Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

193,905

Downloads of v 4.4.59:

1,472

Last Update:

17 Aug 2018

Package Maintainer(s):

Software Author(s):

  • Luan Nguyen

Tags:

nuget admin nupkg nuspec

NuGet Package Explorer

This is not the latest version of NuGet Package Explorer available.

  • 1
  • 2
  • 3

4.4.59 | Updated: 17 Aug 2018

Downloads:

193,905

Downloads of v 4.4.59:

1,472

Software Author(s):

  • Luan Nguyen

NuGet Package Explorer 4.4.59

This is not the latest version of NuGet Package Explorer available.

  • 1
  • 2
  • 3

This Package Contains an Exempted Check

Not All Tests Have Passed


Validation Testing Passed


Verification Testing Exemption:

Dependency on .NET 4.6.1

Details

Scan Testing Successful:

No detections found in any package files

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

To upgrade NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

To uninstall NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade nugetpackageexplorer -y --source="'INTERNAL REPO URL'" --version="'4.4.59'" [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade nugetpackageexplorer -y --source="'INTERNAL REPO URL'" --version="'4.4.59'" 
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install nugetpackageexplorer
  win_chocolatey:
    name: nugetpackageexplorer
    version: '4.4.59'
    source: INTERNAL REPO URL
    state: present

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'nugetpackageexplorer' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '4.4.59'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller nugetpackageexplorer
{
    Name     = "nugetpackageexplorer"
    Version  = "4.4.59"
    Source   = "INTERNAL REPO URL"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'nugetpackageexplorer':
  ensure   => '4.4.59',
  provider => 'chocolatey',
  source   => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

Package Approved

This package was approved as a trusted package on 17 Aug 2018.

Description

NuGet Package Explorer is an application which allows creating and exploring NuGet packages easily.
After installing it, you can double click on a .nupkg or .snupkg file to view the package content.
You can also load packages directly from the official NuGet feed.


ChocolateyInstall.ps1

    $drop = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
    $exe = "$drop\NugetPackageExplorer.exe"
    Install-ChocolateyDesktopLink $exe
    $allTypes = (cmd /c assoc)
    $testType = $allTypes | ? { $_.StartsWith('.nupkg') }
    if($testType -ne $null) {
        $fileType=$testType.Split("=")[1]
    } 
    else {
        $fileType="Nuget.Package"
        Start-ChocolateyProcessAsAdmin "cmd /c assoc .nupkg=$fileType"
    }
    Start-ChocolateyProcessAsAdmin "cmd /c ftype $fileType=`"$exe`" %1"

# SIG # Begin signature block
# MIIf7wYJKoZIhvcNAQcCoIIf4DCCH9wCAQExDzANBglghkgBZQMEAgEFADB5Bgor
# BgEEAYI3AgEEoGswaTA0BgorBgEEAYI3AgEeMCYCAwEAAAQQH8w7YFlLCE63JNLG
# KX7zUQIBAAIBAAIBAAIBAAIBADAxMA0GCWCGSAFlAwQCAQUABCBHd+/hHK3OOH0u
# Zu0BsLtakcwavuZTAWzxjLfByQJn/6CCDhcwggPFMIICraADAgECAhACrFwmagtA
# m48LefKuRiV3MA0GCSqGSIb3DQEBBQUAMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQK
# EwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5jb20xKzApBgNV
# BAMTIkRpZ2lDZXJ0IEhpZ2ggQXNzdXJhbmNlIEVWIFJvb3QgQ0EwHhcNMDYxMTEw
# MDAwMDAwWhcNMzExMTEwMDAwMDAwWjBsMQswCQYDVQQGEwJVUzEVMBMGA1UEChMM
# RGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNlcnQuY29tMSswKQYDVQQD
# EyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5jZSBFViBSb290IENBMIIBIjANBgkqhkiG
# 9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxszlc+b71LvlLS0ypt/lgT/JzSVJtnEqw9WU
# NGeiChywX2mmQLHEt7KP0JikqUFZOtPclNY823Q4pErMTSWC90qlUxI47vNJbXGR
# fmO2q6Zfw6SE+E9iUb74xezbOJLjBuUIkQzEKEFV+8taiRV+ceg1v01yCT2+OjhQ
# W3cxG42zxyRFmqesbQAUWgS3uhPrUQqYQUEiTmVhh4FBUKZ5XIneGUpX1S7mXRxT
# LH6YzRoGFqRoc9A0BBNcoXHTWnxV215k4TeHMFYE5RG0KYAS8Xk5iKICEXwnZreI
# t3jyygqoOKsKZMK/Zl2VhMGhJR6HXRpQCyASzEG7bgtROLhLywIDAQABo2MwYTAO
# BgNVHQ8BAf8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUsT7DaQP4
# v0cB1JgmGggC72NkK8MwHwYDVR0jBBgwFoAUsT7DaQP4v0cB1JgmGggC72NkK8Mw
# DQYJKoZIhvcNAQEFBQADggEBABwaBpfc15yfPIhmBghXIdshR/gqZ6q/GDJ2QBBX
# wYrzetkRZY41+p78RbWe2UwxS7iR6EMsjrN4ztvjU3lx1uUhlAHaVYeaJGT2imbM
# 3pw3zag0sWmbI8ieeCIrcEPjVUcxYRnvWMWFL04w9qAxFiPI5+JlFjPLvxoboD34
# yl6LMYtgCIktDAZcUrfE+QqY0RVfnxK+fDZjOL1EpH/kJisKxJdpDemM4sAQV7jI
# dhKRVfJIadi8KgJbD0TUIDHb9LpwJl2QYJ68SxcJL7TLHkNoyQcnwdJc9+ohuWgS
# nDycv578gFybY83sR6olJ2egN/MAgn1U16n46S4To3foH0owggSRMIIDeaADAgEC
# AhAHsEGNpR4UjDMbvN63E4MjMA0GCSqGSIb3DQEBCwUAMGwxCzAJBgNVBAYTAlVT
# MRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5j
# b20xKzApBgNVBAMTIkRpZ2lDZXJ0IEhpZ2ggQXNzdXJhbmNlIEVWIFJvb3QgQ0Ew
# HhcNMTgwNDI3MTI0MTU5WhcNMjgwNDI3MTI0MTU5WjBaMQswCQYDVQQGEwJVUzEY
# MBYGA1UEChMPLk5FVCBGb3VuZGF0aW9uMTEwLwYDVQQDEyguTkVUIEZvdW5kYXRp
# b24gUHJvamVjdHMgQ29kZSBTaWduaW5nIENBMIIBIjANBgkqhkiG9w0BAQEFAAOC
# AQ8AMIIBCgKCAQEAwQqv4aI0CI20XeYqTTZmyoxsSQgcCBGQnXnufbuDLhAB6GoT
# NB7HuEhNSS8ftV+6yq8GztBzYAJ0lALdBjWypMfL451/84AO5ZiZB3V7MB2uxgWo
# cV1ekDduU9bm1Q48jmR4SVkLItC+oQO/FIA2SBudVZUvYKeCJS5Ri9ibV7La4oo7
# BJChFiP8uR+v3OU33dgm5BBhWmth4oTyq22zCfP3NO6gBWEIPFR5S+KcefUTYmn2
# o7IvhvxzJsMCrNH1bxhwOyMl+DQcdWiVPuJBKDOO/hAKIxBG4i6ryQYBaKdhDgaA
# NSCik0UgZasz8Qgl8n0A73+dISPumD8L/4mdywIDAQABo4IBPzCCATswHQYDVR0O
# BBYEFMtck66Im/5Db1ZQUgJtePys4bFaMB8GA1UdIwQYMBaAFLE+w2kD+L9HAdSY
# JhoIAu9jZCvDMA4GA1UdDwEB/wQEAwIBhjATBgNVHSUEDDAKBggrBgEFBQcDAzAS
# BgNVHRMBAf8ECDAGAQH/AgEAMDQGCCsGAQUFBwEBBCgwJjAkBggrBgEFBQcwAYYY
# aHR0cDovL29jc3AuZGlnaWNlcnQuY29tMEsGA1UdHwREMEIwQKA+oDyGOmh0dHA6
# Ly9jcmwzLmRpZ2ljZXJ0LmNvbS9EaWdpQ2VydEhpZ2hBc3N1cmFuY2VFVlJvb3RD
# QS5jcmwwPQYDVR0gBDYwNDAyBgRVHSAAMCowKAYIKwYBBQUHAgEWHGh0dHBzOi8v
# d3d3LmRpZ2ljZXJ0LmNvbS9DUFMwDQYJKoZIhvcNAQELBQADggEBALNGxKTz6gq6
# clMF01GjC3RmJ/ZAoK1V7rwkqOkY3JDl++v1F4KrFWEzS8MbZsI/p4W31Eketazo
# Nxy23RT0zDsvJrwEC3R+/MRdkB7aTecsYmMeMHgtUrl3xEO3FubnQ0kKEU/HBCTd
# hR14GsQEccQQE6grFVlglrew+FzehWUu3SUQEp9t+iWpX/KfviDWx0H1azilMX15
# lzJUxK7kCzmflrk5jCOCjKqhOdGJoQqstmwP+07qXO18bcCzEC908P+TYkh0z9gV
# rlj7tyW9K9zPVPJZsLRaBp/QjMcH65o9Y1hD1uWtFQYmbEYkT1K9tuXHtQYx1Rpf
# /dC8Nbl4iukwggW1MIIEnaADAgECAhANGsVlLINO74MwI5ACfEDZMA0GCSqGSIb3
# DQEBCwUAMFoxCzAJBgNVBAYTAlVTMRgwFgYDVQQKEw8uTkVUIEZvdW5kYXRpb24x
# MTAvBgNVBAMTKC5ORVQgRm91bmRhdGlvbiBQcm9qZWN0cyBDb2RlIFNpZ25pbmcg
# Q0EwHhcNMTgwNjE5MDAwMDAwWhcNMjEwNjIzMTIwMDAwWjCBsDEUMBIGA1UEBRML
# NjAzIDM4OSAwNjgxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAw
# DgYDVQQHEwdSZWRtb25kMTEwLwYDVQQKEyhOdUdldCBQYWNrYWdlIEV4cGxvcmVy
# ICguTkVUIEZvdW5kYXRpb24pMTEwLwYDVQQDEyhOdUdldCBQYWNrYWdlIEV4cGxv
# cmVyICguTkVUIEZvdW5kYXRpb24pMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIB
# CgKCAQEA53ZFueY0dmtPXdRmEQLd+Gm8FK2o2f/j7jRFiNd6LmRuCEsJ1W38mRi9
# gDnZ2gJMAYsVjNIYaztpJFXGbUljFmIDPcLjuabstwC1GOhBBAT9DoHiFfR6bZAk
# 0JyscNwlGSKbRqQlc7AaNcTP8ivdSILBHOyg3x86UOXEalBJF/Zez1f6nkjm5bsi
# ebEiL6AFa2FCBNRStt6LU+EJn4rshQ629DjAEnKASwgGth4TMcrfJy2Nd6U+sQgI
# UuH1QlnJPy6It/rfrTErsmXPrx9ySbnThtbUaEHqJ70NILACwIptlIl+60hy3xFc
# xwhFHQHtk3N166t0H0Fwo1c0JM7jowIDAQABo4ICHjCCAhowHwYDVR0jBBgwFoAU
# y1yTroib/kNvVlBSAm14/KzhsVowHQYDVR0OBBYEFALq+npXjdZhPZuZOqgE87fC
# OgQKMDQGA1UdEQQtMCugKQYIKwYBBQUHCAOgHTAbDBlVUy1XQVNISU5HVE9OLTYw
# MyAzODkgMDY4MA4GA1UdDwEB/wQEAwIHgDATBgNVHSUEDDAKBggrBgEFBQcDAzCB
# mQYDVR0fBIGRMIGOMEWgQ6BBhj9odHRwOi8vY3JsMy5kaWdpY2VydC5jb20vTkVU
# Rm91bmRhdGlvblByb2plY3RzQ29kZVNpZ25pbmdDQS5jcmwwRaBDoEGGP2h0dHA6
# Ly9jcmw0LmRpZ2ljZXJ0LmNvbS9ORVRGb3VuZGF0aW9uUHJvamVjdHNDb2RlU2ln
# bmluZ0NBLmNybDBMBgNVHSAERTBDMDcGCWCGSAGG/WwDATAqMCgGCCsGAQUFBwIB
# FhxodHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMAgGBmeBDAEEATCBhAYIKwYB
# BQUHAQEEeDB2MCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2VydC5jb20w
# TgYIKwYBBQUHMAKGQmh0dHA6Ly9jYWNlcnRzLmRpZ2ljZXJ0LmNvbS9ORVRGb3Vu
# ZGF0aW9uUHJvamVjdHNDb2RlU2lnbmluZ0NBLmNydDAMBgNVHRMBAf8EAjAAMA0G
# CSqGSIb3DQEBCwUAA4IBAQBJixIlv+G2J/5x5IuNAoWVSuEEwHHKV76/tbKIvO0o
# nRsUIkABXhBVVd3OaBqCpO/4QxnnxTizuu9iCOLCFbmKpmDoHF19UgXPay7fPBmn
# 8JUq15kBccjA4fnpG/jgo/k3sR5u9Ghc/QfxJuVXmwMHwuF4aWWf1VUj6Av2AJVO
# UcpxhjCfAGbHoZJnCZxiVaZGRMCCADTpUrm+CzLxYqTwNnXrddUb0qTKhb4Ts4sI
# eYLE9mHeJh2S6UCw4yrTczFxkkZ9OGAgOC0UU8eHEt99SPlR9xyZ7r96YffH2f7R
# cP6TzkaXoNhUmI0twux02BiiHmXgu29cUzAyVfEzsgtFMYIRLjCCESoCAQEwbjBa
# MQswCQYDVQQGEwJVUzEYMBYGA1UEChMPLk5FVCBGb3VuZGF0aW9uMTEwLwYDVQQD
# EyguTkVUIEZvdW5kYXRpb24gUHJvamVjdHMgQ29kZSBTaWduaW5nIENBAhANGsVl
# LINO74MwI5ACfEDZMA0GCWCGSAFlAwQCAQUAoIHGMBkGCSqGSIb3DQEJAzEMBgor
# BgEEAYI3AgEEMBwGCisGAQQBgjcCAQsxDjAMBgorBgEEAYI3AgEVMC8GCSqGSIb3
# DQEJBDEiBCBhWhxCDBC3pd5LVCEbMoxnIV0OJpCGgSQua2mdC2j0rjBaBgorBgEE
# AYI3AgEMMUwwSqAugCwATgB1AEcAZQB0ACAAUABhAGMAawBhAGcAZQAgAEUAeABw
# AGwAbwByAGUAcqEYgBZOdUdldCBQYWNrYWdlIEV4cGxvcmVyMA0GCSqGSIb3DQEB
# AQUABIIBAD7gvf+qSFE1yPzqQj4YpTmZeI+yWwITGsXjUD82xpRHtLoYBd/NI0s9
# h3DITU0YdgIazxKToBwJcF4fEeWh0LsYsOvrvzT02aZvaqXIgVhabw/6ZwNuwUu6
# MsDuhltiqLjjAqD35LW3rX/0SQOCayV9UvBneE6PJRqOMpS1MUx+5xGbfxcrWSwM
# nMn0qqJlwSA8aLKp7QYtjckejOS3czINEhoMkK/rq9JdyfIS781k5SJdsDeAtzv6
# PckeLQ3uienJwy+GqP/LgCPvwzzKC0mY0p3NWuwTsi1mviwdQsPPuL+Gv/Y0yMOW
# AxvmIIIebMVgr3rWtlcCpbCzz5JEvUKhgg7IMIIOxAYKKwYBBAGCNwMDATGCDrQw
# gg6wBgkqhkiG9w0BBwKggg6hMIIOnQIBAzEPMA0GCWCGSAFlAwQCAQUAMHcGCyqG
# SIb3DQEJEAEEoGgEZjBkAgEBBglghkgBhv1sBwEwMTANBglghkgBZQMEAgEFAAQg
# I81ITuT5k5+SjtBLFttKMBvImANJ8VuiEFk49p2ZMjYCEAj3UKyR6Yy/PRYjJQYk
# JooYDzIwMTgwODE3MTYzMjMxWqCCC7swggaCMIIFaqADAgECAhAJwPxGyARCE7VZ
# i68oT05BMA0GCSqGSIb3DQEBCwUAMHIxCzAJBgNVBAYTAlVTMRUwEwYDVQQKEwxE
# aWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5jb20xMTAvBgNVBAMT
# KERpZ2lDZXJ0IFNIQTIgQXNzdXJlZCBJRCBUaW1lc3RhbXBpbmcgQ0EwHhcNMTcw
# MTA0MDAwMDAwWhcNMjgwMTE4MDAwMDAwWjBMMQswCQYDVQQGEwJVUzERMA8GA1UE
# ChMIRGlnaUNlcnQxKjAoBgNVBAMTIURpZ2lDZXJ0IFNIQTIgVGltZXN0YW1wIFJl
# c3BvbmRlcjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJ6VmGo0O3Mb
# qH78x74paYnHaCZGXz2NYnOHgaOhnPC3WyQ3WpLU9FnXdonk3NUn8NVmvArutCsx
# Z6xYxUqRWStFHgkB1mSzWe6NZk37I17MEA0LimfvUq6gCJDCUvf1qLVumyx7nee1
# Pvt4zTJQGL9AtUyMu1f0oE8RRWxCQrnlr9bf9Kd8CmiWD9JfKVfO+x0y//QRoRMi
# +xLL79dT0uuXy6KsGx2dWCFRgsLC3uorPywihNBD7Ds7P0fE9lbcRTeYtGt0tVmv
# eFdpyA8JAnjd2FPBmdtgxJ3qrq/gfoZKXKlYYahedIoBKGhyTqeGnbUCUodwZkjT
# ju+BJMzc2GUCAwEAAaOCAzgwggM0MA4GA1UdDwEB/wQEAwIHgDAMBgNVHRMBAf8E
# AjAAMBYGA1UdJQEB/wQMMAoGCCsGAQUFBwMIMIIBvwYDVR0gBIIBtjCCAbIwggGh
# BglghkgBhv1sBwEwggGSMCgGCCsGAQUFBwIBFhxodHRwczovL3d3dy5kaWdpY2Vy
# dC5jb20vQ1BTMIIBZAYIKwYBBQUHAgIwggFWHoIBUgBBAG4AeQAgAHUAcwBlACAA
# bwBmACAAdABoAGkAcwAgAEMAZQByAHQAaQBmAGkAYwBhAHQAZQAgAGMAbwBuAHMA
# dABpAHQAdQB0AGUAcwAgAGEAYwBjAGUAcAB0AGEAbgBjAGUAIABvAGYAIAB0AGgA
# ZQAgAEQAaQBnAGkAQwBlAHIAdAAgAEMAUAAvAEMAUABTACAAYQBuAGQAIAB0AGgA
# ZQAgAFIAZQBsAHkAaQBuAGcAIABQAGEAcgB0AHkAIABBAGcAcgBlAGUAbQBlAG4A
# dAAgAHcAaABpAGMAaAAgAGwAaQBtAGkAdAAgAGwAaQBhAGIAaQBsAGkAdAB5ACAA
# YQBuAGQAIABhAHIAZQAgAGkAbgBjAG8AcgBwAG8AcgBhAHQAZQBkACAAaABlAHIA
# ZQBpAG4AIABiAHkAIAByAGUAZgBlAHIAZQBuAGMAZQAuMAsGCWCGSAGG/WwDFTAf
# BgNVHSMEGDAWgBT0tuEgHf4prtLkYaWyoiWyyBc1bjAdBgNVHQ4EFgQU4acySu4B
# ISh9VNXyB5JutAcPPYcwcQYDVR0fBGowaDAyoDCgLoYsaHR0cDovL2NybDMuZGln
# aWNlcnQuY29tL3NoYTItYXNzdXJlZC10cy5jcmwwMqAwoC6GLGh0dHA6Ly9jcmw0
# LmRpZ2ljZXJ0LmNvbS9zaGEyLWFzc3VyZWQtdHMuY3JsMIGFBggrBgEFBQcBAQR5
# MHcwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBPBggrBgEF
# BQcwAoZDaHR0cDovL2NhY2VydHMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0U0hBMkFz
# c3VyZWRJRFRpbWVzdGFtcGluZ0NBLmNydDANBgkqhkiG9w0BAQsFAAOCAQEAHvBB
# gjKu7fG0NRPcUMLVl64iIp0ODq8z00z9fL9vARGnlGUiXMYiociJUmuajHNc2V4/
# Mt4WYEyLNv0xmQq9wYS3jR3viSYTBVbzR81HW62EsjivaiO1ReMeiDJGgNK3ppki
# /cF4z/WL2AyMBQnuROaA1W1wzJ9THifdKkje2pNlrW5lo5mnwkAOc8xYT49FKOW8
# nIjmKM5gXS0lXYtzLqUNW1Hamk7/UAWJKNryeLvSWHiNRKesOgCReGmJZATTXZbf
# Kr/5pUwsk//mit2CrPHSs6KGmsFViVZqRz/61jOVQzWJBXhaOmnaIrgEQ9NvaDU2
# ehQ+RemYZIYPEwwmSjCCBTEwggQZoAMCAQICEAqhJdbWMht+QeQF2jaXwhUwDQYJ
# KoZIhvcNAQELBQAwZTELMAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IElu
# YzEZMBcGA1UECxMQd3d3LmRpZ2ljZXJ0LmNvbTEkMCIGA1UEAxMbRGlnaUNlcnQg
# QXNzdXJlZCBJRCBSb290IENBMB4XDTE2MDEwNzEyMDAwMFoXDTMxMDEwNzEyMDAw
# MFowcjELMAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UE
# CxMQd3d3LmRpZ2ljZXJ0LmNvbTExMC8GA1UEAxMoRGlnaUNlcnQgU0hBMiBBc3N1
# cmVkIElEIFRpbWVzdGFtcGluZyBDQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC
# AQoCggEBAL3QMu5LzY9/3am6gpnFOVQoV7YjSsQOB0UzURB90Pl9TWh+57ag9I2z
# iOSXv2MhkJi/E7xX08PhfgjWahQAOPcuHjvuzKb2Mln+X2U/4Jvr40ZHBhpVfgsn
# fsCi9aDg3iI/Dv9+lfvzo7oiPhisEeTwmQNtO4V8CdPuXciaC1TjqAlxa+DPIhAP
# dc9xck4Krd9AOly3UeGheRTGTSQjMF287DxgaqwvB8z98OpH2YhQXv1mblZhJymJ
# hFHmgudGUP2UKiyn5HU+upgPhH+fMRTWrdXyZMt7HgXQhBlyF/EXBu89zdZN7wZC
# /aJTKk+FHcQdPK/P2qwQ9d2srOlW/5MCAwEAAaOCAc4wggHKMB0GA1UdDgQWBBT0
# tuEgHf4prtLkYaWyoiWyyBc1bjAfBgNVHSMEGDAWgBRF66Kv9JLLgjEtUYunpyGd
# 823IDzASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBhjATBgNVHSUE
# DDAKBggrBgEFBQcDCDB5BggrBgEFBQcBAQRtMGswJAYIKwYBBQUHMAGGGGh0dHA6
# Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBDBggrBgEFBQcwAoY3aHR0cDovL2NhY2VydHMu
# ZGlnaWNlcnQuY29tL0RpZ2lDZXJ0QXNzdXJlZElEUm9vdENBLmNydDCBgQYDVR0f
# BHoweDA6oDigNoY0aHR0cDovL2NybDQuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0QXNz
# dXJlZElEUm9vdENBLmNybDA6oDigNoY0aHR0cDovL2NybDMuZGlnaWNlcnQuY29t
# L0RpZ2lDZXJ0QXNzdXJlZElEUm9vdENBLmNybDBQBgNVHSAESTBHMDgGCmCGSAGG
# /WwAAgQwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNlcnQuY29tL0NQ
# UzALBglghkgBhv1sBwEwDQYJKoZIhvcNAQELBQADggEBAHGVEulRh1Zpze/d2nyq
# Y3qzeM8GN0CE70uEv8rPAwL9xafDDiBCLK938ysfDCFaKrcFNB1qrpn4J6Jmvwmq
# YN92pDqTD/iy0dh8GWLoXoIlHsS6HHssIeLWWywUNUMEaLLbdQLgcseY1jxk5R9I
# EBhfiThhTWJGJIdjjJFSLK8pieV4H9YLFKWA1xJHcLN11ZOFk362kmf7U2GJqPVr
# lsD0WGkNfMgBsbkodbeZY4UijGHKeZR+WfyMD+NvtQEmtmyl7odRIeRYYJu6DC0r
# baLEfrvEJStHAgh8Sa4TtuF8QkIoxhhWz0E0tmZdtnR79VYzIi8iNrJLokqV2PWm
# jlIxggJNMIICSQIBATCBhjByMQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNl
# cnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNlcnQuY29tMTEwLwYDVQQDEyhEaWdp
# Q2VydCBTSEEyIEFzc3VyZWQgSUQgVGltZXN0YW1waW5nIENBAhAJwPxGyARCE7VZ
# i68oT05BMA0GCWCGSAFlAwQCAQUAoIGYMBoGCSqGSIb3DQEJAzENBgsqhkiG9w0B
# CRABBDAcBgkqhkiG9w0BCQUxDxcNMTgwODE3MTYzMjMxWjAvBgkqhkiG9w0BCQQx
# IgQgd8mWXyg4Z/5E0uBsucVSI97GqeGYRmyWB1GxVO2soVQwKwYLKoZIhvcNAQkQ
# AgwxHDAaMBgwFgQUQAGRR1yYiR3roQSvRwkbXrbUy8swDQYJKoZIhvcNAQEBBQAE
# ggEAmocqgRFyOHt5ye1OSHEYOnqrlAljey0IhLUZjoNfv0PdvyKZKhERxXUCt4/3
# 6hyOj0oSt6NXvsvBDVzfoIwcaz6zTdNRopbhSRkyGTsgcIn9y1XlNYSOgPmb5m40
# LGKvSVgv1LM6vM2WHe0N0LlCtWA8k9prnyZOty8c5DRpZYdLbjo6uBke2HlR7LHr
# 1Vszgx1QGUv9woCp7IJeN43DRtBDI4Y5tr53gZNtEvO5gzrG/It9L6iu/YLVLtgl
# GIa46tZhhX0M5dRelsC4Ds9Z+FULmaT23sd/ngV7/E1Pk0Jn/C9fKyrBYWBtGk4K
# bmQX9XVhvhVb1pVrfepoZvpqFg==
# SIG # End signature block
Core.dll
md5: 71F9E22AC5069D64DF45B58253DA420E | sha1: 1AABA2D6B93556DAAD23A54DC3AF0E7AEFB41943 | sha256: 6EC6B62CCFA45861958037909EB7796E50565D9592D87E1E70CABC6853E5ADD1 | sha512: 02BE3C0FCBE7619FEF23E9494BA7188D65A85E7566E33CA48314693277AC46E3E7D9900888B1CCEF02D8933AA374EF2F7F594BF065972196A010B8D9633400E9
GrayscaleEffect.dll
md5: 6A13DDE2C2C39BEE8E830E3914F48C08 | sha1: 997F0328A146EC47C63702C26C73DA258D009AF5 | sha256: F229A27B7F95F1C8933B578BF13A57E62F2CC0EE331685531D5C24BB7631447A | sha512: 9E425DBE3E79A97857811B01830090CC5419E1CED7A65FD333FB201C3BDB9A2A763B539AC9F62160244BAB412120BC7A530C4628D2C68C21C88E7CCF12E88A30
Humanizer.dll
md5: 0469D5194536E99B30C58B84A80A847C | sha1: 242009A43037198811C30EA8B193CC4DAE59DE0F | sha256: 8FFA1A9668272A783FEF4748FC24102E33CB66C4EE4B2E232814CEACE9AD11DE | sha512: 10972D3709B85C5B4BE62D1219F08E3B038E877DDD4CBCDD3AEEF871EDC01588B0C280FB640E78FF27F468510FDF09914C9CCD8F75DF97FDF104611BDCC63F6E
ICSharpCode.AvalonEdit.dll
md5: B4D5D46E50006E87B30E7D514E95173C | sha1: BD3BA298EB7E4CDBFDF29E3992BE7D32A4E792EB | sha256: 058F38F33F3F99F904AB9588447A234346C859718404B4E8A523673ED19CDBE7 | sha512: 38FF7CADA6CFA56AF812A1D859AAC4FB8B94DF50454A9FECC55E4FDB159339F6BA885D0B57FE8C522227DD9280CDA0CA21C6A073B6552923FA33F6E77D8F3BC5
legal\LICENSE.txt
The MIT License (MIT)

Copyright (c) [year] [fullname]

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
legal\Verification.txt
VERIFICATION
Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.
 
The package has been generated by our CI system and binaries/scripts signed with Authenticode.

Check the ChocolateyInstall.ps1 and NuGetPackageExplorer.exe for an Authenticode signature:

Subject: NuGet Package Explorer (.NET Foundation)
Issuer: .NET Foundation Projects Code Signing CA
Thumbprint: A68FC44C3ABF4444600CF3D4893558510559F23C
Microsoft.Web.XmlTransform.dll
md5: 4F010C4202E8F52BC468548FA8231345 | sha1: 1EF08CE100BB11658F9DCC745855F6B86481BC4C | sha256: 8E16314F653E5F9EEFD18EA5F900C47FC4236283BBBCFD7A40B431DD0D9C65BC | sha512: C1E3304C62D4280F1595ADDBBA27A5FBE04B9EECF7563819376CE0D83BF6944801E7BB3F860836D0F58E239A39B413EB5F4B65ADD06A7B4C8CB291B5761ACC1D
Microsoft.Win32.Primitives.dll
md5: 76B8D417C2F6416FA81EACC45977CEA2 | sha1: 7B249C6390DFC90EF33F9A697174E363080091EF | sha256: 5EAA2E82A26B0B302280D08F54DC9DA25165DD0E286BE52440A271285D63F695 | sha512: 3B510CDC45C94BE383C91687C2CB01A501BA34E3FBB66346214FC576D6F0E63C77D1D09C6419FC907F5B083387A7046C0670377AD2E00C3EC2E731275739F9C7
netstandard.dll
md5: 0ADF6F32F4D14F9B0BE9AA94F7EFB279 | sha1: 68E1AF02CDDD57B5581708984C2B4A35074982A3 | sha256: 8BE4A2270F8B2BEA40F33F79869FDCCA34E07BB764E63B81DED49D90D2B720DD | sha512: F81AC2895048333AC50E550D2B03E90003865F18058CE4A1DFBA9455A5BDA2485A2D31B0FDC77F6CBDFB1BB2E32D9F8AB81B3201D96D56E060E4A440719502D6
Newtonsoft.Json.dll
md5: C53737821B861D454D5248034C3C097C | sha1: 6B0DA75617A2269493DC1A685D7A0B07F2E48C75 | sha256: 575E30F98E4EA42C9E516EDC8BBB29AD8B50B173A3E6B36B5BA39E133CCE9406 | sha512: 289543F5EEA472E9027030E24011BEA1E49E91059241FE6EB732E78F51822313E47D1E4769FA1C9C7D6139F6A97DCFEF2946836B3383E8643988BF8908162FB9
NuGet.Commands.dll
md5: FF61B2014B324493059FA79A574F05DD | sha1: 34DEF5D46DE4CED077E6493A86BB1245547022E8 | sha256: CE1B7CA0A1B613E9DEF6D15523EBF82CA96D2DC8E700450F37E8433D1E501247 | sha512: 646DD016F4CC12DD70CD757DB5444986E49780B3C3023FC5BBC78155890B400102351BE8BC2669B96815048B3373ACDAB8EB2AB3549B83CEB073A1C40662F9F1
NuGet.Common.dll
md5: 510D3FF89956FFAE635AD202A2F1FC0D | sha1: F8A1B03F79EFD91DF08CE4EE9441E5B0494233A9 | sha256: 05761627B8023780268FA5F7004DE126BB726E38B9384B42E4EC9331E3E5A9A5 | sha512: 8D47EAEEB4E67569F73B6A3B8064A98A2D876579E4906EFD26AA3DBDF2EE636911B5971E46A75ECFB30D37B3EBE832A420ECB7AEEAA281C7C643DA819CED7DF1
NuGet.Configuration.dll
md5: CCF944CB31DA3F01EC118DED8FEC556B | sha1: D4CDE1221967D2E72CBA3347E97788FCE7F03D99 | sha256: 334EA69BFA309BEAA1ACAA9F1F4BB7715438CEF6F33E76E2EA708AC9F572C246 | sha512: EF9B70EDCDD6828EF764A09EDD2BC95D97A1043F904D19787A5FD72E731C20965834115594574319DA917984BC4CC02903B4839D65BEE986DC16BE9459ADE7F3
NuGet.Credentials.dll
md5: 1449E71FF4866F1C0056CD36EF75E55E | sha1: 1BE689968207AF0D24EAFEC9694CE0F3BCC6219B | sha256: 3B0BCF1C8DC6D5203816937CFD9D77C171469CCF006E2C975F56F7663CAE4730 | sha512: 1B78248689568384ACAFFB24684A79D20CAD7881230E2D302CBC108139BA22E12017B3E79A188FCF693FB0AE3D8F52EB2F24E8ECDA4C82352566E657B20B654B
NuGet.DependencyResolver.Core.dll
md5: 1556F8E954ED83FD493A1E6F2AB03358 | sha1: 01689FA8B2626072ACEC319A16F693911210AD65 | sha256: D96BA83B88BFEE6CBDD2B57DB4BB3743ABCB829DD052938FE551EF6B138F963A | sha512: 5BBA193A425C11C0304C09D55592BE2362912378DD97DB65059126CB0DD92459E3840D2AF842411C8D967E097D2E8C588A0D7EAC0B094A00AD855C41F4E693B3
NuGet.Frameworks.dll
md5: 11B6EEE0FA5A9E620AF7A42A7CFDD4BF | sha1: 60C93348D9F7D94C8F41FA985D5D39F269D58577 | sha256: 56AC01E48A764C871B3514FBDD5D839C7CE9846DE1C53F10E9754914DC346463 | sha512: 7BCB22FC793131ACE064151B45CDF1723992C4EBED228877D51D4F8A4793808024C7764F259F3714EF80BFDAC3F237FC69041B9B476EB939C4308867BB10D719
NuGet.LibraryModel.dll
md5: 0184332CDB5914DB049106F6A517D1F3 | sha1: 5FD6CA218986B10B62F75359F5EC8F0AAFF0E1AD | sha256: 7DE62C52EE16937A3AC834BA80B3AFD447255699C5101722B070A824072A8044 | sha512: 7754202773A9EE1FC181FC0D39A3A525A4A9832C02885237B9F1C616F254065BA5BA55DC85449E82F9DFC92E65E4E9C2593093894CB44D624F974A0BD2918B82
NuGet.PackageManagement.dll
md5: D9FDD91CFE942C9503D957CF2F118472 | sha1: 417762B603B8012B2E5938B3FCC0AC461198D6FB | sha256: A7F6C1C4D208F8546FDE71FACAA409AFC45F469509C604F974B0619E37A4163C | sha512: DE25ADC1F7B9BB15122DB99BEEEFFC94E7C6D85A7FEC40631D46BF95EF280A8268FF673F89651614A64967D915464B470AD5D6D67842739DAAFAD51C950E51D9
NuGet.Packaging.Core.dll
md5: AFC5F6655DBAF6EB162F255DA3189B93 | sha1: 3854A07BA07CF1D222317DD2D4D1A17B322546BE | sha256: 97F4679848EED2B9E915FC05F76B1FAC8E76E1947808B9DE17F157D0FD985AD1 | sha512: 4BE628CD503471DF7C87A6E4705074EEC51B4930067CB860C6C8F604DF0C8B4EA842AF8D1B953706264E8A0FBD0AC39DDAB96F20C507C5171A15A072E028439F
NuGet.Packaging.dll
md5: 04E80A143D4CC0ABF0A9CF740A715FE7 | sha1: 552E252FA4D49699D3F2A4603056A2DAEDA09775 | sha256: 95DE2AE5C71B8B50A008A84FBE68E2F65ED82C52229739685179EA5632C2F300 | sha512: FDE62E02F4E80F68A1576855DB88E801B3548EAB0D7378E092728520D77F0C3F446A830ABB2E9348904301FBAC7D4F87E83B1C6A9EC168B9CF213870675C55E6
NuGet.ProjectModel.dll
md5: 869E2E84B2EA1D4DC9A74ACF5F598FAA | sha1: C339B7BCD66BA1477C6BF05DACD852CF4FFD350D | sha256: C8EDE7DBBF4EE5D375B948CB4758E1830ED231550C01E037D22F18348963ECE2 | sha512: D32C53924D182D2FEBFF0F4E008774DD9B4958C4D92575A434CAE593A04CBBDD5A446CE52C2568F213D193B4542F95B98FEC356D0CDF7ADC9BF289C9A0C0A37A
NuGet.Protocol.dll
md5: F2474B14067FF06B608D60A9B696B71A | sha1: 04C9B698A72FD86A2301767338B1EE6C5B6D4DDB | sha256: CF140029360688C2A63F236C3A1652521C2F369A8F4016C19BE8159840CF3233 | sha512: 9494F61DCFA236672B3CD728190CA37EEF184020313DCE5B38FAE2A152D5AD156E09982ED6BB2E89D250A16A5F711155C934BEC990E3100DEC26D76936690C0A
NuGet.Resolver.dll
md5: 8D64ADEC07F280E4DE27E2F7FB2FAB53 | sha1: A2CD19929B8E2076F15DD7AA260F3193874E4186 | sha256: A4A40A6C72ECAC30656F5A516475FC0A4D57DF91D215E15A9E39CFA7F2B90807 | sha512: 1118D57670C5237F8E5ED56E6BE01AF87EC8A307ADC009F337A01FEAE69608BDC6F98ACC6CF73D553657D48BAAA2D17509241E5FB56B77FE551834B322B55A3E
NuGet.Versioning.dll
md5: E85592DC84A0122B2283C7F4E5D52C0A | sha1: C475DA5B8E19930A3F96039D4D00EF7BD32E3306 | sha256: 7F79B73F5B11123272D3E3EEA43007E0F671AB1CCF1698550644CF98C413B0AC | sha512: C52FA8C54A65616128FFE890F23AE17C1ED53E0E02FCE95DC2E9D9AD6BFFFA986822263266FC96A516A237F1613B49259412070749E7CDE8A85A37D9B066885E
NuGetPackageExplorer.exe
md5: C611F7B4A5F4D754C8B78D7776FEE058 | sha1: 9E798DA1711926DE7FA31B826FA48306C4F86A4F | sha256: 1BD619DC40AD4C151DBEE96E672321EE6AF0C508F4C5FE562D46724DA10CCA39 | sha512: 7AE39788CE6D9C815FB2948F238828D967DBDA7DB9157F1D227F677DC6B9E639A15D1266B030EC9BCA10A922BC4C86A2EAF48A8DA54F22F3B0B1BD56FD25EB5A
NuGetPackageExplorer.exe.config
<?xml version="1.0" encoding="utf-8"?>
<configuration>
  <configSections>
    <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">
      <section name="PackageExplorer.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />
    </sectionGroup>
  </configSections>
  <userSettings>
    <PackageExplorer.Properties.Settings>
      <setting name="FontSize" serializeAs="String">
        <value>12</value>
      </setting>
      <setting name="ContentViewerHeight" serializeAs="String">
        <value>400</value>
      </setting>
      <setting name="PackageSource" serializeAs="String">
        <value>https://api.nuget.org/v3/index.json</value>
      </setting>
      <setting name="WindowPlacement" serializeAs="String">
        <value />
      </setting>
      <setting name="PublishPrivateKey" serializeAs="String">
        <value />
      </setting>
      <setting name="PublishPackageLocation" serializeAs="String">
        <value>https://nuget.org</value>
      </setting>
      <setting name="PackageChooserDialogWidth" serializeAs="String">
        <value>630</value>
      </setting>
      <setting name="PackageChooserDialogHeight" serializeAs="String">
        <value>450</value>
      </setting>
      <setting name="IsFirstTime" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="PackageContentHeight" serializeAs="String">
        <value>400</value>
      </setting>
      <setting name="ShowTaskShortcuts" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="WordWrap" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="ShowLineNumbers" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="PublishAsUnlisted" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="ShowPrereleasePackages" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="IsFirstTimeAfterMigrate" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="AutoLoadPackages" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="UseApiKey" serializeAs="String">
        <value>True</value>
      </setting>
    </PackageExplorer.Properties.Settings>
  </userSettings>
  <system.net>
    <settings>
      <servicePointManager expect100Continue="false" />
    </settings>
  </system.net>
  <runtime>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="NuGetPackageExplorer.Types" publicKeyToken="b33e3c54f0b885e9" culture="neutral" />
        <!-- keep in line with Types\Properties\AssemblyInfo.cs -->
        <bindingRedirect oldVersion="1.0.0.0-4.4.0.0" newVersion="4.4.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <loadFromRemoteSources enabled="true" />
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Xml" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.3.0" newVersion="4.1.3.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Data.Common" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Requests" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Tools" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Tasks.Parallel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Expressions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XPath.XDocument" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ObjectModel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Json" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XDocument" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.NetworkInformation" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Globalization.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Http" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XmlSerializer" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.StackTrace" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.Cryptography.Algorithms" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.3.0.0" newVersion="4.3.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ComponentModel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Dynamic.Runtime" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Tracing" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Collections.Concurrent" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.Principal" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Numerics" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Contracts" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.IO.Compression" publicKeyToken="b77a5c561934e089" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Tasks" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.RegularExpressions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.1.0" newVersion="4.1.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ComponentModel.EventBasedAsync" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ValueTuple" publicKeyToken="cc7b13ffcd2ddd51" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.2.0" newVersion="4.0.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.InteropServices" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Queryable" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Resources.ResourceManager" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Debug" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Parallel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.IO" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.ReaderWriter" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.1.0" newVersion="4.1.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Collections" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Sockets" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.InteropServices.RuntimeInformation" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.2.0" newVersion="4.0.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Timer" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.SecureString" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Globalization" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.Encoding" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.Encoding.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Overlapped" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
  </runtime>
  <startup>
    <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.2" />
  </startup>
</configuration>
NuGetPackageExplorer.exe.gui
 
NuGetPackageExplorer.Types.dll
md5: 2AFBC6B413C650E5132575F4007F0830 | sha1: 0E27022A6451491E061DED3EF86848246C32FC95 | sha256: 902C38323E32A8853D4C18642996FB11DD4C0BA35632D99894F2D1A112A392E9 | sha512: D7ACCA16B7A2834C04715604F9D715CF1185EF3057D154F05AD59EABA42E9077B48C470491AED6BA9EA485D8B00DE3CBD151574E3A3C00B80EA4464A4F4DFD82
Ookii.Dialogs.Wpf.dll
md5: 02BE729F2B0863334120F2E50E4336B3 | sha1: C04BBBDD0D0570DF8257A44AE0746E174B7CBB80 | sha256: 9EAD9CD567CFDC16E58DA168E9C22BB367638DE4E191C205BDB4211D00D21ACE | sha512: 7008BA6EABF441D5B22F31AE8196994A5E5B13218BA4F961AF959F15FE37E499504F9E2E8AD624CA857220DFD11EF7B6DFC1ECB81A690D0693DD1E5C6E6592B6
PackageViewModel.dll
md5: D9440FF20DC0C9899E82A329C8A0E5BE | sha1: 675F270F94D7322DF678FB3337BF15424679B1FC | sha256: 78629402C88BAD0F40F32E5D862180028655D705D98A333AA048A8032AAC8D10 | sha512: 7E66DF1CF1BB86B2D6897FA9A7802044FE3B03B232AB6D5F7CF45948E98DC5C874A4157451E9A2E209A8034B4046E1898D9494467F235179CB18945BBCDB0752
System.AppContext.dll
md5: 8CC4C7DFEB41B6C227488CE52D1A8E74 | sha1: 93702135DB0646B893BABE030BD8DC15549FF0C2 | sha256: 9DC115AC4AADD6A94D87C7A8A3F61803CC25A3D73501D7534867DF6B0D8A0D39 | sha512: E4DA7E3AE5CA31E566EA0475E83D69D998253FB6D689970703A5AD354A2AAD1BB78D49A2C038F0A3C84A188D091696191B04E4A39253DEB3B6CB310B72F02F97
System.Buffers.dll
md5: B66C85EFA4D6F8C698476735C1FF4ECC | sha1: E523519ECE3200133C5077993920D14D436B8484 | sha256: 9444B5A41A816B193C033BEC199D74CDFC8298ED8300A3C39A4E953DEC137494 | sha512: 7A648B004C49074C557624254BFC5072E10B8094E49102D91406BCBAC30D78293C84B8BBB4E0A522FFEBB873AE4D47CE2A2888C0D858D6E3E5FFD1D1066933D4
System.Collections.Concurrent.dll
md5: 559C98EB9633C7BA1BC813F8E6E0E9A5 | sha1: 311F52B31611E6DC5FD4C0159BFA452C22980CA7 | sha256: CC62F3B867D50083C2932061F20662C698D2E1A741C4D2F9DF1FD2D435E3EF3C | sha512: E241C16869D1CDBB2C6482A7C5B2AF93DE4BA0CEF8185B8826EEE35ECB174F35F7585C8AE0320F7F4F6B80F3BB5B3EDAE2383760F2F35637F03C3A0E38E0875C
System.Collections.dll
md5: 1D8AAFECA1EA565B257384D3F64864B0 | sha1: 4D923B100142AFA2E0A8B7ACDB3A6DE6FEB91148 | sha256: C2250E9E51B44D8AB8C5B892592766925F6580EE00B95026621D0AFB037C2707 | sha512: 99E4A226E1FABB348E7EF7C6FA56AD0CE4E4CF5D8569CE21881703DCA8D83A1C113FD5F440A4FC9E9B99A04AE8CF4490E17D62FFC09CFAC5A45678A4419EFDBB
System.Collections.Immutable.dll
md5: D8203AEDAABEAC1E606CD0E2AF397D01 | sha1: EEF943E4369166A039DEE90F2D81504613D49CA0 | sha256: 2F05A2C489C2D30A6CCA346D4CE184323D70EB4F5AFA6BED34D5800274444E57 | sha512: CE09543CBB799DB65C71EA9D050CEF99D702D9AF0CC4C7E346F97F616B091D0AB9A211197CAF7FD5A53AF1BA6CE913B2B121499D36CD43B499FD201376F4F3D6
System.Collections.NonGeneric.dll
md5: 45FF71114047DBF934C90E17677FA994 | sha1: 526C688E71A7D7410007AD5AA6EA8B83CACE76C5 | sha256: 529943C0CDF24F57E94BF03FAC5F40B94A638625027A02DF79E1E8CB5D9BC696 | sha512: 29684AC5391268EAA276196A6249364F6D23ABFE59BDC304A561CF326CEA6CD662FA04C05E15924FD6D3F9E9D1607992B8DCAD3F817CFE891580F9D9462FE9B7
System.Collections.Specialized.dll
md5: B52C339601CB264F83DF72D802E98687 | sha1: 8BBB7BADAAA912C1F17775E9ACDCAB389704C772 | sha256: 938DA38561DA54793944E95E94B6E11CF83AACD667487297D428FBCE1C06DC9C | sha512: 287F08AB07827570F9F3EF48A6D7E5C186899A2704FB3DBAF36975F6BE7B29FB6695A69FAB85A6F09BDDEFB60C79052C3A33CF862651F892EB9D773D880B3AF8
System.ComponentModel.dll
md5: 632CC8AD69B76FD9BB5847DE1E1439F7 | sha1: 2E32D50EC33EC6635681485B754F4E58D434A5EE | sha256: 5E61D755616CB10524F5F31E9B70C65A7FFF8E30E25CE711AC8B354D657AB479 | sha512: 9BA5CC82573308E5D995BA05BC660FC1C087EB91D8BD7EFCA6FF838A3C47BD6118D9C92919B2E0DAC11A5A27977318C5C819499DC19CD5D6E57122A0749858C6
System.ComponentModel.EventBasedAsync.dll
md5: 6067ECBAB3C6DDDB6BF7C49C7948CAA8 | sha1: 5F3DA777AF01DBC159BD8D9D97D5DC105918AFC5 | sha256: 22108E32E0B6E42F5F52A4CB17B9B6FA3DFD547ECD9EEF9C67226DBEC54D23E5 | sha512: 9F3E834B8342E0C7AA5CCC993B520D664B03F1F0091066C66067923E1D4991EFA03F63908552538C05F423AA2B696DE7C76993F71A7564F3E87662CB0FC00726
System.ComponentModel.Primitives.dll
md5: 2F39655CCFC010E32A7240D9BF5D0852 | sha1: 20AEAED12DFB8D71E39687350EB12BC0DE372AF0 | sha256: BFCD867F71C887429DFE008D7EC5D1853D15B3932D4CE8991694293477B5BE37 | sha512: 9769E59279A32F29C2F2C6970C81D3ED76FE3421B819DDFFC8FA98329F1B45300C737FDF71956672F80F69B3A75727D184F8C421E00B84E94163A86CB744A991
System.ComponentModel.TypeConverter.dll
md5: D1699287934DA769FC31E07F80762511 | sha1: BFE2384A92B385665689AD5A72F23ABC8C022D82 | sha256: 0DBB92ECD5DFA7FC258BC6DEED4CECF1B37F895457FD06976496926ABDB317BB | sha512: 4FEF3E1535F546FFDDE0683F32A069BEEFFE89096524C7068F1F5CE8377824F82AE530D3990C9DD51BCCAA9E53FDED5613FA1174013325808059276DEE771187
System.Console.dll
md5: EA9376C17EE0148F0503028AD4501A92 | sha1: 9D5686CBF45E90DF5E11D87E7B90173A1A64B1A0 | sha256: B537313413F80105F143CC144FEEAE2AC93F44747727DE309A71D57D2650034A | sha512: 18D1BB2D5C469644078D75766DBF04ADDF7D0C543F7ED15FF522CEEAEF960900DD8EC68172F5D684B76B0AA6946BB38D641F021EC04C70AD66A6062C10412E0A
System.Data.Common.dll
md5: D712A5A82A446086443CE00B610D8A5D | sha1: 7ADD96BAA123DB819F2F3D5AA62D6F872CE8FE14 | sha256: 1C7BFF6F16BB618648E699B723AEAFE511515CD6AAD699C25FAAE2A507E22811 | sha512: 225128E58E2F01B5CAADA6FE54B1D32FF6A700542CE22B425649AB22DA2944F796F04D1A2428C542BCAB5348A161CF73F5F9A1E7BBF1F6417C4D507217FE3FD0
System.Diagnostics.Contracts.dll
md5: 99373AB10858746AAD424F28B48277F5 | sha1: 5042EE630A6C7C2986E8323A14D052C1D83B6F61 | sha256: 9C4AE61E0E8365762EFE3D34C5595029F2C12E0079E6070720E2CEF0882C84E5 | sha512: E96F8FDD6FFB702D344746CE82DE576BBA8636EDE3E39A7DA18CCF8A0178B8346FD31140760B864F1487D7804D931FF1A18DE07A4CAFA0CF79BDB340421FC03F
System.Diagnostics.Debug.dll
md5: 8B8C402311D7AB87E588675E736414FD | sha1: EB8C010A35B461402C1C33133F1B61C78BE8425A | sha256: 55A30D92D163CF1807BEA6DC13B4C13E70AEBBB034DC77EAEF4F4394730DCD8E | sha512: D03F450A3A19320DE71145E48CD7C088D9B50D0A683CC9A79D8967DCE085A6F63CBE537FCA1C6208865EB52EAFB10189613C7233047318CAEB2FB2C23C34A269
System.Diagnostics.FileVersionInfo.dll
md5: 0D9A641105098D642567B22101A4DE0B | sha1: 12419C25D1C2EB706A4E4E649EE353CEDA7446A9 | sha256: 7C25A74772E135257235640A0264DDC05235E14F3627896CFE735E9955155F83 | sha512: FD4560CDF01DE237DDF797A33C5DBC220D3FCAE07EDE17D43C39F5562E36E03646676A87E20699D7603FCA6D84F66C8756EB863DD4727B7E1A499619BB88DDE1
System.Diagnostics.Process.dll
md5: D86B0ACA05321569D9383DC7C4E9E934 | sha1: 2EF7D0A222C3A3E564B3C72D5B71A5BE40A7ADEA | sha256: 28B165CDDB82A2507114394AE398995EF8A50C549214F8678AA66054F6927754 | sha512: 5959E1129C983825233A07869DD1B2B1DB32830D2B5F6B7F8D869C39A76A241F88F76D37341FDFBF56F000FC6ACBA19AEB36A7EFB94721494B41B65BF4978651
System.Diagnostics.StackTrace.dll
md5: FA98A0F020248C2BE1DD40C07092F22A | sha1: EF6B3CCFF90BEDDAB5CE6F60B4CC23F75EDFD009 | sha256: CAE99F910874288AFBF810968D13B79D755CD4B2006609EC036EA4934181CBA5 | sha512: 554A25C761102DC41A9E421621E329868D1162AB29F47E59754C8FCFAE0C12BBE8200E1B5975ABF926F1DE0977A5407C43202AC8A2801C69A7F01D95B6A1E959
System.Diagnostics.TextWriterTraceListener.dll
md5: A964808487E671BB369DBC0E4DC5A947 | sha1: C3848473E42E2F9B4D0A00180EA9ADE654432587 | sha256: 63EAB38EE9F4DCD686C8E6A4F01E1E2A9BB91E52B20AB4DDE0C28061E9261860 | sha512: 7352368B68835ECC9C5943AE2F2BD5CAB775A7FBB018AF7683E74FAD1731A9738AE14EBE0BCCD854A223AB762FCA7EC11411FDAE865C5C6DDD034900FA55CFD0
System.Diagnostics.Tools.dll
md5: 27C7D752C11C3F43F28EB31968E73E2B | sha1: 51E466218025126C5E524AFD2086F4AB0BF3660A | sha256: 260C6250EF9B57DCA99B4CECC533F9A34857B5A32B5351202F776163841200AA | sha512: 393D1747911A7F91F4C4F4F363A3782F24E00431478088DA454823A223A4E75E51D9B010FC5D9746E2BF0185BE90071B6CB70C777337D718B39151EEF6B486AA
System.Diagnostics.TraceSource.dll
md5: 37BE4CCE0ED037F8D9A7A3940BD2A2E1 | sha1: 96314EC1A59E4BB53C5B609BF79AD4C998A7A988 | sha256: C81A57D0634C462A6CF49844059E9B170F650CCDF0789519FFD4AE7D28E2718D | sha512: CEDAC24F414CCE5053FDF10779DBD153FCEBAD69B3960F75A5AB1110DA18799C79DC01B30269641022FCD874A331BC2DC7CE1A7D1A60DC90E109DD55B58665DB
System.Diagnostics.Tracing.dll
md5: 60F59659DB517C2F4DD4C5C583D43097 | sha1: 87ED79D195D8D93AE1155AF08857F751A7ECA245 | sha256: B84B93BE455CC7D14EC0C88CE08DAFAC7B6AAC2E549C969E7126EB48C31F8B1C | sha512: 90BCEA3BAA04146F08013A832633957C6D511D5EB52270575EF9A571153384B5A02C5026361B70940775907B5BC710B2C91627EEACE432744F3B9E5E1ED509D6
System.Drawing.Primitives.dll
md5: 29B0A1554E54611EBBA7911049F26FD3 | sha1: D707745E72D2F39374F2D28AF52AAAB7888B93AB | sha256: 2805A18724A24034AD6ACB315DAC516E479CECC5F3753204052657E560932D5D | sha512: 17558306A611BFAC6982D5650335B05EA407191290B653C028896142EBEE2ABCEB22F7D71926FBBCC3FAB8227C61A5FDA0E770ABFCA021AC7F891C9C7EE42E81
System.Dynamic.Runtime.dll
md5: C5CADB1409F25B6A1C7A6DD4C2DF236B | sha1: A994C87352486D433A06943C01329DD721AB343F | sha256: F600ACC811720183C639CEBE5618BAF9C8135B85B9CBDC0758BC9B2DCC6DD7A9 | sha512: 6BD6E482533B9FF8FFF8823F84CDE7191A0FD5575F76891A95E99CD1F5C1122EF92B436745EC9583089445FD5EAC795181759080B1D83CCFA1EED31D9CCE3AF0
System.Globalization.Calendars.dll
md5: AC2F4B435DDF0600D7A866F42F3B40D9 | sha1: 0564FF7F7E6084BD6D02D8E6A4127D1C878B3FA6 | sha256: B56FFB65B842DAAE13F3020B0B04646DB92F89801D2A2F89087D145A996D43F7 | sha512: DC3E9C3B4D732801DCF43CFD6CDD2672F01E03CB99D804A3F4803FDDB9CA9817BCFD2F96FD94B7B33DB0994F5478CE200C048DB5DBB78D3B24E950262EBF4D28
System.Globalization.dll
md5: AE023BB0BEEE5189A07C7FD4E0CF3FCA | sha1: 846711D4161A3950FACDEF97037898A71F4EFDA1 | sha256: 56BD0C02C734ABF4D7FD1EF2E8B6A9E4BF5E4BAB4E606CD1023D63B02852FA61 | sha512: 62305027AE8BB5B830630FE54F2CF9E607F9B97FFE28912C2CB15D429252668F17EAF2D7CEECF5601C889D5EA52E0B9100F115173BB11B5D6208171792833C85
System.Globalization.Extensions.dll
md5: C7C93DE0627833900B8379FD181B7351 | sha1: 2CB98F9622F57A0A9E037A378519AA6A271302F6 | sha256: C7E91BD148ED22EE1FF8EBD3E58B199A30AF90AA37499BCF8DA34409672F2ED9 | sha512: 1067BACC4495EACBC27937B54780B97DA62FED1AF66158E2FA492FC82B068D49BB49BC20C3C82C22D8EDD300BD7B097E14AA1E317F1789744E188BCA15D22B4D
System.IO.Compression.dll
md5: 33B8972FA6B00B8922210CA95E5745D1 | sha1: 609F31B98831327677E89E08BFF7D7322BA0F4A4 | sha256: DA18D61BB6B7D35C56CB4F392FAE0844CCA73F72A043A08994BECCB531FF3B77 | sha512: F85F03E20C8CE40BCF28D883CCD80CED755BF75D515FA66986963F0F4F5AD00BB1823D8C100A75323147B28A4916DD6C598102B18999AEB7B358C196AF4206DA
System.IO.Compression.ZipFile.dll
md5: BB1A520F25BB93ACE4DD0A060FBA677D | sha1: 92BF07CCF32EB9FDF06F446A256E0271C4028BF0 | sha256: 7720EE13405EA8A3C204703A181E67DC6D66835E9DF263C09D04D8B48B41EB26 | sha512: 9288148EC879EBEAFD53C225854EE3BD3768BA5C7B829D6AF1251D20AC301FC27A04BEBB603FE2CDE6949BC5968FDE717E8B747337C1AD872450D26F7C36F515
System.IO.dll
md5: 809FDBD7422A3E02C89244DC530A3367 | sha1: A6999C04B243B034F8EE7AD0D79F3CE24DF9A9D0 | sha256: C191A43029EDD4EB8EEE003356F1FE79AA45071C25433A7A3589590E9089EED9 | sha512: 5232B7EF2B60A99BE2B027112078A7DEBF58BFA4308F4AE53DD9A96FA7BCCBB0927BEB7148E7A3944173F7820F9F519767539D1FDFEF848B6F1D6668BE11FC15
System.IO.FileSystem.dll
md5: BFCEB4FACA75681137455CD70F8038B6 | sha1: BFA0E27BE1D56BA48918A9B7CA7090AF7779A10E | sha256: 9A4595DBB128E2D8F373B3AC45478E7131F4D181B50EC821EC8CB88BD46BD5B8 | sha512: 58D7E8D6FA237A6EAC018C0A88D6BF76AD9EE49B6A6790B64E68C33EBF80AFCB4223881AAC6821132B877E7D848BC917EB9490590CDB297F362C9B43143D6713
System.IO.FileSystem.DriveInfo.dll
md5: 2FCB2158FC41D97E2BB71953664B99B9 | sha1: 16EB49AFCA84C9E6160B4E5B36F1EC5C98470C86 | sha256: 984575C44CAB17D46587AF6CC8C22C409B79BEC280FD771E6AF93A0A0C20E5B0 | sha512: 1527A426F8EC9931573468929966E102012B630EC4AA370C196B2B87472BCEE696B00355ADAEB39B4151B986470F7DADA415E3F930D9678B68D3C531C8AC9B52
System.IO.FileSystem.Primitives.dll
md5: 51B07204081BDE29A1F84A3B48554186 | sha1: FCA2F72C039937357099CA6E167330E540F8335D | sha256: 5C84DD40D67C0E59906511D2B09DA8E28C454B5979EB5FDE74213F9D4BDBC564 | sha512: 099EC1B84FCF6BF07142AD8CD34307C80F19A64C754ADE505AB55707075A764FBE7BFA4CE2FBAEAA09B3E61EBDB6E3D116608DF0CF77BC076C7B3119DB37A324
System.IO.FileSystem.Watcher.dll
md5: 3772A3A7E55178EC90ECB607ABA28511 | sha1: 68C240D1A43DE1678EF13107B9300C544E9D5E4E | sha256: C9E2562F1A1B86ACDB6957CF916ACED9C4F8B71EBB16DFA0050252146205AD37 | sha512: 245F12B4926114EBDB39A54628A1DF2501C4A27ABD531172CC63BC96298EE0F4BE5658AE95FE730C063EADFB1B664C7D201C69C2246CFBA23ED5A4FE7EF3D14E
System.IO.IsolatedStorage.dll
md5: AB8D293BCD7A13E83565B4AFA8438988 | sha1: 48F227C62B2001C441BCBC5B570911F096DDF421 | sha256: 0E80A2E256D16E487BC847D1857ED7CD088F176254BA2A385D675338B836B0FC | sha512: 443DD75234C043DE736423466C1FC2FF2BD9B6B9FE753521C3C225DE99F5A7D3828A470CF8EA54678A86681949E5DCD1DE1EAB35BF0F348F758FA099A9092F54
System.IO.MemoryMappedFiles.dll
md5: 34E21101FAF71A27C6819CC051DEBC9D | sha1: D9DF77B4993418337894FF04C6B813224B9F8543 | sha256: 81B6527AC2D18782AC24AE463C11DD1D70AB1BC89F626B7347A592229B371A1D | sha512: AA339F2489CA9BC9EF7F6121C9586DBD8F5AD2CA5A160A3BCAC74B908570EC2FC0BC24E0EC33AE9DE9D6A6C3557EC2816FE8E89FFCA93E310503F6F83A691F6D
System.IO.Pipes.dll
md5: 58A2E5AC0510B9223236B9317C505B58 | sha1: A00954217CA326C54A863D451820263A6D7EE1AF | sha256: 80A229B2917FC3A5D941FF9745A6BE0065028AFDF9509300410D2721C71F1198 | sha512: 18736ECFE0EF0C477BF64F89CA97AF4578DEFC996F0A5BAD33D7A29AF6E09745E4B10D6D543243B9664E40169EE550C996E783C5FFBB0FC767DA7FFC63E13FB6
System.IO.UnmanagedMemoryStream.dll
md5: D74405753F829E75E89BBA5EBC296112 | sha1: 474944856DB781A34796BFCCE18ECD4580275AD1 | sha256: 86F1F12E47F260985B08BB966598123578EB5E48BEF9BB086F04E16E9D53BB32 | sha512: CDC5D49FCF0249C539E45C9917C152F130C8FEE975D97C2F62526F474CB779B2BF273195F4AA7A64F76DD2496528C0D021B56E60AAE2635606F9F55092CB47F4
System.Linq.dll
md5: 5E33930FE2E0867CB1F9FABEDDFBD7B1 | sha1: 4D93C7D7E6315CA2195ED73716996ADE8E17FBB2 | sha256: 349C7FBE9AE2B78C2F90239BDDFCEA5B16A0FAAC1FE83553A816C50C3E9089B1 | sha512: 8F87B5013E0CF3A776BFB1F1A68F316A28AF3CB6C74F0ADF3EAD6D5063525C6668B42C077549F66267130959A9CB986BF5F8E4242FC4EF36C356D6927F587A0F
System.Linq.Expressions.dll
md5: 3B49BF361F3116DE28176B40845BC199 | sha1: 5627E53D15E56868DC9082EDCAE5A653B96B9AF1 | sha256: BF97F67165231C2A42B95F11D80337B082E2B2BE54351DA44C8A10C06194B369 | sha512: 0FE87438ACD6C14401523987BE617A83DDFD2B42938FC52E0DA5F941F7DC70686CC6436EDD41C4998FD56D5F52D64ACFAB5010B96B1E80C084C4AB9F546202A8
System.Linq.Parallel.dll
md5: 8BE0CAA60074176FA1E7E63C0AEB6C01 | sha1: 4D4AE0D2664025327F28400D917CC59AFD69F33A | sha256: 30A49D16436E3A05569C99A0C2D21755C2FA323C5B925F9F21C10287CC97D9C9 | sha512: 057F21A7E7496343C06CC497A24E46E59218EAE1838885EEEF7391285CDE243AFE853155F52933959B40F40AA7028A289D15D279833208BBA42BF853D4DF91C6
System.Linq.Queryable.dll
md5: E04CDB6229D83768285ACB08D870F23A | sha1: A181F5CC93E9273D9169A9954A74D73BC1852980 | sha256: 719AC73BB261E0A13574F5A198126CCF40352264958DEFB555280D005134C704 | sha512: 257FB07C0D86E292FE6FA88E03B29994CB9864C17A535CE7B366A728EAA4B3A803D88A23157CAA457D0B681A2C0D97DD7D9A2754300B73030D9A09C4E9004772
System.Memory.dll
md5: 89EC6E101DE3A70ED140C62C2980F24E | sha1: F5E64ED69C1845556038D70F88A081A92F7EA4A6 | sha256: 63CCA774A231ED2F7CA888B4B6C6D2357CB4848AA3040B2F0E67430158C21ED2 | sha512: 8AF03E678CA0047E481A76A383E75C11E9474B032DB4ADBC7E89ADFF62449BD0067801A8F4A0F5D47FABAFBFF319D69F5D5DBDAF0D0689025490E787E7138C22
System.Net.Http.dll
md5: 665E355CBED5FE5F7BEBC3CB23E68649 | sha1: 1C2CEFAFBA48BA7AAAB746F660DEBD34F2F4B14C | sha256: B5D20736F84F335EF4C918A5BA41C3A0D7189397C71B166CCC6C342427A94ECE | sha512: 5300D39365E84A67010AE4C282D7E05172563119AFB84DC1B0610217683C7D110803AEF02945034A939262F6A7ECF629B52C0E93C1CD63D52CA7A3B3E607BB7D
System.Net.NameResolution.dll
md5: 2EEC710DBAACD32BEDFCA09ECA8DE52D | sha1: 2CB934305D3648FF29FDBC7D92485003F8458848 | sha256: 222BD77C5692C2961E8C3638F6511D6F7CBEB9E0977E2D5C3BCA6739A5311F37 | sha512: 03F132E1BAC629A394A093D59550B22D5FD4C4D6F244697173229282741A9CD6669C4256C024467CE94293C74F304560066711C35620AB4750621502AA67B5B1
System.Net.NetworkInformation.dll
md5: F39A35095CFD0019D6D4BB8461750BF0 | sha1: AD55AF22E5479A5ADDF01D698138E5149270E3CF | sha256: 2E2D28A0802D8C8C08C0D422F48733AD8BF1DFAE75F5682A4A3DF8898E7E819F | sha512: 25FC9D4254DE0AFAB9AE3E19B8B225E1D875DCACE6CA2C83F768B62C0E2B331CC9DD2988DFF7994B5819FB0DD7A89A49FD19E653FC2E4EE656182E08A969A93D
System.Net.Ping.dll
md5: 2A459C2C395F54352A16DE4AA0E5407F | sha1: 1BA9ECC598E170D779CEB290163AC88E6993935F | sha256: 4D97E8481B9A27042BB903245625735D82FF627C66797DE619303C1E705D0D6A | sha512: 28DCB8B6E306015D2004EC00443652CE986AB8E09FB09EB82193BFB0604268CA63C527FF64B6364F63C3ADBCDAF5FCDF4D1494243BFC8F6BB629BD213073BD7C
System.Net.Primitives.dll
md5: 562F67001889CDBC2531947636418EE5 | sha1: B219DD45550762B54DAB46533D489C4755F55E0E | sha256: 9A8BA725F8E953C933285065228A9409036F9137D03016B127CCEA8A19452466 | sha512: FDE868018D24FD72177EDE58952325B52561F9D44AE02A4A2268E445F47ABF3B81B809F443D362DF83BD6667B5988AC2CA15242B9F76A0B5FB5B444FADA1BF26
System.Net.Requests.dll
md5: 28141960A88365DF6A60B0C6FF831B0B | sha1: B56C3D2E270B1C793A2EE17CAC9C98B178258E94 | sha256: F2E74A3EC2DC753C9A48FA9A677775F949EB1E02FC1BB8BF38C39E8D2AB147EB | sha512: CD44E789A6C04E2BC3B07810B57CC83787F06530065FDCE069D89E42557F40770923CC705E73B7699731166F19FD7133FBDD8EDD578D308A4F72CBB29E76939F
System.Net.Security.dll
md5: 8D00682E84D1D773D2160B63C0380BA6 | sha1: 5E4158533532A27E03D0CCC9A0AF5E89FFFD8637 | sha256: D0D90152136A0ACF340FB345098F2E5C718BB13F3B5A809D7BE4D9948B8574D4 | sha512: 991FC952B452446255963AEB4F11C74E7116E15B666924452F3C0D15517322EF1D925DC44BC1F003E8483B5C0B34AD71D54ECAEE360FD9E942664FDEC4E37E99
System.Net.Sockets.dll
md5: 8C9D9F45B85526E491F6555B1566A41C | sha1: 1420EF91F6E0F6954F373F1AC4079064398AB455 | sha256: 694F4C61B6BAE0AEFAC07A1E861C12C03CB6002F30091E4C8B05BB9C8CCF0D3D | sha512: 38890886C641D7E6E76A3D4D984215C680F5DCF12129BA2EBD560644EDA793335B01C637C1F6744C249DAB1FEFD5AEB8D1B212475221C03DF3CA82413F6670C0
System.Net.WebHeaderCollection.dll
md5: 7DA1FEE108A0750F47B70F25FE2CC55A | sha1: 6523838EF4AAB39D0D3C0DF11C28ADA449EDD592 | sha256: 69B48FF8E6F40B84CDDDB95BCDBB34E1184A2E29CB4CCC0FC9F1A2493648EE37 | sha512: 9C0E69C07B2ED6CAA9BB3FFD9EBA6C82A0B763F2DFB06341F6343C54DBC254505CC0350B96B79DC4062D8D28D47C79824E98BB293C8C85203E827164AF862B5A
System.Net.WebSockets.Client.dll
md5: E06BAE626965FBDB0BAE5437498B5155 | sha1: 49392F58BE6F5C97C5DE59BFC44F9CFCBE1E5DD7 | sha256: 19766A20B62B038ABC3E863F2D6E7B55FABEE4D9CBCAD3EB1D7BD3EBFE8D023A | sha512: 69C6D8D5F8835DA31D36940F0AE793BD00D87E9CB9380C3A7B21FE3E315F192F95B8E63C8F9D0A3737C73673A0AEAC41FC728FB7B236F12453A953066F9E53E7
System.Net.WebSockets.dll
md5: 2E6378FEAEEE2F745417FC025C7850F9 | sha1: E0FAD5EF75676B2ED7CF155AF6602B867FCED041 | sha256: 99920CE34A01A0C07EFD86D6E134BB401993515D001B7567A4116AD222993A63 | sha512: 5A8C41F32598BCF8C8E315B18AD5F1BBC377D7B638DC05CAA3CC47E988536AA0EBE4718D73AEE39ED5004328BE3A9DE9722D8759E5DFD500038E7139DADF9638
System.Numerics.Vectors.dll
md5: 482D88247171630099D81400DC0A1AA7 | sha1: 359F9F8A3E0EE63F9EB6BC56E3BAC300C731C080 | sha256: A044D77EDB6E8DB4053BF67CC671E7687C226C1B9B0963A81EBE359CE79DFDF7 | sha512: B14D84F24842669A09054A30E97927A02DE2D113319FA80246506EC0BA9DD51D22F87A35EC7A8BBD145921ACFEE26A06DB0006CE93FAB0E108DCEDFF1EC3D8B0
System.ObjectModel.dll
md5: 55D9528D161567A19DBB71244B3AE3CE | sha1: 8A2FB74CF11719708774FC378D8B5BFCC541C986 | sha256: 870EE1141CB61ABFCE44507E39BFDD734F2335E34D89ECFFFB13838195A6B936 | sha512: 5338B067297B8CB157C5389D79D0440A6492841C85794EA15B805B5F71CFED445EFA9099C95E5BDEF8CF3902A6B10F032BFC356B0598DDE4F89FA5B349737907
System.Reflection.dll
md5: 1A3DA139180E9FAB380033D8D1FE3995 | sha1: 3CA31DE7F0F0784559E5A73EBD0EFB42C34D18FC | sha256: 63AAF632EE7F3BC852C4D71C742CF1D26F18F784F6C89113E056B2599BA8F514 | sha512: D991298419FB5290D6906A1F9FCCEF56BB3E17506E235C85B4D979EBC49ABD4F4B3123697E675346B57829C3EFDEED6291A155D69348CD55B8B6B2EEC9F804A1
System.Reflection.Extensions.dll
md5: DEFAADD4A92D4D348B0827AB8159D2FE | sha1: F3BD9B4108ACD42ABFB99A3A4760BFFCB84F6C28 | sha256: 3D2551D6458B84566025FDDFE5DAD479CAB5785428EFD6814860D36AD1811C9A | sha512: 1B13C70F05D56871008D5C8752BC93C8FB590D5F89B4E97264F592CDFD772CBBCCE8380D255F8BB305BC25BCDDEA21E422617FA614DFFD3DDCC9A1D4BE6C54A5
System.Reflection.Metadata.dll
System.Reflection.Primitives.dll
md5: CF318475E6A7A56789ABB0F98C37ABE1 | sha1: 33D1EBD7212D747C8723CFB9E4292C99A641B964 | sha256: 0383DC02FDF0B5D4612D8CAAAD13D594CAC1609C8240B73DFD6EA5803F5E17EA | sha512: 5C67456A65FD051147281E14041F5165C1852FD6519DFC8DFCF9C86F20217CDAD9E2D26F815B557B99E2DB3500AF47B2DF8A1225A659FA1069815CD62302458F
System.Resources.Reader.dll
md5: F1CC91D25B52C7504DC5BEAB5D0F498C | sha1: 498F0FBBD2712F4F637BDB7370B2302FCC4966F3 | sha256: E3036362506D96C9C00ED6393A2AFCACD9F2E71CD2A35C1D638A61E85D2FB040 | sha512: 4C931389035DF21AE67810D8C8E95CB613D9495E2392B11E34D84F624F90C78C541B14FB0D6FE7F0F89799AAD4B34E91FB6F73978AE38231840F047915E6EB5B
System.Resources.ResourceManager.dll
md5: 9E71DFCE86F14BEEB8F3E9F00D0A472E | sha1: BF83A7E98418BDE907DEAE8C0C0F3FB0F6C9DB1A | sha256: 62DCE4679E33C079E11F41B096BC803B30B1D963A1EA79EFA84187CEBBC06AFE | sha512: FF8CDC0287E510F859F46C1E35F9B0FB42EAD907B1EAA42C90C84B31CF6C2D4638CF682777F359B8611DD22062C1A5FA71F7FB667B7A3903783673E678098515
System.Resources.Writer.dll
md5: 05D1B950C470EA8B0AA357F9A59CF264 | sha1: B1756DC750ED5CFD5D0BFC70CB899FD590867A0C | sha256: DAAABD07F1B94BE19D72913360286E469F454886850AFCC603506EAAB03150E4 | sha512: 8E65FF1909AC8D65F599062E61AC935A919D43404C357DBC6AD628923B0C7ED7158862DDD272CFC1C2A8CEC393D48A57BC4D69CE7706EEF1BB6838826B1AFAE3
System.Runtime.CompilerServices.Unsafe.dll
md5: 0F362259A185486A72628244B6A09A90 | sha1: E52460151A5A144FFEE9A4D72EC3D5D5F3FFB474 | sha256: BAC58578EC05ECB8C234BF3402A0AA1491A5E437B03008B431E78D663AB52B78 | sha512: 4B03C8A696D01776CA942A04412A4F215DEF4BF7532F1C2954FCBFBEB98AC1CD0779550D3543835F0942101ACFCE639FAA8986B5DF1C1F9446944F1E686E9098
System.Runtime.CompilerServices.VisualC.dll
md5: 9F31B6954FD453F13B5F39DA36F2E8EB | sha1: 7A6276348D85EAF00AE6958117797045929078CB | sha256: 18A610B8BAD43CF784CDE4D4902A238F2281C2A677DAAE790CAB55F6DA915979 | sha512: D3696D4D60CFC5AA5834F60A0B97A4F3A3F8EC3FB05BEB3C3D927426B72B3E5463C628C7DF950E43FF1344823B8C2D39730BA47BA0F2FEC7A0CFCDC237A5BCC6
System.Runtime.dll
md5: 0E35085C130D2D91E5241334BE7EF0DA | sha1: FD622ADE5CAE26353A22B6FA50A83669B72B6C41 | sha256: 50AD612D4CF6113DE26B2870DA099C4817F59E64A2DA98F05803B4A2E2304919 | sha512: 2498811F4AAC308CDC55C3406BEA4FEF5DC9E6F23559B09FB181F7447474EF586F00038282DDC39C241490B5DC2BCA7F41F19BD3E1BB00890DA29DF6489BB151
System.Runtime.Extensions.dll
md5: B0346A4C5FA0FAC135509A0E7D3C4449 | sha1: 7D71B46BB9A28289384AA1EDF5CB03D64B3BCFF0 | sha256: F9FEB277F86241F55425182A26DECF50A210675D4F040EC542AF3FB3DD287DE6 | sha512: 916A465236F11FF6E421800961B20CB80A320176DA8C58002F6742040CE33C5207D378667A584C5D8E35CF8CFC19AC54504B3F6129E489EEABD86A5B4E7D8C77
System.Runtime.Handles.dll
md5: 65FBBA7A86B3E175200AE44727AB40E5 | sha1: 584B8683943A8E0AE98B10F452C94F6109D1C4EA | sha256: 7A81D2A001B543B2A55C9AFFC845A5DF7EDAB1FD308C6979BBD982B1B826B57C | sha512: 43607AEBBB0A3F2D437C7DE77785CD6C9F49411E1D4EFE41ECCD93D7FCCA197DABD4E15F45FBC4FBFF27C202FEC96B79F82202AFC88B59C20ED5E7912BCDC6D3
System.Runtime.InteropServices.dll
md5: D7E74EA95786A02687CE43C356ABDC95 | sha1: 2E6A3047BD3BCEE01F55D139A3C03E6D4D2DB14A | sha256: 383A1F9DAC655C6805C24D4A03BC5FBEB9ABD1536DE5510F5756259EEFCB4871 | sha512: B7E76B65406904F092FE96DED558A94EA53FA40BEC500EFCDCDEBF124921F4526DE2F239CD25BAE1801692DD6DFE5652FFD46B2AA4325133C7127D27F626BB9B
System.Runtime.InteropServices.RuntimeInformation.dll
md5: 568B53398BFC0E54AAF448B68F5C77C2 | sha1: 76B0B6E65E38A90A4ECDB3F6DFE16D5A803081E9 | sha256: 8BB9D52BA5C67F05C8F632DEB1E7E98A909318B10E1388B47E919515FDD42CBF | sha512: 6052EE3664FD2095DE3338CF6D24DF022DC13D00B4BF14C57572F2A34AC078E07BD1F634A50028DB0952AE8067FFCF19079177FA534240D9526F33AE1E1459AC
System.Runtime.Numerics.dll
md5: 6CCCA0BA6A7B9CAF8B8D3B0287DBED8B | sha1: B81FF87B407578EFBF184BDC10D0F101610379DB | sha256: 16E7EFD6C19B2E3E516AE1BC7B3175D0E22F1AD357701F229E353DA348EEE182 | sha512: 8505479031A0A5CAEEEE1A8A60AA35D7E0C332BBFDDE61193B615E242C127780E55F404289F26930E9EC9E53FCCF436B1A991BA2C8A9177163B41AAAF6BE0D32
System.Runtime.Serialization.Formatters.dll
md5: A42C32F4E98A9656FC2FED72D30E9380 | sha1: B6B8986FC1B5140817DE262AE4102499E37DAFFD | sha256: C343F7BF08A4C97A90BA607A492C721533333173FA63F65F6E5DE9CEEE65FC16 | sha512: 5C2DE8F18CB9B367D7DE88A2AF8A7FD538486B9FFB393972FBDFF42CD2899D6679FD8D7076FE37954D5E8EAB6C5041F19EDAD32659C5CCEEC1C2BA35E6F8982A
System.Runtime.Serialization.Json.dll
md5: E1E2239979B853157BA75310FEA7E65D | sha1: EE1AE416570911282ABDD3745674E58F9D469C9E | sha256: E8D531F0AAA674F794B7F43EC76E4E32AD93F3C136020CF4B6E3433832F9C0DF | sha512: DDF9D6E05D9566C9E02295A061756FF164C408EA211D016023EDBFA91BBA4D0D7DFF293D2BF4D87C25FE923500C7535E4A21B6A8D4B18FD9505F8E5C635F9C95
System.Runtime.Serialization.Primitives.dll
md5: 3373A24450373CAF0CBB756E10097FD4 | sha1: 87C352153804FF5BD4F8AEF8851546F3CF22461E | sha256: 575E26A455892F1FD77B730E6928F70B760E76094AFE5BCB677D854DAF869AC5 | sha512: 85E005B5BEB7C14BA34C62C38DA635962D1AA4740F91549B8659910EDD10F0FDE1734064B19567BF5BC63DBBBB62399F6CBE0AA323193DA599232DCE22B14A01
System.Runtime.Serialization.Xml.dll
md5: 9087373EEE85190DAF8915E614B1E4BD | sha1: F434AF8CE30EAF5511E28C0230211F0D8ED4A154 | sha256: 557858E44A51A74646AD07A85CBA56AF1DA13AD26AC2F74EE5D8C3E8A171C221 | sha512: F728238FA567457D7977FEA667FCCB56C2EFE718A9A362E294934CC752E506E05C5D20C0BE2A309DE2A984DD60C3AE4EA03054185B96C9B5F5F5DE827AF9CEAF
System.Security.Claims.dll
md5: 99604779C668D9B8EF913854B9A24F9D | sha1: 97B62A3DBE2465B4C995E082AD6FF183F6267F59 | sha256: 8270D1248950EE8AEE5C2AC2E321DF07E65C7A94004AE03C857DEACD231A5542 | sha512: BE6DEE6E7030B400EAC68AC289EC9B74BFE0140EE59AF5E68BF43A63A821C6F6AD9CA03C501896A6C92464BF8116D7996FFE640AB51BD9FA96673D9794AC82CD
System.Security.Cryptography.Algorithms.dll
md5: E4A1681E09AEC6EFB00FB2A9355A1296 | sha1: 95699D187BF150D319CC64F90064301CAC57F338 | sha256: 967DDDBFE7F1CEB933B5875D65C59CDB835BB063F287A361E8B35DD814A9B14D | sha512: 49299C773A4C7CCC235C54A91FD07A000CF547B3EE55272E2EE8B2AA40281DC0AF3C3B5A9EDF5CAEE4BEB3AD0DE5A0DEA07159ACEBA582911B78A6B85DB793B0
System.Security.Cryptography.Csp.dll
md5: F554762FC38F81CB22D1DC8AB5CD40D5 | sha1: A67FDACEB10E828805A9E24FE0C59E1D73D19A7C | sha256: 566775F5502C3C1FA70ACADE145293DF5D02C1A9F031820D429605E9B4584B44 | sha512: BD23571BF9D0FE62BBF5FDDCAFF6B8F383CCC728AFBCEEBCAD8404D68C02EA1F55D4A22306BFC86C30172E70C6CF5425F2FF8877AAA8758A51C48CF4303BD2AB
System.Security.Cryptography.Encoding.dll
md5: 7AB10B31C5CE290672B319D403751E95 | sha1: ED23E654968B3704A82F613B06BE5829E0CAAD70 | sha256: 1F5C1ABE1B2720680170388569354D8CDA9D558B53AFF7CAF175CE0F7E3733E5 | sha512: 65ED3AFF2424E7560FCC44380DC719BF200D444F9B06AF7F916D52152C330D55A7F4B96D0C1D2B291B07D82805C71DD9850F2F5F612F00ADFCA1CDF117C6B14A
System.Security.Cryptography.Primitives.dll
md5: A60084F9988C7907F7092C143C8D3818 | sha1: A69238054BEE26063D32B85B797BC4E0C49F79D4 | sha256: B755D0B55A465D07C9DD3FC11822487D1E649B684AEF91A4CE9B935B416A01B9 | sha512: 6147F18BD9C49727251CBEA7A3168E3B19F34056DE5A9898571ECDEC85D424627A72968072449C81F97F95330BAED7E2ED0F6FDBA7E2F79B59B9352AB11003CF
System.Security.Cryptography.X509Certificates.dll
md5: 06D000552ED6785988AE188FC35D1B86 | sha1: B0A8868D459FE0AF34D16C263CFE0202C414DC53 | sha256: 3C8630ACB43C12A6A317227FF2922056ECD991FE945464FDF7EA81F1293A479F | sha512: F3E5E97AAF3D26EA62C64787198CCE6DF703EA3A4EBB389BEBC84B424C8129A0181142A4FA5D965CA3106758A047D0E1A723F181AD293FD389C4F1B8D290B5A5
System.Security.Principal.dll
md5: 6DCD91B6A029794728F4EDEB2BF2E42D | sha1: 82BA1313448B431893C14D866F46D47B620514A9 | sha256: 02416BC542BE82002B8B81ADBBBCDCC8D098104020D09B571DC674B5BC19A177 | sha512: 2566F369EDEE9313E823AA2667CB95977F0DB57B4B47DA62F44850811F524D0598FDE6F5BB082BB3325789E4B256E970603B4297D3586F1C435498430723A38B
System.Security.SecureString.dll
md5: 4523F60270149BAD67F6AE63375D2CDB | sha1: FF6E6BCD83A11D40BF53DABD0480A67AECFDCF50 | sha256: 18032D190D0D599823E59C8DD8B588909BEF8888B8BF304723A138B61F1B911F | sha512: 025E33F6927E634FE187491F40D96B36B2DDAF2ACDE97B340C8705BAE58BDED6C02B8BF9199A1B9D4AC75884C69DC665DC03B34571B1BD178CA1784C5F0D5451
System.Text.Encoding.dll
md5: 7F65CCBF58C39F3853BB8DC4137DFD12 | sha1: 3946DFF0B68F0CA01689BD44C348559ADF548258 | sha256: 0AB1F7F87B7C2AFCA57D394E4F4E262C82BA3209CB0A750CD66401FB33F21ECA | sha512: FF7D953EC4B82C10E64FC85D3AFC8A1A58582170EF1752D4688FA1D48EFC490DBA5F0A784E748F7902E96FD885EA868B1A84DE44F48CF071975F3CD3F8E52C6A
System.Text.Encoding.Extensions.dll
md5: D40515A84448B91315F956E6D1A6C64B | sha1: 7FE773332D0461A252E52BE720A7794FCAAC7BFB | sha256: CBE29672CD2B6A0EA97B55F3844FBEDE3E591996F39C3AA1F829F2FA50551FA9 | sha512: 322F82AEB9EB9DA22257AC9FE835BF1C54C1BB268D37F0F97A4CA52BB42F6ACCCA9C8DBDB96D6D695FA69C24F5069978A4B6F1E960EE81D9EA671CCD30A348D3
System.Text.RegularExpressions.dll
md5: 7D317D88F9860A18ECF7FB90B33995D3 | sha1: C2E4B19CB9A0B48E899512CD121FFE6657D41072 | sha256: C98A52BD017DF01AEA7B955E6F219537D391A62C2C2B976684DA282F9CD7CACF | sha512: 79ED01C6D1CEA3DBA6B3566E03D05A971745E221BE9330F6800A249D1B239E092D3FF704E7403E7ECD6B7709B24B0CDD7E518F2EE5DA38019E7139D80594173E
System.Threading.dll
md5: 11D674CFC81B7102C0BC6FFE58F6AC5E | sha1: DDDA49572D112944EC9AB62B31959AA93A386618 | sha256: 4DC8D588EC63641C28422D648E8DE5E2C030EB7AFEC2071A99DD3BD9A204557F | sha512: FB7C628B796A321AD9ECBF01D165E24F151C99D7E60A65D0AF52F779AD60A3203F47B247D44FC47044A68790D1EA4EE458A7BC8DF7EBE9D42C2275A9C11BC324
System.Threading.Overlapped.dll
md5: 1A890C488CF2ECD406B804E7E3C5B7F0 | sha1: BF2C1287F0EC04223CD17FE20AB2ECFFF18579E3 | sha256: F17FF442B77A6CFE9C118D2F8FAE1AB6C814A0D4F35C5844996BE84F3FCC8592 | sha512: 4EEC61F9245DFF3D468818D6D6CBB8E12A5172658F1027A9AB0ECE03CC1377499833056A0DD4FF20B83B9FF9E47BB2E7F8DC7B641BC63AD78FF96C54BE01F524
System.Threading.Tasks.dll
md5: 0AD301EE2B7282B87DCD0D862EFE14DC | sha1: F720109A38846E358BDE7C47D9C946A79D2B6B1C | sha256: 0110616DFE870B8BCF25DF8F6CE38EF5AAC39E728DDAA3420EA199F5A7E80A16 | sha512: C66FC92435C399804D8A8C1C836E5648725DDA8A55D7ACD897AE719CA231D89251A0D9A293A67F079E345709CFDA83DCC693AD41A28D13661A55459F94FE33E0
System.Threading.Tasks.Parallel.dll
md5: 9088029E38B2A393F22AFD9E576CE86E | sha1: 05E65EE95F647F38C717C73A0399870912DD374A | sha256: 3468E0C875DB94A8F45D56AB76BBCC677B942CA51A23649BA3C5AD1B20E391F1 | sha512: 23DCF5819996EE0F0C8FE044D6642A12E98A40309CE1F3F74688CF8E3DD6F6ED230AEC391FE7E511E15FBBBF14BFF09F976E923F22F2D68AD816D8FFAD17F101
System.Threading.Thread.dll
md5: FDB3A743B2DAE5924CBA88A5C865128D | sha1: C53132EC95A7211C1BB6DCD5AD21CCB150A7B923 | sha256: 9D4FAEA9892D4ECFABF61986687FC6CB30F5F51A6B62819B9571FF58E04C4DD5 | sha512: CBD8370F3CB84CB9EB8BF3A7392245D6A90CE1A324971EA96170974DA092BDFC3DB2196F66958CA5D5000F13B18AFAB44FF82D50C5B9A625AA1B7A4AF17717DE
System.Threading.ThreadPool.dll
md5: 18CE4ECC42FC8D999EF091D812472CF0 | sha1: F874903CEA9F08F1A0887949B47722E6BA81B789 | sha256: 3D9EBC81B1BD3234666C8CE403A5F17A726867C68FFA5DE4EC8EE92599335658 | sha512: 0C027440EF6F6C105B0BF9319F4E0EA421FD310699028AF0A159300145C662E74B4B5D969663E3B52CDA7F9934A6AB93BBAE9BCD1BD39AAAC24FCBA7EC451156
System.Threading.Timer.dll
md5: 824053272B268C577E9ADF17ED398142 | sha1: 5EA3F290ECDE1BAB983CEEE2417A688B7ED9B7F5 | sha256: 04B9235F64C9C846F8A767230714895DA87C7AE2CD0105E9D14835AE46F0FED8 | sha512: F475DCD2CC23FDFB017688713170FCAF8FEA05869A680613EA4AD84CB358ED0F2442DB0FF0DCBD739E3CC3DB7128A8F4A568AE8E5AF6A8840319B02630E420B9
System.ValueTuple.dll
md5: C8456355B990C6347AB2F3621E2010BE | sha1: 0B7A9EC0DFF6D958C9C64B5F592993372D31C5E9 | sha256: EFD8155CEC6F3683B701FE94F555D225332D283126BB36B36D9A20EA9D7FC724 | sha512: 7EAA67B9F5E0CD5D1F2ADED212721973CE7FC951D6AF554084B1FF82521F9EE85EAACF8881EF58453CF67935289CC68092A8F845506314BDC1249780B46503D8
System.Xml.ReaderWriter.dll
md5: 090FF56C4FE2EEFF2E16F03099AD71E1 | sha1: EF317CACC230A58A3B2FCC6CC079CC763AFCC7C5 | sha256: 5F560E1DD529BB2529D7052E04008449F58D0439C2BB43437D7B5D39F84F949F | sha512: FDAC43D0A18D9158DB4438349A7A550557A36E6ED0665EFCB65A046A5BEB5C38181996CBF6D860B8AD01C19E35315BB61AE766CAF06B23985E046484DAB45256
System.Xml.XDocument.dll
md5: 37E21B63959F243A157534133F85C5AF | sha1: DFAD52A9990B2FAFCE7098CEBB174927E8E0BA00 | sha256: 4F6A14E4BA2A2B26B8B8433D5F82F75A96AF5A4F036D9447373B07271493917B | sha512: F59FAA6319FE2AFEBCCBD643E20C1EDB75DB74E9271354BD86DAC3BEA2CC59452EE024DC26B517AE88254A7C90DBE0E6C19A7B5AB3BFE9159D986D6C53CA5521
System.Xml.XmlDocument.dll
md5: 328D12AF9613B0F3F25320B85DCCCBF4 | sha1: 09D02B85A094E925AC3C5D8B1ACA096B730C160F | sha256: 8957F0BCEA6AB8A011A53AE62466505199F11A228F87F3809931D974F87078CE | sha512: 16569ECB727ADA36811E72FFC925F07AA21B8A627BE45F1EDA18CF2B759939591DCAFCB2D087596EE903C5ABFFAF19F56F25E9710EF22874C934CAD19537B798
System.Xml.XmlSerializer.dll
md5: D9F02D9F7DA653F82E75112A2AB99CE6 | sha1: BBBB4C2C3911AE1F5BA7FAF1D632ED0F14D9B6AC | sha256: 21493F7F615A099E795F7FAE7ECCE6082414D1D427790BDF4B103623A3AB34EB | sha512: DE5546FF103CCC6AA38E254039A372697A193F9C44D0A44F0BE3B242D9EEF63023DC3FD0C6E8E0D2363177F9230A4E7200D4C32591B398269A1CEE9BC47A99FC
System.Xml.XPath.dll
md5: 415E3AB72F17F10D646B3E2C7A76F612 | sha1: ED25E94D4E88293345A0F28A5B975159C393B050 | sha256: 24DAA1FAEE0478BA58FEBE8EE789EB88BE0A14D350B57AD8B10690C55976B2E1 | sha512: 55B5C22B87F21DF89D0514AE05C9433B65A3C7532845FDFC4C2C5C5E2C3929D70143D84698FDB4DC13EC01895B1022CF0E5E76E12102739530B54150932A7B07
System.Xml.XPath.XDocument.dll
md5: A5F541655A9EDC24F4B5184A40E40227 | sha1: 90E196DCD76168F770ABE30098399BC5866ADF1B | sha256: B33D08149A756A401628D11BFDDFEEACA1F03C0578395BB061DAE44F8A12CE5D | sha512: C4D13E95114E232300B36ED7B7A72CE786F66D0F68B0ED9D54FEF788A831B39C893DAA3C2DE982B376A56A539C23E8F314CE8552ED7094E6826D5F70BFBE2D4B

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
NuGet Package Explorer 6.0.27 10164 Tuesday, December 7, 2021 Approved
NuGet Package Explorer 6.0.3 2592 Friday, October 22, 2021 Approved
NuGet Package Explorer 5.10.43 5334 Tuesday, June 15, 2021 Approved
NuGet Package Explorer 5.10.25 1608 Saturday, May 29, 2021 Approved
NuGet Package Explorer 5.10.21 704 Wednesday, May 26, 2021 Approved
NuGet Package Explorer 5.10.4 3617 Friday, March 19, 2021 Approved
NuGet Package Explorer 5.9.95 1482 Friday, March 5, 2021 Approved
NuGet Package Explorer 5.9.90 913 Saturday, February 27, 2021 Approved
NuGet Package Explorer 5.9.48 1745 Sunday, February 7, 2021 Approved
NuGet Package Explorer 5.9.6 1555 Wednesday, January 20, 2021 Approved
NuGet Package Explorer 5.8.84 4169 Tuesday, November 10, 2020 Approved
NuGet Package Explorer 5.8.56 1931 Friday, October 16, 2020 Approved
NuGet Package Explorer 5.8.50 671 Wednesday, October 14, 2020 Approved
NuGet Package Explorer 5.8.17 1919 Sunday, September 20, 2020 Approved
NuGet Package Explorer 5.8.2 1311 Friday, September 4, 2020 Approved
NuGet Package Explorer 5.7.145 1209 Wednesday, August 26, 2020 Approved
NuGet Package Explorer 5.7.113 2619 Tuesday, July 14, 2020 Approved
NuGet Package Explorer 5.7.103 1279 Thursday, July 2, 2020 Approved
NuGet Package Explorer 5.7.98 1023 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.97 225 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.93 292 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.75 1386 Saturday, June 13, 2020 Approved
NuGet Package Explorer 5.7.70 368 Friday, June 12, 2020 Approved
NuGet Package Explorer 5.7.35 1415 Thursday, May 28, 2020 Approved
NuGet Package Explorer 5.7.27 928 Friday, May 22, 2020 Approved
NuGet Package Explorer 5.7.1 1444 Monday, May 11, 2020 Approved
NuGet Package Explorer 5.6.70 1913 Thursday, April 16, 2020 Approved
NuGet Package Explorer 5.6.40 1737 Saturday, March 28, 2020 Approved
NuGet Package Explorer 5.6.35 327 Saturday, March 28, 2020 Approved
NuGet Package Explorer 5.6.31 232 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.23 267 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.18 439 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.3 1084 Thursday, March 19, 2020 Approved
NuGet Package Explorer 5.5.64 4080 Wednesday, January 15, 2020 Approved
NuGet Package Explorer 5.5.61 1187 Monday, January 6, 2020 Approved
NuGet Package Explorer 5.5.28 3142 Thursday, November 14, 2019 Approved
NuGet Package Explorer 5.5.23 645 Monday, November 11, 2019 Approved
NuGet Package Explorer 5.4.1 3190 Friday, September 27, 2019 Approved
NuGet Package Explorer 5.3.36 2557 Thursday, August 29, 2019 Approved
NuGet Package Explorer 5.2.88 2403 Monday, August 5, 2019 Approved
NuGet Package Explorer 5.2.70 2003 Sunday, July 14, 2019 Approved
NuGet Package Explorer 5.2.49 2625 Tuesday, June 11, 2019 Approved
NuGet Package Explorer 5.2.47 596 Monday, June 10, 2019 Approved
NuGet Package Explorer 5.2.15 2899 Wednesday, May 1, 2019 Approved
NuGet Package Explorer 5.0.230 2079 Monday, April 8, 2019 Approved
NuGet Package Explorer 5.0.229 1193 Saturday, March 30, 2019 Approved
NuGet Package Explorer 5.0.227 554 Friday, March 29, 2019 Approved
NuGet Package Explorer 5.0.224 327 Thursday, March 28, 2019 Approved
NuGet Package Explorer 5.0.223 268 Thursday, March 28, 2019 Approved
NuGet Package Explorer 5.0.210 717 Tuesday, March 26, 2019 Approved
NuGet Package Explorer 5.0.200 2248 Friday, March 1, 2019 Approved
NuGet Package Explorer 5.0.198 1020 Sunday, February 24, 2019 Approved
NuGet Package Explorer 5.0.182 1138 Friday, February 15, 2019 Approved
NuGet Package Explorer 5.0.163 1154 Saturday, February 9, 2019 Approved
NuGet Package Explorer 5.0.161 291 Saturday, February 9, 2019 Approved
NuGet Package Explorer 5.0.132 3310 Thursday, December 20, 2018 Approved
NuGet Package Explorer 5.0.116 1449 Saturday, December 8, 2018 Approved
NuGet Package Explorer 5.0.115 322 Saturday, December 8, 2018 Approved
NuGet Package Explorer 5.0.90 672 Wednesday, December 5, 2018 Approved
NuGet Package Explorer 5.0.78 896 Friday, November 30, 2018 Approved
NuGet Package Explorer 5.0.70 342 Friday, November 30, 2018 Approved
NuGet Package Explorer 4.6.26 1138 Thursday, November 22, 2018 Approved
NuGet Package Explorer 4.6.20 583 Tuesday, November 20, 2018 Approved
NuGet Package Explorer 4.6.19 468 Monday, November 19, 2018 Approved
NuGet Package Explorer 4.5.88 1060 Tuesday, November 13, 2018 Approved
NuGet Package Explorer 4.5.71 673 Saturday, November 10, 2018 Approved
NuGet Package Explorer 4.5.62 869 Tuesday, November 6, 2018 Approved
NuGet Package Explorer 4.5.60 347 Monday, November 5, 2018 Approved
NuGet Package Explorer 4.5.55 475 Sunday, November 4, 2018 Approved
NuGet Package Explorer 4.5.46 1251 Friday, October 26, 2018 Approved
NuGet Package Explorer 4.5.27 1168 Saturday, October 20, 2018 Approved
NuGet Package Explorer 4.5.26 334 Friday, October 19, 2018 Approved
NuGet Package Explorer 4.5.9 489 Thursday, October 18, 2018 Approved
NuGet Package Explorer 4.4.72 3186 Monday, September 3, 2018 Approved
NuGet Package Explorer 4.4.69 465 Saturday, September 1, 2018 Approved
NuGet Package Explorer 4.4.59 1472 Friday, August 17, 2018 Approved
NuGet Package Explorer 4.4.53 1001 Sunday, August 12, 2018 Approved
NuGet Package Explorer 4.4.46 267 Sunday, August 12, 2018 Approved
NuGet Package Explorer 4.4.25 2023 Wednesday, July 18, 2018 Approved
NuGet Package Explorer 4.4.9 2547 Tuesday, June 19, 2018 Approved
NuGet Package Explorer 4.4.3 1408 Friday, June 8, 2018 Approved
NuGet Package Explorer 4.3.33 331 Thursday, June 7, 2018 Approved
NuGet Package Explorer 4.2.13 5321 Wednesday, March 21, 2018 Approved
NuGet Package Explorer 4.1.38 2406 Sunday, February 25, 2018 Approved
NuGet Package Explorer 4.1.32 846 Wednesday, February 21, 2018 Approved
Nuget Package Explorer 4.0.0 2802 Saturday, January 20, 2018 Approved
Nuget Package Explorer 3.25.0 3209 Tuesday, December 5, 2017 Approved
Nuget Package Explorer 3.23 8861 Wednesday, May 31, 2017 Approved
Nuget Package Explorer 3.22 3171 Friday, April 7, 2017 Approved
Nuget Package Explorer 3.21 4454 Wednesday, December 28, 2016 Approved
Nuget Package Explorer 3.20 473 Wednesday, December 28, 2016 Approved
Nuget Package Explorer 3.19 2179 Wednesday, October 26, 2016 Approved
Nuget Package Explorer 3.18 2386 Tuesday, June 21, 2016 Approved
Nuget Package Explorer 3.17 498 Sunday, June 12, 2016 Approved
Nuget Package Explorer 3.16 529 Monday, May 30, 2016 Approved
Nuget Package Explorer 3.15 858 Sunday, April 24, 2016 Approved
Nuget Package Explorer 3.14 825 Saturday, April 16, 2016 Approved
Nuget Package Explorer 3.11 1818 Tuesday, February 23, 2016 Approved
Nuget Package Explorer 3.8.0.20150702 4602 Friday, July 3, 2015 Approved
Nuget Package Explorer 3.8.0 7834 Saturday, February 1, 2014 Approved
Nuget Package Explorer 3.7.0.20131203 1029 Wednesday, December 4, 2013 Approved
Nuget Package Explorer 3.7.0.0 961 Thursday, September 26, 2013 Approved
Nuget Package Explorer 3.2.0.0 1701 Monday, December 31, 2012 Approved
Nuget Package Explorer 2.7.0.20120414 933 Sunday, April 15, 2012 Approved
Nuget Package Explorer 2.7.0 701 Friday, April 13, 2012 Approved

Discussion for the NuGet Package Explorer Package

Ground Rules:

  • This discussion is only about NuGet Package Explorer and the NuGet Package Explorer package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or NuGet Package Explorer, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus