Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

193,917

Downloads of v 3.25.0:

3,209

Last Update:

05 Dec 2017

Package Maintainer(s):

Software Author(s):

  • Luan Nguyen

Tags:

nuget admin nupkg nuspec

Nuget Package Explorer

This is not the latest version of Nuget Package Explorer available.

  • 1
  • 2
  • 3

3.25.0 | Updated: 05 Dec 2017

Downloads:

193,917

Downloads of v 3.25.0:

3,209

Software Author(s):

  • Luan Nguyen

Nuget Package Explorer 3.25.0

This is not the latest version of Nuget Package Explorer available.

  • 1
  • 2
  • 3

All Checks are Passing

3 Passing Tests


Validation Testing Passed


Verification Testing Passed

Details

Scan Testing Successful:

No detections found in any package files

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install Nuget Package Explorer, run the following command from the command line or from PowerShell:

>

To upgrade Nuget Package Explorer, run the following command from the command line or from PowerShell:

>

To uninstall Nuget Package Explorer, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade nugetpackageexplorer -y --source="'INTERNAL REPO URL'" --version="'3.25.0'" [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade nugetpackageexplorer -y --source="'INTERNAL REPO URL'" --version="'3.25.0'" 
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install nugetpackageexplorer
  win_chocolatey:
    name: nugetpackageexplorer
    version: '3.25.0'
    source: INTERNAL REPO URL
    state: present

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'nugetpackageexplorer' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '3.25.0'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller nugetpackageexplorer
{
    Name     = "nugetpackageexplorer"
    Version  = "3.25.0"
    Source   = "INTERNAL REPO URL"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'nugetpackageexplorer':
  ensure   => '3.25.0',
  provider => 'chocolatey',
  source   => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

Package Approved

This package was approved as a trusted package on 05 Dec 2017.

Description

NuGet Package Explorer is an application which allows creating and exploring NuGet packages easily.
After installing it, you can double click on a .nupkg file to view the package content.
You can also load packages directly from the official NuGet feed.


ChocolateyInstall.ps1

    $drop = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
    $exe = "$drop\NugetPackageExplorer.exe"
    Install-ChocolateyDesktopLink $exe
    $allTypes = (cmd /c assoc)
    $testType = $allTypes | ? { $_.StartsWith('.nupkg') }
    if($testType -ne $null) {
        $fileType=$testType.Split("=")[1]
    } 
    else {
        $fileType="Nuget.Package"
        Start-ChocolateyProcessAsAdmin "cmd /c assoc .nupkg=$fileType"
    }
    Start-ChocolateyProcessAsAdmin "cmd /c ftype $fileType=`"$exe`" %1"

# SIG # Begin signature block
# MIIifwYJKoZIhvcNAQcCoIIicDCCImwCAQExDzANBglghkgBZQMEAgEFADB5Bgor
# BgEEAYI3AgEEoGswaTA0BgorBgEEAYI3AgEeMCYCAwEAAAQQH8w7YFlLCE63JNLG
# KX7zUQIBAAIBAAIBAAIBAAIBADAxMA0GCWCGSAFlAwQCAQUABCBHd+/hHK3OOH0u
# Zu0BsLtakcwavuZTAWzxjLfByQJn/6CCEG0wggPFMIICraADAgECAhACrFwmagtA
# m48LefKuRiV3MA0GCSqGSIb3DQEBBQUAMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQK
# EwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5jb20xKzApBgNV
# BAMTIkRpZ2lDZXJ0IEhpZ2ggQXNzdXJhbmNlIEVWIFJvb3QgQ0EwHhcNMDYxMTEw
# MDAwMDAwWhcNMzExMTEwMDAwMDAwWjBsMQswCQYDVQQGEwJVUzEVMBMGA1UEChMM
# RGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNlcnQuY29tMSswKQYDVQQD
# EyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5jZSBFViBSb290IENBMIIBIjANBgkqhkiG
# 9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxszlc+b71LvlLS0ypt/lgT/JzSVJtnEqw9WU
# NGeiChywX2mmQLHEt7KP0JikqUFZOtPclNY823Q4pErMTSWC90qlUxI47vNJbXGR
# fmO2q6Zfw6SE+E9iUb74xezbOJLjBuUIkQzEKEFV+8taiRV+ceg1v01yCT2+OjhQ
# W3cxG42zxyRFmqesbQAUWgS3uhPrUQqYQUEiTmVhh4FBUKZ5XIneGUpX1S7mXRxT
# LH6YzRoGFqRoc9A0BBNcoXHTWnxV215k4TeHMFYE5RG0KYAS8Xk5iKICEXwnZreI
# t3jyygqoOKsKZMK/Zl2VhMGhJR6HXRpQCyASzEG7bgtROLhLywIDAQABo2MwYTAO
# BgNVHQ8BAf8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUsT7DaQP4
# v0cB1JgmGggC72NkK8MwHwYDVR0jBBgwFoAUsT7DaQP4v0cB1JgmGggC72NkK8Mw
# DQYJKoZIhvcNAQEFBQADggEBABwaBpfc15yfPIhmBghXIdshR/gqZ6q/GDJ2QBBX
# wYrzetkRZY41+p78RbWe2UwxS7iR6EMsjrN4ztvjU3lx1uUhlAHaVYeaJGT2imbM
# 3pw3zag0sWmbI8ieeCIrcEPjVUcxYRnvWMWFL04w9qAxFiPI5+JlFjPLvxoboD34
# yl6LMYtgCIktDAZcUrfE+QqY0RVfnxK+fDZjOL1EpH/kJisKxJdpDemM4sAQV7jI
# dhKRVfJIadi8KgJbD0TUIDHb9LpwJl2QYJ68SxcJL7TLHkNoyQcnwdJc9+ohuWgS
# nDycv578gFybY83sR6olJ2egN/MAgn1U16n46S4To3foH0owggXgMIIEyKADAgEC
# AhAHDFfWCoqxL5tfLVzS7aUEMA0GCSqGSIb3DQEBCwUAMGwxCzAJBgNVBAYTAlVT
# MRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5j
# b20xKzApBgNVBAMTIkRpZ2lDZXJ0IEVWIENvZGUgU2lnbmluZyBDQSAoU0hBMikw
# HhcNMTcwNTE2MDAwMDAwWhcNMjAwNTIwMTIwMDAwWjCB9jEdMBsGA1UEDwwUUHJp
# dmF0ZSBPcmdhbml6YXRpb24xEzARBgsrBgEEAYI3PAIBAxMCVVMxGTAXBgsrBgEE
# AYI3PAIBAhMITmV3IFlvcmsxEDAOBgNVBAUTBzUxMDE2MzMxHjAcBgNVBAkTFTU0
# NSBXIEVuZCBBdmUgQXB0IDE2RTEOMAwGA1UEERMFMTAwMjQxCzAJBgNVBAYTAlVT
# MQswCQYDVQQIEwJOWTERMA8GA1UEBxMITmV3IFlvcmsxGjAYBgNVBAoTEU9yZW4g
# Tm92b3RueSwgTExDMRowGAYDVQQDExFPcmVuIE5vdm90bnksIExMQzCCASIwDQYJ
# KoZIhvcNAQEBBQADggEPADCCAQoCggEBAOJThw0Lm4HHskScvXupg37f4jx59Uzi
# wb+g9cksJhqsTj1AzYkPgEYonHvPBSW8DS4ZPCjnrTq/h/01yrnLyGnO+JZLgN13
# zuIJ78xCpGX9wTOKR42qgCVNF2eVSO14UooTYytm/QUxVV4EvK8UpnrSZs7LAzRv
# q0dXwawSD+NMFeS1u73j5gHvmou+buGALvGOhSIzEwud4JlfqsyGnUFDgLR45eND
# q7LBjd7IFw62ATAewXi2zWb/HhDYFjfLYJ/sz7+RZmCQow8NlbO8IE/fxjFJE8IA
# kdvmDeyISIxrSOZucSR+EdJ2YqKnEGgGvouVBB9G0TdWiPCzwL6AXHUCAwEAAaOC
# AfEwggHtMB8GA1UdIwQYMBaAFI/ofvBtMmoABSPHcJdqOpD/a+rUMB0GA1UdDgQW
# BBRRtJrgcN69rhK3HIf5n04OSVswoTAuBgNVHREEJzAloCMGCCsGAQUFBwgDoBcw
# FQwTVVMtTkVXIFlPUkstNTEwMTYzMzAOBgNVHQ8BAf8EBAMCB4AwEwYDVR0lBAww
# CgYIKwYBBQUHAwMwewYDVR0fBHQwcjA3oDWgM4YxaHR0cDovL2NybDMuZGlnaWNl
# cnQuY29tL0VWQ29kZVNpZ25pbmdTSEEyLWcxLmNybDA3oDWgM4YxaHR0cDovL2Ny
# bDQuZGlnaWNlcnQuY29tL0VWQ29kZVNpZ25pbmdTSEEyLWcxLmNybDBLBgNVHSAE
# RDBCMDcGCWCGSAGG/WwDAjAqMCgGCCsGAQUFBwIBFhxodHRwczovL3d3dy5kaWdp
# Y2VydC5jb20vQ1BTMAcGBWeBDAEDMH4GCCsGAQUFBwEBBHIwcDAkBggrBgEFBQcw
# AYYYaHR0cDovL29jc3AuZGlnaWNlcnQuY29tMEgGCCsGAQUFBzAChjxodHRwOi8v
# Y2FjZXJ0cy5kaWdpY2VydC5jb20vRGlnaUNlcnRFVkNvZGVTaWduaW5nQ0EtU0hB
# Mi5jcnQwDAYDVR0TAQH/BAIwADANBgkqhkiG9w0BAQsFAAOCAQEABIEQMpbJWhCu
# cFXsuYDwpZEPdW20hwS7B4y1PohZ7d+QbktiBzAci66c45vnDW2JfqLzK9BScLjc
# HkStsOzcyseoWClegeAwuaXPVxzYFTbr425Nh6ndbgxCO15vOiSckK+xQYkl+AbG
# uRNG6/3GHB05L6CGGue1rfjg4hO7zKU/gm2jt1FKgKcUiWjcSFX1hNuyq26ZVpxs
# iTM8/uoJFPPHegTl7kTXonNw80/f9HU3YrYtVYCcQ/1j83u7AjnLGyXx98GTLQiF
# 9SbMh/WJ7UC877vd12Ygqi1dNzue5R+f0CkF7scd1fVBkBDl0GFkOmoEIR+jFllD
# rtD/H7WNIzCCBrwwggWkoAMCAQICEAPxtOFfOoLxFJZ4s9fYR1wwDQYJKoZIhvcN
# AQELBQAwbDELMAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcG
# A1UECxMQd3d3LmRpZ2ljZXJ0LmNvbTErMCkGA1UEAxMiRGlnaUNlcnQgSGlnaCBB
# c3N1cmFuY2UgRVYgUm9vdCBDQTAeFw0xMjA0MTgxMjAwMDBaFw0yNzA0MTgxMjAw
# MDBaMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNV
# BAsTEHd3dy5kaWdpY2VydC5jb20xKzApBgNVBAMTIkRpZ2lDZXJ0IEVWIENvZGUg
# U2lnbmluZyBDQSAoU0hBMikwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB
# AQCnU/oPsrUT8WTPhID8roA10bbXx6MsrBosrPGErDo1EjqSkbpX5MTJ8y+oSDy3
# 1m7clyK6UXlhr0MvDbebtEkxrkRYPqShlqeHTyN+w2xlJJBVPqHKI3zFQunEemJF
# m33eY3TLnmMl+ISamq1FT659H8gTy3WbyeHhivgLDJj0yj7QRap6HqVYkzY0visu
# KzFYZrQyEJ+d8FKh7+g+03byQFrc+mo9G0utdrCMXO42uoPqMKhM3vELKlhBiK4A
# iasD0RaCICJ2615UOBJi4dJwJNvtH3DSZAmALeK2nc4f8rsh82zb2LMZe4pQn+/s
# NgpcmrdK0wigOXn93b89OgklAgMBAAGjggNYMIIDVDASBgNVHRMBAf8ECDAGAQH/
# AgEAMA4GA1UdDwEB/wQEAwIBhjATBgNVHSUEDDAKBggrBgEFBQcDAzB/BggrBgEF
# BQcBAQRzMHEwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBJ
# BggrBgEFBQcwAoY9aHR0cDovL2NhY2VydHMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0
# SGlnaEFzc3VyYW5jZUVWUm9vdENBLmNydDCBjwYDVR0fBIGHMIGEMECgPqA8hjpo
# dHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRIaWdoQXNzdXJhbmNlRVZS
# b290Q0EuY3JsMECgPqA8hjpodHRwOi8vY3JsNC5kaWdpY2VydC5jb20vRGlnaUNl
# cnRIaWdoQXNzdXJhbmNlRVZSb290Q0EuY3JsMIIBxAYDVR0gBIIBuzCCAbcwggGz
# BglghkgBhv1sAwIwggGkMDoGCCsGAQUFBwIBFi5odHRwOi8vd3d3LmRpZ2ljZXJ0
# LmNvbS9zc2wtY3BzLXJlcG9zaXRvcnkuaHRtMIIBZAYIKwYBBQUHAgIwggFWHoIB
# UgBBAG4AeQAgAHUAcwBlACAAbwBmACAAdABoAGkAcwAgAEMAZQByAHQAaQBmAGkA
# YwBhAHQAZQAgAGMAbwBuAHMAdABpAHQAdQB0AGUAcwAgAGEAYwBjAGUAcAB0AGEA
# bgBjAGUAIABvAGYAIAB0AGgAZQAgAEQAaQBnAGkAQwBlAHIAdAAgAEMAUAAvAEMA
# UABTACAAYQBuAGQAIAB0AGgAZQAgAFIAZQBsAHkAaQBuAGcAIABQAGEAcgB0AHkA
# IABBAGcAcgBlAGUAbQBlAG4AdAAgAHcAaABpAGMAaAAgAGwAaQBtAGkAdAAgAGwA
# aQBhAGIAaQBsAGkAdAB5ACAAYQBuAGQAIABhAHIAZQAgAGkAbgBjAG8AcgBwAG8A
# cgBhAHQAZQBkACAAaABlAHIAZQBpAG4AIABiAHkAIAByAGUAZgBlAHIAZQBuAGMA
# ZQAuMB0GA1UdDgQWBBSP6H7wbTJqAAUjx3CXajqQ/2vq1DAfBgNVHSMEGDAWgBSx
# PsNpA/i/RwHUmCYaCALvY2QrwzANBgkqhkiG9w0BAQsFAAOCAQEAGTNKDIEzN9ut
# NsnkyTq7tRsueqLi9ENCF56/TqFN4bHb6YHdnwHy5IjV6f4J/SHB7F2A0vDWwUPC
# /ncr2/nXkTPObNWyGTvmLtbJk0+IQI7N4fV+8Q/GWVZy6OtqQb0c1UbVfEnKZjgV
# wb/gkXB3h9zJjTHJDCmiM+2N4ofNiY0/G//V4BqXi3zabfuoxrI6Zmt7AbPN2KY0
# 7BIBq5VYpcRTV6hg5ucCEqC5I2SiTbt8gSVkIb7P7kIYQ5e7pTcGr03/JqVNYUvs
# RkG4Zc64eZ4IlguBjIo7j8eZjKMqbphtXmHGlreKuWEtk7jrDgRD1/X+pvBi1Jlq
# pcHB8GSUgDGCEWgwghFkAgEBMIGAMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQKEwxE
# aWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5jb20xKzApBgNVBAMT
# IkRpZ2lDZXJ0IEVWIENvZGUgU2lnbmluZyBDQSAoU0hBMikCEAcMV9YKirEvm18t
# XNLtpQQwDQYJYIZIAWUDBAIBBQCgge0wGQYJKoZIhvcNAQkDMQwGCisGAQQBgjcC
# AQQwHAYKKwYBBAGCNwIBCzEOMAwGCisGAQQBgjcCARUwLwYJKoZIhvcNAQkEMSIE
# IGFaHEIMELel3ktUIRsyjGchXQ4mkIaBJC5raZ0LaPSuMIGABgorBgEEAYI3AgEM
# MXIwcKAugCwATgB1AEcAZQB0ACAAUABhAGMAawBhAGcAZQAgAEUAeABwAGwAbwBy
# AGUAcqE+gDxodHRwczovL2dpdGh1Yi5jb20vTnVHZXRQYWNrYWdlRXhwbG9yZXIv
# TnVHZXRQYWNrYWdlRXhwbG9yZXIwDQYJKoZIhvcNAQEBBQAEggEAFSuXqdXviZxZ
# l8ySGtU2lc3Gmb+vEp9T5wPzUxKUbRyJ49VRKXru/DLLm4R9wd9Ai9/rUOCR2f50
# W1JObAMVEdBwkrCBigwEHIXJEpINdgBP5TKOn8BmTd4pp1g9l0lBmk8/13n8aScW
# p1lbQyXaMnFx/3Fmfg1dvJXk0xuMm2y5r2+ve4Ocmfe1D/DYMMYEd/Dh2GD5i7hR
# KAYC1gcdgT3e0OMaqghlnuGHFO/fBz/ZZbVN3sGuwv/gALYUqe0MmXiH1THf+X//
# xtDhKcHJEAIkTeCr7wFdfd51RY08ox7LE2BAiHfFnrA6ayu310HlqXGo9tR/IS4k
# oedn+5eks6GCDsgwgg7EBgorBgEEAYI3AwMBMYIOtDCCDrAGCSqGSIb3DQEHAqCC
# DqEwgg6dAgEDMQ8wDQYJYIZIAWUDBAIBBQAwdwYLKoZIhvcNAQkQAQSgaARmMGQC
# AQEGCWCGSAGG/WwHATAxMA0GCWCGSAFlAwQCAQUABCA5UCLd8mVVzMMeW01mNJWg
# pl8epfMI9cSlIEsbHdXUsAIQcaTdZ3J7TM0/cZie0XlLExgPMjAxNzExMzAyMTU4
# MTNaoIILuzCCBoIwggVqoAMCAQICEAnA/EbIBEITtVmLryhPTkEwDQYJKoZIhvcN
# AQELBQAwcjELMAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcG
# A1UECxMQd3d3LmRpZ2ljZXJ0LmNvbTExMC8GA1UEAxMoRGlnaUNlcnQgU0hBMiBB
# c3N1cmVkIElEIFRpbWVzdGFtcGluZyBDQTAeFw0xNzAxMDQwMDAwMDBaFw0yODAx
# MTgwMDAwMDBaMEwxCzAJBgNVBAYTAlVTMREwDwYDVQQKEwhEaWdpQ2VydDEqMCgG
# A1UEAxMhRGlnaUNlcnQgU0hBMiBUaW1lc3RhbXAgUmVzcG9uZGVyMIIBIjANBgkq
# hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnpWYajQ7cxuofvzHvilpicdoJkZfPY1i
# c4eBo6Gc8LdbJDdaktT0Wdd2ieTc1Sfw1Wa8Cu60KzFnrFjFSpFZK0UeCQHWZLNZ
# 7o1mTfsjXswQDQuKZ+9SrqAIkMJS9/WotW6bLHud57U++3jNMlAYv0C1TIy7V/Sg
# TxFFbEJCueWv1t/0p3wKaJYP0l8pV877HTL/9BGhEyL7Esvv11PS65fLoqwbHZ1Y
# IVGCwsLe6is/LCKE0EPsOzs/R8T2VtxFN5i0a3S1Wa94V2nIDwkCeN3YU8GZ22DE
# nequr+B+hkpcqVhhqF50igEoaHJOp4adtQJSh3BmSNOO74EkzNzYZQIDAQABo4ID
# ODCCAzQwDgYDVR0PAQH/BAQDAgeAMAwGA1UdEwEB/wQCMAAwFgYDVR0lAQH/BAww
# CgYIKwYBBQUHAwgwggG/BgNVHSAEggG2MIIBsjCCAaEGCWCGSAGG/WwHATCCAZIw
# KAYIKwYBBQUHAgEWHGh0dHBzOi8vd3d3LmRpZ2ljZXJ0LmNvbS9DUFMwggFkBggr
# BgEFBQcCAjCCAVYeggFSAEEAbgB5ACAAdQBzAGUAIABvAGYAIAB0AGgAaQBzACAA
# QwBlAHIAdABpAGYAaQBjAGEAdABlACAAYwBvAG4AcwB0AGkAdAB1AHQAZQBzACAA
# YQBjAGMAZQBwAHQAYQBuAGMAZQAgAG8AZgAgAHQAaABlACAARABpAGcAaQBDAGUA
# cgB0ACAAQwBQAC8AQwBQAFMAIABhAG4AZAAgAHQAaABlACAAUgBlAGwAeQBpAG4A
# ZwAgAFAAYQByAHQAeQAgAEEAZwByAGUAZQBtAGUAbgB0ACAAdwBoAGkAYwBoACAA
# bABpAG0AaQB0ACAAbABpAGEAYgBpAGwAaQB0AHkAIABhAG4AZAAgAGEAcgBlACAA
# aQBuAGMAbwByAHAAbwByAGEAdABlAGQAIABoAGUAcgBlAGkAbgAgAGIAeQAgAHIA
# ZQBmAGUAcgBlAG4AYwBlAC4wCwYJYIZIAYb9bAMVMB8GA1UdIwQYMBaAFPS24SAd
# /imu0uRhpbKiJbLIFzVuMB0GA1UdDgQWBBThpzJK7gEhKH1U1fIHkm60Bw89hzBx
# BgNVHR8EajBoMDKgMKAuhixodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vc2hhMi1h
# c3N1cmVkLXRzLmNybDAyoDCgLoYsaHR0cDovL2NybDQuZGlnaWNlcnQuY29tL3No
# YTItYXNzdXJlZC10cy5jcmwwgYUGCCsGAQUFBwEBBHkwdzAkBggrBgEFBQcwAYYY
# aHR0cDovL29jc3AuZGlnaWNlcnQuY29tME8GCCsGAQUFBzAChkNodHRwOi8vY2Fj
# ZXJ0cy5kaWdpY2VydC5jb20vRGlnaUNlcnRTSEEyQXNzdXJlZElEVGltZXN0YW1w
# aW5nQ0EuY3J0MA0GCSqGSIb3DQEBCwUAA4IBAQAe8EGCMq7t8bQ1E9xQwtWXriIi
# nQ4OrzPTTP18v28BEaeUZSJcxiKhyIlSa5qMc1zZXj8y3hZgTIs2/TGZCr3BhLeN
# He+JJhMFVvNHzUdbrYSyOK9qI7VF4x6IMkaA0remmSL9wXjP9YvYDIwFCe5E5oDV
# bXDMn1MeJ90qSN7ak2WtbmWjmafCQA5zzFhPj0Uo5byciOYozmBdLSVdi3MupQ1b
# UdqaTv9QBYko2vJ4u9JYeI1Ep6w6AJF4aYlkBNNdlt8qv/mlTCyT/+aK3YKs8dKz
# ooaawVWJVmpHP/rWM5VDNYkFeFo6adoiuARD029oNTZ6FD5F6Zhkhg8TDCZKMIIF
# MTCCBBmgAwIBAgIQCqEl1tYyG35B5AXaNpfCFTANBgkqhkiG9w0BAQsFADBlMQsw
# CQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cu
# ZGlnaWNlcnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJvb3Qg
# Q0EwHhcNMTYwMTA3MTIwMDAwWhcNMzEwMTA3MTIwMDAwWjByMQswCQYDVQQGEwJV
# UzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNlcnQu
# Y29tMTEwLwYDVQQDEyhEaWdpQ2VydCBTSEEyIEFzc3VyZWQgSUQgVGltZXN0YW1w
# aW5nIENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvdAy7kvNj3/d
# qbqCmcU5VChXtiNKxA4HRTNREH3Q+X1NaH7ntqD0jbOI5Je/YyGQmL8TvFfTw+F+
# CNZqFAA49y4eO+7MpvYyWf5fZT/gm+vjRkcGGlV+Cyd+wKL1oODeIj8O/36V+/Oj
# uiI+GKwR5PCZA207hXwJ0+5dyJoLVOOoCXFr4M8iEA91z3FyTgqt30A6XLdR4aF5
# FMZNJCMwXbzsPGBqrC8HzP3w6kfZiFBe/WZuVmEnKYmEUeaC50ZQ/ZQqLKfkdT66
# mA+Ef58xFNat1fJky3seBdCEGXIX8RcG7z3N1k3vBkL9olMqT4UdxB08r8/arBD1
# 3ays6Vb/kwIDAQABo4IBzjCCAcowHQYDVR0OBBYEFPS24SAd/imu0uRhpbKiJbLI
# FzVuMB8GA1UdIwQYMBaAFEXroq/0ksuCMS1Ri6enIZ3zbcgPMBIGA1UdEwEB/wQI
# MAYBAf8CAQAwDgYDVR0PAQH/BAQDAgGGMBMGA1UdJQQMMAoGCCsGAQUFBwMIMHkG
# CCsGAQUFBwEBBG0wazAkBggrBgEFBQcwAYYYaHR0cDovL29jc3AuZGlnaWNlcnQu
# Y29tMEMGCCsGAQUFBzAChjdodHRwOi8vY2FjZXJ0cy5kaWdpY2VydC5jb20vRGln
# aUNlcnRBc3N1cmVkSURSb290Q0EuY3J0MIGBBgNVHR8EejB4MDqgOKA2hjRodHRw
# Oi8vY3JsNC5kaWdpY2VydC5jb20vRGlnaUNlcnRBc3N1cmVkSURSb290Q0EuY3Js
# MDqgOKA2hjRodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRBc3N1cmVk
# SURSb290Q0EuY3JsMFAGA1UdIARJMEcwOAYKYIZIAYb9bAACBDAqMCgGCCsGAQUF
# BwIBFhxodHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMAsGCWCGSAGG/WwHATAN
# BgkqhkiG9w0BAQsFAAOCAQEAcZUS6VGHVmnN793afKpjerN4zwY3QITvS4S/ys8D
# Av3Fp8MOIEIsr3fzKx8MIVoqtwU0HWqumfgnoma/Capg33akOpMP+LLR2HwZYuhe
# giUexLoceywh4tZbLBQ1QwRostt1AuByx5jWPGTlH0gQGF+JOGFNYkYkh2OMkVIs
# rymJ5Xgf1gsUpYDXEkdws3XVk4WTfraSZ/tTYYmo9WuWwPRYaQ18yAGxuSh1t5lj
# hSKMYcp5lH5Z/IwP42+1ASa2bKXuh1Eh5Fhgm7oMLSttosR+u8QlK0cCCHxJrhO2
# 4XxCQijGGFbPQTS2Zl22dHv1VjMiLyI2skuiSpXY9aaOUjGCAk0wggJJAgEBMIGG
# MHIxCzAJBgNVBAYTAlVTMRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsT
# EHd3dy5kaWdpY2VydC5jb20xMTAvBgNVBAMTKERpZ2lDZXJ0IFNIQTIgQXNzdXJl
# ZCBJRCBUaW1lc3RhbXBpbmcgQ0ECEAnA/EbIBEITtVmLryhPTkEwDQYJYIZIAWUD
# BAIBBQCggZgwGgYJKoZIhvcNAQkDMQ0GCyqGSIb3DQEJEAEEMBwGCSqGSIb3DQEJ
# BTEPFw0xNzExMzAyMTU4MTNaMC8GCSqGSIb3DQEJBDEiBCArK6105WAp4ByB6Hep
# Lin84poMkZu0mmDOykvHgPb4pzArBgsqhkiG9w0BCRACDDEcMBowGDAWBBRAAZFH
# XJiJHeuhBK9HCRtettTLyzANBgkqhkiG9w0BAQEFAASCAQA9q4v17xwXOEeNmDU6
# R4xdqa/GsxWyPSe1l/jz+t4XntkHOokss1IetlkwFnm3JmplV53c+/An3oBBy60g
# aoJVmE3CShc2ETFlI1exPWE2uu4KmY8EatzZF22MAfx8cTfL2Njo33I7aPxPTOKC
# pSxqRMoRYDVExbaTluEpKTMZXjg8YBjnkiuV6ciQpxXPRzG0X0ysc/LjrznB1MMh
# kNt5LJHG+xUj5FlOOCtEuzkO1LD/cZH6cr7CGjoR32LwW1drDvXP4po0kznlAS+Y
# bwNP7TQDZe1ycqo1EPB6WmcXwYTG9cose71uxX1wH6UHg0gpja3BmHZggx6EZTbb
# DEQL
# SIG # End signature block
CodeExecutor.dll
md5: 40A2A2CA9E9B8F7770130BA5BFD5F61F | sha1: 1AAC3C5E73B1985E5E283878B347702B7909BAE6 | sha256: 83539C2A75F231F92EC2554A0884F946E16F137BC038DC0143DFAA12434F29A7 | sha512: C4150DABF1D46833676C290A5B31E007CC4C74B951B524321A1C12A5019A6F1BCFB1A7077EE308E19C790AA51C642F725559F025BCBB2FDA922E7980AF0D8E1C
Core.dll
md5: 42FCB7E1E6A9CD25877FC64556D766CF | sha1: 4F452DE6F97177280C286C051C5FD99AD32E6517 | sha256: 64C18514A270C89EA20D5E125ED5104BCC437458EFFF043D8ABCEDFAAF104359 | sha512: 563218FB9B1CE88CB5952D8A85EA123D7883B641E4F4D9C5C1EBD7758747F5A270023F75C2D200ACC0DD4A9EC9DAC6C325D319C8248B8B565C3EE81B21D11E8E
GrayscaleEffect.dll
md5: 6A13DDE2C2C39BEE8E830E3914F48C08 | sha1: 997F0328A146EC47C63702C26C73DA258D009AF5 | sha256: F229A27B7F95F1C8933B578BF13A57E62F2CC0EE331685531D5C24BB7631447A | sha512: 9E425DBE3E79A97857811B01830090CC5419E1CED7A65FD333FB201C3BDB9A2A763B539AC9F62160244BAB412120BC7A530C4628D2C68C21C88E7CCF12E88A30
Humanizer.dll
md5: 5FC547C851275CC7A1227843C7B35DAA | sha1: 5E22F33BF7DFA5047FC9F661CF7AE069832BF006 | sha256: 40DFF6FAEBCC6E2BABE37003853509B2050E806EDF3C5F141FBB85FDC0D1BEA7 | sha512: 3382EC32D38BAC335FB01464337BC0189A1F8CEF33FB94C5D99C02655B4C14160FDF02786789A9687C1D651AF0CA1A2B55417E8F32570EC5355E44624266ACCA
ICSharpCode.AvalonEdit.dll
md5: D7467D0156F22FEB4B22CC5F74D7BD60 | sha1: BCC1D959786BA4253491B67D448F97CF5AD709ED | sha256: 2BF6079C143F177D954731DB2FFDE515BEE8FBD6261E0D338BA8E7C8DF1AB658 | sha512: F13092A4154524226900C8F3089EF776932CAE601CB21CC10AF1111014AEF97A1183A2344DA3F5B8F5B9FBE8B4B420412D79B71E97A1B4ED2EC384B502BA1C28
legal\LICENSE.txt
The MIT License (MIT)

Copyright (c) [year] [fullname]

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
legal\Verification.txt
VERIFICATION
Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.
 
The package has been generated by our CI system and binaries/scripts signed with Authenticode.

Check the ChocolateyInstall.ps1 and NuGetPackageExplorer.exe for an Authenticode signature:

Subject: Oren Novotny, LLC
Issuer: DigiCert EV Code Signing CA (SHA2)
Thumbprint: 8b7b0fc347b32976cf01fd07eacb6eae09511073
Microsoft.Web.XmlTransform.dll
md5: 6AD7D1E92C9833F4BDDE6A4BC84F2E1A | sha1: B38D23B6A960F5F07664565835137FE3C8FDB7ED | sha256: 13DCF5066E00152238191314D4A46605204FFABDBB830BDD0C97DF3027D1261D | sha512: 01C4ECC46576618394FBBEE701F5A726F97D31FB39D5F1C6305D21CA7AD0B0ABC09B69FB733C42D4D1203FCE78DD3F3D5129C21EA0BC9B92D0AB3A7BF09C006C
Microsoft.Win32.Primitives.dll
md5: 5B2B93EE8801C83B4E652C7FBABF8C83 | sha1: 89A8DF867CCDF916881234DB9DE45ED4C57E5B0B | sha256: 7A1462297EB910A44C35062E021723B5553346407DC52CF013E78C8BE032331A | sha512: 1D3F06F8BD04E6B85748E09BDD1E5BC6EE14F4BFDC9CF426FA76D3A268FA537557D7AD4FEDE1CA2E263A2462272BDB294C9D907E6F7579C60CBAAF1DB41A41E9
netstandard.dll
md5: 3501CF072F2A0AA167EFB5E2370EFC1E | sha1: 1DE11FB25075E81250C4C47AD80265CC98C44C3E | sha256: DAD6AA523B80F2BBFB2B3838ADE29CE6F4A7A634F66DF50484F05A63905DF60D | sha512: 66F5A62A3C8CFCD1B55F65B48134CD1EA7766C165722B303B73A50609CE8546D678ACAC292C999D5932112EC195A890EBB3645F5E44BB2C2ED951FA09B6CF53C
NuGet.Core.dll
md5: CFE27B330347673C5EB1387C16F9B69B | sha1: AFD5E99854485B34559D9E122D452563AFAD0A82 | sha256: 784D2A3D7FBDB469CC3A67091763AADF283575A9BF3B873F771F5F87ED7327C7 | sha512: 4F4D9FC6A32EEE2EA52085580993645B651EBA2137A985E03D05645CB8A428840246430FA7EA1D080AB0042EEAB6E84E7BAF72A0C4E8515CCF03274063BAE64C
NuGetPackageExplorer.exe
md5: 40F90084A4F7A2C43DE4666D4BAC4E46 | sha1: DC1D89279BF4FFAC95DE7C056BCC9C91D3F39D1F | sha256: 76054A272752868AF9D6BEB531E9B7573193985AE8932D4C719AED518E50BDDE | sha512: ABDB370B2B22BB023F9079DCDB5CEAC40AAC84F9DA18A32A37E9DCEBC5ECD4BAD21145BDD056824136C5E74A0046BBD6A9C91FB81A2786B66BAD09BC8699BAEC
NuGetPackageExplorer.exe.config
<?xml version="1.0"?>
<configuration>
    <configSections>
        <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">
            <section name="PackageExplorer.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false"/>
        </sectionGroup>
    </configSections>
    <userSettings>
        <PackageExplorer.Properties.Settings>
            <setting name="FontSize" serializeAs="String">
                <value>12</value>
            </setting>
            <setting name="ContentViewerHeight" serializeAs="String">
                <value>400</value>
            </setting>
            <setting name="PackageSource" serializeAs="String">
                <value>https://nuget.org/api/v2/</value>
            </setting>
            <setting name="WindowPlacement" serializeAs="String">
                <value/>
            </setting>
            <setting name="PublishPrivateKey" serializeAs="String">
                <value/>
            </setting>
            <setting name="PublishPackageLocation" serializeAs="String">
                <value>https://nuget.org</value>
            </setting>
            <setting name="PackageChooserDialogWidth" serializeAs="String">
                <value>630</value>
            </setting>
            <setting name="PackageChooserDialogHeight" serializeAs="String">
                <value>450</value>
            </setting>
            <setting name="IsFirstTime" serializeAs="String">
                <value>True</value>
            </setting>
            <setting name="PackageContentHeight" serializeAs="String">
                <value>400</value>
            </setting>
            <setting name="ShowTaskShortcuts" serializeAs="String">
                <value>True</value>
            </setting>
            <setting name="WordWrap" serializeAs="String">
                <value>False</value>
            </setting>
            <setting name="ShowLineNumbers" serializeAs="String">
                <value>False</value>
            </setting>
            <setting name="PublishAsUnlisted" serializeAs="String">
                <value>False</value>
            </setting>
            <setting name="ShowPrereleasePackages" serializeAs="String">
                <value>True</value>
            </setting>
            <setting name="SolicitInstallNpeForWin8" serializeAs="String">
                <value>True</value>
            </setting>
            <setting name="IsFirstTimeAfterMigrate" serializeAs="String">
                <value>True</value>
            </setting>
            <setting name="AutoLoadPackages" serializeAs="String">
                <value>True</value>
            </setting>
        </PackageExplorer.Properties.Settings>
    </userSettings>
    <system.net>
        <settings>
            <servicePointManager expect100Continue="false"/>
        </settings>
    </system.net>
    <runtime>
        <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
            <dependentAssembly>
                <assemblyIdentity name="NuGetPackageExplorer.Types" publicKeyToken="b33e3c54f0b885e9" culture="neutral"/>
                <!-- keep in line with Types\Properties\AssemblyInfo.cs -->
                <bindingRedirect oldVersion="1.0.0.0-5.0.0.0" newVersion="5.0.0.0"/>
            </dependentAssembly>
        </assemblyBinding>
        <loadFromRemoteSources enabled="true"/>
    </runtime>
<startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.1"/></startup></configuration>
NuGetPackageExplorer.exe.gui
 
NuGetPackageExplorer.Types.dll
md5: FF89A63DB33101D71ADEBCEFB21BC33E | sha1: 8DF7247B30212048B74B777AF4ECA402F0064A01 | sha256: B2CA86FDCD197A3369C1A543442BA7E0C9C7C7A4F97E02F9F6CD2FF21EE42ACC | sha512: A9B46C8AF1746B6A7A6E0795AD6005446E93DFE2C274C0A073FBEE228C0EEAB573C2B33170799828E5283713C665052CDA2CE424C914A4D7ED28BCBDAA0AA61B
Ookii.Dialogs.Wpf.dll
md5: 02BE729F2B0863334120F2E50E4336B3 | sha1: C04BBBDD0D0570DF8257A44AE0746E174B7CBB80 | sha256: 9EAD9CD567CFDC16E58DA168E9C22BB367638DE4E191C205BDB4211D00D21ACE | sha512: 7008BA6EABF441D5B22F31AE8196994A5E5B13218BA4F961AF959F15FE37E499504F9E2E8AD624CA857220DFD11EF7B6DFC1ECB81A690D0693DD1E5C6E6592B6
PackageViewModel.dll
md5: 522384D402AB9251E0CB6BCE3AD11111 | sha1: 39B7DC06D2FC22DA25ED0DC2E6693333ABAEAAD8 | sha256: E662BA2144875E3C161945325B3E2F73FA764A39523E4CE331D601764CCEFC33 | sha512: ED439806EF3DDA9032E7CEFEAFB1AFB9F948BD85C896B343005EA97247E8B538BD78B7051B59D54CEB3AC766E86AD160604BF6E44710F9F2EED7F9BF0B5E6B0A
System.AppContext.dll
md5: 82E7FD917DFD1BDA64AB990606D90BDD | sha1: AB92034645C77737B6EF482E18296E896BEA3751 | sha256: F0857A7C3737B0E80D9B4A9A986ACB69B0D18D1FE0ADC3B1E05D81F02CEB103B | sha512: 81AB0C3A10D64CDB0BB03FF65A10C3333D5EE91F21404ACEC41EB638A9EAE77D38F00F18758D4CF8480910905D677349C71E762BB44A1FF4068084D5205C6F51
System.Collections.Concurrent.dll
md5: 939CB89FBB0DA435B9528D9EDB3FEAB0 | sha1: 3825F2B13D43F34330BC278AEEEFBBBFD95239CC | sha256: 9C887CFD9E21E9EE31AB8232248059B677F9A3086B033D38FBAD053B4F20BC25 | sha512: 4159CF39F29198942245E3A16A67E8B3FE54E871AF407291204B5F5DF2A76C2829680BA0D5BEA261E31335BAB2B6B8AFA5A895BF635E515C94059A122DD36A1D
System.Collections.dll
md5: 4A264D07346DC69303BBE6E26E049883 | sha1: E093758CEC19749F1D92B280B42AEE86D4224FDC | sha256: E256940626E265DE760586937CE5ED2A45D9B91C96E1FA768F719682505DB5C2 | sha512: D6CF4024CEE7679B73F1B9AEF749728A3C0851934016AB391315C955689DFA3595A8F6E2A9580244ACE991895B4E255A65977490264258BB9F3C98F9370B33C5
System.Collections.Immutable.dll
md5: BDDD1CF42DD6F7BA5D1D7114CF7D86AF | sha1: 7AE42F96E3348EEC36783C15AD5D9E453D232FAE | sha256: A411A3E3AAC75D3211D8A58810B5FE13329E9D0BE62CC62C61FB1B3351E11FBD | sha512: 1C2B2ECDDD465C9304F88DBF13301403BDDEFA05C061923020625A088A245EA6837E94334013CC8CD6FAEEEB53671F0CD1D3C3349BBB149C84FE31C357632C00
System.Collections.NonGeneric.dll
md5: A3FDFDE8C2F6259A3DA55919679DDA3D | sha1: A36BC9FD0FD5319A36C523AE0C565E6670E6A403 | sha256: 0F63C8B909689EFFEC4C17122FF4336A14CC9C296BE28D6172A11C5D8BDD2FFE | sha512: 4A917EC7F626D85CD24ED5518F29BF8ACC546D34B8F86A2CD00634B54CCB5C9BC7725707FFB42C08D3FF008ABFA5FFEF07DF3263C13C0796ED7E8F98C6200832
System.Collections.Specialized.dll
md5: F72152D834FBBB9C0D70A2822E0B68CF | sha1: 49ECA7AC3D34CE69A1D48C0BE56CDD13995ADBB3 | sha256: CE3DD8B3CB2BFBBE5CDD1A339E593AD604F6BB6EB4F981555A3F53257609C8E5 | sha512: 3B8018450AA7676A35FDC8BEA1997D67E45E945522BD7AC963EF0CCF574AA6DF67DBD85C8773D704B0DAAB05B20F6D79C2CE2A42F10610F73A303246D44078BF
System.ComponentModel.dll
md5: 4F167E1CF791CEFA55FDE1949DDE7D2F | sha1: 08BADAF0444CA34230D82AF4590F44C7ADE78533 | sha256: DF1A7BC429159DB17BE8C79A2DC56C0FA54C6A7E5174D5082F7ECE9B67A4F982 | sha512: D804F60F3D2B5891EAA38FF683194924A705ABA371C872E8BFEF2325C90B7BF910851CBE89CDFD0A66CB1BF801BC25C92830B37947A7E60DF8FE6BDCB53DE15C
System.ComponentModel.EventBasedAsync.dll
md5: 674EF291E244B8DD34586659C1F5A51D | sha1: 6149C788EE9CB3081B8E794E1F1AD87606B8EB5E | sha256: 1DDDC1A10941BC2A5831C197F5A92178092A153673BFC72789C5FB17D92A3794 | sha512: A63352933905B6894A108A4F952FA31AC7A00CA3BE3F17CAD90653B9398E1EADC8A86AF6394D2E59FDFA35FE247AF95430DA3F6B15CAA21DD56B2486128CBE22
System.ComponentModel.Primitives.dll
md5: 6DCAA75E6F8F94CAAC91179444CBD52D | sha1: 68847BAE366D1FAD430271F88A3DB0824C86DE8C | sha256: EBA2DB258D715F0591BB328C6AD1456A23BFF6EC9102236A6954F83963575B9B | sha512: 1D65CDA9E06A0573F90E73CEEA6789DC4259BC6656593742B490CF8D8A662CDECC96E0517FEF7CA818B8DFC9CB1F24D121E0C756428C7940A10586D3A8416471
System.ComponentModel.TypeConverter.dll
md5: 5B695261706BC05A1C6CF3BB81835760 | sha1: 4DD547BF05834D626676A52B245065B7001593BB | sha256: 704BC2BA6DCE1C8244B6C51C6AB3A85B37630828F4DAB831B092E2389CF0D455 | sha512: A8A262E3501FEEFBC74267667A414ED93D8DEAD7C8051BCEAB051A41C9B6BA258F3C7EB48302F4AB137D3631739DC5B2D5E637830D68A7C24A14846F0DE97EAE
System.Console.dll
md5: 564D1A61BAE30F01C20A5808E8F7A82F | sha1: E6039EB23D3A10FF31E40851EF0DD594C5689712 | sha256: 1CA9706A4593BCC3B232EFB14D2497812AB1797BF112B16665C6674C42FDC061 | sha512: C546A8D4DC852D133BAF576E81BFCA16763CA0E94C964D657CEDBBF3153C64FDBEA79329FD2A9D7FF04A0F28720A61E6D0255F8DB91ED91DCA2F56AAEC5B5F4C
System.Data.Common.dll
md5: 689B12C7A06CE496F0FE12FEF990B3F6 | sha1: 01B2A93BC4CA69818D3BC9A7B5DCA58CDB5380CB | sha256: AA69EEBE18CF7F7B19D8523703C73E4D2639AFFC76BABBFB2CE93664BBF06329 | sha512: B4FA3F0B9949626F7DB9E6DD5259C52683A2E0FCCFFEC222B1BB8BA086D7098CF580F887456753E80A95D248748AB59FCAD59EEA68204D37879AF099CADCC3F3
System.Diagnostics.Contracts.dll
md5: 0F79446C3D8015981314F0BE32B3BE3C | sha1: 74CC272500C692CCD2E143E7C176B9532ACF05E3 | sha256: D9EE4905138EC2B163C60B0EC29007726A285958A819ECF4EB40CBB83BC3B098 | sha512: 69586C2DEB6FAF4BCB67A4383812A396DBA974C57890466247C9FFF800362811602E8427F81B08A3BA4D43EB4E22626E4E62F458D0675132B5930E7313A0973C
System.Diagnostics.Debug.dll
md5: CF668BA196134D611D7B4FAC0B571E8D | sha1: 2A960AEF8BC74C7893DD225398298CE8B912AB10 | sha256: 2769F8BB522846338BBE9AAFB10381F64FCBDFBC6929A848463B8B9857F1D4FD | sha512: 302CA14E3C1985F34656C48DC175951D27DAC6696724F9DB33C0097314ABA677F244421677CA1A5949A7D7A11077A0F564142D1136998127C216616F42ABED5F
System.Diagnostics.FileVersionInfo.dll
md5: 54BA6E35897CD238118B745C84D579E6 | sha1: 07A9A5F273A65796AE77416A0D35905E949E3257 | sha256: A354569AC90B53002C7E447D72795013EB20C391D01B73197688057D07BCAA42 | sha512: 2F2FB02C76BC1AF89A6D97B8C0B9C2A6B176F912D2D76E3ACFB5D5CF4741E58F6DD1335BDAF626C7BC92C256EB353D534F718B59E4E52BDED9907E604115A5F4
System.Diagnostics.Process.dll
md5: 77B8BE61CA95DE9773EB71EB22748B8C | sha1: B6A1B38ADF9F18659CD4E28F979BDA187B705E77 | sha256: D41E5A5CE2BD8F7B3BC9F1AF24143634B529EBF30F5EA40247650E2772A54AB0 | sha512: 6CF4DE607D81FBC52D04E8489187093F9BAA67BAEC2BE632C6DD82E041ECF201E7F932FF97F948F07A69497C667CD329DB11A7371E255BE1B9645B5121F9DA5E
System.Diagnostics.StackTrace.dll
md5: 0B1B39694A12A819F0DF0B1F61E1CFE1 | sha1: CB5D932C0DA3415ACC0002F63EDC11D5AD8536F0 | sha256: D8C8EF9872FE3ADCD39E55D2837D8E93E1ADB17F86A8715C9F8118369D39A6E9 | sha512: 78911F6DB4617966DC3AAB1D4BADEA4EF508B29CD2E5A8A04FADDB34386892A5DF2F47648B270FE002093B0ED8F65437EAA646BB3255739C5A920B9B999989DA
System.Diagnostics.TextWriterTraceListener.dll
md5: 2967113593429927E7938D95B5D3471C | sha1: 34A84E6878172DF939F9748279490E1EB4533926 | sha256: D8631076802F2E9B690998C65D8E7F0BEDE7A772B3C04E7CBA5F3391C395A9E1 | sha512: 502295D8EEC6ACD1C7E7F4F6759BBBFBB452B7581B9E10CABF0B9735737E0BAA61BBA0E32BB4688F0BA43FEF445E5728C7001A9A364118C13EAC3D3332F13E3C
System.Diagnostics.Tools.dll
md5: BD36E482E5CFDE3C791E62143DC5DEB1 | sha1: 32FB1BD024BE0B7A2AF182739FD384BD74610844 | sha256: D9562EC4DC0430FF3AB66A5D0238B72402EBDB17CEB31EEBDB1DAF91768C7D4D | sha512: 6E128B3BF3850C1972FD8FC8CEE4D82ECB7DC98FE7C5A8B887523011DC270DCCBB99A0D5496954C7A156AE3C92FF3435D30C0A87768E2DBCBBF8672B9E68CFCE
System.Diagnostics.TraceSource.dll
md5: 5FC63858F67306F29AF73CE696E4401B | sha1: B0604C38399452D019373E39CF097188A7583C0D | sha256: 0A16DCA259EEC5611DD8E92AD3F35F3CBF2C1E5D3151916CE3E23521BB24A6F7 | sha512: 3A4F89737CBB4506661337F45E8AC0A9F426AED9DFBC1B9366CE913098438F81518077409D4B003BA73CC78270F15A2664D8B9FCDA92F05F8CBE29547EB08391
System.Diagnostics.Tracing.dll
md5: E338E2A9E8E3325D696DD18F46A6D82B | sha1: EB907BD53F78B91E5FCF27FD76050BD682D80E0C | sha256: 5052B3701850537611DA44858A0A8FEB4B4CC936CD5BBB95B64CEA4A987E5860 | sha512: ED015B37851138A2E503BCE8671AC81D158948CFC3E8CDE9AB751C8264CFB1DA56B1F02FD281921B3B0E1C1F42B7B5CF97360C7EE263555E21FC51EA0162C4F2
System.Drawing.Primitives.dll
md5: 61B6FC62C4003CE711377A97CEDE84F5 | sha1: 3B8F870B0DA16BD6BDC6104AA44D036B24B61AC0 | sha256: 2FF0D64F6D9BB38E15208C4D632C767A669A68E6B41ADB0F27D99528B801EE3B | sha512: 611707F5D54DFFFCBE5CB58204C925CAB6BA488FFBD82A5C5EFAE9D1CFD10CD32205E5D05EAD2CF7F8A3F5B392CA7538060A87695BE40535D6657542B2043AB0
System.Dynamic.Runtime.dll
md5: D041AA8DC3C5DEE6041EA996BC00F5D1 | sha1: D24AFD30A97A273077BB8A2869CA8DC1E3E17BA4 | sha256: BA2DEB38372C420D63C0506BF6750A632795C59A5C5164C29D4E9813EFA89D55 | sha512: 1041A57D25A15D55EC3F2E9C352C4B924A87C2E57A605CD4764945067BC3E89F797CB3FD65E1E035C1665854804D6AA02EFB6780DC451AFD11F9A856D97B1119
System.Globalization.Calendars.dll
md5: A7618F6E566338E089FB9D4D0B2A07C4 | sha1: 884DAF45F341105D3B9340A4A206E27833D020BC | sha256: 8B501636E4690EDBC6F1973E3CD44487FE076A7C705A321F18A6300A52151957 | sha512: 69629A31590EAFBF734D09A4149B1279324DFAB92B153371AFEC6C0716A0E0B7797D2A8958C5AD8822C29ADEA7A08F66EE6CF6714050A285C8F029E243785D2E
System.Globalization.dll
md5: A25D659FFF26C73B2F34BA6B92C84551 | sha1: 69E6BF884F40D6D78E3C4F5F1D0103A666931619 | sha256: F4E9F919B625DCC6E2A5D0C76308543C71B7C3A6314A138058E7FA9F3426B3EA | sha512: 7F5632CF8AAA380E1F7C76B54C1EFB5CAC0412647A0F2E1986AF07ED9DCF89B8C4563178CE79E54EF283E487706F61C156BFFDD5A4B42317B39D74A92E236BB4
System.Globalization.Extensions.dll
md5: F98BACBC7F4AE304C0ED9A5F8EAE7C3E | sha1: 763B8B11EFF228440692EF7A048CD7FE52E4D016 | sha256: F1BF8A56DC68620F21DDB52AC3ECFBA1F68BE27BA82B1C3F70E744E3EF03EBB7 | sha512: AFE1B0E53E44CC17EBF5B4DD8340FC5F2C246F9AF7641B2828B9B99591214EF7B59660EC505961C58831FC7AC6C9946B31D61AEBC502C64DA0BB30117E53E1E1
System.IO.Compression.dll
md5: 0FF0652E75833787E1CF515DC499297D | sha1: FE2741C8E9254C340005B509F027CBC8FB81B786 | sha256: 8B0D1F90DE5ABB66CAD9E2FEE45DBC18B5DFAE9F3E59194A44B11E7BA243D95C | sha512: 0CC576BD058D9022267CE25ED465DB934F3C0281D5D1747D65005C1CEE62A2DD0E368FF5A1EA452C6E645B98027C89DEF706B90039D94D43ACCE3A4DAD7C77DE
System.IO.Compression.ZipFile.dll
md5: C4C4E310F604A98404F756BBD2D1FA6D | sha1: 2991E215A479EA048CB53F328B740DB610547B75 | sha256: 1209835143AA950E64CB9D28C565FAE7F7DF5278C013AF621F4E689527279BFC | sha512: F498F05BB85381CF9F91CC0A60EAAB8A4798772CE18CF8C53329061FA461582A970B37D3578A800C80D8C87D8954D976213EE587894DE51AC1EBD79422AB0F1B
System.IO.dll
md5: 18A32AFB2C4D9638BB0BDDC1DEE60788 | sha1: 1E76B32A88CB2FB7BD0CAF962636058426DD6230 | sha256: F534D81C3F035C5B91C303096C4DC5B4D46F6D75AD5568EAEE92CC9DC6AA75F3 | sha512: 48121A28644B8D46B2FFA129DBC3061712EB6377C6B1D76DF577FB9929CD1C48BB0DEECB5BAB1F43293918F3B7F453B880B4FCEFC15019B4DD290AE36CB71C88
System.IO.FileSystem.dll
md5: 5E1824522E05F3612BD8C4F599763A86 | sha1: 3372D225504CF30DF6D3FD0E9B70F07BA34A8166 | sha256: EBFAA7AAC28863225CA4E55305C2627239841D7E0070FA4567E1AEA6ECA6FDCF | sha512: 10234A737A12F25BA52B64A78CB9FB457FE10F83707A0FDC85B0CE357C6EC3846774CDF7476F427828476D12639382D2F20E5E69F863B6D5A98461FFAE91E239
System.IO.FileSystem.DriveInfo.dll
md5: AB0B6870DB47E35D54BD1809B4C60466 | sha1: 09BEB5E11A689205694DC3EE3BDF6A66B6EEBFB0 | sha256: F09ACD2D42983A7683E34C772E73C02F542450B681852836F2472D6977B764E7 | sha512: ED24B929666268E6A959BC2331E46CBAADC7A9B38E3DA10078AE5D8FFFF77A9D8D1757A0BAD1FBC699156BC4471948F008B624C2A6C4EB35B58FE4758EB4199B
System.IO.FileSystem.Primitives.dll
md5: F764B511AF044C89927070D413F54197 | sha1: FE6726705FB76BB64C11C787599CB044799A3F6C | sha256: 00762994E600CD4DB1EF21C7161D808DDC409CADECA547EF49553F3A4D920ED8 | sha512: 08DBC68B3ED5B519828537FE1C97158EFF6754DCB219001C65C1AE344B2D8BBD6E3AC19C2D34977A23F36DA3A67DF8F9E94B10780CBFB826BD4E448960D765BF
System.IO.FileSystem.Watcher.dll
md5: 6AC5596F4AEB88842716640AE1047045 | sha1: FBF23BF89732B8B32CBC123830F20B2C2147EA60 | sha256: F875E323E57D704F1B17C84C7BC50F0D1FFCB0BED08C5F6AF74A60FCCC04C3BB | sha512: ECB1F8D458E3F6B14D9086772F2F0ED33BF00F7F9B778F6896EAA45E38BBEF493184F2296AB14588F3EACD698A5A96FB8ADEE6FB944A1553D50713BF5227FFCE
System.IO.IsolatedStorage.dll
md5: F37C2957428BADE9781B58F1FC32B576 | sha1: 94AD0C9E7B3FC0B3C56AC7574F429A43E6DB67FE | sha256: B7BDB4930CFD82361B2F59C164AAC4687798C72E3D0E0C73D21CA7516F19ADC0 | sha512: 301494CD941A5E4AEF6AD7D6F02EDB13D183625D18F240A37BB9B7971D166BA4C8C38DA11C05A9D9080DEFA0AB1A7057DDA47E98EEEBAFDA01035339E380624B
System.IO.MemoryMappedFiles.dll
md5: A58039E022FECA900E6DB589672C7AD8 | sha1: 804333E184D8C7F306BEDD5A86E9134461C0226A | sha256: 841403493C0B651BB2D78D0BEFE912D438EE60E406806CAD21B9A30F227323B4 | sha512: 1C4CECAF1579F0A67BA18D0B7AD50EDD2AFDF16C98770E801AFFACA358A977BD2108327723D4173D95B5C86FE8BD6CF0BB6AA2DCE69C84EE5C83049EC07AD88B
System.IO.Pipes.dll
md5: 004CC9CBFFB46F50C1F037002C3655CE | sha1: 86947F12790E70BAFD4C3F72CAD8E386A6015D04 | sha256: 0F387E9591A5613EF02DA3C6D32ABCE4F9C3E1E577A3FFD0CEF85C345A3FA1DF | sha512: 69D1545C912D82D6EC1EB928E16E0C1D45C9A04E980ADFA77F7A764A7F5B642C91B9E74FFA3E5A33343453BCAEDF0ACA31258F78495CC3C10E771AE1E917E7AC
System.IO.UnmanagedMemoryStream.dll
md5: 64ABB65B37B941B10B119EF32531B50A | sha1: 9CF171C463F11575FE0A7A507101DA6177CD10FC | sha256: A0C98AF8925AC0AB86C1F768F9CCAC1CBCF19027B23814F64860D3F28B686FB7 | sha512: A5708FEC9D02449409A931B8FD998FC27F6C7EA2A0F32A7A73707550EC298CDBF5AB9EE13388C5A01F6F3FF9E99FDDFE8CF563C6F8E55F1CEB55139C1178EFEB
System.Linq.dll
md5: 6D6917BAE13E128F00D95DA1FD3F191E | sha1: 4C5AE1E9E7E4C8147F913C350A9B4561CA3F1851 | sha256: DC9EA055006A22A2FAAA81B37D48A8AB1C98127B158181FD894388BD6C2049F4 | sha512: EABF0F2FDF1F29F425F04198C920451BB686A900931B9DFE418B62252C7D025936784FA0251FC7FB25809E4933C8E1F872B8290870C8AFA2B24177750A24E105
System.Linq.Expressions.dll
md5: 90FFE0E98D5C460381DDE9934A69E5A1 | sha1: CF0EF60AA6D84C787662D84596886CCDE9CD9AE5 | sha256: 1096A9ACF43E14CC274473583979C3783C18D9D959A3EB1CCE9F3E51AC514735 | sha512: 9B40387882F0015336C8827DF58486C98FD282E3155CE32B40F63161CE5697CB48C90EF7177E22043A3A9DD32314D1D1B2A1A7D1E9C29D82B6280D48981574EF
System.Linq.Parallel.dll
md5: 0F96D351DF2DB95D86D9615372DF8872 | sha1: B300AC53CCEBC21CFF5AE5C2D3C4478B1C9DB93E | sha256: C1972D6526D942152B3C205F87CF6628BF4F8FD88A981FE013B198A4900E2A4A | sha512: 09FC6384F93DA497AC0D51065DA592F6B83EF488F44E684FD9593E5045B8C9AD184D4F2FD9C2A2193F816DB7B7496988C41E9710C16709B8A9AEEADEA3EA7996
System.Linq.Queryable.dll
md5: CA8E88C21162E658B052F2427BF50FBC | sha1: A173DFDD43BAAC0BBC27E95C271459DE5C31523B | sha256: 04BE42169D031482A422E1491701CAC004E26094816ED472872436AEDCDCACAD | sha512: B94E92CD99CA4545E4B99E85E6AB65EBA2E92EE1C16E96087A3653F7EB7DB5DC571E4F2AD031C5C130C6783F639397592527609E6D956FFB09E88913AE2C7C53
System.Net.Http.dll
md5: F19E55CBA55DA0CC0BD0A372D643A83A | sha1: 72113BCA0E3EA518C859A1D6362144DE199151B2 | sha256: DD46166B5E629134689872C3403BB6CAE400D50D20186AE1F4B73938318EF1CB | sha512: 1B51D557E730D7FD32EC5E18B541F236AE46FA3CA40394EFB6EE861D3C43070533AF91C7B2E6E40F9BDA1296AFA2A382FC10A59123C523EB43E05218304458CA
System.Net.NameResolution.dll
md5: 9C8D0BA0D5584D68B837B2B868329895 | sha1: 40986BF1BAAD251E5F0354479F4D6CAE5CF51AB7 | sha256: F9A37021DE5DD66A31FD9028918FEE72DBEFCF3DC031104947D9292689E3297F | sha512: 157458C0822ED6250DC15586FB52D35F9DF6004352081982CEFA250AEB0DC5EF3B59055019BB10DC20EA54C44D9CF5047DAF993E95FC700521A89996E55E51B2
System.Net.NetworkInformation.dll
md5: C817E949D31E18F296D789F226DF8766 | sha1: 4AE6D128839CEB97D78DDDD09A481542F595D9BE | sha256: AE17ED9D1B6C2C5E53383DA1A401D34B27CC8DC4F0E48807A927593479635855 | sha512: 287D4E49AC6470C57AA0F687F3D7DA7B87C650710401BD0E9DE49DF59E261D0AB9FB5218F915E022C02DBA1EC6AE0ACE45F77FB8C47C99BEBB35A2F033CFCBD0
System.Net.Ping.dll
md5: 83FEF456FD132F60466B1B89AD1794A5 | sha1: BD3A21AD93645F3B2000AD2713B63286F1F5892C | sha256: 651831ED441EF64E9525488F84F0D5DD9DE0A613B47F3A45DDEBF6171C4AF49C | sha512: B50382B10F05914E7F55DC70FAE0EA8FA452BA68085DC7AD252B9FFC9EC67B1C28D27DD865966415A744A434758EF48E204D8448BC24059C8205EEA2AD512C72
System.Net.Primitives.dll
md5: 1E4DE6246D5C72B8A22C80EEBEA8BBCE | sha1: 8B4168EF54203634F9475D0D2FBF64E349D975D0 | sha256: ED38A37D0E35A3550013317392908A59F9C44889CE17BB19BE89CABA2C5FF3DD | sha512: C86BEEEB57CE6E8EABA2A73CD4002351F6CB9682EBBADA57FFFE90997A83EA65C053BCA7482F2C7FD85032E44A7567684D4745EB985205DF22B151CA65C26C5E
System.Net.Requests.dll
md5: B74ECA24A088F917B625E917ACAB96A3 | sha1: B3EE79E8506F213B931C87B830F08C4861434F8B | sha256: A5721C2A206149F6355011D25F905EC849B1BE5DA93EAD0F57DF19674C6DE24E | sha512: 42F9F419B4F9BA5753BEF4B3000C42C336C1E1E15CBD4F9B0CCB7B9872066064F2FD144AE363180C89A07CFCD623FFB23CC599361D15034E3DCFCB40CF1B9C95
System.Net.Security.dll
md5: 04269BB69A23507C193E09A9DEEB961F | sha1: 54D6D1E92686035E4239DDE62DE7E8D34EB92F6D | sha256: A9FDE0FC811C3BDCF5E9CBD4A9F35FBE4C220C5D21360B81ECD544DA6166146E | sha512: 88B5996973B0D95809650C58B97E3F7372DAAF7629BE11DA4CC341F350C09175BABDABD6E746ED6E77375CE6728C2508E9DA8C95B4476BE3CCEBCC0B3B4AACB3
System.Net.Sockets.dll
md5: 190C656FC4130835F9DF90B62766C9DB | sha1: 5F47E76432854AECAE121D603F20A35628BB6C16 | sha256: 7B6DA9474B46050868FF746887EB8BB6C42E87E24CA8E471D332CE409003AF45 | sha512: 71A10E9DDE72880D12C19032F5033F99825D065957D68DE573EFBE59F5E08163BF14646684D4FCC5BDFACDC41CA78CA818BB1D41BB1E45C3062B587000D47367
System.Net.WebHeaderCollection.dll
md5: 192B51DB4C98F1D0993EA87756B034B3 | sha1: EA53DE8141E32303C5B336D71AC4A48A97497C73 | sha256: 429C390DFEDA03A75905E86F00F31F5FCD22E6794D616B5EFD6B7FE2A899DA3B | sha512: 498CDB92C068AF61D7F7F7C36C0F8163B0C3E0BA2534D1B969D617FEF757EB48561B99569905A36D8E2E51921F5E927F35A3E67F855F42926D445E103D2E5F9C
System.Net.WebSockets.Client.dll
md5: D3D44494239810D5B1CAFB5DA5260800 | sha1: 21FF3B3655A69E89CAA6BC7B61F07DDEDEE66853 | sha256: 2D206FBAA6D0A75AD897143BA882FA21AF7449FB655783C03512DB38948075E4 | sha512: 0E8196E52329F4EA54ADBB0A7B2C2C929F3A380BEECCF0A202403B8CC30CCDD93307691E467488E7AB12EB958DD77C2D1891AB8BED4617ADABAC446CD6638BDB
System.Net.WebSockets.dll
md5: 1F8CE5C9CD93883A1B57408CD5D098D6 | sha1: 4A0F855C7214785CCB18A25D0EEFEFE763BB4053 | sha256: 0BE1550319E0D29594BAA0AD061384E2433BBAFBA300A42888E0805C81E772F2 | sha512: 0EA174E1AEAA6D0093FEFE0D0B6CF830B5AD5B1FF61BD2486559F430DBFB085B63D49F2D93C6825544CD9E706E2F88CB4FA70C1B4FA60461AD3B7E6864980FA0
System.ObjectModel.dll
md5: 00D3EE80D26FDEE7DEF85EF2F13F921F | sha1: 2E7BA0A826D71E0DF7DB65B17F69A9C0E1B27D07 | sha256: 10ED5E21BA50CDA956373BFBDB5301F4CD2F5E1BF6F4E3F9C1C2042434600A78 | sha512: 3BD82C82DF518CD4316517E3EC437311FA09164353E49E0D8CF565BD4053BB1D9B3E89FCE288D00DB220659F182F122EC2C51A0E56CAD86EAAAEEBF8D5A752A0
System.Reflection.dll
md5: F63DB13B45B12A9A6D1827C93EC9C18F | sha1: 7A9F0D0BF43EA286D029741B0E848BA7482B29BE | sha256: E87590DB2F98F3CAD753B925E96F46D2514102CA74485EEC5CEDD72E3CE77FF3 | sha512: 04ED5728AE6A244FE1A8D7626F10B0EA0B3A9366335DD7E594F7EAC4A0592546BAAF47CEBA32B7ACB069E1970A3899DF87C19609117F3675C6C4854215D94BEC
System.Reflection.Extensions.dll
md5: 015F583B7E18578E9EA391C56C84EB25 | sha1: 230B8DD7B4646806D9C8726BC0A4E5DAB002A682 | sha256: 63BDE0E2F8A185ED92E001D69FEDCAEC1830E748625620E6511F7A852BCB72E5 | sha512: E2FFB493CFF068BAA09FE19D9E7BE80F0FA82082FBF8F07A644266985D220CD1E97825489EF687A073780696FED8D11848C1B25DFBC4E5730B363ABBDD89C8D6
System.Reflection.Metadata.dll
System.Reflection.Primitives.dll
md5: 2C2CE4407732BE8319350A33E36DECD4 | sha1: C815033CBE3854BFF755008F5AEDCA177CBA9F8E | sha256: E0F90436DF39F2B4E223762F75C96ED561A7B24AD9E2CD933ECA6753330B209C | sha512: EBB1C226788B0953F1CA12623E65269021A74C855880FD894DCB60D419155E177B17ED9DEE42FFC6562BE3A8DCC0E7965C6E8767F59140ECF7D95DC24449254C
System.Resources.Reader.dll
md5: CBFD6144D6A376B4795B502D539AA53B | sha1: C9C1ECDEE036A98E43490F77EA92D710C42EC739 | sha256: BAC26B4ECB90CB5032A20722E5D2AAC1357CE2580080D10D489CD2C068722DDE | sha512: A379968DF875C70942B961DBF1CDBC3DB140C3F3FB60667577137452F19FF813F837BAB1C7227045D2472538E035B73EA312D6CC24E599503AB5E7562112B8B4
System.Resources.ResourceManager.dll
md5: B46C174C7E639EAE16B6477A071E9480 | sha1: EA7D465DC43506F5743BB083F30DE72DB30ADA81 | sha256: B2F23A9953E4C583A0538510F1EAD95BBD2D198C51FF92EE4EEA3FD2DF1F38D7 | sha512: 702F33F9D0F8F81C9DF5FBC40C4D1A0D5BE0EF29ECC5C8BCB70D31D2D97E2564BBE29627EE2CA28C5E3E05B039B2E3389764EC8505CA7BFE0B71297EB80F5ED7
System.Resources.Writer.dll
md5: FA19B23E731DE6E8CED251CC3AC07494 | sha1: 971C1F0F83F7BD7D8D79FA26CC9FA1BE744022FF | sha256: BC0FBE683D81A81D0B000B6EC5BDD3A98D17ED0D55978BD7D21F35248C40D9DE | sha512: 4E426952B949875513A544CA3897DB02BE355F6CBCF653122837B579C11EA61A5983D061C254BE0F6522D4602A9A72094D5149D040A12ED9D025CF3BF9EAC232
System.Runtime.CompilerServices.VisualC.dll
md5: 008B4C0FFECFCFB85A465458A4B4DD8D | sha1: 613EB6B908A126EEE446D566DBC5D78A1DD4D847 | sha256: 305015F12A4EEE0E8C9E28A09782DF6284FFA4B66814AF869BDEBA0383F58200 | sha512: 657B43F530EE55681BF5D82A286E3390B1A2E62FB744AC5DA47D126CDCC70B23AA286EE1B08A86071C0976E3DA2DC4EBD07C1A233225E70A886DF666736F28F9
System.Runtime.dll
md5: 3A3C99950A82172A86557389CFFF799D | sha1: AA4CAF5B09A654131B37FA68725025FC472FB033 | sha256: EE815C9B51A70220CDDA8408A3BCAE747916E8978974B27EC87EFCD66E0962C1 | sha512: 99BC9860E5236715BD0C833364FAA2EF58D5A8891A4CACAFA5AA9C65CC70C2B5BFBF133ED7A0B374D1D3A8FF59FCE6B53C57949FA6CB67D3ACB358EFEEC4FF6F
System.Runtime.Extensions.dll
md5: 911DB13B4FCCD9FFBB79957BB3AC0037 | sha1: 23CD9C36B812455B373614A712F97D40BE46C16C | sha256: FDE9091F44EB344320E2C592B3BB729A575D00039EF416A261B6E620881EF084 | sha512: E8414BA344FE15A3901F928A9B8203F2E894235F718770F9A68F968AD6966065D7902CFDBB02C183368F4CB51798D5492FC5CA4E005C59446D1BBBDA057B191F
System.Runtime.Handles.dll
md5: B58AC6897D00D3FBD492ECC7441BCA68 | sha1: 274792970CB06A85D16D8B526D84292C65C524CA | sha256: EEC34CDCB31D8904A842A1DA16515CA132DFD0310DA14745AF6A29D39B29B252 | sha512: 981315E47C4B1486FA35321B888DE8D90804E9A26F2B8176CB30752E82D71CA1FAE049BD8AA8D2D98BC806419A2B4F1FCFB1AD6F5B6F5199F82CC31837B5DD9A
System.Runtime.InteropServices.dll
md5: 15054C8211505C123CA184DD3DD59B37 | sha1: E96928860122CAA9120203F76F336B56819D7E23 | sha256: 3B0DB2F775E2ADD0CFBD1337049B4932A42C1F50A53B9D0D0526FA7B334CFDCF | sha512: 714A1F47251A5583EC6C85A8059957390CFA6EF01640777A89BC6489FB8977FCD6409CB7F8DFDDD3EF43B4642DA6E640CEE8DA28D619D0EF012694E006B7648A
System.Runtime.InteropServices.RuntimeInformation.dll
md5: F4F6AF15574EDA9DEFD899A610A3CD5B | sha1: 1CBDD3C9BA0AF7D844A43A6B2D77645B0EB14F87 | sha256: 37BAC515238CCEF253EA30CBBE3C5612975E49ADE04E0C0953F9BAB99DE3D5FD | sha512: 2F1B98A1505EBC2A66FB7592E16E1868271BF68109DC5411710F0AD8DBBF7A940FD849127C8936B8866E5F0486D2C231F565D965AD095CB72D6538E828D79711
System.Runtime.Numerics.dll
md5: C78B525CBAF1FF556EEE2D992CFFB60A | sha1: E9DD62086484548DBA92411F5BEB98A08D95CFBB | sha256: DD4E7EE5537DE0139AE46A74D28D432053AFC1D272EB4F0CA21696BBC09566B6 | sha512: EB079464CD6E63CDC2AF0D8E570A39B27919FFBD4C3E235EEB418A1FE5BC961830D7EBEADAB5D462838DE9C1D5CB4CDAEF7D56AC19AD60114B64ABBD8684C55A
System.Runtime.Serialization.Formatters.dll
md5: 41B6B1BF648AD16A07A7A9D9C5C77009 | sha1: 47985C3ED054C2FDDC8D5D213CFDDB2CA022CECD | sha256: 06CB99CB9C731D4A01FC5E51E860D2D3BF0EF08E73ECCD85FC06DBD2663F5225 | sha512: A31FB5737A2D0BA3FE32F0FBA641E06EAB224941BE440D940E083B6BD6BCCD2535A6693E125F6242E9D3C36A26E3732697ABFAD69C300113F7829F31C681BF12
System.Runtime.Serialization.Json.dll
md5: A135C5F8410F8B43FC9C6F7B51BF816E | sha1: 92F6B7A9B21C8F40354BC1890C22C820C5474EBC | sha256: C1F60F66F2D813E72240B83A872A01543BC3C0EC0CC36630B6B5560677257F47 | sha512: BEBEEF35CA6FC7C03A2B24968ABB236D3F36D4D3AA0B4E07A2A32FF4EF74862E8B5028C8516DE1E89188DA5039A481A0C2053D1AED26414ECE94BF7B64C81BAB
System.Runtime.Serialization.Primitives.dll
md5: 4F0383A3B541C78293A3388CE5A2EFE5 | sha1: 6F382D6502A2FCC94EC84DD138D1DA878AFF5175 | sha256: 17C839DDF5F3985AF7F96803BAEE15F6609BD4403532EE501C8F51293D7DC4C9 | sha512: D78FD4764734729D5778D5603C441ABE09AED9923B3F0DCFCCD61AA97A116EE6685633EC129DD6DFFA252F47AA540EB27B0201D594CEA96AA26BE0D8E8CE3A3D
System.Runtime.Serialization.Xml.dll
md5: 67B45B74EAAD007A933F6182FDFD27E6 | sha1: 4AD4FF6B4987F5D53247E20DC210CED94BA86E95 | sha256: B7B0A9CF90C932E918339061DAE66785E08FF4D823ADBA2E10C273029A17FB63 | sha512: E84497FC29666A549B1EBBDCC81F1C829DC71DDD82DDF54653A61A86DC617B1D2E321151134A87193640C3052F5BCE5A29439237D4D6EE2BBE2E8E4662E74823
System.Security.Claims.dll
md5: 7569F08FFEF628F15AB99ECB2A741500 | sha1: 0241685476C86655461B71CAE9A8E7ED71B3FC4E | sha256: 8E6334C08985556E74FEB40D09E974A79FDB818C910FCAC6453992EF1CFE01F1 | sha512: B05ADA5183B5F58C226DCA6EE8B768BD1680254BC8AD2D606FDE43BB23D41655CF81A0E1312772935977CCF28C8511D4B67C05E6DC668E2493CC5D8A42706DE7
System.Security.Cryptography.Algorithms.dll
md5: 4AFF68B80144831DAB701B02F9E28E24 | sha1: 32873A6C3C6684E8519A36C2131FB2A103C28E55 | sha256: E5592117D26D06E1739E80E44DF594EB26C0DA29F7D10D6D7D4C17B4C61F7CAC | sha512: 0B9F9AC1178D1512B93AC3688ACF298EC01C1382C4952E6E73608DB6DCA85416183845FC998309D2F6C47B653A9D63BA41489287B72C802E2029E9A17885A4E3
System.Security.Cryptography.Csp.dll
md5: 9C831B966C3383A2BE2948A2C05A2986 | sha1: 183A7DECB5FFFC45355082DEB9535E11FD979953 | sha256: 12A16ED92B6C22C0CC81DBC54A6A8E6C2016A175E20D57D9E7A76EC83ADF456A | sha512: 24AB315EEAA46C62E2072967C5C018613518A71C9192C5986D5CB065556C251E5866EEA953057677C26645AF410D1F6D60465E4D6DB70035BA8C087121A34033
System.Security.Cryptography.Encoding.dll
md5: 507C4242B920B2F45783B90C1C31D105 | sha1: 617E2BAAC8B0031B3244CB6F251882E222A1380B | sha256: 53176EF4EA7E16EFC3F7590F38B1C7AD20320A987071ECDB4BEEA080472A48A5 | sha512: 3EB3ED541B371C4C24E3217492A87D9234630EE60668D6C8F390F5F9FAF8D5D48B63A15A15F74C8305F9024EF43F37800AE0B285DEA52AC45D885A94A3BFD1D0
System.Security.Cryptography.Primitives.dll
md5: 097FE793F2EAEC8BB60D6E2CC7AB44C3 | sha1: 17284A44D29BBBEB532AACC60E250186DF3E1DEE | sha256: 3A02B2A4C415C701FD9EC4C6A53ED92C7A843273840C98731212D5D71025A127 | sha512: 70C0E33104866DC384F4743946E05192160F6EB198F26097DEFE601AD5378A0C77BC93E2ED8C5C228C07AB2091E66AD324E5899331C86C00DA3867242740FA7B
System.Security.Cryptography.X509Certificates.dll
md5: 7100CE8AAE39206348772513A5C9240B | sha1: B64ADC3048315DD1217A5DB3BF32CEDC8BD25C22 | sha256: 67C09C5C43F53B7418DB714BAA325D5D292E5F145A193CFCA0771B0A8C96477D | sha512: 4EEAF02A050C1D1B42FC8AF1766F2B844A29CAEADCB285583ACF21FA7019355CB257BAFC8F7D3A8994B6FF440DB71B18EA8E21ABF6BABC0BA82D4387B57B0451
System.Security.Principal.dll
md5: C2B159ACA92ADCD2AB0C5180BF5D9644 | sha1: FF6997FC099ED64756CC44EB133A5885DBDDA843 | sha256: AF9EB43709611E64B50A8460FF281FBD3D1DABF4BCE70D6F2729DA787F88D2E2 | sha512: CF7CF36F30ED770D079A107B9ECF106582F1B6DAAD982D46626EDD3F3AAD912E891694EF74BA4F1EA6BD2071BBF13287D89257B60001A14E841E00459CBC80D0
System.Security.SecureString.dll
md5: 5B84F040476F90AD409EDF982EFF4A70 | sha1: 5DAECEDDA5C5C1A7A5DA92CA1240F36AEEB6A00F | sha256: AAE4CBBB53F9AFA3AE73753693FCE71D7F748B91F44E3808CC8C8156677A0A38 | sha512: 1AF2EB379C06504C47A1523C36CD56343925EB1F942E303BAD047A77F1194D399E73C481B030974E35A0E67CDBBE9EAA462B617054922EFC9CED779D0C3536C6
System.Text.Encoding.dll
md5: 237AF2CBB43949736DCE849F1E42D1DE | sha1: 7CDEC468D072C8C20D720F57EB634BA74303F4BF | sha256: 229A2DF8B5B61835DCF30F8AFB8895036758B33D9259DF7AF67F342B7E8F4018 | sha512: 9E1ECBCB9CAE7EEDBE4390A76416646E651FA69EFDD41170539C31F4F96CC72564DEB433427D7AFDD4393B8C7B48D8F9872DEA57BB40BA020D55A9788EC8F51C
System.Text.Encoding.Extensions.dll
md5: F1634719246C11DCA78BC6392B9FB708 | sha1: 0E01D3D284BA2745DC4C2BE16B0599D3CB31A5B5 | sha256: 4B6914D320F38DCF171247C97DB4E765D4DD6FB5C689CE33F8F0440D72C3BADC | sha512: CADF2F28685CD0C8FD3EB9DA1B885FD3FDCB0C536910054ED93C7B1580D6ABE262D37C3BBAE68A24233924822669DDC0AF674866706DD25F8C6AA05627AE4CAA
System.Text.RegularExpressions.dll
md5: C4CF572669DBC7462A6D87A6032FFD93 | sha1: 79063D2EDF26F28191017842CFF820EE5930354B | sha256: 8ECE1B2D8A8D64C6F23A721957B5145CE05628DF5A44D93254372029C7E0117A | sha512: 1AE40D1547FDC97BE55FA68CA11823A6995EC3EFFF36038406148C123DC967CD30379AE68FFF2D81F6DA787303D46B93A09FD675DC83C42CA3AF5AD300E5255D
System.Threading.dll
md5: DA6FAE9CCE5EAA60AE1FA509317DE452 | sha1: B06E56F7E49915E9099FA0EAE3A5EEBAC1FEB735 | sha256: D3599ED57340A0CC6E2D16E3C9302A436E5AF515574D121587122595C7F75E9E | sha512: 59EEE00C36B4AAA09DA121E871F130A643C228D7C7DAAC06F2FDFAB7E4BFAEA85C799BFBD8921E66B0F3E2A9B383197530D94BA0A019167A9E35CAF215DF5F69
System.Threading.Overlapped.dll
md5: A7659CE7D35F7844E12168764D5C143A | sha1: 63D1806101E18B389776F4799372EA4CC5E2D0B3 | sha256: FB001A3FD26E7DE991A6184352A74DADC7746F616AB3AB98C4360E72E223CF65 | sha512: DB3C09AE990695138A77CAF68DCE3D34209605C34E0D58E6A09689EDB37B2F56CAF39420D85065040DD6EC3626F7C56C0C1A4EAC02BA17C86E2BD3C002B9D87B
System.Threading.Tasks.dll
md5: 80936CE630F40F7E807A0E0A916E53B0 | sha1: 2B2683E81092D6B1ADE1BB2F39112A9198C0CA02 | sha256: D5990F847C4AC397FA831A1396FF6639B82A2D6D913259F549CFE63A18262973 | sha512: 167A13FE3FBE001F52CF1F345812F44277C71A861C0FB87354643862412C8CD9068A851D59FF751C08B96E6A5AF5B48D2315B353759308465BB5C8C1084C9276
System.Threading.Tasks.Parallel.dll
md5: B67B0A68FB2CE0AEAEF54B6AC3D682D8 | sha1: 1D7401A9F89299061FCAA0A4603B54CD3EE469C3 | sha256: D348B6BAE0D5E4DDB69DED8AB8F2C2063A0524217CFFB7DD19FE84208390C327 | sha512: 17C5F6458B4FA0AAF3AE99098C9AD829DAA5D37ACD58C14282F576363A399266E626D5A8CA4EAABAD86FC91A2251E149B608F29C3D9052D4CD84DAB7BE873BCD
System.Threading.Thread.dll
md5: FB061F2AE8E6DAE06A4D5BF73A950137 | sha1: 78B5B4BE92F14F500D2F864AA2361315775680B1 | sha256: F9305AEA17EBC45B401961A5FDC6215EA32F909969981510548BED2561F520C6 | sha512: 0EDD8E92F5320A7FC3775499B5F7901A2D11BD8A36A5EE600C61046FE17B045C98279C9FF89552F86FC630773BD45BCA9FBDEFE7CEE4C0151771513564001A43
System.Threading.ThreadPool.dll
md5: C212BD009EFF706F69D55A6DB93F47E2 | sha1: 2968E3F41FBC11A5780AF478C098474FDFFBAC08 | sha256: 872AD427BE546464DFCF92C866A7CA9DA67E8BEF636440DD027DDCCCD9EA2D04 | sha512: 7A9DBE74C81383CF5A6A5D95793ABE02429D1FA30C13B05FD1A577D7E7AFBA9F919C3E7FF0FEE9B2573E1FFE1479DC5EF1CB31E30BB0313F157B284EF3E8977A
System.Threading.Timer.dll
md5: 0B028B66D8A58740F836F60AC75EC57A | sha1: 81ECBFD83B7CFAD7BD6EE0364767CA9983F0D41A | sha256: C0D0BA86944B83ECCD14CF5579D445A7462678527E7F73AFA94E56CE3ACFAB5B | sha512: F4E8E821339ED69483027BF0BBC117A72856D9BF7F84DF98A33D6DBCED6DCEB902344E7FF8F7FBAE0BDFABA4EA6E3B9DFDE685CC13D8D32DAFCC9EE4972F7881
System.ValueTuple.dll
md5: A9E185A6752E306F0AF5FA1E58EBD952 | sha1: 0EE3850018333DD26EC3215C3F3C19F5F61E48A6 | sha256: 03C5A1CC89CF496E9DDCACC68FFCD235CA11CCA45CFE185E2BDBBF874EF23B5D | sha512: E00443421D6921664E23C88D559A4986C70F325C3B029FB39EE425AABD3AE2FC71F273268B31C1F5D8E2E911EBEA347402C8A782B6888206F5C1C33FE34DEE1C
System.Xml.ReaderWriter.dll
md5: A911693DBB784C709BB3701C6269F092 | sha1: BAAAEF2E1D5A1AAA2B4B044D1F95EA91FBA8AECC | sha256: A58351C0B4B671B9ED9E48D8D5C3E9DC8DB9F5E227AA600340D0FABBB7209A32 | sha512: 84EDA5B6A3C7CDD88E1A386C426ABA950A53D9003A15D0AFA0335E0C797537FACE6D164A531C9097F86C9720C65D4DF98DE06A6FCACA6230C4618216B21608CA
System.Xml.XDocument.dll
md5: 2F083C977110D0D3BDFB83F2DA4B0CDD | sha1: AF71B0BC8099F7833CBF68A469EE6798973B2F9E | sha256: A9D0CB0EFB466CA0CF0E354470435585E0A1B0C31F3DC2AFD59E322FDB9A684A | sha512: DA568CB3120671EACFD2AE4CABE7F5E12C0EEA803B167088E429A8F9DB710CDF085365FDB696F8A0A089D3C304C4FA913F0381FA7299E9B0723C3E88ACD4C2AA
System.Xml.XmlDocument.dll
md5: F36ADB6167E908799EC9A9D772120FE1 | sha1: 19D6B05121A88B3E555A398C0E8FF563B41C5AAB | sha256: 3CA7CEDD9D41EA9016F4D0C73EBF5345C2EAC8335B2F29E8FC04C4462FA03454 | sha512: B1C0CE7D4C442536FC388D5A77208245E36B29825245F93B9D6AE862F3DB605118603DD34C0681F906497517EA7503B171CBF8A51692FFD8F3DA08F57DFD8FF4
System.Xml.XmlSerializer.dll
md5: 7CDFE1CC61DF19E76038C9261EB25004 | sha1: D6F2680846E3A278CD120C30A4B5B0825BFFA4F4 | sha256: 5273F3B06FFA89783BD5D7BD1ADC88F85067B285B6FBD0CEAB0EF6CD2204D923 | sha512: FA29B75B03D756A86B3674E4DC341C328C369C087E2D4590C316BA339D3CA337052A7FF9308B8B8938B265AF9CC2B7494A8A1878DDD1232AF4F7A189821A299A
System.Xml.XPath.dll
md5: 6483053EBBBEA51831D1682B04D807DD | sha1: 2CFF02ED5C45E743AF1D0DE805D65A3F6F372D85 | sha256: 3257009599F6CA356A5A324BC87E967FA98EFEAF8BCDD504E95ED88F2F965BD5 | sha512: BA6C079911347BD04167C938031D061F16883B43324BFB4C28AF1DA0202656A2805617EB055D3BC9B29FAA673355FC18A88E732C6B0497328DA205DD58F64467
System.Xml.XPath.XDocument.dll
md5: B879DEBE7AF75F63CC8191D77E0948BD | sha1: 1A91DFBD0AADA47209E3817B1EEAB92788B5FC28 | sha256: 7887CD0E59A102A3FFD8880E0C3CD5BCA52646DB4B83A2FDA092405C79293496 | sha512: F40CB565706405B1954B41B54D166FA03B07194D15CEA85F433F3DE5820A0560628F57B6F66FD270B122060E94C1976C1DD6EE842272343AB2686DA1A2168B0D

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
NuGet Package Explorer 6.0.27 10164 Tuesday, December 7, 2021 Approved
NuGet Package Explorer 6.0.3 2592 Friday, October 22, 2021 Approved
NuGet Package Explorer 5.10.43 5334 Tuesday, June 15, 2021 Approved
NuGet Package Explorer 5.10.25 1608 Saturday, May 29, 2021 Approved
NuGet Package Explorer 5.10.21 704 Wednesday, May 26, 2021 Approved
NuGet Package Explorer 5.10.4 3617 Friday, March 19, 2021 Approved
NuGet Package Explorer 5.9.95 1482 Friday, March 5, 2021 Approved
NuGet Package Explorer 5.9.90 913 Saturday, February 27, 2021 Approved
NuGet Package Explorer 5.9.48 1745 Sunday, February 7, 2021 Approved
NuGet Package Explorer 5.9.6 1555 Wednesday, January 20, 2021 Approved
NuGet Package Explorer 5.8.84 4169 Tuesday, November 10, 2020 Approved
NuGet Package Explorer 5.8.56 1931 Friday, October 16, 2020 Approved
NuGet Package Explorer 5.8.50 671 Wednesday, October 14, 2020 Approved
NuGet Package Explorer 5.8.17 1919 Sunday, September 20, 2020 Approved
NuGet Package Explorer 5.8.2 1311 Friday, September 4, 2020 Approved
NuGet Package Explorer 5.7.145 1209 Wednesday, August 26, 2020 Approved
NuGet Package Explorer 5.7.113 2619 Tuesday, July 14, 2020 Approved
NuGet Package Explorer 5.7.103 1279 Thursday, July 2, 2020 Approved
NuGet Package Explorer 5.7.98 1023 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.97 225 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.93 292 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.75 1386 Saturday, June 13, 2020 Approved
NuGet Package Explorer 5.7.70 368 Friday, June 12, 2020 Approved
NuGet Package Explorer 5.7.35 1416 Thursday, May 28, 2020 Approved
NuGet Package Explorer 5.7.27 928 Friday, May 22, 2020 Approved
NuGet Package Explorer 5.7.1 1444 Monday, May 11, 2020 Approved
NuGet Package Explorer 5.6.70 1913 Thursday, April 16, 2020 Approved
NuGet Package Explorer 5.6.40 1737 Saturday, March 28, 2020 Approved
NuGet Package Explorer 5.6.35 327 Saturday, March 28, 2020 Approved
NuGet Package Explorer 5.6.31 232 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.23 267 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.18 439 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.3 1084 Thursday, March 19, 2020 Approved
NuGet Package Explorer 5.5.64 4080 Wednesday, January 15, 2020 Approved
NuGet Package Explorer 5.5.61 1187 Monday, January 6, 2020 Approved
NuGet Package Explorer 5.5.28 3142 Thursday, November 14, 2019 Approved
NuGet Package Explorer 5.5.23 645 Monday, November 11, 2019 Approved
NuGet Package Explorer 5.4.1 3191 Friday, September 27, 2019 Approved
NuGet Package Explorer 5.3.36 2557 Thursday, August 29, 2019 Approved
NuGet Package Explorer 5.2.88 2403 Monday, August 5, 2019 Approved
NuGet Package Explorer 5.2.70 2004 Sunday, July 14, 2019 Approved
NuGet Package Explorer 5.2.49 2625 Tuesday, June 11, 2019 Approved
NuGet Package Explorer 5.2.47 596 Monday, June 10, 2019 Approved
NuGet Package Explorer 5.2.15 2899 Wednesday, May 1, 2019 Approved
NuGet Package Explorer 5.0.230 2079 Monday, April 8, 2019 Approved
NuGet Package Explorer 5.0.229 1193 Saturday, March 30, 2019 Approved
NuGet Package Explorer 5.0.227 554 Friday, March 29, 2019 Approved
NuGet Package Explorer 5.0.224 327 Thursday, March 28, 2019 Approved
NuGet Package Explorer 5.0.223 268 Thursday, March 28, 2019 Approved
NuGet Package Explorer 5.0.210 717 Tuesday, March 26, 2019 Approved
NuGet Package Explorer 5.0.200 2248 Friday, March 1, 2019 Approved
NuGet Package Explorer 5.0.198 1020 Sunday, February 24, 2019 Approved
NuGet Package Explorer 5.0.182 1138 Friday, February 15, 2019 Approved
NuGet Package Explorer 5.0.163 1154 Saturday, February 9, 2019 Approved
NuGet Package Explorer 5.0.161 291 Saturday, February 9, 2019 Approved
NuGet Package Explorer 5.0.132 3310 Thursday, December 20, 2018 Approved
NuGet Package Explorer 5.0.116 1449 Saturday, December 8, 2018 Approved
NuGet Package Explorer 5.0.115 322 Saturday, December 8, 2018 Approved
NuGet Package Explorer 5.0.90 672 Wednesday, December 5, 2018 Approved
NuGet Package Explorer 5.0.78 896 Friday, November 30, 2018 Approved
NuGet Package Explorer 5.0.70 342 Friday, November 30, 2018 Approved
NuGet Package Explorer 4.6.26 1138 Thursday, November 22, 2018 Approved
NuGet Package Explorer 4.6.20 583 Tuesday, November 20, 2018 Approved
NuGet Package Explorer 4.6.19 469 Monday, November 19, 2018 Approved
NuGet Package Explorer 4.5.88 1060 Tuesday, November 13, 2018 Approved
NuGet Package Explorer 4.5.71 673 Saturday, November 10, 2018 Approved
NuGet Package Explorer 4.5.62 869 Tuesday, November 6, 2018 Approved
NuGet Package Explorer 4.5.60 347 Monday, November 5, 2018 Approved
NuGet Package Explorer 4.5.55 475 Sunday, November 4, 2018 Approved
NuGet Package Explorer 4.5.46 1251 Friday, October 26, 2018 Approved
NuGet Package Explorer 4.5.27 1168 Saturday, October 20, 2018 Approved
NuGet Package Explorer 4.5.26 334 Friday, October 19, 2018 Approved
NuGet Package Explorer 4.5.9 489 Thursday, October 18, 2018 Approved
NuGet Package Explorer 4.4.72 3186 Monday, September 3, 2018 Approved
NuGet Package Explorer 4.4.69 465 Saturday, September 1, 2018 Approved
NuGet Package Explorer 4.4.59 1472 Friday, August 17, 2018 Approved
NuGet Package Explorer 4.4.53 1001 Sunday, August 12, 2018 Approved
NuGet Package Explorer 4.4.46 267 Sunday, August 12, 2018 Approved
NuGet Package Explorer 4.4.25 2023 Wednesday, July 18, 2018 Approved
NuGet Package Explorer 4.4.9 2547 Tuesday, June 19, 2018 Approved
NuGet Package Explorer 4.4.3 1408 Friday, June 8, 2018 Approved
NuGet Package Explorer 4.3.33 331 Thursday, June 7, 2018 Approved
NuGet Package Explorer 4.2.13 5321 Wednesday, March 21, 2018 Approved
NuGet Package Explorer 4.1.38 2406 Sunday, February 25, 2018 Approved
NuGet Package Explorer 4.1.32 846 Wednesday, February 21, 2018 Approved
Nuget Package Explorer 4.0.0 2802 Saturday, January 20, 2018 Approved
Nuget Package Explorer 3.25.0 3209 Tuesday, December 5, 2017 Approved
Nuget Package Explorer 3.23 8861 Wednesday, May 31, 2017 Approved
Nuget Package Explorer 3.22 3171 Friday, April 7, 2017 Approved
Nuget Package Explorer 3.21 4454 Wednesday, December 28, 2016 Approved
Nuget Package Explorer 3.20 473 Wednesday, December 28, 2016 Approved
Nuget Package Explorer 3.19 2179 Wednesday, October 26, 2016 Approved
Nuget Package Explorer 3.18 2386 Tuesday, June 21, 2016 Approved
Nuget Package Explorer 3.17 498 Sunday, June 12, 2016 Approved
Nuget Package Explorer 3.16 529 Monday, May 30, 2016 Approved
Nuget Package Explorer 3.15 858 Sunday, April 24, 2016 Approved
Nuget Package Explorer 3.14 825 Saturday, April 16, 2016 Approved
Nuget Package Explorer 3.11 1818 Tuesday, February 23, 2016 Approved
Nuget Package Explorer 3.8.0.20150702 4602 Friday, July 3, 2015 Approved
Nuget Package Explorer 3.8.0 7834 Saturday, February 1, 2014 Approved
Nuget Package Explorer 3.7.0.20131203 1029 Wednesday, December 4, 2013 Approved
Nuget Package Explorer 3.7.0.0 961 Thursday, September 26, 2013 Approved
Nuget Package Explorer 3.2.0.0 1701 Monday, December 31, 2012 Approved
Nuget Package Explorer 2.7.0.20120414 934 Sunday, April 15, 2012 Approved
Nuget Package Explorer 2.7.0 701 Friday, April 13, 2012 Approved
Discussion for the Nuget Package Explorer Package

Ground Rules:

  • This discussion is only about Nuget Package Explorer and the Nuget Package Explorer package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or Nuget Package Explorer, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus