z:\Projects\VS2005\NirLauncher\Release\NirLauncher.pdb
Overview
overview
9Static
static
9nirsoft_pa...er.exe
windows7-x64
5nirsoft_pa...er.exe
windows10-2004-x64
3nirsoft_pa...ew.chm
windows7-x64
1nirsoft_pa...ew.chm
windows10-2004-x64
1nirsoft_pa...ew.exe
windows7-x64
9nirsoft_pa...ew.exe
windows10-2004-x64
9nirsoft_pa...mp.chm
windows7-x64
1nirsoft_pa...mp.chm
windows10-2004-x64
1nirsoft_pa...mp.exe
windows7-x64
1nirsoft_pa...mp.exe
windows10-2004-x64
3nirsoft_pa...ew.chm
windows7-x64
1nirsoft_pa...ew.chm
windows10-2004-x64
1nirsoft_pa...ew.exe
windows7-x64
9nirsoft_pa...ew.exe
windows10-2004-x64
9nirsoft_pa...og.chm
windows7-x64
1nirsoft_pa...og.chm
windows10-2004-x64
1nirsoft_pa...ch.chm
windows7-x64
1nirsoft_pa...ch.chm
windows10-2004-x64
1nirsoft_pa...ch.exe
windows7-x64
9nirsoft_pa...ch.exe
windows10-2004-x64
9nirsoft_pa...er.chm
windows7-x64
1nirsoft_pa...er.chm
windows10-2004-x64
1nirsoft_pa...er.exe
windows7-x64
9nirsoft_pa...er.exe
windows10-2004-x64
9nirsoft_pa...ew.chm
windows7-x64
1nirsoft_pa...ew.chm
windows10-2004-x64
1nirsoft_pa...ew.exe
windows7-x64
9nirsoft_pa...ew.exe
windows10-2004-x64
9nirsoft_pa...cl.chm
windows7-x64
1nirsoft_pa...cl.chm
windows10-2004-x64
1nirsoft_pa...cl.exe
windows7-x64
9nirsoft_pa...cl.exe
windows10-2004-x64
9Behavioral task
behavioral1
Sample
nirsoft_package_1.11.09/NirLauncher.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
nirsoft_package_1.11.09/NirLauncher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
nirsoft_package_1.11.09/NirSoft/alternatestreamview.chm
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
nirsoft_package_1.11.09/NirSoft/alternatestreamview.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
nirsoft_package_1.11.09/NirSoft/alternatestreamview.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
nirsoft_package_1.11.09/NirSoft/alternatestreamview.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
nirsoft_package_1.11.09/NirSoft/altstreamdump.chm
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
nirsoft_package_1.11.09/NirSoft/altstreamdump.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
nirsoft_package_1.11.09/NirSoft/altstreamdump.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
nirsoft_package_1.11.09/NirSoft/altstreamdump.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
nirsoft_package_1.11.09/NirSoft/appcrashview.chm
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
nirsoft_package_1.11.09/NirSoft/appcrashview.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
nirsoft_package_1.11.09/NirSoft/appcrashview.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
nirsoft_package_1.11.09/NirSoft/appcrashview.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
nirsoft_package_1.11.09/NirSoft/astlog.chm
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
nirsoft_package_1.11.09/NirSoft/astlog.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
nirsoft_package_1.11.09/NirSoft/awatch.chm
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
nirsoft_package_1.11.09/NirSoft/awatch.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
nirsoft_package_1.11.09/NirSoft/awatch.exe
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
nirsoft_package_1.11.09/NirSoft/awatch.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
nirsoft_package_1.11.09/NirSoft/axhelper.chm
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
nirsoft_package_1.11.09/NirSoft/axhelper.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
nirsoft_package_1.11.09/NirSoft/axhelper.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
nirsoft_package_1.11.09/NirSoft/axhelper.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
nirsoft_package_1.11.09/NirSoft/bluescreenview.chm
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
nirsoft_package_1.11.09/NirSoft/bluescreenview.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
nirsoft_package_1.11.09/NirSoft/bluescreenview.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
nirsoft_package_1.11.09/NirSoft/bluescreenview.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
nirsoft_package_1.11.09/NirSoft/bluetoothcl.chm
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
nirsoft_package_1.11.09/NirSoft/bluetoothcl.chm
Resource
win10v2004-20240910-en
Behavioral task
behavioral31
Sample
nirsoft_package_1.11.09/NirSoft/bluetoothcl.exe
Resource
win7-20240903-en
General
-
Target
fbd1b41b07e711ee306b5598a4b8af4a_JaffaCakes118
-
Size
7.8MB
-
MD5
fbd1b41b07e711ee306b5598a4b8af4a
-
SHA1
5a53bb64a19a7ef4ca6c9723a251ece47964ffbb
-
SHA256
1356fd35215b4adae60ea34df0a16f22384cfff822a09621d0f715c3b49ceec8
-
SHA512
2767c8d2bee81ba6fd5357c26b54131392ddb618e248b63a61a4f7cbfbd8cf1946b2a65033138b9cb20379acb47c97c178c16f27e64e1172a49b2233886830cc
-
SSDEEP
196608:i/czm20SV9FHB0GAbrY6q+7p4HMDMSZ/Vx:i/ciLSjat4HQMShVx
Malware Config
Signatures
-
Detected Nirsoft tools 45 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule static1/unpack001/nirsoft_package_1.11.09/NirLauncher.exe Nirsoft static1/unpack002/out.upx Nirsoft static1/unpack003/out.upx Nirsoft static1/unpack004/out.upx Nirsoft static1/unpack005/out.upx Nirsoft static1/unpack006/out.upx Nirsoft static1/unpack008/out.upx Nirsoft static1/unpack009/out.upx Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/bulletspassview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/bulletspassview.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/chromecookiesview.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/cports-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/devmanview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/dialupass.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/dllexp-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/driverview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/filetypesman-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/gdiview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/heapmemview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/lsasecretsdump-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/lsasecretsview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/myeventviewer-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/netpass-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/nircmd-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/nircmdc-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/nk2edit-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/nk2edit.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/openedfilesview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/outlookattachview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/outlookstatview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/processactivityview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/produkey-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/regdllview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/regscanner-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/searchmyfiles-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/shexview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/shmnview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/smsniff-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/sniffpass-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/specialfoldersview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/sysexp-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/usbdeview-x64.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/webbrowserpassview.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/whatishang.exe Nirsoft static1/unpack001/nirsoft_package_1.11.09/NirSoft/wirelesskeyview-x64.exe Nirsoft -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule static1/unpack001/nirsoft_package_1.11.09/NirSoft/webbrowserpassview.exe WebBrowserPassView -
resource yara_rule static1/unpack001/nirsoft_package_1.11.09/NirSoft/alternatestreamview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/appcrashview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/awatch.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/axhelper.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/bluescreenview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/bluetoothcl.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/bluetoothview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/bulkfilechanger.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/chromecacheview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/chromehistoryview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/chromepass.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/cleanafterme.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/clipboardic.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/cports.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/cprocess.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/ctie.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/deviceioview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/devmanview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/diskcountersview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/disksmartview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/dllexp.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/dnsdataview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/downtester.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/driveletterview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/driverview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/fastresolver.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/faview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/filetypesman.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/firefoxdownloadsview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/flashcookiesview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/gdiview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/hashmyfiles.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/heapmemview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/htmlastext.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/htmldocedit.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/iconsext.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/iecacheview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/iecv.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/iehv.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/iepv.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/insideclipboard.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/installedcodec.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/ipinfooffline.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/ipnetinfo.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/macaddressview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/mailpv.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/monitorinfoview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/mozillacacheview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/mozillahistoryview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/mspass.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/mweather.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/myeventviewer.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/mylastsearch.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/myuninst.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/mzcv.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/netpass.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/netresview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/netrouteview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/nircmd.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/nircmdc.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/ntfslinksview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/officeins.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/openedfilesview.exe upx static1/unpack001/nirsoft_package_1.11.09/NirSoft/openwithview.exe upx -
Unsigned PE 173 IoCs
Checks for missing Authenticode signature.
resource unpack001/nirsoft_package_1.11.09/NirLauncher.exe unpack001/nirsoft_package_1.11.09/NirSoft/alternatestreamview.exe unpack002/out.upx unpack001/nirsoft_package_1.11.09/NirSoft/altstreamdump.exe unpack001/nirsoft_package_1.11.09/NirSoft/appcrashview.exe unpack003/out.upx unpack001/nirsoft_package_1.11.09/NirSoft/awatch.exe unpack004/out.upx unpack001/nirsoft_package_1.11.09/NirSoft/axhelper.exe unpack005/out.upx unpack001/nirsoft_package_1.11.09/NirSoft/bluescreenview.exe unpack006/out.upx unpack001/nirsoft_package_1.11.09/NirSoft/bluetoothcl.exe unpack007/out.upx unpack001/nirsoft_package_1.11.09/NirSoft/bluetoothview.exe unpack008/out.upx unpack001/nirsoft_package_1.11.09/NirSoft/bulkfilechanger.exe unpack009/out.upx unpack001/nirsoft_package_1.11.09/NirSoft/bulletspassview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/bulletspassview.exe unpack001/nirsoft_package_1.11.09/NirSoft/chromecacheview.exe unpack001/nirsoft_package_1.11.09/NirSoft/chromecookiesview.exe unpack001/nirsoft_package_1.11.09/NirSoft/chromehistoryview.exe unpack001/nirsoft_package_1.11.09/NirSoft/chromepass.exe unpack001/nirsoft_package_1.11.09/NirSoft/cleanafterme.exe unpack001/nirsoft_package_1.11.09/NirSoft/clipboardic.exe unpack001/nirsoft_package_1.11.09/NirSoft/cports-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/cports.exe unpack001/nirsoft_package_1.11.09/NirSoft/cprocess.exe unpack001/nirsoft_package_1.11.09/NirSoft/ctie.exe unpack001/nirsoft_package_1.11.09/NirSoft/deviceioview.exe unpack001/nirsoft_package_1.11.09/NirSoft/devmanview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/devmanview.exe unpack001/nirsoft_package_1.11.09/NirSoft/dialupass.exe unpack001/nirsoft_package_1.11.09/NirSoft/diskcountersview.exe unpack001/nirsoft_package_1.11.09/NirSoft/disksmartview.exe unpack001/nirsoft_package_1.11.09/NirSoft/dllexp-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/dllexp.exe unpack001/nirsoft_package_1.11.09/NirSoft/dnsdataview.exe unpack001/nirsoft_package_1.11.09/NirSoft/dotnetresourcesextract.exe unpack001/nirsoft_package_1.11.09/NirSoft/downtester.exe unpack001/nirsoft_package_1.11.09/NirSoft/driveletterview.exe unpack001/nirsoft_package_1.11.09/NirSoft/driverview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/driverview.exe unpack001/nirsoft_package_1.11.09/NirSoft/fastresolver.exe unpack001/nirsoft_package_1.11.09/NirSoft/faview.exe unpack001/nirsoft_package_1.11.09/NirSoft/filetypesman-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/filetypesman.exe unpack001/nirsoft_package_1.11.09/NirSoft/firefoxdownloadsview.exe unpack001/nirsoft_package_1.11.09/NirSoft/flashcookiesview.exe unpack001/nirsoft_package_1.11.09/NirSoft/gdiview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/gdiview.exe unpack001/nirsoft_package_1.11.09/NirSoft/hashmyfiles.exe unpack001/nirsoft_package_1.11.09/NirSoft/heapmemview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/heapmemview.exe unpack001/nirsoft_package_1.11.09/NirSoft/htmlastext.exe unpack001/nirsoft_package_1.11.09/NirSoft/htmldocedit.exe unpack001/nirsoft_package_1.11.09/NirSoft/iconsext.exe unpack001/nirsoft_package_1.11.09/NirSoft/iecacheview.exe unpack001/nirsoft_package_1.11.09/NirSoft/iecv.exe unpack001/nirsoft_package_1.11.09/NirSoft/iehv.exe unpack001/nirsoft_package_1.11.09/NirSoft/iepv.exe unpack001/nirsoft_package_1.11.09/NirSoft/insideclipboard.exe unpack001/nirsoft_package_1.11.09/NirSoft/installedcodec.exe unpack001/nirsoft_package_1.11.09/NirSoft/ipinfooffline.exe unpack001/nirsoft_package_1.11.09/NirSoft/ipnetinfo.exe unpack001/nirsoft_package_1.11.09/NirSoft/lsasecretsdump-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/lsasecretsview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/macaddressview.exe unpack001/nirsoft_package_1.11.09/NirSoft/mailpv.exe unpack001/nirsoft_package_1.11.09/NirSoft/monitorinfoview.exe unpack001/nirsoft_package_1.11.09/NirSoft/mozillacacheview.exe unpack001/nirsoft_package_1.11.09/NirSoft/mozillahistoryview.exe unpack001/nirsoft_package_1.11.09/NirSoft/mspass.exe unpack001/nirsoft_package_1.11.09/NirSoft/mweather.exe unpack001/nirsoft_package_1.11.09/NirSoft/myeventviewer-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/myeventviewer.exe unpack001/nirsoft_package_1.11.09/NirSoft/mylastsearch.exe unpack001/nirsoft_package_1.11.09/NirSoft/myuninst.exe unpack001/nirsoft_package_1.11.09/NirSoft/mzcv.exe unpack001/nirsoft_package_1.11.09/NirSoft/netpass-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/netpass.exe unpack001/nirsoft_package_1.11.09/NirSoft/netresview.exe unpack001/nirsoft_package_1.11.09/NirSoft/netrouteview.exe unpack001/nirsoft_package_1.11.09/NirSoft/nircmd-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/nircmd.exe unpack001/nirsoft_package_1.11.09/NirSoft/nircmdc-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/nircmdc.exe unpack001/nirsoft_package_1.11.09/NirSoft/nk2edit-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/nk2edit.exe unpack001/nirsoft_package_1.11.09/NirSoft/ntfslinksview.exe unpack001/nirsoft_package_1.11.09/NirSoft/officeins.exe unpack001/nirsoft_package_1.11.09/NirSoft/openedfilesview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/openedfilesview.exe unpack001/nirsoft_package_1.11.09/NirSoft/openwithview.exe unpack001/nirsoft_package_1.11.09/NirSoft/operacacheview.exe unpack001/nirsoft_package_1.11.09/NirSoft/operapassview.exe unpack001/nirsoft_package_1.11.09/NirSoft/outlookattachview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/outlookattachview.exe unpack001/nirsoft_package_1.11.09/NirSoft/outlookstatview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/outlookstatview.exe unpack001/nirsoft_package_1.11.09/NirSoft/passwordfox.exe unpack001/nirsoft_package_1.11.09/NirSoft/pcanypass.exe unpack001/nirsoft_package_1.11.09/NirSoft/pinginfoview.exe unpack001/nirsoft_package_1.11.09/NirSoft/processactivityview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/processactivityview.exe unpack001/nirsoft_package_1.11.09/NirSoft/produkey-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/produkey.exe unpack001/nirsoft_package_1.11.09/NirSoft/pstpassword.exe unpack001/nirsoft_package_1.11.09/NirSoft/rdpv.exe unpack001/nirsoft_package_1.11.09/NirSoft/recentfilesview.exe unpack001/nirsoft_package_1.11.09/NirSoft/regdllview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/regdllview.exe unpack001/nirsoft_package_1.11.09/NirSoft/regfileexport.exe unpack001/nirsoft_package_1.11.09/NirSoft/regfromapp-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/regfromapp.exe unpack001/nirsoft_package_1.11.09/NirSoft/regscanner-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/regscanner.exe unpack001/nirsoft_package_1.11.09/NirSoft/resourcesextract.exe unpack001/nirsoft_package_1.11.09/NirSoft/routerpassview.exe unpack001/nirsoft_package_1.11.09/NirSoft/runasdate-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/runasdate.exe unpack001/nirsoft_package_1.11.09/NirSoft/runfromprocess-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/runfromprocess.exe unpack001/nirsoft_package_1.11.09/NirSoft/searchfilterview.exe unpack001/nirsoft_package_1.11.09/NirSoft/searchmyfiles-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/searchmyfiles.exe unpack001/nirsoft_package_1.11.09/NirSoft/seqdownload.exe unpack001/nirsoft_package_1.11.09/NirSoft/serviwin.exe unpack001/nirsoft_package_1.11.09/NirSoft/shellbagsview.exe unpack001/nirsoft_package_1.11.09/NirSoft/shellmenunew.exe unpack001/nirsoft_package_1.11.09/NirSoft/shexview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/shexview.exe unpack001/nirsoft_package_1.11.09/NirSoft/shman.exe unpack001/nirsoft_package_1.11.09/NirSoft/shmnview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/shmnview.exe unpack001/nirsoft_package_1.11.09/NirSoft/siteshoter.exe unpack001/nirsoft_package_1.11.09/NirSoft/skypelogview.exe unpack001/nirsoft_package_1.11.09/NirSoft/smsniff-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/smsniff.exe unpack001/nirsoft_package_1.11.09/NirSoft/sniffpass-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/socketsniff.exe unpack001/nirsoft_package_1.11.09/NirSoft/specialfoldersview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/specialfoldersview.exe unpack001/nirsoft_package_1.11.09/NirSoft/sysexp-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/sysexp.exe unpack001/nirsoft_package_1.11.09/NirSoft/urlprotocolview.exe unpack001/nirsoft_package_1.11.09/NirSoft/urlstringgrabber.exe unpack001/nirsoft_package_1.11.09/NirSoft/usbdeview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/usbdeview.exe unpack001/nirsoft_package_1.11.09/NirSoft/userassistview.exe unpack001/nirsoft_package_1.11.09/NirSoft/userprofilesview.exe unpack001/nirsoft_package_1.11.09/NirSoft/videocacheview.exe unpack001/nirsoft_package_1.11.09/NirSoft/vlmshlp.dll unpack001/nirsoft_package_1.11.09/NirSoft/vncpassview.exe unpack001/nirsoft_package_1.11.09/NirSoft/volumouse.exe unpack001/nirsoft_package_1.11.09/NirSoft/webbrowserpassview.exe unpack001/nirsoft_package_1.11.09/NirSoft/webvideocap.exe unpack001/nirsoft_package_1.11.09/NirSoft/whatinstartup.exe unpack001/nirsoft_package_1.11.09/NirSoft/whatishang.exe unpack001/nirsoft_package_1.11.09/NirSoft/whoiscl.exe unpack001/nirsoft_package_1.11.09/NirSoft/whoistd.exe unpack001/nirsoft_package_1.11.09/NirSoft/whosip.exe unpack001/nirsoft_package_1.11.09/NirSoft/winfontsview.exe unpack001/nirsoft_package_1.11.09/NirSoft/winlister.exe unpack001/nirsoft_package_1.11.09/NirSoft/winprefetchview.exe unpack001/nirsoft_package_1.11.09/NirSoft/wirelesskeydump-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/wirelesskeydump.exe unpack001/nirsoft_package_1.11.09/NirSoft/wirelesskeyview-x64.exe unpack001/nirsoft_package_1.11.09/NirSoft/wirelesskeyview.exe unpack001/nirsoft_package_1.11.09/NirSoft/wirelessnetconsole.exe unpack001/nirsoft_package_1.11.09/NirSoft/wirelessnetview.exe unpack001/nirsoft_package_1.11.09/NirSoft/wul.exe
Files
-
fbd1b41b07e711ee306b5598a4b8af4a_JaffaCakes118.rar
-
nirsoft_package_1.11.09/NirLauncher.cfg
-
nirsoft_package_1.11.09/NirLauncher.exe.exe windows:4 windows x86 arch:x86
850c27e1727382be95b1ec69b638e5d5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
msvcrt
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__wgetmainargs
_wcmdln
exit
__p__fmode
_XcptFilter
_exit
_c_exit
_onexit
__dllonexit
_wtol
_wcslwr
strlen
_purecall
_itow
_wcsnicmp
__set_app_type
_controlfp
_except_handler3
_cexit
wcsrchr
_wcsicmp
malloc
wcschr
wcscmp
free
modf
_memicmp
memcmp
wcstoul
??2@YAPAXI@Z
??3@YAXPAX@Z
memcpy
wcslen
wcscpy
memset
wcscat
_snwprintf
wcsncat
comctl32
ImageList_Create
ImageList_SetImageCount
ImageList_AddMasked
CreateStatusWindowW
ord17
ImageList_ReplaceIcon
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
kernel32
DeleteFileW
GetCurrentProcessId
ExitProcess
ReadProcessMemory
CreateProcessW
SetErrorMode
CopyFileW
EnumResourceNamesW
OpenProcess
EnumResourceTypesW
GetModuleHandleA
GetStartupInfoW
FileTimeToSystemTime
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
GetModuleFileNameW
GetCurrentProcess
CompareFileTime
FileTimeToLocalFileTime
LoadLibraryW
GetProcAddress
FreeLibrary
WriteFile
CreateFileW
LocalFree
LockResource
MultiByteToWideChar
lstrcpyW
FindResourceW
lstrlenW
LoadResource
GlobalAlloc
GetSystemDirectoryW
LoadLibraryExW
GlobalUnlock
WideCharToMultiByte
GetTempPathW
GetLastError
FindNextFileW
SizeofResource
GlobalLock
FormatMessageW
GetDateFormatW
GetVersionExW
GetTempFileNameW
FindClose
GetFileSize
FindFirstFileW
GetTimeFormatW
GetModuleHandleW
GetFileAttributesW
CloseHandle
GetWindowsDirectoryW
SetFilePointer
ReadFile
user32
SetForegroundWindow
SetMenuItemInfoW
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
InvalidateRect
GetWindow
SetDlgItemInt
DrawFrameControl
BeginPaint
SetWindowTextW
GetClientRect
TranslateMessage
SetDlgItemTextW
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
CreateWindowExW
GetWindowRect
GetDlgItemInt
SendDlgItemMessageW
EndDialog
EndPaint
GetDlgItem
GetWindowPlacement
LoadAcceleratorsW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
SetMenu
LoadImageW
LoadIconW
SetWindowLongW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
EnableWindow
MapWindowPoints
GetMenu
GetSubMenu
GetDC
EmptyClipboard
EnableMenuItem
ReleaseDC
InsertMenuItemW
GetClassNameW
OpenClipboard
MoveWindow
GetMenuStringW
GetMenuItemCount
CheckMenuItem
CheckMenuRadioItem
CloseClipboard
GetCursorPos
GetParent
GetSysColor
SetClipboardData
LoadStringW
SetWindowPos
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DialogBoxParamW
DestroyMenu
CreateDialogParamW
DestroyWindow
EnumChildWindows
DestroyIcon
DrawTextExW
CreatePopupMenu
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
DispatchMessageW
IsDialogMessageW
UpdateWindow
gdi32
DeleteObject
SetTextColor
CreateFontIndirectW
SetBkMode
SelectObject
CreateCompatibleDC
GetTextExtentPoint32W
GetStockObject
SetBkColor
DeleteDC
GetPixel
GetDeviceCaps
GetObjectW
CreateSolidBrush
SetPixel
comdlg32
FindTextW
GetOpenFileNameW
GetSaveFileNameW
advapi32
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegCreateKeyExW
RegDeleteValueW
RegSetValueExW
shell32
SHGetFileInfoW
Shell_NotifyIconW
ShellExecuteExW
DragQueryFileW
DragAcceptFiles
ShellExecuteW
DragFinish
Sections
.text Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/alternatestreamview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/alternatestreamview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/altstreamdump.chm.chm
-
nirsoft_package_1.11.09/NirSoft/altstreamdump.exe.exe windows:4 windows x86 arch:x86
b4b7fafd6e36f5128620e372306bb5a0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\AltStreamDump\Release\AltStreamDump.pdb
Imports
msvcrt
_c_exit
_except_handler3
_exit
_XcptFilter
_cexit
exit
__winitenv
__wgetmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
??1type_info@@UAE@XZ
__set_app_type
?terminate@@YAXXZ
_controlfp
printf
wcscpy
wcscat
??3@YAXPAX@Z
__p__fmode
wprintf
wcslen
_snwprintf
_wtoi
memset
wcscmp
memcpy
kernel32
GetLocaleInfoW
GetLastError
FindFirstFileW
GetModuleHandleA
LoadLibraryW
GetCurrentProcess
FreeLibrary
SetConsoleTextAttribute
GetCurrentDirectoryW
GetStdHandle
FindClose
FindNextFileW
CloseHandle
GetModuleHandleW
GetProcAddress
CreateFileW
FindResourceW
GetNumberFormatW
LoadResource
LockResource
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 516B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 748B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/appcrashview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/appcrashview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/astlog.chm.chm
-
nirsoft_package_1.11.09/NirSoft/awatch.chm.chm
-
nirsoft_package_1.11.09/NirSoft/awatch.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/axhelper.chm.chm
-
nirsoft_package_1.11.09/NirSoft/axhelper.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/bluescreenview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/bluescreenview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 76KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 50KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/bluetoothcl.chm.chm
-
nirsoft_package_1.11.09/NirSoft/bluetoothcl.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 20KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/bluetoothview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/bluetoothview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/bulkfilechanger.chm.chm
-
nirsoft_package_1.11.09/NirSoft/bulkfilechanger.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 33KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/bulletspassview-x64.exe.exe windows:4 windows x64 arch:x64
fff4a06580cc5255c0127baacadf8da4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\BulletsPassView\x64\Release\BulletsPassView.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
strcpy
_purecall
_wcslwr
strlen
qsort
_itow
_wtoi
__setusermatherr
_commode
_fmode
__set_app_type
memcmp
wcstoul
wcsrchr
_memicmp
malloc
_wcsicmp
free
wcschr
modf
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memcpy
wcslen
wcscmp
wcscpy
memset
_snwprintf
wcscat
wcsncat
comctl32
ImageList_Create
ImageList_AddMasked
ImageList_SetImageCount
CreateStatusWindowW
CreateToolbarEx
ord17
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
kernel32
CreateRemoteThread
EnumResourceTypesW
OpenProcess
GetCurrentProcess
GetCurrentProcessId
WriteProcessMemory
WaitForSingleObject
ResumeThread
VirtualFreeEx
Sleep
VirtualAllocEx
GetStartupInfoW
ExitProcess
ReadProcessMemory
SetErrorMode
DeleteFileW
CompareFileTime
GetSystemTimeAsFileTime
FileTimeToLocalFileTime
LoadLibraryW
FileTimeToSystemTime
GetProcAddress
FreeLibrary
lstrlenW
WideCharToMultiByte
LocalFree
lstrcpyW
LockResource
GlobalUnlock
GetDateFormatW
GetTempPathW
GetTempFileNameW
GlobalLock
SizeofResource
GetFileSize
FormatMessageW
GetLastError
GetVersionExW
GetModuleHandleW
GetTimeFormatW
GetFileAttributesW
WriteFile
ReadFile
GetModuleFileNameW
FindResourceW
LoadResource
CreateFileW
CloseHandle
LoadLibraryExW
GlobalAlloc
GetWindowsDirectoryW
GetPrivateProfileStringW
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
GetStdHandle
user32
EnumWindows
SendMessageTimeoutW
PostQuitMessage
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
UpdateWindow
SetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
GetDlgItemInt
InvalidateRect
SetWindowTextW
SetDlgItemInt
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
PostMessageW
SendMessageW
RegisterClassW
MessageBoxW
TranslateAcceleratorW
SetWindowPlacement
SetMenu
LoadImageW
GetWindowThreadProcessId
SetWindowLongW
GetWindowLongW
SetFocus
EmptyClipboard
EnableMenuItem
GetDC
ReleaseDC
MoveWindow
OpenClipboard
GetClassNameW
GetSubMenu
CheckMenuItem
GetMenuItemCount
GetCursorPos
SetClipboardData
GetMenuStringW
EnableWindow
GetSysColor
MapWindowPoints
CloseClipboard
GetMenu
GetParent
GetWindowTextW
GetDlgCtrlID
DestroyMenu
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
SetWindowPos
DestroyWindow
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
DestroyIcon
LoadIconW
GetMessageW
SetTimer
IsDialogMessageW
TranslateMessage
DrawTextExW
DispatchMessageW
EndDeferWindowPos
BeginDeferWindowPos
KillTimer
RegisterWindowMessageW
TrackPopupMenu
gdi32
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectW
GetStockObject
GetTextExtentPoint32W
SetBkColor
GetDeviceCaps
SelectObject
comdlg32
FindTextW
GetSaveFileNameW
shell32
ShellExecuteW
SHGetFileInfoW
ole32
CoUninitialize
CoCreateInstance
CoInitialize
oleaut32
SysFreeString
Sections
.text Size: 56KB - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/bulletspassview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/bulletspassview.exe.exe windows:4 windows x86 arch:x86
a1a5ab184e67c34c4d2e52c32b547901
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\BulletsPassView\Release\BulletsPassView.pdb
Imports
msvcrt
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_XcptFilter
_exit
_c_exit
_onexit
__dllonexit
strcpy
qsort
_purecall
_wcslwr
strlen
_itow
_wcsicmp
__p__fmode
__set_app_type
_controlfp
_except_handler3
malloc
wcschr
free
modf
_memicmp
_wtoi
memcmp
wcstoul
wcsrchr
??2@YAPAXI@Z
??3@YAXPAX@Z
wcslen
memcpy
wcscmp
wcscpy
memset
_snwprintf
wcscat
wcsncat
comctl32
ImageList_SetImageCount
ImageList_AddMasked
ImageList_Create
CreateStatusWindowW
CreateToolbarEx
ord17
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
VerQueryValueW
kernel32
CreateRemoteThread
EnumResourceTypesW
WriteProcessMemory
OpenProcess
GetCurrentProcess
ExitProcess
GetCurrentProcessId
ResumeThread
WaitForSingleObject
VirtualFreeEx
Sleep
VirtualAllocEx
GetModuleHandleA
GetStartupInfoW
FileTimeToSystemTime
ReadProcessMemory
DeleteFileW
SetErrorMode
GetStdHandle
CompareFileTime
GetSystemTimeAsFileTime
FileTimeToLocalFileTime
GetProcAddress
FreeLibrary
LoadLibraryW
GetTempFileNameW
GetFileSize
GetTimeFormatW
GetModuleHandleW
CloseHandle
GetFileAttributesW
GetWindowsDirectoryW
ReadFile
GetModuleFileNameW
WriteFile
LocalFree
CreateFileW
LockResource
lstrcpyW
FindResourceW
lstrlenW
LoadResource
GlobalAlloc
LoadLibraryExW
GlobalUnlock
WideCharToMultiByte
GetTempPathW
GetLastError
SizeofResource
GlobalLock
FormatMessageW
GetDateFormatW
GetVersionExW
EnumResourceNamesW
GetPrivateProfileStringW
WritePrivateProfileStringW
GetPrivateProfileIntW
user32
EnumWindows
SendMessageTimeoutW
EndDeferWindowPos
DispatchMessageW
DrawTextExW
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
EndDialog
GetDlgItem
InvalidateRect
SetDlgItemInt
SetWindowTextW
GetClientRect
UpdateWindow
SetDlgItemTextW
GetSystemMetrics
DeferWindowPos
CreateWindowExW
GetWindowRect
GetDlgItemInt
SendDlgItemMessageW
SetMenu
GetWindowPlacement
LoadAcceleratorsW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
GetWindowThreadProcessId
LoadImageW
SetWindowLongW
GetWindowLongW
SetFocus
GetMenuItemCount
CheckMenuItem
CloseClipboard
GetCursorPos
GetParent
GetSysColor
SetClipboardData
EnableWindow
MapWindowPoints
GetMenu
GetSubMenu
GetDC
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
GetMenuStringW
GetWindowTextW
DialogBoxParamW
GetDlgCtrlID
DestroyMenu
CreateDialogParamW
DestroyWindow
EnumChildWindows
LoadStringW
SetWindowPos
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
LoadIconW
DestroyIcon
KillTimer
BeginDeferWindowPos
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
SetTimer
IsDialogMessageW
TranslateMessage
gdi32
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectW
GetTextExtentPoint32W
SetBkColor
GetStockObject
SelectObject
GetDeviceCaps
comdlg32
FindTextW
GetSaveFileNameW
shell32
SHGetFileInfoW
ShellExecuteW
ole32
CoInitialize
CoCreateInstance
CoUninitialize
oleaut32
SysFreeString
Sections
.text Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/chromecacheview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/chromecacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 76KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 42KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/chromecookiesview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/chromecookiesview.exe.exe windows:4 windows x86 arch:x86
f14e7174edd7ad544a0105a9e261d5c3
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\ChromeCookiesView\Release\ChromeCookiesView.pdb
Imports
msvcrt
wcsncat
_cexit
exit
_wcmdln
__wgetmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
_wcslwr
qsort
_purecall
_itow
_XcptFilter
wcsrchr
_wcsicmp
malloc
wcschr
realloc
free
modf
_memicmp
_wtoi
memcmp
wcstoul
memcpy
_exit
_c_exit
_onexit
__dllonexit
wcslen
strtoul
strlen
??2@YAPAXI@Z
??3@YAXPAX@Z
sprintf
wcscpy
memset
wcscat
_snwprintf
__p__fmode
__set_app_type
_controlfp
_except_handler3
_gmtime64
strftime
wcscmp
strcmp
comctl32
ord17
ImageList_Create
ImageList_SetImageCount
ImageList_AddMasked
CreateStatusWindowW
CreateToolbarEx
ImageList_ReplaceIcon
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
kernel32
UnmapViewOfFile
MapViewOfFile
Sleep
CreateFileMappingW
CreateFileA
InitializeCriticalSection
DeleteFileA
GetFullPathNameA
GetDiskFreeSpaceW
AreFileApisANSI
EnterCriticalSection
GetFullPathNameW
GetSystemTime
LockFileEx
FormatMessageA
GetSystemInfo
SetEndOfFile
LeaveCriticalSection
GetFileAttributesA
GetModuleHandleA
GetStartupInfoW
GetDiskFreeSpaceA
GetTempPathA
GetSystemTimeAsFileTime
UnlockFileEx
GetTickCount
SystemTimeToFileTime
FileTimeToLocalFileTime
CompareFileTime
LoadLibraryW
FileTimeToSystemTime
GetProcAddress
FreeLibrary
MultiByteToWideChar
lstrcpyW
FindResourceW
lstrlenW
LoadResource
GlobalAlloc
LoadLibraryExW
GlobalUnlock
WideCharToMultiByte
GetTempPathW
GetLastError
SizeofResource
GlobalLock
FormatMessageW
GetDateFormatW
GetVersionExW
GetTempFileNameW
GetFileSize
GetTimeFormatW
GetModuleHandleW
GetFileAttributesW
CloseHandle
GetWindowsDirectoryW
SetFilePointer
ReadFile
GetModuleFileNameW
WriteFile
CreateFileW
LocalFree
LockResource
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
GetPrivateProfileStringW
GetStdHandle
SetErrorMode
DeleteFileW
GetCurrentProcessId
ExitProcess
GetCurrentProcess
ReadProcessMemory
OpenProcess
EnumResourceTypesW
QueryPerformanceCounter
GetFileAttributesExW
InterlockedCompareExchange
DeleteCriticalSection
UnlockFile
FlushFileBuffers
LockFile
user32
GetMessageW
PostQuitMessage
TrackPopupMenu
RegisterWindowMessageW
DispatchMessageW
DrawTextExW
TranslateMessage
IsDialogMessageW
SetWindowPos
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
EndDialog
SetWindowLongW
EndPaint
GetDlgItem
InvalidateRect
GetWindow
DrawFrameControl
SetDlgItemInt
SetWindowTextW
BeginPaint
UpdateWindow
GetClientRect
SetDlgItemTextW
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
CreateWindowExW
GetWindowRect
GetDlgItemInt
SendDlgItemMessageW
SetMenu
GetWindowPlacement
LoadAcceleratorsW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
LoadImageW
LoadIconW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
GetSubMenu
GetDC
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
GetMenuStringW
GetMenuItemCount
CheckMenuItem
CloseClipboard
GetCursorPos
GetParent
GetSysColor
SetClipboardData
EnableWindow
MapWindowPoints
GetMenu
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DialogBoxParamW
DestroyMenu
CreateDialogParamW
DestroyWindow
EnumChildWindows
LoadStringW
gdi32
SetBkColor
GetTextExtentPoint32W
GetDeviceCaps
SelectObject
SetTextColor
CreateFontIndirectW
SetBkMode
DeleteObject
GetStockObject
comdlg32
GetOpenFileNameW
GetSaveFileNameW
FindTextW
advapi32
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
shell32
SHGetFileInfoW
ShellExecuteW
Sections
.text Size: 227KB - Virtual size: 227KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/chromehistoryview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/chromehistoryview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 148KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 156KB - Virtual size: 156KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/chromepass.chm.chm
-
nirsoft_package_1.11.09/NirSoft/chromepass.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 116KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 120KB - Virtual size: 120KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/cleanafterme.chm.chm
-
nirsoft_package_1.11.09/NirSoft/cleanafterme.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/clipboardic.chm.chm
-
nirsoft_package_1.11.09/NirSoft/clipboardic.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/cports-x64.exe.exe windows:4 windows x64 arch:x64
927133deb4ad7df770e52aa25075cef8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\cports\x64\Release\cports.pdb
Imports
msvcrt
__set_app_type
_fmode
_commode
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_cexit
_onexit
__dllonexit
qsort
_strlwr
_itoa
_atoi64
_mbsicmp
_mbschr
strcmp
strrchr
malloc
free
modf
_exit
_c_exit
_XcptFilter
__C_specific_handler
memcmp
strtoul
_memicmp
atoi
strchr
_strcmpi
strlen
memcpy
_purecall
_ultoa
strncmp
strcpy
??3@YAXPEAX@Z
memset
??2@YAPEAX_K@Z
strncat
sprintf
strcat
ws2_32
inet_addr
WSAGetLastError
WSASetLastError
closesocket
gethostbyaddr
WSAAsyncSelect
htons
connect
getservbyport
WSACleanup
WSAStartup
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
comctl32
ImageList_ReplaceIcon
ord17
ImageList_AddMasked
ImageList_Create
ImageList_SetImageCount
ord6
ImageList_Add
CreateToolbarEx
kernel32
TerminateProcess
CreateEventA
GetStartupInfoA
GetProcessHeap
GetCurrentThread
HeapFree
LockResource
MapViewOfFile
DuplicateHandle
DeviceIoControl
CreateThread
ResumeThread
GetCurrentProcess
ExitProcess
ReadProcessMemory
DeleteFileA
GetCurrentProcessId
WinExec
GetStdHandle
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
lstrcpyA
GetModuleFileNameA
LocalFree
lstrlenA
GetTempPathA
GetVersionExA
FindResourceA
GlobalUnlock
GetTimeFormatA
SetFilePointer
GetThreadSelectorEntry
UnmapViewOfFile
OpenProcess
GetProcAddress
GetModuleHandleA
Sleep
CompareFileTime
GetFileAttributesA
GetSystemTimeAsFileTime
CloseHandle
FileTimeToLocalFileTime
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
FreeLibrary
FileTimeToSystemTime
LoadLibraryA
GetTempFileNameA
FormatMessageA
LoadLibraryExA
GetWindowsDirectoryA
ReadFile
LoadResource
GetDateFormatA
WriteFile
GlobalAlloc
CreateFileA
GetFileSize
GlobalLock
GetLastError
user32
GetMenu
SetClipboardData
CheckMenuRadioItem
GetMenuStringA
SetForegroundWindow
PostMessageA
IsDialogMessageA
TranslateMessage
DispatchMessageA
SetCapture
ReleaseCapture
KillTimer
UpdateWindow
GetMessageA
WindowFromPoint
SetTimer
RegisterWindowMessageA
PostQuitMessage
DrawTextExA
TrackPopupMenu
GetSysColor
DestroyMenu
GetDlgCtrlID
LoadStringA
DialogBoxParamA
ModifyMenuA
GetParent
LoadMenuA
DestroyWindow
GetMenuItemInfoA
EnumChildWindows
CreateDialogParamA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SendMessageA
GetSystemMetrics
SetWindowPos
GetWindowPlacement
EndDialog
GetDlgItem
EndPaint
CreateWindowExA
InvalidateRect
SetDlgItemInt
BeginPaint
GetWindowTextLengthA
GetWindow
GetClientRect
SetDlgItemTextA
DrawFrameControl
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
DeferWindowPos
GetWindowRect
GetDlgItemInt
RegisterClassA
SetMenu
LoadAcceleratorsA
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
EnumWindows
IsWindowVisible
GetWindowThreadProcessId
LoadIconA
GetWindowTextA
FindWindowA
DestroyIcon
GetWindowLongA
SetWindowLongA
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
EnableWindow
GetCursorPos
MapWindowPoints
LoadImageA
GetMenuItemCount
MoveWindow
OpenClipboard
ScreenToClient
EmptyClipboard
GetDC
EnableMenuItem
CheckMenuItem
ReleaseDC
GetClassNameA
GetSubMenu
CloseClipboard
gdi32
GetTextExtentPoint32A
SetBkColor
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegDeleteKeyA
shell32
ExtractIconExA
ShellExecuteA
ShellExecuteExA
Shell_NotifyIconA
Sections
.text Size: 89KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/cports.chm.chm
-
nirsoft_package_1.11.09/NirSoft/cports.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 44KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/cprocess.chm.chm
-
nirsoft_package_1.11.09/NirSoft/cprocess.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/ctie.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 36KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 12KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/deviceioview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/deviceioview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/devmanview-x64.exe.exe windows:4 windows x64 arch:x64
5791b0d2633cb07d8779ccedc486cf62
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\DevManView\x64\Release\DevManView.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_wcslwr
strlen
qsort
memcmp
wcstoul
__setusermatherr
_commode
_fmode
__set_app_type
wcscmp
malloc
_memicmp
free
modf
_wcsnicmp
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
wcsrchr
wcschr
_itow
wcslen
_wtoi
_purecall
_wcsicmp
memcpy
wcscpy
memset
wcscat
_snwprintf
wcsncat
comctl32
ImageList_SetOverlayImage
ImageList_ReplaceIcon
ord17
ImageList_Create
ImageList_SetImageCount
ImageList_AddMasked
CreateStatusWindowW
CreateToolbarEx
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
kernel32
ReadProcessMemory
GetCurrentProcess
OpenProcess
GetCurrentThreadId
WinExec
EnumResourceTypesW
GetStartupInfoW
GetDriveTypeW
GetCurrentProcessId
ExitProcess
DeleteFileW
Sleep
FileTimeToLocalFileTime
CompareFileTime
FreeLibrary
LoadLibraryExW
LoadLibraryW
FileTimeToSystemTime
GetProcAddress
ExpandEnvironmentStringsW
GetLogicalDrives
CreateFileW
GetLastError
QueryDosDeviceW
DeviceIoControl
GetSystemDirectoryW
lstrlenW
LocalFree
WideCharToMultiByte
lstrcpyW
LockResource
GlobalUnlock
GetTempPathW
GetDateFormatW
GetTempFileNameW
GlobalLock
SizeofResource
GetFileSize
FormatMessageW
GetVersionExW
GetModuleHandleW
GetTimeFormatW
GetFileAttributesW
WriteFile
ReadFile
GetModuleFileNameW
FindResourceW
CloseHandle
GetWindowsDirectoryW
LoadResource
GlobalAlloc
GetPrivateProfileIntW
EnumResourceNamesW
GetPrivateProfileStringW
WritePrivateProfileStringW
GetStdHandle
SetErrorMode
CreateProcessW
user32
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
SetWindowTextW
SetDlgItemInt
SetForegroundWindow
SetDlgItemTextW
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
GetDlgItemInt
InvalidateRect
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
PostMessageW
SendMessageW
RegisterClassW
MessageBoxW
TranslateAcceleratorW
SetWindowPlacement
SetMenu
LoadImageW
LoadIconW
DestroyIcon
GetWindowLongW
SetWindowLongW
SetFocus
EmptyClipboard
GetDC
EnableMenuItem
ReleaseDC
OpenClipboard
GetClassNameW
GetSubMenu
MoveWindow
GetMenuItemCount
CheckMenuItem
GetMenuStringW
GetCursorPos
SetClipboardData
GetSysColor
EnableWindow
MapWindowPoints
CloseClipboard
GetMenu
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
SetWindowPos
DestroyWindow
GetWindowTextW
LoadMenuW
BeginDeferWindowPos
KillTimer
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
SetTimer
IsDialogMessageW
DispatchMessageW
TranslateMessage
DrawTextExW
EndDeferWindowPos
GetWindowThreadProcessId
EnumWindows
AttachThreadInput
UpdateWindow
gdi32
SetBkColor
GetStockObject
GetTextExtentPoint32W
GetDeviceCaps
SelectObject
SetTextColor
CreateFontIndirectW
SetBkMode
DeleteObject
comdlg32
FindTextW
GetSaveFileNameW
advapi32
RegSetValueExW
RegConnectRegistryW
RegSetKeySecurity
RegLoadKeyW
RegCloseKey
RegUnLoadKeyW
RegQueryValueExW
RegQueryInfoKeyW
RegGetKeySecurity
RegEnumKeyExW
RegOpenKeyExW
shell32
ShellExecuteW
SHGetFileInfoW
ExtractIconExW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/devmanview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/devmanview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 35KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/dialupass.chm.chm
-
nirsoft_package_1.11.09/NirSoft/dialupass.exe.exe windows:4 windows x86 arch:x86
4e69ae93cb7605f9ffc0d08ac7061c12
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\Dialupass\Release\Dialupass.pdb
Imports
msvcrt
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_XcptFilter
_exit
__p__fmode
_onexit
__dllonexit
_wcslwr
qsort
_purecall
_itow
malloc
free
modf
memcmp
wcstoul
__set_app_type
_controlfp
_except_handler3
_c_exit
_memicmp
wcsrchr
??2@YAPAXI@Z
??3@YAXPAX@Z
wcschr
_wcsnicmp
_wtoi
memcpy
strlen
abs
_wcsicmp
wcslen
wcscmp
log
wcscpy
memset
wcscat
_snwprintf
wcsncat
comctl32
ImageList_SetImageCount
ImageList_ReplaceIcon
ord17
ImageList_Create
ImageList_AddMasked
CreateToolbarEx
CreateStatusWindowW
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
rasapi32
RasGetEntryDialParamsW
RasSetEntryDialParamsW
kernel32
ReadProcessMemory
GetCurrentProcess
ExitProcess
GetCurrentProcessId
DeleteFileW
SetErrorMode
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
GetWindowsDirectoryW
GetVersionExW
GlobalLock
OpenProcess
EnumResourceTypesW
GetModuleHandleA
GetStartupInfoW
WriteFile
FindClose
FormatMessageW
SizeofResource
FindNextFileW
WideCharToMultiByte
FreeLibrary
LoadLibraryW
GetProcAddress
CloseHandle
MultiByteToWideChar
GetFileSize
GetTempFileNameW
GetFileAttributesW
GetModuleHandleW
LocalFree
FindFirstFileW
LockResource
ReadFile
lstrcpyW
GetModuleFileNameW
CreateFileW
lstrlenW
GlobalAlloc
GlobalUnlock
FindResourceW
GetTempPathW
LoadResource
LoadLibraryExW
GetLastError
user32
PostQuitMessage
GetMessageW
TrackPopupMenu
RegisterWindowMessageW
DispatchMessageW
DrawTextExW
TranslateMessage
IsDialogMessageW
SetWindowPos
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
LoadStringW
EndDialog
EndPaint
GetDlgItem
InvalidateRect
GetWindow
SetDlgItemInt
DrawFrameControl
BeginPaint
SetWindowTextW
GetClientRect
UpdateWindow
SetDlgItemTextW
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
CreateWindowExW
GetWindowRect
GetDlgItemInt
SetMenu
GetWindowPlacement
LoadAcceleratorsW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
LoadImageW
LoadIconW
SetWindowLongW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
MoveWindow
GetMenuItemCount
CheckMenuItem
GetCursorPos
GetSysColor
GetSubMenu
GetMenu
SetClipboardData
EnableWindow
MapWindowPoints
GetDC
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
GetMenuStringW
CloseClipboard
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
GetParent
DestroyMenu
DialogBoxParamW
CreateDialogParamW
DestroyWindow
EnumChildWindows
SendDlgItemMessageW
gdi32
DeleteObject
GetStockObject
GetTextExtentPoint32W
SetBkColor
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
comdlg32
FindTextW
GetSaveFileNameW
GetOpenFileNameW
advapi32
RegQueryValueExW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
shell32
SHBrowseForFolderW
SHGetPathFromIDListW
SHGetMalloc
SHGetFileInfoW
ShellExecuteW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/diskcountersview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/diskcountersview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/disksmartview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/disksmartview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/dllexp-x64.exe.exe windows:4 windows x64 arch:x64
5f7f7467d439577ade5a4fa9340b5104
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\dllexp\x64\Release\dllexp.pdb
Imports
comctl32
ord6
ImageList_AddMasked
ImageList_SetImageCount
ImageList_Create
ord17
CreateToolbarEx
ImageList_ReplaceIcon
msvcrt
_XcptFilter
_c_exit
_strlwr
_itoa
_mbsicmp
__C_specific_handler
free
memcmp
strtoul
strcmp
_stricmp
_memicmp
strrchr
_onexit
__dllonexit
atol
malloc
qsort
_strcmpi
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memcpy
_purecall
_snprintf
atoi
strchr
strlen
strcpy
memset
strcat
_exit
_cexit
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_commode
_fmode
__set_app_type
sprintf
strncat
kernel32
CloseHandle
GetStartupInfoA
OpenProcess
ReadProcessMemory
GetCurrentProcess
ExitProcess
GetCurrentProcessId
DeleteFileA
GetStdHandle
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
MultiByteToWideChar
GetProcAddress
LoadLibraryA
FreeLibrary
ReadFile
GetTempPathA
GetSystemDirectoryA
LocalFree
FormatMessageA
GetModuleFileNameA
CreateFileA
GetWindowsDirectoryA
FindNextFileA
GetFileSize
GlobalUnlock
GetModuleHandleA
WriteFile
LoadLibraryExA
SetFilePointer
FindFirstFileA
GetLastError
GlobalAlloc
GetTempFileNameA
FindClose
GetFileAttributesA
GetVersionExA
GlobalLock
user32
OpenClipboard
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemInt
BeginPaint
GetWindow
SetDlgItemTextA
GetClientRect
DrawFrameControl
GetDlgItemTextA
RegisterWindowMessageA
GetSystemMetrics
DeferWindowPos
SendDlgItemMessageA
GetWindowRect
EndDialog
GetDlgItemInt
GetDlgItem
CreateWindowExA
EndPaint
InvalidateRect
RegisterClassA
UpdateWindow
SetWindowPlacement
PostMessageA
SetMenu
LoadAcceleratorsA
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
TranslateMessage
PeekMessageA
LoadImageA
LoadIconA
DispatchMessageA
GetWindowLongA
SetWindowLongA
SetFocus
EndDeferWindowPos
BeginDeferWindowPos
GetMenuItemCount
GetSubMenu
GetMenuStringA
GetMenu
GetCursorPos
MoveWindow
GetDC
CheckMenuItem
SetClipboardData
EmptyClipboard
EnableWindow
EnableMenuItem
MapWindowPoints
ReleaseDC
SetWindowTextA
GetClassNameA
CloseClipboard
LoadMenuA
GetParent
ModifyMenuA
DialogBoxParamA
LoadStringA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
GetMenuItemInfoA
DestroyWindow
SetWindowPos
GetWindowTextA
GetFocus
TrackPopupMenu
PostQuitMessage
IsDialogMessageA
GetMessageA
gdi32
SetBkColor
SetBkMode
GetStockObject
GetTextExtentPoint32A
DeleteObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
comdlg32
GetOpenFileNameA
GetSaveFileNameA
FindTextA
advapi32
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
RegDeleteKeyA
shell32
ShellExecuteExA
ShellExecuteA
DragQueryFileA
DragAcceptFiles
DragFinish
ole32
CoInitialize
CoUninitialize
oleaut32
SysFreeString
LoadTypeLi
Sections
.text Size: 65KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/dllexp.chm.chm
-
nirsoft_package_1.11.09/NirSoft/dllexp.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/dnsdataview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/dnsdataview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/dotnetresourcesextract.chm.chm
-
nirsoft_package_1.11.09/NirSoft/dotnetresourcesextract.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Z:\projects\vs2005\DotNetResourcesExtract\obj\Release\DotNetResourcesExtract.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/downtester.chm.chm
-
nirsoft_package_1.11.09/NirSoft/downtester.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/driveletterview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/driveletterview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/driverview-x64.exe.exe windows:4 windows x64 arch:x64
1e45d16721a67fe74b80ddb4ceb6c198
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\DriverView\x64\Release\DriverView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
__setusermatherr
__dllonexit
_strlwr
_mbsicmp
_purecall
qsort
_itoa
free
modf
memcmp
_commode
_fmode
__set_app_type
_onexit
strcmp
_memicmp
atoi
strrchr
_strcmpi
strtoul
malloc
memset
strchr
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
strlen
memcpy
_stricmp
strcpy
strcat
strncat
sprintf
comctl32
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
ord6
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
version
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
kernel32
ExitProcess
GetCurrentProcessId
ReadProcessMemory
DeleteFileA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
GetCurrentProcess
OpenProcess
GetStartupInfoA
GetFileAttributesA
GetModuleHandleA
GetLastError
GlobalAlloc
CompareFileTime
FileTimeToLocalFileTime
FileTimeToSystemTime
GetProcAddress
LoadLibraryA
FreeLibrary
LoadLibraryExA
GlobalLock
GetTempFileNameA
GetTimeFormatA
CreateFileA
GetFileTime
GetFileSize
ReadFile
GetSystemDirectoryA
FormatMessageA
GetVersionExA
GetWindowsDirectoryA
lstrlenA
GetDateFormatA
CloseHandle
WriteFile
GlobalUnlock
GetTempPathA
LocalFree
GetModuleFileNameA
lstrcpyA
user32
GetMessageA
RegisterWindowMessageA
DispatchMessageA
SetTimer
IsDialogMessageA
DeferWindowPos
TranslateMessage
BeginDeferWindowPos
PostQuitMessage
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
RegisterClassA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
GetClientRect
MoveWindow
GetMenuItemCount
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetClassNameA
GetSysColor
CloseClipboard
GetDC
GetSubMenu
SetClipboardData
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
OpenClipboard
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
GetFocus
EndDeferWindowPos
KillTimer
TrackPopupMenu
gdi32
GetTextExtentPoint32A
SetBkColor
GetStockObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
shell32
ShellExecuteExA
ShellExecuteA
Sections
.text Size: 51KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/driverview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/driverview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/fastresolver.chm.chm
-
nirsoft_package_1.11.09/NirSoft/fastresolver.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/faview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/faview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/filetypesman-x64.exe.exe windows:4 windows x64 arch:x64
4869ad86f4ae6cb2f6ebac5568628516
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\FileTypesMan\x64\Release\FileTypesMan.pdb
Imports
msvcrt
__set_app_type
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
_fmode
_wcslwr
strlen
qsort
_purecall
_itow
memmove
_commode
__setusermatherr
_wcmdln
_initterm
__wgetmainargs
__dllonexit
free
_memicmp
modf
memcmp
wcstoul
malloc
_wtoi
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
wcslen
memcpy
_wcsicmp
wcschr
wcsrchr
wcscmp
wcscpy
memset
wcsncat
wcscat
_snwprintf
comctl32
ImageList_SetImageCount
ord17
ImageList_ReplaceIcon
ImageList_Create
ImageList_AddMasked
CreateStatusWindowW
CreateToolbarEx
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
ws2_32
WSAStartup
WSACleanup
WSAAsyncSelect
send
connect
closesocket
WSASetLastError
socket
bind
htons
WSAGetLastError
htonl
inet_addr
WSAAsyncGetHostByName
kernel32
GetModuleFileNameW
CloseHandle
EnumResourceTypesW
WinExec
GetCurrentThreadId
Sleep
GetWindowsDirectoryW
CreateFileW
LocalFree
FindResourceW
GlobalAlloc
GetStartupInfoW
OpenProcess
GetCurrentProcessId
ExitProcess
ReadProcessMemory
GetCurrentProcess
SetErrorMode
DeleteFileW
WideCharToMultiByte
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
GetTempPathW
GlobalUnlock
LockResource
GetSystemDirectoryW
LoadResource
lstrlenW
FileTimeToLocalFileTime
CompareFileTime
ExpandEnvironmentStringsW
FileTimeToSystemTime
GetProcAddress
FreeLibrary
LoadLibraryW
GetModuleHandleW
LoadLibraryExW
SizeofResource
GetLastError
GlobalLock
GetDateFormatW
FormatMessageW
GetTempFileNameW
GetFileSize
GetVersionExW
GetTimeFormatW
GetFileAttributesW
ReadFile
WriteFile
lstrcpyW
user32
EmptyClipboard
SetForegroundWindow
AttachThreadInput
EnumWindows
DrawTextExW
DispatchMessageW
TranslateMessage
IsDialogMessageW
GetMessageW
PostQuitMessage
TrackPopupMenu
RegisterWindowMessageW
GetFocus
DestroyIcon
LoadIconW
EnumChildWindows
CreateDialogParamW
DialogBoxParamW
GetParent
DestroyMenu
GetDlgCtrlID
GetMenuItemInfoW
ReleaseCapture
FillRect
SetCapture
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
GetWindow
SetDlgItemInt
DrawFrameControl
SetWindowTextW
BeginPaint
SetDlgItemTextW
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
GetDlgItemInt
InvalidateRect
EndPaint
TranslateAcceleratorW
SetMenu
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
UpdateWindow
SendMessageW
PostMessageW
RegisterClassW
MessageBoxW
LoadImageW
SetWindowLongW
GetWindowLongW
SetFocus
EndDeferWindowPos
BeginDeferWindowPos
GetSysColor
LoadStringW
MoveWindow
GetMenuItemCount
CheckMenuItem
GetMenuStringW
GetCursorPos
ScreenToClient
CloseClipboard
SetClipboardData
EnableWindow
MapWindowPoints
GetMenu
ModifyMenuW
GetDC
EnableMenuItem
GetSubMenu
ReleaseDC
GetClassNameW
OpenClipboard
DestroyWindow
GetWindowTextW
LoadMenuW
GetWindowThreadProcessId
gdi32
CreateFontIndirectW
GetTextExtentPoint32W
GetStockObject
CreateSolidBrush
SelectObject
GetDeviceCaps
PatBlt
SetBkColor
SetBkMode
DeleteObject
SetTextColor
comdlg32
GetSaveFileNameW
ChooseFontW
FindTextW
GetOpenFileNameW
advapi32
RegQueryValueExW
RegOpenKeyW
RegDeleteKeyW
RegDeleteValueW
RegCreateKeyW
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
RegCloseKey
RegCreateKeyExW
RegSetValueExW
shell32
ShellExecuteW
SHGetFileInfoW
ExtractIconExW
SHChangeNotify
Sections
.text Size: 93KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/filetypesman.chm.chm
-
nirsoft_package_1.11.09/NirSoft/filetypesman.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 76KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 42KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/firefoxdownloadsview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/firefoxdownloadsview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 152KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 158KB - Virtual size: 160KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/flashcookiesview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/flashcookiesview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/gdiview-x64.exe.exe windows:4 windows x64 arch:x64
3218b71c9a8802a462b8bc99049a9086
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\GDIView\x64\Release\GDIView.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
_wcslwr
strlen
qsort
_purecall
wcsrchr
wcscmp
malloc
_commode
_fmode
__set_app_type
__dllonexit
_memicmp
free
wcschr
modf
_wtoi
memcmp
wcstoul
strcpy
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
wcslen
_itow
_wcsicmp
memset
memcpy
wcscpy
_snwprintf
wcsncat
wcscat
comctl32
ImageList_SetImageCount
ImageList_AddMasked
CreateStatusWindowW
CreateToolbarEx
ImageList_Create
ord17
ImageList_ReplaceIcon
kernel32
GetCurrentProcessId
ExitProcess
ReadProcessMemory
GetCurrentProcess
SetErrorMode
DeleteFileW
WideCharToMultiByte
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
CreateRemoteThread
EnumResourceTypesW
GetStartupInfoW
MapViewOfFile
GetSystemTimeAsFileTime
OpenProcess
CloseHandle
CompareFileTime
FileTimeToLocalFileTime
GetProcAddress
FreeLibrary
LoadLibraryW
FileTimeToSystemTime
UnmapViewOfFile
WriteProcessMemory
WaitForSingleObject
ResumeThread
GetModuleHandleW
VirtualFreeEx
VirtualAllocEx
CreateFileMappingW
CreateFileW
FindResourceW
LocalFree
LoadResource
GlobalAlloc
LockResource
LoadLibraryExW
GlobalUnlock
GetTempPathW
SizeofResource
GetDateFormatW
GetLastError
GlobalLock
GetTempFileNameW
FormatMessageW
GetFileSize
GetVersionExW
GetTimeFormatW
GetFileAttributesW
WriteFile
ReadFile
GetModuleFileNameW
GetWindowsDirectoryW
WritePrivateProfileStringW
user32
EndPaint
FillRect
SetCapture
BeginPaint
ReleaseCapture
BeginDeferWindowPos
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
SetDlgItemInt
SetWindowTextW
SetDlgItemTextW
CreateWindowExW
SendDlgItemMessageW
GetDlgItemInt
EndDialog
GetDlgItem
GetWindowRect
SetMenu
TranslateAcceleratorW
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
UpdateWindow
SendMessageW
GetSystemMetrics
PostMessageW
RegisterClassW
MessageBoxW
LoadImageW
LoadIconW
GetGuiResources
SetWindowLongW
GetWindowLongW
InvalidateRect
SetFocus
GetMenu
GetDC
EmptyClipboard
EnableMenuItem
GetSubMenu
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
GetMenuItemCount
GetClientRect
CheckMenuItem
CheckMenuRadioItem
GetMenuStringW
GetCursorPos
ScreenToClient
GetSysColor
SetClipboardData
EnableWindow
CloseClipboard
MapWindowPoints
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
DestroyWindow
DestroyIcon
GetFocus
DeferWindowPos
KillTimer
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
SetTimer
IsDialogMessageW
TranslateMessage
DispatchMessageW
DrawTextExW
EndDeferWindowPos
gdi32
GetTextExtentPoint32W
SetBkColor
GetStockObject
GetDeviceCaps
PatBlt
CreateSolidBrush
SelectObject
SetTextColor
CreateFontIndirectW
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameW
FindTextW
advapi32
RegDeleteKeyW
shell32
ExtractIconExW
ShellExecuteW
Sections
.text Size: 59KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/gdiview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/gdiview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/hashmyfiles.chm.chm
-
nirsoft_package_1.11.09/NirSoft/hashmyfiles.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/heapmemview-x64.exe.exe windows:4 windows x64 arch:x64
c358672c86ed03e6efa6323a64260d5a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\HeapMemView\x64\Release\HeapMemView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
__setusermatherr
__dllonexit
sprintf
_purecall
_mbslwr
malloc
strtoul
_mbsicmp
_commode
_fmode
__set_app_type
_onexit
memset
free
modf
memcmp
_mbscmp
_mbsrchr
_mbschr
_memicmp
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memcpy
strlen
_ultoa
_itoa
strcpy
_mbsnbcat
_snprintf
strcat
comctl32
ImageList_AddMasked
ImageList_Create
CreateToolbarEx
ord6
ImageList_SetImageCount
ord17
ImageList_ReplaceIcon
kernel32
GetCurrentProcessId
ExitProcess
SetErrorMode
DeleteFileA
WritePrivateProfileStringA
GetPrivateProfileIntA
GetPrivateProfileStringA
EnumResourceNamesA
GetCurrentProcess
GetStartupInfoA
FreeLibrary
GetProcAddress
LoadLibraryA
GlobalUnlock
GetFileAttributesA
GetVersionExA
GetLastError
CloseHandle
FormatMessageA
GetWindowsDirectoryA
GetModuleFileNameA
GetTempPathA
LocalFree
WriteFile
ReadFile
GetTempFileNameA
GetModuleHandleA
LoadLibraryExA
CreateFileA
GetFileSize
GlobalAlloc
GlobalLock
OpenProcess
CreateToolhelp32Snapshot
ReadProcessMemory
Heap32ListNext
Heap32ListFirst
user32
EndPaint
FillRect
SetCapture
ReleaseCapture
LoadCursorA
ShowWindow
SetCursor
ChildWindowFromPoint
GetSysColorBrush
SetWindowTextA
SendDlgItemMessageA
SetDlgItemInt
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemTextA
SetWindowPos
DefWindowProcA
RegisterClassA
TranslateAcceleratorA
UpdateWindow
MessageBoxA
GetWindowRect
GetSystemMetrics
GetWindowPlacement
PostMessageA
SetMenu
SendMessageA
LoadAcceleratorsA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
EnableMenuItem
ReleaseDC
GetDC
GetMenuItemCount
ScreenToClient
GetSubMenu
GetMenuStringA
GetClassNameA
CloseClipboard
SetClipboardData
EnableWindow
GetCursorPos
MapWindowPoints
CheckMenuRadioItem
GetClientRect
GetSysColor
MoveWindow
OpenClipboard
GetMenu
CheckMenuItem
EmptyClipboard
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
GetWindowTextA
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DestroyIcon
GetMessageA
EndDeferWindowPos
GetFocus
BeginDeferWindowPos
DeferWindowPos
TranslateMessage
DispatchMessageA
IsDialogMessageA
TrackPopupMenu
PostQuitMessage
DrawTextExA
RegisterWindowMessageA
BeginPaint
gdi32
GetTextExtentPoint32A
GetStockObject
SetBkColor
PatBlt
GetDeviceCaps
CreateSolidBrush
SelectObject
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectA
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegDeleteKeyA
shell32
SHGetMalloc
SHBrowseForFolderA
ExtractIconExA
ShellExecuteA
SHGetPathFromIDListA
Sections
.text Size: 56KB - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/heapmemview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/heapmemview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/htmlastext.chm.chm
-
nirsoft_package_1.11.09/NirSoft/htmlastext.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 17KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/htmldocedit.chm.chm
-
nirsoft_package_1.11.09/NirSoft/htmldocedit.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 96KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 69KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/iconsext.chm.chm
-
nirsoft_package_1.11.09/NirSoft/iconsext.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 21KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/iecacheview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/iecacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/iecv.chm.chm
-
nirsoft_package_1.11.09/NirSoft/iecv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 108KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 22KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/iehv.chm.chm
-
nirsoft_package_1.11.09/NirSoft/iehv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/iepv.chm.chm
-
nirsoft_package_1.11.09/NirSoft/iepv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/insideclipboard.chm.chm
-
nirsoft_package_1.11.09/NirSoft/insideclipboard.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/installedcodec.chm.chm
-
nirsoft_package_1.11.09/NirSoft/installedcodec.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/ipinfooffline.chm.chm
-
nirsoft_package_1.11.09/NirSoft/ipinfooffline.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 812KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 644KB - Virtual size: 644KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/ipnetinfo.chm.chm
-
nirsoft_package_1.11.09/NirSoft/ipnetinfo.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/livecontactsview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/lsasecretsdump-x64.exe.exe windows:4 windows x64 arch:x64
31712a793e664db336e8f23298ac5bab
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\projects\vs2005\lsasecretsdump\x64\release\LSASecretsDump.pdb
Imports
msvcrt
_strcmpi
memset
strrchr
strcat
_memicmp
??2@YAPEAX_K@Z
wcslen
strncat
printf
_mbsicmp
_snprintf
__C_specific_handler
_XcptFilter
_exit
_cexit
exit
__initenv
__getmainargs
_initterm
__setusermatherr
_commode
_fmode
__set_app_type
memcpy
strlen
??3@YAXPEAX@Z
strtoul
strchr
sprintf
_c_exit
strcpy
kernel32
GetFileSize
CreateRemoteThread
GetCurrentProcess
VirtualAllocEx
WaitForSingleObject
ResumeThread
WriteProcessMemory
ReadProcessMemory
VirtualFreeEx
OpenProcess
WideCharToMultiByte
MultiByteToWideChar
CloseHandle
GetWindowsDirectoryA
GetSystemDirectoryA
FreeLibrary
GetProcAddress
LoadLibraryA
GetModuleHandleA
GetLastError
CreateFileA
GetVersionExA
ReadFile
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 456B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/lsasecretsdump.chm.chm
-
nirsoft_package_1.11.09/NirSoft/lsasecretsview-x64.exe.exe windows:4 windows x64 arch:x64
34a9dd886983c52c8285b2d04ff52639
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\LSASecretsView\x64\Release\LSASecretsView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
_snprintf
_mbsicmp
wcslen
_purecall
_strlwr
_memicmp
memset
strchr
_commode
_fmode
__set_app_type
__dllonexit
strrchr
_strcmpi
malloc
free
memcmp
strtoul
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memcpy
_itoa
strcmp
strlen
strcpy
strcat
strncat
sprintf
comctl32
ImageList_AddMasked
ImageList_Create
CreateToolbarEx
ord6
ImageList_SetImageCount
ord17
ImageList_ReplaceIcon
kernel32
GetCurrentProcessId
GetCurrentProcess
SetErrorMode
DeleteFileA
ResumeThread
WriteProcessMemory
ReadProcessMemory
VirtualFreeEx
OpenProcess
VirtualAllocEx
ExitProcess
CreateRemoteThread
GetStartupInfoA
FreeLibrary
GetProcAddress
LoadLibraryA
GetLastError
GlobalAlloc
GetTempFileNameA
GetFileAttributesA
GlobalLock
GetVersionExA
CloseHandle
ReadFile
GetTempPathA
GetSystemDirectoryA
LocalFree
FormatMessageA
CreateFileA
GetFileSize
GetWindowsDirectoryA
GetModuleFileNameA
WriteFile
GlobalUnlock
GetModuleHandleA
LoadLibraryExA
WideCharToMultiByte
MultiByteToWideChar
WritePrivateProfileStringA
EnumResourceNamesA
GetPrivateProfileIntA
GetPrivateProfileStringA
WaitForSingleObject
user32
EndPaint
FillRect
SetCapture
BeginPaint
ReleaseCapture
DispatchMessageA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetWindowTextA
SendDlgItemMessageA
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
GetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
SetClipboardData
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
GetClientRect
ReleaseDC
OpenClipboard
ScreenToClient
GetClassNameA
CloseClipboard
GetMenuItemCount
GetMenuStringA
GetSubMenu
MoveWindow
GetCursorPos
GetMenu
CheckMenuItem
GetSysColor
GetDC
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
TrackPopupMenu
PostQuitMessage
TranslateMessage
IsDialogMessageA
GetMessageA
DrawTextExA
RegisterWindowMessageA
EndDeferWindowPos
BeginDeferWindowPos
GetFocus
DeferWindowPos
GetDlgItemInt
gdi32
SetBkColor
GetStockObject
GetTextExtentPoint32A
SelectObject
CreateSolidBrush
GetDeviceCaps
PatBlt
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
shell32
SHGetPathFromIDListA
SHGetMalloc
ShellExecuteA
SHBrowseForFolderA
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 58KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/lsasecretsview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/macaddressview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/macaddressview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 1.7MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 644KB - Virtual size: 644KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/mailpv.chm.chm
-
nirsoft_package_1.11.09/NirSoft/mailpv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 45KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/monitorinfoview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/monitorinfoview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/mozillacacheview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/mozillacacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 76KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 46KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/mozillahistoryview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/mozillahistoryview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/mspass.chm.chm
-
nirsoft_package_1.11.09/NirSoft/mspass.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 80KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 59KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/muicacheview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/mweather.chm.chm
-
nirsoft_package_1.11.09/NirSoft/mweather.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 160KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 128KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/myeventviewer-x64.exe.exe windows:4 windows x64 arch:x64
611376758a389c50eb8c7780e69da226
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\MyEventViewer\x64\Release\MyEventViewer.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
_wcslwr
strlen
qsort
_purecall
_itow
memmove
wcsrchr
_commode
_fmode
__set_app_type
__dllonexit
wcscmp
malloc
_memicmp
free
wcschr
modf
_wtoi
wcstoul
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
_wtol
memcmp
_wcsicmp
memcpy
wcslen
_ultow
memset
wcscpy
_snwprintf
wcsncat
wcscat
comctl32
ImageList_Create
ImageList_AddMasked
ord17
ImageList_SetImageCount
CreateToolbarEx
CreateStatusWindowW
kernel32
GetCurrentProcess
GetCurrentProcessId
ExitProcess
DeleteFileW
SetErrorMode
WideCharToMultiByte
GetStdHandle
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
ReadProcessMemory
OpenProcess
EnumResourceTypesW
GetStartupInfoW
SystemTimeToFileTime
GetSystemTimeAsFileTime
LocalFree
GetSystemTime
LoadLibraryW
FormatMessageW
FreeLibrary
CompareFileTime
FileTimeToLocalFileTime
FileTimeToSystemTime
GetProcAddress
GetLastError
ExpandEnvironmentStringsW
ReadFile
CloseHandle
WriteFile
GetModuleFileNameW
GetWindowsDirectoryW
CreateFileW
FindResourceW
LoadResource
GlobalAlloc
LockResource
LoadLibraryExW
GlobalUnlock
GetTempPathW
GetDateFormatW
GlobalLock
SizeofResource
GetTempFileNameW
GetFileSize
GetVersionExW
GetModuleHandleW
GetTimeFormatW
SetFilePointer
GetFileAttributesW
WritePrivateProfileStringW
user32
SetForegroundWindow
ReleaseCapture
EndPaint
FillRect
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
SetDlgItemInt
SetWindowTextW
SetDlgItemTextW
GetDlgItemTextW
CreateWindowExW
SendDlgItemMessageW
GetDlgItemInt
EndDialog
GetDlgItem
GetWindowRect
SetMenu
TranslateAcceleratorW
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
UpdateWindow
SendMessageW
GetSystemMetrics
PostMessageW
RegisterClassW
MessageBoxW
LoadImageW
SetWindowLongW
GetWindowLongW
InvalidateRect
SetFocus
CloseClipboard
EnableWindow
MapWindowPoints
GetMenu
GetDC
EmptyClipboard
GetSubMenu
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
GetMenuItemCount
GetClientRect
CheckMenuItem
GetMenuStringW
CheckMenuRadioItem
GetCursorPos
ScreenToClient
SetClipboardData
GetSysColor
DestroyWindow
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
LoadIconW
BeginDeferWindowPos
DeferWindowPos
GetFocus
RemoveMenu
KillTimer
RegisterWindowMessageW
AppendMenuW
TrackPopupMenu
PostQuitMessage
GetMessageW
IsDialogMessageW
TranslateMessage
SetTimer
DispatchMessageW
DrawTextExW
EndDeferWindowPos
BeginPaint
SetCapture
gdi32
DeleteObject
GetStockObject
GetTextExtentPoint32W
SetBkColor
GetDeviceCaps
PatBlt
CreateSolidBrush
SelectObject
SetTextColor
CreateFontIndirectW
SetBkMode
comdlg32
GetSaveFileNameW
FindTextW
advapi32
RegConnectRegistryW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegEnumKeyExW
LookupAccountSidW
shell32
ShellExecuteW
Shell_NotifyIconW
SHGetFileInfoW
Sections
.text Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/myeventviewer.chm.chm
-
nirsoft_package_1.11.09/NirSoft/myeventviewer.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 35KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/mylastsearch.chm.chm
-
nirsoft_package_1.11.09/NirSoft/mylastsearch.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 72KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 43KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/myuninst.chm.chm
-
nirsoft_package_1.11.09/NirSoft/myuninst.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/mzcv.chm.chm
-
nirsoft_package_1.11.09/NirSoft/mzcv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/netpass-x64.exe.exe windows:4 windows x64 arch:x64
58ec7664724f0305903ea3dec0b21c2c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\netpass\x64\Release\netpass.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_purecall
qsort
_strlwr
strcmp
_memicmp
strchr
strrchr
_strcmpi
__setusermatherr
_commode
_fmode
__set_app_type
malloc
free
strtoul
atoi
_snprintf
wcscpy
wcschr
wcsncmp
memcmp
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
_strnicmp
wcslen
_mbsicmp
_mbscmp
log
strlen
memcpy
abs
strcpy
memset
_itoa
strcat
strncat
sprintf
comctl32
ImageList_AddMasked
ImageList_Create
CreateToolbarEx
ord6
ImageList_SetImageCount
ord17
ImageList_ReplaceIcon
kernel32
GetCurrentProcess
ExitProcess
GetCurrentProcessId
DeleteFileA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
EnumResourceNamesA
WriteFile
CreateRemoteThread
EnumResourceTypesA
SizeofResource
GetStartupInfoA
WideCharToMultiByte
FreeLibrary
GetProcAddress
LoadLibraryA
CompareFileTime
FileTimeToLocalFileTime
CloseHandle
GetFileSize
LocalFree
VirtualAllocEx
WriteProcessMemory
ResumeThread
OpenProcess
VirtualFreeEx
ReadProcessMemory
WaitForSingleObject
GetModuleHandleA
GetLastError
LocalAlloc
FileTimeToSystemTime
LoadLibraryExA
FindFirstFileA
GlobalAlloc
LoadResource
GetTempFileNameA
GetFileAttributesA
FindClose
GetVersionExA
GlobalLock
GetTimeFormatA
GetTempPathA
ReadFile
LockResource
GetSystemDirectoryA
FormatMessageA
MultiByteToWideChar
GetModuleFileNameA
CreateFileA
GetWindowsDirectoryA
FindNextFileA
FindResourceA
GetDateFormatA
GlobalUnlock
user32
EndDeferWindowPos
RegisterWindowMessageA
GetMessageA
DrawTextExA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
MessageBoxA
IsDialogMessageA
EndDialog
GetDlgItem
CreateWindowExA
InvalidateRect
SetDlgItemInt
GetClientRect
SetDlgItemTextA
GetDlgItemTextA
SetWindowTextA
GetSystemMetrics
DeferWindowPos
SendDlgItemMessageA
GetWindowRect
DefWindowProcA
TranslateAcceleratorA
GetWindowPlacement
SendMessageA
RegisterClassA
UpdateWindow
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
SetClipboardData
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
ReleaseDC
OpenClipboard
GetClassNameA
CloseClipboard
GetMenuItemCount
GetSubMenu
GetMenuStringA
GetMenu
GetCursorPos
MoveWindow
GetDC
GetSysColor
CheckMenuItem
DestroyMenu
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
GetFocus
BeginDeferWindowPos
TrackPopupMenu
PostQuitMessage
TranslateMessage
DispatchMessageA
GetDlgItemInt
gdi32
GetTextExtentPoint32A
SetBkColor
GetStockObject
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
CryptDecrypt
CryptCreateHash
CryptReleaseContext
CryptGetHashParam
CryptDestroyHash
CryptHashData
CryptAcquireContextA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegDeleteKeyA
CryptDeriveKey
shell32
SHGetPathFromIDListA
SHGetMalloc
ShellExecuteA
SHBrowseForFolderA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 68KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/netpass.chm.chm
-
nirsoft_package_1.11.09/NirSoft/netpass.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/netresview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/netresview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/netrouteview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/netrouteview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/nircmd-x64.exe.exe windows:4 windows x64 arch:x64
00ec1b9d67cc64f0de79dd1a48966541
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\NirCmd\x64\release\NirCmd.pdb
Imports
winmm
mixerGetLineInfoA
mixerSetControlDetails
mixerClose
waveOutSetVolume
mixerOpen
mciSendStringA
mixerGetLineControlsA
waveOutGetVolume
waveOutGetNumDevs
waveOutGetDevCapsA
mixerGetControlDetailsA
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
wcslen
_mbsicmp
atof
_itoa
printf
_strlwr
_strnicmp
memcmp
_memicmp
strrchr
strtol
_commode
_fmode
__set_app_type
__dllonexit
atoi
_stricmp
strcmp
strtoul
strchr
strcpy
malloc
wcscpy
free
wcscmp
wcsrchr
_wcsicmp
strlen
memcpy
??2@YAPEAX_K@Z
memset
_strcmpi
??3@YAXPEAX@Z
sprintf
strcat
kernel32
LocalFileTimeToFileTime
SetPriorityClass
CreateProcessA
SetConsoleTextAttribute
WritePrivateProfileStringA
GetEnvironmentVariableA
WinExec
SetProcessAffinityMask
Sleep
OpenProcess
GetSystemDirectoryA
ReadProcessMemory
WaitForSingleObject
GetCurrentProcess
GetCurrentThreadId
GetStartupInfoA
TerminateProcess
SetComputerNameA
GetStdHandle
DeleteFileA
OutputDebugStringA
GetSystemTime
Beep
WideCharToMultiByte
GetTimeFormatA
FindNextFileA
ReadFile
GetModuleFileNameA
GetFileAttributesA
GetWindowsDirectoryA
CopyFileA
GlobalUnlock
GlobalAlloc
CloseHandle
GlobalSize
GlobalLock
FreeLibrary
SystemTimeToFileTime
GetProcAddress
LoadLibraryA
MultiByteToWideChar
GetModuleHandleA
LoadLibraryExA
FormatMessageA
SetFileTime
CreateDirectoryA
GetFileTime
FindFirstFileA
GetDateFormatA
WriteFile
GetLastError
GetVersionExA
CreateFileA
SetFileAttributesA
GetFileSize
FindClose
SetFilePointer
LocalFree
user32
AttachThreadInput
ChangeDisplaySettingsA
KillTimer
SendInput
DispatchMessageA
InvalidateRect
EnumChildWindows
PostQuitMessage
SetCursorPos
TrackPopupMenu
GetMessageA
ShowWindow
MessageBeep
TranslateMessage
DefWindowProcA
GetWindowTextA
GetSystemMetrics
IsWindowVisible
SendMessageTimeoutA
DestroyIcon
GetActiveWindow
SetTimer
GetParent
GetForegroundWindow
GetDesktopWindow
EnumWindows
SetDlgItemTextA
GetSysColorBrush
ChildWindowFromPoint
DialogBoxParamA
LoadCursorA
SetCursor
EndDialog
SendMessageA
GetDlgItem
SetWindowTextA
MessageBoxA
GetWindowTextLengthA
GetDlgItemTextA
CreateWindowExA
GetClipboardFormatNameA
EmptyClipboard
RegisterClipboardFormatA
SetClipboardData
CloseClipboard
OpenClipboard
GetWindowLongA
SetWindowLongA
ReleaseDC
GetDC
GetCursorPos
GetWindowRect
SetFocus
MoveWindow
GetClassNameA
SetWindowPlacement
GetClipboardData
SetForegroundWindow
EnableWindow
MapWindowPoints
GetWindowPlacement
RegisterClassA
PostMessageA
SetWindowPos
GetWindowThreadProcessId
ExitWindowsEx
gdi32
BitBlt
DeleteDC
CreateCompatibleDC
CreateCompatibleBitmap
GetDeviceCaps
SelectObject
CreateDIBitmap
GetObjectA
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
advapi32
RegDeleteValueA
RegQueryInfoKeyA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
RegDeleteKeyA
shell32
ExtractIconExA
SHFileOperationA
SHChangeNotify
ShellExecuteExA
ShellExecuteA
Shell_NotifyIconA
ole32
OleGetClipboard
CoCreateInstance
CoUninitialize
CoInitialize
PropVariantClear
CoTaskMemFree
ReleaseStgMedium
Sections
.text Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/nircmd.chm.chm
-
nirsoft_package_1.11.09/NirSoft/nircmd.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/nircmdc-x64.exe.exe windows:4 windows x64 arch:x64
a5a28b92c721fca7d32425698a2bc4b1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\NirCmd\x64\release\NirCmdC.pdb
Imports
winmm
mixerGetLineInfoA
mixerSetControlDetails
mixerClose
mixerOpen
waveOutSetVolume
mciSendStringA
mixerGetLineControlsA
waveOutGetVolume
waveOutGetNumDevs
waveOutGetDevCapsA
mixerGetControlDetailsA
msvcrt
_initterm
__getmainargs
__initenv
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
wcslen
_mbsicmp
atof
_itoa
_strlwr
printf
_strnicmp
memcmp
_memicmp
strrchr
strtol
_commode
_fmode
__set_app_type
__dllonexit
atoi
_stricmp
strcmp
strtoul
strchr
strcpy
malloc
wcscpy
free
wcscmp
wcsrchr
_wcsicmp
strlen
memcpy
??2@YAPEAX_K@Z
memset
_strcmpi
??3@YAXPEAX@Z
sprintf
strcat
kernel32
SetConsoleTextAttribute
WritePrivateProfileStringA
GetEnvironmentVariableA
WinExec
SetProcessAffinityMask
Sleep
OpenProcess
GetSystemDirectoryA
ReadProcessMemory
WaitForSingleObject
Beep
GetSystemTime
OutputDebugStringA
DeleteFileA
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
CreateProcessA
SetPriorityClass
LocalFileTimeToFileTime
SetComputerNameA
GetStdHandle
WideCharToMultiByte
GetTimeFormatA
FindNextFileA
ReadFile
GetModuleFileNameA
GetFileAttributesA
GetWindowsDirectoryA
CopyFileA
GlobalUnlock
GlobalAlloc
CloseHandle
GlobalSize
GlobalLock
FreeLibrary
SystemTimeToFileTime
GetProcAddress
LoadLibraryA
MultiByteToWideChar
GetModuleHandleA
LoadLibraryExA
FormatMessageA
SetFileTime
CreateDirectoryA
GetFileTime
FindFirstFileA
GetDateFormatA
WriteFile
GetLastError
GetCommandLineA
GetVersionExA
CreateFileA
SetFileAttributesA
GetFileSize
FindClose
SetFilePointer
LocalFree
user32
AttachThreadInput
GetWindowThreadProcessId
EnumWindows
SetWindowPos
PostMessageA
RegisterClassA
ChangeDisplaySettingsA
KillTimer
DispatchMessageA
TrackPopupMenu
SendInput
EnumChildWindows
PostQuitMessage
SetCursorPos
GetMessageA
ExitWindowsEx
ShowWindow
MessageBeep
TranslateMessage
DefWindowProcA
GetWindowTextA
GetSystemMetrics
IsWindowVisible
SendMessageTimeoutA
DestroyIcon
GetActiveWindow
SetDlgItemTextA
DialogBoxParamA
EndDialog
SendMessageA
GetDlgItem
SetWindowTextA
MessageBoxA
GetWindowTextLengthA
GetDlgItemTextA
CreateWindowExA
GetClipboardFormatNameA
EmptyClipboard
RegisterClipboardFormatA
SetClipboardData
CloseClipboard
OpenClipboard
GetWindowLongA
SetWindowLongA
ReleaseDC
GetDC
GetCursorPos
GetWindowRect
SetFocus
MoveWindow
GetClassNameA
SetWindowPlacement
GetClipboardData
SetForegroundWindow
EnableWindow
MapWindowPoints
GetWindowPlacement
GetDesktopWindow
GetForegroundWindow
GetParent
SetTimer
InvalidateRect
gdi32
BitBlt
DeleteDC
CreateCompatibleDC
CreateCompatibleBitmap
GetDeviceCaps
SelectObject
CreateDIBitmap
GetObjectA
DeleteObject
advapi32
RegDeleteValueA
RegQueryInfoKeyA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
RegDeleteKeyA
shell32
ShellExecuteExA
ExtractIconExA
SHFileOperationA
SHChangeNotify
ShellExecuteA
Shell_NotifyIconA
ole32
OleGetClipboard
CoCreateInstance
CoUninitialize
CoInitialize
PropVariantClear
CoTaskMemFree
ReleaseStgMedium
Sections
.text Size: 66KB - Virtual size: 66KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/nircmdc.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/nirsoft.nlp
-
nirsoft_package_1.11.09/NirSoft/nk2edit-x64.exe.exe windows:4 windows x64 arch:x64
830f6873b6d465f4b480eef0bf349d2c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\NK2Edit\x64\Release\NK2Edit.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__setusermatherr
_onexit
__dllonexit
_wtol
_strupr
??_U@YAPEAX_K@Z
??_V@YAXPEAX@Z
_vsnwprintf
_wcslwr
qsort
_wcsnicmp
memmove
malloc
_commode
_fmode
__set_app_type
__C_specific_handler
_memicmp
free
modf
wcstoul
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
wcslen
wcschr
_itow
_ultow
memcpy
_snprintf
_purecall
strlen
wcscmp
_wtoi
memcmp
wcsrchr
_wcsicmp
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ord17
CreateStatusWindowW
CreateToolbarEx
ImageList_SetImageCount
ImageList_AddMasked
ImageList_ReplaceIcon
ImageList_Create
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
kernel32
ExitProcess
GetCurrentProcessId
GetCurrentProcess
GetSystemTimeAsFileTime
Sleep
ReadProcessMemory
CopyFileW
GetCurrentDirectoryW
SetErrorMode
ExpandEnvironmentStringsW
GetLocalTime
GetComputerNameW
OpenProcess
EnumResourceTypesW
GetStartupInfoW
SystemTimeToFileTime
GetStdHandle
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
CloseHandle
CreateFileW
WaitForSingleObject
CreateThread
FreeLibrary
LoadLibraryW
FileTimeToSystemTime
GetProcAddress
CompareFileTime
FileTimeToLocalFileTime
DeleteFileW
GetVersionExW
FindFirstFileW
FindNextFileW
GetModuleHandleW
GetTimeFormatW
SetFilePointer
FindClose
GetFileAttributesW
ReadFile
WriteFile
GetModuleFileNameW
GetWindowsDirectoryW
FindResourceW
LoadResource
GlobalAlloc
MultiByteToWideChar
LoadLibraryExW
LocalFree
lstrlenW
lstrcpyW
WideCharToMultiByte
GetNumberFormatW
LockResource
GlobalUnlock
GetTempPathW
GetLocaleInfoW
GetDateFormatW
GetTempFileNameW
GlobalLock
SizeofResource
GetFileSize
FormatMessageW
GetLastError
GetPrivateProfileStringW
user32
GetClipboardData
DrawTextExW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorW
GetWindowRect
GetDlgItem
GetDlgItemInt
GetWindowTextLengthW
GetMessageW
GetWindow
EndPaint
DrawFrameControl
SetWindowTextW
SetDlgItemInt
UpdateWindow
SetDlgItemTextW
GetDlgItemTextW
BeginPaint
SetWindowLongPtrW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
RegisterClassW
MessageBoxW
TranslateAcceleratorW
SetWindowPlacement
SetMenu
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
PostMessageW
SendMessageW
LoadImageW
LoadIconW
TranslateMessage
PeekMessageW
DispatchMessageW
SetWindowLongW
GetWindowLongW
SetFocus
EndDeferWindowPos
SetForegroundWindow
GetSubMenu
BeginDeferWindowPos
RegisterWindowMessageW
TrackPopupMenu
GetCursorPos
GetMenuItemCount
CheckMenuItem
CheckMenuRadioItem
GetMenuStringW
SetClipboardData
GetSysColor
EnableWindow
MapWindowPoints
CloseClipboard
GetMenu
GetParent
EmptyClipboard
GetDC
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
EnumChildWindows
LoadStringW
SetWindowPos
DestroyWindow
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
DialogBoxParamW
CreateDialogParamW
IsDialogMessageW
GetForegroundWindow
PostQuitMessage
InvalidateRect
gdi32
SetTextColor
DeleteObject
SetBkMode
CreateFontIndirectW
GetStockObject
GetTextExtentPoint32W
SetBkColor
SelectObject
GetDeviceCaps
comdlg32
FindTextW
GetSaveFileNameW
GetOpenFileNameW
advapi32
RegDeleteValueW
RegDeleteKeyW
GetUserNameW
RegSetValueExW
RegCreateKeyExW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
shell32
ShellExecuteW
DragFinish
DragAcceptFiles
DragQueryFileW
SHGetFileInfoW
SHChangeNotify
ole32
CLSIDFromString
StringFromGUID2
Sections
.text Size: 178KB - Virtual size: 178KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/nk2edit.chm.chm
-
nirsoft_package_1.11.09/NirSoft/nk2edit.exe.exe windows:4 windows x86 arch:x86
7c9fb973ff88804c3211df0263460a7a
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\NK2Edit\Release\NK2Edit.pdb
Imports
msvcrt
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_XcptFilter
__p__fmode
_c_exit
_onexit
__dllonexit
_strupr
_wtol
??_U@YAPAXI@Z
??_V@YAXPAX@Z
_vsnwprintf
qsort
_wcslwr
_wcsnicmp
memmove
_memicmp
wcstoul
__set_app_type
_controlfp
_except_handler3
_exit
malloc
free
modf
??3@YAXPAX@Z
??2@YAPAXI@Z
_purecall
strlen
_wtoi
memcmp
wcscmp
wcsrchr
_wcsicmp
wcschr
wcslen
_ultow
memcpy
_itow
_snprintf
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ord17
CreateStatusWindowW
CreateToolbarEx
ImageList_SetImageCount
ImageList_Create
ImageList_ReplaceIcon
ImageList_AddMasked
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
kernel32
ReadProcessMemory
GetCurrentProcessId
GetSystemTimeAsFileTime
GetComputerNameW
Sleep
GetCurrentProcess
ExitProcess
SetErrorMode
ExpandEnvironmentStringsW
CopyFileW
GetCurrentDirectoryW
GetLocalTime
GetStdHandle
OpenProcess
EnumResourceTypesW
GetModuleHandleA
GetStartupInfoW
FreeLibrary
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
CloseHandle
CreateThread
CreateFileW
WaitForSingleObject
SystemTimeToFileTime
LoadLibraryW
FileTimeToSystemTime
GetProcAddress
FileTimeToLocalFileTime
DeleteFileW
CompareFileTime
GetLastError
GetLocaleInfoW
FindNextFileW
SizeofResource
GlobalLock
FormatMessageW
GetVersionExW
FindClose
GetDateFormatW
GetTempFileNameW
GetWindowsDirectoryW
GetFileSize
GetTimeFormatW
GetFileAttributesW
GetModuleHandleW
FindFirstFileW
ReadFile
SetFilePointer
LocalFree
GetModuleFileNameW
GetNumberFormatW
LockResource
lstrcpyW
WriteFile
MultiByteToWideChar
lstrlenW
FindResourceW
GlobalAlloc
GlobalUnlock
LoadResource
GetTempPathW
LoadLibraryExW
WideCharToMultiByte
user32
GetMessageW
GetForegroundWindow
IsDialogMessageW
PostQuitMessage
GetClipboardData
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorW
GetDlgItemTextW
GetSystemMetrics
DrawTextExW
CreateWindowExW
GetWindowRect
GetDlgItemInt
GetWindowTextLengthW
SendDlgItemMessageW
EndDialog
SetWindowLongW
EndPaint
GetDlgItem
InvalidateRect
GetWindow
DrawFrameControl
SetDlgItemInt
SetWindowTextW
BeginPaint
UpdateWindow
GetClientRect
SetDlgItemTextW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
SetMenu
GetWindowPlacement
LoadAcceleratorsW
PeekMessageW
DispatchMessageW
LoadImageW
LoadIconW
TranslateMessage
GetWindowLongW
SetFocus
GetCursorPos
SetForegroundWindow
GetSubMenu
EndDeferWindowPos
RegisterWindowMessageW
BeginDeferWindowPos
TrackPopupMenu
ReleaseDC
GetClassNameW
OpenClipboard
GetMenuStringW
MoveWindow
CloseClipboard
GetMenuItemCount
CheckMenuRadioItem
CheckMenuItem
GetParent
GetSysColor
SetClipboardData
GetMenu
EnableWindow
MapWindowPoints
GetDC
EmptyClipboard
EnableMenuItem
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DialogBoxParamW
DestroyMenu
CreateDialogParamW
DestroyWindow
EnumChildWindows
LoadStringW
SetWindowPos
DeferWindowPos
gdi32
DeleteObject
SetBkMode
CreateFontIndirectW
SetTextColor
GetStockObject
GetTextExtentPoint32W
SetBkColor
SelectObject
GetDeviceCaps
comdlg32
FindTextW
GetOpenFileNameW
GetSaveFileNameW
advapi32
RegCloseKey
RegDeleteValueW
GetUserNameW
RegCreateKeyExW
RegQueryValueExW
RegOpenKeyExW
RegSetValueExW
RegDeleteKeyW
shell32
SHChangeNotify
DragAcceptFiles
DragQueryFileW
DragFinish
SHGetFileInfoW
ShellExecuteW
ole32
CLSIDFromString
StringFromGUID2
Sections
.text Size: 102KB - Virtual size: 101KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/ntfslinksview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/ntfslinksview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/officeins.chm.chm
-
nirsoft_package_1.11.09/NirSoft/officeins.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/openedfilesview-x64.exe.exe windows:4 windows x64 arch:x64
32605aab5bc16826f74858f95fc38300
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\OpenedFilesView\x64\Release\OpenedFilesView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_mbsicmp
_purecall
__setusermatherr
_strlwr
_itoa
wcscpy
wcslen
_wcsicmp
wcschr
malloc
strtoul
free
modf
strcmp
_commode
_fmode
__set_app_type
qsort
atoi
_memicmp
strrchr
_snprintf
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memcpy
strchr
strlen
memcmp
_ultoa
strncmp
_strnicmp
memset
_stricmp
_strcmpi
strcpy
strcat
strncat
sprintf
comctl32
ord17
ImageList_Create
ImageList_SetImageCount
ImageList_AddMasked
ord6
CreateToolbarEx
ImageList_ReplaceIcon
kernel32
ExitProcess
ReadProcessMemory
CreateProcessA
SetErrorMode
GlobalFree
GetStdHandle
GetPrivateProfileStringA
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
GetLogicalDrives
ResumeThread
OpenProcess
DeviceIoControl
GetCurrentProcess
TerminateProcess
CreateRemoteThread
GetStartupInfoA
FreeLibrary
FileTimeToLocalFileTime
CompareFileTime
GetCurrentProcessId
GetFileAttributesExA
WideCharToMultiByte
GetProcAddress
LoadLibraryA
FileTimeToSystemTime
DeleteFileA
GetFileAttributesA
GetSystemDirectoryA
MultiByteToWideChar
CloseHandle
GetTempPathA
GetTimeFormatA
CreateFileA
GetFileSize
GetNumberFormatA
ReadFile
FindResourceA
FormatMessageA
GetVersionExA
GetWindowsDirectoryA
LockResource
GetDateFormatA
WriteFile
GetLocaleInfoA
GlobalUnlock
LocalFree
GetModuleFileNameA
LoadResource
GlobalAlloc
GetLastError
GetModuleHandleA
LoadLibraryExA
SizeofResource
GlobalLock
GetTempFileNameA
user32
GetFocus
BeginDeferWindowPos
FindWindowA
GetMessageA
WindowFromPoint
EndDeferWindowPos
SetTimer
RegisterWindowMessageA
PostQuitMessage
TrackPopupMenu
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
GetWindowThreadProcessId
EnumWindows
LoadImageA
SetActiveWindow
IsWindowVisible
LoadIconA
SetForegroundWindow
DestroyIcon
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
MoveWindow
GetMenuItemCount
CheckMenuRadioItem
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetClassNameA
CloseClipboard
GetSysColor
GetSubMenu
GetDC
SetClipboardData
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
OpenClipboard
GetClientRect
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
GetWindowTextA
ReleaseCapture
KillTimer
DeferWindowPos
SetCapture
DispatchMessageA
TranslateMessage
IsDialogMessageA
gdi32
GetStockObject
GetTextExtentPoint32A
SetBkColor
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegCreateKeyExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegDeleteKeyA
shell32
ShellExecuteExA
ShellExecuteA
ExtractIconExA
Shell_NotifyIconA
Sections
.text Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/openedfilesview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/openedfilesview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 37KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/openwithview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/openwithview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/operacacheview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/operacacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 33KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/operapassview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/operapassview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/outlookattachview-x64.exe.exe windows:4 windows x64 arch:x64
7e579d2d2a6e211f117ee4575da6a256
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\OutlookAttachView\x64\Release\OutlookAttachView.pdb
Imports
comctl32
CreateToolbarEx
CreateStatusWindowW
ImageList_SetImageCount
ImageList_AddMasked
ImageList_Create
ord17
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
mapi32
ord15
ord197
ord59
ord140
ord198
ord196
ord17
ord13
kernel32
GetSystemDirectoryW
lstrlenW
lstrcpyW
LockResource
WideCharToMultiByte
GetCommandLineW
GlobalUnlock
GetTempPathW
GetLocaleInfoW
CreateDirectoryW
GetDateFormatW
GetTempFileNameW
GlobalLock
SizeofResource
GetLastError
FormatMessageW
GetFileSize
GetVersionExW
GetModuleHandleW
SetFilePointer
GetTimeFormatW
SetFileTime
GetFileAttributesW
WriteFile
ReadFile
GetModuleFileNameW
CloseHandle
CreateFileW
GetWindowsDirectoryW
FindResourceW
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
GetPrivateProfileStringW
GetStdHandle
SetErrorMode
CreateProcessW
DeleteFileW
RemoveDirectoryW
GetCurrentProcess
ReadProcessMemory
ExitProcess
GetCurrentProcessId
RaiseException
LocalFileTimeToFileTime
OpenProcess
TerminateProcess
EnumResourceTypesW
FlushFileBuffers
CreateFileA
WriteConsoleW
GetConsoleOutputCP
LoadLibraryExW
SetStdHandle
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSection
LoadLibraryA
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
GetConsoleMode
GetConsoleCP
RtlVirtualUnwind
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
DeleteCriticalSection
GetStartupInfoA
GetFileType
SetHandleCount
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetModuleFileNameA
HeapDestroy
HeapCreate
HeapSetInformation
LCMapStringW
LCMapStringA
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
HeapSize
Sleep
FlsAlloc
GetCurrentThreadId
SetLastError
FlsFree
TlsFree
FlsSetValue
FlsGetValue
GetModuleHandleA
RtlCaptureContext
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlPcToFileHeader
RtlUnwindEx
FileTimeToLocalFileTime
RtlLookupFunctionEntry
GetStartupInfoW
GetVersionExA
HeapAlloc
GetProcessHeap
HeapFree
lstrlenA
CompareFileTime
GetLocalTime
SystemTimeToFileTime
FreeLibrary
LoadLibraryW
GetNumberFormatW
MultiByteToWideChar
GlobalAlloc
LocalFree
LoadResource
GetProcAddress
FileTimeToSystemTime
WriteConsoleA
user32
GetMessageW
PostQuitMessage
RegisterWindowMessageW
DrawTextExW
IsDialogMessageW
LoadCursorW
ShowWindow
GetSysColorBrush
ChildWindowFromPoint
SetCursor
TrackPopupMenu
SetDlgItemTextW
BeginPaint
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
DestroyIcon
LoadIconW
SetWindowPos
LoadStringW
EnumChildWindows
DialogBoxParamW
CreateDialogParamW
GetParent
DestroyMenu
GetDlgCtrlID
GetMenuItemInfoW
ModifyMenuW
GetWindowTextW
DestroyWindow
GetMenu
CloseClipboard
MapWindowPoints
EnableWindow
GetSysColor
SetClipboardData
GetCursorPos
GetMenuStringW
CheckMenuRadioItem
CheckMenuItem
GetMenuItemCount
MoveWindow
OpenClipboard
GetClassNameW
ReleaseDC
GetSubMenu
EnableMenuItem
GetDC
EmptyClipboard
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
GetWindowLongW
SetWindowLongW
LoadImageW
PeekMessageW
TranslateMessage
DispatchMessageW
SetMenu
SetWindowPlacement
TranslateAcceleratorW
MessageBoxW
RegisterClassW
SendMessageW
PostMessageW
DefWindowProcW
LoadAcceleratorsW
GetWindowPlacement
UpdateWindow
SetWindowTextW
SetDlgItemInt
DrawFrameControl
GetWindow
EndPaint
InvalidateRect
GetDlgItemInt
GetDlgItem
GetWindowRect
EndDialog
SendDlgItemMessageW
LoadMenuW
gdi32
SetBkMode
SetTextColor
CreateFontIndirectW
SelectObject
GetDeviceCaps
SetBkColor
GetTextExtentPoint32W
GetStockObject
DeleteObject
comdlg32
GetSaveFileNameW
FindTextW
shell32
SHGetMalloc
SHBrowseForFolderW
SHGetFileInfoW
ShellExecuteW
SHGetPathFromIDListW
ole32
CoUninitialize
CoInitialize
StgCreateDocfile
WriteClassStg
CoCreateInstance
oleaut32
VariantClear
SysAllocString
SysFreeString
Sections
.text Size: 148KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/outlookattachview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/outlookattachview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 116KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 77KB - Virtual size: 80KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/outlookstatview-x64.exe.exe windows:4 windows x64 arch:x64
5ef2ab103925b1c2ceebe4cc59e2ab59
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\OutlookStatView\x64\Release\OutlookStatView.pdb
Imports
comctl32
CreateToolbarEx
CreateStatusWindowW
ImageList_AddMasked
ImageList_SetImageCount
ImageList_Create
ord17
ImageList_ReplaceIcon
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
mapi32
ord140
ord17
kernel32
GetNumberFormatW
lstrlenW
lstrcpyW
LockResource
WideCharToMultiByte
GlobalUnlock
GetCommandLineW
GetTempPathW
GetLocaleInfoW
GetDateFormatW
GlobalLock
SizeofResource
GetTempFileNameW
GetLastError
FormatMessageW
GetFileSize
GetVersionExW
GetModuleHandleW
SetFilePointer
GetTimeFormatW
GetFileAttributesW
GetPrivateProfileStringW
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
GetStdHandle
SetErrorMode
DeleteFileW
ExitProcess
GetCurrentProcessId
GetCurrentProcess
ReadProcessMemory
RaiseException
LocalFileTimeToFileTime
OpenProcess
TerminateProcess
EnumResourceTypesW
WriteConsoleA
SetStdHandle
RtlLookupFunctionEntry
RtlVirtualUnwind
LoadLibraryExW
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSection
LoadLibraryA
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
GetConsoleMode
GetConsoleCP
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
DeleteCriticalSection
GetStartupInfoA
GetFileType
SetHandleCount
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
LCMapStringW
LCMapStringA
GetModuleFileNameA
HeapDestroy
HeapCreate
HeapSetInformation
RtlPcToFileHeader
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
RtlUnwindEx
HeapSize
Sleep
FlsAlloc
GetCurrentThreadId
SetLastError
FlsFree
TlsFree
FlsSetValue
FlsGetValue
GetModuleHandleA
RtlCaptureContext
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStartupInfoW
GetProcessHeap
GetVersionExA
HeapAlloc
HeapFree
MultiByteToWideChar
LocalFree
GlobalAlloc
LoadResource
FindResourceW
GetWindowsDirectoryW
CreateFileW
CloseHandle
GetModuleFileNameW
ReadFile
WriteFile
GetProcAddress
FileTimeToSystemTime
LoadLibraryW
FreeLibrary
CompareFileTime
FileTimeToLocalFileTime
SystemTimeToFileTime
GetLocalTime
GetConsoleOutputCP
WriteConsoleW
CreateFileA
FlushFileBuffers
user32
TrackPopupMenu
RegisterWindowMessageW
BeginDeferWindowPos
PostQuitMessage
GetMessageW
IsDialogMessageW
LoadCursorW
EnumChildWindows
DialogBoxParamW
CreateDialogParamW
GetParent
DestroyMenu
GetDlgCtrlID
GetMenuItemInfoW
ModifyMenuW
LoadMenuW
GetWindowTextW
DestroyWindow
DrawTextExW
EndDeferWindowPos
SetCursor
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
UpdateWindow
SetDlgItemTextW
SetWindowPos
EnableWindow
GetSysColor
SetClipboardData
GetCursorPos
GetMenuStringW
CheckMenuItem
GetMenuItemCount
MoveWindow
OpenClipboard
GetClassNameW
ReleaseDC
GetSubMenu
EnableMenuItem
GetDC
EmptyClipboard
GetMenu
CloseClipboard
MapWindowPoints
SetFocus
GetWindowLongW
SetWindowLongW
LoadIconW
PeekMessageW
LoadImageW
DispatchMessageW
TranslateMessage
SetMenu
SetWindowPlacement
TranslateAcceleratorW
MessageBoxW
RegisterClassW
SendMessageW
PostMessageW
DefWindowProcW
LoadAcceleratorsW
GetWindowPlacement
SetWindowTextW
SetDlgItemInt
InvalidateRect
GetDlgItemInt
GetDlgItem
GetWindowRect
EndDialog
SendDlgItemMessageW
CreateWindowExW
DeferWindowPos
GetSystemMetrics
GetClientRect
GetDlgItemTextW
LoadStringW
gdi32
SetBkColor
GetStockObject
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
GetTextExtentPoint32W
DeleteObject
comdlg32
FindTextW
GetSaveFileNameW
shell32
ShellExecuteW
SHGetFileInfoW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/outlookstatview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/outlookstatview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 100KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 70KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/passwordfox.chm.chm
-
nirsoft_package_1.11.09/NirSoft/passwordfox.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/pcanypass.exe.exe windows:4 windows x86 arch:x86
7d64b217b0f38990442d1e1015e0f716
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ReadFile
GetFileSize
CloseHandle
GetCommandLineA
GetModuleFileNameA
UnhandledExceptionFilter
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
GetOEMCP
GetACP
GetCPInfo
FlushFileBuffers
GetStringTypeW
HeapReAlloc
VirtualAlloc
SetFilePointer
GetLastError
WriteFile
RtlUnwind
VirtualFree
HeapCreate
GetModuleHandleA
GetStartupInfoA
CreateFileA
GetVersion
ExitProcess
HeapFree
HeapAlloc
TerminateProcess
GetCurrentProcess
GetVersionExA
HeapDestroy
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
user32
SetDlgItemTextA
GetDlgItemTextA
ReleaseDC
GetDC
SetWindowPos
GetSystemMetrics
GetWindowRect
PostQuitMessage
GetDlgItem
DispatchMessageA
LoadImageA
CreateDialogParamA
SendMessageA
ShowWindow
GetMessageA
TranslateMessage
gdi32
GetDeviceCaps
DeleteObject
SetBkColor
CreateSolidBrush
comdlg32
GetOpenFileNameA
advapi32
RegQueryValueExA
RegCloseKey
RegOpenKeyExA
shell32
DragQueryFileA
DragFinish
DragAcceptFiles
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/pinginfoview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/pinginfoview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/processactivityview-x64.exe.exe windows:4 windows x64 arch:x64
c00e386809a3cfd00ae9707bb95940f4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\ProcessActivityView\x64\Release\ProcessActivityView.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_wtol
_purecall
_wcslwr
strlen
_itow
free
__setusermatherr
_commode
_fmode
__set_app_type
_memicmp
modf
_wtoi
memcmp
wcstoul
malloc
wcscmp
strcpy
wcsrchr
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
wcslen
memcpy
_ultow
_wcsicmp
wcschr
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ImageList_ReplaceIcon
ImageList_Create
ImageList_AddMasked
ImageList_SetImageCount
CreateToolbarEx
CreateStatusWindowW
ord17
psapi
GetModuleInformation
EnumProcessModules
GetModuleFileNameExW
kernel32
WideCharToMultiByte
SetErrorMode
GetCurrentProcessId
ExitProcess
GetPrivateProfileStringW
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
GetLocaleInfoW
GlobalUnlock
CreateRemoteThread
EnumResourceTypesW
GetStartupInfoW
LoadLibraryExW
GlobalAlloc
LoadResource
GetFileAttributesW
GetCurrentProcess
GetModuleHandleW
ReadProcessMemory
FreeLibrary
LoadLibraryW
GetProcAddress
Sleep
FlushFileBuffers
GetTempPathW
GetLastError
VirtualAllocEx
CreateProcessW
WaitForSingleObject
CloseHandle
DeleteFileW
WriteProcessMemory
OpenProcess
ResumeThread
VirtualFreeEx
SizeofResource
GetTempFileNameW
GlobalLock
FormatMessageW
GetFileSize
GetVersionExW
GetWindowsDirectoryW
ReadFile
GetModuleFileNameW
WriteFile
CreateFileW
LocalFree
GetNumberFormatW
FindResourceW
LockResource
user32
IsDialogMessageW
SetTimer
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
GetMessageW
GetWindow
DrawFrameControl
SetDlgItemInt
SetWindowTextW
UpdateWindow
SetDlgItemTextW
BeginPaint
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
GetDlgItemInt
InvalidateRect
TranslateAcceleratorW
SetMenu
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
SendMessageW
PostMessageW
RegisterClassW
MessageBoxW
LoadImageW
SetWindowLongW
GetWindowLongW
SetFocus
EndDeferWindowPos
BeginDeferWindowPos
PeekMessageW
GetMenuItemCount
CheckMenuItem
GetMenuStringW
GetCursorPos
CloseClipboard
SetClipboardData
GetSysColor
EnableWindow
MapWindowPoints
GetMenu
GetDC
GetSubMenu
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
DestroyWindow
GetWindowTextW
LoadMenuW
DestroyIcon
LoadIconW
TranslateMessage
DispatchMessageW
DrawTextExW
KillTimer
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
EndPaint
gdi32
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectW
GetStockObject
GetTextExtentPoint32W
SetBkColor
SelectObject
GetDeviceCaps
comdlg32
FindTextW
GetSaveFileNameW
GetOpenFileNameW
shell32
DragQueryFileW
DragAcceptFiles
DragFinish
SHGetFileInfoW
ShellExecuteW
ExtractIconExW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/processactivityview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/processactivityview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/produkey-x64.exe.exe windows:4 windows x64 arch:x64
848eaaf3fcf4c9a578591ec48d844cca
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\ProduKey\x64\Release\ProduKey.pdb
Imports
mpr
WNetCloseEnum
WNetOpenEnumA
WNetEnumResourceA
msvcrt
_exit
_cexit
exit
_acmdln
_mbsicmp
_purecall
qsort
_strlwr
_itoa
_c_exit
strtoul
strcmp
strchr
_memicmp
malloc
free
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
_XcptFilter
__C_specific_handler
__dllonexit
_onexit
strlen
atoi
_strnicmp
_stricmp
strrchr
_strcmpi
memcpy
atof
memcmp
memset
strcpy
strcat
strncat
sprintf
__getmainargs
_initterm
__setusermatherr
_commode
_fmode
__set_app_type
comctl32
ImageList_AddMasked
CreateToolbarEx
ord6
ImageList_SetImageCount
ImageList_Create
ord17
ImageList_ReplaceIcon
ws2_32
gethostbyname
WSACleanup
WSAStartup
htons
WSAGetLastError
connect
WSAAsyncSelect
gethostbyaddr
closesocket
WSASetLastError
kernel32
OpenProcess
CreateThread
ResumeThread
ReadProcessMemory
ExitProcess
GetCurrentProcessId
DeleteFileA
SetErrorMode
GetStdHandle
WritePrivateProfileStringA
GetStartupInfoA
FormatMessageA
GetSystemDirectoryA
GetPrivateProfileIntA
EnumResourceNamesA
MultiByteToWideChar
GetLastError
FindFirstFileA
LoadLibraryExA
WriteFile
GetModuleHandleA
GetDateFormatA
GlobalUnlock
GetFileSize
GetWindowsDirectoryA
FindNextFileA
CreateFileA
WideCharToMultiByte
GetPrivateProfileStringA
Sleep
GetCurrentProcess
CompareFileTime
GetLogicalDrives
GetComputerNameA
FileTimeToLocalFileTime
GetDriveTypeA
FileTimeToSystemTime
GetProcAddress
LoadLibraryA
FreeLibrary
GlobalAlloc
GetTempFileNameA
FindClose
GetFileAttributesA
GetVersionExA
GlobalLock
CloseHandle
GetTimeFormatA
GetTempPathA
ReadFile
LocalFree
GetModuleFileNameA
user32
KillTimer
GetFocus
EndDeferWindowPos
GetDlgCtrlID
DialogBoxParamA
TrackPopupMenu
ModifyMenuA
GetParent
LoadMenuA
GetWindowTextA
GetMenuItemInfoA
DestroyWindow
BeginDeferWindowPos
PostQuitMessage
TranslateMessage
DeferWindowPos
IsDialogMessageA
LoadStringA
GetCursorPos
RegisterWindowMessageA
GetMessageA
DispatchMessageA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
LoadImageA
LoadIconA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
SetClipboardData
GetClientRect
EmptyClipboard
EnableWindow
EnableMenuItem
MapWindowPoints
ReleaseDC
OpenClipboard
GetClassNameA
CloseClipboard
GetMenuItemCount
GetSubMenu
GetMenuStringA
GetMenu
EnumChildWindows
MoveWindow
GetDC
GetSysColor
CheckMenuItem
DestroyMenu
CreateDialogParamA
SetTimer
gdi32
GetStockObject
GetTextExtentPoint32A
SetBkColor
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
GetDeviceCaps
comdlg32
GetSaveFileNameA
FindTextA
GetOpenFileNameA
advapi32
RegEnumKeyExA
RegConnectRegistryA
RegLoadKeyA
RegCloseKey
RegQueryInfoKeyA
RegOpenKeyExA
RegEnumValueA
RegQueryValueExA
RegDeleteKeyA
RegUnLoadKeyA
shell32
ShellExecuteA
SHBrowseForFolderA
SHGetMalloc
SHGetPathFromIDListA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 68KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/produkey.chm.chm
-
nirsoft_package_1.11.09/NirSoft/produkey.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/pstpassword.chm.chm
-
nirsoft_package_1.11.09/NirSoft/pstpassword.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/rdpv.chm.chm
-
nirsoft_package_1.11.09/NirSoft/rdpv.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/recentfilesview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/recentfilesview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/regdllview-x64.exe.exe windows:4 windows x64 arch:x64
da12f1a4da521b30a3a743d81f08f84f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\RegDllView\x64\Release\RegDllView.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
__setusermatherr
__C_specific_handler
_onexit
__dllonexit
_mbsnbicmp
_purecall
_mbslwr
qsort
_itoa
memcmp
_mbscmp
_commode
_fmode
__set_app_type
_XcptFilter
_mbsrchr
_mbschr
_memicmp
_mbsnbcpy
malloc
strtoul
memset
free
atoi
modf
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
strlen
sprintf
_mbsicmp
_ultoa
memcpy
strcpy
_mbsnbcat
_snprintf
strcat
comctl32
ImageList_Create
ord6
ImageList_ReplaceIcon
ord17
ImageList_AddMasked
ImageList_SetImageCount
CreateToolbarEx
version
GetFileVersionInfoSizeA
VerQueryValueA
GetFileVersionInfoA
kernel32
OpenProcess
GetCurrentProcessId
ExitProcess
ReadProcessMemory
GetCurrentProcess
GlobalFree
DeleteFileA
SetErrorMode
ExpandEnvironmentStringsA
GetLongPathNameA
WinExec
Sleep
GetCurrentThreadId
EnumResourceTypesA
GetStartupInfoA
GetProcAddress
WritePrivateProfileStringA
GetPrivateProfileIntA
GetPrivateProfileStringA
EnumResourceNamesA
FileTimeToLocalFileTime
CompareFileTime
FileTimeToSystemTime
FreeLibrary
LoadLibraryA
LoadLibraryExA
CloseHandle
GetLastError
GetDateFormatA
WriteFile
ReadFile
lstrcpyA
GetSystemDirectoryA
GetTempFileNameA
GetModuleHandleA
FindClose
CreateFileA
GetFileSize
GlobalAlloc
GlobalLock
MultiByteToWideChar
FindResourceA
GetTimeFormatA
SizeofResource
lstrlenA
GlobalUnlock
LockResource
GetFileAttributesA
GetVersionExA
FindFirstFileA
FormatMessageA
GetTempPathA
GetWindowsDirectoryA
LoadResource
GetModuleFileNameA
LocalFree
FindNextFileA
user32
BeginPaint
EndPaint
FillRect
SetCapture
ReleaseCapture
SetForegroundWindow
AttachThreadInput
EnumWindows
LoadCursorA
ShowWindow
SetCursor
ChildWindowFromPoint
GetSysColorBrush
SetWindowTextA
SendDlgItemMessageA
SetDlgItemInt
GetWindowThreadProcessId
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemTextA
SetWindowPos
DefWindowProcA
RegisterClassA
TranslateAcceleratorA
UpdateWindow
MessageBoxA
GetWindowRect
GetSystemMetrics
GetWindowPlacement
PostMessageA
SetMenu
SendMessageA
LoadAcceleratorsA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
MoveWindow
OpenClipboard
GetMenu
CheckMenuItem
EmptyClipboard
EnableMenuItem
ReleaseDC
GetDC
GetMenuItemCount
ScreenToClient
GetSubMenu
GetMenuStringA
GetClassNameA
CloseClipboard
SetClipboardData
EnableWindow
GetCursorPos
MapWindowPoints
GetClientRect
GetSysColor
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
GetWindowTextA
BeginDeferWindowPos
GetFocus
DeferWindowPos
DispatchMessageA
TranslateMessage
IsDialogMessageA
TrackPopupMenu
PostQuitMessage
DrawTextExA
RegisterWindowMessageA
EndDeferWindowPos
GetMessageA
GetDlgItemInt
gdi32
SetTextColor
CreateFontIndirectA
GetStockObject
GetTextExtentPoint32A
SetBkColor
SelectObject
GetDeviceCaps
PatBlt
CreateSolidBrush
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
GetOpenFileNameA
advapi32
RegOpenKeyExA
RegDeleteKeyA
RegQueryInfoKeyA
RegQueryValueExA
RegEnumKeyExA
RegEnumKeyA
RegCloseKey
shell32
ShellExecuteExA
DragFinish
DragQueryFileA
DragAcceptFiles
ShellExecuteA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 69KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/regdllview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/regdllview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/regfileexport.chm.chm
-
nirsoft_package_1.11.09/NirSoft/regfileexport.exe.exe windows:4 windows x86 arch:x86
c9fe59507eb882c0bf74e8d9cf6c490b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\RegFileExport\Release\RegFileExport.pdb
Imports
msvcrt
_cexit
exit
__winitenv
__wgetmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_onexit
__dllonexit
wprintf
printf
_wcsnicmp
free
wcscpy
wcslen
_XcptFilter
_exit
_controlfp
_c_exit
_snwprintf
memset
??2@YAPAXI@Z
_wcsicmp
??3@YAXPAX@Z
malloc
wcschr
memcpy
kernel32
LockResource
GetLastError
CloseHandle
GetModuleHandleA
EnumResourceTypesW
EnumResourceNamesW
GetStdHandle
WriteConsoleW
WriteFile
LocalFree
ReadFile
CreateFileW
FindResourceW
LoadResource
GetFileSize
GetModuleHandleW
MultiByteToWideChar
LoadLibraryExW
SizeofResource
FormatMessageW
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 352B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/regfromapp-x64.exe.exe windows:4 windows x64 arch:x64
2270087b59bebd02a2e44a8468eebd18
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\RegFromApp\x64\Release\RegFromApp.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_wtol
strlen
_wcslwr
_itow
_wcsnicmp
_wcsicmp
__setusermatherr
_commode
_fmode
__set_app_type
free
_memicmp
wcschr
modf
memcmp
??2@YAPEAX_K@Z
wcstoul
wcscmp
??3@YAXPEAX@Z
malloc
wcsrchr
strcpy
wcslen
memcpy
_wtoi
_purecall
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ord17
ImageList_AddMasked
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
CreateStatusWindowW
ImageList_ReplaceIcon
kernel32
SetErrorMode
GetCurrentProcessId
ExitProcess
GetCurrentProcess
WideCharToMultiByte
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
EnumResourceNamesW
SizeofResource
CreateRemoteThread
EnumResourceTypesW
GetStartupInfoW
OpenProcess
FreeLibrary
LoadLibraryW
GetProcAddress
GetModuleHandleW
CloseHandle
DeleteFileW
WriteProcessMemory
ResumeThread
VirtualFreeEx
Sleep
ReadProcessMemory
FlushFileBuffers
GetTempPathW
GetLastError
VirtualAllocEx
CreateProcessW
WaitForSingleObject
FormatMessageW
GetVersionExW
GetFileAttributesW
WriteFile
GetWindowsDirectoryW
GetModuleFileNameW
CreateFileW
FindResourceW
LocalFree
LoadResource
LockResource
LoadLibraryExW
user32
SetTimer
GetMessageW
PostQuitMessage
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
EndPaint
KillTimer
DrawFrameControl
SetWindowTextW
UpdateWindow
SetDlgItemTextW
BeginPaint
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
InvalidateRect
TranslateAcceleratorW
SetMenu
SetWindowPos
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
SendMessageW
PostMessageW
RegisterClassW
MessageBoxW
LoadIconW
LoadImageW
SetWindowLongW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
PeekMessageW
SetFocus
GetMenuItemCount
CheckMenuItem
GetMenuStringW
CheckMenuRadioItem
GetSysColor
MapWindowPoints
GetMenu
GetDC
GetSubMenu
EnableMenuItem
ReleaseDC
GetClassNameW
MoveWindow
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
DestroyWindow
GetWindowTextW
LoadMenuW
ModifyMenuW
DestroyIcon
IsDialogMessageW
DispatchMessageW
TranslateMessage
DrawTextExW
GetWindow
gdi32
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectW
SetBkColor
SelectObject
GetDeviceCaps
comdlg32
GetSaveFileNameW
GetOpenFileNameW
shell32
DragQueryFileW
DragAcceptFiles
DragFinish
ExtractIconExW
SHGetFileInfoW
ShellExecuteW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/regfromapp.chm.chm
-
nirsoft_package_1.11.09/NirSoft/regfromapp.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/regscanner-x64.exe.exe windows:4 windows x64 arch:x64
3795ad44c66c0bd8cae3b71724c9e83c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\RegScanner\x64\Release\RegScanner.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
__setusermatherr
isdigit
strncmp
??_U@YAPEAX_K@Z
??_V@YAXPEAX@Z
_snprintf
_strlwr
_purecall
_itoa
_strnicmp
_strcmpi
strtoul
_commode
_fmode
__set_app_type
calloc
strchr
_mbschr
_ultoa
_memicmp
strcmp
strrchr
malloc
strtol
free
atoi
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
memset
memmove
strlen
memcmp
_stricmp
memcpy
strcpy
strcat
strncat
sprintf
comctl32
ImageList_Create
ImageList_SetImageCount
ord6
CreateToolbarEx
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
kernel32
GetModuleHandleA
RaiseException
ReadProcessMemory
GetCurrentProcess
ExitProcess
GetCurrentProcessId
DeleteFileA
GetSystemTime
GetPrivateProfileStringA
OpenProcess
GetCurrentThreadId
WinExec
Sleep
GetStartupInfoA
GetProcAddress
FileTimeToLocalFileTime
MultiByteToWideChar
SystemTimeToFileTime
CompareFileTime
GetLocalTime
LoadLibraryA
FreeLibrary
FileTimeToSystemTime
GetDateFormatA
WriteFile
GlobalAlloc
GetVersionExA
GlobalLock
GlobalUnlock
CloseHandle
CreateFileA
GetFileSize
GetTimeFormatA
GetTempPathA
LocalFree
GetFileAttributesA
lstrcpyA
GetLastError
GetModuleFileNameA
SetFilePointer
lstrlenA
GetNumberFormatA
LoadLibraryExA
GetLocaleInfoA
FormatMessageA
GetTempFileNameA
GetWindowsDirectoryA
ReadFile
WideCharToMultiByte
WritePrivateProfileStringA
EnumResourceNamesA
GetPrivateProfileIntA
user32
GetClipboardData
GetWindowThreadProcessId
SetForegroundWindow
AttachThreadInput
EnumWindows
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
RegisterClassA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
PeekMessageA
TranslateMessage
LoadImageA
DispatchMessageA
LoadIconA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
GetMenu
OpenClipboard
GetDC
MoveWindow
EmptyClipboard
GetClassNameA
EnableMenuItem
CloseClipboard
ReleaseDC
GetSubMenu
CheckMenuItem
GetMenuItemCount
GetClientRect
GetMenuStringA
GetCursorPos
SetClipboardData
EnableWindow
GetSysColor
MapWindowPoints
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
GetMessageA
TrackPopupMenu
PostQuitMessage
RegisterWindowMessageA
GetFocus
EndDeferWindowPos
BeginDeferWindowPos
DeferWindowPos
IsDialogMessageA
gdi32
GetStockObject
GetTextExtentPoint32A
SetBkColor
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameA
GetOpenFileNameA
FindTextA
advapi32
RegCloseKey
RegEnumValueA
RegDeleteKeyA
RegQueryInfoKeyA
RegDeleteValueA
RegSetValueExA
RegQueryValueExA
RegCreateKeyA
RegQueryValueExW
RegOpenKeyExA
RegCreateKeyExA
RegEnumKeyExA
RegConnectRegistryA
shell32
ShellExecuteA
Sections
.text Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/regscanner.chm.chm
-
nirsoft_package_1.11.09/NirSoft/regscanner.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 37KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/resourcesextract.chm.chm
-
nirsoft_package_1.11.09/NirSoft/resourcesextract.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 14KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/routerpassview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/routerpassview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 80KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 45KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/runasdate-x64.exe.exe windows:4 windows x64 arch:x64
ddb5606d840a1760fe415fde778faf20
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\projects\vs2005\runasdate\x64\release\RunAsDate.pdb
Imports
msvcrt
wcsrchr
wcscpy
wcscat
_wtoi
??2@YAPEAX_K@Z
_itow
strcpy
__dllonexit
_onexit
??3@YAXPEAX@Z
_XcptFilter
_c_exit
_exit
_cexit
exit
_wcmdln
__wgetmainargs
_wcsicmp
free
wcschr
wcslen
memcpy
memset
_snwprintf
wcsncat
malloc
__C_specific_handler
_initterm
__setusermatherr
_commode
_fmode
__set_app_type
comctl32
ord17
kernel32
GetStartupInfoW
ReadProcessMemory
VirtualFreeEx
CreateRemoteThread
ResumeThread
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
EnumResourceTypesW
GetLocalTime
SetErrorMode
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
EnumResourceNamesW
LockResource
LoadResource
CreateProcessW
GetProcAddress
FreeLibrary
SystemTimeToFileTime
LoadLibraryW
GetSystemTime
GetTempPathW
SizeofResource
GetVersionExW
GetModuleHandleW
GetFileAttributesW
WriteFile
GetModuleFileNameW
CloseHandle
CreateFileW
FindResourceW
user32
LoadMenuW
GetWindowTextW
DestroyWindow
SetWindowPos
LoadStringW
EnumChildWindows
DialogBoxParamW
CreateDialogParamW
GetParent
DestroyMenu
GetDlgCtrlID
GetMenuItemInfoW
GetDC
MapWindowPoints
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
InvalidateRect
EndPaint
GetWindow
DrawFrameControl
SetWindowTextW
BeginPaint
SetDlgItemTextW
GetClientRect
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
SendMessageW
MessageBoxW
SetWindowLongW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
LoadImageW
ReleaseDC
GetClassNameW
MoveWindow
SetFocus
GetMenuItemCount
gdi32
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
DeleteObject
comdlg32
GetOpenFileNameW
shell32
ShellExecuteW
ole32
CoInitialize
CoCreateInstance
CoUninitialize
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 792B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/runasdate.chm.chm
-
nirsoft_package_1.11.09/NirSoft/runasdate.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 11KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/runfromprocess-x64.exe.exe windows:4 windows x64 arch:x64
e0946da22801e96bc8cfee677bd856db
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\RunFromProcess\x64\Release\RunFromProcess.pdb
Imports
msvcrt
_initterm
_onexit
__dllonexit
strlen
__wgetmainargs
??3@YAXPEAX@Z
_memicmp
wcscat
_exit
free
_wcsicmp
_wcmdln
exit
memcpy
_cexit
wcscpy
_snwprintf
memset
wcschr
_wtoi
wcsrchr
wcslen
__setusermatherr
_commode
_fmode
__set_app_type
_c_exit
_XcptFilter
malloc
__C_specific_handler
kernel32
ResumeThread
WriteProcessMemory
EnumResourceTypesW
CreateRemoteThread
OpenProcess
VirtualFreeEx
ReadProcessMemory
VirtualAllocEx
GetStartupInfoW
WaitForSingleObject
GetCurrentProcess
SetErrorMode
FreeLibrary
LoadLibraryW
GetProcAddress
FindResourceW
LoadResource
LoadLibraryExW
CloseHandle
GetWindowsDirectoryW
LockResource
SizeofResource
LocalFree
FormatMessageW
GetVersionExW
GetLastError
GetModuleHandleW
EnumResourceNamesW
user32
MessageBoxW
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 432B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/runfromprocess.chm.chm
-
nirsoft_package_1.11.09/NirSoft/runfromprocess.exe.exe windows:4 windows x86 arch:x86
b7bcdf7d8ba815a7e80b2a522927ed39
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\RunFromProcess\Release\RunFromProcess.pdb
Imports
msvcrt
__setusermatherr
_adjust_fdiv
__p__commode
_onexit
__dllonexit
strlen
_initterm
??3@YAXPAX@Z
malloc
_wcsicmp
_cexit
wcschr
free
memcpy
__wgetmainargs
_wcmdln
exit
_snwprintf
_wtoi
memset
wcscpy
wcsrchr
wcscat
wcslen
__p__fmode
__set_app_type
_controlfp
_except_handler3
_XcptFilter
_exit
_memicmp
_c_exit
kernel32
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
EnumResourceTypesW
CreateRemoteThread
OpenProcess
GetCurrentProcess
ReadProcessMemory
VirtualAllocEx
GetModuleHandleA
GetStartupInfoW
ResumeThread
SetErrorMode
GetProcAddress
FreeLibrary
LoadLibraryW
GetModuleHandleW
CloseHandle
FindResourceW
GetWindowsDirectoryW
LoadResource
LoadLibraryExW
LockResource
LocalFree
GetLastError
SizeofResource
FormatMessageW
GetVersionExW
EnumResourceNamesW
user32
MessageBoxW
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/searchfilterview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/searchfilterview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/searchmyfiles-x64.exe.exe windows:4 windows x64 arch:x64
2f69d56b331791ca9bb102f961b451ae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\SearchMyFiles\x64\Release\SearchMyFiles.pdb
Imports
msvcrt
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
__setusermatherr
__C_specific_handler
_onexit
__dllonexit
_wcslwr
strlen
qsort
free
_memicmp
wcschr
_commode
_fmode
__set_app_type
_XcptFilter
modf
memcmp
wcstoul
wcsrchr
malloc
_wcsicmp
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
_purecall
_wtoi
wcslen
_itow
wcscpy
memset
wcscmp
memcpy
_snwprintf
wcsncat
wcscat
comctl32
ImageList_AddMasked
CreateStatusWindowW
ord17
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
kernel32
OpenProcess
ReadProcessMemory
GetCurrentProcess
GetCurrentProcessId
ExitProcess
GlobalFree
CreateProcessW
EnumResourceTypesW
GetTickCount
GetLocalTime
LocalFileTimeToFileTime
SetFilePointerEx
GetStartupInfoW
CompareFileTime
SetErrorMode
DeleteFileW
GetStdHandle
GetPrivateProfileStringW
GetProcAddress
CloseHandle
GetModuleHandleW
CreateFileW
FileTimeToLocalFileTime
GetSystemTimeAsFileTime
MultiByteToWideChar
GetLastError
MoveFileW
FileTimeToSystemTime
FreeLibrary
SystemTimeToFileTime
LoadLibraryW
GetDriveTypeW
GetLogicalDrives
GetDateFormatW
SizeofResource
GlobalLock
GetTempFileNameW
FormatMessageW
GetFileSize
FindNextFileW
GetVersionExW
FindFirstFileW
FindClose
GetTimeFormatW
GetFileAttributesW
WriteFile
GetWindowsDirectoryW
ReadFile
GetModuleFileNameW
LocalFree
FindResourceW
lstrcpyW
LoadResource
GetNumberFormatW
GlobalAlloc
lstrlenW
LockResource
GetSystemDirectoryW
LoadLibraryExW
WideCharToMultiByte
GlobalUnlock
GetTempPathW
GetLocaleInfoW
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
user32
SetTimer
GetMessageW
ChangeClipboardChain
PostQuitMessage
TrackPopupMenu
RegisterWindowMessageW
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
UpdateWindow
SetDlgItemTextW
KillTimer
GetDlgItemTextW
GetClientRect
GetSystemMetrics
DeferWindowPos
CreateWindowExW
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
GetDlgItemInt
InvalidateRect
EndPaint
GetWindow
DrawFrameControl
SetDlgItemInt
SetWindowTextW
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
PostMessageW
SendMessageW
RegisterClassW
MessageBoxW
TranslateAcceleratorW
SetWindowPlacement
SetMenu
PeekMessageW
LoadImageW
DispatchMessageW
IsDialogMessageW
GetForegroundWindow
TranslateMessage
GetWindowLongW
SetWindowLongW
SetFocus
EndDeferWindowPos
BeginDeferWindowPos
GetMenuItemCount
CheckMenuItem
GetMenuStringW
GetCursorPos
GetSysColor
SetClipboardData
CloseClipboard
EnableWindow
MapWindowPoints
GetMenu
EmptyClipboard
GetDC
GetSubMenu
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
SetWindowPos
DestroyWindow
GetWindowTextW
LoadMenuW
LoadIconW
DestroyIcon
SetClipboardViewer
DrawTextExW
RegisterClipboardFormatW
IsWindowVisible
SetForegroundWindow
BeginPaint
gdi32
SetBkMode
DeleteObject
SetBkColor
GetStockObject
GetTextExtentPoint32W
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectW
comdlg32
FindTextW
GetOpenFileNameW
GetSaveFileNameW
advapi32
RegDeleteKeyW
RegOpenKeyExW
RegSetValueExW
RegCreateKeyExW
RegCloseKey
shell32
SHGetMalloc
SHBrowseForFolderW
SHFileOperationW
SHGetFileInfoW
ShellExecuteW
SHGetPathFromIDListW
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 91KB - Virtual size: 90KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/searchmyfiles.chm.chm
-
nirsoft_package_1.11.09/NirSoft/searchmyfiles.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 41KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/seqdownload.chm.chm
-
nirsoft_package_1.11.09/NirSoft/seqdownload.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/serviwin.chm.chm
-
nirsoft_package_1.11.09/NirSoft/serviwin.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/shellbagsview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/shellbagsview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/shellmenunew.chm.chm
-
nirsoft_package_1.11.09/NirSoft/shellmenunew.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/shexview-x64.exe.exe windows:4 windows x64 arch:x64
37716a1609703b7e7c6f248a46fc59e3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\shexview\x64\Release\shexview.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
__setusermatherr
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_commode
_fmode
__set_app_type
_exit
_purecall
_strlwr
strrchr
strcmp
malloc
strtoul
free
modf
memcmp
_mbschr
_memicmp
_itoa
_ultoa
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memcpy
memset
_strcmpi
_strnicmp
_stricmp
atoi
strchr
strlen
strcpy
strcat
strncat
sprintf
version
GetFileVersionInfoA
VerQueryValueA
GetFileVersionInfoSizeA
comctl32
ImageList_Create
ImageList_SetImageCount
ord6
CreateToolbarEx
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
ws2_32
WSAStartup
WSACleanup
WSAAsyncSelect
send
closesocket
WSASetLastError
socket
bind
htons
WSAGetLastError
htonl
inet_addr
connect
WSAAsyncGetHostByName
kernel32
GetStartupInfoA
Sleep
WinExec
GlobalUnlock
GetTimeFormatA
lstrlenA
FindFirstFileA
GetCurrentThreadId
ExpandEnvironmentStringsA
OpenProcess
ReadProcessMemory
ExitProcess
GetCurrentProcessId
DeleteFileA
GetCurrentProcess
GetPrivateProfileStringA
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
GetLastError
FileTimeToLocalFileTime
GetFileAttributesA
GetSystemDirectoryA
CompareFileTime
FileTimeToSystemTime
GetProcAddress
LoadLibraryA
FreeLibrary
GetLocaleInfoA
CloseHandle
GetNumberFormatA
GetTempPathA
FormatMessageA
GetModuleFileNameA
FindNextFileA
LocalFree
GetWindowsDirectoryA
ReadFile
GetDateFormatA
GetTempFileNameA
lstrcpyA
GetModuleHandleA
WriteFile
FindClose
LoadLibraryExA
CreateFileA
GetFileSize
GlobalAlloc
GlobalLock
GetFileTime
GetVersionExA
user32
ModifyMenuA
AttachThreadInput
EnumWindows
GetWindowThreadProcessId
SetForegroundWindow
RegisterWindowMessageA
IsDialogMessageA
TranslateMessage
GetMessageA
DispatchMessageA
DeferWindowPos
PostQuitMessage
BeginDeferWindowPos
TrackPopupMenu
EndDeferWindowPos
GetParent
GetSysColorBrush
LoadMenuA
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemTextA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
RegisterClassA
UpdateWindow
GetWindowRect
GetSystemMetrics
SetWindowPlacement
PostMessageA
SetMenu
LoadAcceleratorsA
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
LoadIconA
DestroyIcon
LoadImageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
LoadStringA
CloseClipboard
GetMenuStringA
SetClipboardData
GetClientRect
EnableWindow
GetCursorPos
MapWindowPoints
GetSysColor
MoveWindow
GetMenu
OpenClipboard
CheckMenuItem
EmptyClipboard
GetDC
EnableMenuItem
ReleaseDC
GetMenuItemCount
GetSubMenu
GetClassNameA
ShowWindow
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
GetMenuItemInfoA
SetWindowPos
GetWindowTextA
gdi32
GetStockObject
GetTextExtentPoint32A
SetBkColor
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegConnectRegistryA
RegUnLoadKeyA
RegCloseKey
RegLoadKeyA
RegDeleteKeyA
RegCreateKeyA
CryptReleaseContext
RegSetValueExA
RegEnumValueA
RegQueryInfoKeyA
RegOpenKeyExA
RegCreateKeyExA
RegEnumKeyExA
RegQueryValueExA
CryptGetHashParam
CryptHashData
CryptDestroyHash
CryptCreateHash
CryptAcquireContextA
RegDeleteValueA
shell32
ShellExecuteA
ShellExecuteExA
ExtractIconExA
Sections
.text Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/shexview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/shexview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 37KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/shman.chm.chm
-
nirsoft_package_1.11.09/NirSoft/shman.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/shmnview-x64.exe.exe windows:4 windows x64 arch:x64
91b013eb3fc48a57866f2067307aa722
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\ShellMenuView\x64\Release\shmnview.pdb
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
__setusermatherr
__dllonexit
_mbschr
_snprintf
_strlwr
_mbsicmp
_purecall
qsort
_itoa
malloc
free
memcmp
_commode
_fmode
__set_app_type
_onexit
strtoul
atoi
strcmp
_memicmp
strrchr
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
strchr
strlen
_stricmp
memcpy
_strcmpi
memset
strcpy
strcat
strncat
sprintf
comctl32
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
ord6
ImageList_AddMasked
ord17
ImageList_ReplaceIcon
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
kernel32
OpenProcess
GetCurrentProcess
ExitProcess
GetCurrentProcessId
ReadProcessMemory
DeleteFileA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
ExpandEnvironmentStringsA
WinExec
Sleep
GetCurrentThreadId
GetStartupInfoA
GetProcAddress
CloseHandle
GetTimeFormatA
FileTimeToLocalFileTime
CompareFileTime
FileTimeToSystemTime
LoadLibraryA
FreeLibrary
ReadFile
GetTempPathA
GetSystemDirectoryA
LocalFree
lstrcpyA
FormatMessageA
CreateFileA
GetWindowsDirectoryA
GetModuleFileNameA
GetFileSize
GlobalUnlock
GetDateFormatA
WriteFile
GetModuleHandleA
LoadLibraryExA
lstrlenA
GetLastError
GlobalAlloc
GetTempFileNameA
GetFileAttributesA
GetVersionExA
GlobalLock
user32
EnumWindows
AttachThreadInput
SetForegroundWindow
GetWindowThreadProcessId
DispatchMessageA
IsDialogMessageA
DeferWindowPos
TranslateMessage
BeginDeferWindowPos
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemTextA
PostQuitMessage
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
RegisterClassA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
GetSubMenu
GetMenuStringA
GetMenu
GetCursorPos
MoveWindow
GetDC
GetSysColor
CheckMenuItem
SetClipboardData
GetClientRect
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
ReleaseDC
OpenClipboard
GetClassNameA
CloseClipboard
GetMenuItemCount
DestroyWindow
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyIcon
GetMessageA
RegisterWindowMessageA
GetFocus
EndDeferWindowPos
TrackPopupMenu
gdi32
GetTextExtentPoint32A
SetBkColor
GetStockObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
RegQueryValueExA
shell32
ExtractIconExA
ShellExecuteA
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/shmnview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/shmnview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/siteshoter.chm.chm
-
nirsoft_package_1.11.09/NirSoft/siteshoter.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 116KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 69KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/skypelogview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/skypelogview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 152KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 160KB - Virtual size: 164KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/smsniff-x64.exe.exe windows:4 windows x64 arch:x64
c1e4cfec900ed53339db10b97918e71d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\smsniff\x64\Release\smsniff.pdb
Imports
ws2_32
getservbyport
WSAStartup
WSACleanup
connect
gethostbyaddr
inet_addr
closesocket
WSASetLastError
socket
bind
recv
htons
WSAGetLastError
WSAAsyncSelect
setsockopt
WSAIoctl
inet_ntoa
comctl32
ord17
ImageList_SetImageCount
ImageList_Create
ImageList_AddMasked
CreateToolbarEx
ord6
ImageList_ReplaceIcon
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_mbschr
__setusermatherr
_atoi64
fclose
fwrite
fopen
strncmp
_strnicmp
memmove
strchr
_strcmpi
malloc
strtoul
free
_commode
_fmode
__set_app_type
_strlwr
modf
strrchr
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
_itoa
_memicmp
strlen
memcmp
_purecall
atoi
_ultoa
strcmp
memset
_stricmp
memcpy
strcpy
strncat
sprintf
strcat
ftell
_errno
fread
fprintf
ferror
kernel32
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
MultiByteToWideChar
LockResource
FormatMessageA
FindResourceA
GetCurrentProcessId
Sleep
ExitProcess
GetCurrentProcess
ReadProcessMemory
ResumeThread
CreateThread
GetModuleHandleA
GlobalFree
HeapFree
GetCurrentThread
GetProcessHeap
GetThreadSelectorEntry
CreateEventA
DeviceIoControl
MapViewOfFile
UnmapViewOfFile
GetStartupInfoA
GetPrivateProfileStringA
DuplicateHandle
GetNumberFormatA
GetVersionExA
GetFileSize
GetTimeFormatA
GetTempFileNameA
GetFileAttributesA
GlobalLock
LoadLibraryExA
LoadResource
GetLastError
GlobalAlloc
FileTimeToSystemTime
GetTickCount
ReadFile
GetSystemTimeAsFileTime
CreateFileA
CloseHandle
FileTimeToLocalFileTime
WriteFile
DeleteFileA
SystemTimeToFileTime
CopyFileA
OpenProcess
CompareFileTime
WideCharToMultiByte
GetLocalTime
DeleteCriticalSection
FreeLibrary
GetProcAddress
LoadLibraryA
WinExec
GetWindowsDirectoryA
GetTempPathA
lstrlenA
GetDateFormatA
LocalFree
GlobalUnlock
GetLocaleInfoA
lstrcpyA
GetModuleFileNameA
user32
EndPaint
FillRect
SetCapture
BeginPaint
ReleaseCapture
PeekMessageA
SendMessageTimeoutA
TranslateMessage
EndDeferWindowPos
GetFocus
DispatchMessageA
PostQuitMessage
TrackPopupMenu
DeferWindowPos
BeginDeferWindowPos
RegisterWindowMessageA
FindWindowA
KillTimer
GetMessageA
IsDialogMessageA
GetWindowTextA
GetMenuItemInfoA
DestroyWindow
EnumChildWindows
CreateDialogParamA
DestroyMenu
GetDlgCtrlID
DialogBoxParamA
LoadStringA
ModifyMenuA
GetParent
LoadMenuA
GetMenu
ChildWindowFromPoint
SendMessageA
GetSysColorBrush
LoadCursorA
SetCursor
SetDlgItemInt
GetWindowTextLengthA
SetDlgItemTextA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
ShowWindow
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
RegisterClassA
UpdateWindow
GetWindowRect
GetSystemMetrics
SetMenu
LoadIconA
PostMessageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
GetSubMenu
GetSysColor
GetDC
SetClipboardData
EnableWindow
MapWindowPoints
LoadImageA
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClientRect
OpenClipboard
GetMenuItemCount
CheckMenuRadioItem
MoveWindow
ScreenToClient
GetMenuStringA
CheckMenuItem
GetClassNameA
GetCursorPos
CloseClipboard
SetTimer
gdi32
GetTextExtentPoint32A
SetBkColor
GetDeviceCaps
CreateSolidBrush
PatBlt
SelectObject
SetBkMode
DeleteObject
CreateFontIndirectA
SetTextColor
comdlg32
GetOpenFileNameA
ChooseColorA
GetSaveFileNameA
advapi32
RegEnumKeyExA
RegDeleteKeyA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
shell32
DragQueryFileA
DragAcceptFiles
ShellExecuteA
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 128KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/smsniff.chm.chm
-
nirsoft_package_1.11.09/NirSoft/smsniff.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 148KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 60KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/sniffpass-x64.exe.exe windows:4 windows x64 arch:x64
8092fa57bd81e27ad791a655c8c4d789
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\SniffPass\x64\Release\SniffPass.pdb
Imports
ws2_32
WSACleanup
WSAStartup
inet_addr
closesocket
WSASetLastError
socket
bind
recv
htons
WSAGetLastError
WSAAsyncSelect
connect
WSAIoctl
setsockopt
inet_ntoa
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__setusermatherr
_purecall
_strlwr
_itoa
_strnicmp
free
modf
memcmp
_commode
_fmode
__set_app_type
__dllonexit
_memicmp
strrchr
memset
_strcmpi
strchr
strtoul
malloc
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memcpy
_ultoa
strcpy
strlen
_stricmp
strcmp
strncat
sprintf
strcat
comctl32
ord17
ImageList_Create
ImageList_SetImageCount
ImageList_AddMasked
CreateToolbarEx
ord6
ImageList_ReplaceIcon
kernel32
GetCurrentProcessId
ExitProcess
GetCurrentProcess
ReadProcessMemory
GlobalFree
DeleteFileA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
GetModuleFileNameA
GlobalAlloc
GetLastError
GetModuleHandleA
LoadLibraryExA
LocalFree
GetTempPathA
GlobalUnlock
WriteFile
CloseHandle
GetTickCount
OpenProcess
GetStartupInfoA
WideCharToMultiByte
GetLocalTime
SystemTimeToFileTime
CompareFileTime
FileTimeToSystemTime
GetProcAddress
LoadLibraryA
FreeLibrary
WinExec
GlobalLock
GetFileAttributesA
GetTempFileNameA
GetTimeFormatA
CreateFileA
GetFileSize
ReadFile
FormatMessageA
GetVersionExA
GetWindowsDirectoryA
GetDateFormatA
user32
PeekMessageA
SendMessageTimeoutA
RegisterWindowMessageA
DispatchMessageA
DeferWindowPos
IsDialogMessageA
TranslateMessage
BeginDeferWindowPos
PostQuitMessage
TrackPopupMenu
EndDeferWindowPos
KillTimer
GetFocus
GetMessageA
CreateDialogParamA
DestroyMenu
GetDlgCtrlID
DialogBoxParamA
LoadStringA
ModifyMenuA
GetParent
LoadMenuA
GetWindowTextA
GetMenuItemInfoA
DestroyWindow
ChildWindowFromPoint
GetSysColorBrush
ShowWindow
LoadCursorA
SetCursor
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
UpdateWindow
MessageBeep
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
InvalidateRect
MoveWindow
GetMenuItemCount
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetClassNameA
GetSysColor
CloseClipboard
GetSubMenu
GetDC
SetClipboardData
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
OpenClipboard
GetClientRect
EnumChildWindows
SetTimer
gdi32
SetBkColor
DeleteObject
SetBkMode
CreateFontIndirectA
GetDeviceCaps
GetTextExtentPoint32A
GetStockObject
SetTextColor
comdlg32
GetOpenFileNameA
FindTextA
GetSaveFileNameA
advapi32
RegEnumKeyExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
RegDeleteKeyA
shell32
ShellExecuteA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 61KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/sniffpass.chm.chm
-
nirsoft_package_1.11.09/NirSoft/socketsniff.chm.chm
-
nirsoft_package_1.11.09/NirSoft/socketsniff.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/specialfoldersview-x64.exe.exe windows:4 windows x64 arch:x64
361c39acdf88ae87cbc2db37fa1d12ed
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\SpecialFoldersView\x64\Release\SpecialFoldersView.pdb
Imports
msvcrt
__wgetmainargs
_wcmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
_initterm
_wcslwr
strlen
qsort
_purecall
_itow
wcscmp
__setusermatherr
_commode
_fmode
__set_app_type
__dllonexit
malloc
_wcsicmp
free
_memicmp
wcschr
modf
_wtoi
memcmp
wcstoul
wcsrchr
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
memcpy
wcslen
wcscpy
memset
_snwprintf
wcsncat
wcscat
comctl32
ImageList_AddMasked
ord17
ImageList_Create
ImageList_SetImageCount
CreateStatusWindowW
CreateToolbarEx
kernel32
ReadProcessMemory
GetCurrentProcess
GetCurrentProcessId
ExitProcess
DeleteFileW
SetErrorMode
WideCharToMultiByte
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
EnumResourceNamesW
OpenProcess
EnumResourceTypesW
GetStartupInfoW
GetTempPathW
GetFileAttributesW
FreeLibrary
LoadLibraryW
GetProcAddress
ReadFile
CloseHandle
WriteFile
GetModuleFileNameW
GetWindowsDirectoryW
CreateFileW
FindResourceW
LoadResource
LocalFree
GlobalAlloc
LockResource
LoadLibraryExW
GetSystemDirectoryW
GlobalUnlock
GetLastError
SizeofResource
GetTempFileNameW
GlobalLock
FormatMessageW
GetFileSize
GetVersionExW
GetModuleHandleW
user32
EndDeferWindowPos
DrawTextExW
DispatchMessageW
TranslateMessage
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
CreateWindowExW
SendDlgItemMessageW
GetDlgItemInt
EndDialog
IsDialogMessageW
SetDlgItemInt
SetWindowTextW
UpdateWindow
SetDlgItemTextW
GetWindowPlacement
LoadAcceleratorsW
DefWindowProcW
SendMessageW
PostMessageW
GetSystemMetrics
RegisterClassW
MessageBoxW
GetWindowRect
TranslateAcceleratorW
SetMenu
SetWindowPlacement
LoadImageW
SetWindowLongW
GetWindowLongW
SetFocus
InvalidateRect
GetCursorPos
SetClipboardData
GetSysColor
EnableWindow
CloseClipboard
MapWindowPoints
GetMenu
GetDC
EmptyClipboard
GetSubMenu
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
MoveWindow
GetClientRect
GetMenuItemCount
CheckMenuItem
GetMenuStringW
GetDlgCtrlID
DestroyMenu
GetParent
DialogBoxParamW
CreateDialogParamW
EnumChildWindows
LoadStringW
SetWindowPos
DestroyWindow
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
DestroyIcon
LoadIconW
BeginDeferWindowPos
DeferWindowPos
RegisterWindowMessageW
TrackPopupMenu
PostQuitMessage
GetMessageW
GetDlgItem
gdi32
DeleteObject
SetBkColor
GetStockObject
GetTextExtentPoint32W
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
comdlg32
ChooseFontW
FindTextW
GetSaveFileNameW
advapi32
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
shell32
ShellExecuteExW
SHGetFileInfoW
SHGetSpecialFolderLocation
ShellExecuteW
ole32
CoUninitialize
CoInitialize
CoTaskMemFree
CoCreateInstance
Sections
.text Size: 53KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/specialfoldersview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/specialfoldersview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/sysexp-x64.exe.exe windows:4 windows x64 arch:x64
d186615e70599037e80e445cc124bccf
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
comctl32
ImageList_Create
ImageList_SetImageCount
ImageList_ReplaceIcon
ord6
CreateToolbarEx
ord17
msvcrt
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_strlwr
_itoa
atoi
strcmp
_memicmp
strchr
strrchr
malloc
free
__getmainargs
_initterm
__setusermatherr
modf
memcmp
strtoul
_ultoa
strlen
wcslen
strcpy
??3@YAXPEAX@Z
_purecall
??2@YAPEAX_K@Z
memset
_strcmpi
memcpy
strcat
strncat
sprintf
_commode
_fmode
__set_app_type
kernel32
OpenProcess
GetModuleHandleA
WriteProcessMemory
GetStartupInfoA
FreeLibrary
ReadProcessMemory
GetCurrentProcess
ExitProcess
DeleteFileA
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
GetPrivateProfileStringA
lstrlenA
GetModuleFileNameA
WriteFile
GetCurrentProcessId
GlobalUnlock
GetProcAddress
GlobalLock
LoadLibraryA
WideCharToMultiByte
GetLocaleInfoA
GetLastError
LoadLibraryExA
GlobalAlloc
GetTempFileNameA
GetFileAttributesA
GetVersionExA
CloseHandle
ReadFile
GetTempPathA
CreateFileA
GetNumberFormatA
LocalFree
GetFileSize
FormatMessageA
GetWindowsDirectoryA
lstrcpyA
user32
UpdateWindow
LoadImageA
GetWindowTextLengthA
GetMessageA
SetTimer
ReleaseCapture
GetSystemMetrics
GetWindowPlacement
IsDialogMessageA
TranslateMessage
EndDeferWindowPos
PostQuitMessage
TrackPopupMenu
SetCapture
RegisterClassA
BeginDeferWindowPos
CreateWindowExA
EndDialog
SendMessageA
LoadCursorA
GetDlgItem
SetWindowTextA
ChildWindowFromPoint
GetSysColorBrush
SetCursor
SetDlgItemTextA
MessageBoxA
GetWindowTextA
GetClassNameA
GetWindowThreadProcessId
EnumWindows
IsWindowVisible
RegisterWindowMessageA
LoadIconA
EnumChildWindows
SendMessageTimeoutA
GetWindowLongA
SetWindowLongA
SendDlgItemMessageA
GetDlgItemInt
InvalidateRect
SetDlgItemInt
SetFocus
SetClipboardData
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
GetClientRect
ReleaseDC
OpenClipboard
GetWindowRect
ScreenToClient
CloseClipboard
GetMenuItemCount
MoveWindow
GetMenuStringA
GetSubMenu
GetMenu
GetCursorPos
CheckMenuItem
GetDC
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
DestroyWindow
GetMenuItemInfoA
SetWindowPos
DestroyIcon
DeferWindowPos
WindowFromPoint
DispatchMessageA
PostMessageA
SetMenu
ShowWindow
LoadAcceleratorsA
GetSysColor
GetFocus
DefWindowProcA
TranslateAcceleratorA
KillTimer
gdi32
PatBlt
SelectObject
GetDeviceCaps
CreateFontIndirectA
SetBkColor
SetBkMode
DeleteObject
SetTextColor
CreateSolidBrush
comdlg32
FindTextA
GetSaveFileNameA
advapi32
RegDeleteKeyA
shell32
ExtractIconExA
ShellExecuteA
ole32
CoUninitialize
CreateStreamOnHGlobal
CoInitialize
GetHGlobalFromStream
oleaut32
SysFreeString
Sections
.text Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/sysexp.chm.chm
-
nirsoft_package_1.11.09/NirSoft/sysexp.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/urlprotocolview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/urlprotocolview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/urlstringgrabber.chm.chm
-
nirsoft_package_1.11.09/NirSoft/urlstringgrabber.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/usbdeview-x64.exe.exe windows:4 windows x64 arch:x64
3b845f4d583d9cd4afd5df3229c9cb91
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\USBDeview\x64\Release\USBDeview.pdb
Imports
msvcrt
__set_app_type
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_fmode
__dllonexit
atol
_mbschr
_snprintf
_mbsicmp
qsort
_strlwr
memmove
_strnicmp
_commode
__setusermatherr
_initterm
__getmainargs
_onexit
_acmdln
_strcmpi
strchr
malloc
strtoul
free
modf
memcmp
strcmp
_memicmp
strrchr
srand
rand
_strupr
abs
_itoa
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
strlen
memcpy
atoi
_purecall
_stricmp
strcpy
memset
strcat
strncat
sprintf
comctl32
ImageList_Create
ImageList_SetImageCount
CreateToolbarEx
ord6
ImageList_AddMasked
ws2_32
WSAStartup
WSACleanup
socket
bind
htons
WSAGetLastError
htonl
inet_addr
connect
WSAAsyncGetHostByName
WSAAsyncSelect
send
closesocket
WSASetLastError
kernel32
GetStartupInfoA
DeviceIoControl
GetLastError
OpenProcess
GetModuleHandleA
LoadLibraryExA
GlobalLock
GetFileAttributesA
GetTempFileNameA
GetCurrentThreadId
ReadProcessMemory
GetCurrentProcess
ExitProcess
GetCurrentProcessId
SetErrorMode
Sleep
GetStdHandle
GetPrivateProfileIntA
EnumResourceNamesA
WritePrivateProfileStringA
WideCharToMultiByte
GetFileSize
GetTimeFormatA
GetPrivateProfileStringA
WinExec
FileTimeToLocalFileTime
CompareFileTime
FreeLibrary
FileTimeToSystemTime
GetProcAddress
LoadLibraryA
GetDiskFreeSpaceExA
GetLogicalDrives
GetWindowsDirectoryA
GetDriveTypeA
WriteFile
ReadFile
FlushFileBuffers
CloseHandle
DeleteFileA
CreateThread
CreateFileA
GetTickCount
FormatMessageA
GetVersionExA
GetDateFormatA
GetTempPathA
GlobalUnlock
LocalFree
GetModuleFileNameA
GlobalAlloc
user32
EnumWindows
DrawTextExA
PostQuitMessage
TrackPopupMenu
IsDialogMessageA
TranslateMessage
KillTimer
DispatchMessageA
IsWindowVisible
GetMessageA
FindWindowA
RegisterWindowMessageA
SetTimer
LoadIconA
GetWindowTextA
GetMenuItemInfoA
EnumChildWindows
DestroyWindow
GetWindowThreadProcessId
SetForegroundWindow
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
SetDlgItemInt
BeginPaint
GetWindow
SetDlgItemTextA
GetClientRect
DrawFrameControl
GetDlgItemTextA
SetWindowTextA
GetSystemMetrics
DeferWindowPos
SendDlgItemMessageA
GetWindowRect
EndDialog
GetDlgItemInt
GetDlgItem
CreateWindowExA
EndPaint
InvalidateRect
SendMessageA
RegisterClassA
UpdateWindow
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
LoadImageA
GetParent
GetWindowLongA
SetWindowLongA
EndDeferWindowPos
BeginDeferWindowPos
SetFocus
GetCursorPos
GetMenu
GetClassNameA
GetSysColor
CloseClipboard
GetSubMenu
GetDC
SetClipboardData
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
OpenClipboard
MoveWindow
GetMenuItemCount
CreateDialogParamA
GetMenuStringA
CheckMenuItem
LoadMenuA
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
AttachThreadInput
gdi32
GetTextExtentPoint32A
GetDeviceCaps
SelectObject
GetStockObject
SetBkColor
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
ChooseFontA
advapi32
RegEnumKeyExA
CryptDestroyHash
CryptGetHashParam
CryptHashData
CryptReleaseContext
CryptAcquireContextA
RegDeleteKeyA
RegCloseKey
RegConnectRegistryA
RegLoadKeyA
RegUnLoadKeyA
CryptCreateHash
RegQueryValueExA
RegSetValueExA
RegDeleteValueA
RegQueryInfoKeyA
RegOpenKeyExA
shell32
ShellExecuteA
Shell_NotifyIconA
Sections
.text Size: 100KB - Virtual size: 100KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/usbdeview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/usbdeview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 72KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 45KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/userassistview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/userassistview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 25KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/userprofilesview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/userprofilesview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/videocacheview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/videocacheview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 88KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 54KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/vlmshlp.dll.dll windows:4 windows x86 arch:x86
6165e9cee50abc15a085013d6789d2e1
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcrt
_initterm
free
_memicmp
_adjust_fdiv
_strcmpi
strlen
malloc
memset
strcmp
user32
GetWindowTextA
GetForegroundWindow
CallNextHookEx
GetKeyState
UnhookWindowsHookEx
PostMessageA
SetWindowsHookExA
GetClassNameA
WindowFromPoint
GetCursorPos
GetParent
GetWindowRect
GetClientRect
MapWindowPoints
Exports
Exports
ActionProc
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 889B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.SharedD Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 808B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 578B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/vncpassview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/vncpassview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 24KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/volumouse.chm.chm
-
nirsoft_package_1.11.09/NirSoft/volumouse.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/webbrowserpassview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/webbrowserpassview.exe.exe windows:4 windows x86 arch:x86
65d1b1de6af8e4cfc3f0920cb8d513df
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\WebBrowserPassView\Release\WebBrowserPassView.pdb
Imports
msvcrt
__wgetmainargs
_initterm
wcsncat
__setusermatherr
_adjust_fdiv
memchr
strftime
realloc
_gmtime64
qsort
_purecall
_itow
_strlwr
_wcmdln
_wcslwr
strchr
wcsncmp
_wcsicmp
malloc
wcschr
free
_c_exit
modf
_exit
exit
_cexit
_XcptFilter
_wcsupr
_wtoi
_memicmp
wcstoul
strcmp
strcpy
_wcsnicmp
wcsrchr
??2@YAPAXI@Z
??3@YAXPAX@Z
memcmp
wcslen
memcpy
wcscpy
memset
strlen
_snwprintf
wcscat
__set_app_type
_controlfp
_except_handler3
_onexit
__dllonexit
wcscmp
__p__fmode
__p__commode
comctl32
ord17
ImageList_AddMasked
ImageList_Create
ImageList_SetImageCount
ImageList_ReplaceIcon
CreateStatusWindowW
CreateToolbarEx
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
kernel32
DeleteFileA
GetDiskFreeSpaceW
AreFileApisANSI
EnterCriticalSection
GetSystemTime
LockFileEx
FormatMessageA
GetTempPathA
GetSystemTimeAsFileTime
UnlockFileEx
GetTickCount
GetFullPathNameA
InitializeCriticalSection
CreateFileA
CreateFileMappingW
GetModuleHandleA
GetStartupInfoW
GetFullPathNameW
LockFile
FlushFileBuffers
UnlockFile
InterlockedCompareExchange
DeleteCriticalSection
GetFileAttributesExW
CopyFileW
CreateFileW
CloseHandle
FileTimeToLocalFileTime
DeleteFileW
LocalFree
SystemTimeToFileTime
WriteFile
WideCharToMultiByte
FreeLibrary
LoadLibraryW
GetProcAddress
GetLastError
GetFileSize
GetCurrentDirectoryW
ExpandEnvironmentStringsW
CompareFileTime
MultiByteToWideChar
GetTempFileNameW
GetWindowsDirectoryW
GetFileAttributesW
FindFirstFileW
GetModuleHandleW
SetFilePointer
ReadFile
GetModuleFileNameW
LockResource
lstrcpyW
lstrlenW
FindResourceW
GlobalAlloc
GlobalUnlock
LoadResource
GetTempPathW
LoadLibraryExW
FindNextFileW
SizeofResource
GetFileTime
GlobalLock
FormatMessageW
FindClose
GetVersionExW
GetPrivateProfileStringW
WritePrivateProfileStringW
GetPrivateProfileIntW
EnumResourceNamesW
GetStdHandle
SetErrorMode
ReadProcessMemory
GetCurrentProcessId
ExitProcess
GetCurrentProcess
SetCurrentDirectoryW
OpenProcess
EnumResourceTypesW
GetDiskFreeSpaceA
Sleep
MapViewOfFile
GetSystemInfo
UnmapViewOfFile
SetEndOfFile
LeaveCriticalSection
GetFileAttributesA
QueryPerformanceCounter
user32
LoadStringW
GetMessageW
PostQuitMessage
DispatchMessageW
EndDeferWindowPos
TrackPopupMenu
RegisterWindowMessageW
SetCursor
GetSysColorBrush
LoadCursorW
ChildWindowFromPoint
ShowWindow
SetDlgItemInt
SetWindowTextW
UpdateWindow
GetClientRect
SetDlgItemTextW
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
CreateWindowExW
GetWindowRect
GetDlgItemInt
SendDlgItemMessageW
EndDialog
SetWindowLongW
GetDlgItem
InvalidateRect
LoadAcceleratorsW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
SetMenu
GetWindowPlacement
LoadImageW
LoadIconW
GetWindowLongW
SetFocus
GetMenuItemCount
CloseClipboard
CheckMenuItem
GetParent
GetCursorPos
GetSysColor
SetClipboardData
GetMenu
EnableWindow
MapWindowPoints
GetSubMenu
GetDC
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClassNameW
OpenClipboard
GetMenuStringW
BeginDeferWindowPos
MoveWindow
CreateDialogParamW
DestroyWindow
EnumChildWindows
SetWindowPos
GetWindowTextW
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
GetDlgCtrlID
DialogBoxParamW
DestroyMenu
DrawTextExW
IsDialogMessageW
TranslateMessage
gdi32
SetBkColor
SelectObject
GetDeviceCaps
SetBkMode
DeleteObject
SetTextColor
CreateFontIndirectW
GetTextExtentPoint32W
GetStockObject
comdlg32
GetOpenFileNameW
FindTextW
GetSaveFileNameW
advapi32
RegQueryValueExW
RegEnumKeyExW
RegOpenKeyExW
RegEnumValueW
RegCloseKey
shell32
SHGetPathFromIDListW
SHGetMalloc
SHBrowseForFolderW
SHGetFileInfoW
ShellExecuteW
ole32
CoUninitialize
CoInitialize
CoTaskMemFree
Sections
.text Size: 246KB - Virtual size: 245KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/webvideocap.chm.chm
-
nirsoft_package_1.11.09/NirSoft/webvideocap.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 19KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/whatinstartup.chm.chm
-
nirsoft_package_1.11.09/NirSoft/whatinstartup.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 72KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/whatishang.chm.chm
-
nirsoft_package_1.11.09/NirSoft/whatishang.exe.exe windows:4 windows x86 arch:x86
6adaabeb9020ad990b77774166449f21
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\WhatIsHang\Release\WhatIsHang.pdb
Imports
msvcrt
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__wgetmainargs
_wcmdln
exit
_cexit
_XcptFilter
__p__fmode
_c_exit
_onexit
__dllonexit
_wcslwr
strlen
qsort
_purecall
_itow
free
modf
_memicmp
_wtoi
__set_app_type
_controlfp
_except_handler3
_exit
memcmp
wcstoul
wcsrchr
_wcsicmp
malloc
wcschr
wcscmp
??3@YAXPAX@Z
??2@YAPAXI@Z
memcpy
wcslen
_ultow
wcscpy
memset
wcscat
_snwprintf
wcsncat
comctl32
ImageList_SetImageCount
ImageList_ReplaceIcon
ord17
ImageList_Create
ImageList_AddMasked
CreateToolbarEx
CreateStatusWindowW
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
kernel32
GetCurrentProcess
ExitProcess
DeleteFileW
Sleep
SetErrorMode
CreateRemoteThread
EnumResourceTypesW
GetModuleHandleA
GetStartupInfoW
GlobalLock
GetStdHandle
EnumResourceNamesW
GetPrivateProfileIntW
WritePrivateProfileStringW
LoadLibraryW
FileTimeToSystemTime
GetProcAddress
FreeLibrary
SizeofResource
FormatMessageW
GetVersionExW
GetDateFormatW
GetTempFileNameW
GetFileSize
GetTimeFormatW
GetModuleHandleW
GetFileAttributesW
CloseHandle
GetWindowsDirectoryW
SetFilePointer
FileTimeToLocalFileTime
ReadFile
GetModuleFileNameW
WriteFile
CreateFileW
LocalFree
LockResource
MultiByteToWideChar
lstrcpyW
FindResourceW
lstrlenW
LoadResource
GlobalAlloc
GlobalUnlock
LoadLibraryExW
WideCharToMultiByte
GetTempPathW
GetLastError
OpenProcess
VirtualFreeEx
ReadProcessMemory
VirtualAllocEx
GetCurrentProcessId
WriteProcessMemory
ResumeThread
CreateThread
WaitForSingleObject
GetDriveTypeW
GetSystemTimeAsFileTime
GetPrivateProfileStringW
user32
FillRect
SetCapture
ReleaseCapture
IsDialogMessageW
SetTimer
GetMessageW
PostQuitMessage
SetCursor
LoadCursorW
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SendDlgItemMessageW
TrackPopupMenu
EndPaint
GetDlgItem
InvalidateRect
SetDlgItemInt
BeginPaint
SetWindowTextW
GetClientRect
UpdateWindow
SetDlgItemTextW
GetSystemMetrics
DeferWindowPos
CreateWindowExW
GetWindowRect
GetDlgItemInt
GetWindowTextLengthW
SetMenu
GetWindowPlacement
LoadAcceleratorsW
PostMessageW
DefWindowProcW
TranslateAcceleratorW
SendMessageW
SetWindowPlacement
RegisterClassW
MessageBoxW
LoadImageW
LoadIconW
SetWindowLongW
GetWindowLongW
SetFocus
OpenClipboard
MoveWindow
GetMenuStringW
ScreenToClient
GetMenuItemCount
CheckMenuItem
CloseClipboard
GetCursorPos
GetParent
GetSysColor
SetClipboardData
EnableWindow
MapWindowPoints
GetMenu
GetSubMenu
GetDC
EmptyClipboard
EnableMenuItem
ReleaseDC
GetClassNameW
GetWindowTextW
EnumWindows
RegisterWindowMessageW
GetWindowThreadProcessId
IsWindowVisible
SendMessageTimeoutW
EnumChildWindows
LoadStringW
SetWindowPos
LoadMenuW
ModifyMenuW
GetMenuItemInfoW
DialogBoxParamW
GetDlgCtrlID
DestroyMenu
CreateDialogParamW
DestroyWindow
DestroyIcon
TranslateMessage
DispatchMessageW
DrawTextExW
EndDeferWindowPos
BeginDeferWindowPos
GetFocus
KillTimer
EndDialog
gdi32
DeleteObject
GetTextExtentPoint32W
GetStockObject
SetBkColor
SelectObject
GetDeviceCaps
CreateSolidBrush
PatBlt
SetTextColor
CreateFontIndirectW
SetBkMode
comdlg32
FindTextW
GetSaveFileNameW
shell32
SHGetFileInfoW
ShellExecuteW
Sections
.text Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/whoiscl.chm.chm
-
nirsoft_package_1.11.09/NirSoft/whoiscl.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 28KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/whoistd.chm.chm
-
nirsoft_package_1.11.09/NirSoft/whoistd.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 31KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/whosip.chm.chm
-
nirsoft_package_1.11.09/NirSoft/whosip.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 48KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 10KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/winfontsview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/winfontsview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 52KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/winlister.chm.chm
-
nirsoft_package_1.11.09/NirSoft/winlister.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 40KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 17KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/winprefetchview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/winprefetchview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/wirelesskeydump-x64.exe.exe windows:4 windows x64 arch:x64
fafa48d963e489867c8b95333469424a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\WirelessKeyDump\x64\Release\WirelessKeyDump.pdb
Imports
msvcrt
__C_specific_handler
_XcptFilter
_c_exit
_exit
_cexit
exit
__initenv
__getmainargs
_initterm
__setusermatherr
??1type_info@@UEAA@XZ
_fmode
__set_app_type
?terminate@@YAXXZ
printf
_mbsicmp
atoi
strncmp
_commode
memset
_strcmpi
strtoul
strchr
strcpy
??3@YAXPEAX@Z
sprintf
??2@YAPEAX_K@Z
strlen
malloc
strcat
_memicmp
strcmp
free
strrchr
memcmp
wcslen
memcpy
_snprintf
kernel32
LockResource
GetVersionExA
WaitForSingleObject
WriteProcessMemory
ReadProcessMemory
VirtualFreeEx
VirtualAllocEx
ResumeThread
CreateRemoteThread
OpenProcess
GetCurrentProcess
GetStdHandle
SetErrorMode
WideCharToMultiByte
FreeLibrary
GetProcAddress
LoadLibraryA
CloseHandle
LocalFree
GetLastError
LocalAlloc
GetFileSize
FindFirstFileA
FindNextFileA
CreateFileA
GetFileAttributesA
GetModuleHandleA
FindResourceA
FindClose
GetWindowsDirectoryA
ReadFile
GetSystemDirectoryA
MultiByteToWideChar
LoadResource
advapi32
CryptDestroyHash
CryptHashData
RegOpenKeyExA
RegCloseKey
RegEnumKeyExA
RegQueryValueExA
RegEnumValueA
CryptAcquireContextA
CryptCreateHash
CryptDecrypt
CryptGetHashParam
CryptReleaseContext
CryptDeriveKey
Sections
.text Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 560B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/wirelesskeydump.chm.chm
-
nirsoft_package_1.11.09/NirSoft/wirelesskeydump.exe.exe windows:4 windows x86 arch:x86
0bbd3443a045e969cdd37a3f59a051c9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
z:\Projects\VS2005\WirelessKeyDump\Release\WirelessKeyDump.pdb
Imports
msvcrt
_c_exit
_exit
_except_handler3
_XcptFilter
_cexit
exit
__initenv
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
??1type_info@@UAE@XZ
__set_app_type
?terminate@@YAXXZ
_controlfp
printf
_mbsicmp
strcat
_strcmpi
strchr
strncmp
__p__fmode
strcpy
sprintf
??3@YAXPAX@Z
strlen
malloc
strtoul
strcmp
free
_memicmp
atoi
??2@YAPAXI@Z
strrchr
memset
wcslen
memcpy
_snprintf
memcmp
kernel32
GetSystemDirectoryA
VirtualFreeEx
VirtualAllocEx
WaitForSingleObject
ResumeThread
WriteProcessMemory
ReadProcessMemory
CreateRemoteThread
OpenProcess
GetCurrentProcess
SetErrorMode
GetStdHandle
WideCharToMultiByte
LockResource
ReadFile
GetProcAddress
FreeLibrary
LoadLibraryA
LocalFree
GetLastError
LocalAlloc
GetFileSize
CloseHandle
LoadResource
MultiByteToWideChar
FindNextFileA
GetModuleHandleA
FindFirstFileA
CreateFileA
GetFileAttributesA
FindResourceA
GetVersionExA
FindClose
GetWindowsDirectoryA
advapi32
CryptGetHashParam
CryptAcquireContextA
RegEnumValueA
RegOpenKeyExA
RegEnumKeyExA
RegQueryValueExA
RegCloseKey
CryptDestroyHash
CryptDeriveKey
CryptDecrypt
CryptReleaseContext
CryptCreateHash
CryptHashData
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 560B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/wirelesskeyview-x64.exe.exe windows:4 windows x64 arch:x64
179d0cd9f0bf4f2b3d2fc4e01a28c913
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
z:\Projects\VS2005\WirelessKeyView\x64\Release\WirelessKeyView.pdb
Imports
comctl32
ord6
CreateToolbarEx
ImageList_SetImageCount
ImageList_Create
ImageList_AddMasked
ImageList_ReplaceIcon
ord17
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__setusermatherr
_onexit
__dllonexit
strncmp
_purecall
qsort
_strlwr
_mbschr
_mbsicmp
_itoa
_commode
_fmode
__set_app_type
__C_specific_handler
free
modf
_memicmp
atoi
strrchr
_strcmpi
strchr
strtoul
malloc
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
strlen
wcslen
memcpy
_snprintf
memcmp
strcmp
memset
strcpy
strcat
strncat
sprintf
kernel32
VirtualFreeEx
VirtualAllocEx
WaitForSingleObject
ResumeThread
WriteProcessMemory
EnumResourceTypesA
GetStartupInfoA
CreateRemoteThread
OpenProcess
ExitProcess
FreeLibrary
GetProcAddress
LoadLibraryA
CloseHandle
LocalFree
GetLastError
LocalAlloc
GetFileSize
GetModuleHandleA
LoadLibraryExA
GlobalLock
SizeofResource
GetFileAttributesA
GetTempFileNameA
FindClose
CreateFileA
FindResourceA
ReadFile
FormatMessageA
GetSystemDirectoryA
GetWindowsDirectoryA
GetVersionExA
LockResource
MultiByteToWideChar
WriteFile
GetTempPathA
GlobalUnlock
LoadResource
GlobalAlloc
FindFirstFileA
GetModuleFileNameA
FindNextFileA
WideCharToMultiByte
GetPrivateProfileIntA
GetPrivateProfileStringA
WritePrivateProfileStringA
EnumResourceNamesA
GetStdHandle
DeleteFileA
SetErrorMode
GetCurrentProcess
ReadProcessMemory
GetCurrentProcessId
user32
BeginDeferWindowPos
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
GetClientRect
MoveWindow
GetMenuItemCount
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetSysColor
GetClassNameA
CloseClipboard
GetSubMenu
SetClipboardData
GetDC
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
OpenClipboard
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
TrackPopupMenu
DeferWindowPos
PostQuitMessage
TranslateMessage
DispatchMessageA
IsDialogMessageA
DrawTextExA
GetMessageA
RegisterWindowMessageA
EndDeferWindowPos
GetFocus
gdi32
SetBkMode
CreateFontIndirectA
SetTextColor
GetDeviceCaps
DeleteObject
GetTextExtentPoint32A
SetBkColor
GetStockObject
SelectObject
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegCloseKey
RegDeleteKeyA
RegQueryValueExA
RegEnumKeyExA
RegOpenKeyExA
CryptDecrypt
CryptDestroyHash
CryptAcquireContextA
CryptDeriveKey
CryptHashData
CryptCreateHash
CryptReleaseContext
RegEnumValueA
RegDeleteValueA
CryptGetHashParam
shell32
SHGetPathFromIDListA
SHGetMalloc
SHBrowseForFolderA
ShellExecuteA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
nirsoft_package_1.11.09/NirSoft/wirelesskeyview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/wirelesskeyview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 38KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/wirelessnetconsole.chm.chm
-
nirsoft_package_1.11.09/NirSoft/wirelessnetconsole.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 13KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/wirelessnetview.chm.chm
-
nirsoft_package_1.11.09/NirSoft/wirelessnetview.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/NirSoft/wul.chm.chm
-
nirsoft_package_1.11.09/NirSoft/wul.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 44KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
nirsoft_package_1.11.09/autorun.inf