Static | ZeroBOX

PE Compile Time

2023-04-07 05:36:30

PDB Path

D:\a\1\s\psexec\exe\Win32\Release\psexec.pdb

PE Imphash

1193bc223dad681f22f8248608cbb592

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0003f9ef 0x0003fa00 6.6465461649
.rdata 0x00041000 0x00037e6a 0x00038000 6.37779048676
.data 0x00079000 0x00026c40 0x00001e00 1.91010977774
.rsrc 0x000a0000 0x0002fc40 0x0002fe00 6.49051393751
.reloc 0x000d0000 0x00002a88 0x00002c00 6.57173084172

Resources

Name Offset Size Language Sub-language File type
BINRES 0x000a0480 0x0002f5c0 LANG_ENGLISH SUBLANG_ENGLISH_US PE32 executable (console) Intel 80386, for MS Windows
RT_STRING 0x000cfa40 0x0000007a LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x000a0150 0x0000032c LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x000cfac0 0x0000017d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library VERSION.dll:
0x4412d0 VerQueryValueW
0x4412d4 GetFileVersionInfoW
Library NETAPI32.dll:
0x4412c0 NetServerEnum
0x4412c4 NetApiBufferFree
Library WS2_32.dll:
0x4412dc gethostname
0x4412e0 WSAStartup
0x4412e4 inet_ntoa
0x4412e8 gethostbyname
Library MPR.dll:
0x4412b8 WNetAddConnection2W
Library KERNEL32.dll:
0x4410c4 SetFileAttributesW
0x4410c8 DuplicateHandle
0x4410cc DisconnectNamedPipe
0x4410d4 TransactNamedPipe
0x4410d8 WaitNamedPipeW
0x4410dc CreateEventW
0x4410e4 GetCurrentProcessId
0x4410e8 GetFileTime
0x4410ec GetExitCodeProcess
0x4410f0 ResumeThread
0x4410f4 GetVersion
0x4410fc CopyFileW
0x441100 ReadConsoleW
0x441108 SetConsoleTitleW
0x44110c HeapReAlloc
0x441114 GetFileAttributesW
0x441118 ReadFile
0x441120 MultiByteToWideChar
0x441124 VerifyVersionInfoW
0x441128 FormatMessageA
0x44112c FindResourceW
0x441130 SizeofResource
0x441134 LockResource
0x441138 LoadResource
0x44113c FreeLibrary
0x441140 GetSystemDirectoryW
0x441144 GetTickCount
0x441148 GetCurrentProcess
0x44114c Sleep
0x441150 WaitForSingleObject
0x441154 SetEvent
0x441158 CloseHandle
0x44115c WriteFile
0x441160 DeleteFileW
0x441164 CreateFileW
0x441168 VerSetConditionMask
0x441170 SetPriorityClass
0x441174 GetModuleFileNameW
0x441178 LocalFree
0x44117c SetEndOfFile
0x441180 LocalAlloc
0x441184 GetProcAddress
0x441188 GetModuleHandleW
0x44118c GetFileType
0x441190 GetCommandLineW
0x441194 GetStdHandle
0x441198 LoadLibraryExW
0x44119c GetVersionExW
0x4411a0 SetLastError
0x4411a4 GetComputerNameW
0x4411a8 GetLastError
0x4411ac FindClose
0x4411b0 FindFirstFileExW
0x4411b4 FindNextFileW
0x4411b8 IsValidCodePage
0x4411bc GetACP
0x4411c0 GetOEMCP
0x4411d0 GetProcessHeap
0x4411d4 WriteConsoleW
0x4411d8 HeapSize
0x4411dc TerminateProcess
0x4411e0 RaiseException
0x4411e4 GetSystemInfo
0x4411e8 VirtualProtect
0x4411ec VirtualQuery
0x4411f0 LoadLibraryExA
0x4411f4 WideCharToMultiByte
0x4411f8 GetStringTypeW
0x44120c EncodePointer
0x441210 DecodePointer
0x441214 GetCPInfo
0x441224 IsDebuggerPresent
0x441228 GetStartupInfoW
0x441230 GetCurrentThreadId
0x441238 InitializeSListHead
0x44123c RtlUnwind
0x441244 TlsAlloc
0x441248 TlsGetValue
0x44124c TlsSetValue
0x441250 TlsFree
0x441254 ExitProcess
0x441258 GetModuleHandleExW
0x44125c GetConsoleCP
0x441260 SetStdHandle
0x441264 CreateThread
0x441268 ExitThread
0x441270 GetCommandLineA
0x441274 HeapAlloc
0x441278 HeapFree
0x44127c CompareStringW
0x441280 LCMapStringW
0x441284 GetLocaleInfoW
0x441288 IsValidLocale
0x44128c GetUserDefaultLCID
0x441290 EnumSystemLocalesW
0x441294 FlushFileBuffers
0x441298 GetConsoleOutputCP
0x44129c GetConsoleMode
0x4412a0 SetConsoleMode
0x4412a4 ReadConsoleInputW
0x4412a8 GetFileSizeEx
0x4412ac SetFilePointerEx
Library COMDLG32.dll:
0x4410bc PrintDlgW
Library ADVAPI32.dll:
0x441004 CryptHashData
0x441008 CryptCreateHash
0x44100c CryptDecrypt
0x441010 CryptEncrypt
0x441014 CryptImportKey
0x441018 CryptExportKey
0x44101c CryptDestroyKey
0x441020 CryptDeriveKey
0x441024 CryptGenKey
0x441028 CryptReleaseContext
0x441030 StartServiceW
0x441034 QueryServiceStatus
0x441038 OpenServiceW
0x44103c OpenSCManagerW
0x441040 DeleteService
0x441044 CreateServiceW
0x441048 ControlService
0x44104c CloseServiceHandle
0x441050 OpenProcessToken
0x441058 LsaOpenPolicy
0x44105c LsaClose
0x441060 LsaFreeMemory
0x441064 SetSecurityInfo
0x441068 GetSecurityInfo
0x44106c SetEntriesInAclW
0x441074 SetTokenInformation
0x441080 InitializeAcl
0x441084 GetTokenInformation
0x441088 GetLengthSid
0x44108c GetAce
0x441090 FreeSid
0x441098 AddAce
0x44109c AddAccessAllowedAce
0x4410a0 RegSetValueExW
0x4410a4 RegQueryValueExW
0x4410a8 RegOpenKeyExW
0x4410ac RegOpenKeyW
0x4410b0 RegCreateKeyW
0x4410b4 RegCloseKey

!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
u<h,xD
PVhdvD
4FhTuD
t"hxxD
SVWh,{D
t*ShD{D
t*PhD{D
t-<ct)
SPSWQN
SPSWNQ
SPSWQN
SPSWNQ
.FWj0V
tsj{PV
QQSVWd
URPQQh
UQPXY]Y[
j0Z9^4t
j0Z9^4t
j0Z9^4t
vj*Xf;
=j*Xf;
vj*Xf;
=j*Xf;
vj*Xf;
=j*Xf;
vj*Xf;
=j*Xf;
<ItC<Lt3<Tt#<h
A<lt'<tt
Tt)jhZf;
JjlZf;
Tt)jhZf;
JjlZf;
8^8tb9^4~]
SVWjA_
V.jx_f;
~ +~4+
u}9^4~x
SVWjA_
V.jx_f;
V +V4+
F.jgYf;
PRRRRR
j,hpuG
uSSSSj
j8h8vG
QQSVj8j@
f9<H_}
Fj)[f;
PSSSSS
W8^0uc
W8^0ue
Tt0jh[f;
Ejl_f;
j^Xf9E
ARPRQh
jYjf
PPPPPPPP
j"^f92
j"_f9z
SWt@jU
_t^PVj@
u/j,Xf;
M,j"^QRRRRR
Vj0XPW
M$j"^QRRRRR
j"[VWWWW
PVVVVV
PVVVVV
PWWWWW
PPPPPWV
PP9E uPPSWP
[PVVVVV
j"[WVVVV
PVVVVV
_PSSSSS
j"_VSSSS
WVVVVV
PVSRSQV
t^j*Yf
f9:t!V
C PjPW
C$PjQW
C*PjTW
C+PjUW
C,PjVW
C-PjWW
C.PjRW
C/PjSW
CHPjPW
CLPjQW
u{9^\t/
NX9^`t1
u2Vj@h
9C`u99C\t4
u29K\t-
^PQQQQQ
E ^PQQQQ
CY<u
PVVVVV
D8(Ht'
D8(HtU
D8(Ht5F
PPPPPPPP
Unknown exception
bad array new length
string too long
bad cast
bad locale name
vector too long
{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Calibri;}}
{\colortbl ;\red0\green0\blue255;\red0\green0\blue0;}
{\*\generator Riched20 10.0.10240}\viewkind4\uc1
\pard\brdrb\brdrs\brdrw10\brsp20 \sb120\sa120\b\f0\fs24 SYSINTERNALS SOFTWARE LICENSE TERMS\fs28\par
\pard\sb120\sa120\b0\fs19 These license terms are an agreement between Sysinternals (a wholly owned subsidiary of Microsoft Corporation) and you. Please read them. They apply to the software you are downloading from Sysinternals.com, which includes the media on which you received it, if any. The terms also apply to any Sysinternals\par
\pard\fi-363\li720\sb120\sa120\tx720\'b7\tab updates,\par
\pard\fi-363\li720\sb120\sa120\'b7\tab supplements,\par
\'b7\tab Internet-based services, and \par
\'b7\tab support services\par
\pard\sb120\sa120 for this software, unless other terms accompany those items. If so, those terms apply.\par
\b BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM, DO NOT USE THE SOFTWARE.\par
\pard\brdrt\brdrs\brdrw10\brsp20 \sb120\sa120 If you comply with these license terms, you have the rights below.\par
\pard\fi-357\li357\sb120\sa120\tx360\fs20 1.\tab\fs19 INSTALLATION AND USE RIGHTS. \b0 You may install and use any number of copies of the software on your devices.\b\par
\caps\fs20 2.\tab\fs19 Scope of License\caps0 .\b0 The software is licensed, not sold. This agreement only gives you some rights to use the software. Sysinternals reserves all other rights. Unless applicable law gives you more rights despite this limitation, you may use the software only as expressly permitted in this agreement. In doing so, you must comply with any technical limitations in the software that only allow you to use it in certain ways. You may not\b\par
\pard\fi-363\li720\sb120\sa120\tx720\b0\'b7\tab work around any technical limitations in the binary versions of the software;\par
\pard\fi-363\li720\sb120\sa120\'b7\tab reverse engineer, decompile or disassemble the binary versions of the software, except and only to the extent that applicable law expressly permits, despite this limitation;\par
\'b7\tab make more copies of the software than specified in this agreement or allowed by applicable law, despite this limitation;\par
\'b7\tab publish the software for others to copy;\par
\'b7\tab rent, lease or lend the software;\par
\'b7\tab transfer the software or this agreement to any third party; or\par
\'b7\tab use the software for commercial software hosting services.\par
\pard\fi-357\li357\sb120\sa120\tx360\b\fs20 3.\tab SENSITIVE INFORMATION. \b0 Please be aware that, similar to other debug tools that capture \ldblquote process state\rdblquote information, files saved by Sysinternals tools may include personally identifiable or other sensitive information (such as usernames, passwords, paths to files accessed, and paths to registry accessed). By using this software, you acknowledge that you are aware of this and take sole responsibility for any personally identifiable or other sensitive information provided to Microsoft or any other party through your use of the software.\b\par
5. \tab\fs19 DOCUMENTATION.\b0 Any person that has valid access to your computer or internal network may copy and use the documentation for your internal, reference purposes.\b\par
\caps\fs20 6.\tab\fs19 Export Restrictions\caps0 .\b0 The software is subject to United States export laws and regulations. You must comply with all domestic and international export laws and regulations that apply to the software. These laws include restrictions on destinations, end users and end use. For additional information, see {\cf1\ul{\field{\*\fldinst{HYPERLINK www.microsoft.com/exporting }}{\fldrslt{www.microsoft.com/exporting}}}}\cf1\ul\f0\fs19 <{{\field{\*\fldinst{HYPERLINK "http://www.microsoft.com/exporting"}}{\fldrslt{http://www.microsoft.com/exporting}}}}\f0\fs19 >\cf0\ulnone .\b\par
\caps\fs20 7.\tab\fs19 SUPPORT SERVICES.\caps0 \b0 Because this software is "as is, " we may not provide support services for it.\b\par
\caps\fs20 8.\tab\fs19 Entire Agreement.\b0\caps0 This agreement, and the terms for supplements, updates, Internet-based services and support services that you use, are the entire agreement for the software and support services.\par
\pard\keepn\fi-360\li360\sb120\sa120\tx360\cf2\b\caps\fs20 9.\tab\fs19 Applicable Law\caps0 .\par
\pard\fi-363\li720\sb120\sa120\tx720\cf0\fs20 a.\tab\fs19 United States.\b0 If you acquired the software in the United States, Washington state law governs the interpretation of this agreement and applies to claims for breach of it, regardless of conflict of laws principles. The laws of the state where you live govern all other claims, including claims under state consumer protection laws, unfair competition laws, and in tort.\b\par
\pard\fi-363\li720\sb120\sa120\fs20 b.\tab\fs19 Outside the United States.\b0 If you acquired the software in any other country, the laws of that country apply.\b\par
\pard\fi-357\li357\sb120\sa120\tx360\caps\fs20 10.\tab\fs19 Legal Effect.\b0\caps0 This agreement describes certain legal rights. You may have other rights under the laws of your country. You may also have rights with respect to the party from whom you acquired the software. This agreement does not change your rights under the laws of your country if the laws of your country do not permit it to do so.\b\caps\par
\fs20 11.\tab\fs19 Disclaimer of Warranty.\caps0 \caps The software is licensed "as - is." You bear the risk of using it. SYSINTERNALS gives no express warranties, guarantees or conditions. You may have additional consumer rights under your local laws which this agreement cannot change. To the extent permitted under your local laws, SYSINTERNALS excludes the implied warranties of merchantability, fitness for a particular purpose and non-infringement.\par
\pard\fi-360\li360\sb120\sa120\tx360\fs20 12.\tab\fs19 Limitation on and Exclusion of Remedies and Damages. You can recover from SYSINTERNALS and its suppliers only direct damages up to U.S. $5.00. You cannot recover any other damages, including consequential, lost profits, special, indirect or incidental damages.\par
\pard\li357\sb120\sa120\b0\caps0 This limitation applies to\par
\pard\fi-363\li720\sb120\sa120\tx720\'b7\tab anything related to the software, services, content (including code) on third party Internet sites, or third party programs; and\par
\pard\fi-363\li720\sb120\sa120\'b7\tab claims for breach of contract, breach of warranty, guarantee or condition, strict liability, negligence, or other tort to the extent permitted by applicable law.\par
\pard\li360\sb120\sa120 It also applies even if Sysinternals knew or should have known about the possibility of the damages. The above limitation or exclusion may not apply to you because your country may not allow the exclusion or limitation of incidental, consequential or other damages.\par
\pard\b Please note: As this software is distributed in Quebec, Canada, some of the clauses in this agreement are provided below in French.\par
\pard\sb240\lang1036 Remarque : Ce logiciel \'e9tant distribu\'e9 au Qu\'e9bec, Canada, certaines des clauses dans ce contrat sont fournies ci-dessous en fran\'e7ais.\par
\pard\sb120\sa120 EXON\'c9RATION DE GARANTIE.\b0 Le logiciel vis\'e9 par une licence est offert \'ab tel quel \'bb. Toute utilisation de ce logiciel est \'e0 votre seule risque et p\'e9ril. Sysinternals n'accorde aucune autre garantie expresse. Vous pouvez b\'e9n\'e9ficier de droits additionnels en vertu du droit local sur la protection dues consommateurs, que ce contrat ne peut modifier. La ou elles sont permises par le droit locale, les garanties implicites de qualit\'e9 marchande, d'ad\'e9quation \'e0 un usage particulier et d'absence de contrefa\'e7on sont exclues.\par
\pard\keepn\sb120\sa120\b LIMITATION DES DOMMAGES-INT\'c9R\'caTS ET EXCLUSION DE RESPONSABILIT\'c9 POUR LES DOMMAGES.\b0 Vous pouvez obtenir de Sysinternals et de ses fournisseurs une indemnisation en cas de dommages directs uniquement \'e0 hauteur de 5,00 $ US. Vous ne pouvez pr\'e9tendre \'e0 aucune indemnisation pour les autres dommages, y compris les dommages sp\'e9ciaux, indirects ou accessoires et pertes de b\'e9n\'e9fices.\par
\lang1033 Cette limitation concerne :\par
\pard\keepn\fi-360\li720\sb120\sa120\tx720\lang1036\'b7\tab tout ce qui est reli\'e9 au logiciel, aux services ou au contenu (y compris le code) figurant sur des sites Internet tiers ou dans des programmes tiers ; et\par
\pard\fi-363\li720\sb120\sa120\tx720\'b7\tab les r\'e9clamations au titre de violation de contrat ou de garantie, ou au titre de responsabilit\'e9 stricte, de n\'e9gligence ou d'une autre faute dans la limite autoris\'e9e par la loi en vigueur.\par
\pard\sb120\sa120 Elle s'applique \'e9galement, m\'eame si Sysinternals connaissait ou devrait conna\'eetre l'\'e9ventualit\'e9 d'un tel dommage. Si votre pays n'autorise pas l'exclusion ou la limitation de responsabilit\'e9 pour les dommages indirects, accessoires ou de quelque nature que ce soit, il se peut que la limitation ou l'exclusion ci-dessus ne s'appliquera pas \'e0 votre \'e9gard.\par
\b EFFET JURIDIQUE.\b0 Le pr\'e9sent contrat d\'e9crit certains droits juridiques. Vous pourriez avoir d'autres droits pr\'e9vus par les lois de votre pays. Le pr\'e9sent contrat ne modifie pas les droits que vous conf\'e8rent les lois de votre pays si celles-ci ne le permettent pas.\b\par
\pard\b0\fs20\lang1033\par
\pard\sa200\sl276\slmult1\f1\fs22\lang9\par
CommandLineToArgvW
Accept Eula (Y/N)?
NtSetInformationProcess
ConvertStringSidToSidW
A system error has occurred: %d
Sysinternals Rocks
RtlNtStatusToDosError
RtlInitUnicodeString
NtOpenFile
NtFsControlFile
00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
 !"
gffffff
0123456789abcdefghijklmnopqrstuvwxyz
Use PsKill to terminate the remotely running program.
Unmatched '}' in format string.
Invalid format string.
Unknown format specifier.
Missing '}' in format string.
Can not switch from manual to automatic indexing
invalid fill character '{'
Format specifier requires numeric argument.
Number is too big
Invalid type specification.
Invalid presentation type specifier
Invalid presentation type for bool
Invalid presentation type for wchar_t
Invalid presentation type for integer
Invalid presentation type for floating-point
Invalid presentation type for string
Invalid presentation type for pointer
Modifier requires an integer presentation type for bool
The version of the PsExec service running on the remote system is not compabible with this version of PsExec.
PsExec executes a program on a remote system, where remotely executed console
applications execute interactively.
Usage: psexec [\\computer[,computer2[,...] | @file]][-u user [-p psswd]][-n s][-r servicename][-h][-l][-s|-e][-x][-i [session]][-c [-f|-v]][-w directory][-d][-<priority>][-g n][-a n,n,...][-verbose] cmd [arguments]
-a Separate processors on which the application can run with
commas where 1 is the lowest numbered CPU. For example,
to run the application on CPU 2 and CPU 4, enter:
"-a 2,4"
-c Copy the specified program to the remote system for
execution. If you omit this option the application
must be in the system path on the remote system.
-d Don't wait for process to terminate (non-interactive).
-e Does not load the specified account's profile.
-f Copy the specified program even if the file already
exists on the remote system.
-g Set the primary thread's processor group to the one specified
(Only for systems with more than 64 processors).
-i Run the program so that it interacts with the desktop of the
specified session on the remote system. If no session is
specified the process runs in the console session.
-h If the target system is Vista or higher, has the process
run with the account's elevated token, if available.
-l Run process as limited user (strips the Administrators group
and allows only privileges assigned to the Users group).
On Windows Vista the process runs with Low Integrity.
-n Specifies timeout in seconds connecting to remote computers.
-p Specifies optional password for user name. If you omit this
you will be prompted to enter a hidden password.
-r Specifies the name of the remote service to create or interact.
with.
-s Run the remote process in the System account.
-u Specifies optional user name for login to remote
computer.
-v Copy the specified file only if it has a higher version number
or is newer on than the one on the remote system.
-w Set the working directory of the process (relative to
remote computer).
-x Display the UI on the Winlogon secure desktop (local system
only).
-arm Specifies the remote computer is of ARM architecture.
-priority
Specifies -low, -belownormal, -abovenormal, -high or
-realtime to run the process at a different priority. Use
-background to run at low memory and I/O priority on Vista.
computer Direct PsExec to run the application on the remote
computer or computers specified. If you omit the computer
name PsExec runs the application on the local system,
and if you specify a wildcard (\\*), PsExec runs the
command on all computers in the current domain.
@file PsExec will execute the command on each of the computers listed
in the file.
cmd
Name of application to execute.
arguments Arguments to pass (note that file paths must be
absolute paths on the target system).
-accepteula This flag suppresses the display of the license dialog.
-nobanner Do not display the startup banner and copyright message.
You can enclose applications that have spaces in their name with
quotation marks e.g. psexec \\marklap "c:\long name app.exe".
Input is only passed to the remote system when you press the enter
key, and typing Ctrl-C terminates the remote process.
If you omit a user name the process will run in the context of your
account on the remote system, but will not have access to network
resources (because it is impersonating). Specify a valid user name
in the Domain\User syntax if the remote process requires access
to network resources or to run in a different account. Note that
the password and command is encrypted in transit to the remote system.
Error codes returned by PsExec are specific to the applications you
execute, not PsExec.
The specified application is not on the path.
ProcessIdToSessionId
Run elevated and limited user options are not compatible.
PsExec requires Windows XP or higher.
CreateRestrictedToken
NetIsServiceAccount
Password:
CreateProcessWithLogonW
Invalid fill (too long).
string overflow
Can not switch from automatic to manual indexing
invalid string position
nan(ind)
nan(snan)
Missing precision specifier.
Precision not allowed for this argument type.
Argument not found.
ffffff
String pointer is null.
integral cannot be stored in wchar_t
Number is too big.
Width is not an integer.
Negative width.
Precision is not an integer.
Negative precision.
USER32.dll
GDI32.dll
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
bad allocation
433333333333333
Haz[~i
!q^}M)R
=@53-;
l%mDX=XG^
,$,TPu
* Bj*y
}?G4g*
II]':j
31:viN<
e,<O7tC
$19;@)2
H#@Ow&
Z`>X5,
$;6m89
#;6m89
#;6m89
#;6m89
#;6m89
#;6m89
#;6m89P
a9>7QL
qo`Q49
po`Q49
po`Q49
#_.!x
po`Q49
^gmjpP
po`Q49
^gmjpP
po`Q49
^gmjpP
po`Q49
^gmjpP
^gmjpP
L&-\jA
^gmjpP
EwZhN"
^gmjp*
DwZhN"
^gm$x,
DwZhN"
DwZhN"
DwZhN"
DwZhN"
DwZhN"
V?AgPhU
&+y|O{
/_![GJ
/_![GJ
/_![GJ
/_![GJ
/_![GJ
/_![GJ
[NVJfx'
R5qhi5
1N6@,
j+"Mw^
v<L/{Q
j+"Mw^r
,c>qI3
j+"Mw^r
j+"Mw^r
{Xb4z:%
j+"Mw^r
j+"Mw^r
j+"Mw^r
~yjS6/
~yjS6/1
~yjS6/1
~yjS6/1
~yjS6/1
~yjS6/1
~yjS6/1
BXwxZH+
f>):oB"
dSp^z0hS 6
dSp^z0h
P>GkD
dSp^z0h
dSp^z0h
\%Fd"U
dSp^z0h
\%Fd"U
dSp^z0h
\%Fd"U
Sp^z0h
\%Fd"U
\%Fd"U
\%Fd"U
\%Fd"U
|1T8xBO`
P?tb(z
4*REmv
(ytR>u
}m9hR'>M.
|1T8xBO
P?tb(z-U
}m9hR'
|1T8xBO
P?tb(z-U
}m9hR'
|1T8xBO
P?tb(z-U
rH6v6u
}m9hR'
|1T8xBO
P?tb(z-U
z3\Gc0
}m9hR'
|1T8xBO
P?tb(z-U
}m9hR'
1T8xBO
?tb(z-U
}m9hR'
b(z-U
3']t2+1
x`.+eh%
'wnGz$
x`.+WV+
x`.+WV
~?33A
1w-!O?
?ffffff
?fffff
IMbP?i
MbP?}F
9Y>)F$
s\ax}?
tC7Ddw
%k/V(
xg^Jp5|
{zel#|67
0123456789abcdefghijklmnopqrstuvwxyz
0123456789abcdefghijklmnopqrstuvwxyz
success
address family not supported
address in use
address not available
already connected
argument list too long
argument out of domain
bad address
bad file descriptor
bad message
broken pipe
connection aborted
connection already in progress
connection refused
connection reset
cross device link
destination address required
device or resource busy
directory not empty
executable format error
file exists
file too large
filename too long
function not supported
host unreachable
identifier removed
illegal byte sequence
inappropriate io control operation
interrupted
invalid argument
invalid seek
io error
is a directory
message size
network down
network reset
network unreachable
no buffer space
no child process
no link
no lock available
no message available
no message
no protocol option
no space on device
no stream resources
no such device or address
no such device
no such file or directory
no such process
not a directory
not a socket
not a stream
not connected
not enough memory
not supported
operation canceled
operation in progress
operation not permitted
operation not supported
operation would block
owner dead
permission denied
protocol error
protocol not supported
read only file system
resource deadlock would occur
resource unavailable try again
result out of range
state not recoverable
stream timeout
text file busy
timed out
too many files open in system
too many files open
too many links
too many symbolic link levels
value too large
wrong protocol type
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__swift_3
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
(null)
CorExitProcess
[aOni*{
~ $s%r
@b;zO]
v2!L.2
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
AreFileApisANSI
CompareStringEx
EnumSystemLocalesEx
GetDateFormatEx
GetLocaleInfoEx
GetTimeFormatEx
GetUserDefaultLocaleName
IsValidLocaleName
LCMapStringEx
LCIDToLocaleName
LocaleNameToLCID
RoInitialize
RoUninitialize
AppPolicyGetProcessTerminationMethod
AppPolicyGetThreadInitializationType
SystemFunction036
NAN(SNAN)
NAN(IND)
_hypot
_nextafter
1#QNAN
1#SNAN
]vQ<)8
|)P!?Ua0
Eb2]A=
u?^p?o4
y1~?|"
?x+s7
?5Od%
?|I7Z#
>,'1D=
?g)([|X>=
~U`?K
:h"?bC
@H#?43
Ax#?uN}*
r7Yr7=
F0$?3=1
H`$?h|
&?~YK|
sU0&?W
<8bunz8
?#%X.y
F||<##
<@En[vP
b<log10
?5Wg4p
%S#[k=
"B <1=
D:\a\1\s\psexec\exe\Win32\Release\psexec.pdb
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCC
.CRT$XCL
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$sxdata
.rdata$voltmd
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.didat$2
.didat$3
.didat$4
.didat$6
.didat$7
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.data$rs
.didat$5
.rsrc$01
.rsrc$02
SendMessageW
DialogBoxIndirectParamW
EndDialog
GetDlgItem
SetWindowTextW
SetCursor
GetSysColorBrush
InflateRect
LoadCursorW
LoadStringW
GetDeviceCaps
SetMapMode
StartDocW
EndDoc
StartPage
EndPage
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
VERSION.dll
NetServerEnum
NetApiBufferFree
NETAPI32.dll
WS2_32.dll
WNetAddConnection2W
WNetCancelConnection2W
MPR.dll
GetLastError
GetComputerNameW
SetLastError
GetVersionExW
LoadLibraryExW
GetStdHandle
GetCommandLineW
GetFileType
GetModuleHandleW
GetProcAddress
LocalAlloc
LocalFree
GetModuleFileNameW
SetPriorityClass
SetThreadGroupAffinity
VerSetConditionMask
CreateFileW
DeleteFileW
WriteFile
CloseHandle
SetEvent
WaitForSingleObject
GetCurrentProcess
GetTickCount
GetSystemDirectoryW
FreeLibrary
LoadResource
LockResource
SizeofResource
FindResourceW
FormatMessageA
VerifyVersionInfoW
MultiByteToWideChar
GetConsoleScreenBufferInfo
ReadFile
GetEnvironmentVariableW
GetFileAttributesW
GetFileTime
SetFileAttributesW
DuplicateHandle
DisconnectNamedPipe
SetNamedPipeHandleState
TransactNamedPipe
WaitNamedPipeW
CreateEventW
WaitForMultipleObjects
GetCurrentProcessId
TerminateProcess
GetExitCodeProcess
ResumeThread
GetVersion
SetProcessAffinityMask
CopyFileW
ReadConsoleW
SetConsoleCtrlHandler
SetConsoleTitleW
KERNEL32.dll
PrintDlgW
COMDLG32.dll
RegCloseKey
RegCreateKeyW
RegOpenKeyW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
AddAccessAllowedAce
AddAce
AllocateAndInitializeSid
FreeSid
GetAce
GetLengthSid
GetTokenInformation
InitializeAcl
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
SetTokenInformation
LookupPrivilegeValueW
SetEntriesInAclW
GetSecurityInfo
SetSecurityInfo
LsaFreeMemory
LsaClose
LsaOpenPolicy
LsaEnumerateAccountRights
OpenProcessToken
CloseServiceHandle
ControlService
CreateServiceW
DeleteService
OpenSCManagerW
OpenServiceW
QueryServiceStatus
StartServiceW
CryptAcquireContextW
CryptReleaseContext
CryptGenKey
CryptDeriveKey
CryptDestroyKey
CryptExportKey
CryptImportKey
CryptEncrypt
CryptDecrypt
CryptCreateHash
CryptHashData
CreateProcessAsUserW
ADVAPI32.dll
RaiseException
GetSystemInfo
VirtualProtect
VirtualQuery
LoadLibraryExA
WideCharToMultiByte
GetStringTypeW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EncodePointer
DecodePointer
GetCPInfo
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
ExitProcess
GetModuleHandleExW
GetConsoleCP
SetStdHandle
CreateThread
ExitThread
FreeLibraryAndExitThread
GetCommandLineA
HeapAlloc
HeapFree
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
FlushFileBuffers
GetConsoleOutputCP
GetConsoleMode
SetConsoleMode
ReadConsoleInputW
GetFileSizeEx
SetFilePointerEx
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
GetProcessHeap
WriteConsoleW
HeapSize
SetEndOfFile
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_array_new_length@std@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVbad_cast@std@@
.?AVruntime_error@std@@
.?AVformat_error@std@@
.?AVoverflow_error@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVbad_exception@std@@
.?AV_Facet_base@std@@
.?AVfacet@locale@std@@
.?AU_Crt_new_delete@std@@
.?AV?$_Fmt_buffer@G@std@@
.?AV?$_Fmt_iterator_buffer@V?$back_insert_iterator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@GU_Fmt_buffer_traits@2@@std@@
.?AU_Fmt_buffer_traits@std@@
.?AV?$numpunct@G@std@@
.?AV_Locimp@locale@std@@
.?AVtype_info@@
!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
PVh<3B
uZhH5B
QQSVWd
URPQQh
UQPXY]Y[
j0Z9^4t
j0Z9^4t
j0Z9^4t
vj*Xf;
=j*Xf;
vj*Xf;
=j*Xf;
vj*Xf;
=j*Xf;
<ItC<Lt3<Tt#<h
A<lt'<tt
Tt)jhZf;
JjlZf;
Tt)jhZf;
JjlZf;
8^8tb9^4~]
SVWjA_
V.jx_f;
~ +~4+
u}9^4~x
SVWjA_
V.jx_f;
V +V4+
F.jgYf;
PRRRRR
uSSSSj
QQSVj8j@
M,j"^QRRRRR
Vj0XPW
M$j"^QRRRRR
j"[VWWWW
PVVVVV
f9:t!V
^PQQQQQ
E ^PQQQQ
CY<u
PVVVVV
PPPPPPPP
PPPPPWV
PP9E uPPSWP
{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Calibri;}}
{\colortbl ;\red0\green0\blue255;\red0\green0\blue0;}
{\*\generator Riched20 10.0.10240}\viewkind4\uc1
\pard\brdrb\brdrs\brdrw10\brsp20 \sb120\sa120\b\f0\fs24 SYSINTERNALS SOFTWARE LICENSE TERMS\fs28\par
\pard\sb120\sa120\b0\fs19 These license terms are an agreement between Sysinternals (a wholly owned subsidiary of Microsoft Corporation) and you. Please read them. They apply to the software you are downloading from Sysinternals.com, which includes the media on which you received it, if any. The terms also apply to any Sysinternals\par
\pard\fi-363\li720\sb120\sa120\tx720\'b7\tab updates,\par
\pard\fi-363\li720\sb120\sa120\'b7\tab supplements,\par
\'b7\tab Internet-based services, and \par
\'b7\tab support services\par
\pard\sb120\sa120 for this software, unless other terms accompany those items. If so, those terms apply.\par
\b BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM, DO NOT USE THE SOFTWARE.\par
\pard\brdrt\brdrs\brdrw10\brsp20 \sb120\sa120 If you comply with these license terms, you have the rights below.\par
\pard\fi-357\li357\sb120\sa120\tx360\fs20 1.\tab\fs19 INSTALLATION AND USE RIGHTS. \b0 You may install and use any number of copies of the software on your devices.\b\par
\caps\fs20 2.\tab\fs19 Scope of License\caps0 .\b0 The software is licensed, not sold. This agreement only gives you some rights to use the software. Sysinternals reserves all other rights. Unless applicable law gives you more rights despite this limitation, you may use the software only as expressly permitted in this agreement. In doing so, you must comply with any technical limitations in the software that only allow you to use it in certain ways. You may not\b\par
\pard\fi-363\li720\sb120\sa120\tx720\b0\'b7\tab work around any technical limitations in the binary versions of the software;\par
\pard\fi-363\li720\sb120\sa120\'b7\tab reverse engineer, decompile or disassemble the binary versions of the software, except and only to the extent that applicable law expressly permits, despite this limitation;\par
\'b7\tab make more copies of the software than specified in this agreement or allowed by applicable law, despite this limitation;\par
\'b7\tab publish the software for others to copy;\par
\'b7\tab rent, lease or lend the software;\par
\'b7\tab transfer the software or this agreement to any third party; or\par
\'b7\tab use the software for commercial software hosting services.\par
\pard\fi-357\li357\sb120\sa120\tx360\b\fs20 3.\tab SENSITIVE INFORMATION. \b0 Please be aware that, similar to other debug tools that capture \ldblquote process state\rdblquote information, files saved by Sysinternals tools may include personally identifiable or other sensitive information (such as usernames, passwords, paths to files accessed, and paths to registry accessed). By using this software, you acknowledge that you are aware of this and take sole responsibility for any personally identifiable or other sensitive information provided to Microsoft or any other party through your use of the software.\b\par
5. \tab\fs19 DOCUMENTATION.\b0 Any person that has valid access to your computer or internal network may copy and use the documentation for your internal, reference purposes.\b\par
\caps\fs20 6.\tab\fs19 Export Restrictions\caps0 .\b0 The software is subject to United States export laws and regulations. You must comply with all domestic and international export laws and regulations that apply to the software. These laws include restrictions on destinations, end users and end use. For additional information, see {\cf1\ul{\field{\*\fldinst{HYPERLINK www.microsoft.com/exporting }}{\fldrslt{www.microsoft.com/exporting}}}}\cf1\ul\f0\fs19 <{{\field{\*\fldinst{HYPERLINK "http://www.microsoft.com/exporting"}}{\fldrslt{http://www.microsoft.com/exporting}}}}\f0\fs19 >\cf0\ulnone .\b\par
\caps\fs20 7.\tab\fs19 SUPPORT SERVICES.\caps0 \b0 Because this software is "as is, " we may not provide support services for it.\b\par
\caps\fs20 8.\tab\fs19 Entire Agreement.\b0\caps0 This agreement, and the terms for supplements, updates, Internet-based services and support services that you use, are the entire agreement for the software and support services.\par
\pard\keepn\fi-360\li360\sb120\sa120\tx360\cf2\b\caps\fs20 9.\tab\fs19 Applicable Law\caps0 .\par
\pard\fi-363\li720\sb120\sa120\tx720\cf0\fs20 a.\tab\fs19 United States.\b0 If you acquired the software in the United States, Washington state law governs the interpretation of this agreement and applies to claims for breach of it, regardless of conflict of laws principles. The laws of the state where you live govern all other claims, including claims under state consumer protection laws, unfair competition laws, and in tort.\b\par
\pard\fi-363\li720\sb120\sa120\fs20 b.\tab\fs19 Outside the United States.\b0 If you acquired the software in any other country, the laws of that country apply.\b\par
\pard\fi-357\li357\sb120\sa120\tx360\caps\fs20 10.\tab\fs19 Legal Effect.\b0\caps0 This agreement describes certain legal rights. You may have other rights under the laws of your country. You may also have rights with respect to the party from whom you acquired the software. This agreement does not change your rights under the laws of your country if the laws of your country do not permit it to do so.\b\caps\par
\fs20 11.\tab\fs19 Disclaimer of Warranty.\caps0 \caps The software is licensed "as - is." You bear the risk of using it. SYSINTERNALS gives no express warranties, guarantees or conditions. You may have additional consumer rights under your local laws which this agreement cannot change. To the extent permitted under your local laws, SYSINTERNALS excludes the implied warranties of merchantability, fitness for a particular purpose and non-infringement.\par
\pard\fi-360\li360\sb120\sa120\tx360\fs20 12.\tab\fs19 Limitation on and Exclusion of Remedies and Damages. You can recover from SYSINTERNALS and its suppliers only direct damages up to U.S. $5.00. You cannot recover any other damages, including consequential, lost profits, special, indirect or incidental damages.\par
\pard\li357\sb120\sa120\b0\caps0 This limitation applies to\par
\pard\fi-363\li720\sb120\sa120\tx720\'b7\tab anything related to the software, services, content (including code) on third party Internet sites, or third party programs; and\par
\pard\fi-363\li720\sb120\sa120\'b7\tab claims for breach of contract, breach of warranty, guarantee or condition, strict liability, negligence, or other tort to the extent permitted by applicable law.\par
\pard\li360\sb120\sa120 It also applies even if Sysinternals knew or should have known about the possibility of the damages. The above limitation or exclusion may not apply to you because your country may not allow the exclusion or limitation of incidental, consequential or other damages.\par
\pard\b Please note: As this software is distributed in Quebec, Canada, some of the clauses in this agreement are provided below in French.\par
\pard\sb240\lang1036 Remarque : Ce logiciel \'e9tant distribu\'e9 au Qu\'e9bec, Canada, certaines des clauses dans ce contrat sont fournies ci-dessous en fran\'e7ais.\par
\pard\sb120\sa120 EXON\'c9RATION DE GARANTIE.\b0 Le logiciel vis\'e9 par une licence est offert \'ab tel quel \'bb. Toute utilisation de ce logiciel est \'e0 votre seule risque et p\'e9ril. Sysinternals n'accorde aucune autre garantie expresse. Vous pouvez b\'e9n\'e9ficier de droits additionnels en vertu du droit local sur la protection dues consommateurs, que ce contrat ne peut modifier. La ou elles sont permises par le droit locale, les garanties implicites de qualit\'e9 marchande, d'ad\'e9quation \'e0 un usage particulier et d'absence de contrefa\'e7on sont exclues.\par
\pard\keepn\sb120\sa120\b LIMITATION DES DOMMAGES-INT\'c9R\'caTS ET EXCLUSION DE RESPONSABILIT\'c9 POUR LES DOMMAGES.\b0 Vous pouvez obtenir de Sysinternals et de ses fournisseurs une indemnisation en cas de dommages directs uniquement \'e0 hauteur de 5,00 $ US. Vous ne pouvez pr\'e9tendre \'e0 aucune indemnisation pour les autres dommages, y compris les dommages sp\'e9ciaux, indirects ou accessoires et pertes de b\'e9n\'e9fices.\par
\lang1033 Cette limitation concerne :\par
\pard\keepn\fi-360\li720\sb120\sa120\tx720\lang1036\'b7\tab tout ce qui est reli\'e9 au logiciel, aux services ou au contenu (y compris le code) figurant sur des sites Internet tiers ou dans des programmes tiers ; et\par
\pard\fi-363\li720\sb120\sa120\tx720\'b7\tab les r\'e9clamations au titre de violation de contrat ou de garantie, ou au titre de responsabilit\'e9 stricte, de n\'e9gligence ou d'une autre faute dans la limite autoris\'e9e par la loi en vigueur.\par
\pard\sb120\sa120 Elle s'applique \'e9galement, m\'eame si Sysinternals connaissait ou devrait conna\'eetre l'\'e9ventualit\'e9 d'un tel dommage. Si votre pays n'autorise pas l'exclusion ou la limitation de responsabilit\'e9 pour les dommages indirects, accessoires ou de quelque nature que ce soit, il se peut que la limitation ou l'exclusion ci-dessus ne s'appliquera pas \'e0 votre \'e9gard.\par
\b EFFET JURIDIQUE.\b0 Le pr\'e9sent contrat d\'e9crit certains droits juridiques. Vous pourriez avoir d'autres droits pr\'e9vus par les lois de votre pays. Le pr\'e9sent contrat ne modifie pas les droits que vous conf\'e8rent les lois de votre pays si celles-ci ne le permettent pas.\b\par
\pard\b0\fs20\lang1033\par
\pard\sa200\sl276\slmult1\f1\fs22\lang9\par
NtSetInformationProcess
ConvertStringSidToSidW
Sysinternals Rocks
RtlNtStatusToDosError
RtlInitUnicodeString
NtOpenFile
NtFsControlFile
Unknown exception
bad array new length
string too long
NetIsServiceAccount
CreateRestrictedToken
Wow64DisableWow64FsRedirection
LogonUserExExW
WTSGetActiveConsoleSessionId
WTSQueryUserToken
vector too long
install
remove
PsInfSvc
%s -install to install the service
%s -remove to remove the service
%s -debug <params> to run as a console app for debugging
StartServiceCtrlDispatcher being called.
This may take several seconds. Please wait.
bad allocation
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__swift_3
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
CorExitProcess
(null)
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
AreFileApisANSI
CompareStringEx
LCMapStringEx
LocaleNameToLCID
RoInitialize
RoUninitialize
AppPolicyGetProcessTerminationMethod
AppPolicyGetThreadInitializationType
NAN(SNAN)
nan(snan)
NAN(IND)
nan(ind)
[aOni*{
~ $s%r
@b;zO]
v2!L.2
1#QNAN
1#SNAN
?5Wg4p
%S#[k=
"B <1=
_hypot
_nextafter
RSDS$&~
D:\a\1\s\psexec\svc\Win32\Release\psexesvc.pdb
.text$mn
.text$x
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$sxdata
.rdata$voltmd
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.data$rs
.rsrc$01
.rsrc$02
LoadUserProfileW
UnloadUserProfile
CreateEnvironmentBlock
DestroyEnvironmentBlock
USERENV.dll
SetLastError
GetVersionExW
LoadLibraryExW
GetStdHandle
GetCommandLineW
GetFileType
GetModuleHandleW
GetProcAddress
LocalFree
GetModuleFileNameW
SetPriorityClass
SetThreadGroupAffinity
CreateFileW
DeleteFileW
WriteFile
CloseHandle
GetLastError
ConnectNamedPipe
SetEvent
WaitForSingleObject
GetCurrentProcess
FreeLibrary
MultiByteToWideChar
ReadFile
GetCurrentThread
ExpandEnvironmentStringsW
FlushFileBuffers
GetFullPathNameW
SetHandleInformation
SetErrorMode
CreatePipe
DisconnectNamedPipe
CreateNamedPipeW
HeapAlloc
HeapFree
GetProcessHeap
CreateEventW
WaitForMultipleObjects
TerminateProcess
GetExitCodeProcess
SetThreadPriority
ResumeThread
GetVersion
SetProcessAffinityMask
lstrlenW
FormatMessageW
SetConsoleCtrlHandler
KERNEL32.dll
OpenDesktopW
CloseDesktop
OpenWindowStationW
CloseWindowStation
SetProcessWindowStation
GetProcessWindowStation
SetUserObjectSecurity
GetUserObjectSecurity
USER32.dll
RegCloseKey
RegOpenKeyW
RegQueryValueExW
AddAccessAllowedAce
AddAce
AllocateAndInitializeSid
FreeSid
GetAce
GetLengthSid
GetTokenInformation
InitializeAcl
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
SetTokenInformation
LookupPrivilegeValueW
SetEntriesInAclW
GetSecurityInfo
SetSecurityInfo
LsaFreeMemory
LsaClose
LsaOpenPolicy
LsaEnumerateAccountRights
OpenProcessToken
AdjustTokenPrivileges
RevertToSelf
LogonUserW
CloseServiceHandle
ControlService
CreateServiceW
DeleteService
OpenSCManagerW
OpenServiceW
QueryServiceStatus
CryptAcquireContextW
CryptReleaseContext
CryptGenKey
CryptDeriveKey
CryptDestroyKey
CryptExportKey
CryptImportKey
CryptEncrypt
CryptDecrypt
CryptCreateHash
CryptHashData
ImpersonateNamedPipeClient
OpenThreadToken
CreateProcessAsUserW
CopySid
DuplicateTokenEx
EqualSid
GetAclInformation
GetSecurityDescriptorDacl
LookupAccountSidW
LookupAccountNameW
DeregisterEventSource
RegisterEventSourceW
ReportEventW
RegisterServiceCtrlHandlerW
SetServiceStatus
StartServiceCtrlDispatcherW
ADVAPI32.dll
CommandLineToArgvW
SHELL32.dll
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RaiseException
RtlUnwind
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
ExitProcess
GetModuleHandleExW
SetStdHandle
CreateThread
ExitThread
FreeLibraryAndExitThread
GetCommandLineA
CompareStringW
LCMapStringW
WideCharToMultiByte
GetConsoleMode
GetConsoleOutputCP
GetFileSizeEx
SetFilePointerEx
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
GetStringTypeW
HeapSize
WriteConsoleW
DecodePointer
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_array_new_length@std@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVbad_exception@std@@
.?AVtype_info@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
2J3P3b3i3x3}3
414J4]4|4
5*616H6L6,7p7u7|7
8'8<8C8T8
:+:<:U:
<*</<o<y<
<,=X=^=
?)?G?Z?l?s?}?
$0-02080?0D0T0]0b0h0o0t0
9-939O95:
:4;>;P;Z;p;z;
<!<(<?<n<
=X=a=k=q=
='>1>C>M>a>k>
?"?;?n?
0(0/0D0u0
2(2.2S2
7%7/7w7
8:8@8a8g8
:u;q>x>
1;2I2a2}2
2 373f3
5B5a5m5y5
7#7(7=7b7
;.;P;l;
<&<,<P<r<~<
>4?B?K?Y?`?f?{?
0*0K0Q0v0
1!11171>1n1
162;2M2}2
3L3S3f3k3}3
4"4b4i4
4.5@5I5}5
8/8A8Q8
9$9-929B9H9Q9\9z9
9+:2:?:D:S:Y:z:
;";1;8;R;];l;
<%<*<6<@<T<`<e<o<v<
=7=<=g=
>)><>A>G>O>Y>_>e>p>
? ?%?/?4?>?C?M?W?i?r?
0'010U0`0t0z0
0!1*151<1O1]1c1i1o1u1{1
2(212U2c2i2o2u2{2
364a4v4{4
727G7N7T7f7p7
88^8m8v8
8 9F9O9U9h94:T:^:~:
: ;);.;A;U;Z;m;
=<=E=N=\=e=
>$>:>n>
0'0E0S0
282?2D2H2L2P2
:D;U;u=
1"1J1^1z1
<a=_?{?
070K0]0
1%1.13181S1]1i1n1s1
5(575K5T5l5s5
7!7*7;7L7l7
8&828@8P8e8|8
[8c8i8
4"4&4*4.42464:4
4Z6^6b6f6j6n6r6v6
475Q5V5
9$9:9u9|9
;#<5<<<r<
=I>U>a>
1l1G2e2|2
4%4-434<4Q4^4e4n4
:&:1:<:T:b:
>'?l?p?x?
0"000N0g0l0
5[667=7j7q7
8 8>8e8z8
909C9]9l9
:6:G:\:f:
;#;.;s;y;
<&<-<_<
=!=1=6=;=K=P=U=e=j=o=
>4>A>V>_>h>
??<?`?
050D0O0T0Y0t0
2,2>2J2X2y2
7e:l::;A;
v0\1P2w2
5-646;6B6\6k6u6
20@0H0Y0g0n021
283J3\3n3
414C4U4g4y4
8&9_9v9
;9;Q;o;x;~;
;P<U<Z<_<h<
7$8,8c8j8#<
4$4T4x4
;?=E=J=Q=a=o=
1A2M2a2m2y2
3/3?3K3Z3m4
545H5S5
9M:X:^:g:
0:1U1k1
2/2L2i2
0 0(00080@0H0P0X0`0h0p0x0
1 1(10181@1H1P1X1`1h1p1x1
2 2(20282@2H2P2X2`2h2p2x2
3 3(30383@3H3P3X3`3h3p3x3
>$>,>0>4>8><>
0 0$0(0,0004080<0@0D0H0L0P0\0`0d0h0l0p0t0x0|0
1p<t<x<|<
3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
9$9,949<9D9L9T9\9d9l9t9|9
:$:,:4:<:D:L:T:\:d:l:t:
5 5(50585@5H5P5X5`5h5p5x5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9 9(90989@9H9P9X9`9h9p9x9
: :(:0:8:@:H:P:X:`:h:p:x:
; ;(;0;8;@;H;P;X;`;h;p;x;
9$9,949<9D9L9T9\9d9l9|:
< <$<4<8<<<@<H<`<p<t<
= =$=,=D=T=X=h=l=p=x=
4$4,444<4D4H4L4T4h4p4
5$5,50545<5P5l5p5
64686T6X6`6h6p6t6|6
7 7@7`7
8 8@8H8P8\8
989X9x9
:8:X:x:
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 202@2P2`2x2
8 8$8(8,8084888<8H8L8P8T8X8\8`8d8
:0:P:p:
Washington1
Redmond1
Microsoft Corporation1(0&
Microsoft Code Signing PCA 20110
220512204602Z
230511204602Z0t1
Washington1
Redmond1
Microsoft Corporation1
Microsoft Corporation0
.@F\j~
I0G1-0+
$Microsoft Ireland Operations Limited1
230012+4705300
Chttp://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl0a
Ehttp://www.microsoft.com/pkiops/certs/MicCodSigPCA2011_2011-07-08.crt0
8?M3#RX
Washington1
Redmond1
Microsoft Corporation1200
)Microsoft Root Certificate Authority 20110
110708205909Z
260708210909Z0~1
Washington1
Redmond1
Microsoft Corporation1(0&
Microsoft Code Signing PCA 20110
Ihttp://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl0^
Bhttp://www.microsoft.com/pki/certs/MicRooCerAut2011_2011_03_22.crt0
3http://www.microsoft.com/pkiops/docs/primarycps.htm0@
*?*kXIc
QEX82q'
WqVNHE
Washington1
Redmond1
Microsoft Corporation1(0&
Microsoft Code Signing PCA 2011
https://www.sysinternals.com0
20230406203359.492Z0
Washington1
Redmond1
Microsoft Corporation1-0+
$Microsoft Ireland Operations Limited1&0$
Thales TSS ESN:2AD4-4B92-FA011%0#
Microsoft Time-Stamp Service
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 20100
220920202159Z
231214202159Z0
Washington1
Redmond1
Microsoft Corporation1-0+
$Microsoft Ireland Operations Limited1&0$
Thales TSS ESN:2AD4-4B92-FA011%0#
Microsoft Time-Stamp Service0
Nhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l
Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0
jn>YRv
Ow~ugO
Washington1
Redmond1
Microsoft Corporation1200
)Microsoft Root Certificate Authority 20100
210930182225Z
300930183225Z0|1
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 20100
3http://www.microsoft.com/pkiops/Docs/Repository.htm0
Ehttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z
>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0
as.,k{n?,
Washington1
Redmond1
Microsoft Corporation1-0+
$Microsoft Ireland Operations Limited1&0$
Thales TSS ESN:2AD4-4B92-FA011%0#
Microsoft Time-Stamp Service
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 20100
20230406195041Z
20230407195041Z0t0:
JK:4N3
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 2010
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 2010
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
0!010A0Q0a0q0
1'2O2h2
3/3F4S4%5B5|5
:G:^:l:w:
;:;V;\;v;
<W<t<}<
<T=[=z=
?/?H?b?k?
A0H0Y0h0n0{0
1!1+1J1`1
272Q2f2
343;3Q3Z3
5%5E5X5d5j6
8%909=9J9[9
<]=c=u=|=
>>D>]>p>
J0Q0h0l0
252J2c2
475B5Q5\5e5j5
<3<@<]<f<
< =B=O=V=b=
>*>3>z>
>4?_?z?
0/0R0
2!2.232S2]2j2t2
3*3:3]3j3
5)5.5j5t5~5
7#777<7X7]7y7~7
7A8^8d8
:*:5:>:D:M:R:\:
;!;+;y;
1(2X2'4C4[4g4G5c5{5
5,6064686
;0;N;S;w=
061@1L1T4X4\4`4d4h4l4p4t4
:':,=0=4=8=<=@=D=H=L=x=|=
6 6$6(6,6X6\6`6d6
8p9t9x9|9
: :@:D:H:L:P:T:
; ;$;(;,;0;4;
<1=K={=
1G1w1~1
8$8(8,8084888<8
:A=K=U=_=i=
;R<Y<^<j<v<
0 0\0`0d0h0l0p0t0x0
; ;$;(;,;v;
<%<J<g>q>
3A3T3_3
7(7R7d7"929N9[9
0(0,0004080<0@0D0H0L0P0T0X0\0z0
3A3W5^5J6R6
=5=_=x=
>&>2>H>
202?2M2
<0===V=e=
>6>E>j>q>
?1?9?B?
747A7k7
7,8G8U8y8
8,9E9\9
=#=N=m=
2*2@2Z2
4.4M4d4}4
<R<i<|<
=&=b=h=
>+>A>c>j>o>
?+?R?f?y?
1$1L1[1
2)292F2r2
314C4P4[4k4q4
6;6M6V6`6m6
:\;i;p;2<9<J<W<
<\=d=k=z=
?(?8?S?c?
7-7I7_7
9)9V9\9
:,;s;x;
;$<:<E<K<V<a<l<w<
>=>B>O>[>b>
?G?X?h?
0#000=0K0i0y0
1%151N1S1e1{1w2}2
5"5.5=5[5s5
8$9M9e9m9s9
:':E:V:]:~:
<%</<9<C<M<W<a<k<u<
="=,=6=@=J=W=a=k=u=
>">,>6>@>J>
6&7.7=7
: :$:(:,:0:4:8:
= =$=(=,=0=4=8=g=
>O?g?{?
1T2X2\2`2q2
3'3P3p3w3
585J5V5[5{5
5>6D6L6Y6^6q6
77%7+71777=7C7I7N7[7i7s7}7
8#8)898?8I8[8m8s8
9!:1:U:o:
<'<A<G<\<
=$=B=J=Z=
>9>X>s>
?3?S?s?
1"171D1M1R1e1
7"7*7K7[7a7h7o7
89E9T9k9q9w9}9
;$;+;2;9;@;G;N;V;^;f;r;{;
<#<*<1<8<?<F<M<T<\<d<l<w<|<
=`>i>q>
??(?6???a?h?
;0f0{0
444s4y4
495H5Q5^5t5
6#6+606C6W6\6o6
9-:E:J:
:W;h;D=W=u=
=1?h?o?t?x?|?
0 0$0(0,0
536g6o6
<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
90Z0h0n0
:+:1:X:'<
:0A0j0
1,1W1a1
2"2,282=2B2]2g2s2x2}2
5:6S6]6i6
7$707>7N7c7z7
9:7:Y:s:
5;7?7C7G7K7O7S7W7
q2l6s6
8@9n9v:
;-;6;N;U;a;y;~;
=&>g>.?<?C?J?T?[?z?
141@1L1T1e1v1
2*393G3d3l3
4J4Q4Z4
5=5I5{5
?>?P?W?
#090B0
1d1p1|1
2d3m3u4~4
4$6(6,6064686<6@6D6H6`6H7L7P7T7X7\7`7d7h7l7
5!5<5A5F5
9 9W9^9
00#0'0+0/0
9,9094989<97<P<}<
1:4D4N4u4
5r5*676G6T6>7
0#0W0^0
5-61696E6_6
7'7,7E7V7[7i7w7
858O8T8Z8_8g8m8u8
9 9%9.9
;);1;9;0<
c3i3{3
282L2j2
3;3J3\3o3
464@4b4s4
4"5L5S5Y5`5e5
6"6'676<6A6Q6V6[6k6p6u6
7,787D7X7n7
88/8C8H8M8j8
9=9t9y9~9
:&:1:6:;:Y:h:
;);J;a;
;!<><C<H<c<v<{<
<#=,=C=U=a=o=
>$?[?m?
$040w0}0
0B0t0y0
8,8>8H8j8
=>)>~>
?"?:?@?M?]?{?
1:1f2r2
9p9w:!;);
1[4b40575
6(9G9o9
2[3l4/5
7!777?78;;<k<0>;>K>
N0T0b0g0
111G1P1[1c1
3%3T3t3
465>5d5
636D7L7X7b7l7p7v7z7
;=;F;`;W<
<G=N=U=\=v=
5M5k5y5
;0;B;T;f;x;
>T?f?x?
K1R1Z1b1j1d5
9/:F:f:
0C132h2
9(:Q:f:|:
6M6T6[6~6
596\6^7w7
8=8[8o8
;/=8=B>]?
4O6Z6m6w6
7898_8
j0u0{0
=(=3=@=R=
=7>L>U>^>
2)41494A4I4g4o4
#0D0q0
6-6J6g6
7"7,7_7i7s7
78)838B8L8
9?9I9S9b9l9
3 3$3(3,303<3@3D3H3L3P3T3`3d3h3l3
9 9$9(9,909D9H9L9
1P3T3X3\3`3d3h3l3p3t3x3|3
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7
014181<1|1
2 2$2(2@2H2P2X2`2h2p2x2
3 3(30383@3H3P3X3`3h3p3x3
4 4(40484@4H4P4X4`4h4p4x4
5 5(50585@5H5P5X5`5h5p5x5
; ;$;(;,;0;4;8;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
;P?T?X?\?`?d?h?l?p?t?x?|?
@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7$7,747<7D7L7T7\7d7l7t7|7
; ;,;8;D;P;\;h;t;
<(<4<@<L<X<d<p<|<
=$=0=<=H=T=`=l=x=
>$>0><>H>T>`>l>x>
9$9,949<9D9L9T9\9d9l9t9|9
:$:,:4:<:D:L:T:\:d:l:t:|:
;$;,;4;<;D;L;T;\;d;l;t;|;
<$<,<4<<<D<L<T<\<d<l<t<|<
=$=,=4=<=D=L=T=\=d=l=t=|=
>$>,>4><>D>L>T>\>d>l>t>|>
?$?,?4?<?D?L?T?\?d?l?t?|?
: :(:0:8:@:H:P:X:`:h:p:x:
; ;(;0;8;@;H;P;X;`;h;p;x;
< <(<0<8<@<H<P<X<`<h<p<x<
= =(=0=8=@=H=P=X=`=h=p=x=
> >(>0>8>@>H>P>X>`>h>p>x>
? ?(?0?8?@?H?P?X?`?h?p?x?
0 0(00080@0H0P0X0`0h0p0x0
<(<,<0<8<P<`<d<t<x<|<
=4=8=P=`=d=h=l=t=
> >0>4>8><>D>\>l>p>
?0?4?L?\?`?h?
0 00040D0H0L0P0X0p0
1$1(181<1D1\1l1p1
:$:,:4:<:D:p:x:
;(;H;T;x;
<$<,<8<X<`<h<p<x<
=$=,=4=<=D=L=T=\=d=l=t=|=
>0>D>X>l>
?(?4?<?T?\?d?l?
0(0H0P0X0d0
1 1(10181@1H1P1\1|1
2 242<2D2L2P2T2\2p2x2
3 3(30383<3D3P3
4,4P4\4d4
5(5H5h5
606P6p6
707L7P7l7p7
708P8p8
909P9p9
:0:P:p:
;0;P;p;
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(14181T1h1
: ;@;`;
=4=L=P=T=X=\=`=h=l=p=t=x=|=
Washington1
Redmond1
Microsoft Corporation1(0&
Microsoft Code Signing PCA 20110
220512204602Z
230511204602Z0t1
Washington1
Redmond1
Microsoft Corporation1
Microsoft Corporation0
.@F\j~
I0G1-0+
$Microsoft Ireland Operations Limited1
230012+4705300
Chttp://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl0a
Ehttp://www.microsoft.com/pkiops/certs/MicCodSigPCA2011_2011-07-08.crt0
8?M3#RX
Washington1
Redmond1
Microsoft Corporation1200
)Microsoft Root Certificate Authority 20110
110708205909Z
260708210909Z0~1
Washington1
Redmond1
Microsoft Corporation1(0&
Microsoft Code Signing PCA 20110
Ihttp://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl0^
Bhttp://www.microsoft.com/pki/certs/MicRooCerAut2011_2011_03_22.crt0
3http://www.microsoft.com/pkiops/docs/primarycps.htm0@
*?*kXIc
QEX82q'
WqVNHE
Washington1
Redmond1
Microsoft Corporation1(0&
Microsoft Code Signing PCA 2011
https://www.sysinternals.com0
30XmaK
ench%S
20230406203645.203Z0
Washington1
Redmond1
Microsoft Corporation1%0#
Microsoft America Operations1&0$
Thales TSS ESN:49BC-E37A-233C1%0#
Microsoft Time-Stamp Service
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 20100
221104190125Z
240202190125Z0
Washington1
Redmond1
Microsoft Corporation1%0#
Microsoft America Operations1&0$
Thales TSS ESN:49BC-E37A-233C1%0#
Microsoft Time-Stamp Service0
Nhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l
Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0
q*928z
Washington1
Redmond1
Microsoft Corporation1200
)Microsoft Root Certificate Authority 20100
210930182225Z
300930183225Z0|1
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 20100
3http://www.microsoft.com/pkiops/Docs/Repository.htm0
Ehttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z
>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0
as.,k{n?,
Washington1
Redmond1
Microsoft Corporation1%0#
Microsoft America Operations1&0$
Thales TSS ESN:49BC-E37A-233C1%0#
Microsoft Time-Stamp Service
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 20100
20230407021157Z
20230408021157Z0t0:
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 2010
Washington1
Redmond1
Microsoft Corporation1&0$
Microsoft Time-Stamp PCA 2010
i-`H3.
jjjjjj
jjjjjj
jjjjjj
SYSINTERNALS SOFTWARE LICENSE TERMS
These license terms are an agreement between Sysinternals(a wholly owned subsidiary of Microsoft Corporation) and you.Please read them.They apply to the software you are downloading from technet.microsoft.com / sysinternals, which includes the media on which you received it, if any.The terms also apply to any Sysinternals
* updates,
*supplements,
*Internet - based services,
*and support services
for this software, unless other terms accompany those items.If so, those terms apply.
BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS.IF YOU DO NOT ACCEPT THEM, DO NOT USE THE SOFTWARE.
If you comply with these license terms, you have the rights below.
INSTALLATION AND USER RIGHTS
You may install and use any number of copies of the software on your devices.
SCOPE OF LICENSE
The software is licensed, not sold.This agreement only gives you some rights to use the software.Sysinternals reserves all other rights.Unless applicable law gives you more rights despite this limitation, you may use the software only as expressly permitted in this agreement.In doing so, you must comply with any technical limitations in the software that only allow you to use it in certain ways.You may not
* work around any technical limitations in the software;
*reverse engineer, decompile or disassemble the software, except and only to the extent that applicable law expressly permits, despite this limitation;
*make more copies of the software than specified in this agreement or allowed by applicable law, despite this limitation;
*publish the software for others to copy;
*rent, lease or lend the software;
*transfer the software or this agreement to any third party; or
* use the software for commercial software hosting services.
SENSITIVE INFORMATION
Please be aware that, similar to other debug tools that capture
process state
information, files saved by Sysinternals tools may include personally identifiable or other sensitive information(such as usernames, passwords, paths to files accessed, and paths to registry accessed).By using this software, you acknowledge that you are aware of this and take sole responsibility for any personally identifiable or other sensitive information provided to Microsoft or any other party through your use of the software.
DOCUMENTATION
Any person that has valid access to your computer or internal network may copy and use the documentation for your internal, reference purposes.
EXPORT RESTRICTIONS
The software is subject to United States export laws and regulations.You must comply with all domestic and international export laws and regulations that apply to the software.These laws include restrictions on destinations, end users and end use.For additional information, see www.microsoft.com / exporting .
SUPPORT SERVICES
Because this software is "as is, " we may not provide support services for it.
ENTIRE AGREEMENT
This agreement, and the terms for supplements, updates, Internet - based services and support services that you use, are the entire agreement for the software and support services.
APPLICABLE LAW
United States.If you acquired the software in the United States, Washington state law governs the interpretation of this agreement and applies to claims for breach of it, regardless of conflict of laws principles.The laws of the state where you live govern all other claims, including claims under state consumer protection laws, unfair competition laws, and in tort.
Outside the United States.If you acquired the software in any other country, the laws of that country apply.
LEGAL EFFECT
This agreement describes certain legal rights.You may have other rights under the laws of your country.You may also have rights with respect to the party from whom you acquired the software.This agreement does not change your rights under the laws of your country if the laws of your country do not permit it to do so.
DISCLAIMER OF WARRANTY
Antivirus Signature
Bkav Clean
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
McAfee Clean
Cylance Clean
Zillya Clean
Sangfor HackTool.Win64.PsExec.uwccg
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec Clean
Elastic Clean
ESET-NOD32 Clean
APEX Clean
Avast Clean
Cynet Clean
Kaspersky Clean
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Clean
TACHYON Clean
Sophos PsExec (PUA)
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD Clean
Trapmine Clean
FireEye Clean
Emsisoft Clean
SentinelOne Clean
GData Clean
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Clean
Google Clean
AhnLab-V3 Clean
Acronis Clean
BitDefenderTheta Clean
MAX Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Clean
Yandex Clean
Ikarus Clean
MaxSecure Clean
Fortinet Clean
AVG Clean
DeepInstinct Clean
CrowdStrike Clean
alibabacloud Clean
No IRMA results available.