Resubmissions

23-11-2020 10:42

201123-snhph417fe 10

10-11-2020 12:08

201110-s1senzaeea 10

05-11-2020 16:42

201105-y9hantbmge 8

Analysis

  • max time kernel
    299s
  • max time network
    302s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-11-2020 16:42

General

  • Target

    3e275093a5ad4b2083eda47dfd2e9053cae044f7990a323c6f649093a8d00901.exe

  • Size

    583KB

  • MD5

    74d4e0e6dcf5cc7942c35e630036af0c

  • SHA1

    c7c4bb3907344aed022d181eb73f8fd812e06f88

  • SHA256

    3e275093a5ad4b2083eda47dfd2e9053cae044f7990a323c6f649093a8d00901

  • SHA512

    110bb901dacc153fb484673fd033d2c0f9a3f7cbfd73a46f54c44c1f699796844b68db5a860cbbb5be08c03f4ad9dfcd25feb71fc8a9b37445e137a002e6a8eb

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Drops file in Program Files directory 2141 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e275093a5ad4b2083eda47dfd2e9053cae044f7990a323c6f649093a8d00901.exe
    "C:\Users\Admin\AppData\Local\Temp\3e275093a5ad4b2083eda47dfd2e9053cae044f7990a323c6f649093a8d00901.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Users\Admin\AppData\Local\Temp\javas.exe
      "C:\Users\Admin\AppData\Local\Temp\javas.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      PID:2396
    • C:\Users\Admin\AppData\Local\Temp\javas2.exe
      "C:\Users\Admin\AppData\Local\Temp\javas2.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      PID:2540
    • C:\Users\Admin\AppData\Local\Temp\asat2.exe
      "C:\Users\Admin\AppData\Local\Temp\asat2.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\desktop.ini
  • C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\desktop.ini.pethya zaplat zasifrovano
  • C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\desktop.ini.pethya zaplat zasifrovano
  • C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\desktop.ini.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\desktop.ini.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Boot\BOOTSTAT.DAT.pethya zaplat zasifrovano
  • C:\Boot\BOOTSTAT.DAT.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Boot\Fonts\HOW TO DECRYPT FILES.txt
  • C:\Boot\es-ES\HOW TO DECRYPT FILES.txt
  • C:\Boot\es-MX\HOW TO DECRYPT FILES.txt
  • C:\Boot\fi-FI\HOW TO DECRYPT FILES.txt
  • C:\Boot\ko-KR\HOW TO DECRYPT FILES.txt
  • C:\Boot\lv-LV\HOW TO DECRYPT FILES.txt
  • C:\Boot\nb-NO\HOW TO DECRYPT FILES.txt
  • C:\Boot\nb-NO\HOW TO DECRYPT FILES.txt
  • C:\Boot\pt-PT\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\A3DUtils.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ACE.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ACE.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIDE.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\AppCenter_R.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_Full.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_RHP.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Certificates_R.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CollectSignatures.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Comments.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Compare_R_RHP.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_Full.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_RHP.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Exp_RHP.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Full.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_RHP.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\FillSign.aapp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Home.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\InAppSign.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\OptimizePDF_R_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\OptimizePDF_R_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Protect_R_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Protect_R_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Redact_R_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Redact_R_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Review_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Review_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Scan_R_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Scan_R_RHP.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Stamp.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Viewer.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Viewer.aapp
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\d3dcompiler_43.dll
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudt.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\manifest.json.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\nppdf32.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\nppdf32.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Click on 'Change' to select default PDF handler.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\AdobeID.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\DefaultID.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\JSByteCodeWin.bin.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\eula.ini.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\license.html.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\stopwords.ENU.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\add_reviewer.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\bl.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\br.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\create_form.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\distribute_form.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\email_all.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_lg.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_ok.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\stop_collection_data.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-mac.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner.gif
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\download.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\editpdf.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb_new.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\cloud_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\comment.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\delete.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\download.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\duplicate.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\editpdf.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\export.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\fillandsign.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_bow.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_wob.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_highcontrast.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_bow.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_wob.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\move.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\organize.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\remove.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\rename.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_agreement_filetype.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_psd.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_xd.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_multi_filetype.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_single_filetype.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforsignature.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\share.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\acrobat_pdf.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\cloud_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_agreement_filetype.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_filetype_psd.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_filetype_xd.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_multi_filetype.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_single_filetype.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_bow.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_wob.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_bow.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_wob.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner_dark2x.gif
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_pdf_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_duplicate_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses-hover.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected-hover.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_empty_state.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_forward_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reject_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reminders_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\RHP_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\delete.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\download.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\editpdf.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\export.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\favicon.ico.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\fillandsign.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ind_prog.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\japanese_over.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\logo_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\move.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark2x.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\rename.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_checkbox_unselected_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses_selected.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_empty_state.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_organize_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_hover_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-down.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-left.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-right.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-up.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\hscroll-thumb.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-down.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-left.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-right.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-up.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\hscroll-thumb.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\vscroll-thumb.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\vscroll-thumb.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-down-pressed.gif
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-down.gif
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-left-pressed.gif
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\app-api.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\require.min.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\altDekstopCopyPasteHelper.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\load-typekit.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\avatar.jpg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\bell_empty.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\main.css
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main-selector.css
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main.css
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_pattern_RHP.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_patterns_header.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_ie8.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations_retina.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\plugin.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\plugin.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\desktop_acrobat_logo.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_fillsign_logo.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_reader_logo.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_scan_logo.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\web_documentcloud_logo.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\example_icons2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\example_icons2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_selected_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_unselected_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\editpdf-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\editpdf-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_fw.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_field_grabber.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag_retina.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\A12_AddBlue@1x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\A12_Checkmark_White@1x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\A12_Crossmark_White@1x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\A12_FilledDot_White@1x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\A12_Line_White@1x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\A12_Roundrect_White@1x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\A12_delete@1x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\A12_AddBlue@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\A12_AddBlue@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\A12_Checkmark_White@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\A12_Checkmark_White@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\A12_FilledDot_White@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\A12_FilledDot_White@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\A12_TypeTextFields_White@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\A12_TypeTextFields_White@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\Comb_field_White@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\Comb_field_White@1x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\x.cur
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main-selector.css
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\generic-rhp-app-selector.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\generic-rhp-app-tool-view.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\plugin.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\selector.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\file_icons.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\file_icons.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main-selector.css
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main.css
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\s_empty_folder_state.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons_retina.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\selector.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\selector.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\js\plugin.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons_ie8.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons_retina.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\bg_pattern_RHP.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\bg_patterns_header.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\main.css.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HighBeamCardLogo.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\AppStore_icon.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\AppStore_icon.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\PlayStore_icon.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Dark.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\editvideoimage.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lt_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\multi-tab-file-view-2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp_2x.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2-2x.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sl_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sv_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\theme-2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\nub.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\bg_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fil_get.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\th_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\vi_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-hk_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main-selector.css
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\caution.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\close.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\cloud_secured.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\cloud_secured_lg.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\core_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\s_agreement_filetype.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\sfs_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\caution.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\close.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\cloud_secured.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\cloud_secured_lg.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\core_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\s_agreement_filetype.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\sfs_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\plugin.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\plugin.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\selector.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adc_logo.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\desktop-tool-view.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-view.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-view.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\bun.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\dd_arrow_small.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\dd_arrow_small2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pl-pl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\plugin.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Confirmation.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Confirmation2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_selected_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_unselected_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_selected_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_unselected_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\AddressBook.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\AddressBook2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_selected_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_unselected_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_radio_selected_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_radio_unselected_18.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\ui-strings.js
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\main-selector.css.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark-2x.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark.png
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close-2.svg
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\close.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\checkmark-2x.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\checkmark.png.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\close-2.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\close.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\help.svg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\ui-strings.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\framework-dev.js.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\adoberfp.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ccme_asym.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ccme_base.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ccme_base_non_fips.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ccme_ecc.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Accessibility.api.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\QRCode.pmp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\adobepdf.xdc.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\Words.pdf.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\EScript.api
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia.api.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\Flash.mpp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PPKLite.api.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\eBook.api.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-Bold.otf
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\SY______.PFM.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
  • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
  • C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\Reader_DC.helpcfg.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Adobe\Products.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_CA\List.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_GB\List.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_US\List.txt
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_US\List.txt
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\affDescription.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\changelog.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\en_GB.aff.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_US\README_en_US.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_US\en_US.aff.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_US\en_US.dic.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_US\hyph_en_US.dic.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_CA\added.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_CA\excluded.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_GB\added.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_GB\excluded.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_US\Added.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_US\Excluded.txt.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\PublicAssemblies\extensibility.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\AddIns.store.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.Office.Tools.v9.0.dll
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\VSTOFiles.cat.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll
  • C:\Program Files (x86)\Google\Temp\GUMCF92.tmp\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Google\Update\1.3.35.452\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_gu.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hi.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hr.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hu.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_id.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_is.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_it.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_iw.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ja.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_kn.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ko.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_lt.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_lv.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\86.0.4240.111\86.0.4240.111_chrome_installer.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Google\Update\Install\{0C5D4CDF-5D9D-4019-A7CB-FAAD082B42AB}\CR_8D4CF.tmp\setup.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Internet Explorer\SIGNUP\install.ins.pethya zaplat zasifrovano
  • C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets.pethya zaplat zasifrovano
  • C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.mshtml.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\msdatasrc.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\stdole.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice-install.log.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml.pethya zaplat zasifrovano
  • C:\Program Files (x86)\Windows Mail\en-US\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Windows Media Player\Media Renderer\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\Windows Media Player\en-US\HOW TO DECRYPT FILES.txt
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PackageManagement.CoreProviders.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.ArchiverProviders.resources.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.CoreProviders.resources.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.MetaProvider.PowerShell.resources.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.MsiProvider.resources.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.MsuProvider.resources.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.resources.dll.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Format.ps1xml.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Resource.psd1.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1.pethya zaplat zasifrovano
  • C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\PSGet.Resource.psd1.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7-zip.chm.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7-zip.chm.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7-zip.dll.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7-zip32.dll.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7z.dll.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7z.exe.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7z.sfx.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7zCon.sfx.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\7zFM.exe.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\af.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\af.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\an.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\an.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\ar.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\ar.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\ast.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\az.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\ba.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\be.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\bg.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\bn.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\br.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\br.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\br.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\ca.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\co.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\cs.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\cs.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\cy.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\da.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\de.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\fy.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\ga.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\gu.txt
  • C:\Program Files\7-Zip\Lang\is.txt
  • C:\Program Files\7-Zip\Lang\ja.txt
  • C:\Program Files\7-Zip\Lang\kaa.txt
  • C:\Program Files\7-Zip\Lang\kaa.txt
  • C:\Program Files\7-Zip\Lang\kab.txt
  • C:\Program Files\7-Zip\Lang\kab.txt
  • C:\Program Files\7-Zip\Lang\kab.txt
  • C:\Program Files\7-Zip\Lang\lv.txt
  • C:\Program Files\7-Zip\Lang\mn.txt
  • C:\Program Files\7-Zip\Lang\mng.txt
  • C:\Program Files\7-Zip\Lang\mng2.txt
  • C:\Program Files\7-Zip\Lang\ne.txt
  • C:\Program Files\7-Zip\Lang\nn.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\pa-in.txt
  • C:\Program Files\7-Zip\Lang\pa-in.txt
  • C:\Program Files\7-Zip\Lang\pl.txt
  • C:\Program Files\7-Zip\Lang\ps.txt
  • C:\Program Files\7-Zip\Lang\ro.txt
  • C:\Program Files\7-Zip\Lang\sk.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\sl.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\sq.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\sr-spc.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\sr-spl.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\sv.txt.pethya zaplat zasifrovano
  • C:\Program Files\7-Zip\Lang\ta.txt
  • C:\Program Files\7-Zip\Lang\ta.txt
  • C:\Program Files\7-Zip\Lang\tt.txt
  • C:\Program Files\7-Zip\Lang\tt.txt
  • C:\Program Files\7-Zip\Lang\ug.txt
  • C:\Program Files\7-Zip\Lang\uk.txt
  • C:\Program Files\7-Zip\Lang\uz.txt
  • C:\Program Files\7-Zip\Lang\zh-cn.txt
  • C:\Program Files\7-Zip\Lang\zh-tw.txt
  • C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\System\ado\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fi-fi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fr-fr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.he-il.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hi-in.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hr-hr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hu-hu.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.it-it.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.vi-vn.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-cn.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\cpprestsdk.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.cab.cat.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\offreg.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll
  • C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll
  • C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\86.0.4240.111.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\86.0.4240.111.manifest.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Extensions\external_extensions.json.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrome.7z.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrome.7z.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\setup.exe.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\am.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\am.pak.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ar.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ar.pak.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bg.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bg.pak.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bn.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bn.pak.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ca.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ca.pak.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\cs.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\cs.pak.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\da.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\de.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\el.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\en-GB.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\en-US.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\es-419.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\es.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\et.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fa.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fi.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fil.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fr.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\gu.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\he.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hi.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hr.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hu.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\id.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\it.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ja.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\kn.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ko.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\lt.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\lv.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ml.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\mr.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\mr.pak.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ms.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ms.pak.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\nb.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\nl.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pl.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pt-BR.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pt-PT.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ro.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ru.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sk.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sl.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sr.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sv.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sw.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ta.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\te.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\th.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\tr.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\uk.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\vi.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-CN.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-TW.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\manifest.json.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\manifest.json.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\preloaded_data.pb.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\Logo.png.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\Logo.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoBeta.png.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoCanary.png.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoDev.png.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogo.png.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoBeta.png.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoCanary.png.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoDev.png.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\LICENSE.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\manifest.json
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.dll
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.dll.sig.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.exe.sig.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_100_percent.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_200_percent.pak.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_elf.dll.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_pwa_launcher.exe.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\d3dcompiler_47.dll.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\docs.crx
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\drive.crx.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\external_extensions.json
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\gmail.crx
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\youtube.crx.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\elevation_service.exe.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\eventlog_provider.dll.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\icudtl.dat.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\libEGL.dll.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\libGLESv2.dll.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\swiftshader\libEGL.dll.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\swiftshader\libEGL.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\swiftshader\libGLESv2.dll.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\swiftshader\libGLESv2.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\86.0.4240.111\v8_context_snapshot.bin.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183016.pma.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183016.pma.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183044.pma.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183044.pma.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml
  • C:\Program Files\Google\Chrome\Application\chrome_proxy.exe
  • C:\Program Files\Internet Explorer\SIGNUP\install.ins.pethya zaplat zasifrovano
  • C:\Program Files\Internet Explorer\SIGNUP\install.ins.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\java.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe
  • C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe
  • C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe
  • C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe
  • C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe
  • C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe
  • C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jli.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe
  • C:\Program Files\Java\jdk1.8.0_66\bin\msvcr100.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\LICENSE.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\NOTICE.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\ij
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.jar
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\jawt.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\jni.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h
  • C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h
  • C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip
  • C:\Program Files\Java\jdk1.8.0_66\jre\COPYRIGHT.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\LICENSE.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\README.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\JAWTAccessBridge-64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\JavaAccessBridge-64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\WindowsAccessBridge-64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\attach.dll
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\awt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\bci.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\dcpr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\decora_sse.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\deploy.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_shmem.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_socket.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\deployJava1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\deployJava1.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\npdeployJava1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\npdeployJava1.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\eula.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\fontmanager.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\fxplugins.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\glass.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\glib-lite.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\gstreamer-lite.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\hprof.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\instrument.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pcsc.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pkcs11.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jaas_nt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.dll
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\java_crw_demo.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font_t2k.dll
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_iio.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jawt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jdwp.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxmedia.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxwebkit.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2iexp.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2native.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2ssv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jpeg.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsdt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsound.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsoundds.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\kcms.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\lcms.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\management.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\mlib_image.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcp120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr100.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\net.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\nio.dll
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\npt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\msvcr100.dll
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\npjp2.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_common.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_d3d.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_sw.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\resource.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\sawindbg.dll
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\jvm.dll
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\splashscreen.dll
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunec.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunmscapi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\t2k.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\verify.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\w2k_lsa_auth.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\wsdetect.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\bin\zip.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\jvm.cfg
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\jvm.cfg
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\calendars.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\charsets.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\classlist.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\LINEAR_RGB.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\LINEAR_RGB.pf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\content-types.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\currency.data.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_de.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_de.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_es.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_fr.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_it.properties
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ja.properties
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ko.properties
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_pt_BR.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_sv.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_CN.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_HK.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_TW.properties
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash@2x.gif
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\access-bridge-64.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\cldrdata.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\dnsns.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jaccess.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jfxrt.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\localedata.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\meta-index
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\nashorn.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunec.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunjce_provider.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunmscapi.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunpkcs11.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\flavormap.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.bfc
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiBold.ttf
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightItalic.ttf
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightItalic.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightRegular.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansDemiBold.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansRegular.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterBold.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterRegular.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\hijrah-config-umalqura.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\cursors.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\javaws.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\jce.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\default.jfc.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\profile.jfc.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfxswt.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\jsse.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\logging.properties
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\logging.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\management-agent.jar
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.password.template.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\management.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\meta-index
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\net.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfont.properties.ja.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfontj2d.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\resources.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\rt.jar
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\rt.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\US_export_policy.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\US_export_policy.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\cacerts.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\cacerts.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.policy.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.policy.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.security.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.security.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\javaws.policy.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\local_policy.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\local_policy.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\sound.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzmappings.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\ant-javafx.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\ct.sym
  • C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\ir.idl.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\javafx-mx.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\jconsole.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\jvm.lib.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\.eclipseproduct.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\platform.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\platform.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\mc.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\orb.idl.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\packager.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.conf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.conf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-actions.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-actions.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-compat.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-execution.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-explorer.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-explorer.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-nodes.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-nodes.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-text.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-windows.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\core.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\org-openide-filesystems.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\boot.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\boot.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-modules.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util-lookup.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-progress.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-search.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-visual.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-execution.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-output2.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-ui.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-windows.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-actions.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-awt.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-compat.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-dialogs.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-execution.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-explorer.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-io.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-io.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-loaders.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-loaders.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-nodes.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-options.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-text.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-util-enumerations.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-windows.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-awt.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-execution.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-execution.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-modules.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-modules.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-nodes.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-nodes.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-windows.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server-15.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\COPYRIGHT.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\LICENSE.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\README.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt
  • C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\Welcome.html.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\JAWTAccessBridge-64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\JAWTAccessBridge-64.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\JavaAccessBridge-64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\WindowsAccessBridge-64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\awt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\bci.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\dcpr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\decora_sse.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\deploy.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\dt_shmem.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\dt_socket.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\deployJava1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\npdeployJava1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\eula.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\fontmanager.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\fxplugins.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\glass.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\glib-lite.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\gstreamer-lite.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\hprof.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\instrument.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\j2pcsc.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\j2pkcs11.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jaas_nt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\java-rmi.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\java.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\java.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\java_crw_demo.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\javacpl.cpl.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\javafx_font.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\javafx_font_t2k.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\javafx_iio.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jawt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jdwp.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jdwp.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jfr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jfr.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jfxmedia.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jfxmedia.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jfxwebkit.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jli.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jp2iexp.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jp2native.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jp2ssv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jpeg.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jsdt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jsound.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\jsoundds.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\kcms.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\klist.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\lcms.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\management.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\mlib_image.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\msvcp120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\msvcr100.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\msvcr120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\net.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\nio.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\npt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\plugin2\msvcr100.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\plugin2\msvcr100.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\plugin2\npjp2.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\prism_common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\prism_common.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\prism_d3d.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\prism_d3d.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\prism_sw.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\prism_sw.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\resource.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\resource.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\server\jvm.dll
  • C:\Program Files\Java\jre1.8.0_66\bin\server\jvm.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\splashscreen.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\ssv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\sunec.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\sunmscapi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\t2k.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\unpack.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\verify.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\w2k_lsa_auth.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\wsdetect.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\bin\zip.dll.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\accessibility.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\accessibility.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\amd64\jvm.cfg.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\amd64\jvm.cfg.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\charsets.jar
  • C:\Program Files\Java\jre1.8.0_66\lib\classlist.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\cmm\CIEXYZ.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\cmm\CIEXYZ.pf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\cmm\GRAY.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\cmm\GRAY.pf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\cmm\LINEAR_RGB.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\cmm\PYCC.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\cmm\sRGB.pf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\content-types.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\currency.data.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_de.properties
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_fr.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_it.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ja.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ko.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_pt_BR.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_sv.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_CN.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_HK.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_TW.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash@2x.gif
  • C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash@2x.gif
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\access-bridge-64.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\access-bridge-64.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\dnsns.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\jaccess.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\jfxrt.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\localedata.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\meta-index.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\nashorn.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\sunec.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\sunjce_provider.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\sunmscapi.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\sunpkcs11.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\ext\zipfs.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\flavormap.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.bfc.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.properties.src.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiBold.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiBold.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiItalic.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiItalic.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightItalic.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightRegular.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansDemiBold.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansRegular.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterBold.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterRegular.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\hijrah-config-umalqura.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\cursors.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\cursors.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\javaws.jar
  • C:\Program Files\Java\jre1.8.0_66\lib\jce.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\jfr.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\jfr\default.jfc.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\jfr\default.jfc.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\jfr\profile.jfc.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\jfr\profile.jfc.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\jfxswt.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar
  • C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\logging.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\management-agent.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.password.template.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\management\management.properties
  • C:\Program Files\Java\jre1.8.0_66\lib\management\management.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\management\snmp.acl.template.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\meta-index
  • C:\Program Files\Java\jre1.8.0_66\lib\net.properties
  • C:\Program Files\Java\jre1.8.0_66\lib\plugin.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\psfontj2d.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\psfontj2d.properties.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\resources.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\resources.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\rt.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\US_export_policy.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\US_export_policy.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\blacklisted.certs.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\blacklisted.certs.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\cacerts.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\cacerts.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\java.policy.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\java.policy.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\java.security.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\java.security.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\javaws.policy.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\local_policy.jar.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\security\local_policy.jar.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\sound.properties.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\lib\tzmappings.pethya zaplat zasifrovano
  • C:\Program Files\Java\jre1.8.0_66\release
  • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets.pethya zaplat zasifrovano
  • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office 15\ClientX64\IntegratedOffice.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\AppXManifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\FileSystemMetadata.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\Office16\OSPP.HTM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\Office16\OSPP.VBS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\Office16\SLERROR.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3102-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3102-0000-1000-0000000FF1CE.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.16.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.16.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate64.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\AppVLP.exe
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-localization-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-localization-l1-2-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-processthreads-l1-1-1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-processthreads-l1-1-1.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-synch-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-synch-l1-2-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-timezone-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-timezone-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-xstate-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-xstate-l2-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-conio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-conio-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-convert-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-convert-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-environment-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-environment-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-filesystem-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-filesystem-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-heap-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-locale-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-math-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-multibyte-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-private-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-process-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-runtime-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-stdio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-string-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-time-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-utility-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\concrt140.dll
  • C:\Program Files\Microsoft Office\root\Client\mfc140u.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\msvcp120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\msvcp140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\msvcr120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\ucrtbase.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\vccorlib140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Client\vcruntime140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Facet.thmx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Facet.thmx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Gallery.thmx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Gallery.thmx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Integral.thmx
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Ion Boardroom.thmx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Ion.thmx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Organic.thmx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Retrospect.thmx
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Slice.thmx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Aspect.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Green.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Grayscale.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green Yellow.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Orange.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow Orange.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri-Cambria.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Cambria.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic-Palatino Linotype.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Schoolbook.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Consolas-Verdana.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond-TrebuchetMs.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\TrebuchetMs.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Document Themes 16\Wisp.thmx
  • C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RInt.16.msi.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RIntLoc.en-us.16.msi.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.dcfmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32ww.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmuxmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.powerpointmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.wordmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.wordmui.msi.16.en-us.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\Integrator.exe
  • C:\Program Files\Microsoft Office\root\Integration\Integrator.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Integration\SPPRedist.msi.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntimeR_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntimeR_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ul.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremDemoR_BypassTrial365-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremDemoR_BypassTrial365-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest3-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial4-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial4-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial4-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial5-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription1-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription1-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription1-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription4-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription4-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial4-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial4-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription1-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription1-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription1-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription4-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription4-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremDemoR_BypassTrial365-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremDemoR_BypassTrial365-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription1-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription1-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription1-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteFreeR_Bypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteFreeR_Bypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019DemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019DemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Grace-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcDemoR_BypassTrial365-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcDemoR_BypassTrial365-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_Grace-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019DemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019DemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusDemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusDemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019DemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019DemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalDemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalDemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalDemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalDemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019DemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019DemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_PrepidBypass-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProDemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProDemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ul.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ul.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeServiceBypassR_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeServiceBypassR_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntry2019R_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntry2019R_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntryR_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntryR_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Trial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ul.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_KMS_Client-ul.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019DemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019DemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_PrepidBypass-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_PrepidBypass-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-pl.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTrial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTrial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTest-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTest-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTest-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Grace-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Grace-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-pl.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ul-phn.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ul.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ppd.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Grace-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Grace-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ppd.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul-oob.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-pl.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ppd.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ul-phn.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office-client15.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office.xrm-ms
  • C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office15\pidgenx.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office15\pidgenx.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office15\pkeyconfig-office.xrm-ms
  • C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\BCSRuntimeRes.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\BHOINTL.DLL
  • C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\BIBFORM.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\CERTINTL.DLL
  • C:\Program Files\Microsoft Office\root\Office16\1033\CLVWINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\CT_ROOTS.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\Client2019_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer2019_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer_eula.txt
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack2019_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientPreview_eula.txt
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientPreview_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_eula.txt
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt
  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense_eula.txt
  • C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc
  • C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+NewSQLServerConnection.odc.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL.HXS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_COL.HXC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_COL.HXT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_F_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_K_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_WHATSNEW.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_WHATSNEW.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.XLA.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\EntityPickerIntl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ExcelNaiveBayesCommandRanker.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\GR8GALRY.GRA.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_COL.HXC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_COL.HXT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_F_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_K_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\GRINTL32.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\GRLEX.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\IFDPINTL.DLL
  • C:\Program Files\Microsoft Office\root\Office16\1033\LyncBasic_Eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\LyncVDI_Eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\MSO.ACL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC.HXS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_COL.HXC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_COL.HXT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK
  • C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\MSSRINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\OMICAUTINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ORGCHART.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ORGCINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT.HXS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_COL.HXC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_COL.HXT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_F_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_K_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PPINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PPT_WHATSNEW.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE.POTX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTOCOLHANDLERINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.PPT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.XLS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.PPT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.XLS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\PowerPointNaiveBayesCommandRanker.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QRYINT32.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Classic.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Default.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicelegant.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicelegant.dotx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicsimple.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicsimple.dotx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwcapitalized.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwclassic.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwnumbered.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\casual.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\centered.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesdistinctive.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linessimple.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesstylish.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\minimalist.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013bw.dotx
  • C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG.HXS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_COL.HXC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_COL.HXT
  • C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_F_COL.HXK
  • C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_K_COL.HXK
  • C:\Program Files\Microsoft Office\root\Office16\1033\SLINTL.DLL
  • C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM
  • C:\Program Files\Microsoft Office\root\Office16\1033\STSLISTI.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessBasic2019_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessVDI2019_eula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryLog.xltx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\TellMeExcel.nrr
  • C:\Program Files\Microsoft Office\root\Office16\1033\TellMePowerPoint.nrr.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\TellMeWord.nrr.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\VVIEWRES.DLL
  • C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD.HXS
  • C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_COL.HXC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_COL.HXT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_F_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_K_COL.HXK.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\WORD_WHATSNEW.XML
  • C:\Program Files\Microsoft Office\root\Office16\1033\WORD_WHATSNEW.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\WWINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPackEula.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\WordNaiveBayesCommandRanker.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\XLINTL32.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\XLLEX.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\XLMACRO.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\XLSLICER.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\XLSLICER.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\client_eula.txt
  • C:\Program Files\Microsoft Office\root\Office16\1033\msotdintl.dll
  • C:\Program Files\Microsoft Office\root\Office16\1033\msotelemetryintl.dll
  • C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentfallback.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentlogon.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsym.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymb.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymk.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymk.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsyml.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsyml.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymsb.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymsb.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymsl.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymsl.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymt.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymt.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymxb.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymxb.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymxl.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\offsymxl.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\ospintl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1033\wxpr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1036\MSO.ACL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\1036\MSO.ACL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\3082\MSO.ACL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\3082\MSO.ACL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.DataStreamer.Excel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Common.v4.0.Utilities.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Excel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.VisualStudio.OLE.Interop.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.VisualStudio.Tools.Applications.Runtime.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.config.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.vsto.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MsoAriaCApiWrapper.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\System.Runtime.InteropServices.RuntimeInformation.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\System.ValueTuple.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.Edm.NetFX35.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.NetFX35.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.Query.NetFX35.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.SapClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatching.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatchingCommon.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.TransformDataByExample.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Exchange.WebServices.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.HostIntegration.Connectors.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.AddinTelemetry.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.EditorRibbon.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.Extensions.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.Themes.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Models.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Packaging.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.UI.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Document.XmlSerializers.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Document.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.DocumentServices.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.EventSource.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OAuth.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OleDbInterop.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OleDbProvider.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.ProviderShared.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.SapBwProvider.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.ScriptDom.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Shims.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Storage.XmlSerializers.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.MashupEngine.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Core.NetFX35.V7.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Core.NetFX35.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.V7.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.V7.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Office.Interop.Excel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Office.Interop.Outlook.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.PowerBI.AdomdClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Practices.Unity.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Spatial.NetFX35.V7.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Spatial.NetFX35.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Office.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\PRIVATE_ODBC32.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Spatial.NetFX35.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Web.Mvc.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\mashupcompression.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\DATATRANSFORMERWRAPPER.DLL
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINCORE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINDATAPROVIDER.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINSHELL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\MICROSOFT.DATA.RECOMMENDATION.CLIENT.CORE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\MICROSOFT.DATA.RECOMMENDATION.COMMON.DLL
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\POWERMAPCLASSIFICATION.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHART.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHARTCOMMON.DLL
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCOMMON.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCONTROL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONDIRECTX.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONENGINE.DLL
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONGRAPHICS.DLL
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\WPFEXTENSIONS.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\AdHocReportingExcelClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\BI-Report.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.PowerBI.AdomdClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.PowerBI.AdomdDataExtension.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.PowerBI.Diagnostics.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.Reporting.AdHoc.Shell.Bootstrapper.xap.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.Reporting.Common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.AdHoc.Excel.Client.Entry.Interfaces.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.AdHoc.Excel.Client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.Authorization.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.Interfaces.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.ProgressiveProcessing.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.ProgressiveProcessing.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Informix.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Informix.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Sybase.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Sybase.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as90.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as90.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\db2v0801.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\db2v0801.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\hive.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\hive.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\msjet.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\msjet.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\orcl7.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\orcl7.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql120.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql120.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql2000.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql2000.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql70.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql70.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql90.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql90.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sqlpdw.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sqlpdw.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\trdtv2r41.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\trdtv2r41.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Interop.MSDASC.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Common.Wizard.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.BackEnd.XmlSerializers.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.BackEnd.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.Common.FrontEnd.XmlSerializers.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.Common.FrontEnd.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Layout.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Modeler.UI.rll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Modeler.UI.rll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.SPClient.Interfaces.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.XLHost.Modeler.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Dallas.OAuthClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.Dialog.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Core.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Picasso.Sampler.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Picasso.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.DataWarehouse.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.DataWarehouse.Interfaces.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.AnalysisServices.AdomdClientUI.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.DataWarehouse.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.MDXQueryGenerator.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.DataExtensions.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.QueryDesigners.Extensions.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.QueryDesigners.dll
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.Interop.Excel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.PowerPivot.ExcelAddIn.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.PowerPivot.ExcelAddIn.tlb.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.Diagnostics.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.Interfaces.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.ReportDesign.Common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.ReportDesign.Forms.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.RsClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.SqlServer.Configuration.SString.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.SqlServer.Types.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.reportviewer.common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.reportviewer.winforms.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\OFFICE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\PowerPivotExcelClientAddIn.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\PowerPivotExcelClientAddIn.tlb.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\ReportingServicesNativeClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\ReportingServicesNativeClient.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\1033\PowerPivotExcelClientAddIn.rll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\1033\PowerPivotExcelClientAddIn.rll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\LocalizedStrings.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\LocalizedStrings.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\msvcp120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\msvcr120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\sqmapi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\sqmapi.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\otkloadr_x64.dll
  • C:\Program Files\Microsoft Office\root\Office16\AdeModule.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\AugLoop\third-party-notices.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\AugLoop\third-party-notices.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BIPLAT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BIPLAT.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART1.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART1.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART10.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART10.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART11.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART11.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART12.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART12.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART13.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART13.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART14.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART14.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART15.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART15.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART2.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART2.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART3.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART3.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART4.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART4.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART5.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART5.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART6.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART6.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART7.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART7.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART8.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART8.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART9.BDR.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART9.BDR.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2String.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2String.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2XML.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2XML.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\AUTHOR.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\AUTHOR.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TAG.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TAG.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TITLE.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TITLE.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\YEAR.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\YEAR.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\IEEE2006OfficeOnline.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\IEEE2006OfficeOnline.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\CHAKRACORE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\CHART.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\CLVIEW.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\CSIRESOURCES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\CSS7DATA0009.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\CSS7DATA000A.DLL
  • C:\Program Files\Microsoft Office\root\Office16\CSS7DATA000C.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ChakraCore.Debugger.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\card_expiration_terms_dict.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\card_expiration_terms_dict.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\card_security_terms_dict.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\card_security_terms_dict.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\card_terms_dict.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\card_terms_dict.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\DBGCORE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\DBGHELP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\Built-In Building Blocks.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\Built-In Building Blocks.dotx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\EXCEL.VisualElementsManifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\EntityDataHandler.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\EntityPicker.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelCombinedFloatieModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelCombinedFloatieModel.bin.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellLayoutModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellLayoutModel.bin.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUIFormulaBarModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieTextModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelInterProviderRanker.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ExcelTellMeOnnxModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\FilterModule.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\GFX.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\GKExcel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\GKPowerPoint.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\GKWord.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\GRAPH.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\GRAPH.ICO.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Graph.exe.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\IEAWSDC.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\IEAWSDC.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\IGX.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\IGX.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\INTLDATE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\IVY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\InstallerMainShell.tlb.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\InstallerMainShell.tlb.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Interceptor.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Interceptor.tlb.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ATPVBAEN.XLAM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Library\EUROTOOL.XLAM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER.XLAM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER32.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\TPN.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_school.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_large.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_small.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\lpc.win32.bundle.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\lpc.win32.bundle.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-140.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-180.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-80.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-140.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-180.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-80.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-140.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-180.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-80.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-100.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-140.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-180.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-80.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-100.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-140.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-180.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-80.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-140.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-100.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-100.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-180.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-80.png
  • C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\APPLAUSE.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\ARROW.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\ARROW.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\BOMB.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\BOMB.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\BREEZE.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\BREEZE.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\CAMERA.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\CAMERA.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\CHIMES.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\CHIMES.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\COIN.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\COIN.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\EXPLODE.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\EXPLODE.WAV.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\HAMMER.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\LASER.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\PUSH.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\SUCTION.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\TYPE.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\VOLTAGE.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\WHOOSH.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MEDIA\WIND.WAV.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MINSBPROXY.DLL
  • C:\Program Files\Microsoft Office\root\Office16\MINSBPROXY.DLL
  • C:\Program Files\Microsoft Office\root\Office16\MINSBROAMINGPROXY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MML2OMML.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSBARCODE.DLL
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ar\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ar\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\bg\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ca\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\cs\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\da\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\de\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\el\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\en-us\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\es\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\et\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\eu\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\fi\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\fr\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\gl\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\he\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\hi\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\hr\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\hu\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\id\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\it\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ja\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ja\msipc.dll.mui.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ko\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\lv\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\msipc.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\no\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\pl\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt-BR\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\msipc.dll.mui.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\ru\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\sk\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\sl\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-RS\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\sv\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\tr\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-CN\msipc.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-TW\msipc.dll.mui
  • C:\Program Files\Microsoft Office\root\Office16\MSO0127.ACL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSOADFPS.DLL
  • C:\Program Files\Microsoft Office\root\Office16\MSOARIA.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSOCR.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSOHEVI.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSOHTMED.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSOUC.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSOUC.EXE.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSPPT.OLB.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSQRY32.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSVCP140_APP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSVCP140_APP.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\MSZIP.DIC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Microsoft.Office.PolicyTips.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\NL7MODELS000A.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\NL7MODELS000C.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OART.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OCSCLIENTWIN32.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\libeay32.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\libeay32.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\openssl64.dlla.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\ssleay32.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\amazonredshiftodbc_sb64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\sbicuin53_64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\DSMESSAGES.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\ODBCMESSAGES.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\PGOMESSAGES.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SFMESSAGES.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SQLENGINEMESSAGES.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SQLENGINEMESSAGES.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\libcrypto-1_1-x64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\libssl-1_1-x64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\openssl64.dlla.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\zlibwapi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\libcurl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\libcurl64.dlla.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\libcrypto-1_1-x64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\libssl-1_1-x64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\openssl64.dlla.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\zlibwapi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sbicuin58_64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sbicuuc58_64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sfodbc.did.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sfodbc_sb64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\zlibwapi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\salesforce.ini.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBC32.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ODBCTRAC.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFRHD.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFRHD.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYM.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYM.TTF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMB.TTF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMK.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMK.TTF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYML.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMSB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMSL.TTF
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMSL.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMT.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMXB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OFFSYMXL.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OIMG.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OMICAUT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OMML2MML.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OMRAUT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OSF.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OSFPROXY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OSFROAMINGPROXY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OSFSHARED.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OSFUI.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OUTLFLTR.DAT
  • C:\Program Files\Microsoft Office\root\Office16\OUTLFLTR.DAT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OUTLFLTR.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OWSSUPP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\OsfTaskengine.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL001.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL001.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL002.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL002.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL010.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL011.XML
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL012.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL016.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL020.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL022.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL026.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL027.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL044.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL048.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL054.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL058.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL065.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL075.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL077.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL078.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL081.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL082.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL083.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL086.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL087.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL089.XML
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL090.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL092.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL093.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL095.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL096.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL097.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL102.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL103.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL104.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL105.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL106.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL107.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL108.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL109.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL110.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL111.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL112.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL115.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL116.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL117.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL118.XML
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL119.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL120.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL121.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN001.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN002.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN010.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN011.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN020.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN022.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN026.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN027.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN044.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN048.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN054.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN058.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN065.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN075.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN081.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN082.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN086.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN089.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN089.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN090.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN090.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN092.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN092.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN095.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN095.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN096.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN096.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN097.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN097.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN102.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN102.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN103.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN103.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN105.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN105.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN107.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN108.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN109.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN110.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN111.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN114.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN120.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN121.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PG_INDEX.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PDFREFLOW.EXE
  • C:\Program Files\Microsoft Office\root\Office16\PEOPLEDATAHANDLER.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\POWERPNT.VisualElementsManifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\POWERPNT.VisualElementsManifest.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PPCORE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PPRESOURCES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PPSLAX.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PPTICO.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_EN.LEX
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_ES.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_FR.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8EN.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8ES.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8FR.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.LEX
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7EN.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7ES.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.LEX
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr3jp.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgrammar8.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msspell7.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8EN.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8EN.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8ES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8ES.LEX
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8ES.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8FR.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8FR.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PerfBoost.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\Office.Runtime.js.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\Office.Runtime.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.js.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\notice.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\notice.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\office.core.operational.js.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\office.core.operational.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PowerPointCombinedFloatieModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PowerPointCombinedFloatieModel.bin.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PowerPointInterProviderRanker.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\PowerPointInterProviderRanker.bin.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\REFEDIT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\RTC.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Resources.pri.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SAEXT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SAMPLES\SOLVSAMP.XLS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SDXHelperBgt.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SELFCERT.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SEQCHK10.DLL
  • C:\Program Files\Microsoft Office\root\Office16\SEQCHK10.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE
  • C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\STSLIST.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\MSO20SKYPEWIN32.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\MSO20SKYPEWIN32.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SFBAPPSDK.DLL
  • C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.TLB.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Tec.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\TecProxy.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\TecProxy.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\TellMeRuntime.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\TellMeRuntime.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\TextConversionModule.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\TextConversionModule.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\UCRTBASE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\UCRTBASE.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\URLREDIR.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\URLREDIR.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VCCORLIB140_APP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VCCORLIB140_APP.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VCRUNTIME140_APP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VCRUNTIME140_APP.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VISSHE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VISSHE.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VPREVIEW.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VPREVIEW.EXE.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VVIEWDWG.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\VVIEWER.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\WEBSANDBOX.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\WINWORD.VisualElementsManifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\WORDICON.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\WWLIB.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\WebView2Loader.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\WordCombinedFloatieModel.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\WordInterProviderRanker.bin.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Wordcnv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Wordcnvpxy.cnv.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Wordcnvr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\Wordconv.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\XLCALL32.DLL
  • C:\Program Files\Microsoft Office\root\Office16\XLICONS.EXE
  • C:\Program Files\Microsoft Office\root\Office16\XML2WORD.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-localization-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-processthreads-l1-1-1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-synch-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-timezone-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-xstate-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-conio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-convert-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-environment-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-filesystem-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-heap-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-locale-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-math-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-multibyte-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-private-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-process-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-runtime-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-stdio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-string-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-time-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-utility-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-utility-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\concrt140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\cpprestsdk.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\csi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\excel-udf-host.win32.bundle.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\excel.exe.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\excelcnvpxy.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\flat_officeFontsPreview.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mce.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mfc140u.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mip_clienttelemetry.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mip_core.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mip_telemetry.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mip_upe_sdk.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\misc.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mscss7cm_en.dub.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mscss7cm_es.dub.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mscss7cm_fr.dub.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mscss7en.dll
  • C:\Program Files\Microsoft Office\root\Office16\mscss7es.dll
  • C:\Program Files\Microsoft Office\root\Office16\mscss7fr.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\mscss7wre_en.dub
  • C:\Program Files\Microsoft Office\root\Office16\mscss7wre_es.dub.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\msix.dll
  • C:\Program Files\Microsoft Office\root\Office16\msoadfsb.exe
  • C:\Program Files\Microsoft Office\root\Office16\msoia.exe
  • C:\Program Files\Microsoft Office\root\Office16\msotelemetry.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\msoutilstat.etw.man.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\msproof7.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\msvcp120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\msvcp140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\officeappguardwin32.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\officestoragehost.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\osfFPA\addins.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\osfFPA\addins.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\powerpnt.exe.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\powerpnt.exe.manifest.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\protocolhandler.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\react-native-win32.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxbgt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe.manifest.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\CardViewIcon.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark@4x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable@4x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark@4x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark@4x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag@4x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity-dark.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity-dark.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity-dark@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity-dark@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity-dark@3x.png
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity-dark@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-moreimages.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-moreimages@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-moreimages@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-moreimages@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-warning.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-warning@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-warning@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-warning@4x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\index.win32.bundle.map.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\index.win32.bundle.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\manifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.White.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.White@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.White@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete@2x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete@3x.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.GrayF.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.GrayF@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.GrayF@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.White@3x.png
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.White@3x.png
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment.png
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewCommentRTL.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewCommentRTL.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewCommentRTL.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewCommentRTL.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewCommentRTL@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewCommentRTL@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.GrayF.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.GrayF@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.GrayF@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Unlock.White.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Unlock.White@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Unlock.White@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Unlock.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Unlock@2x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Unlock@3x.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\comments.win32.bundle.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\comments.win32.tpn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\manifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\MSFT.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\MSFT.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\assets_picker-account-addPerson-48.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\assets_picker-account-addPerson-48.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\catalog.json.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\catalog.json.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle.map.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle.map.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.stats.json.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\manifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\mecontrol.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\strings.resjson.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\StoreLogo.png.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\catalog.json.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.bundle.map
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.bundle.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.stats.json.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\manifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\sdxs\sdxs.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\upe.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\upe.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\vccorlib140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\vccorlib140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\vcruntime140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\vcruntime140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\wordEtw.man.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Office16\wordvisi.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyLetter.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyReport.dotx
  • C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyReport.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyResume.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryLetter.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryNewsletter.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryResume.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\BillingStatement.xltx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\Blog.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\BloodPressureTracker.xltx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\ChronologicalLetter.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\ChronologicalResume.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\ClassicPhotoAlbum.potx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\ContemporaryPhotoAlbum.potx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\EssentialLetter.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\EssentialReport.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\EssentialResume.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\ExpenseReport.xltx
  • C:\Program Files\Microsoft Office\root\Templates\1033\GettingStarted16\SLINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\GettingStarted16\SLINTL.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\LoanAmortization.xltx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\Office Word 2003 Look.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\OriginLetter.Dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\OriginReport.Dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\OriginResume.Dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\PersonalMonthlyBudget.xltx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\Pitchbook.potx
  • C:\Program Files\Microsoft Office\root\Templates\1033\QuizShow.potx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\RedAndBlackLetter.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\RedAndBlackReport.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\SalesReport.xltx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\SalesReport.xltx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\StudentReport.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\TimeCard.xltx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\TimelessLetter.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\TimelessReport.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\TimelessResume.dotx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\Training.potx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\WidescreenPresentation.potx.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\Templates\1033\Word 2010 look.dotx
  • C:\Program Files\Microsoft Office\root\Templates\Presentation Designs\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\Templates\Presentation Designs\Maple.gif.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv
  • C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7_RTL.wmv.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\loc\AppXManifestLoc.16.en-us.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\loc\AppXManifestLoc.16.en-us.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\excelmui.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\excelmui.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\office.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\office.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\office32mui.msi.16.en-us.boot.tree.dat
  • C:\Program Files\Microsoft Office\root\rsod\office32mui.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\office32ww.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\office32ww.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\officemuiset.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\officemuiset.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\osm.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\osm.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\osmmui.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\osmmui.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\osmux.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\osmux.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\osmuxmui.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\osmuxmui.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\powerpivot.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\powerpivot.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\proof.en-us.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\proof.en-us.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\proof.es-es.msi.16.es-es.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\proof.es-es.msi.16.es-es.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\proof.fr-fr.msi.16.fr-fr.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\proof.fr-fr.msi.16.fr-fr.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\proofing.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\proofing.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\wordmui.msi.16.en-us.boot.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\rsod\wordmui.msi.16.en-us.tree.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.DATABASECOMPARE.16.1033.hxn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.EXCEL.16.1033.hxn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.GRAPH.16.1033.hxn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.MSOUC.16.1033.hxn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.POWERPNT.16.1033.hxn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.SETLANG.16.1033.hxn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.SPREADSHEETCOMPARE.16.1033.hxn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.WINWORD.16.1033.hxn.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\nslist.hxl
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\AssetLibrary.ico
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\DocumentRepository.ico.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\Heartbeat\HeartbeatCache.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\Heartbeat\HeartbeatCache.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\MySharePoints.ico.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\MySite.ico.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\SharePointPortalSite.ico.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\SharePointTeamSite.ico.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUAB.TTF
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUABI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUAI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALN.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNBI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BKANT.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOS.TTF
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSBI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BSSYM7.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CENTURY.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CalibriL.ttf
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CalibriLI.ttf.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-BOLD.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-LIGHT.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-MEDIUM.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-REGULAR.TTF
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGIB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARA.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARABD.TTF
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARABD.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARAIT.TTF
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARAIT.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHIC.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICBI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICI.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\LEELAWAD.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\LEELAWDB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJH.TTC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJHBD.TTC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUB.TTF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUR.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUR.TTF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYH.TTC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYH.TTC.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYHBD.TTC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYHBD.TTC.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MTCORSVA.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MTCORSVA.TTF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MTEXTRA.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\NIRMALA.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\NIRMALAB.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSAN.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSPCL.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\SEGOEUISL.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\WINGDNG2.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Fonts\private\WINGDNG3.TTF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\DESIGNER\MSADDNDR.OLB
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DBGCORE.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DBGHELP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\1033\EEINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\1033\EEINTL.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-localization-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-processthreads-l1-1-1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-synch-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-timezone-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-xstate-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-conio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-convert-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-environment-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-filesystem-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-filesystem-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-heap-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-locale-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-math-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-multibyte-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-private-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-process-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-runtime-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-stdio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-string-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-time-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-utility-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-utility-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\concrt140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\mfc140u.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\mfc140u.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\msvcr120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\vccorlib140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\vcruntime140.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EURO\MSOEURO.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\msgfilt.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\odffilt.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\offfiltx.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.JPG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.JPG.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.PNG.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.WPG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.WPG.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PICTIM32.FLT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PICTIM32.FLT.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PNG32.FLT
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\WPGIMP32.FLT
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Hx.HxC.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Hx.HxT.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\HxRuntime.HxS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\hxds.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\itircl55.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEODBCI.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEWSTR.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ADO210.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ADO210.CHM.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ALRTINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\MSOINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\MSSOAPR3.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\OSFINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\msointl30.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmia64.msi.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\xlsrvintl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACECORE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEDAO.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEERR.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCH.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODATA.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODATASERVICE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODBC.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODDBS.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODEXL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODTXT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEOLEDB.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACETXT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEWDAT.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEWDAT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEXBE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ADAL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ADALPREVIOUS.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AIRWER.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AirSpace.Etw.man.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Csi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\as80.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\as80.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\as90.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\as90.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\db2v0801.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\informix.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\msjet.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\orcl7.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sql2000.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sql70.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sql90.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sqlpdw.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sybase.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\trdtv2r41.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.AnalysisServices.Common.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.AnalysisServices.Excel.BackEnd.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.ConnectionUI.Dialog.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.ConnectionUI.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.DataFeedClient.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Edm.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Edm.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Odata.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.AdomdClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Amo.Core.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Amo.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.SPClient.Interfaces.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Tabular.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Office.Excel.DataModel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.SqlServer.Configuration.SString.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\1033\msmdsrvi_xl.rll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\1033\msmdsrvi_xl.rll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\System.Spatial.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\adal.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msmdlocal_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msmgdsrv_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msolap_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmapi_xl.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmapi_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmcachemgr_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmpersistence_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmtransactions_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrw_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrwbin_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmsrv_xl.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmsrv_xl.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXPSRV.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXP_PDF.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXP_XPS.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\HeartbeatConfig.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\IACOM2.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO40UIRES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO40UIRES.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO99LRES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO99LRES.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOIDCLIL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOIDCLIL.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOIDRES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOPRIV.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSORES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXEV.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSPTLS.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSSOAP30.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MUAUTH.CAB.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MUOPTIN.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso20win32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso20win32client.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso30win32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso30win32client.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso40UIwin32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso40UIwin32client.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso50win32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso50win32client.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso98win32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso98win32client.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ODATACPP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OFFREL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ONNXRuntime-0.5.X.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ONNXRuntime-0.5.X.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OPTINPS.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OPTINPS.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.XML.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\PSS10O.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\PSS10O.CHM.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\PSS10R.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\PSS10R.CHM.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\SETUP.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\SETUP.CHM.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfig.xml
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfig.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfigOnLogon.xml.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\CommonCapabilities.json
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\ExcelCapabilities.json.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\PowerPointCapabilities.json.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\WordCapabilities.json.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\RICHED20.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\TextIntelligence.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\VBAJET32.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\WISC30.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\WXPNSE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-file-l2-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-localization-l1-2-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-processthreads-l1-1-1.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-synch-l1-2-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-timezone-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-xstate-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-conio-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-convert-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-environment-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-filesystem-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-heap-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-heap-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-locale-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-math-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-multibyte-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-private-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-process-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-runtime-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-stdio-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-string-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-time-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-utility-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\concrt140.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\en-us\oregres.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\en-us\oregres.dll.mui.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\mfc140u.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msoshext.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msowerrelief.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msvcp120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msvcp140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msvcr120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\oregres.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ucrtbase.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\vccorlib140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\vcruntime140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_ES.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\STINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FBIBLIO.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FDATE.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FPERSON.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FSTOCK.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\BLENDS.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\BLUEPRNT.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\BLUEPRNT.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\BOLDSTRI.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\BOLDSTRI.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\CONCRETE.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\CONCRETE.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DEEPBLUE.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DEEPBLUE.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\ECHO.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\ECHO.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\PREVIEW.GIF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\ECLIPSE.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\ECLIPSE.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\EDGE.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\EDGE.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\EVRGREEN.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\EVRGREEN.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\EXPEDITN.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\EXPEDITN.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\ICE.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\ICE.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\INDUST.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\INDUST.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\IRIS.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\IRIS.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\JOURNAL.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\JOURNAL.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\PROFILE.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\QUAD.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\QUAD.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\RADIAL.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\RADIAL.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\REFINED.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\REFINED.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\RICEPAPR.ELM
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\RIPPLE.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\RIPPLE.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\RIPPLE.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\RMNSQUE.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\RMNSQUE.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\SKY.ELM
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\SKY.INF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\THMBNAIL.PNG
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\SONORA.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\SONORA.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\THMBNAIL.PNG.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\SPRING.ELM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\SPRING.INF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\THMBNAIL.PNG
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\PREVIEW.GIF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\PREVIEW.GIF
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\WATER.ELM
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENES\HOW TO DECRYPT FILES.txt
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\MSB1CORE.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\1033\VBEUIINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\VBEUIRES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\FPSRVUTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\1033\MSOINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\ADALPREVIOUS.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Csi.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO40UIRES.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO99LRES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOIDCLIL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOIDRES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSORES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOXMLMF.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso20win32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso30win32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso40UIwin32client.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso50win32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso98win32client.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\ONNXRuntime-0.5.X.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-runtime-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-stdio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-string-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-time-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-utility-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\concrt140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\concrt140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\en-us\oregres.dll.mui.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\en-us\oregres.dll.mui.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\mfc140u.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msoshext.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcp120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcp140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcr120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\1033\PortalConnect.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\PortalConnectCore.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA6\VBE6EXT.OLB
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA6\VBE6EXT.OLB.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBUI6.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrw.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrwbin.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrwbin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msql.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msql.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\orcl7.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\orcl7.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql90.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql90.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sqlpdw.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sqlpdw.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\trdtv2r41.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\trdtv2r41.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrv.rll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrv.rll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msolui.rll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\adal.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\adal.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\dbghelp.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msmdlocal.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msmgdsrv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msolap.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msolui.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\xmsrv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130\Shared\msasxpress.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130\Shared\msasxpress.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft.NET\ADOMD.NET\130\Microsoft.AnalysisServices.AdomdClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft.NET\ADOMD.NET\130\Microsoft.AnalysisServices.AdomdClient.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msql.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\orcl7.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql90.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sqlpdw.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\trdtv2r41.xsl.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrv.rll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msolui.rll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msolui.rll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\adal.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\adal.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\dbghelp.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msmgdsrv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msolap.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msolui.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\xmsrv.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\BHOINTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\GrooveIntlResource.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\MAPISHELLR.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\OCLTINT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\OcHelperResource.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\STSUCRES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\STSUPLD.INTL.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VBAOWS10.CHM.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VVIEWRES.DLL
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VVIEWRES.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingChromeHook.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingHookController.exe
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\1033\NATIVESHIM.RESOURCES.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\AccessCompare.rdlc.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\AccessMessageDismissal.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.AuditItems.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ClientConfiguration.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection64.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DatabaseCore.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DatabaseServices.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ExcelServices.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.FileUtils.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.MsoInterop.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.PasswordManager.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ShowHelp.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.SqlDatabase.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DcfMsoWrapper.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DcfMsoWrapper.x86.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DocumentFormat.OpenXml.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\EmptyReport.rdlc.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\ExcelMessageDismissal.txt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Shared.v11.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.Misc.v11.1.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.Misc.v8.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraChart.v11.1.Design.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraChart.v11.1.Design.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraChart.v8.1.Design.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinChart.v11.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v11.1.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v11.1.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v8.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinGrid.v11.1.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinGrid.v8.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v11.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v8.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v11.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v8.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinToolbars.v11.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinToolbars.v8.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTree.v11.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTree.v8.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.v11.1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Inquire.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\MSVCR110.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Microsoft.Office.Interop.Access.dao.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Microsoft.Office.Interop.Access.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Microsoft.Office.Interop.Excel.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Microsoft.Vbe.Interop.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\NativeShim.Resources.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\NativeShim.Resources.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\NativeShim.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Northwoods.Go.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Northwoods.Go.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.Diagram.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.ExcelAddIn.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.ExcelServices.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Compression.Base.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Core.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grid.Base.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grid.Grouping.Base.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grid.Grouping.Windows.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Shared.Base.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Shared.Windows.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Tools.Base.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Tools.Windows.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.XlsIO.Base.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.AuditItems.Resources.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.ClientConfiguration.Resources.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.ExcelServices.Resources.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.FileUtils.Resources.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.PasswordManager.Resources.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare.HxS.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_col.hxc.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_col.hxt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare.HxS.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxc
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxt.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_f_col.hxk.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_k_col.hxk.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetIQ.Diagram.Resources.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetIQ.ExcelAddin.Resources.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetIQ.ExcelServices.Resources.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\filecompare.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\office.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\stdole.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\IEAWSDC.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\Interceptor.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\Interceptor.tlb.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\JitV.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MINSBPROXY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MINSBROAMINGPROXY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHEV.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHTMED.EXE.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MeetingJoinAxOC.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAME.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAMECONTROLPROXY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAMEEXT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OLKFSTUB.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONLNTCOMLIB.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OSFPROXY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OSFROAMINGPROXY.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OWSCLT.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OWSSUPP.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\PPSLAX.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\STSCOPY.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\STSUPLD.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\URLREDIR.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\VVIEWDWG.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\VVIEWER.DLL.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-localization-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-processthreads-l1-1-1.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-synch-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-timezone-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-xstate-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-conio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-convert-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-environment-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-filesystem-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-heap-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-locale-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-math-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-multibyte-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-private-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-process-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-runtime-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-stdio-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-string-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-time-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-utility-l1-1-0.dll
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\concrt140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\mfc140u.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\msvcp120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\msvcp140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\msvcr120.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ucrtbase.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\vccorlib140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\vccorlib140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\vcruntime140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\Shared\msasxpress.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft.NET\ADOMD.NET\130\Microsoft.AnalysisServices.AdomdClient.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\concrt140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfc140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfc140enu.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfc140u.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfc140u.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfcm140u.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\msvcp140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\msvcp140_1.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\vccorlib140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\SystemX86\vcruntime140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\FM20.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\FM20ENU.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\MSCOMCTL.OCX.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\MSCOMCTL.OCX.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\VEN2232.OLB.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\atl100.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\atl110.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\concrt140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\mfc140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\mfc140enu.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\mfc140u.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\mfcm140u.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\msvcp100.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\msvcp110.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\msvcp140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\msvcp140_1.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\msvcr100.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\vccorlib140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\vccorlib140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\System\vcruntime140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\accicons.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\accicons.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\dbcicons.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\graph.ico.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\grv_icons.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\joticon.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\lyncicon.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\misc.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\msouc.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\ohub32.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmadminicon.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmclienticon.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\outicon.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pj11icon.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pj11icon.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pptico.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pubs.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\sscicons.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\visicon.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\wordicon.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\xlicons.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0409-1000-0000000FF1CE}\misc.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-1000-0000000FF1CE}\misc.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\misc.exe.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\misc.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-1000-0000000FF1CE}\misc.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\SHELLNEW\EXCEL12.XLSX.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\13.0.0.0__89845DCD8080CC91\Microsoft.AnalysisServices.AdomdClient.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.SPClient.Interfaces\13.0.0.0__89845DCD8080CC91\Microsoft.AnalysisServices.SPClient.Interfaces.DLL.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\dcf.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\dcfmui.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\excel.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\excel.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\excelmui.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\office.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\office32mui.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\office32ww.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\officemui.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\officemuiset.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\osm.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\osmmui.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\osmux.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\osmux.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\osmuxmui.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\powerpivot.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\powerpoint.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\powerpointmui.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\powerview.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\proof.en-us.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\proof.es-es.msi.16.es-es.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\proof.fr-fr.msi.16.fr-fr.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\proofing.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\word.x-none.msi.16.x-none.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Microsoft Office\root\vreg\wordmui.msi.16.en-us.vreg.dat.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\Accessible.tlb.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\AccessibleHandler.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\IA2Marshal.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\IA2Marshal.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-core-processthreads-l1-1-1.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\application.ini.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\blocklist.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\features\doh-rollout@mozilla.org.xpi.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\features\formautofill@mozilla.org.xpi.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\features\screenshots@mozilla.org.xpi.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\features\webcompat-reporter@mozilla.org.xpi.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\firefox.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\freebl3.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\install.log.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\install.log.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\lgpllibs.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\libEGL.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\libGLESv2.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\libGLESv2.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\maintenanceservice.exe.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\minidump-analyzer.exe.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\minidump-analyzer.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\mozavcodec.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\mozavcodec.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\mozavutil.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\mozglue.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\msvcp140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\msvcp140.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\platform.ini.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\plugin-container.exe.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\plugin-container.exe.sig.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\precomplete.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\qipcap64.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\softokn3.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\ucrtbase.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\uninstall\helper.exe.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\uninstall\helper.exe.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\uninstall\uninstall.log.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\vcruntime140.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\xul.dll.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\xul.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Mozilla Firefox\xul.dll.sig.pethya zaplat zasifrovano
  • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml.pethya zaplat zasifrovano
  • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml.pethya zaplat zasifrovano
  • C:\Program Files\RemoveLimit.ogg.pethya zaplat zasifrovano
  • C:\Program Files\RestoreSplit.contact.pethya zaplat zasifrovano
  • C:\Program Files\RestoreSplit.contact.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\SelectDisable.ADTS.pethya zaplat zasifrovano
  • C:\Program Files\SelectDisable.ADTS.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\SendStep.M2T.pethya zaplat zasifrovano
  • C:\Program Files\SendStep.M2T.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\SetUnprotect.vstx.pethya zaplat zasifrovano
  • C:\Program Files\SetUnprotect.vstx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\SubmitAdd.mpv2.pethya zaplat zasifrovano
  • C:\Program Files\SubmitAdd.mpv2.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\SubmitUnlock.odt.pethya zaplat zasifrovano
  • C:\Program Files\SubmitUnlock.odt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\SuspendSkip.asf.pethya zaplat zasifrovano
  • C:\Program Files\SuspendSkip.asf.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\SuspendTest.ods.pethya zaplat zasifrovano
  • C:\Program Files\SuspendTest.ods.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\SwitchCompress.mp4.pethya zaplat zasifrovano
  • C:\Program Files\SwitchCompress.mp4.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\UnblockCopy.svgz.pethya zaplat zasifrovano
  • C:\Program Files\UnblockCopy.svgz.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\UpdateWait.wma.pethya zaplat zasifrovano
  • C:\Program Files\UpdateWait.wma.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\UseDismount.m3u.pethya zaplat zasifrovano
  • C:\Program Files\UseDismount.m3u.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\AUTHORS.txt.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\AUTHORS.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\COPYING.txt.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\COPYING.txt.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\Documentation.url.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\NEWS.txt.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\THANKS.txt.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\VideoLAN Website.url.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\axvlc.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\axvlc.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\libvlc.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\libvlc.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\libvlccore.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\libvlccore.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\lua\http\css\main.css.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\plugins.dat.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcanvas_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\skins\default.vlt.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\skins\skin.catalog.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\skins\skin.dtd.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\skins\skin.dtd.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\skins\winamp2.xml.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\skins\winamp2.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\uninstall.exe.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\uninstall.log.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe.pethya zaplat zasifrovano
  • C:\Program Files\VideoLAN\VLC\vlc.exe.pethya zaplat zasifrovano
  • C:\Program Files\WaitMeasure.scf.pethya zaplat zasifrovano
  • C:\Program Files\WatchAdd.emz.pethya zaplat zasifrovano
  • C:\Program Files\WatchUnpublish.m1v.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PSReadline\1.2\Microsoft.PowerShell.PSReadline.dll.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PSReadline\1.2\PSReadline.psd1.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PSReadline\1.2\PSReadline.psm1.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PSReadline\1.2\en\Microsoft.PowerShell.PSReadline.Resources.dll.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PackageManagement.MetaProvider.PowerShell.dll.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\HOW TO DECRYPT FILES.txt
  • C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Format.ps1xml.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Resource.psd1.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1.pethya zaplat zasifrovano
  • C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\PSGet.Resource.psd1.pethya zaplat zasifrovano
  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\abcpy.ini.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml
  • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\en-us.16\MasterDescriptor.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\en-us.16\s641033.hash.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\en-us.16\stream.x64.en-us.dat.cat.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\en-us.16\stream.x64.en-us.db.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\en-us.16\stream.x64.en-us.hash.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\en-us.16\stream.x64.en-us.man.dat.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\mergedVirtualRegistry.dat.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\x-none.16\MasterDescriptor.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\x-none.16\s640.hash.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\x-none.16\stream.x64.x-none.dat.cat.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\x-none.16\stream.x64.x-none.db.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\x-none.16\stream.x64.x-none.hash.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\x-none.16\stream.x64.x-none.man.dat.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.dcfmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.excelmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32mui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32ww.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemuiset.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemuiset.msi.16.en-us.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmuxmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.proofing.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates Logon.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\wordEtw.man.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Crypto\SystemKeys\7f08bc1625350d68374a33c48940230b_4a1d5b5d-6336-41a4-a4da-b4af65e6deff.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\windows.uif_ondemand.xml.inbox.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.bk.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\MF\Active.GRL
  • C:\ProgramData\Microsoft\MF\Active.GRL
  • C:\ProgramData\Microsoft\Network\Downloader\edb.chk.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Network\Downloader\edbres00001.jrs.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Network\Downloader\edbres00002.jrs.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime\0__Power_Controls.provxml
  • C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime\0__Power_Controls.provxml
  • C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime\1__Power_Controls.provxml
  • C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime\1__Power_Controls.provxml
  • C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\MasterDatastore.xml
  • C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime\0__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime\1__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime\0__Power_EnergyEstimationEngine.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime\0__Power_EnergyEstimationEngine.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime\0__Power_EnergyEstimationEngine.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime\0__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime\0__Power_EnergyEstimationEngine.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime\0__Power_EnergyEstimationEngine.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\114__Connections_Cellular_Elisa Estonia (Estonia)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\115__Connections_Cellular_EMT (Estonia)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\130__Connections_Cellular_Go Communication Ltd. (Finland)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\131__Connections_Cellular_Go Communication Ltd. (Finland)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\132__Connections_Cellular_TDC Song Finland (Finland)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\133__Connections_Cellular_Sonera (Finland)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\134__Connections_Cellular_Bouygues (France)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\135__Connections_Cellular_Bouygues (France)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\136__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\137__Connections_Cellular_Free Mobile (France)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\138__Connections_Cellular_Orange (France)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\139__Connections_Cellular_Orange (France)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\13__Connections_Cellular_Optus (Australia)_i4$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\140__Connections_Cellular_Orange (France)_i2$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\141__Connections_Cellular_Orange (France)_i3$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\142__Connections_Cellular_Orange (France)_i4$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\143__Connections_Cellular_Orange (France)_i5$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\144__Connections_Cellular_Orange (France)_i6$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\146__Connections_Cellular_SFR (France)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\147__Connections_Cellular_SFR (France)_i2$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\148__Connections_Cellular_SFR (France)_i3$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\149__Connections_Cellular_E-Plus (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\14__Connections_Cellular_Optus (Australia)_i5$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\150__Connections_Cellular_Deutsche Telekom (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\160__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\202__Connections_Cellular_3 (Ireland)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\205__Connections_Cellular_Vodafone Ireland (Ireland)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\206__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telenor Montenegro (Montenegro)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\271__Connections_Cellular_Telenor Montenegro (Montenegro)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\272__Connections_Cellular_T-Mobile (Montenegro)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\273__Connections_Cellular_Crnogorski Telekom (Montenegro)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\274__Connections_Cellular_Maroc Telecom (Morocco)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\275__Connections_Cellular_Vodacom Mozambique (Mozambique)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\276__Connections_Cellular_KPN-Hi (Netherlands)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\277__Connections_Cellular_KPN-Hi (Netherlands)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\278__Connections_Cellular_KPN-Hi (Netherlands)_i10$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\282__Connections_Cellular_KPN-Hi (Netherlands)_i14$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\283__Connections_Cellular_KPN-Hi (Netherlands)_i15$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\301__Connections_Cellular_Telecom New Zealand (New Zealand)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\302__Connections_Cellular_Telecom New Zealand (New Zealand)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\303__Connections_Cellular_Vodafone NZ (New Zealand)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\304__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\305__Connections_Cellular_Claro (Nicaragua)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\306__Connections_Cellular_Claro (Nicaragua)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\307__Connections_Cellular_Claro (Nicaragua)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\309__Connections_Cellular_MTN (Nigeria)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\316__Connections_Cellular_Telenor (Pakistan)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\317__Connections_Cellular_Ufone (Pakistan)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\318__Connections_Cellular_Warid Telecom (Pakistan)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\31__Connections_Cellular_T-Mobile M2M (Austria)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\340__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\341__Connections_Cellular_Claro (Puerto Rico)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\342__Connections_Cellular_Claro (Puerto Rico)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\343__Connections_Cellular_Q-Tel (Qatar)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\344__Connections_Cellular_Vodafone Qatar (Qatar)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\345__Connections_Cellular_Vodafone Qatar (Qatar)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\346__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\347__Connections_Cellular_MoldCell (Republic of Moldova)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\348__Connections_Cellular_SFR (Réunion) (France)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\354__Connections_Cellular_Vodafone RO (Romania)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\357_nnections_Cellular_Chelyabinsk Cellular Communications LLC (Russian Federation)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\358_nnections_Cellular_Chelyabinsk Cellular Communications LLC (Russian Federation)_i1$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\359__Connections_Cellular_DonTeleCom (Russian Federation)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\35__Connections_Cellular_Zain BH (Bahrain)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\369__Connections_Cellular_PrimTel (Russian Federation)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\382__Connections_Cellular_MobileOne (Singapore)_i1$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\384__Connections_Cellular_Singtel (Singapore)_i1$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\386__Connections_Cellular_Singtel (Singapore)_i3$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\395__Connections_Cellular_Si.mobil (Slovenia)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\396__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\397__Connections_Cellular_Cell-C (South Africa)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\398__Connections_Cellular_MTN South Africa (South Africa)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\39__Connections_Cellular_VELCOM (Belarus)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\413__Connections_Cellular_DIALOG (Sri Lanka)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\414__Connections_Cellular_Mobitel (Sri Lanka)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\429__Connections_Cellular_MTN (Syria)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\444__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\451__Connections_Cellular_Turkcell (Turkey)_i1$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\452__Connections_Cellular_Turkcell (Turkey)_i2$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\453__Connections_Cellular_Vodafone TR (Turkey)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\454__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\461__Connections_Cellular_Kyivstar (Ukraine)_i4$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\462__Connections_Cellular_Astelit (Ukraine)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\463__Connections_Cellular_UMC (Ukraine)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\464__Connections_Cellular_Utel INET (Ukraine)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\465__Connections_Cellular_du (United Arab Emirates)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\466__Connections_Cellular_du EITC (United Arab Emirates)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\469__Connections_Cellular_Manx Telecom (Pronto GSM) (United Kingdom)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\46__Connections_Cellular_Mobistar (Belgium)_i1$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\470__Connections_Cellular_O2 - UK (United Kingdom)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\474__Connections_Cellular_O2 - UK (United Kingdom)_i4$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\489__Connections_Cellular_Cincinnati Bell Wireless (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\48__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\490__Connections_Cellular_Plateau Wireless (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\491__Connections_Cellular_Rural Cellular Corporation (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\492__Connections_Cellular_SunCom (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\493__Connections_Cellular_T-Mobile USA (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\494__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\495__Connections_Cellular_T-Mobile USA_ TracFone (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\496__Connections_Cellular_T-Mobile USA_ IDT (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\497__Connections_Cellular_T-Mobile USA_ Simple Mobile (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\498__Connections_Cellular_T-Mobile USA_ Walmart (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\503__Connections_Cellular_T-Mobile USA_ Solavei (United States)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\514__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\515__Connections_Cellular_Uzdunrobita (Uzbekistan)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\516__Connections_Cellular_Telefonica (Venezuela)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\517__Connections_Cellular_Viettel (Vietnam)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\518__Connections_Cellular_Vinaphone (Vietnam)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\519__Connections_Cellular_VMS MobiFone (Vietnam)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\51__Connections_Cellular_Tele2 (Bosnia and Herzegovina)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\520__Connections_Cellular_Vodafone (Worldwide)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\521__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\522__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\523__Connections_Cellular_Sabafon (Yemen)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\524__Connections_Cellular_Idea (India)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\525__Connections_Cellular_MTNL (India)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\526__Connections_Cellular_Reliance Communication (India)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\534__Connections_Cellular_Orange (Moldova)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\539__Connections_Cellular_Orange (Dominican Republic)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\540__Connections_Cellular_Orange (Equatorial Guinea)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\542__Connections_Cellular_Orange (Guinea)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\54__Connections_Cellular_Oi (Brazil)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\550__Connections_Cellular_Orange (Mali)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\551__Connections_Cellular_Orange (Mali)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\552__Connections_Cellular_Orange (Mauritius)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\553__Connections_Cellular_Meditel (Morocco)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\558__Connections_Cellular_Orange (Tunisia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\559__Connections_Cellular_Orange (Tunisia)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\55__Connections_Cellular_Sercomtel (Brazil)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\564__Connections_Cellular_Orange (Uganda)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\565__Connections_Cellular_Cubic Telecom (Liechtenstein)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\566__Connections_Cellular_Cubic Telecom (Liechtenstein)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\567__Connections_Cellular_Digi.Mobil (Romania)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\568__Connections_Cellular_TELEKOM.RO (Romania)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\569__Connections_Cellular_TELEKOM.RO (Romania)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\56__Connections_Cellular_TIM (Brazil)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\570__Connections_Cellular_TELEKOM.RO (Romania)_i2$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\571__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\572__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\573__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\574__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\575__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\576__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\577__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\578__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\579__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\57__Connections_Cellular_Vivo (Brazil)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\580__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\581__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\582__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\583__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\584__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\585__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\586__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\589__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\603__Connections_Cellular_Saunalahti (Finland)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\619__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\622__Connections_Cellular_Truphone (Spain)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\627__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\634__Connections_Cellular_3 (United Kingdom)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\64__Connections_Cellular_Claro (Chile)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\651__Connections_Cellular_3RoI (Ireland)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\652__Connections_Cellular_3RoI (Ireland)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\653__Connections_Cellular_X-Mobility - 3RoI (Ireland)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\654__Connections_Cellular_X-Mobility - 3RoI (Ireland)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\655__Connections_Cellular_AIS (Thailand)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\656__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\657__Connections_Cellular_Fido (Canada)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\658__Connections_Cellular_Fido (Canada)_i1$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\664__Connections_Cellular_HP DataPass (United Kingdom)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\665__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\666__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\667__Connections_Cellular_HP DataPass (France)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\668__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\669__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\679__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\682__Connections_Cellular_KDDI Corporation (Japan)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\683__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\684__Connections_Cellular_Bharat Sanchar Nigam Limited (India)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\685__Connections_Cellular_T-Mobile.pl (Poland)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\686__Connections_Cellular_FarEasTone (Taiwan)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\687__Connections_Cellular_FarEasTone (Taiwan)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\688__Connections_Cellular_FarEasTone (Taiwan)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\689__Connections_Cellular_FarEasTone (Taiwan)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\68__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\694__Connections_Cellular_Kyivstar (Ukraine)_i2$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\695__Connections_Cellular_Kyivstar (Ukraine)_i3$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\718__Connections_Cellular_SaskTel (Canada)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\72__Connections_Cellular_Telefonica (Colombia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\73__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\89__Connections_Cellular_3 (Denmark)_i0$(__MVID)@WAP.provxml
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\90__Connections_Cellular_3 (Denmark)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\91__Connections_Cellular_3 (Denmark)_i2$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\92__Connections_Cellular_3 (Denmark)_i3$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\93__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\94__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\95__Connections_Cellular_Orange (Denmark)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\96__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\97__Connections_Cellular_TDC Denmark (Denmark)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\98__Connections_Cellular_Telenor Denmark (Denmark)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\99__Connections_Cellular_Telia DK (Denmark)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\9__Connections_Cellular_Optus (Australia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\HOW TO DECRYPT FILES.txt
  • C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime\0__Power_EnergyEstimationEngine.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime\0__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\MasterDatastore.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime\0__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime\1__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime\2__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime\3__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime\4__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime\5__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime\6__Power_Policy.provxml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\customizations.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.1.Crwl.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.000.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.001.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.002.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.000.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.001.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb.jcp.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb.jtx
  • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\User Account Pictures\guest.png.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\User Account Pictures\user-192.png.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\User Account Pictures\user-32.png.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\User Account Pictures\user-40.png.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\User Account Pictures\user-48.png.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Policy.vpol.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows Defender\Scans\History\Mput\MputHistory\02\109004.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows Defender\Scans\History\Mput\MputHistory\15\262.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows Defender\Scans\History\Mput\MputHistory\22\109003.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows Defender\Scans\History\Mput\MputHistory\22\109006.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-B5585C6E9F4887C6974B5AB79B60AFC6FC4A94E6.bin.79
  • C:\ProgramData\Microsoft\Windows\Caches\cversions.2.db.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000001.db.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\02305155-8ac1-1189-ff55-b7119a53887c.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\03f8974b-362e-33e3-2e0b-c7bc2ea01c63.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\0890ad2f-b74f-c384-f684-9c33f8f67924.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\09ec127d-8158-a906-c12f-44a86e3e994f.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\0a8c1492-65ca-6a01-de25-0e183559d10d.xml.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\ecbc2601-0a67-4963-e594-43c65d6ec9a5.xml
  • C:\ProgramData\Microsoft\Windows\RetailDemo\OfflineContent\Packages\Microsoft.MicrosoftRetailDemoProvisioning_8wekyb3d8bbwe\Microsoft.VCLibs.x64.14.00.DemoProvisioning.appx.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\Start Menu Places\03 - Documents.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini.pethya zaplat zasifrovano
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Spreadsheet Compare.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk
  • C:\ProgramData\Oracle\Java\installcache_x64\baseimagefam8.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\cab1.cab
  • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab
  • C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\cab1.cab.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\VC_redist.x64.exe.pethya zaplat zasifrovano
  • C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\state.rsm.pethya zaplat zasifrovano
  • C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.pethya zaplat zasifrovano
  • C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.pethya zaplat zasifrovano
  • C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.pethya zaplat zasifrovano
  • C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.pethya zaplat zasifrovano
  • C:\Recovery\WindowsRE\ReAgent.xml.pethya zaplat zasifrovano
  • C:\Recovery\WindowsRE\Winre.wim.pethya zaplat zasifrovano
  • C:\Recovery\WindowsRE\boot.sdi.pethya zaplat zasifrovano
  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\data_0.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Visited Links.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\Reader\DesktopNotification\NotificationsDB\notificationsDB.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_66_x64\jre1.8.0_66.msi.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt19.lst.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt19.lst.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\UserCache.bin.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache11.lst.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USS.jcp.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USS.jtx.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USSres00001.jrs.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USSres00002.jrs.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USStmp.jtx.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.vol.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\CDPGlobalSettings.cdp.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\IconCache.db.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\3e275093a5ad4b2083eda47dfd2e9053cae044f7990a323c6f649093a8d00901.exe.log
  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\3e275093a5ad4b2083eda47dfd2e9053cae044f7990a323c6f649093a8d00901.exe.log.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\Internet Explorer Suggested Sites~.feed-ms.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{6DFC639B-194A-11EB-BEBA-C288FA2082BC}.dat.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\ie4uinit-ClearIconCache.log.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\ie4uinit-UserConfig.log.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\01_Music_auto_rated_at_5_stars.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\02_Music_added_in_the_last_month.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\03_Music_rated_at_4_or_5_stars.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\04_Music_played_in_the_last_month.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\05_Pictures_taken_in_the_last_month.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\06_Pictures_rated_4_or_5_stars.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\07_TV_recorded_in_the_last_week.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\08_Video_rated_at_4_or_5_stars.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\09_Music_played_the_most.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\10_All_Music.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\11_All_Pictures.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000DF92\12_All_Video.wpl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\18CFCF50-EC6E-41AB-A3B7-5B57B38B6053.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\office2016setup.exe_Rules.xml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\DLP\TenantInfo.xml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppBlue.png.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppErrorBlue.png.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppErrorWhite.png.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppWhite.png.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\OneDriveSetup.exe.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\SyncEngine.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adal.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\OneDrive.admx.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\de\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\es\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\fr\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\hu\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\it\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ja\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ko\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\nl\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pl\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-BR\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-PT\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ru\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\sv\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\tr\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-CN\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-TW\OneDrive.adml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\af\FileSync.LocalizedResources.dll.mui.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\alertIcon.png.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\am-ET\FileSync.LocalizedResources.dll.mui.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\amd64\FileCoAuthLib64.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\amd64\FileSyncApi64.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\amd64\FileSyncShell64.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-console-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-datetime-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-debug-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-errorhandling-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-file-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-file-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-file-l2-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-handle-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-heap-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-interlocked-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-libraryloader-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-processthreads-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-processthreads-l1-1-1.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-profile-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-rtlsupport-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-string-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-synch-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-synch-l1-2-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-sysinfo-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-timezone-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-util-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-conio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-convert-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-environment-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-filesystem-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-heap-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-locale-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-math-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-multibyte-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-private-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-process-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-runtime-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-stdio-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-string-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-time-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-utility-l1-1-0.dll.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ar\FileSync.LocalizedResources.dll.mui
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ca-Es-VALENCIA\FileSync.LocalizedResources.dll.mui
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hr\FileSync.LocalizedResources.dll.mui.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\infoIcon.svg.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nso-ZA\FileSync.LocalizedResources.dll.mui.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pl\FileSync.LocalizedResources.dll.mui.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Controls.2\CheckIndicator.qml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sd-Arab-PK\FileSync.LocalizedResources.dll.mui.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ug\FileSync.LocalizedResources.dll.mui.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\zh-TW\FileSync.LocalizedResources.dll.mui.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\SettingSync\metastore\meta.edb.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Shell\DefaultLayouts.xml.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\up70r7vk.default-release\OfflineCache\index.sqlite.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\up70r7vk.default-release\startupCache\startupCache.8.little.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\up70r7vk.default-release\startupCache\webext.sc.lz4.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Packages\1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy\Settings\settings.dat.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\3S7JUIIC\2\BkCFSCgkW-Wh02pJlYudqkJYDas[1].js.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\3S7JUIIC\2\_ae0cB8fPDMkfSJUO5xUuczSt7E[1].css.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\{76819D05-F4A3-4FB2-BF73-C7092CC34976}.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\Settings\settings.dat.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Temp\8wph9ejU2DmPc9F.exe
  • C:\Users\Admin\AppData\Local\Temp\asat2.exe
  • C:\Users\Admin\AppData\Local\Temp\asat2.exe
  • C:\Users\Admin\AppData\Local\Temp\dd_SetupUtility.txt.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Temp\javas.exe
  • C:\Users\Admin\AppData\Local\Temp\javas.exe
  • C:\Users\Admin\AppData\Local\Temp\javas2.exe
  • C:\Users\Admin\AppData\Local\Temp\javas2.exe
  • C:\Users\Admin\AppData\Local\Temp\sa.9NBLGGH1ZRPV_0_0010_.Public.InstallAgent.dat.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\Temp\tmp5990.tmp.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\TileDataLayer\Database\EDBres00001.jrs.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\TileDataLayer\Database\EDBres00002.jrs.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Local\TileDataLayer\Database\EDBtmp.log.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk.pethya zaplat zasifrovano
  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\up70r7vk.default-release\places.sqlite.pethya zaplat zasifrovano
  • C:\Users\Admin\Desktop\LockResize.3gp.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\AddClear.dotx.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\CompareInitialize.mhtml.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\ConnectHide.ods.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\ConnectRepair.xltx.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\CopyJoin.xltm.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\CopyPing.xps.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\EnableMove.docm.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\EnableOpen.rtf.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\NewUnblock.xlsm.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\PublishStop.xps.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\ReadSearch.xlsm.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\ResetLimit.ods.pethya zaplat zasifrovano
  • C:\Users\Admin\Documents\StepReceive.pptx.pethya zaplat zasifrovano
  • C:\Users\Admin\Downloads\CheckpointGrant.jpg.pethya zaplat zasifrovano
  • C:\Users\Admin\Downloads\HideConvertFrom.wmv.pethya zaplat zasifrovano
  • C:\Users\Admin\Downloads\RepairEdit.001.pethya zaplat zasifrovano
  • C:\Users\Admin\Downloads\StartUnregister.doc.pethya zaplat zasifrovano
  • C:\Users\Admin\Downloads\TestUnprotect.cab.pethya zaplat zasifrovano
  • C:\Users\Admin\Music\CompressPublish.ttc.pethya zaplat zasifrovano
  • C:\Users\Admin\Music\DisconnectReceive.pptm.pethya zaplat zasifrovano
  • C:\Users\Admin\Music\ExitRestore.lnk.pethya zaplat zasifrovano
  • C:\Users\Admin\Music\GroupMerge.docx.pethya zaplat zasifrovano
  • C:\Users\Admin\Music\RequestHide.ini.pethya zaplat zasifrovano
  • C:\Users\Admin\Music\desktop.ini.pethya zaplat zasifrovano
  • C:\Users\Admin\Pictures\Camera Roll\desktop.ini.pethya zaplat zasifrovano
  • C:\Users\Admin\Pictures\HideConvertTo.gif.pethya zaplat zasifrovano
  • C:\Users\Admin\Pictures\RevokeWait.ico.pethya zaplat zasifrovano
  • C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\AcroRead.msi.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\5694B7BF-F90B-4679-9705-6AD758B21BEB\x-none.16\stream.x64.x-none.dat.cat.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32mui.msi.16.en-us.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates Logon.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Crypto\SystemKeys\7f08bc1625350d68374a33c48940230b_4a1d5b5d-6336-41a4-a4da-b4af65e6deff.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\IdentityCRL\production\ppcrlconfig600.dll.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Network\Downloader\edb.log.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\customizations.xml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime\0__Power_Policy.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\115__Connections_Cellular_EMT (Estonia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\145__Connections_Cellular_SFR (France)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\15__Connections_Cellular_Optus (Australia)_i6$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\212__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\304__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\312__Connections_Cellular_Telenor (Norway)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\362__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\372__Connections_Cellular_Mobily (Saudi Arabia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\444__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\480__Connections_Cellular_Vodafone UK (United Kingdom)_i3$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\501__Connections_Cellular_T-Mobile USA_ ASpider (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\502__Connections_Cellular_T-Mobile USA_ Wyless (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\503__Connections_Cellular_T-Mobile USA_ Solavei (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\504__Connections_Cellular_Verizon (United States) Admin_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\505__Connections_Cellular_Verizon (United States) App_i3$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\506__Connections_Cellular_Verizon (United States) Ims_i2$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\507__Connections_Cellular_Verizon (United States) Internet_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\50__Connections_Cellular_Eronet Bosnia (Bosnia and Herzegovina)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\510__Cellular_PerSimSettings_$(__ICCID)_SIMBlockList.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\511__Connections_Cellular_Ancel (Uruguay)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\537__Connections_Cellular_Orange (Cameroon)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\542__Connections_Cellular_Orange (Guinea)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\574__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\576__Connections_Cellular_o2 (Germany)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\611__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\644__Connections_Cellular_X-Mobility - 3 (United Kingdom)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\644__Connections_Cellular_X-Mobility - 3 (United Kingdom)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\645__Connections_Cellular_Macheen -3 (United Kingdom)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\664__Connections_Cellular_HP DataPass (United Kingdom)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\693__Connections_Cellular_Kyivstar (Ukraine)_i1$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\716__Connections_Cellular_Northern Michigan University (United States)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\7__Connections_Cellular_Hutchison - 3 (Australia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\9__Connections_Cellular_Optus (Australia)_i0$(__MVID)@WAP.provxml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\customizations.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\MasterDatastore.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\edbtmp.jtx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\User Account Pictures\guest.bmp.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\User Account Pictures\guest.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\User Account Pictures\user-32.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Policy.vpol.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Policy.vpol.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Mput\MputHistory\04\259.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-B5585C6E9F4887C6974B5AB79B60AFC6FC4A94E6.bin.83.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows Live\WLive48x48.png.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows\ClipSVC\Archive\Apps\600364a7-e11c-efda-2c12-eac40e75f19a.xml.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows\ClipSVC\Archive\Apps\865e8f30-20a1-9528-bb48-42999b5b2aa8.xml.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows\RetailDemo\OfflineContent\Packages\Microsoft.BasicAttractLoop_8wekyb3d8bbwe\Microsoft.BasicAttractLoop_8wekyb3d8bbwe.appx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows\RetailDemo\OfflineContent\Packages\Microsoft.DemoHub_8wekyb3d8bbwe\Microsoft.VCLibs.x64.14.00.DemoHub.appx.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows\Start Menu Places\desktop.ini.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk.pethya zaplat zasifrovano
  • C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk.pethya zaplat zasifrovano
  • C:\Users\All Users\Oracle\Java\installcache_x64\baseimagefam8.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\cab1.cab.pethya zaplat zasifrovano.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Users\All Users\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.pethya zaplat zasifrovano.pethya zaplat zasifrovano
  • C:\Windows\Fonts\ARIALNI.TTF.pethya zaplat zasifrovano
  • C:\Windows\Fonts\GARA.TTF.pethya zaplat zasifrovano
  • C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.PowerPoint\15.0.0.0__71e9bce111e9429c\Microsoft.Office.Interop.PowerPoint.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Hosting.v10.0\10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.Hosting.v10.0.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\GAC_MSIL\Policy.14.0.Microsoft.Office.Interop.Graph\15.0.0.0__71e9bce111e9429c\Policy.14.0.Microsoft.Office.Interop.Graph.config.pethya zaplat zasifrovano
  • C:\Windows\assembly\GAC_MSIL\office\15.0.0.0__71e9bce111e9429c\OFFICE.DLL.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\1835ac16828368a548b3d50fa2706cfc\Microsoft.PowerShell.ConsoleHost.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\System\8c98687edea39fdc935a23fd501920f5\System.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_32\MMCEx\cba3cbd87fca05d8cad655f6eb57dc20\MMCEx.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P08ac43d5#\e730f51df633aff37aa93a15f891f507\Microsoft.PowerShell.Utility.Activities.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pefb7a36b#\1dbbd56af16e635c3b6cf7cbad2fe34b\Microsoft.PowerShell.Workflow.ServiceCore.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\21a1606b6c00f9abe7db55c02e0f87c9\System.Core.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\f68563fb25af65c25de37130ebcd576c\System.Xml.Linq.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Mf49f6405#\9f7cb6d4da138950aeaa4f869df5a39e\Microsoft.Management.Infrastructure.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.P39041136#\46654368bd35c0e1fe7626dcf05d45d9\Microsoft.PowerShell.ScheduledJob.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.W193497eb#\520edcf1e988ae35eb1ec6ecc35ec483\Microsoft.WSMan.Runtime.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Management\45d49301a9e8ff19669155b1ec5c45ce\System.Management.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web.Services\640959f71866e761622d3126105a2c35\System.Web.Services.ni.dll.pethya zaplat zasifrovano
  • C:\Windows\debug\sammui.log.pethya zaplat zasifrovano
  • C:\odt\HOW TO DECRYPT FILES.txt
  • C:\odt\config.xml
  • C:\odt\config.xml
  • C:\odt\office2016setup.exe
  • C:\odt\office2016setup.exe
  • memory/572-4441-0x0000000000000000-mapping.dmp
  • memory/912-1-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/912-0-0x00007FF901620000-0x00007FF90200C000-memory.dmp
    Filesize

    9.9MB

  • memory/2396-3-0x0000000000000000-mapping.dmp
  • memory/2540-5-0x0000000000000000-mapping.dmp
  • memory/2684-9-0x0000000000000000-mapping.dmp
  • memory/4224-4524-0x0000000000000000-mapping.dmp
  • memory/5096-4577-0x0000000000000000-mapping.dmp