0 | Creates/Opens a file. |
1 | Reads from files. |
2 | Reads from files. |
3 | Writes to files. |
4 | Writes to files. |
5 | Deletes files. |
6 | Deletes files. |
7 | Accesses/modifies registry. |
8 | Accesses/modifies registry. |
9 | Detects presence of debuggers. |
10 | Detects presence of debuggers. |
11 | Detects presence of debuggers. |
12 | Detects presence of debuggers. |
13 | Detects presence of debuggers. |
14 | Detects presence of debuggers. |
15 | Detects presence of debuggers. |
16 | Detects presence of debuggers. |
17 | Tampers with execution environment. |
18 | Tampers with execution environment. |
19 | Downloads a file. |
20 | Downloads a file. |
21 | Executes a file. |
22 | Tampers with autorun registry keys. |
23 | Tampers with autorun registry keys. |
24 | Detects web browser. |
25 | Detects web browser. |
26 | Detects web browser. |
27 | Sets browser homepage. |
28 | Sets browser homepage. |
29 | Accesses/installs certificates. |
30 | Accesses/installs certificates. |
31 | Accesses/installs certificates. |
32 | Accesses/installs certificates. |
33 | Tampers with DNS. |
34 | Tampers with DNS. |
35 | Tampers with DNS. |
36 | Tampers with DNS. |
37 | Accesses EventLog. |
38 | Accesses EventLog. |
39 | Accesses EventLog. |
40 | Accesses EventLog. |
41 | Tampers with firewall. |
42 | Tampers with firewall. |
43 | Tampers with firewall. |
44 | Tampers with hosts registry keys. |
45 | Tampers with hosts registry keys. |
46 | Reads data from the hosts file. |
47 | Writes data to the hosts file. |
48 | Accesses list of all installed applications. |
49 | Accesses list of all installed applications. |
50 | Accesses a list of logged on users. |
51 | Accesses a list of logged on users. |
52 | Accesses a list of logged on users. |
53 | Accesses a list of logged on users. |
54 | Accesses a list of logged on users. |
55 | Tampers with Windows Update. |
56 | Tampers with Windows Update. |
57 | Tampers with Task Manager. |
58 | Tampers with Task Manager. |
59 | Accesses common software account info. |
60 | Accesses common software account info. |
61 | Accesses common software account info. |
62 | Accesses common software account info. |
63 | Accesses system passwords. |
64 | Accesses system passwords. |
65 | Accesses system passwords. |
66 | Accesses system passwords. |
67 | Accesses PowerShell registry entries. |
68 | Accesses PowerShell registry entries. |
69 | Loads additional libraries. |
70 | Loads additional APIs. |
71 | Accesses system network services registry keys. |
72 | Accesses system network services registry keys. |
73 | Accesses PuTTY registry keys. |
74 | Accesses PuTTY registry keys. |
75 | Tampers with Windows registry settings. |
76 | Tampers with Windows registry settings. |
77 | Detects/enumerates running processes. |
78 | Detects/enumerates running processes. |
79 | Detects/enumerates running processes. |
80 | Detects/enumerates running processes. |
81 | Detects/enumerates process modules. |
82 | Tampers with Windows services registry keys. |
83 | Tampers with Windows services registry keys. |
84 | Creates a service. |
85 | Creates a service. |
86 | Creates a service. |
87 | Removes a service. |
88 | Removes a service. |
89 | Controls a service. |
90 | Controls a service. |
91 | Enumerates services. |
92 | Tampers with module search locations. |
93 | Tampers with module search locations. |
94 | Tampers with module search locations. |
95 | Creates/opens files in Windows system directories. |
96 | Creates/opens files in Windows system directories. |
97 | Reads from files in Windows system directories. |
98 | Reads from files in Windows system directories. |
99 | Writes to files in Windows system directories. |
100 | Writes to files in Windows system directories. |
101 | Deletes files in Windows system directories. |
102 | Deletes files in Windows system directories. |
103 | Creates/opens files in common user, data or temporary directories. |
104 | Reads from files in common user, data, or temporary directories. |
105 | Writes to files in common user, data, or temporary directories. |
106 | Deletes files in common user, data, or temporary directories. |
107 | Disables showing hidden files. |
108 | Disables showing hidden files. |
109 | Disables showing file extensions. |
110 | Disables showing file extensions. |
111 | Restricts add/remove programs policy using registry keys. |
112 | Restricts add/remove programs policy using registry keys. |
113 | Disables control panel or specific items within it. |
114 | Disables control panel or specific items within it. |
115 | Tampers with executable file startup parameters. |
116 | Tampers with executable file startup parameters. |
117 | Tampers with system shutdown. |
118 | Tampers with system shutdown. |
119 | Enumerates files. |
120 | Enumerates files. |
121 | Enumerates files. |
122 | Tampers with VNC registry keys. |
123 | Tampers with VNC registry keys. |
124 | Contains UNIX shell scripts. |
125 | Contains Python scripts. |
126 | Contains Perl scripts. |
127 | Contains Ruby scripts. |
128 | Contains Windows batch scripts. |
129 | Contains PHP scripts. |
130 | Contains HTML. |
131 | Contains JavaScript scripts. |
132 | Contains AngularJS scripts. |
133 | Contains jQuery scripts. |
134 | Accesses Skype related files. |
135 | Uses KaZaA. |
136 | Uses Gnutella. |
137 | Uses torrents. |
138 | Uses IRC communication protocol. |
139 | Uses IRC communication protocol. |
140 | Contains common certificate strings. |
141 | Connects through WebDAV. |
142 | Connects through HTTP. |
143 | Connects through HTTP. |
144 | Connects through FTP. |
145 | Connects through FTP using external applications. |
146 | Connects through FTP using external applications. |
147 | Connects through Telnet using external applications. |
148 | Enumerates system information. |
149 | Enumerates system information. |
150 | Enumerates system information. |
151 | Enumerates system variables. |
152 | Enumerates system variables. |
153 | Enumerates system variables. |
154 | Uses Windows command line networking utilities. |
155 | Reads from other process' memory. |
156 | Reads from other process' memory. |
157 | Writes to other process' memory. |
158 | Writes to other process' memory. |
159 | Reads data from Firefox cookie databases. |
160 | Writes data to Firefox cookie databases. |
161 | Accesses Firefox cookie databases. |
162 | Reads data from Firefox saved form data databases. |
163 | Writes data to Firefox saved form data databases. |
164 | Accesses Firefox saved form data databases. |
165 | Reads data from Firefox security module database. |
166 | Writes data to Firefox security module database. |
167 | Reads data from Firefox certificate databases. |
168 | Writes data to Firefox certificate databases. |
169 | Reads data from Firefox session databases. |
170 | Writes data to Firefox session databases. |
171 | Reads files from Firefox preferences databases. |
172 | Writes data to Firefox preferences databases. |
173 | Reads data from Firefox MIME plugin/configuration databases. |
174 | Writes data to Firefox MIME plugin/configuration databases. |
175 | Reads data from Firefox stored credentials databases. |
176 | Writes data to Firefox stored credentials databases. |
177 | Accesses Firefox stored credentials databases. |
178 | Reads data from Firefox navigation history databases. |
179 | Writes files to Firefox navigation history databases. |
180 | Accesses Firefox navigation history databases. |
181 | Reads data from Firefox add-on databases. |
182 | Writes data to Firefox add-on databases. |
183 | Reads data from Firefox anti-phishing databases. |
184 | Writes data to Firefox anti-phishing databases. |
185 | Reads data from Opera preferences databases. |
186 | Writes data to Opera preferences databases. |
187 | Reads data from Opera stored credentials databases. |
188 | Writes data to Opera stored credentials databases. |
189 | Reads data from Opera navigation history databases. |
190 | Writes data to Opera navigation history databases. |
191 | Reads data from Opera cookie databases. |
192 | Writes data to Opera cookie databases. |
193 | Reads data from Chrome preferences databases. |
194 | Writes data to Chrome preferences databases. |
195 | Reads data from Chrome navigation history databases. |
196 | Writes data to Chrome navigation history databases. |
197 | Accesses Chrome navigation history databases. |
198 | Reads data from Chrome session databases. |
199 | Writes data to Chrome session databases. |
200 | Reads data from Chrome cookie databases. |
201 | Writes data to Chrome cookie databases. |
202 | Accesses Chrome cookie databases. |
203 | Reads data from Chrome stored credentials databases. |
204 | Writes data to Chrome stored credentials databases. |
205 | Accesses Chrome stored credentials databases. |
206 | Reads data from Chrome certificate databases. |
207 | Writes data to Chrome certificate databases. |
208 | Accesses Chrome credit card storage databases. |
209 | Reads data from Chromium preferences databases. |
210 | Writes data to Chromium preferences databases. |
211 | Reads data from Chromium navigation history databases. |
212 | Writes data to Chromium navigation history databases. |
213 | Accesses Chromium navigation history databases. |
214 | Reads data from Chromium session databases. |
215 | Writes data to Chromium session databases. |
216 | Reads data from Chromium cookie databases. |
217 | Writes data to Chromium cookie databases. |
218 | Accesses Chromium cookie databases. |
219 | Reads data from Chromium stored credentials databases. |
220 | Writes data to Chromium stored credentials databases. |
221 | Accesses Chromium stored credentials databases. |
222 | Reads data from Chromium certificate databases. |
223 | Writes data to Chromium certificate databases. |
224 | Accesses Chromium credit card storage databases. |
225 | Reads data from Internet Explorer navigation history databases. |
226 | Writes data to Internet Explorer navigation history databases. |
227 | Accesses Internet Explorer navigation history databases. |
228 | Accesses Internet Explorer navigation history databases. |
229 | Reads data from Internet Explorer preferences databases. |
230 | Writes data to Internet Explorer preferences databases. |
231 | Accesses Internet Explorer preferences databases. |
232 | Accesses Internet Explorer preferences databases. |
233 | Reads data from Internet Explorer cookie databases. |
234 | Writes data to Internet Explorer cookie databases. |
235 | Accesses Internet Explorer stored credentials databases. |
236 | Accesses Internet Explorer stored credentials databases. |
237 | Accesses Internet Explorer anti-phishing settings. |
238 | Accesses Internet Explorer anti-phishing settings. |
239 | Accesses Internet Explorer add-on databases. |
240 | Accesses Internet Explorer add-on databases. |
241 | Reads data from Safari navigation history databases. |
242 | Writes data to Safari navigation history databases. |
243 | Reads data from Safari session databases. |
244 | Writes data to Safari session databases. |
245 | Reads data from Safari cookie databases. |
246 | Writes data to Safari cookie databases. |
247 | Reads data from Netscape stored credentials databases. |
248 | Writes data to Netscape stored credentials databases. |
249 | Reads data from Netscape saved form data databases. |
250 | Writes data to Netscape saved form data databases. |
251 | Reads data from Netscape contact/address book. |
252 | Writes data to Netscape contact/address book. |
253 | Reads data from Netscape navigation history databases. |
254 | Writes data to Netscape navigation history databases. |
255 | Reads data from Netscape certificate databases. |
256 | Writes data to Netscape certificate databases. |
257 | Reads data from Netscape add-on databases. |
258 | Writes data to Netscape add-on databases. |
259 | Reads data from Netscape cookie databases. |
260 | Writes data to Netscape cookie databases. |
261 | Accesses Netscape cookie databases. |
262 | Accesses Netscape cookie databases. |
263 | Reads data from Netscape integrated instant messaging databases. |
264 | Writes data to Netscape integrated instant messaging databases. |
265 | Reads data from Netscape preferences databases. |
266 | Writes data to Netscape preferences databases. |
267 | Reads data from Netscape MIME plugin/configuration databases. |
268 | Writes data to Netscape MIME plugin/configuration databases. |
269 | Reads data from Netscape mailbox files. |
270 | Writes data to Netscape mailbox files. |
271 | Reads data from Netscape security module database. |
272 | Writes data to Netscape security module database. |
273 | Reads data from Netscape message filter database. |
274 | Writes data to Netscape message filter database. |
275 | Possibly does API hooking. |
276 | Loads/unloads drivers. |
277 | Removes user accounts. |
278 | Removes user accounts. |
279 | Removes user accounts. |
280 | Creates new user accounts. |
281 | Creates new user accounts. |
282 | Creates new user accounts. |
283 | Enumerates user accounts. |
284 | Enumerates user accounts. |
285 | Enumerates user groups. |
286 | Enumerates user groups. |
287 | Enumerates user locale information. |
288 | Tampers with scheduled tasks and jobs. |
289 | Tampers with scheduled tasks and jobs. |
290 | Tampers with scheduled tasks and jobs. |
291 | Tampers with scheduled tasks and jobs. |
292 | Tampers with scheduled tasks and jobs. |
293 | Possibly does process injection. |
294 | Tampers with user logon screen. |
295 | Tampers with user logon screen. |
296 | Tampers with User Access Control. |
297 | Tampers with User Access Control. |
298 | Accesses Telnet related registry keys. |
299 | Accesses Telnet related registry keys. |
300 | Accesses FTP related registry keys. |
301 | Accesses FTP related registry keys. |
302 | Contains compression libraries. |
303 | Contains HTTP header fields. |
304 | Contains MIME header fields. |
305 | Tampers with Terminal Services. |
306 | Tampers with Terminal Services. |
307 | Tampers with Terminal Services. |
308 | Contains IP addresses. |
309 | Contains placeholders for IP addresses. |
310 | Contains URLs. |
311 | Contains references to document file extensions. |
312 | Contains references to archive/compressed file extensions. |
313 | Contains references to executable file extensions. |
314 | Contains references to source code file extensions. |
315 | Contains references to image file extensions. |
316 | Contains references to audio file extensions. |
317 | Contains references to video file extensions. |
318 | Tampers with Windows bootup process. |
319 | Tampers with Windows bootup process. |
320 | Tampers with Windows bootup process. |
321 | Tampers with Windows bootup process. |
322 | Tampers with Windows bootup process. |
323 | Tampers with Remote Desktop settings. |
324 | Tampers with Remote Desktop settings. |
325 | Tampers with Remote Desktop settings. |
326 | Tampers with Remote Desktop settings. |
327 | Connects through Remote Desktop. |
328 | Accesses clipboard. |
329 | Tampers with user/account privileges. |
330 | Creates, modifies or enumerates network shares. |
331 | Enumerates network share/resource information. |
332 | Enumerates network share/resource information. |
333 | Enumerates network share/resource information. |
334 | Uses network shares. |
335 | Creates network shares. |
336 | Removes network shares. |
337 | Monitors directory changes. |
338 | Creates a directory. |
339 | Creates a directory. |
340 | Removes a directory. |
341 | Removes a directory. |
342 | Accesses Outlook account information. |
343 | Accesses Outlook account information. |
344 | Accesses Outlook preferences. |
345 | Accesses Outlook preferences. |
346 | Reads data from Outlook email/contact backups. |
347 | Writes data to Outlook email/contact backups. |
348 | Reads data from Outlook offline/cached items. |
349 | Writes data to Outlook offline/cached items. |
350 | Reads data from Outlook contact/address book. |
351 | Writes data to Outlook contact/address book. |
352 | Reads data from Outlook mailbox files. |
353 | Writes data to Outlook mailbox files. |
354 | Reads data from Thunderbird contact/address book. |
355 | Writes data to Thunderbird contact/address book. |
356 | Reads data from Thunderbird certificate database. |
357 | Writes data to Thunderbird certificate database. |
358 | Reads data from Thunderbird cookie files. |
359 | Writes data to Thunderbird cookie files. |
360 | Reads data from Thunderbird download history database. |
361 | Writes data to Thunderbird download history database. |
362 | Reads data from Thunderbird extension database. |
363 | Writes data to Thunderbird extension database. |
364 | Reads data from Thunderbird message filter database. |
365 | Writes data to Thunderbird message filter database. |
366 | Reads data from Thunderbird mailbox files. |
367 | Writes data to Thunderbird mailbox files. |
368 | Reads data from Thunderbird stored credentials. |
369 | Writes data to Thunderbird stored credentials. |
370 | Accesses Windows Mail preferences. |
371 | Accesses Windows Mail preferences. |
372 | Reads data from Windows Mail stored credentials. |
373 | Writes data to Windows Mail stored credentials. |
374 | Accesses webcam/microphone peripherals. |
375 | Takes screenshots. |
376 | Takes screenshots. |
377 | Monitors keyboard strokes. |
378 | Monitors keyboard strokes. |
379 | Monitors keyboard strokes. |
380 | Monitors keyboard strokes. |
381 | Tampers with keyboard/mouse status. |
382 | Monitors mouse activity. |
383 | Modifies file/directory attributes. |
384 | Modifies file/directory attributes. |
385 | Modifies file/directory attributes. |
386 | Modifies file/directory ownership. |
387 | Terminates a process/thread. |
388 | Terminates a process/thread. |
389 | Terminates a process/thread. |
390 | Terminates a process/thread. |
391 | Enumerates system drivers. |
392 | Enumerates installed devices. |
393 | Enumerates installed devices. |
394 | Enumerates installed devices. |
395 | Tampers with system environment variables. |
396 | Tampers with system environment variables. |
397 | Executes commands in command line. |
398 | Detects Java Runtime Environment version. |
399 | Detects Java Runtime Environment version. |
400 | Detects Java Runtime Environment version. |
401 | Detects Java Runtime Environment version. |
402 | Detects Python version. |
403 | Detects Python version. |
404 | Detects Flash Player version. |
405 | Detects Flash Player version. |
406 | Steals FTP client configuration data. |
407 | Steals FTP client configuration data. |
408 | Steals FTP client configuration data. |
409 | Steals FTP client configuration data. |
410 | Steals FTP client configuration data. |
411 | Steals FTP client configuration data. |
412 | Steals FTP client configuration data. |
413 | Steals FTP client configuration data. |
414 | Steals FTP client configuration data. |
415 | Steals FTP client configuration data. |
416 | Steals FTP client configuration data. |
417 | Steals FTP client configuration data. |
418 | Steals FTP client configuration data. |
419 | Steals FTP client configuration data. |
420 | Steals FTP client configuration data. |
421 | Steals FTP client configuration data. |
422 | Steals FTP client configuration data. |
423 | Steals FTP client configuration data. |
424 | Steals FTP client configuration data. |
425 | Steals FTP client configuration data. |
426 | Steals FTP client configuration data. |
427 | Steals FTP client configuration data. |
428 | Steals FTP client configuration data. |
429 | Steals FTP client configuration data. |
430 | Steals FTP client configuration data. |
431 | Steals FTP client configuration data. |
432 | Steals FTP client configuration data. |
433 | Steals FTP client configuration data. |
434 | Contains Visa credit card numbers. |
435 | Contains MasterCard credit card numbers. |
436 | Contains Discover Card credit card numbers. |
437 | Contains Japan Credit Bureau credit card numbers. |
438 | Contains American Express credit card numbers. |
439 | Contains China UnionPay credit card numbers. |
440 | Contains Maestro credit card numbers. |
441 | Contains Diners Club International credit card numbers. |
442 | Contains Insta Payment credit card numbers. |
443 | Contains Laser debit card numbers. |
444 | Contains Carte Blanche credit card numbers. |
445 | Contains Solo debit card numbers. |
446 | Contains Switch debit card numbers. |
447 | Contains Korean Local credit card numbers. |
448 | Contains BCGlobal credit card numbers. |
449 | Issues DNS queries. |
450 | Issues DNS queries. |
451 | Installs system drivers. |
452 | Installs system drivers. |
453 | Installs system drivers. |
454 | Installs system drivers. |
455 | Installs system drivers. |
456 | Tampers with driver signing. |
457 | Tampers with driver signing. |
458 | Executes additional DLL modules, or calls exported functions. |
459 | Contains common user-agent strings. |
460 | Contains single-byte XOR encrypted PE file. |
461 | Contains single-byte key-increment XOR encrypted PE file. |
462 | Contains single-byte key-decrement XOR encrypted PE file. |
463 | Contains single-byte ADD encrypted PE file. |
464 | Contains single-byte key-increment ADD encrypted PE file. |
465 | Contains single-byte key-decrement ADD encrypted PE file. |
466 | Contains ROL encrypted PE file. |
467 | Contains generic SQL database queries. |
468 | Executes commands using superuser rights. |
469 | Elevates current user privileges. |
470 | Enumerates operating system version. |
471 | Accesses log files. |
472 | Modifies log files. |
473 | Contains references to UNIX\Linux login log files. |
474 | Contains references to UNIX\Linux default mail locations. |
475 | Accesses user profile settings. |
476 | Modifies user profile settings. |
477 | Creates symbolic\hard links to files or directories. |
478 | Mounts filesystems or other media. |
479 | Unmounts filesystems or other media. |
480 | Tampers with command line execution history. |
481 | Tampers with command line execution history. |
482 | Tampers with command line execution history. |
483 | Tampers with command line execution history. |
484 | Creates a new process which executes a shell. |
485 | Creates/Opens a file. |
486 | Reads from files. |
487 | Writes to files. |
488 | Deletes files. |
489 | Executes a file. |
490 | Creates a directory. |
491 | Removes a directory. |
492 | Lists directory contents. |
493 | Terminates a process/thread. |
494 | Reads from other process' memory. |
495 | Writes to other process' memory. |
496 | Detects presence of debuggers. |
497 | Detects presence of debuggers. |
498 | Connects through HTTP. |
499 | Connects through FTP. |
500 | Listens on incoming network connections. |
501 | Modifies file/directory attributes. |
502 | Elevates current user privileges. |
503 | Issues DNS queries. |
504 | Reads data from the hosts file. |
505 | Writes data to the hosts file. |
506 | Accesses system passwords. |
507 | Accesses system passwords. |
508 | Tampers with user/account privileges. |
509 | Tampers with user/account privileges. |
510 | Enumerates network shares or mounted drives. |
511 | Tampers with network shares or mounted drives. |
512 | Accesses DNS configuration. |
513 | Tampers with DNS configuration. |
514 | Accesses system network settings. |
515 | Tampers with system network settings. |
516 | Accesses firewall settings. |
517 | Tampers with firewall settings. |
518 | Accesses system settings. |
519 | Tampers with system settings. |
520 | Accesses user login log files. |
521 | Modifies user login log files. |
522 | Accesses SSH key files. |
523 | Modifies SSH key files. |
524 | Enumerates network shares. |
525 | Tampers with network share configuration. |
526 | Accesses Bitcoin wallet files. |
527 | Modifies Bitcoin wallet files. |
528 | Detects/enumerates running processes. |
529 | Enumerates system information. |
530 | Enumerates system information. |
531 | Enumerates system variables. |
532 | Enumerates system variables. |
533 | Tampers with autorun locations. |
534 | Reads data from Firefox navigation history databases. |
535 | Writes data to Firefox navigation history databases. |
536 | Reads data from Firefox cookie databases. |
537 | Writes data to Firefox cookie databases. |
538 | Reads data from Firefox saved form data databases. |
539 | Writes data to Firefox saved form data databases. |
540 | Reads data from Firefox security module database. |
541 | Writes data to Firefox security module database. |
542 | Reads data from Firefox certificate databases. |
543 | Writes data to Firefox certificate databases. |
544 | Reads data from Firefox session databases. |
545 | Writes data to Firefox session databases. |
546 | Reads data from Firefox preferences databases. |
547 | Writes data to Firefox preferences databases. |
548 | Reads data from Firefox MIME plugin/configuration databases. |
549 | Writes data to Firefox MIME plugin/configuration databases. |
550 | Reads data from Firefox stored credentials databases. |
551 | Writes data to Firefox stored credentials databases. |
552 | Reads data from Firefox add-on databases. |
553 | Writes data to Firefox add-on databases. |
554 | Reads data from Firefox anti-phishing databases. |
555 | Writes data to Firefox anti-phishing databases. |
556 | Reads data from Opera preferences databases. |
557 | Writes data to Opera preferences databases. |
558 | Reads data from Opera stored credentials databases. |
559 | Writes data to Opera stored credentials databases. |
560 | Reads data from Opera navigation history databases. |
561 | Writes data to Opera navigation history databases. |
562 | Reads data from Opera cookie databases. |
563 | Writes data to Opera cookie databases. |
564 | Reads data from Chrome preferences databases. |
565 | Writes data to Chrome preferences databases. |
566 | Reads data from Chrome navigation history databases. |
567 | Writes data to Chrome navigation history databases. |
568 | Reads data from Chrome session databases. |
569 | Writes data to Chrome session databases. |
570 | Reads data from Chrome cookie databases. |
571 | Writes data to Chrome cookie databases. |
572 | Reads data from Chrome stored credentials databases. |
573 | Writes data to Chrome stored credentials databases. |
574 | Reads data from Chrome certificate databases. |
575 | Writes data to Chrome certificate databases. |
576 | Reads data from Chromium preferences databases. |
577 | Writes data to Chromium preferences databases. |
578 | Reads data from Chromium navigation history databases. |
579 | Writes data to Chromium navigation history databases. |
580 | Reads data from Chromium session databases. |
581 | Writes data to Chromium session databases. |
582 | Reads data from Chromium cookie databases. |
583 | Writes data to Chromium cookie databases. |
584 | Reads data from Chromium stored credentials databases. |
585 | Writes data to Chromium stored credentials databases. |
586 | Reads data from Chromium certificate databases. |
587 | Writes data to Chromium certificate databases. |
588 | Reads data from Safari navigation history databases. |
589 | Writes data to Safari navigation history databases. |
590 | Reads data from Safari session databases. |
591 | Writes data to Safari session databases. |
592 | Reads data from Safari cookie databases. |
593 | Write data to Safari cookie databases. |
594 | Reads data from Netscape stored credentials databases. |
595 | Writes data to Netscape stored credentials databases. |
596 | Reads data from Netscape saved form data databases. |
597 | Writes data to Netscape saved form data databases. |
598 | Reads data from Netscape contact/address book. |
599 | Writes data to Netscape contact/address book. |
600 | Reads data from Netscape navigation history databases. |
601 | Writes data to Netscape navigation history databases. |
602 | Reads data from Netscape certificate databases. |
603 | Writes data to Netscape certificate databases. |
604 | Reads data from Netscape add-on databases. |
605 | Writes data to Netscape add-on databases. |
606 | Reads data from Netscape cookie databases. |
607 | Writes data to Netscape cookie databases. |
608 | Reads data from Netscape integrated instant messaging databases. |
609 | Writes data to Netscape integrated instant messaging databases. |
610 | Reads data from Netscape preferences databases. |
611 | Writes data to Netscape preferences databases. |
612 | Reads data from Netscape MIME plugin/configuration databases. |
613 | Writes data to Netscape MIME plugin/configuration databases. |
614 | Reads data from Netscape mailbox files. |
615 | Writes data to Netscape mailbox files. |
616 | Reads data from Netscape security module database. |
617 | Writes data to Netscape security module database. |
618 | Reads data from Netscape message filter database. |
619 | Writes data to Netscape message filter database. |
620 | Accesses command line execution history. |
621 | Tampers with command line execution history. |
622 | Creates new user accounts. |
623 | Removes user accounts. |
624 | Enumerates network share/resource information. |
625 | Uses network shares. |
626 | Uses network shares. |
627 | Monitors keyboard strokes. |
628 | Monitors mouse movement. |
629 | Issues DNS queries. |
630 | Executes commands as another user. |
631 | Detects generic virtualized environments. |
632 | Accesses log files. |
633 | Modifies log files. |
634 | Loads/unloads kernel modules. |
635 | Enumerates kernel modules. |
636 | Enumerates kernel modules. |
637 | Loads/unloads kernel modules. |
638 | Creates/Opens a file. |
639 | Reads from files. |
640 | Writes to files. |
641 | Deletes files. |
642 | Executes a file. |
643 | Creates a directory. |
644 | Removes a directory. |
645 | Lists directory contents. |
646 | Terminates a process/thread. |
647 | Reads from other process' memory. |
648 | Writes to other process' memory. |
649 | Detects presence of debuggers. |
650 | Detects presence of debuggers. |
651 | Connects through HTTP. |
652 | Connects through FTP. |
653 | Listens on incoming network connections. |
654 | Modifies file/directory attributes. |
655 | Elevates current user privileges. |
656 | Issues DNS queries. |
657 | Reads data from the hosts file. |
658 | Writes data to the hosts file. |
659 | Accesses system passwords. |
660 | Accesses system passwords. |
661 | Tampers with user/account privileges. |
662 | Tampers with user/account privileges. |
663 | Enumerates network shares or mounted drives. |
664 | Tampers with network shares or mounted drives. |
665 | Accesses DNS configuration. |
666 | Tampers with DNS configuration. |
667 | Accesses system network settings. |
668 | Tampers with system network settings. |
669 | Accesses firewall settings. |
670 | Tampers with firewall settings. |
671 | Accesses system settings. |
672 | Tampers with system settings. |
673 | Accesses user login log files. |
674 | Modifies user login log files. |
675 | Accesses SSH key files. |
676 | Modifies SSH key files. |
677 | Enumerates network shares. |
678 | Tampers with network share configuration. |
679 | Accesses Bitcoin wallet files. |
680 | Modifies Bitcoin wallet files. |
681 | Detects/enumerates running processes. |
682 | Enumerates system information. |
683 | Enumerates system variables. |
684 | Enumerates system variables. |
685 | Tampers with autorun locations. |
686 | Reads data from Firefox navigation history databases. |
687 | Writes data to Firefox navigation history databases. |
688 | Reads data from Firefox cookie databases. |
689 | Writes data to Firefox cookie databases. |
690 | Reads data from Firefox saved form data databases. |
691 | Writes data to Firefox saved form data databases. |
692 | Reads data from Firefox security module database. |
693 | Writes data to Firefox security module database. |
694 | Reads data from Firefox certificate databases. |
695 | Writes data to Firefox certificate databases. |
696 | Reads data from Firefox session databases. |
697 | Writes data to Firefox session databases. |
698 | Reads data from Firefox preferences databases. |
699 | Writes data to Firefox preferences databases. |
700 | Reads data from Firefox MIME plugin/configuration databases. |
701 | Writes data to Firefox MIME plugin/configuration databases. |
702 | Reads data from Firefox stored credentials databases. |
703 | Writes data to Firefox stored credentials databases. |
704 | Reads data from Firefox add-on databases. |
705 | Writes data to Firefox add-on databases. |
706 | Reads data from Firefox anti-phishing databases. |
707 | Writes data to Firefox anti-phishing databases. |
708 | Reads data from Opera preferences databases. |
709 | Writes data to Opera preferences databases. |
710 | Reads data from Opera stored credentials databases. |
711 | Writes data to Opera stored credentials databases. |
712 | Reads data from Opera navigation history databases. |
713 | Writes data to Opera navigation history databases. |
714 | Reads data from Opera cookie databases. |
715 | Writes data to Opera cookie databases. |
716 | Reads data from Chrome preferences databases. |
717 | Writes data to Chrome preferences databases. |
718 | Reads data from Chrome navigation history databases. |
719 | Writes data to Chrome navigation history databases. |
720 | Reads data from Chrome session databases. |
721 | Writes data to Chrome session databases. |
722 | Reads data from Chrome cookie databases. |
723 | Writes data to Chrome cookie databases. |
724 | Reads data from Chrome stored credentials databases. |
725 | Writes data to Chrome stored credentials databases. |
726 | Reads data from Chrome certificate databases. |
727 | Writes data to Chrome certificate databases. |
728 | Reads data from Chromium preferences databases. |
729 | Writes data to Chromium preferences databases. |
730 | Reads data from Chromium navigation history databases. |
731 | Writes data to Chromium navigation history databases. |
732 | Reads data from Chromium session databases. |
733 | Writes data to Chromium session databases. |
734 | Reads data from Chromium cookie databases. |
735 | Writes data to Chromium cookie databases. |
736 | Reads data from Chromium stored credentials databases. |
737 | Writes data to Chromium stored credentials databases. |
738 | Reads data from Chromium certificate databases. |
739 | Writes data to Chromium certificate databases. |
740 | Reads data from Safari navigation history databases. |
741 | Writes data to Safari navigation history databases. |
742 | Reads data from Safari session databases. |
743 | Writes data to Safari session databases. |
744 | Reads data from Safari cookie databases. |
745 | Writes data to Safari cookie databases. |
746 | Reads data from Netscape stored credentials databases. |
747 | Writes data to Netscape stored credentials databases. |
748 | Reads data from Netscape saved form data databases. |
749 | Writes data to Netscape saved form data databases. |
750 | Reads data from Netscape contact/address book. |
751 | Writes data to Netscape contact/address book. |
752 | Reads data from Netscape navigation history databases. |
753 | Writes data to Netscape navigation history databases. |
754 | Reads data from Netscape certificate databases. |
755 | Writes data to Netscape certificate databases. |
756 | Reads data from Netscape add-on databases. |
757 | Writes data to Netscape add-on databases. |
758 | Reads data from Netscape cookie databases. |
759 | Writes data to Netscape cookie databases. |
760 | Reads data from Netscape integrated instant messaging databases. |
761 | Writes data to Netscape integrated instant messaging databases. |
762 | Reads data from Netscape preferences databases. |
763 | Writes data to Netscape preferences databases. |
764 | Reads data from Netscape MIME plugin/configuration databases. |
765 | Writes data to Netscape MIME plugin/configuration databases. |
766 | Reads data from Netscape mailbox files. |
767 | Writes data to Netscape mailbox files. |
768 | Reads data from Netscape security module database. |
769 | Writes data to Netscape security module database. |
770 | Reads data from Netscape message filter database. |
771 | Writes data to Netscape message filter database. |
772 | Accesses command line execution history. |
773 | Tampers with command line execution history. |
774 | Issues DNS queries. |
775 | Executes commands as another user. |
776 | Accesses log files. |
777 | Modifies log files. |
778 | Accesses system passwords. |
779 | Accesses system passwords. |
780 | Enumerates system information. |
781 | Loads/unloads kernel modules. |
782 | Enumerates kernel modules. |
783 | Detects generic virtualized environments. |
784 | Enumerates network shares or mounted drives. |
785 | Creates new user accounts. |
786 | Enumerates user accounts. |
787 | Removes user accounts. |
788 | Detects common security products. |
789 | Detects common security products. |
790 | Detects/enumerates running processes. |
791 | Detects generic virtualized environments. |
792 | Detects common security products. |
793 | Enumerates user accounts. |
794 | Accesses system passwords. |
795 | Accesses system passwords. |
796 | Accesses user account information. |
797 | Accesses user account information. |
798 | Accesses list of all installed applications. |
799 | Accesses list of all installed applications. |
800 | Accesses Safari navigation history databases. |
801 | Accesses Safari navigation history databases. |
802 | Accesses clipboard. |
803 | Accesses clipboard. |
804 | Accesses website cookie databases. |
805 | Accesses website cookie databases. |
806 | Monitors keyboard strokes. |
807 | Accesses mailbox files. |
808 | Accesses mailbox files. |
809 | Accesses map location history. |
810 | Accesses map location history. |
811 | Accesses system network settings. |
812 | Tampers with system network settings. |
813 | Accesses users call history. |
814 | Accesses users call history. |
815 | Accesses users SMS history. |
816 | Accesses users SMS history. |
817 | Reads data from Skype stored credentials. |
818 | Writes data to Skype stored credentials. |
819 | Reads data from Skype stored credentials. |
820 | Writes data to Skype stored credentials. |
821 | Reads data from Skype stored credentials. |
822 | Writes data to Skype stored credentials. |
823 | Reads data from Pidgin stored credentials. |
824 | Writes data to Pidgin stored credentials. |
825 | Reads data from Pidgin stored credentials. |
826 | Writes data to Pidgin stored credentials. |
827 | Reads data from Pidgin stored credentials. |
828 | Writes data to Pidgin stored credentials. |
829 | Reads data from Thunderbird contact/address book. |
830 | Writes data to Thunderbird contact/address book. |
831 | Reads data from Thunderbird certificate database. |
832 | Writes data to Thunderbird certificate database. |
833 | Reads data from Thunderbird cookie files. |
834 | Writes data to Thunderbird cookie files. |
835 | Reads data from Thunderbird download history database. |
836 | Writes data to Thunderbird download history database. |
837 | Reads data from Thunderbird extension database. |
838 | Writes data to Thunderbird extension database. |
839 | Reads data from Thunderbird message filter database. |
840 | Writes data to Thunderbird message filter database. |
841 | Reads data from Thunderbird mailbox files. |
842 | Writes data to Thunderbird mailbox files. |
843 | Reads data from Thunderbird stored credentials. |
844 | Writes data to Thunderbird stored credentials. |
845 | Reads data from Thunderbird contact/address book. |
846 | Writes data to Thunderbird contact/address book. |
847 | Reads data from Thunderbird certificate database. |
848 | Writes data to Thunderbird certificate database. |
849 | Reads data from Thunderbird cookie files. |
850 | Writes data to Thunderbird cookie files. |
851 | Reads data from Thunderbird download history database. |
852 | Writes data to Thunderbird download history database. |
853 | Reads data from Thunderbird extension database. |
854 | Writes data to Thunderbird extension database. |
855 | Reads data from Thunderbird message filter database. |
856 | Writes data to Thunderbird message filter database. |
857 | Reads data from Thunderbird mailbox files. |
858 | Writes data to Thunderbird mailbox files. |
859 | Reads data from Thunderbird stored credentials. |
860 | Writes data to Thunderbird stored credentials. |
861 | Creates a new process which executes a shell. |
862 | Creates a new process which executes a shell. |
863 | Reads data from Skype chat history database. |
864 | Writes data to Skype chat history database. |
865 | Reads data from Skype chat history database. |
866 | Writes data to Skype chat history database. |
867 | Reads data from Skype chat history database. |
868 | Writes data to Skype chat history database. |
869 | Reads data from AIM user account settings. |
870 | Writes data to AIM user account settings. |
871 | Reads data from iChat user account settings. |
872 | Writes data to iChat user account settings. |
873 | Reads data from Adium chat logs. |
874 | Writes data to Adium chat logs. |
875 | Modifies Bitcoin wallet files. |
876 | Accesses Bitcoin wallet files. |
877 | Monitors keyboard strokes. |
878 | Erases Volume Shadow copies. |
879 | Deletes files. |
880 | Accesses physical drive information. |
881 | Connects through HTTP. |
882 | Connects through FTP. |
883 | Downloads a file. |
884 | Generates additional assembly modules. |
885 | Contains a service. |
886 | Installs an assembly. |
887 | Accesses EventLog. |
888 | Changes username or password. |
889 | Installs an assembly. |
890 | Contains compression libraries. |
891 | Enumerates system information using WMI. |
892 | Executes a file. |
893 | Issues DNS queries. |
894 | Accesses a file through file URI. |
895 | Connects through HTTP. |
896 | Uploads a file. |
897 | Sends emails. |
898 | Sends ping packets. |
899 | Connects through WebSocket. |
900 | Accesses webcam/microphone peripherals. |
901 | Monitors keyboard strokes. |
902 | Emits keyboard strokes. |
903 | Takes screenshots. |
904 | Tampers with Terminal Services. |
905 | Disables Emergency Management Services (EMS). |
906 | Tampers with F8 key during startup to allow/prevent access to advanced boot menu. |
907 | Tampers with F10 key during startup to allow/prevent access to advanced boot menu. |
908 | Disables failed boot warning messages at startup. |
909 | Disables Startup Repair (Automatic Repair) at startup. |
910 | Downloads a file in an unusual way. |
911 | Uses mailslots for interprocess communication. |
912 | Uses pipes for interprocess communication. |
913 | Listens on incoming network connections. |
914 | Loads additional networking APIs. |
915 | Requests permission to open other processes. |
916 | Checks for network connectivity. |
917 | Tampers with filetype risk registry settings. |
918 | Accesses VNC passwords. |
919 | Contains blocks used in SHA-1 collision attacks. |
920 | Renames files. |
921 | Contains executable filenames resembling the Service Host Process executable. |
922 | Contains executable filenames resembling the Windows Explorer executable. |
923 | Does process injection into the Service Host Process executable. |
924 | Does process injection into the Windows Explorer executable. |
925 | Does process injection into the Windows Command Processor executable. |
926 | Does process injection into the Internet Explorer executable. |
927 | Issues system-wide notifications for events performed by the application. |
928 | Monitors system-wide notifications for application related events. |
929 | Disables monitoring of system-wide notifications for application related events. |
930 | Checks operating system version. |
931 | Checks if user has opted in for data collection as part of Customer Experience Improvement Program. |
932 | Enumerates system firmware tables. |
933 | Retrieves the local computer name. |
934 | Tampers with the local computer name. |
935 | Enumerates system firmware environment variables and information. |
936 | Tampers with system firmware environment variables. |
937 | Retrieves the name of the user associated with the process. |
938 | Tampers with domain's DNS server search ordering. |
939 | Tampers with exploitation and security mitigation policies of a process. |
940 | Tampers with files on a remote server using WebDAV. |
941 | Does just-in-time compiling or code rewriting. |
942 | Does process injection using the AtomBombing technique. |
943 | Encrypts or encodes files and other data using the Windows Cryptography API. |
944 | Encrypts or encodes data in memory using the Windows Cryptography API. |
945 | Encrypts or encodes network communications. |
946 | Captures video streams from the web camera. |
947 | Enumerates video capture device driver information. |
948 | Implements drag-and-drop functionality, or has access to dragged-and-dropped files. |
949 | Empties the Recycle Bin. |
950 | Records audio streams in WAV format from the microphone or other input devices. |
951 | Plays audio streams in WAV format. |
952 | Tampers with window transparency settings. |
953 | Reads user's default user-agent string. |
954 | Takes screenshots. |
955 | Takes screenshots. |
956 | Uploads files through FTP. |
957 | Uploads files through FTP. |
958 | Downloads files through FTP. |
959 | Downloads files through FTP. |
960 | Deletes files over FTP connection. |
961 | Renames files or directories over FTP connection. |
962 | Generates cryptographically secure random numbers. |
963 | Creates a cryptographic hash of data. |
964 | Creates a cryptographic hash of file contents. |
965 | Copies, moves, renames, or deletes a file system object. |
966 | Reads paths to special directories on Windows. |
967 | Reads paths to system directories on Windows. |
968 | Reads path to temporary file location on Windows. |
969 | Creates temporary files. |
970 | Sends or exfiltrates data over the network. |
971 | Sends or exfiltrates data over the network. |
972 | Receives data over the network. |
973 | Receives data over the network. |
974 | Sends or exfiltrates data over the network. |
975 | Sends or exfiltrates data over the network. |
976 | Receives data over the network. |
977 | Receives data over the network. |
978 | Listens on incoming network connections. |
979 | Enumerates currently available disk drives. |
980 | Gathers info about disk drives or directories on the system. |
981 | Requests permission required to perform backup operations. |
982 | Requests permission required to receive notifications of changes to files or directories. |
983 | Requests permission required to impersonate a client after authentication. |
984 | Requests permission required to load or unload a device driver. |
985 | Requests permission required to create a computer account. |
986 | Requests permission required to enable volume management privileges. |
987 | Requests permission required to shut down a system using a network request. |
988 | Requests permission required to perform restore operations. |
989 | Requests permission required to perform a number of security-related functions, such as controlling and viewing audit messages. |
990 | Requests permission required to shut down a system. |
991 | Requests permission required to enumerate system information. |
992 | Requests permission required to identify itself as a part of the trusted computer base. |
993 | Requests permission required to access Credential Manager as a trusted caller. |
994 | Requests permission required to generate audit-log entries. |
995 | Requests permission required to create a paging file. |
996 | Requests permission required to create a permanent object. |
997 | Requests permission required to create a symbolic link. |
998 | Requests permission required to mark user and computer accounts as trusted for delegation. |
999 | Requests permission required to increase the base priority of a process. |
1000 | Requests permission required to increase the quota assigned to a process. |
1001 | Requests permission required to allocate more memory for applications that run in the context of users. |
1002 | Requests permission required to lock physical pages in memory. |
1003 | Requests permission required to take ownership of an object without being granted discretionary access. |
1004 | Requests permission required to undock a laptop. |
1005 | Requests permission required to read unsolicited input from a terminal device. |
1006 | Requests permission required for a domain controller to use LDAP directory synchronization services. |
1007 | Contains format strings related to Bitcoin prices. |
1008 | Erases Volume Shadow copies. |
1009 | Erases backup catalog stored on the local computer. |
1010 | Grants privileges to users on the local computer. |
1011 | Revokes privileges from users on the local computer. |
1012 | Contains reference to The Onion Router (TOR) executables. |
1013 | Accesses information from URL Zone Identifier. |
1014 | Accesses information from URL Zone Identifier. |
1015 | Tampers with information in URL Zone Identifier, commonly used to bypass warnings after downloading files from the Internet. |
1016 | Tampers with information in URL Zone Identifier, commonly used to bypass warnings after downloading files from the Internet. |
1017 | Uses ping utility to delay the execution of the application, commonly used as an anti-emulation and anti-tracing technique. |
1018 | Enumerates trusted execution enclave information. |
1019 | Encrypts data within a trusted execution enclave. |
1020 | Decrypts data within a trusted execution enclave. |
1021 | Removes a trusted execution enclave from a process. |
1022 | Loads a trusted execution enclave with data. |
1023 | Loads a trusted execution enclave with an executable image. |
1024 | Executes code within a trusted execution enclave. |
1025 | Contains Base64-encoded PE file. |
1026 | Contains Base32-encoded PE file. |
1027 | Contains Base16-encoded PE file. |
1028 | Contains aPLib compressed PE file. |
1029 | Contains Bitcoin addresses. |
1030 | Contains Bitcoin wallet addresses. |
1031 | Copies a file. |
1032 | Copies files to Windows system directories. |
1033 | Copies files to common user, data, or temporary directories. |
1034 | Executes an application and sends keystrokes to it. |
1035 | Contains user-agent strings related to Vivaldi browser. |
1036 | Contains user-agent strings related to Firefox browser. |
1037 | Contains user-agent strings related to Opera browser. |
1038 | Contains user-agent strings related to Google Chrome browser. |
1039 | Contains user-agent strings related to Safari browser. |
1040 | Contains user-agent strings related to Baidu/Baidu Spark browser. |
1041 | Contains user-agent strings related to Internet Explorer browser. |
1042 | Contains user-agent strings related to Maxthon browser. |
1043 | Contains user-agent strings related to Amigo browser. |
1044 | Modifies file/directory permissions. |
1045 | Lists directory contents. |
1046 | Modifies system time. |
1047 | Contains brieflz compressed PE file. |
1048 | Contains crush compressed PE file. |
1049 | Contains fastlz compressed PE file. |
1050 | Contains lzf compressed PE file. |
1051 | Contains lzjb compressed PE file. |
1052 | Contains lzma compressed PE file. |
1053 | Contains lzmat compressed PE file. |
1054 | Contains lzo2a compressed PE file. |
1055 | Contains slz compressed PE file. |
1056 | Contains ucl compressed PE file. |
1057 | Contains yappy compressed PE file. |
1058 | Contains embedded PE file written in reverse. |
1059 | Contains strings found in OpenSSL crypto library. |
1060 | Contains strings found in botan crypto library. |
1061 | Contains strings found in cryptlib crypto library. |
1062 | Contains strings found in cryptopp crypto library. |
1063 | Contains strings found in GnuPG crypto library. |
1064 | Contains strings found in GnuTLS crypto library. |
1065 | Contains strings found in NaCL crypto library. |
1066 | Contains strings found in Nettle crypto library. |
1067 | Contains strings found in NSS crypto library. |
1068 | Does process injection into the Opera executable. |
1069 | Does process injection into the Chrome executable. |
1070 | Does process injection into the Firefox executable. |
1071 | Does process injection into the Safari executable. |
1072 | Does process injection into the Netscape executable. |
1073 | Does process injection into the Chromium executable. |
1074 | Contains references to anonymous email providers. |
1075 | Enumerates the addresses associated with the adapters on the local computer. |
1076 | Tampers with autorun registry keys. |
1077 | Queries network information of the system. |
1078 | Accesses webcam/microphone peripherals. |
1079 | Uses math functions. |
1080 | Converts an integer number to a binary string. |
1081 | Converts a number to its Unicode character representation. |
1082 | Compiles a string into a Python code object, which can be executed. |
1083 | Retrieves keyboard layout list. |
1084 | Accesses Chrome stored credentials databases. |
1085 | Monitors keyboard strokes. |
1086 | Contains a reference to ActiveX GUID with the Kill-Bit flag set. |
1087 | Tampers with Windows Defender. |
1088 | Disables the Network Inspection service (NIS). |
1089 | Disables services related to Microsoft security products. |
1090 | Disables services related to Windows Defender. |
1091 | Disables services related to Malwarebytes security products. |
1092 | Disables services related to Emsisoft security products. |
1093 | Disables the Windows Update service. |
1094 | Disables the Diagnostics Tracking service. |
1095 | Disables the Microsoft Smartcard Certificate Propagation service. |
1096 | Disables the Windows Modules Installer service. |
1097 | Disables the Mozilla Maintenance service. |
1098 | Disables the Windows Firewall service. |
1099 | Disables the Simple Service Discovery Protocol service. |
1100 | Disables the Windows Search service. |
1101 | Disables the SPP Notification service (used for software licensing activation and notification). |
1102 | Disables the Network Location Awareness service. |
1103 | Disables the Google update service. |
1104 | Disables the Network List service. |
1105 | Disables the Windows Time service. |
1106 | Disables the UPnP Device Host service. |
1107 | Disables the Device Management Wireless Application Protocol service. |
1108 | Disables the Microsoft Windows Shared Access service. |
1109 | Disables the Desktop Window Manager Session Manager service. |
1110 | Disables the Cryptographic services. |
1111 | Disables the Server service. |
1112 | Disables the Windows Event Log service. |
1113 | Disables the Windows Backup service. |
1114 | Disables SMB services. |
1115 | Disables the Adobe update service. |
1116 | Disables the Application Identity service. |
1117 | Disables the Application Information service. |
1118 | Disables the Application Management service. |
1119 | Disables the BitLocker Drive Encryption service. |
1120 | Disables the Credential Manager service. |
1121 | Disables the DNS Client service. |
1122 | Disables the Dropbox update service. |
1123 | Disables the Enterprise App Management service. |
1124 | Disables the Extensible Authentication Protocol service. |
1125 | Disables the File History service. |
1126 | Disables the Microsoft Passport service. |
1127 | Disables the Microsoft Software Shadow Copy Provider service. |
1128 | Disables the Microsoft Store Install service. |
1129 | Disables the Remote Desktop services. |
1130 | Disables the Remote Access Connection Manager service. |
1131 | Disables the Remote Procedure Call (RPC) service. |
1132 | Disables the Task Scheduler service. |
1133 | Disables the System Guard Runtime Monitor Broker service. |
1134 | Disables the Windows License Manager service. |
1135 | Disables the Windows Management Instrumentation service. |
1136 | Disables the Windows Error Reporting service. |
1137 | Disables the Secondary Logon service. |
1138 | Disables the alerter service used to send administrative alerts to users. |
1139 | Disables services related to Symantec security products. |
1140 | Disables services related to Kaspersky security products. |
1141 | Disables services related to ESET security products. |
1142 | Disables services related to TrendMicro security products. |
1143 | Disables services related to AVG security products. |
1144 | Disables services related to McAfee security products. |
1145 | Disables services related to Avast security products. |
1146 | Disables services related to Avira security products. |
1147 | Disables a service. |
1148 | Tampers with Windows Defender. |
1149 | Issues DNS queries. |
1150 | Contains email addresses associated with ransomware. |
1151 | Contains cryptocurrency wallet addresses associated with ransomware. |
1152 | Contains domains associated with ransomware. |
1153 | Evaluates code dynamically. |
1154 | Evaluates PHP code dynamically. |
1155 | Decodes data using the Base64 algorithm. |
1156 | Executes a Base64 encoded string. |
1157 | Accesses /etc/passwd file. |
1158 | Contains potentially deceptive links. |
1159 | Contains one or more tracking pixels. |
1160 | Contains one or more script files. |
1161 | The file contains functionality typically provided by COM (Component Object Model) DLLs. |
1162 | The file contains functionality typically provided by kernel mode DLLs. |
1163 | The file contains functionality typically provided by service DLLs. |
1164 | The file contains functionality typically provided by Control Panel Applets. |
1165 | The file contains functionality typically provided by installable driver DLLs. |
1166 | The file contains functionality typically provided by MIDI (musical instrument digital interface) driver DLLs. |
1167 | The file contains functionality typically provided by File Manager Extension DLLs. |
1168 | The file contains functionality typically provided by NetShell helper DLLs. |
1169 | The file contains functionality typically provided by Credential Manager DLLs. |
1170 | The file contains functionality typically provided by ISAPI web filter DLLs. |
1171 | The file contains functionality typically provided by RAS Administration DLLs. |
1172 | The file contains functionality typically provided by Winlogon GINA DLLs. |
1173 | The file contains functionality typically provided by resource DLLs. |
1174 | The file contains functionality typically provided by MAPI Service Provider DLLs. |
1175 | The file contains functionality typically provided by WinRT Component DLLs. |
1176 | The file contains functionality typically provided by IIS Server Extension DLLs. |
1177 | The file is password-protected or contains a password-protected file. |
1178 | The file is encrypted or contains an encrypted file. |
1179 | Evaluates an expression. |
1180 | Uses logical functions. |
1181 | Executes an expression. |
1182 | Invokes the built-in help system. |
1183 | Converts a number to its hexadecimal representation. |
1184 | Writes data to the STDOUT stream. |
1185 | Converts a value to an integer number. |
1186 | Converts a number to its octal representation. |
1187 | Creates/Opens a file. |
1188 | Reads from files. |
1189 | Writes to files. |
1190 | Closes a previously open file. |
1191 | Converts a character to its Unicode code. |
1192 | Imports the \base64\ module, which contains encoding functions. |
1193 | Encodes data using the Base64 algorithm. |
1194 | Decodes data using the Base64 algorithm. |
1195 | Monitors keyboard strokes. |
1196 | Encodes data using the Base32 algorithm. |
1197 | Decodes data using the Base32 algorithm. |
1198 | Encodes data using the Base16 algorithm. |
1199 | Decodes data using the Base16 algorithm. |
1200 | Encodes data using the Ascii85 algorithm. |
1201 | Monitors keyboard strokes. |
1202 | Decodes data using the Ascii85 algorithm. |
1203 | Encodes data using the Base85 algorithm. |
1204 | Decodes data using the Base85 algorithm. |
1205 | Imports the \binascii\ module, which contains methods for converting between binary and various ASCII-encoded binary representations. |
1206 | Decodes data using the uuencode algorithm. |
1207 | Encodes data using the uuencode algorithm. |
1208 | Encodes data using the Base64 algorithm. |
1209 | Decodes data using the Base64 algorithm. |
1210 | Monitors keyboard strokes. |
1211 | Compresses data using the RLE (Run-Length Encoding) algorithm. |
1212 | Decompresses data using the RLE (Run-Length Encoding) algorithm. |
1213 | Opens a file for reading or writing. |
1214 | Removes certificates. |
1215 | Enumerates user/account privilege information. |
1216 | Uses FTP communication protocol. |
1217 | Erases system state backups. |
1218 | Detects Ad-Aware related security products. |
1219 | Detects Agnitum related security products. |
1220 | Detects AhnLab related security products. |
1221 | Detects Avast related security products. |
1222 | Detects AVG related security products. |
1223 | Detects Avira related security products. |
1224 | Detects BitDefender related security products. |
1225 | Detects CA related security products. |
1226 | Detects CheckPoint related security products. |
1227 | Detects Comodo related security products. |
1228 | Detects ESET related security products. |
1229 | Detects Fortinet related security products. |
1230 | Detects F-Secure related security products. |
1231 | Detects G Data related security products. |
1232 | Detects K7 Computing related security products. |
1233 | Detects Kaspersky related security products. |
1234 | Detects Kingsoft related security products. |
1235 | Detects McAfee related security products. |
1236 | Detects Microsoft related security products. |
1237 | Detects Norman related security products. |
1238 | Detects Panda related security products. |
1239 | Detects PCTools related security products. |
1240 | Detects QuickHeal related security products. |
1241 | Detects Rising related security products. |
1242 | Detects Sophos related security products. |
1243 | Detects Sunbelt related security products. |
1244 | Detects Sygate related security products. |
1245 | Detects Symantec related security products. |
1246 | Detects TrendMicro related security products. |
1247 | Detects Webroot related security products. |
1248 | Detects ZoneLabs related security products. |
1249 | Detects common security products, firewalls or anti-virus solutions. |
1250 | Contains URIs related to Ad-Aware security products. |
1251 | Contains URIs related to Agnitum security products. |
1252 | Contains URIs related to AhnLab security products. |
1253 | Contains URIs related to Avast security products. |
1254 | Contains URIs related to AVG security products. |
1255 | Contains URIs related to Avira security products. |
1256 | Contains URIs related to BitDefender security products. |
1257 | Contains URIs related to CA security products. |
1258 | Contains URIs related to CheckPoint security products. |
1259 | Contains URIs related to ClamAV security products. |
1260 | Contains URIs related to Comodo security products. |
1261 | Contains URIs related to DrWeb security products. |
1262 | Contains URIs related to ESET security products. |
1263 | Contains URIs related to Fortinet security products. |
1264 | Contains URIs related to F-Secure security products. |
1265 | Contains URIs related to G Data security products. |
1266 | Contains URIs related to K7 Computing security products. |
1267 | Contains URIs related to Kaspersky security products. |
1268 | Contains URIs related to Kingsoft security products. |
1269 | Contains URIs related to McAfee security products. |
1270 | Contains URIs related to Microsoft security products. |
1271 | Contains URIs related to Norman security products. |
1272 | Contains URIs related to Panda security products. |
1273 | Contains URIs related to QuickHeal security products. |
1274 | Contains URIs related to Rising security products. |
1275 | Contains URIs related to Sophos security products. |
1276 | Contains URIs related to Sunbelt security products. |
1277 | Contains URIs related to Symantec security products. |
1278 | Contains URIs related to TrendMicro security products. |
1279 | Contains URIs related to Webroot security products. |
1280 | Contains URIs related to ZoneLabs security products. |
1281 | Contains URIs related to common security products, firewalls or anti-virus solutions. |
1282 | Detects Ad-Aware related security products. |
1283 | Detects Agnitum related security products. |
1284 | Detects AhnLab related security products. |
1285 | Detects Avast related security products. |
1286 | Detects AVG related security products. |
1287 | Detects Avira related security products. |
1288 | Detects BitDefender related security products. |
1289 | Detects CA related security products. |
1290 | Detects ClamAV related security products. |
1291 | Detects DrWeb related security products. |
1292 | Detects ESET related security products. |
1293 | Detects F-Secure related security products. |
1294 | Detects G Data related security products. |
1295 | Detects Ikarus related security products. |
1296 | Detects K7 Computing related security products. |
1297 | Detects Kaspersky related security products. |
1298 | Detects Kingsoft related security products. |
1299 | Detects McAfee related security products. |
1300 | Detects Microsoft related security products. |
1301 | Detects Norman related security products. |
1302 | Detects Panda related security products. |
1303 | Detects QuickHeal related security products. |
1304 | Detects Rising related security products. |
1305 | Detects Sophos related security products. |
1306 | Detects Symantec related security products. |
1307 | Detects TrendMicro related security products. |
1308 | Detects ZoneLabs related security products. |
1309 | Detects common security products, firewalls or anti-virus solutions. |
1310 | Impersonates services related to Ad-Aware security products. |
1311 | Impersonates services related to Agnitum security products. |
1312 | Impersonates services related to AhnLab security products. |
1313 | Impersonates services related to Avast security products. |
1314 | Impersonates services related to AVG security products. |
1315 | Impersonates services related to Avira security products. |
1316 | Impersonates services related to BitDefender security products. |
1317 | Impersonates services related to CA security products. |
1318 | Impersonates services related to ClamAV security products. |
1319 | Impersonates services related to DrWeb security products. |
1320 | Impersonates services related to ESET security products. |
1321 | Impersonates services related to F-Secure security products. |
1322 | Impersonates services related to G Data security products. |
1323 | Impersonates services related to Ikarus security products. |
1324 | Impersonates services related to K7 Computing security products. |
1325 | Impersonates services related to Kaspersky security products. |
1326 | Impersonates services related to Kingsoft security products. |
1327 | Impersonates services related to McAfee security products. |
1328 | Impersonates services related to Microsoft security products. |
1329 | Impersonates services related to Norman security products. |
1330 | Impersonates services related to Panda security products. |
1331 | Impersonates services related to QuickHeal security products. |
1332 | Impersonates services related to Rising security products. |
1333 | Impersonates services related to Sophos security products. |
1334 | Impersonates services related to Symantec security products. |
1335 | Impersonates services related to TrendMicro security products. |
1336 | Impersonates services related to ZoneLabs security products. |
1337 | Impersonates services related to common security products, firewalls or anti-virus solutions. |
1338 | Disables services related to Ad-Aware security products. |
1339 | Disables services related to Agnitum security products. |
1340 | Disables services related to AhnLab security products. |
1341 | Disables services related to Avast security products. |
1342 | Disables services related to AVG security products. |
1343 | Disables services related to Avira security products. |
1344 | Disables services related to BitDefender security products. |
1345 | Disables services related to CA security products. |
1346 | Disables services related to ClamAV security products. |
1347 | Disables services related to DrWeb security products. |
1348 | Disables services related to ESET security products. |
1349 | Disables services related to F-Secure security products. |
1350 | Disables services related to G Data security products. |
1351 | Disables services related to Ikarus security products. |
1352 | Disables services related to K7 Computing security products. |
1353 | Disables services related to Kaspersky security products. |
1354 | Disables services related to Kingsoft security products. |
1355 | Disables services related to McAfee security products. |
1356 | Disables services related to Microsoft security products. |
1357 | Disables services related to Norman security products. |
1358 | Disables services related to Panda security products. |
1359 | Disables services related to QuickHeal security products. |
1360 | Disables services related to Rising security products. |
1361 | Disables services related to Sophos security products. |
1362 | Disables services related to Symantec security products. |
1363 | Disables services related to TrendMicro security products. |
1364 | Disables services related to ZoneLabs security products. |
1365 | Disables services related to common security products, firewalls or anti-virus solutions. |
1366 | Tampers with services related to Ad-Aware security products. |
1367 | Tampers with services related to Agnitum security products. |
1368 | Tampers with services related to AhnLab security products. |
1369 | Tampers with services related to Avast security products. |
1370 | Tampers with services related to AVG security products. |
1371 | Tampers with services related to Avira security products. |
1372 | Tampers with services related to BitDefender security products. |
1373 | Tampers with services related to CA security products. |
1374 | Tampers with services related to ClamAV security products. |
1375 | Tampers with services related to DrWeb security products. |
1376 | Tampers with services related to ESET security products. |
1377 | Tampers with services related to F-Secure security products. |
1378 | Tampers with services related to G Data security products. |
1379 | Tampers with services related to Ikarus security products. |
1380 | Tampers with services related to K7 Computing security products. |
1381 | Tampers with services related to Kaspersky security products. |
1382 | Tampers with services related to Kingsoft security products. |
1383 | Tampers with services related to McAfee security products. |
1384 | Tampers with services related to Microsoft security products. |
1385 | Tampers with services related to Norman security products. |
1386 | Tampers with services related to Panda security products. |
1387 | Tampers with services related to QuickHeal security products. |
1388 | Tampers with services related to Rising security products. |
1389 | Tampers with services related to Sophos security products. |
1390 | Tampers with services related to Symantec security products. |
1391 | Tampers with services related to TrendMicro security products. |
1392 | Tampers with services related to ZoneLabs security products. |
1393 | Tampers with services related to common security products, firewalls or anti-virus solutions. |
1394 | Detects Ad-Aware related security products. |
1395 | Detects Agnitum related security products. |
1396 | Detects Avast related security products. |
1397 | Detects AVG related security products. |
1398 | Detects Avira related security products. |
1399 | Detects BitDefender related security products. |
1400 | Detects CA related security products. |
1401 | Detects ClamAV related security products. |
1402 | Detects Comodo related security products. |
1403 | Detects DrWeb related security products. |
1404 | Detects ESET related security products. |
1405 | Detects F-Secure related security products. |
1406 | Detects G Data related security products. |
1407 | Detects K7 Computing related security products. |
1408 | Detects Kaspersky related security products. |
1409 | Detects Kingsoft related security products. |
1410 | Detects McAfee related security products. |
1411 | Detects Microsoft related security products. |
1412 | Detects Norman related security products. |
1413 | Detects Panda related security products. |
1414 | Detects PCTools related security products. |
1415 | Detects Rising related security products. |
1416 | Detects Sophos related security products. |
1417 | Detects Symantec related security products. |
1418 | Detects TrendMicro related security products. |
1419 | Detects ZoneLabs related security products. |
1420 | Detects common security products, firewalls or anti-virus solutions. |
1421 | Detects Ad-Aware related security products. |
1422 | Detects Agnitum related security products. |
1423 | Detects Avast related security products. |
1424 | Detects AVG related security products. |
1425 | Detects Avira related security products. |
1426 | Detects BitDefender related security products. |
1427 | Detects CA related security products. |
1428 | Detects ClamAV related security products. |
1429 | Detects Comodo related security products. |
1430 | Detects DrWeb related security products. |
1431 | Detects ESET related security products. |
1432 | Detects F-Secure related security products. |
1433 | Detects G Data related security products. |
1434 | Detects K7 Computing related security products. |
1435 | Detects Kaspersky related security products. |
1436 | Detects Kingsoft related security products. |
1437 | Detects McAfee related security products. |
1438 | Detects Microsoft related security products. |
1439 | Detects Norman related security products. |
1440 | Detects Panda related security products. |
1441 | Detects PCTools related security products. |
1442 | Detects Rising related security products. |
1443 | Detects Sophos related security products. |
1444 | Detects Symantec related security products. |
1445 | Detects TrendMicro related security products. |
1446 | Detects ZoneLabs related security products. |
1447 | Detects common security products, firewalls or anti-virus solutions. |
1448 | Detects Ad-Aware related security products. |
1449 | Detects Agnitum related security products. |
1450 | Detects Avast related security products. |
1451 | Detects AVG related security products. |
1452 | Detects Avira related security products. |
1453 | Detects BitDefender related security products. |
1454 | Detects CA related security products. |
1455 | Detects ClamAV related security products. |
1456 | Detects Comodo related security products. |
1457 | Detects DrWeb related security products. |
1458 | Detects ESET related security products. |
1459 | Detects F-Secure related security products. |
1460 | Detects G Data related security products. |
1461 | Detects K7 Computing related security products. |
1462 | Detects Kaspersky related security products. |
1463 | Detects Kingsoft related security products. |
1464 | Detects McAfee related security products. |
1465 | Detects Microsoft related security products. |
1466 | Detects Norman related security products. |
1467 | Detects Panda related security products. |
1468 | Detects PCTools related security products. |
1469 | Detects Rising related security products. |
1470 | Detects Sophos related security products. |
1471 | Detects Symantec related security products. |
1472 | Detects TrendMicro related security products. |
1473 | Detects ZoneLabs related security products. |
1474 | Detects common security products, firewalls or anti-virus solutions. |
1475 | Creates a fork bomb. |
1476 | Creates a directory. |
1477 | Creates/Opens a file. |
1478 | Creates command aliases. |
1479 | Copies a file/directory. |
1480 | Modifies file/directory permissions. |
1481 | Modifies file/directory attributes. |
1482 | Downloads files via HTTP. |
1483 | Issues DNS queries. |
1484 | Lists information about network adapters. |
1485 | Kills processes. |
1486 | Monitors system I/O devices. |
1487 | Mounts a filesystem. |
1488 | Deletes a file/directory. |
1489 | Downloads files in silent mode via HTTP. |
1490 | Downloads files in background via HTTP. |
1491 | Downloads files through FTP. |
1492 | Uploads files through FTP. |
1493 | Downloads files via proxy. |
1494 | Changes a user password. |
1495 | Adds new users. |
1496 | Accesses the /etc/passwd file. |
1497 | Attempts to brute-force passwords. |
1498 | Accesses the /etc/shadow file. |
1499 | Checks system information. |
1500 | Checks user IDs. |
1501 | Checks user account information. |
1502 | Checks login names and enumerates number of logged on users. |
1503 | Checks the time of the last system boot. |
1504 | Lists dead processes. |
1505 | Enables a network interface. |
1506 | Tampers with network interfaces. |
1507 | Tampers with the IP routing table. |
1508 | Accesses the IP routing table. |
1509 | Accesses the /etc/network/interfaces file. |
1510 | Accesses the rc.local file. |
1511 | Checks connections information. |
1512 | Reads process information. |
1513 | Installs packages via dpkg. |
1514 | Installs packages via apt. |
1515 | Installs packages via yum. |
1516 | Installs packages via pip. |
1517 | Accesses the operating system's file system table. |
1518 | Checks file permissions. |
1519 | Accesses the /etc/environment file. |
1520 | Exports system environment variables. |
1521 | Checks NFS servers export list. |
1522 | Checks directories mounted by the NFS client. |
1523 | Attempts to spawn a root shell. |
1524 | Lists configuration files. |
1525 | Accesses the mail directory. |
1526 | Accesses a common web root directory. |
1527 | Accesses the /etc/hosts configuration files. |
1528 | Accesses the /etc/group file. |
1529 | Accesses the /etc/usertty file. |
1530 | Accesses the /etc/shells file. |
1531 | Accesses the /etc/networks file. |
1532 | Accesses the httpd.conf file. |
1533 | Accesses the wp-config.php file. |
1534 | Tampers with cron jobs. |
1535 | Accesses a cron job file. |
1536 | Accesses the /etc/gshadow file. |
1537 | Accesses the /etc/login.defs file. |
1538 | Accesses the /etc/subgid file. |
1539 | Accesses the /etc/subuid file. |
1540 | Accesses the /etc/pam.d/chpasswd file. |
1541 | Performs network scanning with nmap. |
1542 | Changes file ownership. |
1543 | Disables a network interface. |
1544 | Assigns a netmask to an interface. |
1545 | Sets the broadcast address for an interface. |
1546 | Enables the promiscuous mode. |
1547 | Disables the promiscuous mode. |
1548 | Downloads files in silent mode via FTP. |
1549 | Downloads files in background via FTP. |
1550 | Accesses the /etc/init.d directory. |
1551 | Accesses the /etc/rc.d directory. |
1552 | Modifies environment path in current command session. |
1553 | Accesses ARP records. |
1554 | Removes ARP table entries. |
1555 | Inserts ARP table entries. |
1556 | Enumerates file extension associations. |
1557 | Tampers with file extension associations. |
1558 | Tampers with scheduled tasks and jobs. |
1559 | Tampers with remote scheduled tasks and jobs. |
1560 | Deletes scheduled tasks and jobs. |
1561 | Enumerates asynchronous transfer mode (atM) adapter calls. |
1562 | Modifies file/directory attributes. |
1563 | Sets the 'system file' attribute to files/directories. |
1564 | Clears the 'system file' attribute to files/directories. |
1565 | Sets the 'hidden file' attribute to files/directories. |
1566 | Clears the 'hidden file' attribute to files/directories. |
1567 | Accesses audit policy information. |
1568 | Enumerates audit policies. |
1569 | Tampers with audit policies. |
1570 | Exports the audit policy to a file. |
1571 | Restores the audit policy from a file. |
1572 | Deletes the per-user audit policy for all users. |
1573 | Removes the per-user audit policy for a specified account or all accounts. |
1574 | Removes the per-user audit policy for a specified account. |
1575 | Removes the per-user audit policy for all accounts. |
1576 | Configures global resource system access control lists (SACLs). |
1577 | Adds a new entry to or updates an existing entry in the resource SACL for the resource type specified. |
1578 | Removes all entries for the given user in the global object access auditing list. |
1579 | Removes all entries from the global object access auditing list. |
1580 | Uses BCDboot command line tool. |
1581 | Uses BCDedit command line tool. |
1582 | Tampers with boot configuration. |
1583 | Disables Automatic Startup Repair. |
1584 | Disables Emergency Management Services (EMS). |
1585 | Disables recovery console. |
1586 | Disables Windows Patchguard. |
1587 | Disables boot options editing. |
1588 | Disables advanced boot options. |
1589 | Ignores all boot failures. |
1590 | Prepares a hard drive with the partitions necessary for BitLocker Drive Encryption. |
1591 | Uses bitsadmin command line tool. |
1592 | Downloads a file using bitsadmin. |
1593 | Creates a bitsadmin job. |
1594 | Completes a bitsadmin job. |
1595 | Removes credentials from a bitsadmin job. |
1596 | Cancels all bitsadmin jobs. |
1597 | Activates a bitsadmin job. |
1598 | Propagates ACL flags from the downloaded file. |
1599 | Sets credentials for a bitsadmin job. |
1600 | Sets the command-line command that will run when the job finishes transferring data or when a job enters a state. |
1601 | Sets the event notification flags for the specified job. |
1602 | Sets the proxy settings for the specified job. |
1603 | Stores server reply information to a file. |
1604 | Lets a user with administrative privileges take ownership of the specified job. |
1605 | Downloads one or more files using bitsadmin. |
1606 | Uploads one or more files using bitsadmin. |
1607 | Tampers with service account proxy settings. |
1608 | Uses bitsadmin utility functions. |
1609 | Modifies Boot.ini file settings. |
1610 | Tampers with Emergency Management Services console settings. |
1611 | Executes another batch file. |
1612 | Tampers with discretionary access control lists (DACL) on specified files. |
1613 | Changes the current directory. |
1614 | Changes the active console code page. |
1615 | Uses certreq command line tool. |
1616 | Uses certutil command line tool. |
1617 | Downloads a file using certutil. |
1618 | Base64 encodes files with certutil. |
1619 | Base64 decodes files with certutil. |
1620 | Adds new certificates to trust store. |
1621 | Checks a volume for logical and physical errors. |
1622 | Starts automatic disk checking when the computer is started. |
1623 | Uses cipher command line tool. |
1624 | Overwrites free space and prevents file recovery. |
1625 | Encrypts files using cipher tool. |
1626 | Redirects command output from the command line to the Windows clipboard. |
1627 | Executes commands in command line. |
1628 | Uses cmdkey command line tool. |
1629 | Adds credentials to the Windows Credential Manager. |
1630 | Deletes users using cmdkey. |
1631 | Enumerates cached credentials using cmdkey. |
1632 | Uses cmstp command line tool. |
1633 | Executes code using cmstp. |
1634 | Executes code directly from the Internet. |
1635 | Tampers with compression of files on NTFS partitions. |
1636 | Converts FAT32 volumes to NTFS file system. |
1637 | Copies a file. |
1638 | Executes scripts using cscript tool. |
1639 | Executes scripts stored in an Alternate Data Stream (ADS). |
1640 | Tampers with system date. |
1641 | Tampers with Group Policy Objects (GPOs) for a domain. |
1642 | Deletes a file. |
1643 | Packages files into a cabinet (.cab) file. |
1644 | Executes DiskPart scripts. |
1645 | Might tamper with volume shadow copies. |
1646 | Uses dnscmd command line tool. |
1647 | Tampers with DNS server or zone configuration. |
1648 | Injects a DLL to a DNS server. |
1649 | Uses doskey command line tool. |
1650 | Enumerates stored command history. |
1651 | Enumerates installed device drivers. |
1652 | Displays messages in the prompt. |
1653 | Turns off the command echoing feature. |
1654 | Deletes a file. |
1655 | Creates custom events in an event log. |
1656 | Enumerates events and event properties from one or more event logs. |
1657 | Displays and configures event triggers on local or remote machines. |
1658 | Creates event triggers on local or remote machines. |
1659 | Removes event triggers on local or remote machines. |
1660 | Enumerates event triggers on local or remote machines. |
1661 | Configures the translation of events to traps, trap destinations, or both based on information in a configuration file. |
1662 | Expands one or more compressed files. |
1663 | Extracts one or more compressed files. |
1664 | Compares two files. |
1665 | Formats a disk. |
1666 | Tampers with NTFS volume behavior. |
1667 | Deletes an object identifier (OID). |
1668 | Enumerates user information using 'finger' command. |
1669 | Enumerates files that belong to a specified user. |
1670 | Queries an object identifier (OID). |
1671 | Modifies an object identifier (OID). |
1672 | Uses File Transfer Protocol (FTP) command line tool. |
1673 | Enables Windows optional features by downloading required files from Windows Update or another source specified by Group Policy. |
1674 | Creates a file. |
1675 | Enumerates all drives in the computer. |
1676 | Creates a hard link between an existing file and a new file. |
1677 | Creates an object identifier (OID). |
1678 | Performs tasks related to FAT and NTFS file systems. |
1679 | Uses fsutil file tool. |
1680 | Tampers with object identifiers (OIDs). |
1681 | Tampers with disk quotas on NTFS volumes. |
1682 | Searches for strings in files. |
1683 | Searches for string patterns in files. |
1684 | Uses NTFS self-healing repair operations. |
1685 | Tampers with reparse points. |
1686 | Tampers with Transactional Resource Manager. |
1687 | Manages sparse files. |
1688 | Tampers with storage tiers. |
1689 | Tampers with NTFS transactions. |
1690 | Uses update sequence number (USN) change journal command line tool. |
1691 | Uses fsutil volume command line tool. |
1692 | Tampers with Windows Image (WIM)-backed files. |
1693 | Tampers with file types that are used in file name extension associations. |
1694 | Enumerates media access control (MAC) addresses for all network cards. |
1695 | Detects if the current operating system is Windows NT. |
1696 | Tampers with Group Policy Objects dependencies. |
1697 | Enumerates Resultant Set of Policy (RSoP) information for a remote user and computer. |
1698 | Tampers with Group Policy settings. |
1699 | Queries the host name of the computer. |
1700 | Tampers with access control lists (DACLs) on files or directories. |
1701 | Grants full permission to everyone on files or directories. |
1702 | Replaces locked operating system files. |
1703 | Enumerates TCP/IP network configuration values. |
1704 | Flushes and resets the contents of the DNS client resolver cache. |
1705 | Displays and modifies information about the routing tables used by the IPX protocol. |
1706 | Sends files over an infrared link. |
1707 | Enumerates cached Kerberos tickets. |
1708 | Tampers with Kerberos and Key Distribution Center (KDC) setup. |
1709 | Uses Kernel Transaction Manager utilty command line tool. |
1710 | Allows non-Windows clients to authenticate by using Windows Key Distribution Center (KDC). |
1711 | Tampers with volume labels of a disk. |
1712 | Tampers with performance counters. |
1713 | Tampers with Event Trace Sessions and Performance logs. |
1714 | Logs off a user from a session. |
1715 | Executes commands in command line. |
1716 | Downloads files through the command line. |
1717 | Executes commands through DDE. |
1718 | Downloads files through DDE. |
1719 | Downloads files through DDE. |
1720 | Downloads files through DDE. |
1721 | Probably obfuscated with Confuser .NET obfuscator. |
1722 | Probably obfuscated with Beds-Protector .NET obfuscator. |
1723 | Probably obfuscated with DeepSeaObfuscator .NET obfuscator. |
1724 | Probably obfuscated with Babel .NET obfuscator. |
1725 | Probably obfuscated with CryptoObfuscator .NET obfuscator. |
1726 | Probably obfuscated with NineRays .NET obfuscator. |
1727 | Probably obfuscated with AgileDotNet .NET obfuscator. |
1728 | Probably obfuscated with Goliath .NET obfuscator. |
1729 | Probably obfuscated with Xenocode .NET obfuscator. |
1730 | Probably obfuscated with Dotfuscator .NET obfuscator. |
1731 | Probably obfuscated with NETGuard .NET obfuscator. |
1732 | Probably obfuscated with SmartAssembly .NET obfuscator. |
1733 | Probably obfuscated with dotNetProtector .NET obfuscator. |
1734 | Probably packed with ObfPacker .NET packer. |
1735 | Probably obfuscated with Fody .NET obfuscator. |
1736 | Probably packed with a .NET packer employing the RunPE technique. |
1737 | Probably obfuscated with CodeWall .NET obfuscator. |
1738 | Contains non-printable ASCII characters in attribute names. |
1739 | Probably obfuscated with CodeVeil .NET obfuscator. |
1740 | Probably obfuscated with DNGuard HVM .NET obfuscator. |
1741 | Probably obfuscated with Yano .NET obfuscator. |
1742 | Probably obfuscated with BitHelmet HVM .NET obfuscator. |
1743 | Probably obfuscated with DotNetPatcher .NET obfuscator. |
1744 | Probably obfuscated with Orange Heap .NET obfuscator. |
1745 | Probably obfuscated with Skater .NET obfuscator. |
1746 | Probably obfuscated with Phoenix Protector .NET obfuscator. |
1747 | Probably obfuscated with Eziriz's .NET Reactor obfuscator. |
1748 | Accesses webcam/microphone peripherals. |
1749 | Takes screenshots. |
1750 | Takes screenshots. |
1751 | Calculates CRC-16 checksum. |
1752 | Listens on incoming network connections. |
1753 | Loads additional networking APIs. |
1754 | Records audio streams in WAV format from the microphone or other input devices. |
1755 | Loads a trusted execution enclave with data. |
1756 | Loads a trusted execution enclave with an executable image. |
1757 | Attempts to evade UAC using shim RedirectEXE UAC bypass. |
1758 | Attempts to evade UAC using shim patching UAC bypass. |
1759 | Tampers with window transparency settings. |
1760 | Reads user's default user-agent string. |
1761 | Contains PowerShell script packed with PS2EXE. |
1762 | Suppresses ILDASM disassembly. |
1763 | Probably obfuscated with Ben Mhenni Protect .NET obfuscator. |
1764 | Loads additional .NET assemblies. |
1765 | Headers indicate that the SPF (Sender Policy Framework) check has failed. |
1766 | The 'Return-Path' header contains an email address with a domain that is different from the domain of the sender. |
1767 | The 'Reply-To' header contains an email address with a domain that is different from the domain of the sender. |
1768 | The 'Sender' header contains an email address with a domain that is different from the domain specified in the 'From' header. |
1769 | The 'X-Envelope-From' header contains an email address with a domain that is different from the domain of the sender. |
1770 | The 'Date' header indicates a time that is in the future or more than 1 hour before the time specified in the 'Received' header. |
1771 | The 'From' header contains an email address in the display name with a domain that is different from the domain of the sender. |
1772 | Headers indicate that the DKIM (Domain Keys Identified Mail) check has failed. |
1773 | Headers indicate that the DMARC (Domain-based Message Authentication, Reporting and Conformance) check has failed. |
1774 | Email message is signed and/or encrypted using PGP (Pretty Good Privacy). |
1775 | Email message is signed and/or encrypted using S/MIME (Secure/Multipurpose Internet Mail Extensions). |
1776 | Email message contains one or more attachments. |
1777 | Email message contains one or more attachments with deceptive extensions. |
1778 | Email sender impersonates PayPal. |
1779 | Email sender impersonates Google. |
1780 | Email sender impersonates Amazon. |
1781 | Email sender impersonates LinkedIn. |
1782 | Email sender impersonates Facebook. |
1783 | Email sender impersonates Apple. |
1784 | Email sender impersonates Ebay. |
1785 | Email sender impersonates Microsoft. |
1786 | Email sender impersonates American Express. |
1787 | Email sender impersonates Netflix. |
1788 | Email sender impersonates Adobe. |
1789 | Email sender impersonates Bank of America. |
1790 | Email sender impersonates Docusign. |
1791 | Email sender impersonates Dropbox. |
1792 | Email body matches content typically found in emails sent by PayPal. |
1793 | Email body matches content typically found in emails sent by PayPal. |
1794 | Email body matches content typically found in emails sent by PayPal. |
1795 | Email sender impersonates PayPal. |
1796 | Email body matches content typically found in emails sent by Apple. |
1797 | Email body matches content typically found in emails sent by Apple. |
1798 | Email body matches content typically found in emails sent by Apple. |
1799 | Email sender impersonates Apple. |
1800 | Email body matches content typically found in emails sent by Google. |
1801 | Email body matches content typically found in emails sent by Google. |
1802 | Email body matches content typically found in emails sent by Google. |
1803 | Email sender impersonates Google. |
1804 | Email body matches content typically found in emails sent by LinkedIn. |
1805 | Email body matches content typically found in emails sent by LinkedIn. |
1806 | Email body matches content typically found in emails sent by LinkedIn. |
1807 | Email sender impersonates LinkedIn. |
1808 | Email body matches content typically found in emails sent by Microsoft. |
1809 | Email body matches content typically found in emails sent by Microsoft. |
1810 | Email body matches content typically found in emails sent by Microsoft. |
1811 | Email sender impersonates Microsoft. |
1812 | Email body matches content typically found in emails sent by Dropbox. |
1813 | Email body matches content typically found in emails sent by Dropbox. |
1814 | Email body matches content typically found in emails sent by Dropbox. |
1815 | Email sender impersonates Dropbox. |
1816 | Email body matches content typically found in emails sent by Ebay. |
1817 | Email body matches content typically found in emails sent by Ebay. |
1818 | Email body matches content typically found in emails sent by Ebay. |
1819 | Email sender impersonates Ebay. |
1820 | Email body matches content typically found in emails sent by Adobe. |
1821 | Email body matches content typically found in emails sent by Adobe. |
1822 | Email body matches content typically found in emails sent by Adobe. |
1823 | Email sender impersonates Adobe. |
1824 | Email body matches content typically found in emails sent by Twitter. |
1825 | Email body matches content typically found in emails sent by Twitter. |
1826 | Email body matches content typically found in emails sent by Twitter. |
1827 | Email sender impersonates Twitter. |
1828 | Email body matches content typically found in emails sent by Netflix. |
1829 | Email body matches content typically found in emails sent by Netflix. |
1830 | Email body matches content typically found in emails sent by Netflix. |
1831 | Email sender impersonates Netflix. |
1832 | Email body matches content typically found in emails sent by Facebook. |
1833 | Email body matches content typically found in emails sent by Facebook. |
1834 | Email body matches content typically found in emails sent by Facebook. |
1835 | Email sender impersonates Facebook. |
1836 | Email message contains multiple phrases that imply a sense of urgency. |
1837 | Email message contains multiple phrases related to sensitive topics. |
1838 | Email message contains a hidden block of text designed to trick classification systems. |
1839 | Email contains a subject common to spam messages. |
1840 | Email contains a subject common to phishing messages. |
1841 | Email sender uses an anonymous email provider. |
1842 | Email sender impersonates Chase Bank. |
1843 | Email sender impersonates Google. |
1844 | Email sender impersonates Microsoft. |
1845 | Email sender impersonates Facebook. |
1846 | Email sender impersonates Netflix. |
1847 | Email sender impersonates Paypal. |
1848 | Email sender impersonates WhatsApp. |
1849 | Email body matches content typically found in emails sent by Bank of America. |
1850 | Email body matches content typically found in emails sent by Bank of America. |
1851 | Email body matches content typically found in emails sent by Bank of America. |
1852 | Email sender impersonates Bank of America. |
1853 | Email body matches content typically found in emails sent by American Express. |
1854 | Email body matches content typically found in emails sent by American Express. |
1855 | Email body matches content typically found in emails sent by American Express. |
1856 | Email sender impersonates American Express. |
1857 | Email body matches content typically found in emails sent by Docusign. |
1858 | Email body matches content typically found in emails sent by Docusign. |
1859 | Email body matches content typically found in emails sent by Docusign. |
1860 | Email sender impersonates Docusign. |
1861 | Email sender impersonates LinkedIn. |
1862 | Email sender impersonates Paypal. |
1863 | Email sender impersonates Microsoft. |
1864 | Email sender impersonates Amazon. |
1865 | Email sender impersonates Google. |
1866 | Email sender impersonates Adobe. |
1867 | Email sender impersonates Bank of America. |
1868 | Email sender impersonates Ebay. |
1869 | Email sender impersonates American Express. |
1870 | Email sender impersonates Docusign. |
1871 | Email sender impersonates Chase Bank. |
1872 | Email sender impersonates Netflix. |
1873 | Email sender impersonates Dropbox. |
1874 | Email message matches content from a known phishing campaign. |
1875 | Uses a Lua script interpreter. |
1876 | Contains strings found in a Lua script interpreter. |
1877 | Uses a Python script interpreter. |
1878 | Uses the V8 JavaScript script interpreter (or some related framework). |
1879 | Contains strings found in the V8 JavaScript interpreter. |
1880 | Contains compiled Lua script bytecode. |
1881 | Uses a Perl script interpreter. |
1882 | Uses a Ruby script interpreter. |
1883 | Might contain potentially obfuscated code or data. |
1884 | Might evaluate code dynamically. |
1885 | Suppresses media warnings. |
1886 | Starts an alternate presentation. |
1887 | Enumerates paths. |
1888 | Reads or writes annotation properties. |
1889 | Reads or writes file attachment annotation. |
1890 | Causes annotation to change state. |
1891 | Executes ActionScript code. |
1892 | Might access the 3D JavaScript engine. |
1893 | Manipulates menus and toolbars. |
1894 | Displays a dialog box. |
1895 | Emits sounds. |
1896 | Raises the execution privilege of the current stack frame. |
1897 | Presents a file system browser. |
1898 | Executes actions from the application menu. |
1899 | Enumerates user information (plugins). |
1900 | Enumerates default folder locations. |
1901 | Launches a URL in a browser window. |
1902 | Retrieves a policy file from URL. |
1903 | Displays an address book dialog box. |
1904 | Sends out an email message with or without user interaction. |
1905 | Creates a new document. |
1906 | Creates a new collection-based document. |
1907 | Creates a new FDF object. |
1908 | Opens a file. |
1909 | Opens a FDF file. |
1910 | Creates a pop-up menu. |
1911 | Schedules code execution for a later time. |
1912 | Marks a function as trusted. |
1913 | Sets the viewer to full screen mode. |
1914 | Enumerates user information (current language). |
1915 | Enumerates user information (monitors). |
1916 | Enumerates user information (platform). |
1917 | Enumerates plugins. |
1918 | Enumerates user information (printer color spaces). |
1919 | Enumerates hardware information (printers). |
1920 | Enumerates user information (viewer info). |
1921 | Emits dialog boxes. |
1922 | Plays media. |
1923 | Creates media object from text. |
1924 | Enumerates supported media formats. |
1925 | Prepares to play media from the Internet. |
1926 | Prepares for playback of URL. |
1927 | Creates bookmarks in the document. |
1928 | Executes the action associated with bookmark. |
1929 | Sets a JavaScript action for a bookmark. |
1930 | Enumerates index path. |
1931 | Enumerates certificates. |
1932 | Creates state models for annotations. |
1933 | Reads document metadata (collectionField text). |
1934 | Uses JavaScript console. |
1935 | Reads embedded data. |
1936 | Sets embedded data. |
1937 | Accesses embedded data. |
1938 | Uses JavaScript debugger. |
1939 | Enumerates debugger breakpoints. |
1940 | Enumerates users in a repository of user information. |
1941 | Enumerates groups in a repository of user information. |
1942 | Connects to a repository of user information, including public key certificates. |
1943 | Configures a connection to a repository of user information, including public-key certificates. |
1944 | Reads document metadata. |
1945 | Manipulates base URL. |
1946 | Makes document accessible to JavaScript scripts in other documents. |
1947 | Gets information about document file. |
1948 | Detects environment. |
1949 | Monitors mouse movement. |
1950 | Changes preferred spelling dictionary. |
1951 | Manipulates icons in the document. |
1952 | Adds links to document. |
1953 | Encrypts document. |
1954 | Might override 'Enable JavaScript Execution' user preference. |
1955 | Executes script on startup. |
1956 | Creates thumbnails of the document. |
1957 | Imports watermark from file. |
1958 | Creates links. |
1959 | Changes active document. |
1960 | Signs a document. |
1961 | Closes the document. |
1962 | Creates an data object. |
1963 | Deletes pages from document. |
1964 | Deletes sounds from document. |
1965 | Embeds document as data object. |
1966 | Exports form fields to file. |
1967 | Serializes form fields to string. |
1968 | Exports data to file. |
1969 | Exports pages to a file. |
1970 | Reads words in document. |
1971 | Makes HTTP GET requests. |
1972 | Imports form fields from file. |
1973 | Reads data from file. |
1974 | Reads data from icon file. |
1975 | Reads data from sound file. |
1976 | Imports new pages into document. |
1977 | Sends emails. |
1978 | Reads data object. |
1979 | Prints document. |
1980 | Saves a document to disk. |
1981 | Sets a JavaScript action for a document or a page. |
1982 | Replaces data stream. |
1983 | Creates a new page based on a template. |
1984 | Submits form to an URL. |
1985 | Changes whether the FDF file is automatically deleted. |
1986 | Adds a contact into a FDF file. |
1987 | Adds a file into a FDF file. |
1988 | Sets a destination URL for a FDF file. |
1989 | Saves FDF object as file. |
1990 | Removes a signature from FDF file. |
1991 | Signs a FDF file. |
1992 | Reads embedded data. |
1993 | Sets field name for HTML form submission. |
1994 | Imports icon data from another file. |
1995 | Changes button caption. |
1996 | Inserts items into a listbox. |
1997 | Sets a JavaScript action for a input field. |
1998 | Might change active document. |
1999 | Changes the way the document is signed. |
2000 | Applies digital signature to a field. |
2001 | Validates and returns the validity status of the signature in a signature field. |
2002 | Hides cursor in full screen mode. |
2003 | Disables escape key in full screen mode. |
2004 | Persists a global variable. |
2005 | Subscribes to a global variable changes. |
2006 | Sends messages to a host environment. |
2007 | Receives messages from a host environment. |
2008 | Reads data from icon stream object. |
2009 | Tampers with user identity information. |
2010 | Gets information about an document index. |
2011 | Creates or updates an index file. |
2012 | Specifies JavaScript action when the link is clicked. |
2013 | Opens and closes media player. |
2014 | Shows or hides media player. |
2015 | Creates a media player. |
2016 | Starts playback of media. |
2017 | Changes keyboard focus to media player. |
2018 | Automatically plays media. |
2019 | Sets a base URL for media. |
2020 | Gets or sets data source for media. |
2021 | Enumerates available media players. |
2022 | Enumerates monitor information. |
2023 | Makes HTTP requests. |
2024 | Sets a JavaScript action for an Optional Content Group. |
2025 | Enumerates media URL. |
2026 | Enumerates available plug-ins. |
2027 | Redirects print commands to file. |
2028 | Changes if print dialog is shown. |
2029 | Changes printing mode to large bitmap. |
2030 | Enumerates or sets printer name. |
2031 | Enumerates user information. |
2032 | Reads data from stream. |
2033 | Gets information about location of media files. |
2034 | Reads document metadata (media). |
2035 | Sends emails. |
2036 | Generates report. |
2037 | Saves the report to a file or WebDAV server. |
2038 | Writes a block of text to the report. |
2039 | Reads document metadata (annotation). |
2040 | Loads the index file. |
2041 | Gets an index for a given file path. |
2042 | Searches the document or index. |
2043 | Removes the index. |
2044 | Opens a dialog box that allows a user to choose a list of recipients. |
2045 | Displays a dialog box that allows a user to choose from a list of security policies. |
2046 | Exports a certificate file. |
2047 | Obtains a reference to a security handler. |
2048 | Returns the list of security policies currently available. |
2049 | Imports a certificate file. |
2050 | Imports security settings from an embedded file. |
2051 | Enumerates security handlers. |
2052 | Enables or disables signature validation when document is opened. |
2053 | Enumerates certificates in digital signature. |
2054 | Enumerates different directory handlers inside security handler. |
2055 | Enumerates user information (login name). |
2056 | Enumerates user information (user profile path). |
2057 | Attempts to authorize against a security handler. |
2058 | Logs out of a security handler. |
2059 | Creates a new self-signed user certificate. |
2060 | Changes password timeout for a security handler. |
2061 | Enumerates signature properties. |
2062 | Logs SOAP requests to console. |
2063 | Connects to a SOAP service. |
2064 | Locates network services using DNS-SD. |
2065 | Executes SOAP request (Remote Procedure Call). |
2066 | Decodes hex or Base64-encoded streams. |
2067 | Calculates MD5 or SHA1 sum of the stream. |
2068 | Encodes stream using hex or Base64 encoding. |
2069 | Converts a stream to string. |
2070 | Enumerates embedded sounds. |
2071 | Plays a sound. |
2072 | Enumerates document content. |
2073 | Imports spelling dictionary from files. |
2074 | Manipulates spelling dictionary. |
2075 | Checks spelling. |
2076 | Creates a custom spelling dictionary. |
2077 | Exports a custom spelling dictionary to a file. |
2078 | Deletes custom spelling dictionary file. |
2079 | Enumerates user information (spelling settings). |
2080 | Creates a new page based on a template. |
2081 | Changes visibility of status window and progress bar. |
2082 | Changes status window and progress bar information. |
2083 | Uses Text-To-Speech services. |
2084 | Plays a sound from file. |
2085 | Parses URL. |
2086 | Uses string formatting functions. |
2087 | Reads a file into a data stream. |
2088 | Converts a string into a data stream. |
2089 | Converts a stream into a string. |
2090 | Manipulates XML using XPath expressions. |
2091 | Creates an object representing an XML document tree. |
2092 | Enumerates current light level. |
2093 | Uses WebAudio. |
2094 | Monitors battery status. |
2095 | Might connect to Bluetooth devices. |
2096 | Sends a message through broadcast channel. |
2097 | Might compile and link WebGL programs. |
2098 | Might use 2D rendering. |
2099 | Might cache requests. |
2100 | Might use high-privilege worker. |
2101 | Might access clipboard. |
2102 | Might output messages to console. |
2103 | Might start profiling. |
2104 | Might access credential storage. |
2105 | Uses cryptographical functions. |
2106 | Generates cryptographically strong random values. |
2107 | Creates a new document. |
2108 | Might parse XML or HTML source string into a document. |
2109 | Might enumerate loaded scripts. |
2110 | Might enumerate loaded stylesheets. |
2111 | Might enumerate loaded applets. |
2112 | Might manipulate cookies. |
2113 | Might enumerate current domain. |
2114 | Might enumerate embedded elements. |
2115 | Might enumerate available plugins. |
2116 | Might enumerate referrer. |
2117 | Might create additional elements programmatically. |
2118 | Might connect to a server over HTTP and receive events. |
2119 | Might read a virtual file. |
2120 | Might create local file system. |
2121 | Might enumerate files on file system. |
2122 | Enumerates peripherals. |
2123 | Might use Geolocation services. |
2124 | Might move through history. |
2125 | Might change current history stack. |
2126 | Might store data using IndexedDB. |
2127 | Might delete IndexedDB database. |
2128 | Might read data from rendering context. |
2129 | Might monitor keystrokes. |
2130 | Might enumerate current locale. |
2131 | Might enumerate media device info. |
2132 | Might monitor media devices. |
2133 | Enumerates media constraints of the browser. |
2134 | Might use camera, screen sharing or microphone. |
2135 | Uses encrypted media extensions. |
2136 | Might record media streams. |
2137 | Might access data from recorded media streams. |
2138 | Might enumerate VR hardware. |
2139 | Enumerates name or version of the current browser. |
2140 | Enumerates the number of logical processor cores. |
2141 | Checks if the browser is Java-enabled. |
2142 | Enumerates preferred languages of the user. |
2143 | Enumerates MIME types supported by the browser. |
2144 | Checks if the browser is working online. |
2145 | Enumerates the current operating system. |
2146 | Enumerates the current platform of the browser. |
2147 | Enumerates plugins installed in the browser. |
2148 | Enumerates product information. |
2149 | Might use Service Workers. |
2150 | Might use Web Storage API. |
2151 | Might enumerate user agent of the current browser. |
2152 | Might enumerate MIDI devices. |
2153 | Might enumerate build version of the browser. |
2154 | Might check if the cookies are enabled. |
2155 | Might use the Credential Management API. |
2156 | Might check the value of the user's Do-Not-Track preference. |
2157 | Uses Presentation API. |
2158 | Gets the security policy string of the current browser. |
2159 | Checks whether the browser is running in standalone mode. |
2160 | Gets the vendor name of the current browser. |
2161 | Registers itself as handler for a MIME type. |
2162 | Registers itself as handler for a protocol. |
2163 | Asynchronously transfers a small amount of data over HTTP. |
2164 | Might use vibration hardware on the device. |
2165 | Might display notifications. |
2166 | Might request notification permissions. |
2167 | Might use off-screen canvas. |
2168 | Might read data from an off-screen canvas. |
2169 | Might obtain payment information from user. |
2170 | Might enumerate time related performance information. |
2171 | Might enumerate number of redirects or type of last navigation. |
2172 | Might request additional permissions. |
2173 | Might check for available permissions. |
2174 | Might revoke granted permissions. |
2175 | Might lock pointer. |
2176 | Subscribes to a push service. |
2177 | Might communicate with server over HTTP using Fetch API. |
2178 | Might communicate with server over WebRTC connection. |
2179 | Might receive data from WebRTC connection. |
2180 | Might communicate with peers over WebRTC connection. |
2181 | Executes scripts using Shared Worker API. |
2182 | Might append data to streaming buffers. |
2183 | Uses speech recognition services. |
2184 | Uses external speech recognition services. |
2185 | Enumerates available voices for Speech Synthesis. |
2186 | Uses Speech Synthesis. |
2187 | Might enumerate available storage. |
2188 | Might persist data. |
2189 | Might use Web Background Synchronization. |
2190 | Enumerates VR display information. |
2191 | Uses Web Socket to connect to server. |
2192 | Might access offline resources. |
2193 | Enumerates display information. |
2194 | Might access outer frame. |
2195 | Might access embedded frames. |
2196 | Might access or change current URL (location). |
2197 | Might access outer window. |
2198 | Gets the dimensions of the browser window. |
2199 | Might enumerate information about screen. |
2200 | Might decode or encode data using Base64. |
2201 | Might communicate with server over HTTP using Fetch API. |
2202 | Might send output to operating system console. |
2203 | Might load scripts into web worker. |
2204 | Might communicate with other windows. |
2205 | Might open print dialog. |
2206 | Monitors Web Storage changes. |
2207 | Monitors VR peripherals. |
2208 | Might execute script using Web Worker API. |
2209 | Might communicate to server over HTTP using XMLHttpRequest. |
2210 | Schedules code to run periodically or at a specified time in the future. |
2211 | Might enumerate Bluetooth devices. |
2212 | Communicates using Bluetooth. |
2213 | Creates a bookmark. |
2214 | Changes the properties of a bookmark. |
2215 | Monitors for bookmark changes. |
2216 | Opens a new tab. |
2217 | Changes settings that control whether websites can use features such as cookies, JavaScript, and plugins. |
2218 | Creates a context menu item. |
2219 | Reacts to a context menu item. |
2220 | Reads cookies. |
2221 | Sets cookies. |
2222 | Uses debugging methods. |
2223 | May capture screen content or media. |
2224 | Monitors network requests. |
2225 | Monitors network traffic. |
2226 | Creates extension panel in Developer Tools window. |
2227 | Manipulates panels or sidebars in Developer Tools window. |
2228 | Performs a document scan. |
2229 | Asks user to download file. |
2230 | Enumerates downloads. |
2231 | Opens downloaded file. |
2232 | Opens download folder. |
2233 | Erases downloads. |
2234 | Asks user to accept a potentially dangerous download. |
2235 | Might change download filename. |
2236 | Imports a certificate. |
2237 | Might send a message to listeners within extension or to a different extension. |
2238 | Awaits a message from another extension/app. |
2239 | Uses file system. |
2240 | Enumerates file systems. |
2241 | Creates a virtual file system. |
2242 | Communicates with Google Cloud Messaging. |
2243 | Might enumerate HID devices. |
2244 | Might access browsing history. |
2245 | Monitors browsing history. |
2246 | Gets email address and ID of the signed in user. |
2247 | Uses WebAuth authentication. |
2248 | Monitors the machine's idle state. |
2249 | Monitors user input. |
2250 | Manipulates user input. |
2251 | Uses Instance ID service. |
2252 | Enumerates apps or extensions. |
2253 | Enables or disables an app or extension. |
2254 | Uninstalls a currently installed app or extension. |
2255 | Launches an application. |
2256 | Creates an application shortcut. |
2257 | Set the launch type of an app. |
2258 | Monitors installation, enabling or disabling of an app or extension. |
2259 | Might use mDNS to discover devices or services. |
2260 | Might access media gallery. |
2261 | Creates and displays a notification. |
2262 | Enumerates all the notifications. |
2263 | Monitors user input when activated with keyword in address bar. |
2264 | Captures content of a page as MHTML. |
2265 | Uses cryptographic methods. |
2266 | Reads public or private key of an certificate. |
2267 | Validates certificates. |
2268 | Temporarily disables power management. |
2269 | Enumerates USB printer info. |
2270 | Responds to print request. |
2271 | Provides printing services. |
2272 | Manipulates settings that influence handling of network connections. |
2273 | Manipulates settings that control features of third-party network services. |
2274 | Manipulates settings that determine what information browser makes available to websites. |
2275 | Manipulates proxy settings. |
2276 | Might open custom options page. |
2277 | Might visit an URL on uninstall. |
2278 | Might reload the app or extension. |
2279 | Might connect to listeners within an extension/app or other extensions/apps. |
2280 | Might connect to native applications in the host machine. |
2281 | Might send a message to a native application. |
2282 | Enumerates current platform information. |
2283 | Might execute on browser startup. |
2284 | Awaits a connection from another extension/app. |
2285 | Might execute on browser or extension update. |
2286 | Schedules code to run on launch. |
2287 | Might enumerate serial devices. |
2288 | Enumerates recently closed tabs or windows. |
2289 | Enumerates all devices with synced browsing sessions. |
2290 | Reopens a recently closed tab or window. |
2291 | Monitors recently closed tabs or windows. |
2292 | Might use network sockets. |
2293 | Might store local data. |
2294 | Might sync data using Chrome Sync. |
2295 | Reads data from managed storage area. |
2296 | Monitors local or synced data storage for changes. |
2297 | Might use Google Drive for file storage. |
2298 | Enumerates CPU information of the system. |
2299 | Might enumerate information about connected displays. |
2300 | Enumerates physical memory information. |
2301 | Might enumerate available network adapters. |
2302 | Queries storage information of the system. |
2303 | Ejects a removable storage device. |
2304 | Gets the available capacity of a storage device. |
2305 | Gets notified when removable storage device is attached or detached. |
2306 | Captures the visible area of the active tab. |
2307 | Opens an off-screen tab and starts content capture. |
2308 | Injects CSS into a page. |
2309 | Injects JavaScript code into a page. |
2310 | Enumerates open pages. |
2311 | Might connect to the content script in the opened tabs. |
2312 | Might send a message to the content script in the opened tab. |
2313 | Duplicates a tab. |
2314 | Changes tab properties. |
2315 | Detects language used on the page. |
2316 | Captures content of a tab as an image. |
2317 | Discards a tab from memory. |
2318 | Might monitor tabs. |
2319 | Accesses a list of top visited sites. |
2320 | Speaks text using a text-to-speech engine. |
2321 | Gets all available voices for speech synthesis. |
2322 | Might implement a text-to-speech engine. |
2323 | Might enumerate USB devices. |
2324 | Might monitor USB devices. |
2325 | Creates a new VPN configuration. |
2326 | Sends an IP packet through the VPN tunnel. |
2327 | Monitors VPN session for new packets. |
2328 | Sets wallpaper. |
2329 | Might monitor browsing activity. |
2330 | Retrieves information about embedded frames. |
2331 | Might observe and analyze traffic and intercept, block, or modify requests in-flight. |
2332 | Might initiate installation from a web store. |
2333 | Enumerates open browser windows. |
2334 | Creates new browser windows. |
2335 | Modifies a browser window. |
2336 | Closes a browser window. |
2337 | Monitors browser windows for changes. |
2338 | Enumerates browser processes. |
2339 | Terminates browser processes. |
2340 | Retrieves process information. |
2341 | Monitors browser processes. |
2342 | Enumerates devices associated with current account. |
2343 | Monitors devices associated with current account. |
2344 | Contains a reference to an SMB resource that leaks NetNTLM hashes. |
2345 | Accesses registry settings. |
2346 | Tampers with local or remote Web Services for Management (WS-Management) configuration information. |
2347 | Reads from files. |
2348 | Writes to files. |
2349 | Creates a cryptographic hash of file contents. |
2350 | Imports values from .PSD1 file. |
2351 | Creates temporary files. |
2352 | Interacts with Microsoft .NET Framework code, types and assemblies. |
2353 | Reads from template files in order to parse strings. |
2354 | Attaches debugger to local or remote runspaces. |
2355 | Tampers with debugger. |
2356 | Exports commands from another PowerShell session. |
2357 | Imports commands from another PowerShell session. |
2358 | Enumerates user locale information. |
2359 | Tampers with, generate or subscribe to events. |
2360 | Tampers with the program that is hosting Windows PowerShell. |
2361 | Displays the current call stack. |
2362 | Enumerates active runspaces within a Windows PowerShell host process. |
2363 | Traces Windows PowerShell components. |
2364 | Tampers with command aliases. |
2365 | Imports command aliases from file. |
2366 | Evaluates code dynamically. |
2367 | Connects through HTTP. |
2368 | Creates and interacts with additional .NET objects. |
2369 | Sends output to a printer. |
2370 | Sends an email message. |
2371 | Changes system time. |
2372 | Delays execution. |
2373 | Unblocks files downloaded from the Internet. |
2374 | Adds or removes computer from a domain or workgroup. |
2375 | Tampers with System Restore settings. |
2376 | Erases content of items, such as files. |
2377 | Clears event logs from local or remote computer. |
2378 | Clears content of items, such as registry keys. |
2379 | Clears content of items, such as registry values. |
2380 | Clears the recycle bin. |
2381 | Copies files or folders on local or remote computer. |
2382 | Copies content of items, such as registry keys. |
2383 | Attaches debugger to another process on local or remote computer. |
2384 | Enumerates files. |
2385 | Accesses clipboard. |
2386 | Enumerates system information. |
2387 | Tampers with Control Panel items. |
2388 | Enumerates applied updates on local or remote computer. |
2389 | Accesses properties of a file or registry key. |
2390 | Detects/enumerates running processes on local or remote computer. |
2391 | Tampers with Windows Services. |
2392 | Uses Windows Management Instrumentation (WMI). |
2393 | Executes a file. |
2394 | Moves files or registry keys. |
2395 | Moves properties of items, such as registry values. |
2396 | Creates new files, folders or registry keys. |
2397 | Creates new registry keys. |
2398 | Tampers with temporary or persistent mapped network drives. |
2399 | Creates a service. |
2400 | Connects to web services. |
2401 | Deletes items, such as files. |
2402 | Deletes item properties, such as registry keys. |
2403 | Changes computer name. |
2404 | Restarts or shuts down computers. |
2405 | Renames items, such as files. |
2406 | Renames item properties, such as registry keys. |
2407 | Tampers with Computer Machine Password. |
2408 | Creates or changes item properties, such as registry keys. |
2409 | Changes time zone. |
2410 | Stops running processes. |
2411 | Tampers with the secure channel between the local computer and its domain. |
2412 | Sends ping packets. |
2413 | Tampers with the list of commands entered during the current session. |
2414 | Loads additional snap-ins or modules to the current session. |
2415 | Tampers with PowerShell sessions on local or remote computer. |
2416 | Changes settings that enable remote users to run commands on the local computer. |
2417 | Changes settings for session configuration on the local computer. |
2418 | Exports loaded snap-ins to file. |
2419 | Enumerates available commands, modules or snap-ins. |
2420 | Executes commands as PowerShell background jobs. |
2421 | Executes commands on a local or remote computer. |
2422 | Executes commands in a new PowerShell module. |
2423 | Tampers with autocomplete settings. |
2424 | Removes loaded snap-ins or modules to the current session. |
2425 | Accesses offline or online help. |
2426 | Executes and measures running time of a command. |
2427 | Starts PowerShell Integrated Scripting Environment (ISE) session (powershell_ise.exe). |
2428 | Tampers with Windows PowerShell Desired State Configuration (DSC). |
2429 | Tampers with DNS server settings. |
2430 | Tampers with DNS client settings. |
2431 | Uses DNS queries. |
2432 | Monitors network traffic. |
2433 | Tampers with Windows Deployment Services. |
2434 | Accesses the Event Log. |
2435 | Monitors performance counters. |
2436 | Tampers with network adapters. |
2437 | Restricts user access to a single application. |
2438 | Tampers with Host Guardian Service settings. |
2439 | Tampers with iSCSI storage. |
2440 | Tampers with Cluster-Aware Updating. |
2441 | Tampers with security or audit policies. |
2442 | Tampers with the Event Tracing for Windows. |
2443 | Tampers with Windows MultiPoint Server desktops. |
2444 | Tampers with Hyper-V virtual machines. |
2445 | Tampers with Windows Server Update Services. |
2446 | Tampers with Windows Error Reporting. |
2447 | Tampers with Failover Clustering. |
2448 | Tampers with Network Logical Link Discovery Protocol. |
2449 | Tampers with Software Inventory Logging. |
2450 | Enumerates system information. |
2451 | Tampers with Network Switch settings. |
2452 | Tampers with WIM or VHD disk image files. |
2453 | Mounts WIM or VHD disk image files. |
2454 | Installs or removes Windows Store apps. |
2455 | Enumerates installed Windows Store apps. |
2456 | Tampers with Windows Store apps. |
2457 | Executes commands inside Windows Store app container. |
2458 | Adds files to ZIP archive. |
2459 | Extracts files from a ZIP archive. |
2460 | Tampers with storage subsystem. |
2461 | Enumerates connected disk drives. |
2462 | Mounts ISO or VHD disk images. |
2463 | Tampers with Storage Pools. |
2464 | Tampers with IP4-to-IPv6 settings. |
2465 | Enumerates or changes current locale. |
2466 | Tampers with Network Connectivity Status Indicator settings. |
2467 | Monitors DirectAccess connection status. |
2468 | Tampers with User Access Logging. |
2469 | Tampers with DirectAccess connection settings. |
2470 | Tampers with Open Database Connectivity (ODBC) drivers. |
2471 | Tampers with Microsoft Message Queuing. |
2472 | Tampers with Windows Hardware Error Architecture memory policies. |
2473 | Tampers with Server Message Block (SMB) witness client registrations. |
2474 | Tampers with scheduled tasks and jobs. |
2475 | Tampers with BranchCache settings. |
2476 | Tampers with Network Address Translation (NAT). |
2477 | Tampers with certificates and certificate store. |
2478 | Tampers with Storage Management Initiative - Specification (SMI-S) provider. |
2479 | Tampers with Host Guardian Service (HGS) Key Protection Service (KPS) settings. |
2480 | Uses Windows Management Instrumentation (WMI) using CIM cmdlets. |
2481 | Tampers with Remote Desktop Service settings. |
2482 | Changes the way PowerShell console reads input. |
2483 | Tampers with Active Directory settings. |
2484 | Tampers with VPN Client settings. |
2485 | Executes commands as a PowerShell Workflow. |
2486 | Tampers with installed applications. |
2487 | Tampers with Hyper-V Network Virtualization (HNV) settings. |
2488 | Tampers with Storage Quality of Service (QoS) settings. |
2489 | Records all of or part of a Windows PowerShell session to a text file. |
2490 | Tampers with start menu. |
2491 | Tampers with Active Directory Federation Services (AD FS) settings. |
2492 | Tampers with Microsoft Distributed Transaction Coordinator (MSDTC) settings. |
2493 | Tampers with Network File System (NFS) settings. |
2494 | Tampers with Windows Store Application Prelaunch settings. |
2495 | Tampers with keyboard bindings. |
2496 | Tampers with local accounts or groups. |
2497 | Tampers with user permissions. |
2498 | Tampers with Windows features, roles or role services. |
2499 | Tampers with Windows Server Migration Tools. |
2500 | Transfers files using Background Intelligent Transfer Service (BITS). |
2501 | Executes Pester tests for Windows PowerShell. |
2502 | Tampers with IP Address Management (IPAM) settings. |
2503 | Executes Operation Validation Framework tests for a PowerShell module. |
2504 | Tampers with Developer Mode settings. |
2505 | Tampers with remote devices using Intelligent Platform Management Interface (IPMI) or WS-Management (WSMAN) protocol. |
2506 | Tampers with network adapter settings. |
2507 | Loads additional snippets in Integrated Scripting Environment (ISE). |
2508 | Tampers with Windows Firewall or IPsec settings. |
2509 | Tampers with Boot Event Collector settings. |
2510 | Tampers with network connection profile settings. |
2511 | Tampers with Dynamic Host Configuration Protocol (DHCP) server settings. |
2512 | Tampers with Microsoft User Experience Virtualization (UE-V) settings. |
2513 | Tampers with Transport Layer Security (TLS) protocol cipher suites. |
2514 | Tampers with Windows Server Backup settings. |
2515 | Tampers with Hyper-V Host Compute Service. |
2516 | Tampers with scheduled tasks. |
2517 | Tampers with BitLocker settings. |
2518 | Tampers with Directory Certificate Services (AD CS) Certification Authority (CA). |
2519 | Tampers with NIC Teaming (load balancing and failover) settings. |
2520 | Tampers with Server Message Block (SMB) Shares. |
2521 | Tampers with AppLocker settings. |
2522 | Tampers with Internet Information Services (IIS) settings. |
2523 | Tampers with Active Directory Rights Management Services (AD RMS) settings. |
2524 | Tampers with Group Policy settings. |
2525 | Tampers with Distributed File System (DFS) Namespaces. |
2526 | Encrypts data using Advanced Encryption Standard (AES). |
2527 | Tampers with security descriptor of a resource. |
2528 | Tampers with Authenticode signatures. |
2529 | Encrypts data using the Cryptographic Message Syntax (CMS). |
2530 | Prompts user for credentials. |
2531 | Tampers with PowerShell execution policy. |
2532 | Gets information about .pfx certificate files on the computer. |
2533 | Tampers with Windows Catalog files. |
2534 | Tampers with Trusted Platform Module (TPM). |
2535 | Tampers with Windows Defender. |
2536 | Tampers with Border Gateway Protocol, DirectAccess, RemoteAccess or other VPN settings. |
2537 | Tampers with Key Distribution Service (KDS) settings. |
2538 | Tampers with Data Center Bridging (DCB) Quality of Service (QoS) settings. |
2539 | Tampers with Device Health Attestation (DHA) settings. |
2540 | Starts new PowerShell Workflow Session. |
2541 | Tampers with Multipath I/O (MPIO) settings. |
2542 | Tampers with Secure Boot settings. |
2543 | Executes Troubleshooting Packs. |
2544 | Tampers with Network Quality of Service (QoS) settings. |
2545 | Tampers with Plug and Play (PnP) devices. |
2546 | Tampers with WS-Manager settings. |
2547 | Tampers with Windows Container networking settings. |
2548 | Tampers with Remote Desktop Licensing settings. |
2549 | Tampers with PowerShell logging and diagnostics. |
2550 | Tampers with Best Practices Analyzer settings. |
2551 | Tampers with Configurable Code Integrity settings. |
2552 | Changes printer settings. |
2553 | Accesses OData services. |
2554 | Tampers with Display Resolution. |
2555 | Tampers with Network Switch Team settings. |
2556 | Tampers with Network Policy Server (NPS) settings. |
2557 | Tampers with Network Controller settings. |
2558 | Tampers with Server Manager Tasks Configuration settings. |
2559 | Tampers with Storage Replica settings. |
2560 | Creates Windows Update log files. |
2561 | Tampers with App Background Tasks. |
2562 | Tampers with Network Virtualization settings. |
2563 | Tampers with App-V Client settings. |
2564 | Downloads or installs modules from remote repositories. |
2565 | Tampers with Windows Search settings. |
2566 | Tampers with Network Load Balancing (NLB) cluster settings. |
2567 | Downloads a file. |
2568 | Downloads a file. |
2569 | Downloads a file. |
2570 | Downloads and executes data or a payload from a remote location. |
2571 | Downloads and runs a script. |
2572 | Hides a window during execution of the code. |
2573 | Prevents creating an interactive prompt for the user during execution. |
2574 | Hides all signs of execution by using different PowerShell command line flags. |
2575 | Prevents loading profile scripts during execution of some commands. |
2576 | Bypasses the default script execution policy. |
2577 | Tampers with network access using .NET implementation of Windows Sockets API. |
2578 | Uses PowerSploit/Empire shellcode injection command to inject shellcode into a process. |
2579 | Tampers with PowerShell Script Block Logging registry key. |
2580 | Tampers with scheduled tasks and jobs. |
2581 | Decodes data using the Base64 algorithm. |
2582 | Executes a Base64-encoded string. |
2583 | Tampers with system access control using .NET APIs. |
2584 | Uses Windows command line networking utilities for networking configuration. |
2585 | Tampers with PowerShell Module Logging registry key. |
2586 | Tampers with PowerShell Transcription registry key. |
2587 | Downloads a file. |
2588 | Changes preference variables to silent mode. |
2589 | Uses Windows command line networking utilities for issuing DNS queries. |
2590 | Uses PowerSploit/Empire DLL injection command to inject a DLL into a process. |
2591 | Uses PowerSploit/Empire injection command to reflectively load a PE file in the PowerShell process, or reflectively inject a DLL into a remote process. |
2592 | Uses PowerSploit/Empire command to execute a PowerShell ScriptBlock on a target computer and return its formatted output using WMI as a C2 channel. |
2593 | Uses PowerSploit/Empire command to compress, Base64 encode, and generate command-line output for a PowerShell payload script. |
2594 | Uses PowerSploit/Empire command to compress, Base64 encode, and output generated code to load a managed DLL in memory. |
2595 | Uses PowerSploit/Empire command to encrypt text file or script. |
2596 | Uses PowerSploit/Empire command to strip comments and extra whitespace from a script. |
2597 | Uses PowerSploit/Empire command to configure user-level persistence options for the Add-Persistence function. |
2598 | Uses PowerSploit/Empire command to configure elevated persistence options for the Add-Persistence function. |
2599 | Uses PowerSploit/Empire command to add persistence capabilities to a script. |
2600 | Uses PowerSploit/Empire command to install a security support provider (SSP) DLL. |
2601 | Uses PowerSploit/Empire command to enumerate all loaded security support provider packages. |
2602 | Uses PowerSploit/Empire command to locate single byte AV signatures. |
2603 | Uses PowerSploit/Empire command to list available logon tokens. |
2604 | Uses PowerSploit/Empire command to create logons with clear-text credentials. |
2605 | Uses PowerSploit/Empire command to copy a file from an NTFS partitioned volume by reading the raw volume and parsing the NTFS structures. |
2606 | Uses PowerSploit/Empire command to load Mimikatz tool in memory. |
2607 | Uses PowerSploit/Empire command to log pressed key, the time and the active window when it was pressed. |
2608 | Uses PowerSploit/Empire command to retrieve the plaintext password and other information for accounts pushed through Group Policy Preferences. |
2609 | Uses PowerSploit/Empire command to retrieve autologon username and password from registry.xml if pushed through Group Policy Preferences. |
2610 | Uses PowerSploit/Empire command to take screenshots at a regular interval and save them to a folder. |
2611 | Uses PowerSploit/Empire command to create a new volume shadow copy. |
2612 | Uses PowerSploit/Empire command to list the device paths of all local volume shadow copies. |
2613 | Uses PowerSploit/Empire command to mount a volume shadow copy. |
2614 | Uses PowerSploit/Empire command to remove a volume shadow copy. |
2615 | Uses PowerSploit/Empire command to display Windows vault credential objects, including clear text web credentials. |
2616 | Uses PowerSploit/Empire command to generate a full-memory minidump of a process. |
2617 | Uses PowerSploit/Empire command to record audio from system microphone and save it to disk. |
2618 | Uses PowerSploit/Empire command to do a simple port scan using regular sockets. |
2619 | Uses PowerSploit/Empire command to return the HTTP Status Codes and full URL for specified paths. |
2620 | Uses PowerSploit/Empire command to scan an IP address range for DNS PTR records. |
2621 | Uses PowerSploit/Empire command to overwrite the Master Boot Record. |
2622 | Uses PowerSploit/Empire command to cause the blue screen upon exiting PowerShell. |
2623 | Uses PowerSploit/Empire command to convert objects into a series of comma-separated (CSV) strings and save the strings in a CSV file. |
2624 | Uses PowerSploit/Empire command to resolve a given hostname to its associated IPv4 address. |
2625 | Uses PowerSploit/Empire command to convert a given user/group name to a security identifier (SID). |
2626 | Uses PowerSploit/Empire command to convert a security identifier (SID) to a group/user name. |
2627 | Uses PowerSploit/Empire command to convert Active Directory object names between a variety of formats. |
2628 | Uses PowerSploit/Empire command to convert a UAC integer value to human readable form. |
2629 | Uses PowerSploit/Empire command to pseudo-mount a connection to a remote path using the specified credential object. |
2630 | Uses PowerSploit/Empire command to terminate a connection created by PowerSploit/Empire command New-RemoteConnection. |
2631 | Uses PowerSploit/Empire command to create a new runas/netonly type logon and impersonate the token. |
2632 | Uses PowerSploit/Empire command to revert any token impersonation. |
2633 | Uses PowerSploit/Empire command to request the Kerberos ticket for a specified service principal name (SPN). |
2634 | Uses PowerSploit/Empire command to request service tickets for vulnerable Kerberos accounts and return extracted ticket hashes. |
2635 | Uses PowerSploit/Empire command to enumerate the ACL for a given file path. |
2636 | Uses PowerSploit/Empire command to enumerate the Active Directory DNS zones for a given domain. |
2637 | Uses PowerSploit/Empire command to enumerate the Active Directory DNS records for a given zone. |
2638 | Uses PowerSploit/Empire command to return the domain object for the current (or specified) domain. |
2639 | Uses PowerSploit/Empire command to return the domain controllers for the current (or specified) domain. |
2640 | Uses PowerSploit/Empire command to return a System.DirectoryServices.ActiveDirectory.Forest object for the current forest or the forest specified with -Forest X. |
2641 | Uses PowerSploit/Empire command to return all domains for the current (or specified) forest. |
2642 | Uses PowerSploit/Empire command to return all global catalogs for the current (or specified) forest. |
2643 | Uses PowerSploit/Empire command to find user/group/computer objects in Active Directory that have 'outlier' properties set. |
2644 | Uses PowerSploit/Empire command to return all users or specific user objects in Active Directory. |
2645 | Uses PowerSploit/Empire command to create a new domain user and returns the user object. |
2646 | Uses PowerSploit/Empire command to set the password for a given user identity. |
2647 | Uses PowerSploit/Empire command to enumerate account logon events and logon with explicit credential events from the specified host. |
2648 | Uses PowerSploit/Empire command to return all computers or specific computer objects in Active Directory. |
2649 | Uses PowerSploit/Empire command to return all or specified domain objects in Active Directory. |
2650 | Uses PowerSploit/Empire command to modify a given property for a specified Active Directory object. |
2651 | Uses PowerSploit/Empire command to modify the owner for a specified Active Directory object. |
2652 | Uses PowerSploit/Empire command to return the ACLs associated with a specific Active Directory object. |
2653 | Uses PowerSploit/Empire command to add an ACL for a specific Active Directory object. |
2654 | Uses PowerSploit/Empire command to find object ACLs in the current or specified domain. |
2655 | Uses PowerSploit/Empire command to search for all organization units (OUs) or specific OU objects in Active Directory. |
2656 | Uses PowerSploit/Empire command to search for all sites or specific site objects in Active Directory. |
2657 | Uses PowerSploit/Empire command to search for all subnets or specific subnets objects in Active Directory. |
2658 | Uses PowerSploit/Empire command to return the SID for the current domain or the specified domain. |
2659 | Uses PowerSploit/Empire command to return all groups or specific group objects in Active Directory. |
2660 | Uses PowerSploit/Empire command to create a new domain group (assuming appropriate permissions) and return the group object. |
2661 | Uses PowerSploit/Empire command to return all security groups in the current (or target) domain that have a manager set. |
2662 | Uses PowerSploit/Empire command to return the members of a specific domain group. |
2663 | Uses PowerSploit/Empire command to add a domain user or group to an existing domain group, assuming appropriate permissions to do so. |
2664 | Uses PowerSploit/Empire command to return a list of servers likely functioning as file servers. |
2665 | Uses PowerSploit/Empire command to return a list of all fault-tolerant distributed file systems for the current or specified domain. |
2666 | Uses PowerSploit/Empire command to return all Group Policy Objects (GPOs) or specific GPO objects in Active Directory. |
2667 | Uses PowerSploit/Empire command to return all Group Policy Objects (GPOs) in a domain that modify local group memberships through 'Restricted Groups' or Group Policy preferences. |
2668 | Uses PowerSploit/Empire command to enumerate the machines where a specific domain user or group is a member of a specific local group, all through Group Policy Object correlation. |
2669 | Uses PowerSploit/Empire command to determine what users or groups are in the specified local group for the machine through Group Policy Object correlation. |
2670 | Uses PowerSploit/Empire command to return the default domain policy or the domain controller policy for a specified domain or domain controller. |
2671 | Uses PowerSploit/Empire command to enumerate the local groups on the local or a remote machine. |
2672 | Uses PowerSploit/Empire command to enumerate members of a specific local group on the local or a remote machine. |
2673 | Uses PowerSploit/Empire command to returns open shares on the local or a remote machine. |
2674 | Uses PowerSploit/Empire command to return users logged on the local or a remote machine. |
2675 | Uses PowerSploit/Empire command to return session information for the local or a remote machine. |
2676 | Uses PowerSploit/Empire command to return who is logged onto the local or a remote machine through enumeration of remote registry keys. |
2677 | Uses PowerSploit/Empire command to return remote desktop/session information for the local or a remote machine. |
2678 | Uses PowerSploit/Empire command to test if the current user has administrative access to the local or a remote machine. |
2679 | Uses PowerSploit/Empire command to return the AD site where the local or a remote machine resides. |
2680 | Uses PowerSploit/Empire command to enumerate the proxy server and WPAD specification for the current user on the local or a remote machine. |
2681 | Uses PowerSploit/Empire command to return the last user who logged onto the local or a remote machine. |
2682 | Uses PowerSploit/Empire command to return information about RDP connections outgoing from the local or a remote machine. |
2683 | Uses PowerSploit/Empire command to return information about saved network mounted drives for the local or a remote machine. |
2684 | Uses PowerSploit/Empire command to return a list of processes and their owners on the local or a remote machine. |
2685 | Uses PowerSploit/Empire command to search for files on the given path that match a series of specified criteria. |
2686 | Uses PowerSploit/Empire command to find domain machines where specific users are logged into. |
2687 | Uses PowerSploit/Empire command to search for processes on the domain using WMI. |
2688 | Uses PowerSploit/Empire command to find logon events on the current or a remote domain for the specified users. |
2689 | Uses PowerSploit/Empire command to search for computer shares on the domain. |
2690 | Uses PowerSploit/Empire command to search for files matching specific criteria on readable shares in the domain. |
2691 | Uses PowerSploit/Empire command to find machines on the local domain where the current user has local administrator access. |
2692 | Uses PowerSploit/Empire command to enumerate the members of specified local group for all the targeted machines on the domain. |
2693 | Uses PowerSploit/Empire command to return all forest trusts for the current or a specified forest. |
2694 | Uses PowerSploit/Empire command to enumerate users who are in groups outside of the user's domain. |
2695 | Uses PowerSploit/Empire command to enumerate groups with users outside of the group's domain and return each foreign member. |
2696 | Uses PowerSploit/Empire command to get useful information from a computer, like a credential logons, AppLocker events, PowerShell logs, etc. |
2697 | Uses PowerSploit/Empire command to parse a passed string containing multiple possible file/folder paths and return the file paths where the current user has modification rights. |
2698 | Uses PowerSploit/Empire command to return all SIDs that the current token context is a part of. |
2699 | Uses PowerSploit/Empire command to return all privileges for the current or specified process ID. |
2700 | Uses PowerSploit/Empire command to enable a specific privilege for the current process. |
2701 | Uses PowerSploit/Empire command to add a discretionary access-control (DACL) field to a service object returned by Get-Service. |
2702 | Uses PowerSploit/Empire command to set the binary path for a service to a specified value. |
2703 | Uses PowerSploit/Empire command to test one or more passed services or service names against a given permission set. |
2704 | Uses PowerSploit/Empire command to return the name and binary path for services with unquoted paths that also have a space in the name. |
2705 | Uses PowerSploit/Empire command to enumerate all services and return vulnerable service files. |
2706 | Uses PowerSploit/Empire command to enumerate all services and return services for which the current user can modify the binPath. |
2707 | Uses PowerSploit/Empire command to return detailed information about a specified service by querying the WMI. |
2708 | Uses PowerSploit/Empire command to abuse a function the current user has configuration rights on in order to add a local administrator or execute a custom command. |
2709 | Uses PowerSploit/Empire command to patch in the specified command to a pre-compiled C# service executable and write the binary out. |
2710 | Uses PowerSploit/Empire command to replace the service binary for the specified service with one that executes a specified command as SYSTEM. |
2711 | Uses PowerSploit/Empire command to restore a service binary backed up by Install-ServiceBinary. |
2712 | Uses PowerSploit/Empire command to find all DLL hijack locations for currently running processes. |
2713 | Uses PowerSploit/Empire command to find all directories in the system %PATH% that are modifiable by the current user. |
2714 | Uses PowerSploit/Empire command to patch in the path to a specified .bat (containing the specified command) into a pre-compiled hijackable C++ DLL and write the DLL out to the specified ServicePath location. |
2715 | Uses PowerSploit/Empire command to recover cleartext and encrypted connection strings from all web.config files on the system. |
2716 | Uses PowerSploit/Empire command to recover encrypted application pool and virtual directory passwords from the applicationHost.config on the system. |
2717 | Uses PowerSploit/Empire command to retrieve the plaintext passwords for found McAfee's SiteList.xml files. |
2718 | Uses PowerSploit/Empire command to write out a precompiled MSI installer that prompts for a user/group addition. |
2719 | Uses PowerSploit/Empire command to perform a UAC bypass attack by abusing the lack of an embedded manifest in wscript.exe. |
2720 | Uses PowerSploit/Empire command to execute all functions that check for various Windows privilege escalation opportunities. |
2721 | Contains reference to ASN (Abstract Syntax Notation) .NET Framework classes. |
2722 | Contains reference to Base64 algorithm .NET Framework classes. |
2723 | Contains reference to CNG (Cryptography Next Generation) .NET Framework classes. |
2724 | Contains reference to cryptography-related utility .NET Framework classes. |
2725 | Contains reference to Deflate algorithm .NET Framework classes. |
2726 | Contains reference to DES algorithm .NET Framework classes. |
2727 | Contains reference to DSA (Digital Signature Algorithm) .NET Framework classes. |
2728 | Contains reference to elliptic-curve algorithm .NET Framework classes. |
2729 | Contains reference to GZip compression .NET Framework classes. |
2730 | Contains reference to HMAC algorithm .NET Framework classes. |
2731 | Contains reference to MD5 algorithm .NET Framework classes. |
2732 | Contains reference to PBKDF2 algorithm .NET Framework classes. |
2733 | Contains reference to RC2 algorithm .NET Framework classes. |
2734 | Contains reference to Rijndael (AES predecessor) algorithm .NET Framework classes. |
2735 | Contains reference to RIPEMD160 algorithm .NET Framework classes. |
2736 | Contains reference to RNG (random number generator) .NET Framework classes. |
2737 | Contains reference to RSA algorithm .NET Framework classes. |
2738 | Contains reference to SHA1 algorithm .NET Framework classes. |
2739 | Contains reference to SHA256 algorithm .NET Framework classes. |
2740 | Contains reference to SHA384 algorithm .NET Framework classes. |
2741 | Contains reference to SHA512 algorithm .NET Framework classes. |
2742 | Contains reference to TripleDES algorithm .NET Framework classes. |
2743 | Contains reference to Zip compression .NET Framework classes. |
2744 | Contains reference to Cryptographic Service Provider .NET Framework classes. |
2745 | Contains reference to AES algorithm .NET Framework classes. |
2746 | Creates and interacts with additional COM objects. |
2747 | Gets or sets the security protocol used by the ServicePoint objects. |
2748 | Downloads data or a payload from a remote location. |
2749 | Uses DCSync from Mimikatz to collect NTLM hashes from the domain. |
2750 | Connects to an Egress-Assess server and transfers information. |
2751 | Enumerates breakpoints that are set in the current session. |
2752 | Enumerates events in the event queue. |
2753 | Enumerates event subscribers in the current session. |
2754 | Gets an object that represents the current host program. |
2755 | Enumerates restore points on the local computer. |
2756 | Enumerates control panel items. |
2757 | Enumerates services on the computer. |
2758 | Enumerates PowerShell sessions on local and remote computers. |
2759 | Enumerates capabilities of a specific user on a constrained session configuration. |
2760 | Gets the current configuration of the nodes. |
2761 | Gets details of the network interfaces configured on a specified computer. |
2762 | Retrieves the contents of the DNS client cache. |
2763 | Retrieves global DNS client settings like the suffix search list. |
2764 | Enumerates NRPT global settings. |
2765 | Gets the NRPT configured on a computer. |
2766 | Retrieves the DNS client NRPT rules. |
2767 | Enumerates DNS server IP addresses from the TCP/IP properties on an interface. |
2768 | Obtains iSCSI targets and their associated properties. |
2769 | Gets the global settings or common configurations for iSCSI target, virtual disk or snapshots. |
2770 | Obtains the iSCSI virtual disks and their associated properties. |
2771 | Gets the properties of the iSCSI virtual disks snapshots. |
2772 | Gets configuration properties of the CAU clustered role on the specified cluster. |
2773 | Gets information about one or more software updating plug-ins that are registered on the local computer. |
2774 | Enumerates Updating Run reports for all known Updating Runs, or all Updating Runs that match the specified dates or other specified parameters. |
2775 | Gets status information about an updating run currently in progress. |
2776 | Enumerates existing AutoLogger session configurations. |
2777 | Enumerates existing AutoLogger session configurations. |
2778 | Enumerates ETW (Event Tracing for Windows) sessions on the system. |
2779 | Gets a virtual desktop. |
2780 | Gets the list of all WSUS classifications currently available in the system. |
2781 | Gets the WSUS computer object that represents the client computer. |
2782 | Gets dynamic categories on a WSUS server. |
2783 | Enumerates products currently available on WSUS. |
2784 | Gets the WSUS update server object. |
2785 | Gets the WSUS update object with details about the update. |
2786 | Retrieves the Windows Error Reporting status. |
2787 | Gets the settings of the LLDP agent on a network interface on a host computer. |
2788 | Displays the point in time values for specific server and operating system-related data. |
2789 | Enumerates IDs that identify a Windows installation. |
2790 | Displays a point in time collection of all Software Inventory Logging data. |
2791 | Displays configuration settings for Software Inventory Logging. |
2792 | Displays the point in time identity of all software installed on the computer. |
2793 | Displays the total number of unique client device requests and client user requests of the server from two days prior. |
2794 | Displays the point in time list of all Windows updates installed on the computer. |
2795 | Gets port information for a network switch. |
2796 | Enumerates features of a network switch. |
2797 | Gets global data of a network switch. |
2798 | Gets VLANs for a network switch. |
2799 | Gets the default Universal Windows Platform apps (APPX) volume. |
2800 | Gets Universal Windows Platform apps (APPX) volumes for the computer. |
2801 | Get the last error reported in the app package installation logs. |
2802 | Retrieves the 6to4 configuration of a computer or a GPO. |
2803 | Retrieves the DNS64 configuration of a computer. |
2804 | Retrieves the DNS64 configuration of a computer. |
2805 | Gets the Network Connectivity Status indicator configuration on a store. |
2806 | Gets the startup status for User Access Logging (UAL). |
2807 | Enumerates User Access Logging (UAL) records of client requests for each day. |
2808 | Enumerates User Access Logging (UAL) records of client requests per device for each day. |
2809 | Enumerates User Access Logging (UAL) records for client requests per user for each day. |
2810 | Enumerates User Access Logging (UAL) records of client request per device. |
2811 | Enumerates User Access Logging (UAL) records for a DNS server. |
2812 | Gets User Access Logging (UAL) information about virtual machines. |
2813 | Gets information about products registered with User Access Logging (UAL). |
2814 | Returns the configuration for the DirectAccess client user experience. |
2815 | Retrieves the list of entry points that have been configured for DirectAccess. |
2816 | Enumerates installed ODBC drivers. |
2817 | Enumerates ODBC DSNs. |
2818 | Gets connection pooling Performance Monitor counters. |
2819 | Gets BidTrace settings. |
2820 | Enumerates certificates registered in Active Directory Domain Services. |
2821 | Enumerates outgoing message queues. |
2822 | Enumerates message queues. |
2823 | Gets queue access control lists. |
2824 | Gets a queue manager. |
2825 | Enumerates access control lists for the local queue manager. |
2826 | Enumerates the WHEA memory policies for a computer. |
2827 | Retrieves information about the SMB clients connected to the SMB witness servers in a cluster. |
2828 | Gets the job triggers of scheduled jobs. |
2829 | Enumerates scheduled jobs on the local computer. |
2830 | Gets the job options of scheduled jobs. |
2831 | Enumerates NAT objects. |
2832 | Retrieves global settings for all NAT instances on a computer. |
2833 | Enumerates all active NAT sessions. |
2834 | Enumerates static mappings configured on NAT instances. |
2835 | Submits a certificate request to an enrollment server and installs the response or retrieves a certificate for a previously submitted request. |
2836 | Retrieves certificate auto-enrollment policy settings. |
2837 | Returns all of the certificate enrollment policy server URL configurations. |
2838 | Returns all registered certificate notification tasks. |
2839 | Extracts the content of a Personal Information Exchange (PFX) file into a structure without importing it to certificate store. |
2840 | Gets the attestation signer certificates that the Key Protection Service trusts. |
2841 | Enumerates key certificates in the Key Protection Service. |
2842 | Gets the configuration of the Key Protection Service. |
2843 | Gets a list of publishable applications from a collection. |
2844 | Enumerates certificates associated with RDS roles. |
2845 | Gets trigger properties of a VPN connection. |
2846 | Returns a list of all software packages that were installed with PackageManagement. |
2847 | Returns a list of package providers that are connected to Package Management. |
2848 | Enumerates package sources that are registered for a package provider. |
2849 | Enumerates CA (Customer Address) routes. |
2850 | Gets a VIP resource. |
2851 | Gets virtual network mapping. |
2852 | Gets the provider address for a server. |
2853 | Gets VIP host mapping. |
2854 | Gets the VFP/VSwitch port ID. |
2855 | Retrieves performance metrics on an I/O flow that is monitored by Storage QoS. |
2856 | Retrieves a storage QoS policy from the policy manager. |
2857 | Gets the object representing the policy store, which contains global QoS settings. |
2858 | Retrieves per-volume performance metrics on a volume that is monitored by Storage QoS. |
2859 | Gets the names and AppIDs of installed apps. |
2860 | Enumerates DTC instances. |
2861 | Gets an NFS mapped identity. |
2862 | Gets a netgroup. |
2863 | Gets the state of application launch prefetching, operation API prefetching functionality, page combining, and application prelaunch. |
2864 | Gets the key bindings for the PSReadLine module. |
2865 | Enumerates values for the options that can be configured. |
2866 | Enumerates local security groups. |
2867 | Enumerates members from a local group. |
2868 | Enumerates local user accounts. |
2869 | Enumerates information about Windows Server roles, role services, and features that are available for installation and installed on a specified server. |
2870 | Gets the set of all Windows features that can be migrated from the local server or from a migration store. |
2871 | Provides information about a developer license for the current computer. |
2872 | Starts the developer license registration workflow that allows a user to register a developer license. |
2873 | Gets information about a remote hardware device. |
2874 | Gets System Event Log entries from a PCSV device. |
2875 | Enumerates all network compartments in the protocol stack. |
2876 | Gets the IP address configuration. |
2877 | Gets IP network configuration. |
2878 | Gets an IP interface. |
2879 | Enumerates IPv4 protocol configurations. |
2880 | Enumerates IPv6 protocol configurations. |
2881 | Enumerates neighbor cache entries. |
2882 | Enumerates global TCP/IP offload settings. |
2883 | Gets the prefix policy. |
2884 | Enumerates IP addresses that need to be added and deleted to an IPsec rule. |
2885 | Gets a connection profile. |
2886 | Enumerates TLS cipher suites for a computer. |
2887 | Enumerates Elliptic Curve Cryptography (ECC) cipher suites available for TLS for a computer. |
2888 | Enumerates backups for a server from a specified location. |
2889 | Enumerates backup storage locations specified as part of a backup policy. |
2890 | Mounts a volume inside a backup so that the files on the volume can be browsed. |
2891 | Indicates whether or not a backup policy can perform bare metal recoveries from backups. |
2892 | Gets clustered scheduled tasks for a failover cluster. |
2893 | Gets the task definition object of a scheduled task that is registered on the local computer. |
2894 | Gets run-time information for a scheduled task. |
2895 | Gets information about volumes that BitLocker can protect. |
2896 | Enumerates network adapters that are members of a NIC team. |
2897 | Enumerates team interfaces. |
2898 | Enumerates SMB bandwidth caps for each traffic category. |
2899 | Retrieves the SMB client configuration. |
2900 | Retrieves the network interfaces used by the SMB client. |
2901 | Retrieves the connections established from the SMB client to the SMB servers. |
2902 | Enumerates constrained delegation authorizations for an SMB client. |
2903 | Gets the file information necessary to create AppLocker rules from a list of files or an event log. |
2904 | Gets the local, the effective, or a domain AppLocker policy. |
2905 | Generates a report about the certificate chain of a particular user request for the AD RMS cluster. |
2906 | Generates a report about a certificate used in a user request for the AD RMS cluster. |
2907 | Returns all child certificates from a parent certificate used in a user request for the AD RMS cluster. |
2908 | Returns use-license information from an issuance license used in a user request for the Active Directory Rights Management Services (AD RMS) cluster. |
2909 | Generates a report about a particular user request for the AD RMS cluster. |
2910 | Enumerates service account credentials for an Active Directory Rights Management Services (AD RMS) cluster. |
2911 | Generates a system health report of the Active Directory Rights Management Services (AD RMS) cluster. |
2912 | Gets Group Policy inheritance information for a specified domain or OU. |
2913 | Gets one GPO or all the GPOs in a domain. |
2914 | Generates a report either in XML or HTML format for a specified GPO or for all GPOs in a domain. |
2915 | Gets the permission level for one or more security principals on a specified GPO. |
2916 | Gets one or more Registry preference items under either Computer Configuration or User Configuration in a GPO. |
2917 | Gets one or more registry-based policy settings under either Computer Configuration or User Configuration in a GPO. |
2918 | Gets and writes the RSoP information for a user, a computer, or both to a file. |
2919 | Enumerates permissions for a DFS namespace folder. |
2920 | Enumerates settings for a DFS namespace folder. |
2921 | Enumerates settings for targets of a DFS namespace folder. |
2922 | Enumerates settings for DFS namespaces. |
2923 | Enumerates settings for root targets of a DFS namespace. |
2924 | Enumerates DFS namespace settings for a DFSN root server. |
2925 | Gets the security descriptor for a resource, such as a file or registry key. |
2926 | Gets information about the Authenticode signature for a file. |
2927 | Enumerates execution policies for the current session. |
2928 | Gets an object that contains information about a TPM. |
2929 | Gets information about the endorsement key and certificates of the TPM. |
2930 | Verifies whether a TPM supports specified features. |
2931 | Gets the status of antimalware software on the computer. |
2932 | Gets preferences for the Windows Defender scans and updates. |
2933 | Gets the history of threats detected on the computer. |
2934 | Enumerates known threats from the definitions catalog. |
2935 | Enumerates active and past malware threats that Windows Defender detected. |
2936 | Retrieves the current configuration of the Microsoft Group KdsSvc from Active Directory. |
2937 | Retrieves a list of root key values stored by the Microsoft Group KdsSvc. |
2938 | Gets data center bridging exchange settings. |
2939 | Gets the priority-based flow control settings. |
2940 | Gets the traffic class settings. |
2941 | Gets the active encryption certificate thumbprint. |
2942 | Gets the active signing certificate. |
2943 | Gets the certificate chain policy. |
2944 | Gets the inactive encryption certificate. |
2945 | Gets the inactive signing certificate. |
2946 | Lists devices available to the system that can be managed by the MSDSM for MPIO. |
2947 | Enumerates MPIO settings. |
2948 | Enumerates settings for MSDSM automatically claiming SAN disks for MPIO. |
2949 | Enumerates default load balance policy for MPIO devices. |
2950 | Lists hardware IDs in the MSDSM supported hardware list. |
2951 | Gets the publisher GUID and the policy version of the Secure Boot configuration policy. |
2952 | Enumerates UEFI variable values related to Secure Boot. |
2953 | Retrieves network Quality of Service (QoS) policies. |
2954 | Returns information about PnP devices. |
2955 | Enumerates detailed properties for a PnP device. |
2956 | Gets the Credential Security Support Provider-related configuration for the client. |
2957 | Displays management information for a resource instance specified by a Resource URI. |
2958 | Enumerates Windows Container networking settings. |
2959 | Enumerates Windows Container networking adapters. |
2960 | Enumerates static mappings on Windows Container networking adapters. |
2961 | Retrieves the properties of a Windows event log. |
2962 | Retrieves and displays the list of BPA models installed on the system. |
2963 | Retrieves and displays the results of the most recent Best Practices Analyzer (BPA) scan for a specific model. |
2964 | Enumerates rules in a Code Integrity policy. |
2965 | Displays Code Integrity policy information. |
2966 | Displays Code Integrity policy information. |
2967 | Scans for drivers on the system. |
2968 | Enumerates printer settings. |
2969 | Retrieves a list of printers installed on a computer. |
2970 | Enumerates printer drivers installed on the specified computer. |
2971 | Enumerates printer ports available on the specified computer. |
2972 | Retrieves printer properties for the specified printer. |
2973 | Enumerates print jobs for the specified printer. |
2974 | Shows the current display resolution for a Server Core server. |
2975 | Gets the extensible switch team. |
2976 | Gets the current network adapter members of a switch team. |
2977 | Enumerates RADIUS clients. |
2978 | Returns a list of available shared secret templates. |
2979 | Enumerates network controller application settings. |
2980 | Enumerates network controller cluster settings. |
2981 | Enumerates network controller diagnostic settings. |
2982 | Enumerates network controller node settings. |
2983 | Gets performance counter samples for a particular time or period of time. |
2984 | Gets the state of the performance data collector set. |
2985 | Enumerates results of BPA scans. |
2986 | Gets the name of the failover cluster of which a server is a member. |
2987 | Gets the details of events generated in a Server Manager event log. |
2988 | Enumerates server features on a managed node. |
2989 | Gets the basic inventory information of a server. |
2990 | Gets the status of Win32 services on a managed node. |
2991 | Gets security access between failover clusters. |
2992 | Gets security delegation on a Storage Replica server. |
2993 | Enumerates replication groups. |
2994 | Enumerates replication network constraints for Storage Replica partnerships. |
2995 | Enumerates replication partnerships. |
2996 | Enumerates background task information. |
2997 | Enumerates virtual network routes. |
2998 | Gets per-host global information for a Network Virtualization module. |
2999 | Enumerates policy entries for virtual machines in a virtual network. |
3000 | Enumerates Provider Addresses. |
3001 | Enumerates physical network routes for a virtualized network. |
3002 | Returns the configuration for the App-V client. |
3003 | Returns an App-V connection group object. |
3004 | Enumerates values of settings for Windows Search. |
3005 | Gets information about the NLB cluster object that is queried by the caller. |
3006 | Gets information about the Network Load Balancing (NLB) driver on the local machine. |
3007 | Gets information about a node object or the NLB cluster object that is queried by the caller. |
3008 | Gets the dedicated IP address that is queried by the caller. |
3009 | Contains reference to 1394bus.sys which is 1394 Bus Device Driver. |
3010 | Contains reference to 1394ohci.sys which is 1394 OpenHCI Driver. |
3011 | Contains reference to 3cwmcru.sys which is Modem driver. |
3012 | Contains reference to 3ware.sys which is LSI 3ware SCSI Storport Driver. |
3013 | Contains reference to 4mmdat.sys which is SCSI Tape Driver. |
3014 | Contains reference to 61883.sys which is 61883 Device Class. |
3015 | Contains reference to 6to4svc.dll which is Service that offers IPv6 connectivity over an IPv4 network. |
3016 | Contains reference to _isdel.exe which is 32-bit InstallShield Deleter. |
3017 | Contains reference to _setup.dll which is 32-bit Setup Launcher Resource. |
3018 | Contains reference to aaaamon.dll which is Aaaa Monitor DLL. |
3019 | Contains reference to aaclient.dll which is Anywhere access client. |
3020 | Contains reference to aaedge.dll which is Anywhere Access Edge. |
3021 | Contains reference to aagmmcres.dll which is RD Gateway. |
3022 | Contains reference to aagwmi.dll which is WMI Provider for Remote Desktop Services Proxy. |
3023 | Contains reference to aagwrapper.dll which is Anywhere Access Wrapper. |
3024 | Contains reference to aatspp.dll which is Anywhere Access TS Protocol Processor. |
3025 | Contains reference to abocomp.dll which is ABO compatibility layer. |
3026 | Contains reference to ac97intc.sys which is Intel(r) Integrated Controller Hub Audio Driver. |
3027 | Contains reference to ac97via.sys which is VIA AC'97 Enhanced Audio WDM Driver. |
3028 | Contains reference to access.cpl which is Control Panel DLL. |
3029 | Contains reference to access.h1s which is Compiled Microsoft Help 2.0 Title. |
3030 | Contains reference to accessibility.dll which is .NET Framework. |
3031 | Contains reference to accessibility.ni.dll which is .NET Framework. |
3032 | Contains reference to accessibilitycpl.dll which is Ease of access control panel. |
3033 | Contains reference to acctres.dll which is Microsoft Internet Account Manager Resources. |
3034 | Contains reference to accwiz.exe which is Microsoft Accessibility Wizard. |
3035 | Contains reference to acelpdec.ax which is ACELP.net Audio Decoder. |
3036 | Contains reference to acgen64.dll which is Windows Compatibility DLL. |
3037 | Contains reference to acgenral.dll which is Windows Compatibility DLL. |
3038 | Contains reference to aciniupd.exe which is INI file update utility. |
3039 | Contains reference to aclayers.dll which is Windows Compatibility DLL. |
3040 | Contains reference to aclayr64.dll which is Windows Compatibility DLL. |
3041 | Contains reference to acledit.dll which is Access Control List Editor. |
3042 | Contains reference to aclua.dll which is Windows Compatibility DLL. |
3043 | Contains reference to aclui.dll which is Security Descriptor Editor. |
3044 | Contains reference to aclui.h1s which is Compiled Microsoft Help 2.0 Title. |
3045 | Contains reference to acpi.sys which is ACPI Driver for NT. |
3046 | Contains reference to acpials.sys which is ACPI ALS Sensor Lower Filter Driver. |
3047 | Contains reference to acpiec.sys which is ACPI Embedded Controller Driver. |
3048 | Contains reference to acpiex.sys which is ACPIEx Driver. |
3049 | Contains reference to acpipagr.sys which is ACPI Processor Aggregator Device Driver. |
3050 | Contains reference to acpipmi.sys which is ACPI Power Metering Driver. |
3051 | Contains reference to acpitime.sys which is ACPI Wake Alarm. |
3052 | Contains reference to acppage.dll which is Compatibility Tab Shell Extension Library. |
3053 | Contains reference to acprgwiz.dll which is Application Compatibility Program Wizard. |
3054 | Contains reference to acproxy.dll which is Autochk Proxy DLL. |
3055 | Contains reference to acredir.dll which is Windows Compatibility DLL. |
3056 | Contains reference to acregl.exe which is App Compat Registry Lookup. |
3057 | Contains reference to acres.dll which is Application Compatibility Message Library. |
3058 | Contains reference to acspecfc.dll which is Windows Compatibility DLL. |
3059 | Contains reference to acsr.exe which is App Compat Search and Replace. |
3060 | Contains reference to actioncenter.dll which is Action Center. |
3061 | Contains reference to actioncentercpl.dll which is Action Center Control Panel. |
3062 | Contains reference to actionqueue.dll which is Unattend Action Queue Generator / Executor. |
3063 | Contains reference to activ.h1s which is Compiled Microsoft Help 2.0 Title. |
3064 | Contains reference to activecontentwizard.dll which is Active Content Wizard. |
3065 | Contains reference to activeds.dll which is ADs Router Layer DLL. |
3066 | Contains reference to activeds.tlb which is Microsoft (R) ActiveDS Typelib. |
3067 | Contains reference to activesockets.dll which is ActiveSockets Module. |
3068 | Contains reference to actmovie.exe which is DirectShow Setup Tool. |
3069 | Contains reference to actxprxy.dll which is ActiveX Interface Marshaling Library. |
3070 | Contains reference to acuddi.dll which is Windows Compatibility DLL. |
3071 | Contains reference to acw.exe which is Microsoft Guided Help. |
3072 | Contains reference to acw.h1s which is Compiled Microsoft Help 2.0 Title. |
3073 | Contains reference to acwebsvc.dll which is IIS Legacy Application Setup Shim. |
3074 | Contains reference to acwinrt.dll which is Windows Compatibility DLL. |
3075 | Contains reference to acwow64.dll which is Windows Compatibility for 32bit Apps on Win64. |
3076 | Contains reference to acxtrnal.dll which is Windows Compatibility DLL. |
3077 | Contains reference to ad_ds.h1s which is Compiled Microsoft Help 2.0 Title. |
3078 | Contains reference to adam.h1s which is Compiled Microsoft Help 2.0 Title. |
3079 | Contains reference to adam_start.h1s which is Compiled Microsoft Help 2.0 Title. |
3080 | Contains reference to adaminstall.exe which is Active Directory Lightweight Directory Services Installer. |
3081 | Contains reference to adammigrate.dll which is Active Directory Lightweight Directory Services migration plugin. |
3082 | Contains reference to adamocm.dll which is Active Directory Application Mode Setup Utility. |
3083 | Contains reference to adamssip.dll which is Active Directory Security Store Interface. |
3084 | Contains reference to adamsync.exe which is AD DS to AD LDS Synchronizer. |
3085 | Contains reference to adamuninstall.exe which is Active Directory Lightweight Directory Services Uninstaller. |
3086 | Contains reference to adamwizard.dll which is Active Directory Lightweight Directory Services Installer. |
3087 | Contains reference to adaptertroubleshooter.exe which is Troubleshoot Display Adapter. |
3088 | Contains reference to addusr.exe which is Add User Wizard. |
3089 | Contains reference to adfs.h1s which is Compiled Microsoft Help 2.0 Title. |
3090 | Contains reference to adfs_start.h1s which is Compiled Microsoft Help 2.0 Title. |
3091 | Contains reference to adfsgc.exe which is ADFS generic commands for CBS install. |
3092 | Contains reference to adfsmig.dll which is ADFS Migration Plugin dll. |
3093 | Contains reference to adfsmiglh.dll which is ADFS Metabase Configuration Migration Tool for Longhorn. |
3094 | Contains reference to adfsocm.dll which is adfs Module. |
3095 | Contains reference to adfsreg.exe which is ADFS GAC Registration Utility. |
3096 | Contains reference to adfsres.dll which is AD FS Resource DLL. |
3097 | Contains reference to adhapi.dll which is AD harvest sites and subnets API. |
3098 | Contains reference to adhsvc.dll which is AD Harvest Sites and Subnets Service. |
3099 | Contains reference to adicsc.sys which is ADIC Scalar Medium Changer driver. |
3100 | Contains reference to adicvls.sys which is ADIC VLS Medium Changer Driver. |
3101 | Contains reference to admin.dll which is Microsoft FrontPage Server Extensions. |
3102 | Contains reference to adminconfig.dll which is Server Appliance Admin config Plugin. |
3103 | Contains reference to adminweb.dll which is Server Appliance Admin Plugin. |
3104 | Contains reference to admparse.dll which is IEAK Global Policy Template Parser. |
3105 | Contains reference to admtmpl.dll which is Administrative Templates Extension. |
3106 | Contains reference to admwprox.dll which is IIS Admin Com API Proxy dll. |
3107 | Contains reference to adonetdiag.dll which is .NET Framework. |
3108 | Contains reference to adp80xx.sys which is PMC-Sierra Storport Driver For SPC8x6G SAS/SATA controller. |
3109 | Contains reference to adp94xx.sys which is Adaptec Windows SAS/SATA Storport Driver. |
3110 | Contains reference to adpahci.sys which is Adaptec Windows SATA Storport Driver. |
3111 | Contains reference to adprop.dll which is Windows Active Directory Domain Services Admin Property Pages. |
3112 | Contains reference to adprovider.dll which is adprovider DLL. |
3113 | Contains reference to adptif.dll which is IPX Interface via WinSock. |
3114 | Contains reference to adpu160m.sys which is Adaptec LH Ultra160 Driver (X64). |
3115 | Contains reference to adpu320.sys which is Adaptec StorPort Ultra320 SCSI Driver (X64). |
3116 | Contains reference to adrclient.dll which is Microsoft Access Denied Remediation Client. |
3117 | Contains reference to adrot.dll which is MSWC Advertisement Rotator. |
3118 | Contains reference to adsiedit.dll which is ADSI Edit. |
3119 | Contains reference to adsiedit.h1s which is Compiled Microsoft Help 2.0 Title. |
3120 | Contains reference to adsiis.dll which is ADs IIS Provider DLL. |
3121 | Contains reference to adsiisex.dll which is ADSI Extension. |
3122 | Contains reference to adsldp.dll which is ADs LDAP Provider DLL. |
3123 | Contains reference to adsldpc.dll which is ADs LDAP Provider C DLL. |
3124 | Contains reference to adsmsext.dll which is ADs LDAP Provider DLL. |
3125 | Contains reference to adsnds.dll which is ADs NDS Provider DLL. |
3126 | Contains reference to adsnt.dll which is ADs Windows NT Provider DLL. |
3127 | Contains reference to adsnw.dll which is ADs Netware 3.12 Provider DLL. |
3128 | Contains reference to adtschema.dll which is Security Audit Schema DLL. |
3129 | Contains reference to advapi32.dll which is Advanced Windows 32 Base API. |
3130 | Contains reference to advapi32res.dll which is Advanced Windows 32 Base API. |
3131 | Contains reference to adwsmigrate.dll which is Active Directory Web Services migration plugin. |
3132 | Contains reference to aec.sys which is Microsoft Acoustic Echo Canceller. |
3133 | Contains reference to aecache.dll which is AECache Sysprep Plugin. |
3134 | Contains reference to aeevts.dll which is Application Experience Event Resources. |
3135 | Contains reference to aeinv.dll which is Application Experience Program Inventory Component. |
3136 | Contains reference to aelupsvc.dll which is Application Experience Lookup Service. |
3137 | Contains reference to aepdu.dll which is Program Compatibility Data Updater. |
3138 | Contains reference to aepic.dll which is Application Experience Program Cache. |
3139 | Contains reference to aeproam.dll which is Association Endpoint(AEP) Roaming Monitor and Handler. |
3140 | Contains reference to af2colorcvt64.ax which is AVerMedia Color Converter. |
3141 | Contains reference to af2vcap64.sys which is AVerMedia AF2 TV Tuner. |
3142 | Contains reference to af9035bda.sys which is AF9035 BDA Driver. |
3143 | Contains reference to afd.sys which is Ancillary Function Driver for WinSock. |
3144 | Contains reference to agentanm.dll which is Microsoft Character Animation Player. |
3145 | Contains reference to agentctl.dll which is Microsoft Agent Control. |
3146 | Contains reference to agentdp2.dll which is Microsoft Character Animation Data Provider. |
3147 | Contains reference to agentdpv.dll which is Microsoft Agent Data Provider. |
3148 | Contains reference to agentmpx.dll which is Microsoft Agent Custom Marshaling Proxy DLL. |
3149 | Contains reference to agentpsh.dll which is Microsoft Agent Property Sheet Handler. |
3150 | Contains reference to agentsr.dll which is Microsoft Agent Speech Recognition Support DLL. |
3151 | Contains reference to agentsvr.exe which is Microsoft Agent Server. |
3152 | Contains reference to agilevpn.sys which is RAS Agile Vpn Miniport Call Manager. |
3153 | Contains reference to agp440.sys which is 440 NT AGP Filter. |
3154 | Contains reference to agrmco64.dll which is Agere Win Modem 64 bit Co-Installer. |
3155 | Contains reference to agrsm.sys which is SoftModem Device Driver. |
3156 | Contains reference to agrsm64.sys which is SoftModem Device Driver. |
3157 | Contains reference to agt0401.dll which is Microsoft Agent International Dll. |
3158 | Contains reference to agt0404.dll which is Microsoft Agent International Dll. |
3159 | Contains reference to agt0405.dll which is Microsoft Agent International Dll. |
3160 | Contains reference to agt0406.dll which is Microsoft Agent International Dll. |
3161 | Contains reference to agt0407.dll which is Microsoft Agent International Dll. |
3162 | Contains reference to agt0408.dll which is Microsoft Agent International Dll. |
3163 | Contains reference to agt0409.dll which is Microsoft Agent International Dll. |
3164 | Contains reference to agt040b.dll which is Microsoft Agent International Dll. |
3165 | Contains reference to agt040c.dll which is Microsoft Agent International Dll. |
3166 | Contains reference to agt040d.dll which is Microsoft Agent International Dll. |
3167 | Contains reference to agt040e.dll which is Microsoft Agent International Dll. |
3168 | Contains reference to agt0410.dll which is Microsoft Agent International Dll. |
3169 | Contains reference to agt0411.dll which is Microsoft Agent International Dll. |
3170 | Contains reference to agt0412.dll which is Microsoft Agent International Dll. |
3171 | Contains reference to agt0413.dll which is Microsoft Agent International Dll. |
3172 | Contains reference to agt0414.dll which is Microsoft Agent International Dll. |
3173 | Contains reference to agt0415.dll which is Microsoft Agent International Dll. |
3174 | Contains reference to agt0416.dll which is Microsoft Agent International Dll. |
3175 | Contains reference to agt0419.dll which is Microsoft Agent International Dll. |
3176 | Contains reference to agt041d.dll which is Microsoft Agent International Dll. |
3177 | Contains reference to agt041f.dll which is Microsoft Agent International Dll. |
3178 | Contains reference to agt0804.dll which is Microsoft Agent International Dll. |
3179 | Contains reference to agt0816.dll which is Microsoft Agent International Dll. |
3180 | Contains reference to agt0c0a.dll which is Microsoft Agent International Dll. |
3181 | Contains reference to agtctl15.tlb which is Microsoft Agent 1.5 Type Library. |
3182 | Contains reference to agtintl.dll which is Microsoft Agent International DLL Registry Update and Installation Control. |
3183 | Contains reference to agtui.dll which is Microsoft Agent International Dll. |
3184 | Contains reference to ahadmin.dll which is Application Host Admin Proxy. |
3185 | Contains reference to ahcache.sys which is Application Compatibility Cache. |
3186 | Contains reference to ahui.exe which is Application Compatibility UI. |
3187 | Contains reference to aitagent.exe which is Application Impact Telemetry Agent. |
3188 | Contains reference to aitstatic.exe which is Application Impact Telemetry Static Analyzer. |
3189 | Contains reference to alertemailmsg.dll which is Server Appliance Alert Email. |
3190 | Contains reference to alg.exe which is Application Layer Gateway Service. |
3191 | Contains reference to aliide.sys which is ALi mini IDE Driver. |
3192 | Contains reference to alink.dll which is Assembly Linker. |
3193 | Contains reference to alinkui.dll which is Assembly Linker Error/Warning Messages. |
3194 | Contains reference to alpsres.dll which is ALPS Windows NT(TM). |
3195 | Contains reference to alrsvc.dll which is Alerter Service DLL. |
3196 | Contains reference to alttab.dll which is Windows Shell Alt Tab. |
3197 | Contains reference to amcompat.tlb which is Microsoft ActiveMovie Control Type Library. |
3198 | Contains reference to amdac97.sys which is AMD-8111 AC'97 Audio Controller Driver. |
3199 | Contains reference to amdagp.sys which is AMD NT AGP Filter. |
3200 | Contains reference to amdide.sys which is AMD IDE Driver. |
3201 | Contains reference to amdk6.sys which is Processor Device Driver. |
3202 | Contains reference to amdk7.sys which is Processor Device Driver. |
3203 | Contains reference to amdk8.sys which is Processor Device Driver. |
3204 | Contains reference to amdpcom32.dll which is Radeon PCOM Universal Driver. |
3205 | Contains reference to amdpcom64.dll which is Radeon PCOM Universal Driver. |
3206 | Contains reference to amdppm.sys which is Processor Device Driver. |
3207 | Contains reference to amdsata.sys which is AHCI 1.2 Device Driver. |
3208 | Contains reference to amdsbs.sys which is AMD Technology AHCI Compatible Controller Driver for Windows - AMD64 platform. |
3209 | Contains reference to amdxata.sys which is Storage Filter Driver. |
3210 | Contains reference to amstream.dll which is DirectShow Runtime. |
3211 | Contains reference to amxread.dll which is API Tracing Manifest Read Library. |
3212 | Contains reference to angel.sys which is Lumanate, Inc. Angel WDM Driver. |
3213 | Contains reference to angel2.sys which is Lumanate, Inc. Angel II WDM Driver. |
3214 | Contains reference to angelusb.sys which is Lumanate, Inc. Angel USB WDM Driver. |
3215 | Contains reference to anyupgr.h1s which is Compiled Microsoft Help 2.0 Title. |
3216 | Contains reference to apcups.dll which is APC Smart Provider. |
3217 | Contains reference to apds.dll which is Microsoft Help Data Services Module. |
3218 | Contains reference to api-ms-win-appmodel-identity-l1-1-0.dll which is ApiSet Stub DLL. |
3219 | Contains reference to api-ms-win-appmodel-runtime-internal-l1-1-0.dll which is ApiSet Stub DLL. |
3220 | Contains reference to api-ms-win-appmodel-runtime-l1-1-0.dll which is ApiSet Stub DLL. |
3221 | Contains reference to api-ms-win-appmodel-runtime-l1-1-1.dll which is ApiSet Stub DLL. |
3222 | Contains reference to api-ms-win-appmodel-state-l1-1-0.dll which is ApiSet Stub DLL. |
3223 | Contains reference to api-ms-win-appmodel-state-l1-1-1.dll which is ApiSet Stub DLL. |
3224 | Contains reference to api-ms-win-base-bootconfig-l1-1-0.dll which is ApiSet Stub DLL. |
3225 | Contains reference to api-ms-win-base-util-l1-1-0.dll which is ApiSet Stub DLL. |
3226 | Contains reference to api-ms-win-core-apiquery-l1-1-0.dll which is ApiSet Stub DLL. |
3227 | Contains reference to api-ms-win-core-appcompat-l1-1-0.dll which is ApiSet Stub DLL. |
3228 | Contains reference to api-ms-win-core-appcompat-l1-1-1.dll which is ApiSet Stub DLL. |
3229 | Contains reference to api-ms-win-core-appinit-l1-1-0.dll which is ApiSet Stub DLL. |
3230 | Contains reference to api-ms-win-core-atoms-l1-1-0.dll which is ApiSet Stub DLL. |
3231 | Contains reference to api-ms-win-core-bem-l1-1-0.dll which is ApiSet Stub DLL. |
3232 | Contains reference to api-ms-win-core-bicltapi-l1-1-0.dll which is ApiSet Stub DLL. |
3233 | Contains reference to api-ms-win-core-bicltapi-l1-1-1.dll which is ApiSet Stub DLL. |
3234 | Contains reference to api-ms-win-core-biplmapi-l1-1-0.dll which is ApiSet Stub DLL. |
3235 | Contains reference to api-ms-win-core-biplmapi-l1-1-1.dll which is ApiSet Stub DLL. |
3236 | Contains reference to api-ms-win-core-biptcltapi-l1-1-0.dll which is ApiSet Stub DLL. |
3237 | Contains reference to api-ms-win-core-biptcltapi-l1-1-1.dll which is ApiSet Stub DLL. |
3238 | Contains reference to api-ms-win-core-calendar-l1-1-0.dll which is ApiSet Stub DLL. |
3239 | Contains reference to api-ms-win-core-com-l1-1-0.dll which is ApiSet Stub DLL. |
3240 | Contains reference to api-ms-win-core-com-l1-1-1.dll which is ApiSet Stub DLL. |
3241 | Contains reference to api-ms-win-core-com-private-l1-1-0.dll which is ApiSet Stub DLL. |
3242 | Contains reference to api-ms-win-core-comm-l1-1-0.dll which is ApiSet Stub DLL. |
3243 | Contains reference to api-ms-win-core-console-l1-1-0.dll which is ApiSet Stub DLL. |
3244 | Contains reference to api-ms-win-core-console-l2-1-0.dll which is ApiSet Stub DLL. |
3245 | Contains reference to api-ms-win-core-crt-l1-1-0.dll which is ApiSet Stub DLL. |
3246 | Contains reference to api-ms-win-core-crt-l2-1-0.dll which is ApiSet Stub DLL. |
3247 | Contains reference to api-ms-win-core-datetime-l1-1-0.dll which is ApiSet Stub DLL. |
3248 | Contains reference to api-ms-win-core-datetime-l1-1-1.dll which is ApiSet Stub DLL. |
3249 | Contains reference to api-ms-win-core-debug-l1-1-0.dll which is ApiSet Stub DLL. |
3250 | Contains reference to api-ms-win-core-debug-l1-1-1.dll which is ApiSet Stub DLL. |
3251 | Contains reference to api-ms-win-core-delayload-l1-1-0.dll which is ApiSet Stub DLL. |
3252 | Contains reference to api-ms-win-core-delayload-l1-1-1.dll which is ApiSet Stub DLL. |
3253 | Contains reference to api-ms-win-core-errorhandling-l1-1-0.dll which is ApiSet Stub DLL. |
3254 | Contains reference to api-ms-win-core-errorhandling-l1-1-1.dll which is ApiSet Stub DLL. |
3255 | Contains reference to api-ms-win-core-fibers-l1-1-0.dll which is ApiSet Stub DLL. |
3256 | Contains reference to api-ms-win-core-fibers-l1-1-1.dll which is ApiSet Stub DLL. |
3257 | Contains reference to api-ms-win-core-fibers-l2-1-0.dll which is ApiSet Stub DLL. |
3258 | Contains reference to api-ms-win-core-fibers-l2-1-1.dll which is ApiSet Stub DLL. |
3259 | Contains reference to api-ms-win-core-file-l1-1-0.dll which is ApiSet Stub DLL. |
3260 | Contains reference to api-ms-win-core-file-l1-2-0.dll which is ApiSet Stub DLL. |
3261 | Contains reference to api-ms-win-core-file-l1-2-1.dll which is ApiSet Stub DLL. |
3262 | Contains reference to api-ms-win-core-file-l2-1-0.dll which is ApiSet Stub DLL. |
3263 | Contains reference to api-ms-win-core-file-l2-1-1.dll which is ApiSet Stub DLL. |
3264 | Contains reference to api-ms-win-core-firmware-l1-1-0.dll which is ApiSet Stub DLL. |
3265 | Contains reference to api-ms-win-core-handle-l1-1-0.dll which is ApiSet Stub DLL. |
3266 | Contains reference to api-ms-win-core-heap-l1-1-0.dll which is ApiSet Stub DLL. |
3267 | Contains reference to api-ms-win-core-heap-l1-2-0.dll which is ApiSet Stub DLL. |
3268 | Contains reference to api-ms-win-core-heap-obsolete-l1-1-0.dll which is ApiSet Stub DLL. |
3269 | Contains reference to api-ms-win-core-interlocked-l1-1-0.dll which is ApiSet Stub DLL. |
3270 | Contains reference to api-ms-win-core-interlocked-l1-2-0.dll which is ApiSet Stub DLL. |
3271 | Contains reference to api-ms-win-core-io-l1-1-0.dll which is ApiSet Stub DLL. |
3272 | Contains reference to api-ms-win-core-io-l1-1-1.dll which is ApiSet Stub DLL. |
3273 | Contains reference to api-ms-win-core-job-l1-1-0.dll which is ApiSet Stub DLL. |
3274 | Contains reference to api-ms-win-core-job-l2-1-0.dll which is ApiSet Stub DLL. |
3275 | Contains reference to api-ms-win-core-kernel32-legacy-l1-1-0.dll which is ApiSet Stub DLL. |
3276 | Contains reference to api-ms-win-core-kernel32-legacy-l1-1-1.dll which is ApiSet Stub DLL. |
3277 | Contains reference to api-ms-win-core-kernel32-private-l1-1-0.dll which is ApiSet Stub DLL. |
3278 | Contains reference to api-ms-win-core-kernel32-private-l1-1-1.dll which is ApiSet Stub DLL. |
3279 | Contains reference to api-ms-win-core-libraryloader-l1-1-0.dll which is ApiSet Stub DLL. |
3280 | Contains reference to api-ms-win-core-libraryloader-l1-1-1.dll which is ApiSet Stub DLL. |
3281 | Contains reference to api-ms-win-core-libraryloader-l1-2-0.dll which is ApiSet Stub DLL. |
3282 | Contains reference to api-ms-win-core-libraryloader-private-l1-1-0.dll which is ApiSet Stub DLL. |
3283 | Contains reference to api-ms-win-core-localization-l1-1-0.dll which is ApiSet Stub DLL. |
3284 | Contains reference to api-ms-win-core-localization-l1-2-0.dll which is ApiSet Stub DLL. |
3285 | Contains reference to api-ms-win-core-localization-l1-2-1.dll which is ApiSet Stub DLL. |
3286 | Contains reference to api-ms-win-core-localization-l2-1-0.dll which is ApiSet Stub DLL. |
3287 | Contains reference to api-ms-win-core-localization-obsolete-l1-1-0.dll which is ApiSet Stub DLL. |
3288 | Contains reference to api-ms-win-core-localization-obsolete-l1-2-0.dll which is ApiSet Stub DLL. |
3289 | Contains reference to api-ms-win-core-localization-private-l1-1-0.dll which is ApiSet Stub DLL. |
3290 | Contains reference to api-ms-win-core-localregistry-l1-1-0.dll which is ApiSet Stub DLL. |
3291 | Contains reference to api-ms-win-core-memory-l1-1-0.dll which is ApiSet Stub DLL. |
3292 | Contains reference to api-ms-win-core-memory-l1-1-1.dll which is ApiSet Stub DLL. |
3293 | Contains reference to api-ms-win-core-memory-l1-1-2.dll which is ApiSet Stub DLL. |
3294 | Contains reference to api-ms-win-core-misc-l1-1-0.dll which is ApiSet Stub DLL. |
3295 | Contains reference to api-ms-win-core-multipleproviderrouter-l1-1-0.dll which is ApiSet Stub DLL. |
3296 | Contains reference to api-ms-win-core-namedpipe-l1-1-0.dll which is ApiSet Stub DLL. |
3297 | Contains reference to api-ms-win-core-namedpipe-l1-2-0.dll which is ApiSet Stub DLL. |
3298 | Contains reference to api-ms-win-core-namespace-l1-1-0.dll which is ApiSet Stub DLL. |
3299 | Contains reference to api-ms-win-core-normalization-l1-1-0.dll which is ApiSet Stub DLL. |
3300 | Contains reference to api-ms-win-core-path-l1-1-0.dll which is ApiSet Stub DLL. |
3301 | Contains reference to api-ms-win-core-privateprofile-l1-1-0.dll which is ApiSet Stub DLL. |
3302 | Contains reference to api-ms-win-core-privateprofile-l1-1-1.dll which is ApiSet Stub DLL. |
3303 | Contains reference to api-ms-win-core-processenvironment-l1-1-0.dll which is ApiSet Stub DLL. |
3304 | Contains reference to api-ms-win-core-processenvironment-l1-2-0.dll which is ApiSet Stub DLL. |
3305 | Contains reference to api-ms-win-core-processsecurity-l1-1-0.dll which is ApiSet Stub DLL. |
3306 | Contains reference to api-ms-win-core-processthreads-l1-1-0.dll which is ApiSet Stub DLL. |
3307 | Contains reference to api-ms-win-core-processthreads-l1-1-1.dll which is ApiSet Stub DLL. |
3308 | Contains reference to api-ms-win-core-processthreads-l1-1-2.dll which is ApiSet Stub DLL. |
3309 | Contains reference to api-ms-win-core-processtopology-l1-1-0.dll which is ApiSet Stub DLL. |
3310 | Contains reference to api-ms-win-core-processtopology-l1-2-0.dll which is ApiSet Stub DLL. |
3311 | Contains reference to api-ms-win-core-processtopology-obsolete-l1-1-0.dll which is ApiSet Stub DLL. |
3312 | Contains reference to api-ms-win-core-processtopology-private-l1-1-0.dll which is ApiSet Stub DLL. |
3313 | Contains reference to api-ms-win-core-profile-l1-1-0.dll which is ApiSet Stub DLL. |
3314 | Contains reference to api-ms-win-core-psapi-ansi-l1-1-0.dll which is ApiSet Stub DLL. |
3315 | Contains reference to api-ms-win-core-psapi-l1-1-0.dll which is ApiSet Stub DLL. |
3316 | Contains reference to api-ms-win-core-psapi-obsolete-l1-1-0.dll which is ApiSet Stub DLL. |
3317 | Contains reference to api-ms-win-core-psm-app-l1-1-0.dll which is ApiSet Stub DLL. |
3318 | Contains reference to api-ms-win-core-psm-appnotify-l1-1-0.dll which is ApiSet Stub DLL. |
3319 | Contains reference to api-ms-win-core-psm-info-l1-1-0.dll which is ApiSet Stub DLL. |
3320 | Contains reference to api-ms-win-core-psm-key-l1-1-0.dll which is ApiSet Stub DLL. |
3321 | Contains reference to api-ms-win-core-psm-plm-l1-1-0.dll which is ApiSet Stub DLL. |
3322 | Contains reference to api-ms-win-core-psm-plm-l1-1-1.dll which is ApiSet Stub DLL. |
3323 | Contains reference to api-ms-win-core-quirks-l1-1-0.dll which is ApiSet Stub DLL. |
3324 | Contains reference to api-ms-win-core-realtime-l1-1-0.dll which is ApiSet Stub DLL. |
3325 | Contains reference to api-ms-win-core-registry-l1-1-0.dll which is ApiSet Stub DLL. |
3326 | Contains reference to api-ms-win-core-registry-l2-1-0.dll which is ApiSet Stub DLL. |
3327 | Contains reference to api-ms-win-core-registry-private-l1-1-0.dll which is ApiSet Stub DLL. |
3328 | Contains reference to api-ms-win-core-registryuserspecific-l1-1-0.dll which is ApiSet Stub DLL. |
3329 | Contains reference to api-ms-win-core-rtlsupport-l1-1-0.dll which is ApiSet Stub DLL. |
3330 | Contains reference to api-ms-win-core-rtlsupport-l1-2-0.dll which is ApiSet Stub DLL. |
3331 | Contains reference to api-ms-win-core-shlwapi-legacy-l1-1-0.dll which is ApiSet Stub DLL. |
3332 | Contains reference to api-ms-win-core-shlwapi-obsolete-l1-1-0.dll which is ApiSet Stub DLL. |
3333 | Contains reference to api-ms-win-core-shutdown-l1-1-0.dll which is ApiSet Stub DLL. |
3334 | Contains reference to api-ms-win-core-sidebyside-l1-1-0.dll which is ApiSet Stub DLL. |
3335 | Contains reference to api-ms-win-core-string-l1-1-0.dll which is ApiSet Stub DLL. |
3336 | Contains reference to api-ms-win-core-string-l2-1-0.dll which is ApiSet Stub DLL. |
3337 | Contains reference to api-ms-win-core-string-obsolete-l1-1-0.dll which is ApiSet Stub DLL. |
3338 | Contains reference to api-ms-win-core-stringansi-l1-1-0.dll which is ApiSet Stub DLL. |
3339 | Contains reference to api-ms-win-core-stringloader-l1-1-0.dll which is ApiSet Stub DLL. |
3340 | Contains reference to api-ms-win-core-stringloader-l1-1-1.dll which is ApiSet Stub DLL. |
3341 | Contains reference to api-ms-win-core-synch-l1-1-0.dll which is ApiSet Stub DLL. |
3342 | Contains reference to api-ms-win-core-synch-l1-2-0.dll which is ApiSet Stub DLL. |
3343 | Contains reference to api-ms-win-core-sysinfo-l1-1-0.dll which is ApiSet Stub DLL. |
3344 | Contains reference to api-ms-win-core-sysinfo-l1-2-0.dll which is ApiSet Stub DLL. |
3345 | Contains reference to api-ms-win-core-sysinfo-l1-2-1.dll which is ApiSet Stub DLL. |
3346 | Contains reference to api-ms-win-core-systemtopology-l1-1-0.dll which is ApiSet Stub DLL. |
3347 | Contains reference to api-ms-win-core-threadpool-l1-1-0.dll which is ApiSet Stub DLL. |
3348 | Contains reference to api-ms-win-core-threadpool-l1-2-0.dll which is ApiSet Stub DLL. |
3349 | Contains reference to api-ms-win-core-threadpool-legacy-l1-1-0.dll which is ApiSet Stub DLL. |
3350 | Contains reference to api-ms-win-core-threadpool-private-l1-1-0.dll which is ApiSet Stub DLL. |
3351 | Contains reference to api-ms-win-core-timezone-l1-1-0.dll which is ApiSet Stub DLL. |
3352 | Contains reference to api-ms-win-core-timezone-private-l1-1-0.dll which is ApiSet Stub DLL. |
3353 | Contains reference to api-ms-win-core-toolhelp-l1-1-0.dll which is ApiSet Stub DLL. |
3354 | Contains reference to api-ms-win-core-ums-l1-1-0.dll which is ApiSet Stub DLL. |
3355 | Contains reference to api-ms-win-core-url-l1-1-0.dll which is ApiSet Stub DLL. |
3356 | Contains reference to api-ms-win-core-util-l1-1-0.dll which is ApiSet Stub DLL. |
3357 | Contains reference to api-ms-win-core-version-l1-1-0.dll which is ApiSet Stub DLL. |
3358 | Contains reference to api-ms-win-core-version-private-l1-1-0.dll which is ApiSet Stub DLL. |
3359 | Contains reference to api-ms-win-core-versionansi-l1-1-0.dll which is ApiSet Stub DLL. |
3360 | Contains reference to api-ms-win-core-windowserrorreporting-l1-1-0.dll which is ApiSet Stub DLL. |
3361 | Contains reference to api-ms-win-core-winrt-error-l1-1-0.dll which is ApiSet Stub DLL. |
3362 | Contains reference to api-ms-win-core-winrt-error-l1-1-1.dll which is ApiSet Stub DLL. |
3363 | Contains reference to api-ms-win-core-winrt-errorprivate-l1-1-0.dll which is ApiSet Stub DLL. |
3364 | Contains reference to api-ms-win-core-winrt-errorprivate-l1-1-1.dll which is ApiSet Stub DLL. |
3365 | Contains reference to api-ms-win-core-winrt-l1-1-0.dll which is ApiSet Stub DLL. |
3366 | Contains reference to api-ms-win-core-winrt-propertysetprivate-l1-1-0.dll which is ApiSet Stub DLL. |
3367 | Contains reference to api-ms-win-core-winrt-registration-l1-1-0.dll which is ApiSet Stub DLL. |
3368 | Contains reference to api-ms-win-core-winrt-robuffer-l1-1-0.dll which is ApiSet Stub DLL. |
3369 | Contains reference to api-ms-win-core-winrt-roparameterizediid-l1-1-0.dll which is ApiSet Stub DLL. |
3370 | Contains reference to api-ms-win-core-winrt-string-l1-1-0.dll which is ApiSet Stub DLL. |
3371 | Contains reference to api-ms-win-core-wow64-l1-1-0.dll which is ApiSet Stub DLL. |
3372 | Contains reference to api-ms-win-core-xstate-l1-1-0.dll which is ApiSet Stub DLL. |
3373 | Contains reference to api-ms-win-core-xstate-l1-1-1.dll which is ApiSet Stub DLL. |
3374 | Contains reference to api-ms-win-core-xstate-l2-1-0.dll which is ApiSet Stub DLL. |
3375 | Contains reference to api-ms-win-devices-config-l1-1-0.dll which is ApiSet Stub DLL. |
3376 | Contains reference to api-ms-win-devices-config-l1-1-1.dll which is ApiSet Stub DLL. |
3377 | Contains reference to api-ms-win-devices-query-l1-1-0.dll which is ApiSet Stub DLL. |
3378 | Contains reference to api-ms-win-devices-query-l1-1-1.dll which is ApiSet Stub DLL. |
3379 | Contains reference to api-ms-win-devices-swdevice-l1-1-0.dll which is ApiSet Stub DLL. |
3380 | Contains reference to api-ms-win-devices-swdevice-l1-1-1.dll which is ApiSet Stub DLL. |
3381 | Contains reference to api-ms-win-downlevel-advapi32-l1-1-0.dll which is ApiSet Stub DLL. |
3382 | Contains reference to api-ms-win-downlevel-advapi32-l1-1-1.dll which is ApiSet Stub DLL. |
3383 | Contains reference to api-ms-win-downlevel-advapi32-l2-1-0.dll which is ApiSet Stub DLL. |
3384 | Contains reference to api-ms-win-downlevel-advapi32-l2-1-1.dll which is ApiSet Stub DLL. |
3385 | Contains reference to api-ms-win-downlevel-advapi32-l3-1-0.dll which is ApiSet Stub DLL. |
3386 | Contains reference to api-ms-win-downlevel-advapi32-l4-1-0.dll which is ApiSet Stub DLL. |
3387 | Contains reference to api-ms-win-downlevel-kernel32-l1-1-0.dll which is ApiSet Stub DLL. |
3388 | Contains reference to api-ms-win-downlevel-kernel32-l2-1-0.dll which is ApiSet Stub DLL. |
3389 | Contains reference to api-ms-win-downlevel-normaliz-l1-1-0.dll which is ApiSet Stub DLL. |
3390 | Contains reference to api-ms-win-downlevel-ole32-l1-1-0.dll which is ApiSet Stub DLL. |
3391 | Contains reference to api-ms-win-downlevel-ole32-l1-1-1.dll which is ApiSet Stub DLL. |
3392 | Contains reference to api-ms-win-downlevel-shell32-l1-1-0.dll which is ApiSet Stub DLL. |
3393 | Contains reference to api-ms-win-downlevel-shlwapi-l1-1-0.dll which is ApiSet Stub DLL. |
3394 | Contains reference to api-ms-win-downlevel-shlwapi-l1-1-1.dll which is ApiSet Stub DLL. |
3395 | Contains reference to api-ms-win-downlevel-shlwapi-l2-1-0.dll which is ApiSet Stub DLL. |
3396 | Contains reference to api-ms-win-downlevel-shlwapi-l2-1-1.dll which is ApiSet Stub DLL. |
3397 | Contains reference to api-ms-win-downlevel-user32-l1-1-0.dll which is ApiSet Stub DLL. |
3398 | Contains reference to api-ms-win-downlevel-user32-l1-1-1.dll which is ApiSet Stub DLL. |
3399 | Contains reference to api-ms-win-downlevel-version-l1-1-0.dll which is ApiSet Stub DLL. |
3400 | Contains reference to api-ms-win-dx-d3dkmt-l1-1-0.dll which is ApiSet Stub DLL. |
3401 | Contains reference to api-ms-win-eventing-classicprovider-l1-1-0.dll which is ApiSet Stub DLL. |
3402 | Contains reference to api-ms-win-eventing-consumer-l1-1-0.dll which is ApiSet Stub DLL. |
3403 | Contains reference to api-ms-win-eventing-controller-l1-1-0.dll which is ApiSet Stub DLL. |
3404 | Contains reference to api-ms-win-eventing-legacy-l1-1-0.dll which is ApiSet Stub DLL. |
3405 | Contains reference to api-ms-win-eventing-obsolete-l1-1-0.dll which is ApiSet Stub DLL. |
3406 | Contains reference to api-ms-win-eventing-provider-l1-1-0.dll which is ApiSet Stub DLL. |
3407 | Contains reference to api-ms-win-eventlog-legacy-l1-1-0.dll which is ApiSet Stub DLL. |
3408 | Contains reference to api-ms-win-eventlog-private-l1-1-0.dll which is ApiSet Stub DLL. |
3409 | Contains reference to api-ms-win-gdi-dpiinfo-l1-1-0.dll which is ApiSet Stub DLL. |
3410 | Contains reference to api-ms-win-gdi-ie-rgn-l1-1-0.dll which is ApiSet Stub DLL. |
3411 | Contains reference to api-ms-win-http-time-l1-1-0.dll which is ApiSet Stub DLL. |
3412 | Contains reference to api-ms-win-input-ie-interactioncontext-l1-1-0.dll which is ApiSet Stub DLL. |
3413 | Contains reference to api-ms-win-mm-joystick-l1-1-0.dll which is ApiSet Stub DLL. |
3414 | Contains reference to api-ms-win-mm-mci-l1-1-0.dll which is ApiSet Stub DLL. |
3415 | Contains reference to api-ms-win-mm-misc-l1-1-0.dll which is ApiSet Stub DLL. |
3416 | Contains reference to api-ms-win-mm-misc-l1-1-1.dll which is ApiSet Stub DLL. |
3417 | Contains reference to api-ms-win-mm-misc-l2-1-0.dll which is ApiSet Stub DLL. |
3418 | Contains reference to api-ms-win-mm-mme-l1-1-0.dll which is ApiSet Stub DLL. |
3419 | Contains reference to api-ms-win-mm-playsound-l1-1-0.dll which is ApiSet Stub DLL. |
3420 | Contains reference to api-ms-win-mm-time-l1-1-0.dll which is ApiSet Stub DLL. |
3421 | Contains reference to api-ms-win-net-isolation-l1-1-0.dll which is ApiSet Stub DLL. |
3422 | Contains reference to api-ms-win-net-isolation-l1-1-1.dll which is ApiSet Stub DLL. |
3423 | Contains reference to api-ms-win-ntuser-dc-access-l1-1-0.dll which is ApiSet Stub DLL. |
3424 | Contains reference to api-ms-win-ntuser-ie-clipboard-l1-1-0.dll which is ApiSet Stub DLL. |
3425 | Contains reference to api-ms-win-ntuser-ie-message-l1-1-0.dll which is ApiSet Stub DLL. |
3426 | Contains reference to api-ms-win-ntuser-ie-window-l1-1-0.dll which is ApiSet Stub DLL. |
3427 | Contains reference to api-ms-win-ntuser-ie-wmpointer-l1-1-0.dll which is ApiSet Stub DLL. |
3428 | Contains reference to api-ms-win-ntuser-rectangle-l1-1-0.dll which is ApiSet Stub DLL. |
3429 | Contains reference to api-ms-win-ntuser-sysparams-l1-1-0.dll which is ApiSet Stub DLL. |
3430 | Contains reference to api-ms-win-ntuser-uicontext-l1-1-0.dll which is ApiSet Stub DLL. |
3431 | Contains reference to api-ms-win-ole32-ie-l1-1-0.dll which is ApiSet Stub DLL. |
3432 | Contains reference to api-ms-win-oobe-notification-l1-1-0.dll which is ApiSet Stub DLL. |
3433 | Contains reference to api-ms-win-perf-legacy-l1-1-0.dll which is ApiSet Stub DLL. |
3434 | Contains reference to api-ms-win-power-base-l1-1-0.dll which is ApiSet Stub DLL. |
3435 | Contains reference to api-ms-win-power-setting-l1-1-0.dll which is ApiSet Stub DLL. |
3436 | Contains reference to api-ms-win-ro-typeresolution-l1-1-0.dll which is ApiSet Stub DLL. |
3437 | Contains reference to api-ms-win-rtcore-navigation-l1-1-0.dll which is ApiSet Stub DLL. |
3438 | Contains reference to api-ms-win-rtcore-ntuser-clipboard-l1-1-0.dll which is ApiSet Stub DLL. |
3439 | Contains reference to api-ms-win-rtcore-ntuser-private-l1-1-0.dll which is ApiSet Stub DLL. |
3440 | Contains reference to api-ms-win-rtcore-ntuser-synch-l1-1-0.dll which is ApiSet Stub DLL. |
3441 | Contains reference to api-ms-win-rtcore-ntuser-window-l1-1-0.dll which is ApiSet Stub DLL. |
3442 | Contains reference to api-ms-win-rtcore-ntuser-windowstation-l1-1-0.dll which is ApiSet Stub DLL. |
3443 | Contains reference to api-ms-win-rtcore-ntuser-winevent-l1-1-0.dll which is ApiSet Stub DLL. |
3444 | Contains reference to api-ms-win-rtcore-ntuser-wmpointer-l1-1-0.dll which is ApiSet Stub DLL. |
3445 | Contains reference to api-ms-win-rtcore-ole32-clipboard-l1-1-0.dll which is ApiSet Stub DLL. |
3446 | Contains reference to api-ms-win-rtcore-session-l1-1-0.dll which is ApiSet Stub DLL. |
3447 | Contains reference to api-ms-win-security-activedirectoryclient-l1-1-0.dll which is ApiSet Stub DLL. |
3448 | Contains reference to api-ms-win-security-appcontainer-l1-1-0.dll which is ApiSet Stub DLL. |
3449 | Contains reference to api-ms-win-security-audit-l1-1-0.dll which is ApiSet Stub DLL. |
3450 | Contains reference to api-ms-win-security-audit-l1-1-1.dll which is ApiSet Stub DLL. |
3451 | Contains reference to api-ms-win-security-base-l1-1-0.dll which is ApiSet Stub DLL. |
3452 | Contains reference to api-ms-win-security-base-l1-2-0.dll which is ApiSet Stub DLL. |
3453 | Contains reference to api-ms-win-security-base-private-l1-1-0.dll which is ApiSet Stub DLL. |
3454 | Contains reference to api-ms-win-security-base-private-l1-1-1.dll which is ApiSet Stub DLL. |
3455 | Contains reference to api-ms-win-security-credentials-l1-1-0.dll which is ApiSet Stub DLL. |
3456 | Contains reference to api-ms-win-security-credentials-l2-1-0.dll which is ApiSet Stub DLL. |
3457 | Contains reference to api-ms-win-security-cryptoapi-l1-1-0.dll which is ApiSet Stub DLL. |
3458 | Contains reference to api-ms-win-security-grouppolicy-l1-1-0.dll which is ApiSet Stub DLL. |
3459 | Contains reference to api-ms-win-security-logon-l1-1-0.dll which is ApiSet Stub DLL. |
3460 | Contains reference to api-ms-win-security-lsalookup-l1-1-0.dll which is ApiSet Stub DLL. |
3461 | Contains reference to api-ms-win-security-lsalookup-l1-1-1.dll which is ApiSet Stub DLL. |
3462 | Contains reference to api-ms-win-security-lsalookup-l2-1-0.dll which is ApiSet Stub DLL. |
3463 | Contains reference to api-ms-win-security-lsalookup-l2-1-1.dll which is ApiSet Stub DLL. |
3464 | Contains reference to api-ms-win-security-lsapolicy-l1-1-0.dll which is ApiSet Stub DLL. |
3465 | Contains reference to api-ms-win-security-provider-l1-1-0.dll which is ApiSet Stub DLL. |
3466 | Contains reference to api-ms-win-security-sddl-ansi-l1-1-0.dll which is ApiSet Stub DLL. |
3467 | Contains reference to api-ms-win-security-sddl-l1-1-0.dll which is ApiSet Stub DLL. |
3468 | Contains reference to api-ms-win-security-sddlparsecond-l1-1-0.dll which is ApiSet Stub DLL. |
3469 | Contains reference to api-ms-win-security-systemfunctions-l1-1-0.dll which is ApiSet Stub DLL. |
3470 | Contains reference to api-ms-win-security-trustee-l1-1-0.dll which is ApiSet Stub DLL. |
3471 | Contains reference to api-ms-win-security-trustee-l1-1-1.dll which is ApiSet Stub DLL. |
3472 | Contains reference to api-ms-win-service-core-l1-1-0.dll which is ApiSet Stub DLL. |
3473 | Contains reference to api-ms-win-service-core-l1-1-1.dll which is ApiSet Stub DLL. |
3474 | Contains reference to api-ms-win-service-management-l1-1-0.dll which is ApiSet Stub DLL. |
3475 | Contains reference to api-ms-win-service-management-l2-1-0.dll which is ApiSet Stub DLL. |
3476 | Contains reference to api-ms-win-service-private-l1-1-0.dll which is ApiSet Stub DLL. |
3477 | Contains reference to api-ms-win-service-private-l1-1-1.dll which is ApiSet Stub DLL. |
3478 | Contains reference to api-ms-win-service-winsvc-l1-1-0.dll which is ApiSet Stub DLL. |
3479 | Contains reference to api-ms-win-service-winsvc-l1-2-0.dll which is ApiSet Stub DLL. |
3480 | Contains reference to api-ms-win-shcore-comhelpers-l1-1-0.dll which is ApiSet Stub DLL. |
3481 | Contains reference to api-ms-win-shcore-obsolete-l1-1-0.dll which is ApiSet Stub DLL. |
3482 | Contains reference to api-ms-win-shcore-registry-l1-1-0.dll which is ApiSet Stub DLL. |
3483 | Contains reference to api-ms-win-shcore-registry-l1-1-1.dll which is ApiSet Stub DLL. |
3484 | Contains reference to api-ms-win-shcore-scaling-l1-1-0.dll which is ApiSet Stub DLL. |
3485 | Contains reference to api-ms-win-shcore-scaling-l1-1-1.dll which is ApiSet Stub DLL. |
3486 | Contains reference to api-ms-win-shcore-stream-l1-1-0.dll which is ApiSet Stub DLL. |
3487 | Contains reference to api-ms-win-shcore-stream-winrt-l1-1-0.dll which is ApiSet Stub DLL. |
3488 | Contains reference to api-ms-win-shcore-sysinfo-l1-1-0.dll which is ApiSet Stub DLL. |
3489 | Contains reference to api-ms-win-shcore-thread-l1-1-0.dll which is ApiSet Stub DLL. |
3490 | Contains reference to api-ms-win-shcore-unicodeansi-l1-1-0.dll which is ApiSet Stub DLL. |
3491 | Contains reference to api-ms-win-shell-shellcom-l1-1-0.dll which is ApiSet Stub DLL. |
3492 | Contains reference to api-ms-win-shell-shellfolders-l1-1-0.dll which is ApiSet Stub DLL. |
3493 | Contains reference to api-ms-win-shlwapi-ie-l1-1-0.dll which is ApiSet Stub DLL. |
3494 | Contains reference to apihex64.dll which is API Tracing X64 Hook Engine. |
3495 | Contains reference to apihex86.dll which is API Tracing X86 Hook Engine. |
3496 | Contains reference to apilogen.dll which is API Tracing Log Engine. |
3497 | Contains reference to apircl.dll which is Microsoft InfoTech IR Local DLL. |
3498 | Contains reference to apisetschema.dll which is ApiSet Schema DLL. |
3499 | Contains reference to app3rd.h1s which is Compiled Microsoft Help 2.0 Title. |
3500 | Contains reference to appbackgroundtask.dll which is App Background Task Manager. |
3501 | Contains reference to appcmd.exe which is Application Server Command Line Admin Tool. |
3502 | Contains reference to apphelp.dll which is Application Compatibility Client Library. |
3503 | Contains reference to apphlpdm.dll which is Application Compatibility Help Module. |
3504 | Contains reference to apphostnavigators.dll which is Native IIS Configuration Navigators. |
3505 | Contains reference to apphostsvc.dll which is IIS Application Host Helper Service. |
3506 | Contains reference to appid.sys which is AppID Driver. |
3507 | Contains reference to appidapi.dll which is Application Identity APIs Dll. |
3508 | Contains reference to appidcertstorecheck.exe which is AppID Certificate Store Verification Task. |
3509 | Contains reference to appidpolicyconverter.exe which is AppID Policy Converter Task. |
3510 | Contains reference to appidpolicyengineapi.dll which is AppId Policy Engine API Module. |
3511 | Contains reference to appidsvc.dll which is Application Identity Service. |
3512 | Contains reference to appinfo.dll which is Application Information Service. |
3513 | Contains reference to applaunch.exe which is Microsoft .NET ClickOnce Launch Utility. |
3514 | Contains reference to applocker_help.h1s which is Compiled Microsoft Help 2.0 Title. |
3515 | Contains reference to appman.h1s which is Compiled Microsoft Help 2.0 Title. |
3516 | Contains reference to appmgmts.dll which is Software installation Service. |
3517 | Contains reference to appmgr.dll which is Software Installation Snapin Extenstion. |
3518 | Contains reference to appobj.dll which is Application Server Command Administration Interface. |
3519 | Contains reference to apprepapi.dll which is Application Reputation APIs Dll. |
3520 | Contains reference to apprepsync.dll which is AppRepSync Task. |
3521 | Contains reference to appserver-setup.exe which is Terminal Services App Server Setup. |
3522 | Contains reference to appserver.h1s which is Compiled Microsoft Help 2.0 Title. |
3523 | Contains reference to appserver_start.h1s which is Compiled Microsoft Help 2.0 Title. |
3524 | Contains reference to appserverai.dll which is CMI app Server plug-in. |
3525 | Contains reference to appsruprov.dll which is Application System Resource Usage Monitor (SRUM) provider. |
3526 | Contains reference to appwin.h1s which is Compiled Microsoft Help 2.0 Title. |
3527 | Contains reference to appwiz.cpl which is Shell Application Manager. |
3528 | Contains reference to appxalluserstore.dll which is AppX All User Store DLL. |
3529 | Contains reference to appxapplicabilityengine.dll which is AppX Applicability Engine. |
3530 | Contains reference to appxdeploymentclient.dll which is AppX Deployment Client DLL. |
3531 | Contains reference to appxdeploymentextensions.dll which is AppX Deployment Extensions DLL. |
3532 | Contains reference to appxdeploymentserver.dll which is AppX Deployment Server DLL. |
3533 | Contains reference to appxpackaging.dll which is Native Code Appx Packaging Library. |
3534 | Contains reference to appxprovider.dll which is DISM App Package (.appx) Provider. |
3535 | Contains reference to appxreg.dll which is CSI AppX Registration Plugin. |
3536 | Contains reference to appxsip.dll which is Appx Subject Interface Package. |
3537 | Contains reference to appxstreamingdatasourceps.dll which is APPX Streaming Data Source COM Proxy/Stub DLL. |
3538 | Contains reference to appxsysprep.dll which is AppX Sysprep Provider. |
3539 | Contains reference to appxupgrademigrationplugin.dll which is Appx Upgrade Migration Plugin. |
3540 | Contains reference to apss.dll which is Microsoft InfoTech Storage System Library. |
3541 | Contains reference to aqadmin.dll which is Advanced Queue Admin DLL. |
3542 | Contains reference to aqueue.dll which is Aqueue DLL. |
3543 | Contains reference to arc.sys which is Adaptec RAID Storport Driver. |
3544 | Contains reference to arcsas.sys which is Adaptec SAS RAID WS03 Driver. |
3545 | Contains reference to arp.exe which is TCP/IP Arp Command. |
3546 | Contains reference to arp1394.sys which is IP/1394 Arp Client. |
3547 | Contains reference to artcon.h1s which is Compiled Microsoft Help 2.0 Title. |
3548 | Contains reference to artcon2.h1s which is Compiled Microsoft Help 2.0 Title. |
3549 | Contains reference to artcon3.h1s which is Compiled Microsoft Help 2.0 Title. |
3550 | Contains reference to artcon5.h1s which is Compiled Microsoft Help 2.0 Title. |
3551 | Contains reference to artcon6.h1s which is Compiled Microsoft Help 2.0 Title. |
3552 | Contains reference to artcone.h1s which is Compiled Microsoft Help 2.0 Title. |
3553 | Contains reference to artconm.h1s which is Compiled Microsoft Help 2.0 Title. |
3554 | Contains reference to artcont.h1s which is Compiled Microsoft Help 2.0 Title. |
3555 | Contains reference to artconv.h1s which is Compiled Microsoft Help 2.0 Title. |
3556 | Contains reference to artconw.h1s which is Compiled Microsoft Help 2.0 Title. |
3557 | Contains reference to artico.h1s which is Compiled Microsoft Help 2.0 Title. |
3558 | Contains reference to articon.h1s which is Compiled Microsoft Help 2.0 Title. |
3559 | Contains reference to artui.h1s which is Compiled Microsoft Help 2.0 Title. |
3560 | Contains reference to artui2.h1s which is Compiled Microsoft Help 2.0 Title. |
3561 | Contains reference to artui3.h1s which is Compiled Microsoft Help 2.0 Title. |
3562 | Contains reference to artui4.h1s which is Compiled Microsoft Help 2.0 Title. |
3563 | Contains reference to artuic.h1s which is Compiled Microsoft Help 2.0 Title. |
3564 | Contains reference to artuical.h1s which is Compiled Microsoft Help 2.0 Title. |
3565 | Contains reference to artuie.h1s which is Compiled Microsoft Help 2.0 Title. |
3566 | Contains reference to artuimedia.h1s which is Compiled Microsoft Help 2.0 Title. |
3567 | Contains reference to artuiv.h1s which is Compiled Microsoft Help 2.0 Title. |
3568 | Contains reference to artuiw.h1s which is Compiled Microsoft Help 2.0 Title. |
3569 | Contains reference to asctrls.ocx which is Active Setup Controls. |
3570 | Contains reference to asfarchiver.dll which is Windows Media Services ASF Archiver Plugin. |
3571 | Contains reference to asferror.dll which is ASF Error Definitions. |
3572 | Contains reference to asp.dll which is Active Server Pages. |
3573 | Contains reference to aspnet_counters.dll which is Microsoft ASP.NET Performance Counter Shim DLL. |
3574 | Contains reference to aspnet_filter.dll which is Microsoft ASP.NET ISAPI Filter DLL. |
3575 | Contains reference to aspnet_isapi.dll which is Microsoft ASP.NET ISAPI Shim DLL. |
3576 | Contains reference to aspnet_perf.dll which is Microsoft ASP.NET Performance Counter DLL. |
3577 | Contains reference to aspnet_state.exe which is Microsoft ASP.NET State Server. |
3578 | Contains reference to aspnetca.exe which is ASP.NET setup custom actions. |
3579 | Contains reference to aspnetmmcext.dll which is .NET Framework. |
3580 | Contains reference to aspnetoc.dll which is Universal Runtime OCM Setup. |
3581 | Contains reference to aspperf.dll which is Active Server Pages Performance Monitor DLL. |
3582 | Contains reference to asptlb.tlb which is ASP Type Library. |
3583 | Contains reference to asr_fmt.exe which is Automated System Recovery Utility. |
3584 | Contains reference to asr_ldm.exe which is Logical Disk Manager ASR Utility. |
3585 | Contains reference to asr_pfu.exe which is Automated System Recovery Protected Files Utility. |
3586 | Contains reference to asrsetup.exe which is ASP.NET setup custom actions. |
3587 | Contains reference to assocprovider.dll which is DISM Assoc Provider. |
3588 | Contains reference to asyncmac.sys which is MS Remote Access serial network driver. |
3589 | Contains reference to at.exe which is Schedule service command line interface. |
3590 | Contains reference to atapi.sys which is ATAPI IDE Miniport Driver. |
3591 | Contains reference to ataport.sys which is ATAPI Driver Extension. |
3592 | Contains reference to atbroker.exe which is Transitions Accessible technologies between desktops. |
3593 | Contains reference to athrx.sys which is Qualcomm Atheros Extensible Wireless LAN device driver. |
3594 | Contains reference to athw8.sys which is Qualcomm Atheros Extensible Wireless LAN device driver. |
3595 | Contains reference to athw8x.sys which is Qualcomm Atheros Extensible Wireless LAN device driver. |
3596 | Contains reference to athwn.sys which is Qualcomm Atheros Extensible Wireless LAN device driver. |
3597 | Contains reference to athwnx.sys which is Qualcomm Atheros Extensible Wireless LAN device driver. |
3598 | Contains reference to ati2cqag.dll which is Central Memory Manager / Queue Server Module. |
3599 | Contains reference to ati2drad.dll which is ATI2DRAD Display Driver. |
3600 | Contains reference to ati2dvag.dll which is ATI Radeon WindowsNT Display Driver. |
3601 | Contains reference to ati2mpad.sys which is ATI2MPAD Miniport Driver. |
3602 | Contains reference to ati2mtag.sys which is ATI Radeon WindowsNT Miniport Driver. |
3603 | Contains reference to atikmdag.sys which is ATI Radeon Kernel Mode Driver. |
3604 | Contains reference to atikmpag.sys which is AMD multi-vendor Miniport Driver. |
3605 | Contains reference to atimpc32.dll which is Radeon PCOM Universal Driver. |
3606 | Contains reference to atimpc64.dll which is Radeon PCOM Universal Driver. |
3607 | Contains reference to atinavrr.sys which is ATI Unified AVStream Driver. |
3608 | Contains reference to atitmm64.dll which is TMM Clone Control Module. |
3609 | Contains reference to atiumd6a.dll which is Radeon Video Acceleration Universal Driver. |
3610 | Contains reference to atiumdva.dll which is Radeon Video Acceleration Universal Driver. |
3611 | Contains reference to ativvaxx.dll which is Radeon Video Acceleration Universal Driver. |
3612 | Contains reference to atkctrs.dll which is Windows NT AppleTalk Perfmon Counter dll. |
3613 | Contains reference to atl.dll which is ATL Module for Windows NT (Unicode). |
3614 | Contains reference to atl100.dll which is ATL Module for Windows. |
3615 | Contains reference to atlmc.sys which is ATL 452 and 7100 Series Libraries. |
3616 | Contains reference to atmadm.exe which is ATM Call Manager Utility. |
3617 | Contains reference to atmarpc.sys which is IP/ATM Arp Client. |
3618 | Contains reference to atmarps.sys which is IP/ATM Arp Server. |
3619 | Contains reference to atmepvc.sys which is ATM Ethernet Encapsulation Intermediate Driver. |
3620 | Contains reference to atmfd.dll which is Windows NT OpenType/Type 1 Font Driver. |
3621 | Contains reference to atmlane.sys which is ATM Lan Emulation Driver. |
3622 | Contains reference to atmlib.dll which is Windows NT OpenType/Type 1 API Library. |
3623 | Contains reference to atmpvcno.dll which is Atm Epvc Install DLL. |
3624 | Contains reference to atmuni.sys which is ATM UNI Call Manager. |
3625 | Contains reference to atrace.dll which is Async Trace DLL. |
3626 | Contains reference to attrib.exe which is Attribute Utility. |
3627 | Contains reference to au_accnt.dll which is Add User Wizard Account Component. |
3628 | Contains reference to audiodev.dll which is Portable Media Devices Shell Extension. |
3629 | Contains reference to audiodg.exe which is Windows Audio Device Graph Isolation. |
3630 | Contains reference to audioendpointbuilder.dll which is Windows Audio Endpoint Builder. |
3631 | Contains reference to audioeng.dll which is Audio Engine. |
3632 | Contains reference to audiokse.dll which is Audio Ks Endpoint. |
3633 | Contains reference to audioses.dll which is Audio Session. |
3634 | Contains reference to audiosrv.dll which is Windows Audio Service. |
3635 | Contains reference to auditcse.dll which is Windows Audit Settings CSE. |
3636 | Contains reference to auditnativesnapin.dll which is Audit Policy Group Policy Editor Extension. |
3637 | Contains reference to auditpol.exe which is Audit Policy Program. |
3638 | Contains reference to auditpolicygpinterop.dll which is Audit Policy GP Module. |
3639 | Contains reference to auditpolmsg.dll which is Audit Policy MMC SnapIn Messages. |
3640 | Contains reference to auditshd.exe which is Audit Mode Desktop Switch Utility. |
3641 | Contains reference to auditusr.exe which is Audit User Program. |
3642 | Contains reference to audmigplugin.dll which is Offline Files Migration Plugin. |
3643 | Contains reference to audstub.sys which is AudStub Driver. |
3644 | Contains reference to auinstallagent.dll which is Windows All-User Install Agent. |
3645 | Contains reference to aurora.scr which is Aurora Screen Saver. |
3646 | Contains reference to authanon.dll which is anonymous authentication provider. |
3647 | Contains reference to authbas.dll which is basic authentication provider. |
3648 | Contains reference to authbroker.dll which is Web Authentication WinRT API. |
3649 | Contains reference to authcert.dll which is AD certmap authentication provider. |
3650 | Contains reference to authext.dll which is Authentication Extensions. |
3651 | Contains reference to authfw.h1s which is Compiled Microsoft Help 2.0 Title. |
3652 | Contains reference to authfw_start.h1s which is Compiled Microsoft Help 2.0 Title. |
3653 | Contains reference to authfwcfg.dll which is Windows Firewall with Advanced Security Configuration Helper. |
3654 | Contains reference to authfwgp.dll which is Windows Firewall with Advanced Security Group Policy Editor Extension. |
3655 | Contains reference to authfwwizfwk.dll which is Wizard Framework. |
3656 | Contains reference to authhost.exe which is Microsoft AuthHost. |
3657 | Contains reference to authhostproxy.dll which is Web Authentication Host Proxy. |
3658 | Contains reference to authm.h1s which is Compiled Microsoft Help 2.0 Title. |
3659 | Contains reference to authmap.dll which is IIS certmap authentication provider. |
3660 | Contains reference to authmd5.dll which is Digest authentication provider. |
3661 | Contains reference to author.dll which is Microsoft FrontPage Server Extensions. |
3662 | Contains reference to authsspi.dll which is SSPI authentication provider. |
3663 | Contains reference to authui.dll which is Windows Authentication UI. |
3664 | Contains reference to authz.dll which is Authorization Framework. |
3665 | Contains reference to autochk.exe which is Auto Check Utility. |
3666 | Contains reference to autoconv.exe which is Auto File System Conversion Utility. |
3667 | Contains reference to autodisc.dll which is Windows AutoDiscovery API. |
3668 | Contains reference to autofmt.exe which is Auto File System Conversion Utility. |
3669 | Contains reference to autolfn.exe which is LFN strip/restore utility. |
3670 | Contains reference to autoplay.dll which is AutoPlay Control Panel. |
3671 | Contains reference to autoworkplacen.dll which is AutoWorkplace Native Library. |
3672 | Contains reference to auxdisp.h1s which is Compiled Microsoft Help 2.0 Title. |
3673 | Contains reference to auxiliarydisplayapi.dll which is Microsoft Windows SideShow API. |
3674 | Contains reference to auxiliarydisplayclassinstaller.dll which is Class installer for Microsoft Windows SideShow-compatible devices. |
3675 | Contains reference to auxiliarydisplaycpl.dll which is Microsoft Windows SideShow Control Panel. |
3676 | Contains reference to auxiliarydisplaydriverlib.dll which is Microsoft Windows SideShow class extension component. |
3677 | Contains reference to auxiliarydisplayenhanceddriver.dll which is Microsoft Windows SideShow class driver. |
3678 | Contains reference to auxiliarydisplayservices.dll which is Microsoft Windows SideShow services. |
3679 | Contains reference to avc.sys which is AVC Driver. |
3680 | Contains reference to avcstrm.sys which is Microsoft WDM AVC Streaming filter driver. |
3681 | Contains reference to averfx2hbtv64.sys which is AVerMedia Hybrid TV Driver. |
3682 | Contains reference to avicap32.dll which is AVI Capture window class. |
3683 | Contains reference to avifil32.dll which is Microsoft AVI File support library. |
3684 | Contains reference to avmc2032.dll which is CAPI 2.0 Application-Library 32 bit. |
3685 | Contains reference to avmc2064.dll which is CAPI 2.0 Application-Library 64 bit. |
3686 | Contains reference to avmcowan.sys which is AVM CoNDIS WAN CAPI Driver. |
3687 | Contains reference to avmcoxp.dll which is AVM ISDN-Controller NDIS WAN CoInstaller. |
3688 | Contains reference to avolprop.dll which is Microsoft Advanced Volume Properties Helper DLL. |
3689 | Contains reference to avrt.dll which is Multimedia Realtime Runtime. |
3690 | Contains reference to ax88179_178a.sys which is ASIX AX88179/178A Network Driver. |
3691 | Contains reference to ax88772.sys which is ASIX AX88772/AX88772A/AX88772B/AX88772C Network Driver. |
3692 | Contains reference to axaltocm.dll which is Gemalto Card Module. |
3693 | Contains reference to axinstsv.dll which is ActiveX Installer Service. |
3694 | Contains reference to axinstui.exe which is ActiveX Installer Service. |
3695 | Contains reference to azrlreg.exe which is AzRoles GAC Registration Utility. |
3696 | Contains reference to azroles.dll which is azroles Module. |
3697 | Contains reference to azroleui.dll which is Authorization Manager. |
3698 | Contains reference to azsqlext.dll which is AzMan Sql Audit Extended Stored Procedures Dll. |
3699 | Contains reference to b1cbase.sys which is Driver for AVM ISDN-Controller. |
3700 | Contains reference to b44amd64.sys which is Broadcom Corporation NDIS 5.1 ethernet driver. |
3701 | Contains reference to b57nd60a.sys which is Broadcom NetXtreme Gigabit Ethernet NDIS6.x Unified Driver. |
3702 | Contains reference to b57nd60x.sys which is Broadcom NetXtreme Gigabit Ethernet NDIS6.x Unified Driver. |
3703 | Contains reference to baaupdate.exe which is BitLocker Access Agent Update Utility. |
3704 | Contains reference to backgroundtaskhost.exe which is Background Task Host. |
3705 | Contains reference to backgroundtransferhost.exe which is Download/Upload Host. |
3706 | Contains reference to backrec_start.h1s which is Compiled Microsoft Help 2.0 Title. |
3707 | Contains reference to backsnap.dll which is Backup Snapin. |
3708 | Contains reference to backup.h1s which is Compiled Microsoft Help 2.0 Title. |
3709 | Contains reference to basebrd.dll which is Windows Base Branding Resource Dll. |
3710 | Contains reference to basecsp.dll which is Microsoft Base Smart Card Crypto Provider. |
3711 | Contains reference to basesrv.dll which is Windows NT BASE API Server DLL. |
3712 | Contains reference to basicdisplay.sys which is Microsoft Basic Display Driver. |
3713 | Contains reference to basicrender.sys which is Microsoft Basic Render Driver. |
3714 | Contains reference to basics.h1s which is Compiled Microsoft Help 2.0 Title. |
3715 | Contains reference to basics2.h1s which is Compiled Microsoft Help 2.0 Title. |
3716 | Contains reference to batchparser.dll which is Batch Parser. |
3717 | Contains reference to batmeter.dll which is Battery Meter Helper DLL. |
3718 | Contains reference to batt.dll which is Battery Class Installer. |
3719 | Contains reference to battc.sys which is Battery Class Driver. |
3720 | Contains reference to bcd.dll which is BCD DLL. |
3721 | Contains reference to bcdboot.exe which is Bcdboot utility. |
3722 | Contains reference to bcdedit.exe which is Boot Configuration Data Editor. |
3723 | Contains reference to bcdeditai.dll which is CSI BCD Servicing Advanced Installer. |
3724 | Contains reference to bcdprov.dll which is Boot Configuration Data WMI Provider. |
3725 | Contains reference to bcdsrv.dll which is Boot Configuration Data COM Server. |
3726 | Contains reference to bckg.dll which is Zone Backgammon Client. |
3727 | Contains reference to bckgres.dll which is Internet Backgammon Resource DLL. |
3728 | Contains reference to bckgzm.exe which is Internet Backgammon. |
3729 | Contains reference to bckupbas.h1s which is Compiled Microsoft Help 2.0 Title. |
3730 | Contains reference to bckupbus.h1s which is Compiled Microsoft Help 2.0 Title. |
3731 | Contains reference to bcm4sbxp.sys which is Broadcom Corporation NDIS 5.1 ethernet driver. |
3732 | Contains reference to bcmdhd63.sys which is Broadcom SDIO WiFi Driver wireless driver. |
3733 | Contains reference to bcmfn2.sys which is BCM Function 2 Device Driver. |
3734 | Contains reference to bcmwl63.sys which is Broadcom 802.11 Network Adapter wireless driver. |
3735 | Contains reference to bcmwl63a.sys which is Broadcom 802.11 Network Adapter wireless driver. |
3736 | Contains reference to bcmwl63al.sys which is Broadcom 802.11 Network Adapter wireless driver. |
3737 | Contains reference to bcmwl63l.sys which is Broadcom 802.11 Network Adapter wireless driver. |
3738 | Contains reference to bcmwl664.sys which is Broadcom 802.11 Network Adapter wireless driver. |
3739 | Contains reference to bcp47langs.dll which is BCP47 Language Classes. |
3740 | Contains reference to bcrypt.dll which is Windows Cryptographic Primitives Library (Wow64). |
3741 | Contains reference to bcryptprimitives.dll which is Windows Cryptographic Primitives Library. |
3742 | Contains reference to bdaplgin.ax which is Microsoft BDA Device Control Plug-in for MPEG2 based networks. |
3743 | Contains reference to bdasup.sys which is Microsoft BDA Driver Support Library. |
3744 | Contains reference to bdatunepia.dll which is BDA Tuning Model Primary Interop Assembly. |
3745 | Contains reference to bdatunepia.ni.dll which is BDA Tuning Model Primary Interop Assembly. |
3746 | Contains reference to bdeaducext.dll which is BitLocker Recovery Password Viewer. |
3747 | Contains reference to bdechangepin.exe which is BitLocker Drive Encryption: PIN Change Tool. |
3748 | Contains reference to bdehdcfg.exe which is BitLocker Drive Encryption: Drive Preparation Tool. |
3749 | Contains reference to bdehdcfglib.dll which is Windows BitLocker Drive Preparation Tool. |
3750 | Contains reference to bderepair.dll which is BitLocker Drive Encryption: Drive Repair Tool. |
3751 | Contains reference to bdesvc.dll which is BDE Service. |
3752 | Contains reference to bdeui.dll which is Windows BitLocker Drive Encryption User Interface. |
3753 | Contains reference to bdeuisrv.exe which is BDE UI Launcher. |
3754 | Contains reference to bdeunlock.exe which is BitLocker Unlock. |
3755 | Contains reference to bdeunlockwizard.exe which is BitLocker Unlock Wizard. |
3756 | Contains reference to beep.sys which is BEEP Driver. |
3757 | Contains reference to bfad.sys which is Brocade FC/FCoE HBA Stor Miniport Driver. |
3758 | Contains reference to bfadfcoe.sys which is Brocade FC/FCoE HBA Stor Miniport Driver. |
3759 | Contains reference to bfadfcoei.sys which is Brocade FC/FCoE HBA Stor Miniport Driver. |
3760 | Contains reference to bfadi.sys which is Brocade FC/FCoE HBA Stor Miniport Driver. |
3761 | Contains reference to bfe.dll which is Base Filtering Engine. |
3762 | Contains reference to bfsvc.dll which is CMI boot file service plug-in. |
3763 | Contains reference to bfsvc.exe which is Boot File Servicing Utility. |
3764 | Contains reference to bhp001.dll which is AppleTalk Protocol Parser. |
3765 | Contains reference to bhp002.dll which is BONE Protocol Parser. |
3766 | Contains reference to bhp003.dll which is BROWSER Protocol Parser. |
3767 | Contains reference to bhp004.dll which is Base Frames Properties Parser. |
3768 | Contains reference to bhp005.dll which is IPX/SPX Protocol Parser. |
3769 | Contains reference to bhp006.dll which is LLC Protocol Parser. |
3770 | Contains reference to bhp007.dll which is MAC Layer Protocol Parser DLL. |
3771 | Contains reference to bhp008.dll which is MS RPC Protocol Parser. |
3772 | Contains reference to bhp009.dll which is NCP (NETWARE) Protocol Parser. |
3773 | Contains reference to bhp010.dll which is NETBIOS Protocol Parser. |
3774 | Contains reference to bhp011.dll which is NETLOGON Protocol Parser. |
3775 | Contains reference to bhp012.dll which is PPP Protocol Parser. |
3776 | Contains reference to bhp013.dll which is SMB Protocol Parser. |
3777 | Contains reference to bhp014.dll which is SNMP Protocol Parser. |
3778 | Contains reference to bhp015.dll which is TCPIP Protocol Parser. |
3779 | Contains reference to bhp016.dll which is Trail Protocol Parser. |
3780 | Contains reference to bhp017.dll which is VINES Protocol Parser. |
3781 | Contains reference to bhp018.dll which is XNS Protocol Parser. |
3782 | Contains reference to bhp019.dll which is Bloodhound Parser (logon). |
3783 | Contains reference to bhp020.dll which is Bloodhound Parser (lsarpc). |
3784 | Contains reference to bhp021.dll which is Bloodhound Parser (winspl). |
3785 | Contains reference to bhp022.dll which is RSVP Protocol Parser. |
3786 | Contains reference to bhp023.dll which is ATM ILMI Protocol Parser DLL. |
3787 | Contains reference to bhp024.dll which is ATMARP Protocol Parser. |
3788 | Contains reference to bhp025.dll which is LDAP Protocol Parser. |
3789 | Contains reference to bhp045.dll which is UPNP Parser. |
3790 | Contains reference to bhp046.dll which is PGM Protocol Driver. |
3791 | Contains reference to bhsupp.dll which is Network Monitor Driver Support DLL. |
3792 | Contains reference to bi.dll which is Background Broker Infrastructure Client Library. |
3793 | Contains reference to bidispl.dll which is Bidispl DLL. |
3794 | Contains reference to bing.immersive.dll which is Bing Immersive. |
3795 | Contains reference to binlsvc.dll which is Windows Deployment Services BINL Provider. |
3796 | Contains reference to binlsvcm.dll which is Windows Deployment Services BINL Provider. |
3797 | Contains reference to biocpl.dll which is Biometrics Control Panel. |
3798 | Contains reference to biocredprov.dll which is WinBio Credential Provider. |
3799 | Contains reference to bisrv.dll which is Background Tasks Infrastructure Service. |
3800 | Contains reference to bitlock.h1s which is Compiled Microsoft Help 2.0 Title. |
3801 | Contains reference to bitlockerdeviceencryption.exe which is BitLocker Device Encryption Tool. |
3802 | Contains reference to bitlockertogo.exe which is BitLocker To Go Reader. |
3803 | Contains reference to bitlockerwizard.exe which is BitLocker Drive Encryption Wizard. |
3804 | Contains reference to bitlockerwizardelev.exe which is BitLocker Drive Encryption Wizard. |
3805 | Contains reference to bitsadmin.exe which is BITS administration utility. |
3806 | Contains reference to bitsigd.dll which is Background Intelligent Transfer Service IGD Support. |
3807 | Contains reference to bitsiissetup.exe which is BITS IIS Setup utility. |
3808 | Contains reference to bitsmgr.dll which is BITS Server Extensions Cleanup. |
3809 | Contains reference to bitsmig.dll which is BITS Server Extensions Upgrade. |
3810 | Contains reference to bitsoc.dll which is BITS Optional Component Manager. |
3811 | Contains reference to bitsperf.dll which is Perfmon Counter Access. |
3812 | Contains reference to bitsprovider.dll which is Microsoft BITS WMI Provider. |
3813 | Contains reference to bitsprx2.dll which is Background Intelligent Transfer Service Proxy. |
3814 | Contains reference to bitsprx3.dll which is Background Intelligent Transfer Service 2.0 Proxy. |
3815 | Contains reference to bitsprx4.dll which is Background Intelligent Transfer Service 2.5 Proxy. |
3816 | Contains reference to bitsprx5.dll which is Background Intelligent Transfer Service 3.0 Proxy. |
3817 | Contains reference to bitsprx6.dll which is Background Intelligent Transfer Service 4.0 Proxy. |
3818 | Contains reference to bitsprx7.dll which is Background Intelligent Transfer Service 5.0 Proxy. |
3819 | Contains reference to bitssrv.dll which is BITS Server Extensions ISAPI. |
3820 | Contains reference to bitssrv.h1s which is Compiled Microsoft Help 2.0 Title. |
3821 | Contains reference to biwinrt.dll which is Windows Background Broker Infrastructure. |
3822 | Contains reference to blackbox.dll which is BlackBox DLL. |
3823 | Contains reference to blb_ps.dll which is Microsoft Block Level Backup proxy/stub. |
3824 | Contains reference to blbdrive.sys which is BLB Drive Driver. |
3825 | Contains reference to blbevents.dll which is Blb Publisher. |
3826 | Contains reference to blbproxy.dll which is Managed Proxy between LHBackup engine and UI. |
3827 | Contains reference to blbproxy.ni.dll which is Managed Proxy between LHBackup engine and UI. |
3828 | Contains reference to blbproxycmdlet.dll which is Managed Proxy between LHBackup engine and UI. |
3829 | Contains reference to blbres.dll which is Microsoft Block Level Backup Engine Service Resources. |
3830 | Contains reference to blbsrv.dll which is Microsoft Block Level Backup Engine Server Component. |
3831 | Contains reference to blbuires.dll which is Windows Server Backup Snapin. |
3832 | Contains reference to blue_ss.dll which is Windows Shell Style Resource Dll. |
3833 | Contains reference to bluetoothapis.dll which is Bluetooth Usermode Api host. |
3834 | Contains reference to blutooth.h1s which is Compiled Microsoft Help 2.0 Title. |
3835 | Contains reference to bmldatacarousel.dll which is Windows Media Center BmlDataCarousel Module. |
3836 | Contains reference to bnad6.sys which is Brocade 10G Ethernet Adapter Driver. |
3837 | Contains reference to bnadi.sys which is Brocade 10G Ethernet Adapter Driver. |
3838 | Contains reference to bnts.dll which is Belief Network Troubleshooting. |
3839 | Contains reference to bnxcd.sys which is Broadcom NetXtreme Unified Crash Dump (x64). |
3840 | Contains reference to bnxfcd.sys which is Broadcom NetXtreme FCoE Crash Dump (x64). |
3841 | Contains reference to bomsnap.dll which is Server Managemer Snap-in. |
3842 | Contains reference to bootcfg.exe which is BootCfg - Lists or changes the boot settings. |
3843 | Contains reference to bootim.exe which is boot immersive menus. |
3844 | Contains reference to bootmgr.exe which is Boot Manager. |
3845 | Contains reference to bootres.dll which is Boot Resource Library. |
3846 | Contains reference to bootsect.exe which is Boot Sector Manipulation Tool. |
3847 | Contains reference to bootstr.dll which is Boot String Resource Library. |
3848 | Contains reference to bootvid.dll which is VGA Boot Driver. |
3849 | Contains reference to bowser.sys which is NT Lan Manager Datagram Receiver Driver. |
3850 | Contains reference to bpainst.dll which is Microsoft Windows Best Practices Analyzer Instrumentation. |
3851 | Contains reference to brbidiif.dll which is Parallel driver access DLL for Resource Manager. |
3852 | Contains reference to brci02a.dll which is Brother Color Inkjet Printer Driver. |
3853 | Contains reference to brci02b.dll which is Brother Color Inkjet Printer Driver. |
3854 | Contains reference to brci02ui.dll which is Brother Color Inkjet. |
3855 | Contains reference to brci03a.dll which is Brother Color Inkjet Printer Driver. |
3856 | Contains reference to brci03ui.dll which is Brother Color Inkjet. |
3857 | Contains reference to brci04a.dll which is Brother Color Inkjet Printer Driver. |
3858 | Contains reference to brci04ui.dll which is Brother Color Inkjet. |
3859 | Contains reference to brci06a.dll which is Brother Color Inkjet Printer Driver. |
3860 | Contains reference to brci06ui.dll which is Brother Color Inkjet. |
3861 | Contains reference to brci08a.dll which is Brother Color Inkjet Printer Driver. |
3862 | Contains reference to brci08b.dll which is Brother Color Inkjet Printer Driver. |
3863 | Contains reference to brci08ui.dll which is Brother Color Inkjet. |
3864 | Contains reference to brci14a.dll which is Brother Color Inkjet Printer Driver. |
3865 | Contains reference to brci14ui.dll which is Brother Color Inkjet. |
3866 | Contains reference to brclr.dll which is Brother MFC7150. |
3867 | Contains reference to brclr0.dll which is Brother MFC7000 driver. |
3868 | Contains reference to brclr00.dll which is Brother MFC7300C. |
3869 | Contains reference to brclr01.dll which is Brother MFC3100C. |
3870 | Contains reference to brclrd05.dll which is OEM Customization Sample. |
3871 | Contains reference to brclrd06.dll which is OEM Customization Sample. |
3872 | Contains reference to brcoinst.dll which is Brother Multi Function CoInstaller. |
3873 | Contains reference to brcpl.dll which is Backup and Restore Control Panel. |
3874 | Contains reference to brcplsdw.dll which is File and Folder Backup and Restore wrapper for Backup and Restore Control Panel. |
3875 | Contains reference to brcplsiw.dll which is Windows Complete PC Backup and Restore wrapper for Backup and Restore Control Panel. |
3876 | Contains reference to brdgcfg.dll which is NWLink IPX Notify Object. |
3877 | Contains reference to breecemc.sys which is Breece Hill Q7, Q47 and Q2.15! Libraries. |
3878 | Contains reference to brevif.dll which is Sti interface DLL for Resource Manager. |
3879 | Contains reference to brfilt.sys which is Brother Multi Function Filter driver. |
3880 | Contains reference to brfiltlo.sys which is Windows ME USB Mass-Storage Bulk-Only Lower Filter Driver. |
3881 | Contains reference to brfiltup.sys which is Windows ME USB Mass-Storage Bulk-Only Upper Filter Driver. |
3882 | Contains reference to brhlres.dll which is Brother HL. |
3883 | Contains reference to briben01.dll which is Brother Printer Driver Encoder. |
3884 | Contains reference to briben02.dll which is Brother Printer Driver Encoder. |
3885 | Contains reference to briben03.dll which is Brother Printer Driver Encoder. |
3886 | Contains reference to briben04.dll which is Brother Printer Driver Encoder. |
3887 | Contains reference to briben05.dll which is Brother Printer Driver Encoder. |
3888 | Contains reference to briben06.dll which is Brother Printer Driver Encoder. |
3889 | Contains reference to briben07.dll which is Brother Printer Driver Encoder. |
3890 | Contains reference to briben08.dll which is Brother Printer Driver Encoder. |
3891 | Contains reference to briben09.dll which is Brother Printer Driver Encoder. |
3892 | Contains reference to briben0c.dll which is Brother Printer Driver Encoder. |
3893 | Contains reference to bribfcm00.dll which is Brother Printer Copy/Collate Filter. |
3894 | Contains reference to bribffi01.dll which is Brother Printer Finisher Filter. |
3895 | Contains reference to bribffm00.dll which is Brother Printer Finisher Filter. |
3896 | Contains reference to bribffm09.dll which is Brother Printer Finisher Filter. |
3897 | Contains reference to bribflm00.dll which is Brother Printer Layout Filter. |
3898 | Contains reference to bribflm09.dll which is Brother Printer Layout Filter. |
3899 | Contains reference to bribfpj01.dll which is Brother Printer PJL Filter. |
3900 | Contains reference to bribfpm00.dll which is Brother Printer Preparation Filter. |
3901 | Contains reference to bribfpm09.dll which is Brother Printer Preparation Filter. |
3902 | Contains reference to bribfpr01.dll which is Brother Printer Preparation Filter. |
3903 | Contains reference to bribfra01.dll which is Brother Printer MSRip Filter. |
3904 | Contains reference to bribfrm00.dll which is Brother Printer MSRip Filter. |
3905 | Contains reference to bribfrm09.dll which is Brother Printer MSRip Filter. |
3906 | Contains reference to bribftm00.dll which is Brother Printer Transverse Filter. |
3907 | Contains reference to bribme0a.dll which is Brother Printer Driver Rasterize Filter. |
3908 | Contains reference to bribmm0a.dll which is Brother Printer Driver Encoder. |
3909 | Contains reference to bribmm0b.dll which is Brother Printer Driver Encoder. |
3910 | Contains reference to bribmm0c.dll which is Brother Printer Driver Encoder. |
3911 | Contains reference to bribre01.dll which is Brother. |
3912 | Contains reference to bridge.sys which is MAC Bridge Driver. |
3913 | Contains reference to bridgemigplugin.dll which is Offline Files Migration Plugin. |
3914 | Contains reference to bridgeres.dll which is Bridge Resources. |
3915 | Contains reference to bridgeunattend.exe which is Bridge Unattend Utility. |
3916 | Contains reference to brmf2wia.dll which is Brother MFC WIA minidriver. |
3917 | Contains reference to brmf3wia.dll which is Brother MFC WIA minidriver(for 64Bit). |
3918 | Contains reference to brmf4wia.dll which is Brother MFC WIA minidriver(for 32Bit). |
3919 | Contains reference to brmfbidi.dll which is WINAPI Type --- Client interface DLL for Resource Manager. |
3920 | Contains reference to brmfcwia.dll which is Brother MFC series WIA minidriver. |
3921 | Contains reference to brmfjdec.dll which is Scanning module for Brother Scanner (32bit). |
3922 | Contains reference to brmflpt.dll which is Parallel port interface DLL for Resource Manager. |
3923 | Contains reference to brmfpmon.dll which is Brother PortMonitor MFC. |
3924 | Contains reference to brmfrsmg.exe which is Brother MFL Pro Resource Manager. |
3925 | Contains reference to brmfusb.dll which is USB port interface DLL for Resource Manager. |
3926 | Contains reference to brmwuni.dll which is Rendering Plug-In. |
3927 | Contains reference to brmwuni2.dll which is Rendering Plug-In. |
3928 | Contains reference to brokerlib.dll which is Broker Base Library. |
3929 | Contains reference to brother.dll which is Brother Hl-720. |
3930 | Contains reference to browcli.dll which is Browser Service Client DLL. |
3931 | Contains reference to browscap.dll which is MSWC Browser Capabilities. |
3932 | Contains reference to browselc.dll which is Shell Browser UI Library. |
3933 | Contains reference to browser.dll which is Computer Browser Service DLL. |
3934 | Contains reference to browser.h1s which is Compiled Microsoft Help 2.0 Title. |
3935 | Contains reference to browseui.dll which is Shell Browser UI Library. |
3936 | Contains reference to browsewm.dll which is BrowseWM Player. |
3937 | Contains reference to brparimg.sys which is Brother Multi Function Parallel Image driver. |
3938 | Contains reference to brparwdm.sys which is Brother Parallel. |
3939 | Contains reference to brpinfo.dll which is BRPINFO Module. |
3940 | Contains reference to brptui.dll which is UI Plug-In. |
3941 | Contains reference to brptuni.dll which is Rendering Plug-In. |
3942 | Contains reference to brptuni2.dll which is Rendering Plug-In. |
3943 | Contains reference to brscnrsm.dll which is BIDI Access module. |
3944 | Contains reference to brserib.sys which is Brother MFC Serial Interface Driver(WDM). |
3945 | Contains reference to brserid.sys which is Brotehr Serial I/F Driver (WDM). |
3946 | Contains reference to brserif.dll which is Serial driver access DLL for Resource Manager. |
3947 | Contains reference to brserwdm.sys which is Brother Serial driver (WDM version). |
3948 | Contains reference to brus2sti.dll which is USB STI device accessing module for Brother MFC. |
3949 | Contains reference to brus3sti.dll which is USB STI device accessing module for Brother MFC(for 32Bit). |
3950 | Contains reference to brusbmdm.sys which is Brother USB MDM Driver. |
3951 | Contains reference to brusbscn.sys which is Brother USB SCN Driver. |
3952 | Contains reference to brusbser.sys which is Brother USB Serial Driver. |
3953 | Contains reference to brusbsib.sys which is Brother MFC Serial USB Driver(WDM). |
3954 | Contains reference to brusbsti.dll which is USB STI device accessing module for Brother MFC. |
3955 | Contains reference to btampm.sys which is Microsoft Bluetooth Audio Multiprofile Manager. |
3956 | Contains reference to btha2dp.sys which is Bluetooth A2DP Driver. |
3957 | Contains reference to bthavrcptg.sys which is Bluetooth Audio/Video Remote Control HID. |
3958 | Contains reference to bthci.dll which is Bluetooth Class Installer. |
3959 | Contains reference to bthenum.sys which is Bluetooth Bus Extender. |
3960 | Contains reference to bthhfaud.sys which is Bluetooth Hands-free Audio Device Driver. |
3961 | Contains reference to bthhfenum.sys which is Bluetooth Hands-Free Audio and Call Control HID Enumerator. |
3962 | Contains reference to bthhfhid.sys which is Bluetooth Hands-free HID Minidriver. |
3963 | Contains reference to bthhfsrv.dll which is Bluetooth Handsfree Service. |
3964 | Contains reference to bthleenum.sys which is Bluetooth LE Bus Enumerator. |
3965 | Contains reference to bthmigplugin.dll which is Offline Files Migration Plugin. |
3966 | Contains reference to bthmini.sys which is Bluetooth Transport Extensibility Miniport Driver. |
3967 | Contains reference to bthmodem.sys which is Bluetooth Communications Driver. |
3968 | Contains reference to bthmtpcontexthandler.dll which is Bluetooth MTP Context Menu Handler. |
3969 | Contains reference to bthmtpenum.sys which is Microsoft Bluetooth MTP Bus Enumerator. |
3970 | Contains reference to bthpan.sys which is Bluetooth Personal Area Networking. |
3971 | Contains reference to bthpancontexthandler.dll which is Bthpan Context Handler. |
3972 | Contains reference to bthport.sys which is Bluetooth Bus Driver. |
3973 | Contains reference to bthprint.sys which is Bluetooth Printer driver. |
3974 | Contains reference to bthprops.cpl which is Bluetooth Control Panel Applet. |
3975 | Contains reference to bthradiomedia.dll which is Bluetooth Radio Media Provider. |
3976 | Contains reference to bthserv.dll which is Bluetooth Support Service. |
3977 | Contains reference to bthsqm.dll which is Bluetooth SQM Agent. |
3978 | Contains reference to bthudtask.exe which is Bluetooth Uninstall Device Task. |
3979 | Contains reference to bthusb.sys which is Bluetooth Miniport Driver. |
3980 | Contains reference to btpagnt.dll which is Microsoft BOOTP subagent. |
3981 | Contains reference to btpanui.dll which is Bluetooth PAN User Interface. |
3982 | Contains reference to btplugin.dll which is Windows Mobile Bluetooth Provider. |
3983 | Contains reference to bubbles.scr which is Bubbles Screen Saver. |
3984 | Contains reference to bulkoperationhost.exe which is Bulk File Operations Host Process. |
3985 | Contains reference to buttons.h1s which is Compiled Microsoft Help 2.0 Title. |
3986 | Contains reference to bwcontexthandler.dll which is ContextH Application. |
3987 | Contains reference to bwunpairelevated.dll which is BWUnpairElevated Proxy Dll. |
3988 | Contains reference to bxfcoe.sys which is FCoE offload x64 FREE. |
3989 | Contains reference to bxnd60a.sys which is AMD64 BXND NDIS6.0 Driver. |
3990 | Contains reference to bxois.sys which is iSCSI offload x64 FREE. |
3991 | Contains reference to bxvbda.sys which is Broadcom NetXtreme II GigE VBD. |
3992 | Contains reference to bytecodegenerator.exe which is AppX Deployment Bytecode Generator EXE. |
3993 | Contains reference to c2wtsres.dll which is Contains native Windows resources for the Claims to Windows Token Service. |
3994 | Contains reference to c_eucdb.dll which is EUC DBCS-Unicode Conversion DLL. |
3995 | Contains reference to c_g18030.dll which is GB18030 DBCS-Unicode Conversion DLL. |
3996 | Contains reference to c_is2022.dll which is ISO-2022 Code Page Translation DLL. |
3997 | Contains reference to c_iscii.dll which is ISCII Code Page Translation DLL. |
3998 | Contains reference to c_snadb.dll which is SNA IBM DBCS-Unicode Conversions DLL. |
3999 | Contains reference to cabinet.dll which is Microsoft Cabinet File API. |
4000 | Contains reference to cabview.dll which is Cabinet File Viewer Shell Extension. |
4001 | Contains reference to cachfile.dll which is File cache provider. |
4002 | Contains reference to cachhttp.dll which is Http cache provider. |
4003 | Contains reference to cachtokn.dll which is token cache provider. |
4004 | Contains reference to cachuri.dll which is URI cache provider. |
4005 | Contains reference to cacls.exe which is Control ACLs Program. |
4006 | Contains reference to calc.exe which is Windows Calculator application file. |
4007 | Contains reference to callbuttons.dll which is Windows Runtime CallButtonsServer DLL. |
4008 | Contains reference to callbuttons.proxystub.dll which is Windows Runtime CallButtonsServer ProxyStub DLL. |
4009 | Contains reference to callcont.dll which is Call Control Module. |
4010 | Contains reference to camerasettingsuihost.exe which is Camera Settings UI Host. |
4011 | Contains reference to camerautilities.dll which is Camera Utilities. |
4012 | Contains reference to camocx.dll which is WIA Camera View DLL. |
4013 | Contains reference to capesnpn.dll which is Microsoft Certificate Template Management Extension. |
4014 | Contains reference to capiprovider.dll which is capiprovider DLL. |
4015 | Contains reference to capisp.dll which is Sysprep cleanup dll for CAPI. |
4016 | Contains reference to capturewizard.exe which is Windows Import Video. |
4017 | Contains reference to cardgames.dll which is CardGames Resources. |
4018 | Contains reference to cards.dll which is Entertainment Pack Cardplaying Helper DLL. |
4019 | Contains reference to caspol.exe which is Microsoft .NET Framework CAS Policy Manager. |
4020 | Contains reference to catsrv.dll which is COM+ Configuration Catalog Server. |
4021 | Contains reference to catsrvps.dll which is COM+ Configuration Catalog Server Proxy/Stub. |
4022 | Contains reference to catsrvut.dll which is COM+ Configuration Catalog Server Utilities. |
4023 | Contains reference to cauwmiv2.dll which is WMIv2 Provider for Cluster Aware Patching. |
4024 | Contains reference to cb32.exe which is NetMeeting Chat application. |
4025 | Contains reference to cbafilt.sys which is CBA Minifilter Driver. |
4026 | Contains reference to cbclient.dll which is Connection Broker Client Library. |
4027 | Contains reference to cbidf2k.sys which is CardBus/PCMCIA IDE Miniport Driver. |
4028 | Contains reference to cbsapi.dll which is Component Based Servicing API DLL. |
4029 | Contains reference to cbscore.dll which is Component Based Servicing Core DLL. |
4030 | Contains reference to cbsmsg.dll which is Component Based Servicing Message DLL. |
4031 | Contains reference to cbsprovider.dll which is DISM Package Provider. |
4032 | Contains reference to cbsra.exe which is Component Based Servicing Retry Agent. |
4033 | Contains reference to cbva.dll which is Windows Media Center Content Analysis Filter Module. |
4034 | Contains reference to cca.dll which is CCA DirectShow Filter. |
4035 | Contains reference to ccdecode.sys which is WDM Closed Caption VBI Codec. |
4036 | Contains reference to ccfapi32.dll which is License Certificate API. |
4037 | Contains reference to ccffilter.sys which is Cluster Client Failover Filter. |
4038 | Contains reference to ccfgnt.dll which is Internet Configuration Library. |
4039 | Contains reference to cclitesetupui.exe which is Win32 Cabinet Self-Extractor. |
4040 | Contains reference to cd2chain.exe which is CD 2 Chain. |
4041 | Contains reference to cdac15ba.sys which is Macrovision SECURITY Driver. |
4042 | Contains reference to cdad10ba.sys which is Macrovision SECURITY Driver. |
4043 | Contains reference to cdd.dll which is Canonical Display Driver. |
4044 | Contains reference to cdfs.sys which is CD-ROM File System Driver. |
4045 | Contains reference to cdfview.dll which is Channel Definition File Viewer. |
4046 | Contains reference to cdm.dll which is Windows Update CDM Stub. |
4047 | Contains reference to cdosys.dll which is Microsoft CDO for Windows 2000 Library. |
4048 | Contains reference to cdrom.sys which is SCSI CD-ROM Driver. |
4049 | Contains reference to ceipdata.exe which is Windows Server Customer Experience Improvement Program. |
4050 | Contains reference to ceipfwd.exe which is Windows Feedback Forwarder Service. |
4051 | Contains reference to ceipfwdai.dll which is CEIP Forwarding Advanced Installer plug-in. |
4052 | Contains reference to ceiprole.dll which is Windows Server Role Collector. |
4053 | Contains reference to ceiprole.exe which is Windows Server Role Collector. |
4054 | Contains reference to certadm.dll which is Microsoft Active Directory Certificate Services Admin. |
4055 | Contains reference to certca.dll which is Microsoft Active Directory Certificate Services CA. |
4056 | Contains reference to certcli.dll which is Microsoft Active Directory Certificate Services Client. |
4057 | Contains reference to certcredprovider.dll which is Cert Credential Provider. |
4058 | Contains reference to certdb.dll which is Microsoft NT Active Directory Certificate Services DB Access Module. |
4059 | Contains reference to certenc.dll which is Active Directory Certificate Services Encoding. |
4060 | Contains reference to certenroll.dll which is Microsoft Active Directory Certificate Services Enrollment Client. |
4061 | Contains reference to certenrollctrl.exe which is Certificate Enrollment Control. |
4062 | Contains reference to certenrollui.dll which is X509 Certificate Enrollment UI. |
4063 | Contains reference to certmap.ocx which is Certificate account mapping utility. |
4064 | Contains reference to certmgr.dll which is Certificates snap-in. |
4065 | Contains reference to certmgr.h1s which is Compiled Microsoft Help 2.0 Title. |
4066 | Contains reference to certmmc.dll which is Microsoft Active Directory Certificate Services Management Console. |
4067 | Contains reference to certobj.dll which is IIS CertObj Module. |
4068 | Contains reference to certocm.dll which is Microsoft Active Directory Certificate Services. |
4069 | Contains reference to certpdef.dll which is Windows default. |
4070 | Contains reference to certpick.dll which is Remote Desktop Session Host Configuration Extension API. |
4071 | Contains reference to certpoleng.dll which is Certificate Policy Engine. |
4072 | Contains reference to certprop.dll which is Microsoft Smartcard Certificate Propagation Service. |
4073 | Contains reference to certsrv.exe which is Microsoft Certificate Service. |
4074 | Contains reference to certsvc_start.h1s which is Compiled Microsoft Help 2.0 Title. |
4075 | Contains reference to certsvr.h1s which is Compiled Microsoft Help 2.0 Title. |
4076 | Contains reference to certtmpl.dll which is Certificate Templates. |
4077 | Contains reference to certtmpl.h1s which is Compiled Microsoft Help 2.0 Title. |
4078 | Contains reference to certwiz.ocx which is Microsoft IIS Certificate Wizard. |
4079 | Contains reference to certxds.dll which is Windows default. |
4080 | Contains reference to ceutil.dll which is Registry Utility Library. |
4081 | Contains reference to cewmdm.dll which is Windows CE WMDM Service Provider. |
4082 | Contains reference to cfgbkend.dll which is Configuration Backend Interface. |
4083 | Contains reference to cfgmgr32.dll which is Configuration Manager Forwarder DLL. |
4084 | Contains reference to cfgwiz.exe which is Microsoft SharePoint and FrontPage Server Administrator Snapin. |
4085 | Contains reference to cfmifs.dll which is FmIfs Engine. |
4086 | Contains reference to cfmifsproxy.dll which is Microsoft FmIfs Proxy Library. |
4087 | Contains reference to cfscommonuifx.dll which is User Interface Library. |
4088 | Contains reference to cfscommonuifx.ni.dll which is CFS Common UI. |
4089 | Contains reference to cg18030.dll which is GB18030 DBCS-Unicode Conversion DLL. |
4090 | Contains reference to cgi.dll which is CGI handler. |
4091 | Contains reference to change.exe which is Remote Desktop Services Change Utility. |
4092 | Contains reference to changelangmsg.dll which is Microsoft Server Appliance Changle Language Component. |
4093 | Contains reference to changepk.exe which is Change Product Key. |
4094 | Contains reference to charmap.exe which is Character Map. |
4095 | Contains reference to chartv.dll which is Chart View. |
4096 | Contains reference to checkbx.h1s which is Compiled Microsoft Help 2.0 Title. |
4097 | Contains reference to checknetisolation.exe which is AppContainer Network Isolation Diagnostic Tool. |
4098 | Contains reference to checkpointvpnpluginapp.exe which is Check Point VPN. |
4099 | Contains reference to chess.dll which is Chess Titans Resources. |
4100 | Contains reference to chess.exe which is Executable for Chess Game. |
4101 | Contains reference to chglogon.exe which is Change Logon Utility. |
4102 | Contains reference to chgport.exe which is Change port Utility. |
4103 | Contains reference to chgusr.exe which is Change INI File Mapping Utility. |
4104 | Contains reference to chkdsk.exe which is Check Disk Utility. |
4105 | Contains reference to chkntfs.exe which is NTFS Volume Maintenance Utility. |
4106 | Contains reference to chkr.dll which is Zone Game DLL - Checkers. |
4107 | Contains reference to chkrres.dll which is Internet Checkers Resource DLL. |
4108 | Contains reference to chkrzm.exe which is Internet Checkers. |
4109 | Contains reference to chkwudrv.dll which is Search Windows Update for Drivers. |
4110 | Contains reference to choice.exe which is Offers the user a choice. |
4111 | Contains reference to chsbrkr.dll which is Microsoft Chinese_Simplified Word Breaker Component. |
4112 | Contains reference to chsime.exe which is Microsoft IME. |
4113 | Contains reference to chspinyinds.dll which is Microsoft IME. |
4114 | Contains reference to chsroaming.dll which is Microsoft IME. |
4115 | Contains reference to chswubids.dll which is Microsoft IME. |
4116 | Contains reference to cht4nx64.sys which is Chelsio Communications 10Gb Unified Network I/O Controller Driver. |
4117 | Contains reference to cht4vx64.sys which is Virtual Bus Driver for Chelsio T4 Chipset. |
4118 | Contains reference to chtbrkr.dll which is Microsoft Traditional Chinese Word Breaker. |
4119 | Contains reference to chtchangjieds.dll which is Microsoft IME. |
4120 | Contains reference to chtime.exe which is Microsoft IME. |
4121 | Contains reference to chtmbx.dll which is Microsoft IME 2002a. |
4122 | Contains reference to chtphoneticds.dll which is Microsoft IME. |
4123 | Contains reference to chtquickds.dll which is Microsoft IME. |
4124 | Contains reference to chtskdic.dll which is Microsoft IME 2002a. |
4125 | Contains reference to chxadvancedds.dll which is Microsoft IME. |
4126 | Contains reference to chxem.dll which is Microsoft IME. |
4127 | Contains reference to chxmig.dll which is Microsoft IME. |
4128 | Contains reference to chxproxyds.dll which is Microsoft IME. |
4129 | Contains reference to chxuserdictds.dll which is Microsoft IME. |
4130 | Contains reference to ci.dll which is Code Integrity Module. |
4131 | Contains reference to ciadmin.dll which is CI Administration (MMC). |
4132 | Contains reference to cic.dll which is CIC - MMC controls for Taskpad. |
4133 | Contains reference to cidaemon.exe which is Indexing Service filter daemon. |
4134 | Contains reference to cimwin32.dll which is WMI Win32 Provider. |
4135 | Contains reference to cintime.dll which is Microsoft New IME 98b. |
4136 | Contains reference to ciodm.dll which is Indexing Service Admin Automation Objects. |
4137 | Contains reference to cipher.exe which is File Encryption Utility. |
4138 | Contains reference to circlass.sys which is Consumer IR Class Driver for eHome. |
4139 | Contains reference to circoinst.dll which is USB Consumer IR Driver coinstaller for eHome. |
4140 | Contains reference to cisvc.exe which is Content Index service. |
4141 | Contains reference to ckcnv.exe which is Cookie Converter. |
4142 | Contains reference to cladmwiz.dll which is Cluster Application Configuration Wizard. |
4143 | Contains reference to class_ss.dll which is Windows Shell Style Resource Dll. |
4144 | Contains reference to classpnp.sys which is SCSI Class System Dll. |
4145 | Contains reference to clb.dll which is Column List Box. |
4146 | Contains reference to clbcatq.dll which is COM+ Configuration Catalog. |
4147 | Contains reference to clcfgsrv.dll which is Cluster Configuration Wizard and Server. |
4148 | Contains reference to cleanmgr.exe which is Disk Space Cleanup Manager for Windows. |
4149 | Contains reference to cleanri.exe which is Windows NT RIS Cleaner. |
4150 | Contains reference to cleanupai.dll which is CMI Cleanup plug-in. |
4151 | Contains reference to clfs.sys which is Common Log File System Driver. |
4152 | Contains reference to clfsw32.dll which is Common Log Marshalling Win32 DLL. |
4153 | Contains reference to cliconfg.dll which is SQL Client Configuration Utility DLL. |
4154 | Contains reference to cliconfg.exe which is SQL Client Configuration Utility EXE. |
4155 | Contains reference to clip.exe which is Clip - copies the data into clipboard. |
4156 | Contains reference to clipbrd.exe which is Windows ClipBook Viewer. |
4157 | Contains reference to clipsrv.exe which is Windows Clipbook DDE Server. |
4158 | Contains reference to clnetcfg.dll which is Microsoft Cluster Network Configuration DLL. |
4159 | Contains reference to clnetres.dll which is Microsoft Cluster Networking Resource DLL. |
4160 | Contains reference to clnetrex.dll which is DHCP and WINS Service Cluster Administrator extension DLL. |
4161 | Contains reference to cloudnotifications.exe which is Cloud notifications. |
4162 | Contains reference to clr.dll which is Microsoft .NET Runtime Common Language Runtime - WorkStation. |
4163 | Contains reference to clrcompression.dll which is Native data compression routines. |
4164 | Contains reference to clretwrc.dll which is Microsoft .NET Runtime resources. |
4165 | Contains reference to clrgc.exe which is Microsoft (R) .NET Framework Global Assembly Cache Utility. |
4166 | Contains reference to clrhost.dll which is In Proc server for managed servers in the Windows Runtime. |
4167 | Contains reference to clrjit.dll which is Microsoft .NET Runtime Just-In-Time Compiler. |
4168 | Contains reference to cluadmex.dll which is Cluster Administrator Standard Extension. |
4169 | Contains reference to cluadmin.exe which is Cluster Administrator. |
4170 | Contains reference to cluadmin.h1s which is Compiled Microsoft Help 2.0 Title. |
4171 | Contains reference to cluadmmc.dll which is Cluster Administration SnapIn. |
4172 | Contains reference to clusapi.dll which is Cluster API Library. |
4173 | Contains reference to clusauthmgr.dll which is Cluster Authentication Manager. |
4174 | Contains reference to clusdisk.sys which is Cluster Disk Driver. |
4175 | Contains reference to clusnet.sys which is Cluster Network Driver. |
4176 | Contains reference to clusocm.dll which is Cluster Optional Component Manager. |
4177 | Contains reference to clusres.dll which is Microsoft Cluster Resource DLL. |
4178 | Contains reference to clussprt.dll which is Cluster Support API Library. |
4179 | Contains reference to clussvc.exe which is Microsoft Failover Cluster Service. |
4180 | Contains reference to cluster.exe which is Cluster Command Line Utility. |
4181 | Contains reference to cluster_start.h1s which is Compiled Microsoft Help 2.0 Title. |
4182 | Contains reference to clusterawareupdating.dll which is Cluster-Aware Updating DLL. |
4183 | Contains reference to clusterawareupdatingnative.dll which is Cluster-Aware Updating Support. |
4184 | Contains reference to clustergc.exe which is Cluster Generic Command utility. |
4185 | Contains reference to clusterupdateui.exe which is Cluster-Aware Updating UI. |
4186 | Contains reference to cluswmi.dll which is Cluster WMI Provider. |
4187 | Contains reference to cmak.exe which is Microsoft Connection Manager Administration Kit. |
4188 | Contains reference to cmak_ops.h1s which is Compiled Microsoft Help 2.0 Title. |
4189 | Contains reference to cmbatt.sys which is Control Method Battery Driver. |
4190 | Contains reference to cmbins.exe which is Win32 Cabinet Self-Extractor. |
4191 | Contains reference to cmbp0wdm.sys which is PC/SC IFD handler for CardMan 4000. |
4192 | Contains reference to cmcfg32.dll which is Microsoft Connection Manager Configuration Dll. |
4193 | Contains reference to cmd.exe which is Windows Command Processor. |
4194 | Contains reference to cmdevtgprov.dll which is Command line Event Trigger WMI Consumer Provider. |
4195 | Contains reference to cmdext.dll which is cmd.exe Extension DLL. |
4196 | Contains reference to cmdial32.dll which is Microsoft Connection Manager. |
4197 | Contains reference to cmdide.sys which is CMD PCI IDE Bus Driver. |
4198 | Contains reference to cmdkey.exe which is Credential Manager Command Line Utility. |
4199 | Contains reference to cmdl32.exe which is Microsoft Connection Manager Auto-Download. |
4200 | Contains reference to cmi2migxml.dll which is CMI To MigXML Translation. |
4201 | Contains reference to cmiadapter.dll which is CMI adapter for CSI. |
4202 | Contains reference to cmiaisupport.dll which is CMI Runtime components. |
4203 | Contains reference to cmicryptinstall.dll which is Installers for cryptographic elements of CMI objects. |
4204 | Contains reference to cmifw.dll which is Windows Firewall rule configuration plug-in. |
4205 | Contains reference to cmipnpinstall.dll which is PNP plugin installer for CMI. |
4206 | Contains reference to cmisetup.dll which is Windows Component Configuration. |
4207 | Contains reference to cmitrust.dll which is Installers for trustInfo and related elements. |
4208 | Contains reference to cmiv2.dll which is CMI Configuration Management API. |
4209 | Contains reference to cmlua.dll which is Connection Manager Admin API Helper. |
4210 | Contains reference to cmmigr.dll which is Microsoft Connection Manager Migration Lib. |
4211 | Contains reference to cmmon32.exe which is Microsoft Connection Manager Monitor. |
4212 | Contains reference to cmnclim.dll which is Common Client Library. |
4213 | Contains reference to cmpbk32.dll which is Microsoft Connection Manager Phonebook. |
4214 | Contains reference to cmprops.dll which is WMI Snapins. |
4215 | Contains reference to cmproxy.dll which is Proxy configuration connection action. |
4216 | Contains reference to cmroute.dll which is Routing connection action. |
4217 | Contains reference to cmsetacl.dll which is Connection Manager ACL update. |
4218 | Contains reference to cmstp.exe which is Microsoft Connection Manager Profile Installer. |
4219 | Contains reference to cmstplua.dll which is Connection Manager Admin API Helper for Setup. |
4220 | Contains reference to cmutil.dll which is Microsoft Connection Manager Utility Lib. |
4221 | Contains reference to cn10001.dll which is UI DLL Canon. |
4222 | Contains reference to cn1601.dll which is UI DLL Canon. |
4223 | Contains reference to cn1760e1.dll which is UI DLL Canon. |
4224 | Contains reference to cn2000.dll which is Canon GP200EFI Family. |
4225 | Contains reference to cn3000.dll which is GP300 Family. |
4226 | Contains reference to cn3001.dll which is UI DLL Canon. |
4227 | Contains reference to cn32600.dll which is LBP-3260 Family. |
4228 | Contains reference to cn32601.dll which is UI DLL Canon. |
4229 | Contains reference to cn50001.dll which is UI DLL Canon. |
4230 | Contains reference to cn6000.dll which is GP600 Family. |
4231 | Contains reference to cn6001.dll which is UI DLL Canon. |
4232 | Contains reference to cnb1000.dll which is Canon BJ Mini Printer Driver. |
4233 | Contains reference to cnb1000s.dll which is Canon BJ Mini Printer Driver. |
4234 | Contains reference to cnb2000.dll which is Canon BJ Mini Printer Driver. |
4235 | Contains reference to cnb2000s.dll which is Canon BJ Mini Printer Driver. |
4236 | Contains reference to cnb2100.dll which is Canon BJ Mini Printer Driver. |
4237 | Contains reference to cnb2100s.dll which is Canon BJ Mini Printer Driver. |
4238 | Contains reference to cnb240.dll which is Canon BJ Mini Printer Driver. |
4239 | Contains reference to cnb265sp.dll which is Canon BJ Mini Printer Driver. |
4240 | Contains reference to cnb3000.dll which is Canon BJ Mini Printer Driver. |
4241 | Contains reference to cnb320i.dll which is Canon Inkjet Printer Driver. |
4242 | Contains reference to cnb4300.dll which is Canon BJ Mini Printer Driver. |
4243 | Contains reference to cnb4400.dll which is Canon BJ Mini Printer Driver. |
4244 | Contains reference to cnb450i.dll which is Canon Inkjet Printer Driver. |
4245 | Contains reference to cnb455i.dll which is Canon Inkjet Printer Driver. |
4246 | Contains reference to cnb4650.dll which is Canon BJ Mini Printer Driver. |
4247 | Contains reference to cnb470p.dll which is Canon Inkjet Printer Driver. |
4248 | Contains reference to cnb475p.dll which is Canon Inkjet Printer Driver. |
4249 | Contains reference to cnb50.dll which is Canon BJ Mini Printer Driver. |
4250 | Contains reference to cnb50i.dll which is Canon Inkjet Printer Driver. |
4251 | Contains reference to cnb535pj.dll which is Canon Inkjet Printer Driver. |
4252 | Contains reference to cnb55.dll which is Canon BJ Mini Printer Driver. |
4253 | Contains reference to cnb5500.dll which is Canon BJ Mini Printer Driver. |
4254 | Contains reference to cnb550i.dll which is Canon Inkjet Printer Driver. |
4255 | Contains reference to cnb560i.dll which is Canon Inkjet Printer Driver. |
4256 | Contains reference to cnb6000.dll which is Canon BJ Mini Printer Driver. |
4257 | Contains reference to cnb6100.dll which is Canon BJ Mini Printer Driver. |
4258 | Contains reference to cnb6100i.dll which is Canon Inkjet Printer Driver. |
4259 | Contains reference to cnb6200.dll which is Canon BJ Mini Printer Driver. |
4260 | Contains reference to cnb6500.dll which is Canon BJ Mini Printer Driver. |
4261 | Contains reference to cnb6500i.dll which is Canon Inkjet Printer Driver. |
4262 | Contains reference to cnb7100.dll which is Canon BJ Mini Printer Driver. |
4263 | Contains reference to cnb80.dll which is Canon BJ Mini Printer Driver. |
4264 | Contains reference to cnb8000.dll which is Canon BJ Mini Printer Driver. |
4265 | Contains reference to cnb80i.dll which is Canon Inkjet Printer Driver. |
4266 | Contains reference to cnb8200.dll which is Canon Inkjet Printer Driver. |
4267 | Contains reference to cnb85.dll which is Canon BJ Mini Printer Driver. |
4268 | Contains reference to cnb850i.dll which is Canon Inkjet Printer Driver. |
4269 | Contains reference to cnb860i.dll which is Canon Inkjet Printer Driver. |
4270 | Contains reference to cnb865r.dll which is Canon Inkjet Printer Driver. |
4271 | Contains reference to cnb895pj.dll which is Canon Inkjet Printer Driver. |
4272 | Contains reference to cnb900p.dll which is Canon Inkjet Printer Driver. |
4273 | Contains reference to cnb9100i.dll which is Canon Inkjet Printer Driver. |
4274 | Contains reference to cnb950i.dll which is Canon Inkjet Printer Driver. |
4275 | Contains reference to cnb960i.dll which is Canon Inkjet Printer Driver. |
4276 | Contains reference to cnb9900i.dll which is Canon Inkjet Printer Driver. |
4277 | Contains reference to cnb990i.dll which is Canon Inkjet Printer Driver. |
4278 | Contains reference to cnb_0214.dll which is Canon Inkjet Printer Driver. |
4279 | Contains reference to cnb_0215.dll which is Canon Inkjet Printer Driver. |
4280 | Contains reference to cnb_0217.dll which is Canon Inkjet Printer Driver. |
4281 | Contains reference to cnb_0218.dll which is Canon Inkjet Printer Driver. |
4282 | Contains reference to cnb_0220.dll which is Canon Inkjet Printer Driver. |
4283 | Contains reference to cnb_0221.dll which is Canon Inkjet Printer Driver. |
4284 | Contains reference to cnb_0222.dll which is Canon Inkjet Printer Driver. |
4285 | Contains reference to cnb_0223.dll which is Canon Inkjet Printer Driver. |
4286 | Contains reference to cnb_0225.dll which is Canon Inkjet Printer Driver. |
4287 | Contains reference to cnb_0226.dll which is Canon Inkjet Printer Driver. |
4288 | Contains reference to cnb_0229.dll which is Canon Inkjet Printer Driver. |
4289 | Contains reference to cnb_0230.dll which is Canon Inkjet Printer Driver. |
4290 | Contains reference to cnb_0233.dll which is Canon Inkjet Printer Driver. |
4291 | Contains reference to cnb_0234.dll which is Canon Inkjet Printer Driver. |
4292 | Contains reference to cnb_0235.dll which is Canon Inkjet Printer Driver. |
4293 | Contains reference to cnb_0236.dll which is Canon Inkjet Printer Driver. |
4294 | Contains reference to cnb_0237.dll which is Canon Inkjet Printer Driver. |
4295 | Contains reference to cnb_0238.dll which is Canon Inkjet Printer Driver. |
4296 | Contains reference to cnb_0239.dll which is Canon Inkjet Printer Driver. |
4297 | Contains reference to cnb_0240.dll which is Canon Inkjet Printer Driver. |
4298 | Contains reference to cnb_0241.dll which is Canon Inkjet Printer Driver. |
4299 | Contains reference to cnb_0243.dll which is Canon Inkjet Printer Driver. |
4300 | Contains reference to cnb_0250.dll which is Canon Inkjet Printer Driver. |
4301 | Contains reference to cnb_0251.dll which is Canon Inkjet Printer Driver. |
4302 | Contains reference to cnb_0252.dll which is Canon Inkjet Printer Driver. |
4303 | Contains reference to cnb_0253.dll which is Canon Inkjet Printer Driver. |
4304 | Contains reference to cnb_0254.dll which is Canon Inkjet Printer Driver. |
4305 | Contains reference to cnb_0256.dll which is Canon Inkjet Printer Driver. |
4306 | Contains reference to cnb_0257.dll which is Canon Inkjet Printer Driver. |
4307 | Contains reference to cnb_0258.dll which is Canon Inkjet Printer Driver. |
4308 | Contains reference to cnb_0260.dll which is Canon Inkjet Printer Driver. |
4309 | Contains reference to cnb_0261.dll which is Canon Inkjet Printer Driver. |
4310 | Contains reference to cnb_0262.dll which is Canon Inkjet Printer Driver. |
4311 | Contains reference to cnb_0263.dll which is Canon Inkjet Printer Driver. |
4312 | Contains reference to cnb_0264.dll which is Canon Inkjet Printer Driver. |
4313 | Contains reference to cnb_0265.dll which is Canon Inkjet Printer Driver. |
4314 | Contains reference to cnb_0266.dll which is Canon Inkjet Printer Driver. |
4315 | Contains reference to cnb_0267.dll which is Canon Inkjet Printer Driver. |
4316 | Contains reference to cnb_0270.dll which is Canon Inkjet Printer Driver. |
4317 | Contains reference to cnb_0271.dll which is Canon Inkjet Printer Driver. |
4318 | Contains reference to cnb_0272.dll which is Canon Inkjet Printer Driver. |
4319 | Contains reference to cnb_0273.dll which is Canon Inkjet Printer Driver. |
4320 | Contains reference to cnb_0274.dll which is Canon Inkjet Printer Driver. |
4321 | Contains reference to cnb_0275.dll which is Canon Inkjet Printer Driver. |
4322 | Contains reference to cnb_0276.dll which is Canon Inkjet Printer Driver. |
4323 | Contains reference to cnb_0278.dll which is Canon Inkjet Printer Driver. |
4324 | Contains reference to cnb_0279.dll which is Canon Inkjet Printer Driver. |
4325 | Contains reference to cnb_0280.dll which is Canon Inkjet Printer Driver. |
4326 | Contains reference to cnb_0281.dll which is Canon Inkjet Printer Driver. |
4327 | Contains reference to cnb_0282.dll which is Canon Inkjet Printer Driver. |
4328 | Contains reference to cnb_0283.dll which is Canon Inkjet Printer Driver. |
4329 | Contains reference to cnb_0284.dll which is Canon Inkjet Printer Driver. |
4330 | Contains reference to cnb_0285.dll which is Canon Inkjet Printer Driver. |
4331 | Contains reference to cnb_0286.dll which is Canon Inkjet Printer Driver. |
4332 | Contains reference to cnb_0287.dll which is Canon Inkjet Printer Driver. |
4333 | Contains reference to cnb_0288.dll which is Canon Inkjet Printer Driver. |
4334 | Contains reference to cnb_0289.dll which is Canon Inkjet Printer Driver. |
4335 | Contains reference to cnb_0290.dll which is Canon Inkjet Printer Driver. |
4336 | Contains reference to cnb_0291.dll which is Canon Inkjet Printer Driver. |
4337 | Contains reference to cnb_0292.dll which is Canon Inkjet Printer Driver. |
4338 | Contains reference to cnb_0293.dll which is Canon Inkjet Printer Driver. |
4339 | Contains reference to cnb_0294.dll which is Canon Inkjet Printer Driver. |
4340 | Contains reference to cnb_0295.dll which is Canon Inkjet Printer Driver. |
4341 | Contains reference to cnb_0296.dll which is Canon Inkjet Printer Driver. |
4342 | Contains reference to cnb_0297.dll which is Canon Inkjet Printer Driver. |
4343 | Contains reference to cnb_0298.dll which is Canon Inkjet Printer Driver. |
4344 | Contains reference to cnb_0300.dll which is Canon Inkjet Printer Driver. |
4345 | Contains reference to cnb_0301.dll which is Canon Inkjet Printer Driver. |
4346 | Contains reference to cnb_0302.dll which is Canon Inkjet Printer Driver. |
4347 | Contains reference to cnb_0303.dll which is Canon Inkjet Printer Driver. |
4348 | Contains reference to cnb_0309.dll which is Canon Inkjet Printer Driver. |
4349 | Contains reference to cnb_0310.dll which is Canon Inkjet Printer Driver. |
4350 | Contains reference to cnb_0311.dll which is Canon Inkjet Printer Driver. |
4351 | Contains reference to cnb_0312.dll which is Canon Inkjet Printer Driver. |
4352 | Contains reference to cnb_0315.dll which is Canon Inkjet Printer Driver. |
4353 | Contains reference to cnb_0316.dll which is Canon Inkjet Printer Driver. |
4354 | Contains reference to cnb_0317.dll which is Canon Inkjet Printer Driver. |
4355 | Contains reference to cnb_0318.dll which is Canon Inkjet Printer Driver. |
4356 | Contains reference to cnb_0319.dll which is Canon Inkjet Printer Driver. |
4357 | Contains reference to cnb_0320.dll which is Canon Inkjet Printer Driver. |
4358 | Contains reference to cnb_0321.dll which is Canon Inkjet Printer Driver. |
4359 | Contains reference to cnb_0323.dll which is Canon Inkjet Printer Driver. |
4360 | Contains reference to cnb_0324.dll which is Canon Inkjet Printer Driver. |
4361 | Contains reference to cnb_0325.dll which is Canon Inkjet Printer Driver. |
4362 | Contains reference to cnb_0326.dll which is Canon Inkjet Printer Driver. |
4363 | Contains reference to cnb_0327.dll which is Canon Inkjet Printer Driver. |
4364 | Contains reference to cnb_0328.dll which is Canon Inkjet Printer Driver. |
4365 | Contains reference to cnb_0329.dll which is Canon Inkjet Printer Driver. |
4366 | Contains reference to cnb_0331.dll which is Canon Inkjet Printer Driver. |
4367 | Contains reference to cnb_0332.dll which is Canon Inkjet Printer Driver. |
4368 | Contains reference to cnb_0333.dll which is Canon Inkjet Printer Driver. |
4369 | Contains reference to cnb_0334.dll which is Canon Inkjet Printer Driver. |
4370 | Contains reference to cnb_0335.dll which is Canon Inkjet Printer Driver. |
4371 | Contains reference to cnb_0336.dll which is Canon Inkjet Printer Driver. |
4372 | Contains reference to cnb_0337.dll which is Canon Inkjet Printer Driver. |
4373 | Contains reference to cnb_0338.dll which is Canon Inkjet Printer Driver. |
4374 | Contains reference to cnb_0339.dll which is Canon Inkjet Printer Driver. |
4375 | Contains reference to cnb_0340.dll which is Canon Inkjet Printer Driver. |
4376 | Contains reference to cnb_0341.dll which is Canon Inkjet Printer Driver. |
4377 | Contains reference to cnb_0342.dll which is Canon Inkjet Printer Driver. |
4378 | Contains reference to cnb_0346.dll which is Canon Inkjet Printer Driver. |
4379 | Contains reference to cnbbr073.dll which is Canon Inkjet Printer Driver. |
4380 | Contains reference to cnbbr101.dll which is Canon Inkjet Printer Driver. |
4381 | Contains reference to cnbbr103.dll which is Canon Inkjet Printer Driver. |
4382 | Contains reference to cnbbr105.dll which is Canon Inkjet Printer Driver. |
4383 | Contains reference to cnbbr108.dll which is Canon Inkjet Printer Driver. |
4384 | Contains reference to cnbbr112.dll which is Canon Inkjet Printer Driver. |
4385 | Contains reference to cnbbr114.dll which is Canon Inkjet Printer Driver. |
4386 | Contains reference to cnbbr116.dll which is Canon Inkjet Printer Driver. |
4387 | Contains reference to cnbbr118.dll which is Canon Inkjet Printer Driver. |
4388 | Contains reference to cnbbr124.dll which is Canon Inkjet Printer Driver. |
4389 | Contains reference to cnbbr126.dll which is Canon Inkjet Printer Driver. |
4390 | Contains reference to cnbbr128.dll which is Canon Inkjet Printer Driver. |
4391 | Contains reference to cnbbr130.dll which is Canon Inkjet Printer Driver. |
4392 | Contains reference to cnbbr132.dll which is Canon Inkjet Printer Driver. |
4393 | Contains reference to cnbbr136.dll which is Canon Inkjet Printer Driver. |
4394 | Contains reference to cnbbr140.dll which is Canon Inkjet Printer Driver. |
4395 | Contains reference to cnbbr147.dll which is Canon Inkjet Printer Driver. |
4396 | Contains reference to cnbbr149.dll which is Canon Inkjet Printer Driver. |
4397 | Contains reference to cnbbr151.dll which is Canon Inkjet Printer Driver. |
4398 | Contains reference to cnbbr153.dll which is Canon Inkjet Printer Driver. |
4399 | Contains reference to cnbbr155.dll which is Canon Inkjet Printer Driver. |
4400 | Contains reference to cnbbr156.dll which is Canon Inkjet Printer Driver. |
4401 | Contains reference to cnbbr157.dll which is Canon Inkjet Printer Driver. |
4402 | Contains reference to cnbbr158.dll which is Canon Inkjet Printer Driver. |
4403 | Contains reference to cnbbr163.dll which is Canon Inkjet Printer Driver. |
4404 | Contains reference to cnbbr165.dll which is Canon Inkjet Printer Driver. |
4405 | Contains reference to cnbbr167.dll which is Canon Inkjet Printer Driver. |
4406 | Contains reference to cnbbr168.dll which is Canon Inkjet Printer Driver. |
4407 | Contains reference to cnbbr170.dll which is Canon Inkjet Printer Driver. |
4408 | Contains reference to cnbbr172.dll which is Canon Inkjet Printer Driver. |
4409 | Contains reference to cnbbr174.dll which is Canon Inkjet Printer Driver. |
4410 | Contains reference to cnbbr176.dll which is Canon Inkjet Printer Driver. |
4411 | Contains reference to cnbbr178.dll which is Canon Inkjet Printer Driver. |
4412 | Contains reference to cnbbr180.dll which is Canon Inkjet Printer Driver. |
4413 | Contains reference to cnbbr183.dll which is Canon Inkjet Printer Driver. |
4414 | Contains reference to cnbbr187.dll which is Canon Inkjet Printer Driver. |
4415 | Contains reference to cnbbr188.dll which is Canon Inkjet Printer Driver. |
4416 | Contains reference to cnbbr189.dll which is Canon Inkjet Printer Driver. |
4417 | Contains reference to cnbbr191.dll which is Canon Inkjet Printer Driver. |
4418 | Contains reference to cnbbr193.dll which is Canon Inkjet Printer Driver. |
4419 | Contains reference to cnbbr195.dll which is Canon Inkjet Printer Driver. |
4420 | Contains reference to cnbbr198.dll which is Canon Inkjet Printer Driver. |
4421 | Contains reference to cnbbr200.dll which is Canon Inkjet Printer Driver. |
4422 | Contains reference to cnbbr205.dll which is Canon Inkjet Printer Driver. |
4423 | Contains reference to cnbbr206.dll which is Canon Inkjet Printer Driver. |
4424 | Contains reference to cnbbr208.dll which is Canon Inkjet Printer Driver. |
4425 | Contains reference to cnbbr210.dll which is Canon Inkjet Printer Driver. |
4426 | Contains reference to cnbbr214.dll which is Canon Inkjet Printer Driver. |
4427 | Contains reference to cnbbr217.dll which is Canon Inkjet Printer Driver. |
4428 | Contains reference to cnbbr218.dll which is Canon Inkjet Printer Driver. |
4429 | Contains reference to cnbbr220.dll which is Canon Inkjet Printer Driver. |
4430 | Contains reference to cnbbr221.dll which is Canon Inkjet Printer Driver. |
4431 | Contains reference to cnbbr223.dll which is Canon Inkjet Printer Driver. |
4432 | Contains reference to cnbbr225.dll which is Canon Inkjet Printer Driver. |
4433 | Contains reference to cnbbr226.dll which is Canon Inkjet Printer Driver. |
4434 | Contains reference to cnbbr230.dll which is Canon Inkjet Printer Driver. |
4435 | Contains reference to cnbbr233.dll which is Canon Inkjet Printer Driver. |
4436 | Contains reference to cnbbr234.dll which is Canon Inkjet Printer Driver. |
4437 | Contains reference to cnbbr237.dll which is Canon Inkjet Printer Driver. |
4438 | Contains reference to cnbbr238.dll which is Canon Inkjet Printer Driver. |
4439 | Contains reference to cnbbr239.dll which is Canon Inkjet Printer Driver. |
4440 | Contains reference to cnbbr240.dll which is Canon Inkjet Printer Driver. |
4441 | Contains reference to cnbbr241.dll which is Canon Inkjet Printer Driver. |
4442 | Contains reference to cnbbr243.dll which is Canon Inkjet Printer Driver. |
4443 | Contains reference to cnbbr250.dll which is Canon Inkjet Printer Driver. |
4444 | Contains reference to cnbbr251.dll which is Canon Inkjet Printer Driver. |
4445 | Contains reference to cnbbr252.dll which is Canon Inkjet Printer Driver. |
4446 | Contains reference to cnbbr253.dll which is Canon Inkjet Printer Driver. |
4447 | Contains reference to cnbbr254.dll which is Canon Inkjet Printer Driver. |
4448 | Contains reference to cnbbr256.dll which is Canon Inkjet Printer Driver. |
4449 | Contains reference to cnbbr258.dll which is Canon Inkjet Printer Driver. |
4450 | Contains reference to cnbbr260.dll which is Canon Inkjet Printer Driver. |
4451 | Contains reference to cnbbr261.dll which is Canon Inkjet Printer Driver. |
4452 | Contains reference to cnbbr263.dll which is Canon Inkjet Printer Driver. |
4453 | Contains reference to cnbbr265.dll which is Canon Inkjet Printer Driver. |
4454 | Contains reference to cnbbr266.dll which is Canon Inkjet Printer Driver. |
4455 | Contains reference to cnbbr267.dll which is Canon Inkjet Printer Driver. |
4456 | Contains reference to cnbbr270.dll which is Canon Inkjet Printer Driver. |
4457 | Contains reference to cnbbr271.dll which is Canon Inkjet Printer Driver. |
4458 | Contains reference to cnbbr273.dll which is Canon Inkjet Printer Driver. |
4459 | Contains reference to cnbbr274.dll which is Canon Inkjet Printer Driver. |
4460 | Contains reference to cnbbr276.dll which is Canon Inkjet Printer Driver. |
4461 | Contains reference to cnbbr280.dll which is Canon Inkjet Printer Driver. |
4462 | Contains reference to cnbbr281.dll which is Canon Inkjet Printer Driver. |
4463 | Contains reference to cnbbr282.dll which is Canon Inkjet Printer Driver. |
4464 | Contains reference to cnbbr283.dll which is Canon Inkjet Printer Driver. |
4465 | Contains reference to cnbbr284.dll which is Canon Inkjet Printer Driver. |
4466 | Contains reference to cnbbr285.dll which is Canon Inkjet Printer Driver. |
4467 | Contains reference to cnbbr286.dll which is Canon Inkjet Printer Driver. |
4468 | Contains reference to cnbbr288.dll which is Canon Inkjet Printer Driver. |
4469 | Contains reference to cnbbr289.dll which is Canon Inkjet Printer Driver. |
4470 | Contains reference to cnbbr290.dll which is Canon Inkjet Printer Driver. |
4471 | Contains reference to cnbbr292.dll which is Canon Inkjet Printer Driver. |
4472 | Contains reference to cnbbr293.dll which is Canon Inkjet Printer Driver. |
4473 | Contains reference to cnbbr294.dll which is Canon Inkjet Printer Driver. |
4474 | Contains reference to cnbbr297.dll which is Canon Inkjet Printer Driver. |
4475 | Contains reference to cnbbr300.dll which is Canon Inkjet Printer Driver. |
4476 | Contains reference to cnbbr301.dll which is Canon Inkjet Printer Driver. |
4477 | Contains reference to cnbbr302.dll which is Canon Inkjet Printer Driver. |
4478 | Contains reference to cnbbr303.dll which is Canon Inkjet Printer Driver. |
4479 | Contains reference to cnbbr309.dll which is Canon Inkjet Printer Driver. |
4480 | Contains reference to cnbbr310.dll which is Canon Inkjet Printer Driver. |
4481 | Contains reference to cnbbr311.dll which is Canon Inkjet Printer Driver. |
4482 | Contains reference to cnbbr312.dll which is Canon Inkjet Printer Driver. |
4483 | Contains reference to cnbbr315.dll which is Canon Inkjet Printer Driver. |
4484 | Contains reference to cnbbr316.dll which is Canon Inkjet Printer Driver. |
4485 | Contains reference to cnbbr318.dll which is Canon Inkjet Printer Driver. |
4486 | Contains reference to cnbbr319.dll which is Canon Inkjet Printer Driver. |
4487 | Contains reference to cnbbr320.dll which is Canon Inkjet Printer Driver. |
4488 | Contains reference to cnbbr323.dll which is Canon Inkjet Printer Driver. |
4489 | Contains reference to cnbbr325.dll which is Canon Inkjet Printer Driver. |
4490 | Contains reference to cnbbr326.dll which is Canon Inkjet Printer Driver. |
4491 | Contains reference to cnbbr327.dll which is Canon Inkjet Printer Driver. |
4492 | Contains reference to cnbbr328.dll which is Canon Inkjet Printer Driver. |
4493 | Contains reference to cnbbr331.dll which is Canon Inkjet Printer Driver. |
4494 | Contains reference to cnbbr332.dll which is Canon Inkjet Printer Driver. |
4495 | Contains reference to cnbbr333.dll which is Canon Inkjet Printer Driver. |
4496 | Contains reference to cnbbr334.dll which is Canon Inkjet Printer Driver. |
4497 | Contains reference to cnbbr335.dll which is Canon Inkjet Printer Driver. |
4498 | Contains reference to cnbbr339.dll which is Canon Inkjet Printer Driver. |
4499 | Contains reference to cnbbr342.dll which is Canon Inkjet Printer Driver. |
4500 | Contains reference to cnbbr346.dll which is Canon Inkjet Printer Driver. |
4501 | Contains reference to cnbbr_ya.dll which is Canon Inkjet Printer Driver. |
4502 | Contains reference to cnbbr_yb.dll which is Canon Inkjet Printer Driver. |
4503 | Contains reference to cnbbr_yd.dll which is Canon Inkjet Printer Driver. |
4504 | Contains reference to cnbbr_ye.dll which is Canon Inkjet Printer Driver. |
4505 | Contains reference to cnbbr_yf.dll which is Canon Inkjet Printer Driver. |
4506 | Contains reference to cnbbr_yg.dll which is Canon Inkjet Printer Driver. |
4507 | Contains reference to cnbbr_yh.dll which is Canon Inkjet Printer Driver. |
4508 | Contains reference to cnbbr_yi.dll which is Canon Inkjet Printer Driver. |
4509 | Contains reference to cnbdr3_5.dll which is Canon Inkjet Printer Driver. |
4510 | Contains reference to cnbdr4_5.dll which is Canon Inkjet Printer Driver. |
4511 | Contains reference to cnbei4.dll which is Canon Inkjet Printer Driver. |
4512 | Contains reference to cnbf850.dll which is Canon Inkjet Printer Driver. |
4513 | Contains reference to cnbf860.dll which is Canon Inkjet Printer Driver. |
4514 | Contains reference to cnbf870.dll which is Canon Inkjet Printer Driver. |
4515 | Contains reference to cnbf870p.dll which is Canon Inkjet Printer Driver. |
4516 | Contains reference to cnbf890.dll which is Canon Inkjet Printer Driver. |
4517 | Contains reference to cnbf890p.dll which is Canon Inkjet Printer Driver. |
4518 | Contains reference to cnbf900.dll which is Canon Inkjet Printer Driver. |
4519 | Contains reference to cnbf9000.dll which is Canon Inkjet Printer Driver. |
4520 | Contains reference to cnbf930.dll which is Canon Inkjet Printer Driver. |
4521 | Contains reference to cnbfus.dll which is Canon Inkjet Printer Driver. |
4522 | Contains reference to cnbfus4.dll which is Canon Inkjet Printer Driver. |
4523 | Contains reference to cnbi250.dll which is Canon Inkjet Printer Driver. |
4524 | Contains reference to cnbi255.dll which is Canon Inkjet Printer Driver. |
4525 | Contains reference to cnbi320.dll which is Canon Inkjet Printer Driver. |
4526 | Contains reference to cnbi350.dll which is Canon Inkjet Printer Driver. |
4527 | Contains reference to cnbi355.dll which is Canon Inkjet Printer Driver. |
4528 | Contains reference to cnbi450.dll which is Canon Inkjet Printer Driver. |
4529 | Contains reference to cnbi455.dll which is Canon Inkjet Printer Driver. |
4530 | Contains reference to cnbi470p.dll which is Canon Inkjet Printer Driver. |
4531 | Contains reference to cnbi475p.dll which is Canon Inkjet Printer Driver. |
4532 | Contains reference to cnbi550.dll which is Canon Inkjet Printer Driver. |
4533 | Contains reference to cnbi560.dll which is Canon Inkjet Printer Driver. |
4534 | Contains reference to cnbi6100.dll which is Canon Inkjet Printer Driver. |
4535 | Contains reference to cnbi6500.dll which is Canon Inkjet Printer Driver. |
4536 | Contains reference to cnbi70.dll which is Canon Inkjet Printer Driver. |
4537 | Contains reference to cnbi80.dll which is Canon Inkjet Printer Driver. |
4538 | Contains reference to cnbi850.dll which is Canon Inkjet Printer Driver. |
4539 | Contains reference to cnbi860.dll which is Canon Inkjet Printer Driver. |
4540 | Contains reference to cnbi865.dll which is Canon Inkjet Printer Driver. |
4541 | Contains reference to cnbi900p.dll which is Canon Inkjet Printer Driver. |
4542 | Contains reference to cnbi905p.dll which is Canon Inkjet Printer Driver. |
4543 | Contains reference to cnbi9100.dll which is Canon Inkjet Printer Driver. |
4544 | Contains reference to cnbi950.dll which is Canon Inkjet Printer Driver. |
4545 | Contains reference to cnbi960.dll which is Canon Inkjet Printer Driver. |
4546 | Contains reference to cnbi965.dll which is Canon Inkjet Printer Driver. |
4547 | Contains reference to cnbi990.dll which is Canon Inkjet Printer Driver. |
4548 | Contains reference to cnbi9900.dll which is Canon Inkjet Printer Driver. |
4549 | Contains reference to cnbi9950.dll which is Canon Inkjet Printer Driver. |
4550 | Contains reference to cnbic4_1.dll which is Canon Inkjet Printer Driver. |
4551 | Contains reference to cnbic4_2.dll which is Canon Inkjet Printer Driver. |
4552 | Contains reference to cnbic4_3.dll which is Canon Inkjet Printer Driver. |
4553 | Contains reference to cnbic4_4.dll which is Canon Inkjet Printer Driver. |
4554 | Contains reference to cnbic4_5.dll which is Canon Inkjet Printer Driver. |
4555 | Contains reference to cnbic4_6.dll which is Canon Inkjet Printer Driver. |
4556 | Contains reference to cnbic4_7.dll which is Canon Inkjet Printer Driver. |
4557 | Contains reference to cnbic4_8.dll which is Canon Inkjet Printer Driver. |
4558 | Contains reference to cnbjcres.dll which is Canon BJC-800. |
4559 | Contains reference to cnbjdrc.dll which is Canon BJ Mini Printer Driver Resource. |
4560 | Contains reference to cnbjdrv.dll which is Canon BJ Mini Printer Driver. |
4561 | Contains reference to cnbjdrv2.dll which is Canon BJ Mini Printer Driver. |
4562 | Contains reference to cnbjmon.dll which is Langage Monitor for Canon Bubble-Jet Printer. |
4563 | Contains reference to cnbjmon2.dll which is Canon Bubble-Jet. |
4564 | Contains reference to cnbjo571.dll which is Canon Inkjet Printer Driver. |
4565 | Contains reference to cnbjo58f.dll which is Canon Inkjet Printer Driver. |
4566 | Contains reference to cnbjop57.dll which is Canon Inkjet Printer Driver. |
4567 | Contains reference to cnbjop59.dll which is Canon Inkjet Printer Driver. |
4568 | Contains reference to cnbjop5b.dll which is Canon Inkjet Printer Driver. |
4569 | Contains reference to cnbjop5d.dll which is Canon Inkjet Printer Driver. |
4570 | Contains reference to cnbjop5f.dll which is Canon Inkjet Printer Driver. |
4571 | Contains reference to cnbjop5j.dll which is Canon Inkjet Printer Driver. |
4572 | Contains reference to cnbjop5q.dll which is Canon Inkjet Printer Driver. |
4573 | Contains reference to cnbjop5v.dll which is Canon Inkjet Printer Driver. |
4574 | Contains reference to cnbjop5w.dll which is Canon Inkjet Printer Driver. |
4575 | Contains reference to cnbjop5z.dll which is Canon Inkjet Printer Driver. |
4576 | Contains reference to cnbjop60.dll which is Canon Inkjet Printer Driver. |
4577 | Contains reference to cnbjop63.dll which is Canon Inkjet Printer Driver. |
4578 | Contains reference to cnbjop66.dll which is Canon Inkjet Printer Driver. |
4579 | Contains reference to cnbjop6a.dll which is Canon Inkjet Printer Driver. |
4580 | Contains reference to cnbjop6c.dll which is Canon Inkjet Printer Driver. |
4581 | Contains reference to cnbjop6e.dll which is Canon Inkjet Printer Driver. |
4582 | Contains reference to cnbjop6m.dll which is Canon Inkjet Printer Driver. |
4583 | Contains reference to cnbjop6n.dll which is Canon Inkjet Printer Driver. |
4584 | Contains reference to cnbjop6o.dll which is Canon Inkjet Printer Driver. |
4585 | Contains reference to cnbjop6p.dll which is Canon Inkjet Printer Driver. |
4586 | Contains reference to cnbjop6r.dll which is Canon Inkjet Printer Driver. |
4587 | Contains reference to cnbjop71.dll which is Canon Inkjet Printer Driver. |
4588 | Contains reference to cnbjop72.dll which is Canon Inkjet Printer Driver. |
4589 | Contains reference to cnbjop74.dll which is Canon Inkjet Printer Driver. |
4590 | Contains reference to cnbjop78.dll which is Canon Inkjet Printer Driver. |
4591 | Contains reference to cnbjop79.dll which is Canon Inkjet Printer Driver. |
4592 | Contains reference to cnbjop7b.dll which is Canon Inkjet Printer Driver. |
4593 | Contains reference to cnbjop7d.dll which is Canon Inkjet Printer Driver. |
4594 | Contains reference to cnbjop7e.dll which is Canon Inkjet Printer Driver. |
4595 | Contains reference to cnbjop7f.dll which is Canon Inkjet Printer Driver. |
4596 | Contains reference to cnbjop7i.dll which is Canon Inkjet Printer Driver. |
4597 | Contains reference to cnbjop7q.dll which is Canon Inkjet Printer Driver. |
4598 | Contains reference to cnbjop7s.dll which is Canon Inkjet Printer Driver. |
4599 | Contains reference to cnbjop7t.dll which is Canon Inkjet Printer Driver. |
4600 | Contains reference to cnbjop7u.dll which is Canon Inkjet Printer Driver. |
4601 | Contains reference to cnbjop7w.dll which is Canon Inkjet Printer Driver. |
4602 | Contains reference to cnbjop84.dll which is Canon Inkjet Printer Driver. |
4603 | Contains reference to cnbjop86.dll which is Canon Inkjet Printer Driver. |
4604 | Contains reference to cnbjop89.dll which is Canon Inkjet Printer Driver. |
4605 | Contains reference to cnbjop8b.dll which is Canon Inkjet Printer Driver. |
4606 | Contains reference to cnbjop8e.dll which is Canon Inkjet Printer Driver. |
4607 | Contains reference to cnbjop8f.dll which is Canon Inkjet Printer Driver. |
4608 | Contains reference to cnbjop8l.dll which is Canon Inkjet Printer Driver. |
4609 | Contains reference to cnbjop8m.dll which is Canon Inkjet Printer Driver. |
4610 | Contains reference to cnbjop8n.dll which is Canon Inkjet Printer Driver. |
4611 | Contains reference to cnbjop8s.dll which is Canon Inkjet Printer Driver. |
4612 | Contains reference to cnbjop8v.dll which is Canon Inkjet Printer Driver. |
4613 | Contains reference to cnbjop8w.dll which is Canon Inkjet Printer Driver. |
4614 | Contains reference to cnbjop91.dll which is Canon Inkjet Printer Driver. |
4615 | Contains reference to cnbjop92.dll which is Canon Inkjet Printer Driver. |
4616 | Contains reference to cnbjop97.dll which is Canon Inkjet Printer Driver. |
4617 | Contains reference to cnbjop98.dll which is Canon Inkjet Printer Driver. |
4618 | Contains reference to cnbjop99.dll which is Canon Inkjet Printer Driver. |
4619 | Contains reference to cnbjop9a.dll which is Canon Inkjet Printer Driver. |
4620 | Contains reference to cnbjop9b.dll which is Canon Inkjet Printer Driver. |
4621 | Contains reference to cnbjop9f.dll which is Canon Inkjet Printer Driver. |
4622 | Contains reference to cnbjop9i.dll which is Canon Inkjet Printer Driver. |
4623 | Contains reference to cnbjop9m.dll which is Canon Inkjet Printer Driver. |
4624 | Contains reference to cnbjop9n.dll which is Canon Inkjet Printer Driver. |
4625 | Contains reference to cnbjop9o.dll which is Canon Inkjet Printer Driver. |
4626 | Contains reference to cnbjop9q.dll which is Canon Inkjet Printer Driver. |
4627 | Contains reference to cnbjop9s.dll which is Canon Inkjet Printer Driver. |
4628 | Contains reference to cnbjop9t.dll which is Canon Inkjet Printer Driver. |
4629 | Contains reference to cnbjop9u.dll which is Canon Inkjet Printer Driver. |
4630 | Contains reference to cnbjop9w.dll which is Canon Inkjet Printer Driver. |
4631 | Contains reference to cnbjop9z.dll which is Canon Inkjet Printer Driver. |
4632 | Contains reference to cnbjopa1.dll which is Canon Inkjet Printer Driver. |
4633 | Contains reference to cnbjopa3.dll which is Canon Inkjet Printer Driver. |
4634 | Contains reference to cnbjopa9.dll which is Canon Inkjet Printer Driver. |
4635 | Contains reference to cnbjopad.dll which is Canon Inkjet Printer Driver. |
4636 | Contains reference to cnbjopae.dll which is Canon Inkjet Printer Driver. |
4637 | Contains reference to cnbjopag.dll which is Canon Inkjet Printer Driver. |
4638 | Contains reference to cnbjopai.dll which is Canon Inkjet Printer Driver. |
4639 | Contains reference to cnbjopaq.dll which is Canon Inkjet Printer Driver. |
4640 | Contains reference to cnbjopat.dll which is Canon Inkjet Printer Driver. |
4641 | Contains reference to cnbjopau.dll which is Canon Inkjet Printer Driver. |
4642 | Contains reference to cnbjui.dll which is Canon BJ. |
4643 | Contains reference to cnbjui2.dll which is Canon BJ. |
4644 | Contains reference to cnblh.dll which is Canon Inkjet Printer Driver. |
4645 | Contains reference to cnblh4.dll which is Canon Inkjet Printer Driver. |
4646 | Contains reference to cnblh4_2.dll which is Canon Inkjet Printer Driver. |
4647 | Contains reference to cnblm3_1.dll which is Canon Inkjet Printer Driver. |
4648 | Contains reference to cnblm3_2.dll which is Canon Inkjet Printer Driver. |
4649 | Contains reference to cnblm3_3.dll which is Canon Inkjet Printer Driver. |
4650 | Contains reference to cnblm4.dll which is Canon Inkjet Printer Driver. |
4651 | Contains reference to cnblr.dll which is Canon Inkjet Printer Driver. |
4652 | Contains reference to cnblr4.dll which is Canon Inkjet Printer Driver. |
4653 | Contains reference to cnbmp360.dll which is Canon Inkjet Printer Driver. |
4654 | Contains reference to cnbmp370.dll which is Canon Inkjet Printer Driver. |
4655 | Contains reference to cnbmp375.dll which is Canon Inkjet Printer Driver. |
4656 | Contains reference to cnbmp390.dll which is Canon Inkjet Printer Driver. |
4657 | Contains reference to cnbmp700.dll which is Canon Inkjet Printer Driver. |
4658 | Contains reference to cnbmp710.dll which is Canon Inkjet Printer Driver. |
4659 | Contains reference to cnbmp730.dll which is Canon Inkjet Printer Driver. |
4660 | Contains reference to cnbmp740.dll which is Canon Inkjet Printer Driver. |
4661 | Contains reference to cnbmr151.dll which is Canon Inkjet Printer Driver. |
4662 | Contains reference to cnbmr180.dll which is Canon Inkjet Printer Driver. |
4663 | Contains reference to cnbmr182.dll which is Canon Inkjet Printer Driver. |
4664 | Contains reference to cnbmr183.dll which is Canon Inkjet Printer Driver. |
4665 | Contains reference to cnbmr185.dll which is Canon Inkjet Printer Driver. |
4666 | Contains reference to cnbmr214.dll which is Canon Inkjet Printer Driver. |
4667 | Contains reference to cnbmr230.dll which is Canon Inkjet Printer Driver. |
4668 | Contains reference to cnbmr256.dll which is Canon Inkjet Printer Driver. |
4669 | Contains reference to cnbmr258.dll which is Canon Inkjet Printer Driver. |
4670 | Contains reference to cnbmr284.dll which is Canon Inkjet Printer Driver. |
4671 | Contains reference to cnbmr285.dll which is Canon Inkjet Printer Driver. |
4672 | Contains reference to cnbmr310.dll which is Canon Inkjet Printer Driver. |
4673 | Contains reference to cnbo103.dll which is Canon Inkjet Printer Driver. |
4674 | Contains reference to cnbo112.dll which is Canon Inkjet Printer Driver. |
4675 | Contains reference to cnbo114.dll which is Canon Inkjet Printer Driver. |
4676 | Contains reference to cnbo116.dll which is Canon Inkjet Printer Driver. |
4677 | Contains reference to cnbo124.dll which is Canon Inkjet Printer Driver. |
4678 | Contains reference to cnbo130.dll which is Canon Inkjet Printer Driver. |
4679 | Contains reference to cnbo134.dll which is Canon Inkjet Printer Driver. |
4680 | Contains reference to cnbo140.dll which is Canon Inkjet Printer Driver. |
4681 | Contains reference to cnbo149.dll which is Canon Inkjet Printer Driver. |
4682 | Contains reference to cnbo151.dll which is Canon Inkjet Printer Driver. |
4683 | Contains reference to cnbo153.dll which is Canon Inkjet Printer Driver. |
4684 | Contains reference to cnbo155.dll which is Canon Inkjet Printer Driver. |
4685 | Contains reference to cnbo157.dll which is Canon Inkjet Printer Driver. |
4686 | Contains reference to cnbo168.dll which is Canon Inkjet Printer Driver. |
4687 | Contains reference to cnbo170.dll which is Canon Inkjet Printer Driver. |
4688 | Contains reference to cnbo172.dll which is Canon Inkjet Printer Driver. |
4689 | Contains reference to cnbo174.dll which is Canon Inkjet Printer Driver. |
4690 | Contains reference to cnbo176.dll which is Canon Inkjet Printer Driver. |
4691 | Contains reference to cnbo180.dll which is Canon Inkjet Printer Driver. |
4692 | Contains reference to cnbo183.dll which is Canon Inkjet Printer Driver. |
4693 | Contains reference to cnbo59.dll which is Canon BJ Mini Printer Driver. |
4694 | Contains reference to cnbo64.dll which is Canon BJ Mini Printer Driver. |
4695 | Contains reference to cnbo73.dll which is Canon Inkjet Printer Driver. |
4696 | Contains reference to cnbostd.dll which is Canon BJ Mini Printer Driver. |
4697 | Contains reference to cnbp1500.dll which is Canon Inkjet Printer Driver. |
4698 | Contains reference to cnbp2000.dll which is Canon Inkjet Printer Driver. |
4699 | Contains reference to cnbp2100.dll which is Canon Inkjet Printer Driver. |
4700 | Contains reference to cnbp2500.dll which is Canon Inkjet Printer Driver. |
4701 | Contains reference to cnbp254.dll which is Canon Inkjet Printer Driver. |
4702 | Contains reference to cnbp2600.dll which is Canon Inkjet Printer Driver. |
4703 | Contains reference to cnbp26cp.dll which is Canon Inkjet Printer Driver. |
4704 | Contains reference to cnbp3100.dll which is Canon Inkjet Printer Driver. |
4705 | Contains reference to cnbp3200.dll which is Canon Inkjet Printer Driver. |
4706 | Contains reference to cnbp3500.dll which is Canon Inkjet Printer Driver. |
4707 | Contains reference to cnbp400.dll which is Canon Inkjet Printer Driver. |
4708 | Contains reference to cnbp401.dll which is Canon Inkjet Printer Driver. |
4709 | Contains reference to cnbp401p.dll which is Canon Inkjet Printer Driver. |
4710 | Contains reference to cnbp402.dll which is Canon Inkjet Printer Driver. |
4711 | Contains reference to cnbp402p.dll which is Canon Inkjet Printer Driver. |
4712 | Contains reference to cnbp410.dll which is Canon Inkjet Printer Driver. |
4713 | Contains reference to cnbp450.dll which is Canon Inkjet Printer Driver. |
4714 | Contains reference to cnbp_151.dll which is Canon Inkjet Printer Driver. |
4715 | Contains reference to cnbp_153.dll which is Canon Inkjet Printer Driver. |
4716 | Contains reference to cnbp_155.dll which is Canon Inkjet Printer Driver. |
4717 | Contains reference to cnbp_156.dll which is Canon Inkjet Printer Driver. |
4718 | Contains reference to cnbp_157.dll which is Canon Inkjet Printer Driver. |
4719 | Contains reference to cnbp_158.dll which is Canon Inkjet Printer Driver. |
4720 | Contains reference to cnbp_163.dll which is Canon Inkjet Printer Driver. |
4721 | Contains reference to cnbp_165.dll which is Canon Inkjet Printer Driver. |
4722 | Contains reference to cnbp_167.dll which is Canon Inkjet Printer Driver. |
4723 | Contains reference to cnbp_168.dll which is Canon Inkjet Printer Driver. |
4724 | Contains reference to cnbp_170.dll which is Canon Inkjet Printer Driver. |
4725 | Contains reference to cnbp_172.dll which is Canon Inkjet Printer Driver. |
4726 | Contains reference to cnbp_174.dll which is Canon Inkjet Printer Driver. |
4727 | Contains reference to cnbp_176.dll which is Canon Inkjet Printer Driver. |
4728 | Contains reference to cnbp_178.dll which is Canon Inkjet Printer Driver. |
4729 | Contains reference to cnbp_180.dll which is Canon Inkjet Printer Driver. |
4730 | Contains reference to cnbp_183.dll which is Canon Inkjet Printer Driver. |
4731 | Contains reference to cnbp_186.dll which is Canon Inkjet Printer Driver. |
4732 | Contains reference to cnbp_188.dll which is Canon Inkjet Printer Driver. |
4733 | Contains reference to cnbp_190.dll which is Canon Inkjet Printer Driver. |
4734 | Contains reference to cnbp_192.dll which is Canon Inkjet Printer Driver. |
4735 | Contains reference to cnbp_194.dll which is Canon Inkjet Printer Driver. |
4736 | Contains reference to cnbp_198.dll which is Canon Inkjet Printer Driver. |
4737 | Contains reference to cnbp_200.dll which is Canon Inkjet Printer Driver. |
4738 | Contains reference to cnbp_205.dll which is Canon Inkjet Printer Driver. |
4739 | Contains reference to cnbp_206.dll which is Canon Inkjet Printer Driver. |
4740 | Contains reference to cnbp_208.dll which is Canon Inkjet Printer Driver. |
4741 | Contains reference to cnbp_210.dll which is Canon Inkjet Printer Driver. |
4742 | Contains reference to cnbp_214.dll which is Canon Inkjet Printer Driver. |
4743 | Contains reference to cnbp_217.dll which is Canon Inkjet Printer Driver. |
4744 | Contains reference to cnbp_218.dll which is Canon Inkjet Printer Driver. |
4745 | Contains reference to cnbp_220.dll which is Canon Inkjet Printer Driver. |
4746 | Contains reference to cnbp_221.dll which is Canon Inkjet Printer Driver. |
4747 | Contains reference to cnbp_223.dll which is Canon Inkjet Printer Driver. |
4748 | Contains reference to cnbp_225.dll which is Canon Inkjet Printer Driver. |
4749 | Contains reference to cnbp_226.dll which is Canon Inkjet Printer Driver. |
4750 | Contains reference to cnbp_230.dll which is Canon Inkjet Printer Driver. |
4751 | Contains reference to cnbp_233.dll which is Canon Inkjet Printer Driver. |
4752 | Contains reference to cnbp_234.dll which is Canon Inkjet Printer Driver. |
4753 | Contains reference to cnbp_237.dll which is Canon Inkjet Printer Driver. |
4754 | Contains reference to cnbp_238.dll which is Canon Inkjet Printer Driver. |
4755 | Contains reference to cnbp_239.dll which is Canon Inkjet Printer Driver. |
4756 | Contains reference to cnbp_240.dll which is Canon Inkjet Printer Driver. |
4757 | Contains reference to cnbp_241.dll which is Canon Inkjet Printer Driver. |
4758 | Contains reference to cnbp_243.dll which is Canon Inkjet Printer Driver. |
4759 | Contains reference to cnbp_250.dll which is Canon Inkjet Printer Driver. |
4760 | Contains reference to cnbp_251.dll which is Canon Inkjet Printer Driver. |
4761 | Contains reference to cnbp_252.dll which is Canon Inkjet Printer Driver. |
4762 | Contains reference to cnbp_253.dll which is Canon Inkjet Printer Driver. |
4763 | Contains reference to cnbp_254.dll which is Canon Inkjet Printer Driver. |
4764 | Contains reference to cnbp_256.dll which is Canon Inkjet Printer Driver. |
4765 | Contains reference to cnbp_257.dll which is Canon Inkjet Printer Driver. |
4766 | Contains reference to cnbp_260.dll which is Canon Inkjet Printer Driver. |
4767 | Contains reference to cnbp_261.dll which is Canon Inkjet Printer Driver. |
4768 | Contains reference to cnbp_263.dll which is Canon Inkjet Printer Driver. |
4769 | Contains reference to cnbp_264.dll which is Canon Inkjet Printer Driver. |
4770 | Contains reference to cnbp_265.dll which is Canon Inkjet Printer Driver. |
4771 | Contains reference to cnbp_266.dll which is Canon Inkjet Printer Driver. |
4772 | Contains reference to cnbp_267.dll which is Canon Inkjet Printer Driver. |
4773 | Contains reference to cnbp_270.dll which is Canon Inkjet Printer Driver. |
4774 | Contains reference to cnbp_271.dll which is Canon Inkjet Printer Driver. |
4775 | Contains reference to cnbp_272.dll which is Canon Inkjet Printer Driver. |
4776 | Contains reference to cnbp_273.dll which is Canon Inkjet Printer Driver. |
4777 | Contains reference to cnbp_274.dll which is Canon Inkjet Printer Driver. |
4778 | Contains reference to cnbp_276.dll which is Canon Inkjet Printer Driver. |
4779 | Contains reference to cnbp_278.dll which is Canon Inkjet Printer Driver. |
4780 | Contains reference to cnbp_279.dll which is Canon Inkjet Printer Driver. |
4781 | Contains reference to cnbp_280.dll which is Canon Inkjet Printer Driver. |
4782 | Contains reference to cnbp_281.dll which is Canon Inkjet Printer Driver. |
4783 | Contains reference to cnbp_282.dll which is Canon Inkjet Printer Driver. |
4784 | Contains reference to cnbp_283.dll which is Canon Inkjet Printer Driver. |
4785 | Contains reference to cnbp_284.dll which is Canon Inkjet Printer Driver. |
4786 | Contains reference to cnbp_285.dll which is Canon Inkjet Printer Driver. |
4787 | Contains reference to cnbp_286.dll which is Canon Inkjet Printer Driver. |
4788 | Contains reference to cnbp_287.dll which is Canon Inkjet Printer Driver. |
4789 | Contains reference to cnbp_288.dll which is Canon Inkjet Printer Driver. |
4790 | Contains reference to cnbp_289.dll which is Canon Inkjet Printer Driver. |
4791 | Contains reference to cnbp_290.dll which is Canon Inkjet Printer Driver. |
4792 | Contains reference to cnbp_291.dll which is Canon Inkjet Printer Driver. |
4793 | Contains reference to cnbp_292.dll which is Canon Inkjet Printer Driver. |
4794 | Contains reference to cnbp_293.dll which is Canon Inkjet Printer Driver. |
4795 | Contains reference to cnbp_294.dll which is Canon Inkjet Printer Driver. |
4796 | Contains reference to cnbp_295.dll which is Canon Inkjet Printer Driver. |
4797 | Contains reference to cnbp_297.dll which is Canon Inkjet Printer Driver. |
4798 | Contains reference to cnbp_298.dll which is Canon Inkjet Printer Driver. |
4799 | Contains reference to cnbp_300.dll which is Canon Inkjet Printer Driver. |
4800 | Contains reference to cnbp_301.dll which is Canon Inkjet Printer Driver. |
4801 | Contains reference to cnbp_302.dll which is Canon Inkjet Printer Driver. |
4802 | Contains reference to cnbp_303.dll which is Canon Inkjet Printer Driver. |
4803 | Contains reference to cnbp_309.dll which is Canon Inkjet Printer Driver. |
4804 | Contains reference to cnbp_310.dll which is Canon Inkjet Printer Driver. |
4805 | Contains reference to cnbp_311.dll which is Canon Inkjet Printer Driver. |
4806 | Contains reference to cnbp_312.dll which is Canon Inkjet Printer Driver. |
4807 | Contains reference to cnbp_315.dll which is Canon Inkjet Printer Driver. |
4808 | Contains reference to cnbp_316.dll which is Canon Inkjet Printer Driver. |
4809 | Contains reference to cnbp_317.dll which is Canon Inkjet Printer Driver. |
4810 | Contains reference to cnbp_318.dll which is Canon Inkjet Printer Driver. |
4811 | Contains reference to cnbp_319.dll which is Canon Inkjet Printer Driver. |
4812 | Contains reference to cnbp_320.dll which is Canon Inkjet Printer Driver. |
4813 | Contains reference to cnbp_321.dll which is Canon Inkjet Printer Driver. |
4814 | Contains reference to cnbp_323.dll which is Canon Inkjet Printer Driver. |
4815 | Contains reference to cnbp_324.dll which is Canon Inkjet Printer Driver. |
4816 | Contains reference to cnbp_325.dll which is Canon Inkjet Printer Driver. |
4817 | Contains reference to cnbp_326.dll which is Canon Inkjet Printer Driver. |
4818 | Contains reference to cnbp_327.dll which is Canon Inkjet Printer Driver. |
4819 | Contains reference to cnbp_328.dll which is Canon Inkjet Printer Driver. |
4820 | Contains reference to cnbp_329.dll which is Canon Inkjet Printer Driver. |
4821 | Contains reference to cnbp_331.dll which is Canon Inkjet Printer Driver. |
4822 | Contains reference to cnbp_332.dll which is Canon Inkjet Printer Driver. |
4823 | Contains reference to cnbp_333.dll which is Canon Inkjet Printer Driver. |
4824 | Contains reference to cnbp_334.dll which is Canon Inkjet Printer Driver. |
4825 | Contains reference to cnbp_335.dll which is Canon Inkjet Printer Driver. |
4826 | Contains reference to cnbp_336.dll which is Canon Inkjet Printer Driver. |
4827 | Contains reference to cnbp_337.dll which is Canon Inkjet Printer Driver. |
4828 | Contains reference to cnbp_338.dll which is Canon Inkjet Printer Driver. |
4829 | Contains reference to cnbp_339.dll which is Canon Inkjet Printer Driver. |
4830 | Contains reference to cnbp_340.dll which is Canon Inkjet Printer Driver. |
4831 | Contains reference to cnbp_341.dll which is Canon Inkjet Printer Driver. |
4832 | Contains reference to cnbp_342.dll which is Canon Inkjet Printer Driver. |
4833 | Contains reference to cnbp_346.dll which is Canon Inkjet Printer Driver. |
4834 | Contains reference to cnbp_ya.dll which is Canon Inkjet Printer Driver. |
4835 | Contains reference to cnbp_yb.dll which is Canon Inkjet Printer Driver. |
4836 | Contains reference to cnbp_yd.dll which is Canon Inkjet Printer Driver. |
4837 | Contains reference to cnbp_ye.dll which is Canon Inkjet Printer Driver. |
4838 | Contains reference to cnbp_yf.dll which is Canon Inkjet Printer Driver. |
4839 | Contains reference to cnbp_yg.dll which is Canon Inkjet Printer Driver. |
4840 | Contains reference to cnbp_yh.dll which is Canon Inkjet Printer Driver. |
4841 | Contains reference to cnbp_yi.dll which is Canon Inkjet Printer Driver. |
4842 | Contains reference to cnbpc4_1.dll which is Canon Inkjet Printer Driver. |
4843 | Contains reference to cnbpc4_2.dll which is Canon Inkjet Printer Driver. |
4844 | Contains reference to cnbpcomm.dll which is Canon Inkjet Printer Driver. |
4845 | Contains reference to cnbpf860.dll which is Canon Inkjet Printer Driver. |
4846 | Contains reference to cnbpgr01.dll which is Langage Monitor for Canon Bubble-Jet Printer. |
4847 | Contains reference to cnbpgr02.dll which is Langage Monitor for Canon Bubble-Jet Printer. |
4848 | Contains reference to cnbpgr03.dll which is Langage Monitor for Canon Bubble-Jet Printer. |
4849 | Contains reference to cnbpgr05.dll which is Langage Monitor for Canon Bubble-Jet Printer. |
4850 | Contains reference to cnbpgr08.dll which is Langage Monitor for Canon Bubble-Jet Printer. |
4851 | Contains reference to cnbpp3.dll which is Canon Inkjet Printer Driver. |
4852 | Contains reference to cnbpp4.dll which is Canon Inkjet Printer Driver. |
4853 | Contains reference to cnbpv3.dll which is Canon Inkjet Printer Driver. |
4854 | Contains reference to cnbpv4.dll which is Canon Inkjet Printer Driver. |
4855 | Contains reference to cnbs100.dll which is Canon Inkjet Printer Driver. |
4856 | Contains reference to cnbs100s.dll which is Canon Inkjet Printer Driver. |
4857 | Contains reference to cnbs200.dll which is Canon Inkjet Printer Driver. |
4858 | Contains reference to cnbs200j.dll which is Canon Inkjet Printer Driver. |
4859 | Contains reference to cnbs200s.dll which is Canon Inkjet Printer Driver. |
4860 | Contains reference to cnbs300.dll which is Canon Inkjet Printer Driver. |
4861 | Contains reference to cnbs300j.dll which is Canon Inkjet Printer Driver. |
4862 | Contains reference to cnbs330.dll which is Canon Inkjet Printer Driver. |
4863 | Contains reference to cnbs330j.dll which is Canon Inkjet Printer Driver. |
4864 | Contains reference to cnbs400.dll which is Canon BJ Mini Printer Driver. |
4865 | Contains reference to cnbs400s.dll which is Canon BJ Mini Printer Driver. |
4866 | Contains reference to cnbs450.dll which is Canon BJ Mini Printer Driver. |
4867 | Contains reference to cnbs4500.dll which is Canon BJ Mini Printer Driver. |
4868 | Contains reference to cnbs500.dll which is Canon Inkjet Printer Driver. |
4869 | Contains reference to cnbs500j.dll which is Canon Inkjet Printer Driver. |
4870 | Contains reference to cnbs520.dll which is Canon Inkjet Printer Driver. |
4871 | Contains reference to cnbs530j.dll which is Canon Inkjet Printer Driver. |
4872 | Contains reference to cnbs530p.dll which is Canon Inkjet Printer Driver. |
4873 | Contains reference to cnbs600.dll which is Canon Inkjet Printer Driver. |
4874 | Contains reference to cnbs600j.dll which is Canon Inkjet Printer Driver. |
4875 | Contains reference to cnbs630.dll which is Canon Inkjet Printer Driver. |
4876 | Contains reference to cnbs6300.dll which is Canon Inkjet Printer Driver. |
4877 | Contains reference to cnbs630j.dll which is Canon Inkjet Printer Driver. |
4878 | Contains reference to cnbs63cj.dll which is Canon Inkjet Printer Driver. |
4879 | Contains reference to cnbs700j.dll which is Canon Inkjet Printer Driver. |
4880 | Contains reference to cnbs750.dll which is Canon Inkjet Printer Driver. |
4881 | Contains reference to cnbs800.dll which is Canon Inkjet Printer Driver. |
4882 | Contains reference to cnbs820.dll which is Canon Inkjet Printer Driver. |
4883 | Contains reference to cnbs820p.dll which is Canon Inkjet Printer Driver. |
4884 | Contains reference to cnbs830p.dll which is Canon Inkjet Printer Driver. |
4885 | Contains reference to cnbs900.dll which is Canon Inkjet Printer Driver. |
4886 | Contains reference to cnbs9000.dll which is Canon Inkjet Printer Driver. |
4887 | Contains reference to cnbsd3.dll which is Canon Inkjet Printer Driver. |
4888 | Contains reference to cnbsd4.dll which is Canon Inkjet Printer Driver. |
4889 | Contains reference to cnbsm3.dll which is Canon Inkjet Printer Driver. |
4890 | Contains reference to cnbsm4.dll which is Canon Inkjet Printer Driver. |
4891 | Contains reference to cnbsq3.dll which is Canon Inkjet Printer Driver. |
4892 | Contains reference to cnbsq4.dll which is Canon Inkjet Printer Driver. |
4893 | Contains reference to cnbsr.dll which is Canon Inkjet Printer Driver. |
4894 | Contains reference to cnbsr4.dll which is Canon Inkjet Printer Driver. |
4895 | Contains reference to cnbss3.dll which is Canon Inkjet Printer Driver. |
4896 | Contains reference to cnbss4.dll which is Canon Inkjet Printer Driver. |
4897 | Contains reference to cnbui3.dll which is Canon Inkjet Printer Driver. |
4898 | Contains reference to cnbui4.dll which is Canon Inkjet Printer Driver. |
4899 | Contains reference to cnbur.dll which is Canon Inkjet Printer Driver. |
4900 | Contains reference to cnbur4.dll which is Canon Inkjet Printer Driver. |
4901 | Contains reference to cnbur5.dll which is Canon Inkjet Printer Driver. |
4902 | Contains reference to cnbwi3.dll which is Canon Inkjet Printer Driver. |
4903 | Contains reference to cnbwi4.dll which is Canon Inkjet Printer Driver. |
4904 | Contains reference to cnbx0281.dll which is Canon Inkjet Printer Driver. |
4905 | Contains reference to cnbx0282.dll which is Canon Inkjet Printer Driver. |
4906 | Contains reference to cnbxlf4.dll which is Canon Inkjet Printer Driver. |
4907 | Contains reference to cnbxlf5.dll which is Canon Inkjet Printer Driver. |
4908 | Contains reference to cnbxrf4.dll which is Canon Inkjet Printer Driver. |
4909 | Contains reference to cnbxrf5.dll which is Canon Inkjet Printer Driver. |
4910 | Contains reference to cnbxrfc1.dll which is Canon Inkjet Printer Driver. |
4911 | Contains reference to cnbxui4.dll which is Canon Inkjet Printer Driver. |
4912 | Contains reference to cnetcfg.dll which is Connection Manager Library. |
4913 | Contains reference to cnfgprts.ocx which is Configuration DLL. |
4914 | Contains reference to cng.sys which is Kernel Cryptography, Next Generation. |
4915 | Contains reference to cngaudit.dll which is Windows Cryptographic Next Generation audit library. |
4916 | Contains reference to cngcredui.dll which is Microsoft CNG CredUI Provider. |
4917 | Contains reference to cnghwassist.sys which is CNG Hardware Assist algorithm provider. |
4918 | Contains reference to cngprovider.dll which is cngprovider DLL. |
4919 | Contains reference to cnhc370s.dll which is Canon Inkjet WIA Driver. |
4920 | Contains reference to cnhc730s.dll which is Canon Inkjet WIA Driver. |
4921 | Contains reference to cnhc750s.dll which is Canon Inkjet WIA Driver. |
4922 | Contains reference to cnhf1dr.dll which is Canon Inkjet Fax Driver. |
4923 | Contains reference to cnhf1lm.dll which is Canon Inkjet Fax Driver. |
4924 | Contains reference to cnhf1ui.dll which is Canon Inkjet Fax Driver. |
4925 | Contains reference to cnhf1ur.dll which is Canon Inkjet Fax Driver. |
4926 | Contains reference to cnhi05a.dll which is WIA Scanner Driver Image Enhancement dll. |
4927 | Contains reference to cnhi06a.dll which is WIA Scanner Driver Image Enhancement dll. |
4928 | Contains reference to cnhi06s.dll which is WIA Scanner Driver Image Enhancement dll. |
4929 | Contains reference to cnhi07a.dll which is WIA Scanner Driver Image Enhancement dll. |
4930 | Contains reference to cnhi08a.dll which is WIA Scanner Driver Image Enhancement dll. |
4931 | Contains reference to cnhi08s.dll which is WIA Scanner Driver Image Enhancement dll. |
4932 | Contains reference to cnhi10a.dll which is WIA Scanner Driver Image Enhancement dll. |
4933 | Contains reference to cnhi11a.dll which is WIA Scanner Driver Image Enhancement dll. |
4934 | Contains reference to cnhi12a.dll which is WIA Scanner Driver Image Enhancement dll. |
4935 | Contains reference to cnhi8308.dll which is WIA Scanner Driver Image Enhancement dll. |
4936 | Contains reference to cnhipro.dll which is Canon Inkjet WIA Driver. |
4937 | Contains reference to cnhl140.dll which is CanonAPI MP LowLevelDriver. |
4938 | Contains reference to cnhl160.dll which is CanonAPI MP LowLevelDriver. |
4939 | Contains reference to cnhl170s.dll which is Canon Inkjet WIA Driver. |
4940 | Contains reference to cnhl180.dll which is CanonAPI MP LowLevelDriver. |
4941 | Contains reference to cnhl2414.dll which is CanoScan LiDE 110. |
4942 | Contains reference to cnhl370s.dll which is Canon Inkjet WIA Driver. |
4943 | Contains reference to cnhl460.dll which is CanonAPI MP LowLevelDriver. |
4944 | Contains reference to cnhl4809.dll which is CanoScan LiDE 210. |
4945 | Contains reference to cnhl500.dll which is Canon Inkjet WIA Driver. |
4946 | Contains reference to cnhl510.dll which is CanonAPI MP LowLevelDriver. |
4947 | Contains reference to cnhl530.dll which is CanonAPI MP LowLevelDriver. |
4948 | Contains reference to cnhl600.dll which is CanonAPI MP LowLevelDriver. |
4949 | Contains reference to cnhl600r.dll which is CanonAPI MP LowLevelDriver. |
4950 | Contains reference to cnhl730s.dll which is Canon Inkjet WIA Driver. |
4951 | Contains reference to cnhl750s.dll which is Canon Inkjet WIA Driver. |
4952 | Contains reference to cnhl800.dll which is CanonAPI MP LowLevelDriver. |
4953 | Contains reference to cnhl800r.dll which is CanonAPI MP LowLevelDriver. |
4954 | Contains reference to cnhl810.dll which is CanonAPI MP LowLevelDriver. |
4955 | Contains reference to cnhl830.dll which is Canon Inkjet WIA Driver. |
4956 | Contains reference to cnhl8308.dll which is CanonAPI MP LowLevelDriver. |
4957 | Contains reference to cnhl950.dll which is CanonAPI MP LowLevelDriver. |
4958 | Contains reference to cnhl960.dll which is CanonAPI MP LowLevelDriver. |
4959 | Contains reference to cnhl9601.dll which is CanoScan LiDE 700F. |
4960 | Contains reference to cnhmca.dll which is Canon Device Dependent Informations for Scanner Library. |
4961 | Contains reference to cnhmca6.dll which is Canon Device Dependent Informations for Scanner Library. |
4962 | Contains reference to cnhmcan.dll which is Canon Device Dependent Informations for Scanner Library. |
4963 | Contains reference to cnhw05a.dll which is WIA Scanner Driver dll for PIXUS MP. |
4964 | Contains reference to cnhw06a.dll which is WIA Scanner Driver. |
4965 | Contains reference to cnhw06s.dll which is WIA Scanner Driver dll for PIXUS MP. |
4966 | Contains reference to cnhw07a.dll which is WIA Scanner Driver. |
4967 | Contains reference to cnhw08a.dll which is WIA Scanner Driver. |
4968 | Contains reference to cnhw08s.dll which is WIA Scanner Driver. |
4969 | Contains reference to cnhw10a.dll which is WIA Scanner Driver. |
4970 | Contains reference to cnhw11a.dll which is WIA Scanner Driver. |
4971 | Contains reference to cnhw12a.dll which is WIA Scanner Driver. |
4972 | Contains reference to cnhw170s.dll which is Canon Inkjet WIA Driver. |
4973 | Contains reference to cnhw370s.dll which is Canon Inkjet WIA Driver. |
4974 | Contains reference to cnhw500.dll which is Canon Inkjet WIA Driver. |
4975 | Contains reference to cnhw730s.dll which is Canon Inkjet WIA Driver. |
4976 | Contains reference to cnhw750s.dll which is Canon Inkjet WIA Driver. |
4977 | Contains reference to cnhw760s.dll which is Canon Inkjet WIA Driver. |
4978 | Contains reference to cnhw830.dll which is Canon Inkjet WIA Driver. |
4979 | Contains reference to cnhw8308.dll which is WIA Scanner Driver dll for PIXUS MP. |
4980 | Contains reference to cnhw900.dll which is Canon Inkjet WIA Driver. |
4981 | Contains reference to cnhwcl1.dll which is WIA Scanner Driver. |
4982 | Contains reference to cnlbpres.dll which is Canon CapSL. |
4983 | Contains reference to cnn0p5cc.dll which is Canon PCL5e/5c Render Plug-in. |
4984 | Contains reference to cnn0p5cp.dll which is Canon PCL5e/5c Render Plug-in. |
4985 | Contains reference to cnn0p5jl.dll which is Canon PCL5e/5c Render Plug-in. |
4986 | Contains reference to cnn0p5rc.dll which is Canon PCL5e/5c. |
4987 | Contains reference to cnn0p5ui.dll which is Canon PCL5e/5c. |
4988 | Contains reference to cntrtextinstaller.dll which is Performance Counter Installer Plug-in. |
4989 | Contains reference to cntrtextmig.dll which is Microsoft Performance Counter Migration Lib. |
4990 | Contains reference to cnvfat.dll which is FAT File System Conversion Utility DLL. |
4991 | Contains reference to coadmin.dll which is IIS CoAdmin DLL. |
4992 | Contains reference to cofire.exe which is Corrupted File Recovery Client. |
4993 | Contains reference to cofiredm.dll which is Corrupted File Recovery Diagnostic Module. |
4994 | Contains reference to collab.cpl which is People Near Me Control Panel Applet. |
4995 | Contains reference to colorcnv.dll which is Windows Media Color Conversion. |
4996 | Contains reference to colorcpl.exe which is Microsoft Color Control Panel. |
4997 | Contains reference to colorcvt_ibv64.ax which is Conexant Color Converter. |
4998 | Contains reference to colorcvt_raphd_ibv64.ax which is Conexant Color Converter. |
4999 | Contains reference to colorcvt_raptor_ibv64.ax which is Conexant Color Converter. |
5000 | Contains reference to colorui.dll which is Microsoft Color Control Panel. |
5001 | Contains reference to comadmin.dll which is COM+ Administration SDK. |
5002 | Contains reference to combase.dll which is Microsoft COM for Windows. |
5003 | Contains reference to comcat.dll which is Microsoft Component Category Manager Library. |
5004 | Contains reference to comclust.exe which is COM+ Cluster Wizard. |
5005 | Contains reference to comctl32.dll which is User Experience Controls Library. |
5006 | Contains reference to comdlg32.dll which is Common Dialogs DLL. |
5007 | Contains reference to comexp.h1s which is Compiled Microsoft Help 2.0 Title. |
5008 | Contains reference to commig.dll which is COM+ Migration. |
5009 | Contains reference to comp.exe which is File Compare Utility. |
5010 | Contains reference to compact.exe which is File Compress Utility. |
5011 | Contains reference to compatprovider.dll which is DISM Compat Provider. |
5012 | Contains reference to compatui.dll which is Application Compatibility UI Library. |
5013 | Contains reference to compbatt.sys which is Composite Battery Driver. |
5014 | Contains reference to compcln.exe which is Windows Component Clean Tool. |
5015 | Contains reference to compdyn.dll which is Dynamic compression module. |
5016 | Contains reference to complianceextensions.dll which is SeVA Module. |
5017 | Contains reference to compmgmtlauncher.exe which is Computer Management Snapin Launcher. |
5018 | Contains reference to compositebus.sys which is Multi-Transport Composite Bus Enumerator. |
5019 | Contains reference to comppkgsup.dll which is Component Package Support DLL. |
5020 | Contains reference to compstat.dll which is Static compression module. |
5021 | Contains reference to compstui.dll which is Common Property Sheet User Interface DLL. |
5022 | Contains reference to computerconnector.exe which is Windows Server Essentials Connector Installer. |
5023 | Contains reference to computerdefaults.exe which is Set Program Access and Computer Defaults Control Panel. |
5024 | Contains reference to comrepl.exe which is COM+ Server Replication. |
5025 | Contains reference to comres.dll which is COM+ Resources. |
5026 | Contains reference to comsetup.dll which is COM+ Setup. |
5027 | Contains reference to comsnap.dll which is COM+ Explorer MMC Snapin. |
5028 | Contains reference to comsvcs.dll which is COM+ Services. |
5029 | Contains reference to comuid.dll which is COM+ Explorer UI. |
5030 | Contains reference to concrete.dll which is Windows Standards-Based Storage Management. |
5031 | Contains reference to condrv.sys which is Console Driver. |
5032 | Contains reference to conf.exe which is Windows NetMeeting. |
5033 | Contains reference to configurehyperv.exe which is Hyper-V Configuration Task Executable. |
5034 | Contains reference to configureieoptionalcomponents.exe which is Configures optional Internet Explorer settings for Shortcuts and the Installed Date. |
5035 | Contains reference to configureieoptionalcomponentsai.dll which is CMI Register IE PKeys AI plug-in. |
5036 | Contains reference to confmrsl.dll which is NetMeeting Interface Marshaling Library. |
5037 | Contains reference to confmsp.dll which is Microsoft IP Conferencing Media Service Provider. |
5038 | Contains reference to conhost.exe which is Console Window Host. |
5039 | Contains reference to conime.exe which is Console IME. |
5040 | Contains reference to connect.dll which is Get Connected Wizards. |
5041 | Contains reference to connmgr.h1s which is Compiled Microsoft Help 2.0 Title. |
5042 | Contains reference to consent.exe which is Consent UI for administrative applications. |
5043 | Contains reference to consentux.dll which is Device Broker Consent Prompt. |
5044 | Contains reference to console.dll which is Control Panel Console Applet. |
5045 | Contains reference to control.exe which is Windows Control Panel. |
5046 | Contains reference to controt.dll which is MSWC Content Rotator. |
5047 | Contains reference to convert.exe which is File System Conversion Utility. |
5048 | Contains reference to convertinkstore.exe which is Microsoft Tablet PC Component. |
5049 | Contains reference to convlog.exe which is IIS Log File Conversion Utility. |
5050 | Contains reference to convmsg.dll which is CONVERT MESSAGES. |
5051 | Contains reference to coremmres.dll which is General Core Multimedia Resources. |
5052 | Contains reference to corperfmonext.dll which is Microsoft Common Language Runtime - Performance Counter DLL. |
5053 | Contains reference to corpol.dll which is Microsoft COM Runtime Execution Engine. |
5054 | Contains reference to correngine.dll which is Correlation Engine. |
5055 | Contains reference to cpdetect64.ax which is Copy Protection Notification DLL. |
5056 | Contains reference to cpfilters.dll which is PTFilter and Encypter/Decrypter Tagger Filters. |
5057 | Contains reference to cplexe.exe which is Microsoft IME. |
5058 | Contains reference to cpnotify_ibv64.ax which is Copy Protection Notification DLL. |
5059 | Contains reference to cpnotify_raphd_ibv64.ax which is Copy Protection Notification DLL. |
5060 | Contains reference to cpnotify_raptor_ibv64.ax which is Copy Protection Notification DLL. |
5061 | Contains reference to cprepsrv.dll which is Cluster Server-side Agent Proxy. |
5062 | Contains reference to cprepsrv.exe which is Cluster Server Side Agent. |
5063 | Contains reference to cprofile.exe which is Clean Profile Utility. |
5064 | Contains reference to crashdmp.sys which is Crash Dump Driver. |
5065 | Contains reference to crcdisk.sys which is Disk Block Verification Filter Driver. |
5066 | Contains reference to createdisc.dll which is Media Center Interop DLL. |
5067 | Contains reference to credentialmigrationhandler.dll which is Credential Migration Handler. |
5068 | Contains reference to credentialuibroker.exe which is Credential Manager UI Host. |
5069 | Contains reference to credssp.dll which is Credential Delegation Security Package. |
5070 | Contains reference to credui.dll which is Credential Manager User Interface. |
5071 | Contains reference to credwiz.exe which is Credential Backup and Restore Wizard. |
5072 | Contains reference to crppresentation.dll which is Conference Room Projector : Presentation. |
5073 | Contains reference to crtdll.dll which is Microsoft C Runtime Library. |
5074 | Contains reference to crusoe.sys which is Processor Device Driver. |
5075 | Contains reference to crypt32.dll which is Crypto API32. |
5076 | Contains reference to cryptbase.dll which is Base cryptographic API DLL. |
5077 | Contains reference to cryptcatsvc.dll which is Cryptographic Catalog Services. |
5078 | Contains reference to cryptdlg.dll which is Microsoft Common Certificate Dialogs. |
5079 | Contains reference to cryptdll.dll which is Cryptography Manager. |
5080 | Contains reference to cryptext.dll which is Crypto Shell Extensions. |
5081 | Contains reference to cryptnet.dll which is Crypto Network Related API. |
5082 | Contains reference to cryptowinrt.dll which is Crypto WinRT Library. |
5083 | Contains reference to cryptsp.dll which is Cryptographic Service Provider API. |
5084 | Contains reference to cryptsvc.dll which is Cryptographic Services. |
5085 | Contains reference to crypttpmeksvc.dll which is Cryptographic TPM Endorsement Key Services. |
5086 | Contains reference to cryptui.dll which is Microsoft Trust UI Provider. |
5087 | Contains reference to cryptuiwizard.dll which is Microsoft Trust UI Provider. |
5088 | Contains reference to cryptxml.dll which is XML DigSig API. |
5089 | Contains reference to csamsp.dll which is Microsoft CSA MSP. |
5090 | Contains reference to csapi3t1.dll which is Microsoft CSAPI Converter (v3 to v1). |
5091 | Contains reference to csc.exe which is Visual C# Command Line Compiler. |
5092 | Contains reference to csc.sys which is Windows Client Side Caching Driver. |
5093 | Contains reference to cscapi.dll which is Offline Files Win32 API. |
5094 | Contains reference to cscdll.dll which is Offline Files Temporary Shim. |
5095 | Contains reference to cscmig.dll which is Microsoft Offline Files Migration Plugin. |
5096 | Contains reference to cscmigdl.dll which is Microsoft Offline Files Migration Plugin. |
5097 | Contains reference to cscobj.dll which is In-proc COM object used by clients of CSC API. |
5098 | Contains reference to cscomp.dll which is Visual C# Compiler. |
5099 | Contains reference to cscompmgd.dll which is Managed C# Compiler. |
5100 | Contains reference to cscompui.dll which is Visual C# .NET Compiler Error/Warning Messages. |
5101 | Contains reference to cscript.exe which is Microsoft (r) Console Based Script Host. |
5102 | Contains reference to cscsvc.dll which is CSC Service DLL. |
5103 | Contains reference to cscui.dll which is Visual C# Compiler Error/Warning Messages. |
5104 | Contains reference to csdeployres.dll which is ADCS Deployment Resource DLL. |
5105 | Contains reference to csiagent.dll which is CSI Agent. |
5106 | Contains reference to csrsrv.dll which is Client Server Runtime Process. |
5107 | Contains reference to csrss.exe which is Client Server Runtime Process. |
5108 | Contains reference to csrstub.exe which is allows lua to launch 16-bit applications. |
5109 | Contains reference to csvfilter.sys which is Cluster Shared Volume Mini-Filter Driver. |
5110 | Contains reference to csvflt.sys which is Cluster Shared Volume Mini-Filter Driver. |
5111 | Contains reference to csvfs.sys which is CsvFs File System Driver. |
5112 | Contains reference to csvnsflt.sys which is NFilter CSV NameSpace Management Driver. |
5113 | Contains reference to csvremps.dll which is Microsoft VSS CSV REM proxy/stub. |
5114 | Contains reference to csvvbus.sys which is Cluster Volume Bus Driver. |
5115 | Contains reference to csystemeventsbrokerclient.dll which is Classic System Events Broker Client Library. |
5116 | Contains reference to ctfmon.exe which is CTF Loader. |
5117 | Contains reference to ctl3d32.dll which is Ctl3D 3D Windows Controls. |
5118 | Contains reference to cttune.exe which is ClearType Tuner. |
5119 | Contains reference to cttunesvr.exe which is ClearType Tuner. |
5120 | Contains reference to culture.dll which is Microsoft Globalization Support. |
5121 | Contains reference to custerr.dll which is Custom error handler. |
5122 | Contains reference to custommarshalers.dll which is Microsoft .NET Framework Custom Marshalers. |
5123 | Contains reference to custommarshalers.ni.dll which is Microsoft .NET Framework Custom Marshalers. |
5124 | Contains reference to cv60450.exe which is Microsoft Resource File To COFF Object Conversion Utility. |
5125 | Contains reference to cvtres.exe which is Microsoft Resource File To COFF Object Conversion Utility. |
5126 | Contains reference to cvtresui.dll which is Microsoft Resource File To COFF Object Conversion Utility Errors/Warnings/Messages. |
5127 | Contains reference to cw.h1s which is Compiled Microsoft Help 2.0 Title. |
5128 | Contains reference to cxbp0wdm.sys which is PC/SC IFD handler for CardMan 4040. |
5129 | Contains reference to cxfalcon_ibv64.sys which is Conexant Falcon Driver. |
5130 | Contains reference to cxraphd_ibv64.sys which is Conexant Raptor HD Driver. |
5131 | Contains reference to cxraptor_ibv64.sys which is Conexant Raptor Driver. |
5132 | Contains reference to cys.exe which is Configure Your Server Wizard. |
5133 | Contains reference to cyswss.dll which is WSS CYS wizard extension. |
5134 | Contains reference to d2d1.dll which is Microsoft D2D Library. |
5135 | Contains reference to d3d10.dll which is Direct3D 10 Runtime. |
5136 | Contains reference to d3d10_1.dll which is Direct3D 10.1 Runtime. |
5137 | Contains reference to d3d10_1core.dll which is Direct3D 10.1 Runtime. |
5138 | Contains reference to d3d10core.dll which is Direct3D 10 Runtime. |
5139 | Contains reference to d3d10level9.dll which is Direct3D 10 to Direct3D9 Translation Runtime. |
5140 | Contains reference to d3d10warp.dll which is Direct3D 10 Rasterizer. |
5141 | Contains reference to d3d11.dll which is Direct3D 11 Runtime. |
5142 | Contains reference to d3d8.dll which is Microsoft Direct3D. |
5143 | Contains reference to d3d8thk.dll which is Microsoft Direct3D OS Thunk Layer. |
5144 | Contains reference to d3d9.dll which is Direct3D 9 Runtime. |
5145 | Contains reference to d3dcapturetrackercomponent.dll which is D3D Capture Tracker Component. |
5146 | Contains reference to d3dcompiler_47.dll which is Direct3D HLSL Compiler. |
5147 | Contains reference to d3dim.dll which is Microsoft Direct3D. |
5148 | Contains reference to d3dim700.dll which is Microsoft Direct3D. |
5149 | Contains reference to d3dpmesh.dll which is Direct3D Progressive Mesh DLL. |
5150 | Contains reference to d3dramp.dll which is Microsoft Direct3D. |
5151 | Contains reference to d3drm.dll which is Direct3D Retained Mode DLL. |
5152 | Contains reference to d3dxof.dll which is DirectX Files DLL. |
5153 | Contains reference to da_snap.h1s which is Compiled Microsoft Help 2.0 Title. |
5154 | Contains reference to dab.dll which is Desktop Activity Broker DLL. |
5155 | Contains reference to dabapi.dll which is Desktop Activity Broker API. |
5156 | Contains reference to dac960nt.sys which is Mylex Disk Array Controller Driver. |
5157 | Contains reference to daconn.dll which is Direct Access Connection Flows. |
5158 | Contains reference to dafbth.dll which is Bluetooth Device Association Framework Provider. |
5159 | Contains reference to dafmigplugin.dll which is Device Association Framework Migration Plugin. |
5160 | Contains reference to dafprintprovider.dll which is DAF Print Provider DLL. |
5161 | Contains reference to dafupnp.dll which is DAF UPnP Provider. |
5162 | Contains reference to dafwcn.dll which is Windows Connect Now DAF Plugin. |
5163 | Contains reference to dafwfdprovider.dll which is Windows Wi-Fi Direct DAF Plugin. |
5164 | Contains reference to dafwsd.dll which is DAF WSD Provider. |
5165 | Contains reference to dam.sys which is DAM Kernel Driver. |
5166 | Contains reference to damgmtres.dll which is DirectAccess Management win32 resources. |
5167 | Contains reference to damigplugin.dll which is Microsoft Direct Access Migration Plugin Dll. |
5168 | Contains reference to damm.dll which is DirectAccess Media Manager. |
5169 | Contains reference to danim.dll which is DirectX Media -- DirectAnimation. |
5170 | Contains reference to danlb.sys which is Windows DirectAccess NLB helper driver. |
5171 | Contains reference to dao360.dll which is Microsoft DAO 3.6 Object Library. |
5172 | Contains reference to daotpauth.dll which is DirectAccess OTP ISAPI Extension. |
5173 | Contains reference to daotpcredentialprovider.dll which is DirectAccess One-Time Password Credential Provider. |
5174 | Contains reference to daprop.exe which is DA Properties UI Executable. |
5175 | Contains reference to das.dll which is Device Association Service. |
5176 | Contains reference to dashost.exe which is Device Association Framework Provider Host. |
5177 | Contains reference to dataclen.dll which is Disk Space Cleaner for Windows. |
5178 | Contains reference to datascrn.sys which is Data Screen File System Filter Driver. |
5179 | Contains reference to datetimemsg.dll which is Microsoft Server Appliance Set Date Time Localization Manager Component. |
5180 | Contains reference to datusage.dll which is Network Data Usage Helper. |
5181 | Contains reference to davcdata.exe which is Web DAV File Handle Cache. |
5182 | Contains reference to davclnt.dll which is Web DAV Client DLL. |
5183 | Contains reference to davcprox.dll which is Web DAV File Handle Cache Proxy. |
5184 | Contains reference to davhlpr.dll which is DAV Helper DLL. |
5185 | Contains reference to daxctle.ocx which is Microsoft MMCtls. |
5186 | Contains reference to dbgeng.dll which is Windows Symbolic Debugger Engine. |
5187 | Contains reference to dbghelp.dll which is Windows Image Helper. |
5188 | Contains reference to dbmsrpcn.dll which is ConnectTo RPC Net Library. |
5189 | Contains reference to dbnetlib.dll which is Winsock Oriented Net DLL for SQL Clients. |
5190 | Contains reference to dbnmpntw.dll which is Named Pipes Net DLL for SQL Clients. |
5191 | Contains reference to dc21x4vm.sys which is DC21x4 Based Network Adapter Driver For Virtualization. |
5192 | Contains reference to dc_start.h1s which is Compiled Microsoft Help 2.0 Title. |
5193 | Contains reference to dcap32.dll which is NetMeeting video capture APIs for NT. |
5194 | Contains reference to dcbwmi.dll which is DCB QOS WMI Provider. |
5195 | Contains reference to dccw.exe which is Display Color Calibration. |
5196 | Contains reference to dcdiag.exe which is Active Directory Domain Services / Lightweight Directory Services diagnosis utility. |
5197 | Contains reference to dcgpofix.exe which is Microsoft (C) Default Group Policy Object Restore Utility. |
5198 | Contains reference to dciman32.dll which is DCI Manager. |
5199 | Contains reference to dcomp.dll which is Microsoft DirectComposition Library. |
5200 | Contains reference to dcphelp.exe which is Active Directory Installation Wizard Helper. |
5201 | Contains reference to dcpromo.dll which is Active Directory Installation Wizard. |
5202 | Contains reference to dcpromo.exe which is Active Directory Domain Services Installer. |
5203 | Contains reference to dcpromocmd.dll which is Active Directory Domain Services Command-Line-Based Installer. |
5204 | Contains reference to dcpromoui.dll which is Active Directory Domain Services Installation Wizard. |
5205 | Contains reference to ddaclsys.dll which is SysPrep module for Resetting Data Drive ACL. |
5206 | Contains reference to ddeshare.exe which is DDE Share Manager. |
5207 | Contains reference to ddodiag.exe which is DDODiag is a tool that collects Device Display Object (DDO) information from the system and logs it. |
5208 | Contains reference to ddoiproxy.dll which is DDOI Interface Proxy. |
5209 | Contains reference to ddores.dll which is Device Category information and resources. |
5210 | Contains reference to ddp_ps.dll which is Microsoft Data Deduplication Service proxy/stub. |
5211 | Contains reference to ddpbackup.dll which is Microsoft Data Deduplication Backup Support. |
5212 | Contains reference to ddpchunk.dll which is Microsoft Data Deduplication Chunking Library. |
5213 | Contains reference to ddpcli.exe which is Microsoft Data Deduplication Command Line Interface. |
5214 | Contains reference to ddppipeline.dll which is Microsoft Data Deduplication Pipeline. |
5215 | Contains reference to ddpscan.dll which is Microsoft Data Deduplication Filesystem Scanner. |
5216 | Contains reference to ddpstore.dll which is Microsoft Data Deduplication Store. |
5217 | Contains reference to ddpsvc.dll which is Microsoft Data Deduplication Service. |
5218 | Contains reference to ddptrace.dll which is Microsoft File Server Resource Management Tracing Library. |
5219 | Contains reference to ddputils.dll which is Microsoft Data Deduplication Common Library. |
5220 | Contains reference to ddpvssvc.dll which is Microsoft Data Deduplication VSS Writer. |
5221 | Contains reference to ddpwmi.dll which is Microsoft Data Deduplication Management. |
5222 | Contains reference to ddraw.dll which is Microsoft DirectDraw. |
5223 | Contains reference to ddrawex.dll which is Direct Draw Ex. |
5224 | Contains reference to ddrop.dll which is NNTP Directory Drop Filter DLL. |
5225 | Contains reference to ddsmc.sys which is HP,Sony,DEC 4mmDAT Medium changer driver. |
5226 | Contains reference to debugex.dll which is Cluster Administrator Debug Extension. |
5227 | Contains reference to dedrvor.dll which is XPS Rasterization Filter. |
5228 | Contains reference to dedrvpj.dll which is XPS Pjl Feature Filter. |
5229 | Contains reference to dedrvsc.dll which is Color Management System. |
5230 | Contains reference to dedrvzd.dll which is Interface Filter. |
5231 | Contains reference to dedup.sys which is Data Deduplication Mini Filter Driver. |
5232 | Contains reference to defaultdevicemanager.dll which is Default Device Manager. |
5233 | Contains reference to defaultlocationcpl.dll which is Default Location Control Panel. |
5234 | Contains reference to defaultprinterprovider.dll which is Microsoft Windows Default Printer Provider. |
5235 | Contains reference to defdoc.dll which is Default Document handler. |
5236 | Contains reference to defrag.exe which is Disk Defragmenter Module. |
5237 | Contains reference to defragproxy.dll which is Microsoft Disk Defragmenter Proxy Library. |
5238 | Contains reference to defragres.dll which is Microsoft Drive Optimizer Resources. |
5239 | Contains reference to defragsvc.dll which is Microsoft Disk Defragmenter. |
5240 | Contains reference to delegatorprovider.dll which is WMI PassThru Provider for Storage Management. |
5241 | Contains reference to depclrc.dll which is Dell Printer Driver. |
5242 | Contains reference to desk.cpl which is Desktop Settings Control Panel. |
5243 | Contains reference to desk.h1s which is Compiled Microsoft Help 2.0 Title. |
5244 | Contains reference to deskadp.dll which is Advanced display adapter properties. |
5245 | Contains reference to deskmon.dll which is Advanced display monitor properties. |
5246 | Contains reference to deskperf.dll which is Advanced display performance properties. |
5247 | Contains reference to deskpr.h1s which is Compiled Microsoft Help 2.0 Title. |
5248 | Contains reference to deskst.h1s which is Compiled Microsoft Help 2.0 Title. |
5249 | Contains reference to desktopexp.h1s which is Compiled Microsoft Help 2.0 Title. |
5250 | Contains reference to devdispitemprovider.dll which is DeviceItem inproc devquery subsystem. |
5251 | Contains reference to devenum.dll which is Device enumeration. |
5252 | Contains reference to deviceaccess.dll which is Device Broker And Policy COM Server. |
5253 | Contains reference to deviceassociation.dll which is Device Association Client DLL. |
5254 | Contains reference to devicecenter.dll which is Device Center. |
5255 | Contains reference to devicedisplayobjectprovider.exe which is Device Display Object Function Discovery Provider. |
5256 | Contains reference to devicedisplaystatusmanager.dll which is Device Display Status Manager. |
5257 | Contains reference to devicedriverretrievalclient.dll which is Device Driver Retrieval Client. |
5258 | Contains reference to deviceeject.exe which is Eject Device. |
5259 | Contains reference to deviceid.dll which is Microsoft Server Appliance Network Plugin. |
5260 | Contains reference to devicemetadataparsers.dll which is Common Device Metadata parsers. |
5261 | Contains reference to devicemetadataretrievalclient.dll which is Windows MRC. |
5262 | Contains reference to devicepairing.dll which is Shell extensions for Device Pairing. |
5263 | Contains reference to devicepairingfolder.dll which is Device Pairing Folder. |
5264 | Contains reference to devicepairinghandler.dll which is Device Pairing Handler Dll. |
5265 | Contains reference to devicepairingproxy.dll which is Device Pairing Proxy Dll. |
5266 | Contains reference to devicepairingwizard.exe which is Device Pairing Application. |
5267 | Contains reference to deviceproperties.exe which is Device Properties. |
5268 | Contains reference to deviceprops.exe which is Device Property Utility. |
5269 | Contains reference to deviceregistration.dll which is Device Registration DLL. |
5270 | Contains reference to devicesetupmanager.dll which is Device Setup Manager. |
5271 | Contains reference to devicesetupmanagerapi.dll which is Device Setup Manager Client API. |
5272 | Contains reference to devicesetupstatusprovider.dll which is Device Setup Status Provider Dll. |
5273 | Contains reference to deviceuxres.dll which is Windows Device User Experience Resource File. |
5274 | Contains reference to devinv.dll which is Device Inventory Library. |
5275 | Contains reference to devmgr.dll which is Device Manager MMC Snapin. |
5276 | Contains reference to devmgr.h1s which is Compiled Microsoft Help 2.0 Title. |
5277 | Contains reference to devobj.dll which is Device Information Set DLL. |
5278 | Contains reference to devpropmgr.dll which is Microsoft Windows Device Property Manager. |
5279 | Contains reference to devrtl.dll which is Device Management Run Time Library. |
5280 | Contains reference to dexpsff1.dll which is Dell XPS Feature Filter. |
5281 | Contains reference to dfdll.dll which is Application Deployment Shell Support. |
5282 | Contains reference to dfdts.dll which is Windows Disk Failure Diagnostic Module. |
5283 | Contains reference to dfdwiz.exe which is Windows Disk Diagnostic User Resolver. |
5284 | Contains reference to dfrgfat.exe which is Disk Defragmenter FAT File System Module. |
5285 | Contains reference to dfrgifc.exe which is Microsoft Defrag Interface. |
5286 | Contains reference to dfrgifps.dll which is Microsoft Defrag Interface proxy/stub. |
5287 | Contains reference to dfrgntfs.exe which is Disk Defragmenter NTFS Module. |
5288 | Contains reference to dfrgres.dll which is Disk Defragmenter Resource Module. |
5289 | Contains reference to dfrgsnap.dll which is Disk Defragmenter Snap-in Module. |
5290 | Contains reference to dfrgui.dll which is Disk Defragmenter UI Module. |
5291 | Contains reference to dfrgui.exe which is Microsoft Disk Defragmenter. |
5292 | Contains reference to dfs.sys which is Distributed File System Filter Driver. |
5293 | Contains reference to dfs2.h1s which is Compiled Microsoft Help 2.0 Title. |
5294 | Contains reference to dfsc.sys which is DFS Client MUP Surrogate Driver. |
5295 | Contains reference to dfscli.dll which is Windows NT Distributed File System Client DLL. |
5296 | Contains reference to dfscmd.exe which is Dfs Command-Line Scripting Application. |
5297 | Contains reference to dfscore.dll which is Distributed File System. |
5298 | Contains reference to dfsdiag.exe which is DfsDiag - Dfs Diagnostic Utility. |
5299 | Contains reference to dfsext.dll which is DFS Extensions Library. |
5300 | Contains reference to dfsfrshost.exe which is DfsFrs Host. |
5301 | Contains reference to dfsgui.dll which is Distributed File System. |
5302 | Contains reference to dfshim.dll which is ClickOnce Application Deployment Support Library. |
5303 | Contains reference to dfsinit.exe which is Windows NT Distributed File System Initializer. |
5304 | Contains reference to dfsmgmt.dll which is DFS Management Snapin. |
5305 | Contains reference to dfsmgmt.ni.dll which is DFS Management Snapin. |
5306 | Contains reference to dfsobjectmodel.dll which is DFS Management Object Model. |
5307 | Contains reference to dfsobjectmodel.ni.dll which is DFS Management OM. |
5308 | Contains reference to dfsr.exe which is Distributed File System Replication. |
5309 | Contains reference to dfsradmin.exe which is DFS Replication Command Line. |
5310 | Contains reference to dfsrapi.dll which is DFS Replication API. |
5311 | Contains reference to dfsrclus.dll which is DFSR Cluster Resource Extensions. |
5312 | Contains reference to dfsrdiag.exe which is DFS Replication Diagnostics Tool. |
5313 | Contains reference to dfsrhelper.dll which is DFS Replication Configuration Helper. |
5314 | Contains reference to dfsrmig.exe which is DFS Replication SYSVOL Migration Tool. |
5315 | Contains reference to dfsrperf.dll which is DFS Replication Performance Counters. |
5316 | Contains reference to dfsrres.dll which is DFS Replication Resources. |
5317 | Contains reference to dfsrress.dll which is DFS Replication Resources. |
5318 | Contains reference to dfsrro.sys which is DFSR Readonly Filter. |
5319 | Contains reference to dfsrs.exe which is Distributed File System Replication. |
5320 | Contains reference to dfssetup.dll which is Dfs setup extension. |
5321 | Contains reference to dfsshlex.dll which is Distributed File System shell extension. |
5322 | Contains reference to dfssvc.exe which is Windows NT Distributed File System Service. |
5323 | Contains reference to dfsutil.exe which is DfsUtil - Dfs Administration Utility. |
5324 | Contains reference to dgloss.h1s which is Compiled Microsoft Help 2.0 Title. |
5325 | Contains reference to dgnet.dll which is Dgnet Module. |
5326 | Contains reference to dgrpsetu.dll which is Digi RealPort Upgrade. |
5327 | Contains reference to dgsetup.dll which is Digi AccelePort FEP5 ClassInstaller. |
5328 | Contains reference to dhcp.h1s which is Compiled Microsoft Help 2.0 Title. |
5329 | Contains reference to dhcp_start.h1s which is Compiled Microsoft Help 2.0 Title. |
5330 | Contains reference to dhcpcmonitor.dll which is DHCP Client Monitor Dll. |
5331 | Contains reference to dhcpcore.dll which is DHCP Client Service. |
5332 | Contains reference to dhcpcore6.dll which is DHCPv6 Client. |
5333 | Contains reference to dhcpcsvc.dll which is DHCP Client Service. |
5334 | Contains reference to dhcpcsvc6.dll which is DHCPv6 Client. |
5335 | Contains reference to dhcpmib.dll which is DHCP SNMP AGENT. |
5336 | Contains reference to dhcpmon.dll which is DHCP Monitor Dll. |
5337 | Contains reference to dhcpqec.dll which is Microsoft DHCP NAP Enforcement Client. |
5338 | Contains reference to dhcpsapi.dll which is DHCP Server API Stub DLL. |
5339 | Contains reference to dhcpserverpsprovider.dll which is DHCP WMIv2 Provider. |
5340 | Contains reference to dhcpsnap.dll which is DHCP Management Snapin. |
5341 | Contains reference to dhcpsoc.dll which is DHCP Server Optional Component Installer. |
5342 | Contains reference to dhcpsrvmigplugin.dll which is Microsoft DHCP Server Migration Lib. |
5343 | Contains reference to dhcpssvc.dll which is DHCP Server Service. |
5344 | Contains reference to dhcpv6r.dll which is DHCPv6 Relay. |
5345 | Contains reference to dhcpwiz.exe which is DHCP Wizard. |
5346 | Contains reference to dhtmled.ocx which is Microsoft (R) Dynamic HTML Editing Control. |
5347 | Contains reference to diactfrm.dll which is Microsoft DirectInput Mapper Framework. |
5348 | Contains reference to diagcpl.dll which is Troubleshooting Control Panel. |
5349 | Contains reference to diager.dll which is Diagnostic ER Module. |
5350 | Contains reference to diagnostic.dll which is Diagnostic Module. |
5351 | Contains reference to diagnosticshub.datawarehouse.dll which is Microsoft (R) Diagnostics Hub DataWarehouse. |
5352 | Contains reference to diagnosticshub_is.dll which is Diagnostics Hub InfoSources. |
5353 | Contains reference to diagnosticstap.dll which is F12 Developer Tools Diagnostics TAP. |
5354 | Contains reference to diagperf.dll which is Microsoft Performance Diagnostics. |
5355 | Contains reference to dialer.exe which is Microsoft Windows Phone Dialer. |
5356 | Contains reference to diantz.exe which is Microsoft Cabinet Maker. |
5357 | Contains reference to diapi232.dll which is Eicon 32Bit CAPI 2.0 DLL for Windows NT. |
5358 | Contains reference to diapi264.dll which is Eicon 64Bit CAPI 2.0 DLL for Windows 2000/XP/.NET. |
5359 | Contains reference to diasymreader.dll which is Dia based SymReader. |
5360 | Contains reference to dicapi.sys which is Diva for Windows - Version 7.7 AMD64. |
5361 | Contains reference to dicjp.dll which is Microsoft Japanese Handwriting Recognizer. |
5362 | Contains reference to diconres.dll which is Diconix 150+ Resource dll. |
5363 | Contains reference to dicowan.sys which is Diva for Windows - Version 7.7 AMD64. |
5364 | Contains reference to dicowans.sys which is Diva for Windows - Version 7.7 AMD64. |
5365 | Contains reference to difxapi.dll which is Driver Install Frameworks for API library module. |
5366 | Contains reference to digest.dll which is Digest SSPI Authentication Package. |
5367 | Contains reference to digitalx.exe which is digital locker assistant Application. |
5368 | Contains reference to dimaint.sys which is Diva for Windows - Version 7.7 AMD64. |
5369 | Contains reference to dimap.dll which is Microsoft DirectInput Mapper. |
5370 | Contains reference to dimsjob.dll which is DIMS Job DLL. |
5371 | Contains reference to dimsntfy.dll which is DIMS Notification Handler. |
5372 | Contains reference to dimsroam.dll which is Key Roaming DIMS Provider DLL. |
5373 | Contains reference to dinotify.exe which is Windows Device Installation. |
5374 | Contains reference to dinput.dll which is Microsoft DirectInput. |
5375 | Contains reference to dinput8.dll which is Microsoft DirectInput. |
5376 | Contains reference to diprestr.dll which is Dynamic IP Restriction Module. |
5377 | Contains reference to directdb.dll which is Microsoft Direct Database API. |
5378 | Contains reference to directshowtap.ax which is Sonic DirectShow Tap Filter. |
5379 | Contains reference to dirlist.dll which is Directory Listing handler. |
5380 | Contains reference to dirquota.exe which is Microsoft Directory Quota Command Line Interface. |
5381 | Contains reference to discache.sys which is System Indexer/Cache Driver. |
5382 | Contains reference to discan.dll which is Data Integrity Scan Task. |
5383 | Contains reference to disk.sys which is PnP Disk Driver. |
5384 | Contains reference to diskcln.h1s which is Compiled Microsoft Help 2.0 Title. |
5385 | Contains reference to diskcopy.dll which is Windows DiskCopy. |
5386 | Contains reference to diskdump.sys which is Crash Dump Disk Driver. |
5387 | Contains reference to diskmgt.h1s which is Compiled Microsoft Help 2.0 Title. |
5388 | Contains reference to diskmgth1s.h1s which is Compiled Microsoft Help 2.0 Title. |
5389 | Contains reference to diskpart.exe which is Diskpart Application. |
5390 | Contains reference to diskperf.exe which is Disk Performance Configuration Utility. |
5391 | Contains reference to dism.exe which is Dism Image Servicing Utility. |
5392 | Contains reference to dismapi.dll which is DISM API Framework. |
5393 | Contains reference to dismcore.dll which is DISM Core Framework. |
5394 | Contains reference to dismcoreps.dll which is DismCore Proxy Stub. |
5395 | Contains reference to dismhost.exe which is Dism Host Servicing Process. |
5396 | Contains reference to dismprov.dll which is DISM Provider Store. |
5397 | Contains reference to dispci.dll which is Microsoft Display Class Installer. |
5398 | Contains reference to dispdiag.exe which is Display Diagnostics. |
5399 | Contains reference to dispex.dll which is Microsoft (r) DispEx. |
5400 | Contains reference to display.dll which is Display Control Panel. |
5401 | Contains reference to displayswitch.exe which is Display Switch. |
5402 | Contains reference to disrvci.dll which is Diva for Windows - Version 7.7 AMD64. |
5403 | Contains reference to disrvpp.dll which is Diva for Windows - Version 7.7 AMD64. |
5404 | Contains reference to disrvsu.dll which is Diva for Windows - Version 7.7 AMD64. |
5405 | Contains reference to ditrace.exe which is Diva for Windows - Version 7.7 AMD64. |
5406 | Contains reference to djoin.exe which is Unattended Setup Generic Command For Domain Join. |
5407 | Contains reference to djsvs.sys which is Adaptec Ultra SCSI miniport. |
5408 | Contains reference to dlaa1_iesc.dll which is Dell Communication System. |
5409 | Contains reference to dlaa1_serv.dll which is Dell Communication System. |
5410 | Contains reference to dlaa1_usb1.dll which is Dell Communication System. |
5411 | Contains reference to dlaa1drs.dll which is Data Retrieval Library. |
5412 | Contains reference to dlaa1mini.dll which is WIA Mini Driver. |
5413 | Contains reference to dlaa1res.dll which is Local Scan Resource. |
5414 | Contains reference to dlaa1uict.dll which is WIA UI Controller. |
5415 | Contains reference to dlaa1view.dll which is WIA UI DLL. |
5416 | Contains reference to dlaa1werr.dll which is WIA Error Handler. |
5417 | Contains reference to dlaa2_iesc.dll which is Dell Communication System. |
5418 | Contains reference to dlaa2_serv.dll which is Dell Communication System. |
5419 | Contains reference to dlaa2_usb1.dll which is Dell Communication System. |
5420 | Contains reference to dlaa2drs.dll which is Data Retrieval Library. |
5421 | Contains reference to dlaa2mini.dll which is WIA Mini Driver. |
5422 | Contains reference to dlaa2res.dll which is Local Scan Resource. |
5423 | Contains reference to dlaa2uict.dll which is WIA UI Controller. |
5424 | Contains reference to dlaa2view.dll which is WIA UI DLL. |
5425 | Contains reference to dlaa2werr.dll which is WIA Error Handler. |
5426 | Contains reference to dlaa3_iesc.dll which is Dell Communication System. |
5427 | Contains reference to dlaa3_serv.dll which is Dell Communication System. |
5428 | Contains reference to dlaa3_usb1.dll which is Dell Communication System. |
5429 | Contains reference to dlaa3drs.dll which is Data Retrieval Library. |
5430 | Contains reference to dlaa3mini.dll which is WIA Mini Driver. |
5431 | Contains reference to dlaa3res.dll which is Local Scan Resource. |
5432 | Contains reference to dlaa3uict.dll which is WIA UI Controller. |
5433 | Contains reference to dlaa3view.dll which is WIA UI DLL. |
5434 | Contains reference to dlaa3werr.dll which is WIA Error Handler. |
5435 | Contains reference to dlclfhb.dll which is Printer Driver Module. |
5436 | Contains reference to dlclfpv.dll which is Printer Driver Module. |
5437 | Contains reference to dlclfrc.dll which is Dell Color PCL Printer Driver String ResourceDLL. |
5438 | Contains reference to dlerhdl8.dll which is WIA Scanner Driver (WIA ErrorHandler 64). |
5439 | Contains reference to dlimgfl8.dll which is WIA Scanner Driver (WIA ImageFilter 64). |
5440 | Contains reference to dllhost.exe which is COM Surrogate. |
5441 | Contains reference to dllhst3g.exe which is COM Surrogate. |
5442 | Contains reference to dlmindr8.dll which is WIA Scanner Driver (WIA Minidriver 64). |
5443 | Contains reference to dlnashext.dll which is DLNA Namespace DLL. |
5444 | Contains reference to dlttape.sys which is SCSI Tape Driver. |
5445 | Contains reference to dluxg001.dll which is Dell PCL6 Mini Printer Driver. |
5446 | Contains reference to dluxu001.dll which is Dell PCL6. |
5447 | Contains reference to dmadmin.exe which is Logical Disk Manager Adminstrative Service. |
5448 | Contains reference to dmband.dll which is Microsoft DirectMusic Band. |
5449 | Contains reference to dmboot.sys which is NT Disk Manager Startup Driver. |
5450 | Contains reference to dmcompos.dll which is Microsoft DirectMusic Composer. |
5451 | Contains reference to dmconfig.dll which is Logical Disk Manager Configuration Library. |
5452 | Contains reference to dmdlgs.dll which is Disk Management Snap-in Dialogs. |
5453 | Contains reference to dmdskmgr.dll which is Disk Management Snap-in Support Library. |
5454 | Contains reference to dmdskres.dll which is Disk Management Snap-in Resources. |
5455 | Contains reference to dmdskres2.dll which is Disk Management Snap-in Resources. |
5456 | Contains reference to dmi_start.h1s which is Compiled Microsoft Help 2.0 Title. |
5457 | Contains reference to dmime.dll which is Microsoft DirectMusic Interactive Engine. |
5458 | Contains reference to dmintf.dll which is Disk Management DCOM Interface Stub. |
5459 | Contains reference to dmio.sys which is NT Disk Manager I/O Driver. |
5460 | Contains reference to dmiprovider.dll which is DISM Driver Provider. |
5461 | Contains reference to dmivcitf.dll which is Disk Management Snap-in Support Library. |
5462 | Contains reference to dmload.sys which is NT Disk Manager Startup Driver. |
5463 | Contains reference to dmloader.dll which is Microsoft DirectMusic Loader. |
5464 | Contains reference to dmocx.dll which is TreeView OCX. |
5465 | Contains reference to dmpusbstor.sys which is Boot Over USB Dump Driver. |
5466 | Contains reference to dmrc.dll which is Windows MRC. |
5467 | Contains reference to dmremote.exe which is Logical Disk Manager Remote. |
5468 | Contains reference to dmrserver.exe which is Digital Media Receiver. |
5469 | Contains reference to dmscript.dll which is Microsoft DirectMusic Scripting. |
5470 | Contains reference to dmserver.dll which is Logical Disk Manager Service. |
5471 | Contains reference to dmstyle.dll which is Microsoft DirectMusic Style Engline. |
5472 | Contains reference to dmsynth.dll which is Microsoft DirectMusic Software Synthesizer. |
5473 | Contains reference to dmusic.dll which is Microsoft DirectMusic Core Services. |
5474 | Contains reference to dmusic.sys which is Microsoft Kernel DLS Synthesizer. |
5475 | Contains reference to dmutil.dll which is Logical Disk Manager Utility Library. |
5476 | Contains reference to dmvdsitf.dll which is Disk Management Snap-in Support Library. |
5477 | Contains reference to dmview.ocx which is Disk Management Snap-in. |
5478 | Contains reference to dmvsc.sys which is Dynamic Memory. |
5479 | Contains reference to dns.exe which is Domain Name System (DNS) Server. |
5480 | Contains reference to dns_start.h1s which is Compiled Microsoft Help 2.0 Title. |
5481 | Contains reference to dnsapi.dll which is DNS Client API DLL. |
5482 | Contains reference to dnscacheugc.exe which is DNSCache Unattend Generic Command. |
5483 | Contains reference to dnsclientcim.dll which is Network Management Value Objects. |
5484 | Contains reference to dnsclientpsprovider.dll which is DNS Client WMIv2 Provider. |
5485 | Contains reference to dnscmd.exe which is DNS Command Line Admin Utility. |
5486 | Contains reference to dnscmmc.dll which is DNS Client MMC Snap-in DLL. |
5487 | Contains reference to dnsext.dll which is DNS extension DLL. |
5488 | Contains reference to dnshc.dll which is DNS Helper Class. |
5489 | Contains reference to dnsmgr.dll which is DNS Snapin. |
5490 | Contains reference to dnsmgr.h1s which is Compiled Microsoft Help 2.0 Title. |
5491 | Contains reference to dnsperf.dll which is DNS Server PerfMon DLL. |
5492 | Contains reference to dnsprov.dll which is Microsoft DNS Provider. |
5493 | Contains reference to dnsrslvr.dll which is DNS Caching Resolver Service. |
5494 | Contains reference to dnsserverpsprovider.dll which is DNS WMIv2 Provider. |
5495 | Contains reference to dnswiz.exe which is DNS Wizard. |
5496 | Contains reference to docagent.dll which is Documents Agent. |
5497 | Contains reference to docprop.dll which is OLE DocFile Property Page. |
5498 | Contains reference to docprop2.dll which is Microsoft DocProp Shell Ext. |
5499 | Contains reference to documentperformanceevents.dll which is Documents and Printing Performance Events. |
5500 | Contains reference to domadmin.dll which is Active Directory Domains and Trusts Snapin. |
5501 | Contains reference to domadmin.h1s which is Compiled Microsoft Help 2.0 Title. |
5502 | Contains reference to domain.h1s which is Compiled Microsoft Help 2.0 Title. |
5503 | Contains reference to doskey.exe which is Keyboard History Utility. |
5504 | Contains reference to dot3api.dll which is 802.3 Autoconfiguration API. |
5505 | Contains reference to dot3cfg.dll which is 802.3 Netsh Helper. |
5506 | Contains reference to dot3conn.dll which is Wired Network Connection Flows. |
5507 | Contains reference to dot3dlg.dll which is 802.3 UI Helper. |
5508 | Contains reference to dot3gpclnt.dll which is 802.3 Group Policy Client. |
5509 | Contains reference to dot3gpui.dll which is 802.3 Network Policy Management Snap-in. |
5510 | Contains reference to dot3hc.dll which is Dot3 Helper Class. |
5511 | Contains reference to dot3mm.dll which is Wired Network Media Manager. |
5512 | Contains reference to dot3msm.dll which is 802.3 Media Specific Module. |
5513 | Contains reference to dot3svc.dll which is Wired AutoConfig Service. |
5514 | Contains reference to dot3ui.dll which is 802.3 Advanced UI. |
5515 | Contains reference to dot4.sys which is IEEE-1284.4-1999 Driver. |
5516 | Contains reference to dot4prt.sys which is IEEE-1284.4 Print Class Driver. |
5517 | Contains reference to dot4scan.sys which is DOT4 Scan driver. |
5518 | Contains reference to dot4usb.sys which is DOT4USB filter driver. |
5519 | Contains reference to dpapi.dll which is Data Protection API. |
5520 | Contains reference to dpapimig.exe which is DPAPI Key Migration Wizard. |
5521 | Contains reference to dpapiprovider.dll which is dpapiprovider DLL. |
5522 | Contains reference to dpapisrv.dll which is DPAPI Server. |
5523 | Contains reference to dpcdll.dll which is Dpcdll Module. |
5524 | Contains reference to dpiscaling.exe which is DPI Scaling Control Panel. |
5525 | Contains reference to dplay.dll which is Microsoft DirectPlay. |
5526 | Contains reference to dplaysvr.exe which is Microsoft DirectPlay Helper. |
5527 | Contains reference to dplayx.dll which is Microsoft DirectPlay. |
5528 | Contains reference to dpmodemx.dll which is Modem and Serial Connection For DirectPlay. |
5529 | Contains reference to dpnaddr.dll which is Microsoft DirectPlay8 Address. |
5530 | Contains reference to dpnathlp.dll which is Microsoft DirectPlay NAT Helper UPnP. |
5531 | Contains reference to dpnet.dll which is Microsoft DirectPlay. |
5532 | Contains reference to dpnhpast.dll which is Microsoft DirectPlay NAT Helper PAST. |
5533 | Contains reference to dpnhupnp.dll which is Microsoft DirectPlay NAT Helper UPNP. |
5534 | Contains reference to dpnlobby.dll which is Microsoft DirectPlay8 Lobby. |
5535 | Contains reference to dpnsvr.exe which is Microsoft DirectPlay8 Server. |
5536 | Contains reference to dps.dll which is WDI Diagnostic Policy Service. |
5537 | Contains reference to dpvacm.dll which is Microsoft DirectPlay Voice ACM Provider. |
5538 | Contains reference to dpvoice.dll which is Microsoft DirectPlay Voice. |
5539 | Contains reference to dpvsetup.exe which is Microsoft DirectPlay Voice Test. |
5540 | Contains reference to dpvvox.dll which is Microsoft DirectPlay Voice Voxware Provider. |
5541 | Contains reference to dpwsockx.dll which is Internet TCP/IP and IPX Connection For DirectPlay. |
5542 | Contains reference to dpx.dll which is Microsoft(R) Delta Package Expander. |
5543 | Contains reference to driverquery.exe which is Queries the drivers on a system. |
5544 | Contains reference to drmclien.dll which is DRM Client DLL. |
5545 | Contains reference to drmk.sys which is Microsoft Kernel DRM Descrambler Filter. |
5546 | Contains reference to drmkaud.sys which is Microsoft Kernel DRM Audio Descrambler Filter. |
5547 | Contains reference to drmmgrtn.dll which is DRM Migration DLL. |
5548 | Contains reference to drmstor.dll which is DRM Store DLL. |
5549 | Contains reference to drmupgds.exe which is DRM Migrate EXE. |
5550 | Contains reference to drmv2clt.dll which is DRMv2 Client DLL. |
5551 | Contains reference to drprov.dll which is Microsoft Remote Desktop Session Host Server Network Provider. |
5552 | Contains reference to drt.dll which is Distributed Routing Table. |
5553 | Contains reference to drtprov.dll which is Distributed Routing Table Providers. |
5554 | Contains reference to drttransport.dll which is Distributed Routing Table Transport Provider. |
5555 | Contains reference to drupdate.dll which is Driver Servicing. |
5556 | Contains reference to drvcfg.exe which is Driver Installation Module. |
5557 | Contains reference to drvinst.exe which is Driver Installation Module. |
5558 | Contains reference to drvqry.exe which is Queries the drivers on a system. |
5559 | Contains reference to drvstore.dll which is Offline Driver Store APIs. |
5560 | Contains reference to drwtsn32.exe which is DrWatson Postmortem Debugger. |
5561 | Contains reference to ds32gt.dll which is Microsoft Data Access - ODBC Driver Setup Generic Thunk. |
5562 | Contains reference to dsac.exe which is Active Directory Administrative Center. |
5563 | Contains reference to dsac.h1s which is Compiled Microsoft Help 2.0 Title. |
5564 | Contains reference to dsacls.exe which is DS Control ACLs Program. |
5565 | Contains reference to dsacn.dll which is Active Directory Adiministrative Center Native Library. |
5566 | Contains reference to dsadd.exe which is Microsoft Directory Service creation command line utility. |
5567 | Contains reference to dsadmin.dll which is Microsoft Active Directory Domain Services Manager Snap-in. |
5568 | Contains reference to dsadmin.h1s which is Compiled Microsoft Help 2.0 Title. |
5569 | Contains reference to dsamain.exe which is Active Directory Lightweight Directory Services. |
5570 | Contains reference to dsauth.dll which is DS Authorization for Services. |
5571 | Contains reference to dsctrs.dll which is Server for NFS Performance DLL. |
5572 | Contains reference to dsdeployres.dll which is AD Deployment Resource DLL. |
5573 | Contains reference to dsdmo.dll which is DirectSound Effects. |
5574 | Contains reference to dsdmoprp.dll which is DirectSound Effects Property Pages. |
5575 | Contains reference to dsget.exe which is Microsoft Directory Service Get command line utility. |
5576 | Contains reference to dshowrdpfilter.dll which is RDP Renderer Filter (redirector). |
5577 | Contains reference to dskquota.dll which is Windows Shell Disk Quota Support DLL. |
5578 | Contains reference to dskquoui.dll which is Windows Shell Disk Quota UI DLL. |
5579 | Contains reference to dsmod.exe which is Microsoft Directory Service modification command line utility. |
5580 | Contains reference to dsmove.exe which is Microsoft Directory Service move command line utility. |
5581 | Contains reference to dsmusertask.exe which is Device Setup Manager User Task Handler. |
5582 | Contains reference to dsound3d.dll which is DirectSound3D LUT. |
5583 | Contains reference to dsparse.dll which is Active Directory Domain Services API. |
5584 | Contains reference to dsprop.dll which is Windows Active Directory Property Pages. |
5585 | Contains reference to dsprov.dll which is WMI DS Provider. |
5586 | Contains reference to dsquery.dll which is Directory Service Find. |
5587 | Contains reference to dsquery.exe which is Microsoft Directory Service query command line utility. |
5588 | Contains reference to dsrestor.dll which is SBS 5.1 Setup Object. |
5589 | Contains reference to dsrevt.dll which is DSREvents Module. |
5590 | Contains reference to dsrm.exe which is Microsoft Directory Service deletion command line utility. |
5591 | Contains reference to dsrole.dll which is DS Setup Client DLL. |
5592 | Contains reference to dsrolesrv.dll which is DS Role Server DLL. |
5593 | Contains reference to dssec.dll which is Directory Service Security UI. |
5594 | Contains reference to dssenh.dll which is Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider. |
5595 | Contains reference to dssite.h1s which is Compiled Microsoft Help 2.0 Title. |
5596 | Contains reference to dsui.dll which is Device Setup UI Pages. |
5597 | Contains reference to dsuiext.dll which is Directory Service Common UI. |
5598 | Contains reference to dsuiwiz.dll which is Delegation of Control Wizard. |
5599 | Contains reference to dswave.dll which is Microsoft DirectMusic Wave. |
5600 | Contains reference to dtptdns.dll which is Proxy DNS Handler. |
5601 | Contains reference to dtsh.dll which is Detection and Sharing Status API. |
5602 | Contains reference to du.dll which is Dynamic Update. |
5603 | Contains reference to dui70.dll which is Windows DirectUI Engine. |
5604 | Contains reference to dumpata.sys which is ATAPI Dump Driver. |
5605 | Contains reference to dumpfve.sys which is Bitlocker Drive Encryption Crashdump Filter. |
5606 | Contains reference to dumprep.exe which is Windows Error Reporting Dump Reporting Tool. |
5607 | Contains reference to dumpsd.sys which is SD Crashdump Port Driver. |
5608 | Contains reference to duser.dll which is Windows DirectUser Engine. |
5609 | Contains reference to dvdburn.h1s which is Compiled Microsoft Help 2.0 Title. |
5610 | Contains reference to dvdmaker.exe which is Windows DVD Maker. |
5611 | Contains reference to dvdplay.exe which is dvdplay placeholder Application. |
5612 | Contains reference to dw20.exe which is Microsoft .NET Error Reporting Shim. |
5613 | Contains reference to dwil1033.dll which is Microsoft Application Error Reporting. |
5614 | Contains reference to dwintl.dll which is Microsoft Application Error Reporting. |
5615 | Contains reference to dwm.exe which is Desktop Window Manager. |
5616 | Contains reference to dwmapi.dll which is Microsoft Desktop Window Manager API. |
5617 | Contains reference to dwmcore.dll which is Microsoft DWM Core Library. |
5618 | Contains reference to dwmredir.dll which is Microsoft Desktop Window Manager Redirection Component. |
5619 | Contains reference to dwrite.dll which is Microsoft DirectX Typography Services. |
5620 | Contains reference to dwwin.exe which is Microsoft Application Error Reporting. |
5621 | Contains reference to dx7vb.dll which is Microsoft DirectX for Visual Basic. |
5622 | Contains reference to dx8vb.dll which is Microsoft DirectX for Visual Basic. |
5623 | Contains reference to dxapi.sys which is DirectX API Driver. |
5624 | Contains reference to dxdiag.exe which is Microsoft DirectX Diagnostic Tool. |
5625 | Contains reference to dxdiagn.dll which is Microsoft DirectX Diagnostic Tool. |
5626 | Contains reference to dxg.sys which is DirectX Graphics Driver. |
5627 | Contains reference to dxgi.dll which is Microsoft DirectX Graphics Infrastructure. |
5628 | Contains reference to dxgkrnl.sys which is DirectX Graphics Kernel. |
5629 | Contains reference to dxgmms1.sys which is DirectX Graphics MMS. |
5630 | Contains reference to dxgthk.sys which is DirectX Graphics Driver Thunk. |
5631 | Contains reference to dxgwdi.dll which is Microsoft DirectX Graphics WDI Handler. |
5632 | Contains reference to dxmasf.dll which is Microsoft Windows Media Component Removal File. |
5633 | Contains reference to dxmrtp.dll which is Microsoft RTC Audio, Video and RTP Filters. |
5634 | Contains reference to dxp.dll which is Device Stage Shell Extension. |
5635 | Contains reference to dxpps.dll which is Device Experience Platform Proxy Stub DLL. |
5636 | Contains reference to dxpserver.exe which is Device Stage Platform Server. |
5637 | Contains reference to dxptaskringtone.dll which is Microsoft Ringtone Editor. |
5638 | Contains reference to dxptasksync.dll which is Microsoft Windows DXP Sync. |
5639 | Contains reference to dxtmsft.dll which is DirectX Media -- Image DirectX Transforms. |
5640 | Contains reference to dxtrans.dll which is DirectX Media -- DirectX Transform Core. |
5641 | Contains reference to dxva2.dll which is DirectX Video Acceleration 2.0 DLL. |
5642 | Contains reference to e100b325.sys which is Intel(R) 10/100 Network Connection NDIS 5.1 driver. |
5643 | Contains reference to e1e6032.sys which is Intel(R) PRO/1000 Adapter NDIS 6 deserialized driver. |
5644 | Contains reference to e1e6032e.sys which is Intel(R) PRO/1000 Adapter NDIS 6 deserialized driver. |
5645 | Contains reference to e1g5132e.sys which is Intel(R) PRO/1000 Adapter NDIS 5.1 deserialized driver. |
5646 | Contains reference to e1g6032e.sys which is Intel(R) PRO/1000 Adapter NDIS 6 deserialized driver. |
5647 | Contains reference to e1g60i32.sys which is Intel(R) PRO/1000 Adapter NDIS 6 deserialized driver. |
5648 | Contains reference to e1i6332.sys which is Intel(R) Gigabit Adapter NDIS 6.x driver. |
5649 | Contains reference to e1i63x64.sys which is Intel(R) Gigabit Adapter NDIS 6.x driver. |
5650 | Contains reference to e1k60x64.sys which is Intel(R) Gigabit Adapter NDIS 6.x driver. |
5651 | Contains reference to e1q60x64.sys which is Intel(R) Gigabit Adapter NDIS 6.x driver. |
5652 | Contains reference to e1y6032.sys which is Intel(R) Gigabit Network Connection NDIS 6 deserialized driver. |
5653 | Contains reference to e1y60x64.sys which is Intel(R) Gigabit Network Connection NDIS 6 deserialized driver. |
5654 | Contains reference to eap3host.exe which is Eap Third Party Surrogate Host. |
5655 | Contains reference to eapa3hst.dll which is Microsoft ThirdPartyEapDispatcherAuthr. |
5656 | Contains reference to eapacfg.dll which is Eap Authenticator Config. |
5657 | Contains reference to eapahost.dll which is Microsoft EAPHost Authenticator service. |
5658 | Contains reference to eapp3hst.dll which is Microsoft ThirdPartyEapDispatcher. |
5659 | Contains reference to eappcfg.dll which is Eap Peer Config. |
5660 | Contains reference to eappgnui.dll which is EAP Generic UI. |
5661 | Contains reference to eapphost.dll which is Microsoft EAPHost Peer service. |
5662 | Contains reference to eappprxy.dll which is Microsoft EAPHost Peer Client DLL. |
5663 | Contains reference to eapprovp.dll which is EAP extension DLL. |
5664 | Contains reference to eapqec.dll which is Microsoft EAP NAP Enforcement Client. |
5665 | Contains reference to eapsvc.dll which is Microsoft EAPHost service. |
5666 | Contains reference to easeofaccessdialog.exe which is Ease of Access Dialog Host. |
5667 | Contains reference to easinvoker.exe which is Exchange ActiveSync Invoker. |
5668 | Contains reference to easinvoker.proxystub.dll which is Exchange ActiveSync Invoker Proxy Stub. |
5669 | Contains reference to easwrt.dll which is Exchange ActiveSync Windows Runtime DLL. |
5670 | Contains reference to ecache.sys which is Special Memory Device Cache. |
5671 | Contains reference to edb500.dll which is Microsoft Exchange Database Storage Engine. |
5672 | Contains reference to efe5b32e.sys which is Intel(R) 10/100 Network Connection NDIS 5.1 driver. |
5673 | Contains reference to efs.h1s which is Compiled Microsoft Help 2.0 Title. |
5674 | Contains reference to efsadu.dll which is File Encryption Utility. |
5675 | Contains reference to efscore.dll which is EFS Core Library. |
5676 | Contains reference to efsfull.h1s which is Compiled Microsoft Help 2.0 Title. |
5677 | Contains reference to efslsaext.dll which is LSA extension for EFS. |
5678 | Contains reference to efssvc.dll which is EFS Service. |
5679 | Contains reference to efsui.exe which is EFS UI Application. |
5680 | Contains reference to efsutil.dll which is EFS Utility Library. |
5681 | Contains reference to efswrt.dll which is Storage Protection Windows Runtime DLL. |
5682 | Contains reference to ehcett.dll which is Media Center Central European Triple Tap Input Module. |
5683 | Contains reference to ehchhime.dll which is Media Center Chinese Triple Tap Input Module. |
5684 | Contains reference to ehchsime.dll which is Media Center Chinese Triple Tap Input Module. |
5685 | Contains reference to ehchtime.dll which is Media Center Chinese Triple Tap Input Module. |
5686 | Contains reference to ehcir.dll which is IR service. |
5687 | Contains reference to ehcir.ni.dll which is IR service. |
5688 | Contains reference to ehcmres.dll which is Media Center Component Model resources. |
5689 | Contains reference to ehcyrtt.dll which is Media Center Cyrillic Triple Tap Input Module. |
5690 | Contains reference to ehdebug.dll which is Media Center Debugging Support. |
5691 | Contains reference to ehdrop.dll which is Mediacenter.DropTarget Module. |
5692 | Contains reference to ehentt.dll which is Media Center English Triple Tap Input Module. |
5693 | Contains reference to ehepg.dll which is Windows Media Center Electronic Program Guide. |
5694 | Contains reference to ehepg.ni.dll which is Windows Media Center Electronic Program Guide. |
5695 | Contains reference to ehepgdat.dll which is Electronic Program Guide Downloader. |
5696 | Contains reference to ehepgdat.ni.dll which is Electronic Program Guide Downloader. |
5697 | Contains reference to ehepgdec.dll which is Windows Media Center Decryption. |
5698 | Contains reference to ehepgnet.dll which is Windows Media Center EPG Network Interface. |
5699 | Contains reference to ehepgres.dll which is Windows Media Center Services Resources. |
5700 | Contains reference to ehextcom.dll which is Media Center COM API. |
5701 | Contains reference to ehextcom.ni.dll which is Media Center COM API. |
5702 | Contains reference to ehexthost.exe which is Media Center Extensibility Host. |
5703 | Contains reference to ehexthost.ni.exe which is Media Center Extensibility Host. |
5704 | Contains reference to ehexthost32.exe which is Media Center Extensibility Host for 32 bits. |
5705 | Contains reference to ehexthost32.ni.exe which is Media Center Extensibility Host for 32 bits. |
5706 | Contains reference to ehglid.dll which is Guide Loader for In-band Data Module. |
5707 | Contains reference to ehiactivscp.dll which is Media Center Interop DLL. |
5708 | Contains reference to ehiactivscp.ni.dll which is Media Center Interop DLL. |
5709 | Contains reference to ehibmldatacarousel.dll which is Media Center Interop DLL. |
5710 | Contains reference to ehibmldatacarousel.ni.dll which is Media Center Interop DLL. |
5711 | Contains reference to ehiextcom.dll which is Media Center Interop DLL. |
5712 | Contains reference to ehiextcom.ni.dll which is Media Center Interop DLL. |
5713 | Contains reference to ehiextens.dll which is Media Center Interop DLL. |
5714 | Contains reference to ehiextens.ni.dll which is Media Center Interop DLL. |
5715 | Contains reference to ehiitv.dll which is Media Center Interop DLL. |
5716 | Contains reference to ehiitv.ni.dll which is Media Center Interop DLL. |
5717 | Contains reference to ehiplay.dll which is Media Center Interop DLL. |
5718 | Contains reference to ehiplay.ni.dll which is Media Center Interop DLL. |
5719 | Contains reference to ehiproxy.dll which is Media Center Interop DLL. |
5720 | Contains reference to ehiproxy.ni.dll which is Media Center Interop DLL. |
5721 | Contains reference to ehireplay.dll which is Media Center Interop DLL. |
5722 | Contains reference to ehireplay.ni.dll which is Media Center Interop DLL. |
5723 | Contains reference to ehitvhost.dll which is Windows Media Center Interactive TV Host Module. |
5724 | Contains reference to ehitvmsmusic.dll which is iTV Music Application. |
5725 | Contains reference to ehitvmsmusic.ni.dll which is iTV Music Application. |
5726 | Contains reference to ehiupnp.dll which is Media Center Interop DLL. |
5727 | Contains reference to ehiupnp.ni.dll which is Media Center Interop DLL. |
5728 | Contains reference to ehiuserxp.dll which is Media Center Interop DLL. |
5729 | Contains reference to ehiuserxp.ni.dll which is Media Center Interop DLL. |
5730 | Contains reference to ehividctl.dll which is Media Center Interop DLL. |
5731 | Contains reference to ehividctl.ni.dll which is Media Center Interop DLL. |
5732 | Contains reference to ehiwmp.dll which is Media Center Interop DLL. |
5733 | Contains reference to ehiwmp.ni.dll which is Media Center Interop DLL. |
5734 | Contains reference to ehiwuapi.dll which is Media Center Interop DLL. |
5735 | Contains reference to ehiwuapi.ni.dll which is Media Center Interop DLL. |
5736 | Contains reference to ehjpnime.dll which is Media Center Japanese Triple Tap Input Module. |
5737 | Contains reference to ehkeyctl.dll which is Media Center SDK Triple-tap/Soft Keyboard Control. |
5738 | Contains reference to ehkorime.dll which is Media Center Korean Triple Tap Input Module. |
5739 | Contains reference to ehmsas.exe which is Media Center Media Status Aggregator Service. |
5740 | Contains reference to ehplayer.dll which is Windows Media Center Player Module. |
5741 | Contains reference to ehpresenter.dll which is Windows Media Center Video Presenter Module. |
5742 | Contains reference to ehprivjob.exe which is Digital TV Tuner device registration application. |
5743 | Contains reference to ehproxy.dll which is Media Center Proxy. |
5744 | Contains reference to ehrec.exe which is Windows Media Center Host Module. |
5745 | Contains reference to ehrecobj.dll which is Windows Media Center Recording Objects. |
5746 | Contains reference to ehrecobj.ni.dll which is Windows Media Center Recording Objects. |
5747 | Contains reference to ehrecvr.exe which is Windows Media Center Receiver Service. |
5748 | Contains reference to ehreplay.dll which is Media Center Remote Player Module. |
5749 | Contains reference to ehres.dll which is Media Center Resources. |
5750 | Contains reference to ehsched.exe which is Windows Media Center Scheduler Service. |
5751 | Contains reference to ehshell.dll which is Windows Media Center. |
5752 | Contains reference to ehshell.exe which is Windows Media Center. |
5753 | Contains reference to ehshell.ni.dll which is Windows Media Center. |
5754 | Contains reference to ehsidebarres.dll which is Media Center Gadget Resources. |
5755 | Contains reference to ehskb.dll which is Media Center On-Screen Keyboard. |
5756 | Contains reference to ehsso.dll which is Windows Media Center Shell Service Object. |
5757 | Contains reference to ehstart.dll which is Windows Media Center Service Launcher. |
5758 | Contains reference to ehstorapi.dll which is Windows Enhanced Storage API. |
5759 | Contains reference to ehstorauthn.dll which is Enhanced Storage Authentication Program. |
5760 | Contains reference to ehstorauthn.exe which is Windows Enhanced Storage Password Authentication Program. |
5761 | Contains reference to ehstorcertdrv.dll which is Enhanced Storage Certificate Authentication Driver. |
5762 | Contains reference to ehstorclass.sys which is Enhanced Storage Class driver for IEEE 1667 devices. |
5763 | Contains reference to ehstorpwddrv.dll which is Enhanced Storage Password Authentication Driver. |
5764 | Contains reference to ehstorpwdmgr.dll which is Microsoft Enhanced Storage Password Manager. |
5765 | Contains reference to ehstorshell.dll which is Windows Enhanced Storage Shell Extension DLL. |
5766 | Contains reference to ehstortcgdrv.sys which is Microsoft driver for storage devices supporting IEEE 1667 and TCG protocols. |
5767 | Contains reference to ehtktt.dll which is Media Center Turkish Triple Tap Input Module. |
5768 | Contains reference to ehtrace.dll which is Media Center Event Trace Module. |
5769 | Contains reference to ehtray.exe which is Media Center Tray Applet. |
5770 | Contains reference to ehui.dll which is Media Center Rendering Engine. |
5771 | Contains reference to ehuihlp.dll which is Media Center Module. |
5772 | Contains reference to ehvid.exe which is Windows Media Center Video Analysis Process. |
5773 | Contains reference to ekaioopl.dll which is RGB Raster OPL Filter. |
5774 | Contains reference to ekaiostr.dll which is KODAK AiO Printer Driver Strings. |
5775 | Contains reference to ekaioxps.dll which is XPS Filter for Booklet, Nup, Poster and Watermark. |
5776 | Contains reference to ekwiadrv.dll which is Kodak WIA Inbox driver dll. |
5777 | Contains reference to elmsmc.sys which is Elms DVL Medium changer driver. |
5778 | Contains reference to els.dll which is Event Viewer Snapin. |
5779 | Contains reference to elscore.dll which is Els Core Platform DLL. |
5780 | Contains reference to elshyph.dll which is ELS Hyphenation Service. |
5781 | Contains reference to elslad.dll which is ELS Language Detection. |
5782 | Contains reference to elstrans.dll which is ELS Transliteration Service. |
5783 | Contains reference to elxfcoe.sys which is Emulex Storport Miniport Driver. |
5784 | Contains reference to elxstor.sys which is Storport Miniport Driver for LightPulse HBAs. |
5785 | Contains reference to embeddedapplauncher.exe which is Embedded App Launcher. |
5786 | Contains reference to embeddedapplauncherconfig.dll which is Embedded App Launcher config. |
5787 | Contains reference to embeddedlockdownwmi.dll which is Embedded Lockdown Settings. |
5788 | Contains reference to emdmgmt.dll which is ReadyBoost Service. |
5789 | Contains reference to enablerpc.exe which is EnableRPC Setup EXE. |
5790 | Contains reference to encapi.dll which is Encoder API. |
5791 | Contains reference to encdec.dll which is (No COPP Allowed) XDSCodec and Encypter/Decrypter Tagger Filters. |
5792 | Contains reference to encdump.dll which is Media Foundation Crash Dump Encryption DLL. |
5793 | Contains reference to energy.dll which is Power Efficiency Diagnostics. |
5794 | Contains reference to energyprov.dll which is Energy System Resource Usage Monitor (SRUM) provider. |
5795 | Contains reference to energytask.dll which is Power Efficiency Diagnostics Task. |
5796 | Contains reference to ep0icb1.dll which is Epson WIA Module. |
5797 | Contains reference to ep0icd0.dll which is Epson WIA Module. |
5798 | Contains reference to ep0icd1.dll which is Epson WIA Module. |
5799 | Contains reference to ep0icd2.dll which is Epson WIA Module. |
5800 | Contains reference to ep0icd3.dll which is Epson WIA Module. |
5801 | Contains reference to ep0icn1.dll which is Epson WIA Module. |
5802 | Contains reference to ep0icn2.dll which is Epson WIA Module. |
5803 | Contains reference to ep0icn3.dll which is Epson WIA Module. |
5804 | Contains reference to ep0lb01a.dll which is Epson Printer Driver. |
5805 | Contains reference to ep0lb01b.dll which is Epson Printer Driver. |
5806 | Contains reference to ep0lb02a.dll which is Epson Printer Driver. |
5807 | Contains reference to ep0lb03a.dll which is Epson Printer Driver. |
5808 | Contains reference to ep0lb03b.dll which is EPSON Laser. |
5809 | Contains reference to ep0lb03f.dll which is Epson Printer Driver. |
5810 | Contains reference to ep0lb04a.dll which is Epson Printer Driver. |
5811 | Contains reference to ep0lgr00.dll which is EPSON Laser. |
5812 | Contains reference to ep0limc0.dll which is EPSON Laser Printer Driver(ESC/Page). |
5813 | Contains reference to ep0limm1.dll which is EPSON Laser Printer Driver(ESC/Page). |
5814 | Contains reference to ep0limm2.dll which is EPSON Laser Printer Driver(ESC/Page). |
5815 | Contains reference to ep0llp00.dll which is EPSON Printer Driver. |
5816 | Contains reference to ep0lpp00.dll which is EPSON Print Processor ESC/Page. |
5817 | Contains reference to ep0lpp01.dll which is EPSON Print Processor ESC/Page-S. |
5818 | Contains reference to ep0luz00.dll which is EPSON Laser Printer Driver. |
5819 | Contains reference to ep0lvpz0.dll which is EPSON Printer Driver. |
5820 | Contains reference to ep0lvpza.dll which is EPSON Printer Driver. |
5821 | Contains reference to ep0lvr10.dll which is EPSON Printer Driver. |
5822 | Contains reference to ep0lvr11.dll which is EPSON Printer Driver. |
5823 | Contains reference to ep0lvr12.dll which is EPSON Printer Driver. |
5824 | Contains reference to ep0lvr13.dll which is EPSON Printer Driver. |
5825 | Contains reference to ep0lvr14.dll which is EPSON Printer Driver. |
5826 | Contains reference to ep0lvr15.dll which is EPSON Printer Driver. |
5827 | Contains reference to ep0lvr16.dll which is EPSON Printer Driver. |
5828 | Contains reference to ep0lvr17.dll which is EPSON Printer Driver. |
5829 | Contains reference to ep0lvr18.dll which is EPSON Printer Driver. |
5830 | Contains reference to ep0lvr1a.dll which is EPSON Printer Driver. |
5831 | Contains reference to ep0lvr1b.dll which is EPSON Printer Driver. |
5832 | Contains reference to ep0lvr1c.dll which is EPSON Printer Driver. |
5833 | Contains reference to ep0lvr1d.dll which is EPSON Printer Driver. |
5834 | Contains reference to ep0lvr1e.dll which is EPSON Printer Driver. |
5835 | Contains reference to ep0lvr1f.dll which is EPSON Printer Driver. |
5836 | Contains reference to ep0lvr1g.dll which is EPSON Printer Driver. |
5837 | Contains reference to ep0lvr1h.dll which is EPSON Printer Driver. |
5838 | Contains reference to ep0lvr1i.dll which is EPSON Printer Driver. |
5839 | Contains reference to ep0lvr1j.dll which is EPSON Printer Driver. |
5840 | Contains reference to ep0lvr1k.dll which is EPSON Printer Driver. |
5841 | Contains reference to ep0lvr1l.dll which is EPSON Printer Driver. |
5842 | Contains reference to ep0lvr1m.dll which is EPSON Printer Driver. |
5843 | Contains reference to ep0lvr1n.dll which is EPSON Printer Driver. |
5844 | Contains reference to ep0lvr1o.dll which is EPSON Printer Driver. |
5845 | Contains reference to ep0lvr1p.dll which is EPSON Printer Driver. |
5846 | Contains reference to ep0lvr1q.dll which is EPSON Printer Driver. |
5847 | Contains reference to ep0lvr1r.dll which is EPSON Printer Driver. |
5848 | Contains reference to ep0lvr1s.dll which is EPSON Printer Driver. |
5849 | Contains reference to ep0lvr1t.dll which is EPSON Printer Driver. |
5850 | Contains reference to ep0lvr1u.dll which is EPSON Printer Driver. |
5851 | Contains reference to ep0lvr1v.dll which is EPSON Printer Driver. |
5852 | Contains reference to ep0lvr1w.dll which is EPSON Printer Driver. |
5853 | Contains reference to ep0lvr1x.dll which is EPSON Printer Driver. |
5854 | Contains reference to ep0lvr1y.dll which is EPSON Printer Driver. |
5855 | Contains reference to ep0lvra0.dll which is EPSON Printer Driver. |
5856 | Contains reference to ep0lvra1.dll which is EPSON Printer Driver. |
5857 | Contains reference to ep0lvra2.dll which is EPSON Printer Driver. |
5858 | Contains reference to ep0lvra3.dll which is EPSON Printer Driver. |
5859 | Contains reference to ep0lvra4.dll which is EPSON Printer Driver. |
5860 | Contains reference to ep0lvra5.dll which is EPSON Printer Driver. |
5861 | Contains reference to ep0lvra6.dll which is EPSON Printer Driver. |
5862 | Contains reference to ep0lvra7.dll which is EPSON Printer Driver. |
5863 | Contains reference to ep0lvra8.dll which is EPSON Printer Driver. |
5864 | Contains reference to ep0lvra9.dll which is EPSON Printer Driver. |
5865 | Contains reference to ep0lvraa.dll which is EPSON Printer Driver. |
5866 | Contains reference to ep0lvrab.dll which is EPSON Printer Driver. |
5867 | Contains reference to ep0lvrac.dll which is EPSON Printer Driver. |
5868 | Contains reference to ep0lvrad.dll which is EPSON Printer Driver. |
5869 | Contains reference to ep0lvrae.dll which is EPSON Printer Driver. |
5870 | Contains reference to ep0lvraf.dll which is EPSON Printer Driver. |
5871 | Contains reference to ep0lvrag.dll which is EPSON Printer Driver. |
5872 | Contains reference to ep0lvrah.dll which is EPSON Printer Driver. |
5873 | Contains reference to ep0lvrak.dll which is EPSON Printer Driver. |
5874 | Contains reference to ep0nar00.dll which is EPSON Printer Driver. |
5875 | Contains reference to ep0nb01a.dll which is Epson Printer Driver. |
5876 | Contains reference to ep0nb01b.dll which is Epson Printer Driver. |
5877 | Contains reference to ep0nb03a.dll which is Epson Printer Driver. |
5878 | Contains reference to ep0nb04a.dll which is Epson Printer Driver. |
5879 | Contains reference to ep0nb05a.dll which is Epson Printer Driver. |
5880 | Contains reference to ep0nb07a.dll which is Epson Printer Driver. |
5881 | Contains reference to ep0ndw00.dll which is Epson Uni-Mini Driver 1.0. |
5882 | Contains reference to ep0ngr00.dll which is EPSON. |
5883 | Contains reference to ep0nh33r.dll which is EPSON Printer Driver. |
5884 | Contains reference to ep0nh34s.dll which is EPSON Printer Driver. |
5885 | Contains reference to ep0nh3d4.dll which is EPSON Printer Driver. |
5886 | Contains reference to ep0nh3j3.dll which is EPSON Printer Driver. |
5887 | Contains reference to ep0nh431.dll which is EPSON Printer Driver. |
5888 | Contains reference to ep0nh433.dll which is EPSON Printer Driver. |
5889 | Contains reference to ep0nh434.dll which is EPSON Printer Driver. |
5890 | Contains reference to ep0nh43r.dll which is EPSON Printer Driver. |
5891 | Contains reference to ep0nh44l.dll which is EPSON Printer Driver. |
5892 | Contains reference to ep0nh44v.dll which is EPSON Printer Driver. |
5893 | Contains reference to ep0nh452.dll which is EPSON Printer Driver. |
5894 | Contains reference to ep0nh453.dll which is EPSON Printer Driver. |
5895 | Contains reference to ep0nh4d4.dll which is EPSON Printer Driver. |
5896 | Contains reference to ep0nh4j3.dll which is EPSON Printer Driver. |
5897 | Contains reference to ep0nhf34.dll which is EPSON Printer Driver. |
5898 | Contains reference to ep0nhf57.dll which is EPSON Printer Driver. |
5899 | Contains reference to ep0nip34.dll which is EPSON Printer Driver. |
5900 | Contains reference to ep0nip46.dll which is EPSON Printer Driver. |
5901 | Contains reference to ep0nip47.dll which is EPSON Printer Driver. |
5902 | Contains reference to ep0nlmui.dll which is EPSON. |
5903 | Contains reference to ep0nlp00.dll which is EPSON Printer Driver. |
5904 | Contains reference to ep0nm300.dll which is EPSON Printer Driver. |
5905 | Contains reference to ep0nm400.dll which is EPSON Printer Driver. |
5906 | Contains reference to ep0nm40f.dll which is EPSON Printer Driver. |
5907 | Contains reference to ep0nm40g.dll which is EPSON Printer Driver. |
5908 | Contains reference to ep0nm40j.dll which is EPSON Printer Driver. |
5909 | Contains reference to ep0nm40k.dll which is EPSON Printer Driver. |
5910 | Contains reference to ep0nm46a.dll which is EPSON Printer Driver. |
5911 | Contains reference to ep0nm4r0.dll which is EPSON Printer Driver. |
5912 | Contains reference to ep0nm4rb.dll which is EPSON Printer Driver. |
5913 | Contains reference to ep0nm4rc.dll which is EPSON Printer Driver. |
5914 | Contains reference to ep0nm4re.dll which is EPSON Printer Driver. |
5915 | Contains reference to ep0nm4ri.dll which is EPSON Printer Driver. |
5916 | Contains reference to ep0nmf6c.dll which is EPSON Printer Driver. |
5917 | Contains reference to ep0nmf6t.dll which is EPSON Printer Driver. |
5918 | Contains reference to ep0nmf6z.dll which is EPSON Printer Driver. |
5919 | Contains reference to ep0nmf7a.dll which is EPSON Printer Driver. |
5920 | Contains reference to ep0nmf7b.dll which is EPSON Printer Driver. |
5921 | Contains reference to ep0no000.dll which is EPSON Printer Driver. |
5922 | Contains reference to ep0no001.dll which is EPSON Printer Driver. |
5923 | Contains reference to ep0noe02.dll which is EPSON. |
5924 | Contains reference to ep0noe03.dll which is EPSON. |
5925 | Contains reference to ep0noe04.dll which is EPSON. |
5926 | Contains reference to ep0noe09.dll which is EPSON. |
5927 | Contains reference to ep0noe10.dll which is EPSON. |
5928 | Contains reference to ep0noe12.dll which is EPSON. |
5929 | Contains reference to ep0noe14.dll which is EPSON. |
5930 | Contains reference to ep0noe17.dll which is EPSON. |
5931 | Contains reference to ep0noe18.dll which is EPSON. |
5932 | Contains reference to ep0noe20.dll which is EPSON. |
5933 | Contains reference to ep0npp01.dll which is EPSON Print Processor ESC/P. |
5934 | Contains reference to ep0nra8g.dll which is EPSON Printer Driver. |
5935 | Contains reference to ep0nre5a.dll which is EPSON Printer Driver. |
5936 | Contains reference to ep0nre5b.dll which is EPSON Printer Driver. |
5937 | Contains reference to ep0nre5o.dll which is EPSON Printer Driver. |
5938 | Contains reference to ep0nre6g.dll which is EPSON Printer Driver. |
5939 | Contains reference to ep0nre6z.dll which is EPSON Printer Driver. |
5940 | Contains reference to ep0nre8c.dll which is EPSON Printer Driver. |
5941 | Contains reference to ep0nre8d.dll which is EPSON Printer Driver. |
5942 | Contains reference to ep0nre8h.dll which is EPSON Printer Driver. |
5943 | Contains reference to ep0nre8l.dll which is EPSON Printer Driver. |
5944 | Contains reference to ep0nre8m.dll which is EPSON Printer Driver. |
5945 | Contains reference to ep0nre8p.dll which is EPSON Printer Driver. |
5946 | Contains reference to ep0nre8t.dll which is EPSON Printer Driver. |
5947 | Contains reference to ep0nre9a.dll which is EPSON Printer Driver. |
5948 | Contains reference to ep0nre9c.dll which is EPSON Printer Driver. |
5949 | Contains reference to ep0nre9t.dll which is EPSON Printer Driver. |
5950 | Contains reference to ep0nre9z.dll which is EPSON Printer Driver. |
5951 | Contains reference to ep0nreaa.dll which is EPSON Printer Driver. |
5952 | Contains reference to ep0nreab.dll which is EPSON Printer Driver. |
5953 | Contains reference to ep0nreuj.dll which is EPSON Printer Driver. |
5954 | Contains reference to ep0nreuo.dll which is EPSON Printer Driver. |
5955 | Contains reference to ep0nreuv.dll which is EPSON Printer Driver. |
5956 | Contains reference to ep0nreux.dll which is EPSON Printer Driver. |
5957 | Contains reference to ep0nrj5h.dll which is EPSON Printer Driver. |
5958 | Contains reference to ep0nrj6y.dll which is EPSON Printer Driver. |
5959 | Contains reference to ep0nrj7m.dll which is EPSON Printer Driver. |
5960 | Contains reference to ep0nrj8i.dll which is EPSON Printer Driver. |
5961 | Contains reference to ep0ns311.dll which is EPSON Printer Driver. |
5962 | Contains reference to ep0ns321.dll which is EPSON Printer Driver. |
5963 | Contains reference to ep0ns411.dll which is EPSON Printer Driver. |
5964 | Contains reference to ep0ns421.dll which is EPSON Printer Driver. |
5965 | Contains reference to ep0ns431.dll which is EPSON Printer Driver. |
5966 | Contains reference to ep0nsf11.dll which is EPSON Printer Driver. |
5967 | Contains reference to ep0nsf35.dll which is EPSON Printer Driver. |
5968 | Contains reference to ep0nui60.dll which is EPSON. |
5969 | Contains reference to ep0slm00.dll which is EPSON Printer Driver. |
5970 | Contains reference to ep0slm01.dll which is Epson Printer Driver. |
5971 | Contains reference to ep0slp01.dll which is Epson Printer Driver. |
5972 | Contains reference to ep24res.dll which is EPSON 24. |
5973 | Contains reference to ep2bres.dll which is EPSON 24. |
5974 | Contains reference to ep7mdl00.dll which is EPSON 9Pin/24Pin Printer Driver. |
5975 | Contains reference to ep7mdl01.dll which is EPSON 9Pin/24Pin Printer Driver. |
5976 | Contains reference to ep7mdl02.dll which is EPSON 9Pin/24Pin Printer Driver. |
5977 | Contains reference to ep7mdl03.dll which is EPSON 9Pin/24Pin Printer Driver. |
5978 | Contains reference to ep7mdl04.dll which is EPSON 9Pin/24Pin Printer Driver. |
5979 | Contains reference to ep7mdl05.dll which is EPSON 9Pin/24Pin Printer Driver. |
5980 | Contains reference to ep7mdl0k.dll which is EPSON 9Pin/24Pin Printer Driver. |
5981 | Contains reference to ep7mdl0l.dll which is EPSON 9Pin/24Pin Printer Driver. |
5982 | Contains reference to ep7mdl0m.dll which is EPSON 9Pin/24Pin Printer Driver. |
5983 | Contains reference to ep7mdl0n.dll which is EPSON 9Pin/24Pin Printer Driver. |
5984 | Contains reference to ep7mdl0o.dll which is EPSON 9Pin/24Pin Printer Driver. |
5985 | Contains reference to ep7mdl0p.dll which is EPSON 9Pin/24Pin Printer Driver. |
5986 | Contains reference to ep7rdp00.dll which is EPSON SIDM Printer Rendering Plug-in. |
5987 | Contains reference to ep7res00.dll which is EPSON 24. |
5988 | Contains reference to ep7res01.dll which is EPSON 9. |
5989 | Contains reference to ep7uip00.dll which is EPSON SIDM. |
5990 | Contains reference to ep9bres.dll which is EPSON 9. |
5991 | Contains reference to ep9res.dll which is EPSON 9. |
5992 | Contains reference to epcl5res.dll which is EPCL5RES Printer Driver. |
5993 | Contains reference to epcl5ui.dll which is EPSON EPCL5. |
5994 | Contains reference to eplrcz00.dll which is ESC/Page Laser Printer Driver. |
5995 | Contains reference to eplvcd00.dll which is EPSON Laser Printer Driver(ESC/Page). |
5996 | Contains reference to eppmanifest.dll which is User Interface Customization Resource Module. |
5997 | Contains reference to eqnclass.dll which is Equinox Multiport Serial Coinstaller. |
5998 | Contains reference to eqossnap.dll which is EQoS Snapin extension. |
5999 | Contains reference to errdev.sys which is Error Device Driver. |
6000 | Contains reference to errmes.h1s which is Compiled Microsoft Help 2.0 Title. |
6001 | Contains reference to ersvc.dll which is Windows Error Reporting Service. |
6002 | Contains reference to escalate.h1s which is Compiled Microsoft Help 2.0 Title. |
6003 | Contains reference to escmigplugin.dll which is IE ESC 7.0 Migration plugin. |
6004 | Contains reference to escp2res.dll which is (TM)Epson Stylus (TM)Windows NT. |
6005 | Contains reference to escunattend.exe which is IE ESC 7.0 Unattended Install Utility. |
6006 | Contains reference to esent.dll which is Extensible Storage Engine for Microsoft(R) Windows(R). |
6007 | Contains reference to esent97.dll which is Microsoft(R) Windows NT(TM) Server Database Storage Engine. |
6008 | Contains reference to esentprf.dll which is Extensible Storage Engine Performance Monitoring Library for Microsoft(R) Windows(R). |
6009 | Contains reference to esentutl.exe which is Extensible Storage Engine Utilities for Microsoft(R) Windows(R). |
6010 | Contains reference to essentialsconfigpluginnative.dll which is Windows Server Configuration PlugIn Native Lib. |
6011 | Contains reference to etweseproviderresources.dll which is Microsoft ESE ETW. |
6012 | Contains reference to eudcedit.exe which is Private Character Editor. |
6013 | Contains reference to eudcsettings.exe which is EUDC Settings Generic Command. |
6014 | Contains reference to evbda.sys which is Broadcom NetXtreme II 10 GigE VBD. |
6015 | Contains reference to evcreate.exe which is Event Create - Creates a custom event in an event log. |
6016 | Contains reference to event.dll which is Microsoft Server Appliance Event Log Plugin. |
6017 | Contains reference to eventaggregation.dll which is Event Aggregation Library. |
6018 | Contains reference to eventcategories.dll which is Windows Server Update Services Component. |
6019 | Contains reference to eventcls.dll which is Microsoft Volume Shadow Copy Service event class. |
6020 | Contains reference to eventcreate.exe which is Event Create - Creates a custom event in an event log. |
6021 | Contains reference to eventlog.dll which is Event Logging Service. |
6022 | Contains reference to eventtriggers.exe which is Event trigger creation tool. |
6023 | Contains reference to eventviewer.h1s which is Compiled Microsoft Help 2.0 Title. |
6024 | Contains reference to eventvwr.exe which is Event Viewer Snapin Launcher. |
6025 | Contains reference to evldpc.dll which is Dpcdll Module. |
6026 | Contains reference to evlpid.dll which is Pid3.0 generation. |
6027 | Contains reference to evntagnt.dll which is Event Translator SNMP subagent. |
6028 | Contains reference to evntcmd.exe which is Event Translator Configuration Tool. |
6029 | Contains reference to evntrprv.dll which is WMI Event Trace Provider. |
6030 | Contains reference to evntwin.exe which is Event Translator Config Tool. |
6031 | Contains reference to evr.dll which is Enhanced Video Renderer DLL. |
6032 | Contains reference to evtgprov.dll which is Command line Event Trigger WMI Consumer Provider. |
6033 | Contains reference to evtrig.exe which is Event trigger creation tool. |
6034 | Contains reference to exabyte2.sys which is SCSI Tape Driver. |
6035 | Contains reference to examc.sys which is Exabyte 210/220/440/480 Medium changer driver. |
6036 | Contains reference to exfat.sys which is Microsoft Extended FAT File System. |
6037 | Contains reference to expand.exe which is LZ Expansion Utility. |
6038 | Contains reference to explorer.exe which is Windows Explorer. |
6039 | Contains reference to expsrv.dll which is Visual Basic for Applications Runtime - Expression Service. |
6040 | Contains reference to exstrace.dll which is Async Trace DLL. |
6041 | Contains reference to ext-ms-win-advapi32-auth-l1-1-0.dll which is ApiSet Stub DLL. |
6042 | Contains reference to ext-ms-win-advapi32-encryptedfile-l1-1-0.dll which is ApiSet Stub DLL. |
6043 | Contains reference to ext-ms-win-advapi32-eventingcontroller-l1-1-0.dll which is ApiSet Stub DLL. |
6044 | Contains reference to ext-ms-win-advapi32-eventlog-l1-1-0.dll which is ApiSet Stub DLL. |
6045 | Contains reference to ext-ms-win-advapi32-idletask-l1-1-0.dll which is ApiSet Stub DLL. |
6046 | Contains reference to ext-ms-win-advapi32-lsa-l1-1-0.dll which is ApiSet Stub DLL. |
6047 | Contains reference to ext-ms-win-advapi32-msi-l1-1-0.dll which is ApiSet Stub DLL. |
6048 | Contains reference to ext-ms-win-advapi32-ntmarta-l1-1-0.dll which is ApiSet Stub DLL. |
6049 | Contains reference to ext-ms-win-advapi32-psm-app-l1-1-0.dll which is ApiSet Stub DLL. |
6050 | Contains reference to ext-ms-win-advapi32-registry-l1-1-0.dll which is ApiSet Stub DLL. |
6051 | Contains reference to ext-ms-win-advapi32-safer-l1-1-0.dll which is ApiSet Stub DLL. |
6052 | Contains reference to ext-ms-win-advapi32-shutdown-l1-1-0.dll which is ApiSet Stub DLL. |
6053 | Contains reference to ext-ms-win-appmodel-deployment-l1-1-0.dll which is ApiSet Stub DLL. |
6054 | Contains reference to ext-ms-win-appxdeploymentclient-appxdeploy-l1-1-0.dll which is ApiSet Stub DLL. |
6055 | Contains reference to ext-ms-win-audiocore-pal-l1-1-0.dll which is ApiSet Stub DLL. |
6056 | Contains reference to ext-ms-win-authz-claimpolicies-l1-1-0.dll which is ApiSet Stub DLL. |
6057 | Contains reference to ext-ms-win-authz-context-l1-1-0.dll which is ApiSet Stub DLL. |
6058 | Contains reference to ext-ms-win-authz-remote-l1-1-0.dll which is ApiSet Stub DLL. |
6059 | Contains reference to ext-ms-win-biometrics-winbio-l1-1-0.dll which is ApiSet Stub DLL. |
6060 | Contains reference to ext-ms-win-bluetooth-deviceassociation-l1-1-0.dll which is ApiSet Stub DLL. |
6061 | Contains reference to ext-ms-win-branding-winbrand-l1-1-0.dll which is ApiSet Stub DLL. |
6062 | Contains reference to ext-ms-win-cluster-clusapi-l1-1-0.dll which is ApiSet Stub DLL. |
6063 | Contains reference to ext-ms-win-cluster-clusapi-l1-1-1.dll which is ApiSet Stub DLL. |
6064 | Contains reference to ext-ms-win-cluster-resutils-l1-1-0.dll which is ApiSet Stub DLL. |
6065 | Contains reference to ext-ms-win-cmd-util-l1-1-0.dll which is ApiSet Stub DLL. |
6066 | Contains reference to ext-ms-win-cng-rng-l1-1-0.dll which is ApiSet Stub DLL. |
6067 | Contains reference to ext-ms-win-com-clbcatq-l1-1-0.dll which is ApiSet Stub DLL. |
6068 | Contains reference to ext-ms-win-com-ole32-l1-1-0.dll which is ApiSet Stub DLL. |
6069 | Contains reference to ext-ms-win-com-ole32-l1-1-1.dll which is ApiSet Stub DLL. |
6070 | Contains reference to ext-ms-win-com-psmregister-l1-1-0.dll which is ApiSet Stub DLL. |
6071 | Contains reference to ext-ms-win-core-bi-service-l1-1-0.dll which is ApiSet Stub DLL. |
6072 | Contains reference to ext-ms-win-core-psm-service-l1-1-0.dll which is ApiSet Stub DLL. |
6073 | Contains reference to ext-ms-win-domainjoin-netjoin-l1-1-0.dll which is ApiSet Stub DLL. |
6074 | Contains reference to ext-ms-win-firewallapi-webproxy-l1-1-0.dll which is ApiSet Stub DLL. |
6075 | Contains reference to ext-ms-win-font-fontgroups-l1-1-0.dll which is ApiSet Stub DLL. |
6076 | Contains reference to ext-ms-win-fs-clfs-l1-1-0.dll which is ApiSet Stub DLL. |
6077 | Contains reference to ext-ms-win-fsutilext-ifsutil-l1-1-0.dll which is ApiSet Stub DLL. |
6078 | Contains reference to ext-ms-win-fsutilext-ulib-l1-1-0.dll which is ApiSet Stub DLL. |
6079 | Contains reference to ext-ms-win-fveapi-query-l1-1-0.dll which is ApiSet Stub DLL. |
6080 | Contains reference to ext-ms-win-gdi-dc-create-l1-1-0.dll which is ApiSet Stub DLL. |
6081 | Contains reference to ext-ms-win-gdi-dc-create-l1-1-1.dll which is ApiSet Stub DLL. |
6082 | Contains reference to ext-ms-win-gdi-dc-l1-1-0.dll which is ApiSet Stub DLL. |
6083 | Contains reference to ext-ms-win-gdi-dc-l1-2-0.dll which is ApiSet Stub DLL. |
6084 | Contains reference to ext-ms-win-gdi-devcaps-l1-1-0.dll which is ApiSet Stub DLL. |
6085 | Contains reference to ext-ms-win-gdi-draw-l1-1-0.dll which is ApiSet Stub DLL. |
6086 | Contains reference to ext-ms-win-gdi-draw-l1-1-1.dll which is ApiSet Stub DLL. |
6087 | Contains reference to ext-ms-win-gdi-font-l1-1-0.dll which is ApiSet Stub DLL. |
6088 | Contains reference to ext-ms-win-gdi-font-l1-1-1.dll which is ApiSet Stub DLL. |
6089 | Contains reference to ext-ms-win-gdi-metafile-l1-1-0.dll which is ApiSet Stub DLL. |
6090 | Contains reference to ext-ms-win-gdi-metafile-l1-1-1.dll which is ApiSet Stub DLL. |
6091 | Contains reference to ext-ms-win-gdi-path-l1-1-0.dll which is ApiSet Stub DLL. |
6092 | Contains reference to ext-ms-win-gdi-private-l1-1-0.dll which is ApiSet Stub DLL. |
6093 | Contains reference to ext-ms-win-gdi-render-l1-1-0.dll which is ApiSet Stub DLL. |
6094 | Contains reference to ext-ms-win-gdi-rgn-l1-1-0.dll which is ApiSet Stub DLL. |
6095 | Contains reference to ext-ms-win-gdi-wcs-l1-1-0.dll which is ApiSet Stub DLL. |
6096 | Contains reference to ext-ms-win-globalization-collation-l1-1-0.dll which is ApiSet Stub DLL. |
6097 | Contains reference to ext-ms-win-globalization-input-l1-1-0.dll which is ApiSet Stub DLL. |
6098 | Contains reference to ext-ms-win-gpapi-grouppolicy-l1-1-0.dll which is ApiSet Stub DLL. |
6099 | Contains reference to ext-ms-win-gpsvc-grouppolicy-l1-1-0.dll which is ApiSet Stub DLL. |
6100 | Contains reference to ext-ms-win-gui-uxinit-l1-1-0.dll which is ApiSet Stub DLL. |
6101 | Contains reference to ext-ms-win-imm-l1-1-0.dll which is ApiSet Stub DLL. |
6102 | Contains reference to ext-ms-win-kernel32-appcompat-l1-1-0.dll which is ApiSet Stub DLL. |
6103 | Contains reference to ext-ms-win-kernel32-datetime-l1-1-0.dll which is ApiSet Stub DLL. |
6104 | Contains reference to ext-ms-win-kernel32-elevation-l1-1-0.dll which is ApiSet Stub DLL. |
6105 | Contains reference to ext-ms-win-kernel32-errorhandling-l1-1-0.dll which is ApiSet Stub DLL. |
6106 | Contains reference to ext-ms-win-kernel32-file-l1-1-0.dll which is ApiSet Stub DLL. |
6107 | Contains reference to ext-ms-win-kernel32-localization-l1-1-0.dll which is ApiSet Stub DLL. |
6108 | Contains reference to ext-ms-win-kernel32-package-current-l1-1-0.dll which is ApiSet Stub DLL. |
6109 | Contains reference to ext-ms-win-kernel32-package-l1-1-0.dll which is ApiSet Stub DLL. |
6110 | Contains reference to ext-ms-win-kernel32-package-l1-1-1.dll which is ApiSet Stub DLL. |
6111 | Contains reference to ext-ms-win-kernel32-quirks-l1-1-0.dll which is ApiSet Stub DLL. |
6112 | Contains reference to ext-ms-win-kernel32-registry-l1-1-0.dll which is ApiSet Stub DLL. |
6113 | Contains reference to ext-ms-win-kernel32-sidebyside-l1-1-0.dll which is ApiSet Stub DLL. |
6114 | Contains reference to ext-ms-win-kernel32-transacted-l1-1-0.dll which is ApiSet Stub DLL. |
6115 | Contains reference to ext-ms-win-kernel32-windowserrorreporting-l1-1-0.dll which is ApiSet Stub DLL. |
6116 | Contains reference to ext-ms-win-kernelbase-processthread-l1-1-0.dll which is ApiSet Stub DLL. |
6117 | Contains reference to ext-ms-win-mf-winmm-l1-1-0.dll which is ApiSet Stub DLL. |
6118 | Contains reference to ext-ms-win-mm-msacm-l1-1-0.dll which is ApiSet Stub DLL. |
6119 | Contains reference to ext-ms-win-mm-pehelper-l1-1-0.dll which is ApiSet Stub DLL. |
6120 | Contains reference to ext-ms-win-mm-wmdrmsdk-l1-1-0.dll which is ApiSet Stub DLL. |
6121 | Contains reference to ext-ms-win-mpr-multipleproviderrouter-l1-1-0.dll which is ApiSet Stub DLL. |
6122 | Contains reference to ext-ms-win-mrmcorer-environment-l1-1-0.dll which is ApiSet Stub DLL. |
6123 | Contains reference to ext-ms-win-mrmcorer-resmanager-l1-1-0.dll which is ApiSet Stub DLL. |
6124 | Contains reference to ext-ms-win-msa-ui-l1-1-0.dll which is ApiSet Stub DLL. |
6125 | Contains reference to ext-ms-win-msa-user-l1-1-0.dll which is ApiSet Stub DLL. |
6126 | Contains reference to ext-ms-win-msiltcfg-msi-l1-1-0.dll which is ApiSet Stub DLL. |
6127 | Contains reference to ext-ms-win-net-isoext-l1-1-0.dll which is ApiSet Stub DLL. |
6128 | Contains reference to ext-ms-win-networking-wcmapi-l1-1-0.dll which is ApiSet Stub DLL. |
6129 | Contains reference to ext-ms-win-networking-winipsec-l1-1-0.dll which is ApiSet Stub DLL. |
6130 | Contains reference to ext-ms-win-networking-wlanapi-l1-1-0.dll which is ApiSet Stub DLL. |
6131 | Contains reference to ext-ms-win-newdev-config-l1-1-0.dll which is ApiSet Stub DLL. |
6132 | Contains reference to ext-ms-win-ntdsa-activedirectoryserver-l1-1-0.dll which is ApiSet Stub DLL. |
6133 | Contains reference to ext-ms-win-ntdsapi-activedirectoryclient-l1-1-0.dll which is ApiSet Stub DLL. |
6134 | Contains reference to ext-ms-win-ntos-kcminitcfg-l1-1-0.dll which is ApiSet Stub DLL. |
6135 | Contains reference to ext-ms-win-ntos-ksecurity-l1-1-0.dll which is ApiSet Stub DLL. |
6136 | Contains reference to ext-ms-win-ntos-ksecurity-l1-1-1.dll which is ApiSet Stub DLL. |
6137 | Contains reference to ext-ms-win-ntos-ksigningpolicy-l1-1-0.dll which is ApiSet Stub DLL. |
6138 | Contains reference to ext-ms-win-ntos-ksr-l1-1-0.dll which is ApiSet Stub DLL. |
6139 | Contains reference to ext-ms-win-ntos-pico-l1-1-0.dll which is ApiSet Stub DLL. |
6140 | Contains reference to ext-ms-win-ntos-tm-l1-1-0.dll which is ApiSet Stub DLL. |
6141 | Contains reference to ext-ms-win-ntos-werkernel-l1-1-0.dll which is ApiSet Stub DLL. |
6142 | Contains reference to ext-ms-win-ntuser-caret-l1-1-0.dll which is ApiSet Stub DLL. |
6143 | Contains reference to ext-ms-win-ntuser-chartranslation-l1-1-0.dll which is ApiSet Stub DLL. |
6144 | Contains reference to ext-ms-win-ntuser-dc-access-ext-l1-1-0.dll which is ApiSet Stub DLL. |
6145 | Contains reference to ext-ms-win-ntuser-dialogbox-l1-1-0.dll which is ApiSet Stub DLL. |
6146 | Contains reference to ext-ms-win-ntuser-dialogbox-l1-1-1.dll which is ApiSet Stub DLL. |
6147 | Contains reference to ext-ms-win-ntuser-draw-l1-1-0.dll which is ApiSet Stub DLL. |
6148 | Contains reference to ext-ms-win-ntuser-draw-l1-1-1.dll which is ApiSet Stub DLL. |
6149 | Contains reference to ext-ms-win-ntuser-gui-l1-1-0.dll which is ApiSet Stub DLL. |
6150 | Contains reference to ext-ms-win-ntuser-gui-l1-1-1.dll which is ApiSet Stub DLL. |
6151 | Contains reference to ext-ms-win-ntuser-keyboard-l1-1-0.dll which is ApiSet Stub DLL. |
6152 | Contains reference to ext-ms-win-ntuser-keyboard-l1-1-1.dll which is ApiSet Stub DLL. |
6153 | Contains reference to ext-ms-win-ntuser-menu-l1-1-0.dll which is ApiSet Stub DLL. |
6154 | Contains reference to ext-ms-win-ntuser-menu-l1-1-1.dll which is ApiSet Stub DLL. |
6155 | Contains reference to ext-ms-win-ntuser-message-l1-1-0.dll which is ApiSet Stub DLL. |
6156 | Contains reference to ext-ms-win-ntuser-message-l1-1-1.dll which is ApiSet Stub DLL. |
6157 | Contains reference to ext-ms-win-ntuser-misc-l1-1-0.dll which is ApiSet Stub DLL. |
6158 | Contains reference to ext-ms-win-ntuser-misc-l1-2-0.dll which is ApiSet Stub DLL. |
6159 | Contains reference to ext-ms-win-ntuser-mouse-l1-1-0.dll which is ApiSet Stub DLL. |
6160 | Contains reference to ext-ms-win-ntuser-powermanagement-l1-1-0.dll which is ApiSet Stub DLL. |
6161 | Contains reference to ext-ms-win-ntuser-private-l1-1-0.dll which is ApiSet Stub DLL. |
6162 | Contains reference to ext-ms-win-ntuser-private-l1-1-1.dll which is ApiSet Stub DLL. |
6163 | Contains reference to ext-ms-win-ntuser-rectangle-ext-l1-1-0.dll which is ApiSet Stub DLL. |
6164 | Contains reference to ext-ms-win-ntuser-rotationmanager-l1-1-0.dll which is ApiSet Stub DLL. |
6165 | Contains reference to ext-ms-win-ntuser-string-l1-1-0.dll which is ApiSet Stub DLL. |
6166 | Contains reference to ext-ms-win-ntuser-synch-l1-1-0.dll which is ApiSet Stub DLL. |
6167 | Contains reference to ext-ms-win-ntuser-sysparams-ext-l1-1-0.dll which is ApiSet Stub DLL. |
6168 | Contains reference to ext-ms-win-ntuser-touch-hittest-l1-1-0.dll which is ApiSet Stub DLL. |
6169 | Contains reference to ext-ms-win-ntuser-window-l1-1-0.dll which is ApiSet Stub DLL. |
6170 | Contains reference to ext-ms-win-ntuser-window-l1-1-1.dll which is ApiSet Stub DLL. |
6171 | Contains reference to ext-ms-win-ntuser-windowclass-l1-1-0.dll which is ApiSet Stub DLL. |
6172 | Contains reference to ext-ms-win-ntuser-windowclass-l1-1-1.dll which is ApiSet Stub DLL. |
6173 | Contains reference to ext-ms-win-ntuser-windowstation-l1-1-0.dll which is ApiSet Stub DLL. |
6174 | Contains reference to ext-ms-win-ntuser-windowstation-l1-1-1.dll which is ApiSet Stub DLL. |
6175 | Contains reference to ext-ms-win-ole32-bindctx-l1-1-0.dll which is ApiSet Stub DLL. |
6176 | Contains reference to ext-ms-win-ole32-clipboard-ie-l1-1-0.dll which is ApiSet Stub DLL. |
6177 | Contains reference to ext-ms-win-ole32-ie-ext-l1-1-0.dll which is ApiSet Stub DLL. |
6178 | Contains reference to ext-ms-win-ole32-oleautomation-l1-1-0.dll which is ApiSet Stub DLL. |
6179 | Contains reference to ext-ms-win-oleacc-l1-1-0.dll which is ApiSet Stub DLL. |
6180 | Contains reference to ext-ms-win-printer-winspool-l1-1-0.dll which is ApiSet Stub DLL. |
6181 | Contains reference to ext-ms-win-printer-winspool-l1-1-1.dll which is ApiSet Stub DLL. |
6182 | Contains reference to ext-ms-win-profile-profsvc-l1-1-0.dll which is ApiSet Stub DLL. |
6183 | Contains reference to ext-ms-win-profile-userenv-l1-1-0.dll which is ApiSet Stub DLL. |
6184 | Contains reference to ext-ms-win-ras-rasapi32-l1-1-0.dll which is ApiSet Stub DLL. |
6185 | Contains reference to ext-ms-win-ras-rasdlg-l1-1-0.dll which is ApiSet Stub DLL. |
6186 | Contains reference to ext-ms-win-ras-rasman-l1-1-0.dll which is ApiSet Stub DLL. |
6187 | Contains reference to ext-ms-win-ras-tapi32-l1-1-0.dll which is ApiSet Stub DLL. |
6188 | Contains reference to ext-ms-win-reinfo-query-l1-1-0.dll which is ApiSet Stub DLL. |
6189 | Contains reference to ext-ms-win-rometadata-dispenser-l1-1-0.dll which is ApiSet Stub DLL. |
6190 | Contains reference to ext-ms-win-rtcore-gdi-devcaps-l1-1-0.dll which is ApiSet Stub DLL. |
6191 | Contains reference to ext-ms-win-rtcore-gdi-object-l1-1-0.dll which is ApiSet Stub DLL. |
6192 | Contains reference to ext-ms-win-rtcore-gdi-rgn-l1-1-0.dll which is ApiSet Stub DLL. |
6193 | Contains reference to ext-ms-win-rtcore-ntuser-dc-access-l1-1-0.dll which is ApiSet Stub DLL. |
6194 | Contains reference to ext-ms-win-rtcore-ntuser-dpi-l1-1-0.dll which is ApiSet Stub DLL. |
6195 | Contains reference to ext-ms-win-rtcore-ntuser-sysparams-l1-1-0.dll which is ApiSet Stub DLL. |
6196 | Contains reference to ext-ms-win-samsrv-accountstore-l1-1-0.dll which is ApiSet Stub DLL. |
6197 | Contains reference to ext-ms-win-scesrv-server-l1-1-0.dll which is ApiSet Stub DLL. |
6198 | Contains reference to ext-ms-win-secur32-translatename-l1-1-0.dll which is ApiSet Stub DLL. |
6199 | Contains reference to ext-ms-win-security-credui-l1-1-0.dll which is ApiSet Stub DLL. |
6200 | Contains reference to ext-ms-win-security-cryptui-l1-1-0.dll which is ApiSet Stub DLL. |
6201 | Contains reference to ext-ms-win-security-kerberos-l1-1-0.dll which is ApiSet Stub DLL. |
6202 | Contains reference to ext-ms-win-security-vaultcli-l1-1-0.dll which is ApiSet Stub DLL. |
6203 | Contains reference to ext-ms-win-session-userinit-l1-1-0.dll which is ApiSet Stub DLL. |
6204 | Contains reference to ext-ms-win-session-usertoken-l1-1-0.dll which is ApiSet Stub DLL. |
6205 | Contains reference to ext-ms-win-session-wininit-l1-1-0.dll which is ApiSet Stub DLL. |
6206 | Contains reference to ext-ms-win-session-winlogon-l1-1-0.dll which is ApiSet Stub DLL. |
6207 | Contains reference to ext-ms-win-session-winsta-l1-1-0.dll which is ApiSet Stub DLL. |
6208 | Contains reference to ext-ms-win-session-wtsapi32-l1-1-0.dll which is ApiSet Stub DLL. |
6209 | Contains reference to ext-ms-win-setupapi-cfgmgr32local-l1-1-0.dll which is ApiSet Stub DLL. |
6210 | Contains reference to ext-ms-win-setupapi-cfgmgr32remote-l1-1-0.dll which is ApiSet Stub DLL. |
6211 | Contains reference to ext-ms-win-setupapi-classinstallers-l1-1-0.dll which is ApiSet Stub DLL. |
6212 | Contains reference to ext-ms-win-setupapi-inf-l1-1-0.dll which is ApiSet Stub DLL. |
6213 | Contains reference to ext-ms-win-setupapi-logging-l1-1-0.dll which is ApiSet Stub DLL. |
6214 | Contains reference to ext-ms-win-shell-propsys-l1-1-0.dll which is ApiSet Stub DLL. |
6215 | Contains reference to ext-ms-win-shell-settingsync-l1-1-0.dll which is ApiSet Stub DLL. |
6216 | Contains reference to ext-ms-win-shell-shell32-l1-1-0.dll which is ApiSet Stub DLL. |
6217 | Contains reference to ext-ms-win-shell-shell32-l1-2-0.dll which is ApiSet Stub DLL. |
6218 | Contains reference to ext-ms-win-shell-shlwapi-l1-1-0.dll which is ApiSet Stub DLL. |
6219 | Contains reference to ext-ms-win-shell32-shellcom-l1-1-0.dll which is ApiSet Stub DLL. |
6220 | Contains reference to ext-ms-win-shell32-shellfolders-l1-1-0.dll which is ApiSet Stub DLL. |
6221 | Contains reference to ext-ms-win-smbshare-browser-l1-1-0.dll which is ApiSet Stub DLL. |
6222 | Contains reference to ext-ms-win-smbshare-sscore-l1-1-0.dll which is ApiSet Stub DLL. |
6223 | Contains reference to ext-ms-win-spinf-inf-l1-1-0.dll which is ApiSet Stub DLL. |
6224 | Contains reference to ext-ms-win-storage-iscsidsc-l1-1-0.dll which is ApiSet Stub DLL. |
6225 | Contains reference to ext-ms-win-sxs-oleautomation-l1-1-0.dll which is ApiSet Stub DLL. |
6226 | Contains reference to ext-ms-win-uiacore-l1-1-0.dll which is ApiSet Stub DLL. |
6227 | Contains reference to ext-ms-win-umpoext-umpo-l1-1-0.dll which is ApiSet Stub DLL. |
6228 | Contains reference to ext-ms-win-usp10-l1-1-0.dll which is ApiSet Stub DLL. |
6229 | Contains reference to ext-ms-win-uxtheme-themes-l1-1-0.dll which is ApiSet Stub DLL. |
6230 | Contains reference to ext-ms-win-webio-pal-l1-1-0.dll which is ApiSet Stub DLL. |
6231 | Contains reference to ext-ms-win-wer-reporting-l1-1-0.dll which is ApiSet Stub DLL. |
6232 | Contains reference to ext-ms-win-wevtapi-eventlog-l1-1-0.dll which is ApiSet Stub DLL. |
6233 | Contains reference to ext-ms-win-winbici-l1-1-0.dll which is ApiSet Stub DLL. |
6234 | Contains reference to ext-ms-win-winhttp-pal-l1-1-0.dll which is ApiSet Stub DLL. |
6235 | Contains reference to ext-ms-win-wininet-pal-l1-1-0.dll which is ApiSet Stub DLL. |
6236 | Contains reference to ext-ms-win-winlogon-mincreds-l1-1-0.dll which is ApiSet Stub DLL. |
6237 | Contains reference to ext-ms-win-winrt-storage-l1-1-0.dll which is ApiSet Stub DLL. |
6238 | Contains reference to ext-ms-win-wlan-grouppolicy-l1-1-0.dll which is ApiSet Stub DLL. |
6239 | Contains reference to ext-ms-win-wlan-onexui-l1-1-0.dll which is ApiSet Stub DLL. |
6240 | Contains reference to ext-ms-win-wlan-scard-l1-1-0.dll which is ApiSet Stub DLL. |
6241 | Contains reference to ext-ms-win-wsclient-devlicense-l1-1-0.dll which is ApiSet Stub DLL. |
6242 | Contains reference to ext-ms-win-wwan-wwapi-l1-1-0.dll which is ApiSet Stub DLL. |
6243 | Contains reference to ext-ms-win-xaml-controls-l1-1-0.dll which is ApiSet Stub DLL. |
6244 | Contains reference to ext-ms-win-xaml-pal-l1-1-0.dll which is ApiSet Stub DLL. |
6245 | Contains reference to extexport.exe which is Internet Explorer ImpExp FF exporter. |
6246 | Contains reference to extmgr.dll which is Extensions Manager. |
6247 | Contains reference to extrac32.exe which is Microsoft CAB File Extract Utility. |
6248 | Contains reference to f12.dll which is F12 Developer Tools executable. |
6249 | Contains reference to f12resources.dll which is F12 Developer Tools Resources. |
6250 | Contains reference to f12tools.dll which is F12 Developer Tools Library. |
6251 | Contains reference to f3ahvoas.dll which is JP Japanese Keyboard Layout for Fujitsu FMV oyayubi-shift keyboard. |
6252 | Contains reference to failoverclusters.agent.interop.dll which is Interop library for CPrepSrv.dll. |
6253 | Contains reference to failoverclusters.common.dll which is Failover Clusters Common Library. |
6254 | Contains reference to failoverclusters.fcagent.interop.dll which is Interop library for FcSrv. |
6255 | Contains reference to failoverclusters.objectmodel.dll which is Failover Cluster Framework Library. |
6256 | Contains reference to failoverclusters.snapin.dll which is Failover Clusters Common Library. |
6257 | Contains reference to failoverclusters.snapinhelper.dll which is Failover Clusters Snapin Proxy. |
6258 | Contains reference to failoverclusters.snapinsupport.dll which is SnapinSu Dynamic Link Library. |
6259 | Contains reference to failoverclusters.validation.bestpracticetests.dll which is Failover Clusters Best Practice Validation. |
6260 | Contains reference to failoverclusters.validation.common.dll which is Failover Clusters Validation Common Library. |
6261 | Contains reference to failoverclusters.validation.generaltests.dll which is Failover Clusters General Tests. |
6262 | Contains reference to failoverclusters.validation.hypervtests.dll which is Failover Clusters Hyper-V Validation. |
6263 | Contains reference to failoverclusters.validation.storagetests.dll which is Cluprep Validation Storage Test. |
6264 | Contains reference to failoverclusters.validation.wizard.dll which is Failover Clusters Validation Wizards. |
6265 | Contains reference to failoverclusters.wizards.dll which is Failover Cluster Wizards. |
6266 | Contains reference to fastfat.sys which is Fast FAT File System Driver. |
6267 | Contains reference to fastprox.dll which is WMI Custom Marshaller. |
6268 | Contains reference to faultrep.dll which is Windows User Mode Crash Reporting DLL. |
6269 | Contains reference to fax.h1s which is Compiled Microsoft Help 2.0 Title. |
6270 | Contains reference to faxcons.h1s which is Compiled Microsoft Help 2.0 Title. |
6271 | Contains reference to faxsrv.h1s which is Compiled Microsoft Help 2.0 Title. |
6272 | Contains reference to fc.exe which is DOS 5 File Compare Utility. |
6273 | Contains reference to fcmgrdll.dll which is Fibre Channel Manager DLL. |
6274 | Contains reference to fcregsvc.dll which is Fibre Channel Registration service. |
6275 | Contains reference to fcsrv.exe which is Cluster Server Side Agent. |
6276 | Contains reference to fcsrv_ps.dll which is Cluster Server-side Agent Proxy. |
6277 | Contains reference to fcvsc.sys which is Microsoft Virtual Fibre Channel HBA miniport Driver. |
6278 | Contains reference to fdbth.dll which is Function Discovery Bluetooth Provider Dll. |
6279 | Contains reference to fdbthproxy.dll which is Bluetooth Provider Proxy Dll. |
6280 | Contains reference to fdc.sys which is Floppy Disk Controller Driver. |
6281 | Contains reference to fddevquery.dll which is Microsoft Windows Device Query Helper. |
6282 | Contains reference to fde.dll which is Folder Redirection Snapin Extension. |
6283 | Contains reference to fdeploy.dll which is Folder Redirection Group Policy Extension. |
6284 | Contains reference to fdphost.dll which is Function Discovery Provider host service. |
6285 | Contains reference to fdpnp.dll which is Pnp Provider Dll. |
6286 | Contains reference to fdprint.dll which is Function Discovery Print Provider Dll. |
6287 | Contains reference to fdproxy.dll which is Function Discovery Proxy Dll. |
6288 | Contains reference to fdrespub.dll which is Function Discovery Resource Publication Service. |
6289 | Contains reference to fdssdp.dll which is Function Discovery SSDP Provider Dll. |
6290 | Contains reference to fdwcn.dll which is Windows Connect Now - Config Function Discovery Provider DLL. |
6291 | Contains reference to fdwnet.dll which is Function Discovery WNet Provider Dll. |
6292 | Contains reference to fdwsd.dll which is Function Discovery WS Discovery Provider Dll. |
6293 | Contains reference to feclient.dll which is Windows NT File Encryption Client Interfaces. |
6294 | Contains reference to fet5a64.sys which is NDIS 5.0 miniport driver. |
6295 | Contains reference to fet6x64.sys which is NDIS 6.0 miniport driver. |
6296 | Contains reference to fetnd6.sys which is NDIS 6.0 miniport driver. |
6297 | Contains reference to fhautoplay.dll which is Microsoft File History AutoPlay Integration Library. |
6298 | Contains reference to fhcat.dll which is File History Catalog Library. |
6299 | Contains reference to fhcfg.dll which is File History Configuration Manager. |
6300 | Contains reference to fhcleanup.dll which is File History Disk Cleanup Handler. |
6301 | Contains reference to fhcpl.dll which is File History Control Panel. |
6302 | Contains reference to fhengine.dll which is File History Engine. |
6303 | Contains reference to fhevents.dll which is File History Event Listener Library. |
6304 | Contains reference to fhlisten.dll which is File History HomeGroup Listener. |
6305 | Contains reference to fhmanagew.exe which is File History Management Tool. |
6306 | Contains reference to fhshl.dll which is File History Custom Shell Library. |
6307 | Contains reference to fhsrchapi.dll which is File History Search API. |
6308 | Contains reference to fhsrchph.dll which is File History Search Protocol Handler. |
6309 | Contains reference to fhsvc.dll which is File History Service. |
6310 | Contains reference to fhsvcctl.dll which is File History Service Control Library. |
6311 | Contains reference to fhtask.dll which is File History Task Handler. |
6312 | Contains reference to fhuxadapter.dll which is File History Data Adapter. |
6313 | Contains reference to fhuxapi.dll which is File History API. |
6314 | Contains reference to fhuxcommon.dll which is File History Common Library. |
6315 | Contains reference to fhuxgraphics.dll which is File History Graphics. |
6316 | Contains reference to fhuxpresentation.dll which is File History Presentation. |
6317 | Contains reference to fieldswitch.ax which is Field Switch. |
6318 | Contains reference to file_srv.h1s which is Compiled Microsoft Help 2.0 Title. |
6319 | Contains reference to fileappxstreamingdatasource.dll which is File AppX Streaming Data Source Library. |
6320 | Contains reference to filehistory.exe which is File History. |
6321 | Contains reference to fileinfo.sys which is FileInfo Filter Driver. |
6322 | Contains reference to filemgmt.dll which is Services and Shared Folders. |
6323 | Contains reference to filescrn.exe which is Microsoft File Screening Command Line Interface. |
6324 | Contains reference to filesrvr_start.h1s which is Compiled Microsoft Help 2.0 Title. |
6325 | Contains reference to filetrace.sys which is File Trace Filter Driver. |
6326 | Contains reference to filter.dll which is ISAPI filter module. |
6327 | Contains reference to find.exe which is Find String (grep) Utility. |
6328 | Contains reference to findnetprinters.dll which is Find Network Printers COM Component. |
6329 | Contains reference to findstr.exe which is Find String (QGREP) Utility. |
6330 | Contains reference to finger.exe which is TCPIP Finger Command. |
6331 | Contains reference to fips.sys which is FIPS Crypto Driver. |
6332 | Contains reference to firewall.cpl which is Windows Firewall Control Panel DLL Launching Stub. |
6333 | Contains reference to firewall.h1s which is Compiled Microsoft Help 2.0 Title. |
6334 | Contains reference to firewallapi.dll which is Windows Firewall API. |
6335 | Contains reference to firewallcontrolpanel.dll which is Windows Firewall Control Panel. |
6336 | Contains reference to firewallcontrolpanel.exe which is Windows Firewall Control Panel. |
6337 | Contains reference to firewallofflineapi.dll which is Windows Firewall Offline API. |
6338 | Contains reference to firewallsettings.exe which is Windows Firewall Settings. |
6339 | Contains reference to firstlogonanim.exe which is First Sign-in Animation. |
6340 | Contains reference to fixmapi.exe which is FIXMAPI 1.0 MAPI Repair Tool. |
6341 | Contains reference to flash.ocx which is Macromedia Flash Player 6.0 r79. |
6342 | Contains reference to flashplayerapp.exe which is Adobe Flash Player Control Panel Applet. |
6343 | Contains reference to flashplayercplapp.cpl which is Adobe Flash Player Control Panel Applet. |
6344 | Contains reference to flashutil_activex.dll which is Adobe Flash Player Helper 11.3 r372. |
6345 | Contains reference to flashutil_activex.exe which is Adobe Flash Player Utility. |
6346 | Contains reference to flattemp.exe which is Flat Temp Directory tool. |
6347 | Contains reference to fldrclnr.dll which is Desktop Cleanup Wizard. |
6348 | Contains reference to flicklearningwizard.exe which is Pen Flicks Training. |
6349 | Contains reference to flicks.h1s which is Compiled Microsoft Help 2.0 Title. |
6350 | Contains reference to flpydisk.sys which is Floppy Driver. |
6351 | Contains reference to fltlib.dll which is Filter Library. |
6352 | Contains reference to fltmc.exe which is Filter Manager Control Program. |
6353 | Contains reference to fltmgr.sys which is Microsoft Filesystem Filter Manager. |
6354 | Contains reference to fmapi.dll which is File Management API. |
6355 | Contains reference to fmifs.dll which is FM IFS Utility DLL. |
6356 | Contains reference to fms.dll which is Font Management Services. |
6357 | Contains reference to fntcache.dll which is Windows Font Cache Service. |
6358 | Contains reference to folderprovider.dll which is DISM Folder Image Provider. |
6359 | Contains reference to fondue.exe which is Windows Features on Demand UX. |
6360 | Contains reference to fontext.dll which is Windows Font Folder. |
6361 | Contains reference to fontsub.dll which is Font Subsetting DLL. |
6362 | Contains reference to fontview.exe which is Windows Font Viewer. |
6363 | Contains reference to forcedos.exe which is Force DOS Execute Utility. |
6364 | Contains reference to forfiles.exe which is ForFiles - Executes a command on selected files. |
6365 | Contains reference to form.dll which is Windows OCR Engine - Table Recognition for Asian OCR. |
6366 | Contains reference to fp50ext.dll which is Microsoft FrontPage Server Extensions. |
6367 | Contains reference to fp5amsft.dll which is Microsoft FrontPage Server Extensions for Microsoft IIS. |
6368 | Contains reference to fp5autl.dll which is Microsoft FrontPage Utility DLL. |
6369 | Contains reference to fp5avss.dll which is Microsoft FrontPage VSS Interface. |
6370 | Contains reference to fp5awel.dll which is Microsoft FrontPage Web Extender Library. |
6371 | Contains reference to fpadmdll.dll which is Microsoft FrontPage Server Extensions. |
6372 | Contains reference to fpcibase.sys which is Driver for FRITZ!Card PCI. |
6373 | Contains reference to fpcmbase.sys which is Driver for FRITZ!Card PCMCIA. |
6374 | Contains reference to fpcount.exe which is Microsoft FrontPage Hit Counter. |
6375 | Contains reference to fpencode.dll which is Microsoft Character Encoder. |
6376 | Contains reference to fpexedll.dll which is Microsoft FrontPage Server Extensions. |
6377 | Contains reference to fphc.dll which is Filtering Platform Helper Class. |
6378 | Contains reference to fpmmc.dll which is Microsoft SharePoint and FrontPage Server Administrator Snapin. |
6379 | Contains reference to fpmmcsat.dll which is Microsoft SharePoint and FrontPage Server Administrator Snapin. |
6380 | Contains reference to framebuf.dll which is Framebuffer Display Driver. |
6381 | Contains reference to framedyn.dll which is WMI SDK Provider Framework. |
6382 | Contains reference to framedynos.dll which is WMI SDK Provider Framework. |
6383 | Contains reference to freecell.exe which is Entertainment Pack FreeCell Game. |
6384 | Contains reference to freedisk.exe which is Free Disk - Reports on the availability of free space. |
6385 | Contains reference to frprov.dll which is Folder Redirection WMI Provider. |
6386 | Contains reference to fs_rec.sys which is File System Recognizer Driver. |
6387 | Contains reference to fsconins.dll which is Windows NT. |
6388 | Contains reference to fsdepends.sys which is File System Dependency Manager Mini Filter Driver. |
6389 | Contains reference to fsdeployres.dll which is Federation Services Deployment Resource DLL. |
6390 | Contains reference to fsdmhost.exe which is Microsoft File Server Data Management Host. |
6391 | Contains reference to fsm.h1s which is Compiled Microsoft Help 2.0 Title. |
6392 | Contains reference to fsmmsg.dll which is File Server Management Resources. |
6393 | Contains reference to fsmsnap.dll which is File Server Management. |
6394 | Contains reference to fsmsnap.resources.dll which is File Server Management Resources. |
6395 | Contains reference to fsrm.h1s which is Compiled Microsoft Help 2.0 Title. |
6396 | Contains reference to fsrmmsvr.exe which is File Server Resource Manager Managed Support Host. |
6397 | Contains reference to fsrres.dll which is Microsoft Windows File Server Role Resources. |
6398 | Contains reference to fsrrole.dll which is Microsoft Windows File Server Role. |
6399 | Contains reference to fssagent.dll which is Microsoft File Server Volume Shadow Copy Agent Service. |
6400 | Contains reference to fssagent_ps.dll which is Microsoft File Server Volume Shadow Copy Agent Service proxy/stub. |
6401 | Contains reference to fssminst.dll which is Microsoft Windows FSAC Instrumentation. |
6402 | Contains reference to fssprov.dll which is Microsoft File Server Shadow Copy Provider. |
6403 | Contains reference to fstexp.h1s which is Compiled Microsoft Help 2.0 Title. |
6404 | Contains reference to fsusd.dll which is File System Camera Devices DLL. |
6405 | Contains reference to fsutilext.dll which is FS Utility Extension DLL. |
6406 | Contains reference to fsvga.sys which is Full Screen Video Driver. |
6407 | Contains reference to ftdisk.sys which is FT Disk Driver. |
6408 | Contains reference to fthsvc.dll which is Microsoft Windows Fault Tolerant Heap Diagnostic Module. |
6409 | Contains reference to ftlx041e.dll which is Thai Wordbreaker. |
6410 | Contains reference to ftp.exe which is File Transfer Program. |
6411 | Contains reference to ftpconfigext.dll which is FTPSVC Configuration Extension for IIS Configuration System. |
6412 | Contains reference to ftpctrlps.dll which is Proxy/Stub for FTPSVC Runtime Status API. |
6413 | Contains reference to ftpctrs2.dll which is FTP Service Performance Counters. |
6414 | Contains reference to ftpextps.dll which is Proxy/Stub for FTPSVC Extensibility Interface. |
6415 | Contains reference to ftphost.dll which is FTPSVC Extensibility Process Helper. |
6416 | Contains reference to ftpmib.dll which is FTP SNMP AGENT. |
6417 | Contains reference to ftpres.dll which is FTPSVC Resource DLL. |
6418 | Contains reference to ftpsvc.dll which is Protocol Handler for FTPSVC. |
6419 | Contains reference to ftpsvc2.dll which is FTP Service. |
6420 | Contains reference to ftsrch.dll which is Microsoft Full-Text Search. |
6421 | Contains reference to functiondiscoveryfolder.dll which is Function Discovery Folder. |
6422 | Contains reference to fundisc.dll which is Function Discovery Dll. |
6423 | Contains reference to fus.h1s which is Compiled Microsoft Help 2.0 Title. |
6424 | Contains reference to fus2base.sys which is Driver for FRITZ!Card USB v2.0. |
6425 | Contains reference to fusion.dll which is Assembly manager. |
6426 | Contains reference to fveapi.dll which is Windows BitLocker Drive Encryption API. |
6427 | Contains reference to fveapibase.dll which is Windows BitLocker Drive Encryption Base API. |
6428 | Contains reference to fvecerts.dll which is BitLocker Certificates Library. |
6429 | Contains reference to fvecpl.dll which is BitLocker Drive Encryption control panel. |
6430 | Contains reference to fvenotify.exe which is BitLocker Drive Encryption Notification Utility. |
6431 | Contains reference to fveprompt.exe which is BitLocker Drive Encryption. |
6432 | Contains reference to fverecover.dll which is Windows BitLocker Drive Encryption User Interface. |
6433 | Contains reference to fveskybackup.dll which is Windows BitLocker Drive Encryption SkyDrive Backup. |
6434 | Contains reference to fveui.dll which is BitLocker Drive Encryption UI. |
6435 | Contains reference to fveupdate.exe which is BitLocker Drive Encryption Servicing Utility. |
6436 | Contains reference to fveupdateai.dll which is CMI FveUpdate plug-in. |
6437 | Contains reference to fvevol.sys which is BitLocker Drive Encryption Driver. |
6438 | Contains reference to fvewiz.dll which is BitLocker Drive Encryption Wizard. |
6439 | Contains reference to fwcfg.dll which is Windows Firewall Configuration Helper. |
6440 | Contains reference to fwgc.exe which is Windows Firewall Group Activation Generic Command. |
6441 | Contains reference to fwpkclnt.sys which is FWP/IPsec Kernel-Mode API. |
6442 | Contains reference to fwpuclnt.dll which is FWP/IPsec User-Mode API. |
6443 | Contains reference to fwremotesvr.dll which is Windows Firewall Remote APIs Server. |
6444 | Contains reference to fxhbhb.dll which is Printer Driver Module. |
6445 | Contains reference to fxhbpv.dll which is Printer Driver Module. |
6446 | Contains reference to fxppm.sys which is Processor Driver. |
6447 | Contains reference to fxs_fxsapi.dll which is Microsoft Fax API Support DLL. |
6448 | Contains reference to fxs_fxsclnt.exe which is Microsoft Fax Console. |
6449 | Contains reference to fxs_fxsclntr.dll which is Fax Console Resources. |
6450 | Contains reference to fxs_fxscover.exe which is Microsoft Fax Cover Page Editor. |
6451 | Contains reference to fxs_fxsdrv.dll which is Microsoft Fax Printer Driver. |
6452 | Contains reference to fxs_fxsext32.dll which is Microsoft Fax Exchange Command Extension. |
6453 | Contains reference to fxs_fxsres.dll which is Microsoft Fax Resource DLL. |
6454 | Contains reference to fxs_fxssend.exe which is Microsoft Fax Send Note Utility. |
6455 | Contains reference to fxs_fxstiff.dll which is Microsoft Fax TIFF library. |
6456 | Contains reference to fxs_fxsui.dll which is Microsoft Fax Printer Driver UI. |
6457 | Contains reference to fxs_fxswzrd.dll which is Microsoft Fax Wizard UI. |
6458 | Contains reference to fxs_fxsxp32.dll which is Microsoft Fax Transport Provider. |
6459 | Contains reference to fxs_instmsia.exe which is Installer for the Windows Installer. |
6460 | Contains reference to fxs_instmsiw.exe which is Installer for the Windows Installer. |
6461 | Contains reference to fxs_mfc42.dll which is MFCDLL Shared Library - Retail Version. |
6462 | Contains reference to fxs_mfc42u.dll which is MFCDLL Shared Library - Retail Version. |
6463 | Contains reference to fxs_msvcp60.dll which is Microsoft (R) C++ Runtime Library. |
6464 | Contains reference to fxs_msvcrt.dll which is Microsoft (R) C Runtime Library. |
6465 | Contains reference to fxs_setup.exe which is Setup Launcher. |
6466 | Contains reference to fxs_strap.exe which is Fax Setup Bootstrap. |
6467 | Contains reference to fxsadmin.dll which is Fax Service Snapin. |
6468 | Contains reference to fxsapi.dll which is Microsoft Fax API Support DLL. |
6469 | Contains reference to fxscfgwz.dll which is Microsoft Fax Configuration Wizard. |
6470 | Contains reference to fxsclnt.exe which is Microsoft Fax Console. |
6471 | Contains reference to fxsclntr.dll which is Fax Console Resources. |
6472 | Contains reference to fxscom.dll which is Microsoft Fax Server COM Client Interface. |
6473 | Contains reference to fxscomex.dll which is Microsoft Fax Server Extended COM Client Interface. |
6474 | Contains reference to fxscompose.dll which is Compose Form. |
6475 | Contains reference to fxscomposeres.dll which is Fax Compose. |
6476 | Contains reference to fxscover.exe which is Microsoft Fax Cover Page Editor. |
6477 | Contains reference to fxsdrv.dll which is Microsoft Fax Printer Driver. |
6478 | Contains reference to fxsevent.dll which is Microsoft Fax EventLog Support DLL. |
6479 | Contains reference to fxsext32.dll which is Microsoft Fax Exchange Command Extension. |
6480 | Contains reference to fxsmon.dll which is Microsoft Fax Print Monitor. |
6481 | Contains reference to fxsocm.dll which is Microsoft Fax Optional Component Installer. |
6482 | Contains reference to fxsperf.dll which is Microsoft Fax PerfMon DLL. |
6483 | Contains reference to fxsres.dll which is Microsoft Fax Resource DLL. |
6484 | Contains reference to fxsresm.dll which is Microsoft Fax Resource DLL. |
6485 | Contains reference to fxsroute.dll which is Microsoft Fax Routing DLL. |
6486 | Contains reference to fxsrtmtd.dll which is Fax Service Routing Methods Configuration MMC Extension. |
6487 | Contains reference to fxssend.exe which is Microsoft Fax Send Note Utility. |
6488 | Contains reference to fxssetup.exe which is Setup Launcher. |
6489 | Contains reference to fxsst.dll which is Fax Service. |
6490 | Contains reference to fxssvc.exe which is Fax Service. |
6491 | Contains reference to fxst30.dll which is Microsoft Fax T30 Protocol Service Provider. |
6492 | Contains reference to fxst30p.dll which is Fax Service T30 Configuration MMC Extension. |
6493 | Contains reference to fxstiff.dll which is Microsoft Fax TIFF library. |
6494 | Contains reference to fxsui.dll which is Microsoft Fax Printer Driver UI. |
6495 | Contains reference to fxsunatd.exe which is Microsoft Fax Unattend Setup Program. |
6496 | Contains reference to fxsutility.dll which is Fax Utility DLL. |
6497 | Contains reference to fxswzrd.dll which is Microsoft Fax Wizard UI. |
6498 | Contains reference to fxsxp32.dll which is Microsoft Fax Transport Provider. |
6499 | Contains reference to fxucu001.dll which is Fuji Xerox PCL. |
6500 | Contains reference to fxusbase.sys which is Driver for FRITZ!X USB. |
6501 | Contains reference to fxxpsrc.dll which is FX Class Driver String Resource DLL. |
6502 | Contains reference to g711codc.ax which is Intel G711 CODEC. |
6503 | Contains reference to gacinstall.dll which is Installers for CLR and other managed code. |
6504 | Contains reference to gacutil.exe which is Microsoft .NET Assembly Cache Utility. |
6505 | Contains reference to gagp30kx.sys which is MS Generic AGPv3.0 Filter for K8/9 Processor Platforms. |
6506 | Contains reference to games.h1s which is Compiled Microsoft Help 2.0 Title. |
6507 | Contains reference to gamesp.h1s which is Compiled Microsoft Help 2.0 Title. |
6508 | Contains reference to gamest.h1s which is Compiled Microsoft Help 2.0 Title. |
6509 | Contains reference to gameux.dll which is Games Explorer. |
6510 | Contains reference to gameuxlegacygdfs.dll which is Legacy GDF resource DLL. |
6511 | Contains reference to gapaengine.dll which is Dynamic GAPA Engine. |
6512 | Contains reference to gcdef.dll which is Game Controllers Default Sheets. |
6513 | Contains reference to gdi32.dll which is GDI Client DLL. |
6514 | Contains reference to gdiplus.dll which is Microsoft GDI+. |
6515 | Contains reference to generalsettings.dll which is Microsoft Server Appliance Master Settings Plugin. |
6516 | Contains reference to genericprovider.dll which is DISM Generic Provider. |
6517 | Contains reference to genuinecenter.dll which is Windows Activation Control Panel Applet. |
6518 | Contains reference to genvalobj.exe which is Microsoft Software Protection Platform Admin Object. |
6519 | Contains reference to geofencemonitorservice.dll which is Windows Location Framework Service. |
6520 | Contains reference to gesturefilterwmi.dll which is Gesture Filter Provider. |
6521 | Contains reference to get6x64.sys which is NDIS 6.0 miniport driver. |
6522 | Contains reference to getmac.exe which is Displays NIC MAC information. |
6523 | Contains reference to getn62a.sys which is NDIS 6.2 miniport driver. |
6524 | Contains reference to gettingstarted.exe which is Getting Started. |
6525 | Contains reference to gettype.exe which is Gettype - determines OS type and version info. |
6526 | Contains reference to getuname.dll which is Unicode name Dll for UCE. |
6527 | Contains reference to glcndfilter.dll which is Windows Reader. |
6528 | Contains reference to glmf32.dll which is OpenGL Metafiling DLL. |
6529 | Contains reference to globinputhost.dll which is Windows Globalization Extension API for Input. |
6530 | Contains reference to glu32.dll which is OpenGL Utility Library DLL. |
6531 | Contains reference to gp_start.h1s which is Compiled Microsoft Help 2.0 Title. |
6532 | Contains reference to gpapi.dll which is Group Policy Client API. |
6533 | Contains reference to gpedit.h1s which is Compiled Microsoft Help 2.0 Title. |
6534 | Contains reference to gpkcsp.dll which is Gemplus Cryptographic Service Provider. |
6535 | Contains reference to gpkrsrc.dll which is Gemplus Cryptographic Service Provider Resources. |
6536 | Contains reference to gpmc.h1s which is Compiled Microsoft Help 2.0 Title. |
6537 | Contains reference to gpmgmt.dll which is Microsoft Group Policy Management Utility. |
6538 | Contains reference to gpoadmin.dll which is Microsoft Group Policy Management Utility. |
6539 | Contains reference to gpoadmincommon.dll which is Microsoft Group Policy Management Utility. |
6540 | Contains reference to gpoadmincustom.dll which is Microsoft Group Policy Management Utility. |
6541 | Contains reference to gpoadminhelper.dll which is Microsoft Group Policy Management Utility. |
6542 | Contains reference to gppref.dll which is Group Policy Preference. |
6543 | Contains reference to gpprefbr.dll which is Group Policy Preference Browser. |
6544 | Contains reference to gpprefcl.dll which is Group Policy Preference Client. |
6545 | Contains reference to gpprefcn.dll which is Group Policy Preference common. |
6546 | Contains reference to gpprnext.dll which is Group Policy Printer Extension. |
6547 | Contains reference to gpr400.sys which is Gemplus GPR400 SmartCard Reader Driver. |
6548 | Contains reference to gpregistrybrowser.dll which is Group Policy Preference Registry Browser. |
6549 | Contains reference to gpresult.exe which is Query Group Policy RSOP Data. |
6550 | Contains reference to gprslt.exe which is Query Group Policy RSOP Data. |
6551 | Contains reference to gprsop.dll which is Microsoft Group Policy Management Utility. |
6552 | Contains reference to gpscript.dll which is Script Client Side Extension. |
6553 | Contains reference to gpscript.exe which is Group Policy Script Application. |
6554 | Contains reference to gpsvc.dll which is Group Policy Client. |
6555 | Contains reference to gpupdate.exe which is Microsoft Group Policy Refresh Utility. |
6556 | Contains reference to groupinghc.dll which is Grouping Helper Class. |
6557 | Contains reference to grovel.exe which is Microsoft Single-Instance Store Groveler Service. |
6558 | Contains reference to grovmsg.dll which is Microsoft SIS Groveler Event Log Messages. |
6559 | Contains reference to grpconv.exe which is Windows Progman Group Converter. |
6560 | Contains reference to grserial.sys which is Gemplus Serial Smart Card Reader Driver. |
6561 | Contains reference to guidedhelp.dll which is Microsoft Guided Help. |
6562 | Contains reference to guitrn.dll which is Transports for Migration Wizard. |
6563 | Contains reference to guitrna.dll which is Transports for Migration Wizard. |
6564 | Contains reference to gzip.dll which is GZIP Compression DLL. |
6565 | Contains reference to h323cc.dll which is Microsoft H.323 DLL. |
6566 | Contains reference to h323msp.dll which is Microsoft H.323 Media Service Provider. |
6567 | Contains reference to hal.dll which is Hardware Abstraction Layer DLL. |
6568 | Contains reference to halextintclpiodma.dll which is HAL Extension for Intel(R) Low Power Subsystem DMA Controller. |
6569 | Contains reference to halextintcuartdma.dll which is HAL Extension for Intel(R) UART DMA Controller. |
6570 | Contains reference to halmacpi.dll which is Hardware Abstraction Layer DLL. |
6571 | Contains reference to hanjadic.dll which is Hanja Dictionary Engine. |
6572 | Contains reference to harddev.h1s which is Compiled Microsoft Help 2.0 Title. |
6573 | Contains reference to hashgen.exe which is SMB Content Hash Generator Client Application. |
6574 | Contains reference to hbaapi.dll which is HBA API data interface dll for HBA_API_Rev_2-18_2002MAR1.doc. |
6575 | Contains reference to hcapext.dll which is HCAP ISAPI Extension. |
6576 | Contains reference to hcappres.dll which is PC Health Help Center Resource Only DLL. |
6577 | Contains reference to hccoin.dll which is USB Coinstaller. |
6578 | Contains reference to hcproviders.dll which is Action Center Providers. |
6579 | Contains reference to hcrstco.dll which is USB HC Reset Coinstaller. |
6580 | Contains reference to hcshlpr.dll which is HCS config API helper. |
6581 | Contains reference to hcsperf.dll which is HCS Performance Monitoring DLL. |
6582 | Contains reference to hcsrvext.dll which is HCS WEB Extension. |
6583 | Contains reference to hcssnap.dll which is Health Registration Authority. |
6584 | Contains reference to hcw72adfilter.sys which is Hauppauge USB Audio Filter Driver. |
6585 | Contains reference to hcw72atv.sys which is Hauppauge Voyager AVstream Driver. |
6586 | Contains reference to hcw72dtv.sys which is Hauppauge Voyager BDA Driver. |
6587 | Contains reference to hcw85bda.sys which is CX23885 BDA driver. |
6588 | Contains reference to hcw85cir.sys which is Hauppauge WinTV 885 Consumer IR Driver for eHome. |
6589 | Contains reference to hcwccnv2.ax which is Hauppauge WinTV Color Format Converter 2. |
6590 | Contains reference to hcwmscp.ax which is Hauppauge CP KSProxy Extension. |
6591 | Contains reference to hcwmscp72.ax which is Hauppauge CP KSProxy Extension. |
6592 | Contains reference to hcwmscp885.ax which is Hauppauge CP KSProxy Extension. |
6593 | Contains reference to hcwpp2.sys which is WinTV PVR PCI II (v2) WDM Video Capture. |
6594 | Contains reference to hdaudbus.sys which is High Definition Audio Bus Driver v1.0a. |
6595 | Contains reference to hdaudio.sys which is High Definition Audio Function Driver. |
6596 | Contains reference to hdwwiz.cpl which is Add Hardware Control Panel Applet. |
6597 | Contains reference to hdwwiz.exe which is Add Hardware Wizard. |
6598 | Contains reference to hearts.exe which is Executable for Hearts Game. |
6599 | Contains reference to help.exe which is Command Line Help Utility. |
6600 | Contains reference to helpcins.dll which is Microsoft Help Installer. |
6601 | Contains reference to helpctr.exe which is Microsoft Help and Support Center. |
6602 | Contains reference to helphost.exe which is Microsoft Help Center Hosting Server. |
6603 | Contains reference to helpmsg.dll which is Microsoft Server Appliance Help Plugin. |
6604 | Contains reference to helppane.exe which is Microsoft Help and Support. |
6605 | Contains reference to helppaneproxy.dll which is Microsoft Help Proxy. |
6606 | Contains reference to helpplc.h1s which is Compiled Microsoft Help 2.0 Title. |
6607 | Contains reference to helpsvc.exe which is Microsoft Help Center Service. |
6608 | Contains reference to hexedit.dll which is HexEdit Custom Control. |
6609 | Contains reference to hgcpl.dll which is HomeGroup Control Panel. |
6610 | Contains reference to hgprint.dll which is HomeGroup Printing Support. |
6611 | Contains reference to hgroup.h1s which is Compiled Microsoft Help 2.0 Title. |
6612 | Contains reference to hgroupp.h1s which is Compiled Microsoft Help 2.0 Title. |
6613 | Contains reference to hh.exe which is Microsoft HTML Help Executable. |
6614 | Contains reference to hhctrl.ocx which is Microsoft HTML Help Control. |
6615 | Contains reference to hhctrlui.dll which is Microsoft HTML Help Control. |
6616 | Contains reference to hhomeue.h1s which is Compiled Microsoft Help 2.0 Title. |
6617 | Contains reference to hhsetup.dll which is Microsoft HTML Help. |
6618 | Contains reference to hid.dll which is Hid User Library. |
6619 | Contains reference to hidbatt.sys which is Hid Battery Driver. |
6620 | Contains reference to hidbth.sys which is Bluetooth Miniport Driver for HID Devices. |
6621 | Contains reference to hidbthle.dll which is Bluetooth Low Energy GATT compliant UMDF HID driver. |
6622 | Contains reference to hidclass.sys which is Hid Class Library. |
6623 | Contains reference to hidi2c.sys which is I2C HID Miniport Driver. |
6624 | Contains reference to hidir.sys which is Infrared Miniport Driver for Input Devices. |
6625 | Contains reference to hidparse.sys which is Hid Parsing Library. |
6626 | Contains reference to hidscanner.dll which is WUDF: hidscanner. |
6627 | Contains reference to hidserv.dll which is Human Interface Device Service. |
6628 | Contains reference to hidusb.sys which is USB Miniport Driver for Input Devices. |
6629 | Contains reference to hlink.dll which is Microsoft Office 2000 component. |
6630 | Contains reference to hmeshare.h1s which is Compiled Microsoft Help 2.0 Title. |
6631 | Contains reference to hmmapi.dll which is Microsoft HTTP Mail Simple MAPI. |
6632 | Contains reference to hnetcfg.dll which is Home Networking Configuration Manager. |
6633 | Contains reference to hnetmon.dll which is Home Networking Monitor DLL. |
6634 | Contains reference to hnetwiz.dll which is Network Setup Wizard. |
6635 | Contains reference to home_ss.dll which is Windows Shell Style Resource Dll. |
6636 | Contains reference to hostmib.dll which is Host Resources MIB. |
6637 | Contains reference to hostname.exe which is Hostname APP. |
6638 | Contains reference to hotpatchins.dll which is Installers for hotpatching elements of CMI objects. |
6639 | Contains reference to hotplug.dll which is Safely Remove Hardware applet. |
6640 | Contains reference to hotspotauth.dll which is Microsoft Windows Hotspot Authentication. |
6641 | Contains reference to hotstartuseragent.dll which is Microsoft Windows HotStart User Agent. |
6642 | Contains reference to hp6000at.dll which is VAYU UI. |
6643 | Contains reference to hp6000nt.dll which is VAYU UI. |
6644 | Contains reference to hp6500at.dll which is VAYU UI. |
6645 | Contains reference to hp6500nt.dll which is VAYU UI. |
6646 | Contains reference to hp8000at.dll which is VAYU UI. |
6647 | Contains reference to hp8500at.dll which is VAYU UI. |
6648 | Contains reference to hp8500gt.dll which is VAYU UI. |
6649 | Contains reference to hp8500nt.dll which is VAYU UI. |
6650 | Contains reference to hpbmiapi.dll which is Hpbmiapi 32 bit Module. |
6651 | Contains reference to hpboid.dll which is hpboid Module. |
6652 | Contains reference to hpboidps.dll which is hpboidPS Module. |
6653 | Contains reference to hpbpro.dll which is hpbpro Module. |
6654 | Contains reference to hpbprops.dll which is Proxy stub dll for HPBPro Module. |
6655 | Contains reference to hpbxpsrender.dll which is XPS Rasterization Filter. |
6656 | Contains reference to hpc4600t.dll which is VAYU UI. |
6657 | Contains reference to hpcbrand.dll which is Windows Parallel Computing Branding Resources. |
6658 | Contains reference to hpcdmc71.dll which is DMC Component. |
6659 | Contains reference to hpcdmclh.dll which is DMC Component. |
6660 | Contains reference to hpcisss.sys which is Smart Array SAS/SATA Controller Media Driver. |
6661 | Contains reference to hpcoc.dll which is Windows Compute Server Optional Component. |
6662 | Contains reference to hpd2600t.dll which is VAYU UI. |
6663 | Contains reference to hpdjres.dll which is HP Inkjet. |
6664 | Contains reference to hpf3rw73.dll which is HP PCL 3 Render. |
6665 | Contains reference to hpf4400t.dll which is VAYU UI. |
6666 | Contains reference to hpf880al.dll which is Windows Unidrv. |
6667 | Contains reference to hpf900al.dll which is Windows Unidrv. |
6668 | Contains reference to hpf940al.dll which is Windows Unidrv. |
6669 | Contains reference to hpfiglhn.dll which is HP DeskJet Imaging DLL. |
6670 | Contains reference to hpfigw71.dll which is HP DeskJet Imaging DLL. |
6671 | Contains reference to hpfigw73.dll which is HP DeskJet Imaging DLL. |
6672 | Contains reference to hpfimg50.dll which is HP DeskJet Imaging DLL. |
6673 | Contains reference to hpfpaw73.dll which is HP Settings. |
6674 | Contains reference to hpfres50.dll which is HP Resource Manager for Windows. |
6675 | Contains reference to hpfrsw71.dll which is HP Resource Manager for Windows. |
6676 | Contains reference to hpfrsw73.dll which is HP Print Resource Download Module. |
6677 | Contains reference to hpfud50.dll which is Windows Unidrv Plugin. |
6678 | Contains reference to hpfui50.dll which is Windows Unidrv. |
6679 | Contains reference to hpljbfig.dll which is Hewlett-Packard WIA minidriver. |
6680 | Contains reference to hpmc.sys which is HP DLT/Optical Medium changer driver. |
6681 | Contains reference to hpoemui.dll which is HP LaserJet Mopier OEM. |
6682 | Contains reference to hpojwia.dll which is Still Image Device DLL. |
6683 | Contains reference to hpotiop1.dll which is HP AiO Scan Driver - hpotiop1. |
6684 | Contains reference to hpotscl1.dll which is HP AiO Scan Driver - Tulip SCL2. |
6685 | Contains reference to hpotscld.dll which is HP AiO Scan Driver - Tulip SCL-d. |
6686 | Contains reference to hpowiad1.dll which is Hewlett-Packard WIA minidriver. |
6687 | Contains reference to hpowiav1.dll which is Hewlett-Packard WIA minidriver. |
6688 | Contains reference to hpsamd.sys which is Smart Array SAS/SATA Controller Media Driver. |
6689 | Contains reference to hpscantrdrvwn8.dll which is HPScanTRDrv Module. |
6690 | Contains reference to hpscantsdrvwn8.dll which is HP Laserjet SOAP scan driver. |
6691 | Contains reference to hpt4qic.sys which is SCSI Tape Driver. |
6692 | Contains reference to hpv600al.dll which is Windows Unidrv. |
6693 | Contains reference to hpv700al.dll which is Windows Unidrv. |
6694 | Contains reference to hpv800al.dll which is Windows Unidrv. |
6695 | Contains reference to hpv820al.dll which is Windows Unidrv. |
6696 | Contains reference to hpv880al.dll which is Windows Unidrv. |
6697 | Contains reference to hpvdb720.dll which is Windows Unidrv Plugin. |
6698 | Contains reference to hpvdb820.dll which is Windows Unidrv Plugin. |
6699 | Contains reference to hpvimg50.dll which is HP DeskJet Printing System for Windows. |
6700 | Contains reference to hpvscp50.dll which is Windows Unidrv Plugin. |
6701 | Contains reference to hpvud50.dll which is Windows Unidrv Plugin. |
6702 | Contains reference to hpvui50.dll which is Windows Unidrv. |
6703 | Contains reference to hpwia2drvrootwn8.dll which is Hewlett-Packard WIA 2.0 scanner driver. |
6704 | Contains reference to hpwm50al.dll which is Windows Unidrv. |
6705 | Contains reference to hpwm5db1.dll which is Windows Unidrv Plugin. |
6706 | Contains reference to hpz3cw71.dll which is HP Custom Resources. |
6707 | Contains reference to hpz3rlhn.dll which is HP PCL 3 Render. |
6708 | Contains reference to hpz3rw71.dll which is HP PCL 3 Render. |
6709 | Contains reference to hpz3rw72.dll which is HP PCL 3 Render. |
6710 | Contains reference to hpz3rwn7.dll which is HP PCL 3 Render. |
6711 | Contains reference to hpzc3w71.dll which is HP Settings. |
6712 | Contains reference to hpzidr12.dll which is IEEE-1284.4-1999 Run-time library (kernel). |
6713 | Contains reference to hpzinw12.dll which is Dot4Net Module. |
6714 | Contains reference to hpzipm12.dll which is PmlDrv Module. |
6715 | Contains reference to hpzipr12.dll which is PML Run-time library. |
6716 | Contains reference to hpzipt12.dll which is SNMP Network Interface (Windows). |
6717 | Contains reference to hpzisn12.dll which is SNMP Network Interface (Windows). |
6718 | Contains reference to hpzlaw71.dll which is Hewlett-Packard Corporation DeskJet. |
6719 | Contains reference to hpzlew71.dll which is HP DeskJet. |
6720 | Contains reference to hpzpaw72.dll which is HP Print Preview. |
6721 | Contains reference to hpzppw71.dll which is HP Print Processor. |
6722 | Contains reference to hpzppw72.dll which is HP Print Processor. |
6723 | Contains reference to hpzprlhn.dll which is HP Print Preview. |
6724 | Contains reference to hpzsew71.dll which is HP DeskJet. |
6725 | Contains reference to hpzsrlhn.dll which is hpccom Application. |
6726 | Contains reference to hpzsrwn7.dll which is hpccom Application. |
6727 | Contains reference to hpzssw71.dll which is HP LaserJet Services String Table. |
6728 | Contains reference to hpzstw71.dll which is HP LaserJet Generic String Table. |
6729 | Contains reference to hpzstw72.dll which is HP LaserJet Generic String Table. |
6730 | Contains reference to hpzuiwn7.dll which is Hewlett-Packard Vista. |
6731 | Contains reference to hpzurw71.dll which is HP Generic Bitmaps. |
6732 | Contains reference to hpzurw72.dll which is HP Generic Bitmaps. |
6733 | Contains reference to hra.h1s which is Compiled Microsoft Help 2.0 Title. |
6734 | Contains reference to hscupd.exe which is Microsoft Help and Support Center. |
6735 | Contains reference to hticons.dll which is HyperTerminal Applet Library. |
6736 | Contains reference to htrn_jis.dll which is HyperTerminal Applet Library. |
6737 | Contains reference to http.sys which is HTTP Protocol Stack. |
6738 | Contains reference to httpai.dll which is HTTP ADD Advanced Installer. |
6739 | Contains reference to httpapi.dll which is HTTP Protocol Stack API. |
6740 | Contains reference to httpext.dll which is Web DAV Extensions for Windows. |
6741 | Contains reference to httpmib.dll which is HTTP Server SNMP Agent. |
6742 | Contains reference to httpodbc.dll which is Microsoft ODBC HTTP Server Extension. |
6743 | Contains reference to httpprxm.dll which is Proxy Manager. |
6744 | Contains reference to httpprxp.dll which is Proxy Manager Provider RPC interface. |
6745 | Contains reference to htui.dll which is Common halftone Color Adjustment Dialogs. |
6746 | Contains reference to hvax64.exe which is Hypervisor V1.0. |
6747 | Contains reference to hvboot.sys which is Hypervisor Boot Driver. |
6748 | Contains reference to hvix64.exe which is Hypervisor V1.0. |
6749 | Contains reference to hvloader.exe which is HV Loader. |
6750 | Contains reference to hvservice.sys which is Hypervisor Boot Driver. |
6751 | Contains reference to hwebcore.dll which is Hostable web core. |
6752 | Contains reference to hwpolicy.sys which is Hardware Policy Driver. |
6753 | Contains reference to hwrcomp.exe which is Microsoft Custom Dictionary Compiler. |
6754 | Contains reference to hwrreg.exe which is Microsoft Custom Dictionary Registration Tool. |
6755 | Contains reference to hwxcht.dll which is HWXCHT - IV - Desktop. |
6756 | Contains reference to hwxjpn.dll which is HWXJPN - IV - Desktop. |
6757 | Contains reference to hwxkor.dll which is HWXKOR - IV - Desktop. |
6758 | Contains reference to hyperkbd.sys which is Microsoft VMBus Synthetic Keyboard Driver. |
6759 | Contains reference to hypertrm.dll which is HyperTerminal Applet Library. |
6760 | Contains reference to hypervideo.sys which is Microsoft VMBus Video Device Miniport Driver. |
6761 | Contains reference to hypervmigrationplugin.dll which is Hyper-V Migration Plugin. |
6762 | Contains reference to hypervsysprepprovider.dll which is Hyper-V Sysprep Plugin. |
6763 | Contains reference to i2omgmt.sys which is I2O Utility Filter. |
6764 | Contains reference to i2omp.sys which is I2O Miniport Driver. |
6765 | Contains reference to i8042prt.sys which is i8042 Port Driver. |
6766 | Contains reference to ia64lhs_start.h1s which is Compiled Microsoft Help 2.0 Title. |
6767 | Contains reference to iac25_32.ax which is Indeo audio software. |
6768 | Contains reference to iaiogpio.sys which is Intel(R) Atom(TM) Processor GPIO Controller Driver. |
6769 | Contains reference to iaioi2c.sys which is Intel(R) Atom(TM) Processor I2C Controller Driver. |
6770 | Contains reference to ialmdd5.dll which is DirectDraw(R) Driver for Intel(R) Graphics Technology. |
6771 | Contains reference to ialmdev5.dll which is Component GHAL Driver. |
6772 | Contains reference to ialmdnt5.dll which is Controller Hub for Intel Graphics Driver. |
6773 | Contains reference to ialmnt5.sys which is Intel Graphics Miniport Driver. |
6774 | Contains reference to ialmrnt5.dll which is Controller Hub for Intel Graphics Driver. |
6775 | Contains reference to ialpssi_gpio.sys which is Intel(R) Serial IO GPIO Controller Driver. |
6776 | Contains reference to ialpssi_i2c.sys which is Intel(R) Serial IO I2C Controller Driver. |
6777 | Contains reference to ias.dll which is Internet Authentication Service. |
6778 | Contains reference to iasacct.dll which is IAS Accounting Provider. |
6779 | Contains reference to iasads.dll which is IAS Active Directory Data Store. |
6780 | Contains reference to iasdatastore.dll which is NPS Datastore server. |
6781 | Contains reference to iasdatastore2.dll which is NPS Datastore2 server. |
6782 | Contains reference to iashlpr.dll which is IAS Surrogate Component. |
6783 | Contains reference to iashost.exe which is IAS Host. |
6784 | Contains reference to iasmigplugin.dll which is NPS Migration Plugin. |
6785 | Contains reference to iasmigreader.exe which is IAS Migration Reader. |
6786 | Contains reference to iasmmc.dll which is IAS MMC Snapin. |
6787 | Contains reference to iasmontr.dll which is NPS Netsh Helper. |
6788 | Contains reference to iasnap.dll which is IAS NAP Provider. |
6789 | Contains reference to iasperf.dll which is IAS Performance Monitoring DLL. |
6790 | Contains reference to iaspolcy.dll which is IAS Pipeline. |
6791 | Contains reference to iasrad.dll which is IAS RADIUS Protocol Component. |
6792 | Contains reference to iasrecst.dll which is NPS XML Datastore Access. |
6793 | Contains reference to iassam.dll which is IAS NT SAM Provider. |
6794 | Contains reference to iassdo.dll which is IAS SDO Component. |
6795 | Contains reference to iassvcs.dll which is IAS Services Component. |
6796 | Contains reference to iastorav.sys which is Intel Rapid Storage Technology driver (inbox) - x64. |
6797 | Contains reference to iastorv.sys which is Intel Matrix Storage Manager driver (base). |
6798 | Contains reference to iasuihelper.dll which is IASUI Helper. |
6799 | Contains reference to ibbus.sys which is InfiniBand Fabric Bus Driver. |
6800 | Contains reference to ibsprovider.dll which is DISM IBS Provider. |
6801 | Contains reference to icaapi.dll which is DLL Interface to TermDD Device Driver. |
6802 | Contains reference to icardagt.exe which is Windows CardSpace User Interface Agent. |
6803 | Contains reference to icardie.dll which is Microsoft Information Card IE Helper. |
6804 | Contains reference to icardres.dll which is Windows CardSpace. |
6805 | Contains reference to iccoinstall.dll which is Microsoft Hyper-V Integration Components Coinstaller. |
6806 | Contains reference to iccvid.dll which is Cinepak Codec. |
6807 | Contains reference to icfgnt5.dll which is Internet Connection Wizard. |
6808 | Contains reference to icfupgd.dll which is Windows Firewal ICF Settings Upgrade. |
6809 | Contains reference to icm32.dll which is Microsoft Color Management Module (CMM). |
6810 | Contains reference to icmp.dll which is ICMP DLL. |
6811 | Contains reference to icmui.dll which is Microsoft Color Matching System User Interface DLL. |
6812 | Contains reference to iconcodecservice.dll which is Converts a PNG part of the icon to a legacy bmp icon. |
6813 | Contains reference to iconlib.dll which is Icon Library. |
6814 | Contains reference to ics.h1s which is Compiled Microsoft Help 2.0 Title. |
6815 | Contains reference to icsfiltr.dll which is Windows Calendar IFilter. |
6816 | Contains reference to icsigd.dll which is Internet Gateway Device properties. |
6817 | Contains reference to icsunattend.exe which is ICS Unattend Utility. |
6818 | Contains reference to icsvc.dll which is Virtual Machine Integration Component Service. |
6819 | Contains reference to icwconn.dll which is Internet Connection Wizard. |
6820 | Contains reference to icwconn1.exe which is Internet Connection Wizard. |
6821 | Contains reference to icwconn2.exe which is Internet Connection Wizard. |
6822 | Contains reference to icwdial.dll which is Internet Connection Wizard Autodialer. |
6823 | Contains reference to icwdl.dll which is Internet Service MIME Mutlipart Download. |
6824 | Contains reference to icwhelp.dll which is Internet Connection Wizard Helper functions. |
6825 | Contains reference to icwphbk.dll which is Internet Connection Wizard. |
6826 | Contains reference to icwres.dll which is Internet Connection Wizard. |
6827 | Contains reference to icwrmind.exe which is Internet Connection Wizard Reminder. |
6828 | Contains reference to icwtutor.exe which is Internet Connection Wizard. |
6829 | Contains reference to icwutil.dll which is Internet Connection Wizard. |
6830 | Contains reference to idctrls.dll which is Identity Controls. |
6831 | Contains reference to idlisten.dll which is Identity Listener. |
6832 | Contains reference to idmumgmt.dll which is IDMU Management DLL. |
6833 | Contains reference to idmuwrapper.dll which is IDMU Management Wrapper. |
6834 | Contains reference to idndl.dll which is Downlevel DLL. |
6835 | Contains reference to idq.dll which is Indexing Service ISAPI Extension. |
6836 | Contains reference to idstore.dll which is Identity Store. |
6837 | Contains reference to ie4uinit.exe which is IE Per-User Initialization Utility. |
6838 | Contains reference to ie7_esc_start.h1s which is Compiled Microsoft Help 2.0 Title. |
6839 | Contains reference to ie_esc_start.h1s which is Compiled Microsoft Help 2.0 Title. |
6840 | Contains reference to ieakeng.dll which is Internet Explorer Administration Kit Engine Library. |
6841 | Contains reference to ieakmmc.h1s which is Compiled Microsoft Help 2.0 Title. |
6842 | Contains reference to ieaksie.dll which is Internet Explorer Snap-in Extension to Group Policy. |
6843 | Contains reference to ieakui.dll which is Microsoft IEAK Shared UI DLL. |
6844 | Contains reference to ieapfltr.dll which is Microsoft SmartScreen Filter. |
6845 | Contains reference to iebrshim.dll which is IE Broker Shim. |
6846 | Contains reference to iecompat.dll which is Internet Explorer Compatibility Data. |
6847 | Contains reference to iediagcmd.exe which is Diagnostics utility for Internet Explorer. |
6848 | Contains reference to iedkcs32.dll which is Microsoft Internet Explorer Customization DLL. |
6849 | Contains reference to iedvtool.dll which is Internet Explorer F12 developer tools. |
6850 | Contains reference to iedw.exe which is IE Crash Detection. |
6851 | Contains reference to ieencode.dll which is Microsoft Character Encoder. |
6852 | Contains reference to ieetwcollector.exe which is IE ETW Collector Service. |
6853 | Contains reference to ieetwcollectorres.dll which is IE ETW Collector Service Resources. |
6854 | Contains reference to ieetwproxystub.dll which is IE ETW Collector Proxy Stub Resources. |
6855 | Contains reference to ieexec.exe which is Microsoft IE Execute shell. |
6856 | Contains reference to ieexecremote.dll which is Microsoft IE Remote shell. |
6857 | Contains reference to iefileinstallai.dll which is CMI IE File Install plug-in. |
6858 | Contains reference to ieframe.dll which is Internet Explorer. |
6859 | Contains reference to iehost.dll which is Microsoft IE hosting interface. |
6860 | Contains reference to ieinfo5.ocx which is Microsoft System Information IE Extension. |
6861 | Contains reference to ieinstal.exe which is Internet Explorer Add-on Installer. |
6862 | Contains reference to ielowutil.exe which is Internet Low-Mic Utility Tool. |
6863 | Contains reference to iepeers.dll which is Internet Explorer Peer Objects. |
6864 | Contains reference to ieproxy.dll which is IE ActiveX Interface Marshaling Library. |
6865 | Contains reference to iernonce.dll which is Extended RunOnce processing with UI. |
6866 | Contains reference to iertutil.dll which is Run time utility for Internet Explorer. |
6867 | Contains reference to iesetup.dll which is IOD Version Map. |
6868 | Contains reference to ieshims.dll which is Internet Explorer Compatibility Shims. |
6869 | Contains reference to iesysprep.dll which is IE Sysprep Provider. |
6870 | Contains reference to ieui.dll which is Internet Explorer UI Engine. |
6871 | Contains reference to ieunatt.exe which is IE 7.0 Unattended Install Utility. |
6872 | Contains reference to ieuser.exe which is Internet Explorer. |
6873 | Contains reference to iexplore.exe which is Internet Explorer. |
6874 | Contains reference to ifmon.dll which is IF Monitor DLL. |
6875 | Contains reference to ifsap.dll which is ADFS Security Package. |
6876 | Contains reference to ifsext.dll which is ADFS ISAPI Extension. |
6877 | Contains reference to ifsfilt.dll which is ADFS ISAPI Filter. |
6878 | Contains reference to ifssvc.exe which is ADFS Web Agent Authentication Service. |
6879 | Contains reference to ifsutil.dll which is IFS Utility DLL. |
6880 | Contains reference to ifsutils.dll which is ADFS Utilities. |
6881 | Contains reference to ifsutilx.dll which is IFS Utility Extension DLL. |
6882 | Contains reference to ifxcardm.dll which is Infineon SICRYPT Card Module. |
6883 | Contains reference to igd10umd32.dll which is LDDM User Mode Driver for Intel(R) Graphics Technology. |
6884 | Contains reference to igd10umd64.dll which is LDDM User Mode Driver for Intel(R) Graphics Technology. |
6885 | Contains reference to igddiag.dll which is IGD Helper Class. |
6886 | Contains reference to igdkmd64.sys which is Intel Graphics Kernel Mode Driver. |
6887 | Contains reference to igdumd32.dll which is LDDM User Mode Driver for Intel(R) Graphics Technology. |
6888 | Contains reference to igdumd64.dll which is LDDM User Mode Driver for Intel(R) Graphics Technology. |
6889 | Contains reference to igfxdev.dll which is igfxdev Module. |
6890 | Contains reference to igfxtmm.dll which is igfxTMM Module. |
6891 | Contains reference to iglhcp32.dll which is iglhcp32 Dynamic Link Library. |
6892 | Contains reference to iglhcp64.dll which is iglhcp32 Dynamic Link Library. |
6893 | Contains reference to iglhsip32.dll which is iglhsip32 Dynamic Link Library. |
6894 | Contains reference to iglhsip64.dll which is iglhsip32 Dynamic Link Library. |
6895 | Contains reference to igmpagnt.dll which is Microsoft IGMP subagent. |
6896 | Contains reference to ihds.dll which is Microsoft IME. |
6897 | Contains reference to iiehost.dll which is IE Remoting Interface. |
6898 | Contains reference to iirsp.sys which is Intel/ICP Raid Storport Driver. |
6899 | Contains reference to iis.dll which is Microsoft Internet Server Setup DLL (UNICODE). |
6900 | Contains reference to iis.h1s which is Compiled Microsoft Help 2.0 Title. |
6901 | Contains reference to iis_ssi.dll which is Microsoft Server Side Include Extension. |
6902 | Contains reference to iis_start.h1s which is Compiled Microsoft Help 2.0 Title. |
6903 | Contains reference to iisadmin.dll which is Metadata and Admin Service. |
6904 | Contains reference to iisbasic.h1s which is Compiled Microsoft Help 2.0 Title. |
6905 | Contains reference to iiscertprovider.dll which is IIS Central Certificate Provider. |
6906 | Contains reference to iiscfg.dll which is IIS Catalog DLL. |
6907 | Contains reference to iisclex4.dll which is Cluster IIS administrator. |
6908 | Contains reference to iiscore.dll which is IIS Web Server Core. |
6909 | Contains reference to iisetw.dll which is ETW tracing support module. |
6910 | Contains reference to iisext.dll which is ADs IIS Extension DLL. |
6911 | Contains reference to iisfcgi.dll which is FastCGI handler. |
6912 | Contains reference to iisfreb.dll which is Failed requests event buffering module. |
6913 | Contains reference to iislog.dll which is Microsoft IIS Plugin DLL. |
6914 | Contains reference to iismap.dll which is Microsoft IIS client certificate mapper. |
6915 | Contains reference to iismig.dll which is IIS Migration Plugin. |
6916 | Contains reference to iismmc.h1s which is Compiled Microsoft Help 2.0 Title. |
6917 | Contains reference to iispr.h1s which is Compiled Microsoft Help 2.0 Title. |
6918 | Contains reference to iispwchg.dll which is Microsoft IIS Web Admin. |
6919 | Contains reference to iisreg.dll which is IIS Component Registration. |
6920 | Contains reference to iisreqs.dll which is IIS request monitor. |
6921 | Contains reference to iisres.dll which is IIS Resource DLL. |
6922 | Contains reference to iisreset.exe which is IIS control command line utility. |
6923 | Contains reference to iisrstap.dll which is IIS Restart API Proxy dll. |
6924 | Contains reference to iisrstas.exe which is Internet Information Services reset control. |
6925 | Contains reference to iisrtl.dll which is IIS RunTime Library. |
6926 | Contains reference to iissetup.exe which is IIS Setup. |
6927 | Contains reference to iissuba.dll which is Microsoft IIS sub-authentication handler. |
6928 | Contains reference to iissyspr.dll which is IIS SysPrep. |
6929 | Contains reference to iisui.dll which is IIS MMC Snap-in utility. |
6930 | Contains reference to iisuiobj.dll which is IISUI Object Module. |
6931 | Contains reference to iisw3adm.dll which is IIS Web Admin Service. |
6932 | Contains reference to iiswmi.dll which is Internet Information Services WMI Provider. |
6933 | Contains reference to iiswsock.dll which is Web Socket Module. |
6934 | Contains reference to ikeext.dll which is IKE extension. |
6935 | Contains reference to ilasm.exe which is Microsoft .NET Framework IL assembler. |
6936 | Contains reference to ils.dll which is User Location Services Component Module. |
6937 | Contains reference to imadmui.dll which is Windows Deployment Services Active Directory Administration Plug-in. |
6938 | Contains reference to imadmuim.dll which is Windows Deployment Services Active Directoy Administration Plug-in. |
6939 | Contains reference to imagehlp.dll which is Windows NT Image Helper. |
6940 | Contains reference to imageres.dll which is Windows Image Resource. |
6941 | Contains reference to imagesp1.dll which is Windows SP1 Image Resource. |
6942 | Contains reference to imagingdevices.exe which is Imaging Devices Control Panel. |
6943 | Contains reference to imagingengine.dll which is Imaging Engine. |
6944 | Contains reference to imagingprovider.dll which is DISM Generic Imaging Provider. |
6945 | Contains reference to imapi.dll which is Image Mastering API. |
6946 | Contains reference to imapi.exe which is Image Mastering API. |
6947 | Contains reference to imapi.sys which is IMAPI Kernel Driver. |
6948 | Contains reference to imapi2.dll which is Image Mastering API v2. |
6949 | Contains reference to imapi2fs.dll which is Image Mastering File System Imaging API v2. |
6950 | Contains reference to imccphr.exe which is Microsoft Chinese IME PhraseUI Tools. |
6951 | Contains reference to imchxlm.dll which is Microsoft Chinese Handwriting Recognizer. |
6952 | Contains reference to imeapis.dll which is Microsoft IME 2012. |
6953 | Contains reference to imebroker.exe which is Microsoft IME 2012. |
6954 | Contains reference to imebrokerps.dll which is Microsoft IME 2012. |
6955 | Contains reference to imecfm.dll which is Microsoft IME Customer Feedback Manager. |
6956 | Contains reference to imecfmps.dll which is Microsoft IME 2012. |
6957 | Contains reference to imecfmui.exe which is Microsoft IME 2012. |
6958 | Contains reference to imedicapiccps.dll which is Microsoft IME 2012. |
6959 | Contains reference to imedictupdateui.exe which is Microsoft IME 2012. |
6960 | Contains reference to imefiles.dll which is Microsoft IME 2012. |
6961 | Contains reference to imekrcic.dll which is Microsoft Korean IME 2002. |
6962 | Contains reference to imekrmbx.dll which is Microsoft Korean IME 2002. |
6963 | Contains reference to imekrmig.exe which is Microsoft Korean IME 2002. |
6964 | Contains reference to imelm.dll which is Microsoft IME 2012. |
6965 | Contains reference to imepadsm.dll which is Microsoft IME 2002. |
6966 | Contains reference to imepadsv.exe which is Microsoft IME 2002. Fareast IME common module. |
6967 | Contains reference to imeroaming.dll which is Microsoft IME 2012. |
6968 | Contains reference to imesearch.exe which is IME search module. |
6969 | Contains reference to imesearchdll.dll which is IME search module. |
6970 | Contains reference to imesearchps.dll which is Microsoft IME 2012. |
6971 | Contains reference to imeshare.dll which is Microsoft Office IME Shared property library. |
6972 | Contains reference to imetip.dll which is Microsoft IME 2012. |
6973 | Contains reference to imever.dll which is Microsoft IME 2012. |
6974 | Contains reference to imewdbld.exe which is Microsoft IME Open Extended Dictionary Module. |
6975 | Contains reference to imgutil.dll which is IE plugin image decoder support DLL. |
6976 | Contains reference to imjkapi.dll which is Microsoft IME 2012. |
6977 | Contains reference to imjp10k.dll which is Microsoft IME. |
6978 | Contains reference to imjp81k.dll which is Microsoft IME. |
6979 | Contains reference to imjpapi.dll which is Microsoft IME 2012. |
6980 | Contains reference to imjpcac.dll which is Microsoft IME 2012. |
6981 | Contains reference to imjpcd.dll which is Microsoft IME 2012. |
6982 | Contains reference to imjpcic.dll which is Microsoft IME. |
6983 | Contains reference to imjpclst.dll which is Microsoft IME 2012. |
6984 | Contains reference to imjpcmld.dll which is Microsoft IME 2012. |
6985 | Contains reference to imjpcus.dll which is Microsoft IME 2012. |
6986 | Contains reference to imjpdadm.exe which is Microsoft IME. |
6987 | Contains reference to imjpdapi.dll which is Microsoft IME 2012. |
6988 | Contains reference to imjpdct.dll which is Microsoft IME 2002. Dictionary Tool. |
6989 | Contains reference to imjpdct.exe which is Microsoft IME. Dictionary Tool. |
6990 | Contains reference to imjpdctp.dll which is Microsoft IME 2012. |
6991 | Contains reference to imjpdsvr.exe which is Microsoft IME. |
6992 | Contains reference to imjpinst.exe which is Microsoft IME. |
6993 | Contains reference to imjpkdic.dll which is Microsoft IME 2012. |
6994 | Contains reference to imjplm.dll which is Microsoft Japanese Handwriting Recognizer. |
6995 | Contains reference to imjplmp.dll which is Microsoft IME 2012. |
6996 | Contains reference to imjpmgr.exe which is Microsoft IME. |
6997 | Contains reference to imjpmig.dll which is Microsoft IME 2012. |
6998 | Contains reference to imjpmig.exe which is Microsoft IME. |
6999 | Contains reference to imjppdmg.exe which is Microsoft IME. |
7000 | Contains reference to imjppred.dll which is Microsoft IME 2012. |
7001 | Contains reference to imjprw.exe which is Microsoft IME. |
7002 | Contains reference to imjpset.exe which is Microsoft IME 2012. |
7003 | Contains reference to imjpskey.dll which is Microsoft IME 2012. |
7004 | Contains reference to imjpskf.dll which is Microsoft IME 2012. |
7005 | Contains reference to imjptip.dll which is Microsoft IME 2012. |
7006 | Contains reference to imjpuex.exe which is Microsoft IME 2012. |
7007 | Contains reference to imjpuexc.exe which is Microsoft IME 2012. |
7008 | Contains reference to imjputy.exe which is Microsoft IME. |
7009 | Contains reference to imjputyc.dll which is Microsoft IME 2012. |
7010 | Contains reference to imkrapi.dll which is Microsoft Korean IME. |
7011 | Contains reference to imkrcac.dll which is Microsoft Korean IME. |
7012 | Contains reference to imkrhjd.dll which is Microsoft Korean IME. |
7013 | Contains reference to imkrinst.exe which is Microsoft Korean IME 2002. |
7014 | Contains reference to imkrmig.dll which is Microsoft Korean IME. |
7015 | Contains reference to imkrotip.dll which is Microsoft IME 2012. |
7016 | Contains reference to imkrskf.dll which is Microsoft Korean IME. |
7017 | Contains reference to imkrtip.dll which is Microsoft Korean IME. |
7018 | Contains reference to imkrudt.dll which is Microsoft Korean IME. |
7019 | Contains reference to imlang.dll which is Microsoft IME. |
7020 | Contains reference to imm32.dll which is Multi-User Windows IMM32 API Client DLL. |
7021 | Contains reference to immersivetpmvscmgrsvr.exe which is Immersive TPM Virtual Smart Card Manager COM Server. |
7022 | Contains reference to imsccfg.dll which is Microsoft Pinyin IME Configure Manager. |
7023 | Contains reference to imsccore.dll which is Microsoft Pinyin IME 2012. |
7024 | Contains reference to imscdicb.dll which is Microsoft Pinyin IME 2012. |
7025 | Contains reference to imscdiccompiler.exe which is Microsoft Pinyin IME 2012. |
7026 | Contains reference to imscmig.dll which is Microsoft Pinyin IME 2012. |
7027 | Contains reference to imscprop.exe which is Microsoft Pinyin IME Property Setting. |
7028 | Contains reference to imsctip.dll which is Microsoft Pinyin IME 2012. |
7029 | Contains reference to imscui.dll which is Microsoft Pinyin IME 2012. |
7030 | Contains reference to imsinsnt.dll which is Mail and News Setup DLL. |
7031 | Contains reference to imskdic.dll which is Microsoft IME 2002. |
7032 | Contains reference to imskf.dll which is Microsoft IME 2002. |
7033 | Contains reference to imtccac.dll which is Microsoft IME 2012. |
7034 | Contains reference to imtccfg.dll which is Microsoft IME 2012. |
7035 | Contains reference to imtccore.dll which is Microsoft IME 2012. |
7036 | Contains reference to imtcdic.dll which is Microsoft IME 2012. |
7037 | Contains reference to imtclnwz.exe which is Microsoft IME 2012. |
7038 | Contains reference to imtcmig.dll which is Microsoft IME 2012. |
7039 | Contains reference to imtcprop.exe which is Microsoft IME 2012. |
7040 | Contains reference to imtcskf.dll which is Microsoft IME 2012. |
7041 | Contains reference to imtctip.dll which is Microsoft IME 2012. |
7042 | Contains reference to imtctrln.dll which is Microsoft IME 2012. |
7043 | Contains reference to imtcui.dll which is Microsoft IME 2012. |
7044 | Contains reference to inetcfg.dll which is Internet Connection Wizard Library. |
7045 | Contains reference to inetcomm.dll which is Microsoft Internet Messaging API Resources. |
7046 | Contains reference to inetcpl.cpl which is Internet Control Panel. |
7047 | Contains reference to inetcplc.dll which is Internet Control Panel. |
7048 | Contains reference to inetinfo.exe which is Internet Information Services. |
7049 | Contains reference to inetmgr.dll which is IIS MMC Snapin Module. |
7050 | Contains reference to inetmgr.exe which is IIS Admin Program. |
7051 | Contains reference to inetmgr6.exe which is IIS Admin Program. |
7052 | Contains reference to inetmib1.dll which is Microsoft MIB-II subagent. |
7053 | Contains reference to inetpp.dll which is Internet Print Provider DLL. |
7054 | Contains reference to inetppui.dll which is Internet Print Client DLL. |
7055 | Contains reference to inetres.dll which is Microsoft Internet Messaging API Resources. |
7056 | Contains reference to inetsrvmmc.h1s which is Compiled Microsoft Help 2.0 Title. |
7057 | Contains reference to inetwiz.exe which is Internet Connection Wizard. |
7058 | Contains reference to infdefaultinstall.exe which is INF Default Install. |
7059 | Contains reference to infoadmn.dll which is Internet Info Server Admin Client API Stubs. |
7060 | Contains reference to infocard.exe which is Windows CardSpace. |
7061 | Contains reference to infocardapi.dll which is Microsoft InfoCards. |
7062 | Contains reference to infocardcpl.cpl which is Windows CardSpace. |
7063 | Contains reference to infocomm.dll which is Microsoft Internet Information Services Helper library. |
7064 | Contains reference to infoctrs.dll which is Common Internet Information Service Performance Counters. |
7065 | Contains reference to infosoft.dll which is Wordbreaker and stemmer dll. |
7066 | Contains reference to initpki.dll which is Microsoft Trust Installation and Setup. |
7067 | Contains reference to inkball.exe which is Executable for InkBall Game. |
7068 | Contains reference to inkball.h1s which is Compiled Microsoft Help 2.0 Title. |
7069 | Contains reference to inkdiv.dll which is Microsoft Tablet PC Ink Divider Platform Component. |
7070 | Contains reference to inked.dll which is Microsoft Tablet PC InkEdit Control. |
7071 | Contains reference to inkobj.dll which is Microsoft Tablet PC Ink Platform Component. |
7072 | Contains reference to inkseg.dll which is Windows Journal Document Module. |
7073 | Contains reference to inkwat.h1s which is Compiled Microsoft Help 2.0 Title. |
7074 | Contains reference to inkwatson.exe which is Handwriting Recognition Error Reporting Wizard. |
7075 | Contains reference to input.dll which is InputSetting DLL. |
7076 | Contains reference to input.h1s which is Compiled Microsoft Help 2.0 Title. |
7077 | Contains reference to inputpersonalization.exe which is Input Personalization Server. |
7078 | Contains reference to inputswitch.dll which is Microsoft Windows Input Switcher. |
7079 | Contains reference to inseng.dll which is Install engine. |
7080 | Contains reference to inspectvhddialog.exe which is Inspect VHD Dialog. |
7081 | Contains reference to installeventres.dll which is InstallUX event manifest resources. |
7082 | Contains reference to installutil.exe which is .NET Framework installation utility. |
7083 | Contains reference to installutillib.dll which is Managed Installer Object. |
7084 | Contains reference to instapi110.dll which is SQL Server Instance API DLL. |
7085 | Contains reference to instmes.h1s which is Compiled Microsoft Help 2.0 Title. |
7086 | Contains reference to instmsia.exe which is Installer for the Windows Installer. |
7087 | Contains reference to instmsiw.exe which is Installer for the Windows Installer. |
7088 | Contains reference to instnm.exe which is 32-bit NetMeeting Installer for Win64. |
7089 | Contains reference to intelide.sys which is Intel PCI IDE Driver. |
7090 | Contains reference to intelpep.sys which is Intel Power Engine Plugin. |
7091 | Contains reference to intelppm.sys which is Processor Device Driver. |
7092 | Contains reference to interop.dfsrhelper.dll which is Microsoft (R) DFS Replication Management Interop Assembly. |
7093 | Contains reference to interop.dfsrhelper.ni.dll which is Microsoft (R) DFS Replication Management Interop Assembly. |
7094 | Contains reference to intl.cpl which is Control Panel DLL. |
7095 | Contains reference to intlprovider.dll which is DISM International Provider. |
7096 | Contains reference to inuse.exe which is InUse - replaces files currently in use by OS. |
7097 | Contains reference to iologmsg.dll which is IO Logging DLL. |
7098 | Contains reference to ip6fw.sys which is IPv6 Windows Firewall Driver. |
7099 | Contains reference to ipamdbverification.dll which is Ipam DB Schema Verification. |
7100 | Contains reference to ipamgc.exe which is IPAM Setup. |
7101 | Contains reference to ipamres.dll which is IPAM win32 resources. |
7102 | Contains reference to ipbootp.dll which is IP BOOTP. |
7103 | Contains reference to ipbusenum.dll which is PnP-X IP Bus Enumerator DLL. |
7104 | Contains reference to ipbusenumproxy.dll which is Associated Device Presence Proxy Dll. |
7105 | Contains reference to ipconfig.exe which is IP Configuration Utility. |
7106 | Contains reference to ipfltdrv.sys which is IP FILTER DRIVER. |
7107 | Contains reference to iphlpapi.dll which is IP Helper API. |
7108 | Contains reference to iphlpsvc.dll which is Service that offers IPv6 connectivity over an IPv4 network. |
7109 | Contains reference to iphlpsvcmigplugin.dll which is Iphlpsvc Migration Plugin. |
7110 | Contains reference to ipmidrv.sys which is WMI IPMI DRIVER. |
7111 | Contains reference to ipmiprr.dll which is IPMI Provider Resource. |
7112 | Contains reference to ipmiprv.dll which is WMI IPMI PROVIDER. |
7113 | Contains reference to ipmontr.dll which is IP Router Monitor DLL. |
7114 | Contains reference to ipnat.sys which is IP Network Address Translator. |
7115 | Contains reference to ipnathlp.dll which is Microsoft NAT Helper Components. |
7116 | Contains reference to ipoib6x.sys which is Mellanox ConnectX based IPoIB Adapter ( NDIS 6.4) Driver. |
7117 | Contains reference to ippromon.dll which is IP Protocols Monitor DLL. |
7118 | Contains reference to iprestr.dll which is IP restriction module. |
7119 | Contains reference to iprip.dll which is Microsoft RIP for Internet Protocol. |
7120 | Contains reference to iprop.dll which is OLE PropertySet Implementation. |
7121 | Contains reference to iprtprio.dll which is IP Routing Protocol Priority DLL. |
7122 | Contains reference to iprtrmgr.dll which is IP Router Manager. |
7123 | Contains reference to ipsec.sys which is IPSec Driver. |
7124 | Contains reference to ipsec6.exe which is IPv6 Security Configuration Utility. |
7125 | Contains reference to ipsecmonitor.h1s which is Compiled Microsoft Help 2.0 Title. |
7126 | Contains reference to ipsecmonitor_start.h1s which is Compiled Microsoft Help 2.0 Title. |
7127 | Contains reference to ipsecpolicy.h1s which is Compiled Microsoft Help 2.0 Title. |
7128 | Contains reference to ipsecpolicy_start.h1s which is Compiled Microsoft Help 2.0 Title. |
7129 | Contains reference to ipsecsnp.dll which is IP Security Policy Management Snap-in. |
7130 | Contains reference to ipsecsvc.dll which is Windows IPsec SPD Server DLL. |
7131 | Contains reference to ipseventlogmsg.dll which is Input Personalization System Event Log messages. |
7132 | Contains reference to ipsmigrationplugin.dll which is Input Personalization Settings Migration Plugin. |
7133 | Contains reference to ipsmsnap.dll which is IP Security Monitor Snap-in. |
7134 | Contains reference to ipsnap.dll which is IP Routing Management Snapin. |
7135 | Contains reference to ipsoptinsrv.exe which is Input Personalization Opt-In Dialog. |
7136 | Contains reference to ipsplugin.dll which is Input Personalization Search Plugin. |
7137 | Contains reference to ipv6mon.dll which is IPv6 Monitor DLL. |
7138 | Contains reference to ipxroute.exe which is NWLink Source Routing Application. |
7139 | Contains reference to ipxsap.dll which is SAP Agent DLL. |
7140 | Contains reference to ir32_32.dll which is IR32_32 WRAPPER DLL. |
7141 | Contains reference to ir41_32.ax which is Intel Indeo Video 4.5. |
7142 | Contains reference to ir41_32original.dll which is Intel Indeo Video 4.5. |
7143 | Contains reference to ir41_qc.dll which is Intel Indeo Video Interactive Quick Compressor. |
7144 | Contains reference to ir41_qcoriginal.dll which is Intel Indeo Video Interactive Quick Compressor. |
7145 | Contains reference to ir41_qcx.dll which is Intel Indeo Video Interactive Quick Compressor. |
7146 | Contains reference to ir41_qcxoriginal.dll which is Intel Indeo Video Interactive Quick Compressor. |
7147 | Contains reference to ir50_32.dll which is Intel Indeo video 5.10. |
7148 | Contains reference to ir50_32original.dll which is Intel Indeo video 5.10. |
7149 | Contains reference to ir50_qc.dll which is Intel Indeo video 5.10 Quick Compressor. |
7150 | Contains reference to ir50_qcoriginal.dll which is Intel Indeo video 5.10 Quick Compressor. |
7151 | Contains reference to ir50_qcx.dll which is Intel Indeo video 5.10 Quick Compressor. |
7152 | Contains reference to ir50_qcxoriginal.dll which is Intel Indeo video 5.10 Quick Compressor. |
7153 | Contains reference to irbus.sys which is Serial Port Enumerator. |
7154 | Contains reference to irclass.dll which is Infrared Class Coinstaller. |
7155 | Contains reference to irda.sys which is IRDA Protocol Driver. |
7156 | Contains reference to irenum.sys which is Infra-Red Bus Enumerator. |
7157 | Contains reference to irftp.exe which is Infrared File Transfer Application. |
7158 | Contains reference to irmon.dll which is Infrared Monitor. |
7159 | Contains reference to irprops.cpl which is Wireless Link Control Panel Applet. |
7160 | Contains reference to irsir.sys which is Serial Infrared Driver. |
7161 | Contains reference to irstusb.sys which is NDIS 5.0 USB Infra-Red Driver. |
7162 | Contains reference to isapi.dll which is IIS ISAPI Handler. |
7163 | Contains reference to isapips.dll which is IIS Isapi Core Interface Proxy. |
7164 | Contains reference to isapnp.sys which is PNP ISA Bus Driver. |
7165 | Contains reference to isatq.dll which is Asynchronous Thread Queue. |
7166 | Contains reference to iscomlog.dll which is Microsoft IIS Common Logging Interface DLL. |
7167 | Contains reference to iscsi_init.h1s which is Compiled Microsoft Help 2.0 Title. |
7168 | Contains reference to iscsicli.exe which is iSCSI Discovery tool. |
7169 | Contains reference to iscsicpl.dll which is iSCSI Initiator Control Panel Applet. |
7170 | Contains reference to iscsicpl.exe which is Microsoft iSCSI Initiator Configuration Tool. |
7171 | Contains reference to iscsidsc.dll which is iSCSI Discovery api. |
7172 | Contains reference to iscsied.dll which is iSCSI Extension DLL. |
7173 | Contains reference to iscsiexe.dll which is iSCSI Discovery service. |
7174 | Contains reference to iscsilog.dll which is iSCSI Event Log DLL. |
7175 | Contains reference to iscsimgrdll.dll which is iSCSI Manager DLL. |
7176 | Contains reference to iscsitgt.dll which is Microsoft iSCSI Software Target Service. |
7177 | Contains reference to iscsium.dll which is iSCSI Discovery api. |
7178 | Contains reference to iscsiwmi.dll which is MS iSCSI Initiator WMI Provider. |
7179 | Contains reference to iscsiwmiv2.dll which is WMI Provider for iSCSI. |
7180 | Contains reference to isign32.dll which is Internet Signup. |
7181 | Contains reference to isignup.exe which is Internet Signup. |
7182 | Contains reference to isintsup.exe which is IIS Integration Support Setup. |
7183 | Contains reference to ismip.dll which is Ism Online Transport. |
7184 | Contains reference to ismserv.exe which is Windows NT Intersite Messaging Service. |
7185 | Contains reference to ismsink.dll which is SMTP Event Sink for Intersite Messaging service. |
7186 | Contains reference to ismsmtp.dll which is SMTP plug-in for Intersite Messaging service. |
7187 | Contains reference to isnscli.exe which is Microsoft iSNS Server Command Line Interface. |
7188 | Contains reference to isnsclusres.dll which is iSNSClusRes Resource DLL. |
7189 | Contains reference to isnsdll.dll which is Microsoft iSNS server API. |
7190 | Contains reference to isnsmgrdll.dll which is iSNS Manager DLL. |
7191 | Contains reference to isnssrv.dll which is Microsoft iSNS Server service. |
7192 | Contains reference to isnsui.exe which is Microsoft iSNS Server Configuration Tool. |
7193 | Contains reference to isnsuid.dll which is Microsoft iSNS Server Control Panel Applet. |
7194 | Contains reference to isnswmi.dll which is Microsoft iSNS Server WMI Provider. |
7195 | Contains reference to isoburn.exe which is Windows Disc Image Burning Tool. |
7196 | Contains reference to isoparser.sys which is Iso parser. |
7197 | Contains reference to isrdbg32.dll which is ISR Debug 32-bit Engine. |
7198 | Contains reference to isymwrapper.dll which is Microsoft .NET Runtime Managed Symbol Wrappers. |
7199 | Contains reference to iteatapi.sys which is ITE IT8211 ATA/ATAPI SCSI miniport. |
7200 | Contains reference to iteraid.sys which is ITE IT8212 ATA RAID SCSI miniport. |
7201 | Contains reference to itircl.dll which is Microsoft InfoTech IR Local DLL. |
7202 | Contains reference to itpro.h1s which is Compiled Microsoft Help 2.0 Title. |
7203 | Contains reference to itprobasic.h1s which is Compiled Microsoft Help 2.0 Title. |
7204 | Contains reference to itss.dll which is Microsoft InfoTech Storage System Library. |
7205 | Contains reference to itvdata.dll which is iTV Data Filters. |
7206 | Contains reference to itvres.dll which is Media Center iTv Platform Resources. |
7207 | Contains reference to iuengine.dll which is Windows Update Control Engine. |
7208 | Contains reference to ivfsrc.ax which is Intel Indeo video IVF Source Filter 5.10. |
7209 | Contains reference to ixe60x64.sys which is Intel(R) 10 Gigabit Adapter NDIS 6.x driver. |
7210 | Contains reference to ixi63x64.sys which is Intel(R) 10 Gigabit Adapter NDIS 6.x driver. |
7211 | Contains reference to ixsso.dll which is Indexing Service Server-side Object. |
7212 | Contains reference to iyuv_32.dll which is Intel Indeo(R) Video YUV Codec. |
7213 | Contains reference to javascriptcollectionagent.dll which is JavaScript Performance Collection Agent. |
7214 | Contains reference to jet.dll which is JET Engine DLL. |
7215 | Contains reference to jet500.dll which is JET Engine DLL. |
7216 | Contains reference to jetconv.exe which is Invokes the Jet conversion utility. |
7217 | Contains reference to jetpack.exe which is Off-line jet database compact app. |
7218 | Contains reference to jgaw400.dll which is JG Audio Interface DLL. |
7219 | Contains reference to jgdw400.dll which is JG ART DLL. |
7220 | Contains reference to jgmd400.dll which is JG MIDI Player DLL. |
7221 | Contains reference to jgpl400.dll which is JG ART Player DLL. |
7222 | Contains reference to jgsd400.dll which is JG ART DLL. |
7223 | Contains reference to jgsh400.dll which is JG Slide Show Player DLL. |
7224 | Contains reference to jntfiltr.dll which is Windows Journal File Filter. |
7225 | Contains reference to jnwdrv.dll which is Windows Journal Note Writer Driver Graphics DLL. |
7226 | Contains reference to jnwdui.dll which is Windows Journal Note Writer Driver UI DLL. |
7227 | Contains reference to jnwmon.dll which is Windows Journal Port Monitor DLL. |
7228 | Contains reference to jnwppr.dll which is Windows Journal Print Processor DLL. |
7229 | Contains reference to jobexec.dll which is Active Setup Job Executer. |
7230 | Contains reference to journal.dll which is Microsoft Tablet PC Journal Reader Platform Component. |
7231 | Contains reference to journal.exe which is Windows Journal. |
7232 | Contains reference to journal.h1s which is Compiled Microsoft Help 2.0 Title. |
7233 | Contains reference to joy.cpl which is Game Controllers Control Panel Applet. |
7234 | Contains reference to jpnime.exe which is Microsoft IME. |
7235 | Contains reference to jpnkorroaming.dll which is Microsoft IME. |
7236 | Contains reference to jpnranker.dll which is Microsoft IME. |
7237 | Contains reference to jsc.exe which is Microsoft JScript .NET Compiler. |
7238 | Contains reference to jscript.dll which is Microsoft (r) JScript. |
7239 | Contains reference to jscript9.dll which is Microsoft JScript. |
7240 | Contains reference to jscript9diag.dll which is Microsoft JScript Diagnostics. |
7241 | Contains reference to jsdbgui.dll which is Script Debugger. |
7242 | Contains reference to jsdebuggeride.dll which is JScript Debugger IDE. |
7243 | Contains reference to jsprofilercore.dll which is IE Dev Toolbar JScript Profiler. |
7244 | Contains reference to jsprofilerui.dll which is Script Profiler. |
7245 | Contains reference to jsproxy.dll which is JScript Proxy Auto-Configuration. |
7246 | Contains reference to jvcmc.sys which is PIONEER DRM-1004X Medium changer driver. |
7247 | Contains reference to k57nd60a.sys which is Broadcom NetLink (TM) Gigabit Ethernet NDIS6.x Unified Driver. |
7248 | Contains reference to k57nd60x.sys which is Broadcom NetLink (TM) Gigabit Ethernet NDIS6.x Unified Driver. |
7249 | Contains reference to kbd101.dll which is JP Japanese Keyboard Layout for 101. |
7250 | Contains reference to kbd101a.dll which is KO Hangeul Keyboard Layout for 101 (Type A). |
7251 | Contains reference to kbd101b.dll which is KO Hangeul Keyboard Layout for 101(Type B). |
7252 | Contains reference to kbd101c.dll which is KO Hangeul Keyboard Layout for 101(Type C). |
7253 | Contains reference to kbd103.dll which is KO Hangeul Keyboard Layout for 103. |
7254 | Contains reference to kbd106.dll which is JP Japanese Keyboard Layout for 106. |
7255 | Contains reference to kbd106n.dll which is JP Japanese Keyboard Layout for 106. |
7256 | Contains reference to kbda1.dll which is Arabic_English_101 Keyboard Layout. |
7257 | Contains reference to kbda2.dll which is Arabic_2 Keyboard Layout. |
7258 | Contains reference to kbda3.dll which is Arabic_French_102 Keyboard Layout. |
7259 | Contains reference to kbdal.dll which is Albania Keyboard Layout. |
7260 | Contains reference to kbdarme.dll which is Eastern Armenian Keyboard Layout. |
7261 | Contains reference to kbdarmph.dll which is Armenian Phonetic Keyboard Layout. |
7262 | Contains reference to kbdarmty.dll which is Armenian Typewriter Keyboard Layout. |
7263 | Contains reference to kbdarmw.dll which is Western Armenian Keyboard Layout. |
7264 | Contains reference to kbdax2.dll which is JP Japanese Keyboard Layout for AX2. |
7265 | Contains reference to kbdaze.dll which is Azerbaijan_Cyrillic Keyboard Layout. |
7266 | Contains reference to kbdazel.dll which is Azeri-Latin Keyboard Layout. |
7267 | Contains reference to kbdazst.dll which is Azerbaijani (Standard) Keyboard Layout. |
7268 | Contains reference to kbdbash.dll which is Bashkir Keyboard Layout. |
7269 | Contains reference to kbdbe.dll which is Belgian Keyboard Layout. |
7270 | Contains reference to kbdbene.dll which is Belgian Dutch Keyboard Layout. |
7271 | Contains reference to kbdbgph.dll which is Bulgarian Phonetic Keyboard Layout. |
7272 | Contains reference to kbdbgph1.dll which is Bulgarian (Phonetic Traditional) Keyboard Layout. |
7273 | Contains reference to kbdbhc.dll which is Bosnian (Cyrillic) Keyboard Layout. |
7274 | Contains reference to kbdblr.dll which is Belarusian Keyboard Layout. |
7275 | Contains reference to kbdbr.dll which is Brazilian Keyboard Layout. |
7276 | Contains reference to kbdbu.dll which is Bulgarian (Typewriter) Keyboard Layout. |
7277 | Contains reference to kbdbug.dll which is Buginese Keyboard Layout. |
7278 | Contains reference to kbdbulg.dll which is Bulgarian Keyboard Layout. |
7279 | Contains reference to kbdca.dll which is Canadian Multilingual Keyboard Layout. |
7280 | Contains reference to kbdcan.dll which is Canadian Multilingual Standard Keyboard Layout. |
7281 | Contains reference to kbdcher.dll which is Cherokee Nation Keyboard Layout. |
7282 | Contains reference to kbdcherp.dll which is Cherokee Phonetic Keyboard Layout. |
7283 | Contains reference to kbdclass.sys which is Keyboard Class Driver. |
7284 | Contains reference to kbdcr.dll which is Croatian/Slovenian Keyboard Layout. |
7285 | Contains reference to kbdcz.dll which is Czech Keyboard Layout. |
7286 | Contains reference to kbdcz1.dll which is Czech_101 Keyboard Layout. |
7287 | Contains reference to kbdcz2.dll which is Czech_Programmer's Keyboard Layout. |
7288 | Contains reference to kbdda.dll which is Danish Keyboard Layout. |
7289 | Contains reference to kbddiv1.dll which is Divehi Phonetic Keyboard Layout. |
7290 | Contains reference to kbddiv2.dll which is Divehi Typewriter Keyboard Layout. |
7291 | Contains reference to kbddv.dll which is Dvorak US English Keyboard Layout. |
7292 | Contains reference to kbdes.dll which is Spanish Alernate Keyboard Layout. |
7293 | Contains reference to kbdest.dll which is Estonia Keyboard Layout. |
7294 | Contains reference to kbdfa.dll which is Persian Keyboard Layout. |
7295 | Contains reference to kbdfar.dll which is Persian Standard Keyboard Layout. |
7296 | Contains reference to kbdfc.dll which is Canadian French Keyboard Layout. |
7297 | Contains reference to kbdfi.dll which is Finnish Keyboard Layout. |
7298 | Contains reference to kbdfi1.dll which is Finnish-Swedish with Sami Keyboard Layout. |
7299 | Contains reference to kbdfo.dll which is Froese Keyboard Layout. |
7300 | Contains reference to kbdfr.dll which is French Keyboard Layout. |
7301 | Contains reference to kbdfthrk.dll which is Futhark Keyboard Layout. |
7302 | Contains reference to kbdgae.dll which is Scottish Gaelic (United Kingdom) Keyboard Layout. |
7303 | Contains reference to kbdgeo.dll which is Georgian Keyboard Layout. |
7304 | Contains reference to kbdgeoer.dll which is Georgian (Ergonomic) Keyboard Layout. |
7305 | Contains reference to kbdgeome.dll which is Georgian (MES) Keyboard Layout. |
7306 | Contains reference to kbdgeooa.dll which is Georgian (Old Alphabets) Keyboard Layout. |
7307 | Contains reference to kbdgeoqw.dll which is Georgian (QWERTY) Keyboard Layout. |
7308 | Contains reference to kbdgkl.dll which is Greek_Latin Keyboard Layout. |
7309 | Contains reference to kbdgn.dll which is Guarani Keyboard Layout. |
7310 | Contains reference to kbdgr.dll which is German Keyboard Layout. |
7311 | Contains reference to kbdgr1.dll which is German_IBM Keyboard Layout. |
7312 | Contains reference to kbdgrlnd.dll which is Greenlandic Keyboard Layout. |
7313 | Contains reference to kbdgthc.dll which is Gothic Keyboard Layout. |
7314 | Contains reference to kbdhau.dll which is Hausa Keyboard Layout. |
7315 | Contains reference to kbdhaw.dll which is Hawaiian Keyboard Layout. |
7316 | Contains reference to kbdhe.dll which is Greek Keyboard Layout. |
7317 | Contains reference to kbdhe220.dll which is Greek IBM 220 Keyboard Layout. |
7318 | Contains reference to kbdhe319.dll which is Greek IBM 319 Keyboard Layout. |
7319 | Contains reference to kbdheb.dll which is KBDHEB Keyboard Layout. |
7320 | Contains reference to kbdhebl3.dll which is Hebrew Standard Keyboard Layout. |
7321 | Contains reference to kbdhela2.dll which is Greek IBM 220 Latin Keyboard Layout. |
7322 | Contains reference to kbdhela3.dll which is Greek IBM 319 Latin Keyboard Layout. |
7323 | Contains reference to kbdhept.dll which is Greek_Polytonic Keyboard Layout. |
7324 | Contains reference to kbdhid.sys which is HID Keyboard Filter Driver. |
7325 | Contains reference to kbdhu.dll which is Hungarian Keyboard Layout. |
7326 | Contains reference to kbdhu1.dll which is Hungarian 101-key Keyboard Layout. |
7327 | Contains reference to kbdibm02.dll which is JP Japanese Keyboard Layout for IBM 5576-002/003. |
7328 | Contains reference to kbdibo.dll which is Igbo Keyboard Layout. |
7329 | Contains reference to kbdic.dll which is Icelandic Keyboard Layout. |
7330 | Contains reference to kbdinasa.dll which is Assamese (Inscript) Keyboard Layout. |
7331 | Contains reference to kbdinbe1.dll which is Bengali - Inscript (Legacy) Keyboard Layout. |
7332 | Contains reference to kbdinbe2.dll which is Bengali (Inscript) Keyboard Layout. |
7333 | Contains reference to kbdinben.dll which is Bengali Keyboard Layout. |
7334 | Contains reference to kbdindev.dll which is Devanagari Keyboard Layout. |
7335 | Contains reference to kbdinen.dll which is English - India Keyboard Layout. |
7336 | Contains reference to kbdinguj.dll which is Gujarati Keyboard Layout. |
7337 | Contains reference to kbdinhin.dll which is Hindi Keyboard Layout. |
7338 | Contains reference to kbdinkan.dll which is Kannada Keyboard Layout. |
7339 | Contains reference to kbdinmal.dll which is Malayalam Keyboard Layout Keyboard Layout. |
7340 | Contains reference to kbdinmar.dll which is Marathi Keyboard Layout. |
7341 | Contains reference to kbdinori.dll which is Oriya Keyboard Layout. |
7342 | Contains reference to kbdinpun.dll which is Punjabi/Gurmukhi Keyboard Layout. |
7343 | Contains reference to kbdintam.dll which is Tamil Keyboard Layout. |
7344 | Contains reference to kbdintel.dll which is Telugu Keyboard Layout. |
7345 | Contains reference to kbdinuk2.dll which is Inuktitut Naqittaut Keyboard Layout. |
7346 | Contains reference to kbdir.dll which is Irish Keyboard Layout. |
7347 | Contains reference to kbdit.dll which is Italian Keyboard Layout. |
7348 | Contains reference to kbdit142.dll which is Italian 142 Keyboard Layout. |
7349 | Contains reference to kbdiulat.dll which is Inuktitut Latin Keyboard Layout. |
7350 | Contains reference to kbdiultn.dll which is Inuktitut Latin Keyboard Layout. |
7351 | Contains reference to kbdjav.dll which is Javanese Keyboard Layout. |
7352 | Contains reference to kbdjpn.dll which is JP Japanese Keyboard Layout Stub driver. |
7353 | Contains reference to kbdkaz.dll which is Kazak_Cyrillic Keyboard Layout. |
7354 | Contains reference to kbdkhmr.dll which is Cambodian Standard Keyboard Layout. |
7355 | Contains reference to kbdkni.dll which is Khmer (NIDA) Keyboard Layout. |
7356 | Contains reference to kbdkor.dll which is KO Hangeul Keyboard Layout Stub driver. |
7357 | Contains reference to kbdkurd.dll which is Central Kurdish Keyboard Layout. |
7358 | Contains reference to kbdkyr.dll which is Kyrgyz Keyboard Layout. |
7359 | Contains reference to kbdla.dll which is Latin-American Spanish Keyboard Layout. |
7360 | Contains reference to kbdlao.dll which is Lao Standard Keyboard Layout. |
7361 | Contains reference to kbdlisub.dll which is Lisu Basic Keyboard Layout. |
7362 | Contains reference to kbdlisus.dll which is Lisu Standard Keyboard Layout. |
7363 | Contains reference to kbdlk41a.dll which is DEC LK411-AJ Keyboard Layout. |
7364 | Contains reference to kbdlk41j.dll which is DEC LK411-JJ Keyboard Layout. |
7365 | Contains reference to kbdlt.dll which is Lithuania Keyboard Layout. |
7366 | Contains reference to kbdlt1.dll which is Lithuanian Keyboard Layout. |
7367 | Contains reference to kbdlt2.dll which is Lithuanian Standard Keyboard Layout. |
7368 | Contains reference to kbdlv.dll which is Latvia Keyboard Layout. |
7369 | Contains reference to kbdlv1.dll which is Latvia-QWERTY Keyboard Layout. |
7370 | Contains reference to kbdlvst.dll which is Latvian (Standard) Keyboard Layout. |
7371 | Contains reference to kbdmac.dll which is FYROMacedonian_Cyrillic Keyboard Layout. |
7372 | Contains reference to kbdmacst.dll which is Macedonian (FYROM) - Standard Keyboard Layout. |
7373 | Contains reference to kbdmaori.dll which is Maori Keyboard Layout. |
7374 | Contains reference to kbdmlt47.dll which is Maltese 47-key Keyboard Layout. |
7375 | Contains reference to kbdmlt48.dll which is Maltese 48-key Keyboard Layout. |
7376 | Contains reference to kbdmon.dll which is Mongolian Keyboard Layout. |
7377 | Contains reference to kbdmonmo.dll which is Mongolian (Mongolian Script) Keyboard Layout. |
7378 | Contains reference to kbdmonst.dll which is Traditional Mongolian (Standard) Keyboard Layout. |
7379 | Contains reference to kbdmyan.dll which is Myanmar Keyboard Layout. |
7380 | Contains reference to kbdne.dll which is Dutch Keyboard Layout. |
7381 | Contains reference to kbdnec.dll which is JP Japanese Keyboard Layout for (NEC PC-9800). |
7382 | Contains reference to kbdnec95.dll which is JP Japanese Keyboard Layout for (NEC PC-9800 Windows 95). |
7383 | Contains reference to kbdnecat.dll which is JP Japanese Keyboard Layout for (NEC PC-9800 on PC98-NX). |
7384 | Contains reference to kbdnecnt.dll which is JP Japanese NEC PC-9800 Keyboard Layout. |
7385 | Contains reference to kbdnepr.dll which is Nepali Keyboard Layout. |
7386 | Contains reference to kbdnko.dll which is N'Ko Keyboard Layout. |
7387 | Contains reference to kbdno.dll which is Norwegian Keyboard Layout. |
7388 | Contains reference to kbdno1.dll which is Norwegian with Sami Keyboard Layout. |
7389 | Contains reference to kbdnso.dll which is Sesotho sa Leboa Keyboard Layout. |
7390 | Contains reference to kbdntl.dll which is New Tai Leu Keyboard Layout. |
7391 | Contains reference to kbdogham.dll which is Ogham Keyboard Layout. |
7392 | Contains reference to kbdolch.dll which is Ol Chiki Keyboard Layout. |
7393 | Contains reference to kbdoldit.dll which is Old Italic Keyboard Layout. |
7394 | Contains reference to kbdosm.dll which is Osmanya Keyboard Layout. |
7395 | Contains reference to kbdpash.dll which is Pashto (Afghanistan) Keyboard Layout. |
7396 | Contains reference to kbdphags.dll which is Phags-pa Keyboard Layout. |
7397 | Contains reference to kbdpl.dll which is Polish Keyboard Layout. |
7398 | Contains reference to kbdpl1.dll which is Polish Programmer's Keyboard Layout. |
7399 | Contains reference to kbdpo.dll which is Portuguese Keyboard Layout. |
7400 | Contains reference to kbdro.dll which is Romanian (Legacy) Keyboard Layout. |
7401 | Contains reference to kbdropr.dll which is Romanian (Programmers) Keyboard Layout. |
7402 | Contains reference to kbdrost.dll which is Romanian (Standard) Keyboard Layout. |
7403 | Contains reference to kbdru.dll which is Russian Keyboard Layout. |
7404 | Contains reference to kbdru1.dll which is Russia(Typewriter) Keyboard Layout. |
7405 | Contains reference to kbdrum.dll which is Russian - Mnemonic Keyboard Layout. |
7406 | Contains reference to kbdsf.dll which is Swiss French Keyboard Layout. |
7407 | Contains reference to kbdsg.dll which is Swiss German Keyboard Layout. |
7408 | Contains reference to kbdsl.dll which is Slovak Keyboard Layout. |
7409 | Contains reference to kbdsl1.dll which is Slovak(QWERTY) Keyboard Layout. |
7410 | Contains reference to kbdsmsfi.dll which is Sami Extended Finland-Sweden Keyboard Layout. |
7411 | Contains reference to kbdsmsno.dll which is Sami Extended Norway Keyboard Layout. |
7412 | Contains reference to kbdsn1.dll which is Sinhala Keyboard Layout. |
7413 | Contains reference to kbdsora.dll which is Sora Keyboard Layout. |
7414 | Contains reference to kbdsorex.dll which is Sorbian Extended Keyboard Layout. |
7415 | Contains reference to kbdsors1.dll which is Sorbian Standard Keyboard Layout. |
7416 | Contains reference to kbdsorst.dll which is Sorbian Standard (Legacy) Keyboard Layout. |
7417 | Contains reference to kbdsp.dll which is Spanish Keyboard Layout. |
7418 | Contains reference to kbdsw.dll which is Swedish Keyboard Layout. |
7419 | Contains reference to kbdsw09.dll which is Sinhala - Wij 9 Keyboard Layout. |
7420 | Contains reference to kbdsyr1.dll which is Syriac Standard Keyboard Layout. |
7421 | Contains reference to kbdsyr2.dll which is Syriac Phoenetic Keyboard Layout. |
7422 | Contains reference to kbdtaile.dll which is Tai Le Keyboard Layout. |
7423 | Contains reference to kbdtajik.dll which is Tajik Keyboard Layout. |
7424 | Contains reference to kbdtat.dll which is Tatar (Legacy) Keyboard Layout. |
7425 | Contains reference to kbdth0.dll which is Thai Kedmanee Keyboard Layout. |
7426 | Contains reference to kbdth1.dll which is Thai Pattachote Keyboard Layout. |
7427 | Contains reference to kbdth2.dll which is Thai Kedmanee (non-ShiftLock) Keyboard Layout. |
7428 | Contains reference to kbdth3.dll which is Thai Pattachote (non-ShiftLock) Keyboard Layout. |
7429 | Contains reference to kbdtifi.dll which is Tifinagh (Basic) Keyboard Layout. |
7430 | Contains reference to kbdtifi2.dll which is Tifinagh (Extended) Keyboard Layout. |
7431 | Contains reference to kbdtiprc.dll which is Tibetan (PRC) Keyboard Layout. |
7432 | Contains reference to kbdtiprd.dll which is Tibetan (PRC) - Updated Keyboard Layout. |
7433 | Contains reference to kbdtt102.dll which is Tatar Keyboard Layout. |
7434 | Contains reference to kbdtuf.dll which is Turkish F Keyboard Layout. |
7435 | Contains reference to kbdtuq.dll which is Turkish Q Keyboard Layout. |
7436 | Contains reference to kbdturme.dll which is Turkmen Keyboard Layout. |
7437 | Contains reference to kbdtzm.dll which is Central Atlas Tamazight Keyboard Layout. |
7438 | Contains reference to kbdughr.dll which is Uyghur (Legacy) Keyboard Layout. |
7439 | Contains reference to kbdughr1.dll which is Uyghur Keyboard Layout. |
7440 | Contains reference to kbduk.dll which is United Kingdom Keyboard Layout. |
7441 | Contains reference to kbdukx.dll which is United Kingdom Extended Keyboard Layout. |
7442 | Contains reference to kbdur.dll which is Ukrainian Keyboard Layout. |
7443 | Contains reference to kbdur1.dll which is Ukrainian (Enhanced) Keyboard Layout. |
7444 | Contains reference to kbdurdu.dll which is Urdu Keyboard Layout. |
7445 | Contains reference to kbdus.dll which is United States Keyboard Layout. |
7446 | Contains reference to kbdusa.dll which is US IBM Arabic 238_L Keyboard Layout. |
7447 | Contains reference to kbdusl.dll which is Dvorak Left-Hand US English Keyboard Layout. |
7448 | Contains reference to kbdusr.dll which is Dvorak Right-Hand US English Keyboard Layout. |
7449 | Contains reference to kbdusx.dll which is US Multinational Keyboard Layout. |
7450 | Contains reference to kbduzb.dll which is Uzbek_Cyrillic Keyboard Layout. |
7451 | Contains reference to kbdvntc.dll which is Vietnamese Keyboard Layout. |
7452 | Contains reference to kbdwol.dll which is Wolof Keyboard Layout. |
7453 | Contains reference to kbdyak.dll which is Sakha - Russia Keyboard Layout. |
7454 | Contains reference to kbdyba.dll which is Yoruba Keyboard Layout. |
7455 | Contains reference to kbdycc.dll which is Serbian (Cyrillic) Keyboard Layout. |
7456 | Contains reference to kbdycl.dll which is Serbian (Latin) Keyboard Layout. |
7457 | Contains reference to kbldfltr.sys which is Keyboard Lockdown Subsystem. |
7458 | Contains reference to kd.dll which is Local Kernel Debugger. |
7459 | Contains reference to kd1394.dll which is Kernel Debugger IEEE 1394 HW Extension DLL. |
7460 | Contains reference to kd_02_10df.dll which is Emulex Network Kernel Debug Extensibility Module. |
7461 | Contains reference to kd_02_10ec.dll which is Realtek Network Kernel Debug Extensibility Module. |
7462 | Contains reference to kd_02_14e4.dll which is Broadcom Network Kernel Debug Extensibility Module. |
7463 | Contains reference to kd_02_15b3.dll which is Mellanox ConnectX Network Kernel Debug Extensibility Module. |
7464 | Contains reference to kd_02_1969.dll which is Qualcomm Atheros Network Kernel Debug Extensibility Module. |
7465 | Contains reference to kd_02_19a2.dll which is Emulex Network Kernel Debug Extensibility Module. |
7466 | Contains reference to kd_02_8086.dll which is Intel Network Kernel Debug Extensibility Module. |
7467 | Contains reference to kdcom.dll which is Kernel Debugger HW Extension DLL. |
7468 | Contains reference to kdcsvc.dll which is KDC Service. |
7469 | Contains reference to kdhv1394.dll which is Enlightened Kernel Debugger 1394 Extension DLL. |
7470 | Contains reference to kdhvcom.dll which is Enlightened Kernel Serial Debugger Extension DLL. |
7471 | Contains reference to kdnet.dll which is Network Kernel Debugger. |
7472 | Contains reference to kdnic.sys which is Microsoft Kernel Debugger Network Miniport. |
7473 | Contains reference to kdscli.dll which is Microsoft Key Distribution Service Provider. |
7474 | Contains reference to kdssvc.dll which is Microsoft Key Distribution Service. |
7475 | Contains reference to kdstub.dll which is Network Kernel Debug Extensibility Stubs. |
7476 | Contains reference to kdusb.dll which is Kernel Debugger USB 2.0 HW Extension DLL. |
7477 | Contains reference to kdvm.dll which is Virtual Machine Network Kernel Debugger. |
7478 | Contains reference to keepaliveprovider.dll which is Keep alive provider API. |
7479 | Contains reference to kerberos.dll which is Kerberos Security Package. |
7480 | Contains reference to kerbprsr.dll which is Microsoft Network Monitor Parser for Kerberos. |
7481 | Contains reference to kernel.appcore.dll which is AppModel API Host. |
7482 | Contains reference to kernel32.dll which is Windows NT BASE API Client DLL. |
7483 | Contains reference to kernelbase.dll which is Windows NT BASE API Client DLL. |
7484 | Contains reference to kernelceip.dll which is Kernel Ceip Task. |
7485 | Contains reference to keyboardfiltercore.dll which is Keyboard Filter Hooks. |
7486 | Contains reference to keyboardfiltershim.dll which is Keyboard Filter AppShim. |
7487 | Contains reference to keyboardfiltersvc.dll which is SvcHost Service for Microsoft Keyboard Filter. |
7488 | Contains reference to keyboardfilterwmi.dll which is Keyboard Filter WMI Provider. |
7489 | Contains reference to keyiso.dll which is CNG Key Isolation Service. |
7490 | Contains reference to keymgr.cpl which is Keyring Manager Application. |
7491 | Contains reference to keymgr.dll which is Stored User Names and Passwords. |
7492 | Contains reference to klist.exe which is Tool for managing the Kerberos ticket cache. |
7493 | Contains reference to kmixer.sys which is Kernel Mode Audio Mixer. |
7494 | Contains reference to kmres.dll which is KMRES Printer Driver. |
7495 | Contains reference to kmsvc.dll which is Key Management Service. |
7496 | Contains reference to ko0c0001.dll which is KONICA MINOLTA. |
7497 | Contains reference to koc.dll which is K / KN Optional Component. |
7498 | Contains reference to kocl4res.dll which is KONICA MINOLTA Printer Driver. |
7499 | Contains reference to korhanjads.dll which is Microsoft IME. |
7500 | Contains reference to korime.exe which is Microsoft IME. |
7501 | Contains reference to korwbrkr.dll which is Korean Word Breaker. |
7502 | Contains reference to kpssvc.dll which is KDC Proxy Service. |
7503 | Contains reference to ks.sys which is Kernel CSA Library. |
7504 | Contains reference to ksecdd.sys which is Kernel Security Support Provider Interface. |
7505 | Contains reference to ksecpkg.sys which is Kernel Security Support Provider Interface Packages. |
7506 | Contains reference to ksproxy.ax which is WDM Streaming ActiveMovie Proxy. |
7507 | Contains reference to ksthunk.sys which is Kernel Streaming WOW Thunk Service. |
7508 | Contains reference to kstvtune.ax which is WDM Streaming TvTuner. |
7509 | Contains reference to ksuser.dll which is User CSA Library. |
7510 | Contains reference to kswdmcap.ax which is WDM Streaming Video Capture. |
7511 | Contains reference to ksxbar.ax which is WDM Streaming Crossbar. |
7512 | Contains reference to ktmutil.exe which is Kernel Transaction Management Utility. |
7513 | Contains reference to ktmw32.dll which is Windows KTM Win32 Client DLL. |
7514 | Contains reference to ktpass.exe which is Kerberos keytab tool. |
7515 | Contains reference to kyofonts.dll which is Fonts for Kyocera FS-Series Page Printers. |
7516 | Contains reference to kyores.dll which is Kyocera FS-Series Printer Driver. |
7517 | Contains reference to kyw7fr02.dll which is Kyocera Printer Mini-Driver. |
7518 | Contains reference to kyw7fr03.dll which is Kyocera Printer Mini-Driver. |
7519 | Contains reference to kyw7fr04.dll which is Kyocera Printer Mini-Driver. |
7520 | Contains reference to kyw7fres.dll which is Kyocera Printer Mini-Driver. |
7521 | Contains reference to kyw7sr02.dll which is String resource file. |
7522 | Contains reference to kyw7sr03.dll which is String resource file. |
7523 | Contains reference to kyw7sres.dll which is String resource file. |
7524 | Contains reference to kyw8kpsl.dll which is Kyocera Rasterizer Filter. |
7525 | Contains reference to kyw8ptconv.dll which is Printer Ticket Converter XPS Filter. |
7526 | Contains reference to kyw8res.dll which is String resource file. |
7527 | Contains reference to kywdds10.dll which is Kyocera WIA. |
7528 | Contains reference to kywdw810.dll which is Kyocera WIA Driver. |
7529 | Contains reference to kyweds10.dll which is Kyocera WIA Error Handler. |
7530 | Contains reference to kywew810.dll which is Kyocera WIA Error Handler. |
7531 | Contains reference to kywuds10.dll which is Kyocera WIA. |
7532 | Contains reference to kywuw810.dll which is Kyocera WIA Driver. |
7533 | Contains reference to l160x64.sys which is Atheros L1 Gigabit Ethernet 10/100/1000Base-T Adapter. |
7534 | Contains reference to l160x86.sys which is Atheros L1 Gigabit Ethernet 10/100/1000Base-T Adapter. |
7535 | Contains reference to l1c62x64.sys which is Atheros L1c PCI-E Gigabit Ethernet Controller. |
7536 | Contains reference to l1c63x64.sys which is Qualcomm Atheros Ar81xx series PCI-E Gigabit Ethernet Controller. |
7537 | Contains reference to l1c63x86.sys which is Qualcomm Atheros Ar81xx series PCI-E Gigabit Ethernet Controller. |
7538 | Contains reference to l1e62x64.sys which is Atheros AR8121/AR8113/AR8114 PCI-E Ethernet Controller(NDIS6.20). |
7539 | Contains reference to l1e62x86.sys which is Atheros AR8121/AR8113/AR8114 PCI-E Ethernet Controller(NDIS6.20). |
7540 | Contains reference to l260x64.sys which is Atheros L2 Fast Ethernet Controller ndis miniport driver. |
7541 | Contains reference to l260x86.sys which is Atheros L2 Fast Ethernet Controller ndis miniport driver. |
7542 | Contains reference to l2gpstore.dll which is Policy Storage dll. |
7543 | Contains reference to l2nacp.dll which is Windows Onex Credential Provider. |
7544 | Contains reference to l2sechc.dll which is Layer 2 Security Diagnostics Helper Classes. |
7545 | Contains reference to l3codecx.ax which is MPEG Layer-3 Audio Decoder. |
7546 | Contains reference to label.exe which is Disk Label Utility. |
7547 | Contains reference to langcleanupsysprepaction.dll which is Language cleanup Sysprep action. |
7548 | Contains reference to langreg.h1s which is Compiled Microsoft Help 2.0 Title. |
7549 | Contains reference to langwrbk.dll which is English wordbreaker. |
7550 | Contains reference to laprxy.dll which is Windows Media Logagent Proxy. |
7551 | Contains reference to launchtm.exe which is Task Manager Launcher. |
7552 | Contains reference to lbfoadmin.exe which is NIC Teaming. |
7553 | Contains reference to lbservice.dll which is RPC/HTTP Load Balancing Coordinator. |
7554 | Contains reference to lcwiz.exe which is License Compliance Wizard. |
7555 | Contains reference to ldp.exe which is AD DS/LDS LDAP Browsing Utility. |
7556 | Contains reference to ldr64.exe which is Microsoft Common Language Runtime 64-bit setup helper. |
7557 | Contains reference to legapp.h1s which is Compiled Microsoft Help 2.0 Title. |
7558 | Contains reference to legapp2.h1s which is Compiled Microsoft Help 2.0 Title. |
7559 | Contains reference to library.h1s which is Compiled Microsoft Help 2.0 Title. |
7560 | Contains reference to libxprmc.sys which is Overland Data LibraryXpress. |
7561 | Contains reference to liccpa.cpl which is Service License Control Panel Applet. |
7562 | Contains reference to licdll.dll which is Licdll Module. |
7563 | Contains reference to licenoc.dll which is License Server Optional Component Setup. |
7564 | Contains reference to license.h1s which is Compiled Microsoft Help 2.0 Title. |
7565 | Contains reference to licensingdiag.exe which is Licensing Diagnostic Tool. |
7566 | Contains reference to licensingui.exe which is Licensing UI. |
7567 | Contains reference to licmgr.exe which is Microsoft License Server Manager. |
7568 | Contains reference to licmgr10.dll which is Microsoft License Manager DLL. |
7569 | Contains reference to licwmi.dll which is Windows Product Activation Configuration WMI provider. |
7570 | Contains reference to lightweightserver.dll which is BITS Compact Server. |
7571 | Contains reference to lightweightserverproxy.dll which is Compact Server Proxy. |
7572 | Contains reference to linkinfo.dll which is Windows Volume Tracking. |
7573 | Contains reference to linqwebconfig.exe which is Assembly Linker command line tool. |
7574 | Contains reference to listsvc.dll which is Windows HomeGroup. |
7575 | Contains reference to lit220p.sys which is Litronic 220 Serial Smartcard Driver. |
7576 | Contains reference to livessp.dll which is Live Security Package. |
7577 | Contains reference to lldpnotify.dll which is MSLLDP Configuration Support. |
7578 | Contains reference to llsmgr.exe which is License Manager. |
7579 | Contains reference to llsrpc.dll which is License Logging Service RPC Interface. |
7580 | Contains reference to llssrv.exe which is Microsoft License Server. |
7581 | Contains reference to lltdapi.dll which is Link-Layer Topology Mapper API. |
7582 | Contains reference to lltdio.sys which is Link-Layer Topology Mapper I/O Driver. |
7583 | Contains reference to lltdres.dll which is Link-Layer Topology Discovery Resources. |
7584 | Contains reference to lltdsvc.dll which is Link-Layer Topology Mapper Service. |
7585 | Contains reference to lmhsvc.dll which is TCPIP NetBios Transport Services DLL. |
7586 | Contains reference to lmmib2.dll which is SNMP LanMan MIB. |
7587 | Contains reference to lmoptra.dll which is Lexmark Optra. |
7588 | Contains reference to lmprtprc.dll which is Lexmark PSandSD In-Box. |
7589 | Contains reference to lmrt.dll which is Liquid Motion Runtime Control. |
7590 | Contains reference to loadmxf.exe which is Windows Media Center MXF Loader. |
7591 | Contains reference to loadmxf.ni.exe which is Windows Media Center MXF Loader. |
7592 | Contains reference to loadperf.dll which is Load and Unload Performance Counters. |
7593 | Contains reference to localsec.dll which is Local Users and Groups MMC Snapin. |
7594 | Contains reference to localspl.dll which is Local Spooler DLL. |
7595 | Contains reference to localui.dll which is Local Monitor UI DLL. |
7596 | Contains reference to locate.h1s which is Compiled Microsoft Help 2.0 Title. |
7597 | Contains reference to locatep.h1s which is Compiled Microsoft Help 2.0 Title. |
7598 | Contains reference to locationapi.dll which is Microsoft Windows Location API. |
7599 | Contains reference to locationnotifications.exe which is Location Activity. |
7600 | Contains reference to locationprovider.dll which is Location Provider. |
7601 | Contains reference to locator.exe which is Rpc Locator. |
7602 | Contains reference to locdrv.dll which is CMI plug-in installer for localized drivers. |
7603 | Contains reference to lockscreencamera.dll which is Lock Screen Camera Control. |
7604 | Contains reference to lockscreencontent.dll which is Windows Lock Screen Content. |
7605 | Contains reference to lockscreencontenthost.dll which is LockScreenContent Host. |
7606 | Contains reference to lockscreencontentserver.exe which is LockScreenContent Server. |
7607 | Contains reference to lodctr.exe which is Load PerfMon Counters. |
7608 | Contains reference to log.dll which is Microsoft Server Appliance Other Logs Plugin. |
7609 | Contains reference to logagent.exe which is Windows Media Player Logagent. |
7610 | Contains reference to logcust.dll which is IIS custom logging module. |
7611 | Contains reference to loghours.dll which is Schedule Dialog. |
7612 | Contains reference to loghttp.dll which is HTTP Logging module. |
7613 | Contains reference to logman.exe which is Performance Log Utility. |
7614 | Contains reference to logoff.exe which is Session Logoff Utility. |
7615 | Contains reference to logon.scr which is Logon Screen Saver. |
7616 | Contains reference to logoncli.dll which is Net Logon Client DLL. |
7617 | Contains reference to logonui.exe which is Windows Logon User Interface Host. |
7618 | Contains reference to logprovider.dll which is DISM Logging Provider. |
7619 | Contains reference to logscrpt.dll which is MSWC IIS Logging Object. |
7620 | Contains reference to logui.ocx which is Logging UI Components. |
7621 | Contains reference to lonsint.dll which is IIS NT specific library. |
7622 | Contains reference to loop.sys which is Loopback Network Driver. |
7623 | Contains reference to lpdsvc.dll which is Lpd Service. |
7624 | Contains reference to lpk.dll which is Language Pack. |
7625 | Contains reference to lpkinstall.exe which is Language Pack Installer. |
7626 | Contains reference to lpksetup.exe which is Language Pack Installer. |
7627 | Contains reference to lpksetupproxyserv.dll which is COM proxy server for lpksetup.exe. |
7628 | Contains reference to lpq.exe which is TCP/IP Lpq Command. |
7629 | Contains reference to lpr.exe which is TCP/IP Lpr Command. |
7630 | Contains reference to lpremove.exe which is MUI Language pack cleanup. |
7631 | Contains reference to lprhelp.dll which is LPR Print Monitor. |
7632 | Contains reference to lprmon.dll which is LPR Print Monitor. |
7633 | Contains reference to lprmonui.dll which is LPR Print Monitor UI. |
7634 | Contains reference to lrwizdll.dll which is Remote Desktop Services License Server Activation. |
7635 | Contains reference to lsadb.dll which is LSA Database. |
7636 | Contains reference to lsasrv.dll which is LSA Server DLL. |
7637 | Contains reference to lsass.exe which is Local Security Authority Process. |
7638 | Contains reference to lsclientservice.dll which is RemoteFX Session Licensing. |
7639 | Contains reference to lscshostpolicy.dll which is Microsoft Remote Desktop Virtual Graphics Session Licensing Host Policy. |
7640 | Contains reference to lsdiagres.dll which is RD Licensing Diagnoser. |
7641 | Contains reference to lserver.dll which is Microsoft Terminal Services Licensing. |
7642 | Contains reference to lserver.exe which is Microsoft Terminal Server Licensing. |
7643 | Contains reference to lsi_fc.sys which is LSI Logic Fusion-MPT FC Driver (StorPort). |
7644 | Contains reference to lsi_sas.sys which is LSI Logic Fusion-MPT SAS Driver (StorPort). |
7645 | Contains reference to lsi_sas2.sys which is LSI SAS Gen2 Driver (StorPort). |
7646 | Contains reference to lsi_sas3.sys which is LSI SAS Gen3 Driver (StorPort). |
7647 | Contains reference to lsi_scsi.sys which is LSI Logic Fusion-MPT SCSI Driver (StorPort). |
7648 | Contains reference to lsi_sss.sys which is LSI SSS PCIe/Flash Driver (StorPort). |
7649 | Contains reference to lsm.dll which is Local Session Manager Service. |
7650 | Contains reference to lsm.exe which is Local Session Manager Service. |
7651 | Contains reference to lsmproxy.dll which is LSM interfaces proxy Dll. |
7652 | Contains reference to ltmdm64.sys which is Agere Windows Modem. |
7653 | Contains reference to ltmdmnt.sys which is Agere Windows Modem. |
7654 | Contains reference to ltotape.sys which is SCSI Tape Driver. |
7655 | Contains reference to luafv.sys which is LUA File Virtualization Filter Driver. |
7656 | Contains reference to luainstall.dll which is Lua manifest install. |
7657 | Contains reference to lug.h1s which is Compiled Microsoft Help 2.0 Title. |
7658 | Contains reference to lunparser.sys which is lun parser. |
7659 | Contains reference to lxa1comc.dll which is Lexmark Communication System. |
7660 | Contains reference to lxa1usb1.dll which is Lexmark Communication System. |
7661 | Contains reference to lxa1wia.dll which is Lexmark WIA Microdriver DLL. |
7662 | Contains reference to lxa2comc.dll which is Lexmark Communication System. |
7663 | Contains reference to lxa2iobj.dll which is Lexmark Communication System. |
7664 | Contains reference to lxa2usb1.dll which is Lexmark Communication System. |
7665 | Contains reference to lxa2wia.dll which is Lexmark WIA Microdriver DLL. |
7666 | Contains reference to lxa3comc.dll which is Lexmark Communication System. |
7667 | Contains reference to lxa3iobj.dll which is Lexmark Communication System. |
7668 | Contains reference to lxa3usb1.dll which is Lexmark Communication System. |
7669 | Contains reference to lxa3wia.dll which is Lexmark WIA Microdriver DLL. |
7670 | Contains reference to lxa4drs.dll which is DRS Dynamic Link Library. |
7671 | Contains reference to lxa4wia.dll which is Lexmark WIA Microdriver DLL. |
7672 | Contains reference to lxa5drs.dll which is DRS Dynamic Link Library. |
7673 | Contains reference to lxa5wia.dll which is Lexmark WIA Microdriver DLL. |
7674 | Contains reference to lxaa1_iesc.dll which is Lexmark Communication System. |
7675 | Contains reference to lxaa1_serv.dll which is Lexmark Communication System. |
7676 | Contains reference to lxaa1_usb1.dll which is Lexmark Communication System. |
7677 | Contains reference to lxaa1drs.dll which is Data Retrieval Library. |
7678 | Contains reference to lxaa1mini.dll which is WIA Mini Driver. |
7679 | Contains reference to lxaa1res.dll which is Local Scan Resource. |
7680 | Contains reference to lxaa1uict.dll which is WIA UI Controller. |
7681 | Contains reference to lxaa1view.dll which is WIA UI DLL. |
7682 | Contains reference to lxaa1werr.dll which is WIA Error Handler. |
7683 | Contains reference to lxaa2_iesc.dll which is Lexmark Communication System. |
7684 | Contains reference to lxaa2_serv.dll which is Lexmark Communication System. |
7685 | Contains reference to lxaa2_usb1.dll which is Lexmark Communication System. |
7686 | Contains reference to lxaa2drs.dll which is Data Retrieval Library. |
7687 | Contains reference to lxaa2mini.dll which is WIA Mini Driver. |
7688 | Contains reference to lxaa2res.dll which is Local Scan Resource. |
7689 | Contains reference to lxaa2uict.dll which is WIA UI Controller. |
7690 | Contains reference to lxaa2view.dll which is WIA UI DLL. |
7691 | Contains reference to lxaa2werr.dll which is WIA Error Handler. |
7692 | Contains reference to lxaa3_iesc.dll which is Lexmark Communication System. |
7693 | Contains reference to lxaa3_serv.dll which is Lexmark Communication System. |
7694 | Contains reference to lxaa3_usb1.dll which is Lexmark Communication System. |
7695 | Contains reference to lxaa3drs.dll which is Data Retrieval Library. |
7696 | Contains reference to lxaa3mini.dll which is WIA Mini Driver. |
7697 | Contains reference to lxaa3res.dll which is Local Scan Resource. |
7698 | Contains reference to lxaa3uict.dll which is WIA UI Controller. |
7699 | Contains reference to lxaa3view.dll which is WIA UI DLL. |
7700 | Contains reference to lxaa3werr.dll which is WIA Error Handler. |
7701 | Contains reference to lxaa4_iesc.dll which is Lexmark Communication System. |
7702 | Contains reference to lxaa4_serv.dll which is Lexmark Communication System. |
7703 | Contains reference to lxaa4_usb1.dll which is Lexmark Communication System. |
7704 | Contains reference to lxaa4drs.dll which is Data Retrieval Library. |
7705 | Contains reference to lxaa4mini.dll which is WIA Mini Driver. |
7706 | Contains reference to lxaa4res.dll which is Local Scan Resource. |
7707 | Contains reference to lxaa4uict.dll which is WIA UI Controller. |
7708 | Contains reference to lxaa4view.dll which is WIA UI DLL. |
7709 | Contains reference to lxaa4werr.dll which is WIA Error Handler. |
7710 | Contains reference to lxaafcic.dll which is Lexmark Z42 System Driver HBP Formatter. |
7711 | Contains reference to lxaaicur.dll which is Lexmark Z42 System Driver IJ Core. |
7712 | Contains reference to lxaasrdr.dll which is Lexmark Z42 System Driver Rendering Plug-in. |
7713 | Contains reference to lxaasres.dll which is Lexmark Z42 Color Jetprinter. |
7714 | Contains reference to lxaasui.dll which is Lexmark Z42. |
7715 | Contains reference to lxacfcic.dll which is Lexmark Z52 System Driver HBP Formatter. |
7716 | Contains reference to lxacicur.dll which is Lexmark Z52 System Driver IJ Core. |
7717 | Contains reference to lxacsrdr.dll which is Lexmark Z52 System Driver Rendering Plug-in. |
7718 | Contains reference to lxacsres.dll which is Lexmark Z52 Color Jetprinter. |
7719 | Contains reference to lxacsui.dll which is Lexmark Z52. |
7720 | Contains reference to lxadfcic.dll which is Lexmark Z12 System Driver HBP Formatter. |
7721 | Contains reference to lxadicur.dll which is Lexmark Z12 System Driver IJ Core. |
7722 | Contains reference to lxadsrdr.dll which is Lexmark Z12 System Driver Rendering Plug-in. |
7723 | Contains reference to lxadsres.dll which is Lexmark Z12 Color Jetprinter. |
7724 | Contains reference to lxadsui.dll which is Lexmark Z12. |
7725 | Contains reference to lxaefcic.dll which is Lexmark Z22-Z32 System Driver HBP Formatter. |
7726 | Contains reference to lxaeicur.dll which is Lexmark Z22/32 System Driver IJ Core. |
7727 | Contains reference to lxaesrdr.dll which is Lexmark Z22-Z32 System Driver Rendering Plug-in. |
7728 | Contains reference to lxaesres.dll which is Lexmark Z22-Z32 Color Jetprinter. |
7729 | Contains reference to lxaesui.dll which is Lexmark Z22-Z32. |
7730 | Contains reference to lxcafcic.dll which is Lexmark Z11 System Driver HBP Formatter. |
7731 | Contains reference to lxcaicur.dll which is Lexmark Z11 System Driver IJ Core. |
7732 | Contains reference to lxcasrdr.dll which is Lexmark Z11 System Driver Rendering Plug-in. |
7733 | Contains reference to lxcasres.dll which is Lexmark Z11 Color Jetprinter. |
7734 | Contains reference to lxcasui.dll which is Lexmark Z11. |
7735 | Contains reference to lxfmpres.dll which is Lexmark 4227 Plus. |
7736 | Contains reference to lxkpclrd.dll which is Lexmark PCL Plug-in Renderer. |
7737 | Contains reference to lxkpclrs.dll which is Lexmark PCL5. |
7738 | Contains reference to lxkpclui.dll which is Lexmark PCL. |
7739 | Contains reference to lxkpsrd.dll which is Lexmark PostScript Rendering Plug-In. |
7740 | Contains reference to lxkpsui.dll which is Lexmark PostScript In-Box. |
7741 | Contains reference to lxkptprc.dll which is Lexmark PSandSD In-Box. |
7742 | Contains reference to lxkxlrd.dll which is Lexmark PCL Plug-in Renderer. |
7743 | Contains reference to lxkxlres.dll which is Lexmark PCL-XL. |
7744 | Contains reference to lxkxlui.dll which is Lexmark PCL. |
7745 | Contains reference to lxmaicur.dll which is Lexmark 5700 System Driver IJ Core. |
7746 | Contains reference to lxmasrdr.dll which is Lexmark 5700 System Driver Rendering Plug-in. |
7747 | Contains reference to lxmasres.dll which is Lexmark 5700 Color Jetprinter. |
7748 | Contains reference to lxmasui.dll which is Lexmark 5700. |
7749 | Contains reference to lxmdfcic.dll which is Lexmark Z31 System Driver HBP Formatter. |
7750 | Contains reference to lxmdicur.dll which is Lexmark Z31 System Driver IJ Core. |
7751 | Contains reference to lxmdsrdr.dll which is Lexmark Z31 System Driver Rendering Plug-in. |
7752 | Contains reference to lxmdsres.dll which is Lexmark Z31 Color Jetprinter. |
7753 | Contains reference to lxmdsui.dll which is Lexmark Z31. |
7754 | Contains reference to lxpclrd.dll which is Lexmark PCL Plug-in Renderer. |
7755 | Contains reference to lxpclres.dll which is Lexmark PCL5. |
7756 | Contains reference to lxpclui.dll which is Lexmark PCL. |
7757 | Contains reference to lxpjlmw.dll which is Lexmark PJL Modification Filter. |
7758 | Contains reference to lxpsrd.dll which is Lexmark PostScript Rendering Plug-In. |
7759 | Contains reference to lxpsui.dll which is Lexmark PostScript In-Box. |
7760 | Contains reference to lxptmv.dll which is Lexmark Print Ticket Modification Filter. |
7761 | Contains reference to lxrofcic.dll which is Lexmark Z51 System Driver HBP Formatter. |
7762 | Contains reference to lxroicur.dll which is Lexmark Z51 System Driver IJ Core. |
7763 | Contains reference to lxrosrdr.dll which is Lexmark Z51 System Driver Rendering Plug-in. |
7764 | Contains reference to lxrosres.dll which is Lexmark Z51 Color Jetprinter. |
7765 | Contains reference to lxrosui.dll which is Lexmark Z52. |
7766 | Contains reference to lxsdclr1.dll which is Lexmark System Drivers Type 1 Color Table Data. |
7767 | Contains reference to lxsdclr2.dll which is Lexmark System Drivers Type 2 Color Table Data. |
7768 | Contains reference to lxsyfcic.dll which is Lexmark 3200 System Driver HBP Formatter. |
7769 | Contains reference to lxsyicur.dll which is Lexmark 3200 System Driver IJ Core. |
7770 | Contains reference to lxsysrdr.dll which is Lexmark 3200 System Driver Rendering Plug-in. |
7771 | Contains reference to lxsysres.dll which is Lexmark 3200 Color Jetprinter. |
7772 | Contains reference to lxsysui.dll which is Lexmark 3200. |
7773 | Contains reference to lxxlrd.dll which is Lexmark PCL Plug-in Renderer. |
7774 | Contains reference to lxxlres.dll which is Lexmark PCL-XL. |
7775 | Contains reference to lxxlui.dll which is Lexmark PCL. |
7776 | Contains reference to lz32.dll which is LZ Expand/Compress API DLL. |
7777 | Contains reference to m4mc.sys which is MagFile Medium changer driver. |
7778 | Contains reference to macfile.exe which is Windows NT Macintosh MacFile command line UI. |
7779 | Contains reference to mag_hook.dll which is Microsoft Magnifier hook library file. |
7780 | Contains reference to magnification.dll which is Microsoft Magnification API. |
7781 | Contains reference to magnify.exe which is Microsoft Screen Magnifier. |
7782 | Contains reference to mahjong.dll which is MahjongTitans Resources. |
7783 | Contains reference to mahjong.exe which is Executable for Mahjong Titans Game. |
7784 | Contains reference to mail.h1s which is Compiled Microsoft Help 2.0 Title. |
7785 | Contains reference to mailmsg.dll which is Mail Message Objects DLL. |
7786 | Contains reference to main.cpl which is Mouse and Keyboard Control Panel Applets. |
7787 | Contains reference to maintenanceui.dll which is Maintenance Settings Control Panel. |
7788 | Contains reference to makecab.exe which is Microsoft Cabinet Maker. |
7789 | Contains reference to mammoth.sys which is SCSI Tape Driver. |
7790 | Contains reference to manage-bde.exe which is BitLocker Drive Encryption: Configuration Tool. |
7791 | Contains reference to mapi32.dll which is Extended MAPI 1.0 for Windows NT. |
7792 | Contains reference to mapistub.dll which is Extended MAPI 1.0 for Windows NT. |
7793 | Contains reference to mapper.dll which is Microsoft Services for NFS mapping admin class library. |
7794 | Contains reference to markup.dll which is Windows Media Center Markup Resources. |
7795 | Contains reference to mbaeapi.dll which is Mobile Broadband Account Experience API. |
7796 | Contains reference to mbaeapipublic.dll which is Mobile Broadband Account API. |
7797 | Contains reference to mbaeparsertask.exe which is Mobile Broadband Account Experience Parser Task. |
7798 | Contains reference to mbaexmlparser.dll which is Mobile Broadband Account Experience Parser. |
7799 | Contains reference to mblctr.exe which is Windows Mobility Center. |
7800 | Contains reference to mbsmsapi.dll which is Microsoft Windows Mobile Broadband SMS API. |
7801 | Contains reference to mbussdapi.dll which is Microsoft Windows Mobile Broadband USSD API. |
7802 | Contains reference to mcast.dll which is MADCAP Protocol Driver. |
7803 | Contains reference to mcastmib.dll which is Microsoft Multicast subagent. |
7804 | Contains reference to mcbuilder.exe which is Resource cache builder tool. |
7805 | Contains reference to mcd.sys which is Medium changer class driver. |
7806 | Contains reference to mcd32.dll which is OpenGL MCD Client DLL. |
7807 | Contains reference to mcdsrv32.dll which is MCD Server. |
7808 | Contains reference to mcesidebarctrl.dll which is Media Center Sidebar Gadget Control. |
7809 | Contains reference to mcesidebarctrl.ni.dll which is Media Center Sidebar Gadget Control. |
7810 | Contains reference to mcewmdrmndbootstrap.dll which is Windows Media Center WMDRM-ND Receiver Bridge Bootstrap DLL. |
7811 | Contains reference to mcglidhost.exe which is Windows Media Center In-band Guide Loader. |
7812 | Contains reference to mcglidhostobj.dll which is Windows Media Center In-band Guide Loader Objects. |
7813 | Contains reference to mcglidhostobj.ni.dll which is Windows Media Center In-band Guide Loader Objects. |
7814 | Contains reference to mchgrcoi.dll which is Medium Changer CoInstaller. |
7815 | Contains reference to mciavi32.dll which is Video For Windows MCI driver. |
7816 | Contains reference to mcicda.dll which is MCI driver for cdaudio devices. |
7817 | Contains reference to mciole32.dll which is MCI OLE DLL. |
7818 | Contains reference to mciqtz32.dll which is DirectShow MCI Driver. |
7819 | Contains reference to mciseq.dll which is MCI driver for MIDI sequencer. |
7820 | Contains reference to mcitvvmdata.dll which is Microsoft Windows Media Center ITV VM Data Helper DLL. |
7821 | Contains reference to mciwave.dll which is MCI driver for waveform audio. |
7822 | Contains reference to mcmde.dll which is MCMDE DLL. |
7823 | Contains reference to mcplayer.dll which is Windows Media Center MCPlayer Module. |
7824 | Contains reference to mcplayerinterop.dll which is Media Center Player Interop. |
7825 | Contains reference to mcplayerinterop.ni.dll which is Media Center Player Interop. |
7826 | Contains reference to mcrmgr.dll which is Media Center Extender Manager DLL. |
7827 | Contains reference to mcrmgr.exe which is Media Center Extender Manager. |
7828 | Contains reference to mcspad.exe which is Media Center SPAD Configuration Utility. |
7829 | Contains reference to mcsrchph.dll which is Windows Media Center Search Protocol Handler. |
7830 | Contains reference to mcstore.dll which is Windows Media Center Guide Store. |
7831 | Contains reference to mcstore.ni.dll which is Windows Media Center Guide Store. |
7832 | Contains reference to mcstoredb.dll which is Windows Media Center Store Database Layer. |
7833 | Contains reference to mcstoredb.ni.dll which is Windows Media Center Store Database Layer. |
7834 | Contains reference to mctres.dll which is MCT resource DLL. |
7835 | Contains reference to mcupdate.exe which is Windows Media Center Store Update Manager. |
7836 | Contains reference to mcupdate.ni.exe which is Windows Media Center Store Update Manager. |
7837 | Contains reference to mcupdate_authenticamd.dll which is AMD Microcode Update Library. |
7838 | Contains reference to mcupdate_genuineintel.dll which is Intel Microcode Update Library. |
7839 | Contains reference to mcx2filter.dll which is Media Center Extender Filter. |
7840 | Contains reference to mcx2prov.exe which is MCX2 Provisioning library. |
7841 | Contains reference to mcx2svc.dll which is Media Center Extender Service. |
7842 | Contains reference to mcxdatapath.dll which is MCX2 Datapath. |
7843 | Contains reference to mcxdriv.dll which is Media Center Extender Resources. |
7844 | Contains reference to mcxtask.exe which is MCX Scheduled Task. |
7845 | Contains reference to mdeserver.exe which is Play To Server. |
7846 | Contains reference to mdhcp.dll which is Microsoft MDHCP Client COM Interface. |
7847 | Contains reference to mdmappprov.dll which is MDM Application Provider. |
7848 | Contains reference to mdminst.dll which is Modem Class Installer. |
7849 | Contains reference to mdmregistration.dll which is MDM Registration DLL. |
7850 | Contains reference to mdmsettingsprov.dll which is MDM Settings Provider. |
7851 | Contains reference to mdres.exe which is Windows Memory Diagnostics Tool. |
7852 | Contains reference to mdsched.exe which is Windows Memory Diagnostics Tool. |
7853 | Contains reference to medctr.h1s which is Compiled Microsoft Help 2.0 Title. |
7854 | Contains reference to medexp.h1s which is Compiled Microsoft Help 2.0 Title. |
7855 | Contains reference to medexp2.h1s which is Compiled Microsoft Help 2.0 Title. |
7856 | Contains reference to medexppr.h1s which is Compiled Microsoft Help 2.0 Title. |
7857 | Contains reference to medexpst.h1s which is Compiled Microsoft Help 2.0 Title. |
7858 | Contains reference to medexptv.h1s which is Compiled Microsoft Help 2.0 Title. |
7859 | Contains reference to mediacenterweblauncher.exe which is Windows Media Center Web Launcher. |
7860 | Contains reference to mediacenterweblauncherres.dll which is Media Center Protocol Handler Resources. |
7861 | Contains reference to mediametadatahandler.dll which is Media Metadata Handler. |
7862 | Contains reference to mediaplayer-dlmigplugin.dll which is Windows Media Player Downlevel Migration Plugin. |
7863 | Contains reference to megasas.sys which is MEGASAS RAID Controller Driver for Windows 7 Server 2008 R2 for x64. |
7864 | Contains reference to megasr.sys which is LSI MegaRAID Software RAID Driver. |
7865 | Contains reference to memdiag.dll which is Memory Tester Enhancement. |
7866 | Contains reference to memoryanalyzer.dll which is MemoryAnalyzer Extension. |
7867 | Contains reference to memorydiagnostic.dll which is Microsoft Windows Memory Diagnostic Task Handler. |
7868 | Contains reference to memtest.exe which is Memory Diagnostic. |
7869 | Contains reference to metadata.dll which is IIS MetaBase DLL. |
7870 | Contains reference to metal_ss.dll which is Windows Shell Style Resource Dll. |
7871 | Contains reference to mf.dll which is Media Foundation DLL. |
7872 | Contains reference to mf.sys which is Multifunction Enumerator. |
7873 | Contains reference to mf3216.dll which is 32-bit to 16-bit Metafile Conversion DLL. |
7874 | Contains reference to mfaacenc.dll which is Media Foundation AAC Encoder. |
7875 | Contains reference to mfasfsrcsnk.dll which is Media Foundation ASF Source and Sink DLL. |
7876 | Contains reference to mfc40.dll which is MFCDLL Shared Library - Retail Version. |
7877 | Contains reference to mfc40u.dll which is MFCDLL Shared Library - Retail Version. |
7878 | Contains reference to mfc42.dll which is MFCDLL Shared Library - Retail Version. |
7879 | Contains reference to mfc42u.dll which is MFCDLL Shared Library - Retail Version. |
7880 | Contains reference to mfcaptureengine.dll which is Media Foundation CaptureEngine DLL. |
7881 | Contains reference to mfcongestioncontroller.dll which is Media Center Congestion Controller. |
7882 | Contains reference to mfcore.dll which is Media Foundation Core DLL. |
7883 | Contains reference to mfds.dll which is Media Foundation Direct Show wrapper DLL. |
7884 | Contains reference to mfdvdec.dll which is Media Foundation DV Decoder. |
7885 | Contains reference to mferror.dll which is Media Foundation Error DLL. |
7886 | Contains reference to mfh264enc.dll which is Media Foundation H264 Encoder. |
7887 | Contains reference to mfmediaengine.dll which is Media Foundation Media Engine DLL. |
7888 | Contains reference to mfmjpegdec.dll which is Media Foundation MJPEG Decoder. |
7889 | Contains reference to mfmp4srcsnk.dll which is Media Foundation MPEG4 Source and Sink DLL. |
7890 | Contains reference to mfmpeg2srcsnk.dll which is Media Foundation MPEG2 Source and Sink DLL. |
7891 | Contains reference to mfnetcore.dll which is Media Foundation Net Core DLL. |
7892 | Contains reference to mfnetsrc.dll which is Media Foundation Net Source DLL. |
7893 | Contains reference to mfplat.dll which is Media Foundation Platform DLL. |
7894 | Contains reference to mfplay.dll which is Media Foundation Playback API DLL. |
7895 | Contains reference to mfpmp.exe which is Media Foundation Protected Pipeline EXE. |
7896 | Contains reference to mfps.dll which is Media Foundation Proxy DLL. |
7897 | Contains reference to mfreadwrite.dll which is Media Foundation ReadWrite DLL. |
7898 | Contains reference to mfsrcsnk.dll which is Media Foundation Source and Sink DLL. |
7899 | Contains reference to mfsvr.dll which is Media Foundation Simple Video Renderer DLL. |
7900 | Contains reference to mftranscode.dll which is Media Foundation Transcode DLL. |
7901 | Contains reference to mfvdsp.dll which is Windows Media Foundation Video DSP Components. |
7902 | Contains reference to mfwmaaec.dll which is Windows Media Audio AEC for Media Foundation. |
7903 | Contains reference to mgmtapi.dll which is Microsoft SNMP Manager API (uses WinSNMP). |
7904 | Contains reference to mgmtprovider.dll which is Server Manager Managment Provider. |
7905 | Contains reference to mhegvm.dll which is Windows Media Center MHEG Module. |
7906 | Contains reference to mi.dll which is Management Infrastructure. |
7907 | Contains reference to mibincodec.dll which is Management Infrastructure binary codec component. |
7908 | Contains reference to micaut.dll which is Math Input Control. |
7909 | Contains reference to microsoft-windows-battery-events.dll which is Microsoft-Windows-Battery-Events Resources. |
7910 | Contains reference to microsoft-windows-hal-events.dll which is Microsoft-Windows-HAL-Events Resources. |
7911 | Contains reference to microsoft-windows-kernel-pnp-events.dll which is Microsoft-Windows-Kernel-Pnp-Events Resources. |
7912 | Contains reference to microsoft-windows-kernel-power-events.dll which is Microsoft-Windows-Kernel-Power-Events Resources. |
7913 | Contains reference to microsoft-windows-kernel-processor-power-events.dll which is Microsoft-Windows-Kernel-Processor-Power-Events Resources. |
7914 | Contains reference to microsoft-windows-pdc.dll which is Microsoft-Windows-Pdc Resources. |
7915 | Contains reference to microsoft-windows-processor-aggregator-events.dll which is Microsoft-Windows-Processor-Aggregator-Events Resources. |
7916 | Contains reference to microsoft-windows-sleepstudy-events.dll which is Microsoft-Windows-SleepStudy-Events Resources. |
7917 | Contains reference to microsoft-windows-storage-tiering-events.dll which is Microsoft-Windows-Storage-Tiering-Events Resources. |
7918 | Contains reference to microsoft-windows-system-events.dll which is Microsoft-Windows-System-Events Resources. |
7919 | Contains reference to microsoft.applicationid.rulewizard.dll which is Rule Wizard. |
7920 | Contains reference to microsoft.applicationid.rulewizard.ni.dll which is Rule Wizard. |
7921 | Contains reference to microsoft.backgroundintelligenttransfer.management.dll which is Microsoft Windows PowerShell Background Intelligent Transfer Commands. |
7922 | Contains reference to microsoft.backgroundintelligenttransfer.management.interop.dll which is Microsoft Windows BITS Managed Library. |
7923 | Contains reference to microsoft.bestpractices.cmdlets.dll which is Microsoft (r) BestPractices Command Lets. |
7924 | Contains reference to microsoft.bestpractices.dll which is Microsoft (r) BestPractices Engine Interface. |
7925 | Contains reference to microsoft.bestpractices.ni.dll which is Microsoft (r) BestPractices Engine Interface. |
7926 | Contains reference to microsoft.certificateservices.pkiclient.cmdlets.dll which is Windows PKI Client Cmdlets. |
7927 | Contains reference to microsoft.certificateservices.pkiclient.cmdlets.ni.dll which is Windows PKI Client Cmdlets. |
7928 | Contains reference to microsoft.failoverclusters.framework.dll which is Cluster Framework. |
7929 | Contains reference to microsoft.failoverclusters.frameworksupport.dll which is Cluster Framework Support helper Library. |
7930 | Contains reference to microsoft.failoverclusters.powershell.dll which is Failover Clusters PowerShell Commands. |
7931 | Contains reference to microsoft.failoverclusters.ui.common.dll which is FailoverCluster UI Common. |
7932 | Contains reference to microsoft.failoverclusters.validation.dll which is Failover Clusters Validation Engine. |
7933 | Contains reference to microsoft.fileservices.powershell.nfs.dll which is NFS MappedIdentity PowerShell Commands. |
7934 | Contains reference to microsoft.grouppolicy.admtmpleditor.dll which is Microsoft Group Policy Administrative Template Editor. |
7935 | Contains reference to microsoft.grouppolicy.admtmpleditor.ni.dll which is Microsoft Group Policy Administrative Template Editor. |
7936 | Contains reference to microsoft.grouppolicy.gpoadmingrid.dll which is Microsoft Group Policy Management Grid. |
7937 | Contains reference to microsoft.grouppolicy.gpoadmingrid.ni.dll which is Microsoft Group Policy Management Grid. |
7938 | Contains reference to microsoft.grouppolicy.interop.dll which is Microsoft Group Policy Management Utility. |
7939 | Contains reference to microsoft.grouppolicy.interop.ni.dll which is Microsoft Group Policy Management Utility. |
7940 | Contains reference to microsoft.grouppolicy.reporting.dll which is Microsoft Group Policy Management Reporting. |
7941 | Contains reference to microsoft.grouppolicy.reporting.ni.dll which is Microsoft Group Policy Management Reporting. |
7942 | Contains reference to microsoft.grouppolicy.serveradmintools.gpoadmingrid.dll which is Microsoft Group Policy Management Grid. |
7943 | Contains reference to microsoft.grouppolicy.serveradmintools.interop.dll which is Microsoft Group Policy Management Utility. |
7944 | Contains reference to microsoft.grouppolicy.targeting.interop.dll which is Group Policy Preference. |
7945 | Contains reference to microsoft.identityserver.nativeresources.dll which is Contains native Windows resources. |
7946 | Contains reference to microsoft.iis.powershell.framework.dll which is IIS PowerShell provider. |
7947 | Contains reference to microsoft.iis.powershell.provider.dll which is IIS PowerShell provider. |
7948 | Contains reference to microsoft.ink.dll which is Microsoft Tablet PC API. |
7949 | Contains reference to microsoft.ink.ni.dll which is Microsoft Tablet PC API. |
7950 | Contains reference to microsoft.internal.tasks.dataflow.dll which is .NET Framework. |
7951 | Contains reference to microsoft.internal.tasks.dataflow.ni.dll which is .NET Framework. |
7952 | Contains reference to microsoft.iscsi.target.commands.dll which is Microsoft iSCSI Target Commands. |
7953 | Contains reference to microsoft.iscsi.target.commands.ni.dll which is Microsoft iSCSI Target Commands. |
7954 | Contains reference to microsoft.jscript.dll which is Microsoft JScript Engine. |
7955 | Contains reference to microsoft.jscript.tlb which is Microsoft JScript Engine Type Library. |
7956 | Contains reference to microsoft.keydistributionservice.cmdlets.dll which is Windows Key Distribution Service Cmdlets. |
7957 | Contains reference to microsoft.keydistributionservice.cmdlets.ni.dll which is Windows Key Distribution Service Cmdlets. |
7958 | Contains reference to microsoft.management.ui.powwa.commands.dll which is PowerShell Web Access Cmdlets. |
7959 | Contains reference to microsoft.managementconsole.resources.dll which is Microsoft.ManagementConsole Resource Assembly. |
7960 | Contains reference to microsoft.mediacenter.dll which is Media Center API. |
7961 | Contains reference to microsoft.mediacenter.interop.dll which is Microsoft Media Center Managed Interop Assembly. |
7962 | Contains reference to microsoft.mediacenter.interop.ni.dll which is Microsoft Media Center Managed Interop Assembly. |
7963 | Contains reference to microsoft.mediacenter.itv.dll which is Interactive TV Platform. |
7964 | Contains reference to microsoft.mediacenter.itv.hosting.dll which is Interactive TV Platform Managed. |
7965 | Contains reference to microsoft.mediacenter.itv.hosting.ni.dll which is Interactive TV Platform Managed. |
7966 | Contains reference to microsoft.mediacenter.itv.media.dll which is Microsoft Media Center iTv Platform Low-Level Services. |
7967 | Contains reference to microsoft.mediacenter.itv.media.ni.dll which is Microsoft Media Center iTv Platform Low-Level Services. |
7968 | Contains reference to microsoft.mediacenter.itv.ni.dll which is Interactive TV Platform. |
7969 | Contains reference to microsoft.mediacenter.ni.dll which is Media Center API. |
7970 | Contains reference to microsoft.mediacenter.playback.dll which is Microsoft Media Center Playback Assembly. |
7971 | Contains reference to microsoft.mediacenter.playback.ni.dll which is Microsoft Media Center Playback Assembly. |
7972 | Contains reference to microsoft.mediacenter.shell.dll which is Media Center Templates Library. |
7973 | Contains reference to microsoft.mediacenter.shell.ni.dll which is Media Center Templates Library. |
7974 | Contains reference to microsoft.mediacenter.sports.dll which is Windows Media Center Sports Portal. |
7975 | Contains reference to microsoft.mediacenter.sports.ni.dll which is Windows Media Center Sports Portal. |
7976 | Contains reference to microsoft.mediacenter.tv.tuners.interop.dll which is Microsoft Media Center Tuners Interop. |
7977 | Contains reference to microsoft.mediacenter.tv.tuners.interop.ni.dll which is Microsoft Media Center Tuners Interop. |
7978 | Contains reference to microsoft.mediacenter.ui.dll which is Media Center Component Model. |
7979 | Contains reference to microsoft.mediacenter.ui.ni.dll which is Media Center Component Model. |
7980 | Contains reference to microsoft.msmq.runtime.interop.dll which is Message Queuing Runtime Interop. |
7981 | Contains reference to microsoft.networkloadbalancingclusters.powershell.dll which is Network Load Balancing PowerShell CmdLets. |
7982 | Contains reference to microsoft.powershell.commands.management.dll which is Microsoft Command-Line Shell Management Commands. |
7983 | Contains reference to microsoft.powershell.commands.management.ni.dll which is Microsoft Windows PowerShell Management Commands. |
7984 | Contains reference to microsoft.powershell.commands.utility.dll which is Microsoft Command-Line Shell Utility Commands. |
7985 | Contains reference to microsoft.powershell.commands.utility.ni.dll which is Microsoft Windows PowerShell Utility Commands. |
7986 | Contains reference to microsoft.powershell.graphicalhost.dll which is Microsoft Windows PowerShell GraphicalHost. |
7987 | Contains reference to microsoft.powershell.graphicalhost.ni.dll which is Microsoft Windows PowerShell GraphicalHost. |
7988 | Contains reference to microsoft.powershell.scheduledjob.dll which is Microsoft Windows PowerShell ScheduledJob. |
7989 | Contains reference to microsoft.powershell.scheduledjob.ni.dll which is Microsoft Windows PowerShell ScheduledJob. |
7990 | Contains reference to microsoft.rightsmanagementservices.provision.exe which is RMS Provisioner. |
7991 | Contains reference to microsoft.storage.nfscommon.dll which is Storage NFS Common Library. |
7992 | Contains reference to microsoft.storage.nfscommon.ni.dll which is Storage NFS Common Library. |
7993 | Contains reference to microsoft.tpm.dll which is TPM Management. |
7994 | Contains reference to microsoft.transactions.bridge.dtc.dll which is Microsoft DTC Gateway Pluggable Protocol Layer. |
7995 | Contains reference to microsoft.transactions.bridge.dtc.ni.dll which is Microsoft DTC Gateway Pluggable Protocol Layer. |
7996 | Contains reference to microsoft.updateservices.admindataaccessproxy.dll which is Update Services AdminDataAccessProxy Assembly. |
7997 | Contains reference to microsoft.updateservices.administration.dll which is Update Services Remotable AdminAPI. |
7998 | Contains reference to microsoft.updateservices.baseapi.dll which is Update Services Base Api Assembly. |
7999 | Contains reference to microsoft.updateservices.clientservicing.dll which is Update Services Client Servicing API. |
8000 | Contains reference to microsoft.updateservices.commands.dll which is Update Services Cmdlets Assembly. |
8001 | Contains reference to microsoft.updateservices.dblayer.dll which is Update Services DBlayer Assembly. |
8002 | Contains reference to microsoft.updateservices.healthmonitoring.dll which is Update Services Health Monitoring Assembly. |
8003 | Contains reference to microsoft.updateservices.reporting.dll which is Update Services Reporting Infrastructure. |
8004 | Contains reference to microsoft.updateservices.reporting.rollup.dll which is Update Services Reporting Rollup Infrastructure. |
8005 | Contains reference to microsoft.updateservices.server.simpleauth.dll which is Simple targeting authorization web service. |
8006 | Contains reference to microsoft.updateservices.smplugin.dll which is Update Services SMPlugin Assembly. |
8007 | Contains reference to microsoft.updateservices.smplugin.ni.dll which is Update Services SMPlugin Assembly. |
8008 | Contains reference to microsoft.updateservices.stringresources.dll which is Update Services Server Resource Assembly. |
8009 | Contains reference to microsoft.updateservices.ui.adminapiaccessresources.dll which is Update Services AdminApiAccess Resources. |
8010 | Contains reference to microsoft.updateservices.ui.snapinresources.dll which is Update Services Server Snapin Resource Assembly. |
8011 | Contains reference to microsoft.updateservices.updateregulation.dll which is Update Services UpdateRegulation Assembly. |
8012 | Contains reference to microsoft.updateservices.utils.dll which is Update Services Utils Assembly. |
8013 | Contains reference to microsoft.updateservices.webservices.apiremoting.dll which is API Remoting Web Service. |
8014 | Contains reference to microsoft.updateservices.webservices.client.dll which is Client Web Service. |
8015 | Contains reference to microsoft.updateservices.webservices.reporting.dll which is Update Services Reporting Web Service. |
8016 | Contains reference to microsoft.virtualization.client.dll which is Microsoft Hyper-V Client. |
8017 | Contains reference to microsoft.virtualization.client.management.dll which is Hyper-V Management. |
8018 | Contains reference to microsoft.virtualization.client.settings.dll which is Hyper-V Settings. |
8019 | Contains reference to microsoft.virtualization.client.vmbrowser.dll which is Hyper-V Manager. |
8020 | Contains reference to microsoft.virtualization.client.wizards.dll which is Microsoft Hyper-V Wizards. |
8021 | Contains reference to microsoft.visualbasic.activities.compiler.dll which is Visual Basic Hosted Compiler. |
8022 | Contains reference to microsoft.visualbasic.activities.compiler.ni.dll which is Visual Basic Hosted Compiler. |
8023 | Contains reference to microsoft.visualbasic.activities.compilerui.dll which is Visual Basic Hosted Compiler Resources. |
8024 | Contains reference to microsoft.visualbasic.compatibility.data.dll which is Visual Basic Compatibility Runtime Library. |
8025 | Contains reference to microsoft.visualbasic.compatibility.data.ni.dll which is Visual Basic Compatibility Runtime Library. |
8026 | Contains reference to microsoft.visualbasic.compatibility.dll which is Visual Basic Compatibility Runtime Library. |
8027 | Contains reference to microsoft.visualbasic.compatibility.ni.dll which is Visual Basic Compatibility Runtime Library. |
8028 | Contains reference to microsoft.visualbasic.dll which is Visual Basic Runtime Library. |
8029 | Contains reference to microsoft.visualbasic.ni.dll which is Visual Basic Runtime Library. |
8030 | Contains reference to microsoft.visualbasic.vsa.dll which is Microsoft (r) VSA VB Security Trusted Engine. |
8031 | Contains reference to microsoft.visualc.dll which is Microsoft Visual C++ Metadata. |
8032 | Contains reference to microsoft.visualc.ni.dll which is Microsoft Visual C++ Metadata. |
8033 | Contains reference to microsoft.visualc.stlclr.dll which is Microsoft C++ Runtime Library. |
8034 | Contains reference to microsoft.vsa.dll which is Microsoft (r) VSA Interfaces. |
8035 | Contains reference to microsoft.vsa.tlb which is Microsoft (r) VSA Interfaces. |
8036 | Contains reference to microsoft.vsa.vb.codedomprocessor.dll which is Microsoft (r) VSA VB CodeDOM Processor. |
8037 | Contains reference to microsoft.vsa.vb.codedomprocessor.tlb which is Microsoft (r) VSA VB CodeDOM Processor. |
8038 | Contains reference to microsoft.windows.applicationserver.servermanager.plugin.dll which is Application Server plugin. |
8039 | Contains reference to microsoft.windows.appx.packagemanager.commands.dll which is Appx Manageability CmdLet. |
8040 | Contains reference to microsoft.windows.bits.dll which is Microsoft Windows BITS Managed Library. |
8041 | Contains reference to microsoft.windows.developerlicense.commands.dll which is Windows Developer Licensing Cmdlets. |
8042 | Contains reference to microsoft.windows.oemoobe.common.dll which is Microsoft Windows OEM OOBE Common. |
8043 | Contains reference to microsoft.windows.server.utilities.dll which is Microsoft Windows Server FX Common. |
8044 | Contains reference to microsoft.windows.servermanager.dll which is Windows Server Manager. |
8045 | Contains reference to microsoft.windows.servermanager.hyperv.plugin.dll which is Server Manager Hyper-V plug-in. |
8046 | Contains reference to microsoft.windows.servermanager.hyperv.plugin.ni.dll which is Server Manager Hyper-V plug-in. |
8047 | Contains reference to microsoft.windows.servermanager.ni.dll which is Windows Server Manager. |
8048 | Contains reference to microsoft.windows.servermanager.powershell.dll which is Microsoft Windows Server Manager Instrumentation. |
8049 | Contains reference to microsoft.windows.servermanager.powershell.ni.dll which is Microsoft Windows Server Manager Instrumentation. |
8050 | Contains reference to microsoft.windows.servermanager.serveressentials.plugin.dll which is Windows ServerServer Manager Plugin DLL. |
8051 | Contains reference to microsoft.windows.ual.dll which is Windows User Access Logging. |
8052 | Contains reference to microsoft.windows.ual.ni.dll which is Windows User Access Logging. |
8053 | Contains reference to microsoft.windowsauthenticationprotocols.commands.dll which is Windows Authentication Protocols Cmdlets. |
8054 | Contains reference to microsoft.windowsauthenticationprotocols.commands.ni.dll which is Windows Authentication Protocols Cmdlets. |
8055 | Contains reference to microsoft.windowsmediaservices.dll which is Windows Media Services Interop Assembly. |
8056 | Contains reference to microsoft_vsavb.dll which is The metadata wrapper for VSA VB Engine. |
8057 | Contains reference to microsoftaccounttokenprovider.dll which is Microsoft Account Token Provider. |
8058 | Contains reference to midimap.dll which is Microsoft MIDI Mapper. |
8059 | Contains reference to migautoplay.exe which is Windows Easy Transfer Autoplay. |
8060 | Contains reference to migcore.dll which is Migration Engine Core. |
8061 | Contains reference to migflt.dll which is PBR Wim Capture Utility - Filter DLL. |
8062 | Contains reference to mighost.exe which is Migration Plugins host program. |
8063 | Contains reference to migism.dll which is Migration Engine. |
8064 | Contains reference to migisma.dll which is Migration Engine. |
8065 | Contains reference to migisol.dll which is Migration System Isolation Layer. |
8066 | Contains reference to miglibnt.dll which is NT migration dll support. |
8067 | Contains reference to migload.exe which is Stub loader for Files and Settings Transfer Wizard. |
8068 | Contains reference to migpol.exe which is Microsoft .NET Framework CAS Policy Migration Tool. |
8069 | Contains reference to migpolwin.exe which is Microsoft .NET Framework CAS Policy Migration Tool. |
8070 | Contains reference to migrate.exe which is MLS Migrate DLL. |
8071 | Contains reference to migrate.h1s which is Compiled Microsoft Help 2.0 Title. |
8072 | Contains reference to migration.h1s which is Compiled Microsoft Help 2.0 Title. |
8073 | Contains reference to migres.dll which is Migration Resources DLL. |
8074 | Contains reference to migsetup.exe which is Windows Easy Transfer. |
8075 | Contains reference to migstore.dll which is Migration Engine Store. |
8076 | Contains reference to migsys.dll which is MigSys.XML helper DLL. |
8077 | Contains reference to migui.dll which is Windows Easy Transfer. |
8078 | Contains reference to miguiimg.dll which is Windows Easy Transfer UI Resources. |
8079 | Contains reference to miguires.dll which is Windows Easy Transfer UI Resources. |
8080 | Contains reference to miguiresource.dll which is MIG wini32 resources. |
8081 | Contains reference to migwiz.exe which is Files and Settings Transfer Wizard. |
8082 | Contains reference to migwiza.exe which is Files and Settings Transfer Wizard. |
8083 | Contains reference to milcore.dll which is Microsoft MIL Core Library. |
8084 | Contains reference to mimefilt.dll which is Microsoft (R) IMimeFilter Persistent Handler DLL. |
8085 | Contains reference to mimofcodec.dll which is Management Infrastructure mof codec component. |
8086 | Contains reference to minesweeper.dll which is Minesweeper Resources. |
8087 | Contains reference to minesweeper.exe which is Executable for Minesweeper Game. |
8088 | Contains reference to miniqic.sys which is SCSI Tape Driver. |
8089 | Contains reference to mip.exe which is Math Input Panel Accessory. |
8090 | Contains reference to miradisp.dll which is UMDF Miracast display port driver. |
8091 | Contains reference to mirrordrvcompat.dll which is Mirror Driver Compatibility Helper. |
8092 | Contains reference to misccommandreference.h1s which is Compiled Microsoft Help 2.0 Title. |
8093 | Contains reference to mispace.dll which is Storage Management Provider for Spaces. |
8094 | Contains reference to mistreamprov.dll which is CIM Composable Streams Provider. |
8095 | Contains reference to miutils.dll which is Management Infrastructure. |
8096 | Contains reference to mlang.dll which is Multi Language Support DLL. |
8097 | Contains reference to mll_hp.dll which is HP Media Label Library. |
8098 | Contains reference to mll_mtf.dll which is MTF (Microsoft Tape Format) Media Label Library. |
8099 | Contains reference to mll_qic.dll which is QIC113 Media Label Library. |
8100 | Contains reference to mltres.dll which is Minolta pcl5e. |
8101 | Contains reference to mlx4_bus.sys which is MLX4 Bus Driver. |
8102 | Contains reference to mlx4eth63.sys which is Mellanox ConnectX 10Gb Ethernet Adapter NDIS 6.3 driver. |
8103 | Contains reference to mmc.exe which is Microsoft Management Console. |
8104 | Contains reference to mmc.h1s which is Compiled Microsoft Help 2.0 Title. |
8105 | Contains reference to mmc30r.dll which is Microsoft.ManagementConsole Resource Assembly. |
8106 | Contains reference to mmcaspext.dll which is Microsoft ASP.NET Support DLL. |
8107 | Contains reference to mmcbase.dll which is MMC Base DLL. |
8108 | Contains reference to mmcex.resources.dll which is Microsoft.ManagementConsole Resource Assembly. |
8109 | Contains reference to mmcexr.dll which is Microsoft.ManagementConsole Resource Assembly. |
8110 | Contains reference to mmcfxcommon.resources.dll which is Microsoft.ManagementConsole Resource Assembly. |
8111 | Contains reference to mmcfxcr.dll which is Microsoft.ManagementConsole Resource Assembly. |
8112 | Contains reference to mmci.dll which is Media class installer. |
8113 | Contains reference to mmcico.dll which is Media class co-installer. |
8114 | Contains reference to mmcndmgr.dll which is MMC Node Manager DLL. |
8115 | Contains reference to mmcperf.exe which is MMC Performance Tool. |
8116 | Contains reference to mmcshext.dll which is MMC Shell Extension DLL. |
8117 | Contains reference to mmcss.dll which is Multimedia Class Scheduler Service. |
8118 | Contains reference to mmdevapi.dll which is MMDevice API. |
8119 | Contains reference to mmfutil.dll which is WMI Snapin Helpers. |
8120 | Contains reference to mmres.dll which is General Audio Resources. |
8121 | Contains reference to mmsys.cpl which is Control Panel Drivers Applet. |
8122 | Contains reference to mmutilse.dll which is Microsoft Multimedia Controls Utilities. |
8123 | Contains reference to mn350620.dll which is Minolta pcl5e. |
8124 | Contains reference to mnmdd.dll which is Application Sharing Display Driver. |
8125 | Contains reference to mnmdd.sys which is Frame buffer simulator. |
8126 | Contains reference to mnmdd64.dll which is Application Sharing Display Driver. |
8127 | Contains reference to mnmsrvc.exe which is NetMeeting Remote Desktop Sharing. |
8128 | Contains reference to mnw2kxln.dll which is KONICA MINOLTA pcl5e. |
8129 | Contains reference to mobctr.h1s which is Compiled Microsoft Help 2.0 Title. |
8130 | Contains reference to mobile.h1s which is Compiled Microsoft Help 2.0 Title. |
8131 | Contains reference to mobileconnectvpnpluginapp.exe which is SonicWALL Mobile Connect. |
8132 | Contains reference to mobsync.dll which is Microsoft Synchronization Manager. |
8133 | Contains reference to mobsync.exe which is Microsoft Synchronization Manager. |
8134 | Contains reference to mobult.h1s which is Compiled Microsoft Help 2.0 Title. |
8135 | Contains reference to modataevents.dll which is Microsoft Management Odata library log Message Dll. |
8136 | Contains reference to modataperfcounters.dll which is Microsoft Management Odata perf counters resoure file. |
8137 | Contains reference to modem.sys which is Modem Device Driver. |
8138 | Contains reference to modemcsa.sys which is Unimodem CSA Filter. |
8139 | Contains reference to modemmigplugin.dll which is Offline Files Migration Plugin. |
8140 | Contains reference to modemui.dll which is Windows Modem Properties. |
8141 | Contains reference to modex.dll which is ModeX Display Driver. |
8142 | Contains reference to modrqflt.dll which is Request filtering handler. |
8143 | Contains reference to mofcomp.exe which is The Managed Object Format (MOF) Compiler. |
8144 | Contains reference to mofinstall.dll which is Installers for for MOF files. |
8145 | Contains reference to moime_ps.dll which is Microsoft IME. |
8146 | Contains reference to monitor.sys which is Monitor Driver. |
8147 | Contains reference to montr_ci.dll which is Microsoft Monitor Class Installer. |
8148 | Contains reference to moregames.dll which is Game Definition File for More Games. |
8149 | Contains reference to moricons.dll which is Windows NT Setup Icon Resources Library. |
8150 | Contains reference to mouclass.sys which is Mouse Class Driver. |
8151 | Contains reference to mouhid.sys which is HID Mouse Filter Driver. |
8152 | Contains reference to mount.exe which is Client for NFS export/share mount utility. |
8153 | Contains reference to mountmgr.sys which is Mount Point Manager. |
8154 | Contains reference to mountvol.exe which is Mount Volume Utility. |
8155 | Contains reference to movie.h1s which is Compiled Microsoft Help 2.0 Title. |
8156 | Contains reference to moviemk.dll which is Windows Movie Maker. |
8157 | Contains reference to moviemk.exe which is Windows Movie Maker. |
8158 | Contains reference to mp3dmod.dll which is Microsoft MP3 Decoder DMO. |
8159 | Contains reference to mp43decd.dll which is Windows Media MPEG-4 Video Decoder. |
8160 | Contains reference to mp43dmod.dll which is Windows Media MPEG-4 Video Decoder. |
8161 | Contains reference to mp4sdecd.dll which is Windows Media MPEG-4 S Video Decoder. |
8162 | Contains reference to mp4sdmod.dll which is Corona Windows Media MPEG-4 S Video Decoder. |
8163 | Contains reference to mpasdesc.dll which is Definition Update Descriptions. |
8164 | Contains reference to mpclaim.exe which is Multipath Configuration Tool. |
8165 | Contains reference to mpclient.dll which is Client Interface. |
8166 | Contains reference to mpcmdrun.exe which is Microsoft Malware Protection Command Line Utility. |
8167 | Contains reference to mpcommu.dll which is Communication Module. |
8168 | Contains reference to mpdev.sys which is Multipath Scsi Device Filter. |
8169 | Contains reference to mpeg2data.ax which is Microsoft MPEG-2 Section and Table Acquisition Module. |
8170 | Contains reference to mpengine.dll which is Microsoft Malware Protection Engine. |
8171 | Contains reference to mpevmsg.dll which is Event Resource Module. |
8172 | Contains reference to mpg2data.ax which is Microsoft MPEG-2 Section and Table Acquisition Module. |
8173 | Contains reference to mpg2splt.ax which is DirectShow MPEG-2 Splitter. |
8174 | Contains reference to mpg4decd.dll which is Windows Media MPEG-4 Video Decoder. |
8175 | Contains reference to mpg4dmod.dll which is Corona Windows Media MPEG-4 Video Decoder. |
8176 | Contains reference to mpg4ds32.ax which is Microsoft MPEG-4 Video Decompressor. |
8177 | Contains reference to mpio.h1s which is Compiled Microsoft Help 2.0 Title. |
8178 | Contains reference to mpio.sys which is MultiPath Support Bus-Driver. |
8179 | Contains reference to mpiocpl.dll which is MPIO control panel. |
8180 | Contains reference to mpiocpl.exe which is Microsoft MultipathIo Configuration Tool. |
8181 | Contains reference to mpioutils.dll which is MPIO Tools Utility Library. |
8182 | Contains reference to mpiowmiv2.dll which is MPIO WMIv2 Provider. |
8183 | Contains reference to mplay32.exe which is Media Player. |
8184 | Contains reference to mplayer2.exe which is Windows Media Player. |
8185 | Contains reference to mpnotify.exe which is Windows NT Multiple Provider Notification Application. |
8186 | Contains reference to mpoav.dll which is IOfficeAntiVirus Module. |
8187 | Contains reference to mpr.dll which is Multiple Provider Router DLL. |
8188 | Contains reference to mprapi.dll which is Windows NT MP Router Administration DLL. |
8189 | Contains reference to mprddm.dll which is Demand Dial Manager Supervisor. |
8190 | Contains reference to mprdim.dll which is Dynamic Interface Manager. |
8191 | Contains reference to mprext.dll which is Multiple Provider Router Extension DLL. |
8192 | Contains reference to mprmsg.dll which is Multi-Protocol Router Service Messages DLL. |
8193 | Contains reference to mprsnap.dll which is Routing and Remote Access Snapin. |
8194 | Contains reference to mprtmon.dll which is Realtime Monitor. |
8195 | Contains reference to mprtp.dll which is AntiMalware Realtime Monitor. |
8196 | Contains reference to mprtplug.dll which is Realtime Protection Plugin Module. |
8197 | Contains reference to mprui.dll which is Multiple Provider. |
8198 | Contains reference to mpsdrv.sys which is Microsoft Protection Service Driver. |
8199 | Contains reference to mpsigdwn.dll which is Signature Download Utility. |
8200 | Contains reference to mpsigstub.exe which is Microsoft Malware Protection Signature Update Stub. |
8201 | Contains reference to mpsoftex.dll which is Software Explorers Data Provider. |
8202 | Contains reference to mpspfltr.sys which is Multipath Scsi Filter. |
8203 | Contains reference to mpssvc.dll which is Microsoft Protection Service. |
8204 | Contains reference to mpsvc.dll which is Service Module. |
8205 | Contains reference to mptpmatt.dll which is TPM Attestation. |
8206 | Contains reference to mputil.dll which is Sample / Spynet Submission. |
8207 | Contains reference to mpuxhostproxy.dll which is COM Proxy for mpuxhost (Windows defender modern shell host). |
8208 | Contains reference to mpuxsrv.exe which is WD modern host server. |
8209 | Contains reference to mpvis.dll which is Windows Media Player Visualization. |
8210 | Contains reference to mqac.sys which is Message Queuing Device Driver. |
8211 | Contains reference to mqad.dll which is Message Queuing Active Directory Client. |
8212 | Contains reference to mqads.dll which is Message Queuing Active Directory Service Provider. |
8213 | Contains reference to mqbkup.exe which is Message Queuing Backup/Restore Utility. |
8214 | Contains reference to mqcertui.dll which is Message Queuing Certificate Dialogs. |
8215 | Contains reference to mqclus.dll which is Message Queuing Cluster Resource. |
8216 | Contains reference to mqcmiplugin.dll which is Message Queue CMI Plugin installer DLL. |
8217 | Contains reference to mqdbodbc.dll which is Message Queuing ODBC interface. |
8218 | Contains reference to mqdscli.dll which is Message Queuing Directory Service Client. |
8219 | Contains reference to mqdssrv.dll which is Message Queuing Directory Service Interface. |
8220 | Contains reference to mqdssvc.exe which is Message Queuing Downlevel Client Support. |
8221 | Contains reference to mqgentr.dll which is Message Queuing Trigger Generic Object. |
8222 | Contains reference to mqise.dll which is Message Queuing ISAPI Extension. |
8223 | Contains reference to mqlogmgr.dll which is Microsoft Distributed Transaction Coordinator Log Manager DLL. |
8224 | Contains reference to mqmig.exe which is Message Queuing 1.0 Migration. |
8225 | Contains reference to mqmigplugin.dll which is Message Queue Migration plugin DLL. |
8226 | Contains reference to mqmigrat.dll which is Message Queuing 2.0 Migration. |
8227 | Contains reference to mqoa.dll which is Message Queuing ActiveX Interface. |
8228 | Contains reference to mqoa.tlb which is Message Queuing Type Library. |
8229 | Contains reference to mqoa10.tlb which is Message Queuing 1.0 Type Library. |
8230 | Contains reference to mqoa20.tlb which is Message Queuing 2.0 Type Library. |
8231 | Contains reference to mqoa30.tlb which is Message Queuing 3.0 ActiveX Interface. |
8232 | Contains reference to mqperf.dll which is Message Queuing Performance Coutners. |
8233 | Contains reference to mqqm.dll which is Message Queuing Manager. |
8234 | Contains reference to mqrt.dll which is Message Queuing Runtime. |
8235 | Contains reference to mqrtdep.dll which is Message Queuing Dependent Client. |
8236 | Contains reference to mqsec.dll which is Message Queuing Utilities. |
8237 | Contains reference to mqsnap.dll which is Message Queuing Snapin. |
8238 | Contains reference to mqsvc.exe which is Message Queuing Service. |
8239 | Contains reference to mqtgclus.dll which is Message Queuing Triggers Cluster Resource. |
8240 | Contains reference to mqtgsvc.exe which is Message Queuing Trigger Service. |
8241 | Contains reference to mqtrig.dll which is Message Queuing Trigger Object Module. |
8242 | Contains reference to mqupgrd.dll which is Message Queuing Setup Helper. |
8243 | Contains reference to mqutil.dll which is Message Queuing Resource DLL. |
8244 | Contains reference to mraid35x.sys which is MegaRAID RAID Controller Driver for Windows Vista/Longhorn for x86-64. |
8245 | Contains reference to mraut.dll which is Math Recognizer. |
8246 | Contains reference to mreuse.h1s which is Compiled Microsoft Help 2.0 Title. |
8247 | Contains reference to mrinfo.exe which is Multicast Information. |
8248 | Contains reference to mrmcorer.dll which is Microsoft Windows MRM. |
8249 | Contains reference to mrmindexer.dll which is Microsoft Windows MRM. |
8250 | Contains reference to mrt.exe which is Microsoft Windows Malicious Software Removal Tool 0. |
8251 | Contains reference to mrvw13c.sys which is ExtSta NDIS 6.0 driver. |
8252 | Contains reference to mrxdav.sys which is Windows NT WebDav Minirdr. |
8253 | Contains reference to mrxsmb.sys which is Windows NT SMB Minirdr. |
8254 | Contains reference to mrxsmb10.sys which is Longhorn SMB Downlevel SubRdr. |
8255 | Contains reference to mrxsmb20.sys which is Longhorn SMB 2.0 Redirector. |
8256 | Contains reference to msaatext.dll which is Active Accessibility text support. |
8257 | Contains reference to msac3enc.dll which is Microsoft AC-3 Encoder. |
8258 | Contains reference to msacm32.dll which is Microsoft ACM Audio Filter. |
8259 | Contains reference to msadce.dll which is Microsoft Data Access - OLE DB Cursor Engine. |
8260 | Contains reference to msadcer.dll which is Microsoft Data Access - OLE DB Cursor Engine Resources. |
8261 | Contains reference to msadcf.dll which is Microsoft Data Access - Remote Data Services Data Factory. |
8262 | Contains reference to msadcfr.dll which is Microsoft Data Access - Remote Data Services Data Factory Resources. |
8263 | Contains reference to msadco.dll which is Microsoft Data Access - Remote Data Services Data Control. |
8264 | Contains reference to msadcor.dll which is Microsoft Data Access - Remote Data Services Data Control Resources. |
8265 | Contains reference to msadcs.dll which is Microsoft Data Access - Remote Data Services ISAPI Library. |
8266 | Contains reference to msadds.dll which is Microsoft Data Access - OLE DB Data Shape Provider. |
8267 | Contains reference to msadds32.ax which is Windows Media Audio Decoder. |
8268 | Contains reference to msaddsr.dll which is Microsoft Data Access - OLE DB Data Shape Provider Resources. |
8269 | Contains reference to msader15.dll which is Microsoft Data Access - ActiveX Data Objects Resources. |
8270 | Contains reference to msado15.dll which is Microsoft Data Access - ActiveX Data Objects. |
8271 | Contains reference to msado20.tlb which is Microsoft Data Access - ActiveX Data Objects 2.0 Type Library. |
8272 | Contains reference to msado21.tlb which is Microsoft Data Access - ActiveX Data Objects 2.1 Type Library. |
8273 | Contains reference to msado25.tlb which is Microsoft Data Access - ActiveX Data Objects 2.5 Type Library. |
8274 | Contains reference to msado26.tlb which is Microsoft Data Access - ActiveX Data Objects 2.6 Type Library. |
8275 | Contains reference to msado27.tlb which is Microsoft Data Access - ActiveX Data Objects 2.7 Type Library. |
8276 | Contains reference to msado28.tlb which is ActiveX Data Objects 2.8 Type Library. |
8277 | Contains reference to msado60.tlb which is ActiveX Data Objects 6.0 Type Library. |
8278 | Contains reference to msadomd.dll which is Microsoft Data Access - ActiveX Data Objects (Multi-Dimensional). |
8279 | Contains reference to msadomd28.tlb which is ActiveX Data Objects 2.8 Type Library. |
8280 | Contains reference to msador15.dll which is Microsoft Data Access - ActiveX Data Objects. |
8281 | Contains reference to msador28.tlb which is Microsoft ActiveX Data Objects Recordset 2.8 Type Library. |
8282 | Contains reference to msadox.dll which is Microsoft Data Access - ActiveX Data Objects Extensions. |
8283 | Contains reference to msadox28.tlb which is ActiveX Data Objects Extensions. |
8284 | Contains reference to msadrh15.dll which is Microsoft Data Access - ActiveX Data Objects Rowset Helper. |
8285 | Contains reference to msafd.dll which is Microsoft Windows Sockets 2.0 Service Provider. |
8286 | Contains reference to msahci.sys which is MS AHCI 1.0 Standard Driver. |
8287 | Contains reference to msapsspc.dll which is DPA Client for 32 bit platforms. |
8288 | Contains reference to msascui.exe which is Windows Defender User Interface. |
8289 | Contains reference to msasn1.dll which is ASN.1 Runtime APIs. |
8290 | Contains reference to msauddecmft.dll which is Media Foundation Audio Decoders. |
8291 | Contains reference to msaudite.dll which is Security Audit Events DLL. |
8292 | Contains reference to msauserext.dll which is MSA USER Extension DLL. |
8293 | Contains reference to mscand20.dll which is Microsoft Candidate UI 10.0. |
8294 | Contains reference to mscandui.dll which is MSCANDUI Server DLL. |
8295 | Contains reference to mscat32.dll which is MSCAT32 Forwarder DLL. |
8296 | Contains reference to mscep.dll which is MS SCEP Implementation. |
8297 | Contains reference to msched.dll which is Maintenance Scheduler. |
8298 | Contains reference to mschedexe.exe which is Automatic Maintenance. |
8299 | Contains reference to msclmd.dll which is Microsoft Class Mini-driver. |
8300 | Contains reference to msclus.dll which is Microsoft Clustering Service Automation Interfaces. |
8301 | Contains reference to mscms.dll which is Microsoft Color Matching System DLL. |
8302 | Contains reference to msconf.dll which is Conferencing Utility Dll. |
8303 | Contains reference to msconfig.exe which is System Configuration Utility. |
8304 | Contains reference to mscorcfg.dll which is Administrative tool for .NET UI. |
8305 | Contains reference to mscordacwks.dll which is Microsoft .NET External Data Access Support. |
8306 | Contains reference to mscordbc.dll which is Microsoft .NET Runtime Debugging Services Controller. |
8307 | Contains reference to mscordbi.dll which is Microsoft .NET Runtime Debugging Services. |
8308 | Contains reference to mscoree.dll which is Microsoft .NET Runtime Execution Engine. |
8309 | Contains reference to mscoree.tlb which is Microsoft .NET Runtime CLR Loading and Configuration Interfaces. |
8310 | Contains reference to mscoreei.dll which is Microsoft .NET Runtime Execution Engine. |
8311 | Contains reference to mscoreeis.dll which is Microsoft .NET Runtime Execution Engine. |
8312 | Contains reference to mscoreer.dll which is Microsoft .NET Runtime Execution Engine. |
8313 | Contains reference to mscorees.dll which is Microsoft .NET Runtime Execution Engine. |
8314 | Contains reference to mscorie.dll which is Microsoft .NET IE MIME Filter. |
8315 | Contains reference to mscorier.dll which is Microsoft .NET Runtime IE resources. |
8316 | Contains reference to mscories.dll which is Microsoft .NET IE SECURITY REGISTRATION. |
8317 | Contains reference to mscorjit.dll which is Microsoft .NET Runtime Just-In-Time Compiler (prototype). |
8318 | Contains reference to mscorld.dll which is Microsoft Remote object loader. |
8319 | Contains reference to mscorlib.dll which is Microsoft Common Language Runtime Class Library. |
8320 | Contains reference to mscorlib.ni.dll which is Microsoft Common Language Runtime Class Library. |
8321 | Contains reference to mscorlib.tlb which is Microsoft Common Language Runtime Class Library. |
8322 | Contains reference to mscormmc.dll which is Microsoft .NET Runtime Execution Engine Starter for MMC. |
8323 | Contains reference to mscorpe.dll which is Microsoft .NET Runtime PE File Generator. |
8324 | Contains reference to mscorpehost.dll which is Microsoft .NET Runtime PE File Generator. |
8325 | Contains reference to mscorpjt.dll which is Microsoft .NET Runtime Just-In-Time Compiler (prototype). |
8326 | Contains reference to mscorrc.dll which is Microsoft .NET Runtime resources. |
8327 | Contains reference to mscorsec.dll which is Microsoft .NET Security module. |
8328 | Contains reference to mscorsecimpl.dll which is Microsoft .NET Security module. |
8329 | Contains reference to mscorsecr.dll which is Microsoft .NET Security resource module. |
8330 | Contains reference to mscorsn.dll which is Microsoft .NET Strong Name Support. |
8331 | Contains reference to mscorsvc.dll which is .NET Runtime Optimization Service. |
8332 | Contains reference to mscorsvr.dll which is Microsoft .NET Runtime Common Language Runtime - Server. |
8333 | Contains reference to mscorsvw.exe which is .NET Runtime Optimization Service. |
8334 | Contains reference to mscortim.dll which is Unmanaged code to assist CLR Admin tool. |
8335 | Contains reference to mscorwks.dll which is Microsoft .NET Runtime Common Language Runtime - WorkStation. |
8336 | Contains reference to mscpx32r.dll which is Microsoft Data Access - ODBC Code Page Translator Resources. |
8337 | Contains reference to mscpxl32.dll which is Microsoft Data Access - ODBC Code Page Translator. |
8338 | Contains reference to msctf.dll which is MSCTF Server DLL. |
8339 | Contains reference to msctfmig.dll which is msctfmig Server DLL. |
8340 | Contains reference to msctfmonitor.dll which is MsCtfMonitor DLL. |
8341 | Contains reference to msctfp.dll which is MSCTFP Server DLL. |
8342 | Contains reference to msctfui.dll which is MSCTFUI Server DLL. |
8343 | Contains reference to msctfuimanager.dll which is Microsoft UIManager DLL. |
8344 | Contains reference to msdadc.dll which is Microsoft Data Access - OLE DB Data Conversion Stub. |
8345 | Contains reference to msdadiag.dll which is Microsoft Data Access - Built-In Diagnostics. |
8346 | Contains reference to msdaenum.dll which is Microsoft Data Access - OLE DB Root Enumerator Stub. |
8347 | Contains reference to msdaer.dll which is Microsoft Data Access - OLE DB Error Collection Stub. |
8348 | Contains reference to msdaora.dll which is Microsoft Data Access - OLE DB Provider for Oracle. |
8349 | Contains reference to msdaorar.dll which is Microsoft Data Access - OLE DB Provider for Oracle Resources. |
8350 | Contains reference to msdaosp.dll which is Microsoft Data Access - OLE DB Simple Provider. |
8351 | Contains reference to msdaprsr.dll which is Microsoft Data Access - OLE DB Persistence Services Resources. |
8352 | Contains reference to msdaprst.dll which is Microsoft Data Access - OLE DB Persistence Services. |
8353 | Contains reference to msdaps.dll which is Microsoft Data Access - OLE DB Interface Proxies/Stubs. |
8354 | Contains reference to msdarem.dll which is Microsoft Data Access - OLE DB Remote Provider. |
8355 | Contains reference to msdaremr.dll which is Microsoft Data Access - OLE DB Remote Provider Resources. |
8356 | Contains reference to msdart.dll which is Microsoft Data Access - OLE DB Runtime Routines. |
8357 | Contains reference to msdasc.dll which is Microsoft Data Access - OLE DB Service Components Stub. |
8358 | Contains reference to msdasql.dll which is Microsoft Data Access - OLE DB Provider for ODBC Drivers. |
8359 | Contains reference to msdasqlr.dll which is Microsoft Data Access - OLE DB Provider for ODBC Drivers Resources. |
8360 | Contains reference to msdatl3.dll which is Microsoft Data Access - OLE DB Implementation Support Routines. |
8361 | Contains reference to msdatsrc.tlb which is Microsoft Data Access - Data Source Interfaces. |
8362 | Contains reference to msdatt.dll which is Microsoft Data Access - OLE DB Temporary Table Services. |
8363 | Contains reference to msdaurl.dll which is Microsoft Data Access - OLE DB RootBinder Stub. |
8364 | Contains reference to msdbg2.dll which is Microsoft Visual Studio 7.0 Debugging Proxy/Stub. |
8365 | Contains reference to msdcb.sys which is Data Center Bridging (DCB) Driver. |
8366 | Contains reference to msdelta.dll which is Microsoft Patch Engine. |
8367 | Contains reference to msdfmap.dll which is Microsoft Data Access - Data Factory Handler. |
8368 | Contains reference to msdmo.dll which is DMO Runtime. |
8369 | Contains reference to msdri.dll which is Microsoft Digital Receiver Interface Class Driver. |
8370 | Contains reference to msdrm.dll which is Windows Rights Management client. |
8371 | Contains reference to msdsm.sys which is Microsoft Device Specific Module. |
8372 | Contains reference to msdt.dll which is Microsoft Support Diagnostic Tool. |
8373 | Contains reference to msdt.exe which is Diagnostics Troubleshooting Wizard. |
8374 | Contains reference to msdtc.exe which is Microsoft Distributed Transaction Coordinator Service. |
8375 | Contains reference to msdtcadvancedinstaller.dll which is MsDtc advanced installer plug-in. |
8376 | Contains reference to msdtckrm.dll which is Microsoft Distributed Transaction Coordinator OLE Transactions KTM Resource Manager DLL. |
8377 | Contains reference to msdtclog.dll which is Microsoft Distributed Transaction Coordinator Log Manager DLL. |
8378 | Contains reference to msdtcprx.dll which is Microsoft Distributed Transaction Coordinator OLE Transactions Interface Proxy DLL. |
8379 | Contains reference to msdtcstp.dll which is Microsoft Distributed Transaction Coordinator Migration DLL. |
8380 | Contains reference to msdtctm.dll which is Microsoft Distributed Transaction Coordinator Transaction Manager DLL. |
8381 | Contains reference to msdtcuiu.dll which is Microsoft Distributed Transaction Coordinator Administrative DLL. |
8382 | Contains reference to msdtcvsp1res.dll which is Microsoft Distributed Transaction Coordinator Resources for Vista SP1. |
8383 | Contains reference to msdtcwmi.dll which is DTC WMIv2 Provider. |
8384 | Contains reference to msdv.sys which is Microsoft DV Camera and VCR Driver. |
8385 | Contains reference to msdvbnp.ax which is Microsoft Network Provider for MPEG2 based networks. |
8386 | Contains reference to msdxm.ocx which is Microsoft Windows Media Component Removal File. |
8387 | Contains reference to msdxm.tlb which is Windows Media Player 6.4 Type Library. |
8388 | Contains reference to msdxmlc.dll which is Windows Media Player. |
8389 | Contains reference to msencode.dll which is Microsoft Character Encoder. |
8390 | Contains reference to msexch40.dll which is Microsoft Jet Exchange Isam. |
8391 | Contains reference to msexcl40.dll which is Microsoft Jet Excel Isam. |
8392 | Contains reference to msfeeds.dll which is Microsoft Feeds Manager. |
8393 | Contains reference to msfeedsbs.dll which is Microsoft Feeds Background Sync. |
8394 | Contains reference to msfeedssync.exe which is Microsoft Feeds Synchronization. |
8395 | Contains reference to msfs.sys which is Mailslot driver. |
8396 | Contains reference to msftedit.dll which is Rich Text Edit Control, v4.1. |
8397 | Contains reference to msg.exe which is Message Utility. |
8398 | Contains reference to msgina.dll which is Windows NT Logon GINA DLL. |
8399 | Contains reference to msgpc.sys which is MS General Packet Classifier. |
8400 | Contains reference to msgpioclx.sys which is GPIO Class Extension Driver. |
8401 | Contains reference to msgpiowin32.sys which is GPIO Button Driver. |
8402 | Contains reference to msgr3en.dll which is Microsoft English Natural Language Server. |
8403 | Contains reference to msgrocm.dll which is Windows Messenger OC Manager PlugIn. |
8404 | Contains reference to msgsvc.dll which is NT Messenger Service. |
8405 | Contains reference to mshearts.exe which is The Microsoft Hearts Network. |
8406 | Contains reference to mshidkmdf.sys which is Pass-through HID to KMDF Filter Driver. |
8407 | Contains reference to mshidumdf.sys which is Pass-through Driver for HID-UMDF Interface. |
8408 | Contains reference to mshta.exe which is Microsoft (R) HTML Application host. |
8409 | Contains reference to mshtml.dll which is Microsoft (R) HTML Viewer. |
8410 | Contains reference to mshtml.tlb which is Microsoft (R) MSHTML Typelib. |
8411 | Contains reference to mshtmldac.dll which is DAC for Trident DOM. |
8412 | Contains reference to mshtmled.dll which is Microsoft (R) HTML Editing Component. |
8413 | Contains reference to mshtmler.dll which is Microsoft (R) HTML Editing Component's Resource DLL. |
8414 | Contains reference to mshwchs.dll which is Microsoft Chinese (Simplified) Handwriting Recognizer. |
8415 | Contains reference to mshwchsr.dll which is Microsoft Chinese (Simplified) Handwriting Data. |
8416 | Contains reference to mshwchsrime.dll which is Microsoft Chinese (Simplified) Handwriting Data. |
8417 | Contains reference to mshwcht.dll which is Microsoft Chinese (Traditional) Handwriting Recognizer. |
8418 | Contains reference to mshwchtr.dll which is Microsoft Chinese (Traditional) Handwriting Data. |
8419 | Contains reference to mshwchtrime.dll which is Microsoft Chinese (Traditional) Handwriting Data. |
8420 | Contains reference to mshwdeu.dll which is Microsoft German Handwriting Recognizer. |
8421 | Contains reference to mshwesp.dll which is Microsoft Spanish Handwriting Recognizer. |
8422 | Contains reference to mshwfra.dll which is Microsoft French Handwriting Recognizer. |
8423 | Contains reference to mshwgst.dll which is Microsoft Gesture Recognizer. |
8424 | Contains reference to mshwita.dll which is Microsoft Italian Handwriting Recognizer. |
8425 | Contains reference to mshwjpn.dll which is Microsoft Japanese Handwriting Recognizer. |
8426 | Contains reference to mshwjpnr.dll which is Microsoft Japanese Handwriting Data. |
8427 | Contains reference to mshwjpnrime.dll which is Microsoft Japanese Handwriting Data. |
8428 | Contains reference to mshwkor.dll which is Microsoft Korean Handwriting Recognizer. |
8429 | Contains reference to mshwkorr.dll which is Microsoft Korean Handwriting Data. |
8430 | Contains reference to mshwkorrime.dll which is Microsoft Korean Handwriting Data. |
8431 | Contains reference to mshwlatin.dll which is Microsoft Generic Latin Handwriting Recognizer. |
8432 | Contains reference to mshwnld.dll which is Microsoft Dutch Handwriting Recognizer. |
8433 | Contains reference to mshwptb.dll which is Microsoft Portuguese (Brazil) Handwriting Recognizer. |
8434 | Contains reference to mshwuk.dll which is Microsoft English (UK) Handwriting Recognizer. |
8435 | Contains reference to mshwusa.dll which is Microsoft English (US) Handwriting Recognizer. |
8436 | Contains reference to msi.dll which is Windows Installer. |
8437 | Contains reference to msicofire.dll which is Corrupted MSI File Recovery Diagnostic Module. |
8438 | Contains reference to msidcrl30.dll which is IDCRL Dynamic Link Library. |
8439 | Contains reference to msidcrl40.dll which is Microsoft Account Dynamic Link Library. |
8440 | Contains reference to msident.dll which is Microsoft Identity Manager. |
8441 | Contains reference to msidle.dll which is User Idle Monitor. |
8442 | Contains reference to msidntld.dll which is Microsoft Identity Manager. |
8443 | Contains reference to msieftp.dll which is Microsoft Internet Explorer FTP Folder Shell Extension. |
8444 | Contains reference to msiexec.exe which is Windows installer. |
8445 | Contains reference to msihnd.dll which is Windows installer. |
8446 | Contains reference to msiltcfg.dll which is Windows Installer Configuration API Stub. |
8447 | Contains reference to msimg32.dll which is GDIEXT Client DLL. |
8448 | Contains reference to msimn.exe which is Outlook Express. |
8449 | Contains reference to msimsg.dll which is Windows Installer International Messages. |
8450 | Contains reference to msimtf.dll which is Active IMM Server DLL. |
8451 | Contains reference to msinfo.dll which is System Information Control. |
8452 | Contains reference to msinfo32.exe which is System Information. |
8453 | Contains reference to msiprov.dll which is WMI MSI Provider. |
8454 | Contains reference to msiprovider.dll which is DISM Msi Provider. |
8455 | Contains reference to msir3jp.dll which is Japanese Wordbreaker and Stemmer. |
8456 | Contains reference to msircomm.sys which is Microsoft Infra-Red Communications Driver. |
8457 | Contains reference to msiregmv.exe which is Windows Installer 2.0 Registration Migration Utility. |
8458 | Contains reference to msisadrv.sys which is ISA Driver. |
8459 | Contains reference to msiscsi.sys which is Microsoft iSCSI Initiator Driver. |
8460 | Contains reference to msisip.dll which is MSI Signature SIP Provider. |
8461 | Contains reference to msiwer.dll which is MSI Windows Error Reporting. |
8462 | Contains reference to msizap.exe which is Windows Installer Data Zapper. |
8463 | Contains reference to msjet40.dll which is Microsoft Jet Engine Library. |
8464 | Contains reference to msjetol1.dll which is Microsoft OLE DB Provider for Jet. |
8465 | Contains reference to msjetoledb40.dll which is Microsoft OLE DB Provider for Jet. |
8466 | Contains reference to msjint40.dll which is Microsoft Jet Database Engine International DLL. |
8467 | Contains reference to msjro.dll which is Microsoft Jet and Replication Objects. |
8468 | Contains reference to msjter40.dll which is Microsoft Jet Database Engine Error DLL. |
8469 | Contains reference to msjtes40.dll which is Microsoft Jet Expression Service. |
8470 | Contains reference to mskeyprotcli.dll which is Windows Client Key Protection Provider. |
8471 | Contains reference to mskeyprotect.dll which is Microsoft Key Protection Provider. |
8472 | Contains reference to mskssrv.sys which is MS KS Server. |
8473 | Contains reference to mslbfoprovider.sys which is Microsoft Load Balancing/Failover Provider. |
8474 | Contains reference to mslbui.dll which is LangageBar Add In. |
8475 | Contains reference to mslldp.sys which is Microsoft Link-Layer Discovery Protocol Driver. |
8476 | Contains reference to msls31.dll which is Microsoft Line Services library file. |
8477 | Contains reference to msltus40.dll which is Microsoft Jet Lotus 1-2-3 Isam. |
8478 | Contains reference to mslwvtts.dll which is Microsoft Linguistically Enhanced Wave File Output Engine. |
8479 | Contains reference to msmmsp.dll which is Mount Point Manger Sysprep Utility Library. |
8480 | Contains reference to msmpcom.dll which is COM Utility. |
8481 | Contains reference to msmpeg2adec.dll which is Microsoft MPEG-1/DD Audio Decoder. |
8482 | Contains reference to msmpeg2enc.dll which is Microsoft MPEG-2 Encoder. |
8483 | Contains reference to msmpeg2vdec.dll which is Microsoft DTV-DVD Video Decoder. |
8484 | Contains reference to msmpeng.exe which is Antimalware Service Executable. |
8485 | Contains reference to msmplics.dll which is License Module. |
8486 | Contains reference to msmpres.dll which is Windows Defender Resource Module. |
8487 | Contains reference to msmq.h1s which is Compiled Microsoft Help 2.0 Title. |
8488 | Contains reference to msmqocm.dll which is Message Queue Setup. |
8489 | Contains reference to msnetobj.dll which is DRM ActiveX Network Object. |
8490 | Contains reference to msnfsflt.sys which is Services for NFS Filesystem Filter Driver. |
8491 | Contains reference to msnp.ax which is Microsoft Network Provider for MPEG2 based networks. |
8492 | Contains reference to msnsspc.dll which is MSN Internet Access. |
8493 | Contains reference to msobcomm.dll which is Microsoft Out of Box Experience. |
8494 | Contains reference to msobdl.dll which is Microsoft Out of Box Experience. |
8495 | Contains reference to msobjs.dll which is System object audit names. |
8496 | Contains reference to msobmain.dll which is Microsoft Out of Box Experience. |
8497 | Contains reference to msobshel.dll which is Microsoft Out of Box Experience. |
8498 | Contains reference to msobweb.dll which is Microsoft Out of Box Experience. |
8499 | Contains reference to msoe.dll which is Outlook Express. |
8500 | Contains reference to msoeacct.dll which is Microsoft Internet Account Manager. |
8501 | Contains reference to msoeres.dll which is Outlook Express. |
8502 | Contains reference to msoert2.dll which is Microsoft Outlook Express RT Lib. |
8503 | Contains reference to msoobe.exe which is Microsoft Out of Box Experience. |
8504 | Contains reference to msoobedui.dll which is MSOOBE DUI LIBRARY. |
8505 | Contains reference to msoobefirstlogonanim.dll which is First Logon Animation. |
8506 | Contains reference to msoobeui.dll which is Windows Machine OOBE UI Layer. |
8507 | Contains reference to msorc32r.dll which is Microsoft Data Access - ODBC Driver for Oracle Resources. |
8508 | Contains reference to msorcl32.dll which is Microsoft Data Access - ODBC Driver for Oracle. |
8509 | Contains reference to mspatcha.dll which is Microsoft File Patch Application API. |
8510 | Contains reference to mspatchc.dll which is Microsoft Patch Creation Engine. |
8511 | Contains reference to mspbda.dll which is Microsoft Protected Broadcast Digital Architecture Class Driver. |
8512 | Contains reference to mspbdacoinst.dll which is Microsoft Protected Broadcast Digital Architecture Class Driver CoInstaller. |
8513 | Contains reference to mspbde40.dll which is Microsoft Jet Paradox Isam. |
8514 | Contains reference to mspclock.sys which is MS Proxy Clock. |
8515 | Contains reference to mspmsnsv.dll which is Microsoft Media Device Service Provider. |
8516 | Contains reference to mspmsp.dll which is Microsoft Media Device Service Provider. |
8517 | Contains reference to msports.dll which is Ports Class Installer. |
8518 | Contains reference to msppalrt.dll which is Alert Library. |
8519 | Contains reference to msppcnfg.exe which is Passport Manager Admin. |
8520 | Contains reference to msppcntr.dll which is Passport Manager Performance Counters. |
8521 | Contains reference to mspplkrh.dll which is LKR Hash Table Support. |
8522 | Contains reference to msppmalr.dll which is Passport Manager Alerts. |
8523 | Contains reference to msppmd5.dll which is ComMD5 Module. |
8524 | Contains reference to msppnxus.dll which is Nexus Support API. |
8525 | Contains reference to mspqm.sys which is MS Proxy Quality Manager. |
8526 | Contains reference to msprivs.dll which is Microsoft Privilege Translations. |
8527 | Contains reference to mspvwctl.dll which is Windows Journal Viewer Module. |
8528 | Contains reference to msr2c.dll which is Microsoft Forms DLL. |
8529 | Contains reference to msr2cenu.dll which is Microsoft Forms DLL. |
8530 | Contains reference to msra.exe which is Windows Remote Assistance. |
8531 | Contains reference to msrahc.dll which is Remote Assistance Diagnostics Provider. |
8532 | Contains reference to msralegacy.tlb which is Typelib for MSRA Legacy Interfaces. |
8533 | Contains reference to msratelc.dll which is Internet Ratings and Local User Management DLL. |
8534 | Contains reference to msrating.dll which is Internet Ratings and Local User Management DLL. |
8535 | Contains reference to msrclr40.dll which is Microsoft Jet Briefcase Reconciler Library. |
8536 | Contains reference to msrd2x40.dll which is Microsoft (R) Red ISAM. |
8537 | Contains reference to msrd3x40.dll which is Microsoft (R) Red ISAM. |
8538 | Contains reference to msrdc.dll which is Remote Differential Compression COM server. |
8539 | Contains reference to msrdpwebaccess.dll which is Microsoft Remote Desktop Services Web Access Control. |
8540 | Contains reference to msrecr40.dll which is Microsoft Jet Briefcase Reconciler Resource Library. |
8541 | Contains reference to msrepl40.dll which is Microsoft Replication Library. |
8542 | Contains reference to msrle32.dll which is Microsoft RLE Compressor. |
8543 | Contains reference to msrpc.sys which is Kernel Remote Procedure Call Provider. |
8544 | Contains reference to msscds32.ax which is Microsoft Screen Video Decompressor. |
8545 | Contains reference to msscntrs.dll which is PKM Perfmon Counter DLL. |
8546 | Contains reference to msscp.dll which is Windows Media Secure Content Provider. |
8547 | Contains reference to msscript.ocx which is Microsoft (r) Script Control. |
8548 | Contains reference to mssha.dll which is Microsoft System Health Agent. |
8549 | Contains reference to msshavmsg.dll which is Microsoft System Health Agent Validator Message. |
8550 | Contains reference to msshooks.dll which is Microsoft Search Hooks. |
8551 | Contains reference to msshsq.dll which is Structured Query. |
8552 | Contains reference to msshv.dll which is Microsoft System Health Validator. |
8553 | Contains reference to mssign32.dll which is Microsoft Trust Signing APIs. |
8554 | Contains reference to mssip32.dll which is MSSIP32 Forwarder DLL. |
8555 | Contains reference to mssmbios.sys which is System Management BIOS Driver. |
8556 | Contains reference to msspellcheckingfacility.dll which is Microsoft Spell Checking Facility. |
8557 | Contains reference to msspellcheckinghost.exe which is Microsoft Spell Checking Host. |
8558 | Contains reference to mssph.dll which is Microsoft Search Protocol Handler. |
8559 | Contains reference to mssphtb.dll which is Outlook MSSearch Connector. |
8560 | Contains reference to mssprxy.dll which is Microsoft Search Proxy. |
8561 | Contains reference to mssrch.dll which is Microsoft Embedded Search. |
8562 | Contains reference to msstrc.dll which is Microsoft Search Tracer. |
8563 | Contains reference to mssvp.dll which is MSSearch Vista Platform. |
8564 | Contains reference to mst120.dll which is MST120 Library. |
8565 | Contains reference to mst123.dll which is MST123 Library. |
8566 | Contains reference to mstape.sys which is Microsoft AV/C Tape Subunit Driver. |
8567 | Contains reference to mstask.dll which is Task Scheduler interface DLL. |
8568 | Contains reference to mstee.sys which is WDM Tee/Communication Transform Filter. |
8569 | Contains reference to mstext40.dll which is Microsoft Jet Text Isam. |
8570 | Contains reference to mstextprediction.dll which is Microsoft TextPrediction DLL. |
8571 | Contains reference to mstime.dll which is Microsoft (R) Timed Interactive Multimedia Extensions to HTML. |
8572 | Contains reference to mstinit.exe which is Task Scheduler Setup. |
8573 | Contains reference to mstlsapi.dll which is Microsoft Terminal Server Licensing. |
8574 | Contains reference to mstsc.exe which is Remote Desktop Connection. |
8575 | Contains reference to mstscax.dll which is Remote Desktop Services ActiveX Client. |
8576 | Contains reference to mstsmhst.dll which is Remote Desktop Services Connections Multihost. |
8577 | Contains reference to mstsmmc.dll which is Remote Desktops Snap-in. |
8578 | Contains reference to msttscommon.dll which is Microsoft TTS Engine Common. |
8579 | Contains reference to msttsdecwrp.dll which is Microsoft TTS Engine DecWrp. |
8580 | Contains reference to msttsengine.dll which is Microsoft TTS Engine (Desktop). |
8581 | Contains reference to msttsfrontendenu.dll which is Microsoft TTS Engine Frontend(ENU). |
8582 | Contains reference to msttsloc.dll which is Microsoft TTS Shared Locale Handler (Desktop). |
8583 | Contains reference to mstvcapn.dll which is Media Center Captioning Module. |
8584 | Contains reference to msutb.dll which is MSUTB Server DLL. |
8585 | Contains reference to msv1_0.dll which is Microsoft Authentication Package v1.0. |
8586 | Contains reference to msvbvm60.dll which is Visual Basic Virtual Machine. |
8587 | Contains reference to msvcirt.dll which is Windows NT IOStreams DLL. |
8588 | Contains reference to msvcm80.dll which is Microsoft C Runtime Library. |
8589 | Contains reference to msvcm90.dll which is Microsoft C Runtime Library. |
8590 | Contains reference to msvcp100.dll which is Microsoft C Runtime Library. |
8591 | Contains reference to msvcp110_clr0400.dll which is Microsoft C Runtime Library. |
8592 | Contains reference to msvcp120_app.dll which is Microsoft C Runtime Library. |
8593 | Contains reference to msvcp120_clr0400.dll which is Microsoft C Runtime Library. |
8594 | Contains reference to msvcp50.dll which is Microsoft (R) C++ Runtime Library. |
8595 | Contains reference to msvcp60.dll which is Windows NT C++ Runtime Library DLL. |
8596 | Contains reference to msvcp80.dll which is Microsoft C++ Runtime Library. |
8597 | Contains reference to msvcp90.dll which is Microsoft C++ Runtime Library. |
8598 | Contains reference to msvcr100.dll which is Microsoft C Runtime Library. |
8599 | Contains reference to msvcr100_clr0400.dll which is Microsoft .NET Framework. |
8600 | Contains reference to msvcr110_clr0400.dll which is Microsoft C Runtime Library. |
8601 | Contains reference to msvcr120_app.dll which is Microsoft C Runtime Library. |
8602 | Contains reference to msvcr120_clr0400.dll which is Microsoft C Runtime Library. |
8603 | Contains reference to msvcr71.dll which is Microsoft C Runtime Library. |
8604 | Contains reference to msvcr80.dll which is Microsoft C Runtime Library. |
8605 | Contains reference to msvcr90.dll which is Microsoft C Runtime Library. |
8606 | Contains reference to msvcrt.dll which is Windows NT CRT DLL. |
8607 | Contains reference to msvcrt20.dll which is Microsoft C Runtime Library. |
8608 | Contains reference to msvcrt40.dll which is VC 4.x CRT DLL (Forwarded to msvcrt.dll). |
8609 | Contains reference to msvfw32.dll which is Microsoft Video for Windows DLL. |
8610 | Contains reference to msvidc32.dll which is Microsoft Video 1 Compressor. |
8611 | Contains reference to msvidctl.dll which is ActiveX control for streaming video. |
8612 | Contains reference to msvidcts.dll which is ActiveX control for streaming video. |
8613 | Contains reference to msvideodsp.dll which is Video Stabilization MFT. |
8614 | Contains reference to msvproc.dll which is Media Foundation Video Processor. |
8615 | Contains reference to msw3prt.dll which is ISAPI dll for Web Printing. |
8616 | Contains reference to mswb7.dll which is MSWB7 DLL. |
8617 | Contains reference to mswb70011.dll which is MSWB7EA DLL. |
8618 | Contains reference to mswb7001e.dll which is MSWB7EA DLL. |
8619 | Contains reference to mswb70404.dll which is MSWB7EA DLL. |
8620 | Contains reference to mswb70804.dll which is MSWB7EA DLL. |
8621 | Contains reference to mswdat10.dll which is Microsoft Jet Sort Tables. |
8622 | Contains reference to mswebdvd.dll which is MSWebDVD Module. |
8623 | Contains reference to mswmdm.dll which is Windows Media Device Manager Core. |
8624 | Contains reference to mswsock.dll which is Microsoft Windows Sockets 2.0 Service Provider. |
8625 | Contains reference to mswstr10.dll which is Microsoft Jet Sort Library. |
8626 | Contains reference to msxactps.dll which is Microsoft Data Access - OLE DB Transaction Proxies/Stubs. |
8627 | Contains reference to msxbde40.dll which is Microsoft Jet xBASE Isam. |
8628 | Contains reference to msxml.dll which is XML OM for Win32. |
8629 | Contains reference to msxml2.dll which is XML OM for Win32. |
8630 | Contains reference to msxml2r.dll which is XML Resources for Win32. |
8631 | Contains reference to msxml3.dll which is MSXML 3.0 SP 7. |
8632 | Contains reference to msxml3r.dll which is XML Resources. |
8633 | Contains reference to msxml6.dll which is MSXML 6.0 SP1. |
8634 | Contains reference to msxml6r.dll which is XML Resources. |
8635 | Contains reference to msxmlr.dll which is XML Resources for Win32. |
8636 | Contains reference to msxmlsql.dll which is MSXMLSQL RTM. |
8637 | Contains reference to msxpspcl6.dll which is XPS to PCL6 Print Pipeline Filter. |
8638 | Contains reference to msxpsps.dll which is XPS to PS Print Pipeline Filter. |
8639 | Contains reference to msxs64.dll which is Microsoft XS64. |
8640 | Contains reference to msyuv.dll which is Microsoft UYVY Video Decompressor. |
8641 | Contains reference to mtconfig.sys which is Microsoft Multi-Touch HID Driver. |
8642 | Contains reference to mtedit.exe which is Microsoft Group Policy Management Migration Table Editor. |
8643 | Contains reference to mtf.dll which is Microsoft IME. |
8644 | Contains reference to mtfserver.dll which is Microsoft IME. |
8645 | Contains reference to mtfutils.dll which is Microsoft IME. |
8646 | Contains reference to mtxclu.dll which is Microsoft Distributed Transaction Coordinator Failover Clustering Support DLL. |
8647 | Contains reference to mtxoci.dll which is Microsoft Distributed Transaction Coordinator Database Support DLL for Oracle. |
8648 | Contains reference to muifontsetup.dll which is MUI Callback for font registry settings. |
8649 | Contains reference to muilanguagecleanup.dll which is MUI Callback for Language pack cleanup. |
8650 | Contains reference to muisetup.exe which is Multilingual File Installation. |
8651 | Contains reference to muiunattend.exe which is MUI unattend action. |
8652 | Contains reference to multboot.h1s which is Compiled Microsoft Help 2.0 Title. |
8653 | Contains reference to multibox.dll which is Microsoft IME 2002. |
8654 | Contains reference to multidigimon.exe which is Digitizer to Monitor Mapping Tool. |
8655 | Contains reference to multimon.h1s which is Compiled Microsoft Help 2.0 Title. |
8656 | Contains reference to mup.sys which is Multiple UNC Provider Driver. |
8657 | Contains reference to muxinst.dll which is Microsoft Management Instrumentation. |
8658 | Contains reference to mvumis.sys which is Marvell Flash Controller Driver. |
8659 | Contains reference to mwlu97w8.sys which is Marvell 802.11n Windows Miniport Driver. |
8660 | Contains reference to mwlu97w8x64.sys which is Marvell 802.11n Windows Miniport Driver. |
8661 | Contains reference to mxdwdrv.dll which is Microsoft XPS Document Writer. |
8662 | Contains reference to mxdwdui.dll which is Microsoft XPS Document Writer Resource. |
8663 | Contains reference to mxdwgc.exe which is MXDW Generic Command. |
8664 | Contains reference to mxeagent.dll which is MXE Agent. |
8665 | Contains reference to mycomput.dll which is Computer Management. |
8666 | Contains reference to mydocs.dll which is My Documents Folder UI. |
8667 | Contains reference to mys.dll which is Manage Your Server Wizard HTA/COM object. |
8668 | Contains reference to mystify.scr which is Mystify Screen Saver. |
8669 | Contains reference to n2e63x64.sys which is NetEffect(TM) Adapter NDIS driver. |
8670 | Contains reference to nabtsfec.sys which is WDM NABTS/FEC VBI Codec. |
8671 | Contains reference to nac.dll which is Microsoft Internet Audio NAC DLL. |
8672 | Contains reference to namespace.dll which is Windows Multimedia Streaming Namespace. |
8673 | Contains reference to nap-iis-ext-setup.exe which is NAP IIS-ext Setup Wrapper. |
8674 | Contains reference to nap.h1s which is Compiled Microsoft Help 2.0 Title. |
8675 | Contains reference to napcrypt.dll which is NAP Cryptographic API helper. |
8676 | Contains reference to napcrypt.ni.dll which is NAP Cryptographic API helper. |
8677 | Contains reference to napdsnap.dll which is NAP GPEdit Extension. |
8678 | Contains reference to naphlpr.dll which is NAP client config API helper. |
8679 | Contains reference to naphlpr.ni.dll which is NAP client config API helper. |
8680 | Contains reference to napinsp.dll which is E-mail Naming Shim Provider. |
8681 | Contains reference to napipsec.dll which is NAP IPSec Enforcement Client. |
8682 | Contains reference to napmmc.dll which is Remote Access Policy Snapin. |
8683 | Contains reference to napmontr.dll which is NAP Netsh Helper. |
8684 | Contains reference to napsnap.dll which is NAP Client Configuration. |
8685 | Contains reference to napsnap.ni.dll which is NAP Client Configuration. |
8686 | Contains reference to napstat.exe which is Network Access Protection Client UI. |
8687 | Contains reference to narrator.exe which is Microsoft Narrator. |
8688 | Contains reference to narrhook.dll which is Microsoft Narrator Keyboard and WinEvent hook. |
8689 | Contains reference to nas.h1s which is Compiled Microsoft Help 2.0 Title. |
8690 | Contains reference to nas_start.h1s which is Compiled Microsoft Help 2.0 Title. |
8691 | Contains reference to nativehooks.dll which is Microsoft Narrator Native hook handler. |
8692 | Contains reference to nativerd.dll which is Native Code Configuration Reader. |
8693 | Contains reference to nativestrings.dll which is Windows Server Update Services native strings. |
8694 | Contains reference to naturallanguage6.dll which is Natural Language Development Platform 6. |
8695 | Contains reference to nbdoc.dll which is Windows Journal Document Module. |
8696 | Contains reference to nbmaptip.dll which is NBMappingTIP Dynamic Link Library. |
8697 | Contains reference to nbtstat.exe which is TCP/IP NetBios Information. |
8698 | Contains reference to nc24res.dll which is NEC Pinwriter. |
8699 | Contains reference to ncaapi.dll which is Microsoft Network Connectivity Assistant API. |
8700 | Contains reference to ncasvc.dll which is Microsoft Network Connectivity Assistant Service. |
8701 | Contains reference to ncbservice.dll which is Network Connection Broker. |
8702 | Contains reference to ncdautosetup.dll which is Network Connected Devices Auto-Setup service DLL. |
8703 | Contains reference to ncdprop.dll which is Advanced network device properties. |
8704 | Contains reference to nci.dll which is CoInstaller: NET. |
8705 | Contains reference to ncpa.cpl which is Network Connections Control-Panel Stub. |
8706 | Contains reference to ncprov.dll which is Non-COM WMI Event Provision APIs. |
8707 | Contains reference to ncrypt.dll which is Windows cryptographic library. |
8708 | Contains reference to ncryptprov.dll which is Microsoft KSP. |
8709 | Contains reference to ncryptsslp.dll which is Microsoft SChannel Provider. |
8710 | Contains reference to ncryptui.dll which is Windows cryptographic key protection UI library. |
8711 | Contains reference to ncsi.dll which is Network Connectivity Status Indicator. |
8712 | Contains reference to ncuprov.dll which is Network Connectivity Statistics Provider for System Resource Usage Monitor Service. |
8713 | Contains reference to ncxpnt.dll which is Netork Setup Wizard Support DLL. |
8714 | Contains reference to ndadmin.exe which is Device driver software installation. |
8715 | Contains reference to nddeapi.dll which is Network DDE Share Management APIs. |
8716 | Contains reference to nddeapir.exe which is NDDEAPI - Server Side. |
8717 | Contains reference to nddenb32.dll which is Network DDE NetBIOS Interface. |
8718 | Contains reference to ndfapi.dll which is Network Diagnostic Framework Client API. |
8719 | Contains reference to ndfetw.dll which is Network Diagnostic Engine Event Interface. |
8720 | Contains reference to ndfhcdiscovery.dll which is Network Diagnostic Framework HC Discovery API. |
8721 | Contains reference to ndfltr.sys which is NetworkDirect Support Filter Driver. |
8722 | Contains reference to ndis.sys which is Network Driver Interface Specification (NDIS). |
8723 | Contains reference to ndiscap.sys which is Microsoft NDIS Packet Capture Filter Driver. |
8724 | Contains reference to ndiscapcfg.dll which is NdisCap Notify Object. |
8725 | Contains reference to ndishc.dll which is NDIS Helper Classes. |
8726 | Contains reference to ndisimplatcim.dll which is NDIS IM Platform WMI Provider. |
8727 | Contains reference to ndisimplatform.dll which is Ndis IM Platform MUX Notify Object. |
8728 | Contains reference to ndisimplatform.sys which is Microsoft Network Adapter Multiplexor. |
8729 | Contains reference to ndismigplugin.dll which is Offline Files Migration Plugin. |
8730 | Contains reference to ndisnpp.dll which is Network Monitor NDIS Network Packet Provider. |
8731 | Contains reference to ndistapi.sys which is NDIS 3.0 connection wrapper driver. |
8732 | Contains reference to ndisuio.sys which is NDIS User mode I/O driver. |
8733 | Contains reference to ndisvirtualbus.sys which is Microsoft Virtual Network Adapter Enumerator. |
8734 | Contains reference to ndiswan.sys which is MS PPP Framing Driver (Strong Encryption). |
8735 | Contains reference to ndproxy.sys which is NDIS Proxy. |
8736 | Contains reference to ndproxystub.dll which is Network Diagnostic Engine Proxy/Stub. |
8737 | Contains reference to ndu.sys which is Windows Network Data Usage Monitoring Driver. |
8738 | Contains reference to nduprov.dll which is Network Statistics Provider for System Resource Usage Monitor Service. |
8739 | Contains reference to negoexts.dll which is NegoExtender Security Package. |
8740 | Contains reference to nehbhb.dll which is Printer Driver Module. |
8741 | Contains reference to nehbpv.dll which is Printer Driver Module. |
8742 | Contains reference to nesndmpr.exe which is NetEffect(TM) iWarp Service. |
8743 | Contains reference to nesproxy.sys which is NetEffect(TM) Adapter Nesproxy driver. |
8744 | Contains reference to net.exe which is Net Command. |
8745 | Contains reference to net1.exe which is Net Command. |
8746 | Contains reference to netadaptercim.dll which is Network Adapter WMI Provider. |
8747 | Contains reference to netapi32.dll which is Net Win32 API DLL. |
8748 | Contains reference to netbios.dll which is NetBIOS Interface Library. |
8749 | Contains reference to netbios.sys which is NetBIOS interface driver. |
8750 | Contains reference to netbridge.dll which is Media Center NetBridge. |
8751 | Contains reference to netbt.sys which is MBT Transport driver. |
8752 | Contains reference to netbtugc.exe which is NetBT Unattend Generic Command. |
8753 | Contains reference to netcenter.dll which is Network Center control panel. |
8754 | Contains reference to netcfg.exe which is WinPE network installer. |
8755 | Contains reference to netcfg.h1s which is Compiled Microsoft Help 2.0 Title. |
8756 | Contains reference to netcfgx.dll which is Network Configuration Objects. |
8757 | Contains reference to netcorehc.dll which is Networking Core Diagnostics Helper Classes. |
8758 | Contains reference to netdacim.dll which is Microsoft Direct Access WMI Provider. |
8759 | Contains reference to netdde.exe which is Network DDE - DDE Communication. |
8760 | Contains reference to netdiagfx.dll which is Network Diagnostic Framework. |
8761 | Contains reference to netevent.dll which is Net Event Handler. |
8762 | Contains reference to neteventpacketcapture.dll which is NetEvent Packet Capture Provider. |
8763 | Contains reference to netevtfwdr.exe which is Event Forwarder. |
8764 | Contains reference to netft.sys which is Microsoft Failover Cluster Virtual Driver. |
8765 | Contains reference to netfxconfig.dll which is NetFx configuration CMI plug-in. |
8766 | Contains reference to netfxocm.dll which is Universal Runtime OCM Setup. |
8767 | Contains reference to netfxocm20.dll which is Universal Runtime OCM Setup. |
8768 | Contains reference to netfxperf.dll which is Extensible Performance Counter Shim. |
8769 | Contains reference to netfxsbs10.exe which is Microsoft .NET Installation Hook. |
8770 | Contains reference to netfxupdate.exe which is UpdateUtil Application. |
8771 | Contains reference to neth.dll which is Net Help Messages DLL. |
8772 | Contains reference to netid.dll which is System Control Panel Applet Network ID Page. |
8773 | Contains reference to netio.sys which is Network I/O Subsystem. |
8774 | Contains reference to netiohlp.dll which is Netio Helper DLL. |
8775 | Contains reference to netiomig.dll which is Netio Migration Plugin. |
8776 | Contains reference to netiougc.exe which is Netio Unattend Generic Command. |
8777 | Contains reference to netjme.sys which is JMicron NDIS6.30 Driver. |
8778 | Contains reference to netjoin.dll which is Domain Join DLL. |
8779 | Contains reference to netlogon.dll which is Net Logon Services DLL. |
8780 | Contains reference to netman.dll which is Network Connections Manager. |
8781 | Contains reference to netmon.exe which is Microsoft Network Monitor. |
8782 | Contains reference to netmsg.dll which is Net Messages DLL. |
8783 | Contains reference to netnat.dll which is Windows NAT WMI Provider. |
8784 | Contains reference to netnccim.dll which is DA Network Connectivity WMI Provider. |
8785 | Contains reference to netoc.dll which is Network Optional Component Installer. |
8786 | Contains reference to netpeerdistcim.dll which is BranchCache WMI Provider. |
8787 | Contains reference to netplwiz.dll which is Map Network Drives/Network Places Wizard. |
8788 | Contains reference to netplwiz.exe which is Advanced User Accounts Control Panel. |
8789 | Contains reference to netprof.dll which is Network Profile Management UI. |
8790 | Contains reference to netprofm.dll which is Network List Manager. |
8791 | Contains reference to netprofmsvc.dll which is Network List Manager. |
8792 | Contains reference to netproj.exe which is Connect to a Network Projector. |
8793 | Contains reference to netproj.h1s which is Compiled Microsoft Help 2.0 Title. |
8794 | Contains reference to netprojw.dll which is Connect to a Network Projector. |
8795 | Contains reference to netprovisionsp.dll which is Provisioning Service Provider DLL. |
8796 | Contains reference to netr28.sys which is Ralink 802.11 Wireless Adapter Driver. |
8797 | Contains reference to netr28u.sys which is Ralink 802.11n Wireless Adapter Driver. |
8798 | Contains reference to netr28ux.sys which is Ralink 802.11n Wireless Adapter Driver. |
8799 | Contains reference to netr28x.sys which is Ralink 802.11 Wireless Adapter Driver. |
8800 | Contains reference to netr73.sys which is Ralink 802.11 USB Wireless Adapter Driver. |
8801 | Contains reference to netr7364.sys which is Ralink 802.11 USB Wireless Adapter Driver. |
8802 | Contains reference to netrap.dll which is Net Remote Admin Protocol DLL. |
8803 | Contains reference to netsetup.cpl which is Network Setup Wizard Control Panel Applet. |
8804 | Contains reference to netsetup.exe which is Win32 Cabinet Self-Extractor. |
8805 | Contains reference to netsetupai.dll which is Network Setup Offline Installer. |
8806 | Contains reference to netsetupapi.dll which is Network Configuration API. |
8807 | Contains reference to netsh.exe which is Network Command Shell. |
8808 | Contains reference to netshell.dll which is Network Connections Shell. |
8809 | Contains reference to netstat.exe which is TCP/IP Netstat Command. |
8810 | Contains reference to netswitchteamcim.dll which is VM Switch Teaming WMI Provider. |
8811 | Contains reference to nettcpip.dll which is TCPIP WMI Provider. |
8812 | Contains reference to nettrace.dll which is Network Trace Helper. |
8813 | Contains reference to netttcim.dll which is Transition Technology WMI Objects. |
8814 | Contains reference to netui0.dll which is NT LM UI Common Code - GUI Classes. |
8815 | Contains reference to netui1.dll which is NT LM UI Common Code - Networking classes. |
8816 | Contains reference to netui2.dll which is NT LM UI Common Code - GUI Classes. |
8817 | Contains reference to netuires.dll which is MUI resources for .NET Admin shortcuts. |
8818 | Contains reference to netutils.dll which is Net Win32 API Helpers DLL. |
8819 | Contains reference to netvsc50.sys which is Virtual NDIS5 Miniport. |
8820 | Contains reference to netvsc60.sys which is Virtual NDIS6 Miniport. |
8821 | Contains reference to netvsc63.sys which is Virtual NDIS6.3 Miniport. |
8822 | Contains reference to netvsccoinstall.dll which is NetVsc Protocol Driver Coinstaller. |
8823 | Contains reference to netvscres.dll which is NDIS5 Miniport DLL. |
8824 | Contains reference to netvsta.h1s which is Compiled Microsoft Help 2.0 Title. |
8825 | Contains reference to netw.h1s which is Compiled Microsoft Help 2.0 Title. |
8826 | Contains reference to netw3v64.sys which is Intel Wireless WiFi Link Driver. |
8827 | Contains reference to netw5v64.sys which is Intel Wireless WiFi Link Driver. |
8828 | Contains reference to netwen00.sys which is Intel Wireless WiFi Link Driver. |
8829 | Contains reference to netwew00.sys which is Intel Wireless WiFi Link Driver. |
8830 | Contains reference to netwew02.sys which is Intel Wireless WiFi Link Driver. |
8831 | Contains reference to netwl.h1s which is Compiled Microsoft Help 2.0 Title. |
8832 | Contains reference to netwlv32.sys which is Intel Wireless WiFi Link Driver. |
8833 | Contains reference to netwlv64.sys which is Intel Wireless WiFi Link Driver. |
8834 | Contains reference to netwne64.sys which is Intel Wireless WiFi Link Driver. |
8835 | Contains reference to netwns32.sys which is Intel Wireless WiFi Link Driver. |
8836 | Contains reference to netwns64.sys which is Intel Wireless WiFi Link Driver. |
8837 | Contains reference to netwnv.dll which is Windows Network Virtualization WMI Provider. |
8838 | Contains reference to network.h1s which is Compiled Microsoft Help 2.0 Title. |
8839 | Contains reference to network_start.h1s which is Compiled Microsoft Help 2.0 Title. |
8840 | Contains reference to networkexplorer.dll which is Network Explorer. |
8841 | Contains reference to networkinspection.dll which is Network Inspection. |
8842 | Contains reference to networkitemfactory.dll which is NetworkItem Factory. |
8843 | Contains reference to networkmap.dll which is Network Map. |
8844 | Contains reference to networkstatus.dll which is Network Status Interface. |
8845 | Contains reference to netwpr.h1s which is Compiled Microsoft Help 2.0 Title. |
8846 | Contains reference to netwsn00.sys which is Intel Wireless WiFi Link Driver. |
8847 | Contains reference to netwsrv.h1s which is Compiled Microsoft Help 2.0 Title. |
8848 | Contains reference to netwst.h1s which is Compiled Microsoft Help 2.0 Title. |
8849 | Contains reference to netwsw00.sys which is Intel Wireless WiFi Link Driver. |
8850 | Contains reference to newdev.dll which is Add Hardware Device Library. |
8851 | Contains reference to newdev.exe which is Device driver software installation. |
8852 | Contains reference to nexpsrc.dll which is NEC Color MultiWriter Class Driver String Resource DLL. |
8853 | Contains reference to nextlink.dll which is MSWC Content Linking. |
8854 | Contains reference to nfrd960.sys which is IBM ServeRAID Controller Driver. |
8855 | Contains reference to nfs_.h1s which is Compiled Microsoft Help 2.0 Title. |
8856 | Contains reference to nfs__lh.h1s which is Compiled Microsoft Help 2.0 Title. |
8857 | Contains reference to nfsadmin.exe which is Microsoft Services for NFS administration utility. |
8858 | Contains reference to nfscimprov.dll which is Services for NFS CIM Provider. |
8859 | Contains reference to nfscligrps.dll which is Microsoft Services for NFS management class library. |
8860 | Contains reference to nfsclilocks.dll which is Services for NFS lock management class library. |
8861 | Contains reference to nfsclnt.exe which is Client for NFS service. |
8862 | Contains reference to nfsclusrc.dll which is Services for NFS cluster resource string library. |
8863 | Contains reference to nfscommgmt.dll which is Services for NFS Snap-in Module. |
8864 | Contains reference to nfsconfigguide.exe which is Services for NFS Configuration Guide. |
8865 | Contains reference to nfsconfigguide.ni.exe which is Services for NFS Configuration Guide. |
8866 | Contains reference to nfscprop.dll which is NFS Client Properties Shell Extension DLL. |
8867 | Contains reference to nfsfile.exe which is Microsoft NfsFile Utility. |
8868 | Contains reference to nfsnp.dll which is Client for NFS network provider library. |
8869 | Contains reference to nfsocm.dll which is Microsoft Services for NFS Installation library. |
8870 | Contains reference to nfsrc.dll which is Services for NFS resource library. |
8871 | Contains reference to nfsrdr.sys which is Client for NFS Driver. |
8872 | Contains reference to nfsres.dll which is Server for NFS Cluster Resource Extensions. |
8873 | Contains reference to nfssa.dll which is Server for NFS sub-authentication library. |
8874 | Contains reference to nfssh.dll which is Services for NFS cluster resource library. |
8875 | Contains reference to nfsshare.exe which is Server for NFS export/share administration utility. |
8876 | Contains reference to nfsshex.dll which is Services for NFS cluster admin extension library. |
8877 | Contains reference to nfssprop.dll which is Server for NFS Properties Shell Extension library. |
8878 | Contains reference to nfsstat.exe which is Server for NFS counter display utility. |
8879 | Contains reference to nfssvc.exe which is Server for NFS service. |
8880 | Contains reference to nfssvr.sys which is Server for NFS Driver. |
8881 | Contains reference to nfswmiprov.dll which is Services for NFS WMI Provider DLL. |
8882 | Contains reference to ngen.exe which is Microsoft Common Language Runtime native compiler. |
8883 | Contains reference to ngentask.exe which is Microsoft .NET Framework optimization service. |
8884 | Contains reference to ngentasklauncher.dll which is Microsoft .NET Framework optimization service. |
8885 | Contains reference to nic.dll which is Microsoft Server Appliance Network Plugin. |
8886 | Contains reference to nicglobal.dll which is Microsoft Server Appliance Network Plugin. |
8887 | Contains reference to ninput.dll which is Microsoft Pen and Touch Input Component. |
8888 | Contains reference to nis2ad.exe which is NIS Migration tool. |
8889 | Contains reference to nisad.dll which is NIS Administrator Resource DLL. |
8890 | Contains reference to nisadmin.exe which is NIS Administration Tool. |
8891 | Contains reference to nisadres.dll which is NIS Administrator Resource DLL. |
8892 | Contains reference to niscnfg.exe which is NIS Configuration tool. |
8893 | Contains reference to nisipsplugin.dll which is Microsoft Network Realtime Inspection Plugin. |
8894 | Contains reference to nislog.dll which is Microsoft Network Inspection System Logging Provider. |
8895 | Contains reference to nismap.exe which is NIS map tool. |
8896 | Contains reference to nisprop.dll which is Windows NT Active Directory Property Page Extension Dll. |
8897 | Contains reference to nissrv.exe which is Microsoft Network Realtime Inspection Service. |
8898 | Contains reference to niswfp.dll which is Microsoft Network Inspection System. |
8899 | Contains reference to nkpprov.dll which is BitLocker Network Key Protector Porvider. |
8900 | Contains reference to nl7data0011.dll which is Microsoft Japanese Natural Language Data and Code. |
8901 | Contains reference to nl7data001e.dll which is Microsoft Thai Natural Language Data and Code. |
8902 | Contains reference to nl7data0404.dll which is Microsoft Chinese Traditional Natural Language Data and Code. |
8903 | Contains reference to nl7data0804.dll which is Microsoft Chinese Simplified Natural Language Data and Code. |
8904 | Contains reference to nl7lexicons0011.dll which is Microsoft Japanese Natural Language Data. |
8905 | Contains reference to nl7lexicons001e.dll which is Microsoft Thai Natural Language Data. |
8906 | Contains reference to nl7lexicons0404.dll which is Microsoft Chinese Traditional Natural Language Data. |
8907 | Contains reference to nl7lexicons0804.dll which is Microsoft Chinese Simplified Natural Language Data. |
8908 | Contains reference to nl7models0011.dll which is Microsoft Japanese Natural Language Data. |
8909 | Contains reference to nl7models001e.dll which is Microsoft Thai Natural Language Data. |
8910 | Contains reference to nl7models0404.dll which is Microsoft Chinese Traditional Natural Language Data. |
8911 | Contains reference to nl7models0804.dll which is Microsoft Chinese Simplified Natural Language Data. |
8912 | Contains reference to nlaapi.dll which is Network Location Awareness 2. |
8913 | Contains reference to nlahc.dll which is NLA Helper Classes. |
8914 | Contains reference to nlasvc.dll which is Network Location Awareness 2. |
8915 | Contains reference to nlb-unattend.exe which is Network Load Balancing Unattended Installation Utility. |
8916 | Contains reference to nlb.exe which is Network Load Balancing Control Utility. |
8917 | Contains reference to nlb.sys which is Network Load Balancing Lightweight Filter Driver. |
8918 | Contains reference to nlbcfg.dll which is NLB Notify Object. |
8919 | Contains reference to nlbmgr.exe which is Network Load Balancing management client. |
8920 | Contains reference to nlbmgr.h1s which is Compiled Microsoft Help 2.0 Title. |
8921 | Contains reference to nlbmigplugin.dll which is Offline Files Migration Plugin. |
8922 | Contains reference to nlbmprov.dll which is Network Load Balancing Manager Provider. |
8923 | Contains reference to nlhtml.dll which is HTML filter. |
8924 | Contains reference to nlmcim.dll which is Network Connection Profiles WMI Provider. |
8925 | Contains reference to nlmgp.dll which is Network List Manager Snapin. |
8926 | Contains reference to nlmproxy.dll which is Network List Manager Public Proxy. |
8927 | Contains reference to nlmsprep.dll which is Network List Manager Sysprep Module. |
8928 | Contains reference to nlsbres.dll which is NLSBuild resource DLL. |
8929 | Contains reference to nlscoremig.dll which is Microsoft NLS Core Migration Lib. |
8930 | Contains reference to nlsdata0000.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8931 | Contains reference to nlsdata0001.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8932 | Contains reference to nlsdata0002.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8933 | Contains reference to nlsdata0003.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8934 | Contains reference to nlsdata0007.dll which is Microsoft German Natural Language Server Data and Code. |
8935 | Contains reference to nlsdata0009.dll which is Microsoft English Natural Language Server Data and Code. |
8936 | Contains reference to nlsdata000a.dll which is Microsoft Spanish Natural Language Server Data and Code. |
8937 | Contains reference to nlsdata000c.dll which is Microsoft French Natural Language Server Data and Code. |
8938 | Contains reference to nlsdata000d.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8939 | Contains reference to nlsdata000f.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8940 | Contains reference to nlsdata0010.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8941 | Contains reference to nlsdata0011.dll which is Microsoft Japanese Natural Language Server Data and Code. |
8942 | Contains reference to nlsdata0013.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8943 | Contains reference to nlsdata0018.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8944 | Contains reference to nlsdata0019.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8945 | Contains reference to nlsdata001a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8946 | Contains reference to nlsdata001b.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8947 | Contains reference to nlsdata001d.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8948 | Contains reference to nlsdata0020.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8949 | Contains reference to nlsdata0021.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8950 | Contains reference to nlsdata0022.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8951 | Contains reference to nlsdata0024.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8952 | Contains reference to nlsdata0026.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8953 | Contains reference to nlsdata0027.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8954 | Contains reference to nlsdata002a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8955 | Contains reference to nlsdata0039.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8956 | Contains reference to nlsdata003e.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8957 | Contains reference to nlsdata0045.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8958 | Contains reference to nlsdata0046.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8959 | Contains reference to nlsdata0047.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8960 | Contains reference to nlsdata0049.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8961 | Contains reference to nlsdata004a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8962 | Contains reference to nlsdata004b.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8963 | Contains reference to nlsdata004c.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8964 | Contains reference to nlsdata004e.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8965 | Contains reference to nlsdata0414.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8966 | Contains reference to nlsdata0416.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8967 | Contains reference to nlsdata0816.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8968 | Contains reference to nlsdata081a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8969 | Contains reference to nlsdata0c1a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8970 | Contains reference to nlsdl.dll which is Nls Downlevel DLL. |
8971 | Contains reference to nlslexicons0001.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8972 | Contains reference to nlslexicons0002.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8973 | Contains reference to nlslexicons0003.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8974 | Contains reference to nlslexicons0007.dll which is Microsoft German Natural Language Server Data and Code. |
8975 | Contains reference to nlslexicons0009.dll which is Microsoft English Natural Language Server Data and Code. |
8976 | Contains reference to nlslexicons000a.dll which is Microsoft Spanish Natural Language Server Data and Code. |
8977 | Contains reference to nlslexicons000c.dll which is Microsoft French Natural Language Server Data and Code. |
8978 | Contains reference to nlslexicons000d.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8979 | Contains reference to nlslexicons000f.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8980 | Contains reference to nlslexicons0010.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8981 | Contains reference to nlslexicons0011.dll which is Microsoft Japanese Natural Language Server Data and Code. |
8982 | Contains reference to nlslexicons0013.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8983 | Contains reference to nlslexicons0018.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8984 | Contains reference to nlslexicons0019.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8985 | Contains reference to nlslexicons001a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8986 | Contains reference to nlslexicons001b.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8987 | Contains reference to nlslexicons001d.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8988 | Contains reference to nlslexicons0020.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8989 | Contains reference to nlslexicons0021.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8990 | Contains reference to nlslexicons0022.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8991 | Contains reference to nlslexicons0024.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8992 | Contains reference to nlslexicons0026.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8993 | Contains reference to nlslexicons0027.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8994 | Contains reference to nlslexicons002a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8995 | Contains reference to nlslexicons0039.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8996 | Contains reference to nlslexicons003e.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8997 | Contains reference to nlslexicons0045.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8998 | Contains reference to nlslexicons0046.dll which is Microsoft Neutral Natural Language Server Data and Code. |
8999 | Contains reference to nlslexicons0047.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9000 | Contains reference to nlslexicons0049.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9001 | Contains reference to nlslexicons004a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9002 | Contains reference to nlslexicons004b.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9003 | Contains reference to nlslexicons004c.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9004 | Contains reference to nlslexicons004e.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9005 | Contains reference to nlslexicons0414.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9006 | Contains reference to nlslexicons0416.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9007 | Contains reference to nlslexicons0816.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9008 | Contains reference to nlslexicons081a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9009 | Contains reference to nlslexicons0c1a.dll which is Microsoft Neutral Natural Language Server Data and Code. |
9010 | Contains reference to nlsmodels0011.dll which is Microsoft Japanese Natural Language Server Data and Code. |
9011 | Contains reference to nltest.exe which is Microsoft Logon Server Test Utility. |
9012 | Contains reference to nmapi.dll which is Network Monitor API. |
9013 | Contains reference to nmas.dll which is Application Sharing Core DLL. |
9014 | Contains reference to nmasnt.dll which is Application Sharing WinNT DLL. |
9015 | Contains reference to nmchat.dll which is NetMeeting Chat. |
9016 | Contains reference to nmcom.dll which is NetMeeting Core. |
9017 | Contains reference to nmevtmsg.dll which is NetMeeting Event Logging DLL. |
9018 | Contains reference to nmft.dll which is NetMeeting File Transfer Utility. |
9019 | Contains reference to nmmkcert.dll which is NMMKCERT Library. |
9020 | Contains reference to nmnt.sys which is Netmon NT Driver. |
9021 | Contains reference to nmoldwb.dll which is NetMeeting Whiteboard (1.0 - 2.x). |
9022 | Contains reference to nmpppoe.dll which is PPPoE Protocol Parser. |
9023 | Contains reference to nmsupp.dll which is Network Monitor Helper APIs. |
9024 | Contains reference to nmwb.dll which is NetMeeting Whiteboard. |
9025 | Contains reference to nntpadm.dll which is NNTP OLE Admin Interface DLL. |
9026 | Contains reference to nntpapi.dll which is NNTP Service Client API Stubs. |
9027 | Contains reference to nntpctrs.dll which is NNTP Service Performance Counters. |
9028 | Contains reference to nntpfs.dll which is NNTP File System Store Driver DLL. |
9029 | Contains reference to nntpsnap.dll which is NNTP MMC DLL. |
9030 | Contains reference to nntpsvc.dll which is NNTP Service. |
9031 | Contains reference to normaliz.dll which is Unicode Normalization DLL. |
9032 | Contains reference to normalization.dll which is Microsoft Unicode Normalization. |
9033 | Contains reference to npdsplay.dll which is Npdsplay dll. |
9034 | Contains reference to npfs.sys which is NPFS Driver. |
9035 | Contains reference to npmproxy.dll which is Network List Manager Proxy. |
9036 | Contains reference to nppagent.exe which is Remote NPP Agent DCOM Object. |
9037 | Contains reference to npptools.dll which is NPP Tools Helper DLL. |
9038 | Contains reference to npsui.dll which is Network Policy Server. |
9039 | Contains reference to npsvctrig.sys which is Named pipe service triggers. |
9040 | Contains reference to nrpsrv.dll which is Name Resolution Proxy (NRP) RPC interface. |
9041 | Contains reference to nscirda.sys which is NSC Fast Infrared Driver. |
9042 | Contains reference to nshhttp.dll which is HTTP netsh DLL. |
9043 | Contains reference to nshipsec.dll which is Net Shell IP Security helper DLL. |
9044 | Contains reference to nshwfp.dll which is Windows Filtering Platform Netsh Helper. |
9045 | Contains reference to nsi.dll which is NSI User-mode interface DLL. |
9046 | Contains reference to nsiproxy.sys which is NSI Proxy. |
9047 | Contains reference to nsisvc.dll which is Network Store Interface RPC server. |
9048 | Contains reference to nslookup.exe which is nslookup APP. |
9049 | Contains reference to nsmmc.sys which is Elms DVL Medium changer driver. |
9050 | Contains reference to nsneterr.dll which is Windows Media Services Network Error Definitions. |
9051 | Contains reference to nt4_fxsapi.dll which is Microsoft Fax API Support DLL. |
9052 | Contains reference to nt4_fxsdrv4.dll which is Microsoft Fax Printer Driver. |
9053 | Contains reference to ntasn1.dll which is Microsoft ASN.1 API. |
9054 | Contains reference to ntbackup.exe which is Windows Backup Utility. |
9055 | Contains reference to ntdll.dll which is NT Layer DLL. |
9056 | Contains reference to ntdsapi.dll which is AD/AM Active Directory Application Mode DS API helper DLL. |
9057 | Contains reference to ntdsapi.r2.dll which is AD/AM Active Directory Application Mode DS API helper DLL. |
9058 | Contains reference to ntdsatq.dll which is Asynchronous Thread Queue. |
9059 | Contains reference to ntdsatq.r2.dll which is Asynchronous Thread Queue. |
9060 | Contains reference to ntdskcc.dll which is Windows NT Directory Service Knowledge Consistency Checker. |
9061 | Contains reference to ntevt.dll which is WMI Event Log Provider. |
9062 | Contains reference to ntfrs.exe which is File Replication Service. |
9063 | Contains reference to ntfrsapi.dll which is File Replication Service API DLL. |
9064 | Contains reference to ntfrsres.dll which is Frs Event Handler. |
9065 | Contains reference to ntfrsutl.exe which is Utility to dump dynamic state of File Replication Service. |
9066 | Contains reference to ntfs.sys which is NT File System Driver. |
9067 | Contains reference to ntfsdrv.dll which is NTFS Message Store DLL. |
9068 | Contains reference to ntkrnlmp.exe which is NT Kernel and System. |
9069 | Contains reference to ntkrnlpa.exe which is NT Kernel and System. |
9070 | Contains reference to ntlanman.dll which is Microsoft Lan Manager. |
9071 | Contains reference to ntlanui.dll which is Lanman Control dll. |
9072 | Contains reference to ntlanui2.dll which is Network object shell UI. |
9073 | Contains reference to ntlsapi.dll which is Microsoft License Server Interface DLL. |
9074 | Contains reference to ntmarta.dll which is Windows NT MARTA provider. |
9075 | Contains reference to ntmsapi.dll which is Removable Storage Public Interfaces. |
9076 | Contains reference to ntmsdba.dll which is Removable Storage Database Interfaces. |
9077 | Contains reference to ntmsevt.dll which is Removable Storage Event Logger. |
9078 | Contains reference to ntmsmgr.dll which is Removable Storage Management. |
9079 | Contains reference to ntmssvc.dll which is Removable Storage Manager. |
9080 | Contains reference to ntoc.dll which is NT OC Manager DLL. |
9081 | Contains reference to ntoskrnl.exe which is NT Kernel and System. |
9082 | Contains reference to ntprint.dll which is Spooler Setup DLL. |
9083 | Contains reference to ntprint.exe which is Printer driver software installation. |
9084 | Contains reference to ntsd.exe which is Symbolic Debugger for Windows. |
9085 | Contains reference to ntshrui.dll which is Shell extensions for sharing. |
9086 | Contains reference to ntvdm64.dll which is 16-bit Emulation on NT64. |
9087 | Contains reference to ntvdmcpl.dll which is Windows 16-Bit Emulation Control Panel. |
9088 | Contains reference to null.sys which is NULL Driver. |
9089 | Contains reference to nusrmgr.cpl which is Windows User Manager. |
9090 | Contains reference to nv4_disp.dll which is NVIDIA Compatible Windows 2000 Display driver, Version 67.61. |
9091 | Contains reference to nv4_mini.sys which is NVIDIA Compatible Windows 2000 Miniport Driver, Version 67.61. |
9092 | Contains reference to nv_agp.sys which is NForce NT AGP Filter. |
9093 | Contains reference to nvapi64.dll which is NVIDIA NVAPI Library, Version 96.86. |
9094 | Contains reference to nvd3dum.dll which is NVIDIA Compatible Vista WDDM D3D Driver, Version 185.93. |
9095 | Contains reference to nvd3dumx.dll which is NVIDIA Compatible Vista WDDM D3D Driver, Version 185.93. |
9096 | Contains reference to nvlddmkm.sys which is NVIDIA Compatible Windows 2000 Miniport Driver, Version 96.86. |
9097 | Contains reference to nvm60x32.sys which is NVIDIA MCP Networking Function Driver. |
9098 | Contains reference to nvm60x64.sys which is NVIDIA MCP Networking Function Driver. |
9099 | Contains reference to nvm62x32.sys which is NVIDIA MCP Networking Function Driver. |
9100 | Contains reference to nvm62x64.sys which is NVIDIA MCP Networking Function Driver. |
9101 | Contains reference to nvraid.sys which is NVIDIA nForce(TM) RAID Driver. |
9102 | Contains reference to nvspwmi.dll which is Virtual Network Switch WMI Provider. |
9103 | Contains reference to nvstor.sys which is NVIDIA nForce(TM) Sata Performance Driver. |
9104 | Contains reference to nvwgf2um.dll which is NVIDIA Compatible D3D10 Driver, Version 185.93. |
9105 | Contains reference to nvwgf2umx.dll which is NVIDIA Compatible D3D10 Driver, Version 185.93. |
9106 | Contains reference to nwapi16.dll which is NW Windows/Dos API DLL. |
9107 | Contains reference to nwapi32.dll which is NW Win32 API DLL. |
9108 | Contains reference to nwc.cpl which is Client Service for NetWare Applet. |
9109 | Contains reference to nwcfg.dll which is NWC Configuration DLL. |
9110 | Contains reference to nwevent.dll which is Event Messages for Client Service for NetWare. |
9111 | Contains reference to nwifi.sys which is NativeWiFi Miniport Driver. |
9112 | Contains reference to nwlnkipx.sys which is NWLINK2 IPX Protocol Driver. |
9113 | Contains reference to nwlnknb.sys which is NWLINK2 IPX Netbios Protocol Driver. |
9114 | Contains reference to nwlnkspx.sys which is NWLINK2 SPX Protocol Driver. |
9115 | Contains reference to nwprovau.dll which is Client Service for NetWare Provider and Authentication Package DLL. |
9116 | Contains reference to nwrdr.sys which is NetWare Redirector File System Driver. |
9117 | Contains reference to nwscript.exe which is NetWare Logon Script Utility. |
9118 | Contains reference to nwwks.dll which is Client Service for Netware. |
9119 | Contains reference to oakley.dll which is Oakley Key Manager. |
9120 | Contains reference to objsel.dll which is Object Picker Dialog. |
9121 | Contains reference to obrb0401.dll which is Service Pack 2 OOB Messages. |
9122 | Contains reference to obrb040d.dll which is Service Pack 2 OOB Messages. |
9123 | Contains reference to occache.dll which is Object Control Viewer. |
9124 | Contains reference to ocgen.dll which is Windows NT. |
9125 | Contains reference to ocmanage.dll which is Optional Component Manager Library. |
9126 | Contains reference to ocmsn.dll which is MSN Explorer OC. |
9127 | Contains reference to ocnd63.sys which is Emulex Win8 10Gb NDIS 6.30 Miniport (x64). |
9128 | Contains reference to ocnd64.sys which is Emulex Win8 10Gb NDIS 6.40 Miniport (x64). |
9129 | Contains reference to ocsetapi.dll which is Windows Optional Component Setup API. |
9130 | Contains reference to ocsp.h1s which is Compiled Microsoft Help 2.0 Title. |
9131 | Contains reference to ocspadminnative.dll which is Helper for the OCSPAdmin SnapIn. |
9132 | Contains reference to ocspisapi.dll which is Microsoft OCSP ISAPI Extension. |
9133 | Contains reference to ocsprevp.dll which is Windows default. |
9134 | Contains reference to ocspsvc.exe which is Microsoft OCSP Responder. |
9135 | Contains reference to ocwss.dll which is Microsoft Windows Setup. |
9136 | Contains reference to odbc32.dll which is Microsoft Data Access - ODBC Driver Manager. |
9137 | Contains reference to odbc32gt.dll which is Microsoft Data Access - ODBC Driver Generic Thunk. |
9138 | Contains reference to odbcad32.exe which is Microsoft Data Access - ODBC Administrator. |
9139 | Contains reference to odbcbcp.dll which is Microsoft BCP for ODBC. |
9140 | Contains reference to odbcconf.dll which is Microsoft Data Access - ODBC Driver Configuration Program. |
9141 | Contains reference to odbcconf.exe which is Microsoft Data Access - ODBC Driver Configuration Program. |
9142 | Contains reference to odbccp32.cpl which is Microsoft Data Access - ODBC Control Panel. |
9143 | Contains reference to odbccp32.dll which is Microsoft Data Access - ODBC Installer. |
9144 | Contains reference to odbccr32.dll which is Microsoft Data Access - ODBC Cursor Library. |
9145 | Contains reference to odbccu32.dll which is Microsoft Data Access - ODBC Cursor Library. |
9146 | Contains reference to odbcint.dll which is Microsoft Data Access - ODBC Resources. |
9147 | Contains reference to odbcji32.dll which is Microsoft ODBC Desktop Driver Pack 3.5. |
9148 | Contains reference to odbcjt32.dll which is Microsoft ODBC Desktop Driver Pack 3.5. |
9149 | Contains reference to odbcp32r.dll which is Microsoft Data Access - ODBC Driver Manager Resources. |
9150 | Contains reference to odbctrac.dll which is Microsoft Data Access - ODBC Driver Manager Trace. |
9151 | Contains reference to oddbse32.dll which is ODBC (3.0) driver for DBase. |
9152 | Contains reference to odexl32.dll which is ODBC (3.0) driver for Excel. |
9153 | Contains reference to odfox32.dll which is ODBC (3.0) driver for FoxPro. |
9154 | Contains reference to odpdx32.dll which is ODBC (3.0) driver for Paradox. |
9155 | Contains reference to odtext32.dll which is ODBC (3.0) driver for text files. |
9156 | Contains reference to oeimport.dll which is Outlook Express Mail Import and Export. |
9157 | Contains reference to oemhelpins.dll which is Microsoft Help Customization Installer. |
9158 | Contains reference to oemig50.exe which is Outlook Express Migration 5.0. |
9159 | Contains reference to oemiglib.dll which is Microsoft Outlook Express Migration Library. |
9160 | Contains reference to oemoobe.exe which is Microsoft OEM OOBE. |
9161 | Contains reference to oespamfilter.dll which is Outlook Express Filter Library. |
9162 | Contains reference to offfilt.dll which is OFFICE Filter. |
9163 | Contains reference to offline.h1s which is Compiled Microsoft Help 2.0 Title. |
9164 | Contains reference to offparser.dll which is Windows SharePoint Services Document Parser. |
9165 | Contains reference to offreg.dll which is Offline registry DLL. |
9166 | Contains reference to ohci1394.sys which is 1394 OpenHCI Port Driver. |
9167 | Contains reference to okdteres.dll which is OKI MICROLINE. |
9168 | Contains reference to okdtures.dll which is OKI MICROLINE. |
9169 | Contains reference to okescpu.dll which is OKI MICROLINE Printer Driver. |
9170 | Contains reference to oki24res.dll which is OKI 24. |
9171 | Contains reference to oki9res.dll which is Okidata 9. |
9172 | Contains reference to okintres.dll which is OKI MICROLINE. |
9173 | Contains reference to ole32.dll which is Microsoft OLE for Windows. |
9174 | Contains reference to oleacc.dll which is Active Accessibility Core Component. |
9175 | Contains reference to oleacchooks.dll which is Active Accessibility Event Hooks Library. |
9176 | Contains reference to oleaccrc.dll which is Active Accessibility Resource DLL. |
9177 | Contains reference to olecli32.dll which is Object Linking and Embedding Client Library. |
9178 | Contains reference to olecnv32.dll which is Microsoft OLE for Windows. |
9179 | Contains reference to oledb32.dll which is Microsoft Data Access - OLE DB Core Services. |
9180 | Contains reference to oledb32r.dll which is Microsoft Data Access - OLE DB Core Services Resources. |
9181 | Contains reference to oledlg.dll which is Microsoft Windows(TM) OLE 2.0 User Interface Support. |
9182 | Contains reference to oleprn.dll which is Oleprn DLL. |
9183 | Contains reference to oleres.dll which is Ole resource dll. |
9184 | Contains reference to olesvr32.dll which is Object Linking and Embedding Server Library. |
9185 | Contains reference to olethk32.dll which is Microsoft OLE for Windows. |
9186 | Contains reference to omdbase.dll which is Windows DVD Maker. |
9187 | Contains reference to omdproject.dll which is Windows DVD Maker. |
9188 | Contains reference to ondemandconnroutehelper.dll which is On Demand Connctiond Route Helper. |
9189 | Contains reference to onex.dll which is IEEE 802.1X supplicant library. |
9190 | Contains reference to onexui.dll which is IEEE 802.1X supplicant UI library. |
9191 | Contains reference to onlineidcpl.dll which is Online IDs Control Panel. |
9192 | Contains reference to oobe.exe which is Windows Server Initial Configuration Tasks. |
9193 | Contains reference to oobe.h1s which is Compiled Microsoft Help 2.0 Title. |
9194 | Contains reference to oobebaln.exe which is Windows OOBE Balloon Reminder. |
9195 | Contains reference to oobechk.exe which is Server Out-of-the-box UI. |
9196 | Contains reference to oobefldr.dll which is Getting Started. |
9197 | Contains reference to oobeldr.exe which is OOBE Loader. |
9198 | Contains reference to ooberesources.dll which is OOBE Branding Images. |
9199 | Contains reference to opcservices.dll which is Native Code OPC Services Library. |
9200 | Contains reference to opends60.dll which is SQL Open Data Services DLL. |
9201 | Contains reference to openfiles.exe which is Displays the current open files list. |
9202 | Contains reference to opengl32.dll which is OpenGL Client DLL. |
9203 | Contains reference to openwith.exe which is Pick an app. |
9204 | Contains reference to opnfiles.exe which is Displays the current open files list. |
9205 | Contains reference to oprghdlr.sys which is ACPI Operation Registration Driver. |
9206 | Contains reference to optionalfeatures.exe which is Windows Features. |
9207 | Contains reference to osbaseln.dll which is Service Reporting API. |
9208 | Contains reference to osblprov.dll which is Service Reporting WMI Provider. |
9209 | Contains reference to oschc_i.exe which is Boot Loader. |
9210 | Contains reference to oschoice.exe which is Boot Loader. |
9211 | Contains reference to osk.exe which is Accessibility On-Screen Keyboard. |
9212 | Contains reference to osksupport.dll which is Microsoft On-Screen Keyboard Support Utilities. |
9213 | Contains reference to ospf.dll which is IP OSPF. |
9214 | Contains reference to ospfagnt.dll which is Microsoft OSPF Subagent. |
9215 | Contains reference to ospfmib.dll which is IP OSPF MIB. |
9216 | Contains reference to osprovider.dll which is DISM OS Services Provider. |
9217 | Contains reference to osuninst.dll which is Uninstall Interface. |
9218 | Contains reference to owsadm.exe which is Microsoft SharePoint Administrator. |
9219 | Contains reference to owsrmadm.exe which is Microsoft Office Web Server Administrator Client. |
9220 | Contains reference to p2p.dll which is Peer-to-Peer Grouping. |
9221 | Contains reference to p2pcollab.dll which is Peer-to-Peer Collaboration. |
9222 | Contains reference to p2pgraph.dll which is Peer-to-Peer Graphing. |
9223 | Contains reference to p2phost.exe which is People Near Me. |
9224 | Contains reference to p2pnetsh.dll which is Peer-to-Peer NetSh Helper. |
9225 | Contains reference to p2psvc.dll which is Peer-to-Peer Services. |
9226 | Contains reference to p3.sys which is Processor Device Driver. |
9227 | Contains reference to p3admin.dll which is Microsoft Windows POP3 Service Admin Interfaces. |
9228 | Contains reference to p3store.dll which is Microsoft Windows POP3 Service SMTP Store Driver. |
9229 | Contains reference to pa24res.dll which is Pansonic 24. |
9230 | Contains reference to pacer.sys which is QoS Packet Scheduler. |
9231 | Contains reference to pacerprf.dll which is Microsoft Windows(TM) PSched Performance Monitor. |
9232 | Contains reference to packager.dll which is Object Packager2. |
9233 | Contains reference to packager.exe which is Windows Packager application file. |
9234 | Contains reference to packagestateroaming.dll which is Package State Roaming. |
9235 | Contains reference to padrs404.dll which is MS-IME IMEPad resource file(Traditional Chinese). |
9236 | Contains reference to padrs411.dll which is Microsoft IME. IMEPad resource module for japanese. |
9237 | Contains reference to padrs412.dll which is MS-IME IMEPad resource file (Korean). |
9238 | Contains reference to padrs804.dll which is MS-IME IMEPad resource file(Simplified Chinese). |
9239 | Contains reference to panmap.dll which is PANOSE(tm) Font Mapper. |
9240 | Contains reference to parent.h1s which is Compiled Microsoft Help 2.0 Title. |
9241 | Contains reference to parport.sys which is Parallel Port Driver. |
9242 | Contains reference to parser.dll which is Parser Helper DLL. |
9243 | Contains reference to partmgr.sys which is Partition Management Driver. |
9244 | Contains reference to parvdm.sys which is VDM Parallel Driver. |
9245 | Contains reference to passthruparser.sys which is Pass thru parser. |
9246 | Contains reference to passwordonwakesettingflyout.exe which is User CPL Password on wake setting flyout. |
9247 | Contains reference to pathping.exe which is TCP/IP PathPing Command. |
9248 | Contains reference to pautoenr.dll which is Auto Enrollment DLL. |
9249 | Contains reference to pbkmigr-mig.dll which is Microsoft Connection Manager Migration Lib. |
9250 | Contains reference to pbkmigr.dll which is Microsoft Connection Manager Migration Lib. |
9251 | Contains reference to pbsnetoc.exe which is Installer EXE for pbserver. |
9252 | Contains reference to pcacli.dll which is Program Compatibility Assistant Client Module. |
9253 | Contains reference to pcadm.dll which is Program Compatibility Assistant Diagnostic Module. |
9254 | Contains reference to pcaelv.exe which is Program Compatibility Assistant. |
9255 | Contains reference to pcaevts.dll which is Program Compatibility Assistant Event Resources. |
9256 | Contains reference to pcalua.exe which is Program Compatibility Assistant. |
9257 | Contains reference to pcasvc.dll which is Program Compatibility Assistant Service. |
9258 | Contains reference to pcaui.dll which is Program Compatibility Assistant User Interface Module. |
9259 | Contains reference to pcaui.exe which is Program Compatibility Assistant User Interface. |
9260 | Contains reference to pcawrk.exe which is Program Compatibility Assistant Helper. |
9261 | Contains reference to pchshell.dll which is Microsoft Help Center Shell. |
9262 | Contains reference to pchsvc.dll which is Microsoft PCHealth Service Holder. |
9263 | Contains reference to pci.sys which is NT Plug and Play PCI Enumerator. |
9264 | Contains reference to pciide.sys which is Generic PCI IDE Bus Driver. |
9265 | Contains reference to pciidex.sys which is PCI IDE Bus Driver Extension. |
9266 | Contains reference to pcl5eres.dll which is PCL5e Printer Driver. |
9267 | Contains reference to pclxl.dll which is PCL-XL Printer Driver. |
9268 | Contains reference to pcmcia.sys which is PCMCIA Bus Driver. |
9269 | Contains reference to pcntpci5.sys which is NDIS 5.0 driver. |
9270 | Contains reference to pcpksp.dll which is Microsoft Platform Key Storage Provider for Platform Crypto Provider. |
9271 | Contains reference to pcptpm12.dll which is Microsoft Platform Crypto Provider for Trusted Platform Module 1.2. |
9272 | Contains reference to pcsvdevice.dll which is PCSV Proxy Provider for devices. |
9273 | Contains reference to pcw.sys which is Performance Counters for Windows Driver. |
9274 | Contains reference to pcwrun.exe which is Program Compatibility Troubleshooter Invoker. |
9275 | Contains reference to pcwum.dll which is Performance Counters for Windows Native DLL. |
9276 | Contains reference to pcwutl.dll which is Program Compatibility Troubleshooter Helper. |
9277 | Contains reference to pdc.sys which is Power Dependency Coordinator Driver. |
9278 | Contains reference to pdh.dll which is Windows Performance Data Helper DLL. |
9279 | Contains reference to pdialog.exe which is Windows Journal Note Writer Progress Dialog. |
9280 | Contains reference to pdm.dll which is Process Debug Manager. |
9281 | Contains reference to pdmproxy100.dll which is Microsoft Process Debug Manager Proxy/Stub v10.0. |
9282 | Contains reference to pdmsetup.exe which is Set up PDM binaries for dev tools Jscript Debugger. |
9283 | Contains reference to peauth.sys which is Protected Environment Authentication and Authorization Export Driver. |
9284 | Contains reference to peerdist.dll which is BranchCache Client Library. |
9285 | Contains reference to peerdistad.dll which is BranchCache AD Interface. |
9286 | Contains reference to peerdistai.dll which is CSI peerdistai plug-in. |
9287 | Contains reference to peerdistcacheprovider.dll which is BranchCache Export CacheMgr Provider. |
9288 | Contains reference to peerdistcleaner.dll which is BranchCache Cache Cleaner. |
9289 | Contains reference to peerdisthash.dll which is BranchCache Hash Generation. |
9290 | Contains reference to peerdisthttptrans.dll which is BranchCache HTTP Tansport. |
9291 | Contains reference to peerdistkm.sys which is BranchCache Kernel Mode Support. |
9292 | Contains reference to peerdistsh.dll which is BranchCache Netshell Helper. |
9293 | Contains reference to peerdistsvc.dll which is BranchCache Service. |
9294 | Contains reference to peerdistwsddiscoprov.dll which is BranchCache WSD Discovery Provider. |
9295 | Contains reference to penchs.dll which is Microsoft Tablet PC Component. |
9296 | Contains reference to pencht.dll which is Microsoft Tablet PC Component. |
9297 | Contains reference to pencurs.h1s which is Compiled Microsoft Help 2.0 Title. |
9298 | Contains reference to penimc.dll which is Microsoft Tablet PC Component. |
9299 | Contains reference to penjpn.dll which is Microsoft Tablet PC Component. |
9300 | Contains reference to penkor.dll which is Microsoft Tablet PC Component. |
9301 | Contains reference to pentnt.exe which is Pentium Floating Point Divide Error Utility. |
9302 | Contains reference to pentraining.exe which is Tablet PC Pen Training. |
9303 | Contains reference to penusa.dll which is Microsoft Tablet PC Component. |
9304 | Contains reference to peopcom.h1s which is Compiled Microsoft Help 2.0 Title. |
9305 | Contains reference to perf.h1s which is Compiled Microsoft Help 2.0 Title. |
9306 | Contains reference to perf_nt.dll which is Performance Analyzer AddIn: NT. |
9307 | Contains reference to perfcentercpl.dll which is Performance Center. |
9308 | Contains reference to perfcore.dll which is Performance Analyzer Analysis Core. |
9309 | Contains reference to perfcounter.dll which is Microsoft performance counter extension for .NET Runtime. |
9310 | Contains reference to perfctrs.dll which is Performance Counters. |
9311 | Contains reference to perfdisk.dll which is Windows Disk Performance Objects DLL. |
9312 | Contains reference to perfhost.exe which is x86 Performance Counter Host. |
9313 | Contains reference to perfmon.exe which is Performance Monitor Command Line Shell. |
9314 | Contains reference to perfmon.h1s which is Compiled Microsoft Help 2.0 Title. |
9315 | Contains reference to perfnet.dll which is Windows Network Service Performance Objects DLL. |
9316 | Contains reference to perfnw.dll which is Client Service for Netware Counters. |
9317 | Contains reference to perfos.dll which is Windows System Performance Objects DLL. |
9318 | Contains reference to perfproc.dll which is Windows System Process Performance Objects DLL. |
9319 | Contains reference to perfrel_start.h1s which is Compiled Microsoft Help 2.0 Title. |
9320 | Contains reference to perftrack.dll which is Microsoft Performance PerfTrack. |
9321 | Contains reference to perfts.dll which is Windows Remote Desktop Services Performance Objects. |
9322 | Contains reference to persnlz.h1s which is Compiled Microsoft Help 2.0 Title. |
9323 | Contains reference to peverify.dll which is Microsoft .NET Runtime Just-In-Time Compiler (prototype). |
9324 | Contains reference to ph3xib64mv.dll which is KS Proxy Plugin. |
9325 | Contains reference to ph6xib64mv.dll which is Macrovision Plugin. |
9326 | Contains reference to phildec.sys which is WDM Video Capture MiniDriver. |
9327 | Contains reference to phoneactivate.exe which is Phone Activation UI. |
9328 | Contains reference to photoacq.dll which is Photo Acquisition. |
9329 | Contains reference to photobase.dll which is Photo Base Library. |
9330 | Contains reference to photocinematic.dll which is PIX Slideshow Theme - Cinematic. |
9331 | Contains reference to photoclassic.dll which is PIX Slideshow Theme - Classic. |
9332 | Contains reference to photolibrarydatabase.dll which is Windows Photo Gallery. |
9333 | Contains reference to photolibrarymain.dll which is Photo Gallery. |
9334 | Contains reference to photolibraryresources.dll which is Photo Gallery Resources. |
9335 | Contains reference to photometadatahandler.dll which is Photo Metadata Handler. |
9336 | Contains reference to photoscreensaver.scr which is Photos Screen Saver. |
9337 | Contains reference to photosynthcontrols.dll which is Photosynth Controls. |
9338 | Contains reference to photoviewer.dll which is Windows Photo Gallery. |
9339 | Contains reference to photovoyager.dll which is PIX Slideshow Theme - Voyager. |
9340 | Contains reference to photowiz.dll which is Photo Printing Wizard. |
9341 | Contains reference to pickerhost.exe which is File Picker UI Host. |
9342 | Contains reference to pid.dll which is Microsoft PID. |
9343 | Contains reference to pidgen.dll which is Pid3.0 generation. |
9344 | Contains reference to pidgenx.dll which is Pid Generation. |
9345 | Contains reference to pifmgr.dll which is Windows NT PIF Manager Icon Resources Library. |
9346 | Contains reference to pinball.exe which is 3D Pinball. |
9347 | Contains reference to ping.exe which is TCP/IP Ping Command. |
9348 | Contains reference to pintlcsa.dll which is Microsoft Pinyin IME 2012. |
9349 | Contains reference to pintlcsd.dll which is Microsoft IME 2002. |
9350 | Contains reference to pintlmbx.dll which is Microsoft Pinyin IME 2012. |
9351 | Contains reference to pipanel.dll which is Microsoft Tablet PC Component. |
9352 | Contains reference to pipanel.exe which is Microsoft Tablet PC Component. |
9353 | Contains reference to pipeline.dll which is Windows Video Pipeline. |
9354 | Contains reference to pipetran.dll which is Windows Video Pipeline Transitions. |
9355 | Contains reference to pipres.dll which is Microsoft Tablet PC Component. |
9356 | Contains reference to pjlmon.dll which is PJL Language monitor. |
9357 | Contains reference to pkgmgr.exe which is Windows Package Manager. |
9358 | Contains reference to pkiview.dll which is PKIView Dynamic Link Library. |
9359 | Contains reference to pkiview.h1s which is Compiled Microsoft Help 2.0 Title. |
9360 | Contains reference to pku2u.dll which is Pku2u Security Package. |
9361 | Contains reference to pla.dll which is Performance Logs and Alerts. |
9362 | Contains reference to plamig.dll which is Performance Logs and Alerts Migration. |
9363 | Contains reference to plasmc.sys which is HP DLT/Optical Medium changer driver. |
9364 | Contains reference to plasrv.exe which is Performance Logs and Alerts DCOM Server. |
9365 | Contains reference to playing.h1s which is Compiled Microsoft Help 2.0 Title. |
9366 | Contains reference to playlistfolder.dll which is Playlist Folder. |
9367 | Contains reference to playlisttransformproppage.dll which is Windows Media Services Playlist Transform Plugin Property Page. |
9368 | Contains reference to playsndsrv.dll which is PlaySound Service. |
9369 | Contains reference to playtodevice.dll which is PLAYTODEVICE DLL. |
9370 | Contains reference to playtomanager.dll which is Microsoft Windows PlayTo Manager. |
9371 | Contains reference to playtostatusprovider.dll which is PlayTo Status Provider Dll. |
9372 | Contains reference to ploptin.dll which is Prelaunch OptIn. |
9373 | Contains reference to plotter.dll which is Windows Server 2003 Raster/Pen Plotter Driver. |
9374 | Contains reference to plotui.dll which is Pen/Raster Plotter Driver User Interface. |
9375 | Contains reference to plugin.ocx which is ActiveX Plugin OCX. |
9376 | Contains reference to pmc.h1s which is Compiled Microsoft Help 2.0 Title. |
9377 | Contains reference to pmcsnap.dll which is pmcsnap dll. |
9378 | Contains reference to pmigrate.dll which is Microsoft Pinyin IME Migration DLL. |
9379 | Contains reference to pngfilt.dll which is IE PNG plugin image decoder. |
9380 | Contains reference to pnidui.dll which is Network System Icon. |
9381 | Contains reference to pnpclean.dll which is Plug and Play Maintenance Task Library. |
9382 | Contains reference to pnpibs.dll which is PnP IBS module. |
9383 | Contains reference to pnpmem.sys which is Plug and Play Memory Driver. |
9384 | Contains reference to pnppolicy.dll which is pnppolicy Task. |
9385 | Contains reference to pnpsetup.dll which is Pnp installer for CMI. |
9386 | Contains reference to pnpts.dll which is PlugPlay Troubleshooter. |
9387 | Contains reference to pnpui.dll which is Plug and Play User Interface DLL. |
9388 | Contains reference to pnpunattend.exe which is PnP unattend action. |
9389 | Contains reference to pnputil.exe which is Microsoft PnP Utility - Tool to add, delete and enumerate driver packages. |
9390 | Contains reference to pnpxassoc.dll which is PNPX Association Dll. |
9391 | Contains reference to pnpxassocprx.dll which is PNPX Association Dll. |
9392 | Contains reference to pnrmc.sys which is PIONEER DRM-1004X Medium changer driver. |
9393 | Contains reference to pnrpauto.dll which is PNRP Auto Service Dll. |
9394 | Contains reference to pnrphc.dll which is PNRP Helper Class. |
9395 | Contains reference to pnrpnsp.dll which is PNRP Name Space Provider. |
9396 | Contains reference to pnrpperf.dll which is PNRP Performance Counter Provider. |
9397 | Contains reference to pnrpsvc.dll which is PNRP Service Dll. |
9398 | Contains reference to policy.1.0.microsoft.ink.dll which is Microsoft Tablet PC API Publisher Policy. |
9399 | Contains reference to policy.1.0.microsoft.interop.security.azroles.dll which is Microsoft Authorization Manager Publisher Policy. |
9400 | Contains reference to policy.1.0.microsoft.powershell.commands.management.dll which is Windows PowerShell API Publisher Policy. |
9401 | Contains reference to policy.1.0.microsoft.powershell.commands.utility.dll which is Windows PowerShell API Publisher Policy. |
9402 | Contains reference to policy.1.0.microsoft.powershell.consolehost.dll which is Windows PowerShell API Publisher Policy. |
9403 | Contains reference to policy.1.0.microsoft.powershell.security.dll which is Windows PowerShell API Publisher Policy. |
9404 | Contains reference to policy.1.0.system.management.automation.dll which is Windows PowerShell API Publisher Policy. |
9405 | Contains reference to policy.1.2.microsoft.interop.security.azroles.dll which is Microsoft Authorization Manager Publisher Policy. |
9406 | Contains reference to policy.1.7.microsoft.ink.dll which is Microsoft Tablet PC API Publisher Policy. |
9407 | Contains reference to policy.3.1.microsoft.updateservices.administration.dll which is Windows Server Update Services API Publisher Policy. |
9408 | Contains reference to policy.6.0.ehrecobj.dll which is Windows MediaCenter API Publisher Policy. |
9409 | Contains reference to policy.6.0.microsoft.ink.dll which is Microsoft Tablet PC API Publisher Policy. |
9410 | Contains reference to policy.6.0.microsoft.mediacenter.dll which is Windows MediaCenter API Publisher Policy. |
9411 | Contains reference to policy.6.0.microsoft.mediacenter.ui.dll which is Windows MediaCenter API Publisher Policy. |
9412 | Contains reference to polstore.dll which is Policy Storage dll. |
9413 | Contains reference to pop3auth.dll which is Pop3 Server Authentication modules. |
9414 | Contains reference to pop3evt.dll which is Pop3Events Module. |
9415 | Contains reference to pop3msg.dll which is Microsoft POP3 Service Server Appliance Kit Add-in Localization Messages. |
9416 | Contains reference to pop3oc.dll which is POP3 Service Optional Component Setup. |
9417 | Contains reference to pop3perf.dll which is Pop3 Server Authentication modules. |
9418 | Contains reference to pop3snap.dll which is POP3 Service Snapin. |
9419 | Contains reference to pop3svc.exe which is Microsoft Pop3 Service. |
9420 | Contains reference to poqexec.exe which is Primitive Operations Queue Executor. |
9421 | Contains reference to portabledeviceapi.dll which is Windows Portable Device API Components. |
9422 | Contains reference to portabledeviceclassextension.dll which is Windows Portable Device Class Extension Component. |
9423 | Contains reference to portabledeviceconnectapi.dll which is Portable Device Connection API Components. |
9424 | Contains reference to portabledevicestatus.dll which is Microsoft Windows Portable Device Status Provider. |
9425 | Contains reference to portabledevicesyncprovider.dll which is Microsoft Windows Portable Device Provider. |
9426 | Contains reference to portabledevicetypes.dll which is Windows Portable Device (Parameter) Types Component. |
9427 | Contains reference to portabledevicewiacompat.dll which is PortableDevice WIA Compatibility Driver. |
9428 | Contains reference to portabledevicewmdrm.dll which is Windows Portable Device WMDRM Component. |
9429 | Contains reference to portcls.sys which is Port Class (Class Driver for Port/Miniport Devices). |
9430 | Contains reference to portmap.sys which is Microsoft Services for NFS Portmapper. |
9431 | Contains reference to posix.exe which is SUA Subsystem Console Session Manager. |
9432 | Contains reference to posixsscom.dll which is SUA Subsystem Client DLL. |
9433 | Contains reference to postmig.exe which is Windows Easy Transfer Post Migration Application. |
9434 | Contains reference to pots.dll which is Power Troubleshooter. |
9435 | Contains reference to powercfg.cpl which is Power Management Configuration Control Panel Applet. |
9436 | Contains reference to powercfg.exe which is Power Settings Command-Line Tool. |
9437 | Contains reference to powercpl.dll which is Power Options Control Panel. |
9438 | Contains reference to powerfil.sys which is PowerFile Medium changer driver. |
9439 | Contains reference to powermigplugin.dll which is Power Migration Plugin. |
9440 | Contains reference to powershell.exe which is Windows PowerShell. |
9441 | Contains reference to powershell_ise.exe which is Windows PowerShell ISE. |
9442 | Contains reference to powershell_lh.h1s which is Compiled Microsoft Help 2.0 Title. |
9443 | Contains reference to powerwmiprovider.dll which is Power WMI providers. |
9444 | Contains reference to powrprof.dll which is Power Profile Helper DLL. |
9445 | Contains reference to powwainstrumentation.dll which is Microsoft PowerShellWebAccess Instrumentation. |
9446 | Contains reference to ppcrlconfig.dll which is Passport CRL configuration. |
9447 | Contains reference to ppcrlconfig600.dll which is Passport CRL configuration. |
9448 | Contains reference to ppcrlui.dll which is Passport Client UI Library. |
9449 | Contains reference to ppcsnap.dll which is ppcsnap DLL. |
9450 | Contains reference to preparecluster.exe which is Microsoft Prepare Cluster. |
9451 | Contains reference to presentationbuildtasks.dll which is Windows Presentation Foundation MSBuild Tasks. |
9452 | Contains reference to presentationbuildtasks.ni.dll which is Windows Presentation Foundation MSBuild Tasks. |
9453 | Contains reference to presentationcffrasterizer.dll which is .NET FX OpenType/CFF Rasterizer. |
9454 | Contains reference to presentationcffrasterizer.ni.dll which is .NET FX OpenType/CFF Rasterizer. |
9455 | Contains reference to presentationcffrasterizernative_v0300.dll which is WinFX OpenType/CFF Rasterizer. |
9456 | Contains reference to presentationcore.dll which is Windows Presentation Foundation Core Components Library. |
9457 | Contains reference to presentationcore.ni.dll which is Windows Presentation Foundation Core Components Library. |
9458 | Contains reference to presentationfontcache.exe which is Windows Presentation Foundation Font Cache Service. |
9459 | Contains reference to presentationfontcache.ni.exe which is Windows Presentation Foundation Font Cache Service. |
9460 | Contains reference to presentationframework.aero.dll which is Windows Presentation Foundation Aero Theme. |
9461 | Contains reference to presentationframework.aero.ni.dll which is Windows Presentation Foundation Aero Theme. |
9462 | Contains reference to presentationframework.classic.dll which is Windows Presentation Foundation Classic Theme. |
9463 | Contains reference to presentationframework.classic.ni.dll which is Windows Presentation Foundation Classic Theme. |
9464 | Contains reference to presentationframework.dll which is Windows Presentation Foundation Framework Library. |
9465 | Contains reference to presentationframework.luna.dll which is Windows Presentation Foundation Luna Theme. |
9466 | Contains reference to presentationframework.luna.ni.dll which is Windows Presentation Foundation Luna Theme. |
9467 | Contains reference to presentationframework.ni.dll which is Windows Presentation Foundation Framework Library. |
9468 | Contains reference to presentationframework.royale.dll which is Windows Presentation Foundation Royale Theme. |
9469 | Contains reference to presentationframework.royale.ni.dll which is Windows Presentation Foundation Royale Theme. |
9470 | Contains reference to presentationhost.exe which is Windows Presentation Foundation Host. |
9471 | Contains reference to presentationhost_v0400.dll which is Windows Presentation Foundation Host Library. |
9472 | Contains reference to presentationhostdll.dll which is Windows Presentation Foundation Host Library. |
9473 | Contains reference to presentationhostproxy.dll which is Windows Presentation Foundation Host Proxy. |
9474 | Contains reference to presentationnative_v0300.dll which is Microsoft Native Presentation Native Library. |
9475 | Contains reference to presentationsettings.exe which is Microsoft Mobile PC Presentation Adaptability Client. |
9476 | Contains reference to presentationui.dll which is Windows Presentation Foundation User Interface Library. |
9477 | Contains reference to presentationui.ni.dll which is Windows Presentation Foundation User Interface Library. |
9478 | Contains reference to presset.h1s which is Compiled Microsoft Help 2.0 Title. |
9479 | Contains reference to prevhost.exe which is Preview Handler Surrogate Host. |
9480 | Contains reference to prflbmsg.dll which is Perflib Event Messages. |
9481 | Contains reference to print.exe which is Print Utility. |
9482 | Contains reference to print.h1s which is Compiled Microsoft Help 2.0 Title. |
9483 | Contains reference to printadvancedinstaller.dll which is CSI Print Advanced Installer plug-in. |
9484 | Contains reference to printbrm.exe which is Print BRM command line tool. |
9485 | Contains reference to printbrmengine.exe which is PrintBrmEngine EXE. |
9486 | Contains reference to printbrmps.dll which is Print Backup Recovery Migration Proxy. |
9487 | Contains reference to printbrmui.exe which is PrintBrm Application. |
9488 | Contains reference to printcom.dll which is Print System COM component host. |
9489 | Contains reference to printdialoghost.exe which is Print Dialog Host. |
9490 | Contains reference to printfilterpipelineprxy.dll which is Print Filter Pipeline Proxy. |
9491 | Contains reference to printfilterpipelinesvc.exe which is Print Filter Pipeline Host. |
9492 | Contains reference to printisolationproxy.dll which is Print Sandbox COM Proxy Stub. |
9493 | Contains reference to printmanagementprovider.dll which is Print WMI Provider. |
9494 | Contains reference to printp.h1s which is Compiled Microsoft Help 2.0 Title. |
9495 | Contains reference to printrole.dll which is Print Role Extension. |
9496 | Contains reference to printsrv_start.h1s which is Compiled Microsoft Help 2.0 Title. |
9497 | Contains reference to printui.dll which is Printer Settings User Interface. |
9498 | Contains reference to printui.exe which is Change Printing Settings. |
9499 | Contains reference to privacy.h1s which is Compiled Microsoft Help 2.0 Title. |
9500 | Contains reference to prm0001.dll which is Microsoft Arabic Natural Language Data and Code. |
9501 | Contains reference to prm0005.dll which is Microsoft Czech Natural Language Data and Code. |
9502 | Contains reference to prm0006.dll which is Microsoft Danish Natural Language Data and Code. |
9503 | Contains reference to prm0007.dll which is Microsoft German Natural Language Data and Code. |
9504 | Contains reference to prm0008.dll which is Microsoft Greek Natural Language Data and Code. |
9505 | Contains reference to prm0009.dll which is Microsoft English Natural Language Data and Code. |
9506 | Contains reference to prm000b.dll which is Microsoft Finnish Natural Language Data and Code. |
9507 | Contains reference to prm000e.dll which is Microsoft Hungarian Natural Language Data and Code. |
9508 | Contains reference to prm0013.dll which is Microsoft Dutch Natural Language Data and Code. |
9509 | Contains reference to prm0015.dll which is Microsoft Polish Natural Language Data and Code. |
9510 | Contains reference to prm0019.dll which is Microsoft Russian Natural Language Data and Code. |
9511 | Contains reference to prm001f.dll which is Microsoft Turkish Natural Language Data and Code. |
9512 | Contains reference to prncache.dll which is Print UI Cache. |
9513 | Contains reference to prnfldr.dll which is prnfldr dll. |
9514 | Contains reference to prnntfy.dll which is prnntfy DLL. |
9515 | Contains reference to prntvpt.dll which is Print Ticket Services Module. |
9516 | Contains reference to processr.sys which is Processor Device Driver. |
9517 | Contains reference to procinst.dll which is Processor Class Installer. |
9518 | Contains reference to proctexe.ocx which is Intel Procedural Textures. |
9519 | Contains reference to profapi.dll which is User Profile Basic API. |
9520 | Contains reference to profprov.dll which is User Profile WMI Provider. |
9521 | Contains reference to progman.exe which is Program Manager. |
9522 | Contains reference to propshts.dll which is Group Policy Preference Property Sheets. |
9523 | Contains reference to propsys.dll which is Microsoft Property System. |
9524 | Contains reference to prosdpc.dll which is Dpcdll Module. |
9525 | Contains reference to prospid.dll which is Pid3.0 generation. |
9526 | Contains reference to protectionmanagement.dll which is Protection Management WMIv2 Provider. |
9527 | Contains reference to protsup.dll which is Protocol Support handler. |
9528 | Contains reference to provcore.dll which is Microsoft Wireless Provisioning Core. |
9529 | Contains reference to provisionshare.exe which is Provision Share. |
9530 | Contains reference to provisionstorage.exe which is Provision Storage. |
9531 | Contains reference to provsvc.dll which is Windows HomeGroup. |
9532 | Contains reference to provthrd.dll which is WMI Provider Thread and Log Library. |
9533 | Contains reference to proximitycommon.dll which is Proximity Common Implementation. |
9534 | Contains reference to proximitycommonpal.dll which is Proximity Common PAL. |
9535 | Contains reference to proximityrtapipal.dll which is Proximity WinRT API PAL. |
9536 | Contains reference to proximityservice.dll which is Proximity Service Implementation. |
9537 | Contains reference to proximityservicepal.dll which is Proximity Service PAL. |
9538 | Contains reference to proximityuxhost.exe which is Proximity UX Host. |
9539 | Contains reference to proxycfg.exe which is Proxy Config Tool for Windows HTTP Services. |
9540 | Contains reference to ps5ui.dll which is PostScript Driver User Interface. |
9541 | Contains reference to psadmin.exe which is Password Synchronization Administrator tool. |
9542 | Contains reference to psapi.dll which is Process Status Helper. |
9543 | Contains reference to psbase.dll which is Protected Storage default provider. |
9544 | Contains reference to pschdprf.dll which is Microsoft Windows(TM) PSched Performance Monitor. |
9545 | Contains reference to psched.sys which is MS QoS Packet Scheduler. |
9546 | Contains reference to pscr.sys which is SCM PCMCIA Smart Card Reader. |
9547 | Contains reference to pscript5.dll which is PostScript Printer Driver. |
9548 | Contains reference to psevents.dll which is Microsoft PowerShell Crimson log Message Dll. |
9549 | Contains reference to psfsip.dll which is Crypto SIP provider for signing and verifying .psf patch storage files. |
9550 | Contains reference to pshed.dll which is Platform Specific Hardware Error Driver. |
9551 | Contains reference to psisdecd.dll which is Microsoft SI/PSI parser for MPEG2 based networks. |
9552 | Contains reference to psisrndr.ax which is Microsoft Transport Information Filter for MPEG2 based networks. |
9553 | Contains reference to psmsrv.dll which is Process State Manager (PSM) Service. |
9554 | Contains reference to psnppagn.dll which is DCOM Proxy for NPPAgent Object. |
9555 | Contains reference to psr.exe which is Problem Steps Recorder. |
9556 | Contains reference to pstask.dll which is pstask Task. |
9557 | Contains reference to pstorec.dll which is Deprecated Protected Storage COM interfaces. |
9558 | Contains reference to pstorsvc.dll which is Protected storage server. |
9559 | Contains reference to pswdsync.dll which is Microsoft Password Sync. |
9560 | Contains reference to psxdll.dll which is Interix Subsystem Client DLL. |
9561 | Contains reference to psxdllsvr.dll which is Interix Subsystem Client DLL. |
9562 | Contains reference to psxdrv.sys which is SUA Subsystem Driver. |
9563 | Contains reference to psxrun.exe which is SUA Subsystem Nonconsole Session Manager. |
9564 | Contains reference to psxss.exe which is Interix Subsystem Server. |
9565 | Contains reference to ptilink.sys which is Parallel Technologies DirectParallel IO Library. |
9566 | Contains reference to ptpusd.dll which is ISO15740 WIA mini driver. |
9567 | Contains reference to ptres.dll which is Microsoft Tablet PC Component. |
9568 | Contains reference to publishingwizard.dll which is RD Publishing Wizard. |
9569 | Contains reference to puiapi.dll which is puiapi DLL. |
9570 | Contains reference to puiobj.dll which is PrintUI Objects DLL. |
9571 | Contains reference to purbleplace.dll which is Purble Place Resources. |
9572 | Contains reference to purbleplace.exe which is Executable for Purble Place Game. |
9573 | Contains reference to purbleplace2.dll which is Purble Place Resources. |
9574 | Contains reference to purchasewindowslicense.dll which is Purchase Windows License. |
9575 | Contains reference to purchasewindowslicense.exe which is Purchase Windows License. |
9576 | Contains reference to pushprinterconnections.exe which is PushPrinterConnection application. |
9577 | Contains reference to pwcreator.exe which is Create a Windows To Go workspace. |
9578 | Contains reference to pwdssp.dll which is Microsoft Clear Text Password Security Provider. |
9579 | Contains reference to pwlauncher.dll which is Windows To Go Launcher. |
9580 | Contains reference to pwlauncher.exe which is Windows To Go Startup Options Command Line Tool. |
9581 | Contains reference to pwrmgm.h1s which is Compiled Microsoft Help 2.0 Title. |
9582 | Contains reference to pwrshmsg.dll which is Microsoft PowerShell EventLog Message Dll. |
9583 | Contains reference to pwrshsip.dll which is Crypto SIP provider for signing and verifying PowerShell script files (.ps1/.ps1xml). |
9584 | Contains reference to pwsso.dll which is Windows To Go Shell Service Object. |
9585 | Contains reference to qagent.dll which is Quarantine Agent Proxy. |
9586 | Contains reference to qagentrt.dll which is Quarantine Agent Service Run-Time. |
9587 | Contains reference to qappsrv.exe which is Query Remote Desktop Session Host Server Utility. |
9588 | Contains reference to qasf.dll which is DirectShow ASF Support. |
9589 | Contains reference to qcap.dll which is DirectShow Runtime. |
9590 | Contains reference to qcliprov.dll which is Quarantine Client WMI Provider. |
9591 | Contains reference to qd260x64.sys which is Intel(R) 5000 Series Chipsets Integrated Device - 1A38. |
9592 | Contains reference to qdv.dll which is DirectShow Runtime. |
9593 | Contains reference to qdvd.dll which is DirectShow DVD PlayBack Runtime. |
9594 | Contains reference to qedit.dll which is DirectShow Editing. |
9595 | Contains reference to qedwipes.dll which is DirectShow Editing SMPTE Wipes. |
9596 | Contains reference to qic157.sys which is ATAPI Tape Driver. |
9597 | Contains reference to ql2300.sys which is QLogic Fibre Channel Stor Miniport Driver. |
9598 | Contains reference to ql2300i.sys which is QLogic Fibre Channel Stor Miniport Inbox Driver. |
9599 | Contains reference to ql40xx.sys which is QLogic iSCSI Storport Miniport Driver. |
9600 | Contains reference to ql40xx2i.sys which is QLogic iSCSI Storport Miniport Inbox Driver. |
9601 | Contains reference to qlfcoei.sys which is QLogic FCoE Stor Miniport Inbox Driver. |
9602 | Contains reference to qlndisxg.sys which is QLogic FlexLOM(TM) NDIS Miniport Driver. |
9603 | Contains reference to qlstrmc.sys which is Qualstar 2xxxx and 4xxx Medium changer driver. |
9604 | Contains reference to qlxgnd64.sys which is QLogic FlexLOM(TM) NDIS Miniport Driver. |
9605 | Contains reference to qmgr.dll which is Background Intelligent Transfer Service. |
9606 | Contains reference to qmgrprxy.dll which is Background Intelligent Transfer Service Proxy. |
9607 | Contains reference to qntmmc.sys which is Quantum x500 and x700 Medium changer driver. |
9608 | Contains reference to qos.h1s which is Compiled Microsoft Help 2.0 Title. |
9609 | Contains reference to qosname.dll which is Microsoft Windows GetQosByName Service Provider. |
9610 | Contains reference to qoswmi.dll which is Network QoS WMI Module. |
9611 | Contains reference to qprocess.exe which is Query Process Utility. |
9612 | Contains reference to qshvhost.dll which is Quarantine SHV Host. |
9613 | Contains reference to qsvrmgmt.dll which is Quarantine Server Management. |
9614 | Contains reference to quartz.dll which is DirectShow Runtime. |
9615 | Contains reference to query.dll which is Content Index Utility DLL. |
9616 | Contains reference to query.exe which is MultiUser Query Utility. |
9617 | Contains reference to quota.sys which is Quota Management Filter Driver. |
9618 | Contains reference to quser.exe which is Query User Utility. |
9619 | Contains reference to qutil.dll which is Quarantine Utilities. |
9620 | Contains reference to qwave.dll which is Windows NT. |
9621 | Contains reference to qwavedrv.sys which is Microsoft Quality Windows Audio Video Experience (qWave) Support Driver. |
9622 | Contains reference to qwinsta.exe which is Query Session Utility. |
9623 | Contains reference to r2brand.dll which is Windows Server R2 Branding Resources. |
9624 | Contains reference to r2custom.dll which is R2 setup custom dll. |
9625 | Contains reference to r2icons.dll which is R2 icons dll. |
9626 | Contains reference to r2repair.exe which is Windows Server 2003 R2 Repair. |
9627 | Contains reference to ra.h1s which is Compiled Microsoft Help 2.0 Title. |
9628 | Contains reference to racagent.exe which is Reliability analysis metrics calculation executable. |
9629 | Contains reference to racengn.dll which is Reliability analysis metrics calculation engine. |
9630 | Contains reference to racpldlg.dll which is Remote Assistance System Settings Provider. |
9631 | Contains reference to racwmiprov.dll which is Reliability Metrics WMI Provider. |
9632 | Contains reference to radardt.dll which is Microsoft Windows Resource Exhaustion Detector. |
9633 | Contains reference to radarrs.dll which is Microsoft Windows Resource Exhaustion Resolver. |
9634 | Contains reference to radcui.dll which is RemoteApp and Desktop Connection UI Component. |
9635 | Contains reference to radius.h1s which is Compiled Microsoft Help 2.0 Title. |
9636 | Contains reference to ramdisk.sys which is RAM Disk Driver. |
9637 | Contains reference to ramgmtapi.dll which is RaMgmtSvc RPC API's. |
9638 | Contains reference to ramgmtsvc.dll which is Remote Access Management. |
9639 | Contains reference to ramgmtui.exe which is Remote Access Management Console. |
9640 | Contains reference to rapi.dll which is ActiveSync RAPI Backward Compatibility. |
9641 | Contains reference to rapimgr.dll which is ActiveSync RAPI Manager. |
9642 | Contains reference to rapispxy.dll which is RAPI Proxy Provider. |
9643 | Contains reference to rapistub.dll which is RAPI Provider. |
9644 | Contains reference to rapmsign.dll which is Microsoft MSI Helper. |
9645 | Contains reference to rasacd.sys which is RAS Automatic Connection Driver. |
9646 | Contains reference to rasadhlp.dll which is Remote Access AutoDial Helper. |
9647 | Contains reference to rasapi32.dll which is Remote Access API. |
9648 | Contains reference to rasauto.dll which is Remote Access AutoDial Manager. |
9649 | Contains reference to rasautou.exe which is Remote Access Dialer. |
9650 | Contains reference to rascfg.dll which is RAS Configuration Objects. |
9651 | Contains reference to raschap.dll which is Remote Access PPP CHAP. |
9652 | Contains reference to raschapext.dll which is Windows Extension library for raschap. |
9653 | Contains reference to rasclusterres.dll which is Ras Cluster Resource Extensions. |
9654 | Contains reference to rasctrs.dll which is Windows NT Remote Access Perfmon Counter dll. |
9655 | Contains reference to rascustom.dll which is Custom Protocol Engine. |
9656 | Contains reference to rasdiag.dll which is RAS Diagnostics Helper Classes. |
9657 | Contains reference to rasdial.exe which is Remote Access Client Side Command Line Dial UI. |
9658 | Contains reference to rasdlg.dll which is Remote Access Common Dialog API. |
9659 | Contains reference to raserver.exe which is Windows Remote Assistance COM Server. |
9660 | Contains reference to rasgcw.dll which is RAS Wizard Pages. |
9661 | Contains reference to rasl2tp.sys which is RAS L2TP mini-port/call-manager driver. |
9662 | Contains reference to rasman.dll which is Remote Access Connection Manager. |
9663 | Contains reference to rasmans.dll which is Remote Access Connection Manager. |
9664 | Contains reference to rasmbmgr.dll which is Provides support for the switching of mobility enabled VPN connections if their underlying interface goes down. |
9665 | Contains reference to rasmigplugin-dl-mig.dll which is Microsoft RRAS Server Migration Lib. |
9666 | Contains reference to rasmigplugin-mig.dll which is Microsoft RRAS Server Migration Lib. |
9667 | Contains reference to rasmigplugin.dll which is Microsoft RRAS Server Migration Lib. |
9668 | Contains reference to rasmm.dll which is RAS Media Manager. |
9669 | Contains reference to rasmontr.dll which is RAS Monitor DLL. |
9670 | Contains reference to rasmxs.dll which is Remote Access Device DLL for modems, PADs and switches. |
9671 | Contains reference to rasphone.exe which is Remote Access Phonebook. |
9672 | Contains reference to rasplap.dll which is RAS PLAP Credential Provider. |
9673 | Contains reference to rasppp.dll which is Remote Access PPP. |
9674 | Contains reference to raspppoe.sys which is RAS PPPoE mini-port/call-manager driver. |
9675 | Contains reference to raspptp.sys which is Peer-to-Peer Tunneling Protocol. |
9676 | Contains reference to raspti.sys which is PTI DirectParallel(R) mini-port/call-manager driver. |
9677 | Contains reference to rasqec.dll which is RAS Quarantine Enforcement Client. |
9678 | Contains reference to rasrad.dll which is Remote Access Service NT RADIUS client module. |
9679 | Contains reference to rassapi.dll which is Windows NT 4.0 Remote Access Administration DLL. |
9680 | Contains reference to rasser.dll which is Remote Access Media DLL for COM ports. |
9681 | Contains reference to rassfm.dll which is Remote Access Subauthentication dll. |
9682 | Contains reference to rassstp.sys which is RAS SSTP Miniport Call Manager. |
9683 | Contains reference to rastapi.dll which is Remote Access TAPI Compliance Layer. |
9684 | Contains reference to rastls.dll which is Remote Access PPP EAP-TLS. |
9685 | Contains reference to rastlsext.dll which is Windows Extension library for rastls. |
9686 | Contains reference to rasuser.dll which is Dial-in User Management Snapin. |
9687 | Contains reference to rawwan.sys which is Raw WAN Transport. |
9688 | Contains reference to rbfg.exe which is Microsoft Windows Remote Installation Floppy Generator. |
9689 | Contains reference to rcbdyctl.dll which is Microsoft Remote Assistance. |
9690 | Contains reference to rcbklt8.dll which is Ricoh Print Class Driver Booklet Filter. |
9691 | Contains reference to rcimlby.exe which is Microsoft Remote Assistance. |
9692 | Contains reference to rcnup8.dll which is Ricoh Print Class Driver NUP Filter. |
9693 | Contains reference to rcp.exe which is TCP/IP Remote Copy Command. |
9694 | Contains reference to rcres8.dll which is Ricoh Print Class Driver Resource File. |
9695 | Contains reference to rcrevrs8.dll which is Ricoh Print Class Driver Page Reverse Filter. |
9696 | Contains reference to rcrpcs.dll which is XPS Rasterization Service XPS to RPCS raster filter. |
9697 | Contains reference to rd.h1s which is Compiled Microsoft Help 2.0 Title. |
9698 | Contains reference to rdb.h1s which is Compiled Microsoft Help 2.0 Title. |
9699 | Contains reference to rdbss.sys which is Redirected Drive Buffering SubSystem Driver. |
9700 | Contains reference to rdbui.dll which is ReadyBoost UI. |
9701 | Contains reference to rdcentraldbplugin.dll which is TODO: File . |
9702 | Contains reference to rdchost.dll which is RDSHost Client Module. |
9703 | Contains reference to rdcmsdbverify.dll which is TODO: File . |
9704 | Contains reference to rddbobjectfactory.dll which is TODO: File . |
9705 | Contains reference to rdmdrv.sys which is Microsoft R/D Encoder Driver. |
9706 | Contains reference to rdms.dll which is Remote Desktop Management Service. |
9707 | Contains reference to rdmsinst.dll which is Microsoft Rdms Instrumentation. |
9708 | Contains reference to rdmsres.dll which is RDMS Native Resources. |
9709 | Contains reference to rdp4vs.dll which is Virtual Machine Remoting Services API. |
9710 | Contains reference to rdpbus.sys which is Microsoft RDP Bus Device driver. |
9711 | Contains reference to rdpcdd.sys which is RDP Miniport. |
9712 | Contains reference to rdpcfgex.dll which is Remote Desktop Session Host Server Connection Configuration Extension for the RDP protocol. |
9713 | Contains reference to rdpclip.exe which is RDP Clipboard Monitor. |
9714 | Contains reference to rdpcore.dll which is RDP Core DLL. |
9715 | Contains reference to rdpcorekmts.dll which is TS (KM) RDPCore DLL. |
9716 | Contains reference to rdpcorets.dll which is TS RDPCore DLL. |
9717 | Contains reference to rdpd3d.dll which is RDP Direct3D Remoting DLL. |
9718 | Contains reference to rdpdd.dll which is RDP Display Driver. |
9719 | Contains reference to rdpdr.sys which is Microsoft RDP Device redirector. |
9720 | Contains reference to rdpencdd.dll which is RDP Encoder Mirror Driver. |
9721 | Contains reference to rdpencdd.sys which is RDP Encoder Miniport. |
9722 | Contains reference to rdpencom.dll which is RDPSRAPI COM Objects. |
9723 | Contains reference to rdpendp.dll which is RDP Audio Endpoint. |
9724 | Contains reference to rdpinit.exe which is RemoteApp Logon Application. |
9725 | Contains reference to rdpinput.exe which is RDP Session Input Handler. |
9726 | Contains reference to rdprefdd.dll which is Microsoft RDP Reflector Display Driver. |
9727 | Contains reference to rdprefdrvapi.dll which is Reflector Driver API. |
9728 | Contains reference to rdprefmp.sys which is RDP Reflector Driver Miniport. |
9729 | Contains reference to rdpsa.exe which is RDP Session Agent. |
9730 | Contains reference to rdpsaproxy.exe which is RDP Session Agent Proxy. |
9731 | Contains reference to rdpsaps.dll which is RDP Session Agent Proxy Stub. |
9732 | Contains reference to rdpsauachelper.exe which is RDP Session Agent UAC Helper. |
9733 | Contains reference to rdpshell.exe which is RemoteApp Shell. |
9734 | Contains reference to rdpsign.exe which is Remote Desktop Session Host Server Sign Tool. |
9735 | Contains reference to rdpsnd.dll which is Terminal Server MultiMedia Driver. |
9736 | Contains reference to rdpudd.dll which is UMRDP Display Driver. |
9737 | Contains reference to rdpvideominiport.sys which is Microsoft RDP Video Miniport driver. |
9738 | Contains reference to rdpwd.sys which is RDP Terminal Stack Driver. |
9739 | Contains reference to rdpwsx.dll which is RDP Extension DLL. |
9740 | Contains reference to rdrleakdiag.exe which is Microsoft Windows Resource Leak Diagnostic. |
9741 | Contains reference to rdsaddin.exe which is Microsoft Remote Desktop TSRDP Session Add-In. |
9742 | Contains reference to rdsappxhelper.dll which is Remote Desktop AppX Scheduler Helper DLL. |
9743 | Contains reference to rdsdwmdr.dll which is Microsoft Remote Desktop Services Desktop Composition Component. |
9744 | Contains reference to rdshost.exe which is RDSHost Server Module. |
9745 | Contains reference to rdsnetfs.dll which is Remote Desktop Services Network Fairshare client module. |
9746 | Contains reference to rdspnf.exe which is Windows All-User Installer Profile Processing Module. |
9747 | Contains reference to rdvembeddedvcap.sys which is Microsoft GPU miniport driver. |
9748 | Contains reference to rdvgetgpuinfo.exe which is RemoteFX Host GPU Information Application. |
9749 | Contains reference to rdvghelper.exe which is RemoteFX Helper. |
9750 | Contains reference to rdvgkmd.sys which is Microsoft RemoteFX Virtual GPU miniport driver. |
9751 | Contains reference to rdvgm.exe which is RemoteFX Desktop Virtual Graphics Manager. |
9752 | Contains reference to rdvgpuinfo.dll which is Microsoft RemoteFX GPU Info Library. |
9753 | Contains reference to rdvgsm.dll which is Microsoft RemoteFX Session Manager. |
9754 | Contains reference to rdvgu1132.dll which is Microsoft RemoteFX Virtual GPU. |
9755 | Contains reference to rdvgu1164.dll which is Microsoft RemoteFX Virtual GPU. |
9756 | Contains reference to rdvgumd32.dll which is Microsoft RemoteFX Virtual GPU. |
9757 | Contains reference to rdvgumd64.dll which is Microsoft RemoteFX Virtual GPU. |
9758 | Contains reference to rdvidcrl.dll which is Remote Desktop Services Client for Microsoft Online Services. |
9759 | Contains reference to rdvvmtransport.dll which is RdvVmTransport EndPoints. |
9760 | Contains reference to rdwebai.dll which is CMI tsportal plug-in. |
9761 | Contains reference to rdyboost.sys which is ReadyBoost Driver. |
9762 | Contains reference to reachframework.dll which is Windows Presentation Foundation XPS Library. |
9763 | Contains reference to reachframework.ni.dll which is Windows Presentation Foundation XPS Library. |
9764 | Contains reference to reagent.dll which is Microsoft Windows Recovery Agent DLL. |
9765 | Contains reference to reagentc.exe which is Microsoft Windows Recovery Agent. |
9766 | Contains reference to reagenttask.dll which is Microsoft Windows Recovery Agent Task Handler. |
9767 | Contains reference to recdisc.exe which is Microsoft Create Recovery Disc. |
9768 | Contains reference to recimg.exe which is Recovery Image Management Utility. |
9769 | Contains reference to recopack.h1s which is Compiled Microsoft Help 2.0 Title. |
9770 | Contains reference to recover.exe which is Recover Files Utility. |
9771 | Contains reference to recovery.dll which is Recovery Control Panel. |
9772 | Contains reference to recovery_start.h1s which is Compiled Microsoft Help 2.0 Title. |
9773 | Contains reference to recoverydrive.exe which is Recovery Media Creator. |
9774 | Contains reference to recycle.h1s which is Compiled Microsoft Help 2.0 Title. |
9775 | Contains reference to redbook.sys which is Redbook Audio Filter Driver. |
9776 | Contains reference to redircmp.exe which is Microsoft Computer Container Redirection Utility. |
9777 | Contains reference to redirect.dll which is http redirection. |
9778 | Contains reference to redirusr.exe which is Microsoft User Container Redirection Utility. |
9779 | Contains reference to refs.sys which is NT ReFS FS Driver. |
9780 | Contains reference to reg.exe which is Registry Console Tool. |
9781 | Contains reference to regapi.dll which is Registry Configuration APIs. |
9782 | Contains reference to regasm.exe which is Microsoft .NET Assembly Registration Utility. |
9783 | Contains reference to regcode.dll which is Microsoft .NET Assembly Registration Utility. |
9784 | Contains reference to regdelgc.exe which is RegDel Generic Command. |
9785 | Contains reference to regedit.exe which is Registry Editor. |
9786 | Contains reference to regedit32.h1s which is Compiled Microsoft Help 2.0 Title. |
9787 | Contains reference to regedt32.exe which is Registry Editor Utility. |
9788 | Contains reference to regidle.dll which is RegIdle Backup Task. |
9789 | Contains reference to regini.exe which is Registry Initializer. |
9790 | Contains reference to register.exe which is Program Register Utility. |
9791 | Contains reference to registeriepkeys.exe which is Registers custom PKEYs for IE. |
9792 | Contains reference to registeriepkeysai.dll which is CMI Register IE PKeys AI plug-in. |
9793 | Contains reference to registermceapp.exe which is Media Center Application registration. |
9794 | Contains reference to regsvc.dll which is Remote Registry Service. |
9795 | Contains reference to regsvcs.exe which is Microsoft .NET Services Installation Utility. |
9796 | Contains reference to regsvr32.exe which is Microsoft(C) Register Server. |
9797 | Contains reference to regtrace.exe which is REGTRACE MFC Application. |
9798 | Contains reference to regwizc.dll which is Online Registration Wizard. |
9799 | Contains reference to reinfo.dll which is Microsoft Windows Recovery Info DLL. |
9800 | Contains reference to rekeywiz.exe which is EFS REKEY wizard. |
9801 | Contains reference to reliab.h1s which is Compiled Microsoft Help 2.0 Title. |
9802 | Contains reference to relmon.dll which is Reliability Monitor. |
9803 | Contains reference to relog.exe which is Performance Relogging Utility. |
9804 | Contains reference to relpost.exe which is Windows Diagnosis and Recovery. |
9805 | Contains reference to remoteaccessdbverification.dll which is Remote Access DB Schema Verification. |
9806 | Contains reference to remotefilebrowse.dll which is Hyper-V remote file browser data source. |
9807 | Contains reference to remotemgt_start.h1s which is Compiled Microsoft Help 2.0 Title. |
9808 | Contains reference to remotepg.dll which is Remote Sessions CPL Extension. |
9809 | Contains reference to removedevicecontexthandler.dll which is Devices and Printers Remove Device Context Menu Handler. |
9810 | Contains reference to removedeviceelevated.dll which is RemoveDeviceElevated Proxy Dll. |
9811 | Contains reference to remrras.exe which is RRAS Config. |
9812 | Contains reference to rend.dll which is Microsoft Rendezvous Control. |
9813 | Contains reference to rendezvoussession.tlb which is Typelib for RendezvousSession. |
9814 | Contains reference to repair-bde.exe which is BitLocker Drive Encryption: Repair Tool. |
9815 | Contains reference to repdrvfs.dll which is WMI Repository Driver. |
9816 | Contains reference to replace.exe which is Replace File Utility. |
9817 | Contains reference to replprov.dll which is ReplProv Module. |
9818 | Contains reference to resampledmo.dll which is Windows Media Resampler. |
9819 | Contains reference to rescinst.dll which is Installer for MUI Resource Cache. |
9820 | Contains reference to reset.exe which is Remote Desktop Services Reset Utility. |
9821 | Contains reference to reseteng.dll which is Microsoft Windows Reset Engine. |
9822 | Contains reference to resetengmig.dll which is Microsoft Windows Reset Engine Mig Wrapper. |
9823 | Contains reference to resmon.exe which is Resource Monitor. |
9824 | Contains reference to resmon.h1s which is Compiled Microsoft Help 2.0 Title. |
9825 | Contains reference to resourcedll.dll which is Microsoft IME. |
9826 | Contains reference to resources.h1s which is Compiled Microsoft Help 2.0 Title. |
9827 | Contains reference to resrcmon.exe which is Cluster Resource Monitor. |
9828 | Contains reference to restore.h1s which is Compiled Microsoft Help 2.0 Title. |
9829 | Contains reference to resumekeyfilter.sys which is Resume Key Filter. |
9830 | Contains reference to resutils.dll which is Microsoft Cluster Resource Utility DLL. |
9831 | Contains reference to reverse.dll which is Windows OCR Engine - Reverse Video Detection for Asian OCR. |
9832 | Contains reference to rexec.exe which is TCP/IP Remote Exec Command. |
9833 | Contains reference to rfcomm.sys which is Bluetooth RFCOMM Driver. |
9834 | Contains reference to rfxvmt.dll which is Microsoft RemoteFX VM Transport. |
9835 | Contains reference to rfxvmt.sys which is Microsoft RemoteFX VM Transport. |
9836 | Contains reference to rhs.exe which is Failover Cluster Resource Host Subsystem. |
9837 | Contains reference to riafres.dll which is PCL Unidrv. |
9838 | Contains reference to riafui1.dll which is PCL Unidrv Printer Driver UI Plugin. |
9839 | Contains reference to riafui2.dll which is PCL Unidrv Printer Driver UI Plugin. |
9840 | Contains reference to riares7.dll which is PCL Unidrv. |
9841 | Contains reference to riaui17.dll which is PCL Unidrv Printer Driver UI Plugin. |
9842 | Contains reference to riaui27.dll which is PCL Unidrv Printer Driver UI Plugin. |
9843 | Contains reference to ribbons.scr which is Ribbons Screen Saver. |
9844 | Contains reference to riched20.dll which is Rich Text Edit Control, v3.1. |
9845 | Contains reference to riched32.dll which is Wrapper Dll for Richedit 1.0. |
9846 | Contains reference to rigpsnap.dll which is Remote Installation Service Policy Snap-in. |
9847 | Contains reference to ripagnt.dll which is Microsoft RIP2 subagent. |
9848 | Contains reference to ripbsyn.h1s which is Compiled Microsoft Help 2.0 Title. |
9849 | Contains reference to rippfd.dll which is Ricoh Print Processor. |
9850 | Contains reference to riprep.exe which is Windows NT Remote Installation Services Prep Tool. |
9851 | Contains reference to riprep_i.exe which is Windows NT Remote Installation Services Prep Tool. |
9852 | Contains reference to ripsres.dll which is PS Printer Driver Rendering Plugin. |
9853 | Contains reference to ripsres7.dll which is PS Printer Driver Rendering Plugin. |
9854 | Contains reference to ripsui.dll which is PS Printer Driver UI Plugin. |
9855 | Contains reference to ripsui7.dll which is PS Printer Driver UI Plugin. |
9856 | Contains reference to risetupm.exe which is Windows Deployment Services Setup Wizard. |
9857 | Contains reference to rjvappx.dll which is Windows System Reset Platform Plugin for AppX Migration. |
9858 | Contains reference to rjvclassicapp.dll which is Windows System Reset Platform Plugin for Classic App Migration. |
9859 | Contains reference to rjvmdmconfig.dll which is Windows System Reset Platform Plugin for MDM Agent. |
9860 | Contains reference to rjvplatform.dll which is Windows Rejuvenation Platform. |
9861 | Contains reference to rmactivate.exe which is Windows Rights Management Services Activation for Desktop Security Processor. |
9862 | Contains reference to rmactivate_isv.exe which is Windows Rights Management Services Activation for Desktop Security Processor. |
9863 | Contains reference to rmactivate_ssp.exe which is Windows Rights Management Services Activation for Server Security Processor. |
9864 | Contains reference to rmactivate_ssp_isv.exe which is Windows Rights Management Services Activation for Server Security Processor (Pre-production). |
9865 | Contains reference to rmapi.dll which is Radio Manager API. |
9866 | Contains reference to rmcast.sys which is Reliable Multicast Transport. |
9867 | Contains reference to rmclient.exe which is Restart Manager LUA Restart Client. |
9868 | Contains reference to rms_help.h1s which is Compiled Microsoft Help 2.0 Title. |
9869 | Contains reference to rms_start.h1s which is Compiled Microsoft Help 2.0 Title. |
9870 | Contains reference to rmt.h1s which is Compiled Microsoft Help 2.0 Title. |
9871 | Contains reference to rmt_start.h1s which is Compiled Microsoft Help 2.0 Title. |
9872 | Contains reference to rmttpmvscmgrsvr.exe which is TPM Virtual Smart Card Manager DCOM Server. |
9873 | Contains reference to rndismp.sys which is Remote NDIS Miniport. |
9874 | Contains reference to rndismp6.sys which is Remote NDIS Miniport. |
9875 | Contains reference to rndismpx.sys which is Remote NDIS Miniport. |
9876 | Contains reference to rnr20.dll which is Windows Socket2 NameSpace DLL. |
9877 | Contains reference to roamingsecurity.dll which is Roaming Security implementation. |
9878 | Contains reference to robocopy.exe which is Microsoft Robocopy. |
9879 | Contains reference to rometadata.dll which is Microsoft MetaData Library. |
9880 | Contains reference to rootmdm.sys which is Legacy Non-Pnp Modem Device Driver. |
9881 | Contains reference to rotmgr.dll which is Auto-Rotation Manager. |
9882 | Contains reference to route.exe which is TCP/IP Route Command. |
9883 | Contains reference to routemon.exe which is Router Console Monitor. |
9884 | Contains reference to routetab.dll which is Microsoft Routing Table DLL. |
9885 | Contains reference to rpcdiag.dll which is RPC Diagnostics. |
9886 | Contains reference to rpcepmap.dll which is RPC Endpoint Mapper. |
9887 | Contains reference to rpchttp.dll which is RPC HTTP DLL. |
9888 | Contains reference to rpcinfo.exe which is Services for NFS ONCRPC registration admin utility. |
9889 | Contains reference to rpcndfp.dll which is RPC NDF Helper Class. |
9890 | Contains reference to rpcns4.dll which is Remote Procedure Call Name Service Client. |
9891 | Contains reference to rpcnsh.dll which is RPC Netshell Helper. |
9892 | Contains reference to rpcping.exe which is RPC Ping Utility. |
9893 | Contains reference to rpcproxy.dll which is RPC PROXY DLL. |
9894 | Contains reference to rpcproxymigrationplugin.dll which is RPC Proxy Migration Plugin. |
9895 | Contains reference to rpcref.dll which is Microsoft Internet Information Services RPC helper library. |
9896 | Contains reference to rpcrt4.dll which is Remote Procedure Call Runtime. |
9897 | Contains reference to rpcrtremote.dll which is Remote RPC Extension. |
9898 | Contains reference to rpcss.dll which is Distributed COM Services. |
9899 | Contains reference to rpcxdr.sys which is Microsoft Services for NFS ONCRPC XDR Driver. |
9900 | Contains reference to rqc.exe which is Windows NT Remove Quarantine client. |
9901 | Contains reference to rqs.exe which is Windows NT Remote Quarantine Server. |
9902 | Contains reference to rqsinst.dll which is Windows NT Remote Quarantine Server Installtion. |
9903 | Contains reference to rras.h1s which is Compiled Microsoft Help 2.0 Title. |
9904 | Contains reference to rrasprxy.dll which is RRAS Config Proxy. |
9905 | Contains reference to rraswiz.exe which is RRAS Wizard. |
9906 | Contains reference to rrcm.dll which is RTP/RTCP Core Module. |
9907 | Contains reference to rrinstaller.exe which is RandR installer. |
9908 | Contains reference to rsadmin.dll which is Remote Storage Snap-in. |
9909 | Contains reference to rsaenh.dll which is Microsoft Enhanced Cryptographic Provider. |
9910 | Contains reference to rsat.h1s which is Compiled Microsoft Help 2.0 Title. |
9911 | Contains reference to rsat_start.h1s which is Compiled Microsoft Help 2.0 Title. |
9912 | Contains reference to rsca.dll which is IIS RSCA (Runtime State and Control API) implementation. |
9913 | Contains reference to rscaext.dll which is RSCA Application Host Extension. |
9914 | Contains reference to rscli.dll which is Remote Storage Command Line Interface. |
9915 | Contains reference to rscommon.dll which is Remote Storage Common Library. |
9916 | Contains reference to rsconn.dll which is Remote Storage Connection DLL. |
9917 | Contains reference to rseng.dll which is Remote Storage Engine. |
9918 | Contains reference to rsengps.dll which is Remote Storage Proxy / Stub. |
9919 | Contains reference to rsfilter.sys which is HSM Recall Service. |
9920 | Contains reference to rsfsa.dll which is Remote Storage File service. |
9921 | Contains reference to rsfsaps.dll which is FSA Proxy / Stub. |
9922 | Contains reference to rsh.exe which is TCP/IP Remote Shell Command. |
9923 | Contains reference to rshx32.dll which is Security Shell Extension. |
9924 | Contains reference to rsidb.dll which is Remove Storate IDB Library. |
9925 | Contains reference to rsjob.dll which is HSM Job Object Server. |
9926 | Contains reference to rslaunch.exe which is Remote Storage Job Launcher. |
9927 | Contains reference to rslnk.exe which is Remote Storage Notification Service. |
9928 | Contains reference to rsm.exe which is Removable Storage Command-Line Interface. |
9929 | Contains reference to rsm_v.h1s which is Compiled Microsoft Help 2.0 Title. |
9930 | Contains reference to rsmgrstr.dll which is Brother MFL Pro R/M Langage Resource. |
9931 | Contains reference to rsmmllsv.exe which is Removable Storage MLL Layer. |
9932 | Contains reference to rsmover.dll which is Remote Storage Data Mover. |
9933 | Contains reference to rsmps.dll which is Removable Storage Proxy Stub. |
9934 | Contains reference to rsmsink.exe which is Removable Storage Sink Layer. |
9935 | Contains reference to rsmui.exe which is Removable Storage UI Layer. |
9936 | Contains reference to rsnotify.exe which is Remote Storage Recall Notification. |
9937 | Contains reference to rsop.h1s which is Compiled Microsoft Help 2.0 Title. |
9938 | Contains reference to rsopprov.exe which is RSoP Service Application. |
9939 | Contains reference to rsoptcom.dll which is Remote Storage Optional Component. |
9940 | Contains reference to rspndr.sys which is Link-Layer Topology Responder Driver for NDIS 6. |
9941 | Contains reference to rss.exe which is Microsoft Remote Storage Server Command Line Interface. |
9942 | Contains reference to rsserv.exe which is Remote Storage Server. |
9943 | Contains reference to rsservps.dll which is Remote Storage Server Proxy / Stub. |
9944 | Contains reference to rsshell.dll which is Remote Storage Shell Extension. |
9945 | Contains reference to rssub.dll which is Remote Storage Media. |
9946 | Contains reference to rssubps.dll which is Remote Storage Subsytem Proxy / Stub. |
9947 | Contains reference to rstask.dll which is Remote Storage Task Server. |
9948 | Contains reference to rstore.exe which is RS Restore program. |
9949 | Contains reference to rstrtmgr.dll which is Restart Manager. |
9950 | Contains reference to rstrui.exe which is Microsoft Windows System Restore. |
9951 | Contains reference to rt630x64.sys which is Realtek 8101E/8168/8169 NDIS 6.30 64-bit Driver. |
9952 | Contains reference to rt630x86.sys which is Realtek 8101E/8168/8169 NDIS 6.30 32-bit Driver. |
9953 | Contains reference to rt64win7.sys which is Realtek 8101E/8168/8169 NDIS 6.20 64-bit Driver. |
9954 | Contains reference to rtcdll.dll which is RTC User Agent DLL. |
9955 | Contains reference to rtcres.dll which is RTC Resource DLL. |
9956 | Contains reference to rtcshare.exe which is RTC App Sharing. |
9957 | Contains reference to rtffilt.dll which is RTF Filter. |
9958 | Contains reference to rtl8187b.sys which is Realtek RTL8187B NDIS Driver. |
9959 | Contains reference to rtl8187se.sys which is Realtek RTL8187S PCIE NDIS Driverr. |
9960 | Contains reference to rtl8192se.sys which is Realtek RTL81892SE NDIS Driverr. |
9961 | Contains reference to rtl8192su.sys which is Realtek RTL8192S USB NDIS Driver. |
9962 | Contains reference to rtl819xp.sys which is Realtek RTL819xP NDIS Driverr. |
9963 | Contains reference to rtl85n64.sys which is Realtek 8180/8185 Wireless Device. |
9964 | Contains reference to rtl85n86.sys which is Realtek 8180/8185 Wireless Device. |
9965 | Contains reference to rtlh64.sys which is Realtek 8101/8168/8169 NDIS6 64-bit Driver. |
9966 | Contains reference to rtm.dll which is Routing Table Manager. |
9967 | Contains reference to rtnic64.sys which is Realtek 10/100 X64 Driver. |
9968 | Contains reference to rtnicxp.sys which is Realtek 10/100 NDIS 5.1 Driver. |
9969 | Contains reference to rtrfiltr.dll which is packet filters configuration. |
9970 | Contains reference to rtrupg.dll which is Steelhead to NT 5.0 Registry Upgrader. |
9971 | Contains reference to rtscom.dll which is Microsoft Tablet PC Real Time Stylus Platform Component. |
9972 | Contains reference to rtstreamsink.ax which is RTStream Sink Filter. |
9973 | Contains reference to rtstreamsource.ax which is RTStream Source Filter. |
9974 | Contains reference to rtu30x64w8.sys which is Realtek USB GBE NIC NDIS6.30 64-bit Driver. |
9975 | Contains reference to rtu30x86w8.sys which is Realtek USB GBE NIC NDIS6.30 32-bit Driver. |
9976 | Contains reference to rtu64w8.sys which is Realtek USB NIC NDIS6.30 64-bit Driver. |
9977 | Contains reference to rtu86w8.sys which is Realtek USB NIC NDIS6.30 32-bit Driver. |
9978 | Contains reference to rtutils.dll which is Routing Utilities. |
9979 | Contains reference to rtwlane.sys which is Realtek PCIE NDIS Driverr. |
9980 | Contains reference to rtwlanu.sys which is Realtek WLAN USB NDIS Driver. |
9981 | Contains reference to rtworkq.dll which is Realtime WorkQueue DLL. |
9982 | Contains reference to runas.exe which is Run As Utility. |
9983 | Contains reference to rundll32.exe which is Windows host process (Rundll32). |
9984 | Contains reference to runlegacycplelevated.exe which is Run a legacy CPL elevated. |
9985 | Contains reference to runonce.exe which is Run Once Wrapper. |
9986 | Contains reference to runtimebroker.exe which is Runtime Broker. |
9987 | Contains reference to rw001ext.dll which is Ricoh WIA driver for Aficio IS01. |
9988 | Contains reference to rw330ext.dll which is 3Ricoh WIA Scanner UI Extension DLL. |
9989 | Contains reference to rw430ext.dll which is Ricoh WIA Scanner UI Extension DLL. |
9990 | Contains reference to rw450ext.dll which is Ricoh WIA Scanner UI Extension DLL. |
9991 | Contains reference to rwia001.dll which is WIA Scanner Driver. |
9992 | Contains reference to rwia330.dll which is WIA Scanner Driver. |
9993 | Contains reference to rwia430.dll which is WIA Scanner Driver. |
9994 | Contains reference to rwia450.dll which is WIA Scanner Driver for IS450. |
9995 | Contains reference to rwinsta.exe which is Reset Session Utility. |
9996 | Contains reference to s3cap.sys which is Microsoft S3 Emulated Device Cap Driver. |
9997 | Contains reference to saadmcfg.dll which is Server Appliance Admin config Plugin. |
9998 | Contains reference to saadmweb.dll which is Server Appliance Admin Plugin. |
9999 | Contains reference to saalteml.dll which is Server Appliance Alert Email. |
10000 | Contains reference to sacdrv.sys which is Windows SAC Driver. |
10001 | Contains reference to sachglng.dll which is Microsoft Server Appliance Changle Language Component. |
10002 | Contains reference to sacore.dll which is Microsoft Server Appliance Core Web Framework. |
10003 | Contains reference to sacoremsg.dll which is Microsoft Server Appliance Core Web Framework. |
10004 | Contains reference to sacsess.exe which is Microsoft SAC Service Helper. |
10005 | Contains reference to sacsvr.dll which is Microsoft EMS SAC Service. |
10006 | Contains reference to sadattim.dll which is Microsoft Server Appliance Set Date Time Localization Manager Component. |
10007 | Contains reference to sadrvor.dll which is XPS Rasterization Filter. |
10008 | Contains reference to sadrvpj.dll which is XPS Pjl Feature Filter. |
10009 | Contains reference to sadrvsc.dll which is Color Management System. |
10010 | Contains reference to sadrvzd.dll which is Interface Filter. |
10011 | Contains reference to sadvceid.dll which is Microsoft Server Appliance Network Plugin. |
10012 | Contains reference to saerhdl8.dll which is WIA Scanner Driver (WIA ErrorHandler 64). |
10013 | Contains reference to saerhdlr.dll which is WIA Scanner Driver (WIA ErrorHandler 64). |
10014 | Contains reference to saevent.dll which is Microsoft Server Appliance Event Log Plugin. |
10015 | Contains reference to safemodc.h1s which is Compiled Microsoft Help 2.0 Title. |
10016 | Contains reference to safemods.h1s which is Compiled Microsoft Help 2.0 Title. |
10017 | Contains reference to saferconcepts.h1s which is Compiled Microsoft Help 2.0 Title. |
10018 | Contains reference to safrcdlg.dll which is Microsoft PCHealth Remote Assistance File Open and Save controls. |
10019 | Contains reference to safrdm.dll which is Microsoft Help Center Desktop Manager. |
10020 | Contains reference to safrslv.dll which is Microsoft Help Center Session Resolver. |
10021 | Contains reference to sagenmsg.dll which is Microsoft Server Appliance Generic Localization Mnager Component. |
10022 | Contains reference to sagnlset.dll which is Microsoft Server Appliance Master Settings Plugin. |
10023 | Contains reference to sahelp.dll which is Microsoft Server Appliance Help Plugin. |
10024 | Contains reference to saimgfl8.dll which is WIA Scanner Driver (WIA ImageFilter 64). |
10025 | Contains reference to saimgflt.dll which is WIA Scanner Driver (WIA ImageFilter 64). |
10026 | Contains reference to sainstal.dll which is Microsoft Remote Administration Tools Setup. |
10027 | Contains reference to sainstall.dll which is Microsoft Remote Administration Tools Setup. |
10028 | Contains reference to sakitmsg.dll which is Microsoft Server Appliance Localization Manager Component. |
10029 | Contains reference to salocaluimsg.dll which is Microsoft Server Appliance Generic Localization Manager Component. |
10030 | Contains reference to saloclui.dll which is Microsoft Server Appliance Generic Localization Manager Component. |
10031 | Contains reference to salog.dll which is Microsoft Server Appliance Other Logs Plugin. |
10032 | Contains reference to salogs.dll which is Microsoft Server Appliance Logs Plugin. |
10033 | Contains reference to samcli.dll which is Security Accounts Manager Client DLL. |
10034 | Contains reference to samindr8.dll which is WIA Scanner Driver (WIA Minidriver 64). |
10035 | Contains reference to samindrv.dll which is WIA Scanner Driver (WIA Minidriver 64). |
10036 | Contains reference to samlib.dll which is SAM Library DLL. |
10037 | Contains reference to sampleres.dll which is Microsoft Samples. |
10038 | Contains reference to samsrv.dll which is SAM Server DLL. |
10039 | Contains reference to sanic.dll which is Microsoft Server Appliance Network Plugin. |
10040 | Contains reference to sanicgbl.dll which is Microsoft Server Appliance Network Plugin. |
10041 | Contains reference to sanmgr.h1s which is Compiled Microsoft Help 2.0 Title. |
10042 | Contains reference to sapi.cpl which is Speech UX Control Panel. |
10043 | Contains reference to sapi.dll which is Speech API. |
10044 | Contains reference to sapisvr.exe which is Speech Recognition. |
10045 | Contains reference to sas.dll which is WinLogon Software SAS Library. |
10046 | Contains reference to sasegflt.dll which is WIA Scanner Driver (WIA SegFilter 64). |
10047 | Contains reference to sashutdn.dll which is Microsoft Server Appliance Shutdown Plugin. |
10048 | Contains reference to sashutdown_msg.dll which is Microsoft Server Appliance Shutdown Plugin. |
10049 | Contains reference to sasitare.dll which is Microsoft Server Appliance Web Site Area Plugin. |
10050 | Contains reference to saslfcrt.dll which is Microsoft Server Appliance SSL Certificate Generation. |
10051 | Contains reference to sasysinf.dll which is Microsoft Server Appliance System Info Plugin. |
10052 | Contains reference to satelnet.dll which is Microsoft Server Appliance Folders and Shares Plugin. |
10053 | Contains reference to satservr.dll which is Microsoft Server Appliance Core Web Framework. |
10054 | Contains reference to sausrmsg.dll which is Microsoft Server Appliance Users and Groups Plugin. |
10055 | Contains reference to savedump.exe which is Windows Save Dump Utility. |
10056 | Contains reference to sbdrop.dll which is Sidebar droptarget. |
10057 | Contains reference to sbe.dll which is DirectShow Stream Buffer Filter. |
10058 | Contains reference to sbeio.dll which is Stream Buffer IO DLL. |
10059 | Contains reference to sberes.dll which is DirectShow Stream Buffer Filter Resouces. |
10060 | Contains reference to sbp2port.sys which is SBP-2 Protocol Driver. |
10061 | Contains reference to sbs_diasymreader.dll which is Microsoft .NET Framework v1.0 compatibility. |
10062 | Contains reference to sbs_iehost.dll which is Microsoft .NET Framework Setup. |
10063 | Contains reference to sbs_microsoft.jscript.dll which is Microsoft .NET Framework v1.0 compatibility. |
10064 | Contains reference to sbs_microsoft.vsa.vb.codedomprocessor.dll which is Microsoft .NET Framework Setup. |
10065 | Contains reference to sbs_mscordbi.dll which is Microsoft .NET Framework v1.0 compatibility. |
10066 | Contains reference to sbs_mscorrc.dll which is Microsoft .NET Framework v1.0 compatibility. |
10067 | Contains reference to sbs_mscorsec.dll which is Microsoft .NET Framework v1.0 compatibility. |
10068 | Contains reference to sbs_system.configuration.install.dll which is Microsoft .NET Framework v1.0 compatibility. |
10069 | Contains reference to sbs_system.data.dll which is Microsoft .NET Framework v1.0 compatibility. |
10070 | Contains reference to sbs_system.enterpriseservices.dll which is Microsoft .NET Framework v1.0 compatibility. |
10071 | Contains reference to sbs_vsavb7rt.dll which is Microsoft .NET Framework Setup. |
10072 | Contains reference to sbs_wminet_utils.dll which is Microsoft .NET Framework v1.0 compatibility. |
10073 | Contains reference to sbscmp10.dll which is Microsoft .NET Framework v1.0 compatibility. |
10074 | Contains reference to sbscmp20_mscorlib.dll which is Microsoft .NET Framework v1.0 compatibility. |
10075 | Contains reference to sbscmp20_mscorwks.dll which is Microsoft .NET Framework v1.0 compatibility. |
10076 | Contains reference to sbscmp20_perfcounter.dll which is Microsoft .NET Framework v1.0 compatibility. |
10077 | Contains reference to sbsnclperf.dll which is Microsoft .NET Framework v1.0 compatibility. |
10078 | Contains reference to sbunattend.exe which is Windows Sidebar Unattend Action. |
10079 | Contains reference to sc.exe which is A tool to aid in developing services for WindowsNT. |
10080 | Contains reference to scan.h1s which is Compiled Microsoft Help 2.0 Title. |
10081 | Contains reference to scanmanagement.h1s which is Compiled Microsoft Help 2.0 Title. |
10082 | Contains reference to scansetting.dll which is Microsoft Windows(TM) ScanSettings Profile and Scanning implementation. |
10083 | Contains reference to scarddlg.dll which is SCardDlg - Smart Card Common Dialog. |
10084 | Contains reference to scardsvr.dll which is Smart Card Resource Management Server. |
10085 | Contains reference to scardsvr.exe which is Smart Card Resource Management Server. |
10086 | Contains reference to scavenge.dll which is Windows Component Clean Tool. |
10087 | Contains reference to scavengeui.dll which is Update Package Cleanup. |
10088 | Contains reference to sccbase.dll which is Infineon SICRYPT Base Smart Card CSP. |
10089 | Contains reference to sccls.dll which is Class-Installer DLL for Smart Cards. |
10090 | Contains reference to sccmusbm.sys which is PC/SC IFD handler for CardMan 2020. |
10091 | Contains reference to sccsccp.dll which is Infineon SICRYPT Smart Card Crypto Provider COM Objects. |
10092 | Contains reference to scdeviceenum.dll which is Smart Card Device Enumeration Service. |
10093 | Contains reference to scecli.dll which is Windows Security Configuration Editor Client Engine. |
10094 | Contains reference to scesrv.dll which is Windows Security Configuration Editor Engine. |
10095 | Contains reference to scext.dll which is Service Control Manager Extension DLL for non-minwin. |
10096 | Contains reference to scfilter.sys which is Microsoft Smart Card Reader Filter Driver. |
10097 | Contains reference to scfs.h1s which is Compiled Microsoft Help 2.0 Title. |
10098 | Contains reference to scgmigplugin.dll which is Microsoft Speech Migration Plugin. |
10099 | Contains reference to schannel.dll which is TLS / SSL Security Provider. |
10100 | Contains reference to schedcli.dll which is Scheduler Service Client DLL. |
10101 | Contains reference to schedprov.dll which is Task Scheduler WMIv2 Provider. |
10102 | Contains reference to schedsvc.dll which is Task Scheduler Service. |
10103 | Contains reference to schmmgmt.dll which is Active Directory Schema Manager MMC Snapin. |
10104 | Contains reference to schmmgmt.h1s which is Compiled Microsoft Help 2.0 Title. |
10105 | Contains reference to schtasks.exe which is Task Scheduler Configuration Tool. |
10106 | Contains reference to scksp.dll which is Microsoft Smart Card Key Storage Provider. |
10107 | Contains reference to sclgntfy.dll which is Secondary Logon Service Notification DLL. |
10108 | Contains reference to scmstcs.sys which is PC/SC Driver for STC Serial Reader. |
10109 | Contains reference to scr111.sys which is PC/SC Driver for SCR111 - Serial Smart Card Reader. |
10110 | Contains reference to scrcons.exe which is WMI Standard Event Consumer - scripting. |
10111 | Contains reference to scredir.dll which is Smart Card Redirection for TS. |
10112 | Contains reference to script.dll which is INF Script Module. |
10113 | Contains reference to scripta.dll which is INF Script Module. |
10114 | Contains reference to scripto.dll which is Microsoft ScriptO. |
10115 | Contains reference to scriptpw.dll which is Scripting PassWord Utility. |
10116 | Contains reference to scrnsave.scr which is Default Screen Saver. |
10117 | Contains reference to scrobj.dll which is Windows (r) Script Component Runtime. |
10118 | Contains reference to scrptadm.dll which is Script Adm Extension. |
10119 | Contains reference to scrptutl.dll which is Scripting Utils. |
10120 | Contains reference to scrrun.dll which is Microsoft (r) Script Runtime. |
10121 | Contains reference to scshost.exe which is SCS Host. |
10122 | Contains reference to scsiport.sys which is SCSI Port Driver. |
10123 | Contains reference to scsiprnt.sys which is Printer Class Driver for SCSI/SBP2. |
10124 | Contains reference to scsiscan.sys which is SCSI Scanner Driver. |
10125 | Contains reference to scss.exe which is Security Compliance Scanner Server. |
10126 | Contains reference to sctasks.exe which is Manages scheduled tasks. |
10127 | Contains reference to scw.exe which is Security Configuration Wizard. |
10128 | Contains reference to scwauditext.dll which is ScwAuditExt Module. |
10129 | Contains reference to scwcmd.exe which is Windows Security Configuration Wizard Command Tool. |
10130 | Contains reference to scwengb.dll which is SSRTE Module. |
10131 | Contains reference to scwengf.dll which is kbproc Module. |
10132 | Contains reference to scwfirewallext.dll which is SCW Firewall Extension Module. |
10133 | Contains reference to scwhelp.h1s which is Compiled Microsoft Help 2.0 Title. |
10134 | Contains reference to scwhlp.dll which is Windows SSR helper. |
10135 | Contains reference to scwiisext.dll which is SCW IIS Module. |
10136 | Contains reference to scwregistryext.dll which is ScwRegistryExt Module. |
10137 | Contains reference to scwsceext.dll which is ScwSceExt Module. |
10138 | Contains reference to scwsddlanalysis.dll which is SDDL string view process. |
10139 | Contains reference to scwserviceext.dll which is ScwServiceExt Module. |
10140 | Contains reference to scwviewer.exe which is Security Configuration Wizard Viewer. |
10141 | Contains reference to sdautoplay.dll which is Microsoft Windows Backup AutoPlay Integration Library. |
10142 | Contains reference to sdbinst.exe which is Application Compatibility Database Installer. |
10143 | Contains reference to sdbus.sys which is SecureDigital Bus Driver. |
10144 | Contains reference to sdchange.exe which is Windows Remote Assistance SD Server. |
10145 | Contains reference to sdclient.dll which is Session Directory Client Connection handler Module. |
10146 | Contains reference to sdclt.exe which is Microsoft Windows Backup. |
10147 | Contains reference to sdcpl.dll which is Windows Backup And Restore Control Panel. |
10148 | Contains reference to sdengin2.dll which is Microsoft Windows Backup Engine. |
10149 | Contains reference to sdhcinst.dll which is Secure Digital Host Controller Class Installer. |
10150 | Contains reference to sdiageng.dll which is Scripted Diagnostics Execution Engine. |
10151 | Contains reference to sdiagnhost.exe which is Scripted Diagnostics Native Host. |
10152 | Contains reference to sdiagprv.dll which is Windows Scripted Diagnostic Provider API. |
10153 | Contains reference to sdiagschd.dll which is Scripted Diagnostics Scheduled Task. |
10154 | Contains reference to sdohlp.dll which is NPS SDO Helper Component. |
10155 | Contains reference to sdpblb.dll which is Microsoft Sdpblb. |
10156 | Contains reference to sdrsvc.dll which is Microsoft Windows Backup Service. |
10157 | Contains reference to sdshext.dll which is Microsoft Windows Backup Shell Extension. |
10158 | Contains reference to sdspres.dll which is Microsoft Backup and Restore resource library. |
10159 | Contains reference to sdstor.sys which is SD Storage Class Driver. |
10160 | Contains reference to seaddsmc.sys which is Seagate/Archive Medium changer driver. |
10161 | Contains reference to searchfilterhost.exe which is Microsoft Windows Search Filter Host. |
10162 | Contains reference to searchindexer.exe which is Microsoft Windows Search Indexer. |
10163 | Contains reference to searchprotocolhost.exe which is Microsoft Windows Search Protocol Host. |
10164 | Contains reference to seccntr.h1s which is Compiled Microsoft Help 2.0 Title. |
10165 | Contains reference to secdrv.sys which is Macrovision SECURITY Driver. |
10166 | Contains reference to secedit.exe which is Windows Security Configuration Editor Command Tool. |
10167 | Contains reference to sechost.dll which is Host for SCM/SDDL/LSA Lookup APIs. |
10168 | Contains reference to secinit.exe which is Security Init. |
10169 | Contains reference to seclogon.dll which is Secondary Logon Service DLL. |
10170 | Contains reference to secoobe.dll which is Security Out-of-the-box UI Helper. |
10171 | Contains reference to secpol.h1s which is Compiled Microsoft Help 2.0 Title. |
10172 | Contains reference to secpriv.h1s which is Compiled Microsoft Help 2.0 Title. |
10173 | Contains reference to secproc.dll which is Windows Rights Management Desktop Security Processor. |
10174 | Contains reference to secproc_isv.dll which is Windows Rights Management Desktop Security Processor. |
10175 | Contains reference to secproc_ssp.dll which is Windows Rights Management Services Server Security Processor. |
10176 | Contains reference to secproc_ssp_isv.dll which is Windows Rights Management Services Server Security Processor (Pre-production). |
10177 | Contains reference to secstart.h1s which is Compiled Microsoft Help 2.0 Title. |
10178 | Contains reference to secur32.dll which is Security Support Provider Interface. |
10179 | Contains reference to securebootai.dll which is CSI Secure Boot Servicing Plugin. |
10180 | Contains reference to security.dll which is Security Support Provider Interface. |
10181 | Contains reference to security_start.h1s which is Compiled Microsoft Help 2.0 Title. |
10182 | Contains reference to seldpc.dll which is Dpcdll Module. |
10183 | Contains reference to selfsigncertmsg.dll which is Microsoft Server Appliance SSL Certificate Generation. |
10184 | Contains reference to selpid.dll which is Pid3.0 generation. |
10185 | Contains reference to sendcmsg.dll which is Send Console Message. |
10186 | Contains reference to sendmail.dll which is Send Mail. |
10187 | Contains reference to sens.dll which is System Event Notification Service (SENS). |
10188 | Contains reference to sensapi.dll which is SENS Connectivity API DLL. |
10189 | Contains reference to senscfg.dll which is SENS Setup/Setup Tool. |
10190 | Contains reference to sensorperformanceevents.dll which is Sensors Performance Events. |
10191 | Contains reference to sensorsalsdriver.dll which is ACPI ALS Sensor Driver. |
10192 | Contains reference to sensorsapi.dll which is Sensor API. |
10193 | Contains reference to sensorsclassextension.dll which is Sensor Driver Class Extension component. |
10194 | Contains reference to sensorscpl.dll which is Open Location and Other Sensors. |
10195 | Contains reference to sensorshidclassdriver.dll which is HID Sensor Class Driver. |
10196 | Contains reference to sensorsservicedriver.dll which is Sensors Service Driver. |
10197 | Contains reference to sensrsvc.dll which is Microsoft Windows Sensor Monitoring Service. |
10198 | Contains reference to seo.dll which is Server Extension Objects DLL. |
10199 | Contains reference to seos.dll which is Server Extension Objects Proxy/Stub DLL. |
10200 | Contains reference to sercx.sys which is Serial Class Extension. |
10201 | Contains reference to sercx2.sys which is Serial Class Extension V2. |
10202 | Contains reference to serenum.sys which is Serial Port Enumerator. |
10203 | Contains reference to serial.sys which is Serial Device Driver. |
10204 | Contains reference to serialui.dll which is Serial Port Property Pages. |
10205 | Contains reference to sermouse.sys which is Serial Mouse Filter Driver. |
10206 | Contains reference to serscan.sys which is Serial Imaging Device Driver. |
10207 | Contains reference to servdeps.dll which is WMI Snapins. |
10208 | Contains reference to server-css.h1s which is Compiled Microsoft Help 2.0 Title. |
10209 | Contains reference to server-escalation.h1s which is Compiled Microsoft Help 2.0 Title. |
10210 | Contains reference to server-home.h1s which is Compiled Microsoft Help 2.0 Title. |
10211 | Contains reference to serverceipoptin.exe which is Customer Experience Improvement Program opt-in command-line tool. |
10212 | Contains reference to serverceipoptindlg.exe which is Microsoft Server CEIP Optin Dialog. |
10213 | Contains reference to serverceipoptingui.dll which is Customer Experience Improvement Program (CEIP) opt-in application extension. |
10214 | Contains reference to servercompprov.dll which is Windows Server Component WMI Provider. |
10215 | Contains reference to servercore_start.h1s which is Compiled Microsoft Help 2.0 Title. |
10216 | Contains reference to servermanager.exe which is Server Manager. |
10217 | Contains reference to servermanagerlauncher.exe which is Server Managemer Launcher. |
10218 | Contains reference to serverunifiedoptin.dll which is Unified feedback opt-in application extension (CEIP, WER, Windows Update). |
10219 | Contains reference to serverweroptin.exe which is Windows Error Reporting opt-in command-line tool. |
10220 | Contains reference to serverweroptindlg.exe which is Microsoft Server WER Optin Dialog. |
10221 | Contains reference to serverweroptingui.dll which is Windows Error Reporting opt-in application extension. |
10222 | Contains reference to servicemodelevents.dll which is ServiceModel related event s. |
10223 | Contains reference to servicemodelinstallrc.dll which is Service Model Installer Resource Library. |
10224 | Contains reference to servicemodelreg.exe which is WCF Generic Command for Vista Setup. |
10225 | Contains reference to servicemodelreg.ni.exe which is .NET Framework. |
10226 | Contains reference to servicemodelregai.dll which is ServiceModelReg Configuration CMI plug-in. |
10227 | Contains reference to servicemodelregmigplugin.dll which is ServiceModelReg Migration Plugin. |
10228 | Contains reference to servicemodelregui.dll which is Service Model Installer Resource Library. |
10229 | Contains reference to servicemonikersupport.dll which is Microsoft Service Moniker Helper. |
10230 | Contains reference to services.exe which is Services and Controller app. |
10231 | Contains reference to serwvdrv.dll which is Unimodem Serial Wave driver. |
10232 | Contains reference to sessenv.dll which is Terminal Services Configuration service. |
10233 | Contains reference to sessionmsg.exe which is Microsoft Remote Desktop Services Session Message Server. |
10234 | Contains reference to sessmgr.exe which is Microsoft Remote Desktop Help Session Manager. |
10235 | Contains reference to setbcdlocale.dll which is MUI Callback for Bcd. |
10236 | Contains reference to sethc.exe which is Windows NT High Contrast Invocation. |
10237 | Contains reference to setieinstalleddate.exe which is Sets the date that IE was installed. |
10238 | Contains reference to setieinstalleddateai.dll which is CMI Register IE PKeys AI plug-in. |
10239 | Contains reference to setnetworklocation.dll which is Set Network Location Utility. |
10240 | Contains reference to setpcl_i.exe which is SetupCL utility. |
10241 | Contains reference to setproxycredential.dll which is Set Proxy Credential Utility. |
10242 | Contains reference to setregni.exe which is SetRegNI Application. |
10243 | Contains reference to setres.exe which is Configures display settings. |
10244 | Contains reference to setspn.exe which is Query or reset the computer's SPN attribute. |
10245 | Contains reference to settingmonitor.dll which is Setting Synchronization Change Monitor. |
10246 | Contains reference to settingshandlers.dll which is System Settings Handlers Implementation. |
10247 | Contains reference to settingsync.dll which is Setting Synchronization. |
10248 | Contains reference to settingsynccore.dll which is Setting Synchronization Core. |
10249 | Contains reference to settingsynchost.exe which is Host Process for Setting Synchronization. |
10250 | Contains reference to settingsyncinfo.dll which is Setting Synchronization Information. |
10251 | Contains reference to settingsyncpolicy.dll which is SettingSync Policy. |
10252 | Contains reference to setup_wm.exe which is Microsoft Windows Media Configuration Utility. |
10253 | Contains reference to setupapi.dll which is Windows Setup API. |
10254 | Contains reference to setupcl.exe which is System Clone Tool. |
10255 | Contains reference to setupcleanuptask.dll which is SetupCleanupTask Task. |
10256 | Contains reference to setupcln.dll which is Setup Files Cleanup. |
10257 | Contains reference to setupcluster.exe which is Microsoft Set Up Cluster. |
10258 | Contains reference to setupetw.dll which is Setup ETW Event Resources. |
10259 | Contains reference to setupipp.dll which is InetSrv Genereic Command DLL. |
10260 | Contains reference to setuplpr.dll which is LPR Monitor Setup DLL. |
10261 | Contains reference to setupnfsidmap.exe which is Setup NFS Identity. |
10262 | Contains reference to setupnfsidmap.ni.exe which is Setup NFS Identity. |
10263 | Contains reference to setupqry.dll which is Indexing Service Install. |
10264 | Contains reference to setupsnk.exe which is Launch Wireless Network Setup Wizard Program. |
10265 | Contains reference to setupsqm.exe which is Setup SQM Tool. |
10266 | Contains reference to setupugc.exe which is Setup Unattend Generic Command Processor. |
10267 | Contains reference to setupwsd.exe which is WSD Monitor Setup EXE. |
10268 | Contains reference to setx.exe which is Setx - Sets environment variables. |
10269 | Contains reference to seva.dll which is SeVA Module. |
10270 | Contains reference to sfc.dll which is Windows File Protection. |
10271 | Contains reference to sfc.exe which is System Integrity Check and Repair. |
10272 | Contains reference to sfc_os.dll which is Windows File Protection. |
10273 | Contains reference to sfcfiles.dll which is Windows System File Checker. |
10274 | Contains reference to sffdisk.sys which is Small Form Factor Disk Driver. |
10275 | Contains reference to sffp_mmc.sys which is Small Form Factor MMC Protocol Driver. |
10276 | Contains reference to sffp_sd.sys which is Small Form Factor SD Protocol Driver. |
10277 | Contains reference to sfloppy.sys which is SCSI Floppy Driver. |
10278 | Contains reference to sfmapi.dll which is Windows NT Macintosh File Service Client. |
10279 | Contains reference to sfmatalk.sys which is Windows NT Appletalk protocol stack/router. |
10280 | Contains reference to sfmatmsg.dll which is Appletalk Messages DLL. |
10281 | Contains reference to sfmctrs.dll which is Windows NT Macintosh File Service Perfmon Counter dll. |
10282 | Contains reference to sfmmon.dll which is AppleTalk Print Monitor. |
10283 | Contains reference to sfmmsg.dll which is Afp Server Messages DLL. |
10284 | Contains reference to sfmprint.exe which is MacPrint Service. |
10285 | Contains reference to sfmpsdib.dll which is Windows NT Macintosh TrueImage Interpreter. |
10286 | Contains reference to sfmpsexe.exe which is Windows NT Macintosh Print Processor Helper. |
10287 | Contains reference to sfmpsfnt.dll which is Windows NT Macintosh Font Manager. |
10288 | Contains reference to sfmpsprt.dll which is Windows NT Macintosh Print Processor. |
10289 | Contains reference to sfmsrv.sys which is Windows NT Macintosh File Server Driver. |
10290 | Contains reference to sfmsvc.exe which is Windows NT Macintosh File Server Service. |
10291 | Contains reference to sfmwshat.dll which is Windows Sockets Helper DLL for AppleTalk. |
10292 | Contains reference to shacct.dll which is Shell Accounts Classes. |
10293 | Contains reference to shadow.exe which is Session Remote Control Utility. |
10294 | Contains reference to shapecollector.exe which is Personalize Handwriting Recognition UI. |
10295 | Contains reference to sharedreg12.dll which is Microsoft .NET Framework v1.0 compatibility. |
10296 | Contains reference to sharemediacpl.dll which is Share Media Control Panel. |
10297 | Contains reference to sharing.h1s which is Compiled Microsoft Help 2.0 Title. |
10298 | Contains reference to shdoclc.dll which is Shell Doc Object and Control Library. |
10299 | Contains reference to shdocvw.dll which is Shell Doc Object and Control Library. |
10300 | Contains reference to shell32.dll which is Windows Shell Common Dll. |
10301 | Contains reference to shellbrd.dll which is Windows Shell Branding Resource Dll. |
10302 | Contains reference to shellstyle.dll which is Windows Shell Style Resource Dll. |
10303 | Contains reference to shfolder.dll which is Shell Folder Service. |
10304 | Contains reference to shfusion.dll which is Microsoft COM Runtime Fusion Assembly Viewer. |
10305 | Contains reference to shfusres.dll which is Microsoft COM Runtime Fusion Assembly Viewer Resources. |
10306 | Contains reference to shgina.dll which is Windows Shell User Logon. |
10307 | Contains reference to shgloss.h1s which is Compiled Microsoft Help 2.0 Title. |
10308 | Contains reference to shimeng.dll which is Shim Engine DLL. |
10309 | Contains reference to shimgvw.dll which is Windows Picture and Fax Viewer. |
10310 | Contains reference to shlwapi.dll which is Shell Light-weight Utility Library. |
10311 | Contains reference to shmedia.dll which is Media File Property Extractor Shell Extension. |
10312 | Contains reference to shmgrate.exe which is Windows NT User Data Migration Tool. |
10313 | Contains reference to showmount.exe which is Services for NFS mount information query utility. |
10314 | Contains reference to shpafact.dll which is Windows Shell LUA/PA Elevation Factory Dll. |
10315 | Contains reference to shreuse.h1s which is Compiled Microsoft Help 2.0 Title. |
10316 | Contains reference to shrink.dll which is SHRINK DLL. |
10317 | Contains reference to shrpubw.exe which is Share Creation Wizard. |
10318 | Contains reference to shscrap.dll which is Shell scrap object handler. |
10319 | Contains reference to shsetup.dll which is Shell setup helper. |
10320 | Contains reference to shsvcs.dll which is Windows Shell Services Dll. |
10321 | Contains reference to shtml.dll which is Microsoft FrontPage Server Extensions. |
10322 | Contains reference to shunimpl.dll which is Windows Shell Obsolete APIs. |
10323 | Contains reference to shutdown.exe which is Windows Shutdown and Annotation Tool. |
10324 | Contains reference to shutdwn.h1s which is Compiled Microsoft Help 2.0 Title. |
10325 | Contains reference to shvcnfg.exe which is Microsoft System Health Validator Configuration Application. |
10326 | Contains reference to shvl.dll which is Zone Game DLL - Spades. |
10327 | Contains reference to shvlres.dll which is Internet Spades Resource DLL. |
10328 | Contains reference to shvlzm.exe which is Internet Spades. |
10329 | Contains reference to shwebsvc.dll which is Windows Shell Web Services. |
10330 | Contains reference to sidebar.exe which is Windows Desktop Gadgets. |
10331 | Contains reference to sidebar.h1s which is Compiled Microsoft Help 2.0 Title. |
10332 | Contains reference to signdrv.dll which is WMI provider for Signed Drivers. |
10333 | Contains reference to sigtab.dll which is File Integrity Settings. |
10334 | Contains reference to sigverif.exe which is File Signature Verification. |
10335 | Contains reference to silprovider.dll which is Server License Logging CIM Provider. |
10336 | Contains reference to simauth.dll which is EAP SIM run-time dll. |
10337 | Contains reference to simcfg.dll which is EAP SIM config dll. |
10338 | Contains reference to simpdata.tlb which is Microsoft Data Access - OLE DB Simple Provider Type Library. |
10339 | Contains reference to simptcp.dll which is Simple TCP/IP Services Service DLL. |
10340 | Contains reference to sis.sys which is Single Instance Store File System Filter Driver. |
10341 | Contains reference to sisagp.sys which is SIS NT AGP Filter. |
10342 | Contains reference to sisbkup.dll which is Single-Instance Store Backup Support Functions. |
10343 | Contains reference to sisg664.sys which is NDIS 6.0 Miniport Driver for SiS191/SiS190 Ethernet Device. |
10344 | Contains reference to sisgb6.sys which is NDIS 6.0 Miniport Driver for SiS191/SiS190 Ethernet Device. |
10345 | Contains reference to sisnic.sys which is SiS PCI Fast Ethernet Adapter Driver. |
10346 | Contains reference to sisraid2.sys which is SiS RAID Stor Miniport Driver. |
10347 | Contains reference to sisraid4.sys which is SiS AHCI Stor-Miniport Driver. |
10348 | Contains reference to sitearea.dll which is Microsoft Server Appliance Web Site Area Plugin. |
10349 | Contains reference to skchobj.dll which is Microsoft Tablet PC Component. |
10350 | Contains reference to skchui.dll which is Microsoft Tablet PC Component. |
10351 | Contains reference to skdll.dll which is Serial Keys. |
10352 | Contains reference to skeys.exe which is Microsoft Serial Keys Utility. |
10353 | Contains reference to skydrive.exe which is SkyDrive Sync Engine Host. |
10354 | Contains reference to skydriveshell.dll which is Microsoft SkyDrive Shell Extension. |
10355 | Contains reference to skydrivetelemetry.dll which is Telemetry Library for the SkyDrive client. |
10356 | Contains reference to slayerxp.dll which is Compatibility Tab Shell Extension DLL. |
10357 | Contains reference to slbcsp.dll which is Schlumberger Smart Card CryptoAPI Library. |
10358 | Contains reference to slbiop.dll which is Schlumberger Smart Card Interoperability Library v2. |
10359 | Contains reference to slbrccsp.dll which is Schlumberger Smart Card CryptoAPI Resource File. |
10360 | Contains reference to slbs.dll which is Network Monitor Super Listbox Custom Controls. |
10361 | Contains reference to slc.dll which is Software Licensing Client Dll. |
10362 | Contains reference to slcc.dll which is Software Licensing Commerce Client. |
10363 | Contains reference to slcext.dll which is Software Licensing Client Extension Dll. |
10364 | Contains reference to slcinst.dll which is SLC CMI Installer DLL. |
10365 | Contains reference to slcommdlg.dll which is Software Licensing UI API. |
10366 | Contains reference to slicix64.sys which is Alacritech Accelerator. |
10367 | Contains reference to sllua.exe which is Software Licensing Admin Access Provider. |
10368 | Contains reference to slpdiscovery.dll which is Windows Standards-Based Storage Management. |
10369 | Contains reference to slpts.dll which is Sleep Study Troubleshooter. |
10370 | Contains reference to slr100.dll which is System Language Runtime. |
10371 | Contains reference to slsvc.exe which is Microsoft Software Licensing Service. |
10372 | Contains reference to slui.exe which is Windows Activation Client. |
10373 | Contains reference to sluinotify.dll which is Software Licensing UI Notification Service. |
10374 | Contains reference to slwga.dll which is Software Licensing WGA API. |
10375 | Contains reference to slwmi.dll which is Software Licensing WMI provider. |
10376 | Contains reference to smartcardcredentialprovider.dll which is Windows Smartcard Credential Provider. |
10377 | Contains reference to smartcardsimulator.dll which is Microsoft Smart Card Simulator Transport. |
10378 | Contains reference to smb.sys which is SMB Transport driver. |
10379 | Contains reference to smbdirect.sys which is SMB Network Direct Driver. |
10380 | Contains reference to smbgproxy.dll which is SMB Content Hash Proxy. |
10381 | Contains reference to smbhash.exe which is SMB Hash Generation Service. |
10382 | Contains reference to smbhelperclass.dll which is SMB (File Sharing) Helper Class for Network Diagnostic Framework. |
10383 | Contains reference to smbinst.exe which is System Management BIOS Driver Installer. |
10384 | Contains reference to smbwmiv2.dll which is WMIv2 Provider for SMB File Server/Client. |
10385 | Contains reference to smclib.sys which is Smard Card Driver Library. |
10386 | Contains reference to smcnative.dll which is SMCNative dll. |
10387 | Contains reference to smcomu.dll which is Samsung UI Plug-In DLL. |
10388 | Contains reference to smcomu1.dll which is Samsung UI Plug-In DLL for Inbox Driver. |
10389 | Contains reference to smconfiginstaller.exe which is WCF Generic Command for Vista Setup. |
10390 | Contains reference to smcyscom.dll which is Server Managment CYS Installer. |
10391 | Contains reference to smef.dll which is SeVA Module. |
10392 | Contains reference to smi2smir.exe which is WMI SNMP MIB Compiler. |
10393 | Contains reference to smiengine.dll which is WMI Configuration Core. |
10394 | Contains reference to smierrsm.dll which is WMI SNMP MIB Compiler Semantic Error Messages. |
10395 | Contains reference to smierrsy.dll which is WMI SNMP MIB Compiler Syntax Error Messages. |
10396 | Contains reference to smiinstaller.dll which is WMI Configuration Installer. |
10397 | Contains reference to smimsgif.dll which is WMI SNMP MIB Compiler Fatal Error Messages. |
10398 | Contains reference to smipi.dll which is SMI Primitive Installer. |
10399 | Contains reference to smiprovider.dll which is DISM Settings Provider. |
10400 | Contains reference to smisconfigprov.dll which is Windows Standards-Based Storage Management. |
10401 | Contains reference to smisconfigprovres.dll which is Windows Standards-Based Storage ManagementResource DLL. |
10402 | Contains reference to smisdevice.dll which is Windows Standards-Based Storage Management. |
10403 | Contains reference to smispassthrough.dll which is Windows Standards-Based Storage Management. |
10404 | Contains reference to smlogcfg.dll which is Performance Logs and Alerts Snap-in. |
10405 | Contains reference to smlogsvc.exe which is Performance Logs and Alerts Service. |
10406 | Contains reference to smpclrc1.dll which is Samsung Printer Driver. |
10407 | Contains reference to smpclrc2.dll which is Samsung Printer Driver. |
10408 | Contains reference to smpclrd1.dll which is Samsung PCL Rendering Plug-In DLL for Inbox Driver. |
10409 | Contains reference to smphost.dll which is Storage Management Provider (SMP) host service. |
10410 | Contains reference to smpsrd.dll which is Samsung Rendering Plug-In DLL for Vista Inbox Driver. |
10411 | Contains reference to smpsrd1.dll which is Samsung Rendering Plug-In DLL for Inbox Driver. |
10412 | Contains reference to smsdeviceaccessrevocation.dll which is Sms Device Access Revocation Handler. |
10413 | Contains reference to smserial.sys which is Motorola SM56 Modem WDM Driver. |
10414 | Contains reference to smserl64.sys which is Motorola SM56 Modem WDM Driver. |
10415 | Contains reference to smspace.dll which is Storage Management Provider for Spaces. |
10416 | Contains reference to smsrouter.dll which is Mobile Broadband SMS Router. |
10417 | Contains reference to smss.exe which is Windows NT Session Manager. |
10418 | Contains reference to smtpadm.dll which is SMTP OLE Admin Interface DLL. |
10419 | Contains reference to smtpapi.dll which is SMTP Service Client API Stubs. |
10420 | Contains reference to smtpctrs.dll which is SMTP Server Perfmon DLL. |
10421 | Contains reference to smtpsetup.exe which is SMTP Setup. |
10422 | Contains reference to smtpsnap.dll which is SMTP MMC SnapIn DLL. |
10423 | Contains reference to smtpsvc.dll which is SMTP Service. |
10424 | Contains reference to smxpsff1.dll which is Samsung XPS Feature Filter. |
10425 | Contains reference to snapinabout.dll which is Microsoft.UpdateServices.UI.SnapIn.dll snap-in information for MUI. |
10426 | Contains reference to snapshot.dll which is Windows State Snapshot. |
10427 | Contains reference to sndrec32.exe which is Sound Recorder accessory. |
10428 | Contains reference to sndvol.exe which is Volume Control Applet. |
10429 | Contains reference to sndvol32.exe which is Volume Control. |
10430 | Contains reference to sndvolsso.dll which is SCA Volume. |
10431 | Contains reference to sniffpol.dll which is PPServer Module. |
10432 | Contains reference to snippingtool.exe which is Snipping Tool. |
10433 | Contains reference to sniptoo.h1s which is Compiled Microsoft Help 2.0 Title. |
10434 | Contains reference to snmp.exe which is SNMP Service. |
10435 | Contains reference to snmp.h1s which is Compiled Microsoft Help 2.0 Title. |
10436 | Contains reference to snmp_start.h1s which is Compiled Microsoft Help 2.0 Title. |
10437 | Contains reference to snmpapi.dll which is SNMP Utility Library. |
10438 | Contains reference to snmpcl.dll which is WMI SNMP Class Library. |
10439 | Contains reference to snmpincl.dll which is WMI SNMP Provider. |
10440 | Contains reference to snmpmib.dll which is Microsoft SNMP subagent. |
10441 | Contains reference to snmpsmir.dll which is WMI SNMP MIB Repository. |
10442 | Contains reference to snmpsnap.dll which is SNMP snap-in. |
10443 | Contains reference to snmpstup.dll which is WMI SNMP Setup Utility DLL. |
10444 | Contains reference to snmpthrd.dll which is WMI SNMP Thread and Log Library. |
10445 | Contains reference to snmptrap.exe which is SNMP Trap Service. |
10446 | Contains reference to snprfdll.dll which is Transport Perfmon Counter DLL. |
10447 | Contains reference to sntsearch.dll which is Sticky Notes Search DLL. |
10448 | Contains reference to snyaitmc.sys which is Sony AIT Medium changer driver. |
10449 | Contains reference to sodpplm.dll which is Sony DPP. |
10450 | Contains reference to sodpplm2.dll which is Sony DPP. |
10451 | Contains reference to sodppui.dll which is Sony DPP Printer Ui Driver. |
10452 | Contains reference to sodppui2.dll which is Sony DPP. |
10453 | Contains reference to sodppun2.dll which is Sony DPP Printer Uni Driver. |
10454 | Contains reference to sodppuni.dll which is Sony DPP Printer Uni Driver. |
10455 | Contains reference to softkbd.dll which is Soft Keyboard Server and Tip. |
10456 | Contains reference to softkey.dll which is Microsoft IME 2002. |
10457 | Contains reference to softpub.dll which is Softpub Forwarder DLL. |
10458 | Contains reference to sol.exe which is Solitaire Game Applet. |
10459 | Contains reference to solitaire.exe which is Executable for Solitaire Game. |
10460 | Contains reference to soniccolorconverter.ax which is Sonic Color Converter. |
10461 | Contains reference to sonicmceburnengine.dll which is Sonic CD/DVD Burn Engine. |
10462 | Contains reference to sonyait.sys which is SCSI Tape Driver. |
10463 | Contains reference to sonydcam.sys which is 1394 Desktop Camera Driver. |
10464 | Contains reference to sonymc.sys which is HP DLT/Optical Medium changer driver. |
10465 | Contains reference to sort.exe which is Sort Utility. |
10466 | Contains reference to sortserver2003compat.dll which is Sort Version Server 2003. |
10467 | Contains reference to sortwindows61.dll which is SortWindows61 Dll. |
10468 | Contains reference to sortwindows6compat.dll which is Sort Version Windows 6.0. |
10469 | Contains reference to sos.dll which is Microsoft NTSD extension for .NET Runtime. |
10470 | Contains reference to soundrecorder.exe which is Windows Sound Recorder. |
10471 | Contains reference to spaceagent.exe which is Storage Spaces Settings. |
10472 | Contains reference to spacecontrol.dll which is Storage Spaces control panel. |
10473 | Contains reference to spaceport.sys which is Storage Spaces Driver. |
10474 | Contains reference to sparrow.sys which is Adaptec AIC-6x60 series SCSI miniport. |
10475 | Contains reference to spbcd.dll which is BCD Sysprep Plugin. |
10476 | Contains reference to spbcx.sys which is SPB Class Extension. |
10477 | Contains reference to spcmsg.dll which is SP Installer Msg Dll. |
10478 | Contains reference to spcommon.dll which is Microsoft Speech SR/TTS Common Library. |
10479 | Contains reference to spcompat.dll which is Compatibility module of SysPrep. |
10480 | Contains reference to spctramc.sys which is Spectralogic Spectra 4000, 5000, 9000 and 10000 Libraries. |
10481 | Contains reference to spcustom.dll which is Microsoft Update Custom Component Locator. |
10482 | Contains reference to speech.h1s which is Compiled Microsoft Help 2.0 Title. |
10483 | Contains reference to speechux.dll which is Speech UX. |
10484 | Contains reference to speechuxcpl.dll which is SpeechUX control panel. |
10485 | Contains reference to speechuxps.dll which is Speech Desktop Proxy. |
10486 | Contains reference to speechuxres.dll which is [Speech Desktop Res !!! !!! ]. |
10487 | Contains reference to speechuxtutorial.exe which is Speech UX Tutorial. |
10488 | Contains reference to speechuxwiz.exe which is Speech UX Configuration. |
10489 | Contains reference to sperror.dll which is SP Error. |
10490 | Contains reference to spfileq.dll which is Windows SPFILEQ. |
10491 | Contains reference to spgrmr.dll which is SPTIP Grammar DLL. |
10492 | Contains reference to spidersolitaire.exe which is Executable for Spider Solitaire Game. |
10493 | Contains reference to spinf.dll which is Windows SPINF. |
10494 | Contains reference to spinstall.exe which is SP Installer. |
10495 | Contains reference to spldr.sys which is loader for security processor. |
10496 | Contains reference to splitter.sys which is Microsoft Kernel Audio Splitter. |
10497 | Contains reference to splwow64.exe which is Thunking Spooler APIS from 32 to 64 Process. |
10498 | Contains reference to spmpm.dll which is MountPointManager Sysprep Plugin. |
10499 | Contains reference to spmsg.dll which is Service Pack Messages. |
10500 | Contains reference to spnet.dll which is Net Sysprep Plugin. |
10501 | Contains reference to spolsconcepts.h1s which is Compiled Microsoft Help 2.0 Title. |
10502 | Contains reference to spoolss.dll which is Spooler SubSystem DLL. |
10503 | Contains reference to spoolsv.exe which is Spooler SubSystem App. |
10504 | Contains reference to spopk.dll which is OPK Sysprep Plugin. |
10505 | Contains reference to spp.dll which is Microsoft Windows Shared Protection Point Library. |
10506 | Contains reference to sppc.dll which is Software Licensing Client Dll. |
10507 | Contains reference to sppcc.dll which is Software Licensing Commerce Client. |
10508 | Contains reference to sppcext.dll which is Software Protection Platform Client Extension Dll. |
10509 | Contains reference to sppcomapi.dll which is Software Licensing Library. |
10510 | Contains reference to sppcommdlg.dll which is Software Licensing UI API. |
10511 | Contains reference to sppextcomobj.exe which is KMS Connection Broker. |
10512 | Contains reference to sppinst.dll which is SPP CMI Installer Plug-in DLL. |
10513 | Contains reference to sppmig.dll which is SPP migration plug-in DLL. |
10514 | Contains reference to sppnp.dll which is PnP module of SysPrep. |
10515 | Contains reference to sppobjs.dll which is Software Protection Platform Plugins. |
10516 | Contains reference to spprgrss.dll which is Setup Progress Framework. |
10517 | Contains reference to sppsvc.exe which is Microsoft Software Protection Platform Service. |
10518 | Contains reference to sppuinotify.dll which is SPP Notification Service. |
10519 | Contains reference to sppwinob.dll which is Software Protection Platform Windows Plugin. |
10520 | Contains reference to sppwmi.dll which is Software Protection Platform WMI provider. |
10521 | Contains reference to sprb0401.dll which is Service Pack 2 Messages. |
10522 | Contains reference to sprb040d.dll which is Service Pack 2 Messages. |
10523 | Contains reference to sprestrt.exe which is Restores registry to restart GUI-mode part of setup. |
10524 | Contains reference to spreview.exe which is SP Reviewer. |
10525 | Contains reference to spsreng.dll which is Microsoft Speech Recognition Engine. |
10526 | Contains reference to spsrx.dll which is Microsoft Speech Recognition Engine Extensions. |
10527 | Contains reference to spsys.sys which is security processor. |
10528 | Contains reference to sptip.dll which is SAPI5.0/CTF layer DLL. |
10529 | Contains reference to spuninst.exe which is Windows Service Pack Uninstall. |
10530 | Contains reference to spupdsvc.exe which is Update RunOnce Service. |
10531 | Contains reference to spwinsat.dll which is WinSAT Sysprep Plugin. |
10532 | Contains reference to spwizeng.dll which is Setup Wizard Framework. |
10533 | Contains reference to spwizimg.dll which is Setup Wizard Framework Resources. |
10534 | Contains reference to spwizimg_svr.dll which is Setup Wizard Framework Resources. |
10535 | Contains reference to spwizres.dll which is Setup Wizard Framework Resources. |
10536 | Contains reference to spwizui.dll which is SPC Wizard UI. |
10537 | Contains reference to spwmp.dll which is Windows Media Player System Preparation DLL. |
10538 | Contains reference to spxcoins.dll which is Specialix MPS NT Upgrade CoInstaller. |
10539 | Contains reference to sqlaccess.dll which is SQL Server CLR Interop. |
10540 | Contains reference to sqlboot.dll which is SQL Server Edition Settings DLL. |
10541 | Contains reference to sqlcecompact40.dll which is Database Repair Tool (32-bit). |
10542 | Contains reference to sqlceoledb30.dll which is Microsoft SQL Mobile. |
10543 | Contains reference to sqlceoledb40.dll which is OLEDB Provider (32-bit). |
10544 | Contains reference to sqlceqp30.dll which is Microsoft SQL Mobile. |
10545 | Contains reference to sqlceqp40.dll which is Query Processor (32-bit). |
10546 | Contains reference to sqlcese30.dll which is Microsoft SQL Mobile. |
10547 | Contains reference to sqlcese40.dll which is Storage Engine (32-bit). |
10548 | Contains reference to sqlctrwid.dll which is SQL Server Performance Acquisition DLL. |
10549 | Contains reference to sqldk.dll which is SQL Server Windows NT - 64 Bit. |
10550 | Contains reference to sqldumper.exe which is SQL External minidumper. |
10551 | Contains reference to sqllang.dll which is SQL Server Windows NT - 64 Bit. |
10552 | Contains reference to sqlmin.dll which is SQL Server Windows NT - 64 Bit. |
10553 | Contains reference to sqlncli11e.dll which is Microsoft SQL Server Native Client 11.0. |
10554 | Contains reference to sqloledb.dll which is Microsoft OLE DB Provider for SQL Server. |
10555 | Contains reference to sqlos.dll which is SQLOS Hosting DLL. |
10556 | Contains reference to sqlscm.dll which is SQL Server Windows 95 Lite SCM. |
10557 | Contains reference to sqlscriptdowngrade.dll which is SQL Downgrade Scripts DLL. |
10558 | Contains reference to sqlscriptupgrade.dll which is SQL Upgrade Scripts DLL. |
10559 | Contains reference to sqlservr.exe which is SQL Server Windows NT - 64 Bit. |
10560 | Contains reference to sqlsrv32.dll which is Microsoft SQL Server ODBC Driver. |
10561 | Contains reference to sqltses.dll which is SQL Server Windows NT - 64 Bit. |
10562 | Contains reference to sqlunirl.dll which is String Function .DLL for SQL Enterprise Components. |
10563 | Contains reference to sqlwid.dll which is Unicode Function .DLL for SQL Enterprise Components. |
10564 | Contains reference to sqlwoa.dll which is Unicode/ANSI Function .DLL for SQL Enterprise Components. |
10565 | Contains reference to sqlwriter.exe which is SQL Server VSS Writer - 64 Bit. |
10566 | Contains reference to sqlwvss.dll which is SQL VSS Writer VSS INTERACTION DLL. |
10567 | Contains reference to sqlxmlx.dll which is Microsoft XML extensions for SQL Server. |
10568 | Contains reference to sqmapi.dll which is SQM Client. |
10569 | Contains reference to sr.sys which is System Restore Filesystem Filter Driver. |
10570 | Contains reference to srchadmin.dll which is Indexing Options. |
10571 | Contains reference to srchctls.dll which is Search Assistant Controls. |
10572 | Contains reference to srchui.dll which is Search Assistant UI. |
10573 | Contains reference to srclient.dll which is Microsoft Windows System Restore Client Library. |
10574 | Contains reference to srcore.dll which is Microsoft Windows System Restore Core Library. |
10575 | Contains reference to srdelayed.exe which is Microsoft Windows System Restore Delayed File Renamer. |
10576 | Contains reference to srdiag.exe which is Tool to collect and CAB info for System Restore and SFP. |
10577 | Contains reference to srh.dll which is Screen Reader Helper DLL. |
10578 | Contains reference to srhelper.dll which is Microsoft Windows driver and windows update enumeration library. |
10579 | Contains reference to srloc.dll which is Microsoft Speech Recognition Locale Handlers. |
10580 | Contains reference to srm.dll which is Microsoft File Server Resource Manager Common Library. |
10581 | Contains reference to srm_ps.dll which is Microsoft FSRM internal proxy/stub. |
10582 | Contains reference to srmclient.dll which is Microsoft File Server Resource Management Client Extensions. |
10583 | Contains reference to srmcontentcls.dll which is Microsoft Content Classifier. |
10584 | Contains reference to srmgui.dll which is Microsoft File Server Resource Management User Interface. |
10585 | Contains reference to srmhost.exe which is Microsoft File Server Resource Management Service Host. |
10586 | Contains reference to srmlib.dll which is Microsoft (R) File Server Resource Management Interop Assembly. |
10587 | Contains reference to srmlib.ni.dll which is Microsoft (R) File Server Resource Management Interop Assembly. |
10588 | Contains reference to srmpscls.dll which is Microsoft Powershell Classifier. |
10589 | Contains reference to srmreports.dll which is Microsoft Storage Reports Generator. |
10590 | Contains reference to srmscan.dll which is Microsoft File Server Storage Reports Scan Engine. |
10591 | Contains reference to srmshell.dll which is Microsoft File Server Resource Management Shell Extension. |
10592 | Contains reference to srmstormod.dll which is Microsoft File Server Resource Management Office Parser. |
10593 | Contains reference to srmsvc.dll which is Microsoft File Server Resource Management Service. |
10594 | Contains reference to srmtrace.dll which is Microsoft File Server Resource Management Tracing Library. |
10595 | Contains reference to srpuxnativesnapin.dll which is Application Control Policies Group Policy Editor Extension. |
10596 | Contains reference to srrstr.dll which is Microsoft Windows System Protection Configuration Library. |
10597 | Contains reference to srsvc.dll which is System Restore Service. |
10598 | Contains reference to srtasks.exe which is Microsoft Windows System Protection background tasks. |
10599 | Contains reference to srumapi.dll which is System Resource Usage Monitor API. |
10600 | Contains reference to srumsvc.dll which is System Resource Usage Monitor Service. |
10601 | Contains reference to srv.sys which is Server driver. |
10602 | Contains reference to srv2.sys which is Smb 2.0 Server driver. |
10603 | Contains reference to srvcli.dll which is Server Service Client DLL. |
10604 | Contains reference to srvmgrinst.dll which is Microsoft Windows Server Manager Instrumentation. |
10605 | Contains reference to srvnet.sys which is Server Network driver. |
10606 | Contains reference to srvsvc.dll which is Server Service DLL. |
10607 | Contains reference to srvtelres.dll which is Server Telemetry Resources. |
10608 | Contains reference to srwmi.dll which is Microsoft Windows System Restore WMI Provider. |
10609 | Contains reference to ss3dfo.scr which is Direct3D Flying Objects Screen Saver. |
10610 | Contains reference to ssbezier.scr which is Bezier Curves Screen Saver. |
10611 | Contains reference to ssbranded.scr which is Windows Energy Screen Saver. |
10612 | Contains reference to sscore.dll which is Server Service Core DLL. |
10613 | Contains reference to sscoreext.dll which is Server Service Core DLL. |
10614 | Contains reference to ssdpapi.dll which is SSDP Client API DLL. |
10615 | Contains reference to ssdpsrv.dll which is SSDP Service DLL. |
10616 | Contains reference to ssflwbox.scr which is Direct3D Flowerbox Screen Saver. |
10617 | Contains reference to ssinc.dll which is Microsoft Server Side Include Extension. |
10618 | Contains reference to ssmarque.scr which is Marquee Screen Saver. |
10619 | Contains reference to ssmypics.scr which is My Pictures Slideshow Screensaver. |
10620 | Contains reference to ssmyst.scr which is Mystify Screen Saver. |
10621 | Contains reference to sspicli.dll which is Security Support Provider Interface. |
10622 | Contains reference to sspipes.scr which is Direct3D Pipes Screen Saver. |
10623 | Contains reference to sspisrv.dll which is LSA SSPI RPC interface DLL. |
10624 | Contains reference to ssshim.dll which is Windows Componentization Platform Servicing API. |
10625 | Contains reference to ssstars.scr which is Starfield Screen Saver. |
10626 | Contains reference to sstext3d.scr which is Direct3D 3D Text Screen Saver. |
10627 | Contains reference to sstpsvc.dll which is Provides the facility of using Secure Socket Tunneling Protocol (SSTP) to connect to remote computers (using VPN). |
10628 | Contains reference to sstub.dll which is SStub Module. |
10629 | Contains reference to standardfx_plugin.dll which is Burn Engine SlideShow Transistion Helper. |
10630 | Contains reference to start.h1s which is Compiled Microsoft Help 2.0 Title. |
10631 | Contains reference to startupscan.dll which is Startup scan task DLL. |
10632 | Contains reference to static.dll which is Static file handler. |
10633 | Contains reference to staticdictds.dll which is Microsoft IME. |
10634 | Contains reference to staxmem.dll which is Microsoft Exchange Server Memory Management DLL. |
10635 | Contains reference to stclient.dll which is COM+ Configuration Catalog Client. |
10636 | Contains reference to stcusb.sys which is SCM USB Smart Card Reader. |
10637 | Contains reference to stdole32.tlb which is Microsoft OLE 2.1 for Windows NT(TM) Operating System. |
10638 | Contains reference to stexstor.sys which is Promise SuperTrak EX Series Driver for Windows x64. |
10639 | Contains reference to sti.dll which is Still Image Devices client DLL. |
10640 | Contains reference to sti_ci.dll which is Still Image Class Installer. |
10641 | Contains reference to stikynot.exe which is Sticky Notes. |
10642 | Contains reference to stitcherrt.dll which is Stitcher RT. |
10643 | Contains reference to stknote.h1s which is Compiled Microsoft Help 2.0 Title. |
10644 | Contains reference to stlmon.dll which is Star Language Monitor Host. |
10645 | Contains reference to stobject.dll which is Systray shell service object. |
10646 | Contains reference to stor_expl.h1s which is Compiled Microsoft Help 2.0 Title. |
10647 | Contains reference to storage.h1s which is Compiled Microsoft Help 2.0 Title. |
10648 | Contains reference to storagecontexthandler.dll which is Device Center Storage Context Menu Handler. |
10649 | Contains reference to storagemgmt.dll which is Storage Management Snapin. |
10650 | Contains reference to storagemgmt.h1s which is Compiled Microsoft Help 2.0 Title. |
10651 | Contains reference to storagemgmt.ni.dll which is Storage Management Snapin. |
10652 | Contains reference to storageservice.dll which is Windows Standards-Based Storage Management. |
10653 | Contains reference to storageserviceevents.dll which is Windows Standards-Based Storage Management. |
10654 | Contains reference to storageserviceres.dll which is Windows Standards-Based Storage ManagementResource DLL. |
10655 | Contains reference to storagewmi.dll which is WMI Provider for Storage Management. |
10656 | Contains reference to storagewmi_passthru.dll which is WMI PassThru Provider for Storage Management. |
10657 | Contains reference to storahci.sys which is MS AHCI Storport Miniport Driver. |
10658 | Contains reference to storewuauth.dll which is Authentication Provider. |
10659 | Contains reference to storexpl.dll which is Storage Explorer MMC Snapin. |
10660 | Contains reference to storflt.sys which is Virtual Storage Filter Driver. |
10661 | Contains reference to stormigplugin.dll which is Microsoft Storage Migration Plug-in. |
10662 | Contains reference to stornvme.sys which is Microsoft NVM Express Storport Miniport Driver. |
10663 | Contains reference to storport.sys which is Microsoft Storage Port Driver. |
10664 | Contains reference to storprop.dll which is Property Pages for Storage Devices. |
10665 | Contains reference to storrept.exe which is Microsoft File Server Storage Reports Command Line Interface. |
10666 | Contains reference to storsvc.dll which is Storage Services. |
10667 | Contains reference to storvsc.sys which is Storage VSC Driver. |
10668 | Contains reference to storvsp.sys which is Storage vsp Driver. |
10669 | Contains reference to stposui.dll which is Star POS. |
10670 | Contains reference to stposuni.dll which is Star POS. |
10671 | Contains reference to stream.sys which is WDM CODEC Class Device Driver 2.0. |
10672 | Contains reference to streamci.dll which is Streaming Device Class Installer. |
10673 | Contains reference to strgprvdmgmt.dll which is Configuration Provider for Microsoft iSCSI Software Target Storage Providers. |
10674 | Contains reference to strmdll.dll which is Windows Media Services Streamer Dll. |
10675 | Contains reference to strmfilt.dll which is Stream Filter Library. |
10676 | Contains reference to strmtest.exe which is Windows Media Services Stream Test Tool. |
10677 | Contains reference to structuredquery.dll which is Structured Query. |
10678 | Contains reference to stusb2ir.sys which is USB 2.0 IrDA Bridge. |
10679 | Contains reference to stylec.h1s which is Compiled Microsoft Help 2.0 Title. |
10680 | Contains reference to sua.h1s which is Compiled Microsoft Help 2.0 Title. |
10681 | Contains reference to sua_start.h1s which is Compiled Microsoft Help 2.0 Title. |
10682 | Contains reference to suagc.exe which is SUA Generic Command utility. |
10683 | Contains reference to suaidmog.dll which is Windows NT. |
10684 | Contains reference to suares.dll which is SUA Subsystem support DLL. |
10685 | Contains reference to subscriptionmgr.dll which is Subscription Manager DLL. |
10686 | Contains reference to subst.exe which is Subst Utility. |
10687 | Contains reference to sud.dll which is SUD Control Panel. |
10688 | Contains reference to suscomp.dll which is SUS compression DLL. |
10689 | Contains reference to susnativecommon.dll which is Microsoft Windows Server Update Services Component. |
10690 | Contains reference to svcext.dll which is Services IISAdmin Extension DLL. |
10691 | Contains reference to svchost.exe which is Generic Host Process for Win32 Services. |
10692 | Contains reference to svcini.exe which is Generic command for servicing ini files. |
10693 | Contains reference to svcpack.dll which is Windows Service Pack Setup. |
10694 | Contains reference to svrmgrnc.dll which is Server Management Helper. |
10695 | Contains reference to svrmig.dll which is Server migration engine interaction. |
10696 | Contains reference to svsvc.dll which is Microsoft Spot Verifier. |
10697 | Contains reference to swenum.sys which is Plug and Play Software Device Enumerator. |
10698 | Contains reference to swmidi.sys which is Microsoft GS Wavetable Synthesizer. |
10699 | Contains reference to swprv.dll which is Microsoft Volume Shadow Copy Service software provider. |
10700 | Contains reference to sxproxy.dll which is Microsoft Windows System Protection Proxy Library. |
10701 | Contains reference to sxs.dll which is Fusion 2.5. |
10702 | Contains reference to sxshared.dll which is Microsoft Windows SX Shared Library. |
10703 | Contains reference to sxsmigplugin.dll which is Sxs Migration Plugin. |
10704 | Contains reference to sxsoa.dll which is Windows SideBySide Ole Automation. |
10705 | Contains reference to sxsoaps.dll which is Windows SideBySide Ole Automation Proxy/Stub. |
10706 | Contains reference to sxssrv.dll which is Windows SxS Server DLL. |
10707 | Contains reference to sxsstore.dll which is Sxs Store DLL. |
10708 | Contains reference to sxstrace.exe which is Sxs Tracing Tool. |
10709 | Contains reference to sym_hi.sys which is LSI Logic Hi-Perf SCSI Miniport Driver. |
10710 | Contains reference to sym_u3.sys which is LSI Logic Ultra160 SCSI Miniport Driver. |
10711 | Contains reference to symc810.sys which is Symbios Logic Inc. SCSI Miniport Driver. |
10712 | Contains reference to symc8xx.sys which is LSI Logic 8XX SCSI Miniport Driver. |
10713 | Contains reference to symsrv.dll which is Symbol Server. |
10714 | Contains reference to sync.h1s which is Compiled Microsoft Help 2.0 Title. |
10715 | Contains reference to syncapp.exe which is Create a Briefcase. |
10716 | Contains reference to synccenter.dll which is Microsoft Sync Center. |
10717 | Contains reference to synceng.dll which is Windows Briefcase Engine. |
10718 | Contains reference to syncengine.dll which is Microsoft SkyDrive Sync Engine. |
10719 | Contains reference to synchost.exe which is Host Process for Windows Sync. |
10720 | Contains reference to synchostps.dll which is Proxystub for sync host. |
10721 | Contains reference to syncinfrastructure.dll which is Microsoft Windows Sync Infrastructure. |
10722 | Contains reference to syncinfrastructureps.dll which is Microsoft Windows sync infrastructure proxy stub. |
10723 | Contains reference to syncreg.dll which is Microsoft Synchronization Framework Registration. |
10724 | Contains reference to syncshareres.dll which is Sync Share Resources. |
10725 | Contains reference to syncui.dll which is Windows Briefcase. |
10726 | Contains reference to synth3dvideo.dll which is Microsoft Synthetic 3D Video Adapter. |
10727 | Contains reference to synth3dvideoproxy.dll which is RemoteFX COM proxy dll. |
10728 | Contains reference to synth3dvsc.sys which is Synthetic 3D SMT Support Driver. |
10729 | Contains reference to synth3dvsp.sys which is Synth3dvsp vsp Driver. |
10730 | Contains reference to synthfcvdev.dll which is Microsoft Synthetic Fibre Channel Adapter. |
10731 | Contains reference to synthnic.dll which is Microsoft Synthetic Network Card. |
10732 | Contains reference to synthstor.dll which is Microsoft Synthetic Storage Adapter. |
10733 | Contains reference to sys_srv.h1s which is Compiled Microsoft Help 2.0 Title. |
10734 | Contains reference to sysaudio.sys which is System Audio WDM Filter. |
10735 | Contains reference to sysclass.dll which is System Class Installer Library. |
10736 | Contains reference to sysdm.cpl which is System Applet for the Control Panel. |
10737 | Contains reference to sysfxui.dll which is Audio System FX Control Panel Extension. |
10738 | Contains reference to syshiper.exe which is Microsoft Windows SysHiper. |
10739 | Contains reference to sysinfo.exe which is Displays system information. |
10740 | Contains reference to sysinfomsg.dll which is Microsoft Server Appliance System Info Plugin. |
10741 | Contains reference to sysinv.dll which is Windows System Inventory. |
10742 | Contains reference to syskey.exe which is SAM Lock Tool. |
10743 | Contains reference to sysmain.dll which is Superfetch Service Host. |
10744 | Contains reference to sysman.h1s which is Compiled Microsoft Help 2.0 Title. |
10745 | Contains reference to sysmod.dll which is System Migration Module. |
10746 | Contains reference to sysmoda.dll which is System Migration Module. |
10747 | Contains reference to sysmon.ocx which is System Monitor Control. |
10748 | Contains reference to sysmonitor.dll which is Windows System Resource Manager. |
10749 | Contains reference to sysntfy.dll which is Windows Notifications Dynamic Link Library. |
10750 | Contains reference to sysocmgr.exe which is System stand-alone Optional Component Manager. |
10751 | Contains reference to sysprep.exe which is System Preparation Tool. |
10752 | Contains reference to sysprepmce.dll which is Windows Media Center SysPrep DLL. |
10753 | Contains reference to sysreset.exe which is Microsoft Windows Reset. |
10754 | Contains reference to sysreseterr.exe which is Windows System Reset. |
10755 | Contains reference to sysresetlayout.dll which is Windows System Reset Platform Plugin for Immersive Layout. |
10756 | Contains reference to syssetup.dll which is Windows NT System Setup. |
10757 | Contains reference to system.addin.contract.dll which is .NET Framework. |
10758 | Contains reference to system.addin.contract.ni.dll which is .NET Framework. |
10759 | Contains reference to system.addin.dll which is .NET Framework. |
10760 | Contains reference to system.addin.ni.dll which is .NET Framework. |
10761 | Contains reference to system.configuration.install.dll which is .NET Framework. |
10762 | Contains reference to system.configuration.install.ni.dll which is .NET Framework. |
10763 | Contains reference to system.core.dll which is .NET Framework. |
10764 | Contains reference to system.core.ni.dll which is .NET Framework. |
10765 | Contains reference to system.data.datasetextensions.dll which is .NET Framework. |
10766 | Contains reference to system.data.datasetextensions.ni.dll which is .NET Framework. |
10767 | Contains reference to system.data.dll which is .NET Framework. |
10768 | Contains reference to system.data.entity.dll which is .NET Framework. |
10769 | Contains reference to system.data.entity.ni.dll which is .NET Framework. |
10770 | Contains reference to system.data.ni.dll which is .NET Framework. |
10771 | Contains reference to system.data.oracleclient.dll which is .NET Framework. |
10772 | Contains reference to system.data.oracleclient.ni.dll which is .NET Framework. |
10773 | Contains reference to system.data.sqlxml.dll which is .NET Framework. |
10774 | Contains reference to system.data.sqlxml.ni.dll which is .NET Framework. |
10775 | Contains reference to system.design.dll which is .NET Framework. |
10776 | Contains reference to system.design.ni.dll which is .NET Framework. |
10777 | Contains reference to system.device.dll which is .NET Framework. |
10778 | Contains reference to system.device.ni.dll which is .NET Framework. |
10779 | Contains reference to system.directoryservices.accountmanagement.dll which is .NET Framework. |
10780 | Contains reference to system.directoryservices.accountmanagement.ni.dll which is .NET Framework. |
10781 | Contains reference to system.directoryservices.dll which is .NET Framework. |
10782 | Contains reference to system.directoryservices.ni.dll which is .NET Framework. |
10783 | Contains reference to system.directoryservices.protocols.dll which is .NET Framework. |
10784 | Contains reference to system.directoryservices.protocols.ni.dll which is .NET Framework. |
10785 | Contains reference to system.dll which is .NET Framework. |
10786 | Contains reference to system.drawing.design.dll which is .NET Framework. |
10787 | Contains reference to system.drawing.design.ni.dll which is .NET Framework. |
10788 | Contains reference to system.drawing.dll which is .NET Framework. |
10789 | Contains reference to system.drawing.ni.dll which is .NET Framework. |
10790 | Contains reference to system.drawing.tlb which is .NET Framework. |
10791 | Contains reference to system.enterpriseservices.dll which is Microsoft .NET Services Support Infrastructure. |
10792 | Contains reference to system.enterpriseservices.ni.dll which is Microsoft .NET Services Support Infrastructure. |
10793 | Contains reference to system.enterpriseservices.thunk.dll which is Microsoft .NET Services Native Thunks. |
10794 | Contains reference to system.enterpriseservices.tlb which is Microsoft .NET Services Support Infrastructure Type Library. |
10795 | Contains reference to system.enterpriseservices.wrapper.dll which is Microsoft .NET Services Native Thunks. |
10796 | Contains reference to system.management.dll which is Microsoft .NET library for Management. |
10797 | Contains reference to system.management.instrumentation.dll which is .NET Framework. |
10798 | Contains reference to system.management.instrumentation.ni.dll which is .NET Framework. |
10799 | Contains reference to system.management.ni.dll which is .NET Framework. |
10800 | Contains reference to system.messaging.dll which is .NET Framework. |
10801 | Contains reference to system.messaging.ni.dll which is .NET Framework. |
10802 | Contains reference to system.net.http.dll which is .NET Framework. |
10803 | Contains reference to system.net.http.ni.dll which is .NET Framework. |
10804 | Contains reference to system.net.http.webrequest.dll which is .NET Framework. |
10805 | Contains reference to system.net.http.webrequest.ni.dll which is .NET Framework. |
10806 | Contains reference to system.ni.dll which is .NET Framework. |
10807 | Contains reference to system.numerics.dll which is .NET Framework. |
10808 | Contains reference to system.numerics.ni.dll which is .NET Framework. |
10809 | Contains reference to system.printing.dll which is Windows Presentation Foundation Print APIs. |
10810 | Contains reference to system.printing.ni.dll which is Windows Presentation Foundation Print APIs. |
10811 | Contains reference to system.runtime.remoting.dll which is Microsoft .NET Runtime Object Remoting. |
10812 | Contains reference to system.runtime.remoting.ni.dll which is Microsoft .NET Runtime Object Remoting. |
10813 | Contains reference to system.runtime.serialization.formatters.soap.dll which is Microsoft .NET Runtime Soap Serialization Library. |
10814 | Contains reference to system.runtime.serialization.formatters.soap.ni.dll which is Microsoft .NET Runtime Soap Serialization Library. |
10815 | Contains reference to system.runtime.windowsruntime.dll which is .NET Framework. |
10816 | Contains reference to system.runtime.windowsruntime.ni.dll which is .NET Framework. |
10817 | Contains reference to system.runtime.windowsruntime.ui.xaml.dll which is .NET Framework. |
10818 | Contains reference to system.runtime.windowsruntime.ui.xaml.ni.dll which is .NET Framework. |
10819 | Contains reference to system.serviceprocess.dll which is .NET Framework. |
10820 | Contains reference to system.serviceprocess.ni.dll which is .NET Framework. |
10821 | Contains reference to system.speech.dll which is Windows Speech Library. |
10822 | Contains reference to system.speech.ni.dll which is Windows Speech Library. |
10823 | Contains reference to system.tlb which is .NET Framework. |
10824 | Contains reference to system.transactions.dll which is .NET Framework. |
10825 | Contains reference to system.transactions.ni.dll which is .NET Framework. |
10826 | Contains reference to system.web.entity.design.dll which is .NET Framework. |
10827 | Contains reference to system.web.entity.design.ni.dll which is .NET Framework. |
10828 | Contains reference to system.web.entity.dll which is .NET Framework. |
10829 | Contains reference to system.web.entity.ni.dll which is .NET Framework. |
10830 | Contains reference to system.web.services.dll which is .NET Framework. |
10831 | Contains reference to system.web.services.ni.dll which is .NET Framework. |
10832 | Contains reference to system.web.tlb which is .NET Framework. |
10833 | Contains reference to system.windows.forms.dll which is .NET Framework. |
10834 | Contains reference to system.windows.forms.ni.dll which is .NET Framework. |
10835 | Contains reference to system.windows.forms.tlb which is .NET Framework. |
10836 | Contains reference to system.xml.dll which is .NET Framework. |
10837 | Contains reference to system.xml.linq.dll which is .NET Framework. |
10838 | Contains reference to system.xml.linq.ni.dll which is .NET Framework. |
10839 | Contains reference to system.xml.ni.dll which is .NET Framework. |
10840 | Contains reference to systemcpl.dll which is My System CPL. |
10841 | Contains reference to systemeventsbrokerclient.dll which is system Events Broker Client Library. |
10842 | Contains reference to systemeventsbrokerserver.dll which is System Events Broker. |
10843 | Contains reference to systeminfo.exe which is Displays system information. |
10844 | Contains reference to systempropertiesadvanced.exe which is Advanced System Settings. |
10845 | Contains reference to systempropertiescomputername.exe which is Change Computer Settings. |
10846 | Contains reference to systempropertiesdataexecutionprevention.exe which is Change Data Execution Prevention Settings. |
10847 | Contains reference to systempropertieshardware.exe which is Hardware Settings. |
10848 | Contains reference to systempropertiesperformance.exe which is Change Computer Performance Settings. |
10849 | Contains reference to systempropertiesprotection.exe which is System Protection Settings. |
10850 | Contains reference to systempropertiesremote.exe which is System Remote Settings. |
10851 | Contains reference to systemreset.exe which is System Reset for Windows. |
10852 | Contains reference to systemresetosupdates.exe which is Windows System Reset Platform Operating System Updates Installer. |
10853 | Contains reference to systemresetosupdatesagent.dll which is Windows System Reset Platform Plugin for Operating System Updates Migration. |
10854 | Contains reference to systemresetplatform.exe which is Windows System Reset Platform. |
10855 | Contains reference to systemresetsso.dll which is Windows System Reset Platform SSO. |
10856 | Contains reference to systemsettings.deviceencryptionhandlers.dll which is Device Encryption Setting Handlers. |
10857 | Contains reference to systemsettings.dll which is System Settings Appliation. |
10858 | Contains reference to systemsettings.exe which is PC settings. |
10859 | Contains reference to systemsettings.handlers.dll which is System settings common handler group. |
10860 | Contains reference to systemsettingsadminflows.exe which is PC settings admin flows. |
10861 | Contains reference to systemsettingsadminflowui.dll which is System Settings Admin Flow XAML UI Implementation. |
10862 | Contains reference to systemsettingsdatabase.dll which is System Settings Database Implementation. |
10863 | Contains reference to systray.exe which is Systray .exe stub. |
10864 | Contains reference to t2embed.dll which is Microsoft T2Embed Font Embedding. |
10865 | Contains reference to tabbtn.dll which is Microsoft Tablet PC Buttons Component. |
10866 | Contains reference to tabbtnex.dll which is Microsoft Tablet PC Extended Buttons Component. |
10867 | Contains reference to tabcal.exe which is Digitizer Calibration Tool. |
10868 | Contains reference to tabipsps.dll which is Input Personalization Proxy Stub. |
10869 | Contains reference to tablet.h1s which is Compiled Microsoft Help 2.0 Title. |
10870 | Contains reference to tabletextservice.dll which is Microsoft Table Driven Text Input Processor. |
10871 | Contains reference to tabletextservicemig.dll which is TableTextService Migration DLL. |
10872 | Contains reference to tabletpc.cpl which is Tablet PC Control Panel. |
10873 | Contains reference to tabskb.dll which is Tablet PC Input Panel On-Screen Keyboard. |
10874 | Contains reference to tabsvc.dll which is Microsoft Touch Keyboard and Handwriting Panel Service. |
10875 | Contains reference to tabtip.exe which is Touch Keyboard and Handwriting Panel. |
10876 | Contains reference to tabtip32.exe which is Touch Keyboard and Handwriting Panel Helper. |
10877 | Contains reference to takeown.exe which is Takes ownership of a file. |
10878 | Contains reference to tandqic.sys which is SCSI Tape Driver. |
10879 | Contains reference to tape.sys which is SCSI Tape Class Driver. |
10880 | Contains reference to tapi3.dll which is Microsoft TAPI3. |
10881 | Contains reference to tapi32.dll which is Microsoft Windows(TM) Telephony API Client DLL. |
10882 | Contains reference to tapilua.dll which is Microsoft Windows(TM) Phone And Modem Options Lua Elevation Dll. |
10883 | Contains reference to tapimigplugin.dll which is Microsoft Windows(TM) TAPI Migration Plugin Dll. |
10884 | Contains reference to tapiperf.dll which is Microsoft Windows(TM) Telephony Performance Monitor. |
10885 | Contains reference to tapisnap.dll which is Telephony Management Snapin. |
10886 | Contains reference to tapisnap.h1s which is Compiled Microsoft Help 2.0 Title. |
10887 | Contains reference to tapisrv.dll which is Microsoft Windows(TM) Telephony Server. |
10888 | Contains reference to tapisysprep.dll which is Microsoft Windows(TM) Telephony Sysprep Work. |
10889 | Contains reference to tapiui.dll which is Microsoft Windows(TM) Telephony API UI DLL. |
10890 | Contains reference to tapiunattend.exe which is Microsoft Windows(TM) Telephony Unattend Action. |
10891 | Contains reference to taskbarcpl.dll which is Taskbar Control Panel. |
10892 | Contains reference to taskcomp.dll which is Task Scheduler Backward Compatibility Plug-in. |
10893 | Contains reference to taskeng.exe which is Task Scheduler Engine. |
10894 | Contains reference to taskhost.exe which is Host Process for Windows Tasks. |
10895 | Contains reference to taskhostex.exe which is Host Process for Windows Tasks. |
10896 | Contains reference to taskkill.exe which is Terminates Processes. |
10897 | Contains reference to tasklist.exe which is Lists the current running tasks. |
10898 | Contains reference to taskmgr.exe which is Windows Task Manager. |
10899 | Contains reference to taskschd.dll which is Task Scheduler COM API. |
10900 | Contains reference to taskschdps.dll which is Task Scheduler Interfaces Proxy. |
10901 | Contains reference to taskscheduler.h1s which is Compiled Microsoft Help 2.0 Title. |
10902 | Contains reference to tbs.sys which is Export driver for kernel mode TPM API. |
10903 | Contains reference to tbssvc.dll which is TBS Service. |
10904 | Contains reference to tcmsetup.exe which is Microsoft Windows(TM) Telephony Administration Setup. |
10905 | Contains reference to tcp2udp.dll which is TCP to UDP Bridge. |
10906 | Contains reference to tcpch.h1s which is Compiled Microsoft Help 2.0 Title. |
10907 | Contains reference to tcpip.h1s which is Compiled Microsoft Help 2.0 Title. |
10908 | Contains reference to tcpip.sys which is TCP/IP Protocol Driver. |
10909 | Contains reference to tcpip6.sys which is IPv6 driver. |
10910 | Contains reference to tcpipcfg.dll which is Network Configuration Objects. |
10911 | Contains reference to tcpipreg.sys which is TCP/IP Registry Compatibility Driver. |
10912 | Contains reference to tcpipsetup.dll which is TCPIP Network Setup Plugin. |
10913 | Contains reference to tcpmib.dll which is Standard TCP/IP Port Monitor Helper DLL. |
10914 | Contains reference to tcpmon.dll which is Standard TCP/IP Port Monitor DLL. |
10915 | Contains reference to tcpmonui.dll which is Standard TCP/IP Port Monitor UI DLL. |
10916 | Contains reference to tcpsvcs.exe which is TCP/IP Services Application. |
10917 | Contains reference to tdc.ocx which is TDC ActiveX Control. |
10918 | Contains reference to tdh.dll which is Event Trace Helper Library. |
10919 | Contains reference to tdi.sys which is TDI Wrapper. |
10920 | Contains reference to tdpipe.sys which is Named Pipe Transport Driver. |
10921 | Contains reference to tdtcp.sys which is TCP Transport Driver. |
10922 | Contains reference to tdx.sys which is TDI Translation Driver. |
10923 | Contains reference to telephon.cpl which is Telephony Control Panel. |
10924 | Contains reference to telnet.dll which is Microsoft Server Appliance Folders and Shares Plugin. |
10925 | Contains reference to telnet.exe which is Microsoft Telnet Client. |
10926 | Contains reference to termdd.sys which is Remote Desktop Server Driver. |
10927 | Contains reference to terminpt.sys which is Terminal Server Input Driver. |
10928 | Contains reference to termmgr.dll which is Microsoft TAPI3 Terminal Manager. |
10929 | Contains reference to termsrv.dll which is Remote Desktop Session Host Server Remote Connections Manager. |
10930 | Contains reference to testplugin.dll which is Setup Test Module Plugin. |
10931 | Contains reference to tetheringieprovider.dll which is Microsoft Windows Tethering IE Provider DLL. |
10932 | Contains reference to tetheringmgr.dll which is Microsoft Windows Tethering Manager DLL. |
10933 | Contains reference to tetheringstation.dll which is Microsoft Windows Tethering Station DLL. |
10934 | Contains reference to tftp.exe which is Trivial File Transfer Protocol App. |
10935 | Contains reference to tftpd.exe which is Microsoft TFTP Service. |
10936 | Contains reference to thawbrkr.dll which is Thai Word Breaker. |
10937 | Contains reference to themecpl.dll which is Personalization CPL. |
10938 | Contains reference to themeservice.dll which is Windows Shell Theme Service Dll. |
10939 | Contains reference to themeui.dll which is Windows Theme API. |
10940 | Contains reference to thocr.psp.dll which is Windows OCR Engine - Asian OCR Module. |
10941 | Contains reference to thocrapi.dll which is Windows OCR Engine - Asian OCR API. |
10942 | Contains reference to threadpoolwinrt.dll which is Windows WinRT Threadpool. |
10943 | Contains reference to thumbcache.dll which is Microsoft Thumbnail Cache. |
10944 | Contains reference to thumbnailextractionhost.exe which is Thumbnail Handler Extraction Host. |
10945 | Contains reference to tieringengineproxy.dll which is Storage Tiers Management service proxy. |
10946 | Contains reference to tieringengineservice.exe which is Storage Tiers Management. |
10947 | Contains reference to tifffilt.dll which is Windows Tiff File Filter. |
10948 | Contains reference to tifilefetcher.exe which is Windows Modules File Fetcher. |
10949 | Contains reference to timebrokerclient.dll which is Time Broker Client Library. |
10950 | Contains reference to timebrokerserver.dll which is Time Event Broker. |
10951 | Contains reference to timedate.cpl which is Time Date Control Panel Applet. |
10952 | Contains reference to timedatemuicallback.dll which is Time Date Control UI Language Change plugin. |
10953 | Contains reference to timeline.dll which is UI Responsiveness Extension. |
10954 | Contains reference to timeline_is.dll which is VisualProfiler InfoSources. |
10955 | Contains reference to timeout.exe which is timeout - pauses command processing. |
10956 | Contains reference to timesynctask.dll which is Time Synchronization Task. |
10957 | Contains reference to timezoneai.dll which is Timezone Advanced Installer plug-in. |
10958 | Contains reference to tintlphr.exe which is Microsoft New Phonetic IME 2002a user define phrase tool. |
10959 | Contains reference to tipband.dll which is Microsoft Tablet Input Band. |
10960 | Contains reference to tipres.dll which is Touch Keyboard and Handwriting Panel Resources. |
10961 | Contains reference to tipresx.dll which is Tablet PC Tablet Input Panel Resources Per Input Language. |
10962 | Contains reference to tipskins.dll which is Touch Keyboard and Handwriting Panel User Interface. |
10963 | Contains reference to tiptsf.dll which is Touch Keyboard and Handwriting Panel Text Services Framework. |
10964 | Contains reference to tiworker.exe which is Windows Modules Installer Worker. |
10965 | Contains reference to tlbref.dll which is Microsoft OleAut helper APIs. |
10966 | Contains reference to tlntsess.exe which is Microsoft Telnet Server Helper. |
10967 | Contains reference to tlntsvrp.dll which is Microsoft Telnet Server Proxy Stub. |
10968 | Contains reference to tls236.dll which is Microsoft Terminal Server Licensing 236 Policy Module. |
10969 | Contains reference to tlsarwapi.dll which is Installation APIs for RD License Server. |
10970 | Contains reference to tlsbln.exe which is Windows Remote Desktop Services Balloon Reminder. |
10971 | Contains reference to tlsbrand.dll which is Branding for Remote Desktop Licensing. |
10972 | Contains reference to tlscsp.dll which is Microsoft Remote Desktop Services Cryptographic Utility. |
10973 | Contains reference to tlsmigplugin.dll which is WMI Repository Migration Plugin. |
10974 | Contains reference to tlsrepplugin.dll which is WMI Repository Migration Plugin. |
10975 | Contains reference to tlsunattend.exe which is Unattend Action Executable for RD License Server. |
10976 | Contains reference to tlswmiprov.dll which is WMI Provider for RD License Server. |
10977 | Contains reference to tly5cres.dll which is Tally pcl5c. |
10978 | Contains reference to tm.sys which is Kernel Transaction Manager Driver. |
10979 | Contains reference to tmigrate.dll which is Microsoft Traditional Chinese IME Migration. |
10980 | Contains reference to tmm.dll which is Microsoft Transient Multi-Monitor Manager. |
10981 | Contains reference to toastfilterwmi.dll which is Toast Filter WMI Provider. |
10982 | Contains reference to togac.exe which is ToGac Application. |
10983 | Contains reference to touch.h1s which is Compiled Microsoft Help 2.0 Title. |
10984 | Contains reference to touchtraining.exe which is Tablet PC Touch Training. |
10985 | Contains reference to touchx.dll which is Microsoft Tablet PC Touch Input Component. |
10986 | Contains reference to tour.exe which is Flash Player 5.0 r30. |
10987 | Contains reference to tourstart.exe which is Windows Tour Launcher. |
10988 | Contains reference to tourstrt.exe which is Windows Tour Launcher. |
10989 | Contains reference to tourw.exe which is Flash Player 5.0 r30. |
10990 | Contains reference to tpcps.dll which is Microsoft Tablet PC Platform Component. |
10991 | Contains reference to tpm.sys which is TPM Device Driver. |
10992 | Contains reference to tpmadmin.h1s which is Compiled Microsoft Help 2.0 Title. |
10993 | Contains reference to tpmcompc.dll which is Computer Chooser Dialog. |
10994 | Contains reference to tpminit.exe which is TPM Initialization Wizard. |
10995 | Contains reference to tpmscrmigplugin.dll which is Offline Files Migration Plugin. |
10996 | Contains reference to tpmtasks.dll which is TPM Maintenance Tasks. |
10997 | Contains reference to tpmvsc.dll which is Microsoft TPM Virtual Smart Card. |
10998 | Contains reference to tpmvscmgr.exe which is TPM Virtual Smartcard Setup Utility. |
10999 | Contains reference to tpmvscmgrsvr.exe which is TPM Virtual Smart Card Manager COM Server. |
11000 | Contains reference to tquery.dll which is Microsoft Tripoli Query. |
11001 | Contains reference to tracerpt.exe which is Event Trace Report Tool. |
11002 | Contains reference to tracert.exe which is TCP/IP Traceroute Command. |
11003 | Contains reference to traffic.dll which is Microsoft Traffic Control 1.0 DLL. |
11004 | Contains reference to transmogprovider.dll which is DISM Transmogrify Provider. |
11005 | Contains reference to trapi.dll which is Microsoft Narrator Text Renderer. |
11006 | Contains reference to trialoc.dll which is Internet Connection Wizard Trial Reminder Helper. |
11007 | Contains reference to triedit.dll which is Microsoft (R) HTML Editing Component. |
11008 | Contains reference to trksvr.dll which is Distributed Link Tracking Server. |
11009 | Contains reference to trkwks.dll which is Distributed Link Tracking Client. |
11010 | Contains reference to trustedinstaller.exe which is Windows Modules Installer. |
11011 | Contains reference to trustmon.dll which is Windows Interdomain Trust Monitor WMI Provider. |
11012 | Contains reference to ts_admin.h1s which is Compiled Microsoft Help 2.0 Title. |
11013 | Contains reference to ts_gateway.h1s which is Compiled Microsoft Help 2.0 Title. |
11014 | Contains reference to ts_license.h1s which is Compiled Microsoft Help 2.0 Title. |
11015 | Contains reference to ts_manager.h1s which is Compiled Microsoft Help 2.0 Title. |
11016 | Contains reference to ts_remotedesktops.h1s which is Compiled Microsoft Help 2.0 Title. |
11017 | Contains reference to ts_remoteprograms.h1s which is Compiled Microsoft Help 2.0 Title. |
11018 | Contains reference to ts_start.h1s which is Compiled Microsoft Help 2.0 Title. |
11019 | Contains reference to ts_workspace.h1s which is Compiled Microsoft Help 2.0 Title. |
11020 | Contains reference to tsadmin.exe which is Terminal Server Administration. |
11021 | Contains reference to tsappcmp.dll which is Remote Desktop Services Application Compatibility DLL. |
11022 | Contains reference to tsappinstall.exe which is Wizard for Installing Applications in RD-Install Mode. |
11023 | Contains reference to tsbyuv.dll which is Toshiba Video Codec. |
11024 | Contains reference to tscc.dll which is Terminal Services Connection Configuration. |
11025 | Contains reference to tscc.h1s which is Compiled Microsoft Help 2.0 Title. |
11026 | Contains reference to tscfgwmi.dll which is Remote Desktop Session Host Server Configuration WMI provider. |
11027 | Contains reference to tschannel.dll which is Task Scheduler Proxy. |
11028 | Contains reference to tscon.exe which is Session Connection Utility. |
11029 | Contains reference to tscpubstub.dll which is Remote Desktop Centralized Publishing Stub for Managed Code. |
11030 | Contains reference to tscpubsvr.dll which is RD Publishing Service. |
11031 | Contains reference to tscpubwmi.dll which is Remote Desktop Session Host Server Remote Programs WMI provider. |
11032 | Contains reference to tscupgrd.exe which is Setup Custom Action Dll. |
11033 | Contains reference to tsd32.dll which is DSP Group TrueSpeech(TM) Audio Encoder and Decoder. |
11034 | Contains reference to tsddd.dll which is Framebuffer Display Driver. |
11035 | Contains reference to tsdiscon.exe which is Session Disconnection Utility. |
11036 | Contains reference to tsec.dll which is Microsoft Windows(TM) TAPI Administration DLL. |
11037 | Contains reference to tsecimp.exe which is Microsoft Windows(TM) TAPI Security File Importer. |
11038 | Contains reference to tserrredir.dll which is Remote Desktop Services Logon Error Redirector. |
11039 | Contains reference to tserver.dll which is Microsoft Server Appliance Core Web Framework. |
11040 | Contains reference to tsfairshare.sys which is TSFairShare Filter Driver. |
11041 | Contains reference to tsgclean.exe which is Cleaning Executable for RD Gateway. |
11042 | Contains reference to tsgqec.dll which is RD Gateway QEC. |
11043 | Contains reference to tshoot.dll which is TSHOOT Module. |
11044 | Contains reference to tskill.exe which is Remote Desktop Services End Process Utility. |
11045 | Contains reference to tsmf.dll which is RDP MF Plugin. |
11046 | Contains reference to tsmigplugin.dll which is TS Migration Plugin. |
11047 | Contains reference to tsmsiprxy.dll which is Remote Desktop MSI interfaces proxy Dll. |
11048 | Contains reference to tsmsisrv.dll which is Windows Installer Coordinator for Remote Desktop Session Host Server. |
11049 | Contains reference to tsmxucl3rc.dll which is TOSHIBA e-STUDIO Series PCL6 V4 x64. |
11050 | Contains reference to tsmxuui3.dll which is e-STUDIO Series XPS Printer Driver x64. |
11051 | Contains reference to tsoc.dll which is Terminal Server Optional Component Setup. |
11052 | Contains reference to tspkg.dll which is Web Service Security Package. |
11053 | Contains reference to tspnprdrcoinstaller.dll which is Remote Desktop PnP Redirected Device Co-Installer. |
11054 | Contains reference to tsportalsetup.exe which is Remote Desktop Session Host Server Portal Setup Custom Action. |
11055 | Contains reference to tsprint.dll which is Remote Desktop Session Host Server Printer Redirection Driver. |
11056 | Contains reference to tsprof.exe which is Remote Desktop Services Profile Utility. |
11057 | Contains reference to tsprop.dll which is Remote Desktop Session Host Configuration Extension. |
11058 | Contains reference to tspsutil.dll which is TS PowerShell Native Utility DLL. |
11059 | Contains reference to tspubfilter.dll which is Remote Desktop Publishing Application Filtering API. |
11060 | Contains reference to tspubiconhelper.dll which is Remote Desktop Publishing Icon Helper API. |
11061 | Contains reference to tspubwmi.dll which is Terminal Server Remote Programs WMI provider. |
11062 | Contains reference to tsrpc.dll which is Unified TS RPC API service. |
11063 | Contains reference to tssdis.exe which is Terminal Server Load Balancing Directory Integrity Service. |
11064 | Contains reference to tssdis_migplugin.dll which is RD Connection Broker Migration Plugin. |
11065 | Contains reference to tssdisai.dll which is CMI tssdis plug-in. |
11066 | Contains reference to tssdjet.dll which is Remote Desktop Session Host Server Load Balancing Jet RPC interface. |
11067 | Contains reference to tssdwmi.dll which is Connection Broker Configuration WMI provider. |
11068 | Contains reference to tssecsrv.sys which is TS Security Filter Driver. |
11069 | Contains reference to tsshutdn.exe which is System Shutdown Utility. |
11070 | Contains reference to tssrvlic.dll which is RD Server Licensing Policy Module. |
11071 | Contains reference to tssysprep.dll which is Remote Desktop Session Host Server Sysprep. |
11072 | Contains reference to tstheme.exe which is TSTheme Server Module. |
11073 | Contains reference to tsunicl2rc.dll which is TOSHIBA e-STUDIO Series XPS Class Driver x64. |
11074 | Contains reference to tsusbflt.sys which is Remote Desktop USB Hub Filter Driver. |
11075 | Contains reference to tsusbgd.sys which is Remote Desktop Generic USB Driver. |
11076 | Contains reference to tsusbgdcoinstaller.dll which is Remote Desktop Generic USB Driver Coinstaller. |
11077 | Contains reference to tsusbhub.sys which is Remote Desktop USB Hub. |
11078 | Contains reference to tsusbredirectiongrouppolicycontrol.exe which is Remote Desktop USB Redirection GP Extension Control. |
11079 | Contains reference to tsusbredirectiongrouppolicyextension.dll which is Remote Desktop USB Redirection GP Extension. |
11080 | Contains reference to tsuserex.dll which is Remote Desktop Services Local Users and Groups Extension. |
11081 | Contains reference to tsuserex.h1s which is Compiled Microsoft Help 2.0 Title. |
11082 | Contains reference to tsvipcli.dll which is Remote Desktop Session Host Server IP Virtualization Client. |
11083 | Contains reference to tsvipool.dll which is Remote Desktop Session Host Server IP VIrtualization IP Pool Helper. |
11084 | Contains reference to tsvipsrv.dll which is Remote Desktop IP Virtualization. |
11085 | Contains reference to tsvmhasvc.dll which is Remote Desktop Services Hyper-V Agent Service. |
11086 | Contains reference to tsvmhostwmi.dll which is Remote Desktop Server VM Host WMI provider. |
11087 | Contains reference to tswa_migplugin.dll which is RAD Web Access Migration Plugin. |
11088 | Contains reference to tswbprxy.exe which is Microsoft Remote Desktop Services Web Proxy. |
11089 | Contains reference to tsworkspace.dll which is RemoteApp and Desktop Connection Component. |
11090 | Contains reference to tswpfwrp.exe which is Windows Presentation Foundation Terminal Server Print Wrapper. |
11091 | Contains reference to ttlsauth.dll which is EAP TTLS run-time dll. |
11092 | Contains reference to ttlscfg.dll which is EAP TTLS configuration dll. |
11093 | Contains reference to ttlsext.dll which is Windows Extension library for EAP TTLS. |
11094 | Contains reference to ttres.dll which is Microsoft Tablet PC Component. |
11095 | Contains reference to tty.dll which is Text Only Driver. |
11096 | Contains reference to ttyres.dll which is Tty Printer Driver. |
11097 | Contains reference to ttyui.dll which is TTYUI Text Only Driver. |
11098 | Contains reference to tunmp.sys which is Microsoft Tunnel Interface Driver. |
11099 | Contains reference to tunnel.sys which is Microsoft Tunnel Interface Driver. |
11100 | Contains reference to tvratings.dll which is Module for managing TV ratings. |
11101 | Contains reference to twain_32.dll which is Twain_32 Source Manager (Image Acquisition Interface). |
11102 | Contains reference to twcutchr.dll which is Windows OCR Engine - Character Segmentation for Asian OCR. |
11103 | Contains reference to twcutlin.dll which is Windows OCR Engine - Character Segmentation for Asian OCR. |
11104 | Contains reference to twcutlkr.dll which is Windows OCR Engine - Line Segmentation for Asian OCR. |
11105 | Contains reference to twext.dll which is Previous Versions property page. |
11106 | Contains reference to twlay32.dll which is Windows OCR Engine - Layout Analysis for Asian OCR. |
11107 | Contains reference to twlaykr.dll which is Windows OCR Engine - Layout Analysis for Asian OCR. |
11108 | Contains reference to tworient.dll which is Windows OCR Engine - Orientataion Detection for Asian OCR. |
11109 | Contains reference to twrecc.dll which is Windows OCR Engine - Chinese Recognition for Asian OCR. |
11110 | Contains reference to twrece.dll which is Windows OCR Engine - English Recognition for Asian OCR. |
11111 | Contains reference to twrecj.dll which is Windows OCR Engine - Japanese Recognition for Asian OCR. |
11112 | Contains reference to twreck.dll which is Windows OCR Engine - Korean Recognition for Asian OCR. |
11113 | Contains reference to twrecs.dll which is Windows OCR Engine - Punctuation Recognition for Asian OCR. |
11114 | Contains reference to twstruct.dll which is Windows OCR Engine - Document Structure Processing for Asian OCR. |
11115 | Contains reference to twunk_32.exe which is Twain.dll Client's 32-Bit Thunking Server. |
11116 | Contains reference to txfw32.dll which is TxF Win32 DLL. |
11117 | Contains reference to ty2x4res.dll which is Tally 24. |
11118 | Contains reference to typeperf.exe which is Command line performance monitor. |
11119 | Contains reference to tzres.dll which is Time Zones resource DLL. |
11120 | Contains reference to tzsync.exe which is TimeZone Sync Task. |
11121 | Contains reference to tzsyncres.dll which is TimeZone Sync Resources DLL. |
11122 | Contains reference to tzupd.exe which is Microsoft timezone refresh utility. |
11123 | Contains reference to tzutil.exe which is Windows Time Zone Utility. |
11124 | Contains reference to u_wsdndsp.dll which is NetEffect(TM) iWarp Network Direct Provider. |
11125 | Contains reference to uagp35.sys which is MS AGPv3.5 Filter. |
11126 | Contains reference to ualapi.dll which is Windows User Access Logging. |
11127 | Contains reference to ualprov.dll which is Windows User Access Logging. |
11128 | Contains reference to ualsvc.dll which is Windows User Access Logging. |
11129 | Contains reference to uap.h1s which is Compiled Microsoft Help 2.0 Title. |
11130 | Contains reference to uaspstor.sys which is Microsoft Uasp Driver. |
11131 | Contains reference to ubpm.dll which is Unified Background Process Manager DLL. |
11132 | Contains reference to ucmhc.dll which is UCM Helper Class. |
11133 | Contains reference to ucsvc.exe which is Boot File Servicing Utility. |
11134 | Contains reference to ucx01000.sys which is USB Controller Extension. |
11135 | Contains reference to uddi-mig.dll which is UDDI Services Migration Plugin. |
11136 | Contains reference to uddi.h1s which is Compiled Microsoft Help 2.0 Title. |
11137 | Contains reference to uddi.mmc.dll which is UDDI Services MMC Snap-in Module. |
11138 | Contains reference to uddi.xp.dll which is UDDI Extended Stored Procedure Library. |
11139 | Contains reference to uddi_start.h1s which is Compiled Microsoft Help 2.0 Title. |
11140 | Contains reference to uddicatschemeeditor.exe which is Uddi Categorization Scheme Editor. |
11141 | Contains reference to uddicatschemeeditor.h1s which is Compiled Microsoft Help 2.0 Title. |
11142 | Contains reference to uddicommon.dll which is UDDI Common Library. |
11143 | Contains reference to uddiconfig.exe which is Uddi Configuration Utility. |
11144 | Contains reference to uddidataexport.exe which is Uddi Data Export Utility. |
11145 | Contains reference to uddidataexport.h1s which is Compiled Microsoft Help 2.0 Title. |
11146 | Contains reference to uddiocm.dll which is uddiocm Module. |
11147 | Contains reference to uddisp.exe which is service pack stuff. |
11148 | Contains reference to udfs.sys which is UDF File System Driver. |
11149 | Contains reference to udhisapi.dll which is UPnP Device Host ISAPI Extension. |
11150 | Contains reference to udwm.dll which is Microsoft Desktop Window Manager. |
11151 | Contains reference to uefi.sys which is UEFI Driver for NT. |
11152 | Contains reference to uexfat.dll which is eXfat Utility DLL. |
11153 | Contains reference to ufat.dll which is FAT Utility DLL. |
11154 | Contains reference to ui0detect.exe which is Interactive services detection. |
11155 | Contains reference to uianimation.dll which is Windows Animation Manager. |
11156 | Contains reference to uiautomationclient.dll which is Microsoft UI Automation Client. |
11157 | Contains reference to uiautomationclient.ni.dll which is Microsoft UI Automation Client. |
11158 | Contains reference to uiautomationclientsideproviders.dll which is Microsoft UI Automation Clientside Providers. |
11159 | Contains reference to uiautomationclientsideproviders.ni.dll which is Microsoft UI Automation Clientside Providers. |
11160 | Contains reference to uiautomationcore.dll which is Microsoft UI Automation Core. |
11161 | Contains reference to uiautomationcoreres.dll which is Microsoft UI Automation Core Resource. |
11162 | Contains reference to uiautomationprovider.dll which is Microsoft UI Automation Provider. |
11163 | Contains reference to uiautomationprovider.ni.dll which is Microsoft UI Automation Provider. |
11164 | Contains reference to uiautomationtypes.dll which is Microsoft UI Automation Types. |
11165 | Contains reference to uiautomationtypes.ni.dll which is Microsoft UI Automation Types. |
11166 | Contains reference to uicom.dll which is Add/Remove Modems. |
11167 | Contains reference to uihelper.dll which is IIS UIHelper Module. |
11168 | Contains reference to uihub.dll which is Microsoft Tablet PC Flicks and Pen Feedback Component. |
11169 | Contains reference to uim.h1s which is Compiled Microsoft Help 2.0 Title. |
11170 | Contains reference to uim_psync.h1s which is Compiled Microsoft Help 2.0 Title. |
11171 | Contains reference to uim_snis.h1s which is Compiled Microsoft Help 2.0 Title. |
11172 | Contains reference to uireng.dll which is UI Recording Engine Library. |
11173 | Contains reference to uiribbon.dll which is Windows Ribbon Framework. |
11174 | Contains reference to uiribbonres.dll which is Windows Ribbon Framework Resources. |
11175 | Contains reference to uliagpkx.sys which is ULi AGPv3.0 Filter for K8/9 Processor Platforms. |
11176 | Contains reference to uliahci.sys which is ULi SATA Controller Driver. |
11177 | Contains reference to ulib.dll which is File Utilities Support DLL. |
11178 | Contains reference to ulilan64.sys which is Driver for ULi PCI Fast Ethernet Controller. |
11179 | Contains reference to ulsata.sys which is Promise Ultra/Sata Series Driver for Win2003. |
11180 | Contains reference to ulsata2.sys which is Promise SATAII150 Series x64 Windows Driver. |
11181 | Contains reference to umandlg.dll which is UManDlg DLL. |
11182 | Contains reference to umb.dll which is User Mode Bus Driver Interface Dll. |
11183 | Contains reference to umbus.sys which is User-Mode Bus Enumerator. |
11184 | Contains reference to umcres.dll which is Remote Desktop Services Unified Console Resource. |
11185 | Contains reference to umdmxfrm.dll which is Unimodem Tranform Module. |
11186 | Contains reference to umount.exe which is Client for NFS export/share un-mount utility. |
11187 | Contains reference to umpass.sys which is Generic pass-through driver. |
11188 | Contains reference to umpnpmgr.dll which is User-mode Plug-and-Play Service. |
11189 | Contains reference to umpo.dll which is User-mode Power Service. |
11190 | Contains reference to umpoext.dll which is User-mode Power Service Extensions. |
11191 | Contains reference to umpowmi.dll which is User-mode Power Service WMI Providers. |
11192 | Contains reference to umrdp.dll which is Remote Desktop Services Device Redirector Service. |
11193 | Contains reference to unattend.dll which is Unattend Library. |
11194 | Contains reference to unattendedjoin.exe which is Unattended Setup Generic Command For Domain Join. |
11195 | Contains reference to unattendprovider.dll which is DISM Unattend Provider. |
11196 | Contains reference to unbcl.dll which is Unmanaged BCL. |
11197 | Contains reference to unidrv.dll which is Unidrv Printer Driver. |
11198 | Contains reference to unidrvui.dll which is UniDriver User Interface. |
11199 | Contains reference to uniime.dll which is Generic IME 5.0 version. |
11200 | Contains reference to unimdmat.dll which is Unimodem Service Provider AT Mini Driver. |
11201 | Contains reference to uniplat.dll which is Unimodem AT Mini Driver Platform Driver for Windows NT. |
11202 | Contains reference to unires.dll which is Unidrv Printer Driver Resource DLL. |
11203 | Contains reference to unlodctr.exe which is Unload PerfMon Counters. |
11204 | Contains reference to unregmp2.exe which is Microsoft Windows Media Player Setup Utility. |
11205 | Contains reference to unsecapp.exe which is Sink to receive asynchronous callbacks for WMI client application. |
11206 | Contains reference to untfs.dll which is NTFS Utility DLL. |
11207 | Contains reference to update.exe which is Windows Service Pack Setup. |
11208 | Contains reference to update.sys which is Update Driver. |
11209 | Contains reference to updateprinterdriver.dll which is Update Printer driver dll, Called from rundll32. |
11210 | Contains reference to updspapi.dll which is Windows Servicing Setup API. |
11211 | Contains reference to upg351db.exe which is Off-line jet pre-convert tool. |
11212 | Contains reference to uploadm.exe which is PC Health Upload Manager. |
11213 | Contains reference to upnp.dll which is Universal Plug and Play API. |
11214 | Contains reference to upnpcont.exe which is UPnP Device Host Container. |
11215 | Contains reference to upnphost.dll which is UPnP Device Host. |
11216 | Contains reference to upnpui.dll which is UPNP Tray Monitor and Folder. |
11217 | Contains reference to ups.exe which is UPS Service. |
11218 | Contains reference to urefs.dll which is NTFS Utility DLL. |
11219 | Contains reference to ureg.dll which is Registry Utility DLL. |
11220 | Contains reference to url.dll which is Internet Shortcut Shell Extension DLL. |
11221 | Contains reference to urlauth.dll which is Microsoft URL Authorization ISAPI. |
11222 | Contains reference to urlauthz.dll which is Url Authorization Module. |
11223 | Contains reference to urlmon.dll which is OLE32 Extensions for Win32. |
11224 | Contains reference to usb8023.sys which is Remote NDIS USB Driver. |
11225 | Contains reference to usb80236.sys which is Remote NDIS USB Driver. |
11226 | Contains reference to usb8023x.sys which is Remote NDIS USB Driver. |
11227 | Contains reference to usbaudio.sys which is USB Audio Class Driver. |
11228 | Contains reference to usbcamd.sys which is Universal Serial Bus Camera Driver. |
11229 | Contains reference to usbcamd2.sys which is Universal Serial Bus Camera Driver. |
11230 | Contains reference to usbccgp.sys which is USB Common Class Generic Parent Driver. |
11231 | Contains reference to usbccid.sys which is USB CCID Driver. |
11232 | Contains reference to usbceip.dll which is USBCEIP Task. |
11233 | Contains reference to usbcir.sys which is USB Consumer IR Driver for eHome. |
11234 | Contains reference to usbd.sys which is Universal Serial Bus Driver. |
11235 | Contains reference to usbehci.sys which is EHCI eUSB Miniport Driver. |
11236 | Contains reference to usbhub.sys which is Default Hub Driver for USB. |
11237 | Contains reference to usbhub3.sys which is USB3 HUB Driver. |
11238 | Contains reference to usbintel.sys which is Universal Serial Bus Camera Driver. |
11239 | Contains reference to usbmigplugin.dll which is Offline Files Migration Plugin. |
11240 | Contains reference to usbmon.dll which is Standard Dynamic Printing Port Monitor DLL. |
11241 | Contains reference to usbohci.sys which is OHCI USB Miniport Driver. |
11242 | Contains reference to usbperf.dll which is USB Performance Objects DLL. |
11243 | Contains reference to usbport.sys which is USB 1.1 and 2.0 Port Driver. |
11244 | Contains reference to usbprint.sys which is USB Printer driver. |
11245 | Contains reference to usbrpm.sys which is Windows USB Redirection Policy Manager. |
11246 | Contains reference to usbscan.sys which is USB Scanner Driver. |
11247 | Contains reference to usbser.sys which is USB Modem Driver. |
11248 | Contains reference to usbstor.sys which is USB Mass Storage Class Driver. |
11249 | Contains reference to usbuhci.sys which is UHCI USB Miniport Driver. |
11250 | Contains reference to usbui.dll which is USB UI Dll. |
11251 | Contains reference to usbvideo.sys which is USB Video Class Driver. |
11252 | Contains reference to usbxhci.sys which is USB XHCI Driver. |
11253 | Contains reference to user32.dll which is Multi-User Windows USER API Client DLL. |
11254 | Contains reference to useraccountbroker.exe which is User Account Control Panel Host. |
11255 | Contains reference to usercpl.dll which is User control panel. |
11256 | Contains reference to userinit.exe which is Userinit Logon Application. |
11257 | Contains reference to userinitext.dll which is UserInit Utility Extension DLL. |
11258 | Contains reference to userlanguageprofilecallback.dll which is MUI Callback for User Language profile changed. |
11259 | Contains reference to userlanguagescpl.dll which is My Languages Configuration Control Panel. |
11260 | Contains reference to usermsg.dll which is Microsoft Server Appliance Users and Groups Plugin. |
11261 | Contains reference to usmt2xtr.dll which is USMT 2.x Store Reader API. |
11262 | Contains reference to usp10.dll which is Uniscribe Unicode script processor. |
11263 | Contains reference to usrcoina.dll which is U.S. Robotics modem coinstaller. |
11264 | Contains reference to usrdpa.dll which is U.S. Robotics data pump manager. |
11265 | Contains reference to usrmlnka.exe which is U.S. Robotics driver interface. |
11266 | Contains reference to usrprbda.exe which is U.S. Robotics enable/disable probe. |
11267 | Contains reference to usrshuta.exe which is U.S. Robotics shutdown helper. |
11268 | Contains reference to usrvpa.dll which is U.S. Robotics voice pump. |
11269 | Contains reference to ustprov.dll which is User State WMI Provider. |
11270 | Contains reference to utildll.dll which is WinStation utility support DLL. |
11271 | Contains reference to utilman.exe which is Utility Manager. |
11272 | Contains reference to uudf.dll which is UDF Utility DLL. |
11273 | Contains reference to uwdf.exe which is Windows User-Mode Driver Framework. |
11274 | Contains reference to uxinit.dll which is Windows User Experience Session Initialization Dll. |
11275 | Contains reference to uxlib.dll which is Setup Wizard Framework. |
11276 | Contains reference to uxlibres.dll which is UXLib Resources. |
11277 | Contains reference to uxsms.dll which is Microsoft User Experience Session Management Service. |
11278 | Contains reference to uxtheme.dll which is Microsoft UxTheme Library. |
11279 | Contains reference to v1q63x64.sys which is Intel(R) Gigabit Adapter NDIS 6.x driver. |
11280 | Contains reference to v3hostingfilter.dll which is V3 Hosting Print Pipeline Filter. |
11281 | Contains reference to validcfg.dll which is Configuration Validation Module. |
11282 | Contains reference to van.dll which is View Available Networks. |
11283 | Contains reference to vault.dll which is Windows vault Control Panel. |
11284 | Contains reference to vaultcli.dll which is Credential Vault Client Library. |
11285 | Contains reference to vaultcmd.exe which is Vault cmdline Program. |
11286 | Contains reference to vaultcredprovider.dll which is Vault Credential Provider. |
11287 | Contains reference to vaultroaming.dll which is Vault Roaming. |
11288 | Contains reference to vaultsvc.dll which is Credential Manager Service. |
11289 | Contains reference to vaultsysui.exe which is KeyRing Credential UI. |
11290 | Contains reference to vbajet32.dll which is Visual Basic for Applications Development Environment - Expression Service Loader. |
11291 | Contains reference to vbc.exe which is Visual Basic .NET Command Line Compiler. |
11292 | Contains reference to vbc7ui.dll which is Visual Basic .NET Compiler Resources. |
11293 | Contains reference to vbicodec.ax which is Microsoft VBI Codec. |
11294 | Contains reference to vbisurf.ax which is VBI Surface Allocator Filter. |
11295 | Contains reference to vbscript.dll which is Microsoft (r) VBScript. |
11296 | Contains reference to vcamp120_app.dll which is Microsoft C++ AMP Runtime. |
11297 | Contains reference to vccorlib120_app.dll which is Microsoft VC WinRT core library. |
11298 | Contains reference to vcomp120_app.dll which is Microsoft C/C++ OpenMP Runtime. |
11299 | Contains reference to vdevnotifyproxy.dll which is Vdev notification proxy dll. |
11300 | Contains reference to vdmredir.dll which is Virtual Dos Machine Network Interface Library. |
11301 | Contains reference to vdrvroot.sys which is Virtual Drive Root Enumerator. |
11302 | Contains reference to vds.exe which is Virtual Disk Service. |
11303 | Contains reference to vds_ps.dll which is Microsoft Virtual Disk Service proxy/stub. |
11304 | Contains reference to vdsbas.dll which is Virtual Disk Service Basic Provider. |
11305 | Contains reference to vdsdyn.dll which is VDS Dynamic Volume Provider, Version 2.0.0.1. |
11306 | Contains reference to vdsdyndr.dll which is VDS Dynamic Volume Provider, Version 1.0. |
11307 | Contains reference to vdsldr.exe which is Virtual Disk Service Loader. |
11308 | Contains reference to vdsutil.dll which is Virtual Disk Service Utility Library. |
11309 | Contains reference to vdsvd.dll which is VDS Virtual Disk Provider, Version 1.0. |
11310 | Contains reference to vdswmi.dll which is WMI Provider for VDS. |
11311 | Contains reference to verclsid.exe which is Extension CLSID Verification Host. |
11312 | Contains reference to verifier.dll which is Standard application verifier provider dll. |
11313 | Contains reference to verifier.exe which is Driver Verifier Manager. |
11314 | Contains reference to verifierext.sys which is Driver Verifier Extension. |
11315 | Contains reference to version.dll which is Version Checking and File Installation Libraries. |
11316 | Contains reference to vfwwdm32.dll which is VfW MM Driver for WDM Video Capture Devices. |
11317 | Contains reference to vga.dll which is VGA 16 Colour Display Driver. |
11318 | Contains reference to vga.sys which is VGA/Super VGA Video Driver. |
11319 | Contains reference to vga256.dll which is 256 Color VGA SVGA Display Driver. |
11320 | Contains reference to vga64k.dll which is 32K/64K color VGA SVGA Display Driver. |
11321 | Contains reference to vgapnp.sys which is VGA/Super VGA Video Driver. |
11322 | Contains reference to vgx.dll which is Microsoft Vector Graphics Rendering(VML). |
11323 | Contains reference to vhdmp.sys which is VHD Miniport Driver. |
11324 | Contains reference to vhdparser.sys which is Native VHD parser. |
11325 | Contains reference to vhdprovider.dll which is DISM VHD Image Provider. |
11326 | Contains reference to vhdsvc.dll which is vhd management service DLL. |
11327 | Contains reference to viaagp.sys which is VIA NT AGP Filter. |
11328 | Contains reference to viac7.sys which is Processor Device Driver. |
11329 | Contains reference to viaide.sys which is VIA Generic PCI IDE Bus Driver. |
11330 | Contains reference to viairda.sys which is VIA Fast Infrared Driver. |
11331 | Contains reference to vid.dll which is Microsoft Hyper-V Virtualization Infrastructure Driver Library. |
11332 | Contains reference to vid.sys which is Microsoft Hyper-V Virtualization Infrastructure Driver. |
11333 | Contains reference to vidcap.ax which is Video Capture Interface Server. |
11334 | Contains reference to vidclip.h1s which is Compiled Microsoft Help 2.0 Title. |
11335 | Contains reference to video.h1s which is Compiled Microsoft Help 2.0 Title. |
11336 | Contains reference to videocameraautoplaymanager.exe which is Windows Video Camera Auto Play Manager. |
11337 | Contains reference to videomediahandler.dll which is Windows Video Clip Support. |
11338 | Contains reference to videoprt.sys which is Video Port Driver. |
11339 | Contains reference to videos.h1s which is Compiled Microsoft Help 2.0 Title. |
11340 | Contains reference to videoviewer.dll which is PIX Easel Video Media Handler. |
11341 | Contains reference to vidreszr.dll which is Windows Media Resizer. |
11342 | Contains reference to viewprov.dll which is WMI View Provider. |
11343 | Contains reference to virtdisk.dll which is Virtual Disk API DLL. |
11344 | Contains reference to virtsrv_start.h1s which is Compiled Microsoft Help 2.0 Title. |
11345 | Contains reference to virtual_help.h1s which is Compiled Microsoft Help 2.0 Title. |
11346 | Contains reference to virtualsmartcardreader.dll which is WDF:UMDF Virtual Smartcard Reader User-Mode Driver. |
11347 | Contains reference to vmapplicationhealthmonitorproxy.dll which is VM Application Health Monitor proxy dll. |
11348 | Contains reference to vmbkmcl.sys which is Hyper-V VMBus KMCL. |
11349 | Contains reference to vmbkmclr.sys which is Hyper-V VMBus Root KMCL. |
11350 | Contains reference to vmbus.sys which is Microsoft Hyper-V Virtual Machine Bus Child Driver. |
11351 | Contains reference to vmbuscoinstaller.dll which is Hyper-V VMBUS Coinstaller. |
11352 | Contains reference to vmbushid.sys which is Microsoft VMBus HID Miniport. |
11353 | Contains reference to vmbuspipe.dll which is VmBus User Mode Pipe DLL. |
11354 | Contains reference to vmbuspiper.dll which is VmBus User Mode Pipe DLL. |
11355 | Contains reference to vmbusr.sys which is Microsoft Hyper-V Virtual Machine Bus Root Driver. |
11356 | Contains reference to vmbusvdev.dll which is Microsoft Virtual Machine Bus Device. |
11357 | Contains reference to vmbusvideod.dll which is Microsoft VMBus Video Device Display Driver. |
11358 | Contains reference to vmbusvideom.sys which is Microsoft VMBus Video Device Miniport Driver. |
11359 | Contains reference to vmclusex.dll which is Microsoft Virtual Machine Failover Clustering Administrator Extension DLL. |
11360 | Contains reference to vmclusres.dll which is Microsoft Virtual Machine Failover Clustering Resource DLL. |
11361 | Contains reference to vmconnect.exe which is Virtual Machine Connection. |
11362 | Contains reference to vmdcoinstall.dll which is Microsoft Hyper-V Integration Components Coinstaller. |
11363 | Contains reference to vmgencounter.sys which is Virtual Machine Generation Counter. |
11364 | Contains reference to vmhaclient.dll which is Remote Desktop Services Hyper-V Agent Service Client. |
11365 | Contains reference to vmhostai.dll which is CMI vmhost plug-in. |
11366 | Contains reference to vmhostgc.exe which is Remote Desktop Server VmHost Setup Custom Action. |
11367 | Contains reference to vmicheartbeat.dll which is Virtual Machine Integration Component Heartbeat Vdev. |
11368 | Contains reference to vmickvpexchange.dll which is Virtual Machine Integration Component KvpExchange Vdev. |
11369 | Contains reference to vmicrdv.dll which is Remote Desktop Services VDI Vdev. |
11370 | Contains reference to vmicshutdown.dll which is Virtual Machine Integration Component Shutdown Vdev. |
11371 | Contains reference to vmicsvc.exe which is Virtual Machine Integration Component Service. |
11372 | Contains reference to vmictimeprovider.dll which is Virtual Machine Integration Component Time Sync Provider Library. |
11373 | Contains reference to vmictimesync.dll which is Virtual Machine Integration Component Time Sync Vdev. |
11374 | Contains reference to vmicvss.dll which is Virtual Machine Integration Component VSS Vdev. |
11375 | Contains reference to vmmreg32.dll which is Windows VMM Registry Library. |
11376 | Contains reference to vmms.exe which is Virtual Machine Management Service. |
11377 | Contains reference to vmmwsfilterplugin.dll which is TODO: File . |
11378 | Contains reference to vmplugin.dll which is Remote Desktop Services Connection Broker VM Plugin. |
11379 | Contains reference to vmprox.dll which is Hyper-V Component Proxy. |
11380 | Contains reference to vmrdvcore.dll which is VmRdvCore EndPoints. |
11381 | Contains reference to vms3cap.sys which is Microsoft S3 Emulated Device Cap Driver. |
11382 | Contains reference to vmsif.dll which is Hyper-V Virtual Switch Driver Interface Library. |
11383 | Contains reference to vmsntfy.dll which is Microsoft VM Switch Notify DLL. |
11384 | Contains reference to vmstorfl.sys which is Virtual Storage Filter Driver. |
11385 | Contains reference to vmswitch.sys which is Microsoft Network Virtualization Service Provider. |
11386 | Contains reference to vmswitchmigrationplugin.dll which is TODO: File . |
11387 | Contains reference to vmwp.exe which is Virtual Machine Worker Process. |
11388 | Contains reference to vmwpctrl.dll which is Virtual Machine Moniker Module. |
11389 | Contains reference to voicepad.dll which is Microsoft IME. |
11390 | Contains reference to voicesub.dll which is Microsoft IME. |
11391 | Contains reference to volmgr.sys which is Volume Manager Driver. |
11392 | Contains reference to volmgrx.sys which is Volume Manager Extension Driver. |
11393 | Contains reference to volshext.dll which is Volume Management Shell Extension. |
11394 | Contains reference to volsnap.sys which is Volume Shadow Copy Driver. |
11395 | Contains reference to vpci.sys which is Virtual PCI Bus. |
11396 | Contains reference to vpcivsp.sys which is Virtual PCI VSP Driver. |
11397 | Contains reference to vpnclientpsprovider.dll which is VPN Client WMIv2 Provider. |
11398 | Contains reference to vpnike.dll which is VPNIKE Protocol Engine - Test dll. |
11399 | Contains reference to vpnikeapi.dll which is VPN IKE API's. |
11400 | Contains reference to vsavb7rt.dll which is Microsoft Visual Basic Scripting Engine. |
11401 | Contains reference to vsavb7rtui.dll which is Microsoft Visual Basic Scripting Engine Resources. |
11402 | Contains reference to vscmgrps.dll which is Microsoft Virtual Smart Card Manager Proxy/Stub. |
11403 | Contains reference to vsconfig.dll which is Virtual Machine Configuration Module. |
11404 | Contains reference to vsmraid.sys which is VIA RAID DRIVER FOR AMD-X86-64. |
11405 | Contains reference to vsp1ceip.exe which is Vista Service Pack 1 Install Performance Data Gatherer. |
11406 | Contains reference to vsp1cln.exe which is Vista Service Pack 1 Cleanup Tool. |
11407 | Contains reference to vss_ddu.dll which is Microsoft Volume Shadow Copy Service Dynamic Disk Utility. |
11408 | Contains reference to vss_ps.dll which is Microsoft Volume Shadow Copy Service proxy/stub. |
11409 | Contains reference to vssadmin.exe which is Command Line Interface for Microsoft Volume Shadow Copy Service. |
11410 | Contains reference to vssapi.dll which is Microsoft Volume Shadow Copy Requestor/Writer Services API DLL. |
11411 | Contains reference to vsscsvps.dll which is Microsoft VSS CSV proxy/stub. |
11412 | Contains reference to vssddups.dll which is Microsoft Volume Shadow Copy Service Dynamic Disk Utility proxy/stub. |
11413 | Contains reference to vsstask.dll which is Microsoft Volume Shadow Copy Service Task Resource DLL. |
11414 | Contains reference to vsstrace.dll which is Microsoft Volume Shadow Copy Requestor/Writer tracing DLL. |
11415 | Contains reference to vsstskex.dll which is Microsoft Volume Shadow Copy Service Task Resource Admin Extension DLL. |
11416 | Contains reference to vssui.dll which is VSS Admin. |
11417 | Contains reference to vssuirun.exe which is Configure Shadow Copies. |
11418 | Contains reference to vssvc.exe which is Microsoft Volume Shadow Copy Service. |
11419 | Contains reference to vsswmi.dll which is WMI Provider for VSS. |
11420 | Contains reference to vstali3.sys which is HSFHWALI WDM driver. |
11421 | Contains reference to vstati3.sys which is HSFHWATI WDM driver. |
11422 | Contains reference to vstazl3.sys which is HSF_HWAZL WDM driver. |
11423 | Contains reference to vstazl6.sys which is HSF_HWAZL WDM driver. |
11424 | Contains reference to vstbs23.sys which is HSF_HWB2 WDM driver. |
11425 | Contains reference to vstbs26.sys which is HSF_HWB2 WDM driver. |
11426 | Contains reference to vstbs33.sys which is HSF_HWB3 WDM driver. |
11427 | Contains reference to vstbs36.sys which is HSF_HWB3 WDM driver. |
11428 | Contains reference to vstcnxt3.sys which is HSF_CNXT driver. |
11429 | Contains reference to vstcnxt6.sys which is HSF_CNXT driver. |
11430 | Contains reference to vstdpv3.sys which is HSF_DP driver. |
11431 | Contains reference to vstdpv6.sys which is HSF_DP driver. |
11432 | Contains reference to vstich3.sys which is HSFHWICH WDM driver. |
11433 | Contains reference to vstsis3.sys which is HSFHWSIS WDM driver. |
11434 | Contains reference to vstvia3.sys which is HSFHWVIA WDM driver. |
11435 | Contains reference to vstxraid.sys which is VIA StorX RAID Controller Driver. |
11436 | Contains reference to vwifibus.sys which is Virtual WiFi Bus Driver. |
11437 | Contains reference to vwififlt.sys which is Virtual WiFi Filter Driver. |
11438 | Contains reference to vwifimp.sys which is Virtual WiFi Miniport Driver. |
11439 | Contains reference to vwipxspx.dll which is Virtual Dos Machine IPX/SPX Interface Library. |
11440 | Contains reference to vxn63x64.sys which is Intel(R) 10 Gigabit Adapter NDIS 6.x driver. |
11441 | Contains reference to w03a2409.dll which is Service Pack Messages. |
11442 | Contains reference to w32time.dll which is Windows Time Service. |
11443 | Contains reference to w32tm.exe which is Windows Time Service Diagnostic Tool. |
11444 | Contains reference to w32topl.dll which is Windows NT Topology Maintenance Tool. |
11445 | Contains reference to w32uiimg.dll which is Setup Wizard Page Resources. |
11446 | Contains reference to w32uires.dll which is Setup Wizard Page Resources. |
11447 | Contains reference to w3cache.dll which is Tsunami Cache III. |
11448 | Contains reference to w3comlog.dll which is Microsoft IIS Common Logging Interface DLL. |
11449 | Contains reference to w3core.dll which is IIS Web Server Core. |
11450 | Contains reference to w3ctrlps.dll which is IW3Control Proxy/Stub. |
11451 | Contains reference to w3ctrs.dll which is W3 Service Performance Counters. |
11452 | Contains reference to w3dt.dll which is IIS Worker Process/Http.sys Interface. |
11453 | Contains reference to w3ext.dll which is IIS W3ext Module. |
11454 | Contains reference to w3isapi.dll which is IIS ISAPI Handler. |
11455 | Contains reference to w3ssl.dll which is SSL service for HTTP. |
11456 | Contains reference to w3tp.dll which is IIS Thread Pool Library. |
11457 | Contains reference to w3wp.exe which is IIS Worker Process. |
11458 | Contains reference to w3wphost.dll which is WAS App Hosting library. |
11459 | Contains reference to w6to4svc.dll which is Service that offers IPv6 connectivity over an IPv4 network. |
11460 | Contains reference to w7_tablet_sm.h1s which is Compiled Microsoft Help 2.0 Title. |
11461 | Contains reference to w9x_fxsapi.dll which is Microsoft Fax API Support DLL. |
11462 | Contains reference to w9x_fxsclnt.exe which is Microsoft Fax Console. |
11463 | Contains reference to w9x_fxsclntr.dll which is Fax Console Resources. |
11464 | Contains reference to w9x_fxscover.exe which is Microsoft Fax Cover Page Editor. |
11465 | Contains reference to w9x_fxsdrv32.dll which is Microsoft Fax 32-bit Printer Driver Extensions. |
11466 | Contains reference to w9x_fxsext32.dll which is Microsoft Fax Exchange Command Extension. |
11467 | Contains reference to w9x_fxssend.exe which is Microsoft Fax Send Note Utility. |
11468 | Contains reference to w9x_fxstiff.dll which is Microsoft Fax TIFF library. |
11469 | Contains reference to w9x_fxswzrd.dll which is Microsoft Fax Wizard UI. |
11470 | Contains reference to w9x_fxsxp32.dll which is Microsoft Fax Transport Provider. |
11471 | Contains reference to w_isdel.exe which is 32-bit InstallShield Deleter. |
11472 | Contains reference to w_setup.dll which is 32-bit Setup Launcher Resource. |
11473 | Contains reference to waaaamon.dll which is Aaaa Monitor DLL. |
11474 | Contains reference to wab.exe which is Windows Contacts. |
11475 | Contains reference to wab32.dll which is Microsoft (R) Address Book DLL. |
11476 | Contains reference to wab32res.dll which is Microsoft (R) Address Book DLL. |
11477 | Contains reference to wabfind.dll which is Find People. |
11478 | Contains reference to wabimp.dll which is Microsoft Contacts Importer/Exporter. |
11479 | Contains reference to wabmig.exe which is Microsoft (R) Address Book Import Tool. |
11480 | Contains reference to wabsyncprovider.dll which is Microsoft Windows Contacts Sync Provider. |
11481 | Contains reference to waccess.cpl which is Control Panel DLL. |
11482 | Contains reference to wacctres.dll which is Microsoft Internet Account Manager Resources. |
11483 | Contains reference to waccwiz.exe which is Microsoft Accessibility Wizard. |
11484 | Contains reference to wacgenral.dll which is Windows Compatibility DLL. |
11485 | Contains reference to waclayers.dll which is Windows Compatibility DLL. |
11486 | Contains reference to wacledit.dll which is Access Control List Editor. |
11487 | Contains reference to waclua.dll which is Windows Compatibility DLL. |
11488 | Contains reference to waclui.dll which is Security Descriptor Editor. |
11489 | Contains reference to wacompen.sys which is Wacom Serial Pen Tablet HID Driver. |
11490 | Contains reference to wacres.dll which is Application Compatibility Message Library. |
11491 | Contains reference to wacspecfc.dll which is Windows Compatibility DLL. |
11492 | Contains reference to wactiveds.dll which is ADs Router Layer DLL. |
11493 | Contains reference to wactiveds.tlb which is Microsoft (R) ActiveDS Typelib. |
11494 | Contains reference to wactmovie.exe which is DirectShow Setup Tool. |
11495 | Contains reference to wactxprxy.dll which is ActiveX Interface Marshaling Library. |
11496 | Contains reference to wacuddi.dll which is Windows Compatibility DLL. |
11497 | Contains reference to wacwow64.dll which is Windows Compatibility for 32bit Apps on Win64. |
11498 | Contains reference to wacxtrnal.dll which is Windows Compatibility DLL. |
11499 | Contains reference to wadmparse.dll which is IEAK Global Policy Template Parser. |
11500 | Contains reference to wadmwprx.dll which is IIS Admin Com API Proxy dll. |
11501 | Contains reference to wadprop.dll which is Windows Active Directory Admin Property Pages. |
11502 | Contains reference to wadptif.dll which is IPX Interface via WinSock. |
11503 | Contains reference to wadrot.dll which is MSWC Advertisement Rotator. |
11504 | Contains reference to wadsiis.dll which is ADs IIS Provider DLL. |
11505 | Contains reference to wadsldp.dll which is ADs LDAP Provider DLL. |
11506 | Contains reference to wadsldpc.dll which is ADs LDAP Provider C DLL. |
11507 | Contains reference to wadsmsext.dll which is ADs LDAP Provider DLL. |
11508 | Contains reference to wadsnt.dll which is ADs Windows NT Provider DLL. |
11509 | Contains reference to wadvapi32.dll which is Advanced Windows 32 Base API. |
11510 | Contains reference to waelupsvc.dll which is Application Experience Lookup Service. |
11511 | Contains reference to wagentanm.dll which is Microsoft Character Animation Player. |
11512 | Contains reference to wagentctl.dll which is Microsoft Agent Control. |
11513 | Contains reference to wagentdp2.dll which is Microsoft Character Animation Data Provider. |
11514 | Contains reference to wagentdpv.dll which is Microsoft Agent Data Provider. |
11515 | Contains reference to wagentmpx.dll which is Microsoft Agent Custom Marshaling Proxy DLL. |
11516 | Contains reference to wagentpsh.dll which is Microsoft Agent Property Sheet Handler. |
11517 | Contains reference to wagentsr.dll which is Microsoft Agent Speech Recognition Support DLL. |
11518 | Contains reference to wagentsvr.exe which is Microsoft Agent Server. |
11519 | Contains reference to wagt0401.dll which is Microsoft Agent International Dll. |
11520 | Contains reference to wagt0404.dll which is Microsoft Agent International Dll. |
11521 | Contains reference to wagt0405.dll which is Microsoft Agent International Dll. |
11522 | Contains reference to wagt0406.dll which is Microsoft Agent International Dll. |
11523 | Contains reference to wagt0407.dll which is Microsoft Agent International Dll. |
11524 | Contains reference to wagt0408.dll which is Microsoft Agent International Dll. |
11525 | Contains reference to wagt0409.dll which is Microsoft Agent International Dll. |
11526 | Contains reference to wagt040b.dll which is Microsoft Agent International Dll. |
11527 | Contains reference to wagt040c.dll which is Microsoft Agent International Dll. |
11528 | Contains reference to wagt040d.dll which is Microsoft Agent International Dll. |
11529 | Contains reference to wagt040e.dll which is Microsoft Agent International Dll. |
11530 | Contains reference to wagt0410.dll which is Microsoft Agent International Dll. |
11531 | Contains reference to wagt0411.dll which is Microsoft Agent International Dll. |
11532 | Contains reference to wagt0412.dll which is Microsoft Agent International Dll. |
11533 | Contains reference to wagt0413.dll which is Microsoft Agent International Dll. |
11534 | Contains reference to wagt0414.dll which is Microsoft Agent International Dll. |
11535 | Contains reference to wagt0415.dll which is Microsoft Agent International Dll. |
11536 | Contains reference to wagt0416.dll which is Microsoft Agent International Dll. |
11537 | Contains reference to wagt0419.dll which is Microsoft Agent International Dll. |
11538 | Contains reference to wagt041d.dll which is Microsoft Agent International Dll. |
11539 | Contains reference to wagt041f.dll which is Microsoft Agent International Dll. |
11540 | Contains reference to wagt0804.dll which is Microsoft Agent International Dll. |
11541 | Contains reference to wagt0816.dll which is Microsoft Agent International Dll. |
11542 | Contains reference to wagt0c0a.dll which is Microsoft Agent International Dll. |
11543 | Contains reference to wagtctl15.tlb which is Microsoft Agent 1.5 Type Library. |
11544 | Contains reference to wagtintl.dll which is Microsoft Agent International DLL Registry Update and Installation Control. |
11545 | Contains reference to wahui.exe which is Application Compatibility UI. |
11546 | Contains reference to wair300pp.dll which is air300pp Module. |
11547 | Contains reference to waitfor.exe which is waitfor - wait/send a signal over a network. |
11548 | Contains reference to walg.exe which is Application Layer Gateway Service. |
11549 | Contains reference to wallpaperhost.exe which is Wallpaper Host Process. |
11550 | Contains reference to wam.dll which is IIS WAM DLL. |
11551 | Contains reference to wamps.dll which is IIS WAM Interface Proxy. |
11552 | Contains reference to wamreg.dll which is WAM Registration DLL. |
11553 | Contains reference to wamregps.dll which is WAMREG Proxy Stub. |
11554 | Contains reference to wamstream.dll which is DirectShow Runtime. |
11555 | Contains reference to wanarp.sys which is MS Remote Access and Routing ARP Driver. |
11556 | Contains reference to wapcups.dll which is APC Smart Provider. |
11557 | Contains reference to wapphelp.dll which is Application Compatibility Client Library. |
11558 | Contains reference to wappmgmts.dll which is Software installation Service. |
11559 | Contains reference to wappmgr.dll which is Software Installation Snapin Extenstion. |
11560 | Contains reference to wappwiz.cpl which is Shell Application Manager. |
11561 | Contains reference to warmup.dll which is HTTP Application Warmup Handler. |
11562 | Contains reference to warp.exe which is TCP/IP Arp Command. |
11563 | Contains reference to wasctrls.ocx which is Active Setup Controls. |
11564 | Contains reference to wasferror.dll which is ASF Error Definitions. |
11565 | Contains reference to wasp.dll which is Active Server Pages. |
11566 | Contains reference to waspperf.dll which is Active Server Pages Performance Monitor DLL. |
11567 | Contains reference to wasr_pfu.exe which is Automated System Recovery Protected Files Utility. |
11568 | Contains reference to wasw.h1s which is Compiled Microsoft Help 2.0 Title. |
11569 | Contains reference to wat.exe which is Schedule service command line interface. |
11570 | Contains reference to watchdog.sys which is Watchdog Driver. |
11571 | Contains reference to watkctrs.dll which is Windows NT AppleTalk Perfmon Counter dll. |
11572 | Contains reference to watl.dll which is ATL Module for Windows XP (Unicode). |
11573 | Contains reference to watmadm.exe which is ATM Call Manager Utility. |
11574 | Contains reference to watmlib.dll which is Windows NT OpenType/Type 1 API Library. |
11575 | Contains reference to watmpvcno.dll which is Atm Epvc Install DLL. |
11576 | Contains reference to wattrib.exe which is Attribute Utility. |
11577 | Contains reference to waudiodev.dll which is Portable Media Devices Shell Extension. |
11578 | Contains reference to waudiosrv.dll which is Windows Audio Service. |
11579 | Contains reference to wauditusr.exe which is Audit User Program. |
11580 | Contains reference to wauthz.dll which is Authorization Framework. |
11581 | Contains reference to wautochk.exe which is Auto Check Utility. |
11582 | Contains reference to wautoconv.exe which is Auto File System Conversion Utility. |
11583 | Contains reference to wautodisc.dll which is Windows AutoDiscovery API. |
11584 | Contains reference to wautofmt.exe which is Auto File System Conversion Utility. |
11585 | Contains reference to wautolfn.exe which is LFN strip/restore utility. |
11586 | Contains reference to wavdest.dll which is Windows Sound Recorder. |
11587 | Contains reference to wavemsp.dll which is Microsoft Wave MSP. |
11588 | Contains reference to wavicap32.dll which is AVI Capture window class. |
11589 | Contains reference to wavifil32.dll which is Microsoft AVI File support library. |
11590 | Contains reference to wavmcoxp.dll which is AVM ISDN-Controller NDIS WAN CoInstaller. |
11591 | Contains reference to wazrlreg.exe which is AzRoles GAC Registration Utility. |
11592 | Contains reference to wazroles.dll which is azroles Module. |
11593 | Contains reference to wazroleui.dll which is Authorization Manager. |
11594 | Contains reference to wb32.exe which is NetMeeting Whiteboard application. |
11595 | Contains reference to wbadmin.exe which is Command Line Interface for Microsoft BLB Backup. |
11596 | Contains reference to wbatmeter.dll which is Battery Meter Helper DLL. |
11597 | Contains reference to wbatt.dll which is Battery Class Installer. |
11598 | Contains reference to wbckg.dll which is Zone Backgammon Client. |
11599 | Contains reference to wbckgres.dll which is Zone Datafile. |
11600 | Contains reference to wbckgzm.exe which is Zone Datafile. |
11601 | Contains reference to wbdaplgin.ax which is Microsoft BDA Device Control Plug-in for MPEG2 based networks. |
11602 | Contains reference to wbemcntl.dll which is WMI Control. |
11603 | Contains reference to wbemcons.dll which is WMI Standard Event Consumers. |
11604 | Contains reference to wbemcore.dll which is Windows Management Instrumentation. |
11605 | Contains reference to wbemdisp.dll which is WMI Scripting. |
11606 | Contains reference to wbemdisp.tlb which is Typelib for WMI Scripting Interface. |
11607 | Contains reference to wbemperf.dll which is WBEM Generic Windows NT Performance Data Provider. |
11608 | Contains reference to wbemtest.exe which is WMI Test Tool. |
11609 | Contains reference to wbemupgd.dll which is WMI Setup Upgrade DLL. |
11610 | Contains reference to wbengine.exe which is Microsoft Block Level Backup Engine Service EXE. |
11611 | Contains reference to wbhst_pm.dll which is WebHost Protocol Manager (the worker process plug-in). |
11612 | Contains reference to wbhstipm.dll which is Webhost Client IPM Wrapper. |
11613 | Contains reference to wbidispl.dll which is Bidispl DLL. |
11614 | Contains reference to wbinlsvc.dll which is BINL Service. |
11615 | Contains reference to wbiosrvc.dll which is Windows Biometric Service. |
11616 | Contains reference to wbitsmgr.dll which is BITS Server Extensions MMC. |
11617 | Contains reference to wbitsprx2.dll which is Background Intelligent Transfer Service Proxy. |
11618 | Contains reference to wbitsprx3.dll which is Background Intelligent Transfer Service 2.0 Proxy. |
11619 | Contains reference to wblackbox.dll which is BlackBox DLL. |
11620 | Contains reference to wbrowscap.dll which is MSWC Browser Capabilities. |
11621 | Contains reference to wbrowselc.dll which is Shell Browser UI Library. |
11622 | Contains reference to wbrowser.dll which is Computer Browser Service DLL. |
11623 | Contains reference to wbrowseui.dll which is Shell Browser UI Library. |
11624 | Contains reference to wbrowsewm.dll which is BrowseWM Player. |
11625 | Contains reference to wbthprops.cpl which is Bluetooth Control Panel Applet. |
11626 | Contains reference to wbtpagnt.dll which is Microsoft BOOTP subagent. |
11627 | Contains reference to wc_eucdb.dll which is EUC DBCS-Unicode Conversion DLL. |
11628 | Contains reference to wc_g18030.dll which is GB18030 DBCS-Unicode Conversion DLL. |
11629 | Contains reference to wc_is2022.dll which is ISO-2022 Code Page Translation DLL. |
11630 | Contains reference to wc_iscii.dll which is ISCII Code Page Translation DLL. |
11631 | Contains reference to wc_snadb.dll which is SNA IBM DBCS-Unicode Conversions DLL. |
11632 | Contains reference to wcabinet.dll which is Microsoft Cabinet File API. |
11633 | Contains reference to wcabview.dll which is Cabinet File Viewer Shell Extension. |
11634 | Contains reference to wcacls.exe which is Control ACLs Program. |
11635 | Contains reference to wcalc.exe which is Windows Calculator application file. |
11636 | Contains reference to wcamocx.dll which is WIA Camera View DLL. |
11637 | Contains reference to wcapesnpn.dll which is Microsoft Certificate Template Management Extension. |
11638 | Contains reference to wcards.dll which is Entertainment Pack Cardplaying Helper DLL. |
11639 | Contains reference to wcatsrv.dll which is COM+ Configuration Catalog Server. |
11640 | Contains reference to wcatsrvps.dll which is COM+ Configuration Catalog Server Proxy/Stub. |
11641 | Contains reference to wcatsrvut.dll which is COM+ Configuration Catalog Server Utilities. |
11642 | Contains reference to wccfapi32.dll which is License Certificate API. |
11643 | Contains reference to wccfgnt.dll which is Internet Configuration Library. |
11644 | Contains reference to wcdfview.dll which is Channel Definition File Viewer. |
11645 | Contains reference to wcdosys.dll which is Microsoft CDO for Windows 2000 Library. |
11646 | Contains reference to wcertadm.dll which is Microsoft Certificate Services Admin. |
11647 | Contains reference to wcertcli.dll which is Microsoft Certificate Services Client. |
11648 | Contains reference to wcertmap.ocx which is Certificate account mapping utility. |
11649 | Contains reference to wcertmgr.dll which is Certificates snap-in. |
11650 | Contains reference to wcertmmc.dll which is Microsoft Certificate Services Management Console. |
11651 | Contains reference to wcertobj.dll which is IIS CertObj Module. |
11652 | Contains reference to wcertpdef.dll which is Windows default. |
11653 | Contains reference to wcerttmpl.dll which is Certificate Templates. |
11654 | Contains reference to wcertwiz.ocx which is Microsoft IIS Certificate Wizard. |
11655 | Contains reference to wcertxds.dll which is Windows default. |
11656 | Contains reference to wcescomm.dll which is ActiveSync Connection Manager. |
11657 | Contains reference to wcescpxy.dll which is WCESCOMM Proxy Provider. |
11658 | Contains reference to wceusbsh.sys which is Windows CE USB Serial Host. |
11659 | Contains reference to wcewmdm.dll which is Windows CE WMDM Service Provider. |
11660 | Contains reference to wcfgmgr32.dll which is Configuration Manager Forwarder DLL. |
11661 | Contains reference to wchange.exe which is Terminal Services Change Utility. |
11662 | Contains reference to wcharmap.exe which is Character Map. |
11663 | Contains reference to wchglogon.exe which is Change Logon Utility. |
11664 | Contains reference to wchgusr.exe which is Change INI File Mapping Utility. |
11665 | Contains reference to wchkdsk.exe which is Check Disk Utility. |
11666 | Contains reference to wchkntfs.exe which is NTFS Volume Maitenance Utility. |
11667 | Contains reference to wchkr.dll which is Zone Game DLL - Checkers. |
11668 | Contains reference to wchkrres.dll which is Zone Datafile. |
11669 | Contains reference to wchkrzm.exe which is Zone Datafile. |
11670 | Contains reference to wchoice.exe which is Offers the user a choice. |
11671 | Contains reference to wchsbrkr.dll which is Microsoft Chinese_Simplified Word Breaker Component. |
11672 | Contains reference to wchtbrkr.dll which is Microsoft Traditional Chinese Word Breaker. |
11673 | Contains reference to wchtskdic.dll which is Microsoft IME 2002a. |
11674 | Contains reference to wciadmin.dll which is CI Administration (MMC). |
11675 | Contains reference to wcic.dll which is CIC - MMC controls for Taskpad. |
11676 | Contains reference to wcidaemon.exe which is Indexing Service filter daemon. |
11677 | Contains reference to wcintime.dll which is Microsoft New IME 98b. |
11678 | Contains reference to wciodm.dll which is Indexing Service Admin Automation Objects. |
11679 | Contains reference to wcipher.exe which is File Encryption Utility. |
11680 | Contains reference to wcisvc.exe which is Content Index service. |
11681 | Contains reference to wckcnv.exe which is Cookie Converter. |
11682 | Contains reference to wcl.dll which is Windows Class Library. |
11683 | Contains reference to wclass_ss.dll which is Windows Shell Style Resource Dll. |
11684 | Contains reference to wclb.dll which is Column List Box. |
11685 | Contains reference to wclbcatq.dll which is COM+ Configuration Catalog. |
11686 | Contains reference to wcleanmgr.exe which is Disk Space Cleanup Manager for Windows. |
11687 | Contains reference to wcletw.dll which is Windows Class Library. |
11688 | Contains reference to wclip.exe which is Clip - copies the data into clipboard. |
11689 | Contains reference to wclipbrd.exe which is Windows ClipBook Viewer. |
11690 | Contains reference to wclipsrv.exe which is Windows Clipbook DDE Server. |
11691 | Contains reference to wclpowrprof.dll which is Windows Class Library. |
11692 | Contains reference to wclsqm.dll which is Windows Class Library. |
11693 | Contains reference to wclunicode.dll which is Windows Class Library. |
11694 | Contains reference to wclusapi.dll which is Cluster API Library. |
11695 | Contains reference to wcluster.exe which is Cluster Command Line Utility. |
11696 | Contains reference to wclwdi.dll which is Windows Class Library. |
11697 | Contains reference to wcmapi.dll which is Windows Connection Manager Client API. |
11698 | Contains reference to wcmcfg32.dll which is Microsoft Connection Manager Configuration Dll. |
11699 | Contains reference to wcmcsp.dll which is Windows Connection Service Provider DLL. |
11700 | Contains reference to wcmd.exe which is Windows Command Processor. |
11701 | Contains reference to wcmdial32.dll which is Microsoft Connection Manager. |
11702 | Contains reference to wcmdkey.exe which is Credential Manager Command Line Utility. |
11703 | Contains reference to wcmdl32.exe which is Microsoft Connection Manager Auto-Download. |
11704 | Contains reference to wcmmon32.exe which is Microsoft Connection Manager Monitor. |
11705 | Contains reference to wcmnclim.dll which is Zone Datafile. |
11706 | Contains reference to wcmnresm.dll which is Zone Datafile. |
11707 | Contains reference to wcmpbk32.dll which is Microsoft Connection Manager Phonebook. |
11708 | Contains reference to wcmsetacl.dll which is Connection Manager ACL update. |
11709 | Contains reference to wcmstp.exe which is Microsoft Connection Manager Profile Installer. |
11710 | Contains reference to wcmsvc.dll which is Windows Connection Manager Service DLL. |
11711 | Contains reference to wcmutil.dll which is Microsoft Connection Manager Utility Lib. |
11712 | Contains reference to wcnapi.dll which is Windows Connect Now - API Helper DLL. |
11713 | Contains reference to wcnbjmon.dll which is Langage Monitor for Canon Bubble-Jet Printer. |
11714 | Contains reference to wcncsvc.dll which is Windows Connect Now - Config Registrar Service. |
11715 | Contains reference to wcneapauthproxy.dll which is Windows Connect Now - WCN EAP Authenticator Proxy. |
11716 | Contains reference to wcneappeerproxy.dll which is Windows Connect Now - WCN EAP PEER Proxy. |
11717 | Contains reference to wcnetcfg.dll which is Connection Manager Library. |
11718 | Contains reference to wcnfgprts.ocx which is Configuration DLL. |
11719 | Contains reference to wcnnetsh.dll which is WCN Netsh Helper DLL. |
11720 | Contains reference to wcnvfat.dll which is FAT File System Conversion Utility DLL. |
11721 | Contains reference to wcnwiz.dll which is Windows Connect Now Wizards. |
11722 | Contains reference to wcnwiz2.dll which is Windows Connect Now 2 Wizards. |
11723 | Contains reference to wcomadmin.dll which is COM+ Administration SDK. |
11724 | Contains reference to wcomcat.dll which is Microsoft Component Category Manager Library. |
11725 | Contains reference to wcomctl32.dll which is Common Controls Library. |
11726 | Contains reference to wcomdlg32.dll which is Common Dialogs DLL. |
11727 | Contains reference to wcomp.exe which is File Compare Utility. |
11728 | Contains reference to wcompact.exe which is File Compress Utility. |
11729 | Contains reference to wcompatui.dll which is Application Compatibility UI Library. |
11730 | Contains reference to wcompstui.dll which is Common Property Sheet User Interface DLL. |
11731 | Contains reference to wcomres.dll which is COM+ Resources. |
11732 | Contains reference to wcomsnap.dll which is COM+ Explorer MMC Snapin. |
11733 | Contains reference to wcomsvcs.dll which is COM+ Services. |
11734 | Contains reference to wcomuid.dll which is COM+ Explorer UI. |
11735 | Contains reference to wconfmsp.dll which is Microsoft IP Conferencing Media Service Provider. |
11736 | Contains reference to wconime.exe which is Console IME. |
11737 | Contains reference to wconsole.dll which is Control Panel Console Applet. |
11738 | Contains reference to wcontrol.exe which is Windows Control Panel. |
11739 | Contains reference to wcontrot.dll which is MSWC Content Rotator. |
11740 | Contains reference to wconvert.exe which is File System Conversion Utility. |
11741 | Contains reference to wconvmsg.dll which is CONVERT MESSAGES. |
11742 | Contains reference to wcorpol.dll which is Microsoft COM Runtime Execution Engine. |
11743 | Contains reference to wcp.dll which is Windows Componentization Platform Servicing API. |
11744 | Contains reference to wcplexe.exe which is Microsoft IME. |
11745 | Contains reference to wcredui.dll which is Credential Manager User Interface. |
11746 | Contains reference to wcrtdll.dll which is Microsoft C Runtime Library. |
11747 | Contains reference to wcrypt32.dll which is Crypto API32. |
11748 | Contains reference to wcryptdlg.dll which is Microsoft Common Certificate Dialogs. |
11749 | Contains reference to wcryptdll.dll which is Cryptography Manager. |
11750 | Contains reference to wcryptext.dll which is Crypto Shell Extensions. |
11751 | Contains reference to wcryptnet.dll which is Crypto Network Related API. |
11752 | Contains reference to wcryptsvc.dll which is Cryptographic Services. |
11753 | Contains reference to wcryptui.dll which is Microsoft Trust UI Provider. |
11754 | Contains reference to wcsapi3t1.dll which is Microsoft CSAPI Converter (v3 to v1). |
11755 | Contains reference to wcscdll.dll which is Offline Network Agent. |
11756 | Contains reference to wcscript.exe which is Microsoft (r) Console Based Script Host. |
11757 | Contains reference to wcscui.dll which is Client Side Caching UI. |
11758 | Contains reference to wcspluginservice.dll which is WcsPlugInService DLL. |
11759 | Contains reference to wctfmon.exe which is CTF Loader. |
11760 | Contains reference to wctl3d32.dll which is Ctl3D 3D Windows Controls. |
11761 | Contains reference to wcyycoins.dll which is Cyclom-Y Co-Installer. |
11762 | Contains reference to wcyyports.dll which is Cyclom-Y Port Advanced Dialog. |
11763 | Contains reference to wcyzcoins.dll which is Cyclades-Z Co-Installer. |
11764 | Contains reference to wcyzports.dll which is Cyclades-Z Port Advanced Dialog. |
11765 | Contains reference to wd.sys which is Microsoft Watchdog Timer Driver. |
11766 | Contains reference to wd3d8.dll which is Microsoft Direct3D. |
11767 | Contains reference to wd3d8thk.dll which is Microsoft Direct3D OS Thunk Layer. |
11768 | Contains reference to wd3d9.dll which is Microsoft Direct3D. |
11769 | Contains reference to wd3dim.dll which is Microsoft Direct3D. |
11770 | Contains reference to wd3dim700.dll which is Microsoft Direct3D. |
11771 | Contains reference to wd3dpmesh.dll which is Direct3D Progressive Mesh DLL. |
11772 | Contains reference to wd3dramp.dll which is Microsoft Direct3D. |
11773 | Contains reference to wd3drm.dll which is Direct3D Retained Mode DLL. |
11774 | Contains reference to wd3dxof.dll which is DirectX Files DLL. |
11775 | Contains reference to wdacwmiprov.dll which is WDAC WMI Providers. |
11776 | Contains reference to wdanim.dll which is DirectX Media -- DirectAnimation. |
11777 | Contains reference to wdao360.dll which is Microsoft DAO 3.6 Object Library. |
11778 | Contains reference to wdataclen.dll which is Disk Space Cleaner for Windows. |
11779 | Contains reference to wdavcdata.exe which is Web DAV File Handle Cache. |
11780 | Contains reference to wdavclnt.dll which is Web DAV Client DLL. |
11781 | Contains reference to wdavcprox.dll which is Web DAV File Handle Cache Proxy. |
11782 | Contains reference to wdaxctle.ocx which is Microsoft MMCtls. |
11783 | Contains reference to wdbgeng.dll which is Windows Symbolic Debugger Engine. |
11784 | Contains reference to wdbghelp.dll which is Windows Image Helper. |
11785 | Contains reference to wdbnetlib.dll which is Winsock Oriented Net DLL for SQL Clients. |
11786 | Contains reference to wdbnmpntw.dll which is Named Pipes Net DLL for SQL Clients. |
11787 | Contains reference to wdboot.sys which is Microsoft antimalware boot driver. |
11788 | Contains reference to wdc.dll which is Reliability and Performance Monitor. |
11789 | Contains reference to wdcgpofix.exe which is Microsoft (C) Default Group Policy Object Restore Utility. |
11790 | Contains reference to wdciman32.dll which is DCI Manager. |
11791 | Contains reference to wdcphelp.exe which is Active Directory Installation Wizard Helper. |
11792 | Contains reference to wdcpromo.dll which is Active Directory Installation Wizard. |
11793 | Contains reference to wddeshare.exe which is DDE Share Manager. |
11794 | Contains reference to wddraw.dll which is Microsoft DirectDraw. |
11795 | Contains reference to wddrawex.dll which is Direct Draw Ex. |
11796 | Contains reference to wdesk.cpl which is Desktop Control Panel. |
11797 | Contains reference to wdeskadp.dll which is Advanced display adapter properties. |
11798 | Contains reference to wdeskmon.dll which is Advanced display monitor properties. |
11799 | Contains reference to wdeskperf.dll which is Advanced display performance properties. |
11800 | Contains reference to wdevenum.dll which is Device enumeration. |
11801 | Contains reference to wdf01000.sys which is Kernel Mode Driver Framework Runtime. |
11802 | Contains reference to wdfapi.dll which is Windows User Mode Driver Framework API. |
11803 | Contains reference to wdfcoinstaller01005.dll which is WDF Coinstaller. |
11804 | Contains reference to wdfcoinstaller01007.dll which is WDF Coinstaller. |
11805 | Contains reference to wdfcoinstaller01009.dll which is WDF Coinstaller. |
11806 | Contains reference to wdfilter.sys which is Microsoft antimalware file system filter driver. |
11807 | Contains reference to wdfldr.sys which is Kernel Mode Driver Framework Loader. |
11808 | Contains reference to wdfmgr.exe which is Windows User Mode Driver Manager. |
11809 | Contains reference to wdfres.dll which is Kernel Mode Driver Framework Resource. |
11810 | Contains reference to wdfscmd.exe which is Dfs Command-Line Scripting Application. |
11811 | Contains reference to wdfsinit.exe which is Windows NT Distributed File System Initializer. |
11812 | Contains reference to wdfsrhelper.dll which is DFS Replication Configuration Helper. |
11813 | Contains reference to wdfsrperf.dll which is DFS Replication Performance Counters. |
11814 | Contains reference to wdfssetup.dll which is Dfs setup extension. |
11815 | Contains reference to wdfsshlex.dll which is Distributed File System shell extension. |
11816 | Contains reference to wdfssvc.exe which is Windows NT Distributed File System Service. |
11817 | Contains reference to wdgconfig.dll which is Digi AccelePort FEP5 CoInstaller. |
11818 | Contains reference to wdgnet.dll which is Dgnet Module. |
11819 | Contains reference to wdgsetup.dll which is Digi AccelePort FEP5 ClassInstaller. |
11820 | Contains reference to wdhcpcsvc.dll which is DHCP Client Service. |
11821 | Contains reference to wdhcpmib.dll which is DHCP SNMP AGENT. |
11822 | Contains reference to wdhcpmon.dll which is DHCP Monitor Dll. |
11823 | Contains reference to wdhcpsapi.dll which is DHCP Server API Stub DLL. |
11824 | Contains reference to wdhcpsnap.dll which is DHCP Management Snapin. |
11825 | Contains reference to wdhcpssvc.dll which is DHCP Server Service. |
11826 | Contains reference to wdhtmled.ocx which is Microsoft (R) Dynamic HTML Editing Control. |
11827 | Contains reference to wdi.dll which is Windows Diagnostic Infrastructure. |
11828 | Contains reference to wdiactfrm.dll which is Microsoft DirectInput Mapper Framework. |
11829 | Contains reference to wdiantz.exe which is Microsoft Cabinet Maker. |
11830 | Contains reference to wdiasqmmodule.dll which is Adaptive SQM WDI Plugin. |
11831 | Contains reference to wdigest.dll which is Microsoft Digest Access. |
11832 | Contains reference to wdigiinf.dll which is Digi INF API DLL. |
11833 | Contains reference to wdigirlpt.dll which is Digi RealPort Setup. |
11834 | Contains reference to wdimap.dll which is Microsoft DirectInput Mapper. |
11835 | Contains reference to wdimsntfy.dll which is DIMS Notification Handler. |
11836 | Contains reference to wdimsroam.dll which is Key Roaming DIMS Provider DLL. |
11837 | Contains reference to wdinput.dll which is Microsoft DirectInput. |
11838 | Contains reference to wdinput8.dll which is Microsoft DirectInput. |
11839 | Contains reference to wdirectdb.dll which is Microsoft Direct Database API. |
11840 | Contains reference to wdiskcopy.dll which is Windows DiskCopy. |
11841 | Contains reference to wdiskperf.exe which is Disk Performance Configuration Utility. |
11842 | Contains reference to wdispex.dll which is Microsoft (r) DispEx. |
11843 | Contains reference to wdisrvci.dll which is Diva Server for Windows 2000. |
11844 | Contains reference to wdllhost.exe which is COM Surrogate. |
11845 | Contains reference to wdllhst3g.exe which is COM Surrogate. |
11846 | Contains reference to wdmaud.sys which is MMSYSTEM Wave/Midi API mapper. |
11847 | Contains reference to wdmband.dll which is Microsoft DirectMusic Band. |
11848 | Contains reference to wdmcompos.dll which is Microsoft DirectMusic Composer. |
11849 | Contains reference to wdmime.dll which is Microsoft DirectMusic Interactive Engine. |
11850 | Contains reference to wdmloader.dll which is Microsoft DirectMusic Loader. |
11851 | Contains reference to wdmocx.dll which is TreeView OCX. |
11852 | Contains reference to wdmscript.dll which is Microsoft DirectMusic Scripting. |
11853 | Contains reference to wdmstyle.dll which is Microsoft DirectMusic Style Engline. |
11854 | Contains reference to wdmsynth.dll which is Microsoft DirectMusic Software Synthesizer. |
11855 | Contains reference to wdmusic.dll which is Microsoft DirectMusic Core Services. |
11856 | Contains reference to wdnisdrv.sys which is Microsoft Network Realtime Inspection Driver. |
11857 | Contains reference to wdns.exe which is Domain Name System (DNS) Server. |
11858 | Contains reference to wdnsapi.dll which is DNS Client API DLL. |
11859 | Contains reference to wdnsmgr.dll which is DNS Snapin. |
11860 | Contains reference to wdnsperf.dll which is DNS Server PerfMon DLL. |
11861 | Contains reference to wdnsprov.dll which is Microsoft DNS Provider. |
11862 | Contains reference to wdnsrslvr.dll which is DNS Caching Resolver Service. |
11863 | Contains reference to wdocprop.dll which is OLE DocFile Property Page. |
11864 | Contains reference to wdocprop2.dll which is Microsoft DocProp Shell Ext. |
11865 | Contains reference to wdomadmin.dll which is Active Directory Domains and Trusts Snapin. |
11866 | Contains reference to wdoskey.exe which is Keyboard History Utility. |
11867 | Contains reference to wdplay.dll which is Microsoft DirectPlay. |
11868 | Contains reference to wdplaysvr.exe which is Microsoft DirectPlay Helper. |
11869 | Contains reference to wdplayx.dll which is Microsoft DirectPlay. |
11870 | Contains reference to wdpmodemx.dll which is Modem and Serial Connection For DirectPlay. |
11871 | Contains reference to wdpnaddr.dll which is Microsoft DirectPlay8 Address. |
11872 | Contains reference to wdpnet.dll which is Microsoft DirectPlay. |
11873 | Contains reference to wdpnhpast.dll which is Microsoft DirectPlay NAT Helper PAST. |
11874 | Contains reference to wdpnhupnp.dll which is Microsoft DirectPlay NAT Helper UPnP. |
11875 | Contains reference to wdpnlobby.dll which is Microsoft DirectPlay8 Lobby. |
11876 | Contains reference to wdpnsvr.exe which is Microsoft DirectPlay8 Server. |
11877 | Contains reference to wdpvacm.dll which is Microsoft DirectPlay Voice ACM Provider. |
11878 | Contains reference to wdpvoice.dll which is Microsoft DirectPlay Voice. |
11879 | Contains reference to wdpvsetup.exe which is Microsoft DirectPlay Voice Test. |
11880 | Contains reference to wdpvvox.dll which is Microsoft DirectPlay Voice Voxware Provider. |
11881 | Contains reference to wdpwsockx.dll which is Internet TCP/IP and IPX Connection For DirectPlay. |
11882 | Contains reference to wdrmclien.dll which is DRM Client DLL. |
11883 | Contains reference to wdrmstor.dll which is DRM Store DLL. |
11884 | Contains reference to wdrmupgds.exe which is DRM Migrate EXE. |
11885 | Contains reference to wdrmv2clt.dll which is DRMv2 Client DLL. |
11886 | Contains reference to wdrprov.dll which is Microsoft Terminal Server Network Provider. |
11887 | Contains reference to wdrvqry.exe which is Queries the drivers on a system. |
11888 | Contains reference to wdrwtsn32.exe which is DrWatson Postmortem Debugger. |
11889 | Contains reference to wds.h1s which is Compiled Microsoft Help 2.0 Title. |
11890 | Contains reference to wds32gt.dll which is Microsoft Data Access - ODBC Driver Setup Generic Thunk. |
11891 | Contains reference to wds_start.h1s which is Compiled Microsoft Help 2.0 Title. |
11892 | Contains reference to wdsaddc.dll which is Windows Deployment Active Directory Device Controller. |
11893 | Contains reference to wdsadmin.dll which is Microsoft Directory Service Manager Snap-in. |
11894 | Contains reference to wdsauth.dll which is DS Authorization for Services. |
11895 | Contains reference to wdsbcp.dll which is Windows Deployment Services Content Provider. |
11896 | Contains reference to wdsbp.dll which is Windows Deployment Services Boot Programs Handler. |
11897 | Contains reference to wdscore.dll which is Panther Engine Module. |
11898 | Contains reference to wdscp.dll which is Windows Deployment Services Transport Provider. |
11899 | Contains reference to wdscsl.dll which is Windows Deployment Services Client-side Library. |
11900 | Contains reference to wdsdcmgr.dll which is Windows Deployment Services - WDC Manager. |
11901 | Contains reference to wdsdcpxe.dll which is Windows Deployment Services Metadata PXE Provider. |
11902 | Contains reference to wdsddps.dll which is Windows Deployment Services Dynamic Driver Provisioning Provider. |
11903 | Contains reference to wdsdiag.dll which is Windows Deployment Services Diagnostics API. |
11904 | Contains reference to wdsdmo.dll which is DirectSound Effects. |
11905 | Contains reference to wdsdmoprp.dll which is DirectSound Effects Property Pages. |
11906 | Contains reference to wdsigsv.dll which is Windows Deployment Services Image Server Library. |
11907 | Contains reference to wdsigsvm.dll which is Windows Deployment Services Image Server Library. |
11908 | Contains reference to wdsimage.dll which is Windows Deployment Services Image Library. |
11909 | Contains reference to wdsimagm.dll which is Windows Deployment Services Image Library. |
11910 | Contains reference to wdsimgsrv.dll which is Windows Deployment Services Image Server Library. |
11911 | Contains reference to wdskquota.dll which is Windows Shell Disk Quota Support DLL. |
11912 | Contains reference to wdskquoui.dll which is Windows Shell Disk Quota UI DLL. |
11913 | Contains reference to wdsmc.dll which is Windows Deployment Services Multicast Server. |
11914 | Contains reference to wdsmdmgr.dll which is Windows Deployment Services - Metadata Store Manager. |
11915 | Contains reference to wdsmgmt.dll which is Windows Deployment Services Management API. |
11916 | Contains reference to wdsmgmtm.dll which is Windows Deployment Services Management API. |
11917 | Contains reference to wdsmmc.dll which is Windows Deployment Services MMC. |
11918 | Contains reference to wdsmmcm.dll which is Windows Deployment Services MMC. |
11919 | Contains reference to wdsound3d.dll which is DirectSound3D LUT. |
11920 | Contains reference to wdsprop.dll which is Windows Active Directory Property Pages. |
11921 | Contains reference to wdspxe.dll which is Windows Deployment Services PXE Provider. |
11922 | Contains reference to wdspxem.dll which is Windows Deployment Services PXE Provider. |
11923 | Contains reference to wdsquery.dll which is Directory Service Find. |
11924 | Contains reference to wdsrestor.dll which is SBS 5.1 Setup Object. |
11925 | Contains reference to wdsrevt.dll which is DSREvents Module. |
11926 | Contains reference to wdssec.dll which is Directory Service Security UI. |
11927 | Contains reference to wdssenh.dll which is Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider. |
11928 | Contains reference to wdssipr.dll which is Windows Deployment Services Simple PXE Provider. |
11929 | Contains reference to wdssrv.dll which is Windows Deployment Services Server. |
11930 | Contains reference to wdssrvm.dll which is Windows Deployment Services. |
11931 | Contains reference to wdstftp.dll which is Windows Deployment Services TFTP Server. |
11932 | Contains reference to wdstptc.dll which is Windows Deployment Services Transport Client. |
11933 | Contains reference to wdstptmgmt.dll which is Windows Deployment Services Transport Management API. |
11934 | Contains reference to wdsuiext.dll which is Directory Service Common UI. |
11935 | Contains reference to wdsuiwiz.dll which is Delegation of Control Wizard. |
11936 | Contains reference to wdsutil.dll which is Adapter Sample -- Managed dll. |
11937 | Contains reference to wdsutil.exe which is Windows Deployment Services Management Utility. |
11938 | Contains reference to wdsutilm.exe which is Windows Deployment Services Management Utility. |
11939 | Contains reference to wdswave.dll which is Microsoft DirectMusic Wave. |
11940 | Contains reference to wdumprep.exe which is Windows Error Reporting Dump Reporting Tool. |
11941 | Contains reference to wduser.dll which is Windows DirectUser Engine. |
11942 | Contains reference to wdvdplay.exe which is dvdplay placeholder Application. |
11943 | Contains reference to wdwil1033.dll which is Microsoft Application Error Reporting. |
11944 | Contains reference to wdwwin.exe which is Microsoft Application Error Reporting. |
11945 | Contains reference to wdx7vb.dll which is Microsoft DirectX for Visual Basic. |
11946 | Contains reference to wdx8vb.dll which is Microsoft DirectX for Visual Basic. |
11947 | Contains reference to wdxdiag.exe which is Microsoft DirectX Diagnostic Tool. |
11948 | Contains reference to wdxdiagn.dll which is Microsoft DirectX Diagnostic Tool. |
11949 | Contains reference to wdxmasf.dll which is Windows Media Source Filter. |
11950 | Contains reference to wdxtmsft.dll which is DirectX Media -- Image DirectX Transforms. |
11951 | Contains reference to wdxtrans.dll which is DirectX Media -- DirectX Transform Core. |
11952 | Contains reference to webcaum.dll which is Web Component Installer Module. |
11953 | Contains reference to webcheck.dll which is Web Site Monitor. |
11954 | Contains reference to webclnt.dll which is Web DAV Service DLL. |
11955 | Contains reference to webdav.dll which is WebDAV 7.5 For IIS 7.5. |
11956 | Contains reference to webdav_simple_lock.dll which is WebDAV 7.5 For IIS 7.5 Simple Lock Store. |
11957 | Contains reference to webdav_simple_prop.dll which is WebDAV 7.5 For IIS 7.5 Simple Property Store. |
11958 | Contains reference to webengine.dll which is Microsoft ASP.NET ISAPI Shim DLL. |
11959 | Contains reference to webengine4.dll which is Microsoft ASP.NET Support DLL. |
11960 | Contains reference to webhits.dll which is Indexing Service Webhits. |
11961 | Contains reference to webio.dll which is Web Transfer Protocols API. |
11962 | Contains reference to webservices.dll which is Windows Web Services Runtime. |
11963 | Contains reference to websocket.dll which is Web Socket API. |
11964 | Contains reference to webvw.dll which is Shell WebView Content and Control Library. |
11965 | Contains reference to wecapi.dll which is Event Collector Configuration API. |
11966 | Contains reference to wecsvc.dll which is Event Collector Service. |
11967 | Contains reference to wecutil.exe which is Event Collector Command Line Utility. |
11968 | Contains reference to wedb500.dll which is Microsoft Exchange Database Storage Engine. |
11969 | Contains reference to wefsadu.dll which is File Encryption Utility. |
11970 | Contains reference to wels.dll which is Event Viewer Snapin. |
11971 | Contains reference to wemsal_wmiprovider.dll which is Windows Embedded App Launcher WMI Provider. |
11972 | Contains reference to wencapi.dll which is Encoder API. |
11973 | Contains reference to wencdec.dll which is (No COPP Allowed) XDSCodec and Encypter/Decrypter Tagger Filters. |
11974 | Contains reference to wephostsvc.dll which is WEP Host Service. |
11975 | Contains reference to wer.dll which is Windows Error Reporting DLL. |
11976 | Contains reference to wer.h1s which is Compiled Microsoft Help 2.0 Title. |
11977 | Contains reference to wercon.exe which is Problem Reports and Solutions. |
11978 | Contains reference to werconcpl.dll which is PRS CPL. |
11979 | Contains reference to wercplsupport.dll which is Problem Reports and Solutions. |
11980 | Contains reference to werdiagcontroller.dll which is WER Diagnostic Controller. |
11981 | Contains reference to werfault.exe which is Windows Problem Reporting. |
11982 | Contains reference to werfaultsecure.exe which is Windows Fault Reporting. |
11983 | Contains reference to werkernel.sys which is Windows Error Reporting Kernel Driver. |
11984 | Contains reference to wermgr.exe which is Windows Problem Reporting. |
11985 | Contains reference to wersvc.dll which is Windows Error Reporting Service. |
11986 | Contains reference to werui.dll which is Windows Error Reporting UI DLL. |
11987 | Contains reference to wesent.dll which is Server Database Storage Engine. |
11988 | Contains reference to wesent97.dll which is Microsoft(R) Windows NT(TM) Server Database Storage Engine. |
11989 | Contains reference to wesentprf.dll which is Server Database Storage Performance Library. |
11990 | Contains reference to wesentutl.exe which is Server Database Storage Utilities. |
11991 | Contains reference to wet.dll which is Windows Easy Transfer. |
11992 | Contains reference to wetn5b64.sys which is NDIS 5.0 miniport driver. |
11993 | Contains reference to weudcedit.exe which is Private Character Editor. |
11994 | Contains reference to wevcreate.exe which is Event Create - Creates a custom event in an event log. |
11995 | Contains reference to weventvwr.exe which is Event Viewer Snapin Launcher. |
11996 | Contains reference to wevntrprv.dll which is WMI Event Trace Provider. |
11997 | Contains reference to wevtapi.dll which is Eventing Consumption and Configuration API. |
11998 | Contains reference to wevtfwd.dll which is WS-Management Event Forwarding Plug-in. |
11999 | Contains reference to wevtgprov.dll which is Command line Event Trigger WMI Consumer Provider. |
12000 | Contains reference to wevtrig.exe which is Event trigger creation tool. |
12001 | Contains reference to wevtsvc.dll which is Event Logging Service. |
12002 | Contains reference to wevtutil.exe which is Eventing Command Line Utility. |
12003 | Contains reference to wexpand.exe which is LZ Expansion Utility. |
12004 | Contains reference to wexplorer.exe which is Windows Explorer. |
12005 | Contains reference to wexpsrv.dll which is Visual Basic for Applications Runtime - Expression Service. |
12006 | Contains reference to wexstrace.dll which is Async Trace DLL. |
12007 | Contains reference to wextmgr.dll which is Extensions Manager. |
12008 | Contains reference to wextrac32.exe which is Microsoft CAB File Extract Utility. |
12009 | Contains reference to wextract.exe which is Win32 Cabinet Self-Extractor. |
12010 | Contains reference to wf3ahvoas.dll which is JP Japanese Keyboard Layout for Fujitsu FMV oyayubi-shift keyboard. |
12011 | Contains reference to wfapigp.dll which is Windows Firewall GPO Helper dll. |
12012 | Contains reference to wfascim.dll which is Network Management Value Objects. |
12013 | Contains reference to wfaultrep.dll which is Windows Error Reporting. |
12014 | Contains reference to wfc.exe which is DOS 5 File Compare Utility. |
12015 | Contains reference to wfde.dll which is Folder Redirection Snapin Extension. |
12016 | Contains reference to wfdeploy.dll which is Folder Redirection Winlogon Extension. |
12017 | Contains reference to wfdprov.dll which is Private WPS provisioning API DLL for Wi-Fi Direct. |
12018 | Contains reference to wfeclient.dll which is Windows NT File Encryption Client Interfaces. |
12019 | Contains reference to wfhc.dll which is Windows Firewall Helper Class. |
12020 | Contains reference to wfilemgmt.dll which is Services and Shared Folders. |
12021 | Contains reference to wfind.exe which is Find String (grep) Utility. |
12022 | Contains reference to wfindstr.exe which is Find String (QGREP) Utility. |
12023 | Contains reference to wfinger.exe which is TCPIP Finger Command. |
12024 | Contains reference to wfixmapi.exe which is FIXMAPI 1.0 MAPI Repair Tool. |
12025 | Contains reference to wfldrclnr.dll which is Desktop Cleanup Wizard. |
12026 | Contains reference to wfltlib.dll which is Filter Library. |
12027 | Contains reference to wfltmc.exe which is Filter Manager Control Program. |
12028 | Contains reference to wfmifs.dll which is FM IFS Utility DLL. |
12029 | Contains reference to wfontext.dll which is Windows Font Folder. |
12030 | Contains reference to wfontsub.dll which is Font Subsetting DLL. |
12031 | Contains reference to wfontview.exe which is Windows Font Viewer. |
12032 | Contains reference to wforfiles.exe which is ForFiles - Executes a command on selected files. |
12033 | Contains reference to wfplwf.sys which is WFP NDIS 6.20 Lightweight Filter Driver. |
12034 | Contains reference to wfplwfs.sys which is WFP NDIS 6.30 Lightweight Filter Driver. |
12035 | Contains reference to wframedyn.dll which is WMI SDK Provider Framework. |
12036 | Contains reference to wfreecell.exe which is Entertainment Pack FreeCell Game. |
12037 | Contains reference to wfreedisk.exe which is Free Disk - Reports on the availability of free space. |
12038 | Contains reference to wfs.exe which is Microsoft Windows Fax and Scan. |
12039 | Contains reference to wfsr.dll which is Windows Fax and Scan Resources. |
12040 | Contains reference to wfsusd.dll which is File System Camera Devices DLL. |
12041 | Contains reference to wftlx041e.dll which is Thai Wordbreaker. |
12042 | Contains reference to wftp.exe which is File Transfer Program. |
12043 | Contains reference to wftpctrs2.dll which is FTP Service Performance Counters. |
12044 | Contains reference to wftsrch.dll which is Microsoft Full-Text Search. |
12045 | Contains reference to wfwcfg.dll which is Windows Firewall Configuration Helper. |
12046 | Contains reference to wfxsapi.dll which is Microsoft Fax API Support DLL. |
12047 | Contains reference to wfxscom.dll which is Microsoft Fax Server COM Client Interface. |
12048 | Contains reference to wfxscomex.dll which is Microsoft Fax Server Extended COM Client Interface. |
12049 | Contains reference to wfxsext32.dll which is Microsoft Fax Exchange Command Extension. |
12050 | Contains reference to wfxsperf.dll which is Microsoft Fax PerfMon DLL. |
12051 | Contains reference to wfxsres.dll which is Microsoft Fax Resource DLL. |
12052 | Contains reference to wfxsxp32.dll which is Microsoft Fax Transport Provider. |
12053 | Contains reference to wg711codc.ax which is Intel G711 CODEC. |
12054 | Contains reference to wgcdef.dll which is Game Controllers Default Sheets. |
12055 | Contains reference to wgdi32.dll which is GDI Client DLL. |
12056 | Contains reference to wgetmac.exe which is Displays NIC MAC information. |
12057 | Contains reference to wgettype.exe which is Gettype - determines OS type and version info. |
12058 | Contains reference to wgetuname.dll which is Unicode name Dll for UCE. |
12059 | Contains reference to wglmf32.dll which is OpenGL Metafiling DLL. |
12060 | Contains reference to wglu32.dll which is OpenGL Utility Library DLL. |
12061 | Contains reference to wgpkcsp.dll which is Gemplus Cryptographic Service Provider. |
12062 | Contains reference to wgpkrsrc.dll which is Gemplus Cryptographic Service Provider Resources. |
12063 | Contains reference to wgprslt.exe which is Query Group Policy RSOP Data. |
12064 | Contains reference to wgpupdate.exe which is Microsoft Group Policy Refresh Utility. |
12065 | Contains reference to wgrpconv.exe which is Windows Progman Group Converter. |
12066 | Contains reference to wguitrn.dll which is Transports for Migration Wizard. |
12067 | Contains reference to wguitrna.dll which is Transports for Migration Wizard. |
12068 | Contains reference to wgzip.dll which is GZIP Compression DLL. |
12069 | Contains reference to wh323msp.dll which is Microsoft H.323 Media Service Provider. |
12070 | Contains reference to whbaapi.dll which is HBA API data interface dll for HBA_API_Rev_2-18_2002MAR1.doc. |
12071 | Contains reference to whccoin.dll which is USB Coinstaller. |
12072 | Contains reference to whealogr.dll which is WHEA Troubleshooter. |
12073 | Contains reference to whelp.exe which is Command Line Help Utility. |
12074 | Contains reference to where.exe which is Where - Lists location of files. |
12075 | Contains reference to whh.exe which is Microsoft HTML Help Executable. |
12076 | Contains reference to whhctrl.ocx which is Microsoft HTML Help Control. |
12077 | Contains reference to whhctrlui.dll which is Microsoft HTML Help Control. |
12078 | Contains reference to whhelper.dll which is Net shell helper DLL for winHttp. |
12079 | Contains reference to whhsetup.dll which is Microsoft HTML Help. |
12080 | Contains reference to whid.dll which is Hid User Library. |
12081 | Contains reference to whidserv.dll which is HID Service. |
12082 | Contains reference to whlink.dll which is Microsoft Office 2000 component. |
12083 | Contains reference to whmmapi.dll which is Microsoft HTTP Mail Simple MAPI. |
12084 | Contains reference to whnetcfg.dll which is Home Networking Configuration Manager. |
12085 | Contains reference to whnetmon.dll which is Home Networking Monitor DLL. |
12086 | Contains reference to whoami.exe which is whoami - displays logged on user information. |
12087 | Contains reference to whostname.exe which is Hostname APP. |
12088 | Contains reference to whpcbrand.dll which is Windows Parallel Computing Branding Resources. |
12089 | Contains reference to whrtz.dll which is Zone Game DLL - Hearts. |
12090 | Contains reference to whrtzres.dll which is Zone Datafile. |
12091 | Contains reference to whrtzzm.exe which is Zone Datafile. |
12092 | Contains reference to whsf_inst.dll which is CoInstaller for HSF on W2K. |
12093 | Contains reference to whttpapi.dll which is HTTP Protocol Stack API. |
12094 | Contains reference to whttpext.dll which is Web DAV Extensions for Windows. |
12095 | Contains reference to whttpmib.dll which is HTTP Server SNMP Agent. |
12096 | Contains reference to whttpodbc.dll which is Microsoft ODBC HTTP Server Extension. |
12097 | Contains reference to whtui.dll which is Common halftone Color Adjustment Dialogs. |
12098 | Contains reference to wiaacmgr.exe which is Windows Picture Acquisition Wizard. |
12099 | Contains reference to wiaaut.dll which is WIA Automation Layer. |
12100 | Contains reference to wiadefui.dll which is WIA Scanner Default UI. |
12101 | Contains reference to wiadss.dll which is WIA TWAIN compatibility layer. |
12102 | Contains reference to wiaextensionhost64.dll which is WIA Extension Host for thunking APIs from 32-bit to 64-bit process. |
12103 | Contains reference to wiafbdrv.dll which is Flatbed Scanner Still Image Devices DLL. |
12104 | Contains reference to wiarpc.dll which is Windows Image Acquisition RPC client DLL. |
12105 | Contains reference to wias.dll which is Internet Authentication Service. |
12106 | Contains reference to wiasacct.dll which is IAS Accounting Provider. |
12107 | Contains reference to wiasads.dll which is IAS Active Directory Data Store. |
12108 | Contains reference to wiascanprofiles.dll which is Microsoft Windows ScanProfiles. |
12109 | Contains reference to wiascr.dll which is WIA Scripting Layer. |
12110 | Contains reference to wiaservc.dll which is Still Image Devices Service. |
12111 | Contains reference to wiasf.ax which is WIA Stream Snapshot Filter. |
12112 | Contains reference to wiashext.dll which is Imaging Devices Shell Folder UI. |
12113 | Contains reference to wiashlpr.dll which is IAS Surrogate Component. |
12114 | Contains reference to wiasmmc.dll which is IAS MMC Snapin. |
12115 | Contains reference to wiasnap.dll which is IAS NAP Provider. |
12116 | Contains reference to wiasperf.dll which is IAS Performance Monitoring DLL. |
12117 | Contains reference to wiaspolcy.dll which is IAS Pipeline. |
12118 | Contains reference to wiasrad.dll which is IAS RADIUS Protocol Component. |
12119 | Contains reference to wiasrecst.dll which is IAS Jet Database Access. |
12120 | Contains reference to wiassam.dll which is IAS NT SAM Provider. |
12121 | Contains reference to wiassdo.dll which is IAS SDO Component. |
12122 | Contains reference to wiassvcs.dll which is IAS Services Component. |
12123 | Contains reference to wiatrace.dll which is WIA Tracing. |
12124 | Contains reference to wiavideo.dll which is WIA Video. |
12125 | Contains reference to wiavusd.dll which is WIA Video Stream device USD. |
12126 | Contains reference to wiawow64.exe which is Thunking WIA APIS from 32 to 64 Process. |
12127 | Contains reference to wibmsgnet.dll which is IBM NIC Message DLL. |
12128 | Contains reference to wicfgnt5.dll which is Internet Connection Wizard. |
12129 | Contains reference to wicm32.dll which is Microsoft Color Management Module (CMM). |
12130 | Contains reference to wicmp.dll which is ICMP DLL. |
12131 | Contains reference to wicmui.dll which is Microsoft Color Matching System User Interface DLL. |
12132 | Contains reference to wiconf32.dll which is iConf32 DLL. |
12133 | Contains reference to wicwconn.dll which is Internet Connection Wizard. |
12134 | Contains reference to wicwconn1.exe which is Internet Connection Wizard. |
12135 | Contains reference to wicwconn2.exe which is Internet Connection Wizard. |
12136 | Contains reference to wicwdial.dll which is Internet Connection Wizard Autodialer. |
12137 | Contains reference to wicwdl.dll which is Internet Service MIME Mutlipart Download. |
12138 | Contains reference to wicwhelp.dll which is Internet Connection Wizard Helper functions. |
12139 | Contains reference to wicwphbk.dll which is Internet Connection Wizard. |
12140 | Contains reference to wicwres.dll which is Internet Connection Wizard. |
12141 | Contains reference to wicwrmind.exe which is Internet Connection Wizard Reminder. |
12142 | Contains reference to wicwtutor.exe which is Internet Connection Wizard. |
12143 | Contains reference to wicwutil.dll which is Internet Connection Wizard. |
12144 | Contains reference to widq.dll which is Indexing Service ISAPI Extension. |
12145 | Contains reference to widvdi.dll which is Virtual Device Interface for BACKUP/RESTORE of WID. |
12146 | Contains reference to wie4uinit.exe which is IE 5.0 Per-User Install Utility. |
12147 | Contains reference to wieakeng.dll which is Internet Explorer Administration Kit Engine Library. |
12148 | Contains reference to wieaksie.dll which is Internet Explorer Snap-in Extension to Group Policy. |
12149 | Contains reference to wieakui.dll which is Microsoft IEAK Shared UI DLL. |
12150 | Contains reference to wiedkcs32.dll which is Microsoft Internet Explorer Customization DLL. |
12151 | Contains reference to wiedw.exe which is IE Crash Detection. |
12152 | Contains reference to wieencode.dll which is Microsoft Character Encoder. |
12153 | Contains reference to wieinfo5.ocx which is Microsoft System Information IE Extension. |
12154 | Contains reference to wiepeers.dll which is Internet Explorer Peer Objects. |
12155 | Contains reference to wiernonce.dll which is Extended RunOnce processing with UI. |
12156 | Contains reference to wiesetup.dll which is IOD Version Map. |
12157 | Contains reference to wiexplore.exe which is Internet Explorer. |
12158 | Contains reference to wifidisplay.dll which is Wi-Fi Display DLL. |
12159 | Contains reference to wifmon.dll which is IF Monitor DLL. |
12160 | Contains reference to wifsutil.dll which is IFS Utility DLL. |
12161 | Contains reference to wigmpagnt.dll which is Microsoft IGMP subagent. |
12162 | Contains reference to wiisext.dll which is ADs IIS Extension DLL. |
12163 | Contains reference to wiislog.dll which is Microsoft IIS Plugin DLL. |
12164 | Contains reference to wiismap.dll which is Microsoft IIS client certificate mapper. |
12165 | Contains reference to wiispwchg.dll which is Microsoft IIS Web Admin. |
12166 | Contains reference to wiisres.dll which is IIS Resource DLL. |
12167 | Contains reference to wiisreset.exe which is IIS control command line utility. |
12168 | Contains reference to wiisrstap.dll which is IIS Restart API Proxy dll. |
12169 | Contains reference to wiisrtl.dll which is IIS RunTime Library. |
12170 | Contains reference to wiisui.dll which is IIS MMC Snap-in utility. |
12171 | Contains reference to wiisuiobj.dll which is IISUI Object Module. |
12172 | Contains reference to wiisw3adm.dll which is IIS Web Admin Service. |
12173 | Contains reference to wimadmui.dll which is Windows Remote Installation UI. |
12174 | Contains reference to wimagehlp.dll which is Windows NT Image Helper. |
12175 | Contains reference to wimekrcic.dll which is Microsoft Korean IME 2002. |
12176 | Contains reference to wimepadsm.dll which is Microsoft IME 2002. |
12177 | Contains reference to wimepadsv.exe which is Microsoft IME 2002. Fareast IME common module. |
12178 | Contains reference to wimeshare.dll which is Microsoft Office IME Shared property library. |
12179 | Contains reference to wimgapi.dll which is Windows Imaging Library. |
12180 | Contains reference to wimgutil.dll which is IE plugin image decoder support DLL. |
12181 | Contains reference to wimjp81k.dll which is Microsoft IME. |
12182 | Contains reference to wimjpcic.dll which is Microsoft IME. |
12183 | Contains reference to wimjpcus.dll which is Microsoft IME. |
12184 | Contains reference to wimjpdadm.exe which is Microsoft IME. |
12185 | Contains reference to wimjpdct.dll which is Microsoft IME 2002. Dictionary Tool. |
12186 | Contains reference to wimjpdct.exe which is Microsoft IME. Dictionary Tool. |
12187 | Contains reference to wimjpdsvr.exe which is Microsoft IME. |
12188 | Contains reference to wimjpinst.exe which is Microsoft IME. |
12189 | Contains reference to wimjpmig.exe which is Microsoft IME. |
12190 | Contains reference to wimjprw.exe which is Microsoft IME. |
12191 | Contains reference to wimjpuex.exe which is Microsoft IME. |
12192 | Contains reference to wimjputy.exe which is Microsoft IME. |
12193 | Contains reference to wimjputyc.dll which is Microsoft IME. |
12194 | Contains reference to wimlang.dll which is Microsoft IME. |
12195 | Contains reference to wimm32.dll which is Windows IMM32 API Client DLL. |
12196 | Contains reference to wimmount.sys which is Wim file system Driver. |
12197 | Contains reference to wimprovider.dll which is DISM WIM Provider. |
12198 | Contains reference to wimserv.exe which is Wimfltr v2 extractor. |
12199 | Contains reference to wimskdic.dll which is Microsoft IME 2002. |
12200 | Contains reference to wimskf.dll which is Microsoft IME 2002. |
12201 | Contains reference to win32_encryptablevolume.dll which is Win32_Encryptable Volume Provider. |
12202 | Contains reference to win32_tpm.dll which is TPM WMI Provider. |
12203 | Contains reference to win32k.sys which is Multi-User Win32 Driver. |
12204 | Contains reference to win32spl.dll which is Client Side Rendering Print Provider. |
12205 | Contains reference to win32ui.dll which is Setup Wizard Pages. |
12206 | Contains reference to winbici.dll which is Windows Services Instrumentation Module. |
12207 | Contains reference to winbio.dll which is Windows Biometrics Client API. |
12208 | Contains reference to winbiobidadapter.dll which is WinBio BID Adapter. |
12209 | Contains reference to winbiosensoradapter.dll which is WinBio Sensor Adapter. |
12210 | Contains reference to winbiostorageadapter.dll which is WinBio Storage Adapter. |
12211 | Contains reference to winbrand.dll which is Windows Branding Resources. |
12212 | Contains reference to wincal.exe which is Windows Calendar. |
12213 | Contains reference to winchat.exe which is Windows for Workgroups Chat (NT). |
12214 | Contains reference to wincollab.exe which is Windows Meeting Space. |
12215 | Contains reference to wincollabcontacts.dll which is Windows Meeting Space Contacts. |
12216 | Contains reference to wincollabdecorator.dll which is Windows Meeting Space Decorator. |
12217 | Contains reference to wincollabdecoratorwow.dll which is Windows Meeting Space Decorator. |
12218 | Contains reference to wincollabdecorhost.exe which is Windows Meeting Space Decorator Host. |
12219 | Contains reference to wincollabelev.dll which is Windows Meeting Space Elev. |
12220 | Contains reference to wincollabfile.dll which is Windows Meeting Space File Sharing. |
12221 | Contains reference to wincollabpres.dll which is Windows Meeting Space Presence. |
12222 | Contains reference to wincollabproj.dll which is Windows Meeting Space Projection. |
12223 | Contains reference to wincollabres.dll which is Windows Meeting Space Resource. |
12224 | Contains reference to wincorlib.dll which is Microsoft Windows WinRT core library. |
12225 | Contains reference to wincredprovider.dll which is wincredprovider DLL. |
12226 | Contains reference to windeploy.exe which is Windows Deployment Loader. |
12227 | Contains reference to windows.applicationmodel.background.systemeventsbroker.dll which is Windows Background System Events Broker API Server. |
12228 | Contains reference to windows.applicationmodel.background.timebroker.dll which is Windows Background Time Broker API Server. |
12229 | Contains reference to windows.applicationmodel.dll which is Windows ApplicationModel API Server. |
12230 | Contains reference to windows.applicationmodel.store.dll which is Windows Store Runtime DLL. |
12231 | Contains reference to windows.applicationmodel.store.testingframework.dll which is Windows Store Testing Framework Runtime DLL. |
12232 | Contains reference to windows.data.pdf.dll which is PDF WinRT APIs. |
12233 | Contains reference to windows.devices.background.ps.dll which is Windows.Devices.Background Interface Proxy. |
12234 | Contains reference to windows.devices.bluetooth.dll which is Windows.Devices.Bluetooth DLL. |
12235 | Contains reference to windows.devices.custom.ps.dll which is Windows.Devices.Custom Interface Proxy. |
12236 | Contains reference to windows.devices.enumeration.ps.dll which is Windows.Devices.Enumeration Interface Proxy. |
12237 | Contains reference to windows.devices.geolocation.dll which is Geolocation Runtime DLL. |
12238 | Contains reference to windows.devices.humaninterfacedevice.dll which is Windows.Devices.HumanInterfaceDevice DLL. |
12239 | Contains reference to windows.devices.pointofservice.dll which is Windows Runtime PointOfService DLL. |
12240 | Contains reference to windows.devices.portable.dll which is Windows Runtime Portable Devices DLL. |
12241 | Contains reference to windows.devices.scanners.dll which is Windows Runtime Devices Scanners DLL. |
12242 | Contains reference to windows.devices.sensors.dll which is Windows Runtime Sensors DLL. |
12243 | Contains reference to windows.devices.smartcards.dll which is Windows Runtime Smart Card API DLL. |
12244 | Contains reference to windows.devices.usb.dll which is Windows Runtime Usb DLL. |
12245 | Contains reference to windows.devices.wifidirect.dll which is Windows.Devices.WiFiDirect DLL. |
12246 | Contains reference to windows.globalization.dll which is Windows Globalization. |
12247 | Contains reference to windows.globalization.fontgroups.dll which is Fonts Mapping API. |
12248 | Contains reference to windows.globalization.japanesephoneme.dll which is Microsoft IME. |
12249 | Contains reference to windows.graphics.dll which is WinRT Windows Graphics DLL. |
12250 | Contains reference to windows.graphics.printing.dll which is Microsoft Windows Printing Support. |
12251 | Contains reference to windows.management.workplace.workplacesettings.dll which is Windows Runtime WorkplaceSettings DLL. |
12252 | Contains reference to windows.media.devices.dll which is Windows Runtime media device server DLL. |
12253 | Contains reference to windows.media.dll which is Windows Media Runtime DLL. |
12254 | Contains reference to windows.media.mediacontrol.dll which is Windows Runtime MediaControl server DLL. |
12255 | Contains reference to windows.media.renewal.dll which is Windows Media Renewal DLL. |
12256 | Contains reference to windows.media.speechsynthesis.dll which is Windows Speech Runtime DLL. |
12257 | Contains reference to windows.media.streaming.dll which is DLNA DLL. |
12258 | Contains reference to windows.media.streaming.ps.dll which is DLNA Proxy-Stub DLL. |
12259 | Contains reference to windows.networking.backgroundtransfer.contentprefetchtask.dll which is Windows Networking Background Transfer Content Prefetch task DLL. |
12260 | Contains reference to windows.networking.backgroundtransfer.dll which is Windows.Networking.BackgroundTransfer DLL. |
12261 | Contains reference to windows.networking.connectivity.dll which is Windows Networking Connectivity Runtime DLL. |
12262 | Contains reference to windows.networking.dll which is Windows.Networking DLL. |
12263 | Contains reference to windows.networking.hostname.dll which is Windows.Networking.HostName DLL. |
12264 | Contains reference to windows.networking.networkoperators.hotspotauthentication.dll which is Microsoft Windows Hotspot Authentication API. |
12265 | Contains reference to windows.networking.proximity.dll which is Windows Runtime Proximity API DLL. |
12266 | Contains reference to windows.networking.sockets.pushenabledapplication.dll which is Windows.Networking.Sockets.PushEnabledApplication DLL. |
12267 | Contains reference to windows.networking.vpn.dll which is Windows.Networking.Vpn DLL. |
12268 | Contains reference to windows.security.authentication.onlineid.dll which is Windows Runtime OnlineId Authentication DLL. |
12269 | Contains reference to windows.security.credentials.ui.credentialpicker.dll which is WinRT Credential Picker Server. |
12270 | Contains reference to windows.security.credentials.ui.userconsentverifier.dll which is Windows User Consent Verifier API. |
12271 | Contains reference to windows.storage.applicationdata.dll which is Windows Application Data API Server. |
12272 | Contains reference to windows.storage.compression.dll which is WinRT Compression. |
12273 | Contains reference to windows.system.display.dll which is Windows System Display Runtime DLL. |
12274 | Contains reference to windows.system.profile.hardwareid.dll which is Windows System Profile HardwareId DLL. |
12275 | Contains reference to windows.system.remotedesktop.dll which is Windows System RemoteDesktop Runtime DLL. |
12276 | Contains reference to windows.ui.dll which is Windows Runtime UI Foundation DLL. |
12277 | Contains reference to windows.ui.input.inking.dll which is WinRT Windows Inking DLL. |
12278 | Contains reference to windows.ui.xaml.dll which is Windows.UI.Xaml dll. |
12279 | Contains reference to windows.web.dll which is Web Client DLL. |
12280 | Contains reference to windows.web.http.dll which is Windows.Web.Http DLL. |
12281 | Contains reference to windows5.x-hypervintegrationservices-x64.exe which is Self-Extracting Cabinet. |
12282 | Contains reference to windows5.x-hypervintegrationservices-x86.exe which is Self-Extracting Cabinet. |
12283 | Contains reference to windowsanytimeupgrade.exe which is Windows Anytime Upgrade. |
12284 | Contains reference to windowsanytimeupgraderesults.exe which is Windows Anytime Upgrade Results. |
12285 | Contains reference to windowsanytimeupgradeui.exe which is Windows Anytime Upgrade User Interface. |
12286 | Contains reference to windowsbase.dll which is Windows Presentation Foundation Base Library. |
12287 | Contains reference to windowsbase.ni.dll which is Windows Presentation Foundation Base Library. |
12288 | Contains reference to windowscodecs.dll which is Microsoft Windows Codecs Library. |
12289 | Contains reference to windowscodecsext.dll which is Microsoft Windows Codecs Extended Library. |
12290 | Contains reference to windowsformsintegration.dll which is Windows Presentation Foundation WindowsForms Integration Library. |
12291 | Contains reference to windowsformsintegration.ni.dll which is Windows Presentation Foundation WindowsForms Integration Library. |
12292 | Contains reference to windowsinternal.inbox.media.shared.dll which is WindowsInternal.Inbox Media Shared. |
12293 | Contains reference to windowsinternal.inbox.media.viewer.dll which is WindowsInternal.Inbox Media Viewer. |
12294 | Contains reference to windowsinternal.inbox.shared.dll which is WindowsInternal.Inbox Shared. |
12295 | Contains reference to windowslivelogin.dll which is Microsoft Account Login Helper. |
12296 | Contains reference to windowsmailgadget.exe which is Windows Mail Gadget for Windows SideShow capable devices. |
12297 | Contains reference to windowsphotogallery.exe which is Windows Photo Gallery. |
12298 | Contains reference to windowsserver2003-kb943295-x86-chs.exe which is Update Package. |
12299 | Contains reference to windowsserver2003-kb943295-x86-cht.exe which is Update Package. |
12300 | Contains reference to windowsserver2003-kb943295-x86-csy.exe which is Update Package. |
12301 | Contains reference to windowsserver2003-kb943295-x86-deu.exe which is Update Package. |
12302 | Contains reference to windowsserver2003-kb943295-x86-enu.exe which is Update Package. |
12303 | Contains reference to windowsserver2003-kb943295-x86-esn.exe which is Update Package. |
12304 | Contains reference to windowsserver2003-kb943295-x86-fra.exe which is Update Package. |
12305 | Contains reference to windowsserver2003-kb943295-x86-hun.exe which is Update Package. |
12306 | Contains reference to windowsserver2003-kb943295-x86-ita.exe which is Update Package. |
12307 | Contains reference to windowsserver2003-kb943295-x86-jpn.exe which is Update Package. |
12308 | Contains reference to windowsserver2003-kb943295-x86-kor.exe which is Update Package. |
12309 | Contains reference to windowsserver2003-kb943295-x86-nld.exe which is Update Package. |
12310 | Contains reference to windowsserver2003-kb943295-x86-plk.exe which is Update Package. |
12311 | Contains reference to windowsserver2003-kb943295-x86-ptb.exe which is Update Package. |
12312 | Contains reference to windowsserver2003-kb943295-x86-ptg.exe which is Update Package. |
12313 | Contains reference to windowsserver2003-kb943295-x86-rus.exe which is Update Package. |
12314 | Contains reference to windowsserver2003-kb943295-x86-sve.exe which is Update Package. |
12315 | Contains reference to windowsserver2003-kb943295-x86-trk.exe which is Update Package. |
12316 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-chs.exe which is Update Package. |
12317 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-cht.exe which is Update Package. |
12318 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-deu.exe which is Update Package. |
12319 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-enu.exe which is Update Package. |
12320 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-esn.exe which is Update Package. |
12321 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-fra.exe which is Update Package. |
12322 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-ita.exe which is Update Package. |
12323 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-jpn.exe which is Update Package. |
12324 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-kor.exe which is Update Package. |
12325 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-ptb.exe which is Update Package. |
12326 | Contains reference to windowsserver2003.windowsxp-kb943295-x64-rus.exe which is Update Package. |
12327 | Contains reference to windowsultimateextrascpl.dll which is Windows Ultimate Extras. |
12328 | Contains reference to winetcfg.dll which is Internet Connection Wizard Library. |
12329 | Contains reference to winetcomm.dll which is Microsoft Internet Messaging API. |
12330 | Contains reference to winetcpl.cpl which is Internet Control Panel. |
12331 | Contains reference to winetcplc.dll which is Internet Control Panel. |
12332 | Contains reference to winethc.dll which is WinInet Helper Class. |
12333 | Contains reference to winetmgr.dll which is IIS MMC Snapin Module. |
12334 | Contains reference to winetmgr.exe which is IIS Admin Program. |
12335 | Contains reference to winetmib1.dll which is Microsoft MIB-II subagent. |
12336 | Contains reference to winetpp.dll which is Internet Print Provider DLL. |
12337 | Contains reference to winetppui.dll which is Internet Print Client DLL. |
12338 | Contains reference to winetres.dll which is Microsoft Internet Messaging API Resources. |
12339 | Contains reference to winetwiz.exe which is Internet Connection Wizard. |
12340 | Contains reference to winfax.dll which is Microsoft Fax API Support DLL. |
12341 | Contains reference to winfoadmn.dll which is Internet Info Server Admin Client API Stubs. |
12342 | Contains reference to winfoctrs.dll which is Common Internet Information Service Performance Counters. |
12343 | Contains reference to winfosoft.dll which is Wordbreaker and stemmer dll. |
12344 | Contains reference to winfxdocobj.exe which is WinFX Runtime Components. |
12345 | Contains reference to winhlp32.exe which is Windows Winhlp32 Stub. |
12346 | Contains reference to winhstb.exe which is Windows Winhlp32 Stub. |
12347 | Contains reference to winhttp.dll which is Windows HTTP Services. |
12348 | Contains reference to winhv.sys which is Windows Hypervisor Interface Driver. |
12349 | Contains reference to winhvr.sys which is Windows Hypervisor Root Interface Driver. |
12350 | Contains reference to wininet.dll which is Internet Extensions for Win32. |
12351 | Contains reference to wininetplugin.dll which is WinInet Migration Helper. |
12352 | Contains reference to wininit.exe which is Windows Start-Up Application. |
12353 | Contains reference to wininitext.dll which is WinInit Utility Extension DLL. |
12354 | Contains reference to winipsec.dll which is Windows IPsec SPD Client DLL. |
12355 | Contains reference to winitpki.dll which is Microsoft Trust Installation and Setup. |
12356 | Contains reference to winlangdb.dll which is Windows Bcp47 Language Database. |
12357 | Contains reference to winlgdep.dll which is WinLogon Deployment Library. |
12358 | Contains reference to winload.exe which is OS Loader. |
12359 | Contains reference to winlogon.exe which is Windows NT Logon Application. |
12360 | Contains reference to winlogonext.dll which is WinLogon Utility Extension DLL. |
12361 | Contains reference to winmad.sys which is Kernel WinMad. |
12362 | Contains reference to winmail.exe which is Windows Mail. |
12363 | Contains reference to winmde.dll which is WinMDE DLL. |
12364 | Contains reference to winmeet.h1s which is Compiled Microsoft Help 2.0 Title. |
12365 | Contains reference to winmeetb.h1s which is Compiled Microsoft Help 2.0 Title. |
12366 | Contains reference to winmgmt.exe which is Windows Management Instrumentation (WMI). |
12367 | Contains reference to winmine.exe which is Entertainment Pack Minesweeper Game. |
12368 | Contains reference to winmm.dll which is MCI API DLL. |
12369 | Contains reference to winmmbase.dll which is Base Multimedia Extension API DLL. |
12370 | Contains reference to winmsd.exe which is System Information. |
12371 | Contains reference to winmsoirmprotector.dll which is Windows Office file format IRM Protector. |
12372 | Contains reference to winnat.sys which is Windows NAT Driver. |
12373 | Contains reference to winnsi.dll which is Network Store Information RPC interface. |
12374 | Contains reference to winntbbu.dll which is Windows Setup BillBrd DLL. |
12375 | Contains reference to winopcirmprotector.dll which is Windows Office file format IRM Protector. |
12376 | Contains reference to winpop.exe which is Microsoft Windows POP3 Service. |
12377 | Contains reference to winprint.dll which is Windows Print Processor DLL. |
12378 | Contains reference to winput.dll which is Text Input DLL. |
12379 | Contains reference to winresume.exe which is Resume From Hibernate boot application. |
12380 | Contains reference to winrnr.dll which is LDAP RnR Provider DLL. |
12381 | Contains reference to winrshost.exe which is Host Process for WinRM's Remote Shell plugin. |
12382 | Contains reference to winrsmgr.dll which is WSMan Shell API. |
12383 | Contains reference to winrttracing.dll which is Windows Diagnostics Tracing. |
12384 | Contains reference to wins.exe which is WINS SERVER. |
12385 | Contains reference to wins.h1s which is Compiled Microsoft Help 2.0 Title. |
12386 | Contains reference to wins_start.h1s which is Compiled Microsoft Help 2.0 Title. |
12387 | Contains reference to winsat.exe which is Windows System Assessment Tool. |
12388 | Contains reference to winsatapi.dll which is Windows System Assessment Tool API. |
12389 | Contains reference to winscard.dll which is Microsoft Smart Card API. |
12390 | Contains reference to winsctrs.dll which is WINS Service Performance Counters. |
12391 | Contains reference to winseng.dll which is Install engine. |
12392 | Contains reference to winsetup.dll which is Windows System Setup. |
12393 | Contains reference to winsetupui.dll which is Windows Setup UI. |
12394 | Contains reference to winsevnt.dll which is WINS Event Log Messages. |
12395 | Contains reference to winshfhc.dll which is File Has Code parser. |
12396 | Contains reference to winsku.dll which is Windows SKU Library. |
12397 | Contains reference to winsmib.dll which is WINS SNMP AGENT. |
12398 | Contains reference to winsmon.dll which is WINS Monitor Dll. |
12399 | Contains reference to winsockai.dll which is Winsock Advanced Installers. |
12400 | Contains reference to winsockhc.dll which is Winsock Network Diagnostic Helper Class. |
12401 | Contains reference to winsplgn.dll which is Microsoft WINS Server Migration Plugin. |
12402 | Contains reference to winsrpc.dll which is WINS RPC LIBRARY. |
12403 | Contains reference to winsrv.dll which is Multi-User Windows Server DLL. |
12404 | Contains reference to winssnap.dll which is WINS Management Snapin. |
12405 | Contains reference to winsta.dll which is Winstation Library. |
12406 | Contains reference to winstnm.exe which is 32-bit NetMeeting Installer for Win64. |
12407 | Contains reference to winsync.dll which is Synchronization Framework. |
12408 | Contains reference to winsyncmetastore.dll which is Windows Synchronization Metadata Store. |
12409 | Contains reference to winsyncproviders.dll which is Windows Synchronization Provider Framework. |
12410 | Contains reference to wintargetps.dll which is WinTarget proxy stub dll. |
12411 | Contains reference to wintl.cpl which is Control Panel DLL. |
12412 | Contains reference to wintrust.dll which is Microsoft Trust Verification APIs. |
12413 | Contains reference to wintypes.dll which is Windows Base Types DLL. |
12414 | Contains reference to winusb.dll which is Windows USB Driver User Library. |
12415 | Contains reference to winusb.sys which is Windows USB Class Driver BETA. |
12416 | Contains reference to winuse.exe which is InUse - replaces files currently in use by OS. |
12417 | Contains reference to winver.exe which is Version Reporter Applet. |
12418 | Contains reference to winverbs.sys which is Kernel WinVerbs. |
12419 | Contains reference to wiologmsg.dll which is IO Logging DLL. |
12420 | Contains reference to wipbootp.dll which is IP BOOTP. |
12421 | Contains reference to wipconfig.exe which is IP Configuration Utility. |
12422 | Contains reference to wiphlpapi.dll which is IP Helper API. |
12423 | Contains reference to wipmontr.dll which is IP Router Monitor DLL. |
12424 | Contains reference to wipnathlp.dll which is Microsoft NAT Helper Components. |
12425 | Contains reference to wippromon.dll which is IP Protocols Monitor DLL. |
12426 | Contains reference to wiprip.dll which is Microsoft RIP for Internet Protocol. |
12427 | Contains reference to wiprop.dll which is OLE PropertySet Implementation. |
12428 | Contains reference to wiprtprio.dll which is IP Routing Protocol Priority DLL. |
12429 | Contains reference to wiprtrmgr.dll which is IP Router Manager. |
12430 | Contains reference to wipsec6.exe which is IPv6 Security Configuration Utility. |
12431 | Contains reference to wipsecsnp.dll which is IP Security Policy Management Snap-in. |
12432 | Contains reference to wipsecsvc.dll which is Windows IPSec SPD Server DLL. |
12433 | Contains reference to wipsink.ax which is WDM Streaming IPSINK Property Set Interface Handler Plug-In. |
12434 | Contains reference to wipsmsnap.dll which is IP Security Monitor Snap-in. |
12435 | Contains reference to wipsnap.dll which is IP Routing Management Snapin. |
12436 | Contains reference to wipv6mon.dll which is IPv6 Monitor DLL. |
12437 | Contains reference to wipxroute.exe which is NWLink Source Routing Application. |
12438 | Contains reference to wipxsap.dll which is SAP Agent DLL. |
12439 | Contains reference to wir41_32.ax which is Intel Indeo Video 4.5. |
12440 | Contains reference to wir41_qc.dll which is Intel Indeo Video Interactive Quick Compressor. |
12441 | Contains reference to wir41_qcx.dll which is Intel Indeo Video Interactive Quick Compressor. |
12442 | Contains reference to wir50_32.dll which is Intel Indeo video 5.10. |
12443 | Contains reference to wir50_qc.dll which is Intel Indeo video 5.10 Quick Compressor. |
12444 | Contains reference to wir50_qcx.dll which is Intel Indeo video 5.10 Quick Compressor. |
12445 | Contains reference to wirprops.cpl which is Wireless Link Control Panel Applet. |
12446 | Contains reference to wisapips.dll which is IIS Isapi Core Interface Proxy. |
12447 | Contains reference to wiscomlog.dll which is Microsoft IIS Common Logging Interface DLL. |
12448 | Contains reference to wisetu003.dll which is 32-bit Setup Launcher Resource. |
12449 | Contains reference to wisetu005.dll which is 32-bit Setup Launcher Resource. |
12450 | Contains reference to wisetu006.dll which is 32-bit Setup Launcher Resource. |
12451 | Contains reference to wisetu007.dll which is 32-bit Setup Launcher Resource. |
12452 | Contains reference to wisetu008.dll which is 32-bit Setup Launcher Resource. |
12453 | Contains reference to wisetu009.dll which is 32-bit Setup Launcher Resource. |
12454 | Contains reference to wisetu00a.dll which is 32-bit Setup Launcher Resource. |
12455 | Contains reference to wisetu00b.dll which is 32-bit Setup Launcher Resource. |
12456 | Contains reference to wisetu00e.dll which is 32-bit Setup Launcher Resource. |
12457 | Contains reference to wisetu010.dll which is 32-bit Setup Launcher Resource. |
12458 | Contains reference to wisetu011.dll which is 32-bit Setup Launcher Resource. |
12459 | Contains reference to wisetu012.dll which is 32-bit Setup Launcher Resource. |
12460 | Contains reference to wisetu013.dll which is 32-bit Setup Launcher Resource. |
12461 | Contains reference to wisetu014.dll which is 32-bit Setup Launcher Resource. |
12462 | Contains reference to wisetu015.dll which is 32-bit Setup Launcher Resource. |
12463 | Contains reference to wisetu019.dll which is 32-bit Setup Launcher Resource. |
12464 | Contains reference to wisetu01a.dll which is 32-bit Setup Launcher Resource. |
12465 | Contains reference to wisetu01b.dll which is 32-bit Setup Launcher Resource. |
12466 | Contains reference to wisetu01d.dll which is 32-bit Setup Launcher Resource. |
12467 | Contains reference to wisetu01e.dll which is 32-bit Setup Launcher Resource. |
12468 | Contains reference to wisetu01f.dll which is 32-bit Setup Launcher Resource. |
12469 | Contains reference to wisetu021.dll which is 32-bit Setup Launcher Resource. |
12470 | Contains reference to wisetu024.dll which is 32-bit Setup Launcher Resource. |
12471 | Contains reference to wisetu02d.dll which is 32-bit Setup Launcher Resource. |
12472 | Contains reference to wisetu404.dll which is 32-bit Setup Launcher Resource. |
12473 | Contains reference to wisetu40c.dll which is 32-bit Setup Launcher Resource. |
12474 | Contains reference to wisetu416.dll which is 32-bit Setup Launcher Resource. |
12475 | Contains reference to wisetu804.dll which is 32-bit Setup Launcher Resource. |
12476 | Contains reference to wisetu816.dll which is 32-bit Setup Launcher Resource. |
12477 | Contains reference to wisetuc0c.dll which is 32-bit Setup Launcher Resource. |
12478 | Contains reference to wisetup.exe which is 32-bit Setup Launcher. |
12479 | Contains reference to wisign32.dll which is Internet Signup. |
12480 | Contains reference to wisignup.exe which is Internet Signup. |
12481 | Contains reference to wismip.dll which is Ism Online Transport. |
12482 | Contains reference to wismserv.exe which is Windows NT Intersite Messaging Service. |
12483 | Contains reference to wismsink.dll which is SMTP Event Sink for Intersite Messaging service. |
12484 | Contains reference to wismsmtp.dll which is SMTP plug-in for Intersite Messaging service. |
12485 | Contains reference to wisp.dll which is Microsoft Pen and Touch Input Component. |
12486 | Contains reference to wisptis.exe which is Microsoft Pen and Touch Input Component. |
12487 | Contains reference to witircl.dll which is Microsoft InfoTech IR Local DLL. |
12488 | Contains reference to witness.dll which is Witness Protocol Service. |
12489 | Contains reference to witnesswmiv2provider.dll which is Witness Service WMIv2 Provider. |
12490 | Contains reference to witss.dll which is Microsoft InfoTech Storage System Library. |
12491 | Contains reference to wixsso.dll which is Indexing Service Server-side Object. |
12492 | Contains reference to wiyuv_32.dll which is Intel Indeo(R) Video YUV Codec. |
12493 | Contains reference to wizchain.dll which is Wizard Scripting Engine. |
12494 | Contains reference to wjet.dll which is JET Engine DLL. |
12495 | Contains reference to wjet500.dll which is JET Engine DLL. |
12496 | Contains reference to wjetconv.exe which is Invokes the Jet conversion utility. |
12497 | Contains reference to wjetpack.exe which is Off-line jet database compact app. |
12498 | Contains reference to wjgdw400.dll which is JG ART DLL. |
12499 | Contains reference to wjgpl400.dll which is JG ART Player DLL. |
12500 | Contains reference to wjobexec.dll which is Active Setup Job Executer. |
12501 | Contains reference to wjoy.cpl which is Game Controllers Control Panel Applet. |
12502 | Contains reference to wjscript.dll which is Microsoft (r) JScript. |
12503 | Contains reference to wjsproxy.dll which is JScript Proxy Auto-Configuration. |
12504 | Contains reference to wkbd101.dll which is JP Japanese Keyboard Layout for 101. |
12505 | Contains reference to wkbd101a.dll which is KO Hangeul Keyboard Layout for 101 (Type A). |
12506 | Contains reference to wkbd101b.dll which is KO Hangeul Keyboard Layout for 101(Type B). |
12507 | Contains reference to wkbd101c.dll which is KO Hangeul Keyboard Layout for 101(Type C). |
12508 | Contains reference to wkbd103.dll which is KO Hangeul Keyboard Layout for 103. |
12509 | Contains reference to wkbd106.dll which is JP Japanese Keyboard Layout for 106. |
12510 | Contains reference to wkbd106n.dll which is JP Japanese Keyboard Layout for 106. |
12511 | Contains reference to wkbda1.dll which is Arabic_English_101 Keyboard Layout. |
12512 | Contains reference to wkbda2.dll which is Arabic_2 Keyboard Layout. |
12513 | Contains reference to wkbda3.dll which is Arabic_French_102 Keyboard Layout. |
12514 | Contains reference to wkbdal.dll which is Albania Keyboard Layout. |
12515 | Contains reference to wkbdarme.dll which is Eastern Armenian Keyboard Layout. |
12516 | Contains reference to wkbdarmw.dll which is Western Armenian Keyboard Layout. |
12517 | Contains reference to wkbdax2.dll which is JP Japanese Keyboard Layout for AX2. |
12518 | Contains reference to wkbdaze.dll which is Azerbaijan_Cyrillic Keyboard Layout. |
12519 | Contains reference to wkbdazel.dll which is Azeri-Latin Keyboard Layout. |
12520 | Contains reference to wkbdbe.dll which is Belgian Keyboard Layout. |
12521 | Contains reference to wkbdbene.dll which is Belgian Dutch Keyboard Layout. |
12522 | Contains reference to wkbdbhc.dll which is Bosnian (Cyrillic) Keyboard Layout. |
12523 | Contains reference to wkbdblr.dll which is Belarusian Keyboard Layout. |
12524 | Contains reference to wkbdbr.dll which is Brazilian Keyboard Layout. |
12525 | Contains reference to wkbdbu.dll which is Bulgarian Keyboard Layout. |
12526 | Contains reference to wkbdca.dll which is Canadian Multilingual Keyboard Layout. |
12527 | Contains reference to wkbdcan.dll which is Canadian National Standard Keyboard Layout. |
12528 | Contains reference to wkbdcr.dll which is Croatian/Slovenian Keyboard Layout. |
12529 | Contains reference to wkbdcz.dll which is Czech Keyboard Layout. |
12530 | Contains reference to wkbdcz1.dll which is Czech_101 Keyboard Layout. |
12531 | Contains reference to wkbdcz2.dll which is Czech_Programmer's Keyboard Layout. |
12532 | Contains reference to wkbdda.dll which is Danish Keyboard Layout. |
12533 | Contains reference to wkbddiv1.dll which is Divehi Phonetic Keyboard Layout. |
12534 | Contains reference to wkbddiv2.dll which is Divehi Typewriter Keyboard Layout. |
12535 | Contains reference to wkbddv.dll which is Dvorak US English Keyboard Layout. |
12536 | Contains reference to wkbdes.dll which is Spanish Alernate Keyboard Layout. |
12537 | Contains reference to wkbdest.dll which is Estonia Keyboard Layout. |
12538 | Contains reference to wkbdfa.dll which is Farsi Keyboard Layout. |
12539 | Contains reference to wkbdfc.dll which is Canadian French Keyboard Layout. |
12540 | Contains reference to wkbdfi.dll which is Finnish Keyboard Layout. |
12541 | Contains reference to wkbdfi1.dll which is Finnish-Swedish with Sami Keyboard Layout. |
12542 | Contains reference to wkbdfo.dll which is Froese Keyboard Layout. |
12543 | Contains reference to wkbdfr.dll which is French Keyboard Layout. |
12544 | Contains reference to wkbdgae.dll which is Gaelic Keyboard Layout. |
12545 | Contains reference to wkbdgeo.dll which is Georgian Keyboard Layout. |
12546 | Contains reference to wkbdgkl.dll which is Greek_Latin Keyboard Layout. |
12547 | Contains reference to wkbdgr.dll which is German Keyboard Layout. |
12548 | Contains reference to wkbdgr1.dll which is German_IBM Keyboard Layout. |
12549 | Contains reference to wkbdhe.dll which is Greek Keyboard Layout. |
12550 | Contains reference to wkbdhe220.dll which is Greek IBM 220 Keyboard Layout. |
12551 | Contains reference to wkbdhe319.dll which is Greek IBM 319 Keyboard Layout. |
12552 | Contains reference to wkbdheb.dll which is KBDHEB Keyboard Layout. |
12553 | Contains reference to wkbdhela2.dll which is Greek IBM 220 Latin Keyboard Layout. |
12554 | Contains reference to wkbdhela3.dll which is Greek IBM 319 Latin Keyboard Layout. |
12555 | Contains reference to wkbdhept.dll which is Greek_Polytonic Keyboard Layout. |
12556 | Contains reference to wkbdhu.dll which is Hungarian Keyboard Layout. |
12557 | Contains reference to wkbdhu1.dll which is Hungarian 101-key Keyboard Layout. |
12558 | Contains reference to wkbdibm02.dll which is JP Japanese Keyboard Layout for IBM 5576-002/003. |
12559 | Contains reference to wkbdic.dll which is Icelandic Keyboard Layout. |
12560 | Contains reference to wkbdindev.dll which is Devanagari Keyboard Layout. |
12561 | Contains reference to wkbdinguj.dll which is Gujarati Keyboard Layout. |
12562 | Contains reference to wkbdinhin.dll which is Hindi Keyboard Layout. |
12563 | Contains reference to wkbdinkan.dll which is Kannada Keyboard Layout. |
12564 | Contains reference to wkbdinmar.dll which is Marathi Keyboard Layout. |
12565 | Contains reference to wkbdinpun.dll which is Punjabi/Gurmukhi Keyboard Layout. |
12566 | Contains reference to wkbdintam.dll which is Tamil Keyboard Layout. |
12567 | Contains reference to wkbdintel.dll which is Telugu Keyboard Layout. |
12568 | Contains reference to wkbdir.dll which is Irish Keyboard Layout. |
12569 | Contains reference to wkbdit.dll which is Italian Keyboard Layout. |
12570 | Contains reference to wkbdit142.dll which is Italian 142 Keyboard Layout. |
12571 | Contains reference to wkbdiultn.dll which is Inuktitut Latin Keyboard Layout. |
12572 | Contains reference to wkbdjpn.dll which is JP Japanese Keyboard Layout Stub driver. |
12573 | Contains reference to wkbdkaz.dll which is Kazak_Cyrillic Keyboard Layout. |
12574 | Contains reference to wkbdkor.dll which is KO Hangeul Keyboard Layout Stub driver. |
12575 | Contains reference to wkbdkyr.dll which is Kyrgyz Keyboard Layout. |
12576 | Contains reference to wkbdla.dll which is Latin-American Spanish Keyboard Layout. |
12577 | Contains reference to wkbdlk41a.dll which is DEC LK411-AJ Keyboard Layout. |
12578 | Contains reference to wkbdlk41j.dll which is DEC LK411-JJ Keyboard Layout. |
12579 | Contains reference to wkbdlt.dll which is Lithuania Keyboard Layout. |
12580 | Contains reference to wkbdlt1.dll which is Lithuanian Keyboard Layout. |
12581 | Contains reference to wkbdlv.dll which is Latvia Keyboard Layout. |
12582 | Contains reference to wkbdlv1.dll which is Latvia-QWERTY Keyboard Layout. |
12583 | Contains reference to wkbdmac.dll which is FYROMacedonian_Cyrillic Keyboard Layout. |
12584 | Contains reference to wkbdmaori.dll which is Maori Keyboard Layout. |
12585 | Contains reference to wkbdmlt47.dll which is Maltese 47-key Keyboard Layout. |
12586 | Contains reference to wkbdmlt48.dll which is Maltese 48-key Keyboard Layout. |
12587 | Contains reference to wkbdmon.dll which is Mongolian Keyboard Layout. |
12588 | Contains reference to wkbdne.dll which is Dutch Keyboard Layout. |
12589 | Contains reference to wkbdnec.dll which is JP Japanese Keyboard Layout for (NEC PC-9800). |
12590 | Contains reference to wkbdnec95.dll which is JP Japanese Keyboard Layout for (NEC PC-9800 Windows 95). |
12591 | Contains reference to wkbdnecat.dll which is JP Japanese Keyboard Layout for (NEC PC-9800 on PC98-NX). |
12592 | Contains reference to wkbdnecnt.dll which is JP Japanese NEC PC-9800 Keyboard Layout. |
12593 | Contains reference to wkbdnepr.dll which is Nepali Keyboard Layout. |
12594 | Contains reference to wkbdno.dll which is Norwegian Keyboard Layout. |
12595 | Contains reference to wkbdno1.dll which is Norwegian with Sami Keyboard Layout. |
12596 | Contains reference to wkbdpash.dll which is Pashto (Afghanistan) Keyboard Layout. |
12597 | Contains reference to wkbdpl.dll which is Polish Keyboard Layout. |
12598 | Contains reference to wkbdpl1.dll which is Polish Programmer's Keyboard Layout. |
12599 | Contains reference to wkbdpo.dll which is Portuguese Keyboard Layout. |
12600 | Contains reference to wkbdro.dll which is Romanian Keyboard Layout. |
12601 | Contains reference to wkbdru.dll which is Russian Keyboard Layout. |
12602 | Contains reference to wkbdru1.dll which is Russia(Typewriter) Keyboard Layout. |
12603 | Contains reference to wkbdsf.dll which is Swiss French Keyboard Layout. |
12604 | Contains reference to wkbdsg.dll which is Swiss German Keyboard Layout. |
12605 | Contains reference to wkbdsl.dll which is Slovak Keyboard Layout. |
12606 | Contains reference to wkbdsl1.dll which is Slovak(QWERTY) Keyboard Layout. |
12607 | Contains reference to wkbdsmsfi.dll which is Sami Extended Finland-Sweden Keyboard Layout. |
12608 | Contains reference to wkbdsmsno.dll which is Sami Extended Norway Keyboard Layout. |
12609 | Contains reference to wkbdsp.dll which is Spanish Keyboard Layout. |
12610 | Contains reference to wkbdsw.dll which is Swedish Keyboard Layout. |
12611 | Contains reference to wkbdsyr1.dll which is Syriac Standard Keyboard Layout. |
12612 | Contains reference to wkbdsyr2.dll which is Syriac Phoenetic Keyboard Layout. |
12613 | Contains reference to wkbdtat.dll which is Tatar_Cyrillic Keyboard Layout. |
12614 | Contains reference to wkbdth0.dll which is Thai Kedmanee Keyboard Layout. |
12615 | Contains reference to wkbdth1.dll which is Thai Pattachote Keyboard Layout. |
12616 | Contains reference to wkbdth2.dll which is Thai Kedmanee (non-ShiftLock) Keyboard Layout. |
12617 | Contains reference to wkbdth3.dll which is Thai Pattachote (non-ShiftLock) Keyboard Layout. |
12618 | Contains reference to wkbdtuf.dll which is Turkish F Keyboard Layout. |
12619 | Contains reference to wkbdtuq.dll which is Turkish Q Keyboard Layout. |
12620 | Contains reference to wkbduk.dll which is United Kingdom Keyboard Layout. |
12621 | Contains reference to wkbdukx.dll which is United Kingdom Extended Keyboard Layout. |
12622 | Contains reference to wkbdur.dll which is Ukrainian Keyboard Layout. |
12623 | Contains reference to wkbdurdu.dll which is Urdu Keyboard Layout. |
12624 | Contains reference to wkbdus.dll which is United States Keyboard Layout. |
12625 | Contains reference to wkbdusa.dll which is US IBM Arabic 238_L Keyboard Layout. |
12626 | Contains reference to wkbdusl.dll which is Dvorak Left-Hand US English Keyboard Layout. |
12627 | Contains reference to wkbdusr.dll which is Dvorak Right-Hand US English Keyboard Layout. |
12628 | Contains reference to wkbdusx.dll which is US Multinational Keyboard Layout. |
12629 | Contains reference to wkbduzb.dll which is Uzbek_Cyrillic Keyboard Layout. |
12630 | Contains reference to wkbdvntc.dll which is Vietnamese Keyboard Layout. |
12631 | Contains reference to wkbdycc.dll which is Serbian_Cyrillic Keyboard Layout. |
12632 | Contains reference to wkbdycl.dll which is Serbian_Latin Keyboard Layout. |
12633 | Contains reference to wkerberos.dll which is Kerberos Security Package. |
12634 | Contains reference to wkernel32.dll which is Windows NT BASE API Client DLL. |
12635 | Contains reference to wkeymgr.cpl which is Keyring Manager Application. |
12636 | Contains reference to wkeymgr.dll which is Stored User Names and Passwords. |
12637 | Contains reference to wkorwbrkr.dll which is Korean WordBreaker. |
12638 | Contains reference to wkscli.dll which is Workstation Service Client DLL. |
12639 | Contains reference to wkspbroker.exe which is RemoteApp and Desktop Connection Runtime Broker. |
12640 | Contains reference to wkspbrokerax.dll which is Microsoft Workspace Broker ActiveX Control. |
12641 | Contains reference to wksproxy.ax which is WDM Streaming ActiveMovie Proxy. |
12642 | Contains reference to wksprt.exe which is RemoteApp and Desktop Connection Runtime. |
12643 | Contains reference to wksprtps.dll which is WorkspaceRuntime ProxyStub DLL. |
12644 | Contains reference to wkssvc.dll which is Workstation Service DLL. |
12645 | Contains reference to wkstvtune.ax which is WDM Streaming TvTuner. |
12646 | Contains reference to wksuser.dll which is User CSA Library. |
12647 | Contains reference to wkswdmcap.ax which is WDM Streaming Video Capture. |
12648 | Contains reference to wlabel.exe which is Disk Label Utility. |
12649 | Contains reference to wlan92de.sys which is Realtek PCIE NDIS Driverr. |
12650 | Contains reference to wlanapi.dll which is Windows WLAN AutoConfig Client Side API DLL. |
12651 | Contains reference to wlancfg.dll which is Wlan Netsh Helper DLL. |
12652 | Contains reference to wlanconn.dll which is Dot11 Connection Flows. |
12653 | Contains reference to wlandlg.dll which is Wireless Lan Dialog Wizards. |
12654 | Contains reference to wlanext.exe which is Windows Wireless LAN 802.11 Extensibility Framework. |
12655 | Contains reference to wlangpui.dll which is Wireless Network Policy Management Snap-in. |
12656 | Contains reference to wlangwrbk.dll which is English wordbreaker. |
12657 | Contains reference to wlanhc.dll which is Wireless LAN Helper Classes. |
12658 | Contains reference to wlanhlp.dll which is Windows Wireless LAN 802.11 Client Side Helper API. |
12659 | Contains reference to wlaninst.dll which is Windows NET Device Class Co-Installer for Wireless LAN. |
12660 | Contains reference to wlanmm.dll which is Dot11 Media and AdHoc Managers. |
12661 | Contains reference to wlanmmhc.dll which is Media Manager Helper Class. |
12662 | Contains reference to wlanmon.dll which is Wireless Monitor Snapin. |
12663 | Contains reference to wlanmsm.dll which is Windows Wireless LAN 802.11 MSM DLL. |
12664 | Contains reference to wlanpref.dll which is Wireless Preferred Networks. |
12665 | Contains reference to wlanradiomanager.dll which is Wlan Radio Manager. |
12666 | Contains reference to wlansec.dll which is Windows Wireless LAN 802.11 MSM Security Module DLL. |
12667 | Contains reference to wlansvc.dll which is Windows WLAN AutoConfig Service DLL. |
12668 | Contains reference to wlansvcpal.dll which is Windows WLAN AutoConfig Service PAL DLL. |
12669 | Contains reference to wlanui.dll which is Wireless Profile UI. |
12670 | Contains reference to wlanutil.dll which is Windows Wireless LAN 802.11 Utility DLL. |
12671 | Contains reference to wlaprxy.dll which is Windows Media Logagent Proxy. |
12672 | Contains reference to wlbs.exe which is Network Load Balancing Control Utility. |
12673 | Contains reference to wlbs.sys which is Network Load Balancing Driver. |
12674 | Contains reference to wlbsctrl.dll which is Network Load Balancing API. |
12675 | Contains reference to wlbsprov.dll which is Network Load Balancing Provider. |
12676 | Contains reference to wlcwiz.exe which is License Compliance Wizard. |
12677 | Contains reference to wldap32.dll which is Win32 LDAP API DLL. |
12678 | Contains reference to wldp.dll which is Windows Lockdown Policy. |
12679 | Contains reference to wlgpclnt.dll which is 802.11 Group Policy Client. |
12680 | Contains reference to wliccpa.cpl which is Service License Control Panel Applet. |
12681 | Contains reference to wlicmgr10.dll which is ActiveX License Manager. |
12682 | Contains reference to wlidcli.dll which is Microsoft Account Dynamic Link Library. |
12683 | Contains reference to wlidcredprov.dll which is Microsoft Account Credential Provider. |
12684 | Contains reference to wlidfdp.dll which is Microsoft Account Function Discovery Provider. |
12685 | Contains reference to wlidnsp.dll which is Microsoft Account Namespace Provider. |
12686 | Contains reference to wlidprov.dll which is Microsoft Account Provider. |
12687 | Contains reference to wlidres.dll which is Microsoft Windows Live ID Resource. |
12688 | Contains reference to wlidsvc.dll which is Microsoft Account Service. |
12689 | Contains reference to wlinkinfo.dll which is Windows Volume Tracking. |
12690 | Contains reference to wllsmgr.exe which is License Manager. |
12691 | Contains reference to wllsrpc.dll which is License Logging Service RPC Interface. |
12692 | Contains reference to wllssrv.exe which is Microsoft License Server. |
12693 | Contains reference to wlmhsvc.dll which is TCPIP NetBios Transport Services DLL. |
12694 | Contains reference to wlmmib2.dll which is SNMP LanMan MIB. |
12695 | Contains reference to wlmrt.dll which is Liquid Motion Runtime Control. |
12696 | Contains reference to wlnotify.dll which is Common DLL to receive Winlogon notifications. |
12697 | Contains reference to wloadperf.dll which is Load and Unload Performance Counters. |
12698 | Contains reference to wlocalsec.dll which is Local Users and Groups MMC Snapin. |
12699 | Contains reference to wlocalui.dll which is Local Monitor UI DLL. |
12700 | Contains reference to wlocator.exe which is Rpc Locator. |
12701 | Contains reference to wlodctr.exe which is Load PerfMon Counters. |
12702 | Contains reference to wlog.dll which is Migration Logging Interface. |
12703 | Contains reference to wlogagent.exe which is Windows Media Player Logagent. |
12704 | Contains reference to wloghours.dll which is Schedule Dialog. |
12705 | Contains reference to wlogman.exe which is Performance Log Utility. |
12706 | Contains reference to wlogonui.exe which is Windows Logon UI. |
12707 | Contains reference to wlogscrpt.dll which is MSWC IIS Logging Object. |
12708 | Contains reference to wlogui.ocx which is Logging UI Components. |
12709 | Contains reference to wlonsint.dll which is IIS NT specific library. |
12710 | Contains reference to wlpdsvc.dll which is Lpd Service. |
12711 | Contains reference to wlpk.dll which is Language Pack. |
12712 | Contains reference to wlpq.exe which is TCP/IP Lpq Command. |
12713 | Contains reference to wlpr.exe which is TCP/IP Lpr Command. |
12714 | Contains reference to wlprhelp.dll which is LPR Print Monitor. |
12715 | Contains reference to wlprmon.dll which is LPR Print Monitor. |
12716 | Contains reference to wlprmonui.dll which is LPR Print Monitor UI. |
12717 | Contains reference to wlrmdr.exe which is Winlogon Balloon Reminder. |
12718 | Contains reference to wlroamextension.dll which is Windows Live Roaming Sync Extension. |
12719 | Contains reference to wls0wndh.dll which is Session0 Viewer Window Hook DLL. |
12720 | Contains reference to wlsnp.dll which is Wireless Network Policy Management Snap-in. |
12721 | Contains reference to wlsrvc.dll which is Windows Live Services. |
12722 | Contains reference to wlstore.dll which is Policy Storage dll. |
12723 | Contains reference to wlz32.dll which is LZ Expand/Compress API DLL. |
12724 | Contains reference to wmacfile.exe which is Windows NT Macintosh MacFile command line UI. |
12725 | Contains reference to wmadmod.dll which is Windows Media Audio Decoder. |
12726 | Contains reference to wmadmoe.dll which is Windows Media Audio 10 Encoder/Transcoder. |
12727 | Contains reference to wmag_hook.dll which is Microsoft Magnifier hook library file. |
12728 | Contains reference to wmagnify.exe which is Microsoft Magnifier. |
12729 | Contains reference to wmain.cpl which is Mouse and Keyboard Control Panel Applets. |
12730 | Contains reference to wmakecab.exe which is Microsoft Cabinet Maker. |
12731 | Contains reference to wmalfxgfxdsp.dll which is SysFx DSP. |
12732 | Contains reference to wmasf.dll which is Windows Media ASF DLL. |
12733 | Contains reference to wmbclass.sys which is Windows Mobile Broadband Class NDIS Miniport. |
12734 | Contains reference to wmcastmib.dll which is Microsoft Multicast subagent. |
12735 | Contains reference to wmcd32.dll which is OpenGL MCD Client DLL. |
12736 | Contains reference to wmchgrcoi.dll which is Medium Changer CoInstaller. |
12737 | Contains reference to wmciavi32.dll which is Video For Windows MCI driver. |
12738 | Contains reference to wmcicda.dll which is MCI driver for cdaudio devices. |
12739 | Contains reference to wmciole32.dll which is MCI OLE DLL. |
12740 | Contains reference to wmciqtz32.dll which is DirectShow MCI Driver. |
12741 | Contains reference to wmciseq.dll which is MCI driver for MIDI sequencer. |
12742 | Contains reference to wmciwave.dll which is MCI driver for waveform audio. |
12743 | Contains reference to wmcodecdspps.dll which is Windows Media CodecDSP Proxy Stub Dll. |
12744 | Contains reference to wmcoinst.dll which is ActiveSync CoInstaller. |
12745 | Contains reference to wmdconn.cpl which is Windows Mobile Device Center. |
12746 | Contains reference to wmdhcp.dll which is Microsoft MDHCP Client COM Interface. |
12747 | Contains reference to wmdminst.dll which is Modem Class Installer. |
12748 | Contains reference to wmdmlog.dll which is Windows Media Device Manager Logger. |
12749 | Contains reference to wmdmps.dll which is Windows Media Device Manager Proxy Stub. |
12750 | Contains reference to wmdrmdev.dll which is Windows Media DRM for Network Devices Registration DLL. |
12751 | Contains reference to wmdrmnet.dll which is Windows Media DRM for Network Devices DLL. |
12752 | Contains reference to wmdrmsdk.dll which is Windows Media DRM SDK DLL. |
12753 | Contains reference to wmdsync.exe which is User session Windows Mobile device handler. |
12754 | Contains reference to wmerrenu.dll which is Windows Media Services Error Definitions. |
12755 | Contains reference to wmerror.dll which is Windows Media Error Definitions (English). |
12756 | Contains reference to wmf3216.dll which is 32-bit to 16-bit Metafile Conversion DLL. |
12757 | Contains reference to wmfc40.dll which is MFCDLL Shared Library - Retail Version. |
12758 | Contains reference to wmfc40u.dll which is MFCDLL Shared Library - Retail Version. |
12759 | Contains reference to wmfc42.dll which is MFCDLL Shared Library - Retail Version. |
12760 | Contains reference to wmfc42u.dll which is MFCDLL Shared Library - Retail Version. |
12761 | Contains reference to wmgmtapi.dll which is Microsoft SNMP Manager API (uses WinSNMP). |
12762 | Contains reference to wmi-appserver.dll which is WMI Provider. |
12763 | Contains reference to wmi.dll which is WMI DC and DP functionality. |
12764 | Contains reference to wmi2xml.dll which is WMI XML Convertor. |
12765 | Contains reference to wmiacpi.sys which is Windows Management Interface for ACPI. |
12766 | Contains reference to wmiadap.exe which is WMI Reverse Performance Adapter Maintenance Utility. |
12767 | Contains reference to wmiapres.dll which is WMI Performance Reverse Adapter Resources. |
12768 | Contains reference to wmiaprpl.dll which is WMI Performance Reverse Adapter. |
12769 | Contains reference to wmiapsrv.exe which is WMI Performance Adapter Service. |
12770 | Contains reference to wmibridge.dll which is Windows Media Services WMI Event Bridge Plugin. |
12771 | Contains reference to wmic.exe which is WMI Commandline Utility. |
12772 | Contains reference to wmiclnt.dll which is WMI Client API. |
12773 | Contains reference to wmicmiplugin.dll which is WMI CMI Plugin. |
12774 | Contains reference to wmicontrol.h1s which is Compiled Microsoft Help 2.0 Title. |
12775 | Contains reference to wmidimap.dll which is Microsoft MIDI Mapper. |
12776 | Contains reference to wmidx.dll which is Windows Media Indexer DLL. |
12777 | Contains reference to wmigism.dll which is Migration Engine. |
12778 | Contains reference to wmigisma.dll which is Migration Engine. |
12779 | Contains reference to wmiglibnt.dll which is NT migration dll support. |
12780 | Contains reference to wmigload.exe which is Stub loader for Files and Settings Transfer Wizard. |
12781 | Contains reference to wmigrate.exe which is MLS Migrate DLL. |
12782 | Contains reference to wmigwiz.exe which is Files and Settings Transfer Wizard. |
12783 | Contains reference to wmigwiza.exe which is Files and Settings Transfer Wizard. |
12784 | Contains reference to wmilib.sys which is WMILIB WMI support library Dll. |
12785 | Contains reference to wmilistener.dll which is Windows Media Services Admin WMI Listener. |
12786 | Contains reference to wmimefilt.dll which is Microsoft (R) IMimeFilter Persistent Handler DLL. |
12787 | Contains reference to wmimigrationplugin.dll which is WMI Repository Migration Plugin. |
12788 | Contains reference to wmipcima.dll which is WMI Win32Ex Provider. |
12789 | Contains reference to wmipdfs.dll which is WMI DFS Provider. |
12790 | Contains reference to wmipdskq.dll which is WMI Provider for Disk Quota Information. |
12791 | Contains reference to wmiperfclass.dll which is WbemPerf V2 Class Provider. |
12792 | Contains reference to wmiperfinst.dll which is WbemPerf V2 Instance Provider. |
12793 | Contains reference to wmipicmp.dll which is WMI ICMP Echo Provider. |
12794 | Contains reference to wmipiprt.dll which is WBEM Provider for IP4 Routes. |
12795 | Contains reference to wmipjobj.dll which is WMI Windows Job Object Provider. |
12796 | Contains reference to wmiprop.dll which is WDM Provider Dynamic Property Page CoInstaller. |
12797 | Contains reference to wmiprvse.exe which is WMI Provider Host. |
12798 | Contains reference to wmipsess.dll which is WMI Provider for Sessions and Connections. |
12799 | Contains reference to wmiscmgr.dll which is WMI Filter Manager. |
12800 | Contains reference to wmitomi.dll which is CIM Provider Adapter. |
12801 | Contains reference to wmlang.dll which is Multi Language Support DLL. |
12802 | Contains reference to wmlaunch.exe which is Windows Media Player Launcher. |
12803 | Contains reference to wmll_hp.dll which is HP Media Label Library. |
12804 | Contains reference to wmll_mtf.dll which is MTF (Microsoft Tape Format) Media Label Library. |
12805 | Contains reference to wmll_qic.dll which is QIC113 Media Label Library. |
12806 | Contains reference to wmm2ae.dll which is Windows Movie Maker AutoMovie. |
12807 | Contains reference to wmm2clip.dll which is Windows Video Clip Support. |
12808 | Contains reference to wmm2ext.dll which is Windows Movie Maker Ext DLL. |
12809 | Contains reference to wmm2filt.dll which is Windows Movie Maker Filters. |
12810 | Contains reference to wmmc.exe which is Microsoft Management Console. |
12811 | Contains reference to wmmc30r.dll which is Microsoft.ManagementConsole Resource Assembly. |
12812 | Contains reference to wmmcbase.dll which is MMC Base DLL. |
12813 | Contains reference to wmmcexr.dll which is Microsoft.ManagementConsole Resource Assembly. |
12814 | Contains reference to wmmcfxcr.dll which is Microsoft.ManagementConsole Resource Assembly. |
12815 | Contains reference to wmmcndmgr.dll which is MMC Node Manager DLL. |
12816 | Contains reference to wmmcperf.exe which is MMC Performance Tool. |
12817 | Contains reference to wmmcshext.dll which is MMC Shell Extension DLL. |
12818 | Contains reference to wmmfutil.dll which is WMI Snapin Helpers. |
12819 | Contains reference to wmmsys.cpl which is Control Panel Drivers Applet. |
12820 | Contains reference to wmmutilse.dll which is Microsoft Multimedia Controls Utilities. |
12821 | Contains reference to wmnetmgr.dll which is Windows Media Network Plugin Manager DLL. |
12822 | Contains reference to wmobsync.dll which is Microsoft Synchronization Manager. |
12823 | Contains reference to wmobsync.exe which is Microsoft Synchronization Manager. |
12824 | Contains reference to wmodemui.dll which is Windows Modem Properties. |
12825 | Contains reference to wmoricons.dll which is Windows NT Setup Icon Resources Library. |
12826 | Contains reference to wmountvol.exe which is Mount Volume Utility. |
12827 | Contains reference to wmoviemk.exe which is Windows Movie Maker. |
12828 | Contains reference to wmp.dll which is Windows Media Player Core. |
12829 | Contains reference to wmp.ocx which is Windows Media Player. |
12830 | Contains reference to wmp43dmod.dll which is Windows Media MPEG-4 Video Decoder. |
12831 | Contains reference to wmp4sdmod.dll which is Corona Windows Media MPEG-4 S Video Decoder. |
12832 | Contains reference to wmpasf.dll which is Windows Media Filter Shim. |
12833 | Contains reference to wmpband.dll which is Windows Media Player Deskband. |
12834 | Contains reference to wmpcd.dll which is Windows Media Player. |
12835 | Contains reference to wmpcm.dll which is Windows Media Player Compositing Mixer. |
12836 | Contains reference to wmpconfig.exe which is Windows Media Player Configuration. |
12837 | Contains reference to wmpcore.dll which is Windows Media Player. |
12838 | Contains reference to wmpdmc.exe which is Windows Media Player Digital Media Controller Application. |
12839 | Contains reference to wmpdmccore.dll which is Windows Media Player Digital Media Controller Library. |
12840 | Contains reference to wmpdui.dll which is Windows Media Player UI Engine. |
12841 | Contains reference to wmpdxm.dll which is Windows Media Player Extension. |
12842 | Contains reference to wmpeffects.dll which is Windows Media Player Effects. |
12843 | Contains reference to wmpenc.exe which is Windows Media Player Encoder Helper. |
12844 | Contains reference to wmpencen.dll which is Windows Media Player Encoding Module. |
12845 | Contains reference to wmpg2data.ax which is Microsoft MPEG-2 Section and Table Acquisition Module. |
12846 | Contains reference to wmpg2splt.ax which is DirectShow MPEG-2 Splitter. |
12847 | Contains reference to wmpg4dmod.dll which is Corona Windows Media MPEG-4 Video Decoder. |
12848 | Contains reference to wmpg4ds32.ax which is Microsoft MPEG-4 Video Decompressor. |
12849 | Contains reference to wmphoto.dll which is Windows Media Photo Codec. |
12850 | Contains reference to wmplayer.exe which is Windows Media Player. |
12851 | Contains reference to wmplayer2.exe which is Windows Media Player. |
12852 | Contains reference to wmploc.dll which is Windows Media Player Resources. |
12853 | Contains reference to wmpmde.dll which is WMPMDE DLL. |
12854 | Contains reference to wmpmediasharing.dll which is Windows Media Player Media Sharing Interface DLL. |
12855 | Contains reference to wmpnetwk.exe which is Windows Media Player Network Sharing Service. |
12856 | Contains reference to wmpnotify.exe which is Windows NT Multiple Provider Notification Application. |
12857 | Contains reference to wmpnscfg.exe which is Windows Media Player Network Sharing Service Configuration Application. |
12858 | Contains reference to wmpnssci.dll which is Windows Media Player Network Sharing Service Control Interface DLL. |
12859 | Contains reference to wmpnssui.dll which is Windows Media Player WMPNSS Shell Extensions. |
12860 | Contains reference to wmpps.dll which is Windows Media Player Proxy Stub Dll. |
12861 | Contains reference to wmpr.dll which is Multiple Provider Router DLL. |
12862 | Contains reference to wmprapi.dll which is Windows NT MP Router Administration DLL. |
12863 | Contains reference to wmprddm.dll which is Demand Dial Manager Supervisor. |
12864 | Contains reference to wmprdim.dll which is Dynamic Interface Manager. |
12865 | Contains reference to wmprmsg.dll which is Multi-Protocol Router Service Messages DLL. |
12866 | Contains reference to wmprph.exe which is Windows Media Player Rich Preview Handler. |
12867 | Contains reference to wmprsnap.dll which is Routing and Remote Access Snapin. |
12868 | Contains reference to wmprui.dll which is Multiple Provider. |
12869 | Contains reference to wmpshare.exe which is Windows Media Player Folder Sharing Executable. |
12870 | Contains reference to wmpshell.dll which is Windows Media Player Launcher. |
12871 | Contains reference to wmpsideshowgadget.exe which is Windows Media Player Gadget for Windows SideShow capable devices. |
12872 | Contains reference to wmpsrcwp.dll which is WMPSrcWp Module. |
12873 | Contains reference to wmpsyncmgr.dll which is WMP Sync Manager. |
12874 | Contains reference to wmpui.dll which is Windows Media Player. |
12875 | Contains reference to wmpvis.dll which is Windows Media Player Visualization. |
12876 | Contains reference to wmqad.dll which is Message Queuing Active Directory Client. |
12877 | Contains reference to wmqdscli.dll which is Message Queuing Directory Service Client. |
12878 | Contains reference to wmqoa.dll which is Message Queuing ActiveX Interface. |
12879 | Contains reference to wmqperf.dll which is Message Queuing Performance Coutners. |
12880 | Contains reference to wmqrt.dll which is Message Queuing Runtime. |
12881 | Contains reference to wmqsec.dll which is Message Queuing Utilities. |
12882 | Contains reference to wmqutil.dll which is Message Queuing Resource DLL. |
12883 | Contains reference to wmrinfo.exe which is Multicast Information. |
12884 | Contains reference to wmsaatext.dll which is Active Accessibility text support. |
12885 | Contains reference to wmsaclcheckproppage.dll which is Windows Media Services Pub Point ACL Check Plugin Property Page. |
12886 | Contains reference to wmsacm32.dll which is Microsoft ACM Audio Filter. |
12887 | Contains reference to wmsactscrpt.dll which is Windows Media Services Active Script Plugin. |
12888 | Contains reference to wmsadce.dll which is Microsoft Data Access - OLE DB Cursor Engine. |
12889 | Contains reference to wmsadcer.dll which is Microsoft Data Access - OLE DB Cursor Engine Resources. |
12890 | Contains reference to wmsadcf.dll which is Microsoft Data Access - Remote Data Services Data Factory. |
12891 | Contains reference to wmsadcfr.dll which is Microsoft Data Access - Remote Data Services Data Factory Resources. |
12892 | Contains reference to wmsadco.dll which is Microsoft Data Access - Remote Data Services Data Control. |
12893 | Contains reference to wmsadcor.dll which is Microsoft Data Access - Remote Data Services Data Control Resources. |
12894 | Contains reference to wmsadcs.dll which is Microsoft Data Access - Remote Data Services ISAPI Library. |
12895 | Contains reference to wmsadds.dll which is Microsoft Data Access - OLE DB Data Shape Provider. |
12896 | Contains reference to wmsadds32.ax which is Windows Media Audio Decoder. |
12897 | Contains reference to wmsaddsr.dll which is Microsoft Data Access - OLE DB Data Shape Provider Resources. |
12898 | Contains reference to wmsader15.dll which is Microsoft Data Access - ActiveX Data Objects Resources. |
12899 | Contains reference to wmsadmin.dll which is Windows Media Services MMC Snapin. |
12900 | Contains reference to wmsadminres.dll which is Windows Media Services Admin Globalization Satellite. |
12901 | Contains reference to wmsado15.dll which is Microsoft Data Access - ActiveX Data Objects. |
12902 | Contains reference to wmsado20.tlb which is Microsoft Data Access - ActiveX Data Objects 2.0 Type Library. |
12903 | Contains reference to wmsado21.tlb which is Microsoft Data Access - ActiveX Data Objects 2.1 Type Library. |
12904 | Contains reference to wmsado25.tlb which is Microsoft Data Access - ActiveX Data Objects 2.5 Type Library. |
12905 | Contains reference to wmsado26.tlb which is Microsoft Data Access - ActiveX Data Objects 2.6 Type Library. |
12906 | Contains reference to wmsado27.tlb which is Microsoft Data Access - ActiveX Data Objects 2.7 Type Library. |
12907 | Contains reference to wmsadomd.dll which is Microsoft Data Access - ActiveX Data Objects (Multi-Dimensional). |
12908 | Contains reference to wmsador15.dll which is Microsoft Data Access - ActiveX Data Objects. |
12909 | Contains reference to wmsadox.dll which is Microsoft Data Access - ActiveX Data Objects Extensions. |
12910 | Contains reference to wmsadrh15.dll which is Microsoft Data Access - ActiveX Data Objects Rowset Helper. |
12911 | Contains reference to wmsafd.dll which is Microsoft Windows Sockets 2.0 Service Provider. |
12912 | Contains reference to wmsanonauthenproppage.dll which is Windows Media Services Anonymous Authentication Plugin Property Page. |
12913 | Contains reference to wmsapsspc.dll which is DPA Client for 32 bit platforms. |
12914 | Contains reference to wmsarchivesinkv1proppage.dll which is Windows Media Services ASF Archiver Plugin Property Page. |
12915 | Contains reference to wmsasn1.dll which is ASN.1 Runtime APIs. |
12916 | Contains reference to wmsaspadmin.dll which is Windows Media Services ASP Admin Library. |
12917 | Contains reference to wmsaudite.dll which is Security Audit Events DLL. |
12918 | Contains reference to wmsbrowse.dll which is Windows Media Services Browse Dialog. |
12919 | Contains reference to wmsbrowseres.dll which is Windows Media Services Browse Globalization Satellite. |
12920 | Contains reference to wmscandui.dll which is MSCANDUI Server DLL. |
12921 | Contains reference to wmscat32.dll which is MSCAT32 Forwarder DLL. |
12922 | Contains reference to wmsclus.dll which is Microsoft Clustering Service Automation Interfaces. |
12923 | Contains reference to wmscms.dll which is Microsoft Color Matching System DLL. |
12924 | Contains reference to wmsconv97.dll which is Microsoft Conversion Library. |
12925 | Contains reference to wmscpx32r.dll which is Microsoft Data Access - ODBC Code Page Translator Resources. |
12926 | Contains reference to wmscpxl32.dll which is Microsoft Data Access - ODBC Code Page Translator. |
12927 | Contains reference to wmsctf.dll which is MSCTF Server DLL. |
12928 | Contains reference to wmsctfp.dll which is MSCTFP Server DLL. |
12929 | Contains reference to wmsdadc.dll which is Microsoft Data Access - OLE DB Data Conversion Stub. |
12930 | Contains reference to wmsdadiag.dll which is Microsoft Data Access - Built-In Diagnostics. |
12931 | Contains reference to wmsdaenum.dll which is Microsoft Data Access - OLE DB Root Enumerator Stub. |
12932 | Contains reference to wmsdaer.dll which is Microsoft Data Access - OLE DB Error Collection Stub. |
12933 | Contains reference to wmsdaora.dll which is Microsoft Data Access - OLE DB Provider for Oracle. |
12934 | Contains reference to wmsdaorar.dll which is Microsoft Data Access - OLE DB Provider for Oracle Resources. |
12935 | Contains reference to wmsdaosp.dll which is Microsoft Data Access - OLE DB Simple Provider. |
12936 | Contains reference to wmsdaprsr.dll which is Microsoft Data Access - OLE DB Persistence Services Resources. |
12937 | Contains reference to wmsdaprst.dll which is Microsoft Data Access - OLE DB Persistence Services. |
12938 | Contains reference to wmsdaps.dll which is Microsoft Data Access - OLE DB Interface Proxies/Stubs. |
12939 | Contains reference to wmsdarem.dll which is Microsoft Data Access - OLE DB Remote Provider. |
12940 | Contains reference to wmsdaremr.dll which is Microsoft Data Access - OLE DB Remote Provider Resources. |
12941 | Contains reference to wmsdart.dll which is Microsoft Data Access - OLE DB Runtime Routines. |
12942 | Contains reference to wmsdasc.dll which is Microsoft Data Access - OLE DB Service Components Stub. |
12943 | Contains reference to wmsdasql.dll which is Microsoft Data Access - OLE DB Provider for ODBC Drivers. |
12944 | Contains reference to wmsdasqlr.dll which is Microsoft Data Access - OLE DB Provider for ODBC Drivers Resources. |
12945 | Contains reference to wmsdatl3.dll which is Microsoft Data Access - OLE DB Implementation Support Routines. |
12946 | Contains reference to wmsdatsrc.tlb which is Microsoft Data Access - Data Source Interfaces. |
12947 | Contains reference to wmsdatt.dll which is Microsoft Data Access - OLE DB Temporary Table Services. |
12948 | Contains reference to wmsdaurl.dll which is Microsoft Data Access - OLE DB RootBinder Stub. |
12949 | Contains reference to wmsdfmap.dll which is Microsoft Data Access - Data Factory Handler. |
12950 | Contains reference to wmsdigestauthenproppage.dll which is Windows Media Services Digest Authentication Plugin Property Page. |
12951 | Contains reference to wmsdmo.dll which is DMO Runtime. |
12952 | Contains reference to wmsdmod.dll which is Windows Media Screen Decoder. |
12953 | Contains reference to wmsdmoe2.dll which is Corona Windows Media Screen Encoder. |
12954 | Contains reference to wmsdtcprx.dll which is MS DTCOLE Transactions interface proxy DLL. |
12955 | Contains reference to wmsdtcuiu.dll which is MS DTCadministrative component DLL. |
12956 | Contains reference to wmsdvbnp.ax which is Microsoft Network Provider for MPEG2 based networks. |
12957 | Contains reference to wmsdxm.ocx which is Windows Media Player 2 ActiveX Control. |
12958 | Contains reference to wmsdxmlc.dll which is Windows Media Player. |
12959 | Contains reference to wmseditor.exe which is Windows Media Services Playlist Editor. |
12960 | Contains reference to wmserr.dll which is Windows Multimedia Streaming Service Error DLL. |
12961 | Contains reference to wmserror.dll which is Windows Media Server Error Definitions (English). |
12962 | Contains reference to wmserver.exe which is Windows Media Services. |
12963 | Contains reference to wmsexch40.dll which is Microsoft Jet Exchange Isam. |
12964 | Contains reference to wmsexcl40.dll which is Microsoft Jet Excel Isam. |
12965 | Contains reference to wmsftedit.dll which is Rich Text Edit Control, v4.1. |
12966 | Contains reference to wmsgapi.dll which is WinLogon IPC Client. |
12967 | Contains reference to wmsgina.dll which is Windows NT Logon GINA DLL. |
12968 | Contains reference to wmsgr3en.dll which is Microsoft English Natural Language Server. |
12969 | Contains reference to wmshearts.exe which is The Microsoft Hearts Network. |
12970 | Contains reference to wmshta.exe which is Microsoft (R) HTML Application host. |
12971 | Contains reference to wmshtml.dll which is Microsoft (R) HTML Viewer. |
12972 | Contains reference to wmshtml.tlb which is Microsoft (R) MSHTML Typelib. |
12973 | Contains reference to wmshtmled.dll which is Microsoft (R) HTML Editing Component. |
12974 | Contains reference to wmshtmler.dll which is Microsoft (R) HTML Editing Component's Resource DLL. |
12975 | Contains reference to wmshttpauthenproppage.dll which is Windows Media Services HTTP Basic Authentication Plugin Property Page. |
12976 | Contains reference to wmshttpcontrolproppage.dll which is Windows Media Services HTTP Control Protocol Plugin Property Page. |
12977 | Contains reference to wmshttpsyscfg.exe which is Windows Media Services HTTP Sys Configuration. |
12978 | Contains reference to wmsi.dll which is Windows Installer. |
12979 | Contains reference to wmsident.dll which is Microsoft Identity Manager. |
12980 | Contains reference to wmsidle.dll which is User Idle Monitor. |
12981 | Contains reference to wmsidntld.dll which is Microsoft Identity Manager. |
12982 | Contains reference to wmsieftp.dll which is Microsoft Internet Explorer FTP Folder Shell Extension. |
12983 | Contains reference to wmsiexec.exe which is Windows installer. |
12984 | Contains reference to wmsihnd.dll which is Windows installer. |
12985 | Contains reference to wmsiislog.dll which is Windows Media Services ISAPI Log Dll. |
12986 | Contains reference to wmsimg32.dll which is GDIEXT Client DLL. |
12987 | Contains reference to wmsimn.exe which is Outlook Express. |
12988 | Contains reference to wmsimsg.dll which is Windows Installer International Messages. |
12989 | Contains reference to wmsimtf.dll which is Active IMM Server DLL. |
12990 | Contains reference to wmsinfo32.exe which is System Information. |
12991 | Contains reference to wmsipaccessproppage.dll which is Windows Media Services IP Access Authorization Plugin Property Page. |
12992 | Contains reference to wmsiphlp.dll which is Windows Multimedia Streaming IP Hlp. |
12993 | Contains reference to wmsir3jp.dll which is Japanese Wordbreaker and Stemmer. |
12994 | Contains reference to wmsiregmv.exe which is Windows Installer 2.0 Registration Migration Utility. |
12995 | Contains reference to wmsisip.dll which is MSI Signature SIP Provider. |
12996 | Contains reference to wmsjet40.dll which is Microsoft Jet Engine Library. |
12997 | Contains reference to wmsjetol1.dll which is Microsoft OLE DB Provider for Jet. |
12998 | Contains reference to wmsjint40.dll which is Microsoft Jet Database Engine International DLL. |
12999 | Contains reference to wmsjro.dll which is Microsoft Jet and Replication Objects. |
13000 | Contains reference to wmsjter40.dll which is Microsoft Jet Database Engine Error DLL. |
13001 | Contains reference to wmsjtes40.dll which is Microsoft Jet Expression Service. |
13002 | Contains reference to wmslbui.dll which is LangageBar Add In. |
13003 | Contains reference to wmslogproppages.dll which is Windows Media Services Client Logging Plugin Property Page. |
13004 | Contains reference to wmsls31.dll which is Microsoft Line Services library file. |
13005 | Contains reference to wmsltus40.dll which is Microsoft Jet Lotus 1-2-3 Isam. |
13006 | Contains reference to wmslwvtts.dll which is Microsoft Linguistically Enhanced Wave File Output Engine. |
13007 | Contains reference to wmsmonitor.dll which is Windows Media Services Administrator. |
13008 | Contains reference to wmsmonitorres.dll which is Windows Media Services Monitor Globalization Satellite. |
13009 | Contains reference to wmsmulticastsinkproppage.dll which is Windows Media Services Multicast Sink Plugin Property Page. |
13010 | Contains reference to wmsnetobj.dll which is DRM ActiveX Network Object. |
13011 | Contains reference to wmsnetworkdatasourceproppage.dll which is Windows Media Services Network Data Source Plugin Property Page. |
13012 | Contains reference to wmsnsspc.dll which is MSN Internet Access. |
13013 | Contains reference to wmsobjs.dll which is System object audit names. |
13014 | Contains reference to wmsocm.dll which is Windows Media Services Setup DLL. |
13015 | Contains reference to wmsoe.dll which is Outlook Express. |
13016 | Contains reference to wmsoeacct.dll which is Microsoft Internet Account Manager. |
13017 | Contains reference to wmsoeres.dll which is Outlook Express. |
13018 | Contains reference to wmsoert2.dll which is Microsoft Outlook Express RT Lib. |
13019 | Contains reference to wmsorc32r.dll which is Microsoft Data Access - ODBC Driver for Oracle Resources. |
13020 | Contains reference to wmsorcl32.dll which is Microsoft Data Access - ODBC Driver for Oracle. |
13021 | Contains reference to wmspatcha.dll which is Microsoft(R) Patch Engine. |
13022 | Contains reference to wmspbde40.dll which is Microsoft Jet Paradox Isam. |
13023 | Contains reference to wmspdmod.dll which is Windows Media Audio 9 Voice Decoder. |
13024 | Contains reference to wmspdmoe.dll which is Windows Media Audio 9 Voice Encoder. |
13025 | Contains reference to wmsperf.dll which is Microsoft Windows Media Services Performance Counters. |
13026 | Contains reference to wmsperfmon.exe which is Windows Media Services Perfmon Module. |
13027 | Contains reference to wmsplaylist.dll which is Windows Media Services Administrator - Playlist. |
13028 | Contains reference to wmsplaylistres.dll which is Windows Media Services Playlist Globalization Satellite. |
13029 | Contains reference to wmspluginres.dll which is Windows Media Services Plug-in Globalization Satellite. |
13030 | Contains reference to wmspmsnsv.dll which is Microsoft Media Device Service Provider. |
13031 | Contains reference to wmspmsp.dll which is Microsoft Media Device Service Provider. |
13032 | Contains reference to wmsports.dll which is Ports Class Installer. |
13033 | Contains reference to wmsppalrt.dll which is Alert Library. |
13034 | Contains reference to wmsppcnfg.exe which is Passport Manager Admin. |
13035 | Contains reference to wmsppcntr.dll which is Passport Manager Performance Counters. |
13036 | Contains reference to wmspplkrh.dll which is LKR Hash Table Support. |
13037 | Contains reference to wmsppmalr.dll which is Passport Manager Alerts. |
13038 | Contains reference to wmsppmd5.dll which is ComMD5 Module. |
13039 | Contains reference to wmsppnxus.dll which is Nexus Support API. |
13040 | Contains reference to wmsprivs.dll which is Microsoft Privilege Translations. |
13041 | Contains reference to wmsr2c.dll which is Microsoft Forms DLL. |
13042 | Contains reference to wmsr2cenu.dll which is Microsoft Forms DLL. |
13043 | Contains reference to wmsratelc.dll which is Internet Ratings and Local User Management DLL. |
13044 | Contains reference to wmsrating.dll which is Internet Ratings and Local User Management DLL. |
13045 | Contains reference to wmsrd2x40.dll which is Microsoft (R) Red ISAM. |
13046 | Contains reference to wmsrd3x40.dll which is Microsoft (R) Red ISAM. |
13047 | Contains reference to wmsrepl40.dll which is Microsoft Replication Library. |
13048 | Contains reference to wmsrle32.dll which is Microsoft RLE Compressor. |
13049 | Contains reference to wmsscds32.ax which is Microsoft Screen Video Decompressor. |
13050 | Contains reference to wmsscp.dll which is Windows Media Secure Content Provider. |
13051 | Contains reference to wmsscript.ocx which is Microsoft (r) Script Control. |
13052 | Contains reference to wmsscriptproppage.dll which is Windows Media Services Active Script Plugin Property Page. |
13053 | Contains reference to wmsserver.dll which is Windows Media Services. |
13054 | Contains reference to wmsserverconfig.exe which is Windows Media Services Initial Configuration Tool. |
13055 | Contains reference to wmsserverresource.dll which is Windows Media Services Resource Dll. |
13056 | Contains reference to wmsserverresourceres.dll which is Windows Media Services Server Resource. |
13057 | Contains reference to wmsservertypelib.dll which is Windows Media Services and Plugin SDK. |
13058 | Contains reference to wmsserverupgrade.exe which is Windows Media Services Migration Tool. |
13059 | Contains reference to wmssign32.dll which is Microsoft Trust Signing APIs. |
13060 | Contains reference to wmssip32.dll which is MSSIP32 Forwarder DLL. |
13061 | Contains reference to wmssnmp.dll which is Windows Media Services SNMP Library. |
13062 | Contains reference to wmssrvmk.dll which is Windows Media Services Moniker Library. |
13063 | Contains reference to wmstask.dll which is Task Scheduler interface DLL. |
13064 | Contains reference to wmstext40.dll which is Microsoft Jet Text Isam. |
13065 | Contains reference to wmstime.dll which is Microsoft (R) Timed Interactive Multimedia Extensions to HTML. |
13066 | Contains reference to wmstinit.exe which is Task Scheduler Setup. |
13067 | Contains reference to wmstlsapi.dll which is Microsoft Terminal Server Licensing. |
13068 | Contains reference to wmstream.dll which is Windows Media Streamer DLL. |
13069 | Contains reference to wmstscax.dll which is Terminal Services ActiveX Client. |
13070 | Contains reference to wmstsmhst.dll which is Terminal Services Connections multihost. |
13071 | Contains reference to wmstsmmc.dll which is Remote Desktops Snap-in. |
13072 | Contains reference to wmsunicastsinkproppage.dll which is Windows Media Services Unicast Sink Plugin Property Page. |
13073 | Contains reference to wmsutb.dll which is MSUTB Server DLL. |
13074 | Contains reference to wmsv1_0.dll which is Microsoft Authentication Package v1.0. |
13075 | Contains reference to wmsvc.exe which is IIS Manager Service. |
13076 | Contains reference to wmsvcirt.dll which is Windows NT IOStreams DLL. |
13077 | Contains reference to wmsvcp50.dll which is Microsoft (R) C++ Runtime Library. |
13078 | Contains reference to wmsvcp60.dll which is Windows NT C++ Runtime Library DLL. |
13079 | Contains reference to wmsvcrt.dll which is Windows NT CRT DLL. |
13080 | Contains reference to wmsvcrt20.dll which is Microsoft C Runtime Library. |
13081 | Contains reference to wmsvcrt40.dll which is VC 4.x CRT DLL (Forwarded to msvcrt.dll). |
13082 | Contains reference to wmsvfw32.dll which is Microsoft Video for Windows DLL. |
13083 | Contains reference to wmsvidc32.dll which is Microsoft Video 1 Compressor. |
13084 | Contains reference to wmsvidctl.dll which is ActiveX control for streaming video. |
13085 | Contains reference to wmsvidcts.dll which is ActiveX control for streaming video. |
13086 | Contains reference to wmsw3prt.dll which is ISAPI dll for Web Printing. |
13087 | Contains reference to wmswdat10.dll which is Microsoft Jet Sort Tables. |
13088 | Contains reference to wmswebdvd.dll which is MSWebDVD Module. |
13089 | Contains reference to wmswizard.exe which is Windows Media Services Wizard. |
13090 | Contains reference to wmswizardres.dll which is Windows Media Services Wizard Globalization Satellite. |
13091 | Contains reference to wmswmdm.dll which is Windows Media Device Manager Core. |
13092 | Contains reference to wmswmiproppage.dll which is Windows Media Services WMI Plugin Property Page. |
13093 | Contains reference to wmswsock.dll which is Microsoft Windows Sockets 2.0 Service Provider. |
13094 | Contains reference to wmswstr10.dll which is Microsoft Jet Sort Library. |
13095 | Contains reference to wmsxactps.dll which is Microsoft Data Access - OLE DB Transaction Proxies/Stubs. |
13096 | Contains reference to wmsxbde40.dll which is Microsoft Jet xBASE Isam. |
13097 | Contains reference to wmsxml.dll which is XML OM for Win32. |
13098 | Contains reference to wmsxml2.dll which is XML OM for Win32. |
13099 | Contains reference to wmsxml2r.dll which is XML Resources for Win32. |
13100 | Contains reference to wmsxml3.dll which is MSXML 3.0 SP 7. |
13101 | Contains reference to wmsxml3r.dll which is XML Resources. |
13102 | Contains reference to wmsxmlr.dll which is XML Resources for Win32. |
13103 | Contains reference to wmsyuv.dll which is Microsoft UYVY Video Decompressor. |
13104 | Contains reference to wmtxclu.dll which is MS DTC amd MTS clustering support DLL. |
13105 | Contains reference to wmtxoci.dll which is Microsoft database support DLL for Oracle. |
13106 | Contains reference to wmv8ds32.ax which is Windows Media Video Decoder V8. |
13107 | Contains reference to wmvadvd.dll which is Windows Media Video 9 Decoder. |
13108 | Contains reference to wmvadve.dll which is Windows Media Video 9 Decoder. |
13109 | Contains reference to wmvcore.dll which is Windows Media Playback/Authoring DLL. |
13110 | Contains reference to wmvdecod.dll which is Windows Media Video Decoder. |
13111 | Contains reference to wmvdmod.dll which is Windows Media Video Decoder. |
13112 | Contains reference to wmvdmoe2.dll which is Windows Media Video Encoder. |
13113 | Contains reference to wmvds32.ax which is Windows Media Video Decoder. |
13114 | Contains reference to wmvdspa.dll which is Windows Media Video DSP Components - Advanced. |
13115 | Contains reference to wmvencod.dll which is Windows Media Video 9 Encoder. |
13116 | Contains reference to wmvsdecd.dll which is Windows Media Screen Decoder. |
13117 | Contains reference to wmvsencd.dll which is Windows Media Screen Encoder. |
13118 | Contains reference to wmvxencd.dll which is Windows Media Video Encoder. |
13119 | Contains reference to wmxicfg.dll which is MOXA Intellio Configuration Panel. |
13120 | Contains reference to wmxport.dll which is MOXA Port Configuration Library. |
13121 | Contains reference to wmycomput.dll which is Computer Management. |
13122 | Contains reference to wmydocs.dll which is My Documents Folder UI. |
13123 | Contains reference to wmys.dll which is Manage Your Server Wizard HTA/COM object. |
13124 | Contains reference to wnapmmc.dll which is Remote Access Policy Snapin. |
13125 | Contains reference to wnarrator.exe which is Microsoft Narrator. |
13126 | Contains reference to wnarrhook.dll which is Microsoft Narrator Keyboard and WinEvent hook. |
13127 | Contains reference to wnbtstat.exe which is TCP/IP NetBios Information. |
13128 | Contains reference to wncpa.cpl which is Network Connections Control-Panel Stub. |
13129 | Contains reference to wnddeapi.dll which is Network DDE Share Management APIs. |
13130 | Contains reference to wnddeapir.exe which is NDDEAPI - Server Side. |
13131 | Contains reference to wnddenb32.dll which is Network DDE NetBIOS Interface. |
13132 | Contains reference to wnet.exe which is Net Command. |
13133 | Contains reference to wnet1.exe which is Net Command. |
13134 | Contains reference to wnetapi32.dll which is Net Win32 API DLL. |
13135 | Contains reference to wnetcfgx.dll which is Network Configuration Objects. |
13136 | Contains reference to wnetdde.exe which is Network DDE - DDE Communication. |
13137 | Contains reference to wnetevent.dll which is Net Event Handler. |
13138 | Contains reference to wneth.dll which is Net Help Messages DLL. |
13139 | Contains reference to wnetid.dll which is System Control Panel Applet Network ID Page. |
13140 | Contains reference to wnetlogon.dll which is Net Logon Services DLL. |
13141 | Contains reference to wnetman.dll which is Network Connections Manager. |
13142 | Contains reference to wnetmsg.dll which is Net Messages DLL. |
13143 | Contains reference to wnetplwiz.dll which is Map Network Drives/Network Places Wizard. |
13144 | Contains reference to wnetrap.dll which is Net Remote Admin Protocol DLL. |
13145 | Contains reference to wnetsetup.exe which is Win32 Cabinet Self-Extractor. |
13146 | Contains reference to wnetsh.exe which is Network Command Shell. |
13147 | Contains reference to wnetshell.dll which is Network Connections Shell. |
13148 | Contains reference to wnetstat.exe which is TCP/IP Netstat Command. |
13149 | Contains reference to wnetui0.dll which is NT LM UI Common Code - GUI Classes. |
13150 | Contains reference to wnetui1.dll which is NT LM UI Common Code - Networking classes. |
13151 | Contains reference to wnetui2.dll which is NT LM UI Common Code - GUI Classes. |
13152 | Contains reference to wnewdev.dll which is Add Hardware Device Library. |
13153 | Contains reference to wnewue.h1s which is Compiled Microsoft Help 2.0 Title. |
13154 | Contains reference to wnextlink.dll which is MSWC Content Linking. |
13155 | Contains reference to wnlb.exe which is Network Load Balancing Control Utility. |
13156 | Contains reference to wnlbmgr.exe which is Network Load Balancing Cluster Manager. |
13157 | Contains reference to wnlbmprov.dll which is Network Load Balancing Manager Provider. |
13158 | Contains reference to wnlhtml.dll which is HTML filter. |
13159 | Contains reference to wnntpadm.dll which is NNTP OLE Admin Interface DLL. |
13160 | Contains reference to wnntpapi.dll which is NNTP Service Client API Stubs. |
13161 | Contains reference to wnntpctrs.dll which is NNTP Service Performance Counters. |
13162 | Contains reference to wnntpsnap.dll which is NNTP MMC DLL. |
13163 | Contains reference to wnpdsplay.dll which is Npdsplay dll. |
13164 | Contains reference to wnpptools.dll which is NPP Tools Helper DLL. |
13165 | Contains reference to wnshipsec.dll which is Net Shell IP Security helper DLL. |
13166 | Contains reference to wnslookup.exe which is nslookup APP. |
13167 | Contains reference to wntdll.dll which is NT Layer DLL. |
13168 | Contains reference to wntdsatq.dll which is Asynchronous Thread Queue. |
13169 | Contains reference to wntdskcc.dll which is Windows NT Directory Service Knowledge Consistency Checker. |
13170 | Contains reference to wntfrs.exe which is File Replication Service. |
13171 | Contains reference to wntfrsapi.dll which is File Replication Service API DLL. |
13172 | Contains reference to wntfrsres.dll which is Frs Event Handler. |
13173 | Contains reference to wntfrsutl.exe which is Utility to dump dynamic state of File Replication Service. |
13174 | Contains reference to wntlanman.dll which is Microsoft Lan Manager. |
13175 | Contains reference to wntlanui.dll which is Lanman Control dll. |
13176 | Contains reference to wntlanui2.dll which is Network object shell UI. |
13177 | Contains reference to wntlsapi.dll which is Microsoft License Server Interface DLL. |
13178 | Contains reference to wntmarta.dll which is Windows NT MARTA provider. |
13179 | Contains reference to wntmsapi.dll which is Removable Storage Public Interfaces. |
13180 | Contains reference to wntprint.dll which is Spooler Setup DLL. |
13181 | Contains reference to wntsd.exe which is Symbolic Debugger for Windows. |
13182 | Contains reference to wntshrui.dll which is Shell extensions for sharing. |
13183 | Contains reference to wntvdm64.dll which is 16-bit Emulation on NT64. |
13184 | Contains reference to wnusrmgr.cpl which is Windows User Manager. |
13185 | Contains reference to wnv.sys which is Windows Network Virtualization Driver. |
13186 | Contains reference to wnvapi.dll which is Windows network virtualization Notify Object. |
13187 | Contains reference to woakley.dll which is Oakley Key Manager. |
13188 | Contains reference to wobjsel.dll which is Object Picker Dialog. |
13189 | Contains reference to woccache.dll which is Object Control Viewer. |
13190 | Contains reference to wocmanage.dll which is Optional Component Manager Library. |
13191 | Contains reference to wodbc32.dll which is Microsoft Data Access - ODBC Driver Manager. |
13192 | Contains reference to wodbc32gt.dll which is Microsoft Data Access - ODBC Driver Generic Thunk. |
13193 | Contains reference to wodbcad32.exe which is Microsoft Data Access - ODBC Administrator. |
13194 | Contains reference to wodbcbcp.dll which is Microsoft BCP for ODBC. |
13195 | Contains reference to wodbcconf.dll which is Microsoft Data Access - ODBC Driver Configuration Program. |
13196 | Contains reference to wodbcconf.exe which is Microsoft Data Access - ODBC Driver Configuration Program. |
13197 | Contains reference to wodbccp32.cpl which is Microsoft Data Access - ODBC Control Panel. |
13198 | Contains reference to wodbccp32.dll which is Microsoft Data Access - ODBC Installer. |
13199 | Contains reference to wodbccr32.dll which is Microsoft Data Access - ODBC Cursor Library. |
13200 | Contains reference to wodbccu32.dll which is Microsoft Data Access - ODBC Cursor Library. |
13201 | Contains reference to wodbcint.dll which is Microsoft Data Access - ODBC Resources. |
13202 | Contains reference to wodbcji32.dll which is Microsoft ODBC Desktop Driver Pack 3.5. |
13203 | Contains reference to wodbcjt32.dll which is Microsoft ODBC Desktop Driver Pack 3.5. |
13204 | Contains reference to wodbcp32r.dll which is Microsoft Data Access - ODBC Driver Manager Resources. |
13205 | Contains reference to wodbctrac.dll which is Microsoft Data Access - ODBC Driver Manager Trace. |
13206 | Contains reference to woddbse32.dll which is ODBC (3.0) driver for DBase. |
13207 | Contains reference to wodexl32.dll which is ODBC (3.0) driver for Excel. |
13208 | Contains reference to wodfox32.dll which is ODBC (3.0) driver for FoxPro. |
13209 | Contains reference to wodpdx32.dll which is ODBC (3.0) driver for Paradox. |
13210 | Contains reference to wodtext32.dll which is ODBC (3.0) driver for text files. |
13211 | Contains reference to woeimport.dll which is Outlook Express Mail Import and Export. |
13212 | Contains reference to woemig50.exe which is Outlook Express Migration 5.0. |
13213 | Contains reference to woemiglib.dll which is Microsoft Outlook Express Migration Library. |
13214 | Contains reference to wole32.dll which is Microsoft OLE for Windows. |
13215 | Contains reference to woleacc.dll which is Active Accessibility Core Component. |
13216 | Contains reference to woleaccrc.dll which is Active Accessibility Resource DLL. |
13217 | Contains reference to wolecli32.dll which is Object Linking and Embedding Client Library. |
13218 | Contains reference to wolecnv32.dll which is Microsoft OLE for Windows. |
13219 | Contains reference to woledb32.dll which is Microsoft Data Access - OLE DB Core Services. |
13220 | Contains reference to woledb32r.dll which is Microsoft Data Access - OLE DB Core Services Resources. |
13221 | Contains reference to woledlg.dll which is Microsoft Windows(TM) OLE 2.0 User Interface Support. |
13222 | Contains reference to woleprn.dll which is Oleprn DLL. |
13223 | Contains reference to wolesvr32.dll which is Object Linking and Embedding Server Library. |
13224 | Contains reference to wolethk32.dll which is Microsoft OLE for Windows. |
13225 | Contains reference to wopengl32.dll which is OpenGL Client DLL. |
13226 | Contains reference to wordpad.exe which is Windows Wordpad Application. |
13227 | Contains reference to wordpadfilter.dll which is WordPad Search Filters. |
13228 | Contains reference to workerdd.dll which is Framebuffer Display Driver. |
13229 | Contains reference to workfolders.exe which is Work Folders. |
13230 | Contains reference to workfolderscontrol.dll which is Microsoft (C) Work Folders Control Panel. |
13231 | Contains reference to workfoldersgpext.dll which is Microsoft (C) Work Folders Group Policy Client Extension. |
13232 | Contains reference to workfoldersres.dll which is Work Folders Resources. |
13233 | Contains reference to workfoldersshell.dll which is Microsoft (C) Work Folders Shell Extension. |
13234 | Contains reference to workfolderssvc.dll which is Microsoft (C) Work Folders Service. |
13235 | Contains reference to wosk.exe which is On-Screen Keyboard. |
13236 | Contains reference to wospf.dll which is IP OSPF. |
13237 | Contains reference to wospfagnt.dll which is Microsoft OSPF Subagent. |
13238 | Contains reference to wospfmib.dll which is IP OSPF MIB. |
13239 | Contains reference to wosuninst.dll which is Uninstall Interface. |
13240 | Contains reference to wow32.dll which is 32-bit WOW Subsystem Library. |
13241 | Contains reference to wow64.dll which is Win32 Emulation on NT64. |
13242 | Contains reference to wow64cpu.dll which is AMD64 Wow64 CPU. |
13243 | Contains reference to wow64mib.dll which is Microsoft SNMP Wow64Mib Subagent. |
13244 | Contains reference to wow64provider.dll which is DISM WOW64 Registry Redirection Library. |
13245 | Contains reference to wow64win.dll which is Wow64 Console and Win32 API Logging. |
13246 | Contains reference to wowfax.dll which is Windows 3.1 Compatible Fax Driver DLL. |
13247 | Contains reference to wowfaxui.dll which is Windows 3.1 Compatible Fax Driver UI DLL. |
13248 | Contains reference to wowreg32.exe which is SetupAPI 32-bit Surrogate. |
13249 | Contains reference to wp24res.dll which is Wipro 24. |
13250 | Contains reference to wp9res.dll which is Wipro 9. |
13251 | Contains reference to wpabaln.exe which is Windows WPA Balloon Reminder. |
13252 | Contains reference to wpackager.exe which is Windows Packager application file. |
13253 | Contains reference to wpadrs404.dll which is MS-IME IMEPad resource file(Traditional Chinese). |
13254 | Contains reference to wpadrs411.dll which is Microsoft IME. IMEPad resource module for japanese. |
13255 | Contains reference to wpadrs412.dll which is MS-IME IMEPad resource file (Korean). |
13256 | Contains reference to wpadrs804.dll which is MS-IME IMEPad resource file(Simplified Chinese). |
13257 | Contains reference to wpanmap.dll which is PANOSE(tm) Font Mapper. |
13258 | Contains reference to wpathping.exe which is TCP/IP PathPing Command. |
13259 | Contains reference to wpautoenr.dll which is Auto Enrollment DLL. |
13260 | Contains reference to wpc.dll which is WPC Settings Library. |
13261 | Contains reference to wpcao.dll which is WPC Administrator Override. |
13262 | Contains reference to wpccpl.dll which is Parental Controls Control Panel. |
13263 | Contains reference to wpcer.exe which is WPC Exemption Requester. |
13264 | Contains reference to wpcfltr.sys which is Family Safety Filter Driver. |
13265 | Contains reference to wpclsp.dll which is WPC LSP. |
13266 | Contains reference to wpcmig.dll which is Windows Parental Controls Migration. |
13267 | Contains reference to wpcmigration.dll which is Family Safety Migration. |
13268 | Contains reference to wpcmon.exe which is Family Safety Monitor. |
13269 | Contains reference to wpcsvc.dll which is WPC Filtering Service. |
13270 | Contains reference to wpcumi.dll which is Windows Parental Controls Notifications. |
13271 | Contains reference to wpcumi.exe which is Windows Parental Control Notifications. |
13272 | Contains reference to wpcwebsync.dll which is Family Safety Web Synchronization Library. |
13273 | Contains reference to wpd_ci.dll which is Driver Setup Class Installer for Windows Portable Devices. |
13274 | Contains reference to wpdbusenum.dll which is Portable Device Enumerator. |
13275 | Contains reference to wpdcomp.dll which is Windows Portable Device Composite Driver. |
13276 | Contains reference to wpdconns.dll which is WPD Connection Objects. |
13277 | Contains reference to wpdfs.dll which is Windows Portable Device File System Driver. |
13278 | Contains reference to wpdh.dll which is Windows Performance Data Helper DLL. |
13279 | Contains reference to wpdmtp.dll which is MTP core protocol component. |
13280 | Contains reference to wpdmtpbt.dll which is Bluetooth transport layer for MTP driver. |
13281 | Contains reference to wpdmtpdr.dll which is Windows Portable Device Media Transfer Protocol Driver. |
13282 | Contains reference to wpdmtpip.dll which is IP transport layer for MTP driver. |
13283 | Contains reference to wpdmtpus.dll which is Usbscan transport layer for MTP driver. |
13284 | Contains reference to wpdrapi.dll which is Windows Mobile WPD Rapi Driver. |
13285 | Contains reference to wpdshext.dll which is Portable Devices Shell Extension. |
13286 | Contains reference to wpdshextautoplay.exe which is Windows Portable Device Shell Extension Autoplay Handler. |
13287 | Contains reference to wpdshserviceobj.dll which is Windows Portable Device Shell Service Object. |
13288 | Contains reference to wpdsp.dll which is WMDM Service Provider for Windows Portable Devices. |
13289 | Contains reference to wpdupfltr.sys which is Windows Portable Device Upper Class Filter Driver. |
13290 | Contains reference to wpdusb.sys which is WPD USB Driver. |
13291 | Contains reference to wpdwcn.dll which is Windows Portable Device WCN Wizard. |
13292 | Contains reference to wpentnt.exe which is Pentium Floating Point Divide Error Utility. |
13293 | Contains reference to wperfctrs.dll which is Performance Counters. |
13294 | Contains reference to wperfdisk.dll which is Windows Disk Performance Objects DLL. |
13295 | Contains reference to wperfmon.exe which is Performance Monitor Command Line Shell. |
13296 | Contains reference to wperfnet.dll which is Windows Network Service Performance Objects DLL. |
13297 | Contains reference to wperfos.dll which is Windows System Performance Objects DLL. |
13298 | Contains reference to wperfproc.dll which is Windows System Process Performance Objects DLL. |
13299 | Contains reference to wperfts.dll which is Windows Terminal Services Performance Objects. |
13300 | Contains reference to wphotowiz.dll which is Photo Printing Wizard. |
13301 | Contains reference to wpid.dll which is Microsoft PID. |
13302 | Contains reference to wpidgen.dll which is Pid3.0 generation. |
13303 | Contains reference to wpifmgr.dll which is Windows NT PIF Manager Icon Resources Library. |
13304 | Contains reference to wpinball.exe which is 3D Pinball. |
13305 | Contains reference to wping.exe which is TCP/IP Ping Command. |
13306 | Contains reference to wpintlcsd.dll which is Microsoft IME 2002. |
13307 | Contains reference to wpjlmon.dll which is PJL Language monitor. |
13308 | Contains reference to wplugin.ocx which is ActiveX Plugin OCX. |
13309 | Contains reference to wpnapps.dll which is Windows Push Notification Apps. |
13310 | Contains reference to wpncore.dll which is Windows Push Notification Core. |
13311 | Contains reference to wpngfilt.dll which is IE PNG plugin image decoder. |
13312 | Contains reference to wpninprc.dll which is Windows Push Notification InProc. |
13313 | Contains reference to wpnpinst.exe which is Support exe for Internet Printing. |
13314 | Contains reference to wpnprv.dll which is Windows Push Notification Platform Connection Provider. |
13315 | Contains reference to wpnsruprov.dll which is SRUM provider for WPN. |
13316 | Contains reference to wpolstore.dll which is Policy Storage dll. |
13317 | Contains reference to wpowercfg.cpl which is Power Management Configuration Control Panel Applet. |
13318 | Contains reference to wpowercfg.exe which is Power Settings Command-Line Tool. |
13319 | Contains reference to wpowrprof.dll which is Power Profile Helper DLL. |
13320 | Contains reference to wpprecorder.sys which is WPP Trace Recorder. |
13321 | Contains reference to wprflbmsg.dll which is Perflib Event Messages. |
13322 | Contains reference to wprint.exe which is Print Utility. |
13323 | Contains reference to wprintui.dll which is Print UI DLL. |
13324 | Contains reference to wproctexe.ocx which is Intel Procedural Textures. |
13325 | Contains reference to wprogman.exe which is Program Manager. |
13326 | Contains reference to wprovthrd.dll which is WMI Provider Thread and Log Library. |
13327 | Contains reference to wproxycfg.exe which is Proxy Config Tool for Windows HTTP Services. |
13328 | Contains reference to wpsapi.dll which is Process Status Helper. |
13329 | Contains reference to wpsbase.dll which is Protected Storage default provider. |
13330 | Contains reference to wpschdprf.dll which is Microsoft Windows(TM) PSched Performance Monitor. |
13331 | Contains reference to wpsisdecd.dll which is Microsoft SI/PSI parser for MPEG2 based networks. |
13332 | Contains reference to wpsnppagn.dll which is DCOM Proxy for NPPAgent Object. |
13333 | Contains reference to wpstorec.dll which is Protected Storage COM interfaces. |
13334 | Contains reference to wpstorsvc.dll which is Protected storage server. |
13335 | Contains reference to wpwdssp.dll which is Microsoft Clear Text Password Security Provider. |
13336 | Contains reference to wqappsrv.exe which is Query Terminal Server Utility. |
13337 | Contains reference to wqasf.dll which is DirectShow ASF Support. |
13338 | Contains reference to wqcap.dll which is DirectShow Runtime. |
13339 | Contains reference to wqdv.dll which is DirectShow Runtime. |
13340 | Contains reference to wqdvd.dll which is DirectShow DVD PlayBack Runtime. |
13341 | Contains reference to wqedit.dll which is DirectShow Editing. |
13342 | Contains reference to wqedwipes.dll which is DirectShow Editing SMPTE Wipes. |
13343 | Contains reference to wqmgrprxy.dll which is Background Intelligent Transfer Service Proxy. |
13344 | Contains reference to wqosname.dll which is Microsoft Windows GetQosByName Service Provider. |
13345 | Contains reference to wqprocess.exe which is Query Process Utility. |
13346 | Contains reference to wquartz.dll which is DirectShow Runtime. |
13347 | Contains reference to wquery.dll which is Content Index Utility DLL. |
13348 | Contains reference to wquery.exe which is MultiUser Query Utility. |
13349 | Contains reference to wquser.exe which is Query User Utility. |
13350 | Contains reference to wqwinsta.exe which is Query Session Utility. |
13351 | Contains reference to wr2brand.dll which is Windows Server R2 Branding Resources. |
13352 | Contains reference to wrasadhlp.dll which is Remote Access AutoDial Helper. |
13353 | Contains reference to wrasapi32.dll which is Remote Access API. |
13354 | Contains reference to wrasauto.dll which is Remote Access AutoDial Manager. |
13355 | Contains reference to wrasautou.exe which is Remote Access Dialer. |
13356 | Contains reference to wraschap.dll which is Remote Access PPP CHAP. |
13357 | Contains reference to wrasctrs.dll which is Windows NT Remote Access Perfmon Counter dll. |
13358 | Contains reference to wrasdial.exe which is Remote Access Client Side Command Line Dial UI. |
13359 | Contains reference to wrasdlg.dll which is Remote Access Common Dialog API. |
13360 | Contains reference to wrasman.dll which is Remote Access Connection Manager. |
13361 | Contains reference to wrasmans.dll which is Remote Access Connection Manager. |
13362 | Contains reference to wrasmontr.dll which is RAS Monitor DLL. |
13363 | Contains reference to wrasmxs.dll which is Remote Access Device DLL for modems, PADs and switches. |
13364 | Contains reference to wrasphone.exe which is Remote Access Phonebook. |
13365 | Contains reference to wrasppp.dll which is Remote Access PPP. |
13366 | Contains reference to wrasrad.dll which is Remote Access Service NT RADIUS client module. |
13367 | Contains reference to wrassapi.dll which is Windows NT 4.0 Remote Access Administration DLL. |
13368 | Contains reference to wrasser.dll which is Remote Access Media DLL for COM ports. |
13369 | Contains reference to wrassfm.dll which is Remote Access Subauthentication dll. |
13370 | Contains reference to wrastapi.dll which is Remote Access TAPI Compliance Layer. |
13371 | Contains reference to wrastls.dll which is Remote Access PPP EAP-TLS. |
13372 | Contains reference to wrasuser.dll which is Dial-in User Management Snapin. |
13373 | Contains reference to wrcp.exe which is TCP/IP Remote Copy Command. |
13374 | Contains reference to wrdpsnd.dll which is Terminal Server MultiMedia Driver. |
13375 | Contains reference to wrecover.exe which is Recover Files Utility. |
13376 | Contains reference to wredircmp.exe which is Microsoft Computer Container Redirection Utility. |
13377 | Contains reference to wredirusr.exe which is Microsoft User Container Redirection Utility. |
13378 | Contains reference to wreg.exe which is Registry Console Tool. |
13379 | Contains reference to wregapi.dll which is Registry Configuration APIs. |
13380 | Contains reference to wregedit.exe which is Registry Editor. |
13381 | Contains reference to wregedt32.exe which is Registry Editor Utility. |
13382 | Contains reference to wregsvc.dll which is Remote Registry Service. |
13383 | Contains reference to wregsvr32.exe which is Microsoft(C) Register Server. |
13384 | Contains reference to wregwizc.dll which is Online Registration Wizard. |
13385 | Contains reference to wrelog.exe which is Performance Relogging Utility. |
13386 | Contains reference to wremrras.exe which is RRAS Config. |
13387 | Contains reference to wrend.dll which is Microsoft Rendezvous Control. |
13388 | Contains reference to wreplace.exe which is Replace File Utility. |
13389 | Contains reference to wresrcmon.exe which is Cluster Resource Monitor. |
13390 | Contains reference to wresutils.dll which is Microsoft Cluster Resource Utility DLL. |
13391 | Contains reference to wrexec.exe which is TCP/IP Remote Exec Command. |
13392 | Contains reference to wriched20.dll which is Rich Text Edit Control, v3.1. |
13393 | Contains reference to wriched32.dll which is Wrapper Dll for Richedit 1.0. |
13394 | Contains reference to wrigpsnap.dll which is Remote Installation Service Policy Snap-in. |
13395 | Contains reference to wripagnt.dll which is Microsoft RIP2 subagent. |
13396 | Contains reference to write.exe which is Windows Write. |
13397 | Contains reference to wrnr20.dll which is Windows Socket2 NameSpace DLL. |
13398 | Contains reference to wroute.exe which is TCP/IP Route Command. |
13399 | Contains reference to wroutemon.exe which is Router Console Monitor. |
13400 | Contains reference to wroutetab.dll which is Microsoft Routing Table DLL. |
13401 | Contains reference to wrpcns4.dll which is Remote Procedure Call Name Service Client. |
13402 | Contains reference to wrpcnsh.dll which is RPC Netshell Helper. |
13403 | Contains reference to wrpcref.dll which is Microsoft Internet Information Services RPC helper library. |
13404 | Contains reference to wrpcrt4.dll which is Remote Procedure Call Runtime. |
13405 | Contains reference to wrpint.dll which is WRP Integrity Check And Repair DLL. |
13406 | Contains reference to wrpintapi.dll which is WRP Integrity API DLL. |
13407 | Contains reference to wrrasprxy.dll which is RRAS Config Proxy. |
13408 | Contains reference to wrsaenh.dll which is Microsoft Enhanced Cryptographic Provider. |
13409 | Contains reference to wrsh.exe which is TCP/IP Remote Shell Command. |
13410 | Contains reference to wrshx32.dll which is Security Shell Extension. |
13411 | Contains reference to wrsopprov.exe which is RSoP Service Application. |
13412 | Contains reference to wrtcshare.exe which is RTC App Sharing. |
13413 | Contains reference to wrtm.dll which is Routing Table Manager. |
13414 | Contains reference to wrtrfiltr.dll which is packet filters configuration. |
13415 | Contains reference to wrtrupg.dll which is Steelhead to NT 5.0 Registry Upgrader. |
13416 | Contains reference to wrtutils.dll which is Routing Utilities. |
13417 | Contains reference to wrunas.exe which is Run As Utility. |
13418 | Contains reference to wrundll32.exe which is Run a DLL as an App. |
13419 | Contains reference to wrunonce.exe which is Run Once Wrapper. |
13420 | Contains reference to wrvse.dll which is Zone Game DLL - Reversi. |
13421 | Contains reference to wrvseres.dll which is Zone Datafile. |
13422 | Contains reference to wrvsezm.exe which is Zone Datafile. |
13423 | Contains reference to ws03res.dll which is Service Pack Messages. |
13424 | Contains reference to ws2_32.dll which is Windows Socket 2.0 32-Bit DLL. |
13425 | Contains reference to ws2_helper.dll which is Winsock Advanced Installers - Helper DLL. |
13426 | Contains reference to ws2help.dll which is Windows Socket 2.0 Helper for Windows NT. |
13427 | Contains reference to ws2ifsl.sys which is Winsock2 IFS Layer. |
13428 | Contains reference to wsainstal.dll which is Microsoft Remote Administration Tools Setup. |
13429 | Contains reference to wsamlib.dll which is SAM Library DLL. |
13430 | Contains reference to wsapisvr.exe which is SAPISVR 5. |
13431 | Contains reference to wsatconfig.exe which is MB Version update tool. |
13432 | Contains reference to wsatconfig.ni.exe which is MB Version update tool. |
13433 | Contains reference to wsaui.dll which is ADFS Web Agent IIS UI. |
13434 | Contains reference to wsavedump.exe which is Windows Save Dump Utility. |
13435 | Contains reference to wsbapp_ps.dll which is Microsoft Windows Server Backup Application Support proxy/stub. |
13436 | Contains reference to wsbappres.dll which is Microsoft Block Level Backup Engine Service Resources. |
13437 | Contains reference to wsbe.dll which is DirectShow Stream Buffer Filter. |
13438 | Contains reference to wsbeio.dll which is Stream Buffer IO DLL. |
13439 | Contains reference to wsbonline.dll which is Microsoft Windows Server Backup Online Backup Extensibility. |
13440 | Contains reference to wsc.exe which is A tool to aid in developing services for WindowsNT. |
13441 | Contains reference to wscapi.dll which is Windows Security Center API. |
13442 | Contains reference to wscarddlg.dll which is SCardDlg - Smart Card Common Dialog. |
13443 | Contains reference to wscardsvr.exe which is Smart Card Resource Management Server. |
13444 | Contains reference to wsccbase.dll which is Infineon SICRYPT Base Smart Card CSP. |
13445 | Contains reference to wsccsccp.dll which is Infineon SICRYPT Smart Card Crypto Provider COM Objects. |
13446 | Contains reference to wsceappr.dll which is Windows Connect Now Wsc Eap Pr. |
13447 | Contains reference to wscecli.dll which is Windows Security Configuration Editor Client Engine. |
13448 | Contains reference to wschannel.dll which is TLS / SSL Security Provider. |
13449 | Contains reference to wschedsvc.dll which is Task Scheduler Engine. |
13450 | Contains reference to wschmmgmt.dll which is Active Directory Schema Manager MMC Snapin. |
13451 | Contains reference to wscinterop.dll which is Windows Health Center WSC Interop. |
13452 | Contains reference to wscisvif.dll which is Windows Security Center ISV API. |
13453 | Contains reference to wsclgntfy.dll which is Secondary Logon Service Notification DLL. |
13454 | Contains reference to wsclient.dll which is Windows Store Licensing Client. |
13455 | Contains reference to wscmisetup.dll which is Installers for Winsock Transport and Name Space Providers. |
13456 | Contains reference to wscntfy.dll which is Windows Security Center Notification App. |
13457 | Contains reference to wscntfy.exe which is Windows Security Center Notification App. |
13458 | Contains reference to wscollect.exe which is This tool collects Windows Store log files. |
13459 | Contains reference to wscproxystub.dll which is Windows Security Center ISV Proxy Stub. |
13460 | Contains reference to wscredir.dll which is Smart Card Redirection for TS. |
13461 | Contains reference to wscript.dll which is INF Script Module. |
13462 | Contains reference to wscript.exe which is Microsoft (r) Windows Based Script Host. |
13463 | Contains reference to wscripta.dll which is INF Script Module. |
13464 | Contains reference to wscripto.dll which is Microsoft ScriptO. |
13465 | Contains reference to wscriptpw.dll which is Scripting PassWord Utility. |
13466 | Contains reference to wscrobj.dll which is Windows (r) Script Component Runtime. |
13467 | Contains reference to wscrptutl.dll which is Scripting Utils. |
13468 | Contains reference to wscrrun.dll which is Microsoft (r) Script Runtime. |
13469 | Contains reference to wscsvc.dll which is Windows Security Center Service. |
13470 | Contains reference to wsctasks.exe which is Manages scheduled tasks. |
13471 | Contains reference to wscui.cpl which is Security Center. |
13472 | Contains reference to wsdapi.dll which is Web Services for Devices API DLL. |
13473 | Contains reference to wsdbinst.exe which is Application Compatibility Database Installer. |
13474 | Contains reference to wsdchngr.dll which is WSD Challenge Component. |
13475 | Contains reference to wsdewsproxy.dll which is Function Discovery WSD EWS Proxy Dll. |
13476 | Contains reference to wsdmon.dll which is WSD Printer Port Monitor. |
13477 | Contains reference to wsdpblb.dll which is Microsoft Sdpblb. |
13478 | Contains reference to wsdprint.sys which is Web Services Print Device Driver. |
13479 | Contains reference to wsdprintproxy.dll which is Function Discovery Printer Proxy Dll. |
13480 | Contains reference to wsdprpxy.dll which is Function Discovery Printer Proxy Dll. |
13481 | Contains reference to wsdrcwsproxy.dll which is Function Discovery WSD RCWS Proxy Dll. |
13482 | Contains reference to wsdscan.sys which is Web Service Based Scan Device Driver. |
13483 | Contains reference to wsdscanproxy.dll which is Function Discovery WSD Scanner Proxy Dll. |
13484 | Contains reference to wsdscanrepository.dll which is Distributed Scan Server. |
13485 | Contains reference to wsdscdrv.dll which is WSD Scan Driver DLL. |
13486 | Contains reference to wsdscprx.dll which is Function Discovery WSD Scanner Proxy Dll. |
13487 | Contains reference to wsearchmigplugin.dll which is Microsoft Windows Search Migration Plugin. |
13488 | Contains reference to wsecedit.dll which is Security Configuration UI Module. |
13489 | Contains reference to wsecedit.exe which is Windows Security Configuration Editor Command Tool. |
13490 | Contains reference to wseclogon.dll which is Secondary Logon Service DLL. |
13491 | Contains reference to wsecur32.dll which is Security Support Provider Interface. |
13492 | Contains reference to wsecurity.dll which is Security Support Provider Interface. |
13493 | Contains reference to wsedeployres.dll which is Windows ServerDeployment Resource DLL. |
13494 | Contains reference to wsendcmsg.dll which is Send Console Message. |
13495 | Contains reference to wsendmail.dll which is Send Mail. |
13496 | Contains reference to wsens.dll which is System Event Notification Service (SENS). |
13497 | Contains reference to wsensapi.dll which is SENS Connectivity API DLL. |
13498 | Contains reference to wsenscfg.dll which is SENS Setup/Setup Tool. |
13499 | Contains reference to wseo.dll which is Server Extension Objects DLL. |
13500 | Contains reference to wsepno.dll which is Profile notification support for Windows Search Service. |
13501 | Contains reference to wserialui.dll which is Serial Port Property Pages. |
13502 | Contains reference to wservdeps.dll which is WMI Snapins. |
13503 | Contains reference to wserwvdrv.dll which is Unimodem Serial Wave driver. |
13504 | Contains reference to wsethc.exe which is Windows NT High Contrast Invocation. |
13505 | Contains reference to wsetupapi.dll which is Windows Setup API. |
13506 | Contains reference to wsetx.exe which is Setx - Sets environment variables. |
13507 | Contains reference to wsfc.dll which is Windows File Protection. |
13508 | Contains reference to wsfc.exe which is Windows System File Checker. |
13509 | Contains reference to wsfc_os.dll which is Windows File Protection. |
13510 | Contains reference to wsfcfiles.dll which is Windows System File Checker. |
13511 | Contains reference to wsfmapi.dll which is Windows NT Macintosh File Service Client. |
13512 | Contains reference to wsfmatmsg.dll which is Appletalk Messages DLL. |
13513 | Contains reference to wsfmctrs.dll which is Windows NT Macintosh File Service Perfmon Counter dll. |
13514 | Contains reference to wsfmmon.dll which is AppleTalk Print Monitor. |
13515 | Contains reference to wsfmmsg.dll which is Afp Server Messages DLL. |
13516 | Contains reference to wsfmprint.exe which is MacPrint Service. |
13517 | Contains reference to wsfmpsdib.dll which is Windows NT Macintosh TrueImage Interpreter. |
13518 | Contains reference to wsfmpsexe.exe which is Windows NT Macintosh Print Processor Helper. |
13519 | Contains reference to wsfmpsfnt.dll which is Windows NT Macintosh Font Manager. |
13520 | Contains reference to wsfmsvc.exe which is Windows NT Macintosh File Server Service. |
13521 | Contains reference to wsfmwshat.dll which is Windows Sockets Helper DLL for AppleTalk. |
13522 | Contains reference to wshatm.dll which is Windows Sockets Helper DLL. |
13523 | Contains reference to wshbth.dll which is Windows Sockets Helper DLL. |
13524 | Contains reference to wshclus.dll which is Windows Sockets Helper DLL. |
13525 | Contains reference to wshcon.dll which is Microsoft (r) Windows Script Controller. |
13526 | Contains reference to wshdoclc.dll which is Shell Doc Object and Control Library. |
13527 | Contains reference to wshdocvw.dll which is Shell Doc Object and Control Library. |
13528 | Contains reference to wshell32.dll which is Windows Shell Common Dll. |
13529 | Contains reference to wshelper.dll which is Winsock Net shell helper DLL for winsock. |
13530 | Contains reference to wshext.dll which is Microsoft (r) Shell Extension for Windows Script Host. |
13531 | Contains reference to wshfolder.dll which is Shell Folder Service. |
13532 | Contains reference to wshgina.dll which is Windows Shell User Logon. |
13533 | Contains reference to wshimeng.dll which is Shim Engine DLL. |
13534 | Contains reference to wshimgvw.dll which is Windows Picture and Fax Viewer. |
13535 | Contains reference to wship6.dll which is Winsock2 Helper DLL (TL/IPv6). |
13536 | Contains reference to wshirda.dll which is Windows Sockets Helper DLL. |
13537 | Contains reference to wshisn.dll which is NWLINK2 Socket Helper DLL. |
13538 | Contains reference to wshlwapi.dll which is Shell Light-weight Utility Library. |
13539 | Contains reference to wshmedia.dll which is Media File Property Extractor Shell Extension. |
13540 | Contains reference to wshmgrate.exe which is Windows NT User Data Migration Tool. |
13541 | Contains reference to wshnetbs.dll which is Netbios Windows Sockets Helper DLL. |
13542 | Contains reference to wshom.ocx which is Windows Script Host Runtime Library. |
13543 | Contains reference to wshost.exe which is COM Surrogate. |
13544 | Contains reference to wshqos.dll which is QoS Winsock2 Helper DLL. |
13545 | Contains reference to wshrm.dll which is Windows Sockets Helper DLL for PGM. |
13546 | Contains reference to wshscrap.dll which is Shell scrap object handler. |
13547 | Contains reference to wshsvcs.dll which is Windows Shell Services Dll. |
13548 | Contains reference to wshtcpip.dll which is Winsock2 Helper DLL (TL/IPv4). |
13549 | Contains reference to wshvl.dll which is Zone Game DLL - Spades. |
13550 | Contains reference to wshvlres.dll which is Zone Datafile. |
13551 | Contains reference to wshvlzm.exe which is Zone Datafile. |
13552 | Contains reference to wsigtab.dll which is File Integrity Settings. |
13553 | Contains reference to wsigverif.exe which is File Signature Verification. |
13554 | Contains reference to wsimpdata.tlb which is Microsoft Data Access - OLE DB Simple Provider Type Library. |
13555 | Contains reference to wsimptcp.dll which is Simple TCP/IP Services Service DLL. |
13556 | Contains reference to wsisbkup.dll which is Single-Instance Store Backup Support Functions. |
13557 | Contains reference to wskdll.dll which is Serial Keys. |
13558 | Contains reference to wskeys.exe which is Microsoft Serial Keys Utility. |
13559 | Contains reference to wslayerxp.dll which is Compatibility Tab Shell Extension DLL. |
13560 | Contains reference to wslbcsp.dll which is Schlumberger Smart Card CryptoAPI Library. |
13561 | Contains reference to wslbiop.dll which is Schlumberger Smart Card Interoperability Library v2. |
13562 | Contains reference to wslbrccsp.dll which is Schlumberger Smart Card CryptoAPI Resource File. |
13563 | Contains reference to wsmagent.dll which is WinRM Agent. |
13564 | Contains reference to wsmanhttpconfig.exe which is WSMan HTTP Configuration File. |
13565 | Contains reference to wsmanmigrationplugin.dll which is WinRM Migration Plugin. |
13566 | Contains reference to wsmauto.dll which is WSMAN Automation. |
13567 | Contains reference to wsmcl.dll which is WSMan Client API. |
13568 | Contains reference to wsmcyscom.dll which is Server Managment CYS Installer. |
13569 | Contains reference to wsmi2smir.exe which is WMI SNMP MIB Compiler. |
13570 | Contains reference to wsmigplugin.dll which is WS Migration Plugin. |
13571 | Contains reference to wsmlogcfg.dll which is Performance Logs and Alerts Snap-in. |
13572 | Contains reference to wsmlogsvc.exe which is Performance Logs and Alerts Service. |
13573 | Contains reference to wsmprov.dll which is WSMan Prov API. |
13574 | Contains reference to wsmprovhost.exe which is Host process for WinRM plug-ins. |
13575 | Contains reference to wsmres.dll which is WSMan Resource DLL. |
13576 | Contains reference to wsmselrr.dll which is Wsman SEL RESOURCE. |
13577 | Contains reference to wsmss.exe which is Windows NT Session Manager. |
13578 | Contains reference to wsmsvc.dll which is WSMan Service. |
13579 | Contains reference to wsmtpadm.dll which is SMTP OLE Admin Interface DLL. |
13580 | Contains reference to wsmtpapi.dll which is SMTP Service Client API Stubs. |
13581 | Contains reference to wsmtpctrs.dll which is SMTP Server Perfmon DLL. |
13582 | Contains reference to wsmtpsnap.dll which is SMTP MMC SnapIn DLL. |
13583 | Contains reference to wsmwmipl.dll which is WSMAN WMI Provider. |
13584 | Contains reference to wsnmp.exe which is SNMP Service. |
13585 | Contains reference to wsnmp32.dll which is Microsoft WinSNMP v2.0 Manager API. |
13586 | Contains reference to wsnmpapi.dll which is SNMP Utility Library. |
13587 | Contains reference to wsnmpsnap.dll which is SNMP snap-in. |
13588 | Contains reference to wsnmptrap.exe which is SNMP Trap Service. |
13589 | Contains reference to wsnprfdll.dll which is Transport Perfmon Counter DLL. |
13590 | Contains reference to wsocgen.dll which is Windows NT. |
13591 | Contains reference to wsock32.dll which is Windows Socket 32-Bit DLL. |
13592 | Contains reference to wsoftkbd.dll which is Soft Keyboard Server and Tip. |
13593 | Contains reference to wsoftkey.dll which is Microsoft IME 2002. |
13594 | Contains reference to wsoftpub.dll which is Softpub Forwarder DLL. |
13595 | Contains reference to wsol.exe which is Solitaire Game Applet. |
13596 | Contains reference to wsort.exe which is Sort Utility. |
13597 | Contains reference to wspcommon.dll which is Microsoft Speech SR/TTS Common Library. |
13598 | Contains reference to wspgrmr.dll which is SPTIP Grammar DLL. |
13599 | Contains reference to wsprestrt.exe which is Restores registry to restart GUI-mode part of setup. |
13600 | Contains reference to wsptip.dll which is SAPI5.0/CTF layer DLL. |
13601 | Contains reference to wspxupchk.dll which is Spxupchk CoInstaller. |
13602 | Contains reference to wsqloledb.dll which is Microsoft OLE DB Provider for SQL Server. |
13603 | Contains reference to wsqlsrv32.dll which is Microsoft SQL Server ODBC Driver. |
13604 | Contains reference to wsqlunirl.dll which is String Function .DLL for SQL Enterprise Components. |
13605 | Contains reference to wsqlxmlx.dll which is Microsoft XML extensions for SQL Server. |
13606 | Contains reference to wsqmcons.exe which is Windows SQM Consolidator. |
13607 | Contains reference to wsrchctls.dll which is Search Assistant Controls. |
13608 | Contains reference to wsrchui.dll which is Search Assistant UI. |
13609 | Contains reference to wsrclient.dll which is SR CLIENT DLL. |
13610 | Contains reference to wsreset.exe which is This tool resets the Windows Store without changing account settings or deleting installed apps. |
13611 | Contains reference to wsrm.exe which is Windows System Resource Manager. |
13612 | Contains reference to wsrm.h1s which is Compiled Microsoft Help 2.0 Title. |
13613 | Contains reference to wsrmc.exe which is Windows System Resource Manager. |
13614 | Contains reference to wsrmdbmig.exe which is Windows System Resource Manager. |
13615 | Contains reference to wsrmdbverify.dll which is Windows System Resource Manager DB verification dll. |
13616 | Contains reference to wsrmeventlog.dll which is Windows System Resource Manager. |
13617 | Contains reference to wsrmlib.dll which is Windows System Resource Manager. |
13618 | Contains reference to wsrmps.dll which is Windows System Resource Manager. |
13619 | Contains reference to wsrmsnapin.dll which is Windows System Resource Manager. |
13620 | Contains reference to wsrmtrace.dll which is Microsoft File Server Resource Management Tracing Library. |
13621 | Contains reference to wsrmwrappers.dll which is Windows System Resource Manager. |
13622 | Contains reference to wss3dfo.scr which is Direct3D Flying Objects Screen Saver. |
13623 | Contains reference to wssbrand.dll which is Windows Storage Server Branding Resources. |
13624 | Contains reference to wssdpapi.dll which is SSDP Client API DLL. |
13625 | Contains reference to wssdpsrv.dll which is SSDP Service DLL. |
13626 | Contains reference to wsservice.dll which is Windows Store Service. |
13627 | Contains reference to wssflwbox.scr which is Direct3D Flowerbox Screen Saver. |
13628 | Contains reference to wssg.setup.iccommon.dll which is Windows Server Initial Configuration Common. |
13629 | Contains reference to wsshared.dll which is WSShared DLL. |
13630 | Contains reference to wssinc.dll which is Microsoft Server Side Include Extension. |
13631 | Contains reference to wssls.dll which is WinStore SLS Attribute Provider. |
13632 | Contains reference to wssoc.dll which is Windows Storage Server Optional Component. |
13633 | Contains reference to wsspipes.scr which is Direct3D Pipes Screen Saver. |
13634 | Contains reference to wsstext3d.scr which is Direct3D 3D Text Screen Saver. |
13635 | Contains reference to wssync.dll which is Windows Store Licensing Sync Client. |
13636 | Contains reference to wstaxmem.dll which is Microsoft Exchange Server Memory Management DLL. |
13637 | Contains reference to wstclient.dll which is COM+ Configuration Catalog Client. |
13638 | Contains reference to wstcodec.sys which is WDM WST Codec Driver. |
13639 | Contains reference to wstdecod.dll which is WST Decoder Filter. |
13640 | Contains reference to wstdole32.tlb which is Microsoft OLE 2.1 for Windows NT(TM) Operating System. |
13641 | Contains reference to wsti.dll which is Still Image Devices client DLL. |
13642 | Contains reference to wsti_ci.dll which is Still Image Class Installer. |
13643 | Contains reference to wstlncoin.dll which is Stallion Technologies MPS Class Co-Installer DLL. |
13644 | Contains reference to wstobject.dll which is Systray shell service object. |
13645 | Contains reference to wstpager.ax which is Microsoft Teletext Server. |
13646 | Contains reference to wstreamci.dll which is Streaming Device Class Installer. |
13647 | Contains reference to wstrmdll.dll which is Windows Media Services Streamer Dll. |
13648 | Contains reference to wstrmfilt.dll which is Stream Filter Library. |
13649 | Contains reference to wsubst.exe which is Subst Utility. |
13650 | Contains reference to wsupgrade.dll which is Winsock Upgrade Plugin. |
13651 | Contains reference to wsus.h1s which is Compiled Microsoft Help 2.0 Title. |
13652 | Contains reference to wsuscertserver.exe which is Microsoft Windows Server Update Services Component. |
13653 | Contains reference to wsusutil.exe which is Update Services command line utility. |
13654 | Contains reference to wsvchost.exe which is Generic Host Process for Win32 Services. |
13655 | Contains reference to wsvcpack.dll which is Windows Service Pack Setup. |
13656 | Contains reference to wswtrsvc.exe which is Windows Search WTR Servicing Application. |
13657 | Contains reference to wsxs.dll which is Fusion 2.5. |
13658 | Contains reference to wsyncapp.exe which is Create a Briefcase. |
13659 | Contains reference to wsynceng.dll which is Windows Briefcase Engine. |
13660 | Contains reference to wsyncui.dll which is Windows Briefcase. |
13661 | Contains reference to wsysdm.cpl which is System Applet for the Control Panel. |
13662 | Contains reference to wsysinfo.exe which is Displays system information. |
13663 | Contains reference to wsysinv.dll which is Windows System Inventory. |
13664 | Contains reference to wsyskey.exe which is SAM Lock Tool. |
13665 | Contains reference to wsysmod.dll which is System Migration Module. |
13666 | Contains reference to wsysmoda.dll which is System Migration Module. |
13667 | Contains reference to wsysmon.ocx which is System Monitor Control. |
13668 | Contains reference to wsysocmgr.exe which is System stand-alone Optional Component Manager. |
13669 | Contains reference to wsyssetup.dll which is Windows NT System Setup. |
13670 | Contains reference to wsystray.exe which is Systray .exe stub. |
13671 | Contains reference to wt2embed.dll which is Microsoft T2Embed Font Embedding. |
13672 | Contains reference to wtakeown.exe which is Takes ownership of a file. |
13673 | Contains reference to wtapi3.dll which is Microsoft TAPI3. |
13674 | Contains reference to wtapi32.dll which is Microsoft Windows(TM) Telephony API Client DLL. |
13675 | Contains reference to wtapiperf.dll which is Microsoft Windows(TM) Telephony Performance Monitor. |
13676 | Contains reference to wtapisnap.dll which is Telephony Management Snapin. |
13677 | Contains reference to wtapisrv.dll which is Microsoft Windows(TM) Telephony Server. |
13678 | Contains reference to wtapiui.dll which is Microsoft Windows(TM) Telephony API UI DLL. |
13679 | Contains reference to wtaskkill.exe which is Terminates Processes. |
13680 | Contains reference to wtasklist.exe which is Lists the current running tasks. |
13681 | Contains reference to wtaskmgr.exe which is Windows TaskManager. |
13682 | Contains reference to wtclusres.dll which is Microsoft iSCSI Software Target Cluster Resource Extension DLL. |
13683 | Contains reference to wtcmsetup.exe which is Microsoft Windows(TM) Telephony Administration Setup. |
13684 | Contains reference to wtcpmib.dll which is Standard TCP/IP Port Monitor Helper DLL. |
13685 | Contains reference to wtcpmon.dll which is Standard TCP/IP Port Monitor DLL. |
13686 | Contains reference to wtcpmonui.dll which is Standard TCP/IP Port Monitor UI DLL. |
13687 | Contains reference to wtcpsvcs.exe which is TCP/IP Services Application. |
13688 | Contains reference to wtdc.ocx which is TDC ActiveX Control. |
13689 | Contains reference to wtelephon.cpl which is Telephony Control Panel. |
13690 | Contains reference to wtermmgr.dll which is Microsoft TAPI3 Terminal Manager. |
13691 | Contains reference to wthawbrkr.dll which is Thai Word Breaker. |
13692 | Contains reference to wthemeui.dll which is Windows Theme API. |
13693 | Contains reference to wtimedate.cpl which is Time Date Control Panel Applet. |
13694 | Contains reference to wtimeout.exe which is timeout - pauses command processing. |
13695 | Contains reference to wtintlphr.exe which is Microsoft New Phonetic IME 2002a user define phrase tool. |
13696 | Contains reference to wtlmdrv.sys which is Microsoft Sapporo Local mount Driver. |
13697 | Contains reference to wtmigrate.dll which is Microsoft Traditional Chinese IME Migration. |
13698 | Contains reference to wtourstrt.exe which is Windows Tour Launcher. |
13699 | Contains reference to wtracerpt.exe which is Event Trace Report Tool. |
13700 | Contains reference to wtracert.exe which is TCP/IP Traceroute Command. |
13701 | Contains reference to wtraffic.dll which is Microsoft Traffic Control 1.0 DLL. |
13702 | Contains reference to wtrialoc.dll which is Internet Connection Wizard Trial Reminder Helper. |
13703 | Contains reference to wtriedit.dll which is Microsoft (R) HTML Editing Component. |
13704 | Contains reference to wtrksvr.dll which is Distributed Link Tracking Server. |
13705 | Contains reference to wtrkwks.dll which is Distributed Link Tracking Client. |
13706 | Contains reference to wts.dll which is Windows Remote Desktop Session Host Server internal APIs. |
13707 | Contains reference to wtsapi32.dll which is Windows Remote Desktop Session Host Server SDK APIs. |
13708 | Contains reference to wtsappcmp.dll which is Terminal Services Application Compatibility DLL. |
13709 | Contains reference to wtsbyuv.dll which is Toshiba Video Codec. |
13710 | Contains reference to wtscc.dll which is Terminal Services Connection Configuration. |
13711 | Contains reference to wtsd32.dll which is DSP Group TrueSpeech(TM) Audio Encoder and Decoder. |
13712 | Contains reference to wtsddd.dll which is Framebuffer Display Driver. |
13713 | Contains reference to wtsec.dll which is Microsoft Windows(TM) TAPI Administration DLL. |
13714 | Contains reference to wtsecimp.exe which is Microsoft Windows(TM) TAPI Security File Importer. |
13715 | Contains reference to wtsnapshotprovider.dll which is Microsoft iSCSI Software Target VSS Hardware Provider. |
13716 | Contains reference to wtsuserex.dll which is Terminal Services Local Users and Groups Extension. |
13717 | Contains reference to wtv2dvrms.dll which is WTV to DVR-MS format conversion Module. |
13718 | Contains reference to wtvconverter.exe which is WTV file converter. |
13719 | Contains reference to wtvdsprov.dll which is Microsoft iSCSI Software Target VDS Hardware Provider. |
13720 | Contains reference to wtwain_32.dll which is Twain_32 Source Manager (Image Acquisition Interface). |
13721 | Contains reference to wtwext.dll which is Previous Versions property page. |
13722 | Contains reference to wtwmiprov.dll which is Microsoft iSCSI Target WMI Provider. |
13723 | Contains reference to wtwunk_32.exe which is Twain.dll Client's 32-Bit Thunking Server. |
13724 | Contains reference to wtypeperf.exe which is Command line performance monitor. |
13725 | Contains reference to wu.h1s which is Compiled Microsoft Help 2.0 Title. |
13726 | Contains reference to wuaext.dll which is Windows Update Wu exports. |
13727 | Contains reference to wuapi.dll which is Windows Update Client API. |
13728 | Contains reference to wuapp.exe which is Windows Update Application Launcher. |
13729 | Contains reference to wuauclt.exe which is Windows Update Automatic Updates. |
13730 | Contains reference to wuauclt1.exe which is Windows Update AutoUpdate Client. |
13731 | Contains reference to wuaucpl.cpl which is Automatic Updates Control Panel. |
13732 | Contains reference to wuaueng.dll which is Windows Update AutoUpdate Engine. |
13733 | Contains reference to wuaueng1.dll which is Windows Update AutoUpdate Engine. |
13734 | Contains reference to wuauserv.dll which is Windows Update AutoUpdate Service. |
13735 | Contains reference to wucltui.dll which is Windows Update Client UI Plugin. |
13736 | Contains reference to wucltux.dll which is Windows Update Client User Experience. |
13737 | Contains reference to wudfcoinstaller.dll which is Windows Driver Foundation - User-mode Platform Device Co-Installer. |
13738 | Contains reference to wudfhost.exe which is Windows Driver Foundation - User-mode Driver Framework Host Process. |
13739 | Contains reference to wudfpf.sys which is Windows Driver Foundation - User-mode Driver Framework Platform Driver. |
13740 | Contains reference to wudfplatform.dll which is Windows Driver Foundation - User-mode Platform Library. |
13741 | Contains reference to wudfrd.sys which is Windows Driver Foundation - User-mode Driver Framework Reflector. |
13742 | Contains reference to wudfsvc.dll which is Windows Driver Foundation - User-mode Driver Framework Service. |
13743 | Contains reference to wudfusbbid.dll which is WUDF: USB Biometric Input Device Class Driver. |
13744 | Contains reference to wudfusbcciddriver.dll which is WDF:UMDF USBCCID User-Mode Driver. |
13745 | Contains reference to wudfx.dll which is WDF:UMDF Framework Library. |
13746 | Contains reference to wudfx02000.dll which is WDF:UMDF Framework Library. |
13747 | Contains reference to wudhisapi.dll which is UPnP Device Host ISAPI Extension. |
13748 | Contains reference to wudriver.dll which is Windows Update WUDriver Stub. |
13749 | Contains reference to wufat.dll which is FAT Utility DLL. |
13750 | Contains reference to wuihelper.dll which is IIS UIHelper Module. |
13751 | Contains reference to wulib.dll which is File Utilities Support DLL. |
13752 | Contains reference to wumandlg.dll which is UManDlg DLL. |
13753 | Contains reference to wumdmxfrm.dll which is Unimodem Tranform Module. |
13754 | Contains reference to wuniansi.dll which is Zone Datafile. |
13755 | Contains reference to wuniime.dll which is Generic IME 5.0 version. |
13756 | Contains reference to wunimdmat.dll which is Unimodem Service Provider AT Mini Driver. |
13757 | Contains reference to wuniplat.dll which is Unimodem AT Mini Driver Platform Driver for Windows NT. |
13758 | Contains reference to wunlodctr.exe which is Unload PerfMon Counters. |
13759 | Contains reference to wunregmp2.exe which is Microsoft Windows Media Player Setup Utility. |
13760 | Contains reference to wuntfs.dll which is NTFS Utility DLL. |
13761 | Contains reference to wupdmgr.exe which is Windows Update Manager for NT. |
13762 | Contains reference to wupg351db.exe which is Off-line jet pre-convert tool. |
13763 | Contains reference to wupnp.dll which is Universal Plug and Play API. |
13764 | Contains reference to wupnpcont.exe which is UPnP Device Host Container. |
13765 | Contains reference to wupnphost.dll which is UPnP Device Host. |
13766 | Contains reference to wupnpui.dll which is UPNP Tray Monitor and Folder. |
13767 | Contains reference to wups.dll which is Windows Update client proxy stub. |
13768 | Contains reference to wups.exe which is UPS Service. |
13769 | Contains reference to wups2.dll which is Windows Update client proxy stub 2. |
13770 | Contains reference to wureg.dll which is Registry Utility DLL. |
13771 | Contains reference to wurl.dll which is Internet Shortcut Shell Extension DLL. |
13772 | Contains reference to wurlauth.dll which is Microsoft URL Authorization ISAPI. |
13773 | Contains reference to wurlmon.dll which is OLE32 Extensions for Win32. |
13774 | Contains reference to wusa.exe which is Windows Update Standalone Installer. |
13775 | Contains reference to wusbmon.dll which is Standard Dynamic Printing Port Monitor DLL. |
13776 | Contains reference to wusbui.dll which is USB UI Dll. |
13777 | Contains reference to wuser32.dll which is Multi-User Windows USER API Client DLL. |
13778 | Contains reference to wuserinit.exe which is Userinit Logon Application. |
13779 | Contains reference to wusettingsprovider.dll which is Windows Update Modern WuApp. |
13780 | Contains reference to wushareduxresources.dll which is Windows Update Shared UI Resources. |
13781 | Contains reference to wushield.dll which is Update Services SOAP Header Filter. |
13782 | Contains reference to wusp10.dll which is Uniscribe Unicode script processor. |
13783 | Contains reference to wusrcoina.dll which is U.S. Robotics modem coinstaller. |
13784 | Contains reference to wusrdpa.dll which is U.S. Robotics data pump manager. |
13785 | Contains reference to wusrmlnka.exe which is U.S. Robotics driver interface. |
13786 | Contains reference to wusrprbda.exe which is U.S. Robotics enable/disable probe. |
13787 | Contains reference to wusrshuta.exe which is U.S. Robotics shutdown helper. |
13788 | Contains reference to wusrvpa.dll which is U.S. Robotics voice pump. |
13789 | Contains reference to wutildll.dll which is WinStation utility support DLL. |
13790 | Contains reference to wutilman.exe which is UtilMan EXE. |
13791 | Contains reference to wuwdf.exe which is Windows User-Mode Driver Framework. |
13792 | Contains reference to wuweb.dll which is Windows Update Web Control. |
13793 | Contains reference to wuwebv.dll which is Windows Update Vista Web Control. |
13794 | Contains reference to wuxtheme.dll which is Microsoft UxTheme Library. |
13795 | Contains reference to wvbajet32.dll which is Visual Basic for Applications Development Environment - Expression Service Loader. |
13796 | Contains reference to wvbisurf.ax which is VBI Surface Allocator Filter. |
13797 | Contains reference to wvbscript.dll which is Microsoft (r) VBScript. |
13798 | Contains reference to wvc.dll which is Windows Visual Components. |
13799 | Contains reference to wvds_ps.dll which is Microsoft Virtual Disk Service proxy/stub. |
13800 | Contains reference to wverclsid.exe which is Verify Class ID. |
13801 | Contains reference to wverifier.dll which is Standard application verifier provider dll. |
13802 | Contains reference to wverifier.exe which is Driver Verifier Manager. |
13803 | Contains reference to wversion.dll which is Version Checking and File Installation Libraries. |
13804 | Contains reference to wvfwwdm32.dll which is VfW MM Driver for WDM Video Capture Devices. |
13805 | Contains reference to wvgx.dll which is Microsoft Vector Graphics Rendering(VML). |
13806 | Contains reference to wvidcap.ax which is Video Capture Interface Server. |
13807 | Contains reference to wviewprov.dll which is WMI View Provider. |
13808 | Contains reference to wvss_ddu.dll which is Microsoft Volume Shadow Copy Service Dynamic Disk Utility. |
13809 | Contains reference to wvss_ps.dll which is Microsoft Volume Shadow Copy Service proxy/stub. |
13810 | Contains reference to wvssapi.dll which is Microsoft Volume Shadow Copy Requestor/Writer Services API DLL. |
13811 | Contains reference to wvssddups.dll which is Microsoft Volume Shadow Copy Service Dynamic Disk Utility proxy/stub. |
13812 | Contains reference to wvwipxspx.dll which is Virtual Dos Machine IPX/SPX Interface Library. |
13813 | Contains reference to ww03a2409.dll which is Service Pack Messages. |
13814 | Contains reference to ww32time.dll which is Windows Time Service. |
13815 | Contains reference to ww32tm.exe which is Windows Time Service Diagnostic Tool. |
13816 | Contains reference to ww32topl.dll which is Windows NT Topology Maintenance Tool. |
13817 | Contains reference to ww3cache.dll which is Tsunami Cache III. |
13818 | Contains reference to ww3comlog.dll which is Microsoft IIS Common Logging Interface DLL. |
13819 | Contains reference to ww3core.dll which is IIS Web Server Core. |
13820 | Contains reference to ww3ctrlps.dll which is IW3Control Proxy/Stub. |
13821 | Contains reference to ww3ctrs.dll which is W3 Service Performance Counters. |
13822 | Contains reference to ww3dt.dll which is IIS Worker Process/Http.sys Interface. |
13823 | Contains reference to ww3ext.dll which is IIS W3ext Module. |
13824 | Contains reference to ww3isapi.dll which is IIS ISAPI Handler. |
13825 | Contains reference to ww3ssl.dll which is SSL service for HTTP. |
13826 | Contains reference to ww3tp.dll which is IIS Thread Pool Library. |
13827 | Contains reference to ww3wp.exe which is IIS Worker Process. |
13828 | Contains reference to wwaapi.dll which is Microsoft Web Application Host API library. |
13829 | Contains reference to wwab.exe which is Address Book. |
13830 | Contains reference to wwab32.dll which is Microsoft (R) Address Book DLL. |
13831 | Contains reference to wwab32res.dll which is Microsoft (R) Address Book DLL. |
13832 | Contains reference to wwabfind.dll which is Find People. |
13833 | Contains reference to wwabimp.dll which is Microsoft WAB Importer/Exporter. |
13834 | Contains reference to wwabmig.exe which is Microsoft (R) Address Book Import Tool. |
13835 | Contains reference to wwahost.exe which is Microsoft WWA Host. |
13836 | Contains reference to wwaitfor.exe which is waitfor - wait/send a signal over a network. |
13837 | Contains reference to wwam.dll which is IIS WAM DLL. |
13838 | Contains reference to wwamps.dll which is IIS WAM Interface Proxy. |
13839 | Contains reference to wwamreg.dll which is WAM Registration DLL. |
13840 | Contains reference to wwamrgps.dll which is WAMREG Proxy Stub. |
13841 | Contains reference to wwanadvui.dll which is Wireless WAN Connection Flows. |
13842 | Contains reference to wwancfg.dll which is MBN Netsh Helper DLL. |
13843 | Contains reference to wwanconn.dll which is Wireless WAN Connection Flows. |
13844 | Contains reference to wwanhc.dll which is Wireless WAN Helper Class. |
13845 | Contains reference to wwaninst.dll which is Windows NET Device Class Co-Installer for Wireless WAN. |
13846 | Contains reference to wwanmm.dll which is WWan Media Manager. |
13847 | Contains reference to wwanpref.dll which is Wireless WAN Profile Settings Editor. |
13848 | Contains reference to wwanprotdim.dll which is WWAN Device Interface Module. |
13849 | Contains reference to wwanradiomanager.dll which is Wwan Radio Manager. |
13850 | Contains reference to wwansvc.dll which is WWAN Auto Config Service. |
13851 | Contains reference to wwapi.dll which is WWAN API. |
13852 | Contains reference to wwavemsp.dll which is Microsoft Wave MSP. |
13853 | Contains reference to wwbemcntl.dll which is WMI Control. |
13854 | Contains reference to wwbemdisp.dll which is WMI Scripting. |
13855 | Contains reference to wwbemdisp.tlb which is Typelib for WMI Scripting Interface. |
13856 | Contains reference to wwbemperf.dll which is WBEM Generic Windows NT Performance Data Provider. |
13857 | Contains reference to wwbemupgd.dll which is WMI Setup Upgrade DLL. |
13858 | Contains reference to wwdfapi.dll which is Windows User Mode Driver Framework API. |
13859 | Contains reference to wwdfmgr.exe which is Windows User Mode Driver Manager. |
13860 | Contains reference to wwdigest.dll which is Digest SSPI Authentication Package. |
13861 | Contains reference to wwebcheck.dll which is Web Site Monitor. |
13862 | Contains reference to wwebclnt.dll which is Web DAV Service DLL. |
13863 | Contains reference to wwebhits.dll which is Indexing Service Webhits. |
13864 | Contains reference to wwebvw.dll which is Shell WebView Content and Control Library. |
13865 | Contains reference to wwextract.exe which is Win32 Cabinet Self-Extractor. |
13866 | Contains reference to wwhere.exe which is Where - Lists location of files. |
13867 | Contains reference to wwhoami.exe which is whoami - displays logged on user information. |
13868 | Contains reference to wwiadefui.dll which is WIA Scanner Default UI. |
13869 | Contains reference to wwiadss.dll which is WIA TWAIN compatibility layer. |
13870 | Contains reference to wwiarpc.dll which is Windows Image Acquisition RPC client DLL. |
13871 | Contains reference to wwiascr.dll which is WIA Scripting Layer. |
13872 | Contains reference to wwiaservc.dll which is Still Image Devices Service. |
13873 | Contains reference to wwiasf.ax which is WIA Stream Snapshot Filter. |
13874 | Contains reference to wwiashext.dll which is Imaging Devices Shell Folder UI. |
13875 | Contains reference to wwiavideo.dll which is WIA Video. |
13876 | Contains reference to wwiavusd.dll which is WIA Video Stream device USD. |
13877 | Contains reference to wwinbrand.dll which is Windows Branding Resources. |
13878 | Contains reference to wwinchat.exe which is Windows for Workgroups Chat (NT). |
13879 | Contains reference to wwinfax.dll which is Microsoft Fax API Support DLL. |
13880 | Contains reference to wwinhlp32.exe which is Microsoft Help. |
13881 | Contains reference to wwinhstb.exe which is Windows Winhlp32 Stub. |
13882 | Contains reference to wwininet.dll which is Internet Extensions for Win32. |
13883 | Contains reference to wwinipsec.dll which is Windows IPSec SPD Client DLL. |
13884 | Contains reference to wwinmgmt.exe which is Windows Management Instrumentation (WMI). |
13885 | Contains reference to wwinmine.exe which is Entertainment Pack Minesweeper Game. |
13886 | Contains reference to wwinmm.dll which is MCI API DLL. |
13887 | Contains reference to wwinmsd.exe which is System Information. |
13888 | Contains reference to wwinrnr.dll which is LDAP RnR Provider DLL. |
13889 | Contains reference to wwins.exe which is WINS SERVER. |
13890 | Contains reference to wwinscard.dll which is Microsoft Smart Card API. |
13891 | Contains reference to wwinsctrs.dll which is WINS Service Performance Counters. |
13892 | Contains reference to wwinsevnt.dll which is WINS Event Log Messages. |
13893 | Contains reference to wwinshfhc.dll which is File Has Code parser. |
13894 | Contains reference to wwinsmib.dll which is WINS SNMP AGENT. |
13895 | Contains reference to wwinsmon.dll which is WINS Monitor Dll. |
13896 | Contains reference to wwinsrpc.dll which is WINS RPC LIBRARY. |
13897 | Contains reference to wwinssnap.dll which is WINS Management Snapin. |
13898 | Contains reference to wwinsta.dll which is Winstation Library. |
13899 | Contains reference to wwintrust.dll which is Microsoft Trust Verification APIs. |
13900 | Contains reference to wwinver.exe which is Version Reporter Applet. |
13901 | Contains reference to wwlanmon.dll which is Wireless Monitor Snapin. |
13902 | Contains reference to wwlbs.exe which is Network Load Balancing Control Utility. |
13903 | Contains reference to wwlbsctrl.dll which is Network Load Balancing API. |
13904 | Contains reference to wwlbsprov.dll which is Network Load Balancing Provider. |
13905 | Contains reference to wwldap32.dll which is Win32 LDAP API DLL. |
13906 | Contains reference to wwlsnp.dll which is Wireless Network Policy Management Snap-in. |
13907 | Contains reference to wwlstore.dll which is Policy Storage dll. |
13908 | Contains reference to wwmadmod.dll which is Windows Media Audio Decoder. |
13909 | Contains reference to wwmadmoe.dll which is Windows Media Audio Encoder/Transcoder. |
13910 | Contains reference to wwmasf.dll which is Windows Media ASF DLL. |
13911 | Contains reference to wwmdmlog.dll which is Windows Media Device Manager Logger. |
13912 | Contains reference to wwmdmps.dll which is Windows Media Device Manager Proxy Stub. |
13913 | Contains reference to wwmdrmdev.dll which is Windows Media DRM for Network Devices Registration DLL. |
13914 | Contains reference to wwmdrmnet.dll which is Windows Media DRM for Network Devices DLL. |
13915 | Contains reference to wwmerrenu.dll which is Windows Media Services Error Definitions. |
13916 | Contains reference to wwmerror.dll which is Windows Media Error Definitions (English). |
13917 | Contains reference to wwmi.dll which is WMI DC and DP functionality. |
13918 | Contains reference to wwmi2xml.dll which is WMI XML Convertor. |
13919 | Contains reference to wwmiaprpl.dll which is WMI Performance Reverse Adapter. |
13920 | Contains reference to wwmic.exe which is wmi command line. |
13921 | Contains reference to wwmidx.dll which is Windows Media Indexer DLL. |
13922 | Contains reference to wwmiprop.dll which is WDM Provider Dynamic Property Page CoInstaller. |
13923 | Contains reference to wwmiscmgr.dll which is WMI Filter Manager. |
13924 | Contains reference to wwmlaunch.exe which is Windows Media Player Launcher. |
13925 | Contains reference to wwmm2ae.dll which is Windows Movie Maker Auto Edit. |
13926 | Contains reference to wwmm2eres.dll which is Windows Movie Maker Ext Res. |
13927 | Contains reference to wwmm2ext.dll which is Windows Movie Maker Ext. |
13928 | Contains reference to wwmm2filt.dll which is Movie Maker Filters. |
13929 | Contains reference to wwmm2fxa.dll which is Windows Movie Maker FX. |
13930 | Contains reference to wwmm2fxb.dll which is Windows Movie Maker FX. |
13931 | Contains reference to wwmnetmgr.dll which is Windows Media Network Plugin Manager DLL. |
13932 | Contains reference to wwmp.dll which is Windows Media Player Core. |
13933 | Contains reference to wwmp.ocx which is Windows Media Player. |
13934 | Contains reference to wwmpasf.dll which is Windows Media Filter Shim. |
13935 | Contains reference to wwmpband.dll which is Windows Media Player. |
13936 | Contains reference to wwmpcd.dll which is Windows Media Player. |
13937 | Contains reference to wwmpcore.dll which is Windows Media Player. |
13938 | Contains reference to wwmpdxm.dll which is Windows Media 6.4 Player Shim. |
13939 | Contains reference to wwmpenc.exe which is Windows Media Player Encoder Helper. |
13940 | Contains reference to wwmpencen.dll which is Windows Media Player Encoding Module. |
13941 | Contains reference to wwmplayer.exe which is Windows Media Player. |
13942 | Contains reference to wwmploc.dll which is Windows Media Player. |
13943 | Contains reference to wwmpshell.dll which is Windows Media Player Launcher. |
13944 | Contains reference to wwmpsrcwp.dll which is WMPSrcWp Module. |
13945 | Contains reference to wwmpui.dll which is Windows Media Player. |
13946 | Contains reference to wwmsdmod.dll which is Windows Media Screen Decoder. |
13947 | Contains reference to wwmsdmoe2.dll which is Corona Windows Media Screen Encoder. |
13948 | Contains reference to wwmspdmod.dll which is Windows Media Audio 9 Voice Decoder. |
13949 | Contains reference to wwmspdmoe.dll which is Windows Media Audio 9 Voice Encoder. |
13950 | Contains reference to wwmstream.dll which is Windows Media Streamer DLL. |
13951 | Contains reference to wwmv8ds32.ax which is Windows Media Video Decoder V8. |
13952 | Contains reference to wwmvadvd.dll which is Windows Media Video 9 Decoder. |
13953 | Contains reference to wwmvadve.dll which is Windows Media Video 9 Decoder. |
13954 | Contains reference to wwmvcore.dll which is Windows Media Playback/Authoring DLL. |
13955 | Contains reference to wwmvdmod.dll which is Windows Media Video Decoder. |
13956 | Contains reference to wwmvdmoe2.dll which is Windows Media Video Encoder. |
13957 | Contains reference to wwmvds32.ax which is Windows Media Video Decoder. |
13958 | Contains reference to wwordpad.exe which is WordPad MFC Application. |
13959 | Contains reference to wwowfax.dll which is Windows 3.1 Compatible Fax Driver DLL. |
13960 | Contains reference to wwowfaxui.dll which is Windows 3.1 Compatible Fax Driver UI DLL. |
13961 | Contains reference to wwowreg32.exe which is SetupAPI 32-bit Surrogate. |
13962 | Contains reference to wwpd_ci.dll which is Driver Setup Class Installer for Windows Portable Devices. |
13963 | Contains reference to wwpdsp.dll which is WMDM Service Provider for Windows Portable Devices. |
13964 | Contains reference to wwpnpinst.exe which is Support exe for Internet Printing. |
13965 | Contains reference to wwrite.exe which is Windows Write. |
13966 | Contains reference to wws03res.dll which is Service Pack Messages. |
13967 | Contains reference to wws2_32.dll which is Windows Socket 2.0 32-Bit DLL. |
13968 | Contains reference to wws2help.dll which is Windows Socket 2.0 Helper for Windows NT. |
13969 | Contains reference to wwscript.exe which is Microsoft (r) Windows Based Script Host. |
13970 | Contains reference to wwsecedit.dll which is Security Configuration UI Module. |
13971 | Contains reference to wwshatm.dll which is Windows Sockets Helper DLL. |
13972 | Contains reference to wwshbth.dll which is Windows Sockets Helper DLL. |
13973 | Contains reference to wwshcon.dll which is Microsoft (r) Windows Script Controller. |
13974 | Contains reference to wwshext.dll which is Microsoft (r) Shell Extension for Windows Script Host. |
13975 | Contains reference to wwship6.dll which is IPv6 Helper DLL. |
13976 | Contains reference to wwshisn.dll which is NWLINK2 Socket Helper DLL. |
13977 | Contains reference to wwshnetbs.dll which is Netbios Windows Sockets Helper DLL. |
13978 | Contains reference to wwshom.ocx which is Windows Script Host Runtime Library. |
13979 | Contains reference to wwshqos.dll which is Windows QoS Helper DLL. |
13980 | Contains reference to wwshrm.dll which is Windows Sockets Helper DLL for PGM. |
13981 | Contains reference to wwshtcpip.dll which is Windows Sockets Helper DLL. |
13982 | Contains reference to wwsmwmipl.dll which is WSMAN WMI Provider. |
13983 | Contains reference to wwsnmp32.dll which is Microsoft WinSNMP v2.0 Manager API. |
13984 | Contains reference to wwsock32.dll which is Windows Socket 32-Bit DLL. |
13985 | Contains reference to wwssbrand.dll which is Windows Storage Server Branding Resources. |
13986 | Contains reference to wwstdecod.dll which is WST Decoder Filter. |
13987 | Contains reference to wwtsapi32.dll which is Windows Terminal Server SDK APIs. |
13988 | Contains reference to wwuapi.dll which is Windows Update Client API. |
13989 | Contains reference to wwuaucpl.cpl which is Automatic Updates Control Panel. |
13990 | Contains reference to wwuaueng.dll which is Windows Update AutoUpdate Engine. |
13991 | Contains reference to wwups.dll which is Windows Update client proxy stub. |
13992 | Contains reference to wwups2.dll which is Windows Update client proxy stub 2. |
13993 | Contains reference to wwuweb.dll which is Windows Update Web Control. |
13994 | Contains reference to wwwdigest.dll which is Microsoft Digest Access. |
13995 | Contains reference to wwzcdlg.dll which is Wireless Zero Configuration Service UI. |
13996 | Contains reference to wwzcsapi.dll which is Wireless Zero Configuration service API. |
13997 | Contains reference to wwzcsvc.dll which is Wireless Zero Configuration Service. |
13998 | Contains reference to wxactsrv.dll which is Downlevel API Server DLL. |
13999 | Contains reference to wxcopy.exe which is Extended Copy Utility. |
14000 | Contains reference to wxmllite.dll which is Microsoft XmlLite Library. |
14001 | Contains reference to wxmlprov.dll which is Network Provisioning Service. |
14002 | Contains reference to wxmlprovi.dll which is Network Provisioning Service Client API. |
14003 | Contains reference to wxolehlp.dll which is MS DTChelper APIs DLL. |
14004 | Contains reference to wxpob2res.dll which is Service Pack 2 OOB Messages. |
14005 | Contains reference to wxpsp2res.dll which is Service Pack 2 Messages. |
14006 | Contains reference to wzcdlg.dll which is Windows Connect Now - Flash Config Enrollee. |
14007 | Contains reference to wzclientm.exe which is Zone Datafile. |
14008 | Contains reference to wzcorem.dll which is Zone Datafile. |
14009 | Contains reference to wzcsapi.dll which is Wireless Zero Configuration service API. |
14010 | Contains reference to wzcsvc.dll which is Wireless Zero Configuration Service. |
14011 | Contains reference to wzeeverm.dll which is Zone Datafile. |
14012 | Contains reference to wzipfldr.dll which is Compressed (zipped) Folders. |
14013 | Contains reference to wznetm.dll which is Zone Datafile. |
14014 | Contains reference to wzoneclim.dll which is Zone Client Library. |
14015 | Contains reference to wzonelibm.dll which is Zone RT Library. |
14016 | Contains reference to xactsrv.dll which is Downlevel API Server DLL. |
14017 | Contains reference to xamlviewer_v0300.exe which is XAML Viewer. |
14018 | Contains reference to xaudio2_8.dll which is XAudio2 Game Audio API. |
14019 | Contains reference to xcbdavx64.sys which is ViXS XCode Windows x64 AVStream Minidriver. |
14020 | Contains reference to xcbdax64.sys which is ViXS XCode Windows x64 AVStream Minidriver. |
14021 | Contains reference to xccpx64.ax which is ViXS XCode (R) AVStream Driver Copy Protection. |
14022 | Contains reference to xcfevx64.sys which is ViXS XCode AVStream Driver Front-End Library (x64). |
14023 | Contains reference to xcfex64.sys which is ViXS XCode AVStream Driver Front-End Library (x64). |
14024 | Contains reference to xchalvx64.sys which is ViXS XCode Support Library (x64). |
14025 | Contains reference to xchalx64.sys which is ViXS XCode Support Library (x64). |
14026 | Contains reference to xcmemvx64.sys which is ViXS XCode Memory Init Library (x64). |
14027 | Contains reference to xcmemx64.sys which is ViXS XCode Memory Init Library (x64). |
14028 | Contains reference to xcopy.exe which is Extended Copy Utility. |
14029 | Contains reference to xenamd64.sys which is Xframe 10GbE PCI-X Server/Storage Adapter. |
14030 | Contains reference to xfrmx64.sys which is Driver for Neterion's 10 GigE PCI-X Adapters. |
14031 | Contains reference to ximage3b.dll which is Windows OCR Engine - Image Processing Module. |
14032 | Contains reference to xinput1_4.dll which is Microsoft Common Controller API. |
14033 | Contains reference to xinput9_1_0.dll which is XNA Common Controller. |
14034 | Contains reference to xlog.exe which is Diva for Windows - Version 7.7 AMD64. |
14035 | Contains reference to xm3_0ps.dll which is Windows Printer Rendering Plug-In Module. |
14036 | Contains reference to xm4500p.dll which is Printer Plug-in. |
14037 | Contains reference to xm5500p.dll which is Printer Plug-in. |
14038 | Contains reference to xm6250p.dll which is Printer Plug-in. |
14039 | Contains reference to xm7750p.dll which is Printer Plug-in. |
14040 | Contains reference to xm8400p.dll which is Printer Plug-in. |
14041 | Contains reference to xmc2424p.dll which is Printer Plug-in. |
14042 | Contains reference to xmlfilter.dll which is XML Filter. |
14043 | Contains reference to xmllite.dll which is Microsoft XmlLite Library. |
14044 | Contains reference to xmlprov.dll which is Network Provisioning Service. |
14045 | Contains reference to xmlprovi.dll which is Network Provisioning Service Client API. |
14046 | Contains reference to xnacc.sys which is XNA Common Controller Driver. |
14047 | Contains reference to xocr3.psp.dll which is Windows OCR Engine - Main OCR Module. |
14048 | Contains reference to xolehlp.dll which is Microsoft Distributed Transaction Coordinator Helper APIs DLL. |
14049 | Contains reference to xpath.dll which is Native XPath Navigator. |
14050 | Contains reference to xpdpp_a.dll which is Print Processor Module. |
14051 | Contains reference to xpdprt_a.dll which is Print Processor Module. |
14052 | Contains reference to xplog70.dll which is SQL Login Integration Procedures DLL. |
14053 | Contains reference to xpob2res.dll which is Service Pack 2 OOB Messages. |
14054 | Contains reference to xpsfilt.dll which is XML Paper Specification Document IFilter. |
14055 | Contains reference to xpsgdiconverter.dll which is XPS to GDI Converter. |
14056 | Contains reference to xpsp2res.dll which is Service Pack 2 Messages. |
14057 | Contains reference to xpsprint.dll which is XPS Printing DLL. |
14058 | Contains reference to xpsqlbot.dll which is SQL Server Edition Settings Extended Stored Proc. |
14059 | Contains reference to xpsrasterservice.dll which is XPS Rasterization Service Component. |
14060 | Contains reference to xpsrchvw.exe which is XPS Viewer. |
14061 | Contains reference to xpsservices.dll which is Xps Object Model in memory creation and deserialization. |
14062 | Contains reference to xpsshhdr.dll which is Package Document Shell Extension Handler. |
14063 | Contains reference to xpssvcs.dll which is Native Code Xps Services Library. |
14064 | Contains reference to xpstar.dll which is Extended Stored Procedure DLL for SQL Enterprise Manager. |
14065 | Contains reference to xpsviewer.exe which is XPS Viewer. |
14066 | Contains reference to xrenm750.dll which is Xerox Unidrv5 Rendering Plug in Module. |
14067 | Contains reference to xrenm760.dll which is Xerox Unidrv5 Rendering Plug in Module. |
14068 | Contains reference to xrstreampdlfilter.dll which is XPS Rendering Filter. |
14069 | Contains reference to xrwc4ppb.dll which is Xerox WorkCentre Pro. |
14070 | Contains reference to xrwcbgnd.dll which is Xerox WorkCentre Pro. |
14071 | Contains reference to xrwcdev.dll which is Xerox WorkCentre Pro. |
14072 | Contains reference to xrwcppb.dll which is Xerox WorkCentre Pro. |
14073 | Contains reference to xrwcscd.dll which is WorkCentre/Pro Scanner Driver. |
14074 | Contains reference to xrwcscu.dll which is Xerox WorkCentre Pro. |
14075 | Contains reference to xrwcstr.dll which is Xerox WorkCentre Pro. |
14076 | Contains reference to xrwctmg2.dll which is Xerox WorkCentre Pro. |
14077 | Contains reference to xrwctmgt.dll which is Xerox WorkCentre Pro. |
14078 | Contains reference to xrwpcpst.dll which is UI DLL. |
14079 | Contains reference to xrwppb3.dll which is Xerox WorkCentre Pro. |
14080 | Contains reference to xrwppb4.dll which is Xerox WorkCentre Pro. |
14081 | Contains reference to xrwpusd.dll which is Xerox WorkCentre/Pro. |
14082 | Contains reference to xrxpsptfilter.dll which is XPS Rendering Filter. |
14083 | Contains reference to xrxwm2.dll which is Print Driver Watermark Module. |
14084 | Contains reference to xusb22.sys which is Xbox 360 Common Controller for Windows Driver. |
14085 | Contains reference to xwizard.exe which is Extensible Wizards Host Process. |
14086 | Contains reference to xwizards.dll which is Extensible Wizards Manager Module. |
14087 | Contains reference to xwpr_a.dll which is Document Centre Product Res DLL. |
14088 | Contains reference to xwpren_a.dll which is Product U-Mode Rendering Plug-in module. |
14089 | Contains reference to xwpui_a.dll which is Document Centre Product UI DLL. |
14090 | Contains reference to xwreg.dll which is Extensible Wizard Registration Manager Module. |
14091 | Contains reference to xwtpdui.dll which is Extensible Wizard Type Plugin for DUI. |
14092 | Contains reference to xwtpw32.dll which is Extensible Wizard Type Plugin for Win32. |
14093 | Contains reference to xxpclr_a.dll which is PCL Print Driver Rendering Plugin Module. |
14094 | Contains reference to xxpclru1.dll which is Xerox Unidrv5 Rendering Plug in Module. |
14095 | Contains reference to xxpsr_a.dll which is PS Rendering Plug-in module. |
14096 | Contains reference to xxres_a.dll which is Print Driver Resource File. |
14097 | Contains reference to xxui_a.dll which is Print Driver UI Plugin Module. |
14098 | Contains reference to xxuiwl_a.dll which is Print Driver UI Component. |
14099 | Contains reference to xxuiwp_a.dll which is Print Driver UI Component. |
14100 | Contains reference to xxwm_a.dll which is Print Driver Watermark Module. |
14101 | Contains reference to yk60x64.sys which is NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller. |
14102 | Contains reference to yk62x64.sys which is Miniport Driver for Marvell Yukon Ethernet Controller. |
14103 | Contains reference to yk63x64.sys which is NDIS6.30 Miniport Driver for Marvell Yukon Ethernet Controller. |
14104 | Contains reference to yk63x86.sys which is NDIS6.30 Miniport Driver for Marvell Yukon Ethernet Controller. |
14105 | Contains reference to ykinx64.sys which is NDIS6.30 Miniport Driver for Marvell Yukon Ethernet Controller. |
14106 | Contains reference to ykinx86.sys which is NDIS6.30 Miniport Driver for Marvell Yukon Ethernet Controller. |
14107 | Contains reference to ypcat.exe which is NIS ypcat utility. |
14108 | Contains reference to ypclear.exe which is NIS ypclear utility. |
14109 | Contains reference to ypmatch.exe which is NIS ypmatch utility. |
14110 | Contains reference to yppush.exe which is NIS yppush utility. |
14111 | Contains reference to zgmprxy.dll which is Internal file used by the Internet Games. |
14112 | Contains reference to zipfldr.dll which is Compressed (zipped) Folders. |
14113 | Contains reference to zoneoc.dll which is Zone Datafile. |
14114 | Contains reference to AES algorithm .NET Framework classes. |
14115 | Contains reference to ASN (Abstract Syntax Notation) .NET Framework classes. |
14116 | Contains reference to Base64 algorithm .NET Framework classes. |
14117 | Contains reference to CNG (Cryptography Next Generation) .NET Framework classes. |
14118 | Contains reference to cryptography-related utility .NET Framework classes. |
14119 | Contains reference to Deflate algorithm .NET Framework classes. |
14120 | Contains reference to DES algorithm .NET Framework classes. |
14121 | Contains reference to DSA (Digital Signature Algorithm) .NET Framework classes. |
14122 | Contains reference to elliptic-curve algorithm .NET Framework classes. |
14123 | Contains reference to GZip compression .NET Framework classes. |
14124 | Contains reference to HMAC algorithm .NET Framework classes. |
14125 | Contains reference to MD5 algorithm .NET Framework classes. |
14126 | Contains reference to PBKDF2 algorithm .NET Framework classes. |
14127 | Contains reference to PKCS standard .NET Framework classes. |
14128 | Contains reference to RC2 algorithm .NET Framework classes. |
14129 | Contains reference to Rijndael (AES predecessor) algorithm .NET Framework classes. |
14130 | Contains reference to RIPEMD160 algorithm .NET Framework classes. |
14131 | Contains reference to RNG (random number generator) .NET Framework classes. |
14132 | Contains reference to RSA algorithm .NET Framework classes. |
14133 | Contains reference to security token .NET Framework classes. |
14134 | Contains reference to SHA1 algorithm .NET Framework classes. |
14135 | Contains reference to SHA256 algorithm .NET Framework classes. |
14136 | Contains reference to SHA384 algorithm .NET Framework classes. |
14137 | Contains reference to SHA512 algorithm .NET Framework classes. |
14138 | Contains reference to TripleDES algorithm .NET Framework classes. |
14139 | Contains reference to X.509 certificate .NET Framework classes. |
14140 | Contains reference to X.509 certificate configuration .NET Framework classes. |
14141 | Contains reference to XML digital signature .NET Framework classes. |
14142 | Contains reference to Zip compression .NET Framework classes. |
14143 | Contains reference to Cryptographic Service Provider .NET Framework classes. |
14144 | Contains reference to a dynamically loaded library usually used by Lua interpreters. |
14145 | Contains reference to a dynamically loaded library usually used by Python interpreters. |
14146 | Contains reference to a dynamically loaded library usually used by the V8 JavaScript interpreter. |
14147 | Contains reference to a dynamically loaded library usually used by Perl interpreters. |
14148 | Contains reference to a dynamically loaded library usually used by Ruby interpreters. |
14149 | Attempts to evade UAC using AutoElevate UAC bypass. |
14150 | Attempts to evade UAC using shim RedirectEXE UAC bypass. |
14151 | Attempts to evade UAC using shim patching UAC bypass. |
14152 | Attempts to evade UAC using Simda UAC bypass. |
14153 | Attempts to evade UAC using Wusa Cabinet UAC bypass. |
14154 | Attempts to evade UAC using Application Verifier UAC bypass. |
14155 | Attempts to evade UAC using AppInfo whitelisting model UAC bypass. |
14156 | Attempts to evade UAC using AppInfo whitelisting model UAC bypass. |
14157 | Attempts to evade UAC using Microsoft Management Console UAC bypass. |
14158 | Attempts to evade UAC using Microsoft Management Console UAC bypass. |
14159 | Attempts to evade UAC using OOBE AppInfo whitelisting UAC bypass. |
14160 | Attempts to evade UAC using generic autoelevation UAC bypass. |
14161 | Attempts to evade UAC using Get Windows marketing package UAC bypass. |
14162 | Attempts to evade UAC using AppInfo AutoApproveEXEList UAC bypass. |
14163 | Attempts to evade UAC using AppInfo Manifest UAC bypass. |
14164 | Attempts to evade UAC using AppInfo Manifest UAC bypass. |
14165 | Attempts to evade UAC using IIS InetMgr UAC bypass. |
14166 | Attempts to evade UAC using SXS Local Redirect UAC bypass. |
14167 | Attempts to evade UAC using SXS Local Redirect UAC bypass. |
14168 | Attempts to evade UAC using Deployment Image Servicing and Management UAC bypass. |
14169 | Attempts to evade UAC by manipulating current user environment variables. |
14170 | Attempts to evade UAC by hijacking mscfile shell command. |
14171 | Attempts to evade UAC by tricking Clean Manager. |
14172 | Attempts to evade UAC by using undocumented IARPUninstallStringLauncher interface. |
14173 | Attempts to evade UAC by using whitelisted InfDefaultInstall interface. |
14174 | Attempts to evade UAC by controlling App Path registry key data. |
14175 | Attempts to evade UAC by using WOW64 logger DLL. |
14176 | Attempts to evade UAC by using IsolatedCommand UAC bypass. |
14177 | Attempts to evade UAC by using uiAccess UAC bypass. |
14178 | Attempts to evade UAC by using Cerber style UAC bypass. |
14179 | Attempts to evade UAC by using undocumented IARPUninstallStringLauncher interface. |
14180 | Attempts to evade UAC by overwriting ms-settings shell command. |
14181 | Attempts to evade UAC by using DiskCleanup environment variable. |
14182 | Attempts to evade UAC by obtaining the token of an auto-elevated process. |
14183 | Attempts to evade UAC by combining NTFS reparse point and DLL hijack UAC bypass. |
14184 | Attempts to evade UAC by using SXS Local Redirect UAC bypass. |
14185 | Attempts to evade UAC by abusing AppInfo command line parser. |
14186 | Attempts to evade UAC by using COR profiler. |
14187 | Attempts to evade UAC by using COM handlers hijacking. |
14188 | Attempts to evade UAC by using CMLuaUtil interface. |
14189 | Attempts to evade UAC by using FwCplLua undocumented COM interface. |
14190 | Attempts to evade UAC by using ColorDataProxy/CCMLuaUtil undocumented COM interfaces. |
14191 | Attempts to evade UAC by using self-defined SystemRoot environment. |
14192 | Attempts to evade UAC by using SLUI elevated launch. |
14193 | Attempts to evade UAC by using BitlockerWizardElev race condition. |
14194 | Attempts to evade UAC by using COM handlers hijacking. |
14195 | Attempts to evade UAC by using SPPLUAObject COM interface. |
14196 | Attempts to evade UAC by using CreateNewLink autoelevated interface. |
14197 | Attempts to evade UAC by using IDateTimeStateWriter COM interface. |
14198 | Attempts to evade UAC by using AccessibilityCplAdmin elevated launch. |
14199 | Attempts to evade UAC by abusing GetLongPathNameW behavior in Application Infromation Service. |
14200 | Attempts to evade UAC by abusing COM entry hijack. |
14201 | Attempts to evade UAC by reusing token from UIAccess application. |
14202 | Attempts to evade UAC by using Microsoft Management Console via ALPC. |
14203 | Attempts to evade UAC by DLL hijack of SystemProperties commands. |
14204 | Attempts to evade UAC by using EditionUpgradeManager autoelevated interface. |
14205 | Contains URLs related to URL shortener services. |
14206 | Contains URLs related to social network URLs. |
14207 | Contains URLs related to banking and monetary institutions. |
14208 | Contains URLs related to online payment services. |
14209 | Contains URLs related to cloud storage services. |
14210 | Contains URLs related to credit card companies. |
14211 | Contains URLs related to search engines. |
14212 | Contains URLs related to online mail providers. |
14213 | Contains references to TOR/hidden services URLs. |
14214 | Contains URLs related to paste-and-share services. |
14215 | Contains URLs related to Google Play Store. |
14216 | Contains URLs related to Bitcoin mining pools. |
14217 | Contains URLs related to Bitcoin laundering services. |
14218 | Contains URLs related to Bitcoin exchange services. |
14219 | Contains URLs that link to interesting file formats. |
14220 | Contains URLs that link to deceptive file formats. |
14221 | Contains URLs that match known malware resource paths. |
14222 | Contains URLs that use homoglyph spoofed variations of trusted domains. |
14223 | Contains URLs that use sign-in paths specific for some whitelisted domains. |
14224 | Contains URLs that use punycode spoofed variations of trusted domains. |
14225 | Contains URLs that use typosquatted variations of trusted domains. |
14226 | Contains URLs that use trusted domains as subdomains. |
14227 | Contains URLs that contain basic authentication credentials. |
14228 | Contains URLs that use non-standard ports. |
14229 | Contains URLs that link to dynamic DNS services. |
14230 | Contains URLs that reference the host by IP address. |
14231 | Contains URLs with suspicious query parameters. |
14232 | Contains URLs that link to blacklisted domains. |
14233 | Contains URLs with an unusual number of subdomains. |
14234 | Contains URLs with unusual hostname lengths. |
14235 | Contains URLs with unusual path lengths. |
14236 | Contains URLs that use suspicious top-level domains. |
14237 | Contains URLs with suspicious path components. |
14238 | Contains URLs that redirect to malicious domains. |
14239 | Contains potentially obfuscated code or data. |
14240 | Accesses clipboard. |
14241 | Changes system time. |
14242 | Executes script when document is opened or closed. |
14243 | Contains email addresses. |
14244 | Uses Windows Management Instrumentation to access system. |
14245 | Detects sandboxes or virtual environments. |
14246 | Suppresses warnings. |
14247 | Sends emails. |
14248 | Reads document properties. |
14249 | Might use native system API. |
14250 | Accesses memory in unusual way. |
14251 | Writes to files. |
14252 | Writes to files. |
14253 | Writes to files in Windows system directories. |
14254 | Writes to files in Windows system directories. |
14255 | Writes to files in common user, data, or temporary directories. |
14256 | Writes to files in common user, data, or temporary directories. |
14257 | Executes a file. |
14258 | Executes a file. |
14259 | Reads from files. |
14260 | Reads from files in Windows system directories. |
14261 | Reads from files in common user, data, or temporary directories. |
14262 | Deletes files. |
14263 | Deletes files in Windows system directories. |
14264 | Deletes files in common user, data, or temporary directories. |
14265 | Contains potentially obfuscated code or data. |
14266 | Connects through HTTP. |
14267 | Connects through HTTP. |
14268 | Connects through HTTP. |
14269 | Connects through HTTP. |
14270 | Connects through HTTP. |
14271 | Connects through HTTP. |
14272 | Uses VBA anti-emulation techniques. |
14273 | Disables Office's macro virus protection capabilities. |
14274 | Disables Office's warnings for filetype conversion. |
14275 | Manipulates macro code in the currently active document. |
14276 | Manipulates default macro code in the normal template document. |
14277 | Manipulates macro code in the currently active document. |
14278 | Manipulates macro code in the currently active workbook. |
14279 | Contains unusually long strings for a typical VBA macro. |
14280 | Modifies handler for F8 function key, used to open the macro dialog box. |
14281 | Modifies handler for F11 function key, used to access the macro editor. |
14282 | Executes a file with a hidden window. |
14283 | Accesses/modifies registry. |
14284 | Disables Office's macro virus protection capabilities. |
14285 | Disables Office's macro virus protection capabilities. |
14286 | Disables Office's macro virus protection capabilities. |
14287 | Tampers with autorun registry keys. |
14288 | Tampers with autorun registry keys. |
14289 | Disables common macro viewing/editing menus and screens. |
14290 | Changes background/foreground colors to make macros invisible. |
14291 | Changes background/foreground colors to make macros invisible. |
14292 | Manipulates macro code in the currently active workbooks. |
14293 | Traverses all entries in the address book. |
14294 | Adds attachments to emails. |
14295 | Disables Office's macro virus protection capabilities. |
14296 | Disables Office's macro virus protection capabilities. |
14297 | Contains potentially obfuscated code or data. |
14298 | Uses Windows Management Instrumentation to create a process. |
14299 | Detects common malware analysis tools. |
14300 | Uses Dynamic Data Exchange (DDE) to communicate with an external application. |
14301 | Detects Fortinet sandbox related virtualized environments. |
14302 | Detects Fortinet sandbox related virtualized environments. |
14303 | Detects Fortinet sandbox related virtualized environments. |
14304 | Detects Bochs emulator related virtualized environments. |
14305 | Detects Bochs emulator related virtualized environments. |
14306 | Detects SunBelt sandbox related virtualized environments. |
14307 | Detects SunBelt sandbox related virtualized environments. |
14308 | Detects SunBelt sandbox related virtualized environments. |
14309 | Detects Parallels related virtualized environments. |
14310 | Detects Parallels related virtualized environments. |
14311 | Detects Parallels related virtualized environments. |
14312 | Detects Parallels related virtualized environments. |
14313 | Detects Parallels related virtualized environments. |
14314 | Detects Microsoft Hyper-V related virtualized environments. |
14315 | Detects Microsoft Hyper-V related virtualized environments. |
14316 | Detects Microsoft Hyper-V related virtualized environments. |
14317 | Detects Microsoft Hyper-V related virtualized environments. |
14318 | Detects Microsoft Hyper-V related virtualized environments. |
14319 | Detects Anubis sandbox related virtualized environments. |
14320 | Detects Anubis sandbox related virtualized environments. |
14321 | Detects Anubis sandbox related virtualized environments. |
14322 | Detects VirtualBox related virtualized environments. |
14323 | Detects VirtualBox related virtualized environments. |
14324 | Detects VirtualBox related virtualized environments. |
14325 | Detects VirtualBox related virtualized environments. |
14326 | Detects VirtualBox related virtualized environments. |
14327 | Detects VirtualBox related virtualized environments. |
14328 | Detects VirtualBox related virtualized environments. |
14329 | Detects VirtualBox related virtualized environments. |
14330 | Detects VirtualBox related virtualized environments. |
14331 | Detects VirtualBox related virtualized environments. |
14332 | Detects VirtualBox related virtualized environments. |
14333 | Detects VirtualBox related virtualized environments. |
14334 | Detects VirtualBox related virtualized environments. |
14335 | Detects VirtualBox related virtualized environments. |
14336 | Detects VirtualBox related virtualized environments. |
14337 | Detects VirtualBox related virtualized environments. |
14338 | Detects Wine related virtualized environments. |
14339 | Detects Wine related virtualized environments. |
14340 | Detects Xen related virtualized environments. |
14341 | Detects Xen related virtualized environments. |
14342 | Detects Xen related virtualized environments. |
14343 | Detects Xen related virtualized environments. |
14344 | Detects Xen related virtualized environments. |
14345 | Detects Xen related virtualized environments. |
14346 | Detects Xen related virtualized environments. |
14347 | Detects JoeBox sandbox related virtualized environments. |
14348 | Detects JoeBox sandbox related virtualized environments. |
14349 | Detects JoeBox sandbox related virtualized environments. |
14350 | Detects JoeBox sandbox related virtualized environments. |
14351 | Detects JoeBox sandbox related virtualized environments. |
14352 | Detects CW sandbox related virtualized environments. |
14353 | Detects CW sandbox related virtualized environments. |
14354 | Detects CW sandbox related virtualized environments. |
14355 | Detects VMWare related virtualized environments. |
14356 | Detects VMWare related virtualized environments. |
14357 | Detects VMWare related virtualized environments. |
14358 | Detects VMWare related virtualized environments. |
14359 | Detects VMWare related virtualized environments. |
14360 | Detects VMWare related virtualized environments. |
14361 | Detects VMWare related virtualized environments. |
14362 | Detects VMWare related virtualized environments. |
14363 | Detects VMWare related virtualized environments. |
14364 | Detects VMWare related virtualized environments. |
14365 | Detects VMWare related virtualized environments. |
14366 | Detects VMWare related virtualized environments. |
14367 | Detects VMWare related virtualized environments. |
14368 | Detects VMWare related virtualized environments. |
14369 | Detects VMWare related virtualized environments. |
14370 | Detects VMWare related virtualized environments. |
14371 | Detects VMWare related virtualized environments. |
14372 | Detects Cuckoo sandbox related virtualized environments. |
14373 | Detects Cuckoo sandbox related virtualized environments. |
14374 | Detects Cuckoo sandbox related virtualized environments. |
14375 | Detects QEMU related virtualized environments. |
14376 | Detects QEMU related virtualized environments. |
14377 | Detects QEMU related virtualized environments. |
14378 | Detects QEMU related virtualized environments. |
14379 | Detects QEMU related virtualized environments. |
14380 | Detects generic virtualized environments. |
14381 | Detects generic virtualized environments. |
14382 | Detects generic virtualized environments. |
14383 | Detects generic virtualized environments. |
14384 | Detects KVM related virtualized environments. |
14385 | Detects KVM related virtualized environments. |
14386 | Detects Sandboxie sandbox related virtualized environments. |
14387 | Detects Sandboxie sandbox related virtualized environments. |
14388 | Detects Sandboxie sandbox related virtualized environments. |
14389 | Detects Sandboxie sandbox related virtualized environments. |
14390 | Detects Microsoft VirtualPC related virtualized environments. |
14391 | Detects Microsoft VirtualPC related virtualized environments. |
14392 | Detects Microsoft VirtualPC related virtualized environments. |
14393 | Detects Microsoft VirtualPC related virtualized environments. |
14394 | Detects Microsoft VirtualPC related virtualized environments. |
14395 | Detects Microsoft VirtualPC related virtualized environments. |
14396 | Detects Microsoft VirtualPC related virtualized environments. |
14397 | Detects Microsoft VirtualPC related virtualized environments. |
14398 | Detects Microsoft VirtualPC related virtualized environments. |
14399 | Detects Microsoft VirtualPC related virtualized environments. |
14400 | Detects Xen related virtualized environments. |
14401 | Detects Bochs emulator related virtualized environments. |
14402 | Detects QEMU related virtualized environments. |
14403 | Detects generic virtualized environments. |
14404 | Removes a WMI alias. |
14405 | Enumerates WMI aliases. |
14406 | Enumerates motherboard information using WMI. |
14407 | Enumerates BIOS information using WMI. |
14408 | Enumerates boot configuration using WMI. |
14409 | Enumerates CD-ROM information using WMI. |
14410 | Adds system to a domain or a workgroup using WMI. |
14411 | Removes a system from a domain or a workgroup WMI. |
14412 | Enumerates system information using WMI. |
14413 | Changes system information using WMI. |
14414 | Enumerates CPU information using WMI. |
14415 | Enumerates system information from SMBIOS using WMI. |
14416 | Deletes a file using WMI. |
14417 | Changes security permissions of a file using WMI. |
14418 | Enumerates files and directories using WMI. |
14419 | Enumerates DCOM interfaces using WMI. |
14420 | Enumerates user desktop information using WMI. |
14421 | Enumerates desktop monitors using WMI. |
14422 | Enumerates device memory addresses using WMI. |
14423 | Enumerates physical disk drives using WMI. |
14424 | Removes a system environment variable using WMI. |
14425 | Enumerates system environment variables using WMI. |
14426 | Changes system environment variables using WMI. |
14427 | Deletes a file or a directory using WMI. |
14428 | Changes security permissions of a file or a directory using WMI. |
14429 | Enumerates files and directories using WMI. |
14430 | Enumerates user groups using WMI. |
14431 | Enumerates system services load order using WMI. |
14432 | Enumerates logical disk drives using WMI. |
14433 | Changes logical disk drive settings using WMI. |
14434 | Enumerates logon sessions using WMI. |
14435 | Enumerates memory chip information using WMI. |
14436 | Enumerates network settings using WMI. |
14437 | Enumerates network login information using WMI. |
14438 | Enumerates active network connections using WMI. |
14439 | Enumerates system domain information using WMI. |
14440 | Changes system domain information using WMI. |
14441 | Enumerates events from event logs using WMI. |
14442 | Clears event logs using WMI. |
14443 | Enumerates event log settings using WMI. |
14444 | Changes event log settings using WMI. |
14445 | Shutdowns or reboots a system. |
14446 | Enumerates operating system information using WMI. |
14447 | Changes operating system information using WMI. |
14448 | Enumerates disk partitions using WMI. |
14449 | Enumerates physical connection ports using WMI. |
14450 | Removes a printer using WMI. |
14451 | Enumerates printer names using WMI. |
14452 | Changes printer settings using WMI. |
14453 | Enumerates printer settings using WMI. |
14454 | Enumerates printer jobs using WMI. |
14455 | Creates a new process using WMI. |
14456 | Terminates a process using WMI. |
14457 | Enumerates processes using WMI. |
14458 | Uninstalls an installed application using WMI. |
14459 | Enumerates installed applications using WMI. |
14460 | Enumerates applied updates using WMI. |
14461 | Changes a remote desktop connection permission using WMI. |
14462 | Enumerates remote desktop connection permissions using WMI. |
14463 | Adds a new remote desktop connection permission using WMI. |
14464 | Allows a remote desktop connection using WMI. |
14465 | Queries Remote Desktop listener status using WMI. |
14466 | Enumerates operating system recovery settings using WMI. |
14467 | Changes operating system recovery settings using WMI. |
14468 | Removes a service using WMI. |
14469 | Terminates a service using WMI. |
14470 | Creates a service using WMI. |
14471 | Enumerates services using WMI. |
14472 | Removes shadow copies using WMI. |
14473 | Enumerates shadow copy settings using WMI. |
14474 | Removes a shared resource using WMI. |
14475 | Creates a new shared resource using WMI. |
14476 | Enumerates shared resources using WMI. |
14477 | Enumerates sound device information using WMI. |
14478 | Enumerates startup programs using WMI. |
14479 | Enumerates system account information using WMI. |
14480 | Removes a system driver using WMI. |
14481 | Enumerates system drivers using WMI. |
14482 | Queries system time zone using WMI. |
14483 | Enumerates user accounts using WMI. |
14484 | Changes user account information using WMI. |
14485 | Enumerates WMI service settings. |
14486 | Changes WMI service settings. |
14487 | Enumerates WMI aliases. |
14488 | Enumerates motherboard information using WMI. |
14489 | Enumerates BIOS information using WMI. |
14490 | Enumerates boot configuration using WMI. |
14491 | Enumerates CD-ROM information using WMI. |
14492 | Enumerates system information using WMI. |
14493 | Enumerates CPU information using WMI. |
14494 | Enumerates system information from SMBIOS using WMI. |
14495 | Enumerates files using WMI. |
14496 | Enumerates files and directories using WMI. |
14497 | Enumerates DCOM interfaces using WMI. |
14498 | Enumerates user desktop information using WMI. |
14499 | Enumerates desktop monitors using WMI. |
14500 | Enumerates device memory addresses using WMI. |
14501 | Enumerates physical disk drives using WMI. |
14502 | Enumerates system environment variables using WMI. |
14503 | Enumerates user groups using WMI. |
14504 | Enumerates system services load order using WMI. |
14505 | Enumerates logical disk drives using WMI. |
14506 | Enumerates logon sessions using WMI. |
14507 | Enumerates memory chip information using WMI. |
14508 | Enumerates network settings using WMI. |
14509 | Enumerates network login information using WMI. |
14510 | Enumerates active network connections using WMI. |
14511 | Enumerates system domain information using WMI. |
14512 | Enumerates events from event logs using WMI. |
14513 | Enumerates event log settings using WMI. |
14514 | Enumerates operating system information using WMI. |
14515 | Enumerates disk partitions using WMI. |
14516 | Enumerates physical connection ports using WMI. |
14517 | Enumerates printer names using WMI. |
14518 | Enumerates printer settings using WMI. |
14519 | Enumerates printer jobs using WMI. |
14520 | Enumerates processes using WMI. |
14521 | Enumerates installed applications using WMI. |
14522 | Enumerates applied updates using WMI. |
14523 | Enumerates remote desktop connection permissions using WMI. |
14524 | Enumerates operating system recovery settings using WMI. |
14525 | Enumerates services using WMI. |
14526 | Enumerates shadow copy settings using WMI. |
14527 | Enumerates shared resources using WMI. |
14528 | Enumerates sound device information using WMI. |
14529 | Enumerates startup programs using WMI. |
14530 | Enumerates system account information using WMI. |
14531 | Enumerates system drivers using WMI. |
14532 | Queries system time zone using WMI. |
14533 | Enumerates user accounts using WMI. |
14534 | Enumerates WMI service settings. |
14535 | Detects installed security products using WMI. |
14536 | Detects installed security products using WMI. |
14537 | Connects to a remote system using WMI. |
14538 | Enumerates motherboard information using WMI. |
14539 | Enumerates BIOS information using WMI. |
14540 | Enumerates boot configuration using WMI. |
14541 | Enumerates CD-ROM information using WMI. |
14542 | Enumerates system information using WMI. |
14543 | Enumerates CPU information using WMI. |
14544 | Enumerates system information from SMBIOS using WMI. |
14545 | Enumerates files using WMI. |
14546 | Enumerates DCOM interfaces using WMI. |
14547 | Enumerates user desktop information using WMI. |
14548 | Enumerates desktop monitors using WMI. |
14549 | Enumerates device memory addresses using WMI. |
14550 | Enumerates physical disk drives using WMI. |
14551 | Enumerates system environment variables using WMI. |
14552 | Enumerates files and directories using WMI. |
14553 | Enumerates user groups using WMI. |
14554 | Enumerates system services load order using WMI. |
14555 | Enumerates logical disk drives using WMI. |
14556 | Enumerates logon sessions using WMI. |
14557 | Enumerates memory chip information using WMI. |
14558 | Enumerates network settings using WMI. |
14559 | Enumerates network login information using WMI. |
14560 | Enumerates active network connections using WMI. |
14561 | Enumerates system domain information using WMI. |
14562 | Enumerates events from event logs using WMI. |
14563 | Enumerates event log settings using WMI. |
14564 | Enumerates operating system information using WMI. |
14565 | Enumerates disk partitions using WMI. |
14566 | Enumerates physical connection ports using WMI. |
14567 | Enumerates printer names using WMI. |
14568 | Enumerates printer settings using WMI. |
14569 | Enumerates printer jobs using WMI. |
14570 | Enumerates processes using WMI. |
14571 | Enumerates installed applications using WMI. |
14572 | Enumerates applied updates using WMI. |
14573 | Enumerates remote desktop connection permissions using WMI. |
14574 | Enumerates operating system recovery settings using WMI. |
14575 | Enumerates services using WMI. |
14576 | Enumerates shadow copy settings using WMI. |
14577 | Enumerates shared resources using WMI. |
14578 | Enumerates sound device information using WMI. |
14579 | Enumerates startup programs using WMI. |
14580 | Enumerates system account information using WMI. |
14581 | Enumerates system drivers using WMI. |
14582 | Queries system time zone using WMI. |
14583 | Enumerates user accounts using WMI. |
14584 | Enumerates WMI service settings. |
14585 | Detects installed security products using WMI. |
14586 | Tampers with boot debugger of Windows Boot Manager. |
14587 | Enables Emergency Management Services (EMS). |
14588 | Tampers with Emergency Management Services (EMS). |
14589 | Enables failed boot warning messages at startup. |
14590 | Tampers with failed boot warning messages at startup. |
14591 | Enables Startup Repair (Automatic Repair) at startup. |
14592 | Tampers with Startup Repair (Automatic Repair) at startup. |
14593 | Decodes data using the Base64 algorithm. |
14594 | Encodes data using the Base64 algorithm. |
14595 | Encodes data using the Base64 algorithm. |
14596 | Uses PowerSploit/Empire shellcode injection command to inject MSIL shellcode into a process. |
14597 | Contains definitions of PowerSploit/Empire code execution functions. |
14598 | Contains definitions of PowerSploit/Empire information collection functions. |
14599 | Contains definitions of PowerSploit/Empire credential collection functions. |
14600 | Contains definitions of PowerSploit/Empire exfiltration functions. |
14601 | Contains definitions of PowerSploit/Empire exploit functions. |
14602 | Contains definitions of PowerSploit/Empire fun functions. |
14603 | Contains definitions of PowerSploit/Empire lateral movement functions. |
14604 | Contains definitions of PowerSploit/Empire management functions. |
14605 | Contains definitions of PowerSploit/Empire persistence functions. |
14606 | Contains definitions of PowerSploit/Empire privilege escalation functions. |
14607 | Contains definitions of PowerSploit/Empire reconnaissance functions. |
14608 | Contains definitions of PowerSploit/Empire situational awareness functions. |
14609 | Uses PowerSploit/Empire command to perform a UAC bypass attack by utilizing the trusted publisher certificate through process injection. |
14610 | Uses PowerSploit/Empire command to perform a UAC bypass attack by duplicating a High Integrity security access token. |
14611 | Uses PowerSploit/Empire command to run commands as another user. |
14612 | Uses PowerSploit/Empire command to enumerate users who are in groups outside of their principal domain. |
14613 | Uses PowerSploit/Empire command to return the last user who logged onto the local or a remote machine. |
14614 | Uses PowerSploit/Empire command to enumerate users in a specified domain group. |
14615 | Uses PowerSploit/Empire command to enumerate all users. |
14616 | Uses PowerSploit/Empire command to retrieve any saved passwords in Mozilla Firefox and then write them out to a file. |
14617 | Uses PowerSploit/Empire command to retrieve any saved passwords in Google Chrome and then write them out to a file. |
14618 | Uses PowerSploit/Empire command to retrieve browser history or bookmarks. |
14619 | Uses PowerSploit/Empire command to monitor the clipboard on a specified interval for changes to copied text. |
14620 | Uses PowerSploit/Empire command to create a new domain user and returns the user object. |
14621 | Uses PowerSploit/Empire command to return all trusts for the current user's domain. |
14622 | Uses PowerSploit/Empire command to exfiltrate data and files to a GitHub account. |
14623 | Uses PowerSploit/Empire command to exploit CVE-2016-0099 (MS16-032). |
14624 | Uses PowerSploit/Empire command to exploit CVE-2016-7255 (MS16-135). |
14625 | Uses PowerSploit/Empire command to exploit CVE-2017-0144 (MS17-010, also known as Eternal Blue). |
14626 | Uses PowerSploit/Empire command to exploit unauthenticated access to Jenkins Script Console. |
14627 | Uses PowerSploit/Empire command to exploit vulnerable JBoss JMX Console. |
14628 | Uses PowerSploit/Empire command to enumerate running processes on local or remote computer. |
14629 | Uses PowerSploit/Empire command to hunt for processes with a specific name or owned by a specific user on domain machines. |
14630 | Uses PowerSploit/Empire command to enumerate trusted documents and trusted locations for Microsoft Office. |
14631 | Uses PowerSploit/Empire command to build an immediate scheduled task to run through a specified Group Policy Object. |
14632 | Uses PowerSploit/Empire command to log keystrokes from USB keyboards using Event Tracing for Windows. |
14633 | Uses PowerSploit/Empire command to invoke Inveigh, a spoofer and man-in-the-middle tool. |
14634 | Uses PowerSploit/Empire injection command which executes PowerShell commands from memory in a remote process. |
14635 | Uses PowerSploit/Empire commands via various DCOM methods. |
14636 | Uses PowerSploit/Empire command to execute commands over SSH. |
14637 | Uses PowerSploit/Empire command to take a single screenshot. |
14638 | Uses PowerSploit/Empire command to enumerate the proxy server and WPAD specification for the current user on the local or a remote machine. |
14639 | Uses PowerSploit/Empire to get an IP address for a given server. |
14640 | Uses PowerSploit/Empire to monitor TCP connections to a specified domain name or IPv4 address. |
14641 | Uses PowerSploit/Empire command to execute commands on a remote server using PsExec. |
14642 | Uses PowerSploit/Empire command to execute commands on a remote server using MSBuild. |
14643 | Uses PowerSploit/Empire command to extract and decrypt saved session information for software typically used to access Unix systems. |
14644 | Uses PowerSploit/Empire command to extract hashes from the local system. |
14645 | Invokes commands obfuscated by format string permutations. |
14646 | Contains a definition of a Nishang function that adds constrained delegation backdoor service accounts. |
14647 | Uses a Nishang command to add constrained delegation backdoor service accounts. |
14648 | Contains a definition of a Nishang function that modifies access-control lists to provide permissions required for the DCShadow technique. |
14649 | Uses a Nishang command to modify access-control lists to provide permissions required for the DCShadow technique. |
14650 | Contains a definition of a Nishang function that sets the 'Debugger' registry key for Sticky Keys and Utilman to allow remote code execution. |
14651 | Uses a Nishang command to set the 'Debugger' registry key for Sticky Keys and Utilman to allow remote code execution. |
14652 | Contains a definition of a Nishang function that sets the 'Debugger' registry key for a screensaver to allow remote code execution. |
14653 | Uses a Nishang command to set the 'Debugger' registry key for a screensaver to allow remote code execution. |
14654 | Contains a definition of a Nishang function that waits until given time to execute a script. |
14655 | Uses a Nishang command to execute a script at a given time. |
14656 | Contains a definition of a Nishang backdoor that could execute commands and scripts from specially crafted Wireless Network Names. |
14657 | Uses a Nishang command to execute commands and scripts from specially crafted Wireless Network Names. |
14658 | Contains a definition of a Nishang function that queries a URL for instructions, and then downloads and executes a PowerShell script. |
14659 | Uses a Nishang command to query a URL for instructions, and then download and execute a PowerShell script. |
14660 | Contains a definition of a Nishang function that uses Alternate Data Streams and Windows Registry to achieve persistence. |
14661 | Uses a Nishang command that uses Alternate Data Streams and Windows Registry to achieve persistence. |
14662 | Contains a definition of a Nishang function that modifies Security Descriptors of PowerShell Remoting to provide access for non-admin domain users. |
14663 | Uses a Nishang command to modify Security Descriptors of PowerShell Remoting to provide access for non-admin domain users. |
14664 | Contains a definition of a Nishang function that can be used to modify Security Descriptors of DCOM and WMI namespaces to provide non-admin domain users access to WMI. |
14665 | Uses a Nishang command to modify Security Descriptors of DCOM and WMI namespaces to provide non-admin domain users access to WMI. |
14666 | Contains a definition of a Nishang function that uses publicly known methods to bypass Windows Antimalware Scan Interface. |
14667 | Uses a Nishang command to bypass Windows Antimalware Scan Interface. |
14668 | Contains a definition of a Nishang function that creates a Compiled HTML Help file (.CHM) that could be used to run PowerShell commands and scripts. |
14669 | Uses a Nishang command to create a Compiled HTML Help file (.CHM) that could be used to run PowerShell commands and scripts. |
14670 | Contains a definition of a Nishang function that generates and modifies existing Excel files with an auto-executable macro or DDE. |
14671 | Uses a Nishang command to generate and modify existing Excel files with an auto-executable macro or DDE. |
14672 | Contains a definition of a Nishang function that generates a malicious HTML Application. |
14673 | Uses a Nishang command to generate a malicious HTML Application. |
14674 | Contains a definition of a Nishang function that creates a JavaScript file, which could be used to run PowerShell commands and scripts. |
14675 | Uses a Nishang command to create a JavaScript file, that could be used to run PowerShell commands and scripts. |
14676 | Contains a definition of a Nishang function that generates a JAR file to be used for Java Applet attacks. |
14677 | Uses a Nishang command to generate JAR files to be used for Java Applet attacks. |
14678 | Contains a definition of a Nishang function that creates SCF files that could be used to capture NTLM hashes. |
14679 | Uses a Nishang command to create SCF files that could be used to capture NTLM hashes. |
14680 | Contains a definition of a Nishang function that creates malicious SCT files that could be used to run PowerShell commands and scripts. |
14681 | Uses a Nishang command to create malicious SCT files that could be used to run PowerShell commands and scripts. |
14682 | Contains a definition of a Nishang function that creates a shortcut capable of launching PowerShell commands and scripts. |
14683 | Uses a Nishang command to create a shortcut capable of launching PowerShell commands and scripts. |
14684 | Contains a definition of a Nishang function that creates a Web Query (.iqy) file that can be used for phishing attacks. |
14685 | Uses a Nishang command to create a Web Query (.iqy) file that can be used for phishing attacks. |
14686 | Contains a definition of a Nishang function that generates and modifies existing Word files with an auto-executable macro or DDE. |
14687 | Uses a Nishang command to generate and modify existing Word files with an auto-executable macro or DDE. |
14688 | Contains a definition of a Nishang function that duplicates the access token of lsass.exe and sets it in the current process thread. |
14689 | Uses a Nishang command to duplicate the access token of lsass.exe and set it in the current process thread. |
14690 | Contains a definition of a Nishang function that uses several known methods to bypass UAC. |
14691 | Uses a Nishang command to bypass UAC using several known methods. |
14692 | Contains a definition of a Nishang function that silently removes updates from the target machine. |
14693 | Uses a Nishang command to silently remove updates from the target machine. |
14694 | Contains a definition of a Nishang function that downloads and executes a PowerShell script. |
14695 | Uses a Nishang command to download and execute a PowerShell script. |
14696 | Contains a definition of a Nishang function that could be used to execute commands remotely on a MS SQL server. |
14697 | Uses a Nishang command to execute commands remotely on a MS SQL server. |
14698 | Contains a definition of a Nishang function that could execute shellcode from DNS TXT queries. |
14699 | Uses a Nishang command to execute shellcode from DNS TXT queries. |
14700 | Contains a definition of a Nishang function that generates rundll32.exe one-line commands that run PowerShell commands. |
14701 | Uses a Nishang command to generate rundll32.exe one-line commands that run PowerShell commands. |
14702 | Contains a definition of a Nishang function that detects whether it is in a known virtual machine. |
14703 | Uses a Nishang command to detect whether it is in a known virtual machine. |
14704 | Contains a definition of a Nishang function that copies SAM and SYSTEM hives. |
14705 | Uses a Nishang command to copy SAM and SYSTEM hives. |
14706 | Contains a definition of a Nishang function for egress testing. |
14707 | Uses a Nishang command to start an egress test on the target machine. |
14708 | Contains a definition of a Nishang function for egress testing. |
14709 | Uses a Nishang command to start an egress test on the target machine. |
14710 | Contains a definition of a Nishang function that extracts LSA Secrets from local computer. |
14711 | Uses a Nishang command to extract LSA Secrets from local computer. |
14712 | Contains a definition of a Nishang function that dumps password hashes using the modified Powerdump script from the Metasploit Framework. |
14713 | Uses a Nishang command to dump password hashes using the modified Powerdump script from the Metasploit Framework. |
14714 | Contains a definition of a Nishang function that extracts password hints in clear text. |
14715 | Uses a Nishang command to extract password hints in clear text. |
14716 | Contains a definition of a Nishang function that dumps keys for WLAN profiles. |
14717 | Uses a Nishang command to dump keys for WLAN profiles. |
14718 | Contains a definition of a Nishang function that retrieves web credentials from Windows vault. |
14719 | Uses a Nishang command to retrieve web credentials from Windows vault. |
14720 | Contains a definition of a Nishang function that opens a phishing prompt that steals user credentials. |
14721 | Uses a Nishang command to open a phishing prompt that steals user credentials. |
14722 | Contains a definition of a Nishang function that can dump Windows passwords in plain text. |
14723 | Uses a Nishang command to dump Windows passwords in plain text. |
14724 | Contains a definition of a Nishang function that extracts sensitive information from the target process. |
14725 | Uses a Nishang command to extract sensitive information from the target process. |
14726 | Contains a definition of a Nishang function that can exfiltrate information like user credentials, using WLAN SSID. |
14727 | Uses a Nishang command to exfiltrate information like user credentials, using WLAN SSID. |
14728 | Contains a definition of a Nishang function that can be used for streaming a target's desktop using MJPEG. |
14729 | Uses a Nishang command for streaming for streaming a target's desktop using MJPEG. |
14730 | Contains a definition of a Nishang function that is capable of intercepting HTTPS requests by setting up a proxy server and log them to a file. |
14731 | Uses a Nishang command to intercept HTTPS requests by setting up a proxy server and log them to a file. |
14732 | Contains a definition of a Nishang function that can check for credentials on remote computers and can open PowerShell sessions if the credentials work. |
14733 | Uses a Nishang command to check for credentials on remote computers and open a PowerShell session if the credentials work. |
14734 | Contains a definition of Nishang function that can be used to run netsh port forwarding/relaying commands on remote computers. |
14735 | Uses a Nishang command to run netsh port forwarding/relaying commands on remote computers. |
14736 | Contains a definition of a Nishang function that can drop and execute executables on multiple computers. |
14737 | Uses a Nishang command to drop and execute executables on multiple computers. |
14738 | Contains a definition of a Nishang function that checks running processes for malware. |
14739 | Uses a Nishang command to check running processes for malware. |
14740 | Contains a definition of a Nishang function that can perform a Brute-Force Attack against SQL Server, Active Directory, Local Accounts, Web and FTP. |
14741 | Uses a Nishang command to perform a Brute-Force Attack against SQL Server, Active Directory, Local Accounts, Web and FTP servers. |
14742 | Contains a definition of a Nishang function that scans IP addresses, ports and host names. |
14743 | Uses a Nishang command to scan IP addresses, ports and host names. |
14744 | Contains a definition of a Nishang function that can be used to exfiltrate data to several different remote services. |
14745 | Uses a Nishang command to exfiltrate data to several different remote services. |
14746 | Contains a definition of a Nishang function that could be used to make execution of a PowerShell script from disk or URL reboot persistent using WMI permanent event consumer. |
14747 | Uses a Nishang command to make execution of a PowerShell script from disk or URL reboot persistent using WMI permanent event consumer. |
14748 | Contains a definition of a Nishang function that decodes a Base64 string to a readable string. |
14749 | Uses a Nishang command to decode a Base64 string to a readable string. |
14750 | Contains a definition of a Nishang function that can encode a string to ROT13 or decode a ROT13 string. |
14751 | Uses a Nishang command to encode/decode string to ROT13. |
14752 | Contains a definition of a Nishang function that can be used to exfiltrate data to several different remote services. |
14753 | Uses a Nishang command to exfiltrate data to several different remote services. |
14754 | Contains a definition of a Nishang function that can convert an executable to a text file. |
14755 | Uses a Nishang command to convert an executable to text file. |
14756 | Contains a definition of a Nishang function that can decode data encoded by the Nishang Invoke-Encode function. |
14757 | Uses a Nishang command to decode data encoded by the Nishang Invoke-Encode function. |
14758 | Contains a definition of a Nishang function that can encode and compress plain data. |
14759 | Uses a Nishang command to encode and compress plain data. |
14760 | Contains a definition of a Nishang function that can generate DNS TXT records that could be used with other scripts. |
14761 | Uses a Nishang command to generate DNS TXT records that could be used with other scripts. |
14762 | Contains a definition of a Nishang function that could be used to clear the persistence added by Nishang payloads and scripts. |
14763 | Uses a Nishang command to clear the persistence added by Nishang payloads and scripts. |
14764 | Contains a definition of a Nishang function that could be used to capture user credentials in plaintext or SMB hashes. |
14765 | Uses a Nishang command to capture user credentials in plaintext or SMB hashes. |
14766 | Contains a definition of a Nishang function that encodes a string to a Base64 string. |
14767 | Uses a Nishang command to encode a string to a Base64 string. |
14768 | Contains a definition of a Nishang function that can convert a PE file in text format to an executable. |
14769 | Uses a Nishang command to convert a PE file in text format to an executable. |
14770 | Contains a definition of a Nishang payload capable of receiving commands and PowerShell scripts from DNS TXT queries. |
14771 | Uses a Nishang command to receive commands and PowerShell scripts from DNS TXT queries. |
14772 | Contains a definition of a Nishang function that can download an executable in text format, convert it to executable and execute. |
14773 | Uses a Nishang command to download an executable in text format, convert it to executable and execute. |
14774 | Loads the kernel32.dll dynamic link library. |
14775 | Loads the dbghelp.dll dynamic link library. |
14776 | Loads the msvcrt.dll dynamic link library. |
14777 | Loads the advapi32.dll dynamic link library. |
14778 | Loads the bcrypt.dll dynamic link library. |
14779 | Loads the ntdll.dll dynamic link library. |
14780 | Loads the ole32.dll dynamic link library. |
14781 | Loads the oleaut32.dll dynamic link library. |
14782 | Loads the user32.dll dynamic link library. |
14783 | Creates a process. |
14784 | Creates a thread. |
14785 | Enumerates the credentials from the user's credential set. |
14786 | Writes to other process' memory. |
14787 | Executes shellcode within the current process. |
14788 | Enumerates registry keys. |
14789 | Monitors keyboard strokes. |
14790 | Loads additional libraries. |
14791 | Imports memory management Windows native APIs. |
14792 | Imports process creation APIs from the Windows API. |
14793 | Imports registry management APIs from the Windows API. |
14794 | Imports credentials management APIs from the Windows API. |
14795 | Contains definitions of Invoke-Obfuscation framework functions. |
14796 | Uses Invoke-Obfuscation framework commands to obfuscate Powershell scripts and commands. |
14797 | Starts a PowerShell session. |
14798 | Starts a hidden PowerShell session. |
14799 | Starts a PowerShell session without loading the PowerShell profile. |
14800 | Starts a PowerShell session without presenting an interactive prompt to the user. |
14801 | Starts a PowerShell session and executes Base64-encoded commands. |
14802 | Starts a PowerShell session and executes specified commands. |
14803 | Starts a PowerShell session and executes specified commands from a file. |
14804 | Starts a PowerShell session with execution policy set to \bypass. |
14805 | Starts a separate Command Prompt window to run a specified program or command. |
14806 | Starts an application without opening a new Command Prompt window. |
14807 | Starts an application with a minimized Command Prompt window. |
14808 | Disables a service. |
14809 | Starts a service. |
14810 | Pauses a service. |
14811 | Resumes a service. |
14812 | Tampers with network print jobs. |
14813 | Enumerates shared files. |
14814 | Disconnect all sessions connected to this machine. |
14815 | Disconnect sessions from a given machine. |
14816 | List all sessions connected to this machine. |
14817 | List sessions from a given machine. |
14818 | Enumerates settings of the server service. |
14819 | Tampers with auto-disconnect time of the server service. |
14820 | Hides the machine from other network users. |
14821 | Enumerates workstation information. |
14822 | Adds a computer to the domain. |
14823 | Creates a new user account. |
14824 | Deletes a user account. |
14825 | Enumerates user accounts. |
14826 | Enumerates current password and logon restrictions. |
14827 | Tampers with password and logon restrictions. |
14828 | Creates a new active directory user group. |
14829 | Creates a new local user group. |
14830 | Deletes an active directory user group. |
14831 | Deletes a local user group. |
14832 | Adds new users to an active directory user group. |
14833 | Adds new users to a user group. |
14834 | Removes users from an active directory user group. |
14835 | Removes users from a user group. |
14836 | Enumerates available network shares. |
14837 | Maps a drive letter to a remote server/share. |
14838 | Enumerates computers in the current domain. |
14839 | Prevents the user from aborting the batch execution. |
14840 | Tampers with registry entries. |
14841 | Enumerates registry entries. |
14842 | Terminates running processes. |
14843 | Shuts down or restarts local or remote computers. |
14844 | Adds a new entry to the registry. |
14845 | Adds a new subkey to the registry. |
14846 | Deletes entries from the registry. |
14847 | Deletes a subkey from the registry. |
14848 | Adds a new entry to the registry on a remote computer. |
14849 | Adds a new subkey to the registry on a remote computer. |
14850 | Deletes entries from the registry on a remote computer. |
14851 | Deletes a subkey from the registry on a remote computer. |
14852 | Disables a scheduled task. |
14853 | Enables a scheduled task. |
14854 | Changes properties of a scheduled task. |
14855 | Changes properties of a scheduled task on a remote computer. |
14856 | Schedules a task. |
14857 | Schedules a task on a remote computer. |
14858 | Deletes a scheduled task. |
14859 | Deletes a scheduled task on a remote computer. |
14860 | Stops a program started by a scheduled task. |
14861 | Stops a program started by a scheduled task on a remote computer. |
14862 | Tampers with scheduled tasks. |
14863 | Enumerates scheduled tasks. |
14864 | Enumerates scheduled tasks on a remote computer. |
14865 | Immediately runs a scheduled task. |
14866 | Immediately runs a scheduled task on a remote computer. |
14867 | Enumerates running processes. |
14868 | Enumerates running processes on a remote computer. |
14869 | Removes network shares. |
14870 | Removes a computer from the domain. |
14871 | Checks if a Remote Desktop session is associated with a process. |
14872 | Checks if a Remote Desktop session is associated with a process. |
14873 | Connects to a Remote Desktop license server. |
14874 | Connects to a Remote Desktop license server. |
14875 | Checks the certificate installed on a Remote Desktop license server. |
14876 | Checks the certificate installed on a Remote Desktop license server. |
14877 | Enumerates the key packs installed on a Remote Desktop license server. |
14878 | Enumerates the key packs installed on a Remote Desktop license server. |
14879 | Enumerates the licenses installed on a Remote Desktop license server. |
14880 | Enumerates the licenses installed on a Remote Desktop license server. |
14881 | Connects a Remote Desktop Services session to an existing session. |
14882 | Connects a Remote Desktop Services session to an existing session. |
14883 | Connects to a Remote Desktop Session Host server. |
14884 | Connects to a Remote Desktop Session Host server. |
14885 | Enumerates processes on a Remote Desktop Session Host server. |
14886 | Enumerates processes on a Remote Desktop Session Host server. |
14887 | Enumerates available Remote Desktop Session Host servers within a domain. |
14888 | Enumerates available Remote Desktop Session Host servers within a domain. |
14889 | Enumerates sessions on the local Remote Desktop Session Host server. |
14890 | Enumerates sessions on the local Remote Desktop Session Host server. |
14891 | Enumerates sessions on a Remote Desktop Session Host server. |
14892 | Enumerates information for local Remote Desktop Session Host sessions. |
14893 | Enumerates information for local Remote Desktop Session Host sessions. |
14894 | Enumerates information for local Remote Desktop Session Host sessions. |
14895 | Displays a message box on the client desktop of a specified Remote Desktop Services session. |
14896 | Displays a message box on the client desktop of a specified Remote Desktop Services session. |
14897 | Shuts down or restarts the specified Remote Desktop Session Host server. |
14898 | Shuts down or restarts the specified Remote Desktop Session Host server. |
14899 | Terminates a process on a specified Remote Desktop Session Host server. |
14900 | Terminates a process on a specified Remote Desktop Session Host server. |
14901 | Starts the remote control of another Remote Desktop Services session. |
14902 | Starts the remote control of another Remote Desktop Services session. |
14903 | Opens a Remote Desktop virtual channel. |
14904 | Opens a Remote Desktop virtual channel. |
14905 | Reads data from a Remote Desktop virtual channel. |
14906 | Reads data from a Remote Desktop virtual channel. |
14907 | Writes data to a Remote Desktop virtual channel. |
14908 | Writes data to a Remote Desktop virtual channel. |
14909 | Gets the session identifier for the currently active session. |
14910 | Gets the session identifier for the currently active session. |
14911 | Uses ping utility to delay the execution of the application, commonly used as an anti-emulation and anti-tracing technique. |
14912 | Adds credentials to the Windows Credential Manager. |
14913 | Enumerates credentials stored in the Windows Credential Manager. |
14914 | Deletes credentials from the Windows Credential Manager. |
14915 | Connects through Remote Desktop. |
14916 | Reads information about one or more running processes. |
14917 | Enumerates running threads within one or more processes. |
14918 | Contains a regex that's commonly used to validate Discover credit card numbers. |
14919 | Contains a regex that's commonly used to validate American Express credit card numbers. |
14920 | Contains a regex that's commonly used to validate BCGlobal credit card numbers. |
14921 | Contains a regex that's commonly used to validate Diners Club credit card numbers. |
14922 | Contains a regex that's commonly used to validate Insta Payment credit card numbers. |
14923 | Contains a regex that's commonly used to validate JCB credit card numbers. |
14924 | Contains a regex that's commonly used to validate Laser credit card numbers. |
14925 | Contains a regex that's commonly used to validate Maestro credit card numbers. |
14926 | Contains a regex that's commonly used to validate Mastercard credit card numbers. |
14927 | Contains a regex that's commonly used to validate Solo credit card numbers. |
14928 | Contains a regex that's commonly used to validate Switch credit card numbers. |
14929 | Contains a regex that's commonly used to validate Union Pay credit card numbers. |
14930 | Contains a regex that's commonly used to validate Visa credit card numbers. |
14931 | Contains a regex that's commonly used to validate the type or name of credit card management devices. |
14932 | Contains a regex that's commonly used to validate credit card cardholder's name from Track 1 data. |
14933 | Contains a regex that's commonly used to validate credit card PAN numbers from Track 1 data. |
14934 | Contains a regex that's commonly used to validate credit card PAN numbers from Track 2 data. |
14935 | Contains a regex that's commonly used to validate credit card service code and discretionary data from Track 1 or Track 2 data. |
14936 | Collects credit card cardholder's name from Track 1 data. |
14937 | Collects credit card PAN number from Track 1 data. |
14938 | Collects credit card PAN number from Track 2 data. |
14939 | Collects credit card service code and discretionary data from Track 1 or Track 2 data. |
14940 | Collects credit card information. |
14941 | Collects information about credit card management devices. |
14942 | Uses Luhn's algorithm, commonly used to validate credit card numbers. |
14943 | Uses Luhn's algorithm, commonly used to validate credit card numbers. |
14944 | Uses Luhn's algorithm, commonly used to validate credit card numbers. |
14945 | Probably obfuscated with DotNetGuard .NET obfuscator. |
14946 | Probably obfuscated with AsStrongAsF .NET obfuscator. |
14947 | Probably obfuscated with Z00bfuscator .NET obfuscator. |
14948 | Probably obfuscated with PandaObfuscator .NET obfuscator. |
14949 | Probably obfuscated with ModPhuserEx .NET obfuscator. |
14950 | Probably obfuscated with MdCrypt .NET obfuscator. |
14951 | Probably obfuscated with AtomicProtector .NET obfuscator. |
14952 | Probably obfuscated with DotNetSafer .NET obfuscator. |
14953 | Probably obfuscated with Obfuscator.NET 2009 obfuscator. |
14954 | Probably obfuscated with StrongVM .NET obfuscator. |
14955 | Probably packed with Rustemsoft Guardship Protector. |
14956 | Probably obfuscated with Goldfuscator .NET obfuscator. |
14957 | Probably packed with BoxedApp packer. |
14958 | Probably packed with .netshrink packer. |
14959 | Probably obfuscated with Lime-Crypter .NET obfuscator. |
14960 | Probably obfuscated with VaporObfusactor .NET obfuscator. |
14961 | Probably obfuscated with IntelliProtector .NET obfuscator. |
14962 | Contains timestamp-related format strings. |
14963 | Logs timestamped data to file. |
14964 | Reads from other process' memory. |
14965 | Writes to other process' memory. |
14966 | Hides active windows. |
14967 | Stops all macros from running. |
14968 | Closes the dialog box. |
14969 | Hides objects such as text boxes. |
14970 | Opens a dynamic data exchange (DDE) channel to an external application. |
14971 | Displays a dialog box for user input. |
14972 | Enumerates links (such as Excel or DDE/OLE links) in a workbook. |
14973 | Tampers with macro options. |
14974 | Uses mail-related functions. |
14975 | Hides messages in the status bar. |
14976 | Displays messages in the status bar. |
14977 | Changes the protection status of an object. |
14978 | Runs a macro when external application sends data via dynamic data exchange (DDE). |
14979 | Runs a macro when a specific cell, an object or an item is double-clicked. |
14980 | Runs a macro when data is entered into a cell. |
14981 | Runs a macro when a particular key or key combination is pressed. |
14982 | Runs a macro when a sheet is updated. |
14983 | Runs a macro when a sheet is activated from another sheet. |
14984 | Runs a macro at a specified time. |
14985 | Runs a macro on a window switch. |
14986 | Opens the Excel file open dialog box. |
14987 | Opens an Excel or DDE/OLE link. |
14988 | Opens the mail application. |
14989 | Opens a file. |
14990 | Tampers with worksheet editing options. |
14991 | Tampers with Microsoft Excel settings. |
14992 | Tampers with visibility settings. |
14993 | Uses the paste function that establishes a link to an external application via dynamic data exchange (DDE) or object linking and embedding (OLE). |
14994 | Sends data to an external application through dynamic data exchange (DDE). |
14995 | Protects the active sheet, macro sheet, chart, dialog sheet, module, or scenario from changing. |
14996 | Removes protection from the active sheet, macro sheet, chart, dialog sheet, module, or scenario. |
14997 | Terminates Excel and closes any open workbooks. |
14998 | Changes the name of a command or menu. |
14999 | Requests information from an external application through dynamic data exchange (DDE). |
15000 | Re-evaluates execution of a macro. |
15001 | Calculates the relative reference to a cell. |
15002 | Runs a macro. |
15003 | Saves the workbook. |
15004 | Saves the workbook as a workspace. |
15005 | Selects cells. |
15006 | Sends the workbook using email. |
15007 | Executes another application. |
15008 | Sends keystrokes to an external application using dynamic data exchange (DDE). |
15009 | Defines a local variable to refer to a value. |
15010 | Changes values of cells. |
15011 | Uses Slide Show add-in functions. |
15012 | Uses Solver add-in functions. |
15013 | Records audio. |
15014 | Uses SQL related functions. |
15015 | Establishes a connection with a data source. |
15016 | Executes SQL queries. |
15017 | Retrieves result of a previously executed SQL query. |
15018 | Retrieves result of a previously executed SQL query and writes it to a file. |
15019 | Single-steps the macro execution. |
15020 | Collects the summary information for a workbook. |
15021 | Closes a dynamic data exchange (DDE) channel. |
15022 | Converts text to an absolute reference. |
15023 | Unhides hidden windows. |
15024 | Moves around a partially protected worksheet. |
15025 | Removes registered code resource (DLL) from memory. |
15026 | Updates data links. |
15027 | Imports VBA code from other files. |
15028 | Converts a workbook containing VB procedures into an add-in. |
15029 | Defines macro functions as volatile. |
15030 | Defines macro functions as non-volatile. |
15031 | Delays macro execution. |
15032 | Minimizes the Microsoft Excel window. |
15033 | Changes the title of a window. |
15034 | Enumerates the names of open Excel windows. |
15035 | Activates a workbook. |
15036 | Deletes a sheet from a workbook. |
15037 | Hides sheets in a workbook. |
15038 | Protects a workbook. |
15039 | Inserts new sheets in a workbook. |
15040 | Unhides sheets in a workbook. |
15041 | Tampers with the workspace settings. |
15042 | Calls a procedure in a dynamic link library or code resource, commonly used to execute Windows APIs. |
15043 | Registers a dynamic link library (DLL) or a code resource. |
15044 | Registers a dynamic link library (DLL) or a code resource. |
15045 | Loads additional libraries. |
15046 | Loads the kernel32.dll dynamic link library. |
15047 | Loads the shell32.dll dynamic link library. |
15048 | Loads the urlmon.dll dynamic link library. |
15049 | Loads the dbghelp.dll dynamic link library. |
15050 | Loads the msvcrt.dll dynamic link library. |
15051 | Loads the advapi32.dll dynamic link library. |
15052 | Loads the bcrypt.dll dynamic link library. |
15053 | Loads the ntdll.dll dynamic link library. |
15054 | Loads the ole32.dll dynamic link library. |
15055 | Loads the oleaut32.dll dynamic link library. |
15056 | Extracts substrings from cell values. |
15057 | Adds a comment to a cell. |
15058 | Converts a cell reference to an absolute reference in the form of text. |
15059 | Contains Windows file paths. |
15060 | Selects an unusual amount of cells. |
15061 | Uses bitwise operations. |
15062 | Uses date and time functions. |
15063 | Uses logical functions. |
15064 | Uses statistical functions. |
15065 | Uses math functions. |
15066 | Uses number system conversion functions. |
15067 | Starts a PowerShell session. |
15068 | Starts Command Prompt. |
15069 | Starts Windows Installer. |
15070 | Concatenates an unusual amount of cells, commonly used for obfuscation. |
15071 | Concatenates an unusual amount of strings or exact values, commonly used for obfuscation. |
15072 | Converts a number to its character representation. |
15073 | Uses text formatting functions. |
15074 | Retrieves data from a web service on the Internet. |
15075 | Encodes a URL string. |
15076 | Retrieves data from XML content with XPath. |
15077 | Uses web-related functions. |
15078 | Creates a shortcut that opens a resource on a local network or the Internet. |
15079 | Uses functions related to lookup and cell reference. |
15080 | Retrieves information about the operating environment. |
15081 | Retrieves information about the formatting, location, or contents of a cell. |
15082 | Retrieves information about a worksheet. |
15083 | Checks for error values of a cell. |
15084 | Converts a cell value to a number. |
15085 | Creates a new menu bar. |
15086 | Adds a command to a menu. |
15087 | Adds a menu to a menu bar. |
15088 | Adds one or more buttons to a toolbar. |
15089 | Creates a new toolbar with the specified buttons. |
15090 | Displays a dialog box with a message. |
15091 | Switches or moves focus to another running application. |
15092 | Executes or switches to another Microsoft application. |
15093 | Minimizes the Microsoft Excel window. |
15094 | Changes the size of the Microsoft Excel window. |
15095 | Changes the size of the Microsoft Excel window to zero. |
15096 | Changes the title of the Microsoft Excel application workspace. |
15097 | Assigns a macro to the currently selected object. |
15098 | Assigns a macro to be run when a button is clicked with the mouse. |
15099 | Sounds a tone, typically used to signal a message, end of a macro, or whenever the user's attention is required. |
15100 | Returns information about a cell, command, tool, or object that called the macro. |
15101 | Disables macro interruption using the cancel key. |
15102 | Enables macro interruption using the cancel key. |
15103 | Assigns a macro to be executed if another macro is interrupted using the cancel key. |
15104 | Tampers with cancel key settings, which affect if the macro can be interrupted or not. |
15105 | Tampers with cell protection options. |
15106 | Locks a cell. |
15107 | Unlocks a cell. |
15108 | Hides a cell. |
15109 | Unhides a cell. |
15110 | Changes a link from one supporting workbook to another. |
15111 | Closes the active window. |
15112 | Closes the active window without saving the document. |
15113 | Closes all unprotected, protected and hidden windows. |
15114 | Removes a menu bar. |
15115 | Removes a command from a menu. |
15116 | Removes a menu or a submenu from a menu bar. |
15117 | Removes one or more buttons from a toolbar. |
15118 | Removes a toolbar. |
15119 | Displays a dialog box. |
15120 | Changes the current directory. |
15121 | Gets the current working directory. |
15122 | Disables all input to Microsoft Excel from the keyboard, mouse, or other applications. |
15123 | Tampers with Microsoft Excel input options. |
15124 | Tampers with Microsoft Excel formula, gridline, heading and other element display settings. |
15125 | Enumerates names of open workbooks. |
15126 | Disables screen updates during macro execution. |
15127 | Enables screen updates during macro execution. |
15128 | Changes settings related to screen updates during macro execution. |
15129 | Deletes selected cells from the worksheet. |
15130 | Tampers with menu command availability settings. |
15131 | Tampers with toolbar button availability settings. |
15132 | Disables error checking during macro execution. |
15133 | Enables error checking during macro execution, but provides a custom error handler. |
15134 | Evaluates a formula or expression in textual format. |
15135 | Executes commands in another application. |
15136 | Closes the specified file. |
15137 | Closes the active workbook. |
15138 | Closes the active workbook without saving. |
15139 | Deletes files. |
15140 | Enumerates files. |
15141 | Creates/Opens a file. |
15142 | Enters a formula in the active cell or in a reference. |
15143 | Enters a formula as an array formula in specified cells. |
15144 | Enters a formula in the specified range. |
15145 | Selects a named range or reference on any open workbook. |
15146 | Sets or updates the file pointer position within an open file. |
15147 | Reads from files. |
15148 | Checks a file's size. |
15149 | Writes to files. |
15150 | Queries the identifier of the active menu bar, specified menu or command. |
15151 | Queries information about the formatting, location or contents of a cell. |
15152 | Dereferences a cell reference, and gets its content. |
15153 | Queries information about a cell's horizontal alignment. |
15154 | Queries information about a cell's border style. |
15155 | Checks if a cell is locked. |
15156 | Checks if a cell is hidden. |
15157 | Queries information about a cell's height. |
15158 | Queries information about a cell's font size. |
15159 | Queries information about a cell's font color. |
15160 | Queries information about a cell's workbook and sheet name. |
15161 | Queries information about a cell's border color. |
15162 | Queries information about a cell's shade foreground color. |
15163 | Queries information about a cell's shade background color. |
15164 | Queries information about a cell's vertical alignment. |
15165 | Queries information about a cell's vertical orientation. |
15166 | Queries information about a cell's fill (background) color. |
15167 | Queries information about a cell's pattern (foreground) color. |
15168 | Queries information about a cell's workbook name. |
15169 | Queries information about a cell's width. |
15170 | Queries several information data points about a cell, commonly used to detect tampering with the sheet. |
15171 | Queries information about a sheet in the workbook. |
15172 | Queries the workbook's and worksheet's name. |
15173 | Queries the path to the directory where the workbook has been saved. |
15174 | Queries the worksheet's or workbook's type. |
15175 | Checks if the sheet is read-only. |
15176 | Checks if the sheet is password-protected. |
15177 | Checks if a cell or other content in the sheet is protected. |
15178 | Checks if workbook windows are protected. |
15179 | Queries the identifier of the first used row on a sheet. |
15180 | Queries the identifier of the last used row on a sheet. |
15181 | Queries the identifier of the first used column on a sheet. |
15182 | Queries the identifier of the last used column on a sheet. |
15183 | Queries the number of windows in the workbook. |
15184 | Checks if the workbook is read-only. |
15185 | Checks if the workbook is write-reserved. |
15186 | Queries the original or current user's name. |
15187 | Queries the workbook's file type. |
15188 | Checks if objects in the workbook are protected. |
15189 | Queries the standard column width. |
15190 | Queries the document layout orientation. |
15191 | Checks if Excel's version is 5.0 or higher. |
15192 | Queries the workbook's name. |
15193 | Queries the active sheet's or macro sheet's name. |
15194 | Queries if the worksheet scenario protection is enabled. |
15195 | Queries the sheet position number. |
15196 | Queries several information data points about the document, commonly used to detect tampering with the document. |
15197 | Queries information and update settings for the specified link. |
15198 | Reads content from a cell's comment. |
15199 | Queries the properties of an object. |
15200 | Checks if an object in the sheet is locked. |
15201 | Queries the X-axis offset of an object. |
15202 | Queries the Y-axis offset of an object. |
15203 | Queries the name of the macro assigned to an object. |
15204 | Queries an object's text font size. |
15205 | Queries an object's text color. |
15206 | Queries an object's text alignment. |
15207 | Queries an object's text orientation. |
15208 | Checks an object's border or line type. |
15209 | Checks an object's border or line style. |
15210 | Checks an object's border or line color. |
15211 | Checks an object's border or line weight. |
15212 | Checks an object's fill type. |
15213 | Checks an object's fill pattern type. |
15214 | Checks an object's fill pattern foreground color. |
15215 | Checks an object's fill pattern background color. |
15216 | Calculates the width of an object. |
15217 | Calculates the height of an object. |
15218 | Checks an object's bounding rectangle width. |
15219 | Checks an object's bounding rectangle height. |
15220 | Checks if an object in the sheet is enabled. |
15221 | Queries several information data points about objects in the sheet, commonly used to detect tampering with the document. |
15222 | Queries information about a button or buttons on a toolbar. |
15223 | Queries information about one or more toolbars. |
15224 | Queries the properties of a window. |
15225 | Queries information about a window's workbook and sheet name. |
15226 | Queries a window's number. |
15227 | Checks a window's width. |
15228 | Checks a window's height. |
15229 | Checks if a window is hidden. |
15230 | Checks if formulas are displayed in a window. |
15231 | Checks if the window is maximized. |
15232 | Queries a window's size. |
15233 | Queries the title of the active sheet in a window. |
15234 | Queries the workbook's name. |
15235 | Queries several information data points about workbook windows, commonly used to detect tampering with the document. |
15236 | Queries the properties of a workbook. |
15237 | Reads all sheet names within the workbook. |
15238 | Executes a function which results in a constant N/A error value. |
15239 | Checks the number of sheets within the workbook. |
15240 | Checks if the workbook structure is protected. |
15241 | Checks if workbook windows are protected. |
15242 | Queries the workbook's name. |
15243 | Checks if the workbook is read-only. |
15244 | Checks if the workbook is write-reserved. |
15245 | Queries the original or current user's name. |
15246 | Queries the workbook's file type. |
15247 | Queries the workbook's title. |
15248 | Queries the workbook's subject field. |
15249 | Queries the workbook's author name. |
15250 | Queries the active sheet's name. |
15251 | Queries several information data points about the workbook, commonly used to detect tampering with the document. |
15252 | Reads information about the workspace. |
15253 | Reads the operating system or environment name in which Excel is running. |
15254 | Queries Excel's version number. |
15255 | Checks if remote DDE requests are enabled. |
15256 | Queries the X-axis position of the Excel workspace window. |
15257 | Queries the Y-axis position of the Excel workspace window. |
15258 | Checks the width of the workspace. |
15259 | Checks the height of the workspace. |
15260 | Checks how much memory is currently available. |
15261 | Checks how much memory is available in the system overall. |
15262 | Checks if a math coprocessor is present. |
15263 | Checks if a mouse is present or attached to the system. |
15264 | Queries a DDE-application-specific error code. |
15265 | Queries the full path of the startup directory. |
15266 | Queries the current user's name. |
15267 | Queries the organization's name. |
15268 | Checks if the currently running macro is in single-step mode. |
15269 | Queries Excel's current full path location. |
15270 | Checks if a macro is paused. |
15271 | Checks the current error-checking level. |
15272 | Gets a reference to the currently defined error-handling macro. |
15273 | Checks if screen updating has been turned on. |
15274 | Checks if the computer is capable of playing sounds. |
15275 | Checks if the computer is capable of recording sounds. |
15276 | Enumerates all currently loaded DLLs and APIs that are available to macros. |
15277 | Reads the path to the library subdirectory for Excel. |
15278 | Queries the currently active MAPI session, used to communicate with a mail client. |
15279 | Checks if cell overwrite alerts are enabled. |
15280 | Queries the type of mail system in use by Excel. |
15281 | Queries the default file directory location. |
15282 | Queries several information data points about the workspace, commonly used to detect sandboxes. |
15283 | Opens a workbook. |
15284 | Loads the kernel32.dll dynamic link library. |
15285 | Enumerates Excel or DDE/OLE links in a workbook. |
15286 | Uses functions that combine text from multiple ranges or strings. |
15287 | Converts a character to its ASCII value. |
15288 | Downloads a file. |
15289 | Downloads a file. |
15290 | Reads from other process' memory. |
15291 | Loads the shell32.dll dynamic link library. |
15292 | Loads the urlmon.dll dynamic link library. |
15293 | Loads the dbghelp.dll dynamic link library. |
15294 | Loads the msvcrt.dll dynamic link library. |
15295 | Loads the advapi32.dll dynamic link library. |
15296 | Loads the bcrypt.dll dynamic link library. |
15297 | Loads the ntdll.dll dynamic link library. |
15298 | Loads the ole32.dll dynamic link library. |
15299 | Loads the oleaut32.dll dynamic link library. |
15300 | Creates a process. |
15301 | Creates a thread. |
15302 | Writes to other process' memory. |
15303 | Creates a directory. |
15304 | Allocates additional memory. |
15305 | Executes a file. |
15306 | Downloads a file. |
15307 | Generates a random integer number between two specified numbers. |
15308 | Enumerates registry keys. |
15309 | Creates registry keys. |
15310 | Opens registry keys. |
15311 | Changes the value of a registry key. |
15312 | Deletes the value of a registry key. |
15313 | Deletes a registry key and its values. |
15314 | Email sender impersonates LinkedIn. |
15315 | Email sender impersonates Facebook. |
15316 | Email sender impersonates Facebook. |
15317 | Email sender impersonates Amazon. |
15318 | Email message is sent by a blacklisted sender. |
15319 | Email message is sent by a known spam sender. |
15320 | Email sender impersonates DHL. |
15321 | Email sender impersonates DHL. |
15322 | Email sender impersonates DHL. |
15323 | Email sender impersonates DHL. |
15324 | Email sender impersonates FedEx. |
15325 | Email sender impersonates FedEx. |
15326 | Email sender impersonates USPS. |
15327 | Email sender impersonates USPS. |
15328 | Email sender impersonates Ebay. |
15329 | Email sender impersonates Google. |
15330 | Performs a bitwise AND operation. |
15331 | Performs a bitwise NOT operation. |
15332 | Performs a bitwise OR operation. |
15333 | Performs a bit shifting operation, with rotation. |
15334 | Performs a bit shifting operation. |
15335 | Performs a bitwise exclusive OR (XOR) operation. |
15336 | Disables the mouse and keyboard. |
15337 | Enables the mouse and keyboard. |
15338 | Opens the CD tray. |
15339 | Closes the CD tray. |
15340 | Retrieves text from the clipboard. |
15341 | Writes text to the clipboard. |
15342 | Reads data from the STDIN stream. |
15343 | Writes data to the STDOUT stream. |
15344 | Writes data to the STDERR stream. |
15345 | Copies a directory and all of its contents. |
15346 | Creates a directory. |
15347 | Queries the size a directory. |
15348 | Moves a directory and all of its contents. |
15349 | Deletes a directory. |
15350 | Calls a procedure in a dynamic link library or code resource, commonly used to execute Windows APIs. |
15351 | Calls a procedure in a dynamic link library or code resource at a specific memory address, commonly used to execute Windows APIs. |
15352 | Creates a user-defined DLL callback function. |
15353 | Opens a a dynamic link library (DLL) file. |
15354 | Closes a previously open DLL file. |
15355 | Enumerates drives and network shares. |
15356 | Queries the file system type of a drive. |
15357 | Queries the volume label of a drive. |
15358 | Queries the serial number of a drive. |
15359 | Queries drive type. |
15360 | Maps a network drive. |
15361 | Disconnects a network drive. |
15362 | Enumerates the information of a mapped drive. |
15363 | Sets the volume label of a drive. |
15364 | Queries the free disk space. |
15365 | Queries the total disk space. |
15366 | Queries the status of a drive. |
15367 | Enumerates environment variables. |
15368 | Creates an environment variable. |
15369 | Refreshes the OS environment. |
15370 | Changes the current working directory. |
15371 | Opens a file. |
15372 | Closes a previously open file. |
15373 | Copies a file. |
15374 | Creates an NTFS hardlink to a file or a directory. |
15375 | Creates a shortcut (LNK) to a file. |
15376 | Deletes a file. |
15377 | Checks if a file or a directory exists. |
15378 | Enumerates files in a given directory. |
15379 | Flushes the file's buffer to disk. |
15380 | Queries file attributes. |
15381 | Queries the text encoding used in a file. |
15382 | Queries details about a shortcut (LNK) file. |
15383 | Queries the size of a file. |
15384 | Queries the timestamp of a file. |
15385 | Queries version information of a file. |
15386 | Includes and installs a file with the compiled script. |
15387 | Moves a file. |
15388 | Reads from files. |
15389 | Moves a file or a directory to the Recycle Bin. |
15390 | Empties the Recycle Bin. |
15391 | Modifies file/directory attributes. |
15392 | Modifies the timestamp of a file. |
15393 | Writes to files. |
15394 | Sets the internet proxy to use for FTP access. |
15395 | Creates a GUI window. |
15396 | Uses GUI related functions. |
15397 | Sets which internet proxy is used for HTTP access. |
15398 | Sets the HTTP user-agent string. |
15399 | Downloads a file. |
15400 | Queries the size of a remote file. |
15401 | Deletes a value from a standard format .ini file. |
15402 | Reads a value from a standard format .ini file. |
15403 | Reads all key and value pairs from a section in a standard format .ini file. |
15404 | Reads all sections in a standard format .ini file. |
15405 | Renames a section in a standard format .ini file. |
15406 | Writes a value to a standard format .ini file. |
15407 | Writes a section to a standard format .ini file. |
15408 | Checks if the current user has full administrator privileges. |
15409 | Queries memory related information. |
15410 | Performs a mouse click operation. |
15411 | Performs a mouse click and drag operation. |
15412 | Performs a mouse down event. |
15413 | Queries the mouse cursor ID number. |
15414 | Retrieves the position of the mouse cursor. |
15415 | Moves the mouse pointer. |
15416 | Performs a mouse up event. |
15417 | Moves the mouse wheel up or down. |
15418 | Displays a message box. |
15419 | Creates and interacts with additional COM objects. |
15420 | Sends ping packets. |
15421 | Terminates a process. |
15422 | Queries if a specified process exists. |
15423 | Queries the information of a running process. |
15424 | Enumerates running processes. |
15425 | Changes the priority of a process. |
15426 | Pauses script execution until a specified process is created. |
15427 | Pauses script execution until a specified process is terminated. |
15428 | Deletes a registry key and its values. |
15429 | Enumerates the subkeys of a registry key. |
15430 | Enumerates registry key value names. |
15431 | Reads the content of a registry key value. |
15432 | Creates registry keys. |
15433 | Runs an external program. |
15434 | Runs an external program under the context of a different user. |
15435 | Runs an external program under the context of a different user and pauses script execution until the program is finished. |
15436 | Runs an external program and pauses script execution until the program is finished. |
15437 | Sends keystrokes to an external application. |
15438 | Executes a file. |
15439 | Executes a file and pauses script execution until the execution is finished. |
15440 | Shuts down or reboots the system. |
15441 | Pauses script execution. |
15442 | Plays a sound file. |
15443 | Sets the system wave volume. |
15444 | Starts the TCP service. |
15445 | Opens a TCP socket listening for an incoming connection. |
15446 | Permits an incoming connection on a TCP socket. |
15447 | Closes a TCP socket. |
15448 | Opens a TCP socket to a remote server. |
15449 | Converts a domain name to an IP address. |
15450 | Receives data from a connected TCP socket. |
15451 | Sends data on a connected TCP socket. |
15452 | Starts the UDP service. |
15453 | Stops the UDP service. |
15454 | Stops the TCP service. |
15455 | Creates a UDP socket bound to an incoming connection. |
15456 | Opens a UDP socket to a remote server. |
15457 | Closes a UDP socket. |
15458 | Receives data from an open UDP socket. |
15459 | Sends data on an open UDP socket. |
15460 | Includes the Crypt.au3 library in the script, which contains implementations of cryptographic algorithms. |
15461 | Initializes the Crypt library. |
15462 | Decrypts data. |
15463 | Decrypts a file. |
15464 | Generates a cryptographic key. |
15465 | Destroys the previously created cryptographic key. |
15466 | Encrypts data. |
15467 | Encrypts a file. |
15468 | Generates cryptographically random data. |
15469 | Creates a cryptographic hash of data. |
15470 | Creates a cryptographic hash of file contents. |
15471 | Uninitializes the Crypt library. |
15472 | Includes the WinAPISys.au3 library in the script, which encapsulates various functions from the Windows API. |
15473 | Includes the WinAPIFiles.au3 library in the script, which encapsulates file related functions from the Windows API. |
15474 | Includes the WinAPISysInternals.au3 library in the script, which encapsulates various functions from the Windows API. |
15475 | Includes the WinAPIReg.au3 library in the script, which encapsulates registry related functions from the Windows API. |
15476 | Registers an Adlib function. |
15477 | Unregisters an Adlib function. |
15478 | Retrieves the title of the AutoIt window. |
15479 | Changes the title of the AutoIt window. |
15480 | Plays back a beep to the user. |
15481 | Disables the user's ability to exit a script. |
15482 | Enables the user's ability to exit a script. |
15483 | Calls a user-defined or built-in function. |
15484 | Sends a mouse click command to a control. |
15485 | Sends a command to a control. |
15486 | Displays an input box to the user. |
15487 | Turns progress window off. |
15488 | Measures the execution time. |
15489 | Hides the tray icon. |
15490 | Shows the tray icon. |
15491 | Flashes the tray icon. |
15492 | Activates a window. |
15493 | Closes a window. |
15494 | Checks if a specified window exists. |
15495 | Enumerates class names of a window. |
15496 | Queries the process ID (PID) associated with a window. |
15497 | Queries the position and the size of a given window. |
15498 | Queries the full title of a window. |
15499 | Forces a window to close. |
15500 | Enumerates open windows. |
15501 | Minimizes all windows. |
15502 | Hides a window. |
15503 | Minimizes a window. |
15504 | Disables a window. |
15505 | Changes the title of a window. |
15506 | Changes the transparency of a window. |
15507 | Pauses execution of the script until the specified window is created. |
15508 | Pauses execution of the script until the specified window is closed. |
15509 | Pauses execution of the script until the specified window becomes active. |
15510 | Pauses execution of the script until the specified window becomes inactive. |
15511 | Uses math functions. |
15512 | Uses functions to determine variable type. |
15513 | Uses string-related functions. |
15514 | Converts a character to its ASCII code. |
15515 | Converts binary data to its string representation, commonly used in obfuscation. |
15516 | Hides the AutoIt tray icon. |
15517 | Registers a function that is called when AutoIt starts. |
15518 | Specifies that the script requires full administrator rights to run. |
15519 | Converts a number to its ASCII character representation. |
15520 | Converts a number to its Unicode character representation. |
15521 | Disables a control on an open window. |
15522 | Executes an expression. |
15523 | Evaluates an expression. |
15524 | Initiates a Open File Dialog. |
15525 | Initiates a Save File Dialog. |
15526 | Sets a hotkey that calls a user function. |
15527 | Registers a function to be called when AutoIt exits. |
15528 | Generates a pseudo-random float number. |
15529 | Creates a customizable image popup window. |
15530 | Creates a customizable text popup window. |
15531 | Sets the seed for random number generation. |
15532 | Reads from the STDERR stream of a process. |
15533 | Writes to the STDIN stream of a process. |
15534 | Reads from the STDOUT stream of a process. |
15535 | Loads the kernel32.dll dynamic link library. |
15536 | Loads the shell32.dll dynamic link library. |
15537 | Loads the urlmon.dll dynamic link library. |
15538 | Loads the dbghelp.dll dynamic link library. |
15539 | Loads the msvcrt.dll dynamic link library. |
15540 | Loads the advapi32.dll dynamic link library. |
15541 | Loads the bcrypt.dll dynamic link library. |
15542 | Loads the ntdll.dll dynamic link library. |
15543 | Loads the ole32.dll dynamic link library. |
15544 | Loads the oleaut32.dll dynamic link library. |
15545 | Contains Windows file paths. |
15546 | Reads from other process' memory. |
15547 | Creates a process. |
15548 | Creates a thread. |
15549 | Writes to other process' memory. |
15550 | Creates a directory. |
15551 | Allocates additional memory. |
15552 | Executes a file. |
15553 | Downloads a file. |
15554 | Initializes a key container within a cryptographic service provider (CSP). |
15555 | Decrypts data. |
15556 | Generates a cryptographic key. |
15557 | Destroys the previously created cryptographic key. |
15558 | Encrypts data. |
15559 | Generates cryptographically random data. |
15560 | Creates a cryptographic hash of data. |
15561 | Uninitializes a key container within a cryptographic service provider (CSP). |
15562 | Changes AutoIt parameters. |
15563 | Enables or disables the mouse and keyboard. |
15564 | Opens or closes the CD tray. |
15565 | Enables or disables the user's ability to exit a script. |
15566 | Changes the state of the tray icon. |
15567 | Changes the state of a window. |
15568 | Uses unusually long variable names, commonly used for obfuscation. |
15569 | Concatenates an unusual amount of strings or variable values, commonly used for obfuscation. |
15570 | Calls a function through the Execute() function, commonly used for obfuscation. |
15571 | Terminates a process. |
15572 | Loads additional libraries. |
15573 | Opens a file. |
15574 | Writes to files. |
15575 | Reads from files. |
15576 | Copies a file. |
15577 | Deletes a file. |
15578 | Creates a service. |
15579 | Starts a service. |
15580 | Removes a service. |
15581 | Controls a service. |
15582 | Enumerates running processes. |
15583 | Creates autorun registry keys. |
15584 | Deletes autorun registry keys. |
15585 | Starts a PowerShell session. |
15586 | Starts Command Prompt. |
15587 | Starts Windows Installer. |
15588 | Starts Remote Desktop Connection. |
15589 | Starts Registry Editor. |
15590 | Starts Task Scheduler. |
15591 | Contains hexadecimal representation of the DllCall() function, commonly used for obfuscation. |
15592 | Contains hexadecimal representation of the DllCallAdress() function, commonly used for obfuscation. |
15593 | Contains hexadecimal representation of the BinaryToString() function, commonly used for obfuscation. |
15594 | Contains hexadecimal representation of the Execute() function, commonly used for obfuscation. |
15595 | Disables the mouse and keyboard. |
15596 | Enables the mouse and keyboard. |
15597 | Disables the user's ability to exit a script. |
15598 | Enables the user's ability to exit a script. |
15599 | Exits the script. |
15600 | Writes to files. |
15601 | Copies a file. |
15602 | Creates a directory. |
15603 | Deletes a file. |
15604 | Includes a file with the compiled script. |
15605 | Reads from files. |
15606 | Deletes a directory. |
15607 | Hides the script output. |
15608 | Shows the script output. |
15609 | Hides the AutoIt window and the tray icon. |
15610 | Shows the AutoIt window and the tray icon. |
15611 | Uses string-related functions. |
15612 | Checks if a specified window exists. |
15613 | Checks if a specified window is active. |
15614 | Checks if a specified file or a directory exists. |
15615 | Deletes a value from a standard format .ini file. |
15616 | Reads a value from a standard format .ini file. |
15617 | Writes a value to a standard format .ini file. |
15618 | Displays an input box to the user. |
15619 | Performs a mouse click operation. |
15620 | Performs a mouse click and drag operation. |
15621 | Retrieves the position of the mouse cursor. |
15622 | Moves the mouse pointer. |
15623 | Displays a message box. |
15624 | Generates a random number. |
15625 | Queries the value of a registry key. |
15626 | Deletes a registry key and its values. |
15627 | Creates registry keys. |
15628 | Runs an external program. |
15629 | Runs an external program and pauses script execution until the program is finished. |
15630 | Sends keystrokes to an external application. |
15631 | Turns on the Caps Lock key. |
15632 | Turns off the Caps Lock key. |
15633 | Creates an environment variable. |
15634 | Shuts down or reboots the system. |
15635 | Pauses script execution. |
15636 | Activates a specified window. |
15637 | Queries the title of the active window. |
15638 | Enumerates information about the active window. |
15639 | Forces a window to close. |
15640 | Pauses execution of the script until the specified window is created. |
15641 | Hides a window. |
15642 | Minimizes a window. |
15643 | Changes the title of a window. |
15644 | Minimizes all windows. |
15645 | Pauses execution of the script until the specified window becomes active. |
15646 | Pauses execution of the script until the specified window is closed. |
15647 | Contains double encoded hexadecimal representation of the DllCall() function, commonly used for obfuscation. |
15648 | Contains double encoded hexadecimal representation of the DllCallAdress() function, commonly used for obfuscation. |
15649 | Contains double encoded hexadecimal representation of the BinaryToString() function, commonly used for obfuscation. |
15650 | Contains double encoded hexadecimal representation of the Execute() function, commonly used for obfuscation. |
15651 | The file is a Powershell script. |
15652 | Connects to a remote server via openssl. |
15653 | The file is a JavaScript script. |
15654 | The file is a JScript script. |
15655 | The file contains JavaScript code. |
15656 | The file contains JavaScript code. |
15657 | The file is a Batch script. |
15658 | The file contains Visual Basic for Applications (VBA) code. |
15659 | The file contains push-obfuscated API strings. |
15660 | The file is a Unix shell script. |
15661 | Calculates CRC-32 checksum. |
15662 | Converts binary data to its hexadecimal representation. |
15663 | Converts hexadecimal data to its binary representation. |
15664 | Converts BinHex4 encoded data to its binary representation. |
15665 | Converts BinHex4 encoded binary data to its ASCII representation. |
15666 | Imports the \binhex\ module, which contains functions for encoding and decoding files in BinHex4 format. |
15667 | Encodes data using the BinHex4 algorithm. |
15668 | Decodes data using the BinHex4 algorithm. |
15669 | Imports the \uu\ module, which contains functions for encoding and decoding files in uuencode format. |
15670 | Encodes data using the uuencode algorithm. |
15671 | Decodes data using the uuencode algorithm. |
15672 | Imports the \getpass\ module, which contains functions for password input, and retrieval of the User ID. |
15673 | Prompts the user for a password. |
15674 | Queries the login name of the user. |
15675 | Imports the \pwd\ module, which provides access to the Unix user account and password database. |
15676 | Queries the passwd database entry for a given user ID. |
15677 | Queries the passwd database entry for a given user name. |
15678 | Enumerates all available passwd database entries. |
15679 | Imports the \spwd\ module, which provides access to the Unix shadow password database. |
15680 | Queries the shadow password database entry for a given user name. |
15681 | Enumerates all available shadow password database entries. |
15682 | Uses string-related functions. |
15683 | The file is a Python script. |
15684 | Prompts the user for input. |
15685 | Initializes a WinHttpRequest COM object, used for issuing HTTP requests. |
15686 | References the path to the Windows directory using macros. |
15687 | References the path to the temporary directory using macros. |
15688 | References the path to the MyDocuments directory using macros. |
15689 | References the path to the Program Files directory using macros. |
15690 | References the path to the System32 directory using macros. |
15691 | Contains hexadecimal representation of the @WindowsDir macro, commonly used for obfuscation. |
15692 | Contains hexadecimal representation of the @TempDir macro, commonly used for obfuscation. |
15693 | Contains hexadecimal representation of the @MyDocumentsDir macro, commonly used for obfuscation. |
15694 | Contains hexadecimal representation of the @ProgramFilesDir macro, commonly used for obfuscation. |
15695 | Contains hexadecimal representation of the @SystemDir macro, commonly used for obfuscation. |
15696 | Contains Base16-encoded PE file. |
15697 | Connects through HTTP. |
15698 | Imports the \bz2\ module, which provides functions for the BZip2 compression algorithm. |
15699 | Compresses data using the BZip2 algorithm. |
15700 | Decompresses data using the BZip2 algorithm. |
15701 | Creates/Opens a BZip2-compressed file. |
15702 | Imports the \gzip\ module, which provides functions for the GZip compression algorithm. |
15703 | Compresses data using the GZip algorithm. |
15704 | Decompresses data using the GZip algorithm. |
15705 | Creates/Opens a GZip-compressed file. |
15706 | Imports the \lzma\ module, which provides functions for the LZMA compression algorithm. |
15707 | Compresses data using the LZMA algorithm. |
15708 | Decompresses data using the LZMA algorithm. |
15709 | Creates/Opens a LZMA-compressed file. |
15710 | Imports the \tarfile\ module, which is used for reading and writing to TAR archives. |
15711 | Creates/Opens a TAR archive. |
15712 | Writes the contents of a TAR archive to the STDOUT stream. |
15713 | Enumerates the files in a TAR archive. |
15714 | Extracts files from a TAR archive. |
15715 | Adds files to a TAR archive. |
15716 | Imports the \zipapp\ module, which provides functions for creating Zip files containing Python code. |
15717 | Creates a Zip archive containing Python code, which can be executed by the Python interpreter. |
15718 | Imports the \zlib\ module, which provides functions for the Zlib compression algorithm. |
15719 | Compresses data using the Zlib algorithm. |
15720 | Decompresses data using the Zlib algorithm. |
15721 | Calculates the CRC-32 checksum of a Zlib-compressed data. |
15722 | Calculates the Adler-32 checksum of a Zlib-compressed data. |
15723 | Imports the \zipimport\ module, which provides the ability to import Python modules, and packages from Zip archives. |
15724 | Imports the \zipfile\ module, which provides functions for the Zip compression algorithm. |
15725 | Checks if a file is a Zip archive. |
15726 | Creates/Opens a Zip archive. |
15727 | Creates/Opens a Zip archive. |
15728 | Enumerates the files in a Zip archive. |
15729 | Writes the contents of a Zip archive to the STDOUT stream. |
15730 | Accesses a file in a Zip archive. |
15731 | Extracts files from a Zip archive. |
15732 | Adds files to a Zip archive. |
15733 | Sets a password for a Zip archive. |
15734 | Queries the name of a Zip archive. |
15735 | Calculates the CRC-32 checksums for all files in a Zip archive. |
15736 | Creates/Opens a Zip archive containing Python libraries. |
15737 | Adds Python files to a Zip archive. |
15738 | Imports the \crypt\ module, which implements an interface to the Unix password encryption function. |
15739 | Encrypts a password using the crypt() Unix password encryption function. |
15740 | Generates a random salt to be used in the crypt() function. |
15741 | Imports the \hashlib\ module, which implements an interface to secure hash and message digest algorithms. |
15742 | Calculates the SHA-1 hash of data. |
15743 | Calculates the SHA-224 hash of data. |
15744 | Calculates the SHA-256 hash of data. |
15745 | Calculates the SHA-384 hash of data. |
15746 | Calculates the SHA-512 hash of data. |
15747 | Calculates the MD5 hash of data. |
15748 | Calculates the BLAKE-2 hash of data. |
15749 | Uses the PBKDF2-HMAC key derivation function. |
15750 | Uses the Scrypt key derivation function. |
15751 | Imports the \random\ module, which implements pseudo-random number generators for various distributions. |
15752 | Initializes the random number generator. |
15753 | Generates pseudo-random numbers. |
15754 | Imports the \secrets\ module, which is used for generating cryptographically strong random numbers. |
15755 | Generates cryptographically strong random numbers. |
15756 | Generates a random text. |
15757 | Imports the \hmac\ module, which implements the HMAC algorithm. |
15758 | Calculates the digest using the HMAC algorithm. |
15759 | Imports the \csv\ module, which implements classes for reading and writing data in CSV format. |
15760 | Uses csv-related functions. |
15761 | Imports the \filecmp\ module, which implements functions for comparing files and directories. |
15762 | Compares files. |
15763 | Imports the \json\ module, which implements functions for manipulating JSON files. |
15764 | Uses json-related functions. |
15765 | Imports the \shutil\ module, which implements functions for manipulating with files. |
15766 | Copies a file. |
15767 | Copies the permission bits of a file. |
15768 | Copies the permission bits, last access time, last modification time, and flags of a file. |
15769 | Copies a directory. |
15770 | Deletes a directory. |
15771 | Moves a file. |
15772 | Queries the disk usage. |
15773 | Changes file ownership. |
15774 | Creates an archive. |
15775 | Extracts files from an archive. |
15776 | Imports the \tempfile\ module, which is used for creating temporary files and directories. |
15777 | Creates temporary files. |
15778 | Creates a temporary directory. |
15779 | Queries the location of a temporary directory. |
15780 | Imports the \subprocess\ module, which provides functions for creating new processes. |
15781 | Creates a process. |
15782 | Interacts with a process. |
15783 | Terminates a process. |
15784 | Imports the \os\ module, which contains miscellaneous operating system interfaces. |
15785 | Creates a process. |
15786 | Terminates a process. |
15787 | Imports the \winreg\ module, which exposes the Windows Registry API. |
15788 | Opens registry keys. |
15789 | Creates registry keys. |
15790 | Deletes a registry key and its values. |
15791 | Closes a previously open registry key. |
15792 | Deletes the value of a registry key. |
15793 | Enumerates the subkeys of a registry key. |
15794 | Enumerates the values of a registry key. |
15795 | Queries the value of a registry key. |
15796 | Changes the value of a registry key. |
15797 | Exports a registry key, and all of its subkeys to a file. |
15798 | Queries the value of an environment variable. |
15799 | Establishes a connection to a registry on a remote computer. |
15800 | Imports the \ftplib\ module, which implements the client side of the FTP protocol. |
15801 | Connects through FTP. |
15802 | Sends commands through FTP. |
15803 | Downloads files through FTP. |
15804 | Uploads files through FTP. |
15805 | Enumerates files through FTP. |
15806 | Deletes files over FTP connection. |
15807 | Renames files or directories over FTP connection. |
15808 | Creates directories through FTP. |
15809 | Deletes directories through FTP. |
15810 | Queries the size of a file through FTP. |
15811 | Imports the \telnetlib\ module, which implements the Telnet protocol. |
15812 | Connects through Telnet. |
15813 | Reads data through Telnet. |
15814 | Sends data through Telnet. |
15815 | Imports the \smtplib\ module, which implements an SMTP client session. |
15816 | Sends emails. |
15817 | Imports the \ssl\ module, which provides access to Transport Layer Security encryption, and peer authentication facilities. |
15818 | Generates cryptographically strong random numbers. |
15819 | Verifies if the common name in a certificate matches a given hostname. |
15820 | Fetches a server certificate. |
15821 | Enumerates certificates. |
15822 | Enumerates CRLs. |
15823 | Imports the \webbrowser\ module, which provides an interface for displaying Web-based documents. |
15824 | Opens a URL using a default browser. |
15825 | Imports the \urllib.request\ module, which provides functions and classes for opening URLs. |
15826 | Opens a URL. |
15827 | Downloads a file. |
15828 | Opens a URL. |
15829 | Downloads a file. |
15830 | Imports the \urllib2\ module, which provides functions and classes for opening URLs. |
15831 | Opens a URL. |
15832 | Imports the \urllib.parse\ module, which provides functions for parsing URLs. |
15833 | Parses a URL. |
15834 | Constructs a URL. |
15835 | Imports the \socket\ module, which provides access to the BSD socket interface. |
15836 | Opens a socket listening for an incoming connection. |
15837 | Permits an incoming connection on a socket. |
15838 | Opens a socket to a remote server. |
15839 | Receives data from a connected socket. |
15840 | Sends data on a connected socket. |
15841 | Imports the \html.parser\ module, which provides methods for parsing HTML, and XHTML files. |
15842 | Imports the \http.client\ module, which implements the client side of the HTTP and HTTPS protocols. |
15843 | Connects through HTTP. |
15844 | Connects through HTTP. |
15845 | Sets which internet proxy is used for HTTP access. |
15846 | Imports the \xmlrpc.client\ module, which implements the client side of the XML-RPC protocol. |
15847 | Imports the \xmlrpc.server\ module, which provides a basic server framework for XML-RPC servers. |
15848 | Imports the \http.server\ module, which defines classes for implementing HTTP servers. |
15849 | Imports the \http.cookiejar\ module, which defines classes for automatic handling of HTTP cookies. |
15850 | Extracts cookies from a HTTP response. |
15851 | Saves cookies to a file. |
15852 | Sets cookies. |
15853 | Loads cookies from a file. |
15854 | Uploads files to a remote server via HTTP. |
15855 | Accesses the default shell configuration file. |
15856 | Accesses a Bash shell configuration file. |
15857 | Accesses a zsh shell configuration file. |
15858 | Accesses an Xorg configuration file. |
15859 | Accesses an SSH configuration file. |
15860 | Accesses the .ssh/authorized_keys file. |
15861 | Accesses the .ssh/known_hosts file. |
15862 | Accesses private files in SSH directory. |
15863 | Accesses the .gnupg/gpg-agent.conf file. |
15864 | Accesses the .gnupg/pubring.kbx file. |
15865 | Accesses the .gnupg/trustdb.gpg file. |
15866 | Accesses the .gnupg/private-keys-v1.d directory. |
15867 | Accesses the .gitcredentials file. |
15868 | Accesses a block device pseudo-file. |
15869 | Accesses data from the proc filesystem. |
15870 | Installs packages via pacman. |
15871 | Installs packages via emerge. |
15872 | Opens a netcat listening socket. |
15873 | Decodes data using the Base64 algorithm. |
15874 | Decodes data using the Base32 algorithm. |
15875 | Decodes hex encoded data. |
15876 | Decrypts encrypted data with openssl. |
15877 | Encrypts data with openssl. |
15878 | Connects to a remote host via a Bash-specific /dev/tcp/ file descriptor. |
15879 | Connects to a remote host via a Bash-specific /dev/udp/ file descriptor. |
15880 | Encrypts data with gpg. |
15881 | Decrypts data with gpg. |
15882 | Creates a temporary file. |
15883 | Adds a group. |
15884 | Deletes a group. |
15885 | Modifies a group password. |
15886 | Modifies a group name. |
15887 | Modifies a group gid. |
15888 | Adds a user to a group. |
15889 | Removes a user from a group. |
15890 | Starts a systemd service. |
15891 | Stops a systemd service. |
15892 | Enables a systemd service. |
15893 | Disables a systemd service. |
15894 | Accesses a systemd service file. |
15895 | Accesses shell history. |
15896 | Accesses the /efi partition. |
15897 | Accesses the /boot directory. |
15898 | Accesses a system binary directory. |
15899 | Accesses a system library directory. |
15900 | Preloads a library using LD_PRELOAD. |
15901 | Accesses a systemd timer file. |
15902 | Uses systemd-run. |
15903 | Accesses the .password-store directory. |
15904 | Unmounts a filesystem. |
15905 | Accesses the /srv directory. |
15906 | Accesses the /etc/polkit-1/rules.d directory. |
15907 | Connects to a remote server via netcat. |
15908 | Adds a network link. |
15909 | Deletes a network link. |
15910 | Changes network link attributes. |
15911 | Gets the network link list. |
15912 | Adds a network address. |
15913 | Changes a network address. |
15914 | Replaces a network address. |
15915 | Deletes a network address. |
15916 | Gets the network address list. |
15917 | Adds a network neighbour. |
15918 | Changes a network neighbour. |
15919 | Replaces a network neighbour. |
15920 | Deletes a network neighbour. |
15921 | Gets a network neighbour. |
15922 | Gets the network neighbour list. |
15923 | Monitors network traffic. |
15924 | Blocks a wireless device. |
15925 | Unblocks a wireless device. |
15926 | Shuts down the system. |
15927 | Reboots the system. |
15928 | Halts the system. |
15929 | Accesses a PAM configuration file. |
15930 | Accesses an XDG autostart file. |
15931 | Accesses an external mountpoint. |
15932 | Accesses a log directory. |
15933 | Prints or controls the kernel ring buffer. |
15934 | Queries the systemd journal. |
15935 | Enumerates connected USB devices. |
15936 | Enumerates connected CPUs. |
15937 | Enumerates block devices. |
15938 | Enumerates PCI devices. |
15939 | Makes changes to the GUID partition table. |
15940 | Enumerates disks. |
15941 | Makes changes to the disk partition table. |
15942 | Creates a filesystem. |
15943 | Lists the firewall settings. |
15944 | Manipulates the firewall settings. |
15945 | Modifies user groups. |
15946 | Modifies the user home location. |
15947 | Modifies the primary user group. |
15948 | Locks the user account. |
15949 | Modifies the user name. |
15950 | Modifies the user uid. |
15951 | Modifies the user shell. |
15952 | Modifies the user subuids/subgids. |
15953 | Decompresses a Zip archive. |
15954 | Decompresses a Rar archive. |
15955 | Decompresses a Tar archive. |
15956 | Decompresses a GZip archive. |
15957 | Extracts a BZip2 archive. |
15958 | Sends a dbus message. |
15959 | Sets a dconf value. |
15960 | Gets a dconf value. |
15961 | Calls an sd-bus method. |
15962 | Emits an sd-bus signal. |
15963 | Gets the value of an sd-bus property. |
15964 | Sets the value of an sd-bus property. |
15965 | Monitors messages exchanged via sd-bus. |
15966 | Captures messages exchanged via sd-bus. |
15967 | Lists registered sd-bus services. |
15968 | Gets the status of an sd-bus service. |
15969 | Opens an SSH tunnel. |
15970 | Forwards an X11 session via SSH. |
15971 | Connects to a remote host via SSH. |
15972 | Creates an initial ramdisk enviroment. |
15973 | Configues kernel parameters at runtime. |
15974 | Accesses the kernel parameters. |
15975 | Accesses the /etc/ssl directory. |
15976 | Accesses the user keyring. |
15977 | Accesses the /etc/NetworkManager/system-connections directory. |
15978 | Access the /etc/wpa_supplicant directory. |
15979 | Inserts a kernel module. |
15980 | Sets SELinux enforcement policy. |
15981 | Accesses the /etc/selinux/config file. |
15982 | Queries SELinux policies. |
15983 | Sends a kill signal to a systemd unit. |
15984 | Isolates a systemd unit. |
15985 | Freezes a systemd unit. |
15986 | Edits a systemd unit. |
15987 | Re-enables a systemd unit. |
15988 | Restarts a systemd unit. |
15989 | Reloads a systemd unit. |
15990 | Reloads the systemd manager configuration. |
15991 | Re-executes the systemd manager. |
15992 | Accesses a systemd socket file. |
15993 | Accesses a systemd device file. |
15994 | Accesses a systemd mount file. |
15995 | Accesses a systemd target file. |
15996 | Accesses a systemd path file. |
15997 | Queries the system and user paths. |
15998 | Allocates system users or groups. |
15999 | Spawns a systemd container. |
16000 | Executes a program in a new namespace. |
16001 | Executes a program in a different namespace. |
16002 | Changes the reported architecture in a new program environment, or sets personality flags. |
16003 | Accesses the /proc/sys directory. |
16004 | Creates a link between files. |
16005 | Adds a new network namespace. |
16006 | Deletes a network namespace. |
16007 | Attaches a network namespace to a process. |
16008 | Executes a process inside a network namespace. |
16009 | Assigns an id to a peer network namespace. |
16010 | Gets the list of network namespaces. |
16011 | Logs user input. |
16012 | Captures an X11 display. |
16013 | Locates files by name. |
16014 | Traces system calls and signals. |
16015 | Traces library calls. |
16016 | Uses make to execute a Makefile. |
16017 | Uses CMake. |
16018 | Controls the kernel's audit system. |
16019 | Changes the ulimit configuration. |
16020 | Access the /etc/security directory. |
16021 | Creates a named pipe. |
16022 | Accesses a UNIX socket file. |
16023 | Attaches to a running Docker container. |
16024 | Builds a Docker image from a Dockerfile. |
16025 | Generates a new Docker image from a container's changes. |
16026 | Copies files/folders between a Docker container and the local filesystem. |
16027 | Creates a new Docker container. |
16028 | Inspects changes made on a Docker container. |
16029 | Gets the real time events from the Docker server. |
16030 | Runs a command in a running Docker container. |
16031 | Streams the contents of a Docker container as a tar archive. |
16032 | Shows the history of a Docker image. |
16033 | Lists all Docker images. |
16034 | Creates a new filesystem image from the contents of a Docker tarball. |
16035 | Displays system-wide Docker information. |
16036 | Returns low-level information on a Docker container or image. |
16037 | Kills a running Docker container. |
16038 | Loads an image from a Docker tar archive. |
16039 | Logs in to a Docker Registry. |
16040 | Logs the user out of a Docker Registry. |
16041 | Fetches the logs of a Docker container. |
16042 | Pauses all processes within a Docker container. |
16043 | Lists port mapping of a Docker container. |
16044 | Lists all Docker containers. |
16045 | Pulls a Docker image or a repository from a Docker Registry. |
16046 | Pushes a Docker image or a repository to a Docker registry. |
16047 | Renames a Docker container. |
16048 | Restarts a Docker container. |
16049 | Removes one or more Docker containers. |
16050 | Removes one or more Docker images. |
16051 | Runs a command in a new Docker container. |
16052 | Saves a Docker image to a tar archive. |
16053 | Seaches for a Docker image in the Docker index. |
16054 | Starts a Docker container. |
16055 | Displays a live stream of one or more Docker container's usage statistics. |
16056 | Stops a Docker container. |
16057 | Tags a Docker image into a repository. |
16058 | Looks up the running processes of a Docker container. |
16059 | Unpauses all processes withing a Docker container. |
16060 | Blocks until a Docker container stops. |
16061 | Clones a Git repository. |
16062 | Creates a Git repository. |
16063 | Executes a Python script. |
16064 | Connects to a remote host via telnet. |
16065 | Accesses the /etc/dbus-1 directory. |
16066 | Accesses the /etc/grub.d directory. |
16067 | Accesses the /etc/firewalld directory. |
16068 | Accesses the /etc/modprobe.d directory. |
16069 | Accesses the /etc/modules-load.d directory |
16070 | Accesses the /etc/lsb-release file. |
16071 | Accesses the /etc/resolv.conf file. |
16072 | Accesses the /etc/named.conf file. |
16073 | Accesses the /etc/ld.so.conf file. |
16074 | Accesses the /etc/ld.so.conf.d directory. |
16075 | Accesses the /etc/nftables.conf file. |
16076 | Accesses the /etc/pacman.conf file. |
16077 | Accesses the /etc/mkinitcpio.conf file. |
16078 | Accesses the /etc/apt directory. |
16079 | Accesses the /etc/sudoers file. |
16080 | Accesses the /etc/sudoers.d directory. |
16081 | Accesses the /etc/sudo.conf file. |
16082 | Accesses the /etc/doas.conf file. |
16083 | Accesses the /etc/default directory. |
16084 | Accesses the /dev/random pseudo-file. |
16085 | Accesses the /dev/urandom pseudo-file. |
16086 | Accesses the /dev/zero pseudo-file. |
16087 | Accesses the /dev/null pseudo-file. |
16088 | Accesses the /proc/net directory. |
16089 | Accesses the /proc/self directory. |
16090 | Accesses the /proc/cpuinfo pseudo-file. |
16091 | Accesses the /proc/kmsg pseudo-file. |
16092 | Accesses the /etc/audit directory. |
16093 | Accesses the /etc/apparmor directory. |
16094 | Accesses the /var/log/nginx directory. |
16095 | Accesses the /var/log/httpd directory. |
16096 | Accesses the /var/log/mysql directory. |
16097 | Accesses the /var/log/mysql.log file. |
16098 | Accesses the /var/log/mongodb directory. |
16099 | Accesses the /var/log/logkeys.log file. |
16100 | Accesses the /run/systemd directory. |
16101 | Accesses the Wayland weston.ini file. |
16102 | Accesses the systemd-boot loader.conf file. |
16103 | Dumps the MySQL database. |
16104 | Dumps the MariaDB database. |
16105 | Dumps the Postgresql database. |
16106 | Copies file from/to a remote host, using SCP. |
16107 | Checks the AppArmor status. |
16108 | Disables AppArmor. |
16109 | Accesses process memory from the proc filesystem. |
16110 | Queries the value of an environment variable. |
16111 | Queries the effective group ID of a process. |
16112 | Queries the effective user ID of a process. |
16113 | Queries the real group ID of a process. |
16114 | Queries the process group ID of a process. |
16115 | Queries the session ID of a process. |
16116 | Creates or modifies an environment variable. |
16117 | Changes the effective group ID of a process. |
16118 | Changes the effective user ID of a process. |
16119 | Changes the group ID of a process. |
16120 | Changes the user ID of a process. |
16121 | Enumerates user groups. |
16122 | Queries the login name of the user. |
16123 | Queries the process ID. |
16124 | Queries the real user ID of a process. |
16125 | Enumerates system information. |
16126 | Queries file permissions. |
16127 | Creates/Opens a file. |
16128 | Changes permissions of a file. |
16129 | Changes file ownership. |
16130 | Creates pipes for interprocess communication. |
16131 | Reads from files. |
16132 | Writes to files. |
16133 | Changes permissions of a file or directory. |
16134 | Changes ownership of a file or directory. |
16135 | Queries the current working directory. |
16136 | Modifies file/directory attributes. |
16137 | Creates a hard link to a file or directory. |
16138 | Enumerates files in a directory. |
16139 | Creates a directory. |
16140 | Deletes a file. |
16141 | Deletes a directory. |
16142 | Renames a file or directory. |
16143 | Creates a symbolic link to a file or directory. |
16144 | Truncates a file. |
16145 | Modifies the timestamp of a file. |
16146 | Enumerates contents of a directory. |
16147 | Adds a path to the DLL search path. |
16148 | Forks a process. |
16149 | Executes a file. |
16150 | Executes a file. |
16151 | Queries the system time. |
16152 | Pauses script execution until a specified process is terminated. |
16153 | Enumerates CPU information of the system. |
16154 | Generates cryptographically strong random numbers. |
16155 | Queries the size of a file. |
16156 | Imports the \platform\ module, which contains functions for accessing platform's hardware, operating system, and interpreter version information. |
16157 | Queries the Python interpreter binary for various architecture information. |
16158 | Queries the machine type. |
16159 | Queries the computer's network name. |
16160 | Queries the processor name. |
16161 | Queries the Python build number. |
16162 | Queries the compiler used for compiling Python. |
16163 | Queries the Python version. |
16164 | Enumerates system information. |
16165 | Imports the \email.parser\ module, which provides a standard parser that understands most email document structures, including MIME documents. |
16166 | Parses an email message. |
16167 | Imports the \email\ module, used for managing email messages. |
16168 | Parses an email message. |
16169 | Imports the \email.message\ module, used for representing an email message. |
16170 | Parses an email message. |
16171 | Imports the \mailbox\ module, used for accessing and manipulating on-disk mailboxes and the messages they contain. |
16172 | Opens a mailbox. |
16173 | Imports the \imaplib\ module, which implements the IMAP4 client protocol. |
16174 | Opens a mailbox. |
16175 | Accesses email messages from a mailbox. |
16176 | Imports the \atexit\ module, which provides the functionality of registering cleanup functions. |
16177 | Registers a function to be executed at termination. |
16178 | Contains reference to csceds.dll which is used for communication with the ATM's peripheral devices. |
16179 | Contains reference to cscwcdm.dll which is used for communication with the ATM's peripheral devices. |
16180 | Contains reference to msxfs.dll which is used for communication with the ATM's peripheral devices. |
16181 | Contains reference to xfs_conf.dll which is used for communication with the ATM's peripheral devices. |
16182 | Contains reference to cscwcng.dll which is used for communication with the ATM's peripheral devices. |
16183 | Imports csceds.dll which is used for communication with the ATM's peripheral devices. |
16184 | Imports cscwcdm.dll which is used for communication with the ATM's peripheral devices. |
16185 | Imports msxfs.dll which is used for communication with the ATM's peripheral devices. |
16186 | Imports xfs_conf.dll which is used for communication with the ATM's peripheral devices. |
16187 | Imports cscwcng.dll which is used for communication with the ATM's peripheral devices. |
16188 | Adds a network route. |
16189 | Deletes a network route. |
16190 | Sets a network route. |
16191 | Changes a network route. |
16192 | Appends a network route. |
16193 | Replaces a network route. |
16194 | Gets the network route list. |
16195 | Contains hex-encoded data. |
16196 | Opens a socat TCP listening socket. |
16197 | Opens a socat UDP listening socket. |
16198 | Opens a socat openssl listening socket. |
16199 | Connects to a remote TCP server via socat. |
16200 | Connects to a remote UDP server via socat. |
16201 | Connects to a remote openssl server via socat. |
16202 | Adds an apt repository. |
16203 | Installs a Ruby gem package. |
16204 | Installs a NodeJS package via npm. |
16205 | Installs a NodeJS package via yarn. |
16206 | Accesses the /etc/conf.d directory. |
16207 | Adds an OpenRC service. |
16208 | Deletes an OpenRC service. |
16209 | Lists all OpenRC services. |
16210 | Gets the status of all OpenRC services. |
16211 | Gets the status of an OpenRC service. |
16212 | Starts an OpenRC service. |
16213 | Stops an OpenRC service. |
16214 | Restarts an OpenRC service. |
16215 | Runs an OpenRC service command. |
16216 | Resolves an OpenRC service. |
16217 | Accesses the OpenRC service directory. |
16218 | Accesses the /var/service directory. |
16219 | Gets the status of a runit service. |
16220 | Starts a runit service. |
16221 | Stops a runit service. |
16222 | Sends a signal to a runit service. |
16223 | Restarts a runit service. |
16224 | Reloads a runit service. |
16225 | Records the system audio or microphone. |
16226 | Accesses a user sv service directory. |
16227 | Calculates the SHA-1 hash of data. |
16228 | Calculates the SHA-224 hash of data. |
16229 | Calculates the SHA-256 hash of data. |
16230 | Calculates the SHA-384 hash of data. |
16231 | Calculates the SHA-512 hash of data. |
16232 | Calculates the MD5 hash of data. |
16233 | Creates a shell archive. |
16234 | Decodes UU encoded data. |
16235 | Encodes data using the UU encoding. |
16236 | Changes a user's password expiry. |
16237 | Executes a command as another user, using PolicyKit. |
16238 | Changes a user's login shell. |
16239 | Executes a command as a different group ID. |
16240 | Looks up user's information. |
16241 | Stores a password. |
16242 | Searches for a stored password. |
16243 | Clears a stored password. |
16244 | Accesses an OpenLDAP server configuration. |
16245 | Accesses an OpenLDAP client configuration. |
16246 | Accesses the /etc/krb5.conf file. |
16247 | Uses the Kerberos database maintenance utility. |
16248 | Uses the Kerberos V5 database administration system. |
16249 | Lists the cached Kerberos tickets. |
16250 | Executes a process inside a namespace sandbox. |
16251 | Lists all Firejail sandboxes. |
16252 | Executes a Ruby script. |
16253 | Executes a NodeJS script. |
16254 | Executes a Perl script. |
16255 | Executes a PHP script. |
16256 | Executes a Lua script. |
16257 | Accesses the /etc/sysctl.d directory. |
16258 | Executes an ACPI call using the /proc/acpi/call pseudo-file. |
16259 | Accesses the /sys/firmware directory. |
16260 | Accesses the Kafka server configuration. |
16261 | Uses the patch tool to patch files. |
16262 | Communicates with a running gpg agent. |
16263 | Enumerates user groups. |
16264 | Accesses the /etc/mtab pseudo-file. |
16265 | Lists systemd units loaded into memory. |
16266 | Lists systemd sockets loaded into memory. |
16267 | Lists systemd timers loaded into memory. |
16268 | Accesses the /etc/init directory. |
16269 | Accesses the /etc/supervisor/conf.d directory. |
16270 | Accesses the /etc/supervisor/supervisord.conf file. |
16271 | Accesses the /etc/skel directory. |
16272 | Accesses the /etc/incron.d directory. |
16273 | Accesses the /etc/incron.conf file. |
16274 | Accesses a .htpasswd file. |
16275 | Accesses a .mysql_history file. |
16276 | Accesses a .git directory. |
16277 | Accesses a .svn directory. |
16278 | Executes commands in the PostgreSQL interactive terminal. |
16279 | Installs an XDG desktop file. |
16280 | Examines file capabilities. |
16281 | Sets file capabilities. |
16282 | Sets the uid mapping of a user space. |
16283 | Sets the gid mapping of a user space. |
16284 | Accesses an auditctl log file. |
16285 | Sends ICMP echo requests to network hosts. |
16286 | Sends ARP requests to a neighbour host. |
16287 | Overwrites a file to hide its contents, and deletes it. |
16288 | Accesses the /etc/environment.d directory. |
16289 | Searches for setuid/setgid binaries. |
16290 | Accesses /etc/exports. |
16291 | Deletes a user. |
16292 | Converts an IP address or a hostname into another format. |
16293 | Accesses the /etc/lxc/default.conf file. |
16294 | Accesses the /etc/lxc/lxc-usernet file. |
16295 | Creates a Linux container. |
16296 | Attaches to a Linux Container. |
16297 | Destroys a Linux Container. |
16298 | Executes a command in a Linux Container. |
16299 | Stops a Linux Container. |
16300 | Freezes a Linux Container. |
16301 | Unfreezes a Linux Container. |
16302 | Manages devices of running Linux Containers. |
16303 | Queries information about a Linux Container. |
16304 | Queries Linux Container system information. |
16305 | Lists the Linux Containers existing on the system. |
16306 | Checks the current kernel for LXC support. |
16307 | Snapshots an existing Linux Container. |
16308 | Launches a console for a Linux Container. |
16309 | Creates a copy of an existing Linux Container. |
16310 | Starts, stops or kills auto-started Linux Containers. |
16311 | Manages LXD instance and server configuration options. |
16312 | Attaches to an LXD instance console. |
16313 | Copies LXD instance within or in between LXD servers. |
16314 | Deletes LXD instances and snapshots. |
16315 | Executes commands in LXD instances. |
16316 | Exports LXD instance backups. |
16317 | Manages files in LXD instances. |
16318 | Manages LXD images. |
16319 | Imports LXD instance backups. |
16320 | Shows LXD instance or server information. |
16321 | Creates and starts LXD instances from images. |
16322 | Lists LXD instances. |
16323 | Moves LXD instances within or in between LXD servers. |
16324 | Manages and attaches LXD instances to networks. |
16325 | Lists, shows or deletes background LXD operations. |
16326 | Manages LXD profiles. |
16327 | Manages LXD projects. |
16328 | Publishes LXD instances as images. |
16329 | Manages the list of remote LXD servers. |
16330 | Renames LXD instances and snapshots. |
16331 | Restarts LXD instances. |
16332 | Restores LXD instances from snapshots. |
16333 | Creates LXD instance snapshots. |
16334 | Starts an LXD instance. |
16335 | Stops an LXD instance. |
16336 | Manages LXD storage pools and volumes. |
16337 | Runs a command or interactive shell with special root directory. |
16338 | Accesses user clipboard. |
16339 | Possibly contains an obfuscated string. |
16340 | Starts an Ethereum cryptocurrency miner. |
16341 | Starts a Monero cryptocurrency miner. |
16342 | Links an object file. |
16343 | Compiles a C program. |
16344 | Compiles a C++ program. |
16345 | Compiles an Assembly program. |
16346 | Builds a Go package. |
16347 | Runs a Go package. |
16348 | Gets a Go package. |
16349 | Compiles a Rust package. |
16350 | Compiles a Java package. |
16351 | Compiles a Haskell package. |
16352 | Compiles a Maven package. |
16353 | Compiles a Gradle package. |
16354 | Runs a Gradle package. |
16355 | Accesses a /dev/video pseudo-file. |
16356 | Looks up NetBIOS names. |
16357 | Browses mDNS/DNS-SD services. |
16358 | Resolves mDNS/DNS-SD services. |
16359 | Registers an mDNS/DNS-SD service. |
16360 | Changes group ownership of a file or directory. |
16361 | Connects to an SMB/CIFS host. |
16362 | Lists the services or shares of an SMB/CIFS host. |
16363 | Gets detailed wireless information from a wireless interface. |
16364 | Makes changes to a wireless network interface. |
16365 | Executes a program using Wine. |
16366 | Imports an OpenPGP key. |
16367 | Lists all imported OpenPGP keys. |
16368 | Edits an OpenPGP key. |
16369 | Imports OpenPGP keys from a keyserver. |
16370 | Lists all secret OpenPGP keys. |
16371 | Exports secret OpenPGP keys. |
16372 | Accesses private SSH host key files. |
16373 | Accesses public SSH host key files. |
16374 | Accesses Firefox login database. |
16375 | Accesses Firefox cookies database. |
16376 | Accesses Firefox key database. |
16377 | Accesses Firefox forms data. |
16378 | Accesses Firefox history. |
16379 | Accesses Firefox extensions. |
16380 | Accesses Chrome login data file. |
16381 | Accesses Chrome cookies file. |
16382 | Accesses Chrome web data file. |
16383 | Accesses Chrome bookmarks file. |
16384 | Accesses Chrome history file. |
16385 | Accesses Chrome extensions. |
16386 | Accesses Chromium login data file. |
16387 | Accesses Chromium cookies file. |
16388 | Accesses Chromium web data file. |
16389 | Accesses Chromium bookmarks file. |
16390 | Accesses Chromium history file. |
16391 | Accesses Chromium extensions. |
16392 | Accesses Brave login data file. |
16393 | Accesses Brave cookies file. |
16394 | Accesses Brave web data file. |
16395 | Accesses Brave bookmarks file. |
16396 | Accesses Brave history file. |
16397 | Accesses Brave extensions. |
16398 | Accesses Thunderbird mail directories. |
16399 | Accesses Thunderbird login data file. |
16400 | Accesses OfflineIMAP configuration file. |
16401 | Accesses the KDE daemon configuration file. |
16402 | Accesses the KDE desktop session configuration file. |
16403 | Lists sub-keys and sub-directories of a dconf directory. |
16404 | Dumps a dconf subpath. |
16405 | Populates a dconf subpath. |
16406 | Accesses the i3wm configuration. |
16407 | Accesses the Sway configuration. |
16408 | Accesses the bspwm configuration. |
16409 | Accesses the Openbox environment configuration file. |
16410 | Accesses the Openbox autostart configuration file. |
16411 | Accesses the Fluxbox configuration directory. |
16412 | Accesses the Herbsluftwm configuration directory. |
16413 | Accesses the Xfce4 configuration directory. |
16414 | Accesses the Cinnamon configuration directory. |
16415 | Shows a fake sudo prompt, used for user password phishing. |
16416 | Contains Base64-encoded data. |
16417 | Contains potentially obfuscated code or data. |
16418 | Contains potentially obfuscated code or data. |
16419 | Contains the RLO (right-to-left override) Unicode character, commonly used with bidirectional text. |
16420 | Contains the LRI (left-to-right isolate) Unicode character, commonly used with bidirectional text. |
16421 | Contains the PDI (pop directional isolate) Unicode character, commonly used with bidirectional text. |
16422 | Contains the LRE (left-to-right embedding) Unicode character, commonly used with bidirectional text. |
16423 | Contains the RLE (right-to-left embedding) Unicode character, commonly used with bidirectional text. |
16424 | Contains the PDF (pop directional formatting) Unicode character, commonly used with bidirectional text. |
16425 | Contains the LRO (left-to-right override) Unicode character, commonly used with bidirectional text. |
16426 | Contains the RLI (right-to-left isolate) Unicode character, commonly used with bidirectional text. |
16427 | Contains the FSI (first strong isolate) Unicode character, commonly used with bidirectional text. |
16428 | Contains the ZWSP (zero width space) Unicode character. |
16429 | Contains the ZWNJ (zero width non-joiner) Unicode character. |
16430 | Contains string references to NirSoft's password recovery utility. |
16431 | Contains string references to NirSoft's Chromepass password recovery tool. |
16432 | Reads data from the Chrome local state file which contains the encryption key for local databases. |
16433 | Writes data to the Chrome local state file which contains the encryption key for local databases. |
16434 | Reads data from the Chromium local state file which contains the encryption key for local databases. |
16435 | Writes data to the Chromium local state file which contains the encryption key for local databases. |
16436 | Reads data from the Opera local state file which contains the encryption key for local databases. |
16437 | Writes data to the Opera local state file which contains the encryption key for local databases. |
16438 | Reads data from the Vivaldi browser's local state file which contains the encryption key for local databases. |
16439 | Writes data to the Vivaldi browser's local state file which contains the encryption key for local databases. |
16440 | Reads data from the Yandex browser's local state file which contains the encryption key for local databases. |
16441 | Writes data to the Yandex browser's local state file which contains the encryption key for local databases. |
16442 | Accesses Opera stored credentials databases. |
16443 | Reads data from Vivaldi browser's stored credentials databases. |
16444 | Writes data to Vivaldi browser's stored credentials databases. |
16445 | Accesses Vivaldi browser's stored credentials databases. |
16446 | Reads data from Yandex browser's stored credentials databases. |
16447 | Writes data to Yandex browser's stored credentials databases. |
16448 | Accesses Yandex browser's stored credentials databases. |
16449 | Uses the java.lang.Class.forName method, which is used to load classes via their name. |
16450 | Uses the java.lang.reflect.Method.invoke method, which is used to call methods using reflection. |
16451 | Uses the java.lang.reflect.Constructor.newInstance method, which is used to construct new objects using reflection. |
16452 | Imports the java.io.File class, which contains methods for file manipulation. |
16453 | Opens a file or directory. |
16454 | Imports the java.io.FileInputStream class, which contains methods for reading from files. |
16455 | Opens a file for reading. |
16456 | Reads from files. |
16457 | Reads from files using reflection. |
16458 | Imports the java.io.FileReader class, which contains methods for reading from files. |
16459 | Opens a file for reading. |
16460 | Reads from files. |
16461 | Reads from files using reflection. |
16462 | Imports the java.io.FileOutputStream class, which contains methods for writing to files. |
16463 | Opens a file for writing. |
16464 | Writes to files. |
16465 | Writes to files using reflection. |
16466 | Imports the java.io.FileWriter class, which contains methods for writing to files. |
16467 | Opens a file for writing. |
16468 | Writes to files. |
16469 | Writes to files using reflection. |
16470 | Creates files. |
16471 | Creates files using reflection. |
16472 | Creates a directory. |
16473 | Creates a directory using reflection. |
16474 | Moves a file. |
16475 | Moves a file using reflection. |
16476 | Creates temporary files. |
16477 | Creates temporary files using reflection. |
16478 | Deletes a file/directory. |
16479 | Deletes a file/directory using reflection. |
16480 | Enumerates files in a given directory. |
16481 | Enumerates files in a given directory using reflection. |
16482 | Queries the disk usage. |
16483 | Enumerates currently available disk drives. |
16484 | Checks file permissions. |
16485 | Checks file permissions. |
16486 | Modifies file/directory permissions. |
16487 | Modifies file/directory permissions using reflection. |
16488 | Queries the last modified time of a file/directory. |
16489 | Changes the last modified time of a file/directory. |
16490 | Checks if a file/directory is hidden. |
16491 | Prompts the user for a password. |
16492 | Imports the java.lang.reflect.Method class, which provides information about, and access to, a single reflected method of a class or interface. |
16493 | Modifies the accessibility of a method. |
16494 | Imports the java.lang.reflect.Constructor class, which provides information about, and access to, a single reflected constructor of a class. |
16495 | Modifies the accessibility of a constructor. |
16496 | Imports the java.lang.reflect.Field class, which provides information about, and access to, a single reflected field of a class or interface. |
16497 | Modifies the accessibility of a class field. |
16498 | Gets the value of a class field using reflection. |
16499 | Modifies the value of a class field using reflection. |
16500 | Modifies the accessibility of a class field, constructor, or method. |
16501 | Imports the java.nio.channels.SocketChannel class, which is used for stream-oriented connecting sockets. |
16502 | Imports the java.nio.channels.AsynchronousSocketChannel class, which is used for asynchronous stream-oriented connecting sockets. |
16503 | Imports the java.nio.channels.ServerSocketChannel class, which is used for stream-oriented listening sockets. |
16504 | Imports the java.nio.channels.AsynchronousServerSocketChannel class, which is used for asynchronous stream-oriented listening sockets. |
16505 | Imports the java.nio.channels.DatagramChannel class, which is used for datagram-oriented sockets. |
16506 | Opens a TCP socket listening for an incoming connection. |
16507 | Opens a TCP socket listening for an incoming connection using reflection. |
16508 | Permits an incoming connection on a TCP socket. |
16509 | Permits an incoming connection on a TCP socket using reflection. |
16510 | Receives data from a connected TCP socket. |
16511 | Receives data from a connected TCP socket using reflection. |
16512 | Receives data from an open UDP socket. |
16513 | Receives data from an open UDP socket using reflection. |
16514 | Sends data on a connected TCP socket. |
16515 | Sends data on a connected TCP socket using reflection. |
16516 | Sends data on an open UDP socket. |
16517 | Sends data on an open UDP socket using reflection. |
16518 | Opens a TCP socket to a remote server. |
16519 | Opens a TCP socket to a remote server. |
16520 | Opens a TCP socket to a remote server using reflection. |
16521 | Opens a TCP socket to a remote server using reflection. |
16522 | Opens a UDP socket to a remote server. |
16523 | Opens a UDP socket to a remote server using reflection. |
16524 | Imports the java.nio.channels.FileChannel class, which contains methods for reading and writing to files. |
16525 | Creates/Opens a file. |
16526 | Reads from files. |
16527 | Reads from files using reflection. |
16528 | Writes to files. |
16529 | Writes to files using reflection. |
16530 | Imports the java.nio.file.Files class, which contains methods for file manipulation. |
16531 | Imports the java.util.Base64 class, which contains Base64 encoding methods. |
16532 | Encodes data using the Base64 algorithm. |
16533 | Encodes data using the Base64 algorithm using reflection. |
16534 | Decodes data using the Base64 algorithm. |
16535 | Decodes data using the Base64 algorithm using reflection. |
16536 | Imports the java.util.Random class, which is used to generate pseudo-random numbers. |
16537 | Generates pseudo-random numbers. |
16538 | Imports the java.util.SplittableRandom class, which is used to generate pseudo-random numbers applicable for use in isolated parallel computations. |
16539 | Generates pseudo-random numbers. |
16540 | Imports the java.util.Date class, which is used to represent date and time. |
16541 | Imports the java.util.Calendar class, which is used to represent date and time. |
16542 | Queries the system time. |
16543 | Queries the system time. |
16544 | Queries the system time. |
16545 | Enumerates user locale information. |
16546 | Enumerates the country/region code from the user locale information. |
16547 | Enumerates the language code from the user locale information. |
16548 | Imports the java.util.StringJoiner class, which is used to construct a sequence of characters separated by a delimiter. |
16549 | Concatenates strings. |
16550 | Imports the java.util.StringTokenizer class, which is used to break a string into tokens. |
16551 | Imports the java.util.Properties class, which is used to represent a persistent set of properties. |
16552 | Loads a property list into a java.util.Properties object. |
16553 | Loads a property list in the XML format into a java.util.Properties object. |
16554 | Saves a property list represented by a java.util.Properties object. |
16555 | Saves a property list represented by a java.util.Properties object in the XML format. |
16556 | Calculates the CRC-32 checksum. |
16557 | Calculates the CRC-32 checksum. |
16558 | Calculates the Adler-32 checksum. |
16559 | Calculates the Adler-32 checksum. |
16560 | Compresses data using the Zlib algorithm. |
16561 | Compresses data using the Zlib algorithm. |
16562 | Compresses data using the Zlib algorithm. |
16563 | Decompresses data using the Zlib algorithm. |
16564 | Decompresses data using the Zlib algorithm. |
16565 | Decompresses data using the Zlib algorithm. |
16566 | Compresses data using the GZip algorithm. |
16567 | Decompresses data using the GZip algorithm. |
16568 | Opens a Zip archive for reading. |
16569 | Opens a Zip archive for reading. |
16570 | Creates/Opens a Zip archive for writing. |
16571 | Enumerates the files in a Zip archive. |
16572 | Accesses a file in a Zip archive. |
16573 | Decompresses a Zip archive. |
16574 | Decompresses a Zip archive. |
16575 | Adds files to a Zip archive. |
16576 | Writes compressed data to a Zip archive. |
16577 | Imports the javax.script.ScriptEngine interface, which represents an interpreter used to evaluate code dynamically. |
16578 | Imports the javax.script.AbstractScriptEngine class, which represents an interpreter used to evaluate code dynamically. |
16579 | Imports the javax.script.CompiledScript class, which represents an interpreter used to evaluate compiled code dynamically. |
16580 | Imports the javax.script.Invocable interface, which is used to dynamically evaluate functions in scripts which have previously been executed. |
16581 | Imports the javax.script.ScriptEngineManager class, which is used to load javax.script.ScriptEngine objects which can be used as interpreters for dynamic code evaluation. |
16582 | Loads an interpreter for dynamic code evaluation. |
16583 | Loads an interpreter for dynamic code evaluation using reflection. |
16584 | Uses a JavaScript script interpreter. |
16585 | Uses a Python script interpreter. |
16586 | Uses a PHP script interpreter. |
16587 | Uses a Ruby script interpreter. |
16588 | Evaluates code dynamically. |
16589 | Evaluates code dynamically. |
16590 | Evaluates code dynamically. |
16591 | Evaluates code dynamically. |
16592 | Evaluates code dynamically using reflection. |
16593 | Evaluates code dynamically using reflection. |
16594 | Evaluates code dynamically using reflection. |
16595 | Evaluates code dynamically using reflection. |
16596 | Evaluates JavaScript code dynamically. |
16597 | Evaluates Python code dynamically. |
16598 | Evaluates PHP code dynamically. |
16599 | Evaluates Ruby code dynamically. |
16600 | Imports the com.sun.jarsigner.ContentSigner class, which is used to define a content signing service. |
16601 | Contains string references to NirSoft's WebBrowserPassView password recovery tool. |
16602 | Reads data from the Firefox profiles.ini file which contains information about profiles and the path to the directory with local databases. |
16603 | Writes data to the Firefox profiles.ini file which contains information about profiles and the path to the directory with local databases. |
16604 | Adds credentials to the Windows Credential Manager. |
16605 | Adds credentials to the Windows Credential Manager. |
16606 | Deletes credentials from the Windows Credential Manager. |
16607 | Deletes credentials from the Windows Credential Manager. |
16608 | Accesses credentials from the Windows Credential Manager. |
16609 | Accesses credentials from the Windows Credential Manager. |
16610 | Adds credentials to the Windows Credential Manager. |
16611 | Adds credentials to the Windows Credential Manager. |
16612 | Deletes credentials from the Windows Credential Manager. |
16613 | Deletes credentials from the Windows Credential Manager. |
16614 | Accesses credentials from the Windows Credential Manager. |
16615 | Accesses credentials from the Windows Credential Manager. |
16616 | Reads data from the Microsoft Edge local state file which contains the encryption key for local databases. |
16617 | Writes data to the Microsoft Edge local state file which contains the encryption key for local databases. |
16618 | Reads data from Microsoft Edge stored credentials databases. |
16619 | Writes data to Microsoft Edge stored credentials databases. |
16620 | Accesses Microsoft Edge stored credentials databases. |
16621 | Reads data from Safari stored credentials databases. |
16622 | Writes data to Safari stored credentials databases. |
16623 | Reads data from the SeaMonkey browser's profiles.ini file which contains information about profiles and the path to the directory with local databases. |
16624 | Writes data to the SeaMonkey browser's profiles.ini file which contains information about profiles and the path to the directory with local databases. |
16625 | Reads data from SeaMonkey browser's stored credentials databases. |
16626 | Writes data to SeaMonkey browser's stored credentials databases. |
16627 | Accesses SeaMonkey browser's stored credentials databases. |
16628 | Reads data from the Waterfox browser's profiles.ini file which contains information about profiles and the path to the directory with local databases. |
16629 | Writes data to the Waterfox browser's profiles.ini file which contains information about profiles and the path to the directory with local databases. |
16630 | Reads data from Waterfox browser's stored credentials databases. |
16631 | Writes data to Waterfox browser's stored credentials databases. |
16632 | Accesses Waterfox browser's stored credentials databases. |
16633 | Reads data from the Brave browser's local state file which contains the encryption key for local databases. |
16634 | Writes data to the Brave browser's local state file which contains the encryption key for local databases. |
16635 | Reads data from Brave browser's stored credentials databases. |
16636 | Writes data to Brave browser's stored credentials databases. |
16637 | Accesses Brave browser's stored credentials databases. |
16638 | Imports the java.lang.Boolean class, which contains methods for logical operations. |
16639 | Performs a logical AND operation. |
16640 | Performs a logical OR operation. |
16641 | Performs a logical XOR operation. |
16642 | Imports the java.lang.Process class, which provides control of native processes. |
16643 | Enumerates running descendants of a given process. |
16644 | Terminates the process. |
16645 | Terminates the process using reflection. |
16646 | Queries the exit value of a process. |
16647 | Queries the STDERR stream of a process. |
16648 | Queries the STDIN stream of a process. |
16649 | Queries the STDOUT stream of a process. |
16650 | Retrieves process information. |
16651 | Retrieves process information using reflection. |
16652 | Checks if a process is alive. |
16653 | Queries the process ID. |
16654 | Retrieves the handle of a process. |
16655 | Pauses execution until a specified process is terminated. |
16656 | Imports the java.lang.ProcessBuilder class, which is used for creating processes. |
16657 | Queries the working directory of a process. |
16658 | Sets STDIN and STDOUT streams for a subprocess to be the same as the current process. |
16659 | Sets the STDIN stream of a process. |
16660 | Sets the STDOUT stream of a process. |
16661 | Creates a process. |
16662 | Creates a process using reflection. |
16663 | Creates processes linked by their STDIN and STDOUT streams. |
16664 | Creates processes linked by their STDIN and STDOUT streams using reflection. |
16665 | Imports the java.lang.System class, which contains methods for accessing environment variables, STDIN, STDOUT, and STDERR streams. |
16666 | Queries the system time. |
16667 | Terminates the currently running Java Virtual Machine. |
16668 | Terminates the currently running Java Virtual Machine using reflection. |
16669 | Runs the garbage collector. |
16670 | Enumerates environment variables. |
16671 | Enumerates environment variables using reflection. |
16672 | Loads additional libraries. |
16673 | Loads additional libraries using reflection. |
16674 | Changes the STDERR stream. |
16675 | Changes the STDIN stream. |
16676 | Changes the STDOUT stream. |
16677 | Imports the java.lang.Thread class, which is used for creating and controlling threads. |
16678 | Estimates a number of active threads in a thread group and its subgroups. |
16679 | Checks if a currently running thread can modify another thread. |
16680 | Dumps a stack trace to the STDERR stream. |
16681 | Retrieves the handle of a thread. |
16682 | Enumerates active threads in a thread group and its subgroups. |
16683 | Retrieves stack traces for all active threads. |
16684 | Queries the thread ID. |
16685 | Queries the name of a thread. |
16686 | Queries the priority of a thread. |
16687 | Retrieves the stack trace of a thread. |
16688 | Queries the state of a thread. |
16689 | Queries the thread group to which a thread belongs. |
16690 | Interrupts a thread. |
16691 | Checks if a thread is interrupted. |
16692 | Checks if a thread is alive. |
16693 | Checks if a thread is a daemon thread. |
16694 | Pauses execution until a thread is terminated. |
16695 | Resumes a thread. |
16696 | Creates a thread. |
16697 | Creates a thread using reflection. |
16698 | Changes the priority of a thread. |
16699 | Delays execution. |
16700 | Terminates a thread. |
16701 | Terminates a thread using reflection. |
16702 | Imports the java.lang.Runtime class, which allows an application to interface with the environment in which it is running. |
16703 | Registers a virtual machine shutdown hook. |
16704 | Queries the number of processors available. |
16705 | Creates a process. |
16706 | Creates a process using reflection. |
16707 | Terminates the currently running Java Virtual Machine. |
16708 | Terminates the currently running Java Virtual Machine using reflection. |
16709 | Queries the amount of free memory in the Java Virtual Machine. |
16710 | Loads additional libraries. |
16711 | Loads additional libraries using reflection. |
16712 | Removes a previously registered virtual machine shutdown hook. |
16713 | Queries the total amount of memory in the Java Virtual Machine. |
16714 | Queries the Java Runtime Environment version. |
16715 | Imports the java.lang.Runtime.Version class, which contains methods for retrieving version information. |
16716 | Queries the Java Runtime Environment version. |
16717 | Imports the java.lang.StackWalker class, which contains methods for traversing stack frames. |
16718 | Traverses stack frames. |
16719 | Traverses stack frames using reflection. |
16720 | Imports the netscape.javascript.JSObject class, which allows Java code to manipulate JavaScript objects. |
16721 | Calls a JavaScript method. |
16722 | Calls a JavaScript method using reflection. |
16723 | Evaluates JavaScript code dynamically. |
16724 | Evaluates JavaScript code dynamically using reflection. |
16725 | Imports the java.util.jar.JarEntry class, which is used to represent a JAR archive entry. |
16726 | Adds files to a JAR archive. |
16727 | Retrieves manifest attributes of a JAR archive. |
16728 | Retrieves certificate objects of a JAR archive. |
16729 | Retrieves code signer objects of a JAR archive. |
16730 | Queries the name of a JAR archive. |
16731 | Imports the java.util.jar.JarFile class, which is used to read the contents of a JAR archive. |
16732 | Enumerates the files in a JAR archive. |
16733 | Uses CallByName function to set a property or invoke a method at run time using a string name. |
16734 | Contains potentially obfuscated code or data. |
16735 | Contains potentially obfuscated code or data. |
16736 | Accesses cell values. |
16737 | Loads a WScript.Shell object that can be used to run programs in a new process. |
16738 | Starts a PowerShell session. |
16739 | Starts a hidden PowerShell session. |
16740 | Starts a PowerShell session without loading the PowerShell profile. |
16741 | Starts a PowerShell session without presenting an interactive prompt to the user. |
16742 | Starts a PowerShell session and executes Base64-encoded commands. |
16743 | Starts a PowerShell session and executes specified commands. |
16744 | Starts a PowerShell session and executes specified commands from a file. |
16745 | Starts a PowerShell session with execution policy set to \bypass. |
16746 | Starts a PowerShell session. |
16747 | Executes a file with a hidden window. |
16748 | Contains UserForm objects. |
16749 | Executes Excel4 macros from VBA macros. |
16750 | Contains string references to NirSoft's PasswordFox password recovery tool. |
16751 | Contains string references to NirSoft's IE PassView password recovery tool. |
16752 | Contains string references to NirSoft's OperaPassView password recovery tool. |
16753 | Contains string references to NirSoft's CredentialsFileView password recovery tool. |
16754 | Reads from files. |
16755 | Reads from files using reflection. |
16756 | Opens a file for reading. |
16757 | Reads from files. |
16758 | Reads from files using reflection. |
16759 | Opens a file for reading. |
16760 | Reads from files. |
16761 | Reads from files using reflection. |
16762 | Writes to files. |
16763 | Writes to files using reflection. |
16764 | Opens a file for writing. |
16765 | Writes to files. |
16766 | Writes to files using reflection. |
16767 | Opens a file for writing. |
16768 | Writes to files. |
16769 | Writes to files using reflection. |
16770 | Creates/Opens a file. |
16771 | Reads from files. |
16772 | Reads from files using reflection. |
16773 | Writes to files. |
16774 | Writes to files using reflection. |
16775 | Copies a file. |
16776 | Copies a file using reflection. |
16777 | Creates files. |
16778 | Creates files using reflection. |
16779 | Creates temporary files. |
16780 | Creates temporary files using reflection. |
16781 | Creates a directory. |
16782 | Creates a directory using reflection. |
16783 | Creates a temporary directory. |
16784 | Creates a temporary directory using reflection. |
16785 | Deletes a file/directory. |
16786 | Deletes a file/directory using reflection. |
16787 | Creates a symbolic link to a file or directory. |
16788 | Creates a symbolic link to a file or directory using reflection. |
16789 | Enumerates files in a given directory. |
16790 | Enumerates files in a given directory using reflection. |
16791 | Enumerates files in a given directory. |
16792 | Enumerates files in a given directory using reflection. |
16793 | Moves a file. |
16794 | Moves a file using reflection. |
16795 | Queries file/directory attributes. |
16796 | Modifies file/directory attributes. |
16797 | Modifies file/directory attributes using reflection. |
16798 | Queries the timestamp of a file/directory. |
16799 | Modifies the timestamp of a file/directory. |
16800 | Queries file/directory ownership. |
16801 | Changes file ownership. |
16802 | Changes file ownership using reflection. |
16803 | Checks file permissions. |
16804 | Modifies file/directory permissions. |
16805 | Modifies file/directory permissions using reflection. |
16806 | Checks if a file/directory is hidden. |
16807 | Queries the disk usage. |
16808 | Enumerates currently available disk drives. |
16809 | Queries the timestamp of a file/directory. |
16810 | Checks if a file/directory is hidden. |
16811 | Checks the system attribute of a file/directory. |
16812 | Checks file permissions. |
16813 | Queries file/directory ownership. |
16814 | Queries file/directory group ownership. |
16815 | Checks file permissions. |
16816 | Imports the java.nio.file.attribute.PosixFileAttributeView class, which can be used to modify POSIX file attributes. |
16817 | Imports the java.nio.file.attribute.DosFileAttributeView class, which can be used to modify DOS file attributes. |
16818 | Imports the java.nio.file.attribute.FileOwnerAttributeView class, which can be used to modify file ownership. |
16819 | Imports the java.nio.file.attribute.AclFileAttributeView class, which can be used to modify file's access control lists. |
16820 | Modifies the timestamp of a file/directory. |
16821 | Queries file/directory ownership. |
16822 | Changes file ownership. |
16823 | Changes file ownership using reflection. |
16824 | Changes group ownership of a file or directory. |
16825 | Changes group ownership of a file or directory using reflection. |
16826 | Modifies file/directory permissions. |
16827 | Modifies file/directory permissions using reflection. |
16828 | Modifies file/directory permissions. |
16829 | Modifies file/directory permissions using reflection. |
16830 | Sets the 'hidden file' attribute to files/directories. |
16831 | Sets the 'hidden file' attribute to files/directories using reflection. |
16832 | Sets the 'system file' attribute to files/directories. |
16833 | Sets the 'system file' attribute to files/directories using reflection. |
16834 | Checks file permissions. |
16835 | Modifies file/directory permissions. |
16836 | Modifies file/directory permissions using reflection. |
16837 | Imports the java.net.InetAddress class, which represents an Internet Protocol (IP) address. |
16838 | Imports the java.net.Inet4Address class, which represents an Internet Protocol version 4 (IPv4) address. |
16839 | Imports the java.net.Inet6Address class, which represents an Internet Protocol version 6 (IPv6) address. |
16840 | Queries the computer's network name and IP address. |
16841 | Queries the computer's network name and IP address using reflection. |
16842 | Imports the java.net.NetworkInterface class, which represents a network interface made up of a name, and a list of IP addresses assigned to it. |
16843 | Enumerates the computer's network interfaces. |
16844 | Enumerates the computer's network interfaces using reflection. |
16845 | Sets which internet proxy is used for HTTP access. |
16846 | Imports the java.net.Socket class, which implements client sockets. |
16847 | Imports the java.net.ServerSocket class, which implements server sockets. |
16848 | Imports the java.net.DatagramSocket class, which represents a socket for sending and receiving datagram packets. |
16849 | Imports the java.net.MulticastSocket class, which represents a UDP datagram socket used for sending and receiving multicast packets. |
16850 | Opens a TCP socket to a remote server. |
16851 | Opens a TCP socket to a remote server using reflection. |
16852 | Receives data from a connected TCP socket. |
16853 | Receives data from a connected TCP socket using reflection. |
16854 | Sends data on a connected TCP socket. |
16855 | Sends data on a connected TCP socket using reflection. |
16856 | Opens a TCP socket listening for an incoming connection. |
16857 | Opens a TCP socket listening for an incoming connection using reflection. |
16858 | Permits an incoming connection on a TCP socket. |
16859 | Permits an incoming connection on a TCP socket using reflection. |
16860 | Creates a UDP socket bound to an incoming connection. |
16861 | Creates a UDP socket bound to an incoming connection using reflection. |
16862 | Creates a UDP socket bound to an incoming connection. |
16863 | Creates a UDP socket bound to an incoming connection using reflection. |
16864 | Opens a UDP socket to a remote server. |
16865 | Opens a UDP socket to a remote server using reflection. |
16866 | Receives data from an open UDP socket. |
16867 | Receives data from an open UDP socket using reflection. |
16868 | Sends data on an open UDP socket. |
16869 | Sends data on an open UDP socket using reflection. |
16870 | Creates a UDP socket bound to an incoming connection. |
16871 | Creates a UDP socket bound to an incoming connection using reflection. |
16872 | Opens a UDP socket to a remote server. |
16873 | Opens a UDP socket to a remote server using reflection. |
16874 | Receives data from an open UDP socket. |
16875 | Receives data from an open UDP socket using reflection. |
16876 | Sends data on an open UDP socket. |
16877 | Sends data on an open UDP socket using reflection. |
16878 | Parses a URL. |
16879 | Imports the java.net.URL class, which represents a URL and can be used for connecting to it. |
16880 | Parses a URL. |
16881 | Imports the java.net.URLConnection class, which represents a communications link between the application and a URL. |
16882 | Creates a java.net.UrlConnection object used for connecting to a URL. |
16883 | Creates a java.net.UrlConnection object used for connecting to a URL using reflection. |
16884 | Opens a URL. |
16885 | Opens a URL using reflection. |
16886 | Opens a URL. |
16887 | Opens a URL using reflection. |
16888 | Imports the java.net.HttpURLConnection class, which can be used for communication via HTTP. |
16889 | Connects through HTTP. |
16890 | Connects through HTTP using reflection. |
16891 | Imports the java.net.JarURLConnection class, which represents a URL Connection to a JAR archive or an entry in a JAR archive. |
16892 | Retrieves a JAR archive based on its URL. |
16893 | Retrieves a JAR archive based on its URL using reflection. |
16894 | Retrieves a file from a JAR archive based on its URL. |
16895 | Retrieves a file from a JAR archive based on its URL using reflection. |
16896 | Encodes data using URL encoding. |
16897 | Decodes data using URL encoding. |
16898 | Creates a new java.net.URLStreamHandler object, which is used to handle connections for different protocols. |
16899 | Imports the com.sun.net.httpserver.HttpServer class, which is used to create an HTTP server. |
16900 | Imports the com.sun.net.httpserver.HttpsServer class, which is used to create an HTTPS server. |
16901 | Creates an HTTP server. |
16902 | Creates an HTTP server using reflection. |
16903 | Imports the com.sun.net.httpserver.HttpExchange class, which represents an HTTP request received and a response to be generated in one exchange. |
16904 | Imports the com.sun.net.httpserver.HttpsExchange class, which represents an HTTPS request received and a response to be generated in one exchange. |
16905 | Handles HTTP requests. |
16906 | Handles HTTP requests using reflection. |
16907 | Listens for incoming remote procedure calls. |
16908 | Contains string references to NirSoft's VaultPasswordView password recovery tool. |
16909 | Decrypts data using the Windows Data Protection API. |
16910 | Decrypts data using the Windows Data Protection API. |
16911 | Does process injection into the Windows Local Security Authority Subsystem Service executable. |
16912 | Decrypts privileged data using process injection into the Windows Local Security Authority Subsystem Service executable. |
16913 | Reads data from files containing encrypted Windows Data Protection API master keys. |
16914 | Writes data to files containing encrypted Windows Data Protection API master keys. |
16915 | Reads data from files containing encrypted credentials from the Windows Credential Manager. |
16916 | Writes data to files containing encrypted credentials from the Windows Credential Manager. |
16917 | Reads data from files containing encrypted credentials from the Windows Credential Manager. |
16918 | Writes data to files containing encrypted credentials from the Windows Credential Manager. |
16919 | Accesses credentials from the Windows Credential Manager. |
16920 | Accesses Internet Explorer stored credentials databases. |
16921 | Imports the java.lang.ThreadGroup class, which is used for controlling thread groups. |
16922 | Interrupts all threads in a thread group. |
16923 | Resumes all threads in a thread group. |
16924 | Pauses all threads in a thread group. |
16925 | Terminates all threads in a thread group. |
16926 | Imports the java.lang.Math class, which contains methods for basic math operations. |
16927 | Uses math methods. |
16928 | Imports the java.lang.StrictMath class, which contains methods for basic math operations. |
16929 | Uses math methods. |
16930 | Imports the java.lang.String class, which contains methods for string manipulation. |
16931 | Uses string related methods. |
16932 | Imports the java.lang.StringBuilder class, which contains methods for string manipulation. |
16933 | Uses string related methods. |
16934 | Imports the java.lang.StringBuffer class, which contains methods for string manipulation. |
16935 | Uses string related methods. |
16936 | Concatenates strings. |
16937 | Uses methods to reverse strings or data. |
16938 | Imports the java.util.jar.Manifest class, which is used to parse a manifest file of a JAR archive. |
16939 | Clears the manifest contents. |
16940 | Retrieves manifest attributes. |
16941 | Retrieves manifest main attributes. |
16942 | Retrieves all manifest entries. |
16943 | Reads a manifest file. |
16944 | Writes to a manifest file. |
16945 | Imports the jdk.security.jarsigner.JarSigner class, which is used to sign a JAR archive. |
16946 | Signs a JAR archive. |
16947 | Imports the javax.net.ssl.HttpsURLConnection class, which can be used for communication via HTTPS. |
16948 | Connects through HTTPS. |
16949 | Connects through HTTPS using reflection. |
16950 | Fetches a server certificate chain. |
16951 | Imports the javax.net.SocketFactory class, which is used for creating sockets. |
16952 | Creates a socket. |
16953 | Creates a socket using reflection. |
16954 | Imports the javax.net.ServerSocketFactory class, which is used for creating server sockets. |
16955 | Creates a server socket. |
16956 | Creates a server socket using reflection. |
16957 | Imports the javax.net.ssl.SSLSocketFactory class, which is used for creating sockets. |
16958 | Creates a socket. |
16959 | Creates a socket using reflection. |
16960 | Imports the java.sql.Driver interface, which implements database drivers. |
16961 | Connects to a database. |
16962 | Connects to a database using reflection. |
16963 | Imports the java.sql.PreparedStatement interface, which represents precompiled SQL statements. |
16964 | Executes SQL queries. |
16965 | Imports the java.sql.Statement interface, which is used for executing SQL statements. |
16966 | Executes SQL queries. |
16967 | Imports the java.sql.DriverManager class, which is used for managing database drivers. |
16968 | Connects to a database. |
16969 | Connects to a database using reflection. |
16970 | Imports the java.sql.Connection interface, which is used for managing database connections. |
16971 | Closes the connection to a database. |
16972 | Creates an HTTPS server. |
16973 | Creates an HTTPS server using reflection. |
16974 | Handles HTTPS requests. |
16975 | Handles HTTPS requests using reflection. |
16976 | Imports the javax.mail.Folder class, which represents a folder for email messages. |
16977 | Opens a mailbox. |
16978 | Opens a mailbox using reflection. |
16979 | Accesses email messages from a mailbox. |
16980 | Accesses email messages from a mailbox using reflection. |
16981 | Imports the javax.mail.UIDFolder interface, which represents a folder for email messages that can support the disconnected mode of operation. |
16982 | Accesses email messages from a mailbox. |
16983 | Accesses email messages from a mailbox using reflection. |
16984 | Imports the javax.mail.event.MessageCountEvent class, which represents an event when the number of messages in an email folder changes. |
16985 | Accesses email messages from a mailbox. |
16986 | Accesses email messages from a mailbox using reflection. |
16987 | Imports the javax.mail.event.MessageChangedEvent, which represents an event when a message in an email folder changes. |
16988 | Accesses email messages from a mailbox. |
16989 | Accesses email messages from a mailbox using reflection. |
16990 | Imports the javax.mail.Transport class, which models a transport of email messages. |
16991 | Sends emails. |
16992 | Sends emails using reflection. |
16993 | Imports the javax.mail.internet.MimeBodyPart class, which represents a part of the MIME body of an email message. |
16994 | Adds attachments to emails. |
16995 | Adds attachments to emails using reflection. |
16996 | Imports the javax.servlet.http.HttpServletRequest class, which is used to provide HTTP request information. |
16997 | Imports the javax.servlet.http.HttpServletResponse class, which is used for sending an HTTP response. |
16998 | Handles HTTP requests. |
16999 | Handles HTTP requests using reflection. |
17000 | Extracts cookies from an HTTP request. |
17001 | Extracts cookies from an HTTP request using reflection. |
17002 | Adds cookies to an HTTP response. |
17003 | Adds cookies to an HTTP response using reflection. |
17004 | Imports the javax.servlet.http.HttpSession class, which represents an HTTP session between a client and a server. |
17005 | Extracts data from an HTTP session. |
17006 | Extracts data from an HTTP session using reflection. |
17007 | Modifies data of an HTTP session. |
17008 | Modifies data of an HTTP session using reflection. |
17009 | Contains domains related to coinmining services. |
17010 | Contains URIs that reference coinminer-related files. |
17011 | Encodes data using the Base64 algorithm. |
17012 | Decodes data using the Base64 algorithm. |
17013 | Compresses or decompresses data using the Deflate algorithm. |
17014 | Calculates the MD5 hash of data. |
17015 | Calculates the SHA-1 hash of data. |
17016 | Calculates the SHA-256 hash of data. |
17017 | Compresses or decompresses data using the GZip algorithm. |
17018 | Imports Node.js \fs\ module which is used for interacting with the filesystem. |
17019 | Modifies file/directory permissions. |
17020 | Changes file ownership. |
17021 | Copies a file/directory. |
17022 | Reads from files. |
17023 | Writes to files. |
17024 | Writes to files. |
17025 | Writes to files. |
17026 | Creates a directory. |
17027 | Creates a unique temporary directory. |
17028 | Creates/Opens a file. |
17029 | Reads from files. |
17030 | Opens a directory. |
17031 | Enumerates files in a given directory. |
17032 | Reads the value of a symbolic link. |
17033 | Renames files. |
17034 | Deletes a directory. |
17035 | Deletes a file/directory. |
17036 | Creates symbolic\hard links to files or directories. |
17037 | Imports Node.js \child_process\ module which is used for spawning subprocesses. |
17038 | Executes commands in command line. |
17039 | Creates a new Node.js process. |
17040 | Creates a process. |
17041 | Imports Node.js \os\ module which is used for accessing operating system-related utility methods and properties. |
17042 | Enumerates CPU information of the system. |
17043 | Enumerates physical memory information. |
17044 | Enumerates current user's home directory. |
17045 | Queries the host name of the computer. |
17046 | Enumerates the computer's network interfaces. |
17047 | Enumerates the operating system platform. |
17048 | Enumerates operating system version. |
17049 | Enumerates the total amount of system memory. |
17050 | Enumerates user information. |
17051 | Enumerates operating system version. |
17052 | Contains domains used for intercepting and inspecting HTTP requests. |
17053 | Imports the javax.websocket.WebSocketContainer interface, which is used for connecting to a remote endpoint through the WebSocket protocol. |
17054 | Connects to a remote server through the WebSocket protocol. |
17055 | Connects to a remote server through the WebSocket protocol using reflection. |
17056 | Imports the javax.websocket.Session interface, which represents a conversation between two endpoints through the WebSocket protocol. |
17057 | Receives data through the WebSocket protocol. |
17058 | Receives data through the WebSocket protocol using reflection. |
17059 | Sends data through the WebSocket protocol. |
17060 | Sends data through the WebSocket protocol using reflection. |
17061 | Imports the javax.ws.rs.client.Client interface, which is used to build and execute client HTTP requests. |
17062 | Connects through HTTP. |
17063 | Connects through HTTP using reflection. |
17064 | Imports the javax.ws.rs.client.Entity class, which encapsulates an HTTP message body. |
17065 | Adds a message body to an HTTP request. |
17066 | Adds a message body to an HTTP request using reflection. |
17067 | Imports the javax.ws.rs.client.Invocation.Builder interface, which provides methods for preparing an HTTP request. |
17068 | Adds cookies to an HTTP request. |
17069 | Adds cookies to an HTTP request using reflection. |
17070 | Imports the javax.ws.rs.core.Response.ResponseBuilder class, which provides methods for preparing an HTTP response. |
17071 | Handles HTTP requests. |
17072 | Handles HTTP requests using reflection. |
17073 | Adds a message body to an HTTP response. |
17074 | Adds a message body to an HTTP response using reflection. |
17075 | Adds cookies to an HTTP response. |
17076 | Adds cookies to an HTTP response using reflection. |
17077 | Imports the javax.ws.rs.core.Response class, which represents an HTTP response. |
17078 | Extracts the message body from an HTTP response. |
17079 | Extracts the message body from an HTTP response using reflection. |
17080 | Extracts cookies from an HTTP response. |
17081 | Extracts cookies from an HTTP response using reflection. |
17082 | Imports the javax.ws.rs.core.HttpHeaders interface, which provides access to information about HTTP headers. |
17083 | Extracts cookies from an HTTP request. |
17084 | Extracts cookies from an HTTP request using reflection. |
17085 | Imports the java.io.RandomAccessFile class, which contains methods for reading and writing to a random access file. |
17086 | Reads from files. |
17087 | Reads from files using reflection. |
17088 | Writes to files. |
17089 | Writes to files using reflection. |
17090 | Imports Node.js \http\ module which can be used as an HTTP client and a server. |
17091 | Makes HTTP GET requests. |
17092 | Makes HTTP requests. |
17093 | Creates an HTTP server. |
17094 | Starts the HTTP server listening for incoming connections. |
17095 | Creates a custom Agent class for managing HTTP connection persistence. |
17096 | Imports Node.js \http2\ module which can be used as an HTTP client and a server. |
17097 | Creates an HTTP server. |
17098 | Makes HTTP requests. |
17099 | Sends ping packets. |
17100 | Configures HTTP Alternative Services. |
17101 | Configures HTTP/2 ORIGIN frame. |
17102 | Starts the HTTP server listening for incoming connections. |
17103 | Starts an HTTP/2 session. |
17104 | Sends a file as an HTTP response. |
17105 | Updates HTTP/2 server settings. |
17106 | Imports Node.js \https\ module which can be used as an HTTPS client and a server. |
17107 | Creates an HTTPS server. |
17108 | Makes HTTP GET requests. |
17109 | Makes HTTP requests. |
17110 | Creates a custom Agent class for managing HTTPS connection persistence. |
17111 | Starts the HTTPS server listening for incoming connections. |
17112 | Imports Node.js \dns\ module which enables name resolution. |
17113 | Issues DNS queries. |
17114 | Uses the DNS protocol to resolve IPv4 address for the host name. |
17115 | Uses the DNS protocol to resolve IPv6 address for the host name. |
17116 | Uses the DNS protocol to resolve all records. |
17117 | Uses the DNS protocol to resolve CNAME records for the host name. |
17118 | Uses the DNS protocol to resolve CAA records for the host name. |
17119 | Uses the DNS protocol to resolve mail exchange records for the host name. |
17120 | Uses the DNS protocol to resolve regular expression based records for the host name. |
17121 | Uses the DNS protocol to resolve name server records for the host name. |
17122 | Uses the DNS protocol to resolve pointer records for the host name. |
17123 | Uses the DNS protocol to resolve a start of authority record for the host name. |
17124 | Uses the DNS protocol to resolve service records for the host name. |
17125 | Uses the DNS protocol to resolve text queries for the host name. |
17126 | Performs a reverse DNS query. |
17127 | Sets custom DNS resolution servers. |
17128 | Imports Node.js \net\ module which provides an asynchronous network API for creating stream-based TCP or IPC servers and clients. |
17129 | Creates a TCP or IPC server. |
17130 | Opens a TCP connection to a remote server. |
17131 | Creates a socket. |
17132 | Closes a TCP socket. |
17133 | Sends data on a connected TCP socket. |
17134 | Enables/Disables keep-alive functionality. |
17135 | Starts a TCP or IPC server listening for incoming connections. |
17136 | Gets the number of concurrent connections on the server. |
17137 | Adds a rule to block IP addresses. |
17138 | Imports Node.js \tls\ module which provides an implementation of the TLS and SSL protocols. |
17139 | Opens a connection to a remote server. |
17140 | Creates a new TLS socket from existing TCP socket. |
17141 | Extracts data from a TLS session. |
17142 | Initiates TLS renegotiation process. |
17143 | Enables TLS packet trace. |
17144 | Gets information on the negotiated TLS cipher suite. |
17145 | Gets the local TLS certificate. |
17146 | Creates a TLS server. |
17147 | Starts a TLS server listening for incoming connections. |
17148 | Gets TLS session ticket keys. |
17149 | Changes TLS ticket keys for future server connections. |
17150 | Imports Node.js \dgram\ module which provides an implementation of UDP datagram sockets. |
17151 | Creates a UDP socket. |
17152 | Creates a UDP socket bound to an incoming connection. |
17153 | Opens a UDP connection to a remote server. |
17154 | Sends data on an open UDP socket. |
17155 | Sets or clears UDP broadcast option. |
17156 | Receives data from an open UDP socket. |
17157 | Receives data from a connected TCP socket. |
17158 | Imports Node.js \crypto\ module which provides different cryptographic functionalities. |
17159 | Exports a certificate's public key. |
17160 | Uses the Scrpyt key derivation function. |
17161 | Uses Diffie-Hellman key exchange algorithm. |
17162 | Uses Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm. |
17163 | Generates a cryptographic key. |
17164 | Generates a new asymmetric key pair of the given type. |
17165 | Cryptographically signs data. |
17166 | Verifies cryptographically signed data. |
17167 | Reads data from an X509 certificate. |
17168 | Enumerates supported ciphers. |
17169 | Enumerates supported hash functions. |
17170 | Uses HKDF key derivation function. |
17171 | Uses PBKDF2 key derivation function. |
17172 | Decrypts data using RSA with a given private key. |
17173 | Encrypts data using RSA with a given private key. |
17174 | Decrypts data using RSA with a given public key. |
17175 | Encrypts data using RSA with a given public key. |
17176 | Generates cryptographically strong random numbers. |
17177 | Generates cryptographically strong random numbers. |
17178 | Generates a random version 4 UUID. |
17179 | Calculates the MD4 hash of data. |
17180 | Calculates the MD5 hash of data. |
17181 | Calculates the RIPEMD160 hash of data. |
17182 | Calculates the SHA-1 hash of data. |
17183 | Calculates the SHA-224 hash of data. |
17184 | Calculates the SHA-256 hash of data. |
17185 | Calculates the SHA-3 hash of data. |
17186 | Calculates the SHA-384 hash of data. |
17187 | Calculates the SHA-512 hash of data. |
17188 | Calculates the SM3 hash of data. |
17189 | Calculates the BLAKE-2 hash of data. |
17190 | Calculates the SHAKE-128 hash of data. |
17191 | Calculates the SHAKE-256 hash of data. |
17192 | Calculates the WHIRLPOOL hash of data. |
17193 | Encrypts data using Advanced Encryption Standard (AES). |
17194 | Encrypts data using ARIA cipher. |
17195 | Encrypts data using Blowfish cipher. |
17196 | Encrypts data using Camellia cipher. |
17197 | Encrypts data using CAST5 cipher. |
17198 | Encrypts data using ChaCha20 cipher. |
17199 | Encrypts data using Data Encryption Standard (DES). |
17200 | Encrypts data using RC2 cipher. |
17201 | Encrypts data using RC4 cipher. |
17202 | Encrypts data using SEED cipher. |
17203 | Encrypts data using SM4 cipher. |
17204 | Decrypts data using Advanced Encryption Standard (AES). |
17205 | Decrypts data using ARIA cipher. |
17206 | Decrypts data using Blowfish cipher. |
17207 | Decrypts data using Camellia cipher. |
17208 | Decrypts data using CAST5 cipher. |
17209 | Decrypts data using ChaCha20 cipher. |
17210 | Decrypts data using Data Encryption Standard (DES). |
17211 | Decrypts data using RC2 cipher. |
17212 | Decrypts data using RC4 cipher. |
17213 | Decrypts data using SEED cipher. |
17214 | Decrypts data using SM4 cipher. |
17215 | Imports Node.js \string_decoder\ module which provides an API for decoding stream objects into strings. |
17216 | Converts binary data to its UTF-8 representation. |
17217 | Converts binary data to its UTF-16 representation. |
17218 | Converts binary data to its hexadecimal representation. |
17219 | Converts binary data to its ASCII representation. |
17220 | Imports Node.js \buffer\ module which is used to represent a fixed-length sequence of bytes. |
17221 | Converts binary data to its hexadecimal representation. |
17222 | Encodes data using the Base64 algorithm. |
17223 | Converts binary data to its UTF-8 representation. |
17224 | Converts binary data to its UTF-16 representation. |
17225 | Converts binary data to its ASCII representation. |
17226 | Decodes data using the Base64 algorithm. |
17227 | Converts hexadecimal data to its binary representation. |
17228 | Converts ASCII string to its binary representation. |
17229 | Converts UTF-8 string to its binary representation. |
17230 | Converts UTF-16 string to its binary representation. |
17231 | Uses string-related functions. |
17232 | Uses memory-related utility functions. |
17233 | Uses functions for bitmap operations. |
17234 | Uses functions for command-line parsing. |
17235 | Uses Linux kernel APIs for CRC calculations. |
17236 | Calculates the CRC-32 checksum. |
17237 | Uses math functions. |
17238 | Uses Linux kernel APIs for identifier allocation. |
17239 | Uses Linux kernel APIs for doubly-linked list management. |
17240 | Deletes entries from Linux kernel doubly-linked lists. |
17241 | Uses Linux kernel objects. |
17242 | Deletes Linux kernel objects. |
17243 | Uses Linux kernel APIs for management of FIFO buffers. |
17244 | Uses functions for memory management of Linux kernel slab caches. |
17245 | Uses functions for management of Linux kernel virtual memory. |
17246 | Uses Linux kernel APIs for creating and controlling memory pools. |
17247 | Uses Linux kernel APIs for creating and controlling direct memory access (DMA) pools. |
17248 | Uses Linux kernel APIs for user space memory access. |
17249 | Uses mutual exclusion locks (mutexes). |
17250 | Prints a Linux kernel message. |
17251 | Uses Linux kernel APIs for high resolution timers. |
17252 | Uses Linux kernel APIs for creating and controlling threads. |
17253 | Creates a thread. |
17254 | Terminates a thread. |
17255 | Uses Linux kernel APIs for creating and controlling concurrency managed workqueues. |
17256 | Uses Linux kernel APIs for creating and controlling process timers and timeouts. |
17257 | Wakes up a process. |
17258 | Uses Linux kernel APIs for creating and controlling process wait queues. |
17259 | Resumes a thread. |
17260 | Creates a Linux kernel module. |
17261 | Loads a Linux kernel module. |
17262 | Loads firmware using the Linux kernel API. |
17263 | Uses Linux kernel APIs for access to the desktop management firmware interface (DMI). |
17264 | Uses Linux kernel APIs for access to the enhanced disk device firmware interface (EDD). |
17265 | Uses Linux kernel APIs for hardware resource management. |
17266 | Uses Linux kernel APIs for device resource management. |
17267 | Uses Linux kernel APIs for handling hardware interrupt requests (IRQ). |
17268 | Uses utility functions for implementing device drivers from the Linux kernel API. |
17269 | Registers a new bus on the system. |
17270 | Unregisters a bus from the system. |
17271 | Adds a device to system device hierarchy. |
17272 | Removes a device from system device hierarchy. |
17273 | Creates a new device and registers it on the system. |
17274 | Registers a device on the system. |
17275 | Unregisters a device from the system. |
17276 | Creates a virtual sysfs attribute file for a device. |
17277 | Removes a virtual sysfs attribute file from a device. |
17278 | Attaches a device to a driver. |
17279 | Attaches a driver to a device. |
17280 | Registers a device driver on the system. |
17281 | Unregisters a device driver from the system. |
17282 | Creates a virtual sysfs attribute file for a device driver. |
17283 | Removes a virtual sysfs attribute file from a device driver. |
17284 | Adds a platform device to system device hierarchy. |
17285 | Removes a platform device from system device hierarchy. |
17286 | Creates a new platform device. |
17287 | Registers a platform device on the system. |
17288 | Unregisters a platform device from the system. |
17289 | Registers a platform device driver on the system. |
17290 | Unregisters a platform device driver from the system. |
17291 | Registers a root device on the system. |
17292 | Unregisters a root device from the system. |
17293 | Registers a subsystem at /sys/devices/system/. |
17294 | Registers a subsystem at /sys/devices/virtual/. |
17295 | Uses Linux kernel APIs for interprocess communication. |
17296 | Uses relay interface functions from the Linux kernel API, which are used to relay data from the kernel space to the user space. |
17297 | Uses Linux kernel APIs for system auditing. |
17298 | Uses Linux kernel APIs for process accounting. |
17299 | Uses Linux kernel APIs for management of the system clock tree. |
17300 | Uses Linux kernel APIs for management of the security modules. |
17301 | Imports Node.js \assert\ module which provides a set of assertion functions for verifying invariants. |
17302 | Imports Node.js \async_hooks\ module which provides an API to track asynchronous resources. |
17303 | Imports Node.js \cluster\ module which allows easy creation of child processes that all share server ports. |
17304 | Imports Node.js \diagnostics_channel\ module which provides an API to create named channels to report arbitrary message data for diagnostics purposes. |
17305 | Imports Node.js \domain\ module which provides a way to handle multiple different IO operations as a single group. |
17306 | Imports Node.js \inspector\ module which provides an API for interacting with the V8 inspector. |
17307 | Imports Node.js \path\ module which provides utilities for working with file and directory paths. |
17308 | Imports Node.js \perf_hooks\ module which provides an implementation of a subset of the W3C Web Performance APIs. |
17309 | Imports Node.js \punycode\ module which provides a simple implementation of the Punycode standard. |
17310 | Imports Node.js \querystring\ module which provides utilities for parsing and formatting URL query strings. |
17311 | Imports Node.js \readline\ module which provides an interface for reading data from a Readable stream one line at a time. |
17312 | Imports Node.js \repl\ module which provides a Read-Eval-Print-Loop (REPL) implementation. |
17313 | Imports Node.js \stream\ module which provides an API for implementing the stream interface. |
17314 | Imports Node.js \trace_events\ module which provides a mechanism to centralize tracing information generated by V8, Node.js core, and userspace code. |
17315 | Imports Node.js \tty\ module which provides the tty.ReadStream and tty.WriteStream classes. |
17316 | Imports Node.js \url\ module which provides utilities for URL resolution and parsing. |
17317 | Imports Node.js \util\ module which provides different utility functions. |
17318 | Imports Node.js \v8\ module which exposes APIs that are specific to the version of V8 built into the Node.js binary. |
17319 | Imports Node.js \worker_threads\ module which enables the use of threads that execute JavaScript in parallel. |
17320 | Uses hex-obfuscated module import directive. |
17321 | Contains code obfuscated by JavaScript Obfuscator. |
17322 | Manages a set of tracked git repositories. |
17323 | Enumerates tracked git repositories. |
17324 | Enumerates tracked git repository URLs. |
17325 | Manages git repository branches. |
17326 | Enumerates git repository branches. |
17327 | Enumerates environment variables. |
17328 | Modifies a Bash shell configuration file. |
17329 | Modifies a zsh shell configuration file. |
17330 | Uses Linux kernel APIs for PCI device management. |
17331 | Uses Linux kernel APIs for block device management. |
17332 | Uses Linux kernel APIs for character device management. |
17333 | Uses Linux kernel APIs for miscellaneous device management. |
17334 | Uses Linux kernel APIs for sound device management. |
17335 | Uses Linux kernel APIs for video device management. |
17336 | Uses Linux kernel APIs for digital TV (DVB) device management. |
17337 | Uses Linux kernel APIs for remote controller device management. |
17338 | Uses Linux kernel APIs for media controller device management. |
17339 | Uses Linux kernel APIs for fusion message device management. |
17340 | Uses Linux kernel APIs for intelligent input/output (I2O) device management. |
17341 | Uses Linux kernel APIs for parallel port device management. |
17342 | Uses Linux kernel APIs for inter-integrated circuit (I2C) device management. |
17343 | Uses Linux kernel APIs for input device management. |
17344 | Uses Linux kernel APIs for management of voltage and current regulators. |
17345 | Uses Linux kernel APIs for industrial input/output device management. |
17346 | Uses Linux kernel APIs for FireWire (IEEE 1394) device management. |
17347 | Uses Linux kernel APIs for general purpose input/output device management. |
17348 | Uses Linux kernel APIs for frame buffer device management. |
17349 | Uses Linux kernel APIs for serial peripheral interface (SPI) device management. |
17350 | Uses Linux kernel APIs for improved inter-integrated circuit (I3C) device management. |
17351 | Uses Linux kernel APIs for small computer system interface (SCSI) device management. |
17352 | Uses Linux kernel APIs for USB device management. |
17353 | Uses Linux kernel APIs for USB Type-C device management. |
17354 | Uses Linux kernel APIs for creating and controlling socket buffers. |
17355 | Uses Linux kernel APIs for network device management. |
17356 | Uses Linux kernel APIs for physical layer network device (PHY device) management. |
17357 | Uses Linux kernel APIs for access to the Sun RPC (remote procedure call) subsystem. |
17358 | Uses Linux kernel APIs for access to the virtual filesystem. |
17359 | Uses Linux kernel APIs for access to the debugfs filesystem. |
17360 | Uses Linux kernel APIs for access to the sysfs filesystem. |
17361 | Uses Linux kernel APIs for access to the procfs filesystem. |
17362 | Sends HTTP requests to a known exploitable endpoint of some Huawei routers. |
17363 | Sends HTTP requests to a known exploitable endpoint of some Dasan GPON routers. |
17364 | Sends HTTP requests to a known exploitable endpoint of some D-Link routers. |
17365 | Sends HTTP requests to a known exploitable endpoint of some devices using Realtek SDK. |
17366 | Sends HTTP requests to a known exploitable endpoint of some devices using Realtek SDK. |
17367 | Sends HTTP requests to a known exploitable endpoint of some Netgear routers. |
17368 | Sends HTTP requests to a known exploitable endpoint of some Eir routers. |
17369 | Sends HTTP requests to a known exploitable endpoint of some D-Link routers. |
17370 | Sends HTTP requests to a known exploitable endpoint of some D-Link routers. |
17371 | Sends HTTP requests to a known exploitable endpoint of some Hongdian devices. |
17372 | Sends HTTP requests to a known exploitable endpoint of some websites created with Liferay Portal. |
17373 | Sends HTTP requests to a known exploitable endpoint of some Crestron devices. |
17374 | Sends HTTP requests to a known exploitable endpoint of some HooToo routers. |
17375 | Sends HTTP requests to a known exploitable endpoint of some Citrix application delivery controllers. |
17376 | Sends HTTP requests to a known exploitable endpoint of some Vacron network video recorders. |
17377 | Sends HTTP requests to a known exploitable endpoint of some CCTV devices. |
17378 | Sends HTTP requests to a known exploitable endpoint of some Zyxel routers. |
17379 | Sends HTTP requests to a known exploitable endpoint of some Linksys routers. |
17380 | Sends HTTP requests to a known exploitable endpoint of some ZTE routers. |
17381 | Sends HTTP requests to a known exploitable endpoint of some D-Link routers. |
17382 | Sends HTTP requests to a known exploitable endpoint of some Pulse Connect Secure SSL VPNs. |
17383 | Sends HTTP requests to a known exploitable endpoint of some Netgear routers. |
17384 | Sends HTTP requests to a known exploitable endpoint of some Cloudflare CAPTCHA protection mechanisms. |
17385 | Enumerates CPU information of the system. |
17386 | Reads data from the Name Service Switch (NSS) configuration file. |
17387 | Writes data to the Name Service Switch (NSS) configuration file. |
17388 | Reads data from an SSH configuration file. |
17389 | Writes data to an SSH configuration file. |
17390 | Reads data from files containing SSL certificates installed on the system. |
17391 | Writes data to files containing SSL certificates installed on the system. |
17392 | Accesses information about virtual memory regions of the current process. |
17393 | Accesses information about virtual memory regions of a process. |
17394 | Enumerates file descriptors belonging to the current process. |
17395 | Enumerates file descriptors of a process. |
17396 | Reads data from the process's own memory through the /proc/self/mem pseudo-file. |
17397 | Writes data to the process's own memory through the /proc/self/mem pseudo-file. |
17398 | Reads data from other process' memory through the 'mem' pseudo-file. |
17399 | Writes data to other process' memory through the 'mem' pseudo-file. |
17400 | Accesses information about the current process's status. |
17401 | Accesses information about a process's status. |
17402 | Reads data from the /proc/stat file, which contains process, kernel, and system statistics. |
17403 | Enumerates the computer's network interfaces. |
17404 | Accesses the IP routing table. |
17405 | Enumerates the computer's active TCP sockets. |
17406 | Enumerates the computer's active UDP sockets. |
17407 | Enumerates the computer's IPv6 interfaces. |
17408 | Accesses the system's ARP table. |
17409 | Reads data from the /etc/host.conf file, which contains configuration information specific to the resolver library. |
17410 | Writes data to the /etc/host.conf file, which contains configuration information specific to the resolver library. |
17411 | Reads data from the /etc/config/hosts file. |
17412 | Writes data to the /etc/config/hosts file. |
17413 | Reads data from the /etc/config/resolv.conf file. |
17414 | Writes data to the /etc/config/resolv.conf file. |
17415 | Generates cryptographically strong random numbers. |
17416 | Queries the system time. |
17417 | Queries the system time. |
17418 | Enumerates operating system version. |
17419 | Imports Node.js \console\ module which provides a simple debugging console. |
17420 | Imports Node.js \events\ module which provides classes that support the event-driven architecture. |
17421 | Imports Node.js \vm\ module which enables compiling and running code within V8 Virtual Machine contexts. |
17422 | Imports Node.js \zlib\ module which provides functions for the Zlib compression algorithm. |
17423 | Imports external module \async\ which provides functions for working with asynchronous JavaScript. |
17424 | Imports external module \axios\ which is a promise-based HTTP client. |
17425 | Imports external module \babel-core\ which is the compiler core for Babel. |
17426 | Imports external module \babel-loader\ which provides functionalities for transpiling JavaScript files using Babel and webpack. |
17427 | Imports external module \babel-runtime\ which is a library that contains Babel modular runtime helpers. |
17428 | Imports external module \bluebird\ which is a fully featured promise library. |
17429 | Imports external module \body-parser\ which provides a middleware for parsing request bodies. |
17430 | Imports external module \chalk\ which provides string styling functionalities. |
17431 | Imports external module \cheerio\ which is a jQuery implementation designed for the server. |
17432 | Imports external module \chokidar\ which a cross-platform file watch library. |
17433 | Imports external module \classnames\ which is a simple JavaScript utility for joining classNames. |
17434 | Imports external module \colors\ which provides functionalities for color styling of a Node.js app. |
17435 | Imports external module \commander\ which provides Node.js command-line interfaces. |
17436 | Imports external module \compression\ which implements different compression functionalities. |
17437 | Imports external module \connect\ which is an extensible HTTP server framework. |
17438 | Imports external module \cookie-parser\ which implements HTTP cookie parsing. |
17439 | Imports external module \core-js\ which is a modular standard library for JavaScript. |
17440 | Imports external module \crypto-js\ which implement multiple different cryptography standards. |
17441 | Imports external module \css-loader\ which is used to extend import/require directives. |
17442 | Imports external module \debug\ which provides a JavaScript debugging utility. |
17443 | Imports external module \del\ which implements functionality for deleting files and directories. |
17444 | Imports external module \dotenv\ which loads environment variables. |
17445 | Imports external module \download\ which implements functionality for easier download and files extraction. |
17446 | Imports external module \electron\ which is a framework for writing cross-platform desktop applications. |
17447 | Imports external module \eslint\ which is a tool for identifying patterns in ECMAScript/JavaScript code. |
17448 | Imports external module \express\ which provides features for web and mobile applications. |
17449 | Imports external module \fs-extra\ which provides additional file system methods. |
17450 | Imports external module \glob\ which is used for pattern based file matching. |
17451 | Imports external module \graphql\ which is a JavaScript reference implementation for GraphQL. |
17452 | Imports external module \gulp-rename\ which is a plugin for renaming files easily. |
17453 | Imports external module \http-proxy\ which is programmable HTTP proxying library. |
17454 | Imports external module \iconv-lite\ which implements functionalities for character encoding conversion. |
17455 | Imports external module \inquirer\ which provides functionalities for building command-line user interfaces. |
17456 | Imports external module \jquery\ which is a utility JavaScript library. |
17457 | Imports external module \jsonwebtoken\ which is an implementation of JSON Web Tokens. |
17458 | Imports external module \koa\ which is a middleware framework for web applications and APIs. |
17459 | Imports external module \loadash\ which provides tools for easier usage of arrays. |
17460 | Imports external module \md5\ which implements the MD5 hashing function. |
17461 | Imports external module \minimist\ which provides argument parsing functionalities. |
17462 | Imports external module \mkdirp\ which is a Node.js implementation of the \mkdir -p\ command. |
17463 | Imports external module \moment\ which provides a library for parsing dates. |
17464 | Imports external module \morgan\ which implements HTTP request logging functionalities. |
17465 | Imports external module \mysql\ which is a Node.js driver for MySQL. |
17466 | Imports external module \nan\ which provides utilities for Node.js add-on development. |
17467 | Imports external module \ncp\ which implements asynchronus recursive file and directory copying. |
17468 | Imports external module \open\ which implements functionalities for easier file and URL opening. |
17469 | Imports external module \prop-types\ which provides runtime type checking for React props. |
17470 | Imports external module \react\ which provides a library for creating user interfaces. |
17471 | Imports external module \react-dom\ which serves as the entry point to the DOM and server renderers for React. |
17472 | Imports external module \request\ which provides functionalities for HTTP requests. |
17473 | Imports external module \require-dir\ which extends require directive to directories. |
17474 | Imports external module \rimraf\ which implements the UNIX command \rm -rf. |
17475 | Imports external module \rxjs\ which is a library for reactive programming using Observables. |
17476 | Imports external module \semver\ which is a semantic versioner for npm. |
17477 | Imports external module \shelljs\ which is an implementation of Unix shell commands in Node.js API. |
17478 | Imports external module \through2\ which is a wrapper around Node.js streams.Transform. |
17479 | Imports external module \tmp\ which implements functionalities for temporary file and directory creation. |
17480 | Imports external module \tslib\ which is a runtime library for TypeScript. |
17481 | Imports external module \underscore\ which provides different utilities. |
17482 | Imports external module \unzip\ which is a cross-platform unzip tool for Node.js. |
17483 | Imports external module \uuid\ which is used for creating unique IDs. |
17484 | Imports external module \vue\ which is used for building user interfaces. |
17485 | Imports external module \webpack\ which provides functionalities for module bundling. |
17486 | Imports external module \xmlhttprequest\ which emulates the browser XMLHttpRequest object. |
17487 | Imports external module \yargs\ which is used for building interactive command-line tools. |
17488 | Imports external module \yeoman-generator\ which provides functionalities for scaffolding applications. |
17489 | Emits an event, effectively calling each of the registered listeners for that event. |
17490 | Enumerates listeners for an event. |
17491 | Adds a listener function for a specified event. |
17492 | Adds a one-time listener function for a specified event. |
17493 | Removes listeners for a specified event. |
17494 | Compiles a string to JavaScript code which can be executed within V8 Virtual Machine context. |
17495 | Runs precompiled JavaScript code within the V8 Virtual Machine context. |
17496 | Compresses data using the Brotli algorithm. |
17497 | Decompresses data using the Brotli algorithm. |
17498 | Compresses data using the Deflate algorithm. |
17499 | Decompresses data using the Inflate algorithm. |
17500 | Compresses data using the GZip algorithm. |
17501 | Decompresses data using the GZip algorithm. |
17502 | Decompresses data using GZip or Inflate algorithm. |
17503 | Contains Base16-encoded URLs. |
17504 | Contains Base64-encoded URLs. |
17505 | Encodes data using the Base16 algorithm. |
17506 | Decodes data using the Base16 algorithm. |
17507 | Makes an asynchronous Ajax HTTP GET request. |
17508 | Makes an asynchronous Ajax HTTP POST request. |
17509 | Serializes data into the standard URL-encoded notation. |
17510 | Serializes data into the JSON format. |
17511 | Queries a specific selector within the page's Document Object Model. |
17512 | Queries a specific element within the page's Document Object Model. |
17513 | Makes HTTP GET requests. |
17514 | Makes HTTP POST requests. |
17515 | Contains a list of default passwords for various services and devices. |
17516 | Terminates the current running process. |
17517 | Changes the current directory. |
17518 | Changes the root directory of the current process. |
17519 | Queries the system time. |
17520 | Closes a previously open file descriptor. |
17521 | Encrypts a password using the crypt() Unix password encryption function. |
17522 | Runs in the background as a system daemon. |
17523 | Sets or updates the file pointer position within an open file. |
17524 | Queries the current working directory. |
17525 | Queries the process ID. |
17526 | Queries the parent process ID of a process. |
17527 | Queries the effective group ID of a process. |
17528 | Queries the effective user ID of a process. |
17529 | Queries the real group ID of a process. |
17530 | Parses the command-line arguments. |
17531 | Queries the real user ID of a process. |
17532 | Prompts the user for a password. |
17533 | Queries the passwd database entry for a given user ID. |
17534 | Queries the passwd database entry for a given user name. |
17535 | Delays execution. |
17536 | Creates pipes for interprocess communication. |
17537 | Creates a thread. |
17538 | Terminates a thread. |
17539 | Creates or modifies an environment variable. |
17540 | Generates pseudo-random numbers. |
17541 | Enumerates system information. |
17542 | Pauses execution until a specified process is terminated. |
17543 | Calculates the SHA-1 hash of data. |
17544 | Calculates the SHA-224 hash of data. |
17545 | Calculates the SHA-256 hash of data. |
17546 | Calculates the SHA-384 hash of data. |
17547 | Calculates the SHA-512 hash of data. |
17548 | Calculates the MD5 hash of data. |
17549 | Invokes system calls. |
17550 | Creates a symbolic link to a file or directory. |
17551 | Opens an SSH tunnel. |
17552 | Closes a previously open SSH tunnel. |
17553 | Uses functions to change IP address representation. |
17554 | Queries the host name of the computer. |
17555 | Sends or exfiltrates data over the network. |
17556 | Receives data over the network. |
17557 | Uses functions to change endianness. |
17558 | Uses hex-obfuscated import directive of external modules. |
17559 | The file is a TypeScript script. |
17560 | Reads from files. |
17561 | Writes to files. |
17562 | Makes HTTP GET requests. |
17563 | Makes HTTP POST requests. |
17564 | Uses math functions. |
17565 | Concatenates strings. |
17566 | Imports external module \discord.js\ which provides functions for interacting with the Discord API. |
17567 | Imports external module \got\ which provides a simplified interface to the built-in http module. |
17568 | Makes HTTP GET requests. |
17569 | Makes HTTP POST requests. |
17570 | Imports external module \tinycolor2\ which is a library for color manipulation and conversion. |
17571 | Imports external module \node-int64\ which provides support for representing 64-bit integers. |
17572 | Imports external module @angular/core\ which provides Angular's core functionalities, low-level services, and utilities. |
17573 | Imports external module @nestjs/common\ which is used for building efficient and scalable Node.js server-side applications. |
17574 | Imports external module \styled-components\ which is used for styling React components. |
17575 | Imports external module \constructs\ which is used for representing the desired state of cloud applications. |
17576 | Imports external module \throttle-debounce\ which provides a way to control and rate-limit the execution of functions. |
17577 | Imports external module \date-fns\ which provides comprehensive, simple and consistent toolset for manipulating JavaScript dates. |
17578 | Imports external module \i18next\ which is an internationalization framework for browser or any other JavaScript environment. |
17579 | Imports external module \js-cookie\ which is a simple JavaScript API for handling cookies. |
17580 | Imports external module \reflect-metadata\ which provides metadata reflection API. |
17581 | Imports external module \polished\ which provides a lightweight toolset for writing styles in JavaScript. |
17582 | Imports external module \react-select\ which provides the select control for React. |
17583 | Sets cookies. |
17584 | Reads cookies. |
17585 | Contains code obfuscated by JSjiami Obfuscator. |
17586 | Imports the _thread\ module, which provides low-level primitives for working with multiple threads and thread synchronization mechanisms. |
17587 | Creates a thread. |
17588 | Interrupts a thread. |
17589 | Terminates a thread. |
17590 | Queries the thread ID. |
17591 | Creates a mutual exclusion (mutex) lock. |
17592 | Acquires (locks) a mutual exclusion (mutex) lock. |
17593 | Releases a mutual exclusion (mutex) lock. |
17594 | Imports the \asyncio\ module, which provides concurrency functionality. |
17595 | Uses concurrency functions. |
17596 | Opens a TCP socket to a remote server. |
17597 | Opens a TCP socket to a remote server. |
17598 | Opens a UDP socket to a remote server. |
17599 | Opens a TCP socket listening for an incoming connection. |
17600 | Opens a TCP socket listening for an incoming connection. |
17601 | Receives data over the network. |
17602 | Sends data on a connected socket. |
17603 | Creates a process. |
17604 | Creates a process. |
17605 | Terminates a process. |
17606 | Interacts with a process. |
17607 | Pauses execution until a specified process is terminated. |
17608 | Sends data on a connected socket. |
17609 | Receives data from a connected socket. |
17610 | Opens a socket to a remote server. |
17611 | Permits an incoming connection on a socket. |
17612 | Issues DNS queries. |
17613 | Imports the \cli\ module, which is used for making command-line applications. |
17614 | Creates a command-line application. |
17615 | Runs the command-line application. |
17616 | Runs in the background as a system daemon. |
17617 | Imports the \jnius\ module, which is used for accessing Java classes in Python. |
17618 | Creates a reflection of a Java method. |
17619 | Creates a reflection of a Java field. |
17620 | Detaches the current thread from the Java Virtual Machine. |
17621 | Creates a reflection of a Java class. |
17622 | Imports the \jnius_config\ module, which is used for configuring Java Virtual Machine in Python. |
17623 | Changes options used by the Java Virtual Machine. |
17624 | Changes the classpath that the Java Virtual Machine uses. |
17625 | Queries the classpath that the Java Virtual Machine uses. |
17626 | Imports the \js2py\ module, which is used to translate and execute JavaScript code in Python. |
17627 | Evaluates JavaScript code dynamically. |
17628 | Translates JavaScript code to Python code. |
17629 | Loads code from a JavaScript source file. |
17630 | Installs and loads JavaScript module from the npm repository. |
17631 | Deletes an environment variable. |
17632 | Queries the real, effective and saved user IDs of a process. |
17633 | Changes the real, effective and saved user IDs of a process. |
17634 | Changes the real and effective user IDs of a process. |
17635 | Enumerates process groups. |
17636 | Queries the process group ID of a process. |
17637 | Queries the real, effective and saved group IDs of a process. |
17638 | Changes process group IDs. |
17639 | Changes the real, effective and saved group IDs of a process. |
17640 | Changes the real and effective group IDs of a process. |
17641 | Queries the parent process ID of a process. |
17642 | Changes the priority of a process. |
17643 | Queries the priority of a process. |
17644 | Creates a process session. |
17645 | Closes a previously open file descriptor. |
17646 | Copies a file. |
17647 | Creates/Opens a file. |
17648 | Creates or opens an anonymous file. |
17649 | Changes the current working directory. |
17650 | Changes the root directory of the current process. |
17651 | Reads the value of a symbolic link. |
17652 | Locks physical pages into memory. |
17653 | Obtains a file descriptor for a process. |
17654 | Queries the exit value of a process. |
17655 | Enumerates system information. |
17656 | Generates random bytes. |
17657 | Creates a file descriptor for event notification. |
17658 | Imports the \requests\ module, which is used for sending HTTP requests. |
17659 | Makes HTTP GET requests. |
17660 | Makes HTTP POST requests. |
17661 | Makes HTTP requests. |
17662 | Makes HTTP GET requests. |
17663 | Makes HTTP POST requests. |
17664 | Serializes data into the JSON format. |
17665 | Extracts cookies from an HTTP response. |
17666 | Adds cookies to an HTTP request. |
17667 | Imports the \sys\ module, which provides access to system-specific parameters and functions. |
17668 | Uses debugging methods. |
17669 | Enumerates active threads and their stack frames. |
17670 | Exits the script. |
17671 | Sets the trace function which is used to implement a Python source code debugger. |
17672 | Acquires the trace function which is used to implement a Python source code debugger. |
17673 | Sets a profile function which is used to implement a Python source core profiler. |
17674 | Acquires the profile function which is used to implement a Python source core profiler. |
17675 | Queries memory-related information. |
17676 | Enumerates operating system version. |
17677 | Imports the \threading\ module, which contains high-level threading and thread synchronization interfaces. |
17678 | Estimates the number of active threads. |
17679 | Queries the thread ID. |
17680 | Enumerates active threads. |
17681 | Acquires the main thread object, from which the Python interpreter was started. |
17682 | Sets the trace function which is used to implement a Python source code debugger. |
17683 | Acquires the trace function which is used to implement a Python source code debugger. |
17684 | Sets a profile function which is used to implement a Python source core profiler. |
17685 | Acquires the profile function which is used to implement a Python source core profiler. |
17686 | Creates a thread. |
17687 | Starts the thread's activity. |
17688 | Runs a thread in the background as a daemon. |
17689 | Checks if a thread is a daemon thread. |
17690 | Pauses execution until a thread is terminated. |
17691 | Uses synchronization mechanisms. |
17692 | Acquires (locks) the synchronization mechanisms. |
17693 | Releases synchronization mechanisms. |
17694 | Pauses execution until awakened. |
17695 | Resumes a thread. |
17696 | Executes a thread with a time delay. |
17697 | Imports the \urllib3\ module, which implements the client side of the HTTP and HTTPS protocols. |
17698 | Makes HTTP requests. |
17699 | Makes HTTP requests. |
17700 | Makes HTTPS requests. |
17701 | Makes HTTPS requests. |
17702 | Connects through HTTP. |
17703 | Connects through HTTPS. |
17704 | Uses debugging methods. |
17705 | Imports the \ctypes\ module, which provides C-compatible data types and allows calling functions in DLLs or shared libraries. |
17706 | Loads additional libraries. |
17707 | Creates C-based function prototypes. |
17708 | Uses C-based variable types. |
17709 | Creates C-based pointers. |
17710 | Loads the kernel32.dll dynamic link library. |
17711 | Loads the shell32.dll dynamic link library. |
17712 | Loads the urlmon.dll dynamic link library. |
17713 | Loads the dbghelp.dll dynamic link library. |
17714 | Loads the msvcrt.dll dynamic link library. |
17715 | Loads the advapi32.dll dynamic link library. |
17716 | Loads the bcrypt.dll dynamic link library. |
17717 | Loads the ntdll.dll dynamic link library. |
17718 | Loads the ole32.dll dynamic link library. |
17719 | Loads the oleaut32.dll dynamic link library. |
17720 | Imports the \impacket\ module, which provides a collection of classes for working with network protocols. |
17721 | Uses methods from the impacket module. |
17722 | Imports the \argparse\ module, which is used for parsing command-line options, arguments and sub-commands. |
17723 | Parses command-line arguments. |
17724 | Imports the \codecs\ module, which defines base classes for standard Python codecs. |
17725 | Converts binary data to its ASCII representation. |
17726 | Converts binary data to its UTF-8 representation. |
17727 | Converts binary data to its UTF-16 representation. |
17728 | Converts ASCII string to its binary representation. |
17729 | Converts UTF-8 string to its binary representation. |
17730 | Converts UTF-16 string to its binary representation. |
17731 | Converts binary data to its ASCII representation. |
17732 | Converts binary data to its UTF-8 representation. |
17733 | Converts binary data to its UTF-16 representation. |
17734 | Converts ASCII string to its binary representation. |
17735 | Converts UTF-8 string to its binary representation. |
17736 | Converts UTF-16 string to its binary representation. |
17737 | Imports the \coverage\ module, which is used for measuring code coverage of Python programs. |
17738 | Imports the \datetime\ module, which exposes classes for manipulating dates and times. |
17739 | Queries the system time. |
17740 | Imports the \django\ module, which is a high-level Python web framework. |
17741 | Imports the \getopt\ module, which is a C-style parser for command-line options. |
17742 | Parses command-line arguments. |
17743 | Imports the \numpy\ module, which is a library for scientific computing in Python. |
17744 | Imports the \psycopg2\ module, which is a PostgreSQL database adapter for Python. |
17745 | Connects to a database. |
17746 | Executes SQL queries. |
17747 | Imports the \re\ module, which provides regular expression matching operations. |
17748 | Searches for string patterns. |
17749 | Imports the \setuptools\ module, which is a package development process library. |
17750 | Imports the \sqlite3\ module, which is a C library that provides a lightweight disk-based database. |
17751 | Connects to a database. |
17752 | Executes SQL queries. |
17753 | Imports the \time\ module, which provides various time-related functions. |
17754 | Queries the system time. |
17755 | Pauses script execution. |
17756 | Imports the \timeit\ module, which is used for measuring the execution time of small Python code snippets. |
17757 | Measures the execution time. |
17758 | Imports the \pyusb\ module, which enables communication with USB devices in Python. |
17759 | Imports the \logging\ module, which defines functions and classes for a flexible event logging system. |
17760 | Imports the \flask\ module, which is a lightweight web application framework. |
17761 | Imports the \cv2\ module, which is a pre-built OpenCV library. |
17762 | Imports the \pandas\ module, which is a library for data manipulation and analysis. |
17763 | Imports the \tensorflow\ module, which is an open source software library for high performance numerical computation. |
17764 | Imports the \matplotlib\ module, which is a plotting library for the Python programming language. |
17765 | Imports the \simplejson\ module, which is a simple and fast JSON encoder and decoder for Python. |
17766 | Imports the \six\ module, which is a Python 2 and 3 compatibility library. |
17767 | Imports the \pprint\ module, which provides a capability to pretty-print arbitrary Python data structures. |
17768 | Imports the \yaml\ module, which is a YAML parser and emitter for Python. |
17769 | Imports the \sys\ module, which provides access to system-specific parameters and functions. |
17770 | Imports the \uuid\ module, which provides functions for creating UUIDs (universally unique identifiers). |
17771 | Imports the \imp\ module, which provides an interface to the mechanisms used to implement the import statement. |
17772 | Imports the \traceback\ module, which provides a standard interface to extract, format and print stack traces of Python programs. |
17773 | Imports the \multiprocessing\ module, which provides functions for spawning processes using an API similar to the threading module. |
17774 | Creates a process. |
17775 | Terminates a process. |
17776 | Imports the \socks\ (PySocks) module, which provides functions for sending traffic through SOCKS and HTTP proxy servers. |
17777 | Creates a socket. |
17778 | Sets which internet proxy is used for HTTP access. |
17779 | Imports the \psutil\ module, which provides functions for retrieving information on running processes and system utilization. |
17780 | Enumerates disk partitions. |
17781 | Queries the disk usage. |
17782 | Enumerates active network connections. |
17783 | Enumerates the network address list. |
17784 | Enumerates users that are connected on the system. |
17785 | Enumerates running processes. |
17786 | Enumerates services. |
17787 | Imports the \unittest\ module, which provides a rich set of tools for constructing and running tests. |
17788 | Imports the \pytest\ module, which is used for functional testing of applications and libraries. |
17789 | Imports the \matplotlib.pyplot\ module, which is a collection of functions that make matplotlib work like MATLAB. |
17790 | Imports the \math\ module, which provides access to the mathematical functions defined by the C standard. |
17791 | Imports the \torch\ (PyTorch) module, which is a machine learning framework based on the Torch library. |
17792 | Imports the \tqdm\ module, which is used for creating progress meters and progress bars. |
17793 | Imports the \bs4\ (Beautiful Soup) module, which is used for scraping information from web pages. |
17794 | Imports the \pdb\ module, which is an interactive source code debugger for Python programs. |
17795 | Imports the \mimetypes\ module, which converts between a filename or URL and the MIME type associated with the filename extension. |
17796 | Guesses the type of a file based on its filename, path or URL. |
17797 | Contains hex-encoded data. |
17798 | Concatenates an unusual amount of strings, commonly used for obfuscation. |
17799 | Imports the \pytransform\ module, which is a runtime module for scripts obfuscated by PyArmor Obfuscator. |
17800 | Contains code obfuscated by PyArmor Obfuscator. |
17801 | Contains code obfuscated by Pyminifier Obfuscator. |
17802 | Contains unusually long strings. |
17803 | Imports the \curses\ module, which provides an interface to the curses library, the standard for portable advanced terminal handling. |
17804 | Imports the \inspect\ module, which is used for retrieving information about live objects such as modules, classes, and methods. |
17805 | Imports the \win32com.client\ module, which exposes classes for creating and working with COM objects. |
17806 | Creates and interacts with additional COM objects. |
17807 | Loads a WScript.Shell object that can be used to run programs in a new process. |
17808 | Creates a shortcut (LNK) to a file. |
17809 | Checks if the current user has full administrator privileges. |
17810 | Uses hex-obfuscated module import directive. |
17811 | Contains code obfuscated by JavaScript Obfuscator. |
17812 | Contains code obfuscated by JSjiami Obfuscator. |
17813 | Imports external module @babel/runtime\ which is a library that contains Babel modular runtime helpers. |
17814 | Imports external module \inherits\ which provides a browser-friendly inheritance fully compatible with standard Node.js inherits. |
17815 | Imports external module \aws-sdk\ which is an AWS SDK for JavaScript. |
17816 | Imports external module \safe-buffer\ which provides safer Node.js Buffer API. |
17817 | Imports external module \object-assign\ which is a ES2015 Object.assign() ponyfill. |
17818 | Imports external module \bn.js\ which provides big number implementation in pure JavaScript. |
17819 | Imports external module \immutable\ which provides immutable collections for JavaScript. |
17820 | Imports external module \micromatch\ which provides glob matching for JavaScript and Node.js. |
17821 | Imports external module \core-util-is\ which provides the util.is* functions introduced in Node v0.12. |
17822 | Imports external module \html-webpack-plugin\ which is a plugin that simplifies creation of HTML files to serve your bundles. |
17823 | Imports external module \ramda\ which is a practical functional library for JavaScript. |
17824 | Imports external module \invariant\ which mirrors Facebook's invariant and implements a way to provide descriptive errors in development but generic errors in production. |
17825 | Imports external module \webidl-conversions\ which provides Web IDL type conversions on JavaScript values. |
17826 | Imports external module \webpack-merge\ which provides a variant of merge function that is useful for webpack configuration. |
17827 | Imports external module \q\ which is a library for promises. |
17828 | Imports external module \co\ which provides generator based control flow for Node.js and the browser using promises. |
17829 | Imports external module \react-transition-group\ which provides a set of components for managing component states (including mounting and unmounting) over time, specifically designed with animation in mind. |
17830 | Imports external module \minimalistic-assert\ which provides a very minimalistic assert module. |
17831 | Imports external module \picomatch\ which provides a fast and accurate glob matcher written in JavaScript. |
17832 | Imports external module \process-nextick-args\ which allows users to always be able to pass arguments to process.nextTick, no matter the platform. |
17833 | Imports external module \node-fetch\ which is a light-weight module that brings fetch API to Node.js. |
17834 | Imports external module \pako\ which provides a fast zlib port to JavaScript. |
17835 | Imports external module @babel/types\ which provides methods for building ASTs manually and for checking the types of AST nodes. |
17836 | Imports external module \cipher-base\ which provides an abstract base class for crypto-streams. |
17837 | Imports external module \braces\ which provides Bash-like brace expansion with complete support for the Bash 4.3 braces specification, implemented in JavaScript. |
17838 | Imports external module \expect\ which exports the expect function used in Jest. |
17839 | Imports external module \react-is\ which provides methods to test arbitrary values and see if they're a particular React element type. |
17840 | Imports external module \randombytes\ which provides randomBytes() method from Node.js module \crypto\ that works in the browser. |
17841 | Imports external module \js-yaml\ which is a YAML 1.2 parser/writer for JavaScript. |
17842 | Imports external module \assert-plus\ which is a small wrapper over Node's \assert\ module that has the ability to disable assertions with the environment variable NODE_NDEBUG, and API wrappers for argument testing. |
17843 | Imports external module \mini-css-extract-plugin\ which extracts CSS from JavaScript files into separate files. |
17844 | Imports external module \isarray\ which provides Array.isArray() method for older browsers and deprecated Node.js versions. |
17845 | Imports external module \graceful-fs\ which is a drop-in replacement for the Node.js \fs\ module that normalizes behavior across different platforms and environments, and makes filesystem access more resilient to errors. |
17846 | Imports external module \create-hash\ which provides Node.js-style hashes for use in the browser. |
17847 | Imports external module \tsutils\ which provides utility functions for working with TypeScript's AST. |
17848 | Imports external module \ora\ which provides an elegant terminal spinner. |
17849 | Imports external module \base64-js\ which provides basic Base64 encoding/decoding methods in pure JavaScript. |
17850 | Imports external module \scheduler\ which provides cooperative scheduling in a browser environment. |
17851 | Imports external module \dayjs\ which is a minimalist JavaScript library that parses, validates, manipulates, and displays dates and times for modern browsers with a largely Moment.js-compatible API. |
17852 | Imports external module \copy-webpack-plugin\ which is used for copying individual files or entire directories, which already exist, to the build directory. |
17853 | Imports external module \qs\ which is a querystring parsing and stringifying library with some added security. |
17854 | Imports external module \source-map-support\ which provides source map support for stack traces in Node.js via the V8 stack trace API. |
17855 | Imports external module @babel/core\ which is a Babel compiler core. |
17856 | Imports external module \npmlog\ which is a simple logger utility used by npm. |
17857 | Imports external module \ieee754\ which provides read/write methods for IEEE754 floating point numbers from and to a buffer or array-like object. |
17858 | Imports external module \xtend\ which is a basic utility library that allows you to extend an object by appending all of the properties from each object in a list. |
17859 | Imports external module \cross-fetch\ which is a universal WHATWG Fetch API for Node.js, browsers and React Native. |
17860 | Imports external module \buffer-xor\ which is a simple module for bitwise exclusive OR (XOR) on buffers. |
17861 | Imports external module \ms\ which provides easy conversion of various time formats to milliseconds. |
17862 | Imports external module \autoprefixer\ which is a postCSS plugin to parse CSS and add vendor prefixes to CSS rules using values from \Can I Use\ browser support tables. |
17863 | Imports external module \regenerator-runtime\ which is a standalone runtime for Regenerator-compiled generator and async functions. |
17864 | Imports external module \process\ which provides the nextTick functionality. |
17865 | Imports external module \ws\ which is a simple and fast WebSocket client and server implementation for Node.js. |
17866 | Imports external module \ethers\ which provides a complete Ethereum wallet implementation and utilities in JavaScript. |
17867 | Imports external module \depd\ which is used to mark things as deprecated, and to display deprecation messages. |
17868 | Imports external module \setprototypeof\ which is a simple cross-platform implementation to set the prototype of an instantiated object. |
17869 | Imports external module \statuses\ which is an HTTP status utility for Node.js. |
17870 | Imports external module \toidentifier\ which is used to convert a string of words to a JavaScript identifier. |
17871 | Imports external module \simple-crypto-js\ which provides simplified encryption and decryption methods for JavaScript. |
17872 | Imports external module \merge-stream\ which is used to merge multiple streams. |
17873 | Imports external module \keytar\ which is a native Node.js module to get, add, replace, and delete passwords in system's keychain. |
17874 | Imports external module \lzma\ which is a JavaScript implementation of the Lempel-Ziv-Markov (LZMA) chain compression algorithm. |
17875 | Imports external module \marked\ which is a low-level markdown compiler for parsing markdown without caching or blocking for long periods of time. |
17876 | Imports external module \browserify\ which is a JavaScript bundler tool that allows developers to write and use Node.js-style modules that compile for use in the browser. |
17877 | Imports external module \postcss\ which is a tool for transforming styles with JavaSript plugins. |
17878 | Imports external module \cssnano\ which is a modern, modular compression tool written on top of the PostCSS ecosystem, which allows us to use a lot of powerful features in order to compact CSS appropriately. |
17879 | Imports external module \uglify-js\ which is a JavaScript parser, minifier, compressor and beautifier toolkit. |
17880 | Imports external module \evp_bytestokey\ which provides the insecure key derivation algorithm from OpenSSL. |
17881 | Imports external module \parse-asn1\ which is a utility library for parsing ASN1 files for use with browserify-sign. |
17882 | Imports external module \log-update\ which is used for logging by overwriting the previous output in the terminal. |
17883 | Imports external module \eth-lib\ which provides lightweight Ethereum libraries. |
17884 | Imports external module \intl-tel-input\ which is a JavaScript plugin for entering and validating international telephone numbers. |
17885 | Imports external module \browserify-rsa\ which provides RSA private decryption/signing using Chinese remainder and blinding. |
17886 | Imports external module \elliptic\ which provides fast elliptic-curve cryptography in a plain JavaScript implementation. |
17887 | Imports external module \md5.js\ which provides Node.js-style MD5 on pure JavaScript. |
17888 | Imports external module \sha.js\ which provides Node.js-style SHA on pure JavaScript. |
17889 | Imports external module \isomorphic-ws\ which is a isomorphic implementation of WebSocket. |
17890 | Imports external module \pbkdf2\ which provides the functionality of PBKDF2 with the ability to use any supported hashing algorithm returned from crypto.getHashes(). |
17891 | Imports external module \miller-rabin\ which provides the Miller-Rabin primality test algorithm. |
17892 | Imports external module \brorand\ which provides a random number generator for browsers and Node.js. |
17893 | Imports external module \minimalistic-crypto-utils\ which provides very minimal utilities required to write reasonable JavaScript-only crypto module. |
17894 | Imports external module \superagent\ which is a small progressive client-side HTTP request library. |
17895 | Imports external module \js-sha256\ which provides a simple SHA-256/SHA-224 hash function for JavaScript. |
17896 | Imports external module \diffie-hellman\ which provides Diffie-Hellman algorithm in pure JavaScript. |
17897 | Imports external module \requires-port\ which is used for checking if a protocol requires a certain port number to be added to an URL. |
17898 | Imports external module \readable-stream\ which is a mirror of the streams implementations in Node.js. |
17899 | Imports external module \load-script\ which is used for dynamic script loading. |
17900 | Imports external module \create-ecdh\ which provides a method used to create Elliptic Curve Diffie-Hellman (ECDH). |
17901 | Imports external module \public-encrypt\ which provides browserify versions of publicEncrypt/privateEncrypt and publicDecrypt/privateDecrypt methods. |
17902 | Modifies file/directory permissions. |
17903 | Changes file ownership. |
17904 | Reads from files. |
17905 | Writes to files. |
17906 | Writes to files. |
17907 | Writes to files. |
17908 | Creates a directory. |
17909 | Creates a unique temporary directory. |
17910 | Creates/Opens a file. |
17911 | Reads from files. |
17912 | Enumerates files in a given directory. |
17913 | Reads the value of a symbolic link. |
17914 | Renames files. |
17915 | Deletes a directory. |
17916 | Creates symbolic\hard links to files or directories. |
17917 | Reads from files. |
17918 | Writes to files. |
17919 | Encodes data using the Base64 algorithm. |
17920 | Decodes data using the Base64 algorithm. |
17921 | Adds a listener function for a specified event. |
17922 | Removes listeners for a specified event. |
17923 | Sends data through the WebSocket protocol. |
17924 | Closes a socket. |
17925 | Opens a WebSocket connection. |
17926 | Searches for a stored password. |
17927 | Stores a password. |
17928 | Deletes a password. |
17929 | Compresses data using the LZMA algorithm. |
17930 | Decompresses data using the LZMA algorithm. |
17931 | Opens a WebSocket connection. |
17932 | Sends data through the WebSocket protocol. |
17933 | Uses PBKDF2 key derivation function. |
17934 | Makes HTTP GET requests. |
17935 | Makes HTTP POST requests. |
17936 | Calculates the SHA-256 hash of data. |
17937 | Calculates the SHA-224 hash of data. |
17938 | Uses Diffie-Hellman key exchange algorithm. |
17939 | Uses Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm. |
17940 | Decrypts data using RSA with a given private key. |
17941 | Encrypts data using RSA with a given private key. |
17942 | Decrypts data using RSA with a given public key. |
17943 | Encrypts data using RSA with a given public key. |
17944 | Compresses data using the Deflate algorithm. |
17945 | Decompresses data using the Inflate algorithm. |
17946 | Compresses data using the GZip algorithm. |
17947 | Decompresses data using GZip or Inflate algorithm. |
17948 | Executes a Base64-encoded string. |
17949 | Executes a Base32-encoded string. |
17950 | Executes a Base16-encoded string. |
17951 | Executes LZMA-compressed data. |
17952 | Executes BZip2-compressed data. |
17953 | Executes Zlib-compressed data. |
17954 | Executes GZip-compressed data. |
17955 | Creates a regular expression. |
17956 | Searches for a match in a string using a regular expression. |
17957 | Replaces a substring in a string using a regular expression. |
17958 | Splits a string using a regular expression. |
17959 | Contains JSDoc/TSDoc comments. |
17960 | Contains single-line comments. |
17961 | Contains multi-line comments. |
17962 | Contains timestamp-related format strings. |
17963 | Contains standard localization language codes. |
17964 | Executes a Base64-encoded string. |
17965 | Executes a Base64-encoded string. |
17966 | Executes a Base16-encoded string. |
17967 | Executes LZMA-compressed data. |
17968 | Executes Zlib-compressed data. |
17969 | Executes Zlib-compressed data. |
17970 | Executes GZip-compressed data. |
17971 | Executes GZip-compressed data. |
17972 | Imports a package which contains methods for various math operations. |
17973 | Uses math methods. |
17974 | Imports scala packages which contain methods for string manipulation. |
17975 | Uses string related methods. |
17976 | Concatenates strings. |
17977 | Uses methods to reverse strings or data. |
17978 | Contains domains related to OAST (out-of-band application security testing) tools. |
17979 | Contains code outside of a common screen width. |
17980 | Queries the value of an environment variable. |
17981 | Queries the login name of the user. |
17982 | Enumerates current user's home directory. |
17983 | Queries the current working directory. |
17984 | Delays execution. |
17985 | Allocates additional memory in the calling process. |
17986 | Sets or updates the file pointer position within an open file. |
17987 | Closes a previously open registry key. |
17988 | Flushes the file's buffer to disk. |
17989 | Displays a dialog box with a message. |
17990 | Forces a window to close. |
17991 | Queries the size of a file. |
17992 | Retrieves the position of the mouse cursor. |
17993 | Writes data to the STDOUT stream. |
17994 | Changes the priority of a thread. |
17995 | Creates a mutual exclusion (mutex) lock. |
17996 | Releases a mutual exclusion (mutex) lock. |
17997 | Queries file attributes. |
17998 | Queries the system time. |
17999 | Creates a thread. |
18000 | Gets the current working directory. |
18001 | Queries the free disk space. |
18002 | Checks if the window is maximized. |
18003 | Changes the value of a registry key. |
18004 | Creates registry keys. |
18005 | Queries drive type. |
18006 | Deletes a registry key and its values. |
18007 | Modifies the timestamp of a file/directory. |
18008 | Changes the current directory. |
18009 | Plays a sound. |
18010 | Queries the timestamp of a file/directory. |
18011 | Queries version information of a file. |
18012 | Queries the priority of a thread. |
18013 | Queries memory related information. |
18014 | Retrieves text from the clipboard. |
18015 | Writes text to the clipboard. |
18016 | Parses the command-line arguments. |
18017 | Queries the process ID. |
18018 | Reads data from the STDIN stream. |
18019 | Checks if a file or a directory exists. |
18020 | Closes a previously open file descriptor. |
18021 | Creates a new process which executes a shell. |
18022 | Creates a new process which executes a curl command. |
18023 | Creates a new process which executes a wget command. |
18024 | Contains code obfuscated by Hyperion Obfuscator. |
18025 | Contains code obfuscated by Specter Obfuscator. |
18026 | Contains code obfuscated by Apollyon Obfuscator. |
18027 | Contains code obfuscated by Jawbreaker Obfuscator. |
18028 | Contains code obfuscated by Berserker Obfuscator. |
18029 | Contains code obfuscated by Parasite Obfuscator. |
18030 | Contains code obfuscated by Impostor Obfuscator. |
18031 | Contains code outside of a common screen width. |
18032 | Imports the \marshal\ module, which can be used to serialize and deserialize Python code in a binary format. |
18033 | Executes a WMI (Windows Management Instrumentation) query. |
18034 | Imports the \distutils\ module, which provides support for building and installing additional modules into a Python installation. |
18035 | Imports the \py2exe\ module, which converts Python scripts into executable Windows programs, able to run without requiring a Python installation. |
18036 | Contains URLs related to anonymous file-sharing services. |
18037 | Contains URLs related to IP querying services. |
18038 | Contains URLs related to release pages of projects hosted on GitHub. |
18039 | Contains URLs related to release pages of projects hosted on GitLab. |
18040 | Contains URLs that link to raw files on GitHub. |
18041 | Contains URLs that link to raw files on GitLab. |
18042 | Contains URLs that link to Discord attachments. |
18043 | Contains URLs that link to Dropbox download pages. |
18044 | Uses debugging methods. |
18045 | Changes printer settings. |
18046 | Uses functions to change endianness. |
18047 | Converts an integer number to a string. |
18048 | Converts a string to an integer number. |
18049 | Uses math functions. |
18050 | Uses string related methods. |
18051 | Stops the current print job. |
18052 | Adds a printer to the list of supported printers for a specified server. |
18053 | Installs a printer driver. |
18054 | Removes a printer driver. |
18055 | Removes a printer. |
18056 | Schedules a print job. |
18057 | Sets the status of a print job for the specified printer. |
18058 | Installs a print processor on the specified server. |
18059 | Removes a print processor form the specified server. |
18060 | Starts a print job. |
18061 | Adds a connection to the specified printer for the current user. |
18062 | Removes a connection to the specified printer. |
18063 | Deletes a printer's spool file. |
18064 | Retrieves a list of printers installed on a computer. |
18065 | Queries the file type of a file. |
18066 | Changes the size of a file. |
18067 | Checks if the specified window is minimized. |
18068 | Queries file information. |
18069 | Changes file information. |
18070 | Creates a system thread that executes in kernel mode. |
18071 | Changes the position of the mouse cursor. |
18072 | Queries information about a display monitor. |
18073 | Enumerates printer settings. |
18074 | Enumerates print jobs for the specified printer. |
18075 | Enumerates printer drivers installed on the specified computer. |
18076 | Enumerates printer ports available on the specified computer. |
18077 | Reads from files. |
18078 | Writes to files. |
18079 | Forks a process. |
18080 | Sends a signal to a process. |
18081 | Queries the system time. |
18082 | Runs in the background as a system daemon. |
18083 | Queries the supplemental group IDs of a process. |
18084 | Changes the supplemental group IDs of a process. |
18085 | Pauses execution until a specified process is terminated. |
18086 | Queries the priority of a process. |
18087 | Changes the priority of a process. |
18088 | Queries the session ID of a process. |
18089 | Queries the effective group ID of a process. |
18090 | Changes the effective group ID of a process. |
18091 | Queries the effective user ID of a process. |
18092 | Changes the effective user ID of a process. |
18093 | Queries the process group ID of a process. |
18094 | Changes the process group ID of a process. |
18095 | Queries the real group ID of a process. |
18096 | Changes the real group ID of a process. |
18097 | Queries the real user ID of a process. |
18098 | Changes the real group ID of a process. |
18099 | Queries the process ID. |
18100 | Queries the parent process ID of a process. |
18101 | Changes the real and effective group IDs of a process. |
18102 | Changes the real, effective and saved group IDs of a process. |
18103 | Changes the real and effective user IDs of a process. |
18104 | Changes the real, effective and saved user IDs of a process. |
18105 | Queries the ID of a group by its name. |
18106 | Queries the ID of a user by its name. |
18107 | Enumerates supported signals on the current system. |
18108 | Creates a thread. |
18109 | Terminates a thread. |
18110 | Retrieves the stack trace of a thread. |
18111 | Queries the thread group to which a thread belongs. |
18112 | Pauses execution until a thread is terminated. |
18113 | Queries the thread ID. |
18114 | Queries the priority of a thread. |
18115 | Changes the priority of a thread. |
18116 | Resumes a thread. |
18117 | Sets the trace function. |
18118 | Enumerates active threads. |
18119 | Acquires the main thread object. |
18120 | Creates a mutual exclusion (mutex) lock. |
18121 | Acquires (locks) a mutual exclusion (mutex) lock. |
18122 | Releases a mutual exclusion (mutex) lock. |
18123 | Creates a Ripper object which is used to parse Ruby scripts. |
18124 | Parses Ruby code using the Ripper class. |
18125 | Imports the \win32ole\ module, which represents the OLE automation object in Ruby. |
18126 | Creates a GUID. |
18127 | Creates an OLE object. |
18128 | Gets the property value of an OLE object. |
18129 | Sets the property value of an OLE object. |
18130 | Invokes a method from an OLE object. |
18131 | Imports the \benchmark\ module, which is used for measuring the execution time of Ruby code. |
18132 | Measures the execution time. |
18133 | Imports the \getoptlong\ module, which provides argument parsing functionalities. |
18134 | Parses command-line arguments. |
18135 | Imports the \optionparser\ module, which provides command-line option analysis. |
18136 | Parses command-line arguments. |
18137 | Imports the \socket\ module, which provides access to the BSD socket interface. |
18138 | Issues DNS queries. |
18139 | Opens a TCP socket to a remote server. |
18140 | Opens a UDP socket to a remote server. |
18141 | Opens a TCP socket listening for an incoming connection. |
18142 | Creates a UDP socket bound to an incoming connection. |
18143 | Opens a socket to a remote server. |
18144 | Opens a socket listening for an incoming connection. |
18145 | Issues DNS queries. |
18146 | Enumerates the computer's network interfaces. |
18147 | Creates a UDP socket. |
18148 | Opens a UDP socket to a remote server. |
18149 | Creates a UDP socket bound to an incoming connection. |
18150 | Receives data from an open UDP socket. |
18151 | Sends data on an open UDP socket. |
18152 | Closes a UDP socket. |
18153 | Opens a TCP socket to a remote server. |
18154 | Opens a TCP socket listening for an incoming connection. |
18155 | Permits an incoming connection on a TCP socket. |
18156 | Receives data from a connected TCP socket. |
18157 | Sends data on a connected TCP socket. |
18158 | Closes a TCP socket. |
18159 | Creates a socket. |
18160 | Opens a socket listening for an incoming connection. |
18161 | Permits an incoming connection on a socket. |
18162 | Receives data from a connected socket. |
18163 | Sends data on a connected socket. |
18164 | Closes a socket. |
18165 | Creates a socket. |
18166 | Opens a socket to a remote server. |
18167 | Opens a socket listening for an incoming connection. |
18168 | Permits an incoming connection on a socket. |
18169 | Receives data from a connected socket. |
18170 | Sends data on a connected socket. |
18171 | Closes a socket. |
18172 | Imports the \net/ftp\ module, which implements the client side of the FTP protocol. |
18173 | Connects through FTP. |
18174 | Sends commands through FTP. |
18175 | Enumerates files through FTP. |
18176 | Downloads files through FTP. |
18177 | Uploads files through FTP. |
18178 | Deletes files over FTP connection. |
18179 | Queries the size of a file through FTP. |
18180 | Creates directories through FTP. |
18181 | Deletes directories through FTP. |
18182 | Renames files or directories over FTP connection. |
18183 | Imports the \net/imap\ module, which implements the client side of the IMAP4 protocol. |
18184 | Opens a mailbox. |
18185 | Accesses email messages from a mailbox. |
18186 | Imports the \net/smtp\ module, which implements the client side of the SMTP protocol. |
18187 | Sends emails. |
18188 | Imports the \net/pop\ module, which implements the client side of the POP3 protocol. |
18189 | Sends emails. |
18190 | Imports the \net/http\ module, which implements the client side of the HTTP and HTTPS protocols. |
18191 | Connects through HTTP. |
18192 | Makes HTTP GET requests. |
18193 | Makes HTTP POST requests. |
18194 | Makes HTTP requests. |
18195 | Makes HTTP GET requests. |
18196 | Makes HTTP POST requests. |
18197 | Makes HTTP requests. |
18198 | Imports the \cgi\ module, which provides functionality for retrieving HTTP request parameters, managing cookies, and generating HTML output. |
18199 | Extracts cookies from an HTTP request. |
18200 | Adds cookies to an HTTP response. |
18201 | Imports the \ipaddr\ module, which provides a set of methods to manipulate an IP address. |
18202 | Performs a reverse DNS query. |
18203 | Imports the \resolv\ module, which is a thread-aware DNS resolver library. |
18204 | Issues DNS queries. |
18205 | Accesses DNS configuration. |
18206 | Imports the \uri\ module, which is used to handle Uniform Resource Identifiers. |
18207 | Imports the \uri/ftp\ module, which includes support for FTP URIs. |
18208 | Imports the \uri/file\ module, which includes support for file path URIs. |
18209 | Imports the \uri/http\ module, which includes support for HTTP URIs. |
18210 | Imports the \uri/https\ module, which includes support for HTTPS URIs. |
18211 | Imports the \uri/ldap\ module, which includes support for LDAP URIs. |
18212 | Imports the \uri/ldaps\ module, which includes support for LDAPS URIs. |
18213 | Imports the \uri/mailto\ module, which includes support for mail URIs. |
18214 | Imports the \open-uri\ module, which makes it possible to open an HTTP, HTTPS or FTP URL as though it were a file. |
18215 | Opens a URL. |
18216 | Imports the \openssl\ module, which provides SSL, TLS and general purpose cryptography. |
18217 | Verifies if the common name in a certificate matches a given hostname. |
18218 | Creates a new TLS socket from an existing TCP socket. |
18219 | Opens a TLS socket listening for an incoming connection. |
18220 | Permits an incoming connection on a TLS socket. |
18221 | Changes the default encoding, which is used when creating strings and while reading from or writing to files. |
18222 | Changes the encoding of strings. |
18223 | Imports the \base64\ module, which provides base64 encoding and decoding. |
18224 | Encodes data using the Base64 algorithm. |
18225 | Decodes data using the Base64 algorithm. |
18226 | Imports the \digest\ module, which provides a framework for message digest libraries. |
18227 | Imports the \digest/md5\ module, which implements the MD5 hashing function. |
18228 | Calculates the MD5 hash of data. |
18229 | Calculates the MD5 hash of data and encodes it using the Base64 algorithm. |
18230 | Imports the \digest/rmd160\ module, which implements the RIPEMD160 hashing function. |
18231 | Calculates the RIPEMD160 hash of data. |
18232 | Calculates the RIPEMD160 hash of data and encodes it using the Base64 algorithm. |
18233 | Imports the \digest/sha1\ module, which implements the SHA-1 hashing function. |
18234 | Calculates the SHA-1 hash of data. |
18235 | Calculates the SHA-1 hash of data and encodes it using the Base64 algorithm. |
18236 | Imports the \digest/sha2\ module, which implements the SHA-2 family of hashing algorithms. |
18237 | Calculates the SHA-256 hash of data. |
18238 | Calculates the SHA-256 hash of data and encodes it using the Base64 algorithm. |
18239 | Calculates the SHA-384 hash of data. |
18240 | Calculates the SHA-384 hash of data and encodes it using the Base64 algorithm. |
18241 | Calculates the SHA-512 hash of data. |
18242 | Calculates the SHA-512 hash of data and encodes it using the Base64 algorithm. |
18243 | Encodes data using the Bubble Babble algorithm. |
18244 | Imports the \random/formatter\ module, which includes additional formats for random numbers. |
18245 | Generates random bytes. |
18246 | Generates cryptographically strong random numbers. |
18247 | Generates a random number. |
18248 | Generates a random text. |
18249 | Generates a random Base64 string. |
18250 | Generates a random version 4 UUID. |
18251 | Imports the \securerandom\ module, which implements an interface for secure random number generators. |
18252 | Generates cryptographically strong random numbers. |
18253 | Generates random bytes. |
18254 | Generates a random text. |
18255 | Generates a random Base64 string. |
18256 | Generates a random version 4 UUID. |
18257 | Imports the \openssl/cipher\ module, which provides symmetric algorithms for encryption and decryption. |
18258 | Encrypts data. |
18259 | Decrypts data. |
18260 | Encrypts data using Advanced Encryption Standard (AES). |
18261 | Decrypts data using Advanced Encryption Standard (AES). |
18262 | Encrypts data using Blowfish cipher. |
18263 | Decrypts data using Blowfish cipher. |
18264 | Encrypts data using CAST5 cipher. |
18265 | Decrypts data using CAST5 cipher. |
18266 | Encrypts data using Data Encryption Standard (DES). |
18267 | Decrypts data using Data Encryption Standard (DES). |
18268 | Encrypts data using RC2 cipher. |
18269 | Decrypts data using RC2 cipher. |
18270 | Encrypts data using RC4 cipher. |
18271 | Decrypts data using RC4 cipher. |
18272 | Encrypts data using RC5 cipher. |
18273 | Decrypts data using RC5 cipher. |
18274 | Encrypts data using International Data Encryption Algorithm (IDEA). |
18275 | Decrypts data using International Data Encryption Algorithm (IDEA). |
18276 | Imports the \openssl/hmac\ module, which implements the HMAC algorithm. |
18277 | Calculates the digest using the HMAC algorithm. |
18278 | Imports the \openssl/digest\ module, which makes it possible to compute cryptographically secure message digests of arbitrary data. |
18279 | Creates a cryptographic hash of data. |
18280 | Creates a cryptographic hash of file contents. |
18281 | Calculates a cryptographic hash of data and encodes it using the Base64 algorithm. |
18282 | Calculates the MD4 hash of data. |
18283 | Calculates the MD5 hash of data. |
18284 | Calculates the RIPEMD160 hash of data. |
18285 | Calculates the SHA-1 hash of data. |
18286 | Calculates the SHA-224 hash of data. |
18287 | Calculates the SHA-256 hash of data. |
18288 | Calculates the SHA-384 hash of data. |
18289 | Calculates the SHA-512 hash of data. |
18290 | Generates random bytes. |
18291 | Generates cryptographically strong random numbers. |
18292 | Performs a reverse DNS query. |
18293 | Uses the DNS protocol to resolve CNAME records for the host name. |
18294 | Uses the DNS protocol to resolve text queries for the host name. |
18295 | Uses the DNS protocol to resolve mail exchange records for the host name. |
18296 | Uses the DNS protocol to resolve name server records for the host name. |
18297 | Uses the DNS protocol to resolve service records for the host name. |
18298 | Issues DNS queries. |
18299 | Enumerates the computer's network interfaces. |
18300 | Opens a TCP socket to a remote server. |
18301 | Opens a TCP socket listening for an incoming connection. |
18302 | Receives data over the network. |
18303 | Sends data on a connected socket. |
18304 | Opens a UDP socket to a remote server. |
18305 | Creates a UDP socket bound to an incoming connection. |
18306 | Receives data over the network. |
18307 | Sends data on a connected socket. |
18308 | Permits an incoming connection on a socket. |
18309 | Makes HTTP GET requests. |
18310 | Makes HTTP POST requests. |
18311 | Makes HTTP HEAD requests. |
18312 | Makes HTTP requests. |
18313 | Adds cookies to an HTTP response. |
18314 | Creates an HTTP server. |
18315 | Creates an HTTPS server. |
18316 | Parses a URL. |
18317 | Encrypts data using Advanced Encryption Standard (AES). |
18318 | Decrypts data using Advanced Encryption Standard (AES). |
18319 | Encrypts data using Data Encryption Standard (DES). |
18320 | Decrypts data using Data Encryption Standard (DES). |
18321 | Calculates the MD5 hash of data. |
18322 | Encrypts data using RC4 cipher. |
18323 | Decrypts data using RC4 cipher. |
18324 | Decrypts data using RSA with a given private key. |
18325 | Encrypts data using RSA with a given public key. |
18326 | Calculates the SHA-1 hash of data. |
18327 | Calculates the SHA-256 hash of data. |
18328 | Calculates the SHA-224 hash of data. |
18329 | Calculates the SHA-512 hash of data. |
18330 | Calculates the SHA-384 hash of data. |
18331 | Calculates the Adler-32 checksum. |
18332 | Calculates CRC-32 checksum. |
18333 | Calculates CRC-64 checksum. |
18334 | Calculates the SHA-512/224 hash of data. |
18335 | Calculates the SHA-512/256 hash of data. |
18336 | Generates a new RSA key pair. |
18337 | Cryptographically signs data. |
18338 | Verifies cryptographically signed data. |
18339 | Generates cryptographically strong random numbers. |
18340 | Enumerates TLS cipher suites for a computer. |
18341 | Starts a TLS server listening for incoming connections. |
18342 | Opens a connection to a remote server. |
18343 | Verifies an X.509 certificate. |
18344 | Creates a new X.509 certificate. |
18345 | Encrypts a PEM block. |
18346 | Decrypts a PEM block. |
18347 | Decrypts data using Advanced Encryption Standard (AES). |
18348 | Decrypts data using the Cryptographic Message Syntax (CMS). |
18349 | Uses math functions. |
18350 | Generates pseudo-random numbers. |
18351 | Sets the seed for random number generation. |
18352 | Uses string-related functions. |
18353 | Concatenates strings. |
18354 | Decodes data using the Base64 algorithm. |
18355 | Encodes data using the Base64 algorithm. |
18356 | Encodes data using the Base32 algorithm. |
18357 | Decodes data using the Base32 algorithm. |
18358 | Enumerates CPU information of the system. |
18359 | Enumerates environment variables. |
18360 | Creates registry keys. |
18361 | Deletes a registry key and its values. |
18362 | Reads the content of a registry key value. |
18363 | Enumerates registry key value names. |
18364 | Enumerates the subkeys of a registry key. |
18365 | Deletes the value of a registry key. |
18366 | Opens registry keys. |
18367 | Changes the value of a registry key. |
18368 | Enumerates the installed system languages. |
18369 | Enumerates registry keys. |
18370 | Enumerates the values of a registry key. |
18371 | Deletes the value of a registry key. |
18372 | Starts a service. |
18373 | Opens registry keys. |
18374 | Translates an address from a dynamically loaded shared library to its symbol name. |
18375 | Loads additional libraries. |
18376 | Loads additional APIs. |
18377 | Loads an ActiveX object or component. |
18378 | Decrypts data using the Windows Cryptography API. |
18379 | Decodes and decrypts data using the Windows Cryptography API. |
18380 | Translates an address from a dynamically loaded shared library to its symbol name. |
18381 | Loads additional libraries. |
18382 | Loads additional APIs. |
18383 | Loads additional APIs. |
18384 | Retrieves content encrypted using the Cryptographic Message Syntax (CMS). |
18385 | Executes commands in command line. |
18386 | Tampers with user/account privileges. |
18387 | Enumerates user locale information. |
18388 | Enumerates the addresses associated with the adapters on the local computer. |
18389 | Retrieves the local computer name. |
18390 | Renames files. |
18391 | Enumerates user groups. |
18392 | Removes network shares. |
18393 | Creates network shares. |
18394 | Detects/enumerates process modules. |
18395 | Enumerates user/account privilege information. |
18396 | Deletes files. |
18397 | Compresses data using the Deflate algorithm. |
18398 | Decompresses data using the Inflate algorithm. |
18399 | Compresses data using the GZip algorithm. |
18400 | Decompresses data using the GZip algorithm. |
18401 | Decompresses data using the BZip2 algorithm. |
18402 | Compresses data using the Zlib algorithm. |
18403 | Decompresses data using the Zlib algorithm. |
18404 | Compresses data using the LZW algorithm. |
18405 | Decompresses data using the LZW algorithm. |
18406 | Writes data to the STDOUT stream. |
18407 | Reads data from the STDIN stream. |
18408 | Enumerates contents of a directory. |
18409 | Reads from files. |
18410 | Creates a temporary directory. |
18411 | Creates temporary files. |
18412 | Writes to files. |
18413 | Queries file information. |
18414 | Imports the \git\ module, which is used for interacting with Git repositories. |
18415 | Clones a Git repository. |
18416 | Contains a reference to the startup directory. |
18417 | Executes a Java application. |
18418 | Imports the \importlib.util\ module, which is used for dynamically importing other Python libraries. |
18419 | Contains strings commonly used for detecting VMs. |
18420 | Contains URLs related to the Telegram API. |
18421 | Contains URLs related to Discord webhooks. |
18422 | Contains a reference to the Windows startup directory. |
18423 | Makes HTTP requests. |
18424 | Contains strings commonly used for detecting VMs. |
18425 | Changes the current directory. |
18426 | Modifies file/directory permissions. |
18427 | Enumerates environment variables. |
18428 | Terminates the current running process. |
18429 | Queries the effective group ID of a process. |
18430 | Queries the value of an environment variable. |
18431 | Queries the effective user ID of a process. |
18432 | Queries the real group ID of a process. |
18433 | Queries the process ID. |
18434 | Queries the parent process ID of a process. |
18435 | Queries the real user ID of a process. |
18436 | Modifies file/directory ownership. |
18437 | Creates a directory. |
18438 | Creates a temporary directory. |
18439 | Reads from files. |
18440 | Deletes a file/directory. |
18441 | Renames files. |
18442 | Creates or modifies an environment variable. |
18443 | Deletes an environment variable. |
18444 | Writes to files. |
18445 | Enumerates files in a given directory. |
18446 | Creates a file. |
18447 | Creates temporary files. |
18448 | Creates/Opens a file. |
18449 | Closes a previously open file descriptor. |
18450 | Writes to files. |
18451 | Reads from files. |
18452 | Sets or updates the file pointer position within an open file. |
18453 | Closes a previously open file descriptor. |
18454 | Changes file ownership. |
18455 | Changes the current directory. |
18456 | Modifies file/directory permissions. |
18457 | Flushes the file's buffer to disk. |
18458 | Queries file information. |
18459 | Opens a file for reading or writing. |
18460 | Changes the size of a file. |
18461 | Changes the current directory. |
18462 | Modifies file/directory permissions. |
18463 | Changes file ownership. |
18464 | Parses the command-line arguments. |
18465 | Creates a directory. |
18466 | Deletes files. |
18467 | Enumerates files. |
18468 | Enumerates system information. |
18469 | Checks operating system version. |
18470 | Queries the process ID. |
18471 | Detects/enumerates running processes. |
18472 | Detects presence of debuggers. |
18473 | Renames files. |
18474 | Uses functions to change endianness. |
18475 | Reads data from the STDIN stream. |
18476 | Monitors directory changes. |
18477 | Opens registry keys. |
18478 | Closes a previously open registry key. |
18479 | Enumerates the subkeys of a registry key. |
18480 | Queries the value of a registry key. |
18481 | Removes a directory. |
18482 | Changes the current directory. |
18483 | Modifies file/directory attributes. |
18484 | Modifies the timestamp of a file/directory. |
18485 | Writes data to the STDOUT stream. |
18486 | Queries the system time. |
18487 | Reads path to temporary file location on Windows. |
18488 | Enumerates user/account privilege information. |
18489 | Retrieves the name of the user associated with the process. |
18490 | Terminates a process/thread. |
18491 | Retrieves the local computer name. |
18492 | Generates cryptographically strong random numbers. |
18493 | Accesses physical drive information. |
18494 | Issues DNS queries. |
18495 | Enumerates environment variables. |
18496 | Terminates the current running process. |
18497 | Queries the current working directory. |
18498 | Queries file attributes. |
18499 | Queries the file type of a file. |
18500 | Loads additional libraries. |
18501 | Loads additional APIs. |
18502 | Detects VirtualBox related virtualized environments. |
18503 | Detects VMWare related virtualized environments. |
18504 | Detects VirtualBox related virtualized environments. |
18505 | Detects VMWare related virtualized environments. |
18506 | Detects QEMU related virtualized environments. |
18507 | Detects Microsoft VirtualPC related virtualized environments. |
18508 | Detects Anubis sandbox related virtualized environments. |
18509 | Detects CW sandbox related virtualized environments. |
18510 | Detects VMWare related virtualized environments. |
18511 | Detects generic virtualized environments. |
18512 | Opens a socket listening for an incoming connection. |
18513 | Permits an incoming connection on a socket. |
18514 | Opens a socket to a remote server. |
18515 | Receives data from a connected socket. |
18516 | Sends data on a connected socket. |
18517 | Modifies file/directory attributes. |
18518 | Creates/Opens a file. |
18519 | Changes the root directory of the current process. |
18520 | Closes a previously open file descriptor. |
18521 | Queries the effective group ID of a process. |
18522 | Queries the effective user ID of a process. |
18523 | Queries the real group ID of a process. |
18524 | Queries the system time. |
18525 | Queries the real user ID of a process. |
18526 | Queries the parent process ID of a process. |
18527 | Terminates a process/thread. |
18528 | Enumerates system variables. |
18529 | Detects presence of debuggers. |
18530 | Delays execution. |
18531 | Creates pipes for interprocess communication. |
18532 | Changes the effective user ID of a process. |
18533 | Changes the group ID used for filesystem checks. |
18534 | Changes the user ID used for filesystem checks. |
18535 | Changes the group ID of a process. |
18536 | Changes the group of a process. |
18537 | Changes the real and effective group IDs of a process. |
18538 | Changes the real, effective and saved group IDs of a process. |
18539 | Changes the real, effective and saved user IDs of a process. |
18540 | Changes the real and effective user IDs of a process. |
18541 | Changes the user ID of a process. |
18542 | Changes the effective group ID of a process. |
18543 | Creates a symbolic link to a file or directory. |
18544 | Enumerates system information. |
18545 | Deletes files. |
18546 | Creates/Opens a file. |
18547 | Writes to files. |
18548 | Reads from files. |
18549 | Creates a directory. |
18550 | Uses functions to read or manipulate CSV-formatted content. |
18551 | Uses functions to read or manipulate JSON-formatted content. |
18552 | Serializes data into the JSON format. |
18553 | Uses functions to read or manipulate XML-formatted content. |
18554 | Serializes data into the XML format. |
18555 | Sends emails. |
18556 | Uses debugging methods. |
18557 | Runs the garbage collector. |
18558 | Dumps a stack trace to the STDERR stream. |
18559 | Parses command-line arguments. |
18560 | Uses functions for error handling. |
18561 | Writes data to the STDERR stream. |
18562 | Checks whether a string is matched by a regular expression. |
18563 | Creates a regular expression. |
18564 | Searches for a match in a string using a regular expression. |
18565 | Replaces a substring in a string using a regular expression. |
18566 | Splits a string using a regular expression. |
18567 | Creates/Opens a file. |
18568 | Reads from files. |
18569 | Uses date and time functions. |
18570 | Creates a regular expression. |
18571 | Searches for a match in a string using regular expression. |
18572 | Replaces all substrings in a string using a regular expression. |
18573 | Enumerates user information. |
18574 | Queries the ID of a group by its name. |
18575 | Queries the name of a group by its ID. |
18576 | Opens a Go plugin. |
18577 | Searches for a symbol inside a Go plugin. |
18578 | Encodes/decodes data using ROT13. |
18579 | Uses string-related functions. |
18580 | Converts UTF-8 string to its binary representation. |
18581 | Converts UTF-16 string to its binary representation. |
18582 | Converts binary data to its UTF-8 representation. |
18583 | Converts binary data to its UTF-16 representation. |
18584 | Allocates additional memory in a specified process. |
18585 | Frees previously allocated memory in the calling process. |
18586 | Frees previously allocated memory in a specified process. |
18587 | Ignores a signal. |
18588 | Relays incoming signals to a channel. |
18589 | Loads additional libraries. |
18590 | Converts an integer number to a string. |
18591 | Enumerates system information. |
18592 | Uses a JavaScript script interpreter. |
18593 | Queries the build information of a Go binary. |
18594 | Decodes data using the Base16 algorithm. |
18595 | Encodes data using the Base16 algorithm. |
18596 | Encodes data using the Ascii85 algorithm. |
18597 | Decodes data using the Ascii85 algorithm. |
18598 | Encodes data using the ASN.1 DER encoding. |
18599 | Decodes data using the ASN.1 DER encoding. |
18600 | Encodes data using the PEM encoding. |
18601 | Decodes data using the PEM encoding. |
18602 | Imports the \image\ package, which implements a basic 2-D image library. |
18603 | Imports the \image/color\ package, which implements a basic color library. |
18604 | Imports the \image/jpeg\ package, which handles JPEG encoding and decoding. |
18605 | Imports the \image/png\ package, which handles PNG encoding and decoding. |
18606 | Imports the \image/gif\ package, which handles GIF encoding and decoding. |
18607 | Contains string references to NirSoft's Mail PassView password recovery tool. |
18608 | Contains references to registry paths that hold Outlook Express credentials. |
18609 | Writes data to Outlook Express stored credentials. |
18610 | Reads data from Outlook Express stored credentials. |
18611 | Contains references to registry paths that hold Outlook credentials. |
18612 | Writes data to Outlook stored credentials. |
18613 | Reads data from Outlook stored credentials. |
18614 | Contains references to registry paths that hold Yahoo! Mail credentials. |
18615 | Writes data to Yahoo! Mail stored credentials. |
18616 | Reads data from Yahoo! Mail stored credentials. |
18617 | Contains references to registry paths that hold MSN Messenger credentials. |
18618 | Writes data to MSN Messenger stored credentials. |
18619 | Reads data from MSN Messenger stored credentials. |
18620 | Contains references to a credentials file that holds MSN Messenger passwords. |
18621 | Reads data from a credentials file that holds MSN Messenger passwords. |
18622 | Writes data to a credentials file that holds MSN Messenger passwords. |
18623 | Contains references to registry paths that hold IncrediMail credentials. |
18624 | Writes data to IncrediMail stored credentials. |
18625 | Reads data from IncrediMail stored credentials. |
18626 | Contains string references to a file that holds Eudora credentials. |
18627 | Writes data to Eudora stored credentials. |
18628 | Reads data from Eudora stored credentials. |
18629 | Contains references to Eudora credentials file registry path. |
18630 | Reads data from Eudora stored credentials. |
18631 | Writes data to Eudora stored credentials. |
18632 | Contains string references to a file which contains GroupMail credentials. |
18633 | Writes data to GroupMail stored credentials. |
18634 | Reads data from GroupMail stored credentials. |
18635 | Contains references to registry paths that hold Google Talk passwords. |
18636 | Writes data to Google Talk stored credentials. |
18637 | Reads data from Google Talk stored credentials. |
18638 | Contains references to registry paths that hold Google Desktop passwords. |
18639 | Writes data to Google Desktop stored credentials. |
18640 | Reads data from Google Desktop stored credentials. |
18641 | Contains Base64-encoded URLs. |
18642 | Contains URLs that reside in regions sanctioned by the United States. |
18643 | Contains URLs that reside in regions sanctioned by the European Union. |
18644 | Decrypts data using the RC4 cipher. |
18645 | Contains SigLoader tool functionality, which is used for decrypting and loading shellcode. |
18646 | Contains references to environment variables related to Amazon Web Services (AWS). |
18647 | Contains a reference to an environment variable that holds an Amazon Web Services (AWS) access key. |
18648 | Contains a reference to an environment variable that holds an Amazon Web Services (AWS) configuration location. |
18649 | Contains a reference to an environment variable that holds an Amazon Web Services (AWS) secret access key. |
18650 | Contains a reference to an environment variable that holds an Amazon Web Services (AWS) session token. |
18651 | Contains a reference to an environment variable that holds an Amazon Web Services (AWS) access key location. |
18652 | Contains a reference to an environment variable that holds an Amazon Web Services (AWS) web identity token location. |
18653 | Contains URLs related to Heroku, a platform-as-a-service (PaaS) cloud provider. |
18654 | Enumerates environment variables related to Amazon Web Services (AWS). |
18655 | Enumerates an environment variable that holds an Amazon Web Services (AWS) access key. |
18656 | Enumerates an environment variable that holds an Amazon Web Services (AWS) configuration location. |
18657 | Enumerates an environment variable that holds an Amazon Web Services (AWS) secret access key. |
18658 | Enumerates an environment variable that holds an Amazon Web Services (AWS) session token. |
18659 | Enumerates an environment variable that holds an Amazon Web Services (AWS) access key location. |
18660 | Enumerates an environment variable that holds an Amazon Web Services (AWS) web identity token location. |
18661 | Imports the \lazagne\ module, which is used to retrieve passwords stored on a local computer. |
18662 | Imports the \pocsuite3\ module, which is used as a remote vulnerability testing and proof-of-concept development framework. |
18663 | Sends SMS messages. |
18664 | Starts the Python script as a server in its own process. |
18665 | Launches the native Symbian OS executable. |
18666 | Imports the \xchat\ module, which allows the usage of the Python language to develop extension scripts for the XChat IRC client. |
18667 | Imports the \salome\ module, which provides a functionality to access main SALOME features like shape creation, meshing, simulation, exploration and visualization of the results from the Python console. |
18668 | Imports the \Crypto.Cipher\ module, which contains algorithms for protecting the confidentiality of data. |
18669 | Encrypts data using Advanced Encryption Standard (AES). |
18670 | Decrypts data using Advanced Encryption Standard (AES). |
18671 | Imports the \scala.sys\ package, which is used to read and alter core aspects of the virtual machine and its environment. |
18672 | Registers a virtual machine shutdown hook. |
18673 | Enumerates active threads in a thread group and its subgroups. |
18674 | Enumerates environment variables. |
18675 | Throws an exception. |
18676 | Terminates the currently running Java Virtual Machine. |
18677 | Enumerates Java system properties. |
18678 | Retrieves the runtime instance of the current Java application. |
18679 | Changes options used by the Java Virtual Machine. |
18680 | Imports the \scala.sys.ShutdownHookThread\ class, which wraps Thread class to enhance shutdown hooks. |
18681 | Performs an operation with the shutdown hook thread. |
18682 | Imports the \scala.sys.SystemProperties\ class, which wraps the Java System properties. |
18683 | Imports the \scala.sys.process\ package, which is used to handle the execution of external processes. |
18684 | Parses the command-line arguments. |
18685 | Writes data to the STDOUT stream. |
18686 | Writes data to the STDERR stream. |
18687 | Imports the \scala.sys.process.Process\ class, which is used as a representation of a process that is running or has finished running. |
18688 | Creates a process. |
18689 | Terminates a process. |
18690 | Queries the exit value of a process. |
18691 | Checks if a process is alive. |
18692 | Imports the \scala.sys.process.ProcessCreation\ class, which contains factories for creating a ProcessBuilder. |
18693 | Imports the \scala.sys.process.ProcesBuilder\ class, which is used as a representation of a sequence of one or more external processes that can be executed. |
18694 | Creates a process. |
18695 | Writes to the STDIN stream of a process. |
18696 | Reads from the STDOUT stream of a process. |
18697 | Imports the \scala.sys.process.ProcessIO\ class, which is used to control the I/O of a Scala process. |
18698 | Imports the \scala.util.matching\ package, which is used for regular expression pattern matching. |
18699 | Steps through a sequence of regular expression matches. |
18700 | Creates a regular expression. |
18701 | Searches for a match in a string using a regular expression. |
18702 | Replaces a substring using a regular expression. |
18703 | Splits a string using a regular expression. |
18704 | Contains prefix trie tables used for string obfuscation in the XZ Utils software compromise. |
18705 | Imports the scala.io.Source class, which provides convenience methods to create an iterable representation of a source file. |
18706 | Opens a file for reading. |
18707 | Reads from files. |
18708 | Uses string-related functions. |
18709 | Uses the iterable representation of a source file. |
18710 | Imports the scala.io.Codec class for character encoding/decoding preferences. |
18711 | Sets character encoding/decoding preferences. |
18712 | Converts binary data to its UTF-8 representation. |
18713 | Converts UTF-8 string to its binary representation. |
18714 | Imports the scala.io.StdIn class, which contains methods for reading from STDIN. |
18715 | Reads data from the STDIN stream. |
18716 | Imports the scala.util.Random class, which is used to generate pseudo-random data. |
18717 | Initializes the random number generator. |
18718 | Generates random text. |
18719 | Generates pseudo-random numbers. |
18720 | Generates random bytes. |
18721 | Imports the scala.util.Properties class, which loads properties from a JAR archive. |
18722 | Enumerates system information. |
18723 | Enumerates operating system version. |
18724 | Queries the Java Virtual Machine version. |
18725 | Queries the login name of the user. |
18726 | Imports the scala.util.hashing package, which contains non-cryptographic hash methods. |
18727 | Calculates a non-cryptographic hash of data. |
18728 | Imports the scala.util.control package, which allows control of the program flow. |
18729 | Uses methods for program control flow. |
18730 | Contains parts of the \Lorem Ipsum\ dummy text. |
18731 | Contains hex-encoded data. |
18732 | Creates a new process which executes a curl command. |
18733 | Creates a new process which executes a whoami command. |
18734 | Creates a new process which executes a hostname command. |
18735 | Creates a new process which executes a nslookup command. |
18736 | Imports the \pyperclip\ module, which provides access to the clipboard. |
18737 | Retrieves text from the clipboard. |
18738 | Writes text to the clipboard. |
18739 | Contains regular expressions used to detect presence of common crypto tokens. |
18740 | Imports the \wget\ module, which is used to download content from web servers. |
18741 | Downloads a file. |
18742 | Imports the \cryptography.fernet\ module, which provides methods for the Fernet symmetric encryption. |
18743 | Generates a Fernet cryptographic key. |
18744 | Encrypts data using Fernet. |
18745 | Decrypts data using Fernet. |
18746 | Contains a module initializer, which is a method called by the runtime when a module or assembly is loaded. |
18747 | Opens a socket listening for an incoming connection. |
18748 | Permits an incoming connection on a socket. |
18749 | Opens a socket to a remote server. |
18750 | Receives data from a connected socket. |
18751 | Sends data on a connected socket. |
18752 | Closes a socket. |
18753 | Probably obfuscated with Babel .NET obfuscator. |
18754 | Imports the \zlib\ module, which provides functions for the Zlib compression algorithm. |
18755 | Calculates the Adler-32 checksum of zlib-compressed data. |
18756 | Calculates the CRC-32 checksum of zlib-compressed data. |
18757 | Decompresses data using the GZip algorithm. |
18758 | Compresses data using the GZip algorithm. |
18759 | Imports the \pty\ module, which is used for creating and managing pseudo terminals (PTYs). |
18760 | Imports the \syslog\ module, which provides a Ruby interface to the POSIX system logging facility. |
18761 | Imports the \win32/registry\ module, which provides access to the Windows Registry. |
18762 | Accesses system logs. |
18763 | Executes commands in command line. |
18764 | Checks if a process is alive. |
18765 | Opens registry keys. |
18766 | Creates registry keys. |
18767 | Queries the value of a registry key. |
18768 | Changes the value of a registry key. |
18769 | Closes a previously open registry key. |
18770 | Deletes a registry key and its values. |
18771 | Deletes the value of a registry key. |
18772 | Enumerates the subkeys of a registry key. |
18773 | Enumerates the values of a registry key. |
18774 | Adds a new entry in the system log. |
18775 | Imports the \dnspython\ module, which enables name resolution. |
18776 | Issues DNS queries. |
18777 | Performs a reverse DNS query. |
18778 | Uses the DNS protocol to resolve CNAME records for the host name. |
18779 | Uses the DNS protocol to resolve CNAME records for the host name. |
18780 | Issues DNS queries. |
18781 | Performs a reverse DNS query. |
18782 | Imports the \olefile\ module, which provides functionality to parse OLE files. |
18783 | Creates an OLE object. |
18784 | Gets the property value of an OLE object. |
18785 | Contains URLs related to the Discord API. |
18786 | Contains code obfuscated by JavaScript Obfuscator. |
18787 | Contains regular expressions used to detect presence of common crypto tokens. |
18788 | Imports the \etc\ module, which provides access to information typically stored in files in the /etc directory on Unix systems. |
18789 | Enumerates system variables. |
18790 | Accesses the /etc/group file. |
18791 | Accesses the /etc/group file. |
18792 | Queries the login name of the user. |
18793 | Accesses the /etc/passwd file. |
18794 | Accesses the /etc/passwd file. |
18795 | Queries the number of processors available. |
18796 | Queries the location of the system configuration directory. |
18797 | Queries the location of a temporary directory. |
18798 | Enumerates system information. |
18799 | Invokes system calls. |
18800 | Registers a function to be executed at termination. |
18801 | Retrieves the current execution stack. |
18802 | Evaluates an expression. |
18803 | Executes an expression. |
18804 | Terminates a process. |
18805 | Forks a process. |
18806 | Loads a Ruby file. |
18807 | Writes data to the STDOUT stream. |
18808 | Reads from files. |
18809 | Enumerates environment variables. |
18810 | Creates or modifies an environment variable. |
18811 | Deletes an environment variable. |
18812 | Initializes the random number generator. |
18813 | Generates pseudo-random numbers. |
18814 | Monitors I/O file descriptors for availability. |
18815 | Pauses script execution. |
18816 | Registers a signal handler. |
18817 | Imports the \zlib\ module, which provides functions for the Zlib compression algorithm. |
18818 | Decompresses data using the Zlib algorithm. |
18819 | Compresses data using the Zlib algorithm. |
18820 | Compresses data using the Deflate algorithm. |
18821 | Compresses data using the Deflate algorithm. |
18822 | Compresses data using the Deflate algorithm. |
18823 | Decompresses data using the Inflate algorithm. |
18824 | Decompresses data using the Inflate algorithm. |
18825 | Writes data to a Gzip-compressed file. |
18826 | Writes data to a Gzip-compressed file. |
18827 | Opens a GZip-compressed file. |
18828 | Opens a GZip-compressed file. |
18829 | Calculates CRC-32 checksum. |
18830 | Queries the compression level of a GZip file. |
18831 | Queries the timestamp of a file. |
18832 | Queries the file name of a GZip file. |
18833 | Opens a socket to a remote server. |
18834 | Opens a socket listening for an incoming connection. |
18835 | Permits an incoming connection on a socket. |
18836 | Receives data from a connected socket. |
18837 | Sends data on a connected socket. |
18838 | Closes a socket. |
18839 | Delays execution. |
18840 | Queries the value of a registry key. |
18841 | Changes the value of a registry key. |
18842 | Encrypts data using the Triple DES (Data Encryption Standard) algorithm. |
18843 | Decrypts data using the Triple DES (Data Encryption Standard) algorithm. |
18844 | Encrypts data using Advanced Encryption Standard (AES). |
18845 | Decrypts data using Advanced Encryption Standard (AES). |
18846 | Encrypts data using Data Encryption Standard (DES). |
18847 | Decrypts data using Data Encryption Standard (DES). |
18848 | Queries User Access Control (UAC) registry values. |
18849 | Changes User Access Control (UAC) registry values. |
18850 | Contains plaintext embedded private keys. |
18851 | Contains encrypted embedded private keys. |
18852 | Contains plaintext embedded SSH private keys. |
18853 | Contains encrypted embedded SSH private keys. |
18854 | Contains an AWS long-term access key with its corresponding secret. |
18855 | Contains an AWS temporary access key with its corresponding secret and session token. |
18856 | Contains a Google OAuth key with its corresponding secret. |
18857 | Contains a Square application ID with its corresponding secret. |
18858 | Contains a DingTalk application ID with its corresponding secret. |
18859 | Contains a Zoho client ID with its corresponding secret. |
18860 | Contains a Duo integration key with its corresponding secret. |
18861 | Contains a PayPal client ID with its corresponding secret. |
18862 | Contains an OAuth request with sensitive plaintext parameters. |
18863 | Contains a plaintext Basic Access Authentication scheme requests. |
18864 | Contains an Akamai EdgeGrid secret and its corresponding token and/or host. |
18865 | Contains an Alibaba Cloud access key ID and its corresponding secret. |
18866 | Contains a PubNub subscription and/or publish key and its corresponding secret. |
18867 | Contains a Shopify App key and its corresponding secret. |
18868 | Contains a Salesforce client ID and its corresponding secret. |
18869 | Contains a Github client ID and its corresponding secret. |
18870 | Contains an Amazon LWA client ID and its corresponding secret. |
18871 | Contains an ID or access key which forms part of a credential pair, however the secret is not present. |
18872 | Contains a secret which forms part of a credential pair, however the ID is not present. |
18873 | Contains a plaintext Bearer Token authorization header field. |
18874 | Contains a Twilio plaintext JWT (JSON Web Token) in Base64 encoding. |
18875 | Contains an Adobe plaintext JWT (JSON Web Token) access token in Base64 encoding. |
18876 | Contains an Adobe plaintext JWT (JSON Web Token) refresh token in Base64 encoding. |
18877 | Contains an Adobe plaintext JWT (JSON Web Token) service token in Base64 encoding. |
18878 | Contains a JFrog plaintext JWT (JSON Web Token) access token in Base64 encoding. |
18879 | Contains a Mapbox secret access token in Base64 encoding. |
18880 | Contains a Atlassian JWT. |
18881 | Contains a plaintext SWT (Simple Web Token). |
18882 | Contains an Amazon MWS (Marketplace Web Service) auth-token. |
18883 | Contains a short-lived Meta (Facebook) access token. |
18884 | Contains a long-lived Meta (Facebook) access token. |
18885 | Contains a Square access token. |
18886 | Contains a Slack bot access token. |
18887 | Contains a Slack user access token. |
18888 | Contains a Slack workspace access token. |
18889 | Contains a Slack workspace refresh token. |
18890 | Contains a Slack legacy token. |
18891 | Contains a PayPal/Braintree access token. |
18892 | Contains a Google OAuth token. |
18893 | Contains a Zoho access or refresh token. |
18894 | Contains a Github personal access token. |
18895 | Contains a Github OAuth access token. |
18896 | Contains a Github refresh token. |
18897 | Contains a Github server-to-server access token. |
18898 | Contains a Github user-to-server access token. |
18899 | Contains a Github fine-grained personal access token. |
18900 | Contains a Gitlab personal access token. |
18901 | Contains an NPM OAuth access token. |
18902 | Contains a PyPI access token. |
18903 | Contains a Clojars deploy token. |
18904 | Contains a Contentful personal access token. |
18905 | Contains a Databricks personal access token. |
18906 | Contains a Doppler personal access token. |
18907 | Contains a Doppler service token. |
18908 | Contains a Doppler CLI token. |
18909 | Contains a Doppler SCIM token. |
18910 | Contains a Doppler audit token. |
18911 | Contains a Dropbox short-lived access token. |
18912 | Contains a Dynatrace access token. |
18913 | Contains a Dynatrace ActiveGate token. |
18914 | Contains a Figma personal access token. |
18915 | Contains a Frame IO developer token. |
18916 | Contains an Intercom access token. |
18917 | Contains a JFrog reference token. |
18918 | Contains a Planetscale service token. |
18919 | Contains a Planetscale OAuth token. |
18920 | Contains a Brevo (SendInBlue) SMTP production token. |
18921 | Contains a Shopify token. |
18922 | Contains a Shopify Public App access token. |
18923 | Contains a Shopify Custom App access token. |
18924 | Contains a Shopify legacy Private App access token. |
18925 | Contains a Shopify CLI authorization token. |
18926 | Contains a Shopify partner API access token. |
18927 | Contains a Plaid development access token. |
18928 | Contains a Plaid production access token. |
18929 | Contains a Pulumi access token. |
18930 | Contains a Salesforce access token. |
18931 | Contains a Salesforce refresh token. |
18932 | Contains a WePay production access token. |
18933 | Contains a Linear OAuth access token. |
18934 | Contains a LINE Messaging long-lived access token. |
18935 | Contains a Rancher bearer token, consisting of the 'cattle' ID and secret. |
18936 | Contains a LaunchDarkly API access token. |
18937 | Contains a Discord bot token. |
18938 | Contains a DigitalOcean personal access token. |
18939 | Contains a DigitalOcean OAuth access token. |
18940 | Contains a DigitalOcean OAuth refresh token. |
18941 | Contains an Ory personal access token. |
18942 | Contains an AWS CodeArtifact authorization token. |
18943 | Contains an Amazon ECR authorization token. |
18944 | Contains an Ionic personal access token. |
18945 | Contains a LocalStack authorization token. |
18946 | Contains a Grafana Cloud API token. |
18947 | Contains a Grafana service account token. |
18948 | Contains a HubSpot private app access token. |
18949 | Contains an Asana personal access token. |
18950 | Contains an Asana personal access token. |
18951 | Contains an Atlassian API token. |
18952 | Contains an Atlassian personal access token. |
18953 | Contains an Amazon LWA access token. |
18954 | Contains an Amazon LWA refresh token. |
18955 | Contains an Amazon LWA grantless token. |
18956 | Contains a Wakatime access token. |
18957 | Contains a Wakatime refresh token. |
18958 | Contains an Aiven service password. |
18959 | Contains a Slack private service webhook. |
18960 | Contains a Slack private workflow webhook. |
18961 | Contains a Outlook / Teams private webhook. |
18962 | Contains a Stripe secret API key. |
18963 | Contains an Engage API key. |
18964 | Contains a RazorPay API key. |
18965 | Contains a SendGrid API key. |
18966 | Contains a StackHawk API key. |
18967 | Contains a MailGun API key. |
18968 | Contains a MailChimp API key. |
18969 | Contains a NuGet API key. |
18970 | Contains a Twilio API key. |
18971 | Contains a Google Cloud API Key. |
18972 | Contains a Adafruit IO API key. |
18973 | Contains a Apideck API key. |
18974 | Contains a Apify API key. |
18975 | Contains a ChecIO Commerce.js API key. |
18976 | Contains a Checkout.com API key. |
18977 | Contains a ClickUp API key. |
18978 | Contains a EasyPost production API key. |
18979 | Contains a Flutterwave secret API key. |
18980 | Contains a Linear API key. |
18981 | Contains a PostHog personal API key. |
18982 | Contains a Postman API key. |
18983 | Contains a Samsara API v2 key. |
18984 | Contains a Brevo (SendInBlue) API v3 key. |
18985 | Contains an RapidAPI API key. |
18986 | Contains a RubyGems API key. |
18987 | Contains a Telnyx API v2 key. |
18988 | Contains a Ubidots API key. |
18989 | Contains a Trend Micro Cloud One API key. |
18990 | Contains a Yandex Predictor API key. |
18991 | Contains a Yandex Translate API key. |
18992 | Contains a Yandex Dictionary API key. |
18993 | Contains a Yandex Cloud API key. |
18994 | Contains a Firebase Cloud Messaging Legacy API server key. |
18995 | Contains a Hearland API key. |
18996 | Contains a NewRelic deprecated REST API key. |
18997 | Contains a Postman collection API key. |
18998 | Contains a Defined Networking API key. |
18999 | Contains a HubSpot Developer API key. |
19000 | Contains a Wakatime API key. |
19001 | Contains a NewRelic deprecated Admin key. |
19002 | Contains a NewRelic User key. |
19003 | Contains a NewRelic Insight Insert key. |
19004 | Contains a NewRelic Insight Query key. |
19005 | Contains a NewRelic Synthetics Private Location key. |
19006 | Contains a NewRelic Ingest Browser key. |
19007 | Contains a NewRelic APM license key. |
19008 | Contains a NewRelic Service key. |
19009 | Contains a NewRelic mobile API token. |
19010 | Contains a NewRelic Pixie integration API key. |
19011 | Contains a Courier production 'publish' key. |
19012 | Contains a Courier production 'draft' key. |
19013 | Contains a Duffel API access token. |
19014 | Contains a Cloudflare origin CA key. |
19015 | Contains a Terraform API token. |
19016 | Contains a Octopus Deploy API token. |
19017 | Contains a Onfido live API token. |
19018 | Contains a Shippo live API token. |
19019 | Contains a PayStack live secret API key. |
19020 | Contains a Zillow user ID, used for API calls. |
19021 | Contains a Moneywave API key. |
19022 | Contains a WorkOS production API key. |
19023 | Contains a Close API key. |
19024 | Contains a Subversion repository artifact. |
19025 | Contains a Mercurial repository artifact. |
19026 | Contains a GNU Bazaar repository artifact. |
19027 | Contains a connection string with an exposed access key or password. |
19028 | Contains an Azure connection string with an exposed access key. |
19029 | Contains an 'age' secret file encryption key. |
19030 | Contains a Flutterwave secret encryption key. |
19031 | Contains a Notion integration key or secret. |
19032 | Contains a Planetscale database password. |
19033 | Contains an Openpay secret key or Clearbit webhook signing key. |
19034 | Contains a Stripe webhook signing secret. |
19035 | Contains a Courier webhook signing secret. |
19036 | Contains an 'Azure Cache for Redis' access key. |
19037 | Uses methods for network communication in Pickle-serialized data. |
19038 | Uses methods for executing code in Pickle-serialized data. |
19039 | Uses methods for creating a process in Pickle-serialized data. |
19040 | Uses methods for accessing system interfaces in Pickle-serialized data. |
19041 | Uses methods for manipulating other Pickle files in Pickle-serialized data. |
19042 | Contains a Docker personal access token. |
19043 | Contains a generic plaintext JWT (JSON Web Token) in Base64 encoding. |
19044 | Contains a GitLab pipeline trigger token. |
19045 | Creates/Opens a file. |
19046 | Imports the \pathname\ module, which represents the name of a file or directory on the system. |
19047 | Creates an instance of file status information object. |
19048 | Creates an instance of file status information object. |
19049 | Queries the timestamp of a file. |
19050 | Queries the timestamp of a file. |
19051 | Enumerates block devices. |
19052 | Enumerates block devices. |
19053 | Enumerates character devices. |
19054 | Enumerates character devices. |
19055 | Checks if a file is an executable file. |
19056 | Checks if a file is an executable file. |
19057 | Queries file attributes. |
19058 | Queries the size of a file. |
19059 | Queries the size of a file. |
19060 | Queries block device attributes. |
19061 | Queries the real group ID of a process. |
19062 | Queries the real user ID of a process. |
19063 | Copies the permission bits of a file. |
19064 | Searches for setuid/setgid binaries. |
19065 | Checks if the effective group ID of the calling process is the owner of a file. |
19066 | Checks if the effective group ID of the calling process is the owner of a file. |
19067 | Queries the current working directory. |
19068 | Reads from files. |
19069 | Checks if a file or a directory exists. |
19070 | Checks if a file or a directory exists. |
19071 | Checks if a file or a directory exists. |
19072 | Checks if a file or a directory exists. |
19073 | Checks if a file or a directory exists. |
19074 | Imports the \csv\ module, which contains methods for handling reading and writing data in CSV format. |
19075 | Uses CSV-related functions. |
19076 | Opens a CSV file. |
19077 | Reads from CSV files. |
19078 | Reads from CSV files. |
19079 | Reads from files. |
19080 | Searches for setuid/setgid binaries. |
19081 | Searches for setuid/setgid binaries. |
19082 | Queries the size of a file. |
19083 | Queries the size of a file. |
19084 | Writes to CSV files. |
19085 | Writes to files. |
19086 | Writes to files. |
19087 | Queries file/directory attributes. |
19088 | Queries file/directory attributes. |
19089 | Compares files. |
19090 | Compares files. |
19091 | Queries the extension of a file. |
19092 | Queries the extension of a file. |
19093 | Deletes files. |
19094 | Deletes files. |
19095 | Imports the \fileutils\ module, which contains file utility methods. |
19096 | Changes permissions of a file. |
19097 | Changes file ownership. |
19098 | Compares files. |
19099 | Deletes a file. |
19100 | Deletes a directory. |
19101 | Deletes a file/directory. |
19102 | Copies a directory and all of its contents. |
19103 | Copies a file. |
19104 | Copies a file. |
19105 | Moves a file. |
19106 | Modifies the timestamp of a file. |
19107 | Creates a hard link to a file or directory. |
19108 | Creates a symbolic link to a file or directory. |
19109 | Changes the current working directory. |
19110 | Changes the current working directory. |
19111 | Queries the current working directory. |
19112 | Queries the current working directory. |
19113 | Creates a directory. |
19114 | Checks if the effective group ID of the calling process is the owner of a file. |
19115 | Creates temporary files. |
19116 | Creates a temporary directory. |
19117 | Queries the location of a temporary directory. |
19118 | Queries the location of a temporary directory. |
19119 | Deletes temporary files. |
19120 | Enumerates block devices. |
19121 | Enumerates block devices. |
19122 | Enumerates character devices. |
19123 | Enumerates character devices. |
19124 | Changes permissions of a file. |
19125 | Changes permissions of a file. |
19126 | Changes permissions of a file. |
19127 | Changes file ownership. |
19128 | Changes file ownership. |
19129 | Queries directory attributes. |
19130 | Creates processes linked by their STDIN and STDOUT streams. |
19131 | Flushes the file's buffer to disk. |
19132 | Writes data to the STDOUT stream. |
19133 | Queries the name of a file. |
19134 | Queries the name of a file. |
19135 | Creates a hard link to a file. |
19136 | Creates a hard link to a file. |
19137 | Renames files. |
19138 | Renames files. |
19139 | Queries the size of a file. |
19140 | Creates a symbolic link to a file or directory. |
19141 | Creates a symbolic link to a file or directory. |
19142 | Truncates a file. |
19143 | Truncates a file. |
19144 | Enumerates files in a directory. |
19145 | Enumerates files in a directory. |
19146 | Enumerates current user's home directory. |
19147 | Enumerates current user's home directory. |
19148 | Creates a directory. |
19149 | Creates a directory. |
19150 | Reads from files. |
19151 | Reads from files. |
19152 | Writes to files. |
19153 | Deletes a file/directory. |
19154 | Deletes a file/directory. |
19155 | Opens a file or directory. |
19156 | Opens a file or directory. |
19157 | Opens a file or directory. |
19158 | Reads data from stream. |
19159 | Writes data to stream. |
19160 | Queries the text encoding used in a file. |
19161 | Queries the process ID of a child process. |
19162 | Monitors I/O objects. |
19163 | Uses memory-related utility functions. |
19164 | Queries the process ID. |
19165 | Queries the parent process ID of a process. |
19166 | Terminates the current running process. |
19167 | Closes a previously open file descriptor. |
19168 | Queries the system time. |
19169 | Sets or updates the file pointer position within an open file. |
19170 | Creates a thread. |
19171 | Queries the real user ID of a process. |
19172 | Queries the effective user ID of a process. |
19173 | Delays execution. |
19174 | Pauses execution until a specified process is terminated. |
19175 | Queries the current working directory. |
19176 | Creates pipes for interprocess communication. |
19177 | Changes the current directory. |
19178 | Queries the host name of the computer. |
19179 | Enumerates system information. |
19180 | Creates or modifies an environment variable. |
19181 | Queries the real group ID of a process. |
19182 | Queries the effective group ID of a process. |
19183 | Imports the \date\ module, which provides date and time methods. |
19184 | Imports the \bigdecimal/util\ module, which provides arbitrary-precision floating point decimal arithmetic. |
19185 | Imports the \bigdecimal/math\ module, which provides mathematical functions. |
19186 | Imports the \bigdecimal/newton\ module, which provides mathematical functions. |
19187 | Imports the \bigdecimal/jacobian\ module, which provides mathematical functions. |
19188 | Imports the \matrix\ module, which provides methods to manipulate mathematical matrices. |
19189 | Imports the \prime\ module, which is a library for handling prime numbers and factorization. |
19190 | Imports the \stringScanner\ module, which provides methods for lexical scanning operations on string objects. |
19191 | Imports the \json\ module, which provides methods for manipulating data in JSON format. |
19192 | Uses JSON-related functions. |
19193 | Uses JSON-related functions. |
19194 | Uses JSON-related functions. |
19195 | Uses JSON-related functions. |
19196 | Creates a regular expression. |
19197 | Searches for a match in a string using a regular expression. |
19198 | Uses date and time functions. |
19199 | Uses date and time functions. |
19200 | Uses date and time functions. |
19201 | Uses date and time functions. |
19202 | Uses date and time functions. |
19203 | Uses date and time functions. |
19204 | Uses date and time functions. |
19205 | Uses math functions. |
19206 | Uses math functions. |
19207 | Uses math functions. |
19208 | Uses math functions. |
19209 | Uses math functions. |
19210 | Uses math functions. |
19211 | Uses math functions. |
19212 | Uses math functions. |
19213 | Uses math functions. |
19214 | Uses math functions. |
19215 | Uses math functions. |
19216 | Uses math functions. |
19217 | Uses math functions. |
19218 | Uses math functions. |
19219 | Uses math functions. |
19220 | Uses math functions. |
19221 | Uses math functions. |
19222 | Uses math functions. |
19223 | Concatenates strings. |
19224 | Concatenates strings. |
19225 | Searches for string patterns. |
19226 | Searches for string patterns. |
19227 | Uses string-related functions. |
19228 | Uses string-related functions. |
19229 | Encrypts a password using the crypt() Unix password encryption function. |
19230 | Queries the text encoding of a string. |
19231 | Uses methods to reverse strings or data. |
19232 | Splits a string using a regular expression. |
19233 | Serializes data into the JSON format. |
19234 | Serializes data into the JSON format. |
19235 | Serializes data into the JSON format. |
19236 | Serializes data into the JSON format. |
19237 | Parses JSON data. |
19238 | Parses JSON data. |
19239 | Parses JSON data. |
19240 | Reads from files. |
19241 | Imports the \yaml\ module, which provides interface for data serialization in YAML format. |
19242 | Imports the \psych\ module, which provides interface for data serialization in YAML format. |
19243 | Writes to files. |
19244 | Writes to files. |
19245 | Writes to files. |
19246 | Parses YAML data. |
19247 | Reads from files. |
19248 | Parses YAML data. |
19249 | Reads from files. |
19250 | Creates a directory. |
19251 | Uses directory path-related methods. |
19252 | Uses directory path-related methods. |
19253 | Uses directory path-related methods. |
19254 | Queries the timestamp of a file. |
19255 | Queries the timestamp of a file. |
19256 | Creates a named pipe. |
19257 | Queries file permissions. |
19258 | Changes permissions of a file. |
19259 | Locks a file. |
19260 | Unlocks a file. |
19261 | Changes the root directory of the current process. |
19262 | Modifies the timestamp of a file. |
19263 | Modifies the timestamp of a file. |
19264 | Queries the public IP address of a client. |
19265 | Retrieves text from the clipboard. |
19266 | Writes text to the clipboard. |
19267 | Checks if a file or a directory exists. |
19268 | Detects Fortinet sandbox related virtualized environments. |
19269 | Detects SunBelt sandbox related virtualized environments. |
19270 | Detects Parallels related virtualized environments. |
19271 | Detects VirtualBox related virtualized environments. |
19272 | Detects Xen related virtualized environments. |
19273 | Detects JoeBox sandbox related virtualized environments. |
19274 | Detects VMWare related virtualized environments. |
19275 | Detects Cuckoo sandbox related virtualized environments. |
19276 | Detects generic virtualized environments. |
19277 | Detects Sandboxie sandbox related virtualized environments. |
19278 | Detects Microsoft VirtualPC related virtualized environments. |
19279 | Uses functions to change IP address representation. |
19280 | Queries the passwd database entry for a given user name. |
19281 | Queries the passwd database entry for a given user ID. |
19282 | Parses the command-line arguments. |
19283 | Receives data over the network. |
19284 | Sends or exfiltrates data over the network. |
19285 | Terminates a thread. |
19286 | Invokes system calls. |
19287 | Changes the root directory of the current process. |
19288 | Prompts the user for a password. |
19289 | Encrypts a password using the crypt() Unix password encryption function. |
19290 | Calculates the SHA-1 hash of data. |
19291 | Calculates the SHA-1 hash of data. |
19292 | Calculates the SHA-1 hash of data. |
19293 | Calculates the SHA-1 hash of data. |
19294 | Calculates the SHA-1 hash of data. |
19295 | Calculates the SHA-224 hash of data. |
19296 | Calculates the SHA-224 hash of data. |
19297 | Calculates the SHA-256 hash of data. |
19298 | Calculates the SHA-256 hash of data. |
19299 | Calculates the SHA-384 hash of data. |
19300 | Calculates the SHA-384 hash of data. |
19301 | Calculates the SHA-512 hash of data. |
19302 | Calculates the SHA-512 hash of data. |
19303 | Calculates the MD5 hash of data. |
19304 | Calculates the MD5 hash of data. |
19305 | Calculates the MD5 hash of data. |
19306 | Calculates the MD5 hash of data. |
19307 | Calculates the MD5 hash of data. |
19308 | Calculates the MD4 hash of data. |
19309 | Calculates the MD4 hash of data. |
19310 | Calculates the MD4 hash of data. |
19311 | Calculates the MD4 hash of data. |
19312 | Registers a dynamic library as a command component in the registry. |
19313 | Registers a dynamic library as a command component in the registry in silent mode. |
19314 | Unregisters a dynamic library file as a command component in the registry. |
19315 | Clears the Command Prompt window. |
19316 | Queries the current Ruby on Rails environment. |
19317 | Contains an OpenAI legacy user API key. |
19318 | Contains an OpenAI user API key. |
19319 | Contains an OpenAI project API key. |
19320 | Contains an OpenAI service account API key. |
19321 | The software package was developed by a user known for distributing malicious packages on the PyPI repository. |
19322 | The software package was developed by a user known for distributing malicious packages on the NPM repository. |
19323 | The software package was developed by a user registered with an email address from a region sanctioned by the United States. |
19324 | The software package was developed by a user registered with an email address from a region sanctioned by the European Union. |
19325 | The software package was developed by a user known for distributing destructive protestware packages. |
19326 | Contains references to disposable/temporary email providers. |
19327 | The software package was developed by a user registered with an anonymous email address. |
19328 | The software package was developed by a user registered with a disposable/temporary email address. |
19329 | Declares a Python lambda function in an unusual way. |
19330 | Compresses data using the Zlib algorithm. |
19331 | Decompresses data using the Zlib algorithm. |
19332 | Compresses data using the BZip2 algorithm. |
19333 | Decompresses data using the BZip2 algorithm. |
19334 | Compresses data using the GZip algorithm. |
19335 | Decompresses data using the GZip algorithm. |
19336 | Compresses data using the LZMA algorithm. |
19337 | Decompresses data using the LZMA algorithm. |
19338 | Contains URLs related to GitCode. |
19339 | Contains URLs related to GitHub file attachments. |
19340 | Imports the \transformers\ (HuggingFace Transformers) module, which is a machine learning library for downloading and training pretrained models. |
19341 | Imports the \einops\ module, which is a machine learning library for tensor manipulation. |
19342 | Imports the \datasets\ (HuggingFace Datasets) module, which is a machine learning library for accessing and sharing datasets. |
19343 | Imports the \PIL\ (Pillow) module, which is a fork of Python Imaging Library commonly used for image processing in machine learning. |
19344 | Imports the \evaluate\ (HuggingFace Evaluate) module, which is a library for evaluating machine learning models and datasets. |
19345 | Imports the \jax\ module, which is a library for accelerator-oriented array computation and program transformation used in machine learning. |
19346 | Imports the \sentencepiece\ module, which is a library used in machine learning as an unsupervised text tokenizer and detokenizer. |
19347 | Imports the \optax\ module, which is a gradient processing and optimization library for JAX that is often used in machine learning. |
19348 | Imports the \flax\ module, which is a library for easier creation, inspection, debugging, and analysis of neural networks in JAX. |
19349 | Imports the \torchvision\ module, which is a part of the PyTorch machine learning framework for image and video processing. |
19350 | Imports the \gradio\ module, which is a Python library commonly used for building demo and web applications for machine learning models. |
19351 | Imports the \bitsandbytes\ (HuggingFace Bitsandbytes) module, which is a Python wrapper around CUDA custom functions. |
19352 | Imports the \flash-attn\ module, which is a Python library that implements FlashAttention and FlashAttention-2 algorithms. |
19353 | Imports the \keras\ module, which is an API of the TensorFlow platform that provides a Python interface for solving machine learning problems. |
19354 | Imports the \sklearn\ module, which is a Python library for machine learning built on top of SciPy. |
19355 | Contains URLs related to file exchange services. |
19356 | Contains URLs related to file download services. |
19357 | Contains URLs related to file upload services. |
19358 | Contains URLs related to object storage services. |
19359 | Contains URLs related to AI services. |
19360 | Contains URLs related to AI services with text processing or chat functionalities. |
19361 | Contains URLs related to AI services with image generation functionalities. |
19362 | Contains URLs related to AI services with audio or video processing functionalities. |
19363 | Contains URLs related to AI services with audio or video generation functionalities. |
19364 | Contains URLs related to AI services with document processing functionalities. |
19365 | Contains URLs related to collaboration services. |
19366 | Contains URLs related to project management collaboration services. |
19367 | Contains URLs related to visual collaboration services. |
19368 | Contains URLs related to document collaboration services. |
19369 | The software package was developed by a user registered with a bug bounty platform email alias. |
19370 | Loads a dataset used for machine learning. |
19371 | Defines a neural network model. |
19372 | Defines layers used to build neural networks. |
19373 | Moves the model to a specified device, such as a GPU or CPU. |
19374 | Checks if a CUDA-capable GPU is available. |
19375 | Implements optimization algorithms used in machine learning. |
19376 | Adjusts the learning rate during the training process of machine learning models. |
19377 | Executes custom Python code stored in a Hugging Face repository when loading a model. |
19378 | Contains patterns identifying the constants related to the HMAC function using the MD5 hash function. |
19379 | Contains patterns identifying the constants related to the SipHash MAC function. |
19380 | Contains patterns identifying the constants related to the bcrypt hash function. |
19381 | Contains patterns identifying the constants related to the BLAKE2 hash function. |
19382 | Contains patterns identifying the constants related to the BLAKE-224 hash function. |
19383 | Contains patterns identifying the constants related to the BLAKE-256 hash function. |
19384 | Contains patterns identifying the constants related to the BLAKE-384 hash function. |
19385 | Contains patterns identifying the constants related to the BLAKE-512 hash function. |
19386 | Contains patterns identifying the constants related to the BMW512 hash function. |
19387 | Contains patterns identifying the constants related to the HAVAL hash function. |
19388 | Contains patterns identifying the constants related to the Keccak (SHA3) hash function. |
19389 | Contains patterns identifying the constants related to the MD2 hash function. |
19390 | Contains patterns identifying the constants related to the MD4 hash function. |
19391 | Contains patterns identifying the constants related to the MD5 hash function. |
19392 | Contains patterns identifying the constants related to the RIPEMD128 hash function. |
19393 | Contains patterns identifying the constants related to the RIPEMD160 hash function. |
19394 | Contains patterns identifying the constants related to the RIPEMD256 hash function. |
19395 | Contains patterns identifying the constants related to the RIPEMD320 hash function. |
19396 | Contains patterns identifying the constants related to the SHA-1 hash function. |
19397 | Contains patterns identifying the constants related to the SHA-224 hash function, from the SHA-2 hash family. |
19398 | Contains patterns identifying the constants related to the SHA-256 hash function, from the SHA-2 hash family. |
19399 | Contains patterns identifying the constants related to the SHA-384 hash function, from the SHA-2 hash family. |
19400 | Contains patterns identifying the constants related to the SHA-512 hash function, from the SHA-2 hash family. |
19401 | Contains patterns identifying the constants related to the Skein hash function. |
19402 | Contains patterns identifying the constants related to the Tiger hash function. |
19403 | Contains patterns identifying the constants related to the WHIRLPOOL hash function. |
19404 | Contains patterns identifying the constants related to the Blowfish symmetric-key block cipher. |
19405 | Contains patterns identifying the constants related to the Camellia symmetric-key block cipher. |
19406 | Contains patterns identifying the constants related to the CAST5 symmetric-key block cipher. |
19407 | Contains patterns identifying the constants related to the CAST6 symmetric-key block cipher. |
19408 | Contains patterns identifying the constants related to the CLEFIA symmetric-key block cipher. |
19409 | Contains patterns identifying the constants related to the DES symmetric-key block cipher. |
19410 | Contains patterns identifying the constants related to the DES-X symmetric-key block cipher. |
19411 | Contains patterns identifying the constants related to the FROG symmetric-key block cipher. |
19412 | Contains patterns identifying the constants related to the GOST89 symmetric-key block cipher. |
19413 | Contains patterns identifying the constants related to the KASUMI symmetric-key block cipher. |
19414 | Contains patterns identifying the constants related to the MARS symmetric-key block cipher. |
19415 | Contains patterns identifying the constants related to the MISTY-1 symmetric-key block cipher. |
19416 | Contains patterns identifying the constants related to the MISTY-2 symmetric-key block cipher. |
19417 | Contains patterns identifying the constants related to the NOEKEON symmetric-key block cipher. |
19418 | Contains patterns identifying the constants related to the NUSH symmetric-key block cipher. |
19419 | Contains patterns identifying the constants related to the Raw DES symmetric-key block cipher. |
19420 | Contains patterns identifying the constants related to the RC2 symmetric-key block cipher. |
19421 | Contains patterns identifying the constants related to encryption routines of the AES symmetric-key block cipher. |
19422 | Contains patterns identifying the constants related to decryption routines of the AES symmetric-key block cipher. |
19423 | Contains patterns identifying the constants related to the SAFER symmetric-key block cipher. |
19424 | Contains patterns identifying the constants related to the SEED symmetric-key block cipher. |
19425 | Contains patterns identifying the constants related to encryption routines of the Serpent symmetric-key block cipher. |
19426 | Contains patterns identifying the constants related to decryption routines of the Serpent symmetric-key block cipher. |
19427 | Contains patterns identifying the constants related to encryption routines of the SHARK symmetric-key block cipher. |
19428 | Contains patterns identifying the constants related to decryption routines of the SHARK symmetric-key block cipher. |
19429 | Contains patterns identifying the constants related to the Skipjack symmetric-key block cipher. |
19430 | Contains patterns identifying the constants related to the SM4 symmetric-key block cipher. |
19431 | Contains patterns identifying the constants related to encryption routines of the SQUARE symmetric-key block cipher. |
19432 | Contains patterns identifying the constants related to decryption routines of the SQUARE symmetric-key block cipher. |
19433 | Contains patterns identifying the constants related to the Twofish symmetric-key block cipher. |
19434 | Contains patterns identifying the constants related to the CIPHERUNICORN-A symmetric-key block cipher. |
19435 | Contains patterns identifying the constants related to the Salsa20 stream cipher. |
19436 | Contains patterns identifying the constants related to the Sosemanuk stream cipher. |
19437 | Contains patterns identifying the constants related to the Turing stream cipher. |
19438 | Contains patterns identifying the constants related to the WAKE stream cipher. |
19439 | Contains patterns identifying the constants related to domain parameters for the P-224 elliptic curve, used in elliptic curve cryptography. |
19440 | Contains patterns identifying the constants related to domain parameters for the B-163 elliptic curve, used in elliptic curve cryptography. |
19441 | Contains patterns identifying the constants related to domain parameters for the K-163 elliptic curve, used in elliptic curve cryptography. |
19442 | Contains patterns identifying the constants related to domain parameters for the B-233 elliptic curve, used in elliptic curve cryptography. |
19443 | Contains patterns identifying the constants related to domain parameters for the K-233 elliptic curve, used in elliptic curve cryptography. |
19444 | Contains patterns identifying the constants related to domain parameters for the B-283 elliptic curve, used in elliptic curve cryptography. |
19445 | Contains patterns identifying the constants related to domain parameters for the K-283 elliptic curve, used in elliptic curve cryptography. |
19446 | Contains patterns identifying the constants related to domain parameters for the B-409 elliptic curve, used in elliptic curve cryptography. |
19447 | Contains patterns identifying the constants related to domain parameters for the K-409 elliptic curve, used in elliptic curve cryptography. |
19448 | Contains patterns identifying the constants related to domain parameters for the B-571 elliptic curve, used in elliptic curve cryptography. |
19449 | Contains patterns identifying the constants related to domain parameters for the K-571 elliptic curve, used in elliptic curve cryptography. |
19450 | Contains patterns identifying the constants related to domain parameters for the P-192 elliptic curve, used in elliptic curve cryptography. |
19451 | Contains patterns identifying the constants related to domain parameters for the P-256 elliptic curve, used in elliptic curve cryptography. |
19452 | Contains patterns identifying the constants related to domain parameters for the P-384 elliptic curve, used in elliptic curve cryptography. |
19453 | Contains patterns identifying the constants related to domain parameters for the P-521 elliptic curve, used in elliptic curve cryptography. |
19454 | Contains patterns identifying the constants related to domain parameters for the secp112r1 elliptic curve, used in elliptic curve cryptography. |
19455 | Contains patterns identifying the constants related to domain parameters for the secp112r2 elliptic curve, used in elliptic curve cryptography. |
19456 | Contains patterns identifying the constants related to domain parameters for the secp128r1 elliptic curve, used in elliptic curve cryptography. |
19457 | Contains patterns identifying the constants related to domain parameters for the secp128r2 elliptic curve, used in elliptic curve cryptography. |
19458 | Contains patterns identifying the constants related to domain parameters for the secp160k1 elliptic curve, used in elliptic curve cryptography. |
19459 | Contains patterns identifying the constants related to domain parameters for the secp160r1 elliptic curve, used in elliptic curve cryptography. |
19460 | Contains patterns identifying the constants related to domain parameters for the secp160r2 elliptic curve, used in elliptic curve cryptography. |
19461 | Contains patterns identifying the constants related to domain parameters for the secp192k1 elliptic curve, used in elliptic curve cryptography. |
19462 | Contains patterns identifying the constants related to domain parameters for the secp224k1 elliptic curve, used in elliptic curve cryptography. |
19463 | Contains patterns identifying the constants related to domain parameters for the secp256k1 elliptic curve, used in elliptic curve cryptography. |
19464 | Contains patterns identifying the constants related to domain parameters for the sect113r1 elliptic curve, used in elliptic curve cryptography. |
19465 | Contains patterns identifying the constants related to domain parameters for the sect113r2 elliptic curve, used in elliptic curve cryptography. |
19466 | Contains patterns identifying the constants related to domain parameters for the sect131r1 elliptic curve, used in elliptic curve cryptography. |
19467 | Contains patterns identifying the constants related to domain parameters for the sect131r2 elliptic curve, used in elliptic curve cryptography. |
19468 | Contains patterns identifying the constants related to domain parameters for the sect163r1 elliptic curve, used in elliptic curve cryptography. |
19469 | Contains patterns identifying the constants related to domain parameters for the sect193r1 elliptic curve, used in elliptic curve cryptography. |
19470 | Contains patterns identifying the constants related to domain parameters for the sect193r2 elliptic curve, used in elliptic curve cryptography. |
19471 | Contains patterns identifying the constants related to domain parameters for the sect239k1 elliptic curve, used in elliptic curve cryptography. |
19472 | Contains patterns identifying the constants related to domain parameters for the SM2 elliptic curve, used in elliptic curve cryptography. |
19473 | Contains patterns identifying the constants related to domain parameters for the wap-wsg-idm-ecid-wtls1 elliptic curve, used in elliptic curve cryptography. |
19474 | Contains patterns identifying the constants related to domain parameters for the c2pnb163v1 elliptic curve, used in elliptic curve cryptography. |
19475 | Contains patterns identifying the constants related to domain parameters for the c2pnb163v2 elliptic curve, used in elliptic curve cryptography. |
19476 | Contains patterns identifying the constants related to domain parameters for the c2pnb163v3 elliptic curve, used in elliptic curve cryptography. |
19477 | Contains patterns identifying the constants related to domain parameters for the c2pnb176w1 elliptic curve, used in elliptic curve cryptography. |
19478 | Contains patterns identifying the constants related to domain parameters for the c2tnb191v1 elliptic curve, used in elliptic curve cryptography. |
19479 | Contains patterns identifying the constants related to domain parameters for the c2tnb191v2 elliptic curve, used in elliptic curve cryptography. |
19480 | Contains patterns identifying the constants related to domain parameters for the c2tnb191v3 elliptic curve, used in elliptic curve cryptography. |
19481 | Contains patterns identifying the constants related to domain parameters for the c2pnb208w1 elliptic curve, used in elliptic curve cryptography. |
19482 | Contains patterns identifying the constants related to domain parameters for the c2tnb239v1 elliptic curve, used in elliptic curve cryptography. |
19483 | Contains patterns identifying the constants related to domain parameters for the c2tnb239v2 elliptic curve, used in elliptic curve cryptography. |
19484 | Contains patterns identifying the constants related to domain parameters for the c2tnb239v3 elliptic curve, used in elliptic curve cryptography. |
19485 | Contains patterns identifying the constants related to domain parameters for the c2pnb272w1 elliptic curve, used in elliptic curve cryptography. |
19486 | Contains patterns identifying the constants related to domain parameters for the c2pnb304w1 elliptic curve, used in elliptic curve cryptography. |
19487 | Contains patterns identifying the constants related to domain parameters for the c2tnb359v1 elliptic curve, used in elliptic curve cryptography. |
19488 | Contains patterns identifying the constants related to domain parameters for the c2pnb368w1 elliptic curve, used in elliptic curve cryptography. |
19489 | Contains patterns identifying the constants related to domain parameters for the c2tnb431r1 elliptic curve, used in elliptic curve cryptography. |
19490 | Contains patterns identifying the constants related to domain parameters for the prime192v2 elliptic curve, used in elliptic curve cryptography. |
19491 | Contains patterns identifying the constants related to domain parameters for the prime192v3 elliptic curve, used in elliptic curve cryptography. |
19492 | Contains patterns identifying the constants related to domain parameters for the prime239v1 elliptic curve, used in elliptic curve cryptography. |
19493 | Contains patterns identifying the constants related to domain parameters for the prime239v2 elliptic curve, used in elliptic curve cryptography. |
19494 | Contains patterns identifying the constants related to domain parameters for the prime239v3 elliptic curve, used in elliptic curve cryptography. |
19495 | Contains patterns identifying the constants related to domain parameters for the brainpoolP160r1 elliptic curve, used in elliptic curve cryptography. |
19496 | Contains patterns identifying the constants related to domain parameters for the brainpoolP160t1 elliptic curve, used in elliptic curve cryptography. |
19497 | Contains patterns identifying the constants related to domain parameters for the brainpoolP192r1 elliptic curve, used in elliptic curve cryptography. |
19498 | Contains patterns identifying the constants related to domain parameters for the brainpoolP192t1 elliptic curve, used in elliptic curve cryptography. |
19499 | Contains patterns identifying the constants related to domain parameters for the brainpoolP224r1 elliptic curve, used in elliptic curve cryptography. |
19500 | Contains patterns identifying the constants related to domain parameters for the brainpoolP224t1 elliptic curve, used in elliptic curve cryptography. |
19501 | Contains patterns identifying the constants related to domain parameters for the brainpoolP256r1 elliptic curve, used in elliptic curve cryptography. |
19502 | Contains patterns identifying the constants related to domain parameters for the brainpoolP256t1 elliptic curve, used in elliptic curve cryptography. |
19503 | Contains patterns identifying the constants related to domain parameters for the brainpoolP320r1 elliptic curve, used in elliptic curve cryptography. |
19504 | Contains patterns identifying the constants related to domain parameters for the brainpoolP320t1 elliptic curve, used in elliptic curve cryptography. |
19505 | Contains patterns identifying the constants related to domain parameters for the brainpoolP384r1 elliptic curve, used in elliptic curve cryptography. |
19506 | Contains patterns identifying the constants related to domain parameters for the brainpoolP384t1 elliptic curve, used in elliptic curve cryptography. |
19507 | Contains patterns identifying the constants related to domain parameters for the brainpoolP512r1 elliptic curve, used in elliptic curve cryptography. |
19508 | Contains patterns identifying the constants related to domain parameters for the brainpoolP512t1 elliptic curve, used in elliptic curve cryptography. |
19509 | Contains patterns identifying the constants related to the Threshold Secret Sharing (TSS) algorithm. |
19510 | Contains patterns identifying the constants related to the Adler-32 checksum algorithm. |
19511 | Contains patterns identifying the constants related to the CRC-32 cyclic redundancy check. |
19512 | Contains patterns identifying the constants related to the base32 binary-to-text encoding algorithm. |
19513 | Contains patterns identifying the constants related to the base64 binary-to-text encoding algorithm. |
19514 | Contains patterns identifying the constants related to the base64url binary-to-text encoding algorithm. |
19515 | Contains patterns identifying the constants related to the OpenBSD implementation the base64 binary-to-text encoding algorithm. |
19516 | Contains patterns identifying the constants related to the uuencode binary-to-text encoding algorithm. |
19517 | Contains patterns identifying the constants related to the xxencode binary-to-text encoding algorithm. |
19518 | Contains URLs related to messaging services. |
19519 | Contains URLs related to messaging services with message-fetching functionality. |
19520 | Contains URLs related to messaging services with message-sending functionality. |
19521 | Deletes an environment variable. |
19522 | Creates or modifies environment variable. |
19523 | Modifies dynamic library search path environment variable. |
19524 | Decodes data using the Base64 algorithm. |
19525 | Shuts down or reboots the system. |
19526 | Kills processes. |
19527 | Tampers with Windows Services. |
19528 | Deletes a scheduled task. |
19529 | Tampers with scheduled tasks. |
19530 | Launches a URL in a browser window. |
19531 | Creates new user accounts. |
19532 | Removes user accounts. |
19533 | Modifies file/directory permissions. |
19534 | Modifies file/directory ownership. |
19535 | Tampers with file extension associations. |