Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

194,410

Downloads of v 4.1.38:

2,409

Last Update:

25 Feb 2018

Package Maintainer(s):

Software Author(s):

  • Luan Nguyen

Tags:

nuget admin nupkg nuspec

NuGet Package Explorer

This is not the latest version of NuGet Package Explorer available.

  • 1
  • 2
  • 3

4.1.38 | Updated: 25 Feb 2018

Downloads:

194,410

Downloads of v 4.1.38:

2,409

Software Author(s):

  • Luan Nguyen

NuGet Package Explorer 4.1.38

This is not the latest version of NuGet Package Explorer available.

  • 1
  • 2
  • 3

This Package Contains an Exempted Check

Not All Tests Have Passed


Validation Testing Passed


Verification Testing Exemption:

Dependency on .NET 4.6.1

Details

Scan Testing Successful:

No detections found in any package files

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

To upgrade NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

To uninstall NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade nugetpackageexplorer -y --source="'INTERNAL REPO URL'" --version="'4.1.38'" [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade nugetpackageexplorer -y --source="'INTERNAL REPO URL'" --version="'4.1.38'" 
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install nugetpackageexplorer
  win_chocolatey:
    name: nugetpackageexplorer
    version: '4.1.38'
    source: INTERNAL REPO URL
    state: present

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'nugetpackageexplorer' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '4.1.38'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller nugetpackageexplorer
{
    Name     = "nugetpackageexplorer"
    Version  = "4.1.38"
    Source   = "INTERNAL REPO URL"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'nugetpackageexplorer':
  ensure   => '4.1.38',
  provider => 'chocolatey',
  source   => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

Package Approved

This package was approved as a trusted package on 25 Feb 2018.

Description

NuGet Package Explorer is an application which allows creating and exploring NuGet packages easily.
After installing it, you can double click on a .nupkg or .snupkg file to view the package content.
You can also load packages directly from the official NuGet feed.


NuGet.Versioning.dll
md5: DE6B1426DC4520237E77D88A008928DB | sha1: B4071E9F3F26925207A18D567A71D60C1AA0A654 | sha256: 55C06210F5E4D97F0AE65DD44EDC2B010CF237174F3D5BAE28692B95A8ABD021 | sha512: 0A9D257E3C26BE7F7481C82C672D1392F7165ED5F0CFADB64F1A773B3787520E631ECB756B330007B5D265B1B3EA4DE0CAD49AB645F97D68642E83E75E43C2E2
NuGetPackageExplorer.exe
md5: 546A9800C5519E4595D5B5479C6201F2 | sha1: 3492C3E69DF8D1F79D99552A4BC7ADE844D8BBCA | sha256: CF3A3F246BA3729F725C85244846D65F1C87A54CFF3D7AF4346FC612AFD492C0 | sha512: BC2E1915587931053389C6BD2744752D80E8AD8281264E3324FBE49FED6E0A15C773F320CEF9D6E2D29274BD2FCB0740CB2AC67B36C5844F38ED62A85564ED2D
NuGetPackageExplorer.exe.config
<?xml version="1.0" encoding="utf-8"?>
<configuration>
  <configSections>
    <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">
      <section name="NuGetPackageExplorer.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />
    </sectionGroup>
  </configSections>
  <userSettings>
    <NuGetPackageExplorer.Properties.Settings>
      <setting name="FontSize" serializeAs="String">
        <value>12</value>
      </setting>
      <setting name="ContentViewerHeight" serializeAs="String">
        <value>400</value>
      </setting>
      <setting name="PackageSource" serializeAs="String">
        <value>https://api.nuget.org/v3/index.json</value>
      </setting>
      <setting name="WindowPlacement" serializeAs="String">
        <value />
      </setting>
      <setting name="PublishPrivateKey" serializeAs="String">
        <value />
      </setting>
      <setting name="PublishPackageLocation" serializeAs="String">
        <value>https://nuget.org</value>
      </setting>
      <setting name="PackageChooserDialogWidth" serializeAs="String">
        <value>630</value>
      </setting>
      <setting name="PackageChooserDialogHeight" serializeAs="String">
        <value>450</value>
      </setting>
      <setting name="IsFirstTime" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="PackageContentHeight" serializeAs="String">
        <value>400</value>
      </setting>
      <setting name="ShowTaskShortcuts" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="WordWrap" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="ShowLineNumbers" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="PublishAsUnlisted" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="ShowPrereleasePackages" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="IsFirstTimeAfterMigrate" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="AutoLoadPackages" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="UseApiKey" serializeAs="String">
        <value>True</value>
      </setting>
    </NuGetPackageExplorer.Properties.Settings>
  </userSettings>
  <system.net>
    <settings>
      <servicePointManager expect100Continue="false" />
    </settings>
  </system.net>
  <runtime>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="NuGetPackageExplorer.Types" publicKeyToken="b33e3c54f0b885e9" culture="neutral" />
        <!-- keep in line with Types\Properties\AssemblyInfo.cs -->
        <bindingRedirect oldVersion="1.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <loadFromRemoteSources enabled="true" />
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Xml" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.3.0" newVersion="4.1.3.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Data.Common" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Requests" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Tools" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Tasks.Parallel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Expressions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="Microsoft.Web.XmlTransform" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-15.0.0.0" newVersion="15.0.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XPath.XDocument" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ObjectModel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Json" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XDocument" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.NetworkInformation" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Globalization.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Http" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XmlSerializer" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.StackTrace" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.Cryptography.Algorithms" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.3.0.0" newVersion="4.3.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ComponentModel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.Principal" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Dynamic.Runtime" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Tracing" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Collections.Concurrent" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ComponentModel.EventBasedAsync" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Numerics" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Contracts" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.IO.Compression" publicKeyToken="b77a5c561934e089" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Tasks" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.RegularExpressions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.1.0" newVersion="4.1.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ValueTuple" publicKeyToken="cc7b13ffcd2ddd51" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.2.0" newVersion="4.0.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.InteropServices" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Queryable" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Resources.ResourceManager" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Debug" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Parallel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.IO" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.ReaderWriter" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.1.0" newVersion="4.1.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Collections" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Sockets" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.InteropServices.RuntimeInformation" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.2.0" newVersion="4.0.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Timer" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.SecureString" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Globalization" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.Encoding" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.Encoding.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Overlapped" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
  </runtime>
  <startup>
    <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.1" />
  </startup>
</configuration>
NuGetPackageExplorer.exe.gui
 
NuGetPackageExplorer.Types.dll
md5: E65EF9FA479FDE55A332FF87A1F28BC3 | sha1: CA70D9057DE876760C120354859B067C4C71AC06 | sha256: DCF28FB72FA6147F100B22997CADC2A1D5774AC6A4DB16E4998584808F2A9BAF | sha512: 8A81AC8AB1FE76E03A6B5E748AD8B4D84C3A02D4304BEFA6B05B9EE301AE79DF06810FD345DF3424868CEBF5FC2A981D7F2EE13582E45FA11919A6CC4E5BB2A7
Ookii.Dialogs.Wpf.dll
md5: 02BE729F2B0863334120F2E50E4336B3 | sha1: C04BBBDD0D0570DF8257A44AE0746E174B7CBB80 | sha256: 9EAD9CD567CFDC16E58DA168E9C22BB367638DE4E191C205BDB4211D00D21ACE | sha512: 7008BA6EABF441D5B22F31AE8196994A5E5B13218BA4F961AF959F15FE37E499504F9E2E8AD624CA857220DFD11EF7B6DFC1ECB81A690D0693DD1E5C6E6592B6
PackageViewModel.dll
md5: E62D3DA49C60FB709BD7610BB3079EA5 | sha1: BE1F78D8DBDEC0DCBE9D8DB404FC42912C752F97 | sha256: E621224DB2CB95BB43D1394CA0F6E61B5BEB30CB51EF29D473B7F9672C190F55 | sha512: 9CD628DFAA88E0F1A83A58EE3B5FDD56DF0FD96DFCDA239C4E5E087CED2966909F5E62A32F6290A04ABC6487A06CE2D44FEEE83137F4D0790EA907397E5C1A0A
System.AppContext.dll
md5: 8CC4C7DFEB41B6C227488CE52D1A8E74 | sha1: 93702135DB0646B893BABE030BD8DC15549FF0C2 | sha256: 9DC115AC4AADD6A94D87C7A8A3F61803CC25A3D73501D7534867DF6B0D8A0D39 | sha512: E4DA7E3AE5CA31E566EA0475E83D69D998253FB6D689970703A5AD354A2AAD1BB78D49A2C038F0A3C84A188D091696191B04E4A39253DEB3B6CB310B72F02F97
System.Collections.Concurrent.dll
md5: 559C98EB9633C7BA1BC813F8E6E0E9A5 | sha1: 311F52B31611E6DC5FD4C0159BFA452C22980CA7 | sha256: CC62F3B867D50083C2932061F20662C698D2E1A741C4D2F9DF1FD2D435E3EF3C | sha512: E241C16869D1CDBB2C6482A7C5B2AF93DE4BA0CEF8185B8826EEE35ECB174F35F7585C8AE0320F7F4F6B80F3BB5B3EDAE2383760F2F35637F03C3A0E38E0875C
System.Collections.dll
md5: 1D8AAFECA1EA565B257384D3F64864B0 | sha1: 4D923B100142AFA2E0A8B7ACDB3A6DE6FEB91148 | sha256: C2250E9E51B44D8AB8C5B892592766925F6580EE00B95026621D0AFB037C2707 | sha512: 99E4A226E1FABB348E7EF7C6FA56AD0CE4E4CF5D8569CE21881703DCA8D83A1C113FD5F440A4FC9E9B99A04AE8CF4490E17D62FFC09CFAC5A45678A4419EFDBB
NuGet.Resolver.dll
md5: EC4B2ACE00ABD230C9913BFB0A2FCD91 | sha1: 63EF4ACA6467E3FCDE2BFC38FB1EF26E6B9E22D2 | sha256: B7F527802F6483C1DE7582B91B54033A7F29982607E7ACD5876F1C5443348958 | sha512: 22BEEAA5F6914EB4E7F0184792D9F542FCF7BA2235B1B601A0E251224D81AF8DBC192DDBB390937130D3E7A2780D3E4F473C8369B1069FC5815B08CCEF9516D7
NuGet.Protocol.dll
md5: 4095AE6CC5F893C6503E1AE7BF864AF0 | sha1: 65C1D90B8A7208FBAB8E46485DA4856F6CCEEF3D | sha256: DA6075B933063209305C4FA9F7E73D949DAC6318B0A3C4D6CD13595903563F71 | sha512: 0F75AD227ED206C4A99956F10ABD5F24457BFBA5C956F7966F19F7D6EDDDA655E0E0700F0C021774349EBB87F98A32428C9533A9642309878B5AABBC9D4CA1C6
NuGet.ProjectModel.dll
md5: 8F4B7B367157DA2EB311FD4A29EE5D95 | sha1: 57F8051168B87C354E68F1718DA6CFFD860BE80C | sha256: 26BA6D95D916520A2A7632BDEFD531F5A2E1DC57220EF6A54355BF21ADB310C9 | sha512: EC845E650B62472544D6DB0E600536F6543122CDEC3A12D2719938515FAD0C9664EAE6744BE9307DBD6AE7F41B4096EBDDD4B085FF69892DF6081FC989319C3D
NuGet.Packaging.dll
md5: 4F25F9988D133645BD6F91275798C765 | sha1: D7B6A0170E35A59E19F84ADBBB41AA0C8D99F23B | sha256: 204ACAEA5ECBE2E2A901DFCB1253BC7DF50B5F6732D72DF2A6204C9C527904A1 | sha512: 5A8C62B5556C7BA4C7347420826A6FFB48884A941972D805299457AC720BFC1376ACED316C9ED4E973415CD1EC40CDE12FED4C025EB2E83DACFCC1BBE03A186A
NuGet.Packaging.Core.dll
md5: 3ECC0717F050994DA6E6D5D77059F8CD | sha1: 1D25A04C9E4D7C4133CCFE8E16B96FE9D7397338 | sha256: AC5C5782614C6782F3949D8E1E5487E488F63241388EDD5F9D3F0ED6E1B4276A | sha512: DBD34A95E3A55FEFA9604DAFE2A24F409D07061EE6DAC6A5004821D849826593CD452BD67B6EC336F0B33432919EBFF8983BBA3927AA8FEC0E94B50C5E6446DD
NuGet.PackageManagement.dll
md5: 4AEB346AA7A41C56F0C086A055C56277 | sha1: F7D9AF7D88FFEFF925BAC91499B1424DA2B11F50 | sha256: 1355E76312639FE9B7C8A9A0045BB59F0F8A74ABDB70FB426BDAD48975544B37 | sha512: E05CC16B32576EEB371C527657C334562CD95113ACA78805AD2F36A1725029064F7654318C1E3C05B3B982E9676499BC235AA4A5294877F072567989953C64BA
NuGet.LibraryModel.dll
md5: 6C828ED5988F184CAD2A0CEAB5D0380E | sha1: 8AB27076C9A5E6AF58B54D669F845E961B078E27 | sha256: 574CE1235CF2954DD57E7164A8EC1D0A86969F67C7CFC9E795F510A03BEE78B6 | sha512: 30661009504A1F6090B3CEFAE50E0519E639914A7B82FD18BBE327791798E30314A9A6D12EF1E0A95E84D537D5278C4D34DB4EB44433376428E0CC372DF54234
NuGet.Frameworks.dll
md5: 9EAEF4CBEFD191BB727762F589BA47A2 | sha1: 94E73B21A962718BDA7CE5B3D399E3024A7879FE | sha256: 0030859682131F5D95BF4F7DAD0571E753A862FB6649727674805D4FFF43431D | sha512: 85A732AE399DA2EB4CCDA5619D1E14894F549B8770A51C9217B85450163AD29764710A935BEB0D9E19C4FDB658F47A8F3B54DCDEB55FAA8EE7B2FDA29586BBD4
NuGet.DependencyResolver.Core.dll
md5: E326295958D9FE0636276ED0D2A323DE | sha1: A69C1CCD865EA26FE1DCB1EC57843D4C3C446F93 | sha256: CB68ED4F763AEEB83F0B96CA06C225F7D3A5EA79A94FAF0C53F0E2CFBDFFECF2 | sha512: 254A1C1A5D3DF2ADF0F774A2BC12B99B8582A82B163FAAAC0FE211212C6441C0EE6D8054B9103C93184E26484225E21D6F7C1B842F3084B30DEC629BBC35901B
NuGet.Credentials.dll
md5: CDF842C2FCEFE88C18C426122B1461E9 | sha1: 7F330F0D05AB95DF52EFB844E782CA8055FF80D8 | sha256: 7EB061F1FAC4082D2E0DF348D932786D8E0426DB266C813BD80AC77BBC37294C | sha512: D3BB4350A0C4694222EC794C7376B62F0D8045092A55FECE03E26E9C7C280561ADE22025FCBEC41F18B66B8497F0DE2C8F07A55E728719C36F435EE6D0F4DE62
NuGet.Configuration.dll
md5: 3EE0D6D029428F34DE366007B3C4E43A | sha1: 2B13AD9C4683C01520B08A15F6ED70447402BB48 | sha256: AA0B922F37D5C64C19435A21B06EFD7F56389F82C285B9B0229B00EC598F674A | sha512: 05B0E2110E4534D55A50D7E446D9E1C7C7023D30C8097D8CE701B4FECFD108976F79393A5D8EC381DC0DD15C00947DE006C48AB013614C1E549A9C7AB372FCA5
NuGet.Common.dll
md5: 23F7179D0A6D7263B8534D8B26313F85 | sha1: 2E89D299E780489A28175B34E7999DB4B4D45935 | sha256: DE5F49438D6DBF77CF5988B4D5640D9012468EE14D8C677FD8E9C2A6C5EF87A8 | sha512: 7A41900AFC31D3B00671B9D6C92C157788573B8D16FAE52752D929D6FDF35C6BF08EF9BDAC0C2951D83BF32407A5737626D29B234F57EDB1D0B4C4A49AA140A8
NuGet.Commands.dll
md5: F6E40EAE78E5763DA5374E03B52AF3F9 | sha1: 50760A2BB96E7BB76C535F1A7B87D520C48E390E | sha256: A72A74D36F666CD1B9B4FC1395C37B828E51BD6B3C8EB9286DEDAE073D7E74F0 | sha512: FF76BA1556ED96BDB3AD1782220017BCF7939BBDA638BC8AFFF6034F1E590DD48F6C73F6891C3A98A1FB49A2C81625F5F7FC377C818A8C48FA08064DE66F2611
Newtonsoft.Json.dll
md5: C53737821B861D454D5248034C3C097C | sha1: 6B0DA75617A2269493DC1A685D7A0B07F2E48C75 | sha256: 575E30F98E4EA42C9E516EDC8BBB29AD8B50B173A3E6B36B5BA39E133CCE9406 | sha512: 289543F5EEA472E9027030E24011BEA1E49E91059241FE6EB732E78F51822313E47D1E4769FA1C9C7D6139F6A97DCFEF2946836B3383E8643988BF8908162FB9
netstandard.dll
md5: A1180CC66D8184B3F713EFEA2569DD0B | sha1: 973FBBBC1C32A5EBB3B69BAA5F8134786E22BA37 | sha256: 6504456B966FD4702BB8103234865051AAFCC23CCC9D8A248DEDE3D7A409DE14 | sha512: BDBDBB1AC79044D8791001E514B59C0CCB709C54E51693469D4BF0F724008629C21DCB5B6F03935A99FDD3B26936B668556BED05299569C3BA06B899AB38CAA1
Microsoft.Win32.Primitives.dll
md5: 76B8D417C2F6416FA81EACC45977CEA2 | sha1: 7B249C6390DFC90EF33F9A697174E363080091EF | sha256: 5EAA2E82A26B0B302280D08F54DC9DA25165DD0E286BE52440A271285D63F695 | sha512: 3B510CDC45C94BE383C91687C2CB01A501BA34E3FBB66346214FC576D6F0E63C77D1D09C6419FC907F5B083387A7046C0670377AD2E00C3EC2E731275739F9C7
Microsoft.Web.XmlTransform.dll
md5: 4F010C4202E8F52BC468548FA8231345 | sha1: 1EF08CE100BB11658F9DCC745855F6B86481BC4C | sha256: 8E16314F653E5F9EEFD18EA5F900C47FC4236283BBBCFD7A40B431DD0D9C65BC | sha512: C1E3304C62D4280F1595ADDBBA27A5FBE04B9EECF7563819376CE0D83BF6944801E7BB3F860836D0F58E239A39B413EB5F4B65ADD06A7B4C8CB291B5761ACC1D
legal\Verification.txt
VERIFICATION
Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.
 
The package has been generated by our CI system and binaries/scripts signed with Authenticode.

Check the ChocolateyInstall.ps1 and NuGetPackageExplorer.exe for an Authenticode signature:

Subject: Oren Novotny, LLC
Issuer: DigiCert EV Code Signing CA (SHA2)
Thumbprint: 8b7b0fc347b32976cf01fd07eacb6eae09511073
legal\LICENSE.txt
The MIT License (MIT)

Copyright (c) [year] [fullname]

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
ICSharpCode.AvalonEdit.dll
md5: B4D5D46E50006E87B30E7D514E95173C | sha1: BD3BA298EB7E4CDBFDF29E3992BE7D32A4E792EB | sha256: 058F38F33F3F99F904AB9588447A234346C859718404B4E8A523673ED19CDBE7 | sha512: 38FF7CADA6CFA56AF812A1D859AAC4FB8B94DF50454A9FECC55E4FDB159339F6BA885D0B57FE8C522227DD9280CDA0CA21C6A073B6552923FA33F6E77D8F3BC5
Humanizer.dll
md5: 5FC547C851275CC7A1227843C7B35DAA | sha1: 5E22F33BF7DFA5047FC9F661CF7AE069832BF006 | sha256: 40DFF6FAEBCC6E2BABE37003853509B2050E806EDF3C5F141FBB85FDC0D1BEA7 | sha512: 3382EC32D38BAC335FB01464337BC0189A1F8CEF33FB94C5D99C02655B4C14160FDF02786789A9687C1D651AF0CA1A2B55417E8F32570EC5355E44624266ACCA
GrayscaleEffect.dll
md5: 6A13DDE2C2C39BEE8E830E3914F48C08 | sha1: 997F0328A146EC47C63702C26C73DA258D009AF5 | sha256: F229A27B7F95F1C8933B578BF13A57E62F2CC0EE331685531D5C24BB7631447A | sha512: 9E425DBE3E79A97857811B01830090CC5419E1CED7A65FD333FB201C3BDB9A2A763B539AC9F62160244BAB412120BC7A530C4628D2C68C21C88E7CCF12E88A30
Core.dll
md5: 0942504C84A1E738919357854EE4074F | sha1: 21B230CDC8515D6BC8E2F2F74AFCE5062CF5D851 | sha256: EDC20C29F75066E9F2D7DEA9EF8FAB4F64516472F8FBD8828EF4F8ED1AFDA32A | sha512: 519B513FB7D0477CA0C8FC32675A7530DC632F59C26C94C3AF3424287F8BC3F47D1FBC53B4F84C3A73FED921ED1ED8D1D44A46E115B9A9673B41DA22F4EA876E
ChocolateyInstall.ps1

    $drop = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
    $exe = "$drop\NugetPackageExplorer.exe"
    Install-ChocolateyDesktopLink $exe
    $allTypes = (cmd /c assoc)
    $testType = $allTypes | ? { $_.StartsWith('.nupkg') }
    if($testType -ne $null) {
        $fileType=$testType.Split("=")[1]
    } 
    else {
        $fileType="Nuget.Package"
        Start-ChocolateyProcessAsAdmin "cmd /c assoc .nupkg=$fileType"
    }
    Start-ChocolateyProcessAsAdmin "cmd /c ftype $fileType=`"$exe`" %1"

# SIG # Begin signature block
# MIIifwYJKoZIhvcNAQcCoIIicDCCImwCAQExDzANBglghkgBZQMEAgEFADB5Bgor
# BgEEAYI3AgEEoGswaTA0BgorBgEEAYI3AgEeMCYCAwEAAAQQH8w7YFlLCE63JNLG
# KX7zUQIBAAIBAAIBAAIBAAIBADAxMA0GCWCGSAFlAwQCAQUABCBHd+/hHK3OOH0u
# Zu0BsLtakcwavuZTAWzxjLfByQJn/6CCEG0wggPFMIICraADAgECAhACrFwmagtA
# m48LefKuRiV3MA0GCSqGSIb3DQEBBQUAMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQK
# EwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5jb20xKzApBgNV
# BAMTIkRpZ2lDZXJ0IEhpZ2ggQXNzdXJhbmNlIEVWIFJvb3QgQ0EwHhcNMDYxMTEw
# MDAwMDAwWhcNMzExMTEwMDAwMDAwWjBsMQswCQYDVQQGEwJVUzEVMBMGA1UEChMM
# RGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNlcnQuY29tMSswKQYDVQQD
# EyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5jZSBFViBSb290IENBMIIBIjANBgkqhkiG
# 9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxszlc+b71LvlLS0ypt/lgT/JzSVJtnEqw9WU
# NGeiChywX2mmQLHEt7KP0JikqUFZOtPclNY823Q4pErMTSWC90qlUxI47vNJbXGR
# fmO2q6Zfw6SE+E9iUb74xezbOJLjBuUIkQzEKEFV+8taiRV+ceg1v01yCT2+OjhQ
# W3cxG42zxyRFmqesbQAUWgS3uhPrUQqYQUEiTmVhh4FBUKZ5XIneGUpX1S7mXRxT
# LH6YzRoGFqRoc9A0BBNcoXHTWnxV215k4TeHMFYE5RG0KYAS8Xk5iKICEXwnZreI
# t3jyygqoOKsKZMK/Zl2VhMGhJR6HXRpQCyASzEG7bgtROLhLywIDAQABo2MwYTAO
# BgNVHQ8BAf8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUsT7DaQP4
# v0cB1JgmGggC72NkK8MwHwYDVR0jBBgwFoAUsT7DaQP4v0cB1JgmGggC72NkK8Mw
# DQYJKoZIhvcNAQEFBQADggEBABwaBpfc15yfPIhmBghXIdshR/gqZ6q/GDJ2QBBX
# wYrzetkRZY41+p78RbWe2UwxS7iR6EMsjrN4ztvjU3lx1uUhlAHaVYeaJGT2imbM
# 3pw3zag0sWmbI8ieeCIrcEPjVUcxYRnvWMWFL04w9qAxFiPI5+JlFjPLvxoboD34
# yl6LMYtgCIktDAZcUrfE+QqY0RVfnxK+fDZjOL1EpH/kJisKxJdpDemM4sAQV7jI
# dhKRVfJIadi8KgJbD0TUIDHb9LpwJl2QYJ68SxcJL7TLHkNoyQcnwdJc9+ohuWgS
# nDycv578gFybY83sR6olJ2egN/MAgn1U16n46S4To3foH0owggXgMIIEyKADAgEC
# AhAHDFfWCoqxL5tfLVzS7aUEMA0GCSqGSIb3DQEBCwUAMGwxCzAJBgNVBAYTAlVT
# MRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5j
# b20xKzApBgNVBAMTIkRpZ2lDZXJ0IEVWIENvZGUgU2lnbmluZyBDQSAoU0hBMikw
# HhcNMTcwNTE2MDAwMDAwWhcNMjAwNTIwMTIwMDAwWjCB9jEdMBsGA1UEDwwUUHJp
# dmF0ZSBPcmdhbml6YXRpb24xEzARBgsrBgEEAYI3PAIBAxMCVVMxGTAXBgsrBgEE
# AYI3PAIBAhMITmV3IFlvcmsxEDAOBgNVBAUTBzUxMDE2MzMxHjAcBgNVBAkTFTU0
# NSBXIEVuZCBBdmUgQXB0IDE2RTEOMAwGA1UEERMFMTAwMjQxCzAJBgNVBAYTAlVT
# MQswCQYDVQQIEwJOWTERMA8GA1UEBxMITmV3IFlvcmsxGjAYBgNVBAoTEU9yZW4g
# Tm92b3RueSwgTExDMRowGAYDVQQDExFPcmVuIE5vdm90bnksIExMQzCCASIwDQYJ
# KoZIhvcNAQEBBQADggEPADCCAQoCggEBAOJThw0Lm4HHskScvXupg37f4jx59Uzi
# wb+g9cksJhqsTj1AzYkPgEYonHvPBSW8DS4ZPCjnrTq/h/01yrnLyGnO+JZLgN13
# zuIJ78xCpGX9wTOKR42qgCVNF2eVSO14UooTYytm/QUxVV4EvK8UpnrSZs7LAzRv
# q0dXwawSD+NMFeS1u73j5gHvmou+buGALvGOhSIzEwud4JlfqsyGnUFDgLR45eND
# q7LBjd7IFw62ATAewXi2zWb/HhDYFjfLYJ/sz7+RZmCQow8NlbO8IE/fxjFJE8IA
# kdvmDeyISIxrSOZucSR+EdJ2YqKnEGgGvouVBB9G0TdWiPCzwL6AXHUCAwEAAaOC
# AfEwggHtMB8GA1UdIwQYMBaAFI/ofvBtMmoABSPHcJdqOpD/a+rUMB0GA1UdDgQW
# BBRRtJrgcN69rhK3HIf5n04OSVswoTAuBgNVHREEJzAloCMGCCsGAQUFBwgDoBcw
# FQwTVVMtTkVXIFlPUkstNTEwMTYzMzAOBgNVHQ8BAf8EBAMCB4AwEwYDVR0lBAww
# CgYIKwYBBQUHAwMwewYDVR0fBHQwcjA3oDWgM4YxaHR0cDovL2NybDMuZGlnaWNl
# cnQuY29tL0VWQ29kZVNpZ25pbmdTSEEyLWcxLmNybDA3oDWgM4YxaHR0cDovL2Ny
# bDQuZGlnaWNlcnQuY29tL0VWQ29kZVNpZ25pbmdTSEEyLWcxLmNybDBLBgNVHSAE
# RDBCMDcGCWCGSAGG/WwDAjAqMCgGCCsGAQUFBwIBFhxodHRwczovL3d3dy5kaWdp
# Y2VydC5jb20vQ1BTMAcGBWeBDAEDMH4GCCsGAQUFBwEBBHIwcDAkBggrBgEFBQcw
# AYYYaHR0cDovL29jc3AuZGlnaWNlcnQuY29tMEgGCCsGAQUFBzAChjxodHRwOi8v
# Y2FjZXJ0cy5kaWdpY2VydC5jb20vRGlnaUNlcnRFVkNvZGVTaWduaW5nQ0EtU0hB
# Mi5jcnQwDAYDVR0TAQH/BAIwADANBgkqhkiG9w0BAQsFAAOCAQEABIEQMpbJWhCu
# cFXsuYDwpZEPdW20hwS7B4y1PohZ7d+QbktiBzAci66c45vnDW2JfqLzK9BScLjc
# HkStsOzcyseoWClegeAwuaXPVxzYFTbr425Nh6ndbgxCO15vOiSckK+xQYkl+AbG
# uRNG6/3GHB05L6CGGue1rfjg4hO7zKU/gm2jt1FKgKcUiWjcSFX1hNuyq26ZVpxs
# iTM8/uoJFPPHegTl7kTXonNw80/f9HU3YrYtVYCcQ/1j83u7AjnLGyXx98GTLQiF
# 9SbMh/WJ7UC877vd12Ygqi1dNzue5R+f0CkF7scd1fVBkBDl0GFkOmoEIR+jFllD
# rtD/H7WNIzCCBrwwggWkoAMCAQICEAPxtOFfOoLxFJZ4s9fYR1wwDQYJKoZIhvcN
# AQELBQAwbDELMAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcG
# A1UECxMQd3d3LmRpZ2ljZXJ0LmNvbTErMCkGA1UEAxMiRGlnaUNlcnQgSGlnaCBB
# c3N1cmFuY2UgRVYgUm9vdCBDQTAeFw0xMjA0MTgxMjAwMDBaFw0yNzA0MTgxMjAw
# MDBaMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNV
# BAsTEHd3dy5kaWdpY2VydC5jb20xKzApBgNVBAMTIkRpZ2lDZXJ0IEVWIENvZGUg
# U2lnbmluZyBDQSAoU0hBMikwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB
# AQCnU/oPsrUT8WTPhID8roA10bbXx6MsrBosrPGErDo1EjqSkbpX5MTJ8y+oSDy3
# 1m7clyK6UXlhr0MvDbebtEkxrkRYPqShlqeHTyN+w2xlJJBVPqHKI3zFQunEemJF
# m33eY3TLnmMl+ISamq1FT659H8gTy3WbyeHhivgLDJj0yj7QRap6HqVYkzY0visu
# KzFYZrQyEJ+d8FKh7+g+03byQFrc+mo9G0utdrCMXO42uoPqMKhM3vELKlhBiK4A
# iasD0RaCICJ2615UOBJi4dJwJNvtH3DSZAmALeK2nc4f8rsh82zb2LMZe4pQn+/s
# NgpcmrdK0wigOXn93b89OgklAgMBAAGjggNYMIIDVDASBgNVHRMBAf8ECDAGAQH/
# AgEAMA4GA1UdDwEB/wQEAwIBhjATBgNVHSUEDDAKBggrBgEFBQcDAzB/BggrBgEF
# BQcBAQRzMHEwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBJ
# BggrBgEFBQcwAoY9aHR0cDovL2NhY2VydHMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0
# SGlnaEFzc3VyYW5jZUVWUm9vdENBLmNydDCBjwYDVR0fBIGHMIGEMECgPqA8hjpo
# dHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRIaWdoQXNzdXJhbmNlRVZS
# b290Q0EuY3JsMECgPqA8hjpodHRwOi8vY3JsNC5kaWdpY2VydC5jb20vRGlnaUNl
# cnRIaWdoQXNzdXJhbmNlRVZSb290Q0EuY3JsMIIBxAYDVR0gBIIBuzCCAbcwggGz
# BglghkgBhv1sAwIwggGkMDoGCCsGAQUFBwIBFi5odHRwOi8vd3d3LmRpZ2ljZXJ0
# LmNvbS9zc2wtY3BzLXJlcG9zaXRvcnkuaHRtMIIBZAYIKwYBBQUHAgIwggFWHoIB
# UgBBAG4AeQAgAHUAcwBlACAAbwBmACAAdABoAGkAcwAgAEMAZQByAHQAaQBmAGkA
# YwBhAHQAZQAgAGMAbwBuAHMAdABpAHQAdQB0AGUAcwAgAGEAYwBjAGUAcAB0AGEA
# bgBjAGUAIABvAGYAIAB0AGgAZQAgAEQAaQBnAGkAQwBlAHIAdAAgAEMAUAAvAEMA
# UABTACAAYQBuAGQAIAB0AGgAZQAgAFIAZQBsAHkAaQBuAGcAIABQAGEAcgB0AHkA
# IABBAGcAcgBlAGUAbQBlAG4AdAAgAHcAaABpAGMAaAAgAGwAaQBtAGkAdAAgAGwA
# aQBhAGIAaQBsAGkAdAB5ACAAYQBuAGQAIABhAHIAZQAgAGkAbgBjAG8AcgBwAG8A
# cgBhAHQAZQBkACAAaABlAHIAZQBpAG4AIABiAHkAIAByAGUAZgBlAHIAZQBuAGMA
# ZQAuMB0GA1UdDgQWBBSP6H7wbTJqAAUjx3CXajqQ/2vq1DAfBgNVHSMEGDAWgBSx
# PsNpA/i/RwHUmCYaCALvY2QrwzANBgkqhkiG9w0BAQsFAAOCAQEAGTNKDIEzN9ut
# NsnkyTq7tRsueqLi9ENCF56/TqFN4bHb6YHdnwHy5IjV6f4J/SHB7F2A0vDWwUPC
# /ncr2/nXkTPObNWyGTvmLtbJk0+IQI7N4fV+8Q/GWVZy6OtqQb0c1UbVfEnKZjgV
# wb/gkXB3h9zJjTHJDCmiM+2N4ofNiY0/G//V4BqXi3zabfuoxrI6Zmt7AbPN2KY0
# 7BIBq5VYpcRTV6hg5ucCEqC5I2SiTbt8gSVkIb7P7kIYQ5e7pTcGr03/JqVNYUvs
# RkG4Zc64eZ4IlguBjIo7j8eZjKMqbphtXmHGlreKuWEtk7jrDgRD1/X+pvBi1Jlq
# pcHB8GSUgDGCEWgwghFkAgEBMIGAMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQKEwxE
# aWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5jb20xKzApBgNVBAMT
# IkRpZ2lDZXJ0IEVWIENvZGUgU2lnbmluZyBDQSAoU0hBMikCEAcMV9YKirEvm18t
# XNLtpQQwDQYJYIZIAWUDBAIBBQCgge0wGQYJKoZIhvcNAQkDMQwGCisGAQQBgjcC
# AQQwHAYKKwYBBAGCNwIBCzEOMAwGCisGAQQBgjcCARUwLwYJKoZIhvcNAQkEMSIE
# IGFaHEIMELel3ktUIRsyjGchXQ4mkIaBJC5raZ0LaPSuMIGABgorBgEEAYI3AgEM
# MXIwcKAugCwATgB1AEcAZQB0ACAAUABhAGMAawBhAGcAZQAgAEUAeABwAGwAbwBy
# AGUAcqE+gDxodHRwczovL2dpdGh1Yi5jb20vTnVHZXRQYWNrYWdlRXhwbG9yZXIv
# TnVHZXRQYWNrYWdlRXhwbG9yZXIwDQYJKoZIhvcNAQEBBQAEggEAFSuXqdXviZxZ
# l8ySGtU2lc3Gmb+vEp9T5wPzUxKUbRyJ49VRKXru/DLLm4R9wd9Ai9/rUOCR2f50
# W1JObAMVEdBwkrCBigwEHIXJEpINdgBP5TKOn8BmTd4pp1g9l0lBmk8/13n8aScW
# p1lbQyXaMnFx/3Fmfg1dvJXk0xuMm2y5r2+ve4Ocmfe1D/DYMMYEd/Dh2GD5i7hR
# KAYC1gcdgT3e0OMaqghlnuGHFO/fBz/ZZbVN3sGuwv/gALYUqe0MmXiH1THf+X//
# xtDhKcHJEAIkTeCr7wFdfd51RY08ox7LE2BAiHfFnrA6ayu310HlqXGo9tR/IS4k
# oedn+5eks6GCDsgwgg7EBgorBgEEAYI3AwMBMYIOtDCCDrAGCSqGSIb3DQEHAqCC
# DqEwgg6dAgEDMQ8wDQYJYIZIAWUDBAIBBQAwdwYLKoZIhvcNAQkQAQSgaARmMGQC
# AQEGCWCGSAGG/WwHATAxMA0GCWCGSAFlAwQCAQUABCA5UCLd8mVVzMMeW01mNJWg
# pl8epfMI9cSlIEsbHdXUsAIQMbQoGFRSQhPmA3dozcBAmxgPMjAxODAyMjUxNzQz
# MTFaoIILuzCCBoIwggVqoAMCAQICEAnA/EbIBEITtVmLryhPTkEwDQYJKoZIhvcN
# AQELBQAwcjELMAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcG
# A1UECxMQd3d3LmRpZ2ljZXJ0LmNvbTExMC8GA1UEAxMoRGlnaUNlcnQgU0hBMiBB
# c3N1cmVkIElEIFRpbWVzdGFtcGluZyBDQTAeFw0xNzAxMDQwMDAwMDBaFw0yODAx
# MTgwMDAwMDBaMEwxCzAJBgNVBAYTAlVTMREwDwYDVQQKEwhEaWdpQ2VydDEqMCgG
# A1UEAxMhRGlnaUNlcnQgU0hBMiBUaW1lc3RhbXAgUmVzcG9uZGVyMIIBIjANBgkq
# hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnpWYajQ7cxuofvzHvilpicdoJkZfPY1i
# c4eBo6Gc8LdbJDdaktT0Wdd2ieTc1Sfw1Wa8Cu60KzFnrFjFSpFZK0UeCQHWZLNZ
# 7o1mTfsjXswQDQuKZ+9SrqAIkMJS9/WotW6bLHud57U++3jNMlAYv0C1TIy7V/Sg
# TxFFbEJCueWv1t/0p3wKaJYP0l8pV877HTL/9BGhEyL7Esvv11PS65fLoqwbHZ1Y
# IVGCwsLe6is/LCKE0EPsOzs/R8T2VtxFN5i0a3S1Wa94V2nIDwkCeN3YU8GZ22DE
# nequr+B+hkpcqVhhqF50igEoaHJOp4adtQJSh3BmSNOO74EkzNzYZQIDAQABo4ID
# ODCCAzQwDgYDVR0PAQH/BAQDAgeAMAwGA1UdEwEB/wQCMAAwFgYDVR0lAQH/BAww
# CgYIKwYBBQUHAwgwggG/BgNVHSAEggG2MIIBsjCCAaEGCWCGSAGG/WwHATCCAZIw
# KAYIKwYBBQUHAgEWHGh0dHBzOi8vd3d3LmRpZ2ljZXJ0LmNvbS9DUFMwggFkBggr
# BgEFBQcCAjCCAVYeggFSAEEAbgB5ACAAdQBzAGUAIABvAGYAIAB0AGgAaQBzACAA
# QwBlAHIAdABpAGYAaQBjAGEAdABlACAAYwBvAG4AcwB0AGkAdAB1AHQAZQBzACAA
# YQBjAGMAZQBwAHQAYQBuAGMAZQAgAG8AZgAgAHQAaABlACAARABpAGcAaQBDAGUA
# cgB0ACAAQwBQAC8AQwBQAFMAIABhAG4AZAAgAHQAaABlACAAUgBlAGwAeQBpAG4A
# ZwAgAFAAYQByAHQAeQAgAEEAZwByAGUAZQBtAGUAbgB0ACAAdwBoAGkAYwBoACAA
# bABpAG0AaQB0ACAAbABpAGEAYgBpAGwAaQB0AHkAIABhAG4AZAAgAGEAcgBlACAA
# aQBuAGMAbwByAHAAbwByAGEAdABlAGQAIABoAGUAcgBlAGkAbgAgAGIAeQAgAHIA
# ZQBmAGUAcgBlAG4AYwBlAC4wCwYJYIZIAYb9bAMVMB8GA1UdIwQYMBaAFPS24SAd
# /imu0uRhpbKiJbLIFzVuMB0GA1UdDgQWBBThpzJK7gEhKH1U1fIHkm60Bw89hzBx
# BgNVHR8EajBoMDKgMKAuhixodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vc2hhMi1h
# c3N1cmVkLXRzLmNybDAyoDCgLoYsaHR0cDovL2NybDQuZGlnaWNlcnQuY29tL3No
# YTItYXNzdXJlZC10cy5jcmwwgYUGCCsGAQUFBwEBBHkwdzAkBggrBgEFBQcwAYYY
# aHR0cDovL29jc3AuZGlnaWNlcnQuY29tME8GCCsGAQUFBzAChkNodHRwOi8vY2Fj
# ZXJ0cy5kaWdpY2VydC5jb20vRGlnaUNlcnRTSEEyQXNzdXJlZElEVGltZXN0YW1w
# aW5nQ0EuY3J0MA0GCSqGSIb3DQEBCwUAA4IBAQAe8EGCMq7t8bQ1E9xQwtWXriIi
# nQ4OrzPTTP18v28BEaeUZSJcxiKhyIlSa5qMc1zZXj8y3hZgTIs2/TGZCr3BhLeN
# He+JJhMFVvNHzUdbrYSyOK9qI7VF4x6IMkaA0remmSL9wXjP9YvYDIwFCe5E5oDV
# bXDMn1MeJ90qSN7ak2WtbmWjmafCQA5zzFhPj0Uo5byciOYozmBdLSVdi3MupQ1b
# UdqaTv9QBYko2vJ4u9JYeI1Ep6w6AJF4aYlkBNNdlt8qv/mlTCyT/+aK3YKs8dKz
# ooaawVWJVmpHP/rWM5VDNYkFeFo6adoiuARD029oNTZ6FD5F6Zhkhg8TDCZKMIIF
# MTCCBBmgAwIBAgIQCqEl1tYyG35B5AXaNpfCFTANBgkqhkiG9w0BAQsFADBlMQsw
# CQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cu
# ZGlnaWNlcnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJvb3Qg
# Q0EwHhcNMTYwMTA3MTIwMDAwWhcNMzEwMTA3MTIwMDAwWjByMQswCQYDVQQGEwJV
# UzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNlcnQu
# Y29tMTEwLwYDVQQDEyhEaWdpQ2VydCBTSEEyIEFzc3VyZWQgSUQgVGltZXN0YW1w
# aW5nIENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvdAy7kvNj3/d
# qbqCmcU5VChXtiNKxA4HRTNREH3Q+X1NaH7ntqD0jbOI5Je/YyGQmL8TvFfTw+F+
# CNZqFAA49y4eO+7MpvYyWf5fZT/gm+vjRkcGGlV+Cyd+wKL1oODeIj8O/36V+/Oj
# uiI+GKwR5PCZA207hXwJ0+5dyJoLVOOoCXFr4M8iEA91z3FyTgqt30A6XLdR4aF5
# FMZNJCMwXbzsPGBqrC8HzP3w6kfZiFBe/WZuVmEnKYmEUeaC50ZQ/ZQqLKfkdT66
# mA+Ef58xFNat1fJky3seBdCEGXIX8RcG7z3N1k3vBkL9olMqT4UdxB08r8/arBD1
# 3ays6Vb/kwIDAQABo4IBzjCCAcowHQYDVR0OBBYEFPS24SAd/imu0uRhpbKiJbLI
# FzVuMB8GA1UdIwQYMBaAFEXroq/0ksuCMS1Ri6enIZ3zbcgPMBIGA1UdEwEB/wQI
# MAYBAf8CAQAwDgYDVR0PAQH/BAQDAgGGMBMGA1UdJQQMMAoGCCsGAQUFBwMIMHkG
# CCsGAQUFBwEBBG0wazAkBggrBgEFBQcwAYYYaHR0cDovL29jc3AuZGlnaWNlcnQu
# Y29tMEMGCCsGAQUFBzAChjdodHRwOi8vY2FjZXJ0cy5kaWdpY2VydC5jb20vRGln
# aUNlcnRBc3N1cmVkSURSb290Q0EuY3J0MIGBBgNVHR8EejB4MDqgOKA2hjRodHRw
# Oi8vY3JsNC5kaWdpY2VydC5jb20vRGlnaUNlcnRBc3N1cmVkSURSb290Q0EuY3Js
# MDqgOKA2hjRodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRBc3N1cmVk
# SURSb290Q0EuY3JsMFAGA1UdIARJMEcwOAYKYIZIAYb9bAACBDAqMCgGCCsGAQUF
# BwIBFhxodHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMAsGCWCGSAGG/WwHATAN
# BgkqhkiG9w0BAQsFAAOCAQEAcZUS6VGHVmnN793afKpjerN4zwY3QITvS4S/ys8D
# Av3Fp8MOIEIsr3fzKx8MIVoqtwU0HWqumfgnoma/Capg33akOpMP+LLR2HwZYuhe
# giUexLoceywh4tZbLBQ1QwRostt1AuByx5jWPGTlH0gQGF+JOGFNYkYkh2OMkVIs
# rymJ5Xgf1gsUpYDXEkdws3XVk4WTfraSZ/tTYYmo9WuWwPRYaQ18yAGxuSh1t5lj
# hSKMYcp5lH5Z/IwP42+1ASa2bKXuh1Eh5Fhgm7oMLSttosR+u8QlK0cCCHxJrhO2
# 4XxCQijGGFbPQTS2Zl22dHv1VjMiLyI2skuiSpXY9aaOUjGCAk0wggJJAgEBMIGG
# MHIxCzAJBgNVBAYTAlVTMRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsT
# EHd3dy5kaWdpY2VydC5jb20xMTAvBgNVBAMTKERpZ2lDZXJ0IFNIQTIgQXNzdXJl
# ZCBJRCBUaW1lc3RhbXBpbmcgQ0ECEAnA/EbIBEITtVmLryhPTkEwDQYJYIZIAWUD
# BAIBBQCggZgwGgYJKoZIhvcNAQkDMQ0GCyqGSIb3DQEJEAEEMBwGCSqGSIb3DQEJ
# BTEPFw0xODAyMjUxNzQzMTFaMC8GCSqGSIb3DQEJBDEiBCDXgoXQ6ccbZ5Pac0GA
# K3xq+5O5Jd5LPhXaGmFBhw9ASzArBgsqhkiG9w0BCRACDDEcMBowGDAWBBRAAZFH
# XJiJHeuhBK9HCRtettTLyzANBgkqhkiG9w0BAQEFAASCAQAbHnU/3IPUiN1Qi0Zl
# Fo2TXykOfJayc6jgkKSrH1n8xVwI8cnsOqskvXmtKE3DATlVHxvxaMVkf6XsI0Mf
# xtSo+/8S2VYzotPi/2C2H7hWhWtoIYTjNNZGbIvd+fmrSR36PKY6BmHi2qo9ZnEV
# fZdBWfaZperC332R+uiiY32BEluIaHIIQ6GaXTMmyAH5MxmbR8Yik6v0Hr3/7Ppl
# 831Wzgr9k8/eXf4bk1zYv7RErItYUlRCeERt+buVgR8oZvJVjGaBRYR698Za9Oh9
# E7+jlE4atGOPyiMRG+Vwp8hz32JBpmiEozFscQZ2GnPTma+l56vHJebQRx0ppSRC
# gH0G
# SIG # End signature block
System.IO.Compression.ZipFile.dll
md5: BB1A520F25BB93ACE4DD0A060FBA677D | sha1: 92BF07CCF32EB9FDF06F446A256E0271C4028BF0 | sha256: 7720EE13405EA8A3C204703A181E67DC6D66835E9DF263C09D04D8B48B41EB26 | sha512: 9288148EC879EBEAFD53C225854EE3BD3768BA5C7B829D6AF1251D20AC301FC27A04BEBB603FE2CDE6949BC5968FDE717E8B747337C1AD872450D26F7C36F515
System.IO.dll
md5: 809FDBD7422A3E02C89244DC530A3367 | sha1: A6999C04B243B034F8EE7AD0D79F3CE24DF9A9D0 | sha256: C191A43029EDD4EB8EEE003356F1FE79AA45071C25433A7A3589590E9089EED9 | sha512: 5232B7EF2B60A99BE2B027112078A7DEBF58BFA4308F4AE53DD9A96FA7BCCBB0927BEB7148E7A3944173F7820F9F519767539D1FDFEF848B6F1D6668BE11FC15
System.IO.FileSystem.dll
md5: BFCEB4FACA75681137455CD70F8038B6 | sha1: BFA0E27BE1D56BA48918A9B7CA7090AF7779A10E | sha256: 9A4595DBB128E2D8F373B3AC45478E7131F4D181B50EC821EC8CB88BD46BD5B8 | sha512: 58D7E8D6FA237A6EAC018C0A88D6BF76AD9EE49B6A6790B64E68C33EBF80AFCB4223881AAC6821132B877E7D848BC917EB9490590CDB297F362C9B43143D6713
System.IO.FileSystem.DriveInfo.dll
md5: 2FCB2158FC41D97E2BB71953664B99B9 | sha1: 16EB49AFCA84C9E6160B4E5B36F1EC5C98470C86 | sha256: 984575C44CAB17D46587AF6CC8C22C409B79BEC280FD771E6AF93A0A0C20E5B0 | sha512: 1527A426F8EC9931573468929966E102012B630EC4AA370C196B2B87472BCEE696B00355ADAEB39B4151B986470F7DADA415E3F930D9678B68D3C531C8AC9B52
System.IO.FileSystem.Primitives.dll
md5: 51B07204081BDE29A1F84A3B48554186 | sha1: FCA2F72C039937357099CA6E167330E540F8335D | sha256: 5C84DD40D67C0E59906511D2B09DA8E28C454B5979EB5FDE74213F9D4BDBC564 | sha512: 099EC1B84FCF6BF07142AD8CD34307C80F19A64C754ADE505AB55707075A764FBE7BFA4CE2FBAEAA09B3E61EBDB6E3D116608DF0CF77BC076C7B3119DB37A324
System.IO.FileSystem.Watcher.dll
md5: 3772A3A7E55178EC90ECB607ABA28511 | sha1: 68C240D1A43DE1678EF13107B9300C544E9D5E4E | sha256: C9E2562F1A1B86ACDB6957CF916ACED9C4F8B71EBB16DFA0050252146205AD37 | sha512: 245F12B4926114EBDB39A54628A1DF2501C4A27ABD531172CC63BC96298EE0F4BE5658AE95FE730C063EADFB1B664C7D201C69C2246CFBA23ED5A4FE7EF3D14E
System.IO.IsolatedStorage.dll
md5: AB8D293BCD7A13E83565B4AFA8438988 | sha1: 48F227C62B2001C441BCBC5B570911F096DDF421 | sha256: 0E80A2E256D16E487BC847D1857ED7CD088F176254BA2A385D675338B836B0FC | sha512: 443DD75234C043DE736423466C1FC2FF2BD9B6B9FE753521C3C225DE99F5A7D3828A470CF8EA54678A86681949E5DCD1DE1EAB35BF0F348F758FA099A9092F54
System.IO.MemoryMappedFiles.dll
md5: 34E21101FAF71A27C6819CC051DEBC9D | sha1: D9DF77B4993418337894FF04C6B813224B9F8543 | sha256: 81B6527AC2D18782AC24AE463C11DD1D70AB1BC89F626B7347A592229B371A1D | sha512: AA339F2489CA9BC9EF7F6121C9586DBD8F5AD2CA5A160A3BCAC74B908570EC2FC0BC24E0EC33AE9DE9D6A6C3557EC2816FE8E89FFCA93E310503F6F83A691F6D
System.IO.Pipes.dll
md5: 58A2E5AC0510B9223236B9317C505B58 | sha1: A00954217CA326C54A863D451820263A6D7EE1AF | sha256: 80A229B2917FC3A5D941FF9745A6BE0065028AFDF9509300410D2721C71F1198 | sha512: 18736ECFE0EF0C477BF64F89CA97AF4578DEFC996F0A5BAD33D7A29AF6E09745E4B10D6D543243B9664E40169EE550C996E783C5FFBB0FC767DA7FFC63E13FB6
System.Collections.Immutable.dll
md5: BDDD1CF42DD6F7BA5D1D7114CF7D86AF | sha1: 7AE42F96E3348EEC36783C15AD5D9E453D232FAE | sha256: A411A3E3AAC75D3211D8A58810B5FE13329E9D0BE62CC62C61FB1B3351E11FBD | sha512: 1C2B2ECDDD465C9304F88DBF13301403BDDEFA05C061923020625A088A245EA6837E94334013CC8CD6FAEEEB53671F0CD1D3C3349BBB149C84FE31C357632C00
System.Collections.NonGeneric.dll
md5: 45FF71114047DBF934C90E17677FA994 | sha1: 526C688E71A7D7410007AD5AA6EA8B83CACE76C5 | sha256: 529943C0CDF24F57E94BF03FAC5F40B94A638625027A02DF79E1E8CB5D9BC696 | sha512: 29684AC5391268EAA276196A6249364F6D23ABFE59BDC304A561CF326CEA6CD662FA04C05E15924FD6D3F9E9D1607992B8DCAD3F817CFE891580F9D9462FE9B7
System.Collections.Specialized.dll
md5: B52C339601CB264F83DF72D802E98687 | sha1: 8BBB7BADAAA912C1F17775E9ACDCAB389704C772 | sha256: 938DA38561DA54793944E95E94B6E11CF83AACD667487297D428FBCE1C06DC9C | sha512: 287F08AB07827570F9F3EF48A6D7E5C186899A2704FB3DBAF36975F6BE7B29FB6695A69FAB85A6F09BDDEFB60C79052C3A33CF862651F892EB9D773D880B3AF8
System.ComponentModel.dll
md5: 632CC8AD69B76FD9BB5847DE1E1439F7 | sha1: 2E32D50EC33EC6635681485B754F4E58D434A5EE | sha256: 5E61D755616CB10524F5F31E9B70C65A7FFF8E30E25CE711AC8B354D657AB479 | sha512: 9BA5CC82573308E5D995BA05BC660FC1C087EB91D8BD7EFCA6FF838A3C47BD6118D9C92919B2E0DAC11A5A27977318C5C819499DC19CD5D6E57122A0749858C6
System.ComponentModel.EventBasedAsync.dll
md5: 6067ECBAB3C6DDDB6BF7C49C7948CAA8 | sha1: 5F3DA777AF01DBC159BD8D9D97D5DC105918AFC5 | sha256: 22108E32E0B6E42F5F52A4CB17B9B6FA3DFD547ECD9EEF9C67226DBEC54D23E5 | sha512: 9F3E834B8342E0C7AA5CCC993B520D664B03F1F0091066C66067923E1D4991EFA03F63908552538C05F423AA2B696DE7C76993F71A7564F3E87662CB0FC00726
System.ComponentModel.Primitives.dll
md5: 2F39655CCFC010E32A7240D9BF5D0852 | sha1: 20AEAED12DFB8D71E39687350EB12BC0DE372AF0 | sha256: BFCD867F71C887429DFE008D7EC5D1853D15B3932D4CE8991694293477B5BE37 | sha512: 9769E59279A32F29C2F2C6970C81D3ED76FE3421B819DDFFC8FA98329F1B45300C737FDF71956672F80F69B3A75727D184F8C421E00B84E94163A86CB744A991
System.ComponentModel.TypeConverter.dll
md5: D1699287934DA769FC31E07F80762511 | sha1: BFE2384A92B385665689AD5A72F23ABC8C022D82 | sha256: 0DBB92ECD5DFA7FC258BC6DEED4CECF1B37F895457FD06976496926ABDB317BB | sha512: 4FEF3E1535F546FFDDE0683F32A069BEEFFE89096524C7068F1F5CE8377824F82AE530D3990C9DD51BCCAA9E53FDED5613FA1174013325808059276DEE771187
System.Console.dll
md5: EA9376C17EE0148F0503028AD4501A92 | sha1: 9D5686CBF45E90DF5E11D87E7B90173A1A64B1A0 | sha256: B537313413F80105F143CC144FEEAE2AC93F44747727DE309A71D57D2650034A | sha512: 18D1BB2D5C469644078D75766DBF04ADDF7D0C543F7ED15FF522CEEAEF960900DD8EC68172F5D684B76B0AA6946BB38D641F021EC04C70AD66A6062C10412E0A
System.Data.Common.dll
md5: 0D470678B71A7480E414A7714F0D7F01 | sha1: 04A9F51C3F2C06D897C549EC3CE885B104EE10AA | sha256: 588D269768D09F62B68592C38A45C0C20D39C6755B0F09A8F3B2CC09484B85AD | sha512: 814B578F0AD8C5E710C176B7969F07CF3E08EF4ECD668414DFF7E6CB85CE69DA2380A27317DCEAE7D641B30E7058B09F064BF1618CC42EF00CC0F9C17E11C098
System.Diagnostics.Contracts.dll
md5: 99373AB10858746AAD424F28B48277F5 | sha1: 5042EE630A6C7C2986E8323A14D052C1D83B6F61 | sha256: 9C4AE61E0E8365762EFE3D34C5595029F2C12E0079E6070720E2CEF0882C84E5 | sha512: E96F8FDD6FFB702D344746CE82DE576BBA8636EDE3E39A7DA18CCF8A0178B8346FD31140760B864F1487D7804D931FF1A18DE07A4CAFA0CF79BDB340421FC03F
System.Diagnostics.Debug.dll
md5: 8B8C402311D7AB87E588675E736414FD | sha1: EB8C010A35B461402C1C33133F1B61C78BE8425A | sha256: 55A30D92D163CF1807BEA6DC13B4C13E70AEBBB034DC77EAEF4F4394730DCD8E | sha512: D03F450A3A19320DE71145E48CD7C088D9B50D0A683CC9A79D8967DCE085A6F63CBE537FCA1C6208865EB52EAFB10189613C7233047318CAEB2FB2C23C34A269
System.Diagnostics.FileVersionInfo.dll
md5: 0D9A641105098D642567B22101A4DE0B | sha1: 12419C25D1C2EB706A4E4E649EE353CEDA7446A9 | sha256: 7C25A74772E135257235640A0264DDC05235E14F3627896CFE735E9955155F83 | sha512: FD4560CDF01DE237DDF797A33C5DBC220D3FCAE07EDE17D43C39F5562E36E03646676A87E20699D7603FCA6D84F66C8756EB863DD4727B7E1A499619BB88DDE1
System.Diagnostics.Process.dll
md5: D86B0ACA05321569D9383DC7C4E9E934 | sha1: 2EF7D0A222C3A3E564B3C72D5B71A5BE40A7ADEA | sha256: 28B165CDDB82A2507114394AE398995EF8A50C549214F8678AA66054F6927754 | sha512: 5959E1129C983825233A07869DD1B2B1DB32830D2B5F6B7F8D869C39A76A241F88F76D37341FDFBF56F000FC6ACBA19AEB36A7EFB94721494B41B65BF4978651
System.Diagnostics.StackTrace.dll
md5: F97E5042B6087AE64EA2100D062FAA13 | sha1: 69F82292B6D843AA3215B158D9863CEB2C49F596 | sha256: 24199F15838EB509952C266BB54C1D8C38717FF4885F60AE4BBCAAF082F2E67F | sha512: 7E9D57444B4A6CE07A9D22B3F77AA14FBCBB34440FB272110B7B76824903D7729DCCCAD4AABB7785E093D68E8E4EC6D1752FC54B375D08E3662B99CF40952980
System.Diagnostics.TextWriterTraceListener.dll
md5: A964808487E671BB369DBC0E4DC5A947 | sha1: C3848473E42E2F9B4D0A00180EA9ADE654432587 | sha256: 63EAB38EE9F4DCD686C8E6A4F01E1E2A9BB91E52B20AB4DDE0C28061E9261860 | sha512: 7352368B68835ECC9C5943AE2F2BD5CAB775A7FBB018AF7683E74FAD1731A9738AE14EBE0BCCD854A223AB762FCA7EC11411FDAE865C5C6DDD034900FA55CFD0
System.Diagnostics.Tools.dll
md5: 27C7D752C11C3F43F28EB31968E73E2B | sha1: 51E466218025126C5E524AFD2086F4AB0BF3660A | sha256: 260C6250EF9B57DCA99B4CECC533F9A34857B5A32B5351202F776163841200AA | sha512: 393D1747911A7F91F4C4F4F363A3782F24E00431478088DA454823A223A4E75E51D9B010FC5D9746E2BF0185BE90071B6CB70C777337D718B39151EEF6B486AA
System.Diagnostics.TraceSource.dll
md5: 37BE4CCE0ED037F8D9A7A3940BD2A2E1 | sha1: 96314EC1A59E4BB53C5B609BF79AD4C998A7A988 | sha256: C81A57D0634C462A6CF49844059E9B170F650CCDF0789519FFD4AE7D28E2718D | sha512: CEDAC24F414CCE5053FDF10779DBD153FCEBAD69B3960F75A5AB1110DA18799C79DC01B30269641022FCD874A331BC2DC7CE1A7D1A60DC90E109DD55B58665DB
System.Diagnostics.Tracing.dll
md5: 6075FA7ECA6F4AD94E3FCF58415D2F97 | sha1: BD53791175F042682DF7411169313C1A0CAB37F1 | sha256: 7EFD7CCC2314D8B7F94599BD02E18E5E98C6F634F5CE326952F17C2F43482C8A | sha512: 81DE046A96E83C519E610A75795DEC0DD03AEBC76F9C46DE4922447AA06BA6C4DB12F1AC3D9C47CF7FEAF51967ACBF7F43AFC3BE45FD0291170E1BE9CF915DE3
System.Drawing.Primitives.dll
md5: 29B0A1554E54611EBBA7911049F26FD3 | sha1: D707745E72D2F39374F2D28AF52AAAB7888B93AB | sha256: 2805A18724A24034AD6ACB315DAC516E479CECC5F3753204052657E560932D5D | sha512: 17558306A611BFAC6982D5650335B05EA407191290B653C028896142EBEE2ABCEB22F7D71926FBBCC3FAB8227C61A5FDA0E770ABFCA021AC7F891C9C7EE42E81
System.Dynamic.Runtime.dll
md5: C5CADB1409F25B6A1C7A6DD4C2DF236B | sha1: A994C87352486D433A06943C01329DD721AB343F | sha256: F600ACC811720183C639CEBE5618BAF9C8135B85B9CBDC0758BC9B2DCC6DD7A9 | sha512: 6BD6E482533B9FF8FFF8823F84CDE7191A0FD5575F76891A95E99CD1F5C1122EF92B436745EC9583089445FD5EAC795181759080B1D83CCFA1EED31D9CCE3AF0
System.Globalization.Calendars.dll
md5: AC2F4B435DDF0600D7A866F42F3B40D9 | sha1: 0564FF7F7E6084BD6D02D8E6A4127D1C878B3FA6 | sha256: B56FFB65B842DAAE13F3020B0B04646DB92F89801D2A2F89087D145A996D43F7 | sha512: DC3E9C3B4D732801DCF43CFD6CDD2672F01E03CB99D804A3F4803FDDB9CA9817BCFD2F96FD94B7B33DB0994F5478CE200C048DB5DBB78D3B24E950262EBF4D28
System.Globalization.dll
md5: AE023BB0BEEE5189A07C7FD4E0CF3FCA | sha1: 846711D4161A3950FACDEF97037898A71F4EFDA1 | sha256: 56BD0C02C734ABF4D7FD1EF2E8B6A9E4BF5E4BAB4E606CD1023D63B02852FA61 | sha512: 62305027AE8BB5B830630FE54F2CF9E607F9B97FFE28912C2CB15D429252668F17EAF2D7CEECF5601C889D5EA52E0B9100F115173BB11B5D6208171792833C85
System.Globalization.Extensions.dll
md5: CF91EBF7D148157D806BF78EFED22F71 | sha1: 19C118BF09E1922E3CBF81B9483885A3404A4467 | sha256: D4AFD06002F9A3B6DD7046D3AACB254F3A91DB4755F461F44F2A0100B850A3BB | sha512: CE6F62CCAFFF1E841405748EF0AF5E2E9641AEA8D0920E29E76E75643243F4B17BABDE4861D80C73DFB06623B4957F28E359621DDBF58880996164DC5AC73B98
System.IO.Compression.dll
md5: 501D70B96F6761D21BE6D1A1E50E480D | sha1: B71FC48995C3D04670E5D76AFBD978B1384FD8BA | sha256: 2827C30604BDDF277659DE6ACD2B8F36412C3AD0AE94C7961574DFD8FA4E8AEF | sha512: 320FCD4212C13E6717CF42C0141341975B59E3F1D8D8F001BDFF4CAADBCE8132502F8DFF9D470825B1EC896419E29F1810FADD579D10BD3D13B63D15D99E585C
System.Linq.dll
md5: 5E33930FE2E0867CB1F9FABEDDFBD7B1 | sha1: 4D93C7D7E6315CA2195ED73716996ADE8E17FBB2 | sha256: 349C7FBE9AE2B78C2F90239BDDFCEA5B16A0FAAC1FE83553A816C50C3E9089B1 | sha512: 8F87B5013E0CF3A776BFB1F1A68F316A28AF3CB6C74F0ADF3EAD6D5063525C6668B42C077549F66267130959A9CB986BF5F8E4242FC4EF36C356D6927F587A0F
System.Linq.Expressions.dll
md5: 3B49BF361F3116DE28176B40845BC199 | sha1: 5627E53D15E56868DC9082EDCAE5A653B96B9AF1 | sha256: BF97F67165231C2A42B95F11D80337B082E2B2BE54351DA44C8A10C06194B369 | sha512: 0FE87438ACD6C14401523987BE617A83DDFD2B42938FC52E0DA5F941F7DC70686CC6436EDD41C4998FD56D5F52D64ACFAB5010B96B1E80C084C4AB9F546202A8
System.Linq.Parallel.dll
md5: 8BE0CAA60074176FA1E7E63C0AEB6C01 | sha1: 4D4AE0D2664025327F28400D917CC59AFD69F33A | sha256: 30A49D16436E3A05569C99A0C2D21755C2FA323C5B925F9F21C10287CC97D9C9 | sha512: 057F21A7E7496343C06CC497A24E46E59218EAE1838885EEEF7391285CDE243AFE853155F52933959B40F40AA7028A289D15D279833208BBA42BF853D4DF91C6
System.Linq.Queryable.dll
md5: E04CDB6229D83768285ACB08D870F23A | sha1: A181F5CC93E9273D9169A9954A74D73BC1852980 | sha256: 719AC73BB261E0A13574F5A198126CCF40352264958DEFB555280D005134C704 | sha512: 257FB07C0D86E292FE6FA88E03B29994CB9864C17A535CE7B366A728EAA4B3A803D88A23157CAA457D0B681A2C0D97DD7D9A2754300B73030D9A09C4E9004772
System.Net.Http.dll
md5: 6C3AFA0623D2DCD66F398D9C493A0ACA | sha1: 74B7F4EFEA2F62AFFBC6179758C9BC222C679C91 | sha256: F920FFC95550025314E4B29FB494C7EAD12BEBC2E9E5E8AC8BB800F07F8B9F6B | sha512: 13D426A6FFCAEF3F2E16F4B4BD752DA43D084B1F2EEA1BA29A39E190CD05F0B0DBC7E5BD69B7A6608A8B2A03D6ACE8AC1B392730E1887CB00F96AD518BC8F90B
System.Net.NameResolution.dll
md5: 2EEC710DBAACD32BEDFCA09ECA8DE52D | sha1: 2CB934305D3648FF29FDBC7D92485003F8458848 | sha256: 222BD77C5692C2961E8C3638F6511D6F7CBEB9E0977E2D5C3BCA6739A5311F37 | sha512: 03F132E1BAC629A394A093D59550B22D5FD4C4D6F244697173229282741A9CD6669C4256C024467CE94293C74F304560066711C35620AB4750621502AA67B5B1
System.Net.NetworkInformation.dll
md5: F39A35095CFD0019D6D4BB8461750BF0 | sha1: AD55AF22E5479A5ADDF01D698138E5149270E3CF | sha256: 2E2D28A0802D8C8C08C0D422F48733AD8BF1DFAE75F5682A4A3DF8898E7E819F | sha512: 25FC9D4254DE0AFAB9AE3E19B8B225E1D875DCACE6CA2C83F768B62C0E2B331CC9DD2988DFF7994B5819FB0DD7A89A49FD19E653FC2E4EE656182E08A969A93D
System.Net.Ping.dll
md5: 2A459C2C395F54352A16DE4AA0E5407F | sha1: 1BA9ECC598E170D779CEB290163AC88E6993935F | sha256: 4D97E8481B9A27042BB903245625735D82FF627C66797DE619303C1E705D0D6A | sha512: 28DCB8B6E306015D2004EC00443652CE986AB8E09FB09EB82193BFB0604268CA63C527FF64B6364F63C3ADBCDAF5FCDF4D1494243BFC8F6BB629BD213073BD7C
System.Net.Primitives.dll
md5: 562F67001889CDBC2531947636418EE5 | sha1: B219DD45550762B54DAB46533D489C4755F55E0E | sha256: 9A8BA725F8E953C933285065228A9409036F9137D03016B127CCEA8A19452466 | sha512: FDE868018D24FD72177EDE58952325B52561F9D44AE02A4A2268E445F47ABF3B81B809F443D362DF83BD6667B5988AC2CA15242B9F76A0B5FB5B444FADA1BF26
System.Net.Requests.dll
md5: 28141960A88365DF6A60B0C6FF831B0B | sha1: B56C3D2E270B1C793A2EE17CAC9C98B178258E94 | sha256: F2E74A3EC2DC753C9A48FA9A677775F949EB1E02FC1BB8BF38C39E8D2AB147EB | sha512: CD44E789A6C04E2BC3B07810B57CC83787F06530065FDCE069D89E42557F40770923CC705E73B7699731166F19FD7133FBDD8EDD578D308A4F72CBB29E76939F
System.Net.Security.dll
md5: 8D00682E84D1D773D2160B63C0380BA6 | sha1: 5E4158533532A27E03D0CCC9A0AF5E89FFFD8637 | sha256: D0D90152136A0ACF340FB345098F2E5C718BB13F3B5A809D7BE4D9948B8574D4 | sha512: 991FC952B452446255963AEB4F11C74E7116E15B666924452F3C0D15517322EF1D925DC44BC1F003E8483B5C0B34AD71D54ECAEE360FD9E942664FDEC4E37E99
System.Net.Sockets.dll
md5: CDF8BC704148DCCFF1B105D5A070698D | sha1: B7B95890E36BAD488F725EC2CCDDDB52D6168B6D | sha256: F6E053868A873330730A290C32009C957DC7476D94506CEC20CFB912D69123E4 | sha512: 011F71D24655A198FE5C26D9D5991138F07406E541310522A5C72CB1B886A01736F00E85AE48A2E56EC4C142FB64432E797D6BA0E641DDB3E534D663BDF8EC24
System.Net.WebHeaderCollection.dll
md5: 7DA1FEE108A0750F47B70F25FE2CC55A | sha1: 6523838EF4AAB39D0D3C0DF11C28ADA449EDD592 | sha256: 69B48FF8E6F40B84CDDDB95BCDBB34E1184A2E29CB4CCC0FC9F1A2493648EE37 | sha512: 9C0E69C07B2ED6CAA9BB3FFD9EBA6C82A0B763F2DFB06341F6343C54DBC254505CC0350B96B79DC4062D8D28D47C79824E98BB293C8C85203E827164AF862B5A
System.Net.WebSockets.Client.dll
md5: E06BAE626965FBDB0BAE5437498B5155 | sha1: 49392F58BE6F5C97C5DE59BFC44F9CFCBE1E5DD7 | sha256: 19766A20B62B038ABC3E863F2D6E7B55FABEE4D9CBCAD3EB1D7BD3EBFE8D023A | sha512: 69C6D8D5F8835DA31D36940F0AE793BD00D87E9CB9380C3A7B21FE3E315F192F95B8E63C8F9D0A3737C73673A0AEAC41FC728FB7B236F12453A953066F9E53E7
System.Net.WebSockets.dll
md5: 2E6378FEAEEE2F745417FC025C7850F9 | sha1: E0FAD5EF75676B2ED7CF155AF6602B867FCED041 | sha256: 99920CE34A01A0C07EFD86D6E134BB401993515D001B7567A4116AD222993A63 | sha512: 5A8C41F32598BCF8C8E315B18AD5F1BBC377D7B638DC05CAA3CC47E988536AA0EBE4718D73AEE39ED5004328BE3A9DE9722D8759E5DFD500038E7139DADF9638
System.ObjectModel.dll
md5: 55D9528D161567A19DBB71244B3AE3CE | sha1: 8A2FB74CF11719708774FC378D8B5BFCC541C986 | sha256: 870EE1141CB61ABFCE44507E39BFDD734F2335E34D89ECFFFB13838195A6B936 | sha512: 5338B067297B8CB157C5389D79D0440A6492841C85794EA15B805B5F71CFED445EFA9099C95E5BDEF8CF3902A6B10F032BFC356B0598DDE4F89FA5B349737907
System.Reflection.dll
md5: 1A3DA139180E9FAB380033D8D1FE3995 | sha1: 3CA31DE7F0F0784559E5A73EBD0EFB42C34D18FC | sha256: 63AAF632EE7F3BC852C4D71C742CF1D26F18F784F6C89113E056B2599BA8F514 | sha512: D991298419FB5290D6906A1F9FCCEF56BB3E17506E235C85B4D979EBC49ABD4F4B3123697E675346B57829C3EFDEED6291A155D69348CD55B8B6B2EEC9F804A1
System.Reflection.Extensions.dll
md5: DEFAADD4A92D4D348B0827AB8159D2FE | sha1: F3BD9B4108ACD42ABFB99A3A4760BFFCB84F6C28 | sha256: 3D2551D6458B84566025FDDFE5DAD479CAB5785428EFD6814860D36AD1811C9A | sha512: 1B13C70F05D56871008D5C8752BC93C8FB590D5F89B4E97264F592CDFD772CBBCCE8380D255F8BB305BC25BCDDEA21E422617FA614DFFD3DDCC9A1D4BE6C54A5
System.Reflection.Metadata.dll
System.Reflection.Primitives.dll
md5: CF318475E6A7A56789ABB0F98C37ABE1 | sha1: 33D1EBD7212D747C8723CFB9E4292C99A641B964 | sha256: 0383DC02FDF0B5D4612D8CAAAD13D594CAC1609C8240B73DFD6EA5803F5E17EA | sha512: 5C67456A65FD051147281E14041F5165C1852FD6519DFC8DFCF9C86F20217CDAD9E2D26F815B557B99E2DB3500AF47B2DF8A1225A659FA1069815CD62302458F
System.Resources.Reader.dll
md5: F1CC91D25B52C7504DC5BEAB5D0F498C | sha1: 498F0FBBD2712F4F637BDB7370B2302FCC4966F3 | sha256: E3036362506D96C9C00ED6393A2AFCACD9F2E71CD2A35C1D638A61E85D2FB040 | sha512: 4C931389035DF21AE67810D8C8E95CB613D9495E2392B11E34D84F624F90C78C541B14FB0D6FE7F0F89799AAD4B34E91FB6F73978AE38231840F047915E6EB5B
System.Resources.ResourceManager.dll
md5: 9E71DFCE86F14BEEB8F3E9F00D0A472E | sha1: BF83A7E98418BDE907DEAE8C0C0F3FB0F6C9DB1A | sha256: 62DCE4679E33C079E11F41B096BC803B30B1D963A1EA79EFA84187CEBBC06AFE | sha512: FF8CDC0287E510F859F46C1E35F9B0FB42EAD907B1EAA42C90C84B31CF6C2D4638CF682777F359B8611DD22062C1A5FA71F7FB667B7A3903783673E678098515
System.IO.UnmanagedMemoryStream.dll
md5: D74405753F829E75E89BBA5EBC296112 | sha1: 474944856DB781A34796BFCCE18ECD4580275AD1 | sha256: 86F1F12E47F260985B08BB966598123578EB5E48BEF9BB086F04E16E9D53BB32 | sha512: CDC5D49FCF0249C539E45C9917C152F130C8FEE975D97C2F62526F474CB779B2BF273195F4AA7A64F76DD2496528C0D021B56E60AAE2635606F9F55092CB47F4
System.Runtime.dll
md5: 0E35085C130D2D91E5241334BE7EF0DA | sha1: FD622ADE5CAE26353A22B6FA50A83669B72B6C41 | sha256: 50AD612D4CF6113DE26B2870DA099C4817F59E64A2DA98F05803B4A2E2304919 | sha512: 2498811F4AAC308CDC55C3406BEA4FEF5DC9E6F23559B09FB181F7447474EF586F00038282DDC39C241490B5DC2BCA7F41F19BD3E1BB00890DA29DF6489BB151
System.Runtime.Extensions.dll
md5: B0346A4C5FA0FAC135509A0E7D3C4449 | sha1: 7D71B46BB9A28289384AA1EDF5CB03D64B3BCFF0 | sha256: F9FEB277F86241F55425182A26DECF50A210675D4F040EC542AF3FB3DD287DE6 | sha512: 916A465236F11FF6E421800961B20CB80A320176DA8C58002F6742040CE33C5207D378667A584C5D8E35CF8CFC19AC54504B3F6129E489EEABD86A5B4E7D8C77
System.Runtime.Handles.dll
md5: 65FBBA7A86B3E175200AE44727AB40E5 | sha1: 584B8683943A8E0AE98B10F452C94F6109D1C4EA | sha256: 7A81D2A001B543B2A55C9AFFC845A5DF7EDAB1FD308C6979BBD982B1B826B57C | sha512: 43607AEBBB0A3F2D437C7DE77785CD6C9F49411E1D4EFE41ECCD93D7FCCA197DABD4E15F45FBC4FBFF27C202FEC96B79F82202AFC88B59C20ED5E7912BCDC6D3
System.Runtime.InteropServices.dll
md5: D7E74EA95786A02687CE43C356ABDC95 | sha1: 2E6A3047BD3BCEE01F55D139A3C03E6D4D2DB14A | sha256: 383A1F9DAC655C6805C24D4A03BC5FBEB9ABD1536DE5510F5756259EEFCB4871 | sha512: B7E76B65406904F092FE96DED558A94EA53FA40BEC500EFCDCDEBF124921F4526DE2F239CD25BAE1801692DD6DFE5652FFD46B2AA4325133C7127D27F626BB9B
System.Runtime.InteropServices.RuntimeInformation.dll
md5: 52C7C8B3EE69F53F1F87917A4F0496A7 | sha1: 590EDFAD8700B2A473DDFF596DC6889F975E2494 | sha256: 212ACF031C80D61CD841BC4DFF4DC4C1746159AA6A742AE2876E4AD673B93EAC | sha512: 157C560F8E6D694D8EF69D9C0D77F8AAB305087E002F61428C75518915E82AD395290CAA10FAA3CCF3C328827227DDC349A83910A1203404A2546AE298BCD46F
System.Runtime.Numerics.dll
md5: 6CCCA0BA6A7B9CAF8B8D3B0287DBED8B | sha1: B81FF87B407578EFBF184BDC10D0F101610379DB | sha256: 16E7EFD6C19B2E3E516AE1BC7B3175D0E22F1AD357701F229E353DA348EEE182 | sha512: 8505479031A0A5CAEEEE1A8A60AA35D7E0C332BBFDDE61193B615E242C127780E55F404289F26930E9EC9E53FCCF436B1A991BA2C8A9177163B41AAAF6BE0D32
System.Runtime.Serialization.Formatters.dll
md5: A42C32F4E98A9656FC2FED72D30E9380 | sha1: B6B8986FC1B5140817DE262AE4102499E37DAFFD | sha256: C343F7BF08A4C97A90BA607A492C721533333173FA63F65F6E5DE9CEEE65FC16 | sha512: 5C2DE8F18CB9B367D7DE88A2AF8A7FD538486B9FFB393972FBDFF42CD2899D6679FD8D7076FE37954D5E8EAB6C5041F19EDAD32659C5CCEEC1C2BA35E6F8982A
System.Runtime.Serialization.Json.dll
md5: E1E2239979B853157BA75310FEA7E65D | sha1: EE1AE416570911282ABDD3745674E58F9D469C9E | sha256: E8D531F0AAA674F794B7F43EC76E4E32AD93F3C136020CF4B6E3433832F9C0DF | sha512: DDF9D6E05D9566C9E02295A061756FF164C408EA211D016023EDBFA91BBA4D0D7DFF293D2BF4D87C25FE923500C7535E4A21B6A8D4B18FD9505F8E5C635F9C95
System.Runtime.Serialization.Primitives.dll
md5: 08DE3D35CFF400C103947C4E680B1972 | sha1: E7C65B9DE3BF2FEB83D2ADEE2EED302BF51B5B33 | sha256: 3642E665D6CA161D533B92D38014361997FC3531619CC2AEE5146A20DE6ADDE2 | sha512: EB048B6E05A1F5BCAE1D29AE5030E8FE267C59925EBCE92BB7E33A1E0A88E24F3AA58DDF22C8D813195F284D8ABE3EC31E71C0F9BFCABEA80C1C5876CDE2C958
System.Resources.Writer.dll
md5: 05D1B950C470EA8B0AA357F9A59CF264 | sha1: B1756DC750ED5CFD5D0BFC70CB899FD590867A0C | sha256: DAAABD07F1B94BE19D72913360286E469F454886850AFCC603506EAAB03150E4 | sha512: 8E65FF1909AC8D65F599062E61AC935A919D43404C357DBC6AD628923B0C7ED7158862DDD272CFC1C2A8CEC393D48A57BC4D69CE7706EEF1BB6838826B1AFAE3
System.Runtime.CompilerServices.VisualC.dll
md5: 9F31B6954FD453F13B5F39DA36F2E8EB | sha1: 7A6276348D85EAF00AE6958117797045929078CB | sha256: 18A610B8BAD43CF784CDE4D4902A238F2281C2A677DAAE790CAB55F6DA915979 | sha512: D3696D4D60CFC5AA5834F60A0B97A4F3A3F8EC3FB05BEB3C3D927426B72B3E5463C628C7DF950E43FF1344823B8C2D39730BA47BA0F2FEC7A0CFCDC237A5BCC6
System.Threading.Tasks.dll
md5: 0AD301EE2B7282B87DCD0D862EFE14DC | sha1: F720109A38846E358BDE7C47D9C946A79D2B6B1C | sha256: 0110616DFE870B8BCF25DF8F6CE38EF5AAC39E728DDAA3420EA199F5A7E80A16 | sha512: C66FC92435C399804D8A8C1C836E5648725DDA8A55D7ACD897AE719CA231D89251A0D9A293A67F079E345709CFDA83DCC693AD41A28D13661A55459F94FE33E0
System.Xml.XPath.XDocument.dll
md5: C9AD696C2952E83A9E2E5963E7DD1B4C | sha1: BAC68DD2B36BE9739A886796A0047AA1B1B71EC8 | sha256: 7EB0F31D3ADE6B523EDBE3C5420F414ECDC3DD93A5DE33DCA7E00BC6C0FE2405 | sha512: 1F9573AF9E035C1272BF586E6C4F6B77F93F017DE62A59146FCCBD190C204D773F3D5F10E70803D7EAC5A3BCFE13ED48E0C690AA5AB8C4F34910FB4ED353FD0E
System.Threading.Tasks.Parallel.dll
md5: 9088029E38B2A393F22AFD9E576CE86E | sha1: 05E65EE95F647F38C717C73A0399870912DD374A | sha256: 3468E0C875DB94A8F45D56AB76BBCC677B942CA51A23649BA3C5AD1B20E391F1 | sha512: 23DCF5819996EE0F0C8FE044D6642A12E98A40309CE1F3F74688CF8E3DD6F6ED230AEC391FE7E511E15FBBBF14BFF09F976E923F22F2D68AD816D8FFAD17F101
System.Threading.Thread.dll
md5: FDB3A743B2DAE5924CBA88A5C865128D | sha1: C53132EC95A7211C1BB6DCD5AD21CCB150A7B923 | sha256: 9D4FAEA9892D4ECFABF61986687FC6CB30F5F51A6B62819B9571FF58E04C4DD5 | sha512: CBD8370F3CB84CB9EB8BF3A7392245D6A90CE1A324971EA96170974DA092BDFC3DB2196F66958CA5D5000F13B18AFAB44FF82D50C5B9A625AA1B7A4AF17717DE
System.Threading.ThreadPool.dll
md5: 18CE4ECC42FC8D999EF091D812472CF0 | sha1: F874903CEA9F08F1A0887949B47722E6BA81B789 | sha256: 3D9EBC81B1BD3234666C8CE403A5F17A726867C68FFA5DE4EC8EE92599335658 | sha512: 0C027440EF6F6C105B0BF9319F4E0EA421FD310699028AF0A159300145C662E74B4B5D969663E3B52CDA7F9934A6AB93BBAE9BCD1BD39AAAC24FCBA7EC451156
System.Threading.Timer.dll
md5: 824053272B268C577E9ADF17ED398142 | sha1: 5EA3F290ECDE1BAB983CEEE2417A688B7ED9B7F5 | sha256: 04B9235F64C9C846F8A767230714895DA87C7AE2CD0105E9D14835AE46F0FED8 | sha512: F475DCD2CC23FDFB017688713170FCAF8FEA05869A680613EA4AD84CB358ED0F2442DB0FF0DCBD739E3CC3DB7128A8F4A568AE8E5AF6A8840319B02630E420B9
System.ValueTuple.dll
md5: FAE6C8751F81FA8D054A59ED921540A4 | sha1: D2F172441355159EA87C79B20908F1C1B22C8678 | sha256: 1E63DE6087BE9CDA3E6CF8AE5251C04B49FF9B02C95BB273615A6E9423C460E6 | sha512: 433572150C5C9BA9135DDF5BA77B8B19A22CCC4F33785A06C877D355A2C65DA29821D41FBDCE32684B7FCA1C292F25F85410BB767FC706D3EC3925D57084AB70
System.Xml.ReaderWriter.dll
md5: 090FF56C4FE2EEFF2E16F03099AD71E1 | sha1: EF317CACC230A58A3B2FCC6CC079CC763AFCC7C5 | sha256: 5F560E1DD529BB2529D7052E04008449F58D0439C2BB43437D7B5D39F84F949F | sha512: FDAC43D0A18D9158DB4438349A7A550557A36E6ED0665EFCB65A046A5BEB5C38181996CBF6D860B8AD01C19E35315BB61AE766CAF06B23985E046484DAB45256
System.Xml.XDocument.dll
md5: 37E21B63959F243A157534133F85C5AF | sha1: DFAD52A9990B2FAFCE7098CEBB174927E8E0BA00 | sha256: 4F6A14E4BA2A2B26B8B8433D5F82F75A96AF5A4F036D9447373B07271493917B | sha512: F59FAA6319FE2AFEBCCBD643E20C1EDB75DB74E9271354BD86DAC3BEA2CC59452EE024DC26B517AE88254A7C90DBE0E6C19A7B5AB3BFE9159D986D6C53CA5521
System.Xml.XmlDocument.dll
md5: 328D12AF9613B0F3F25320B85DCCCBF4 | sha1: 09D02B85A094E925AC3C5D8B1ACA096B730C160F | sha256: 8957F0BCEA6AB8A011A53AE62466505199F11A228F87F3809931D974F87078CE | sha512: 16569ECB727ADA36811E72FFC925F07AA21B8A627BE45F1EDA18CF2B759939591DCAFCB2D087596EE903C5ABFFAF19F56F25E9710EF22874C934CAD19537B798
System.Text.RegularExpressions.dll
md5: 7D317D88F9860A18ECF7FB90B33995D3 | sha1: C2E4B19CB9A0B48E899512CD121FFE6657D41072 | sha256: C98A52BD017DF01AEA7B955E6F219537D391A62C2C2B976684DA282F9CD7CACF | sha512: 79ED01C6D1CEA3DBA6B3566E03D05A971745E221BE9330F6800A249D1B239E092D3FF704E7403E7ECD6B7709B24B0CDD7E518F2EE5DA38019E7139D80594173E
System.Threading.dll
md5: 11D674CFC81B7102C0BC6FFE58F6AC5E | sha1: DDDA49572D112944EC9AB62B31959AA93A386618 | sha256: 4DC8D588EC63641C28422D648E8DE5E2C030EB7AFEC2071A99DD3BD9A204557F | sha512: FB7C628B796A321AD9ECBF01D165E24F151C99D7E60A65D0AF52F779AD60A3203F47B247D44FC47044A68790D1EA4EE458A7BC8DF7EBE9D42C2275A9C11BC324
System.Xml.XmlSerializer.dll
md5: D9F02D9F7DA653F82E75112A2AB99CE6 | sha1: BBBB4C2C3911AE1F5BA7FAF1D632ED0F14D9B6AC | sha256: 21493F7F615A099E795F7FAE7ECCE6082414D1D427790BDF4B103623A3AB34EB | sha512: DE5546FF103CCC6AA38E254039A372697A193F9C44D0A44F0BE3B242D9EEF63023DC3FD0C6E8E0D2363177F9230A4E7200D4C32591B398269A1CEE9BC47A99FC
System.Xml.XPath.dll
md5: 415E3AB72F17F10D646B3E2C7A76F612 | sha1: ED25E94D4E88293345A0F28A5B975159C393B050 | sha256: 24DAA1FAEE0478BA58FEBE8EE789EB88BE0A14D350B57AD8B10690C55976B2E1 | sha512: 55B5C22B87F21DF89D0514AE05C9433B65A3C7532845FDFC4C2C5C5E2C3929D70143D84698FDB4DC13EC01895B1022CF0E5E76E12102739530B54150932A7B07
System.Threading.Overlapped.dll
md5: 9E5750824B633ABADFB98B9C49A430E8 | sha1: 4065FBF7185921BFA76353554932772707F2706E | sha256: 6F6AD7F45C6D4BE6A47195DB2D78A2718BD76CF1B5980895AF6CDF6B30C4BA83 | sha512: B16840600FFC3299B0A000272E41F922E6CBA77851841568B265BA444DA2D0EBDE14F213015E0DDCE2A2895BC7ACD78FBAD9986C893E6D45B50827F513ACBF5E
System.Runtime.Serialization.Xml.dll
md5: A674527C45DC288716E98022E939F3DB | sha1: 7BD842D59548C1B352F39AEEDFCFA12E840CDEBB | sha256: E6B5DDC0B44F8FF7627C36430A7E0C2D590EE580CF1989E05BD64AB56A59533C | sha512: A098A304B4A8E76E394BAE5F84B3FAFB91726DE8C7B4E61EE629732639A5B991F6CCD21584439EBD3E839FBFB5EC42864EAA4E72EAF99184555B0617C810C86E
System.Security.Claims.dll
md5: 99604779C668D9B8EF913854B9A24F9D | sha1: 97B62A3DBE2465B4C995E082AD6FF183F6267F59 | sha256: 8270D1248950EE8AEE5C2AC2E321DF07E65C7A94004AE03C857DEACD231A5542 | sha512: BE6DEE6E7030B400EAC68AC289EC9B74BFE0140EE59AF5E68BF43A63A821C6F6AD9CA03C501896A6C92464BF8116D7996FFE640AB51BD9FA96673D9794AC82CD
System.Security.Cryptography.Algorithms.dll
md5: 8D88EB25FCE24ED7EA263BF480EDDBC4 | sha1: 31416C8F95C1686650B3B7AE42EE0B69A01E2FFC | sha256: E7DF06D961F0365CDB967E56EF3165A5A05869B9CDD66B6560056977C5B49F0A | sha512: BEEC4E2D77D277E18FD327C5EDB9A900972160D65B8B6F83701E96761BCBAECCCBD0D9519A426F891305DA0830547EA2C5BBBF9881DB7A035149D3AF20032769
System.Security.Cryptography.Csp.dll
md5: F554762FC38F81CB22D1DC8AB5CD40D5 | sha1: A67FDACEB10E828805A9E24FE0C59E1D73D19A7C | sha256: 566775F5502C3C1FA70ACADE145293DF5D02C1A9F031820D429605E9B4584B44 | sha512: BD23571BF9D0FE62BBF5FDDCAFF6B8F383CCC728AFBCEEBCAD8404D68C02EA1F55D4A22306BFC86C30172E70C6CF5425F2FF8877AAA8758A51C48CF4303BD2AB
System.Security.Cryptography.Encoding.dll
md5: 7AB10B31C5CE290672B319D403751E95 | sha1: ED23E654968B3704A82F613B06BE5829E0CAAD70 | sha256: 1F5C1ABE1B2720680170388569354D8CDA9D558B53AFF7CAF175CE0F7E3733E5 | sha512: 65ED3AFF2424E7560FCC44380DC719BF200D444F9B06AF7F916D52152C330D55A7F4B96D0C1D2B291B07D82805C71DD9850F2F5F612F00ADFCA1CDF117C6B14A
System.Security.Cryptography.Primitives.dll
md5: A60084F9988C7907F7092C143C8D3818 | sha1: A69238054BEE26063D32B85B797BC4E0C49F79D4 | sha256: B755D0B55A465D07C9DD3FC11822487D1E649B684AEF91A4CE9B935B416A01B9 | sha512: 6147F18BD9C49727251CBEA7A3168E3B19F34056DE5A9898571ECDEC85D424627A72968072449C81F97F95330BAED7E2ED0F6FDBA7E2F79B59B9352AB11003CF
System.Security.Cryptography.X509Certificates.dll
md5: 06D000552ED6785988AE188FC35D1B86 | sha1: B0A8868D459FE0AF34D16C263CFE0202C414DC53 | sha256: 3C8630ACB43C12A6A317227FF2922056ECD991FE945464FDF7EA81F1293A479F | sha512: F3E5E97AAF3D26EA62C64787198CCE6DF703EA3A4EBB389BEBC84B424C8129A0181142A4FA5D965CA3106758A047D0E1A723F181AD293FD389C4F1B8D290B5A5
System.Security.Principal.dll
md5: 6DCD91B6A029794728F4EDEB2BF2E42D | sha1: 82BA1313448B431893C14D866F46D47B620514A9 | sha256: 02416BC542BE82002B8B81ADBBBCDCC8D098104020D09B571DC674B5BC19A177 | sha512: 2566F369EDEE9313E823AA2667CB95977F0DB57B4B47DA62F44850811F524D0598FDE6F5BB082BB3325789E4B256E970603B4297D3586F1C435498430723A38B
System.Security.SecureString.dll
md5: 3EC4A62D3E3D8E7228794E214330733E | sha1: AAABFAB4A8A1C0943C5A56CB0E686F9C21198C3E | sha256: 2383A0913F9C5AE23259D83A8F167E778FD644237420BDF272846D312AFC7AC6 | sha512: 9BCBD368FC12BB386DAD7E8B0B75F1008790102D0E3A5329FF10765F9054B9C7CF882ABEAFE6D617F4B526761C4076A40727464C8409A8B768521CAB780D998C
System.Text.Encoding.dll
md5: 7F65CCBF58C39F3853BB8DC4137DFD12 | sha1: 3946DFF0B68F0CA01689BD44C348559ADF548258 | sha256: 0AB1F7F87B7C2AFCA57D394E4F4E262C82BA3209CB0A750CD66401FB33F21ECA | sha512: FF7D953EC4B82C10E64FC85D3AFC8A1A58582170EF1752D4688FA1D48EFC490DBA5F0A784E748F7902E96FD885EA868B1A84DE44F48CF071975F3CD3F8E52C6A
System.Text.Encoding.Extensions.dll
md5: D40515A84448B91315F956E6D1A6C64B | sha1: 7FE773332D0461A252E52BE720A7794FCAAC7BFB | sha256: CBE29672CD2B6A0EA97B55F3844FBEDE3E591996F39C3AA1F829F2FA50551FA9 | sha512: 322F82AEB9EB9DA22257AC9FE835BF1C54C1BB268D37F0F97A4CA52BB42F6ACCCA9C8DBDB96D6D695FA69C24F5069978A4B6F1E960EE81D9EA671CCD30A348D3

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
NuGet Package Explorer 6.0.27 10164 Tuesday, December 7, 2021 Approved
NuGet Package Explorer 6.0.3 2593 Friday, October 22, 2021 Approved
NuGet Package Explorer 5.10.43 5336 Tuesday, June 15, 2021 Approved
NuGet Package Explorer 5.10.25 1608 Saturday, May 29, 2021 Approved
NuGet Package Explorer 5.10.21 704 Wednesday, May 26, 2021 Approved
NuGet Package Explorer 5.10.4 3618 Friday, March 19, 2021 Approved
NuGet Package Explorer 5.9.95 1483 Friday, March 5, 2021 Approved
NuGet Package Explorer 5.9.90 916 Saturday, February 27, 2021 Approved
NuGet Package Explorer 5.9.48 1746 Sunday, February 7, 2021 Approved
NuGet Package Explorer 5.9.6 1555 Wednesday, January 20, 2021 Approved
NuGet Package Explorer 5.8.84 4169 Tuesday, November 10, 2020 Approved
NuGet Package Explorer 5.8.56 1932 Friday, October 16, 2020 Approved
NuGet Package Explorer 5.8.50 673 Wednesday, October 14, 2020 Approved
NuGet Package Explorer 5.8.17 1919 Sunday, September 20, 2020 Approved
NuGet Package Explorer 5.8.2 1312 Friday, September 4, 2020 Approved
NuGet Package Explorer 5.7.145 1209 Wednesday, August 26, 2020 Approved
NuGet Package Explorer 5.7.113 2621 Tuesday, July 14, 2020 Approved
NuGet Package Explorer 5.7.103 1280 Thursday, July 2, 2020 Approved
NuGet Package Explorer 5.7.98 1024 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.97 227 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.93 294 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.75 1387 Saturday, June 13, 2020 Approved
NuGet Package Explorer 5.7.70 369 Friday, June 12, 2020 Approved
NuGet Package Explorer 5.7.35 1422 Thursday, May 28, 2020 Approved
NuGet Package Explorer 5.7.27 928 Friday, May 22, 2020 Approved
NuGet Package Explorer 5.7.1 1445 Monday, May 11, 2020 Approved
NuGet Package Explorer 5.6.70 1914 Thursday, April 16, 2020 Approved
NuGet Package Explorer 5.6.40 1740 Saturday, March 28, 2020 Approved
NuGet Package Explorer 5.6.35 329 Saturday, March 28, 2020 Approved
NuGet Package Explorer 5.6.31 233 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.23 271 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.18 441 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.3 1085 Thursday, March 19, 2020 Approved
NuGet Package Explorer 5.5.64 4082 Wednesday, January 15, 2020 Approved
NuGet Package Explorer 5.5.61 1190 Monday, January 6, 2020 Approved
NuGet Package Explorer 5.5.28 3144 Thursday, November 14, 2019 Approved
NuGet Package Explorer 5.5.23 645 Monday, November 11, 2019 Approved
NuGet Package Explorer 5.4.1 3199 Friday, September 27, 2019 Approved
NuGet Package Explorer 5.3.36 2559 Thursday, August 29, 2019 Approved
NuGet Package Explorer 5.2.88 2406 Monday, August 5, 2019 Approved
NuGet Package Explorer 5.2.70 2006 Sunday, July 14, 2019 Approved
NuGet Package Explorer 5.2.49 2627 Tuesday, June 11, 2019 Approved
NuGet Package Explorer 5.2.47 599 Monday, June 10, 2019 Approved
NuGet Package Explorer 5.2.15 2902 Wednesday, May 1, 2019 Approved
NuGet Package Explorer 5.0.230 2080 Monday, April 8, 2019 Approved
NuGet Package Explorer 5.0.229 1196 Saturday, March 30, 2019 Approved
NuGet Package Explorer 5.0.227 558 Friday, March 29, 2019 Approved
NuGet Package Explorer 5.0.224 329 Thursday, March 28, 2019 Approved
NuGet Package Explorer 5.0.223 270 Thursday, March 28, 2019 Approved
NuGet Package Explorer 5.0.210 718 Tuesday, March 26, 2019 Approved
NuGet Package Explorer 5.0.200 2249 Friday, March 1, 2019 Approved
NuGet Package Explorer 5.0.198 1022 Sunday, February 24, 2019 Approved
NuGet Package Explorer 5.0.182 1141 Friday, February 15, 2019 Approved
NuGet Package Explorer 5.0.163 1155 Saturday, February 9, 2019 Approved
NuGet Package Explorer 5.0.161 294 Saturday, February 9, 2019 Approved
NuGet Package Explorer 5.0.132 3311 Thursday, December 20, 2018 Approved
NuGet Package Explorer 5.0.116 1452 Saturday, December 8, 2018 Approved
NuGet Package Explorer 5.0.115 325 Saturday, December 8, 2018 Approved
NuGet Package Explorer 5.0.90 673 Wednesday, December 5, 2018 Approved
NuGet Package Explorer 5.0.78 896 Friday, November 30, 2018 Approved
NuGet Package Explorer 5.0.70 344 Friday, November 30, 2018 Approved
NuGet Package Explorer 4.6.26 1141 Thursday, November 22, 2018 Approved
NuGet Package Explorer 4.6.20 584 Tuesday, November 20, 2018 Approved
NuGet Package Explorer 4.6.19 469 Monday, November 19, 2018 Approved
NuGet Package Explorer 4.5.88 1062 Tuesday, November 13, 2018 Approved
NuGet Package Explorer 4.5.71 673 Saturday, November 10, 2018 Approved
NuGet Package Explorer 4.5.62 871 Tuesday, November 6, 2018 Approved
NuGet Package Explorer 4.5.60 348 Monday, November 5, 2018 Approved
NuGet Package Explorer 4.5.55 475 Sunday, November 4, 2018 Approved
NuGet Package Explorer 4.5.46 1251 Friday, October 26, 2018 Approved
NuGet Package Explorer 4.5.27 1170 Saturday, October 20, 2018 Approved
NuGet Package Explorer 4.5.26 334 Friday, October 19, 2018 Approved
NuGet Package Explorer 4.5.9 493 Thursday, October 18, 2018 Approved
NuGet Package Explorer 4.4.72 3188 Monday, September 3, 2018 Approved
NuGet Package Explorer 4.4.69 465 Saturday, September 1, 2018 Approved
NuGet Package Explorer 4.4.59 1474 Friday, August 17, 2018 Approved
NuGet Package Explorer 4.4.53 1004 Sunday, August 12, 2018 Approved
NuGet Package Explorer 4.4.46 270 Sunday, August 12, 2018 Approved
NuGet Package Explorer 4.4.25 2025 Wednesday, July 18, 2018 Approved
NuGet Package Explorer 4.4.9 2548 Tuesday, June 19, 2018 Approved
NuGet Package Explorer 4.4.3 1412 Friday, June 8, 2018 Approved
NuGet Package Explorer 4.3.33 332 Thursday, June 7, 2018 Approved
NuGet Package Explorer 4.2.13 5322 Wednesday, March 21, 2018 Approved
NuGet Package Explorer 4.1.38 2409 Sunday, February 25, 2018 Approved
NuGet Package Explorer 4.1.32 848 Wednesday, February 21, 2018 Approved
Nuget Package Explorer 4.0.0 2802 Saturday, January 20, 2018 Approved
Nuget Package Explorer 3.25.0 3211 Tuesday, December 5, 2017 Approved
Nuget Package Explorer 3.23 8862 Wednesday, May 31, 2017 Approved
Nuget Package Explorer 3.22 3173 Friday, April 7, 2017 Approved
Nuget Package Explorer 3.21 4458 Wednesday, December 28, 2016 Approved
Nuget Package Explorer 3.20 476 Wednesday, December 28, 2016 Approved
Nuget Package Explorer 3.19 2179 Wednesday, October 26, 2016 Approved
Nuget Package Explorer 3.18 2388 Tuesday, June 21, 2016 Approved
Nuget Package Explorer 3.17 500 Sunday, June 12, 2016 Approved
Nuget Package Explorer 3.16 530 Monday, May 30, 2016 Approved
Nuget Package Explorer 3.15 859 Sunday, April 24, 2016 Approved
Nuget Package Explorer 3.14 826 Saturday, April 16, 2016 Approved
Nuget Package Explorer 3.11 1820 Tuesday, February 23, 2016 Approved
Nuget Package Explorer 3.8.0.20150702 4604 Friday, July 3, 2015 Approved
Nuget Package Explorer 3.8.0 7834 Saturday, February 1, 2014 Approved
Nuget Package Explorer 3.7.0.20131203 1030 Wednesday, December 4, 2013 Approved
Nuget Package Explorer 3.7.0.0 962 Thursday, September 26, 2013 Approved
Nuget Package Explorer 3.2.0.0 1702 Monday, December 31, 2012 Approved
Nuget Package Explorer 2.7.0.20120414 934 Sunday, April 15, 2012 Approved
Nuget Package Explorer 2.7.0 703 Friday, April 13, 2012 Approved

Discussion for the NuGet Package Explorer Package

Ground Rules:

  • This discussion is only about NuGet Package Explorer and the NuGet Package Explorer package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or NuGet Package Explorer, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus