Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

194,468

Downloads of v 4.5.26:

334

Last Update:

19 Oct 2018

Package Maintainer(s):

Software Author(s):

  • Luan Nguyen

Tags:

nuget admin nupkg nuspec

NuGet Package Explorer

This is not the latest version of NuGet Package Explorer available.

  • 1
  • 2
  • 3

4.5.26 | Updated: 19 Oct 2018

Downloads:

194,468

Downloads of v 4.5.26:

334

Software Author(s):

  • Luan Nguyen

NuGet Package Explorer 4.5.26

This is not the latest version of NuGet Package Explorer available.

  • 1
  • 2
  • 3

Some Checks Are Exempted or Have Failed

Not All Tests Have Passed


Validation Testing Passed


Verification Testing Exemption:

Dependency on .NET 4.6.1

Details

Scan Testing Resulted in Flagged:

This package was submitted (and approved) prior to automated virus scanning integration into the package moderation processs.

We recommend clicking the "Details" link to make your own decision on installing this package.

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

To upgrade NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

To uninstall NuGet Package Explorer, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade nugetpackageexplorer -y --source="'INTERNAL REPO URL'" --version="'4.5.26'" [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade nugetpackageexplorer -y --source="'INTERNAL REPO URL'" --version="'4.5.26'" 
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install nugetpackageexplorer
  win_chocolatey:
    name: nugetpackageexplorer
    version: '4.5.26'
    source: INTERNAL REPO URL
    state: present

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'nugetpackageexplorer' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '4.5.26'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller nugetpackageexplorer
{
    Name     = "nugetpackageexplorer"
    Version  = "4.5.26"
    Source   = "INTERNAL REPO URL"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'nugetpackageexplorer':
  ensure   => '4.5.26',
  provider => 'chocolatey',
  source   => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

Package Approved

This package was approved as a trusted package on 19 Oct 2018.

Description

NuGet Package Explorer is an application which allows creating and exploring NuGet packages easily.
After installing it, you can double click on a .nupkg or .snupkg file to view the package content.
You can also load packages directly from the official NuGet feed.


AuthenticodeExaminer.dll
md5: 10E8F105BE7FE811465DAA7CF946C42F | sha1: 280579C9EFAA63B057108D71A1AC9B44B46A4A75 | sha256: E882A0766B83B00747E669F8ADC8AC518323AB8687533FBDBD46A7297B9D1B41 | sha512: E53CEF7E6C50C773BBF0CD6851A387A5A20E759B3659E70EA918939CC2221E5C5B4398698A3F4E9863073F2A3F348483FF0CBA1E317CABB4414C85CF3DC37DBE
ChocolateyInstall.ps1

    $drop = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
    $exe = "$drop\NugetPackageExplorer.exe"
    Install-ChocolateyDesktopLink $exe
    $allTypes = (cmd /c assoc)
    $testType = $allTypes | ? { $_.StartsWith('.nupkg') }
    if($testType -ne $null) {
        $fileType=$testType.Split("=")[1]
    } 
    else {
        $fileType="Nuget.Package"
        Start-ChocolateyProcessAsAdmin "cmd /c assoc .nupkg=$fileType"
    }
    Start-ChocolateyProcessAsAdmin "cmd /c ftype $fileType=`"$exe`" %1"

# SIG # Begin signature block
# MIIgFgYJKoZIhvcNAQcCoIIgBzCCIAMCAQExDzANBglghkgBZQMEAgEFADB5Bgor
# BgEEAYI3AgEEoGswaTA0BgorBgEEAYI3AgEeMCYCAwEAAAQQH8w7YFlLCE63JNLG
# KX7zUQIBAAIBAAIBAAIBAAIBADAxMA0GCWCGSAFlAwQCAQUABCBHd+/hHK3OOH0u
# Zu0BsLtakcwavuZTAWzxjLfByQJn/6CCDhcwggPFMIICraADAgECAhACrFwmagtA
# m48LefKuRiV3MA0GCSqGSIb3DQEBBQUAMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQK
# EwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5jb20xKzApBgNV
# BAMTIkRpZ2lDZXJ0IEhpZ2ggQXNzdXJhbmNlIEVWIFJvb3QgQ0EwHhcNMDYxMTEw
# MDAwMDAwWhcNMzExMTEwMDAwMDAwWjBsMQswCQYDVQQGEwJVUzEVMBMGA1UEChMM
# RGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNlcnQuY29tMSswKQYDVQQD
# EyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5jZSBFViBSb290IENBMIIBIjANBgkqhkiG
# 9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxszlc+b71LvlLS0ypt/lgT/JzSVJtnEqw9WU
# NGeiChywX2mmQLHEt7KP0JikqUFZOtPclNY823Q4pErMTSWC90qlUxI47vNJbXGR
# fmO2q6Zfw6SE+E9iUb74xezbOJLjBuUIkQzEKEFV+8taiRV+ceg1v01yCT2+OjhQ
# W3cxG42zxyRFmqesbQAUWgS3uhPrUQqYQUEiTmVhh4FBUKZ5XIneGUpX1S7mXRxT
# LH6YzRoGFqRoc9A0BBNcoXHTWnxV215k4TeHMFYE5RG0KYAS8Xk5iKICEXwnZreI
# t3jyygqoOKsKZMK/Zl2VhMGhJR6HXRpQCyASzEG7bgtROLhLywIDAQABo2MwYTAO
# BgNVHQ8BAf8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUsT7DaQP4
# v0cB1JgmGggC72NkK8MwHwYDVR0jBBgwFoAUsT7DaQP4v0cB1JgmGggC72NkK8Mw
# DQYJKoZIhvcNAQEFBQADggEBABwaBpfc15yfPIhmBghXIdshR/gqZ6q/GDJ2QBBX
# wYrzetkRZY41+p78RbWe2UwxS7iR6EMsjrN4ztvjU3lx1uUhlAHaVYeaJGT2imbM
# 3pw3zag0sWmbI8ieeCIrcEPjVUcxYRnvWMWFL04w9qAxFiPI5+JlFjPLvxoboD34
# yl6LMYtgCIktDAZcUrfE+QqY0RVfnxK+fDZjOL1EpH/kJisKxJdpDemM4sAQV7jI
# dhKRVfJIadi8KgJbD0TUIDHb9LpwJl2QYJ68SxcJL7TLHkNoyQcnwdJc9+ohuWgS
# nDycv578gFybY83sR6olJ2egN/MAgn1U16n46S4To3foH0owggSRMIIDeaADAgEC
# AhAHsEGNpR4UjDMbvN63E4MjMA0GCSqGSIb3DQEBCwUAMGwxCzAJBgNVBAYTAlVT
# MRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5j
# b20xKzApBgNVBAMTIkRpZ2lDZXJ0IEhpZ2ggQXNzdXJhbmNlIEVWIFJvb3QgQ0Ew
# HhcNMTgwNDI3MTI0MTU5WhcNMjgwNDI3MTI0MTU5WjBaMQswCQYDVQQGEwJVUzEY
# MBYGA1UEChMPLk5FVCBGb3VuZGF0aW9uMTEwLwYDVQQDEyguTkVUIEZvdW5kYXRp
# b24gUHJvamVjdHMgQ29kZSBTaWduaW5nIENBMIIBIjANBgkqhkiG9w0BAQEFAAOC
# AQ8AMIIBCgKCAQEAwQqv4aI0CI20XeYqTTZmyoxsSQgcCBGQnXnufbuDLhAB6GoT
# NB7HuEhNSS8ftV+6yq8GztBzYAJ0lALdBjWypMfL451/84AO5ZiZB3V7MB2uxgWo
# cV1ekDduU9bm1Q48jmR4SVkLItC+oQO/FIA2SBudVZUvYKeCJS5Ri9ibV7La4oo7
# BJChFiP8uR+v3OU33dgm5BBhWmth4oTyq22zCfP3NO6gBWEIPFR5S+KcefUTYmn2
# o7IvhvxzJsMCrNH1bxhwOyMl+DQcdWiVPuJBKDOO/hAKIxBG4i6ryQYBaKdhDgaA
# NSCik0UgZasz8Qgl8n0A73+dISPumD8L/4mdywIDAQABo4IBPzCCATswHQYDVR0O
# BBYEFMtck66Im/5Db1ZQUgJtePys4bFaMB8GA1UdIwQYMBaAFLE+w2kD+L9HAdSY
# JhoIAu9jZCvDMA4GA1UdDwEB/wQEAwIBhjATBgNVHSUEDDAKBggrBgEFBQcDAzAS
# BgNVHRMBAf8ECDAGAQH/AgEAMDQGCCsGAQUFBwEBBCgwJjAkBggrBgEFBQcwAYYY
# aHR0cDovL29jc3AuZGlnaWNlcnQuY29tMEsGA1UdHwREMEIwQKA+oDyGOmh0dHA6
# Ly9jcmwzLmRpZ2ljZXJ0LmNvbS9EaWdpQ2VydEhpZ2hBc3N1cmFuY2VFVlJvb3RD
# QS5jcmwwPQYDVR0gBDYwNDAyBgRVHSAAMCowKAYIKwYBBQUHAgEWHGh0dHBzOi8v
# d3d3LmRpZ2ljZXJ0LmNvbS9DUFMwDQYJKoZIhvcNAQELBQADggEBALNGxKTz6gq6
# clMF01GjC3RmJ/ZAoK1V7rwkqOkY3JDl++v1F4KrFWEzS8MbZsI/p4W31Eketazo
# Nxy23RT0zDsvJrwEC3R+/MRdkB7aTecsYmMeMHgtUrl3xEO3FubnQ0kKEU/HBCTd
# hR14GsQEccQQE6grFVlglrew+FzehWUu3SUQEp9t+iWpX/KfviDWx0H1azilMX15
# lzJUxK7kCzmflrk5jCOCjKqhOdGJoQqstmwP+07qXO18bcCzEC908P+TYkh0z9gV
# rlj7tyW9K9zPVPJZsLRaBp/QjMcH65o9Y1hD1uWtFQYmbEYkT1K9tuXHtQYx1Rpf
# /dC8Nbl4iukwggW1MIIEnaADAgECAhANGsVlLINO74MwI5ACfEDZMA0GCSqGSIb3
# DQEBCwUAMFoxCzAJBgNVBAYTAlVTMRgwFgYDVQQKEw8uTkVUIEZvdW5kYXRpb24x
# MTAvBgNVBAMTKC5ORVQgRm91bmRhdGlvbiBQcm9qZWN0cyBDb2RlIFNpZ25pbmcg
# Q0EwHhcNMTgwNjE5MDAwMDAwWhcNMjEwNjIzMTIwMDAwWjCBsDEUMBIGA1UEBRML
# NjAzIDM4OSAwNjgxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAw
# DgYDVQQHEwdSZWRtb25kMTEwLwYDVQQKEyhOdUdldCBQYWNrYWdlIEV4cGxvcmVy
# ICguTkVUIEZvdW5kYXRpb24pMTEwLwYDVQQDEyhOdUdldCBQYWNrYWdlIEV4cGxv
# cmVyICguTkVUIEZvdW5kYXRpb24pMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIB
# CgKCAQEA53ZFueY0dmtPXdRmEQLd+Gm8FK2o2f/j7jRFiNd6LmRuCEsJ1W38mRi9
# gDnZ2gJMAYsVjNIYaztpJFXGbUljFmIDPcLjuabstwC1GOhBBAT9DoHiFfR6bZAk
# 0JyscNwlGSKbRqQlc7AaNcTP8ivdSILBHOyg3x86UOXEalBJF/Zez1f6nkjm5bsi
# ebEiL6AFa2FCBNRStt6LU+EJn4rshQ629DjAEnKASwgGth4TMcrfJy2Nd6U+sQgI
# UuH1QlnJPy6It/rfrTErsmXPrx9ySbnThtbUaEHqJ70NILACwIptlIl+60hy3xFc
# xwhFHQHtk3N166t0H0Fwo1c0JM7jowIDAQABo4ICHjCCAhowHwYDVR0jBBgwFoAU
# y1yTroib/kNvVlBSAm14/KzhsVowHQYDVR0OBBYEFALq+npXjdZhPZuZOqgE87fC
# OgQKMDQGA1UdEQQtMCugKQYIKwYBBQUHCAOgHTAbDBlVUy1XQVNISU5HVE9OLTYw
# MyAzODkgMDY4MA4GA1UdDwEB/wQEAwIHgDATBgNVHSUEDDAKBggrBgEFBQcDAzCB
# mQYDVR0fBIGRMIGOMEWgQ6BBhj9odHRwOi8vY3JsMy5kaWdpY2VydC5jb20vTkVU
# Rm91bmRhdGlvblByb2plY3RzQ29kZVNpZ25pbmdDQS5jcmwwRaBDoEGGP2h0dHA6
# Ly9jcmw0LmRpZ2ljZXJ0LmNvbS9ORVRGb3VuZGF0aW9uUHJvamVjdHNDb2RlU2ln
# bmluZ0NBLmNybDBMBgNVHSAERTBDMDcGCWCGSAGG/WwDATAqMCgGCCsGAQUFBwIB
# FhxodHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMAgGBmeBDAEEATCBhAYIKwYB
# BQUHAQEEeDB2MCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2VydC5jb20w
# TgYIKwYBBQUHMAKGQmh0dHA6Ly9jYWNlcnRzLmRpZ2ljZXJ0LmNvbS9ORVRGb3Vu
# ZGF0aW9uUHJvamVjdHNDb2RlU2lnbmluZ0NBLmNydDAMBgNVHRMBAf8EAjAAMA0G
# CSqGSIb3DQEBCwUAA4IBAQBJixIlv+G2J/5x5IuNAoWVSuEEwHHKV76/tbKIvO0o
# nRsUIkABXhBVVd3OaBqCpO/4QxnnxTizuu9iCOLCFbmKpmDoHF19UgXPay7fPBmn
# 8JUq15kBccjA4fnpG/jgo/k3sR5u9Ghc/QfxJuVXmwMHwuF4aWWf1VUj6Av2AJVO
# UcpxhjCfAGbHoZJnCZxiVaZGRMCCADTpUrm+CzLxYqTwNnXrddUb0qTKhb4Ts4sI
# eYLE9mHeJh2S6UCw4yrTczFxkkZ9OGAgOC0UU8eHEt99SPlR9xyZ7r96YffH2f7R
# cP6TzkaXoNhUmI0twux02BiiHmXgu29cUzAyVfEzsgtFMYIRVTCCEVECAQEwbjBa
# MQswCQYDVQQGEwJVUzEYMBYGA1UEChMPLk5FVCBGb3VuZGF0aW9uMTEwLwYDVQQD
# EyguTkVUIEZvdW5kYXRpb24gUHJvamVjdHMgQ29kZSBTaWduaW5nIENBAhANGsVl
# LINO74MwI5ACfEDZMA0GCWCGSAFlAwQCAQUAoIHtMBkGCSqGSIb3DQEJAzEMBgor
# BgEEAYI3AgEEMBwGCisGAQQBgjcCAQsxDjAMBgorBgEEAYI3AgEVMC8GCSqGSIb3
# DQEJBDEiBCBhWhxCDBC3pd5LVCEbMoxnIV0OJpCGgSQua2mdC2j0rjCBgAYKKwYB
# BAGCNwIBDDFyMHCgLoAsAE4AdQBHAGUAdAAgAFAAYQBjAGsAYQBnAGUAIABFAHgA
# cABsAG8AcgBlAHKhPoA8aHR0cHM6Ly9naXRodWIuY29tL051R2V0UGFja2FnZUV4
# cGxvcmVyL051R2V0UGFja2FnZUV4cGxvcmVyMA0GCSqGSIb3DQEBAQUABIIBAOPk
# SRMB8q2kZ9jHc0SUOqmQARjTOJUKeqJhmwKTJ9xnw55VShgzEpPsQCmbaMrkdoW8
# xmfHgemZ+Z+GZxyk6rQM9C57StylGi9ui83tR1V47XpBMNGlM1EIGzJDIguMHx1g
# /TVxfbljzGpJE1Q5MkzagHft3ci2hmHF/fLXdOrgRYu1WInmwW2JtsYq+AMaZY3/
# sC6ZOzu4tR/2J8avD/8JSzrMmLRVAutJxyshat4wh2ic+oQd3h5IBkl+Oa5n59YD
# D0YNSWj+/WzU43jAmgRsQllbC1bubv7O4qz4wnHXmbFJnaIyPSmhz4ZnrSmpPlBJ
# GRvCQQ4lvtkiv+RDlM+hgg7IMIIOxAYKKwYBBAGCNwMDATGCDrQwgg6wBgkqhkiG
# 9w0BBwKggg6hMIIOnQIBAzEPMA0GCWCGSAFlAwQCAQUAMHcGCyqGSIb3DQEJEAEE
# oGgEZjBkAgEBBglghkgBhv1sBwEwMTANBglghkgBZQMEAgEFAAQgnxEglNnyInj/
# 9DqMxLptpY9vpw8f/tYrCAconALqA3ICEGNMurnTXfHgFNiqx2btx9AYDzIwMTgx
# MDE5MjA0MjA4WqCCC7swggaCMIIFaqADAgECAhAJwPxGyARCE7VZi68oT05BMA0G
# CSqGSIb3DQEBCwUAMHIxCzAJBgNVBAYTAlVTMRUwEwYDVQQKEwxEaWdpQ2VydCBJ
# bmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5jb20xMTAvBgNVBAMTKERpZ2lDZXJ0
# IFNIQTIgQXNzdXJlZCBJRCBUaW1lc3RhbXBpbmcgQ0EwHhcNMTcwMTA0MDAwMDAw
# WhcNMjgwMTE4MDAwMDAwWjBMMQswCQYDVQQGEwJVUzERMA8GA1UEChMIRGlnaUNl
# cnQxKjAoBgNVBAMTIURpZ2lDZXJ0IFNIQTIgVGltZXN0YW1wIFJlc3BvbmRlcjCC
# ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJ6VmGo0O3MbqH78x74paYnH
# aCZGXz2NYnOHgaOhnPC3WyQ3WpLU9FnXdonk3NUn8NVmvArutCsxZ6xYxUqRWStF
# HgkB1mSzWe6NZk37I17MEA0LimfvUq6gCJDCUvf1qLVumyx7nee1Pvt4zTJQGL9A
# tUyMu1f0oE8RRWxCQrnlr9bf9Kd8CmiWD9JfKVfO+x0y//QRoRMi+xLL79dT0uuX
# y6KsGx2dWCFRgsLC3uorPywihNBD7Ds7P0fE9lbcRTeYtGt0tVmveFdpyA8JAnjd
# 2FPBmdtgxJ3qrq/gfoZKXKlYYahedIoBKGhyTqeGnbUCUodwZkjTju+BJMzc2GUC
# AwEAAaOCAzgwggM0MA4GA1UdDwEB/wQEAwIHgDAMBgNVHRMBAf8EAjAAMBYGA1Ud
# JQEB/wQMMAoGCCsGAQUFBwMIMIIBvwYDVR0gBIIBtjCCAbIwggGhBglghkgBhv1s
# BwEwggGSMCgGCCsGAQUFBwIBFhxodHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BT
# MIIBZAYIKwYBBQUHAgIwggFWHoIBUgBBAG4AeQAgAHUAcwBlACAAbwBmACAAdABo
# AGkAcwAgAEMAZQByAHQAaQBmAGkAYwBhAHQAZQAgAGMAbwBuAHMAdABpAHQAdQB0
# AGUAcwAgAGEAYwBjAGUAcAB0AGEAbgBjAGUAIABvAGYAIAB0AGgAZQAgAEQAaQBn
# AGkAQwBlAHIAdAAgAEMAUAAvAEMAUABTACAAYQBuAGQAIAB0AGgAZQAgAFIAZQBs
# AHkAaQBuAGcAIABQAGEAcgB0AHkAIABBAGcAcgBlAGUAbQBlAG4AdAAgAHcAaABp
# AGMAaAAgAGwAaQBtAGkAdAAgAGwAaQBhAGIAaQBsAGkAdAB5ACAAYQBuAGQAIABh
# AHIAZQAgAGkAbgBjAG8AcgBwAG8AcgBhAHQAZQBkACAAaABlAHIAZQBpAG4AIABi
# AHkAIAByAGUAZgBlAHIAZQBuAGMAZQAuMAsGCWCGSAGG/WwDFTAfBgNVHSMEGDAW
# gBT0tuEgHf4prtLkYaWyoiWyyBc1bjAdBgNVHQ4EFgQU4acySu4BISh9VNXyB5Ju
# tAcPPYcwcQYDVR0fBGowaDAyoDCgLoYsaHR0cDovL2NybDMuZGlnaWNlcnQuY29t
# L3NoYTItYXNzdXJlZC10cy5jcmwwMqAwoC6GLGh0dHA6Ly9jcmw0LmRpZ2ljZXJ0
# LmNvbS9zaGEyLWFzc3VyZWQtdHMuY3JsMIGFBggrBgEFBQcBAQR5MHcwJAYIKwYB
# BQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBPBggrBgEFBQcwAoZDaHR0
# cDovL2NhY2VydHMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0U0hBMkFzc3VyZWRJRFRp
# bWVzdGFtcGluZ0NBLmNydDANBgkqhkiG9w0BAQsFAAOCAQEAHvBBgjKu7fG0NRPc
# UMLVl64iIp0ODq8z00z9fL9vARGnlGUiXMYiociJUmuajHNc2V4/Mt4WYEyLNv0x
# mQq9wYS3jR3viSYTBVbzR81HW62EsjivaiO1ReMeiDJGgNK3ppki/cF4z/WL2AyM
# BQnuROaA1W1wzJ9THifdKkje2pNlrW5lo5mnwkAOc8xYT49FKOW8nIjmKM5gXS0l
# XYtzLqUNW1Hamk7/UAWJKNryeLvSWHiNRKesOgCReGmJZATTXZbfKr/5pUwsk//m
# it2CrPHSs6KGmsFViVZqRz/61jOVQzWJBXhaOmnaIrgEQ9NvaDU2ehQ+RemYZIYP
# EwwmSjCCBTEwggQZoAMCAQICEAqhJdbWMht+QeQF2jaXwhUwDQYJKoZIhvcNAQEL
# BQAwZTELMAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UE
# CxMQd3d3LmRpZ2ljZXJ0LmNvbTEkMCIGA1UEAxMbRGlnaUNlcnQgQXNzdXJlZCBJ
# RCBSb290IENBMB4XDTE2MDEwNzEyMDAwMFoXDTMxMDEwNzEyMDAwMFowcjELMAkG
# A1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UECxMQd3d3LmRp
# Z2ljZXJ0LmNvbTExMC8GA1UEAxMoRGlnaUNlcnQgU0hBMiBBc3N1cmVkIElEIFRp
# bWVzdGFtcGluZyBDQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL3Q
# Mu5LzY9/3am6gpnFOVQoV7YjSsQOB0UzURB90Pl9TWh+57ag9I2ziOSXv2MhkJi/
# E7xX08PhfgjWahQAOPcuHjvuzKb2Mln+X2U/4Jvr40ZHBhpVfgsnfsCi9aDg3iI/
# Dv9+lfvzo7oiPhisEeTwmQNtO4V8CdPuXciaC1TjqAlxa+DPIhAPdc9xck4Krd9A
# Oly3UeGheRTGTSQjMF287DxgaqwvB8z98OpH2YhQXv1mblZhJymJhFHmgudGUP2U
# Kiyn5HU+upgPhH+fMRTWrdXyZMt7HgXQhBlyF/EXBu89zdZN7wZC/aJTKk+FHcQd
# PK/P2qwQ9d2srOlW/5MCAwEAAaOCAc4wggHKMB0GA1UdDgQWBBT0tuEgHf4prtLk
# YaWyoiWyyBc1bjAfBgNVHSMEGDAWgBRF66Kv9JLLgjEtUYunpyGd823IDzASBgNV
# HRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBhjATBgNVHSUEDDAKBggrBgEF
# BQcDCDB5BggrBgEFBQcBAQRtMGswJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRp
# Z2ljZXJ0LmNvbTBDBggrBgEFBQcwAoY3aHR0cDovL2NhY2VydHMuZGlnaWNlcnQu
# Y29tL0RpZ2lDZXJ0QXNzdXJlZElEUm9vdENBLmNydDCBgQYDVR0fBHoweDA6oDig
# NoY0aHR0cDovL2NybDQuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0QXNzdXJlZElEUm9v
# dENBLmNybDA6oDigNoY0aHR0cDovL2NybDMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0
# QXNzdXJlZElEUm9vdENBLmNybDBQBgNVHSAESTBHMDgGCmCGSAGG/WwAAgQwKjAo
# BggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNlcnQuY29tL0NQUzALBglghkgB
# hv1sBwEwDQYJKoZIhvcNAQELBQADggEBAHGVEulRh1Zpze/d2nyqY3qzeM8GN0CE
# 70uEv8rPAwL9xafDDiBCLK938ysfDCFaKrcFNB1qrpn4J6JmvwmqYN92pDqTD/iy
# 0dh8GWLoXoIlHsS6HHssIeLWWywUNUMEaLLbdQLgcseY1jxk5R9IEBhfiThhTWJG
# JIdjjJFSLK8pieV4H9YLFKWA1xJHcLN11ZOFk362kmf7U2GJqPVrlsD0WGkNfMgB
# sbkodbeZY4UijGHKeZR+WfyMD+NvtQEmtmyl7odRIeRYYJu6DC0rbaLEfrvEJStH
# Agh8Sa4TtuF8QkIoxhhWz0E0tmZdtnR79VYzIi8iNrJLokqV2PWmjlIxggJNMIIC
# SQIBATCBhjByMQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkw
# FwYDVQQLExB3d3cuZGlnaWNlcnQuY29tMTEwLwYDVQQDEyhEaWdpQ2VydCBTSEEy
# IEFzc3VyZWQgSUQgVGltZXN0YW1waW5nIENBAhAJwPxGyARCE7VZi68oT05BMA0G
# CWCGSAFlAwQCAQUAoIGYMBoGCSqGSIb3DQEJAzENBgsqhkiG9w0BCRABBDAcBgkq
# hkiG9w0BCQUxDxcNMTgxMDE5MjA0MjA4WjAvBgkqhkiG9w0BCQQxIgQg51oI1Dgw
# 8Q6CjsnTIcGcvHXKqoJg0aDQKssc263hu9QwKwYLKoZIhvcNAQkQAgwxHDAaMBgw
# FgQUQAGRR1yYiR3roQSvRwkbXrbUy8swDQYJKoZIhvcNAQEBBQAEggEAjOHt9m8H
# iWoqgbHrS4FXKdNikW/W14YL24lLY/r31OPTta/2yIxQwfDYdSNdYrugbcR1EclL
# dGptJILaUesugYtmkbEbt/aLA90f8fAHReRMaTjvM3zghZKxezBKhuFzV19Z/u1C
# +Xbil8y6GbxZAUsc+4UVqbxpKDP2/04q7YkirhkKCdmW39mzoINOjv/WsIm5p0fo
# m8wxdyxfnWtH9c3HKRUMAMKek/VmfQ1mjCLF3XbfVcacehSa0PNEjPOXWmYcGaYD
# jQoX9YWZcT1S/sUT/HnxpL29qQSiT5gE6lDcSm3P/SR0mYUJ8HPcSBwFd7dkC/Gd
# 0DjrEc/nOoWD3g==
# SIG # End signature block
Core.dll
md5: D87F312AA3ED79B231F24BBB0F7EA8A1 | sha1: 9D4C8A76FFF1B33D80B14ACFBA786C61A5303F1B | sha256: A4463DFD96ADD7B2D6731265712AA89816DB4520F650299BB2EEB6CB3E28112D | sha512: 533CFA0302A7B9FE18834CFBEE8E356C9865D96515E9854D6B2A139834C9FCD7615323A1D1EA59AD9C16B9A51766382C099D3717C4E7BD920557DC6BED04B817
GrayscaleEffect.dll
md5: 1D6AD1313A352067133CF382F65B386F | sha1: ABFD38953BA5C7148910C3EF5E0A02BE61173DD0 | sha256: 8F37733B1F1182822949923228C355E09AC5A59466A2E480725B4C2EB69F0A32 | sha512: F782D6A1D6C37EEB935BFD169759C1B4296FACA217D7DA53C6DBCCFE7CF4F14E3EB29533371E725B02554DAB51A171FDC8BF23C72186586976B3CEF89EDCABED
Humanizer.dll
md5: 6CCB19AEBD35D63724FDD290EB2FF767 | sha1: 5947428CE6140D43892A8026EA7A5833A1DD1D15 | sha256: FA6725BF84D06B7410A8BD46025C0E85DB3D4D1CE5CB0C37E5D18F6AACFF14F9 | sha512: ADDA8D646953A3E740DB91C7D259AD16C0803371546F7BE675904FB27E4B52A1BFFE7B376C54EAD5B051D802A84A2972D7798CB5BCCC42C1ED7182CB23E0038B
ICSharpCode.AvalonEdit.dll
md5: E3B1AABDE008C399EFCA0DAF6404DB64 | sha1: EE1CED6F8471AF7B206D8192676924F7A06D5B54 | sha256: 714105FA9E48D9CD81A585004A53ABA5A77B70BCC4BE39299B25FD5CD947AC47 | sha512: 08BFD00C7BB23A347C9D24182B9F40BBD0B24B13EC9CB5E850C541F22A988FB79B8B93A4043685A0B13B0780A5EB27FF72204824803BA442C915D6E8F3301E77
legal\LICENSE.txt
The MIT License (MIT)

Copyright (c) [year] [fullname]

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
legal\Verification.txt
VERIFICATION
Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.
 
The package has been generated by our CI system and binaries/scripts signed with Authenticode.

Check the ChocolateyInstall.ps1 and NuGetPackageExplorer.exe for an Authenticode signature:

Subject: NuGet Package Explorer (.NET Foundation)
Issuer: .NET Foundation Projects Code Signing CA
Thumbprint: A68FC44C3ABF4444600CF3D4893558510559F23C
Microsoft.Web.XmlTransform.dll
md5: 7689ED35240FFE4016278CF3AB4A042C | sha1: 18E3E44FBE3731070E4F53F70E9312A5CBD45F82 | sha256: 3E35F1FA1E1CB3B8FFCDA19A7D59413ADE1B8C01C76031AC21C10357F41D6360 | sha512: 9D429E9CB68A79FAE2DBAE9CD50D538B411376B5956E651CEFE14DB36F6788640DE0DDE9DBD3EB17D0CF1DE78B9064EF115EE8BC78E666B96AE87842209BABCD
Microsoft.Win32.Primitives.dll
md5: A82AB937965CFB57E79F25A978FB9A74 | sha1: 362DBC612AFEF97C9E8D249456D89E0C1BB454C5 | sha256: A3DB1F866B3B9E89CD4FD4AA24EC5C0BF748E3EF588620AFF422601D64DC536E | sha512: C60182909BD1B598AC2214C6C90D2B1AA31DA11B8E25EA9AE02BA63144601765F0574D9BF033988822817B05C845DD5C87A123D198001F1A779CA1FF6A723366
Microsoft.WindowsAPICodePack.dll
md5: 730CCEF0AC6FBEA103492DBD62FCC8B5 | sha1: 460A1BDC6F6CEB081D2B5E984DC8978E2E4AEBE5 | sha256: 4DF35C7E9934A764E7E8BA585A6BB3B547DEB2EB2ACD3736883A9E7EC2F209A5 | sha512: 73D85093D0F89B582092DAFD287CC98AB0EDF290832898ADF8326583BD47D37B58556C43F7023835475F19675E600D9BC6B9BA31007A52352D117B1FC08BC15A
Microsoft.WindowsAPICodePack.Shell.dll
md5: 827DBEC22255ED63640147132FB1E997 | sha1: 744C7DC0F193CB1D0DED90063A5199C3DF1A23F6 | sha256: 7AA3BE5DE3C3E54EF6E5C401E934577B9788BFBBFB7BD26231DD2E2C67BBBE10 | sha512: 0DE1BE05107E5AFA37738AC343AEB53D4AECA0950911CEFCACB74764B6B897530A7E49DD2F14CFB0147309281B008EA10CF6EAD23D54F5ED88E2CEFCF33E9624
Microsoft.WindowsAPICodePack.ShellExtensions.dll
md5: 689936BACE62DC91E8F313DA1F126F4B | sha1: 2DA43281ED352C26AC6E205B7B9F1A099840F0DA | sha256: 62FF6674929D50DA079EB817DA4091695294282BD80361FD0A8E3113D84BB537 | sha512: 8220888DF38418442B71DF059BA37C55C9161BBB7E0CF69EAE87401D57E870D1EE67DA85B63A5ADBB0B274EE7E4BC0CC69D5B011F79CF317B3C64C59EDAB56A7
netstandard.dll
md5: CFF4217EEA48C416B1B33BC7626B5879 | sha1: E295D5129749EBA6851F6EA114B9EFA0DCAEF5E1 | sha256: 9D1D11977CD40E8B533AF82E0168C6335A1B9C9D55F688998E55A7CECA0EFD18 | sha512: 4D663522E72E36882116875A86D4B2B0F79A4A1FE1D7D348C87ECE5D37BA7DC57204F9DBE32075EFCF57617092108197310FFBFB24AC8BD96F782C470210488D
Newtonsoft.Json.dll
md5: 971EED78F8568D4266EA367DDD289E5A | sha1: 5157C8A37217F31BEC37BD6D757AAB019337BC06 | sha256: 57C454094F9DA376578E2847A3C5EE6ADB66640F30B742A9A460E59F94EED82D | sha512: AFC672EDEAF8C42E8792AB5CE5450F9A2EBFEDF55FD873F784E15E20C5D412AB50631D52E15AB3DB8C27D46267A315EDEE3248E86AE5E47282226F4E6E9EAA27
NuGet.Commands.dll
md5: 49F556BBF360E4BC20E41A1E20FCE000 | sha1: 413F56A207FD9B3ED7065393678C4FBB7F80BA76 | sha256: 5FB390E71E399278C9D67CDA745982E4A82477D06E33C62E4852175451001159 | sha512: 0DE73468C3E07C200A9D701F474FC5E88B433057D3BB3753D983B897ED5C3930DB1050D3283B71AB4CE4B7CC47E68C9560C947DD51C148C43E9A357E29C67784
NuGet.Common.dll
md5: 3944EE146598323B37C4F374A8568F55 | sha1: A2C72C2CEFBFAF18A3E7AC1B80BAE2B06E64845A | sha256: 29B6CE0900F8F13747B962F872A44C97AE707C7D8E23757EBDC1D484A913F63B | sha512: 8514A2EDE5C5288A6701B2B440AB53AF5292F10E2802C019233A6DC5A8E74F89D51D713937D7B2367743E69209CEEA858665415326EE8794351F6D09D36B8583
NuGet.Configuration.dll
md5: 22C8CCC54145F735A4B923EAF9397392 | sha1: 558765ECFB1B80436F4938C245DE871DC378209F | sha256: 5C4B0A61EC14BD68A47655B25F30F7BF0B488A3E2695CD0E3A114599F97DB60B | sha512: 7C0C05B591644AEA075A47CB8A20348BA693F402E6E5A05205C174D9BDBABD3759E8B62B3E4869FAF1F3AD29B1770594BE1560A28B348E8B2B31BF484B7702B1
NuGet.Credentials.dll
md5: 24C581AE4B4BDB0DBC2F81A4D9D77857 | sha1: 8E15B4D178CC1AAC6EDA75386F747E40A951AB30 | sha256: F193229BC3751DA144A01255D2F1C51F3F6E6FF2F7A94D9CE11378CA2CAC9DE1 | sha512: 26493BC5D3A0DA5300526E9CEA767DC10BC8E40EA4A3D6142702028A8338EEA73E8D8246736C9424E66E05A31568EC541603D488AAC1E6827A9CAE1924F56FE6
NuGet.DependencyResolver.Core.dll
md5: 5C9F4A3D5DB37C130E21F9FC4D0A7C6C | sha1: AEFA06C090C7D870D6354C03A2D99BBFC47FC335 | sha256: 8E910D8E8B77D641E567B82A819565550EF0E3C0C2FA2B3EF33E0324A296A10D | sha512: 093F76780E96807A2020BCC9E382C1C99209CE35FB03B295F1FEA89DE6E566036CE4A2EA1D29F235CC9D646921BB3F68926B1AD28C2A16E51E713C41A662AAD6
NuGet.Frameworks.dll
md5: 0B3ED97FC8F77CE37E34AFB352EC3812 | sha1: BF99DC0ABFA0422135E15E39CA4690BB36D3E0DD | sha256: 26709D279B1D31DE35BDC31D3F42BC649FB297E899AF6F7FCC2F4AB3CA54383A | sha512: F52D7C2E59A738C1472BB25D56D7DC0D65CAB84AF8EBC56528C14DAED094E2D9D99C988273F0E1E8E7AAA96A3B70D420818B7B0DDAD588D5CD9A862D80F5E1FB
NuGet.LibraryModel.dll
md5: 373E6651BF64C2E60B956BD1F0E6D0FA | sha1: 17BC7639B582726DBE975ED001B95A523C87FB09 | sha256: 970C43706D7487B1E7238946EEA9B5DD049AB4EC9098F23E7ABB1EA823FDB965 | sha512: 77EB66F21E58F0C9220FFB355DFCC1F8F7BC0D6BC144709170DAD4D927B61E3686A99BED414E9A6C4C5D6CB593616C0BF6607DDB60105D00FABB6CC76B8327C9
NuGet.PackageManagement.dll
md5: 21A452F97449BDACE5D0E63F455F3248 | sha1: B83A73235E21FBBA90B5AC95D64355BD94BC8FB3 | sha256: 4E4BC475B310E11282100FE8FE7022642A9B08C33EAB5837D0D5A01BA8D1F525 | sha512: 1BCD5BF0DB483694692B622CB2CB49FB389FD539B0F293C00F86C344504F6B61C512B6F2716ED1BCA0B3B2E56F8C83BBE647A8810A7563DD4204E882FF666E65
NuGet.Packaging.Core.dll
md5: 12CBDD3DFAE1AB5B47617095230442A6 | sha1: 569CCE9DCED1088B1494440634DA27FB76E623F3 | sha256: 0A275003DDB86C220055A193E546D2642A5FCE66F63B50A134F7D627094E019F | sha512: 0D69DC4B20503DAA7A8A1E58A29794E9A0067EFBFF02058E8543E7512CA6E729F19BC395A25E9365E6352C63417BFF3B271715AAB8323E3D587657B3D81FDC74
NuGet.Packaging.dll
md5: 4FE30FFE51F38E32EAEEA42F6593ADED | sha1: 76BBC1BC129A66FAF7E0FC252C4E4A7DF3E4F49F | sha256: 4677B945FF3771C366E73FB3FA1F78064FC7D4FA94E086334B4DFA9D895C589B | sha512: D7D946692CD5180CA040FDD6C60AD02B1B5C87D3547CE15CB07EA6F9955D3331498042EA3EBB7C7BC4A4C15D830FBF1C8823F40C844965F0F409AF8634F35664
NuGet.ProjectModel.dll
md5: 1A428F7441CF8675A020D2DF07CF3224 | sha1: B75B6FC8A84BDFBCA0DDE6941772C5EB9C131A1C | sha256: 48F2272F7D8AE152ED1150A8D9EB1EE4034B3AE07A9B957914F61A35686AFEBC | sha512: 338B678936EB988238BA48E7FBBD1F30BF8DD9303DA385B1262608030C9D796CA88281B4BF83736A9D247BB885ACD2AC3599B3F21C323248F10581346F1936B5
NuGet.Protocol.dll
md5: 12BD2640351B53D66986DD3886658F1D | sha1: 4793BCE0DD1651CCC77715226416737F57F2ABAD | sha256: C0AD571983DD12A65AAE021C82CA082AFFE857E76616D87FD1048841EEF94AEB | sha512: 655F67E6EC1830B5CD81CEF89BC70E26DA993DE4A1FA224303AA216449661A966AA121FE81A7A8E8D769D77280DCED3C021F422FEB27258A1DA425C2FE50CDB6
NuGet.Resolver.dll
md5: 8244C815B03A643888E43CC6E94D9F7D | sha1: FCB21D86F0357C65E316FB98F72B98B1A56DF691 | sha256: A1AC23138E14C846C8E569216D1305AA618CE82414547FFEC07FF1CBD29D2CE0 | sha512: 1A01AF2DBCCAD067226AFD8DEF28729C6856451DD89774D352A5160FC78000DB78C50867F33851E53E9424EA8DDDA85F29DAB1894C437A5BDCF9E927BC86ECB7
NuGet.Versioning.dll
md5: 58E9FDC1B265031FEE120EED09F5773D | sha1: 638C9A83C9CE23459804B563C608701C5A02D56A | sha256: 9A61831A0DD8A935F32E098EF7DCA3DF0476E5DB5A1F96B0AE7AF53EC623717B | sha512: 6B944210EFDC666058297E62D9FFD36D0D5250C2D15827361418F2706C1D776067C3F970C105100B7781C61B3703F8D7A3996E6F4E5B3DE20D70EAFEE3109B50
NuGetPackageExplorer.exe
md5: DFA989C2E9C78F8DCCDA9AEAA49A2BD6 | sha1: 952B76A2B96911EAEE986D965729D695090D3E91 | sha256: B9D63F53376C31B0523DF65229AFDBAB7D3B3B848BA8EB3B4AEF9ED9FCD0ED4B | sha512: 1130FFD3240AFF448F191F1772DF67985A13E2A968CB4974D9C2C47242207B93105A0CB0A8E99E9C761D104E4BD5A6F6A56068F532F5A86F58C8ED32AF7B9D4E
NuGetPackageExplorer.exe.config
<?xml version="1.0" encoding="utf-8"?>
<configuration>
  <configSections>
    <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">
      <section name="PackageExplorer.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />
    </sectionGroup>
  </configSections>
  <userSettings>
    <PackageExplorer.Properties.Settings>
      <setting name="FontSize" serializeAs="String">
        <value>12</value>
      </setting>
      <setting name="ContentViewerHeight" serializeAs="String">
        <value>400</value>
      </setting>
      <setting name="PackageSource" serializeAs="String">
        <value>https://api.nuget.org/v3/index.json</value>
      </setting>
      <setting name="WindowPlacement" serializeAs="String">
        <value />
      </setting>
      <setting name="PublishPrivateKey" serializeAs="String">
        <value />
      </setting>
      <setting name="PublishPackageLocation" serializeAs="String">
        <value>https://nuget.org</value>
      </setting>
      <setting name="PackageChooserDialogWidth" serializeAs="String">
        <value>630</value>
      </setting>
      <setting name="PackageChooserDialogHeight" serializeAs="String">
        <value>450</value>
      </setting>
      <setting name="IsFirstTime" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="PackageContentHeight" serializeAs="String">
        <value>400</value>
      </setting>
      <setting name="ShowTaskShortcuts" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="WordWrap" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="ShowLineNumbers" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="PublishAsUnlisted" serializeAs="String">
        <value>False</value>
      </setting>
      <setting name="ShowPrereleasePackages" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="IsFirstTimeAfterMigrate" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="SigningCertificate" serializeAs="String">
        <value />
      </setting>
      <setting name="TimestampServer" serializeAs="String">
        <value />
      </setting>
      <setting name="SigningHashAlgorithmName" serializeAs="String">
        <value />
      </setting>
      <setting name="AutoLoadPackages" serializeAs="String">
        <value>True</value>
      </setting>
      <setting name="UseApiKey" serializeAs="String">
        <value>True</value>
      </setting>
    </PackageExplorer.Properties.Settings>
  </userSettings>
  <system.net>
    <settings>
      <servicePointManager expect100Continue="false" />
    </settings>
  </system.net>
  <runtime>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="NuGetPackageExplorer.Types" publicKeyToken="b33e3c54f0b885e9" culture="neutral" />
        <!-- keep in line with Types\Properties\AssemblyInfo.cs -->
        <bindingRedirect oldVersion="1.0.0.0-4.5.0.0" newVersion="4.5.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <loadFromRemoteSources enabled="true" />
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.InteropServices.RuntimeInformation" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.2.0" newVersion="4.0.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Collections.Concurrent" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Collections" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ComponentModel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ComponentModel.EventBasedAsync" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Data.Common" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Contracts" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Debug" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.StackTrace" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Tools" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Diagnostics.Tracing" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Dynamic.Runtime" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Globalization" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Globalization.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.IO.Compression" publicKeyToken="b77a5c561934e089" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.IO" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Expressions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Parallel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Linq.Queryable" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Http" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.NetworkInformation" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Requests" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Net.Sockets" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ObjectModel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Reflection.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Resources.ResourceManager" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.InteropServices" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.2.0" newVersion="4.1.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Numerics" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Json" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Primitives" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.2.0.0" newVersion="4.2.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Runtime.Serialization.Xml" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.3.0" newVersion="4.1.3.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.Cryptography.Algorithms" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.3.0.0" newVersion="4.3.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.Principal" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Security.SecureString" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.Encoding" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.Encoding.Extensions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Text.RegularExpressions" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.1.0" newVersion="4.1.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Overlapped" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Tasks" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Tasks.Parallel" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Threading.Timer" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.1.0" newVersion="4.0.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.ValueTuple" publicKeyToken="cc7b13ffcd2ddd51" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.2.0" newVersion="4.0.2.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.ReaderWriter" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.1.0" newVersion="4.1.1.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XDocument" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XmlSerializer" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.0.11.0" newVersion="4.0.11.0" />
      </dependentAssembly>
    </assemblyBinding>
    <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
      <dependentAssembly>
        <assemblyIdentity name="System.Xml.XPath.XDocument" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />
        <bindingRedirect oldVersion="0.0.0.0-4.1.0.0" newVersion="4.1.0.0" />
      </dependentAssembly>
    </assemblyBinding>
    <ReadyToRun enabled="1" />
  </runtime>
  <startup>
    <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.2" />
  </startup>
</configuration>
NuGetPackageExplorer.exe.gui
 
NuGetPackageExplorer.Types.dll
md5: 4A9554AD1D2021087DE2CD1501571A3F | sha1: 742AE603F850B2333ED1394802662802914CD3D0 | sha256: 08EE3D99EBF35C869F6E90C2C90BFA418BF42DD2901CC0C473BAA3FC81B3B54E | sha512: 7B85157AECBDCB11BF49C8D227C0D56A50CA0E4FF3D282F9DB4C9A760783460FAC384555AA7E1950F3993B2B1812A9ED60D303B4D55AE666FAE62CD934CC0CC0
Ookii.Dialogs.Wpf.dll
md5: AC8744AE53C29F51016F0C38CFB91BAB | sha1: 032B74FCBCE57E1813C0CDE5E616B79422029E17 | sha256: F2158191E8B335D25BB1AC8324FBA723E6A206948AA8FEA52C8BB366A57ACAAC | sha512: F47B770FE2B3F68864AE160147B043D365279CE4739EB8BB6569DF6210EF6B7E326BF6954BABA088E2D83C477E7CAF1DD3DE5F8C296134679491B0D65773528A
PackageViewModel.dll
md5: 7620FC45F98236F43FAD1DE66DE3FDEF | sha1: 57484CB0EFB7A9748031BD2FCE366A0103E829AC | sha256: D1BE647B635190357DE28D50C5A3ED66F59ECBD4276A87DEAFFF18763B424AEA | sha512: 2E2A86A37AAC7777A3BB8D2FEFA61D138F64524C967A63554769F9D0EB8826D7347EBE6626363B2B80C0AE237BEDF8B0A0D7023A53CCC54BC76EBB7DAA4D867B
System.AppContext.dll
md5: C0D580C384A05B83DD170B4DB2EF6258 | sha1: 33E4AF8231E573C654C82DDBA61B4305F2173F08 | sha256: B0F71467B293EBA63CCDE89F96C951C82448B92820D2A33CCC5EAF145EC89978 | sha512: 29CEA80AA2A4C561F1A4BD98932A2BF5D6A0C8D6F20EC48680E9F7B71AF8D2F126B5A98F3902EB290B9F3A9283678900B84B5703167D3CC3A7EFE2CA39547B14
System.Buffers.dll
md5: 63370C0ED84FD4D2C47E9936D3906D20 | sha1: 200A347C9839F026347921B99B22455FD1189451 | sha256: 66F23734E2325C9CCBF293774C38B02BA8CA410B724BE985D34EB34DA1B77CC3 | sha512: 3CB25D72666AC083DDE6821DC47BAF595ECA1C56B2776A3A6C188B056D64B10F71ABB34B115679D1D7F27D151F06A1A617A00223E78187EA823877687C8B89E4
System.Collections.Concurrent.dll
md5: 31381E892B405096F6F737E0A2EC4FF9 | sha1: CEFCF5B55D7E999E073F3367F06C288B0B555A5D | sha256: B849C618885B5E27E22997860FC795E3EA7419264409F51272BE5B6D79FEEFBD | sha512: 2BA6BAAC5A0539F7DA622B646338FAAB1099BF5B3BDBE90124AFBE8388CBC65897ACB5E35BC185806902DA5274C5B28883B33B1E6FBF16FC15E29E6B9E4ABC04
System.Collections.dll
md5: 76EC4BAA1B30AF3A398CF8444DF68FBB | sha1: 65E43B867E2E86C5430BC92C6B3B76050CCC94F2 | sha256: 21916E11A4E2BCC8641387A25D5DBEFE28602A2AD7A2D08633721DF2116E41CA | sha512: F873FA005003D72A3D07AA822A598ACA29E75FE04550CDE68C37E1DE96AA2537B090E8915735B46826397380CB9B1536C5158B892555C782EFE6CEA5BC05807B
System.Collections.Immutable.dll
md5: 4AED6778B73800F2733C41834CC3272C | sha1: AF9CCA2F248D536CBFBE401A3A4734935EC645A4 | sha256: 46DFF823D5258F1D35C2CF4F803D12F144402A6188BE48F8BE516CFA27779AC1 | sha512: 2EDA4E583B2EF4D1D18031E761B783EB4E731147F8A6D42BE6CEAE712E6D4DC2186C56D86148419217D37C1EFDD7CFADEFCE8D46E2BC06DE2EAEF93AE27D8632
System.Collections.NonGeneric.dll
md5: 8E9440DDD0ED3F529CC5BBFBF6512359 | sha1: BCCA0ED640ABC19B4B2477EAB020E28139F7BE29 | sha256: 06D0C5E6DF2DD14D666CE8C5AA310FB1A7C0654531DC8F4B8F621D9E71EE5053 | sha512: E73C467370319DBBEEB5E492C445ED5410431B98B9BDF8FB3BA2B045B031A255BDB45CA9C0573E7E8AC30141A16F6AB9B2E542972FEF0CF6CB18EE1D289B865B
System.Collections.Specialized.dll
md5: 75047599BD004DC5A9C75DCD188EE7C0 | sha1: 5C605915225C14314AB599B29D08C7726CE51F99 | sha256: 9FCA6C1C6307302A60D8D50F2C472030E8797B42DB8D39604504BCFA74E2E396 | sha512: 71BA7038A37CB077645714449F5270F019CA9C4B5BC1BF35B30761504E328271E4FDB52F7BE2C9FE03D082D011CEC6FA5A9289D00FF7F96E802E70E053B9B85C
System.ComponentModel.dll
md5: 7DEEAA26FB62D1225DB0F41922C7A1DF | sha1: F69B1903EE6F19C65903B77646F5B06F83A22F3D | sha256: F9B7F44105356B7E2F22B14F08C1146FFB3F0B8CAF04D010FCFFA9C4AD451EBB | sha512: 5595ABF64B2AEE68D7BCA83478E720A3991AFB897550CFBF8205B5846DBE49FCD9BEA8347B3D361B84B515B89FE9AD9636A3339E7B6890BD03A2BC04A16726B1
System.ComponentModel.EventBasedAsync.dll
md5: 6309D7F3249B1B0F15574518936299A8 | sha1: 230554D96F9A26CDC4CCE22C0CE73EB29A678417 | sha256: F9070BDFC571740EE3E45ACAD681EC24E6C790EB027C8A2B18CE11EAE3864D4F | sha512: A1D4E301590F450A0222030CE54F85462EF386B86F069E926A91C5818649C4891BA720D9BA05521C06454FCEFA78BB4D1EC8FD8CDCDE938E31E55409FA906078
System.ComponentModel.Primitives.dll
md5: 2A5F5DE9985ADE74EB285ABFD7B4F1AF | sha1: 2FFA4EC785CB8C4D6F8A131C6725789AD2F5084B | sha256: C697B28D7C9FD197C99E95D3B5D2409093C5B4FE022078D1E57B7F43CAD5E296 | sha512: 45762D126E0BE47D4B457557AD05167A6B8F115C62B5D9F9803C094357DA795018F23F0AA0E71016C699F25E100583758685A68871FAB2F53A28ED0258DBF935
System.ComponentModel.TypeConverter.dll
md5: F4E0719AD3A2C95726CC0E0AC0E6C96F | sha1: 68C92BBFE1812B1CABEC6BE0BE441D8D2F9BC6A2 | sha256: 1176C7CA1E33FEA510FD4C88B18859ED3C75562E16BCBFF53D34806CC023AC5B | sha512: 32B85017C541E782C586CBDF277204EDF4B9E3289903CBE05063A249B18C8281DB4F818061548D5ADCCE7B4573E54830FD3F62AA58DBD9B6F48FA41DDC0E8C88
System.Console.dll
md5: C5D0435B81B5E1CED3AFE60D04183C7C | sha1: F590DC4DA6166A86433DA24D4862B9C1644CD7F6 | sha256: 69B96963D816CC2CF1293EB5CF2807AB8EA1ACFEB01BF2F9F0F4320CB02DD317 | sha512: 96111DD2071864041E63C87E764684236C2AF0A99DE21CD97AC959A76CFE3A47CDFDE4B9ED8B08E02B0BFF7FFF3E0BBA624B82F6B9F27B9829055E37A5FB39AC
System.Data.Common.dll
md5: E60C6890C734AA8DE2559041343B6137 | sha1: 592E497EDFD232A25837A63D53C0E7D330D6BDBF | sha256: A0484F3558CAE069BD2F27B96A1A6E57E79C079F06572ADC00E4BAF3FE8B4F45 | sha512: 45B255690FEB7E850DD0650D448708E8B566AE93A8FF29FDFC8E956DA694A81AFAFF50D946F1A224714EDA40F244A36ED2D019EACF252408EB79D67AC15FFC75
System.Diagnostics.Contracts.dll
md5: DA4A4061211887FCA6D639DBC2AA324A | sha1: 885E7CD7549127AA852006DB9C05E2FD8C93FD8D | sha256: E4C8D2B166BF42A42DCE3B07EB75887DCF77BC012A53161CAD5994F85A7A9118 | sha512: 018B4FD5D1E7DC3F8910B61303BFB560F77419FEAFAA49A5D2E18654842A9F423C59C72FC3C0C28BA07FC65BE952F3D6FE115B79D430D824652F6F83D9A91A57
System.Diagnostics.Debug.dll
md5: D3D008F43F364370F0F0B5EF29E7F312 | sha1: 9A115C9095B7C0E221406450A6E3508393D0071C | sha256: 3A39E80BFD991D09601CE2BD72E90CBBB344EC63162934FE09F3D2AC18171FEA | sha512: 04B5C1F78CD5E14D5AA4BC3F2F7D2737D699C740CA76F397992CC9E458DFA099CEBF25BCC328071FB3D14AC819D25B37B2C1101D6D5086AE3FE2D67EE120C4A4
System.Diagnostics.FileVersionInfo.dll
md5: A783F72EA6B11330ACE72CBF3F1F337B | sha1: 7889B43EE0ED882666A81A52AB5AE71179627AC3 | sha256: 0C47E55D6D9F41ECE9DF1DC6289B52DEC742C4AAE04E94DAB80CA448EF57A8C6 | sha512: 0979AA44155A9210E0D852EF8AC23D1959D95010B148203BF7FA4EE98020A0CD76E36B55FCF33F86178B370F2E630FAF81E25DA3F2E933804E5E5AC0BB71A07E
System.Diagnostics.Process.dll
md5: D672C8CF7C2CD946F75987ED0EDB73A5 | sha1: 594592949BA09F7E9E379227E8F85922C0EA0DA0 | sha256: 2ECD42A0378D7C0B6DDB41C0C6D482237EB92E077C7C4A2C5A86085617A32E92 | sha512: 32173FC9863A93FA727560876326955BDCCE3BAFB7A5043966118D714261B7E43ABB7C42471237D2653830E622AB6CCAF466257AD57CD5B697B53EB081B889D7
System.Diagnostics.StackTrace.dll
md5: DBB6A3426664E2C7B08F4408FF8B0D35 | sha1: F63D2A588C831B04AC74F181012503EBF2653ADD | sha256: F3433EE6043A9E45415C29CC392CA9B984EA7AC46679FF383F116EE7B09675F7 | sha512: 40BCB7F971331DE5922B91823B3514B711C8A85C7DE83FE0B4370A4B662B50D3011F2EE23C0876BA5969E6952D7A479041E413F6168DB918B5F9759D2424C84D
System.Diagnostics.TextWriterTraceListener.dll
md5: 96BA852C5F63A125968EC7CB47A23136 | sha1: 53EFC9C595CD3C812CD1B8C3B1EECC46CB90BFBA | sha256: 6B298DF56017F70CF3A4E8E0F5D893AF27607C4120075E83DE8DBDF8FE69B7FC | sha512: DB36465B7D2634DA32C050A252BE22EEE9FB7351A331147526931FFB1A09B7988FF9E85473D44F47CC709B1292C2F63A742D1562753AC95E1C7CBD54A56D04C6
System.Diagnostics.Tools.dll
md5: 5CAB654317F1B3058418DC7A5FC6AD4D | sha1: CAE3B336AF9DD4CE91E096DA4622F24D7273EB6E | sha256: C57F16CE4A94A4B0C1301667D2DC491C8113C023CDA76821EC8A3B7D3D04F36F | sha512: EF6FFF01F064BBCC0F52999B2D8895E549EB09215B14890D45143C8CA44EA8FF3CCCD791A2FE0655F8179FA346FADA4DDF8A49D178899854D3EC32BB3D6AFCDC
System.Diagnostics.TraceSource.dll
md5: 6A280C66043C918833A7ABC5C8AA4BA8 | sha1: 218929E5BAC02525D4E4704FB297A18357B1FEA1 | sha256: B1FFA635ABB797B123EFAAC955D60CFFC19749ABB2A04A102EF89F0F8DD22A7C | sha512: 176B425F9133B77F37802485440CAA25C16D5C99851B0BA58EE21467B454157CE1F2A3F5F82D71473263B3BD18B3052ACFF2179FC9404379D020C70CBD618EF8
System.Diagnostics.Tracing.dll
md5: C916FE3D3BE6B871E6BBAC743AD42DC3 | sha1: 3476234F9967EEF4D7BD6F606760F220A91E95D6 | sha256: 2BA10C52D2C41B6E90EBB2676CCE9FDA85F4E59A0826E8644A0B52F161AF0574 | sha512: D733860740A695919349C79A5E91BA4F68C3AFDD7533E03E914D3F10644FF4CD911A2F252E11387FCA203130F76FD5386584B702434777DED24CA8DD559D10FE
System.Drawing.Primitives.dll
md5: DA5BF044486D8FD70C6B387443BD707C | sha1: 371735A9AA23C650ADDB60CD73CB6ADD64D3DD9E | sha256: 0F2E1EA9847C76C45BDBADBAA643E26DFEB6D55F64FB4BBC5CCD487CEBE88FF9 | sha512: 6863013DEDFF61C6E491E76445EFBC1AC16291D5E03528600666C77633D43417AD7B048FA90CA63C19C0FBEC28B70C50065C272CE42DAE6F9950B7B6642D4FD0
System.Dynamic.Runtime.dll
md5: 77ACB9315229BC3F89FB8F1AB5FA0503 | sha1: 10B89AA3325810FC9DF8FCB1905B1DC1C4FBAF8B | sha256: 333D7EE03308044DB1E52C82E7CCC5B54EFD488F44DAA02B56773AE4B5D607AC | sha512: 60FC7B23DEF09C967684B27FCF07B508241E88BF4C964EE2F1E860AAD60D3064482E31683656AB6517F6605F837DEEC30447D026DDFE6983A850697647CC59E3
System.Globalization.Calendars.dll
md5: 6DB6A4BCD0065EA765E3C818054BD0ED | sha1: 80638C24D7EDAC50EA06F504A12AB36B9E9DC87A | sha256: 37C5F60C91324163F4A43CEF063A6FB1DB93D61BD787A0AC22516CF7D6B86D0B | sha512: AA5F31E4E9EEA31E59AB1DEF7D11A6F6D80D1ABAF53C0F3064991A5EA9D3AC26FC7A587D61F3977FBD91ED185EF276A653926BFE1021991683FD4444A9BECD13
System.Globalization.dll
md5: 4CF4CF1295242C9F57775EC7E7F9FE0F | sha1: 8EB09D9D6D4790937ABB683D274B85639D6CAB77 | sha256: 507DA65087BE9CAA4CEE926DA76A1F9969FFB54D8933CADE09C1E8DC09AA8D6E | sha512: 48D976E84EE28FD1928EF3928B31928287F5078846552BDAA545C1B69428E33F8D6A1A1737B572653C1585A2F6764ACD96CC88295C4527520754AC83E0B0EEA3
System.Globalization.Extensions.dll
md5: 237677E86C14E935E53A8D7CCC39DBDA | sha1: C7BF7C5BACE4A4C7653D224E3E8F53141EFABE55 | sha256: 4B4FD917C0E6A1F779C217398A706C082A00976ACC05D448BA80E856B3776DC4 | sha512: 231B72A7DB25EBD44D7143B789E3F831F0493A11F6C993BDE951A3D7771B570A21EB74F9873EE13440B52384E77537C7365293D0876502E3525702817A3F15AF
System.IO.Compression.dll
md5: 27AA7596F06F40175237ADFA9301D5ED | sha1: 075ED6146FFD0ED82435618F62AEF64735A774A2 | sha256: 8519C54AEC1FEDE5A6445B456BF39252B6667CE9B3057FDB22943AE57FC6883A | sha512: 4A82476FBB67EE3BFB3E177DB4E1E08271271DE737E201C36725BC49ED49E304A81A495CC2371576970B64D237D6DFAC3766E146845A7618FEC9331C9B615F48
System.IO.Compression.ZipFile.dll
md5: 997A1591ADFF03F6FEE83CB2AA123B9D | sha1: 689A9DCB467D533522EA43C8C56992C41C67D8B1 | sha256: 4217121107548F778CDC5D4B85DAE61AC24D3DA1351F031EBDE92C498C760EFF | sha512: F4C447C269AD22E11D2A76D28427F1D79E26BAB1B579A6BA5021FF09DDCBF6CA3C9ED06185DAAEF6A28211D7EBD350632D2B86C15C77CFCCAFCC722B76A635DD
System.IO.dll
md5: C4482F7F0F31350C13EEA8D201EE7546 | sha1: E0147C543AB0EE3DC0262E162D84DE2CA35F70FE | sha256: 4510D78685B60055BAF3684E0EE786339DE3844892438A34C9FD10B47AC1ADA8 | sha512: 7854437E7E215636E94A5B2A4A55C4195A60B027F467E62482C8316E71D5C611463AF22E8C459A1DE480FA4B96319E65EE0FBCD1072E2464940ED24EBECF6492
System.IO.FileSystem.dll
md5: 92A95DAE6B833418F8DA7546C368F8C2 | sha1: 73C98D876831396E812994B171854614FD58E54F | sha256: C2E9EABEA672E4C1E39470C851A23211449453C6677E87992FE719B58D8F3787 | sha512: 722562AA065388AD8FDBA3F07A9B27CDC77E57DD5511F0AD157F170E516CD693BA59D9597AB1D9C9B2F7C767CB16E66264C64C0F256283CDCFC972A5C101562C
System.IO.FileSystem.DriveInfo.dll
md5: B71A7C183457CFFFD847B415DA443BB0 | sha1: 68B2D32C7EA881DF9CF7E76F5A16A374F63A4155 | sha256: 2ADA787785B18583232FD7CEBA725062A70BF94DF81D46912EA44436B15129FB | sha512: 244B1BCBB67E21E770648382FC39C0A0FB9E2E25AC4D0C8A041E10575D0B96B0574DBF2097C42F197397B044D67B7A0950F1CC297F19AECB3C5E39DF347C6132
System.IO.FileSystem.Primitives.dll
md5: F6ECBA823156B2BCD024DBE41823A8DB | sha1: CF1895EA117C7C84A1D4633071A2E22091975DC0 | sha256: B4AF3DD1327D99A10756A939F1CB0ED4ABE3675F339F39C23D47F372BF8CEABF | sha512: E3886F327DF5A67313DB4C968F5D3829F611F73F1077580D992CD1C0C75BF44B1973875ED7680D4F405D5EC5808C13938DC53B5E8E94B7FF83C12004C66C38DC
System.IO.FileSystem.Watcher.dll
md5: DD93BF11CAA5796A931E2E7CD405698C | sha1: 8E9897577E8746616EB34C515E15A3F61CB0C2B5 | sha256: 3BA49A48B7791AB7A6ACDC27EE333DCACAF2F3D70C9965638A11EB9D268A750D | sha512: 644C06E978CFEA6DB07B7ACCEEE86E513ECCAAF0B2BC525281BDF3296457A010E706EC022C6E5E3A992BD52ED43942AA913AC69208331CBF83942D8FF8229711
System.IO.IsolatedStorage.dll
md5: 327E22CD10B805A0642908DF7D692380 | sha1: BC9CFB7D3C6674F29C1FB481281EFB2CC3B10F39 | sha256: BD33C55B8F2A258B22433CCE7D29098A6A46F9D4201CC7AC46D12686113ED41A | sha512: 2E30BA34579F0BBF8E20209E23CC72A6B44B5BA81BA07101B1A9A06D714FCFAA15BA318CF6E20B1683A4A8AEEF09EF84642CE658BA5E03E536493275FC25E54E
System.IO.MemoryMappedFiles.dll
md5: 88280A67DB6399BCFE31041EB462F1AB | sha1: 63E1001B2A85D77805C343640835BDEEEFEBE439 | sha256: 9838E233D9C7D0CE097410C4DCA59CE5CB774A977223C7DE313B2E28BFE3B283 | sha512: 9B53AD26B8824293980AF7BD74672CB676FC1D953426DBEB6F163F030DAF9FB15587D016D1503048B6C2F4947A809B56B8A9592920F627601787D2AC9F124442
System.IO.Pipes.dll
md5: E79EC342F7FF9FD07BAC82C668DA3E66 | sha1: D0FBC4FE972B45E9BD1BCE47A92227909DD46713 | sha256: 99BF4E82E93119B987A328E1C7FE36721F20CEE5859FFD88B7A2C1E1EE303341 | sha512: D33066C746F62C6BB283E63E7D1742A558906D8B730B2B3032CE0C430C31B5E5717B65E453E507C6777597A3E22CDFD8C5696209678CDAF588B16932C944BA6C
System.IO.UnmanagedMemoryStream.dll
md5: FC87D1DB8A4179C817261B875920E5C9 | sha1: 83E93D8370E92A09A2054DEE2A06B60C7CA56BC2 | sha256: 945A0968A7F5B103613BEE08E14A22A6AF91F19F2254C4B0BDB329BFD77DAD21 | sha512: D43BC2DBB3ACC144920BF7AFFD78F35027C0CBEE3A61802644E05FF527D79B901E27A581B7BFA1E594002132F39F1677053174804FA90DC739340CA73A914CB9
System.Linq.dll
md5: 2A7AABF7742AFEB32A5A7D88F7BD1CBA | sha1: B18A5DD105BC062DCAC924A57FD0617C0E2D8B80 | sha256: 1CB9FB77262316902B2E364609866E9ADF1C0CA648C1060E1C7217A2304671C7 | sha512: 1C3D6055E279D613A21C63D814C15AFA9A326FD415C58C6D3EBCB1AFDE6ADBB5ADEFABB6F0125B46199BD768B8A6DF8562F149BFD88604F8DAC7D04605B3613D
System.Linq.Expressions.dll
md5: 7AD09AFF5CD430B53D2B2EF96B790115 | sha1: A99A90C9BDCBFC429AC36363B7C8ADA61C6664A8 | sha256: 2EEFF93CD07D02F14D95E8078D9D6D4B0DF9E03C51DA615BCCDB715E7D1F9189 | sha512: 51970A32211AC9ECD3DDDC672AC87E22B7C7153D4A0CD259992C7673751E95A50DFC297FC4EED8B27EF6AF3593CB5C356B302AD01DE3D95D4052E8E2CCE1365A
System.Linq.Parallel.dll
md5: E108F0DBE815CA43366AC9B5EEC528CE | sha1: A733AB1C1E152B8CEB1D3A5CD295FEE21D7BC0EC | sha256: D4B5464758AEAEECD84E97F9A56AA9E7380562EDCB318B19C54285A0E232982E | sha512: EE97B9E9AAEEE24D37F55DFC59C1E66E5A1338C1F61C82C78DF09C8B94629BD6A020A7AFFE76B6EC39D0231F5C56D58628E681F0AF8C0C63D425DF4D18B80D6A
System.Linq.Queryable.dll
md5: E6FF63F5E83B601EA7677FC77C60B2A4 | sha1: A151F0E588AF4EAC0C7A6D113B065D1FF48803AE | sha256: 9C406CF9BDE428BF480013CDE6C0A5213A4EC8D3D82609C906448B6907BC126B | sha512: 9F838DCB2938A4C13C2D20DDB484A29601D8FEBC38AAF33F8E4F30572CE30A1819E7545EB32772933FCF5129CE838DA75002488CFC71855A401A58F05B482058
System.Memory.dll
md5: DA8A08FB1D144D345FA436983712A98F | sha1: 43E80DF9B7083EB329C2CC046B702F76BDF5FC36 | sha256: 8BDE69470EE100DB90B0617927ADC3748737897ACC2EF2B53DFA1079ABBC81F3 | sha512: 4B3839842E9281A88114581F00A78DEEF68327A818C60FD8E58672883C9E6AF2955D35F77A6F9606E590B81DD14EAFFFE8D3E309B2501827452F0F8D1A94DAF6
System.Net.Http.dll
md5: EB04476E00E4EC9717653C9931BFFF01 | sha1: 9605F50510196DB89E5C18605D7BBD1EC9BAFB95 | sha256: F63D087AE989019DC0A4B48E006899FFE3A0815B186EC2C4E49B4C62D79B5FFD | sha512: 5C1E9B05B14392ACF5C95ABA624EDFE77EDAADC43EFE2468133F689E05E1D1BC7E84AB3D38F63F70B3CA48CD6BEE02FF0B852AEC9568F8D27681F9C57A6224ED
System.Net.NameResolution.dll
md5: 96D223664F6FFC344C2C67C5EFE433B4 | sha1: E84E5528B9CABBD78EFFC0C411FBEBF09FE6175E | sha256: 268C44FD206253BC635FF5E06377639C7E8869C51F194993B9F813132B4DF175 | sha512: 7B85528617FB13998D7525E9E97EEA7D54B0646886F1DA21E37C005E51F9F785876D0C9AFAF12B6578F6E510B7BD81136AE09282905449142F1EB12D6ED6AC69
System.Net.NetworkInformation.dll
md5: 660A6787AF51C8050B31C11D3917ADD7 | sha1: 5B416E36466DD81768F44A929473CFEDAEF3B159 | sha256: 55EAEA39E530EB18B397C7ED2366EBC02F80A30A84711E2AAF1194F186071DE5 | sha512: D821B93D3755DA49CB6DE1C57D1A81EFF95454F8508FC71F82ECAFDA2BBBA21EBBEFAACD660120AC09E8E4A2DAD126C55A2B701435F3E96146389EB37302ECC8
System.Net.Ping.dll
md5: 5E2D799C5FF2926C1045B5CB5D0A929E | sha1: 0E94F8AAAD0685C5DD104846D99828DABA4E3B6F | sha256: 5B5F50B92BACB8556A3D7FFCB8918BB0B9AF7287420943D496B9DEDCAFF38C2D | sha512: E9750952DA3C2458679BF8185785B205D17EFD8CAF3F320F4022D90B6BF000DA881709A43A3AD88F70FB0EBF86FCCA3017A89678162D8736384C6203C927F3AC
System.Net.Primitives.dll
md5: A30903B3992A72A641265683571DEC9E | sha1: 9A52D1B5E7E24575C08F9073E0D969576AB649C4 | sha256: 722576604F73B62485AEB8A23CC4D52044E424EFD26F9487ABD21D3E2F6328EA | sha512: 5E48BD9F615DA4E1E21A6238BDE6BCD3B5B62ED72B84B33170197B514E1FFF509CC97EFD49774AF7419C0073ECC47B44E3D079BB12CE1FE37EFE40A0F0957276
System.Net.Requests.dll
md5: C67C64C165A1DA2D485213CE6BBA62B9 | sha1: AC0F4E81CD1B83E1571156A980AB94BD93E0A608 | sha256: D751694E34374EE476E7A559DEBBCF17A7B532ABD1610220B85A3CF28ACB4661 | sha512: 18D1C8AF99F4FB1E62374178043B3575FA8A8437D5B7D915155E1A976339887F3698F8B5AC95A2B85B0C32CC241E06C7506866ED1695EFC1825F06FBD7F368E4
System.Net.Security.dll
md5: B78939DACC58B66B547E27232C35CDE7 | sha1: 86B735898166532D671FF267B72DC68F60556C42 | sha256: 5C9FF26A84CD7050E8268981A83224E1F7FEAE6E18E5FDC00797FD856743ABB8 | sha512: 83F32EDE159FA6063AA2BC671BB3E95063E5060C5B3CF81E9AC8D018FB6F2F8F9027BD788DC6ADBB301796E6DBF3A3781A6955DDC42CA63D8F775158468A3DA6
System.Net.Sockets.dll
md5: 51D59F2B76602EEEB3D086D603B0D1FC | sha1: AE5D67231742EC3923FC05290DCF91CCD9C967C1 | sha256: C677C0890C6467DF6A1133EEE14A1B992BB13EBF63B615E093B1D7B9C61E9541 | sha512: 451B1AEC6AF9AA087195A3937AE8B5D74B092FC84642BEF8070BACB1FFD8BFF65049D923BF28ADFC342663F7F234FD77CB213FE38D62A2762AE017F8A24D394A
System.Net.WebHeaderCollection.dll
md5: CD1E40389363C72CFBA9A0543746DFE7 | sha1: 4AFDD931E4290B63B11387C97EBF2DE5AD6AF024 | sha256: ACEC305A0E287A65AAD3EAFD621E8E404FE5072B2E81079CC40A40B62A307379 | sha512: 99D5D92C1AA5E050843609CA21412880BADB73AECD22097C8129C39BC8675AEDC1C73FBC597C8957B66C3664C9D5F503BBC9B9CA5540A4424C18F0C2B4FF0838
System.Net.WebSockets.Client.dll
md5: FEA7E6B0947743ACB94E8AF40FD73BF9 | sha1: 63540449FB3E6D9101B5D97AF5A500FFB4BE82DF | sha256: C8A651A41E118B302150BCCF55CDFC7F2BA71D553A51FBA60BA20A9926306581 | sha512: 157FBC3EEFECAE73A3856E265B5C1103B28FFA9349321E5F1D204056F2BA1B3762848165376E4845D5E6AAD8B4D7601BEE75481072FA627DA1B0C8391D2FB4B8
System.Net.WebSockets.dll
md5: EC6815560D513A19CAE1C975EB641344 | sha1: A19EE28805A1DB9DD46FC88A0E356F80B23707A4 | sha256: B440D261B5437CBAF5CECB801A1300D9199E0AE3B0F6D448FA667817FDB41155 | sha512: 5A051BA89D081C2294C8910A0EDFFA8369B9E24E2B04753015BCC8BDFBAED8D594443A6EF3E3C6F05D8C14B8E46C2076A9AC00111F4E596DDC5B1F01C2E191B0
System.Numerics.Vectors.dll
md5: EA29ECA8791BA548AE78DC407984430F | sha1: 3B5DBB19B519686B94D0B56FC24CBCDD0E1CE311 | sha256: 15BD417061C55785AAED1FB83706A5E46B1894C3F4EBCD51EBEE20E395053433 | sha512: C5503E3080E28B0A32D0E81773EB1E9C6ED9D4EF83C276536B0E3B3B1DF703F0FEF8AFB89EFAB7CAFF5A25820D2C1003545D4288B4BFDC216C56DB7725666D73
System.ObjectModel.dll
md5: 5D7842761008BAE82C14B6CAE55D8734 | sha1: 9179DEFD30726C012278E8FACD64EECAA5AC9C7F | sha256: 713F57DC0E10CE373E68BDD145B52FC243BF369F9D446E2ECFF3E31DF0A64D70 | sha512: EF88472F470C88866BB91BA2E4F5043E8F76EE7FC0D5D9E2F19C7E382D579D1AC63279ACDE13B9F09D01914446B4C6190EC2A63568D23299EE9C6D7338830311
System.Reflection.dll
md5: 34C35ABE47F588F7598BB9B18A7623D8 | sha1: 12704EFF595E448718F0EB6ED0610EC9E0FB70DD | sha256: 51B61340A8D64D536BD8EF76F67BC09961BEE1B5848D5B2D0153BE7511AFE71F | sha512: E27C5030B78C35F0F9E123233EA2A22069DA40789D7D6BA9ED17CB560C39250DACD67859B84A4A1C993C089F01C7E6C5B1D49F9CA86E38AC74C634D19783993A
System.Reflection.Extensions.dll
md5: AE0915CDD1F907F8BD9A78CD6179CEDB | sha1: 53FFCEE9DA203A7DC91450950C28E2958A74B5D0 | sha256: D2FC7E320F26A74CAD7C1C169A91ADD2A98155AC9BA6333CE4CF4E38119AB561 | sha512: 19D00A03F583131866D0C258582B9DD37D6CBB2331814855736BF776BCCF52DB2D4AE037DBD7A48355E04C709ECA8402CCB76AF79FC88FC2D315C3D93755CB64
System.Reflection.Metadata.dll
System.Reflection.Primitives.dll
md5: D2472AA1C7BC0F31143D9BFA76F3DD04 | sha1: 3D0936B283BF38567E57A541A198788987D00B7E | sha256: F1B0136F7AAD43630FAE0F7CBB2D36CDBD9B3A16FB5BC0C23A82A2EBE5A84546 | sha512: 83B42AE68DB289DC52712F13EB3AFA01B736CDBA7F03DC04A153B3E9A55260927A4F50E667A0C61DC00D2670ECBFE7C1B0B6A1FD2E05C8B6A86D150596634B1E
System.Resources.Reader.dll
md5: 036F4C46434FC1296724A76696E6512B | sha1: CC8475CBAB95571F1AA881D6FD0BB21032802527 | sha256: 198B9AAD012BE2875B7164254F877EE3A6B620D4C75F1F45CB3B09B7CE1B7932 | sha512: 7F8BA5D55727385D2794FB76900F8331FC50B4B5D54D346968596B0C053904368DAB172D439A075DEA2F87A47CE2C48FE4EDB1CD171C9C7BCCE5B147D9E18A93
System.Resources.ResourceManager.dll
md5: 9932006B024C800309453BCBE76DDE9F | sha1: 76FCBCD3A37BE90C510B9D99AD430C91B4B1EFA4 | sha256: 7ED3F71F77F1F9806A5234972D86E2AF39C29E44E3CF4E65222EF4489D1ABF03 | sha512: 670E461844A55898E49F8E63C069B3A09B5144EC9A5ED2763A6B2311368F9FCDB98E53846A2BF4F909C730A6CB94F9B8268B8EF895F508D72D7894B016708F44
System.Resources.Writer.dll
md5: 6D63FBC7650C5AA4C604B1CC5CFCBC8E | sha1: EA0D16E9CB4C5D00F0EB23B824F7B12404599A2B | sha256: 5E90C199681A968B54C48E8B4FC2A8383018E3612515522ADA5579376320A68C | sha512: DF7D321FD945852C39CD86AD6964CDCBE447F210038E9EE2A06B79A52B8C7581135C34B89ED2553B1FB5886555F82E96F51312B1D2039CA28F1B821CBACAE50B
System.Runtime.CompilerServices.Unsafe.dll
md5: 4AD72F1195EB21FBA4EAC9E6A37B7A51 | sha1: 4A17BBF5574F953485E0AE4BA8222202C858786E | sha256: 8CD686F08BE38AD20473A8E2FDADC3042014919049B640BF0B22261BBD0FE8C4 | sha512: B123E869DE93AFA4937779674B44705D6F8768F789DBE516510EA308AC563F0AC92B1D40CE91E9A0DCA8916B642CE064BA3997A2AC356A17DF99FCD178B87551
System.Runtime.CompilerServices.VisualC.dll
md5: 14F302C9131C4566482363079DC1700A | sha1: AAE6717AD8A3B72143C03D5967BE92862B2129BE | sha256: 26895E71A61278731E8068415DDF8D21E17B4A01AE13D34A653EEB5D8491DC57 | sha512: CA971705EDE5C782C75EBD29D6E4B9416BA2FE4FEEAEF5B282A2B57AF333C07B93783529F97D82FB9F676EAB83350CD3A4FFBEEB375972ACD9DC21C863264C7C
System.Runtime.dll
md5: 6E64E022AA9601914A5619C7F6CD0CA3 | sha1: AE93D94F07B1F2B54CA6AE8D598AE8EC16C34595 | sha256: C4E6BD25C8C420EA546155CAE324FD9139AB7A72CEBCA8F169FF0FAF21399CA0 | sha512: 9A631F47D60EFAA4BDFC4EC29A7FABB9C9F8949EFFC1BB0C17A4F2D4D6278E6EEEDD6C2622D3CC113D69DF5493D14A9363570BE63E63B4409B5DFFE7BB4A3883
System.Runtime.Extensions.dll
md5: 2805055D52EC897AB102D800F2079FBA | sha1: 5CF2A85B82333400185D27AF96F8F817D07FDB98 | sha256: 758FDD80885E17E92652154B784F327C5C63D0A135A9AE9D89C8E42F10AAA25A | sha512: 1D76BE1E1035D2889446AD7D3CBBCB1E79974E65669003BB649255B61AB9A8A984A6EDB2DF04A0D40456244653AAE146249755FA5F921DCC55511776463A464B
System.Runtime.Handles.dll
md5: 3ED3BD6B5A74FA1637A7A78CCE3B7DCE | sha1: 04226A6D57B99AFC431ABA1DBF3CB37ED905B28D | sha256: 0D3BC0FDFE360AE87D47B5BA4A19BAA3723EC2CF5AE0789F283C5A6991D2F46D | sha512: 0A39EA56DE90B02EFED3CB94C6648E840BCC41AC20AA99419384AFE8B752513FCAB39385073DA4CB45C1065E5B2DA318EC0BB09BC3282EB02D70F26D3AEAB8B6
System.Runtime.InteropServices.dll
md5: CCF1FE4D5905450D82E1613CFE7AAE44 | sha1: 4821DF7AFA2D64DBD121210F01350AFA967A1BDF | sha256: E2DD9C56566CAD93A96F06905ED08B69E7C6E1197668103921AF1FDD42630FAD | sha512: 9D48225D5B86B65857F0EAA7E23EB8528572EED2B098F7382B0D7B67E1F1348E50B333D2655C63D2B690626FF2E657A137246581005712E96D346B21A0716E31
System.Runtime.InteropServices.RuntimeInformation.dll
md5: 6CF176AFECC2EAE542B07FA66375B5CA | sha1: F0E583E282D85B798D586A0BF902A976D0BC67FA | sha256: 4A6B8881D848E1E300D27FCDC6E21DB7A405CEB193C019C550818FE61491E69A | sha512: A1F8B489BDF19481382813AEB18F42E5883825D8D45A5DD288A741C93E86F689AC802D5D0C2DA16623F7FB8523B61FDA33CB101F0053B22B51B97B893EFB17F6
System.Runtime.Numerics.dll
md5: EDC4EE3F0F5EA01D5F5E2B700A3662B1 | sha1: F181784B272C5E01C6F9A0F028CB161609333A1C | sha256: CEF415F2A05F1811F66F9B82BB5E360C4FCBDB3A43FD4DB7260B19D7791528F2 | sha512: 7D9F7D9E5DBC7BD199DBAF0F460B3EBDC8C089F4674ABEEA1A20B93ACC19F7E2EE56C4E8A00C040A87D9F6963AEBDBF37A2AE3E8F44DC2C97291502D2528513D
System.Runtime.Serialization.Formatters.dll
md5: F57A8321084EDE841E0610466FF3FDD4 | sha1: 5A7447E3349309FC61828FABBBE70ADF5C52A3C6 | sha256: 8F1ECD3A75990ECD48212064D587462BA12E903185C3D6359F991A7FD3F248BC | sha512: 3973D34E87F35926E6A64EED7D860DA7F1A67EF75CB62391B87B42C0FFE50D5F8D6D339B0E557878297259654A0D055326A2AB482EB97D8C808B957CBD01C808
System.Runtime.Serialization.Json.dll
md5: 7E7B692F294A25B91C88DC433A50A40C | sha1: 2CAC0AF123B8200F8B303371A2C1E14AA86955BE | sha256: B37BDD253307BBB475518B3C0653860144C93E72F3495548DD8E7A00F4FEF7E4 | sha512: 2725AED51DB816D2D803731D3030C628B3DFE5312C12FB3ABAF02D4B2F4C352D846709D0450543605B6E28FD41A6AE80DEB507BBA47D2137C790CFEDA132FB31
System.Runtime.Serialization.Primitives.dll
md5: C0EDF20B9E9987D565858015FF84DE8D | sha1: AFA92619749900010B89D1A1D9FE499FCE622CEC | sha256: 021ECA914FF7EDAF7AF738CA6BBB5808772EB93E14347238F86A38A9E7BE315B | sha512: 27871081091ED5E4A513C59AF9AB45283162130C825F3311562FD4E63AF06EC91D1D6610B7EAB5A4D140CD00686A574793FB512D7412CDC5F248AA7C1BAE1526
System.Runtime.Serialization.Xml.dll
md5: 47149550ECECC947BA85E19D15F1EFB1 | sha1: C272AEF763236EE8FE52A3251294A593B3A9EF73 | sha256: EC2750896440DE5BDE2DD26ADDA6A7DD145BA031A8CCE709EC1EE5472F3C2A6D | sha512: 9C6633B8C476C108DC3EF17EE918BEEDF5969975EF5D42FF924DC33497E61E1C7B018790EE6E84D98416AE2C5363A3EBE797F0B3281B4595595F055CE78F821D
System.Security.Claims.dll
md5: 6E1C03E100A961FFF6B44D48BA5A6597 | sha1: 03CE5A1AF5711319DD41F7AF91679E3AE3A628F1 | sha256: BD0E05F49B1156D7114C80C60BF7CFCF87F5633F92EEE0A31B77CAAACAA6895C | sha512: E189A35CB49F631200628B53AA31549F28D41CBE0FDE594F8FF79EFFC8F09D4044D70A1B4A77913746BE865C44BA8A9FDDF6CC65E8608DD0D1911A8DDA1DB73C
System.Security.Cryptography.Algorithms.dll
md5: 0039C21CA7FC7756A674A20ED6A4DE49 | sha1: 0F9DDB28CB453659F5DDEC976AB29542CA7F10B4 | sha256: 03A2E65B95D9E5B7F622D7781D7BA35037A7C7A0F8EF2E293C4BC7C473F8E0EB | sha512: 0C74906B326F12215694D35397A23263566874614505536D2E5363837E41B7A088D72B35FFDA6DACBBA88CABADFE99D69814681B3DA5B5F7267A6D064A1A964C
System.Security.Cryptography.Csp.dll
md5: 4C8ED8A1CAEB39311DB8096F5E864A0C | sha1: B2F6B34058515C0348FC671728B58324DFF58CCD | sha256: 2E887117DC271856796344D6D10C5BA9BC8A5262E59C0D61E9F272C17DD1EE2B | sha512: DB9675CB49AB2A3DFE01142AEF8EB834DE260A66DC197A28976C6BE0D88269EEB8368A4123AB59A12C2BE3596DFE41104287E8C231BAE8D23FE92F65F9BBFDC8
System.Security.Cryptography.Encoding.dll
md5: CD196F7EBD83BB432317A7E7F5D5DBF6 | sha1: 7DEC40FD8E2875EA2478F7C3E49B9C1D793633AF | sha256: 8E216338E8062AA43D101908CDAEF3136A19406E52158BE40B909D3E919FD007 | sha512: 9ECC0509197CFD1A12FA726960B330145B30D8A4C870AC146C294130EC3D6DF66FE2647A242D4F7FD74F5020EE79FAD0EE5D1AA379944212A8BFA7A6D294AE80
System.Security.Cryptography.Primitives.dll
md5: 32F6159ADF9B5C4418E3B7DBFAEE7091 | sha1: 5A38C847DEBEC8B70D56732574C9614A0065F9E1 | sha256: B7ADDF0E61AB5623E5562C6DF08E8E60ADDF84C3603B438F8B3B5ED836A87981 | sha512: 779CF1175B80DC0340A625179FFD8338B512ECC21B431A7A4806154A42CCA65E0A0100DD7BE0A9E3C5263A9B77E72B974C98F609F6CA91E0861584D1E8DAC9C1
System.Security.Cryptography.X509Certificates.dll
md5: 46F04AC7172959095283B1A44A461E67 | sha1: 6B53E6885C23575566AFECAFDADE1FDBEC3CC620 | sha256: 4F45F9643C4BC5CE4A2D8DF11668D53C1E1CCF2B23B8F54A9C04E76B2EB84DB0 | sha512: DA09BBC929791729D14E0643DC53A497E15DF3494951462DB75405ECF0FD72BE43C0F4E0E68E9A437DEB921B61F85109D5EA91C3E9113284FD1C3F8A2A257385
System.Security.Principal.dll
md5: 589CA58AE207534EC3BC7F9E4B79B96C | sha1: 702D856190E4B4F3C52322A3D1B9C27219E35CE3 | sha256: 15A5BF45DB33555DD43F7F0AF758187DFA95A7BE94DB37E65432F6FD6A989BC4 | sha512: 285932625605F9478920E361BCF1B24E7D38C22B907106BF5407DBBEB6BE5631B27C9CD4EF0883D6DD7DEB47324870E8853E4CE28D99B8C3535C2256F5B1A30C
System.Security.SecureString.dll
md5: CB1D412C6AF70CAEF6DA71EBC0A2108B | sha1: 183B8E737D4E39DFC774D135670F195B4A91E3C9 | sha256: F572711A894D0D901860EB3E209E9048D658C8F87F118516C31EB5B5AFA8A426 | sha512: E23AA177FD1CE31D62603B3ECF9D9A277573D1651A14AE3AFFB4160615A2809807E79ABD3AC24974452F7DDA6BAAA4CB89708B8B21997E77B8710DF2350B5455
System.Text.Encoding.dll
md5: E34D869358344B0773A5143045CF0D6B | sha1: 7116C55516F73E544DD53C15B54A0FF146DFA3FE | sha256: 223CDA5376A5FB343F3EF63F69A99CB7BFFB7D5CB9AB15CECCB301A83B77A807 | sha512: 08C3D401D3B667CA6FEEF8B87F65FD5533E93B7EA7736C73178CF2D829E64E7D9F72C9F1C728D83FF8DD7AAAADE0F2D31D2CD1971387A8311DABBBEB772AC499
System.Text.Encoding.Extensions.dll
md5: BF36707464AB8E899F1E75D71FEB75F4 | sha1: DFA6C6F94ED1AFDEA23DA50D122B2CBAB2D6777C | sha256: 6C9A9D9EDCF74901D8841B737835867B62983258A10B76E1A767B7C024F32F81 | sha512: F4BCDE535954DCBDE482AC74A5E5EC76184740DA15B2B2807C2B8FDABA967871CA0A49B8206BEB36025040483CB3527CF3F9D08E674BEF6A01112E63813D17D8
System.Text.RegularExpressions.dll
md5: 6B9859B8B5F1B798A7AE35AA4088900E | sha1: DDC04A5DAE2B09EE1B558635299FEACDE310D66B | sha256: 60D8F7AC9C28FEA4FB459281B1BACB3A4880E9B6F79D1FA05ABD60D73494DC0D | sha512: 2AFF818DBC3DCC40D99EEF6CA4AB62631D19ECDD843097A0D6D17393A285B157A006C1F9780625DA87D813922334EC0D46567B30C3147BE70D77AC8BFDF5A686
System.Threading.dll
md5: 6D07C80E50DE76B0D233DFFE982156B0 | sha1: 877928129D910FC97369CDC932A98A109793AEE1 | sha256: 3D1D4C3B43998044B0E3D2FE5D809523F9DCD193F3AE34CEF7AD1C6FD4423C97 | sha512: DB80F78EE1975085E16EE69D40511D745BAC51A18129752211EB88471FBBA1E8FE16C8087597ACF6E52CED04087618199C8B66BFC0AFF0B101E6183419391DD0
System.Threading.Overlapped.dll
md5: 2636FF9E2E7F09A12FF41CAFE69FFC23 | sha1: 836B8CAECD931D80021E25A3C3F5A694A80D5088 | sha256: A393A375DCF5D431D19F03334E98C1E165F19E00828D35B4379C3B90CAC0C5CD | sha512: 8E05A05F2204B03676D4A070F892324EE64AE74C480731C584E76B07F36557F6F3E4DF791C07D92C9B1038E296C8F7AD7C8956CE97BB1F1FDC7958C3AB2B6409
System.Threading.Tasks.dll
md5: 981AFC6AB0ACBB5737048ED8AC476585 | sha1: B439E451816E0EF8BF6FD11A88256A646B1C72F8 | sha256: E8C6B13623D063D61778CAF6B6BFEC973213C599EC57DF86E4FF12F7BDE7E08C | sha512: AABA971946D0CE146436566B6D563EB5275DFEA090A3484AD9C5653BF1EB67C92C86619A1571F86AB797D62D3218F1DA61E5CE72D4C014C31745A0DD9C06940A
System.Threading.Tasks.Parallel.dll
md5: 3731DD3ABCC99FABDACF1454930FD57F | sha1: 3F33595918EA00594C691A526158BA3F9F0EF916 | sha256: 159F0EF7D127405CC6524C5B6B5172FFFAAEFB82822656A7C2528FA25F6BAB6D | sha512: 263718881250C971E834C263B56778526E0A4B6190B1A3A41545E62F67B4C73AE5E027B4381382B5747CDD6387CC94109819D890116F89084ECB013AA8830C06
System.Threading.Thread.dll
md5: C10D68C71B2A17E2D70E0D6857CADD84 | sha1: DA96E660934C36910DEB03D390F059FB836C6A8D | sha256: 8F3EDD362C318D5326B425E745593830E8FA09488299F596F72BD10DA4A119C4 | sha512: 5307E445BDA4580B48B7E6AF2F309853F60004B452266C3EE853C6F995BAB7D38774997F2992386AC2C9DD429E5C02962C95746115AE6DD9FAC3F252A02FD43A
System.Threading.ThreadPool.dll
md5: CE73F8CBE5B3E1AE72D46D4C4DF32408 | sha1: A4FE74B577B618B60EE4ABB70690D29C1EF10AA7 | sha256: FEC78418BDA5B736B61BE600D523F3F815643F82DCB4CB24ED55F39869428380 | sha512: 546059DF9E93A8B8F47F4794B361C9E44F4AD8E96DEF783995642C6CA6DF6E1151761CF6DAA1472F00F4358922D2D8746C55A4867710E65D1C168E7AE7D4167C
System.Threading.Timer.dll
md5: 0B6BC9F6F948CE377DE38A78B2D121A8 | sha1: 06DD2B9A8634339D0E936E7A3206DAFC5EC6920D | sha256: 1AC8570BFC2D85964A5089960B9181659673D181657FAAC5305280BC852F6423 | sha512: EE62D5DC001FD939438CB9F4938A90A14126127B28D6E453EF7A1BAB5E88055F64CDCC20029EB9B35D494B3326979541E92D0DB54F3B8841026014180F2989B5
System.ValueTuple.dll
md5: E0EBD8746A716379EF808CE1E1F48113 | sha1: D03F9937253AFFC0D3D5E2C9EAE567D614E7F787 | sha256: D5BFC553BCB822A175D80077A5A7DAD77BFBB9CDB85FF4AB7ABD79109AF781CA | sha512: 23E4592780D42435432BF8380C46CFB8B8E4033CA4318C7428D7AD570021F2E8786B66AD8F30542F65F348E387A1D78449A91FA9103C9EC4AFD998E6E96FD910
System.Xml.ReaderWriter.dll
md5: EE1B9CEFB41881620A5F77F098D5279E | sha1: 94B3BF94B28736050F4045DFF3A3EDB07C4189A2 | sha256: 6383F9E9851041D63522FEC002C34E9EC12F9808146FF3DAE4CD892962D8B98B | sha512: A3D7AA740A959110624BB46801AF0BF32B2776769AAF84A231666B63F37A4B392099724BE14A5A3B12FFB973FB98FDD115523BA86FEE95FFEEE6D7C2402AC021
System.Xml.XDocument.dll
md5: 746F3AE518529BC07C5119C652EBB366 | sha1: C0B7B96AD56CB9B7C65B6754C77A4F1E665FC5AB | sha256: 8772DD5B0407F771FAFE28407EAF51FC41D4788642187A6F97B682FE327805AC | sha512: 04E864BD9352D5B918B082BF7F2CA17C5F69ADB5A71B45B50131BDD67780041E682FB8E2AB1DD18C2DF56FEE4424AFB62677944D33B0B8BA0C032FCB5413206B
System.Xml.XmlDocument.dll
md5: B597428C5324FC122E5735FC0422EFCE | sha1: 810DB440512633F7C8BF32074C427229FB87A6EC | sha256: 3D397F207B27BC92B3320D00FA80C7CD258D32A849C3AAD066633F2C1F81C061 | sha512: 2EB2F240C396F419786A55931AFA98AFE9BD4C41C0355593FAC620B164DDCB37F27760EDCBAD52D7DBA4CF268E4EBA0F9A189CD0A68D433EF8E71BADB19097FD
System.Xml.XmlSerializer.dll
md5: 57096B8878EAB676D50E88CD8AD52997 | sha1: A13917D0641B09F6B59A3F2794726A65DC5AF6C9 | sha256: F51A96C846D89BC4F8A26E0D93114E639E7BCDB8FD5C7EEF50E5181E2C7A43EA | sha512: 78AA23771034A6C79850608B8C99011F9F70446112C3F9D155AC8BAD5379FB287A7286C4921B2043A1525118BA03142C0AD3DED20AF2A2F97DFB602810F6C4D5
System.Xml.XPath.dll
md5: 8BE69369FCE2CA4AB1724B3FFCB35DF7 | sha1: 0FEA61FF7F992411BDFE30D64B87D5D7798F9CA5 | sha256: CFD4C67A23FEA8309B0DC5900715361ECF6C1FCB08258A6AC5AAA0768CB52344 | sha512: D361096B98B4C0F8056FDBC06E498AB3457A837692A704AE38D961DE0C37148108A4252D388997CB8D68ED02DE01CAA63F6AF655DD32AA0E6A3D0027547BB5F6
System.Xml.XPath.XDocument.dll
md5: 38C80748ADE8EF554527C4DA99F9FC1F | sha1: A1751300939E2DCFCDDEE1311459E8C89FC7D794 | sha256: E17199E046DC9E41F75F2105D5C79AB9785B701C473FC2C2DC9D8CD73E815E88 | sha512: EE0ECD8735C930E809B814D965C8C0E5544186E5082BE1FA6C1479C1374048083578F3CDD14AFB47468D9FB799A02518630957B4F1693471BD79C76C03B4E52A

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
NuGet Package Explorer 6.0.27 10164 Tuesday, December 7, 2021 Approved
NuGet Package Explorer 6.0.3 2593 Friday, October 22, 2021 Approved
NuGet Package Explorer 5.10.43 5336 Tuesday, June 15, 2021 Approved
NuGet Package Explorer 5.10.25 1608 Saturday, May 29, 2021 Approved
NuGet Package Explorer 5.10.21 704 Wednesday, May 26, 2021 Approved
NuGet Package Explorer 5.10.4 3618 Friday, March 19, 2021 Approved
NuGet Package Explorer 5.9.95 1484 Friday, March 5, 2021 Approved
NuGet Package Explorer 5.9.90 916 Saturday, February 27, 2021 Approved
NuGet Package Explorer 5.9.48 1746 Sunday, February 7, 2021 Approved
NuGet Package Explorer 5.9.6 1556 Wednesday, January 20, 2021 Approved
NuGet Package Explorer 5.8.84 4169 Tuesday, November 10, 2020 Approved
NuGet Package Explorer 5.8.56 1932 Friday, October 16, 2020 Approved
NuGet Package Explorer 5.8.50 673 Wednesday, October 14, 2020 Approved
NuGet Package Explorer 5.8.17 1919 Sunday, September 20, 2020 Approved
NuGet Package Explorer 5.8.2 1312 Friday, September 4, 2020 Approved
NuGet Package Explorer 5.7.145 1209 Wednesday, August 26, 2020 Approved
NuGet Package Explorer 5.7.113 2621 Tuesday, July 14, 2020 Approved
NuGet Package Explorer 5.7.103 1280 Thursday, July 2, 2020 Approved
NuGet Package Explorer 5.7.98 1024 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.97 228 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.93 294 Thursday, June 25, 2020 Approved
NuGet Package Explorer 5.7.75 1387 Saturday, June 13, 2020 Approved
NuGet Package Explorer 5.7.70 369 Friday, June 12, 2020 Approved
NuGet Package Explorer 5.7.35 1423 Thursday, May 28, 2020 Approved
NuGet Package Explorer 5.7.27 928 Friday, May 22, 2020 Approved
NuGet Package Explorer 5.7.1 1445 Monday, May 11, 2020 Approved
NuGet Package Explorer 5.6.70 1914 Thursday, April 16, 2020 Approved
NuGet Package Explorer 5.6.40 1740 Saturday, March 28, 2020 Approved
NuGet Package Explorer 5.6.35 329 Saturday, March 28, 2020 Approved
NuGet Package Explorer 5.6.31 234 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.23 272 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.18 441 Friday, March 27, 2020 Approved
NuGet Package Explorer 5.6.3 1086 Thursday, March 19, 2020 Approved
NuGet Package Explorer 5.5.64 4082 Wednesday, January 15, 2020 Approved
NuGet Package Explorer 5.5.61 1191 Monday, January 6, 2020 Approved
NuGet Package Explorer 5.5.28 3145 Thursday, November 14, 2019 Approved
NuGet Package Explorer 5.5.23 646 Monday, November 11, 2019 Approved
NuGet Package Explorer 5.4.1 3200 Friday, September 27, 2019 Approved
NuGet Package Explorer 5.3.36 2559 Thursday, August 29, 2019 Approved
NuGet Package Explorer 5.2.88 2406 Monday, August 5, 2019 Approved
NuGet Package Explorer 5.2.70 2006 Sunday, July 14, 2019 Approved
NuGet Package Explorer 5.2.49 2627 Tuesday, June 11, 2019 Approved
NuGet Package Explorer 5.2.47 599 Monday, June 10, 2019 Approved
NuGet Package Explorer 5.2.15 2902 Wednesday, May 1, 2019 Approved
NuGet Package Explorer 5.0.230 2080 Monday, April 8, 2019 Approved
NuGet Package Explorer 5.0.229 1196 Saturday, March 30, 2019 Approved
NuGet Package Explorer 5.0.227 558 Friday, March 29, 2019 Approved
NuGet Package Explorer 5.0.224 329 Thursday, March 28, 2019 Approved
NuGet Package Explorer 5.0.223 270 Thursday, March 28, 2019 Approved
NuGet Package Explorer 5.0.210 718 Tuesday, March 26, 2019 Approved
NuGet Package Explorer 5.0.200 2250 Friday, March 1, 2019 Approved
NuGet Package Explorer 5.0.198 1022 Sunday, February 24, 2019 Approved
NuGet Package Explorer 5.0.182 1142 Friday, February 15, 2019 Approved
NuGet Package Explorer 5.0.163 1155 Saturday, February 9, 2019 Approved
NuGet Package Explorer 5.0.161 294 Saturday, February 9, 2019 Approved
NuGet Package Explorer 5.0.132 3311 Thursday, December 20, 2018 Approved
NuGet Package Explorer 5.0.116 1452 Saturday, December 8, 2018 Approved
NuGet Package Explorer 5.0.115 325 Saturday, December 8, 2018 Approved
NuGet Package Explorer 5.0.90 673 Wednesday, December 5, 2018 Approved
NuGet Package Explorer 5.0.78 896 Friday, November 30, 2018 Approved
NuGet Package Explorer 5.0.70 344 Friday, November 30, 2018 Approved
NuGet Package Explorer 4.6.26 1141 Thursday, November 22, 2018 Approved
NuGet Package Explorer 4.6.20 584 Tuesday, November 20, 2018 Approved
NuGet Package Explorer 4.6.19 469 Monday, November 19, 2018 Approved
NuGet Package Explorer 4.5.88 1062 Tuesday, November 13, 2018 Approved
NuGet Package Explorer 4.5.71 673 Saturday, November 10, 2018 Approved
NuGet Package Explorer 4.5.62 871 Tuesday, November 6, 2018 Approved
NuGet Package Explorer 4.5.60 348 Monday, November 5, 2018 Approved
NuGet Package Explorer 4.5.55 475 Sunday, November 4, 2018 Approved
NuGet Package Explorer 4.5.46 1251 Friday, October 26, 2018 Approved
NuGet Package Explorer 4.5.27 1170 Saturday, October 20, 2018 Approved
NuGet Package Explorer 4.5.26 334 Friday, October 19, 2018 Approved
NuGet Package Explorer 4.5.9 493 Thursday, October 18, 2018 Approved
NuGet Package Explorer 4.4.72 3188 Monday, September 3, 2018 Approved
NuGet Package Explorer 4.4.69 465 Saturday, September 1, 2018 Approved
NuGet Package Explorer 4.4.59 1474 Friday, August 17, 2018 Approved
NuGet Package Explorer 4.4.53 1004 Sunday, August 12, 2018 Approved
NuGet Package Explorer 4.4.46 270 Sunday, August 12, 2018 Approved
NuGet Package Explorer 4.4.25 2025 Wednesday, July 18, 2018 Approved
NuGet Package Explorer 4.4.9 2548 Tuesday, June 19, 2018 Approved
NuGet Package Explorer 4.4.3 1412 Friday, June 8, 2018 Approved
NuGet Package Explorer 4.3.33 332 Thursday, June 7, 2018 Approved
NuGet Package Explorer 4.2.13 5322 Wednesday, March 21, 2018 Approved
NuGet Package Explorer 4.1.38 2409 Sunday, February 25, 2018 Approved
NuGet Package Explorer 4.1.32 848 Wednesday, February 21, 2018 Approved
Nuget Package Explorer 4.0.0 2802 Saturday, January 20, 2018 Approved
Nuget Package Explorer 3.25.0 3211 Tuesday, December 5, 2017 Approved
Nuget Package Explorer 3.23 8862 Wednesday, May 31, 2017 Approved
Nuget Package Explorer 3.22 3173 Friday, April 7, 2017 Approved
Nuget Package Explorer 3.21 4458 Wednesday, December 28, 2016 Approved
Nuget Package Explorer 3.20 476 Wednesday, December 28, 2016 Approved
Nuget Package Explorer 3.19 2179 Wednesday, October 26, 2016 Approved
Nuget Package Explorer 3.18 2388 Tuesday, June 21, 2016 Approved
Nuget Package Explorer 3.17 500 Sunday, June 12, 2016 Approved
Nuget Package Explorer 3.16 530 Monday, May 30, 2016 Approved
Nuget Package Explorer 3.15 859 Sunday, April 24, 2016 Approved
Nuget Package Explorer 3.14 826 Saturday, April 16, 2016 Approved
Nuget Package Explorer 3.11 1820 Tuesday, February 23, 2016 Approved
Nuget Package Explorer 3.8.0.20150702 4604 Friday, July 3, 2015 Approved
Nuget Package Explorer 3.8.0 7834 Saturday, February 1, 2014 Approved
Nuget Package Explorer 3.7.0.20131203 1030 Wednesday, December 4, 2013 Approved
Nuget Package Explorer 3.7.0.0 962 Thursday, September 26, 2013 Approved
Nuget Package Explorer 3.2.0.0 1703 Monday, December 31, 2012 Approved
Nuget Package Explorer 2.7.0.20120414 934 Sunday, April 15, 2012 Approved
Nuget Package Explorer 2.7.0 703 Friday, April 13, 2012 Approved

Discussion for the NuGet Package Explorer Package

Ground Rules:

  • This discussion is only about NuGet Package Explorer and the NuGet Package Explorer package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or NuGet Package Explorer, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus