Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- <?xml version="1.0" encoding="UTF-16"?>
- <DATABASE>
- <EXE NAME="wireshark.exe" FILTER="GRABMI_FILTER_PRIVACY">
- <MATCHING_FILE NAME="capinfos.exe" SIZE="49152" CHECKSUM="0x38D1962" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Capinfos" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Capinfos" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="Capinfos.exe" INTERNAL_NAME="Capinfos 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:06:24" UPTO_LINK_DATE="06/18/2012 19:06:24" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="comerr32.dll" SIZE="28672" CHECKSUM="0xBFA76F3B" BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16" PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="COM_ERR - Common Error Handler for MIT Kerberos v5 / GSS distribution" COMPANY_NAME="Massachusetts Institute of Technology." PRODUCT_NAME="comerr32.dll" FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="comerr32.dll" INTERNAL_NAME="comerr" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="01/18/2010 17:01:38" UPTO_LINK_DATE="01/18/2010 17:01:38" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="dumpcap.exe" SIZE="107008" CHECKSUM="0xBD5EA1D5" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Dumpcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Dumpcap" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="Dumpcap.exe" INTERNAL_NAME="Dumpcap 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:06:29" UPTO_LINK_DATE="06/18/2012 19:06:29" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="editcap.exe" SIZE="78336" CHECKSUM="0x66F23681" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Editcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Editcap" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="Editcap.exe" INTERNAL_NAME="Editcap 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:06:25" UPTO_LINK_DATE="06/18/2012 19:06:25" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="k5sprt32.dll" SIZE="32768" CHECKSUM="0x5CAD3E69" BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16" PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="Kerberos v5 support - internal support code for MIT Kerberos v5 /GSS distribution" COMPANY_NAME="Massachusetts Institute of Technology." PRODUCT_NAME="k5sprt32.dll" FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="k5sprt32.dll" INTERNAL_NAME="krb5support" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="01/18/2010 17:01:38" UPTO_LINK_DATE="01/18/2010 17:01:38" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="krb5_32.dll" SIZE="720896" CHECKSUM="0x7C348BE4" BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16" PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="Kerberos v5 - MIT GSS / Kerberos v5 distribution" COMPANY_NAME="Massachusetts Institute of Technology." PRODUCT_NAME="krb5_32.dll" FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="krb5_32.dll" INTERNAL_NAME="krb5" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="01/18/2010 17:01:38" UPTO_LINK_DATE="01/18/2010 17:01:38" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libatk-1.0-0.dll" SIZE="134223" CHECKSUM="0xE4359307" BIN_FILE_VERSION="2.4.0.0" BIN_PRODUCT_VERSION="2.4.0.0" PRODUCT_VERSION="2.4.0" FILE_DESCRIPTION="atk" COMPANY_NAME="Sun Microsystems Inc." PRODUCT_NAME="atk" FILE_VERSION="2.4.0.0" ORIGINAL_FILENAME="libatk-1.0-0.dll" INTERNAL_NAME="libatk-1.0-0" LEGAL_COPYRIGHT="Copyright © Sun Microsystems Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x239AC" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.4.0.0" UPTO_BIN_PRODUCT_VERSION="2.4.0.0" LINK_DATE="05/09/2012 15:11:48" UPTO_LINK_DATE="05/09/2012 15:11:48" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libcairo-2.dll" SIZE="644562" CHECKSUM="0x18AC6362" MODULE_TYPE="WIN32" PE_CHECKSUM="0xAAA8D" LINKER_VERSION="0x10000" LINK_DATE="05/09/2012 15:04:08" UPTO_LINK_DATE="05/09/2012 15:04:08" />
- <MATCHING_FILE NAME="libcares-2.dll" SIZE="59163" CHECKSUM="0x370B0BCE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x19913" LINKER_VERSION="0x10000" LINK_DATE="03/26/2010 15:52:03" UPTO_LINK_DATE="03/26/2010 15:52:03" />
- <MATCHING_FILE NAME="libffi-5.dll" SIZE="51570" CHECKSUM="0x69E1F78" MODULE_TYPE="WIN32" PE_CHECKSUM="0x150E3" LINKER_VERSION="0x10000" LINK_DATE="05/08/2012 16:40:05" UPTO_LINK_DATE="05/08/2012 16:40:05" />
- <MATCHING_FILE NAME="libfontconfig-1.dll" SIZE="226333" CHECKSUM="0x83534AFE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x43B37" LINKER_VERSION="0x10000" LINK_DATE="05/09/2012 02:05:30" UPTO_LINK_DATE="05/09/2012 02:05:30" />
- <MATCHING_FILE NAME="libfreetype-6.dll" SIZE="494118" CHECKSUM="0x2C016ECB" MODULE_TYPE="WIN32" PE_CHECKSUM="0x7BFF0" LINKER_VERSION="0x10000" LINK_DATE="05/09/2012 01:53:40" UPTO_LINK_DATE="05/09/2012 01:53:40" />
- <MATCHING_FILE NAME="libgcrypt-11.dll" SIZE="486209" CHECKSUM="0x471728B" BIN_FILE_VERSION="17.6.0.1438" BIN_PRODUCT_VERSION="1.4.6.1438" PRODUCT_VERSION="1.4.6" FILE_DESCRIPTION="Libgcrypt - The GNU Crypto Library" COMPANY_NAME="g10 Code GmbH" PRODUCT_NAME="libgcrypt" FILE_VERSION="17.6.0.1438" ORIGINAL_FILENAME="libgcrypt.dll" INTERNAL_NAME="libgcrypt" LEGAL_COPYRIGHT="Copyright © 2008 Free Software Foundation, Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x84769" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="17.6.0.1438" UPTO_BIN_PRODUCT_VERSION="1.4.6.1438" LINK_DATE="03/23/2012 00:44:07" UPTO_LINK_DATE="03/23/2012 00:44:07" />
- <MATCHING_FILE NAME="libgdk-win32-2.0-0.dll" SIZE="680068" CHECKSUM="0xF6090847" BIN_FILE_VERSION="2.24.10.0" BIN_PRODUCT_VERSION="2.24.10.0" PRODUCT_VERSION="2.24.10" FILE_DESCRIPTION="GIMP Drawing Kit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.24.10.0" ORIGINAL_FILENAME="libgdk-win32-2.0-0.dll" INTERNAL_NAME="libgdk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and others 1997-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xB1644" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.24.10.0" UPTO_BIN_PRODUCT_VERSION="2.24.10.0" LINK_DATE="05/09/2012 18:24:10" UPTO_LINK_DATE="05/09/2012 18:24:10" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libgdk_pixbuf-2.0-0.dll" SIZE="273294" CHECKSUM="0x830BDD49" BIN_FILE_VERSION="2.26.1.0" BIN_PRODUCT_VERSION="2.26.1.0" PRODUCT_VERSION="2.26.1" FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.26.1.0" ORIGINAL_FILENAME="libgdk_pixbuf-2.0-0.dll" INTERNAL_NAME="libgdk_pixbuf-2.0-0" LEGAL_COPYRIGHT="Copyright (C) 1999 The Free Software Foundation. Modified by the GTK+ Team and others 1999-2011." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4B515" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.26.1.0" UPTO_BIN_PRODUCT_VERSION="2.26.1.0" LINK_DATE="05/09/2012 14:58:02" UPTO_LINK_DATE="05/09/2012 14:58:02" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libGeoIP-1.dll" SIZE="328042" CHECKSUM="0xC277978A" MODULE_TYPE="WIN32" PE_CHECKSUM="0x55FF8" LINKER_VERSION="0x10000" LINK_DATE="05/30/2012 22:18:49" UPTO_LINK_DATE="05/30/2012 22:18:49" />
- <MATCHING_FILE NAME="libgio-2.0-0.dll" SIZE="1111878" CHECKSUM="0x49A8138D" BIN_FILE_VERSION="2.32.2.0" BIN_PRODUCT_VERSION="2.32.2.0" PRODUCT_VERSION="2.32.2" FILE_DESCRIPTION="Gio" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.32.2.0" ORIGINAL_FILENAME="libgio-2.0-0.dll" INTERNAL_NAME="libgio-2.0-0" LEGAL_COPYRIGHT="Copyright © 2006-2011 Red Hat, Inc. and others." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x110660" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.32.2.0" UPTO_BIN_PRODUCT_VERSION="2.32.2.0" LINK_DATE="05/09/2012 14:18:30" UPTO_LINK_DATE="05/09/2012 14:18:30" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libglib-2.0-0.dll" SIZE="1138718" CHECKSUM="0x5232599C" BIN_FILE_VERSION="2.32.2.0" BIN_PRODUCT_VERSION="2.32.2.0" PRODUCT_VERSION="2.32.2" FILE_DESCRIPTION="GLib" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.32.2.0" ORIGINAL_FILENAME="libglib-2.0-0.dll" INTERNAL_NAME="libglib-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-2011 Peter Mattis, Spencer Kimball, Josh MacDonald and others." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x11C4BA" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.32.2.0" UPTO_BIN_PRODUCT_VERSION="2.32.2.0" LINK_DATE="05/09/2012 14:18:31" UPTO_LINK_DATE="05/09/2012 14:18:31" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libgmodule-2.0-0.dll" SIZE="46371" CHECKSUM="0x8967F77C" BIN_FILE_VERSION="2.32.2.0" BIN_PRODUCT_VERSION="2.32.2.0" PRODUCT_VERSION="2.32.2" FILE_DESCRIPTION="GModule" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.32.2.0" ORIGINAL_FILENAME="libgmodule-2.0-0.dll" INTERNAL_NAME="libgmodule-2.0-0" LEGAL_COPYRIGHT="Copyright © 1998-2011 Tim Janik and others." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE98E" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.32.2.0" UPTO_BIN_PRODUCT_VERSION="2.32.2.0" LINK_DATE="05/09/2012 14:18:30" UPTO_LINK_DATE="05/09/2012 14:18:30" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libgnutls-26.dll" SIZE="698281" CHECKSUM="0x21927897" MODULE_TYPE="WIN32" PE_CHECKSUM="0xB7B89" LINKER_VERSION="0x10000" LINK_DATE="03/23/2012 00:44:53" UPTO_LINK_DATE="03/23/2012 00:44:53" />
- <MATCHING_FILE NAME="libgobject-2.0-0.dll" SIZE="298075" CHECKSUM="0x25FE4F1D" BIN_FILE_VERSION="2.32.2.0" BIN_PRODUCT_VERSION="2.32.2.0" PRODUCT_VERSION="2.32.2" FILE_DESCRIPTION="GObject" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.32.2.0" ORIGINAL_FILENAME="libgobject-2.0-0.dll" INTERNAL_NAME="libgobject-2.0-0" LEGAL_COPYRIGHT="Copyright © 1998-2011 Tim Janik, Red Hat, Inc. and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x56F73" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.32.2.0" UPTO_BIN_PRODUCT_VERSION="2.32.2.0" LINK_DATE="05/09/2012 14:18:30" UPTO_LINK_DATE="05/09/2012 14:18:30" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libgpg-error-0.dll" SIZE="58718" CHECKSUM="0x888B142" BIN_FILE_VERSION="1.10.0.2" BIN_PRODUCT_VERSION="1.10.0.2" PRODUCT_VERSION="1.10" FILE_DESCRIPTION="libgpg-error - Common error codes" COMPANY_NAME="g10 Code GmbH" PRODUCT_NAME="libgpg-error" FILE_VERSION="1.10" ORIGINAL_FILENAME="libgpg-error.dll" INTERNAL_NAME="libgpg-error" LEGAL_COPYRIGHT="Copyright © 2005 g10 Code GmbH" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1D496" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.10.0.2" UPTO_BIN_PRODUCT_VERSION="1.10.0.2" LINK_DATE="03/23/2012 00:33:58" UPTO_LINK_DATE="03/23/2012 00:33:58" />
- <MATCHING_FILE NAME="libgthread-2.0-0.dll" SIZE="39284" CHECKSUM="0xCE5DC4A2" BIN_FILE_VERSION="2.32.2.0" BIN_PRODUCT_VERSION="2.32.2.0" PRODUCT_VERSION="2.32.2" FILE_DESCRIPTION="GThread" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.32.2.0" ORIGINAL_FILENAME="libgthread-2.0-0.dll" INTERNAL_NAME="libgthread-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-2011 Peter Mattis, Spencer Kimball, Josh MacDonald, Sebastian Wilhelmi and others." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x13541" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.32.2.0" UPTO_BIN_PRODUCT_VERSION="2.32.2.0" LINK_DATE="05/09/2012 14:18:31" UPTO_LINK_DATE="05/09/2012 14:18:31" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libgtk-win32-2.0-0.dll" SIZE="3857994" CHECKSUM="0xC751AB07" BIN_FILE_VERSION="2.24.10.0" BIN_PRODUCT_VERSION="2.24.10.0" PRODUCT_VERSION="2.24.10" FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.24.10.0" ORIGINAL_FILENAME="libgtk-win32-2.0-0.dll" INTERNAL_NAME="libgtk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and others 1997-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3B9A4E" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.24.10.0" UPTO_BIN_PRODUCT_VERSION="2.24.10.0" LINK_DATE="05/09/2012 18:24:11" UPTO_LINK_DATE="05/09/2012 18:24:11" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libintl-8.dll" SIZE="130181" CHECKSUM="0xAADA1252" BIN_FILE_VERSION="0.18.1.0" BIN_PRODUCT_VERSION="0.18.1.0" PRODUCT_VERSION="0.18.1" FILE_DESCRIPTION="LGPLed libintl for Windows NT/2000/XP/Vista/7 and Windows 95/98/ME" COMPANY_NAME="Free Software Foundation" PRODUCT_NAME="libintl: accessing NLS message catalogs" FILE_VERSION="0.18.1" ORIGINAL_FILENAME="intl.dll" INTERNAL_NAME="intl.dll" LEGAL_COPYRIGHT="Copyright (C) 1995-2010" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x23BFD" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="0.18.1.0" UPTO_BIN_PRODUCT_VERSION="0.18.1.0" LINK_DATE="05/08/2012 17:16:38" UPTO_LINK_DATE="05/08/2012 17:16:38" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libjasper-1.dll" SIZE="282742" CHECKSUM="0xB411DC59" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4B639" LINKER_VERSION="0x10000" LINK_DATE="05/09/2012 04:03:28" UPTO_LINK_DATE="05/09/2012 04:03:28" />
- <MATCHING_FILE NAME="libjpeg-8.dll" SIZE="221676" CHECKSUM="0x95AAED21" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4381A" LINKER_VERSION="0x10000" LINK_DATE="05/09/2012 03:13:13" UPTO_LINK_DATE="05/09/2012 03:13:13" />
- <MATCHING_FILE NAME="liblzma-5.dll" SIZE="158594" CHECKSUM="0xF4CF56F0" BIN_FILE_VERSION="5.0.3.0" BIN_PRODUCT_VERSION="5.0.3.0" PRODUCT_VERSION="5.0.3" FILE_DESCRIPTION="liblzma data compression library" COMPANY_NAME="The Tukaani Project <http://tukaani.org/>" PRODUCT_NAME="XZ Utils <http://tukaani.org/xz/>" FILE_VERSION="5.0.3" ORIGINAL_FILENAME="liblzma.dll" INTERNAL_NAME="liblzma" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2FC4A" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="5.0.3.0" UPTO_BIN_PRODUCT_VERSION="5.0.3.0" LINK_DATE="05/09/2012 04:14:27" UPTO_LINK_DATE="05/09/2012 04:14:27" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libpango-1.0-0.dll" SIZE="281079" CHECKSUM="0x85D07C56" BIN_FILE_VERSION="1.30.0.0" BIN_PRODUCT_VERSION="1.30.0.0" PRODUCT_VERSION="1.30.0" FILE_DESCRIPTION="Pango" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="Pango" FILE_VERSION="1.30.0.0" ORIGINAL_FILENAME="pango-1.0-0.dll" INTERNAL_NAME="pango-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x50FF1" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.30.0.0" UPTO_BIN_PRODUCT_VERSION="1.30.0.0" LINK_DATE="05/09/2012 16:42:56" UPTO_LINK_DATE="05/09/2012 16:42:56" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libpangocairo-1.0-0.dll" SIZE="82897" CHECKSUM="0xCF31302D" BIN_FILE_VERSION="1.30.0.0" BIN_PRODUCT_VERSION="1.30.0.0" PRODUCT_VERSION="1.30.0" FILE_DESCRIPTION="PangoCairo" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="PangoCairo" FILE_VERSION="1.30.0.0" ORIGINAL_FILENAME="pangocairo-1.0-0.dll" INTERNAL_NAME="pangocairo-1.0-0" LEGAL_COPYRIGHT="Copyright © 2010 Red Hat Software." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1AA47" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.30.0.0" UPTO_BIN_PRODUCT_VERSION="1.30.0.0" LINK_DATE="05/09/2012 16:42:55" UPTO_LINK_DATE="05/09/2012 16:42:55" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libpangoft2-1.0-0.dll" SIZE="236998" CHECKSUM="0x5E781F59" BIN_FILE_VERSION="1.30.0.0" BIN_PRODUCT_VERSION="1.30.0.0" PRODUCT_VERSION="1.30.0" FILE_DESCRIPTION="PangoFT2" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="PangoFT2" FILE_VERSION="1.30.0.0" ORIGINAL_FILENAME="pangoft2-1.0-0.dll" INTERNAL_NAME="pangoft2-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x42CA6" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.30.0.0" UPTO_BIN_PRODUCT_VERSION="1.30.0.0" LINK_DATE="05/09/2012 16:42:56" UPTO_LINK_DATE="05/09/2012 16:42:56" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libpangowin32-1.0-0.dll" SIZE="90457" CHECKSUM="0x3536A1C" BIN_FILE_VERSION="1.30.0.0" BIN_PRODUCT_VERSION="1.30.0.0" PRODUCT_VERSION="1.30.0" FILE_DESCRIPTION="PangoWin32" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="PangoWin32" FILE_VERSION="1.30.0.0" ORIGINAL_FILENAME="pangowin32-1.0-0.dll" INTERNAL_NAME="pangowin32-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x23AC6" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.30.0.0" UPTO_BIN_PRODUCT_VERSION="1.30.0.0" LINK_DATE="05/09/2012 16:42:56" UPTO_LINK_DATE="05/09/2012 16:42:56" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libpixman-1-0.dll" SIZE="576478" CHECKSUM="0xFC106665" MODULE_TYPE="WIN32" PE_CHECKSUM="0x96DAE" LINKER_VERSION="0x10000" LINK_DATE="05/08/2012 16:45:21" UPTO_LINK_DATE="05/08/2012 16:45:21" />
- <MATCHING_FILE NAME="libpng15-15.dll" SIZE="176680" CHECKSUM="0xF29F4FC9" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2D652" LINKER_VERSION="0x10000" LINK_DATE="05/08/2012 17:50:01" UPTO_LINK_DATE="05/08/2012 17:50:01" />
- <MATCHING_FILE NAME="libsmi-2.dll" SIZE="708300" CHECKSUM="0x4A0D3DE9" MODULE_TYPE="WIN32" PE_CHECKSUM="0xB5730" LINKER_VERSION="0x10000" LINK_DATE="06/27/2011 19:49:49" UPTO_LINK_DATE="06/27/2011 19:49:49" />
- <MATCHING_FILE NAME="libtasn1-3.dll" SIZE="90956" CHECKSUM="0xA8E1394A" MODULE_TYPE="WIN32" PE_CHECKSUM="0x189D8" LINKER_VERSION="0x10000" LINK_DATE="03/22/2012 21:25:59" UPTO_LINK_DATE="03/22/2012 21:25:59" />
- <MATCHING_FILE NAME="libtiff-5.dll" SIZE="444674" CHECKSUM="0x3718355D" MODULE_TYPE="WIN32" PE_CHECKSUM="0x6DC84" LINKER_VERSION="0x10000" LINK_DATE="05/09/2012 04:36:44" UPTO_LINK_DATE="05/09/2012 04:36:44" />
- <MATCHING_FILE NAME="libwireshark.dll" SIZE="36515328" CHECKSUM="0xFC6A869D" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Wireshark dissector library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="libwireshark.dll" INTERNAL_NAME="libwireshark 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:02:33" UPTO_LINK_DATE="06/18/2012 19:02:33" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libwsutil.dll" SIZE="43520" CHECKSUM="0x90D1D700" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Wireshark utility library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="libwsutil.dll" INTERNAL_NAME="libwsutil 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 18:55:55" UPTO_LINK_DATE="06/18/2012 18:55:55" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="libxml2-2.dll" SIZE="1156885" CHECKSUM="0x53020A3C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1296BA" LINKER_VERSION="0x10000" LINK_DATE="05/08/2012 18:07:28" UPTO_LINK_DATE="05/08/2012 18:07:28" />
- <MATCHING_FILE NAME="lua5.1.dll" SIZE="122880" CHECKSUM="0x3C8DDF1B" BIN_FILE_VERSION="5.1.4.0" BIN_PRODUCT_VERSION="5.1.4.0" PRODUCT_VERSION="5.1.4" FILE_DESCRIPTION="Lua Language Run Time" COMPANY_NAME="Lua.org" PRODUCT_NAME="Lua - The Programming Language" FILE_VERSION="5.1.4" ORIGINAL_FILENAME="lua5.1.dll" LEGAL_COPYRIGHT="Copyright © 1994-2008 Lua.org, PUC-Rio." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x0" VERFILETYPE="0x0" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x50001" UPTO_BIN_FILE_VERSION="5.1.4.0" UPTO_BIN_PRODUCT_VERSION="5.1.4.0" LINK_DATE="08/28/2008 18:03:46" UPTO_LINK_DATE="08/28/2008 18:03:46" />
- <MATCHING_FILE NAME="mergecap.exe" SIZE="32256" CHECKSUM="0x65FBB711" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Mergecap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Mergecap" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="Mergecap.exe" INTERNAL_NAME="Mergecap 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:06:25" UPTO_LINK_DATE="06/18/2012 19:06:25" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="msvcp100.dll" SIZE="421200" CHECKSUM="0xF17A70AE" BIN_FILE_VERSION="10.0.40219.1" BIN_PRODUCT_VERSION="10.0.40219.1" PRODUCT_VERSION="10.00.40219.1" FILE_DESCRIPTION="Microsoft® C Runtime Library" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual Studio® 2010" FILE_VERSION="10.00.40219.1" ORIGINAL_FILENAME="msvcp100.dll" INTERNAL_NAME="msvcp100.dll" LEGAL_COPYRIGHT="© Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x67BB2" LINKER_VERSION="0xA0000" UPTO_BIN_FILE_VERSION="10.0.40219.1" UPTO_BIN_PRODUCT_VERSION="10.0.40219.1" LINK_DATE="02/19/2011 00:18:09" UPTO_LINK_DATE="02/19/2011 00:18:09" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="msvcr100.dll" SIZE="773968" CHECKSUM="0x1EF517F7" BIN_FILE_VERSION="10.0.40219.1" BIN_PRODUCT_VERSION="10.0.40219.1" PRODUCT_VERSION="10.00.40219.1" FILE_DESCRIPTION="Microsoft® C Runtime Library" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual Studio® 2010" FILE_VERSION="10.00.40219.1" ORIGINAL_FILENAME="msvcr100_clr0400.dll" INTERNAL_NAME="msvcr100_clr0400.dll" LEGAL_COPYRIGHT="© Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xC8675" LINKER_VERSION="0xA0000" UPTO_BIN_FILE_VERSION="10.0.40219.1" UPTO_BIN_PRODUCT_VERSION="10.0.40219.1" LINK_DATE="02/19/2011 00:17:38" UPTO_LINK_DATE="02/19/2011 00:17:38" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="rawshark.exe" SIZE="102400" CHECKSUM="0x4C859F01" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Rawshark" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Rawshark" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="Rawshark.exe" INTERNAL_NAME="Rawshark 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:06:23" UPTO_LINK_DATE="06/18/2012 19:06:23" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="text2pcap.exe" SIZE="50688" CHECKSUM="0x5A56AF27" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Text2pcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Text2pcap" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="Text2pcap.exe" INTERNAL_NAME="Text2pcap 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2001 Ashok Narayanan <[email protected]>" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:06:27" UPTO_LINK_DATE="06/18/2012 19:06:27" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="tshark.exe" SIZE="288768" CHECKSUM="0xAE2B10B2" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="TShark" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="TShark" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="TShark.exe" INTERNAL_NAME="TShark 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:08:06" UPTO_LINK_DATE="06/18/2012 19:08:06" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="uninstall.exe" SIZE="134291" CHECKSUM="0xBBA97DA4" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0.43337" FILE_DESCRIPTION="Wireshark installer for 32-bit Windows" COMPANY_NAME="Wireshark development team" PRODUCT_NAME="Wireshark" FILE_VERSION="1.8.0.43337" LEGAL_COPYRIGHT="© Gerald Combs and many others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x60000" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="12/05/2009 22:50:52" UPTO_LINK_DATE="12/05/2009 22:50:52" VER_LANGUAGE="Language Neutral [0x0]" />
- <MATCHING_FILE NAME="wireshark.exe" SIZE="2656256" CHECKSUM="0x6B76C466" BIN_FILE_VERSION="1.8.0.43337" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="Wireshark" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.8.0rc2" ORIGINAL_FILENAME="Wireshark.exe" INTERNAL_NAME="Wireshark 1.8.0rc2" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.43337" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:08:03" UPTO_LINK_DATE="06/18/2012 19:08:03" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="wiretap-1.8.0.dll" SIZE="347648" CHECKSUM="0x39F57D5" BIN_FILE_VERSION="1.8.0.0" BIN_PRODUCT_VERSION="1.8.0.0" PRODUCT_VERSION="1.8.0" FILE_DESCRIPTION="Wireshark capture file library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.8.0" ORIGINAL_FILENAME="wiretap-1.8.0.dll" INTERNAL_NAME="wiretap 1.8.0" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.0" LINK_DATE="06/18/2012 18:56:14" UPTO_LINK_DATE="06/18/2012 18:56:14" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="zlib1.dll" SIZE="66560" CHECKSUM="0x63A1939C" BIN_FILE_VERSION="1.2.5.0" BIN_PRODUCT_VERSION="1.2.5.0" PRODUCT_VERSION="1.2.5" FILE_DESCRIPTION="zlib data compression library" PRODUCT_NAME="zlib" FILE_VERSION="1.2.5" ORIGINAL_FILENAME="zlib1.dll" INTERNAL_NAME="zlib1.dll" LEGAL_COPYRIGHT="(C) 1995-2006 Jean-loup Gailly & Mark Adler" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.5.0" UPTO_BIN_PRODUCT_VERSION="1.2.5.0" LINK_DATE="06/18/2012 18:55:49" UPTO_LINK_DATE="06/18/2012 18:55:49" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="lib\gtk-2.0\modules\libgail.dll" SIZE="290660" CHECKSUM="0x9E900444" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4AD3E" LINKER_VERSION="0x10000" LINK_DATE="05/09/2012 18:24:09" UPTO_LINK_DATE="05/09/2012 18:24:09" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\asn1.dll" SIZE="76288" CHECKSUM="0x6D859FE" BIN_FILE_VERSION="0.5.0.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="asn1 dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.5.0.0" ORIGINAL_FILENAME="asn1.dll" INTERNAL_NAME="asn1 0.5.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.5.0.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:12" UPTO_LINK_DATE="06/18/2012 19:05:12" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\docsis.dll" SIZE="200192" CHECKSUM="0x251DFE29" BIN_FILE_VERSION="0.0.5.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="docsis dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.5.0" ORIGINAL_FILENAME="docsis.dll" INTERNAL_NAME="docsis 0.0.5.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.5.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:20" UPTO_LINK_DATE="06/18/2012 19:05:20" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\ethercat.dll" SIZE="103424" CHECKSUM="0xDE56A439" BIN_FILE_VERSION="0.1.0.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="ethercat dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.1.0.0" ORIGINAL_FILENAME="ethercat.dll" INTERNAL_NAME="ethercat 0.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:23" UPTO_LINK_DATE="06/18/2012 19:05:23" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\gryphon.dll" SIZE="50688" CHECKSUM="0x4664AE45" BIN_FILE_VERSION="0.0.4.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="gryphon dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.4.0" ORIGINAL_FILENAME="gryphon.dll" INTERNAL_NAME="gryphon 0.0.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.4.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:24" UPTO_LINK_DATE="06/18/2012 19:05:24" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\irda.dll" SIZE="41984" CHECKSUM="0x8303CFA2" BIN_FILE_VERSION="0.0.6.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="irda dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.6.0" ORIGINAL_FILENAME="irda.dll" INTERNAL_NAME="irda 0.0.6.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.6.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:26" UPTO_LINK_DATE="06/18/2012 19:05:26" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\m2m.dll" SIZE="16896" CHECKSUM="0xCCA1EAF6" BIN_FILE_VERSION="1.1.0.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="m2m dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.1.0.0" ORIGINAL_FILENAME="m2m.dll" INTERNAL_NAME="m2m 1.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:28" UPTO_LINK_DATE="06/18/2012 19:05:28" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\mate.dll" SIZE="86528" CHECKSUM="0x36E45E57" BIN_FILE_VERSION="1.0.0.1" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="mate dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.0.0.1" ORIGINAL_FILENAME="mate.dll" INTERNAL_NAME="mate 1.0.0.1" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.1" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:33" UPTO_LINK_DATE="06/18/2012 19:05:33" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\opcua.dll" SIZE="140800" CHECKSUM="0xBE0966F7" BIN_FILE_VERSION="1.0.0.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="OPC Unified Architecture Dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.0.0.0" ORIGINAL_FILENAME="opcua.dll" INTERNAL_NAME="opcua 1.0.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:36" UPTO_LINK_DATE="06/18/2012 19:05:36" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\profinet.dll" SIZE="307200" CHECKSUM="0xCCC3E2D4" BIN_FILE_VERSION="0.2.4.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="profinet dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.2.4.0" ORIGINAL_FILENAME="profinet.dll" INTERNAL_NAME="profinet 0.2.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.2.4.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:40" UPTO_LINK_DATE="06/18/2012 19:05:40" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\stats_tree.dll" SIZE="9728" CHECKSUM="0x694E7CB4" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="stats_tree dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="stats_tree.dll" INTERNAL_NAME="stats_tree 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:41" UPTO_LINK_DATE="06/18/2012 19:05:41" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\unistim.dll" SIZE="107008" CHECKSUM="0x124C66DF" BIN_FILE_VERSION="0.0.2.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="unistim dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.2.0" ORIGINAL_FILENAME="unistim.dll" INTERNAL_NAME="unistim 0.0.2.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.2.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:42" UPTO_LINK_DATE="06/18/2012 19:05:42" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\wimax.dll" SIZE="604160" CHECKSUM="0xFD7332B4" BIN_FILE_VERSION="1.1.0.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="m2m dissector" COMPANY_NAME="Intel Corporation" PRODUCT_NAME="Wireshark" FILE_VERSION="1.1.0.0" ORIGINAL_FILENAME="wimax.dll" INTERNAL_NAME="m2m 1.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:51" UPTO_LINK_DATE="06/18/2012 19:05:51" VER_LANGUAGE="English (United States) [0x409]" />
- <MATCHING_FILE NAME="plugins\1.8.0rc2\wimaxasncp.dll" SIZE="63488" CHECKSUM="0x601F2933" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.8.0.43337" PRODUCT_VERSION="1.8.0rc2" FILE_DESCRIPTION="wimaxasncp dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="wimaxasncp.dll" INTERNAL_NAME="wimaxasncp 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.43337" LINK_DATE="06/18/2012 19:05:54" UPTO_LINK_DATE="06/18/2012 19:05:54" VER_LANGUAGE="English (United States) [0x409]" />
- </EXE>
- <EXE NAME="wiretap-1.8.0.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
- <MATCHING_FILE NAME="wiretap-1.8.0.dll" SIZE="347648" CHECKSUM="0x39F57D5" BIN_FILE_VERSION="1.8.0.0" BIN_PRODUCT_VERSION="1.8.0.0" PRODUCT_VERSION="1.8.0" FILE_DESCRIPTION="Wireshark capture file library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.8.0" ORIGINAL_FILENAME="wiretap-1.8.0.dll" INTERNAL_NAME="wiretap 1.8.0" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs <[email protected]>, Gilbert Ramirez <[email protected]> and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.8.0.0" UPTO_BIN_PRODUCT_VERSION="1.8.0.0" LINK_DATE="06/18/2012 18:56:14" UPTO_LINK_DATE="06/18/2012 18:56:14" VER_LANGUAGE="English (United States) [0x409]" />
- </EXE>
- <EXE NAME="kernel32.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
- <MATCHING_FILE NAME="kernel32.dll" SIZE="989696" CHECKSUM="0x2D998938" BIN_FILE_VERSION="5.1.2600.5781" BIN_PRODUCT_VERSION="5.1.2600.5781" PRODUCT_VERSION="5.1.2600.5781" FILE_DESCRIPTION="Windows NT BASE API Client DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Windows® Operating System" FILE_VERSION="5.1.2600.5781 (xpsp_sp3_gdr.090321-1317)" ORIGINAL_FILENAME="kernel32" INTERNAL_NAME="kernel32" LEGAL_COPYRIGHT="© Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xFE572" LINKER_VERSION="0x50001" UPTO_BIN_FILE_VERSION="5.1.2600.5781" UPTO_BIN_PRODUCT_VERSION="5.1.2600.5781" LINK_DATE="03/21/2009 14:06:58" UPTO_LINK_DATE="03/21/2009 14:06:58" VER_LANGUAGE="English (United States) [0x409]" />
- </EXE>
- </DATABASE>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement