diff --git a/LICENSE b/LICENSE old mode 100644 new mode 100755 diff --git a/README.md b/README.md old mode 100644 new mode 100755 diff --git a/linPEAS/README.md b/linPEAS/README.md old mode 100644 new mode 100755 diff --git a/linPEAS/images/help.png b/linPEAS/images/help.png old mode 100644 new mode 100755 diff --git a/linPEAS/images/linpeas.png b/linPEAS/images/linpeas.png old mode 100644 new mode 100755 diff --git a/linPEAS/images/network.png b/linPEAS/images/network.png old mode 100644 new mode 100755 diff --git a/linPEAS/images/peass.png b/linPEAS/images/peass.png old mode 100644 new mode 100755 diff --git a/winPEAS/README.md b/winPEAS/README.md old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASbat/README.md b/winPEAS/winPEASbat/README.md old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASbat/winPEAS.bat b/winPEAS/winPEASbat/winPEAS.bat old mode 100644 new mode 100755 index e102063..e1f39a1 --- a/winPEAS/winPEASbat/winPEAS.bat +++ b/winPEAS/winPEASbat/winPEAS.bat @@ -146,6 +146,10 @@ echo _-_-_-_-_-_-_-_-_-_-_-_-_-_-_-^> [+] Registered Anti-Virus(AV) ^<_-_-_-_-_- WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List | more echo. echo. +echo Checking for defender whitelisted PATHS +reg query "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" +echo. +echo. echo _-_-_-_-_-_-_-_-_-_-_-_-_-_-_-^> [+] PS settings ^<_-_-_-_-_-_-_-_-_-_-_-_-_-_-_- echo PowerShell v2 Version: REG QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\1\PowerShellEngine /v PowerShellVersion @@ -158,6 +162,9 @@ REG QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\Modu echo Scriptblog logging settings: REG QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging echo. +echo PS default transcript history +dir %SystemDrive%\transcripts\ +echo. echo. echo _-_-_-_-_-_-_-_-_-_-_-_-_-_-_-^> [+] MOUNTED DISKS ^<_-_-_-_-_-_-_-_-_-_-_-_-_-_-_- echo [i] Maybe you find something interesting @@ -445,7 +452,7 @@ IF EXIST %systemroot%\system32\inetsrv\appcmd.exe ECHO %systemroot%\system32\ine echo. echo. echo _-_-_-_-_-_-_-_-_-_-_-_-_-_-_-^> [+] Files an registry that may contain credentials ^<_-_-_-_-_-_-_-_-_-_-_-_-_-_-_- -echo [i] Searching specific files that may contains credentias. +echo [i] Searching specific files that may contains credentials. echo [?] https://book.hacktricks.xyz/windows/windows-local-privilege-escalation#credentials-inside-files echo Looking inside HKCU\Software\ORL\WinVNC3\Password reg query HKCU\Software\ORL\WinVNC3\Password 2>nul diff --git a/winPEAS/winPEASexe/README.md b/winPEAS/winPEASexe/README.md old mode 100644 new mode 100755 index cd290e0..e69a951 --- a/winPEAS/winPEASexe/README.md +++ b/winPEAS/winPEASexe/README.md @@ -27,6 +27,9 @@ It should take only a **few seconds** to execute almost all the checks and **som By default, the progam **sleeps 100ms** before start searching files in each directory. This is made to consume less resources (**stealthier**). You can **avoid this sleep using `searchfast` parameter**. + +## Where are my COLORS?!?!?! + The **ouput will be colored** using **ansi** colors. If you are executing `winpeas.exe` **from a Windows console**, you need to set a registry value to see the colors (and open a new CMD): ``` REG ADD HKCU\Console /v VirtualTerminalLevel /t REG_DWORD /d 1 @@ -79,7 +82,7 @@ Once you have installed and activated it you need to: - [x] Environment Variables - [x] Internet Settings - [x] Current drives information - - [x] AV? + - [x] AV? whitelisted defender paths? - [x] UAC configuration - **Users Information** @@ -120,6 +123,7 @@ Once you have installed and activated it you need to: - [x] Credential Manager - [x] Saved RDP connections - [x] Recently run commands + - [x] Default PS transcripts files - [x] DPAPI Masterkeys - [x] DPAPI Credential files - [x] Remote Desktop Connection Manager credentials diff --git a/winPEAS/winPEASexe/images/colors.png b/winPEAS/winPEASexe/images/colors.png old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/images/dotfuscator.PNG b/winPEAS/winPEASexe/images/dotfuscator.PNG old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/images/help.png b/winPEAS/winPEASexe/images/help.png old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/images/screen.png b/winPEAS/winPEASexe/images/screen.png old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/images/winpeas.png b/winPEAS/winPEASexe/images/winpeas.png old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/.signature.p7s b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/.signature.p7s old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/TaskScheduler.2.8.16.nupkg b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/TaskScheduler.2.8.16.nupkg old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/Microsoft.Win32.TaskScheduler.xml b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/Microsoft.Win32.TaskScheduler.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net20/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/Microsoft.Win32.TaskScheduler.xml b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/Microsoft.Win32.TaskScheduler.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net35/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/Microsoft.Win32.TaskScheduler.xml b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/Microsoft.Win32.TaskScheduler.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net40/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/Microsoft.Win32.TaskScheduler.xml b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/Microsoft.Win32.TaskScheduler.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/net452/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/Microsoft.Win32.TaskScheduler.xml b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/Microsoft.Win32.TaskScheduler.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/packages/TaskScheduler.2.8.16/lib/netstandard2.0/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS.sln b/winPEAS/winPEASexe/winPEAS.sln old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/App.config b/winPEAS/winPEASexe/winPEAS/App.config old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/ApplicationInfo.cs b/winPEAS/winPEASexe/winPEAS/ApplicationInfo.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/Beaprint.cs b/winPEAS/winPEASexe/winPEAS/Beaprint.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/FodyWeavers.xml b/winPEAS/winPEASexe/winPEAS/FodyWeavers.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/FodyWeavers.xsd b/winPEAS/winPEASexe/winPEAS/FodyWeavers.xsd old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/InterestingFiles.cs b/winPEAS/winPEASexe/winPEAS/InterestingFiles.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/KnownFileCredsInfo.cs b/winPEAS/winPEASexe/winPEAS/KnownFileCredsInfo.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/MyUtils.cs b/winPEAS/winPEASexe/winPEAS/MyUtils.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/NetworkInfo.cs b/winPEAS/winPEASexe/winPEAS/NetworkInfo.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/ProcessesInfo.cs b/winPEAS/winPEASexe/winPEAS/ProcessesInfo.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/Program.cs b/winPEAS/winPEASexe/winPEAS/Program.cs old mode 100644 new mode 100755 index b1a5093..6e488f7 --- a/winPEAS/winPEASexe/winPEAS/Program.cs +++ b/winPEAS/winPEASexe/winPEAS/Program.cs @@ -410,7 +410,7 @@ namespace winPEAS else Beaprint.BadPrint(" No AV was detected!!"); - Beaprint.DictPrint(AVInfo, false); + Beaprint.DictPrint(AVInfo, true); } catch (Exception ex) { @@ -1403,6 +1403,36 @@ namespace winPEAS } } + void PrintTranscriptPS() + { + try + { + Beaprint.MainPrint("PS default transcripts history", ""); + Beaprint.InfoPrint("Read the PS histpry inside these files (if any)"); + string drive = Path.GetPathRoot(Environment.SystemDirectory); + string path = drive + @"transcripts\"; + if (Directory.Exists(path)) + { + string[] fileEntries = Directory.GetFiles(path); + List fileEntriesl = new List(fileEntries); + if (fileEntries.Length > 0) + { + Dictionary colors = new Dictionary() + { + { "^.*", Beaprint.ansi_color_bad }, + }; + Beaprint.ListPrint(fileEntriesl, colors); + } + } + + + } + catch (Exception ex) + { + Beaprint.GrayPrint(String.Format("{0}", ex)); + } + } + void PrintDPAPIMasterKeys() { try @@ -1611,6 +1641,7 @@ namespace winPEAS PrintCredManag(); PrintSavedRDPInfo(); PrintRecentRunCommands(); + PrintTranscriptPS(); PrintDPAPIMasterKeys(); PrintDpapiCredFiles(); PrintRCManFiles(); diff --git a/winPEAS/winPEASexe/winPEAS/Properties/AssemblyInfo.cs b/winPEAS/winPEASexe/winPEAS/Properties/AssemblyInfo.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/ServicesInfo.cs b/winPEAS/winPEASexe/winPEAS/ServicesInfo.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/SystemInfo.cs b/winPEAS/winPEASexe/winPEAS/SystemInfo.cs old mode 100644 new mode 100755 index e6d6222..b34fa1a --- a/winPEAS/winPEASexe/winPEAS/SystemInfo.cs +++ b/winPEAS/winPEASexe/winPEAS/SystemInfo.cs @@ -145,8 +145,10 @@ namespace winPEAS public static Dictionary GetAVInfo() { Dictionary results = new Dictionary(); + string whitelistpaths = ""; try { + whitelistpaths = String.Join("\n ", MyUtils.GetRegValues("HKLM", @"SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths").Keys); ManagementObjectSearcher wmiData = new ManagementObjectSearcher(@"root\SecurityCenter2", "SELECT * FROM AntiVirusProduct"); ManagementObjectCollection data = wmiData.Get(); @@ -161,6 +163,9 @@ namespace winPEAS { Beaprint.GrayPrint(String.Format(" [X] Exception: {0}", ex.Message)); } + if (!String.IsNullOrEmpty(whitelistpaths)) + results["whitelistpaths"] = " " + whitelistpaths; //Add this info the last + return results; } diff --git a/winPEAS/winPEASexe/winPEAS/UserInfo.cs b/winPEAS/winPEASexe/winPEAS/UserInfo.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/Watson.cs b/winPEAS/winPEASexe/winPEAS/Watson.cs old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASany.exe b/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASany.exe old mode 100644 new mode 100755 index 97e9ec5..bc2eb22 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASany.exe and b/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASany.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASx64.exe b/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASx64.exe old mode 100644 new mode 100755 index 8227c41..4ae0d8e Binary files a/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASx64.exe and b/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASx64.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASx86.exe b/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASx86.exe old mode 100644 new mode 100755 index 78f175d..21da164 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASx86.exe and b/winPEAS/winPEASexe/winPEAS/bin/Obfuscated Releases/winPEASx86.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.0.xml b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.0.xml new file mode 100755 index 0000000..13be49e --- /dev/null +++ b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.0.xml @@ -0,0 +1,25729 @@ + + + +
+ 2020-04-10T18:35:48 + Dotfuscator Community +
+ + + Microsoft.Win32.TaskScheduler.dll + + 2 + + <A>j__TPar + a + + + <B>j__TPar + b + + <>f__AnonymousType0`2 + x + + + void(!0, !1) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !0() + get_A + a + + + !1() + get_B + b + + + + + !0 + <A>i__Field + a + + + !1 + <B>i__Field + b + + + + + !0() + A + + + !1() + B + + + + + + 3 + + <A>j__TPar + a + + + <B>j__TPar + b + + + <C>j__TPar + c + + <>f__AnonymousType1`3 + y + + + void(!0, !1, !2) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !0() + get_A + a + + + !1() + get_B + b + + + !2() + get_C + c + + + + + !0 + <A>i__Field + a + + + !1 + <B>i__Field + b + + + !2 + <C>i__Field + c + + + + + !0() + A + + + !1() + B + + + !2() + C + + + + + + 5 + + <A>j__TPar + a + + + <B>j__TPar + b + + + <C>j__TPar + c + + + <D>j__TPar + d + + + <E>j__TPar + e + + <>f__AnonymousType2`5 + z + + + void(!0, !1, !2, !3, !4) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !0() + get_A + a + + + !1() + get_B + b + + + !2() + get_C + c + + + !3() + get_D + d + + + !4() + get_E + e + + + + + !0 + <A>i__Field + a + + + !1 + <B>i__Field + b + + + !2 + <C>i__Field + c + + + !3 + <D>i__Field + d + + + !4 + <E>i__Field + e + + + + + !0() + A + + + !1() + B + + + !2() + C + + + !3() + D + + + !4() + E + + + + + + 9 + + <A>j__TPar + a + + + <B>j__TPar + b + + + <C>j__TPar + c + + + <D>j__TPar + d + + + <E>j__TPar + e + + + <F>j__TPar + f + + + <G>j__TPar + g + + + <H>j__TPar + h + + + <I>j__TPar + i + + <>f__AnonymousType3`9 + aa + + + void(!0, !1, !2, !3, !4, !5, !6, !7, !8) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !0() + get_A + a + + + !1() + get_B + b + + + !2() + get_C + c + + + !3() + get_D + d + + + !4() + get_E + e + + + !5() + get_F + f + + + !6() + get_G + g + + + !7() + get_H + h + + + !8() + get_I + i + + + + + !0 + <A>i__Field + a + + + !1 + <B>i__Field + b + + + !2 + <C>i__Field + c + + + !3 + <D>i__Field + d + + + !4 + <E>i__Field + e + + + !5 + <F>i__Field + f + + + !6 + <G>i__Field + g + + + !7 + <H>i__Field + h + + + !8 + <I>i__Field + i + + + + + !0() + A + + + !1() + B + + + !2() + C + + + !3() + D + + + !4() + E + + + !5() + F + + + !6() + G + + + !7() + H + + + !8() + I + + + + + + <PrivateImplementationDetails> + ei + + + unsigned int32(string) + ComputeStringHash + a + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=64 + C4626D1CE322113BA81CB2CE2E038C4D7F712E29 + a + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=10 + C6BF88811CDFBDBDAD9B3A48A826C4BE8FE10B74 + b + + + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=10 + ei/a + + + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=64 + ei/b + + + + + + + JetBrains.Annotations.AspChildControlTypeAttribute + b2 + + + void(string, System.Type) + .ctor + + + System.Type() + get_ControlType + d + + + string() + get_TagName + c + + + void(System.Type) + set_ControlType + c + + + void(string) + set_TagName + c + + + + + System.Type + <ControlType>k__BackingField + b + + + string + <TagName>k__BackingField + a + + + + + + + JetBrains.Annotations.AspDataFieldAttribute + b3 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspDataFieldsAttribute + b4 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMethodPropertyAttribute + b5 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcActionAttribute + a9 + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_AnonymousProperty + b + + + void(string) + set_AnonymousProperty + b + + + + + string + <AnonymousProperty>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcActionSelectorAttribute + bm + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcAreaAttribute + ba + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_AnonymousProperty + b + + + void(string) + set_AnonymousProperty + b + + + + + string + <AnonymousProperty>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcAreaMasterLocationFormatAttribute + a3 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcAreaPartialViewLocationFormatAttribute + a4 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcAreaViewLocationFormatAttribute + a5 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcControllerAttribute + bb + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_AnonymousProperty + b + + + void(string) + set_AnonymousProperty + b + + + + + string + <AnonymousProperty>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcDisplayTemplateAttribute + bg + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcEditorTemplateAttribute + bh + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcMasterAttribute + bc + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcMasterLocationFormatAttribute + a6 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcModelTypeAttribute + bd + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcPartialViewAttribute + be + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcPartialViewLocationFormatAttribute + a7 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcSuppressViewErrorAttribute + bf + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcTemplateAttribute + bi + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcViewAttribute + bj + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcViewComponentAttribute + bk + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcViewComponentViewAttribute + bl + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcViewLocationFormatAttribute + a8 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspRequiredAttributeAttribute + b6 + + + void(string) + .ctor + + + string() + get_Attribute + b + + + void(string) + set_Attribute + b + + + + + string + <Attribute>k__BackingField + a + + + + + + + JetBrains.Annotations.AspTypePropertyAttribute + b7 + + + void(bool) + .ctor + + + bool() + get_CreateConstructorReferences + b + + + void(bool) + set_CreateConstructorReferences + b + + + + + bool + <CreateConstructorReferences>k__BackingField + a + + + + + + + JetBrains.Annotations.AssertionConditionAttribute + bt + + + void(JetBrains.Annotations.AssertionConditionType) + .ctor + + + JetBrains.Annotations.AssertionConditionType() + get_ConditionType + b + + + void(JetBrains.Annotations.AssertionConditionType) + set_ConditionType + b + + + + + JetBrains.Annotations.AssertionConditionType + <ConditionType>k__BackingField + a + + + + + + + JetBrains.Annotations.AssertionConditionType + bu + + + + JetBrains.Annotations.AssertionConditionType + IS_FALSE + b + + + JetBrains.Annotations.AssertionConditionType + IS_NOT_NULL + d + + + JetBrains.Annotations.AssertionConditionType + IS_NULL + c + + + JetBrains.Annotations.AssertionConditionType + IS_TRUE + a + + + int32 + value__ + + + + + + + JetBrains.Annotations.AssertionMethodAttribute + bs + + + void() + .ctor + + + + + + + + JetBrains.Annotations.BaseTypeRequiredAttribute + aq + + + void(System.Type) + .ctor + + + System.Type() + get_BaseType + b + + + void(System.Type) + set_BaseType + b + + + + + System.Type + <BaseType>k__BackingField + a + + + + + + + JetBrains.Annotations.CanBeNullAttribute + af + + + void() + .ctor + + + + + + + + JetBrains.Annotations.CannotApplyEqualityOperatorAttribute + ap + + + void() + .ctor + + + + + + + + JetBrains.Annotations.CollectionAccessAttribute + bq + + + void(JetBrains.Annotations.CollectionAccessType) + .ctor + + + JetBrains.Annotations.CollectionAccessType() + get_CollectionAccessType + b + + + void(JetBrains.Annotations.CollectionAccessType) + set_CollectionAccessType + b + + + + + JetBrains.Annotations.CollectionAccessType + <CollectionAccessType>k__BackingField + a + + + + + + + JetBrains.Annotations.CollectionAccessType + br + + + + JetBrains.Annotations.CollectionAccessType + ModifyExistingContent + c + + + JetBrains.Annotations.CollectionAccessType + None + a + + + JetBrains.Annotations.CollectionAccessType + Read + b + + + JetBrains.Annotations.CollectionAccessType + UpdatedContent + d + + + int32 + value__ + + + + + + + JetBrains.Annotations.ContractAnnotationAttribute + an + + + void(string) + .ctor + + + void(string, bool) + .ctor + + + string() + get_Contract + c + + + bool() + get_ForceFullStates + d + + + void(string) + set_Contract + c + + + void(bool) + set_ForceFullStates + c + + + + + string + <Contract>k__BackingField + a + + + bool + <ForceFullStates>k__BackingField + b + + + + + + + JetBrains.Annotations.HtmlAttributeValueAttribute + bo + + + void(string) + .ctor + + + string() + get_Name + b + + + void(string) + set_Name + b + + + + + string + <Name>k__BackingField + a + + + + + + + JetBrains.Annotations.HtmlElementAttributesAttribute + bn + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_Name + b + + + void(string) + set_Name + b + + + + + string + <Name>k__BackingField + a + + + + + + + JetBrains.Annotations.ImplicitUseKindFlags + at + + + + JetBrains.Annotations.ImplicitUseKindFlags + Access + b + + + JetBrains.Annotations.ImplicitUseKindFlags + Assign + c + + + JetBrains.Annotations.ImplicitUseKindFlags + Default + a + + + JetBrains.Annotations.ImplicitUseKindFlags + InstantiatedNoFixedConstructorSignature + e + + + JetBrains.Annotations.ImplicitUseKindFlags + InstantiatedWithFixedConstructorSignature + d + + + int32 + value__ + + + + + + + JetBrains.Annotations.ImplicitUseTargetFlags + au + + + + JetBrains.Annotations.ImplicitUseTargetFlags + Default + a + + + JetBrains.Annotations.ImplicitUseTargetFlags + Itself + b + + + JetBrains.Annotations.ImplicitUseTargetFlags + Members + c + + + JetBrains.Annotations.ImplicitUseTargetFlags + WithMembers + d + + + int32 + value__ + + + + + + + JetBrains.Annotations.InstantHandleAttribute + aw + + + void() + .ctor + + + + + + + + JetBrains.Annotations.InvokerParameterNameAttribute + al + + + void() + .ctor + + + + + + + + JetBrains.Annotations.ItemCanBeNullAttribute + ai + + + void() + .ctor + + + + + + + + JetBrains.Annotations.ItemNotNullAttribute + ah + + + void() + .ctor + + + + + + + + JetBrains.Annotations.LinqTunnelAttribute + bw + + + void() + .ctor + + + + + + + + JetBrains.Annotations.LocalizationRequiredAttribute + ao + + + void() + .ctor + + + void(bool) + .ctor + + + bool() + get_Required + b + + + void(bool) + set_Required + b + + + + + bool + <Required>k__BackingField + a + + + + + + + JetBrains.Annotations.MacroAttribute + a2 + + + void() + .ctor + + + int32() + get_Editable + e + + + string() + get_Expression + d + + + string() + get_Target + f + + + void(int32) + set_Editable + d + + + void(string) + set_Expression + d + + + void(string) + set_Target + e + + + + + int32 + <Editable>k__BackingField + b + + + string + <Expression>k__BackingField + a + + + string + <Target>k__BackingField + c + + + + + + + JetBrains.Annotations.MeansImplicitUseAttribute + as + + + void() + .ctor + + + void(JetBrains.Annotations.ImplicitUseKindFlags) + .ctor + + + void(JetBrains.Annotations.ImplicitUseKindFlags, JetBrains.Annotations.ImplicitUseTargetFlags) + .ctor + + + void(JetBrains.Annotations.ImplicitUseTargetFlags) + .ctor + + + JetBrains.Annotations.ImplicitUseTargetFlags() + get_TargetFlags + d + + + JetBrains.Annotations.ImplicitUseKindFlags() + get_UseKindFlags + c + + + void(JetBrains.Annotations.ImplicitUseTargetFlags) + set_TargetFlags + c + + + void(JetBrains.Annotations.ImplicitUseKindFlags) + set_UseKindFlags + c + + + + + JetBrains.Annotations.ImplicitUseTargetFlags + <TargetFlags>k__BackingField + b + + + JetBrains.Annotations.ImplicitUseKindFlags + <UseKindFlags>k__BackingField + a + + + + + + + JetBrains.Annotations.MustUseReturnValueAttribute + ay + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_Justification + b + + + void(string) + set_Justification + b + + + + + string + <Justification>k__BackingField + a + + + + + + + JetBrains.Annotations.NoEnumerationAttribute + bx + + + void() + .ctor + + + + + + + + JetBrains.Annotations.NoReorderAttribute + bz + + + void() + .ctor + + + + + + + + JetBrains.Annotations.NotNullAttribute + ag + + + void() + .ctor + + + + + + + + JetBrains.Annotations.NotifyPropertyChangedInvocatorAttribute + am + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_ParameterName + b + + + void(string) + set_ParameterName + b + + + + + string + <ParameterName>k__BackingField + a + + + + + + + JetBrains.Annotations.PathReferenceAttribute + a0 + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_BasePath + b + + + void(string) + set_BasePath + b + + + + + string + <BasePath>k__BackingField + a + + + + + + + JetBrains.Annotations.ProvidesContextAttribute + az + + + void() + .ctor + + + + + + + + JetBrains.Annotations.PublicAPIAttribute + av + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_Comment + b + + + void(string) + set_Comment + b + + + + + string + <Comment>k__BackingField + a + + + + + + + JetBrains.Annotations.PureAttribute + ax + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorDirectiveAttribute + ca + + + void(string) + .ctor + + + string() + get_Directive + b + + + void(string) + set_Directive + b + + + + + string + <Directive>k__BackingField + a + + + + + + + JetBrains.Annotations.RazorHelperCommonAttribute + cc + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorImportNamespaceAttribute + b8 + + + void(string) + .ctor + + + string() + get_Name + b + + + void(string) + set_Name + b + + + + + string + <Name>k__BackingField + a + + + + + + + JetBrains.Annotations.RazorInjectionAttribute + b9 + + + void(string, string) + .ctor + + + string() + get_FieldName + d + + + string() + get_Type + c + + + void(string) + set_FieldName + c + + + void(string) + set_Type + d + + + + + string + <FieldName>k__BackingField + b + + + string + <Type>k__BackingField + a + + + + + + + JetBrains.Annotations.RazorLayoutAttribute + cd + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorPageBaseTypeAttribute + cb + + + void(string) + .ctor + + + void(string, string) + .ctor + + + string() + get_BaseType + c + + + string() + get_PageName + d + + + void(string) + set_BaseType + d + + + void(string) + set_PageName + c + + + + + string + <BaseType>k__BackingField + a + + + string + <PageName>k__BackingField + b + + + + + + + JetBrains.Annotations.RazorSectionAttribute + bp + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorWriteLiteralMethodAttribute + ce + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorWriteMethodAttribute + cf + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorWriteMethodParameterAttribute + cg + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RegexPatternAttribute + by + + + void() + .ctor + + + + + + + + JetBrains.Annotations.SourceTemplateAttribute + a1 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.StringFormatMethodAttribute + aj + + + void(string) + .ctor + + + string() + get_FormatParameterName + b + + + void(string) + set_FormatParameterName + b + + + + + string + <FormatParameterName>k__BackingField + a + + + + + + + JetBrains.Annotations.TerminatesProgramAttribute + bv + + + void() + .ctor + + + + + + + + JetBrains.Annotations.UsedImplicitlyAttribute + ar + + + void() + .ctor + + + void(JetBrains.Annotations.ImplicitUseKindFlags) + .ctor + + + void(JetBrains.Annotations.ImplicitUseKindFlags, JetBrains.Annotations.ImplicitUseTargetFlags) + .ctor + + + void(JetBrains.Annotations.ImplicitUseTargetFlags) + .ctor + + + JetBrains.Annotations.ImplicitUseTargetFlags() + get_TargetFlags + d + + + JetBrains.Annotations.ImplicitUseKindFlags() + get_UseKindFlags + c + + + void(JetBrains.Annotations.ImplicitUseTargetFlags) + set_TargetFlags + c + + + void(JetBrains.Annotations.ImplicitUseKindFlags) + set_UseKindFlags + c + + + + + JetBrains.Annotations.ImplicitUseTargetFlags + <TargetFlags>k__BackingField + b + + + JetBrains.Annotations.ImplicitUseKindFlags + <UseKindFlags>k__BackingField + a + + + + + + + JetBrains.Annotations.ValueProviderAttribute + ak + + + void(string) + .ctor + + + string() + get_Name + b + + + void(string) + set_Name + b + + + + + string + <Name>k__BackingField + a + + + + + + + JetBrains.Annotations.XamlItemBindingOfItemsControlAttribute + b1 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.XamlItemsControlAttribute + b0 + + + void() + .ctor + + + + + + + + Microsoft.Win32.NativeMethods + ch + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, bool, Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES&, unsigned int32, Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES&, unsigned int32&) + AdjustTokenPrivileges + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, bool, Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES&, unsigned int32, native int, native int) + AdjustTokenPrivileges + + + bool(native int) + CloseHandle + + + bool(string, native int&) + ConvertStringSidToSid + + + void(string, string, native int&) + DsBind + + + unsigned int32(native int, Microsoft.Win32.NativeMethods/DS_NAME_FLAGS, Microsoft.Win32.NativeMethods/DS_NAME_FORMAT, Microsoft.Win32.NativeMethods/DS_NAME_FORMAT, unsigned int32, string[], native int&) + DsCrackNames + + + void(native int) + DsFreeNameResult + + + unsigned int32(native int&) + DsUnBind + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + DuplicateToken + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, Microsoft.Win32.NativeMethods/AccessTypes, native int, Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL, Microsoft.Win32.NativeMethods/TokenType, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + DuplicateTokenEx + + + bool(native int) + FreeLibrary + + + native int() + GetCurrentProcess + + + native int() + GetCurrentThread + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.NativeMethods/NetworkComputerInfo>(Microsoft.Win32.NativeMethods/ServerTypes, string) + GetNetworkComputerInfo + a + + + System.Collections.Generic.IEnumerable`1<string>(Microsoft.Win32.NativeMethods/ServerTypes, string) + GetNetworkComputerNames + b + + + native int(native int, unsigned int32) + GetSidSubAuthority + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS, native int, int32, int32&) + GetTokenInformation + + + native int(native int) + GlobalLock + + + bool(native int) + GlobalUnlock + + + bool(native int) + ImpersonateLoggedOnUser + + + native int(string) + LoadLibrary + + + int32(string, string, string, int32, int32, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + LogonUser + + + bool(string, native int, System.Text.StringBuilder, int32&, System.Text.StringBuilder, int32&, int32&) + LookupAccountSid + + + bool(string, unsigned int8[], System.Text.StringBuilder, int32&, System.Text.StringBuilder, int32&, int32&) + LookupAccountSid + + + bool(string, string, Microsoft.Win32.NativeMethods/LUID&) + LookupPrivilegeValue + + + int32(native int) + NetApiBufferFree + + + 1 + !!0[](Microsoft.Win32.NativeMethods/ServerTypes, string, int32) + NetServerEnum + a + + + int32(string, int32, native int&, int32, int32&, int32&, Microsoft.Win32.NativeMethods/ServerTypes, string, native int) + NetServerEnum + + + 1 + !!0(string, int32) + NetServerGetInfo + a + + + int32(string, int32, native int&) + NetServerGetInfo + + + bool(native int, Microsoft.Win32.NativeMethods/AccessTypes, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + OpenProcessToken + + + bool(native int, Microsoft.Win32.NativeMethods/AccessTypes, bool, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + OpenThreadToken + + + bool(native int, Microsoft.Win32.NativeMethods/PRIVILEGE_SET&, int32&) + PrivilegeCheck + + + bool() + RevertToSelf + + + bool(native int, Microsoft.Win32.NativeMethods/SafeTokenHandle) + SetThreadToken + + + + + string + ADVAPI32 + a + + + string + KERNEL32 + b + + + int32 + MAX_PREFERRED_LENGTH + c + + + string + NTDSAPI + d + + + + + + + Microsoft.Win32.NativeMethods/<>c + ch/<>c + + + void() + .cctor + + + void() + .ctor + + + string(Microsoft.Win32.NativeMethods/SERVER_INFO_100) + <GetNetworkComputerNames>b__50_0 + a + + + + + Microsoft.Win32.NativeMethods/<>c + <>9 + + + System.Converter`2<Microsoft.Win32.NativeMethods/SERVER_INFO_100,string> + <>9__50_0 + + + + + + + Microsoft.Win32.NativeMethods/AccessTypes + ch/a + + + + Microsoft.Win32.NativeMethods/AccessTypes + AccessSystemSecurity + z + + + Microsoft.Win32.NativeMethods/AccessTypes + Delete + o + + + Microsoft.Win32.NativeMethods/AccessTypes + GenericAll + ae + + + Microsoft.Win32.NativeMethods/AccessTypes + GenericExecute + ad + + + Microsoft.Win32.NativeMethods/AccessTypes + GenericRead + ab + + + Microsoft.Win32.NativeMethods/AccessTypes + GenericWrite + ac + + + Microsoft.Win32.NativeMethods/AccessTypes + MaximumAllowed + aa + + + Microsoft.Win32.NativeMethods/AccessTypes + ReadControl + p + + + Microsoft.Win32.NativeMethods/AccessTypes + SpecificRightsAll + y + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsAll + x + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsExecute + w + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsRead + u + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsRequired + t + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsWrite + v + + + Microsoft.Win32.NativeMethods/AccessTypes + Synchronize + s + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAdjustDefault + h + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAdjustGroups + g + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAdjustPrivileges + f + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAdjustSessionID + i + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAllAccess + k + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAllAccessP + j + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAssignPrimary + a + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenDuplicate + b + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenExecute + n + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenImpersonate + c + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenQuery + d + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenQuerySource + e + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenRead + l + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenWrite + m + + + Microsoft.Win32.NativeMethods/AccessTypes + WriteDac + q + + + Microsoft.Win32.NativeMethods/AccessTypes + WriteOwner + r + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + ch/t + + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_DOMAIN_ONLY + f + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_NOT_FOUND + c + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_NOT_UNIQUE + d + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_NO_MAPPING + e + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_NO_SYNTACTICAL_MAPPING + g + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_RESOLVING + b + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_TRUST_REFERRAL + h + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_NO_ERROR + a + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + ch/u + + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_FLAG_EVAL_AT_DC + c + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_FLAG_GCVERIFY + d + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_FLAG_SYNTACTICAL_ONLY + b + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_FLAG_TRUST_REFERRAL + e + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_NO_FLAGS + a + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + ch/v + + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_CANONICAL_NAME + f + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_CANONICAL_NAME_EX + h + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_DISPLAY_NAME + d + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_FQDN_1779_NAME + b + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_NT4_ACCOUNT_NAME + c + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_SERVICE_PRINCIPAL_NAME + i + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_SID_OR_SID_HISTORY_NAME + j + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_UNIQUE_ID_NAME + e + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_UNKNOWN_NAME + a + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_USER_PRINCIPAL_NAME + g + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_RESULT + ch/x + + + Microsoft.Win32.NativeMethods/DS_NAME_RESULT_ITEM[]() + get_Items + c + + + + + unsigned int32 + cItems + a + + + native int + rItems + b + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_RESULT_ITEM + ch/y + + + string() + ToString + + + + + string + pDomain + b + + + string + pName + c + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + status + a + + + + + + + Microsoft.Win32.NativeMethods/DomainService + ch/w + + + void(string, string) + .ctor + + + string(string) + CrackName + a + + + Microsoft.Win32.NativeMethods/DS_NAME_RESULT_ITEM[](string[], Microsoft.Win32.NativeMethods/DS_NAME_FLAGS, Microsoft.Win32.NativeMethods/DS_NAME_FORMAT, Microsoft.Win32.NativeMethods/DS_NAME_FORMAT) + CrackNames + a + + + void() + Dispose + + + + + native int + handle + a + + + + + + + Microsoft.Win32.NativeMethods/LUID + ch/f + + + Microsoft.Win32.NativeMethods/LUID(string, string) + FromName + c + + + + + int32 + HighPart + b + + + unsigned int32 + LowPart + a + + + + + + + Microsoft.Win32.NativeMethods/LUID_AND_ATTRIBUTES + ch/g + + + void(Microsoft.Win32.NativeMethods/LUID, Microsoft.Win32.NativeMethods/PrivilegeAttributes) + .ctor + + + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + Attributes + b + + + Microsoft.Win32.NativeMethods/LUID + Luid + a + + + + + + + Microsoft.Win32.NativeMethods/NetworkComputerInfo + ch/s + + + string() + get_Comment + h + + + string() + get_Name + g + + + Microsoft.Win32.NativeMethods/ServerPlatform() + get_Platform + f + + + Microsoft.Win32.NativeMethods/ServerTypes() + get_ServerTypes + i + + + System.Version() + get_Version + j + + + + + string + sv101_comment + f + + + string + sv101_name + b + + + Microsoft.Win32.NativeMethods/ServerPlatform + sv101_platform_id + a + + + Microsoft.Win32.NativeMethods/ServerTypes + sv101_type + e + + + int32 + sv101_version_major + c + + + int32 + sv101_version_minor + d + + + + + + + Microsoft.Win32.NativeMethods/PRIVILEGE_SET + ch/h + + + void(unsigned int32, Microsoft.Win32.NativeMethods/LUID_AND_ATTRIBUTES[]) + .ctor + + + void() + Dispose + + + + + unsigned int32 + Control + b + + + native int + Privilege + c + + + unsigned int32 + PrivilegeCount + a + + + + + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + ch/b + + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + Disabled + a + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + Enabled + c + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + EnabledByDefault + b + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + UsedForAccess + d + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + ch/c + + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + Anonymous + a + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + Delegation + d + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + Identification + b + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + Impersonation + c + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/SERVER_INFO_100 + ch/p + + + + string + Name + b + + + Microsoft.Win32.NativeMethods/ServerPlatform + PlatformId + a + + + + + + + Microsoft.Win32.NativeMethods/SERVER_INFO_101 + ch/q + + + + string + Comment + f + + + string + Name + b + + + Microsoft.Win32.NativeMethods/ServerPlatform + PlatformId + a + + + Microsoft.Win32.NativeMethods/ServerTypes + Type + e + + + int32 + VersionMajor + c + + + int32 + VersionMinor + d + + + + + + + Microsoft.Win32.NativeMethods/SERVER_INFO_102 + ch/r + + + + int32 + AutoDisconnectMinutes + h + + + string + Comment + f + + + bool + Hidden + i + + + int32 + MaxUsers + g + + + string + Name + b + + + int32 + NetworkAnnounceRate + j + + + int32 + NetworkAnnounceRateDelta + k + + + Microsoft.Win32.NativeMethods/ServerPlatform + PlatformId + a + + + Microsoft.Win32.NativeMethods/ServerTypes + Type + e + + + string + UserDirectoryPath + m + + + int32 + UsersPerLicense + l + + + int32 + VersionMajor + c + + + int32 + VersionMinor + d + + + + + + + Microsoft.Win32.NativeMethods/SID_AND_ATTRIBUTES + ch/i + + + + unsigned int32 + Attributes + b + + + native int + Sid + a + + + + + + + Microsoft.Win32.NativeMethods/SYSTEMTIME + ch/z + + + void() + .cctor + + + void(System.DateTime) + .ctor + + + void(unsigned int16, unsigned int16, unsigned int16, unsigned int16, unsigned int16, unsigned int16, unsigned int16) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + System.TypeCode() + System.IConvertible.GetTypeCode + i + + + bool(System.IFormatProvider) + System.IConvertible.ToBoolean + i + + + unsigned int8(System.IFormatProvider) + System.IConvertible.ToByte + j + + + char(System.IFormatProvider) + System.IConvertible.ToChar + k + + + System.DateTime(System.IFormatProvider) + System.IConvertible.ToDateTime + l + + + System.Decimal(System.IFormatProvider) + System.IConvertible.ToDecimal + m + + + float64(System.IFormatProvider) + System.IConvertible.ToDouble + n + + + int16(System.IFormatProvider) + System.IConvertible.ToInt16 + o + + + int32(System.IFormatProvider) + System.IConvertible.ToInt32 + p + + + int64(System.IFormatProvider) + System.IConvertible.ToInt64 + q + + + int8(System.IFormatProvider) + System.IConvertible.ToSByte + r + + + float32(System.IFormatProvider) + System.IConvertible.ToSingle + s + + + string(System.IFormatProvider) + System.IConvertible.ToString + t + + + object(System.Type, System.IFormatProvider) + System.IConvertible.ToType + i + + + unsigned int16(System.IFormatProvider) + System.IConvertible.ToUInt16 + u + + + unsigned int32(System.IFormatProvider) + System.IConvertible.ToUInt32 + v + + + unsigned int64(System.IFormatProvider) + System.IConvertible.ToUInt64 + w + + + string() + ToString + + + bool(Microsoft.Win32.NativeMethods/SYSTEMTIME, Microsoft.Win32.NativeMethods/SYSTEMTIME) + op_Equality + j + + + Microsoft.Win32.NativeMethods/SYSTEMTIME(System.DateTime) + op_Implicit + i + + + System.DateTime(Microsoft.Win32.NativeMethods/SYSTEMTIME) + op_Implicit + i + + + bool(Microsoft.Win32.NativeMethods/SYSTEMTIME, Microsoft.Win32.NativeMethods/SYSTEMTIME) + op_Inequality + i + + + + + unsigned int16 + Day + d + + + unsigned int16 + DayOfWeek + c + + + unsigned int16 + Hour + e + + + Microsoft.Win32.NativeMethods/SYSTEMTIME + MaxValue + j + + + unsigned int16 + Milliseconds + h + + + Microsoft.Win32.NativeMethods/SYSTEMTIME + MinValue + i + + + unsigned int16 + Minute + f + + + unsigned int16 + Month + b + + + unsigned int16 + Second + g + + + unsigned int16 + Year + a + + + + + + + Microsoft.Win32.NativeMethods/SafeTokenHandle + ch/m + + + void() + .cctor + + + void() + .ctor + + + void(native int, bool) + .ctor + + + Microsoft.Win32.NativeMethods/SafeTokenHandle(Microsoft.Win32.NativeMethods/AccessTypes) + FromCurrentProcess + a + + + Microsoft.Win32.NativeMethods/SafeTokenHandle(Microsoft.Win32.NativeMethods/AccessTypes, bool) + FromCurrentThread + a + + + Microsoft.Win32.NativeMethods/SafeTokenHandle(native int, Microsoft.Win32.NativeMethods/AccessTypes) + FromProcess + a + + + Microsoft.Win32.NativeMethods/SafeTokenHandle(native int, Microsoft.Win32.NativeMethods/AccessTypes, bool) + FromThread + a + + + 1 + !!0(Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS) + GetInfo + a + + + bool() + ReleaseHandle + + + + + int32 + ERROR_INSUFFICIENT_BUFFER + b + + + int32 + ERROR_NO_TOKEN + a + + + Microsoft.Win32.NativeMethods/SafeTokenHandle + currentProcessToken + c + + + + + + + Microsoft.Win32.NativeMethods/ServerPlatform + ch/o + + + + Microsoft.Win32.NativeMethods/ServerPlatform + DOS + a + + + Microsoft.Win32.NativeMethods/ServerPlatform + NT + c + + + Microsoft.Win32.NativeMethods/ServerPlatform + OS2 + b + + + Microsoft.Win32.NativeMethods/ServerPlatform + OSF + d + + + Microsoft.Win32.NativeMethods/ServerPlatform + VMS + e + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/ServerTypes + ch/n + + + + Microsoft.Win32.NativeMethods/ServerTypes + All + ag + + + Microsoft.Win32.NativeMethods/ServerTypes + AlternateTransport + ad + + + Microsoft.Win32.NativeMethods/ServerTypes + AppleFilingProtocol + g + + + Microsoft.Win32.NativeMethods/ServerTypes + BackupBrowserService + s + + + Microsoft.Win32.NativeMethods/ServerTypes + BackupDomainCtrl + e + + + Microsoft.Win32.NativeMethods/ServerTypes + BrowserService + r + + + Microsoft.Win32.NativeMethods/ServerTypes + DCE + ac + + + Microsoft.Win32.NativeMethods/ServerTypes + DFS + y + + + Microsoft.Win32.NativeMethods/ServerTypes + DialinServer + k + + + Microsoft.Win32.NativeMethods/ServerTypes + DomainCtrl + d + + + Microsoft.Win32.NativeMethods/ServerTypes + DomainMaster + u + + + Microsoft.Win32.NativeMethods/ServerTypes + DomainMember + i + + + Microsoft.Win32.NativeMethods/ServerTypes + LocalListOnly + ae + + + Microsoft.Win32.NativeMethods/ServerTypes + MasterBrowserService + t + + + Microsoft.Win32.NativeMethods/ServerTypes + MicrosoftFileAndPrintServer + p + + + Microsoft.Win32.NativeMethods/ServerTypes + NT + n + + + Microsoft.Win32.NativeMethods/ServerTypes + NTCluster + z + + + Microsoft.Win32.NativeMethods/ServerTypes + NTServer + q + + + Microsoft.Win32.NativeMethods/ServerTypes + Novell + h + + + Microsoft.Win32.NativeMethods/ServerTypes + OSF1Server + v + + + Microsoft.Win32.NativeMethods/ServerTypes + PrimaryDomain + af + + + Microsoft.Win32.NativeMethods/ServerTypes + PrintQueueServer + j + + + Microsoft.Win32.NativeMethods/ServerTypes + Server + b + + + Microsoft.Win32.NativeMethods/ServerTypes + SqlServer + c + + + Microsoft.Win32.NativeMethods/ServerTypes + TerminalServer + aa + + + Microsoft.Win32.NativeMethods/ServerTypes + TimeSource + f + + + Microsoft.Win32.NativeMethods/ServerTypes + UnixServer + m + + + Microsoft.Win32.NativeMethods/ServerTypes + VMSServer + w + + + Microsoft.Win32.NativeMethods/ServerTypes + VirtualNTCluster + ab + + + Microsoft.Win32.NativeMethods/ServerTypes + Windows + x + + + Microsoft.Win32.NativeMethods/ServerTypes + WindowsForWorkgroups + o + + + Microsoft.Win32.NativeMethods/ServerTypes + Workstation + a + + + Microsoft.Win32.NativeMethods/ServerTypes + XenixServer + l + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION + ch/j + + + + int32 + TokenIsElevated + a + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE + ch/d + + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE + Default + a + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE + Full + b + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE + Limited + c + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + ch/e + + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + MaxTokenInfoClass + ac + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenAccessInformation + v + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenAuditPolicy + p + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenDefaultDacl + f + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenElevation + t + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenElevationType + r + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenGroups + b + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenGroupsAndPrivileges + m + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenHasRestrictions + u + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenImpersonationLevel + i + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenIntegrityLevel + y + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenLinkedToken + s + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenLogonSid + ab + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenMandatoryPolicy + aa + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenOrigin + q + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenOwner + d + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenPrimaryGroup + e + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenPrivileges + c + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenRestrictedSids + k + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenSandBoxInert + o + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenSessionId + l + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenSessionReference + n + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenSource + g + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenStatistics + j + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenType + h + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenUIAccess + z + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenUser + a + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenVirtualizationAllowed + w + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenVirtualizationEnabled + x + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_MANDATORY_LABEL + ch/k + + + + Microsoft.Win32.NativeMethods/SID_AND_ATTRIBUTES + Label + a + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES + ch/l + + + void(Microsoft.Win32.NativeMethods/LUID, Microsoft.Win32.NativeMethods/PrivilegeAttributes) + .ctor + + + unsigned int32() + get_SizeInBytes + c + + + + + unsigned int32 + PrivilegeCount + a + + + Microsoft.Win32.NativeMethods/LUID_AND_ATTRIBUTES + Privileges + b + + + + + + + Microsoft.Win32.NativeMethods/TokenType + ch/TokenType + + + + Microsoft.Win32.NativeMethods/TokenType + TokenImpersonation + + + Microsoft.Win32.NativeMethods/TokenType + TokenPrimary + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Action + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + Microsoft.Win32.TaskScheduler.Action(string, string) + ActionFromScript + a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + Bind + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + Bind + + + object() + Clone + + + int32(Microsoft.Win32.TaskScheduler.Action) + CompareTo + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.ExecAction) + ConvertFromPowerShellAction + a + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.TaskActionType) + CreateAction + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + CreateAction + a + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + CreateAction + a + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + void() + Dispose + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + bool(object) + Equals + + + int32() + GetHashCode + + + System.Type(Microsoft.Win32.TaskScheduler.TaskActionType) + GetObjectType + a + + + string() + GetPowerShellCommand + + + 2 + !!0(string, !!0) + GetProperty + b + + + void(string) + OnPropertyChanged + g + + + 2 + void(string, !!0) + SetProperty + c + + + int32(object) + System.IComparable.CompareTo + + + string() + ToString + + + string(System.Globalization.CultureInfo) + ToString + + + 1 + !!0(string, !!0) + TryParse + a + + + void(System.ComponentModel.PropertyChangedEventHandler) + add_PropertyChanged + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_ActionType + + + string() + get_Id + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + void(System.ComponentModel.PropertyChangedEventHandler) + remove_PropertyChanged + + + void(string) + set_Id + + + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction + iAction + a + + + System.Collections.Generic.Dictionary`2<string,object> + unboundValues + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + b + + + + + Microsoft.Win32.TaskScheduler.TaskActionType() + ActionType + + + string() + Id + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + + + + + Microsoft.Win32.TaskScheduler.ActionCollection + + + void() + .cctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + .ctor + + + int32() + <GetEnumerator>b__56_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction(int32) + <GetEnumerator>b__56_1 + a + + + 1 + !!0(!!0) + Add + + + Microsoft.Win32.TaskScheduler.ExecAction(string, string, string) + Add + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.TaskActionType) + AddNew + + + void(System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Action>) + AddRange + + + void() + Clear + + + bool(Microsoft.Win32.TaskScheduler.Action) + Contains + + + bool(System.Type) + ContainsType + + + void() + ConvertUnsupportedActions + g + + + void(Microsoft.Win32.TaskScheduler.Action[], int32) + CopyTo + + + void(int32, Microsoft.Win32.TaskScheduler.Action[], int32, int32) + CopyTo + + + void() + Dispose + + + Microsoft.Win32.TaskScheduler.Action(System.Predicate`1<Microsoft.Win32.TaskScheduler.Action>) + Find + + + int32(System.Predicate`1<Microsoft.Win32.TaskScheduler.Action>) + FindIndexOf + + + int32(int32, int32, System.Predicate`1<Microsoft.Win32.TaskScheduler.Action>) + FindIndexOf + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Action>() + GetEnumerator + + + System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.Action>() + GetV1Actions + c + + + int32(Microsoft.Win32.TaskScheduler.Action) + IndexOf + + + int32(string) + IndexOf + + + void(int32, Microsoft.Win32.TaskScheduler.Action) + Insert + + + bool(Microsoft.Win32.TaskScheduler.Action) + Remove + + + void(int32) + RemoveAt + + + void() + SaveV1Actions + b + + + void(Microsoft.Win32.TaskScheduler.Action) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Action>.Add + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Action>.get_IsReadOnly + + + void(System.Array, int32) + System.Collections.ICollection.CopyTo + + + bool() + System.Collections.ICollection.get_IsSynchronized + + + object() + System.Collections.ICollection.get_SyncRoot + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int32(object) + System.Collections.IList.Add + + + bool(object) + System.Collections.IList.Contains + + + int32(object) + System.Collections.IList.IndexOf + + + void(int32, object) + System.Collections.IList.Insert + + + void(object) + System.Collections.IList.Remove + + + bool() + System.Collections.IList.get_IsFixedSize + + + bool() + System.Collections.IList.get_IsReadOnly + + + object(int32) + System.Collections.IList.get_Item + + + void(int32, object) + System.Collections.IList.set_Item + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + Microsoft.Win32.TaskScheduler.Action[]() + ToArray + + + string() + ToString + + + void() + UnconvertUnsupportedActions + d + + + string() + get_Context + + + int32() + get_Count + + + Microsoft.Win32.TaskScheduler.Action(int32) + get_Item + + + Microsoft.Win32.TaskScheduler.Action(string) + get_Item + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption() + get_PowerShellConversion + + + bool() + get_SupportV1Conversion + f + + + bool() + get_SupportV2Conversion + e + + + string() + get_XmlText + + + void(string) + set_Context + + + void(int32, Microsoft.Win32.TaskScheduler.Action) + set_Item + + + void(string, Microsoft.Win32.TaskScheduler.Action) + set_Item + + + void(Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption) + set_PowerShellConversion + + + void(string) + set_XmlText + + + + + int32 + MaxActions + a + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + psConvert + f + + + string + psV2IdRegex + g + + + System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.Action> + v1Actions + b + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection + v2Coll + d + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition + v2Def + e + + + + + string() + Context + + + int32() + Count + + + Microsoft.Win32.TaskScheduler.Action(int32) + Item + + + Microsoft.Win32.TaskScheduler.Action(string) + Item + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption() + PowerShellConversion + + + bool() + SupportV1Conversion + + + bool() + SupportV2Conversion + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Action>.IsReadOnly + + + bool() + System.Collections.ICollection.IsSynchronized + + + object() + System.Collections.ICollection.SyncRoot + + + bool() + System.Collections.IList.IsFixedSize + + + bool() + System.Collections.IList.IsReadOnly + + + object(int32) + System.Collections.IList.Item + + + string() + XmlText + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass41_0 + Microsoft.Win32.TaskScheduler.ActionCollection/a + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <get_Item>b__0 + b + + + + + string + actionId + a + + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass48_0 + Microsoft.Win32.TaskScheduler.ActionCollection/b + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <Contains>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Action + item + a + + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass49_0 + Microsoft.Win32.TaskScheduler.ActionCollection/c + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <ContainsType>b__0 + b + + + + + System.Type + actionType + a + + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass65_0 + Microsoft.Win32.TaskScheduler.ActionCollection/d + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <IndexOf>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Action + item + a + + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass66_0 + Microsoft.Win32.TaskScheduler.ActionCollection/e + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <IndexOf>b__0 + b + + + + + string + actionId + a + + + + + + + Microsoft.Win32.TaskScheduler.BootTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + void(System.TimeSpan) + set_Delay + + + + + + System.TimeSpan() + Delay + + + + + + Microsoft.Win32.TaskScheduler.CalendarTrigger + co + + + Microsoft.Win32.TaskScheduler.Trigger(System.Xml.XmlReader) + GetTriggerFromXml + a + + + void(System.Xml.XmlReader, Microsoft.Win32.TaskScheduler.Trigger, Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlReader) + ReadXml + a + + + void(System.Xml.XmlWriter, Microsoft.Win32.TaskScheduler.Trigger, Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlWriter) + WriteXml + a + + + + + + + + Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlReader + co/a + + + void(object, native int) + .ctor + + + System.IAsyncResult(System.Xml.XmlReader, System.AsyncCallback, object) + BeginInvoke + + + void(System.IAsyncResult) + EndInvoke + + + void(System.Xml.XmlReader) + Invoke + + + + + + + + Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlWriter + co/b + + + void(object, native int) + .ctor + + + System.IAsyncResult(System.Xml.XmlWriter, System.AsyncCallback, object) + BeginInvoke + + + void(System.IAsyncResult) + EndInvoke + + + void(System.Xml.XmlWriter) + Invoke + + + + + + + + Microsoft.Win32.TaskScheduler.ComHandlerAction + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + void(System.Guid, string) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + Microsoft.Win32.TaskScheduler.Action(string) + FromPowerShellCommand + a + + + string(System.Guid) + GetNameForCLSID + a + + + string() + GetPowerShellCommand + + + string() + ToString + + + System.Guid() + get_ClassId + + + string() + get_ClassName + + + string() + get_Data + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + void(System.Guid) + set_ClassId + + + void(string) + set_Data + + + + + + System.Guid() + ClassId + + + string() + ClassName + + + string() + Data + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + + + + Microsoft.Win32.TaskScheduler.CultureSwitcher + ck + + + void(System.Globalization.CultureInfo) + .ctor + + + void() + Dispose + + + + + System.Globalization.CultureInfo + cur + a + + + System.Globalization.CultureInfo + curUI + b + + + + + + + Microsoft.Win32.TaskScheduler.CustomTrigger + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + object() + Clone + + + void(string) + UpdateFromXml + a + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + string() + get_Name + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + get_Properties + + + void(System.TimeSpan) + set_Delay + + + + + System.TimeSpan + delay + b + + + string + name + c + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + nvc + a + + + + + System.TimeSpan() + Delay + + + string() + Name + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + Properties + + + + + + Microsoft.Win32.TaskScheduler.DailyTrigger + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(int16) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + void(System.Xml.XmlReader) + ReadMyXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + V2GetTriggerString + + + void(System.Xml.XmlWriter) + WriteMyXml + a + + + int16() + get_DaysInterval + + + System.TimeSpan() + get_RandomDelay + + + void(int16) + set_DaysInterval + + + void(System.TimeSpan) + set_RandomDelay + + + + + + int16() + DaysInterval + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + System.TimeSpan() + RandomDelay + + + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + AllDays + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Friday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Monday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Saturday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Sunday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Thursday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Tuesday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Wednesday + + + int16 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.DebugHelper + cl + + + string(object) + GetDebugString + a + + + + + + + + Microsoft.Win32.TaskScheduler.DefaultValueExAttribute + cn + + + void(System.Type, string) + .ctor + + + + + + + + Microsoft.Win32.TaskScheduler.EmailAction + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + void(string, string, string, string, string) + .ctor + + + void(object, System.Collections.Specialized.NotifyCollectionChangedEventArgs) + <get_HeaderFields>b__23_0 + a + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + Bind + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + string(System.Text.RegularExpressions.Group, string) + FromPS + a + + + string[](string) + FromPS + e + + + Microsoft.Win32.TaskScheduler.Action(string) + FromPowerShellCommand + f + + + string(string) + FromUTF8 + d + + + string() + GetPowerShellCommand + + + string(string) + Prep + c + + + string(string, char[]) + ToPS + a + + + string(string[]) + ToPS + a + + + string() + ToString + + + string(string) + ToUTF8 + b + + + string(string) + UnPrep + a + + + object[]() + get_Attachments + + + string() + get_Bcc + + + string() + get_Body + + + string() + get_Cc + + + string() + get_From + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + get_HeaderFields + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + System.Net.Mail.MailPriority() + get_Priority + + + string() + get_ReplyTo + + + string() + get_Server + + + string() + get_Subject + + + string() + get_To + + + void(object[]) + set_Attachments + + + void(string) + set_Bcc + + + void(string) + set_Body + + + void(string) + set_Cc + + + void(string) + set_From + + + void(System.Net.Mail.MailPriority) + set_Priority + + + void(string) + set_ReplyTo + + + void(string) + set_Server + + + void(string) + set_Subject + + + void(string) + set_To + + + + + string + ImportanceHeader + a + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + nvc + b + + + bool + validateAttachments + c + + + + + object[]() + Attachments + + + string() + Bcc + + + string() + Body + + + string() + Cc + + + string() + From + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + HeaderFields + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + System.Net.Mail.MailPriority() + Priority + + + string() + ReplyTo + + + string() + Server + + + string() + Subject + + + string() + To + + + + + + Microsoft.Win32.TaskScheduler.EmailAction/<>c + + + void() + .cctor + + + void() + .ctor + + + string(string) + <FromPS>b__48_0 + b + + + object(string) + <FromPowerShellCommand>b__43_0 + a + + + string(object) + <GetPowerShellCommand>b__46_0 + a + + + string(string) + <ToPS>b__52_0 + c + + + string(string) + <ToPS>b__53_0 + d + + + + + Microsoft.Win32.TaskScheduler.EmailAction/<>c + <>9 + + + System.Converter`2<string,object> + <>9__43_0 + + + System.Converter`2<object,string> + <>9__46_0 + + + System.Converter`2<string,string> + <>9__48_0 + + + System.Converter`2<string,string> + <>9__52_0 + + + System.Converter`2<string,string> + <>9__53_0 + + + + + + + Microsoft.Win32.TaskScheduler.EventTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(string, string, System.Nullable`1<int32>) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + Bind + + + string(string, string, System.Nullable`1<int32>) + BuildQuery + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + bool(string&, string&, System.Nullable`1<int32>&) + GetBasic + + + void(string, string, System.Nullable`1<int32>) + SetBasic + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + string() + get_Subscription + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + get_ValueQueries + + + void(System.TimeSpan) + set_Delay + + + void(string) + set_Subscription + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + nvc + a + + + + + System.TimeSpan() + Delay + + + string() + Subscription + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + ValueQueries + + + + + + Microsoft.Win32.TaskScheduler.ExecAction + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + void(string, string, string) + .ctor + + + string(string, string) + BuildPowerShellCmd + b + + + Microsoft.Win32.TaskScheduler.ExecAction(Microsoft.Win32.TaskScheduler.Action) + ConvertToPowerShellAction + a + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + Microsoft.Win32.TaskScheduler.ExecAction(string, string) + CreatePowerShellAction + a + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + Microsoft.Win32.TaskScheduler.Action(string) + FromPowerShellCommand + a + + + string() + GetPowerShellCommand + + + bool(string, bool, bool) + IsValidPath + + + string[]() + ParsePowerShellItems + a + + + void(string, bool) + SetValidatedPath + + + string() + ToString + + + string() + get_Arguments + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + string() + get_Path + + + string() + get_WorkingDirectory + + + void(string) + set_Arguments + + + void(string) + set_Path + + + void(string) + set_WorkingDirectory + + + + + string + PowerShellArgFormat + a + + + string + PowerShellPath + b + + + string + ScriptIdentifer + c + + + + + string() + Arguments + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + string() + Path + + + string() + WorkingDirectory + + + + + + Microsoft.Win32.TaskScheduler.Fluent.ActionBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, string) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + AtLogon + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + AtLogonOf + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + AtTaskRegistration + + + Microsoft.Win32.TaskScheduler.Fluent.IntervalTriggerBuilder(int16) + Every + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyTriggerBuilder(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + InTheMonthOf + + + Microsoft.Win32.TaskScheduler.Fluent.ActionBuilder(string) + InWorkingDirectory + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyDOWTriggerBuilder(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + OnAll + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + OnBoot + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + OnIdle + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType) + OnStateChange + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + Once + + + Microsoft.Win32.TaskScheduler.Fluent.ActionBuilder(string) + WithArguments + + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.BaseBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo) + .ctor + + + Microsoft.Win32.TaskScheduler.Task(string) + AsTask + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.TaskCreation, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType) + AsTask + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + get_TaskDef + a + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + get_When + + + + + Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo + tb + a + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + TaskDef + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + When + + + + + + Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo + eh + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition + td + a + + + Microsoft.Win32.TaskScheduler.TaskService + ts + b + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.IntervalTriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, int16) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + Days + + + Microsoft.Win32.TaskScheduler.Fluent.WeeklyTriggerBuilder() + Weeks + + + + + int16 + interval + a + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyDOWTriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyDOWTriggerBuilder(Microsoft.Win32.TaskScheduler.WhichWeek) + In + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + Of + + + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder + trb + a + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyTriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32[]) + OnTheDays + + + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder + trb + a + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + AllowingStartIfOnBatteries + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + AllowingStartOnRemoteAppSession + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(string) + DataIs + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(System.TimeSpan) + DeletingTaskAfter + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + DisallowingDemandStart + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + DisallowingHardTerminate + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(System.TimeSpan) + ExecutingAtMost + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(Microsoft.Win32.TaskScheduler.TaskInstancesPolicy) + InstancesAre + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + NotStoppingIfGoingOnBatteries + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + OnlyIfIdle + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + OnlyIfNetworkAvailable + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(System.Diagnostics.ProcessPriorityClass) + PriorityIs + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(System.TimeSpan) + RestartingEvery + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + StartingWhenAvailable + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + WakingToRun + + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.TaskTriggerType) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(System.DateTime) + Ending + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32, int32, int32) + Ending + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32, int32, int32, int32, int32, int32) + Ending + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + Ending + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + IsDisabled + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(System.TimeSpan) + RepeatingEvery + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + RepeatingEvery + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(System.TimeSpan) + RunningAtMostFor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + RunningAtMostFor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(System.DateTime) + Starting + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32, int32, int32) + Starting + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32, int32, int32, int32, int32, int32) + Starting + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + Starting + + + + + Microsoft.Win32.TaskScheduler.Trigger + trigger + a + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.WeeklyTriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, int16) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + On + + + + + + + + Microsoft.Win32.TaskScheduler.IBindAsExecAction + cj + + + + + + + Microsoft.Win32.TaskScheduler.ICalendarTrigger + + + + + + + Microsoft.Win32.TaskScheduler.ITaskHandler + + + void() + Pause + + + void() + Resume + + + void(object, string) + Start + + + void(int32&) + Stop + + + + + + + + Microsoft.Win32.TaskScheduler.ITaskHandlerStatus + + + void(int32) + TaskCompleted + + + void(int16, string) + UpdateStatus + + + + + + + + Microsoft.Win32.TaskScheduler.ITriggerDelay + + + System.TimeSpan() + get_Delay + + + void(System.TimeSpan) + set_Delay + + + + + + System.TimeSpan() + Delay + + + + + + Microsoft.Win32.TaskScheduler.ITriggerUserId + + + string() + get_UserId + + + void(string) + set_UserId + + + + + + string() + UserId + + + + + + Microsoft.Win32.TaskScheduler.IdleSettings + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings) + .ctor + + + void() + Dispose + + + string() + ToString + + + System.TimeSpan() + get_IdleDuration + + + bool() + get_RestartOnIdle + + + bool() + get_StopOnIdleEnd + + + System.TimeSpan() + get_WaitTimeout + + + void(System.TimeSpan) + set_IdleDuration + + + void(bool) + set_RestartOnIdle + + + void(bool) + set_StopOnIdleEnd + + + void(System.TimeSpan) + set_WaitTimeout + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings + v2Settings + b + + + + + System.TimeSpan() + IdleDuration + + + bool() + RestartOnIdle + + + bool() + StopOnIdleEnd + + + System.TimeSpan() + WaitTimeout + + + + + + Microsoft.Win32.TaskScheduler.IdleTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + string() + V2GetTriggerString + + + + + + + + Microsoft.Win32.TaskScheduler.LogonTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + string() + get_UserId + + + void(System.TimeSpan) + set_Delay + + + void(string) + set_UserId + + + + + + System.TimeSpan() + Delay + + + string() + UserId + + + + + + Microsoft.Win32.TaskScheduler.MaintenanceSettings + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3) + .ctor + + + void() + Dispose + + + bool() + IsSet + a + + + string() + ToString + + + System.TimeSpan() + get_Deadline + + + bool() + get_Exclusive + + + System.TimeSpan() + get_Period + + + void(System.TimeSpan) + set_Deadline + + + void(bool) + set_Exclusive + + + void(System.TimeSpan) + set_Period + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings + iMaintSettings + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3 + iSettings + b + + + + + System.TimeSpan() + Deadline + + + bool() + Exclusive + + + System.TimeSpan() + Period + + + + + + Microsoft.Win32.TaskScheduler.MonthlyDOWTrigger + + + void(Microsoft.Win32.TaskScheduler.DaysOfTheWeek, Microsoft.Win32.TaskScheduler.MonthsOfTheYear, Microsoft.Win32.TaskScheduler.WhichWeek) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + void(System.Xml.XmlReader) + ReadMyXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + V2GetTriggerString + + + void(System.Xml.XmlWriter) + WriteMyXml + a + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + get_DaysOfWeek + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + get_MonthsOfYear + + + System.TimeSpan() + get_RandomDelay + + + bool() + get_RunOnLastWeekOfMonth + + + Microsoft.Win32.TaskScheduler.WhichWeek() + get_WeeksOfMonth + + + void(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + set_DaysOfWeek + + + void(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + set_MonthsOfYear + + + void(System.TimeSpan) + set_RandomDelay + + + void(bool) + set_RunOnLastWeekOfMonth + + + void(Microsoft.Win32.TaskScheduler.WhichWeek) + set_WeeksOfMonth + + + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + DaysOfWeek + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + MonthsOfYear + + + System.TimeSpan() + RandomDelay + + + bool() + RunOnLastWeekOfMonth + + + Microsoft.Win32.TaskScheduler.WhichWeek() + WeeksOfMonth + + + + + + Microsoft.Win32.TaskScheduler.MonthlyTrigger + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(int32, Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + int32(int32[]) + IndicesToMask + a + + + 1 + bool(System.Collections.Generic.ICollection`1<!!0>, System.Collections.Generic.ICollection`1<!!0>) + ListsEqual + a + + + int32[](int32) + MaskToIndices + a + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + void(System.Xml.XmlReader) + ReadMyXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + V2GetTriggerString + + + void(System.Xml.XmlWriter) + WriteMyXml + a + + + int32[]() + get_DaysOfMonth + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + get_MonthsOfYear + + + System.TimeSpan() + get_RandomDelay + + + bool() + get_RunOnLastDayOfMonth + + + void(int32[]) + set_DaysOfMonth + + + void(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + set_MonthsOfYear + + + void(System.TimeSpan) + set_RandomDelay + + + void(bool) + set_RunOnLastDayOfMonth + + + + + + int32[]() + DaysOfMonth + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + MonthsOfYear + + + System.TimeSpan() + RandomDelay + + + bool() + RunOnLastDayOfMonth + + + + + + Microsoft.Win32.TaskScheduler.MonthlyTrigger/<>c + + + void() + .cctor + + + void() + .ctor + + + string(int32) + <V2GetTriggerString>b__23_0 + a + + + + + Microsoft.Win32.TaskScheduler.MonthlyTrigger/<>c + <>9 + + + System.Converter`2<int32,string> + <>9__23_0 + + + + + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + AllMonths + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + April + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + August + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + December + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + February + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + January + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + July + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + June + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + March + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + May + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + November + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + October + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + September + + + int16 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.NameValuePair + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair) + .ctor + + + void(string, string) + .ctor + + + Microsoft.Win32.TaskScheduler.NameValuePair() + Clone + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + Equals + + + bool(object) + Equals + + + int32() + GetHashCode + + + object() + System.ICloneable.Clone + + + bool(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair) + System.IEquatable<Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair>.Equals + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + ToString + + + void(System.ComponentModel.PropertyChangedEventHandler) + add_PropertyChanged + + + bool() + get_AttributedXmlFormat + a + + + string() + get_Name + + + string() + get_Value + + + Microsoft.Win32.TaskScheduler.NameValuePair(System.Collections.Generic.KeyValuePair`2<string,string>) + op_Implicit + + + void(System.ComponentModel.PropertyChangedEventHandler) + remove_PropertyChanged + + + void(bool) + set_AttributedXmlFormat + a + + + void(string) + set_Name + + + void(string) + set_Value + + + + + bool + <AttributedXmlFormat>k__BackingField + e + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + d + + + string + name + b + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair + v2Pair + a + + + string + value + c + + + + + bool() + AttributedXmlFormat + + + string() + Name + + + string() + Value + + + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection) + .ctor + + + int32() + <GetEnumerator>b__32_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair(int32) + <GetEnumerator>b__32_1 + a + + + void(Microsoft.Win32.TaskScheduler.NameValuePair) + Add + + + void(string, string) + Add + + + void(System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.NameValuePair>) + AddRange + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection) + Bind + a + + + void() + Clear + + + void(Microsoft.Win32.TaskScheduler.NamedValueCollection) + CopyTo + + + void() + Dispose + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.NameValuePair>() + GetEnumerator + + + void(System.Collections.Specialized.NotifyCollectionChangedEventArgs) + OnCollectionChanged + a + + + bool(string) + Remove + + + void(int32) + RemoveAt + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.Contains + + + void(Microsoft.Win32.TaskScheduler.NameValuePair[], int32) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.CopyTo + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.Remove + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.get_IsReadOnly + + + void(System.Collections.Generic.KeyValuePair`2<string,string>) + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.Add + + + bool(System.Collections.Generic.KeyValuePair`2<string,string>) + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.Contains + + + void(System.Collections.Generic.KeyValuePair`2<string,string>[], int32) + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.CopyTo + + + bool(System.Collections.Generic.KeyValuePair`2<string,string>) + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.Remove + + + bool() + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.get_IsReadOnly + + + bool(string) + System.Collections.Generic.IDictionary<System.String,System.String>.ContainsKey + + + System.Collections.Generic.ICollection`1<string>() + System.Collections.Generic.IDictionary<System.String,System.String>.get_Keys + + + System.Collections.Generic.IEnumerator`1<System.Collections.Generic.KeyValuePair`2<string,string>>() + System.Collections.Generic.IEnumerable<System.Collections.Generic.KeyValuePair<System.String,System.String>>.GetEnumerator + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + bool(string, string&) + TryGetValue + + + void(System.Collections.Specialized.NotifyCollectionChangedEventHandler) + add_CollectionChanged + + + void(System.ComponentModel.PropertyChangedEventHandler) + add_PropertyChanged + + + bool() + get_AttributedXmlFormat + b + + + int32() + get_Count + + + string(int32) + get_Item + + + string(string) + get_Item + + + System.Collections.Generic.ICollection`1<string>() + get_Names + + + System.Collections.Generic.ICollection`1<string>() + get_Values + + + void(System.Collections.Specialized.NotifyCollectionChangedEventHandler) + remove_CollectionChanged + + + void(System.ComponentModel.PropertyChangedEventHandler) + remove_PropertyChanged + + + void(bool) + set_AttributedXmlFormat + a + + + void(string, string) + set_Item + + + + + bool + <AttributedXmlFormat>k__BackingField + e + + + System.Collections.Specialized.NotifyCollectionChangedEventHandler + CollectionChanged + c + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + d + + + System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.NameValuePair> + unboundDict + b + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection + v2Coll + a + + + + + bool() + AttributedXmlFormat + + + int32() + Count + + + string(int32) + Item + + + string(string) + Item + + + System.Collections.Generic.ICollection`1<string>() + Names + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.IsReadOnly + + + bool() + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.IsReadOnly + + + System.Collections.Generic.ICollection`1<string>() + System.Collections.Generic.IDictionary<System.String,System.String>.Keys + + + System.Collections.Generic.ICollection`1<string>() + Values + + + + + System.Collections.Specialized.NotifyCollectionChangedEventHandler + CollectionChanged + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c + + + void() + .cctor + + + void() + .ctor + + + Microsoft.Win32.TaskScheduler.NameValuePair(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair) + <GetEnumerator>b__32_2 + a + + + string(Microsoft.Win32.TaskScheduler.NameValuePair) + <get_Names>b__20_0 + a + + + string(Microsoft.Win32.TaskScheduler.NameValuePair) + <get_Values>b__22_0 + b + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c + <>9 + + + System.Converter`2<Microsoft.Win32.TaskScheduler.NameValuePair,string> + <>9__20_0 + + + System.Converter`2<Microsoft.Win32.TaskScheduler.NameValuePair,string> + <>9__22_0 + + + System.Func`2<Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair,Microsoft.Win32.TaskScheduler.NameValuePair> + <>9__32_2 + + + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c__DisplayClass27_0 + Microsoft.Win32.TaskScheduler.NamedValueCollection/a + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + <set_Item>b__0 + b + + + bool(System.Collections.Generic.KeyValuePair`2<string,string>) + <set_Item>b__1 + b + + + + + string + name + a + + + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c__DisplayClass34_0 + Microsoft.Win32.TaskScheduler.NamedValueCollection/b + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + <Remove>b__0 + b + + + + + string + name + a + + + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c__DisplayClass36_0 + Microsoft.Win32.TaskScheduler.NamedValueCollection/c + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + <TryGetValue>b__0 + b + + + + + string + name + a + + + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<System-Collections-Generic-IEnumerable<System-Collections-Generic-KeyValuePair<System-String,System-String>>-GetEnumerator>d__52 + Microsoft.Win32.TaskScheduler.NamedValueCollection/d + + + void(int32) + .ctor + + + void() + <>m__Finally1 + a + + + bool() + MoveNext + d + + + System.Collections.Generic.KeyValuePair`2<string,string>() + System.Collections.Generic.IEnumerator<System.Collections.Generic.KeyValuePair<System.String,System.String>>.get_Current + e + + + void() + System.Collections.IEnumerator.Reset + f + + + object() + System.Collections.IEnumerator.get_Current + g + + + void() + System.IDisposable.Dispose + b + + + + + int32 + <>1__state + a + + + System.Collections.Generic.KeyValuePair`2<string,string> + <>2__current + b + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + <>4__this + c + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.NameValuePair> + <>7__wrap1 + d + + + + + + + Microsoft.Win32.TaskScheduler.NetworkSettings + + + void(Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings) + .ctor + + + void() + Dispose + + + bool() + IsSet + a + + + string() + ToString + + + System.Guid() + get_Id + + + string() + get_Name + + + void(System.Guid) + set_Id + + + void(string) + set_Name + + + + + Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings + v2Settings + a + + + + + System.Guid() + Id + + + string() + Name + + + + + + Microsoft.Win32.TaskScheduler.NotSupportedPriorToException + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + string() + get_LibName + + + + + + string() + LibName + + + + + + Microsoft.Win32.TaskScheduler.NotV1SupportedException + + + void() + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + void(string) + .ctor + + + string() + get_LibName + + + + + + string() + LibName + + + + + + Microsoft.Win32.TaskScheduler.NotV2SupportedException + + + void() + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + void(string) + .ctor + + + string() + get_LibName + + + + + + string() + LibName + + + + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + All + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + Never + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + Version1 + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + Version2 + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Properties.Resources + + + void() + .ctor + + + string() + get_ActionTypeComHandler + bi + + + string() + get_ActionTypeExecute + bh + + + string() + get_ActionTypeSendEmail + bg + + + string() + get_ActionTypeShowMessage + bf + + + string() + get_ComHandlerAction + be + + + System.Globalization.CultureInfo() + get_Culture + bj + + + string() + get_DOWAllDays + bd + + + string() + get_EmailAction + bc + + + string() + get_EndSentence + bb + + + string() + get_Error_TriggerEndBeforeStart + ba + + + string() + get_ExecAction + a9 + + + string() + get_HyphenSeparator + a8 + + + string() + get_ListSeparator + a7 + + + string() + get_MOYAllMonths + a6 + + + string() + get_MultipleActions + a5 + + + string() + get_MultipleTriggers + a4 + + + System.Resources.ResourceManager() + get_ResourceManager + bk + + + string() + get_ShowMessageAction + a3 + + + string() + get_TaskDefaultPrincipal + a2 + + + string() + get_TaskStateDisabled + a1 + + + string() + get_TaskStateQueued + a0 + + + string() + get_TaskStateReady + az + + + string() + get_TaskStateRunning + ay + + + string() + get_TaskStateUnknown + ax + + + string() + get_TriggerAnyUser + aw + + + string() + get_TriggerBoot1 + av + + + string() + get_TriggerCustom1 + au + + + string() + get_TriggerDaily1 + at + + + string() + get_TriggerDaily2 + as + + + string() + get_TriggerDuration0 + ar + + + string() + get_TriggerDurationNot0 + aq + + + string() + get_TriggerDurationNot0Short + ap + + + string() + get_TriggerEndBoundary + ao + + + string() + get_TriggerEvent1 + an + + + string() + get_TriggerEventBasic1 + am + + + string() + get_TriggerEventBasic2 + al + + + string() + get_TriggerEventBasic3 + ak + + + string() + get_TriggerIdle1 + aj + + + string() + get_TriggerLogon1 + ai + + + string() + get_TriggerMonthly1 + ah + + + string() + get_TriggerMonthlyDOW1 + ag + + + string() + get_TriggerRegistration1 + af + + + string() + get_TriggerRepetition + ae + + + string() + get_TriggerRepetitionShort + ad + + + string() + get_TriggerSessionConsoleConnect + ac + + + string() + get_TriggerSessionConsoleDisconnect + ab + + + string() + get_TriggerSessionRemoteConnect + aa + + + string() + get_TriggerSessionRemoteDisconnect + z + + + string() + get_TriggerSessionSessionLock + y + + + string() + get_TriggerSessionSessionUnlock + x + + + string() + get_TriggerSessionUserSession + w + + + string() + get_TriggerTime1 + v + + + string() + get_TriggerTypeBoot + u + + + string() + get_TriggerTypeCustom + t + + + string() + get_TriggerTypeDaily + s + + + string() + get_TriggerTypeEvent + r + + + string() + get_TriggerTypeIdle + q + + + string() + get_TriggerTypeLogon + p + + + string() + get_TriggerTypeMonthly + o + + + string() + get_TriggerTypeMonthlyDOW + n + + + string() + get_TriggerTypeRegistration + m + + + string() + get_TriggerTypeSessionStateChange + l + + + string() + get_TriggerTypeTime + k + + + string() + get_TriggerTypeWeekly + j + + + string() + get_TriggerWeekly1Week + i + + + string() + get_TriggerWeeklyMultWeeks + h + + + string() + get_WWAllWeeks + g + + + string() + get_WWFifthWeek + f + + + string() + get_WWFirstWeek + e + + + string() + get_WWFourthWeek + d + + + string() + get_WWLastWeek + c + + + string() + get_WWSecondWeek + b + + + string() + get_WWThirdWeek + a + + + void(System.Globalization.CultureInfo) + set_Culture + a + + + + + System.Globalization.CultureInfo + resourceCulture + b + + + System.Resources.ResourceManager + resourceMan + a + + + + + string() + ActionTypeComHandler + + + string() + ActionTypeExecute + + + string() + ActionTypeSendEmail + + + string() + ActionTypeShowMessage + + + string() + ComHandlerAction + + + System.Globalization.CultureInfo() + Culture + + + string() + DOWAllDays + + + string() + EmailAction + + + string() + EndSentence + + + string() + Error_TriggerEndBeforeStart + + + string() + ExecAction + + + string() + HyphenSeparator + + + string() + ListSeparator + + + string() + MOYAllMonths + + + string() + MultipleActions + + + string() + MultipleTriggers + + + System.Resources.ResourceManager() + ResourceManager + + + string() + ShowMessageAction + + + string() + TaskDefaultPrincipal + + + string() + TaskStateDisabled + + + string() + TaskStateQueued + + + string() + TaskStateReady + + + string() + TaskStateRunning + + + string() + TaskStateUnknown + + + string() + TriggerAnyUser + + + string() + TriggerBoot1 + + + string() + TriggerCustom1 + + + string() + TriggerDaily1 + + + string() + TriggerDaily2 + + + string() + TriggerDuration0 + + + string() + TriggerDurationNot0 + + + string() + TriggerDurationNot0Short + + + string() + TriggerEndBoundary + + + string() + TriggerEvent1 + + + string() + TriggerEventBasic1 + + + string() + TriggerEventBasic2 + + + string() + TriggerEventBasic3 + + + string() + TriggerIdle1 + + + string() + TriggerLogon1 + + + string() + TriggerMonthly1 + + + string() + TriggerMonthlyDOW1 + + + string() + TriggerRegistration1 + + + string() + TriggerRepetition + + + string() + TriggerRepetitionShort + + + string() + TriggerSessionConsoleConnect + + + string() + TriggerSessionConsoleDisconnect + + + string() + TriggerSessionRemoteConnect + + + string() + TriggerSessionRemoteDisconnect + + + string() + TriggerSessionSessionLock + + + string() + TriggerSessionSessionUnlock + + + string() + TriggerSessionUserSession + + + string() + TriggerTime1 + + + string() + TriggerTypeBoot + + + string() + TriggerTypeCustom + + + string() + TriggerTypeDaily + + + string() + TriggerTypeEvent + + + string() + TriggerTypeIdle + + + string() + TriggerTypeLogon + + + string() + TriggerTypeMonthly + + + string() + TriggerTypeMonthlyDOW + + + string() + TriggerTypeRegistration + + + string() + TriggerTypeSessionStateChange + + + string() + TriggerTypeTime + + + string() + TriggerTypeWeekly + + + string() + TriggerWeekly1Week + + + string() + TriggerWeeklyMultWeeks + + + string() + WWAllWeeks + + + string() + WWFifthWeek + + + string() + WWFirstWeek + + + string() + WWFourthWeek + + + string() + WWLastWeek + + + string() + WWSecondWeek + + + string() + WWThirdWeek + + + + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Boot + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Daily + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Hourly + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Idle + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Logon + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Monthly + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + TaskRegistration + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Weekly + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.RegistrationTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + void(System.TimeSpan) + set_Delay + + + + + + System.TimeSpan() + Delay + + + + + + Microsoft.Win32.TaskScheduler.RepetitionPattern + + + void(Microsoft.Win32.TaskScheduler.Trigger) + .ctor + + + void(System.TimeSpan, System.TimeSpan, bool) + .ctor + + + void() + Bind + a + + + void() + Dispose + + + bool(Microsoft.Win32.TaskScheduler.RepetitionPattern) + Equals + + + bool(object) + Equals + + + int32() + GetHashCode + + + bool() + IsSet + + + bool(System.Reflection.PropertyInfo, object, object&) + ReadXmlConverter + a + + + void(Microsoft.Win32.TaskScheduler.RepetitionPattern) + Set + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + System.TimeSpan() + get_Duration + + + System.TimeSpan() + get_Interval + + + bool() + get_StopAtDurationEnd + + + void(System.TimeSpan) + set_Duration + + + void(System.TimeSpan) + set_Interval + + + void(bool) + set_StopAtDurationEnd + + + + + Microsoft.Win32.TaskScheduler.Trigger + pTrigger + a + + + System.TimeSpan + unboundDuration + d + + + System.TimeSpan + unboundInterval + c + + + bool + unboundStopAtDurationEnd + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern + v2Pattern + b + + + + + System.TimeSpan() + Duration + + + System.TimeSpan() + Interval + + + bool() + StopAtDurationEnd + + + + + + Microsoft.Win32.TaskScheduler.RepetitionPatternConverter + cp + + + void() + .ctor + + + bool(System.ComponentModel.ITypeDescriptorContext, System.Type) + CanConvertTo + + + object(System.ComponentModel.ITypeDescriptorContext, System.Globalization.CultureInfo, object, System.Type) + ConvertTo + + + + + + + + Microsoft.Win32.TaskScheduler.ResourceReferenceValue + + + void(string, int32) + .ctor + + + string() + GetResolvedString + + + int32(native int, int32, System.Text.StringBuilder, int32) + LoadString + + + Microsoft.Win32.TaskScheduler.ResourceReferenceValue(string) + Parse + + + string() + ToString + + + bool(string, Microsoft.Win32.TaskScheduler.ResourceReferenceValue&) + TryParse + + + string() + get_ResourceFilePath + + + int32() + get_ResourceIdentifier + + + string(Microsoft.Win32.TaskScheduler.ResourceReferenceValue) + op_Implicit + + + void(string) + set_ResourceFilePath + + + void(int32) + set_ResourceIdentifier + + + + + string + <ResourceFilePath>k__BackingField + a + + + int32 + <ResourceIdentifier>k__BackingField + b + + + + + string() + ResourceFilePath + + + int32() + ResourceIdentifier + + + + + + Microsoft.Win32.TaskScheduler.RunningTask + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask, Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask) + .ctor + + + void() + Dispose + + + void() + Refresh + + + string() + get_CurrentAction + + + unsigned int32() + get_EnginePID + + + System.Guid() + get_InstanceGuid + + + Microsoft.Win32.TaskScheduler.TaskState() + get_State + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask + v2RunningTask + a + + + + + string() + CurrentAction + + + unsigned int32() + EnginePID + + + System.Guid() + InstanceGuid + + + Microsoft.Win32.TaskScheduler.TaskState() + State + + + + + + Microsoft.Win32.TaskScheduler.RunningTaskCollection + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection) + .ctor + + + int32() + <GetEnumerator>b__5_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask(object) + <GetEnumerator>b__5_1 + a + + + Microsoft.Win32.TaskScheduler.RunningTask(Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask) + <GetEnumerator>b__5_2 + a + + + void() + Dispose + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.RunningTask>() + GetEnumerator + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + string() + ToString + + + int32() + get_Count + + + Microsoft.Win32.TaskScheduler.RunningTask(int32) + get_Item + + + + + Microsoft.Win32.TaskScheduler.TaskService + svc + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection + v2Coll + b + + + + + int32() + Count + + + Microsoft.Win32.TaskScheduler.RunningTask(int32) + Item + + + + + + Microsoft.Win32.TaskScheduler.RunningTaskCollection/V1RunningTaskEnumerator + Microsoft.Win32.TaskScheduler.RunningTaskCollection/a + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + b + + + Microsoft.Win32.TaskScheduler.RunningTask() + get_Current + + + + + Microsoft.Win32.TaskScheduler.TaskService + svc + a + + + Microsoft.Win32.TaskScheduler.TaskCollection/V1TaskEnumerator + tEnum + b + + + + + + + Microsoft.Win32.TaskScheduler.SessionStateChangeTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType, string) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + bool() + StateChangeIsSet + a + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType() + get_StateChange + + + string() + get_UserId + + + void(System.TimeSpan) + set_Delay + + + void(Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType) + set_StateChange + + + void(string) + set_UserId + + + + + + System.TimeSpan() + Delay + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType() + StateChange + + + string() + UserId + + + + + + Microsoft.Win32.TaskScheduler.ShowMessageAction + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + void(string, string) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + Microsoft.Win32.TaskScheduler.Action(string) + FromPowerShellCommand + a + + + string() + GetPowerShellCommand + + + string() + ToString + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + string() + get_MessageBody + + + string() + get_Title + + + void(string) + set_MessageBody + + + void(string) + set_Title + + + + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + string() + MessageBody + + + string() + Title + + + + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ActionFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ActionLaunchFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ActionStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ActionSuccess + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + BootTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatDirectoryMonitorFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStartFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStartLsaFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStartNetscheduleFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStartRpcFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatTaskDeleteFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatTaskSetSdFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatTaskStatusUpdateFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatTaskUpdateFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeLsaCleanupFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeNeedNotDetermined + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeNsAccountFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeStartFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeStoreEnumFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeTaskLoadFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeTaskRegistrationFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ConsoleConnectTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ConsoleDisconnectTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CreatedTaskProcess + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + EngineQuotaApproaching + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + EventAggregateFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + EventRenderFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + EventTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + FailedTaskRestart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + IdleTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + IgnoredTaskStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ImmediateTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ImpersonationFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + InstanceQueued + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobNoStartWithoutNetwork + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobRegistered + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobStartFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobSuccess + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobTermination + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + LogonFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + LogonTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + MissedTaskLaunched + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NewInstanceIgnored + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NewInstanceQueued + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NoStartOnBatteries + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NoStartUserNotLoggedOn + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NotStartedWithoutIdle + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + RejectedTaskRestart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + RemoteConnectTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + RemoteDisconnectTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + Run + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + RunningInstanceStopped + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceComInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceCredStoreInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceIdleServiceInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceLsaInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceRpcInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceRunBootJobsFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceStartFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceStop + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceTimeChangeInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceTimeChangeSignaled + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionChannelReady + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionConnected + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionExit + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionFailedToProcessMessage + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionIdle + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionJobsOrphaned + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionLockTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionManagerConnectFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionMessageSendFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessConnectFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessLaunchFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessMainShutdown + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessMainStarted + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessReceivedStartJob + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessReceivedStopJob + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessStarted + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionSentJob + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionSentJobFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionUnlockTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionWin32ObjectCreated + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + StoppingOffIdle + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + StoppingOnBatteries + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + StoppingOnRequest + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + StoppingOnTimeout + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskDeleted + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskDisabled + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskEventSubscriptionFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskNotRunServiceBusy + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskNotStartedEngineQuotaExceeded + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskNotStartedTaskQueueQuotaExceeded + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskQueueQuotaApproaching + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskRegisteredWithoutCredentials + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskRegisteredWithoutSomeTriggers + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskStartedOnComputerWakeup + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskUpdated + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TimeTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TimeoutWontWork + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TransactionRollbackFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + Unknown + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + VistaBeta2CredstoreUpgradeFailed + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TSInteropExt + cm + + + string(Microsoft.Win32.TaskScheduler.V1Interop.ITask, string) + GetDataItem + a + + + bool(Microsoft.Win32.TaskScheduler.V1Interop.ITask, Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags) + HasFlags + a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask, string, string) + SetDataItem + a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask, Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags, bool) + SetFlags + a + + + + + + + + Microsoft.Win32.TaskScheduler.TSNotSupportedException + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + void(string, Microsoft.Win32.TaskScheduler.TaskCompatibility) + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + GetObjectData + + + string() + get_LibName + + + string() + get_Message + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_MinimumSupportedVersion + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + min + + + string + myMessage + + + + + string() + LibName + + + string() + Message + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + MinimumSupportedVersion + + + + + + Microsoft.Win32.TaskScheduler.Task + + + void() + .cctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask, Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + .ctor + + + int32(Microsoft.Win32.TaskScheduler.Task) + CompareTo + + + Microsoft.Win32.TaskScheduler.Task(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask, bool) + CreateTask + b + + + void() + Dispose + + + void(string) + Export + + + Microsoft.Win32.TaskScheduler.TaskSecurity() + GetAccessControl + + + Microsoft.Win32.TaskScheduler.TaskSecurity(System.Security.AccessControl.AccessControlSections) + GetAccessControl + + + Microsoft.Win32.TaskScheduler.RunningTaskCollection() + GetInstances + + + System.DateTime() + GetLastRegistrationTime + + + int32() + GetOSLibraryMinorVersion + a + + + System.DateTime[](System.DateTime, System.DateTime, unsigned int32) + GetRunTimes + + + string(System.Security.AccessControl.SecurityInfos) + GetSecurityDescriptorSddlForm + + + string(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + GetV1Path + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask, bool) + GetV2Definition + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask) + GetV2StrippedDefinition + a + + + void() + RegisterChanges + + + Microsoft.Win32.TaskScheduler.RunningTask(string[]) + Run + + + Microsoft.Win32.TaskScheduler.RunningTask(Microsoft.Win32.TaskScheduler.TaskRunFlags, int32, string, string[]) + RunEx + + + void(Microsoft.Win32.TaskScheduler.TaskSecurity) + SetAccessControl + + + void(string, Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions) + SetSecurityDescriptorSddlForm + + + bool() + ShowEditor + + + void() + ShowPropertyPage + + + void() + Stop + + + System.TimeSpan(string) + StringToTimeSpan + a + + + int32(object) + System.IComparable.CompareTo + + + string(System.TimeSpan) + TimeSpanToString + a + + + string() + ToString + + + void() + V1Reactivate + b + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + get_Definition + + + bool() + get_Enabled + + + Microsoft.Win32.TaskScheduler.TaskFolder() + get_Folder + + + bool() + get_IsActive + + + System.DateTime() + get_LastRunTime + + + int32() + get_LastTaskResult + + + string() + get_Name + + + System.DateTime() + get_NextRunTime + + + int32() + get_NumberOfMissedRuns + + + string() + get_Path + + + bool() + get_ReadOnly + + + System.Security.AccessControl.GenericSecurityDescriptor() + get_SecurityDescriptor + + + Microsoft.Win32.TaskScheduler.TaskState() + get_State + + + Microsoft.Win32.TaskScheduler.TaskService() + get_TaskService + + + string() + get_Xml + + + void(bool) + set_Enabled + + + void(bool) + set_ReadOnly + a + + + void(System.Security.AccessControl.GenericSecurityDescriptor) + set_SecurityDescriptor + + + + + bool + <ReadOnly>k__BackingField + h + + + Microsoft.Win32.TaskScheduler.TaskService + <TaskService>k__BackingField + i + + + System.Security.AccessControl.AccessControlSections + defaultAccessControlSections + a + + + System.Security.AccessControl.SecurityInfos + defaultSecurityInfosSections + b + + + Microsoft.Win32.TaskScheduler.TaskDefinition + myTD + f + + + int32 + osLibMinorVer + d + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + c + + + System.DateTime + v2InvalidDate + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask + v2Task + g + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + Definition + + + bool() + Enabled + + + Microsoft.Win32.TaskScheduler.TaskFolder() + Folder + + + bool() + IsActive + + + System.DateTime() + LastRunTime + + + int32() + LastTaskResult + + + string() + Name + + + System.DateTime() + NextRunTime + + + int32() + NumberOfMissedRuns + + + string() + Path + + + bool() + ReadOnly + + + System.Security.AccessControl.GenericSecurityDescriptor() + SecurityDescriptor + + + Microsoft.Win32.TaskScheduler.TaskState() + State + + + Microsoft.Win32.TaskScheduler.TaskService() + TaskService + + + string() + Xml + + + + + + Microsoft.Win32.TaskScheduler.Task/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(string) + <Run>b__54_0 + a + + + bool(string) + <RunEx>b__55_0 + b + + + bool(string) + <RunEx>b__55_1 + c + + + + + Microsoft.Win32.TaskScheduler.Task/<>c + <>9 + + + System.Func`2<string,bool> + <>9__54_0 + + + System.Func`2<string,bool> + <>9__55_0 + + + System.Func`2<string,bool> + <>9__55_1 + + + + + + + Microsoft.Win32.TaskScheduler.Task/DefDoc + Microsoft.Win32.TaskScheduler.Task/a + + + void(string) + .ctor + + + bool(string, string, bool) + Contains + c + + + void(string) + RemoveTag + c + + + System.Version() + get_Version + c + + + string() + get_Xml + d + + + void(System.Version) + set_Version + c + + + + + System.Xml.XmlDocument + doc + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskAccessRule + + + void(System.Security.Principal.IdentityReference, Microsoft.Win32.TaskScheduler.TaskRights, System.Security.AccessControl.AccessControlType) + .ctor + + + void(System.Security.Principal.IdentityReference, int32, bool, System.Security.AccessControl.InheritanceFlags, System.Security.AccessControl.PropagationFlags, System.Security.AccessControl.AccessControlType) + .ctor + + + void(string, Microsoft.Win32.TaskScheduler.TaskRights, System.Security.AccessControl.AccessControlType) + .ctor + + + Microsoft.Win32.TaskScheduler.TaskRights() + get_TaskRights + + + + + + Microsoft.Win32.TaskScheduler.TaskRights() + TaskRights + + + + + + Microsoft.Win32.TaskScheduler.TaskActionType + + + + Microsoft.Win32.TaskScheduler.TaskActionType + ComHandler + + + Microsoft.Win32.TaskScheduler.TaskActionType + Execute + + + Microsoft.Win32.TaskScheduler.TaskActionType + SendEmail + + + Microsoft.Win32.TaskScheduler.TaskActionType + ShowMessage + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskAuditRule + + + void(System.Security.Principal.IdentityReference, Microsoft.Win32.TaskScheduler.TaskRights, System.Security.AccessControl.AuditFlags) + .ctor + + + void(System.Security.Principal.IdentityReference, int32, bool, System.Security.AccessControl.InheritanceFlags, System.Security.AccessControl.PropagationFlags, System.Security.AccessControl.AuditFlags) + .ctor + + + Microsoft.Win32.TaskScheduler.TaskRights() + get_TaskRights + + + + + + Microsoft.Win32.TaskScheduler.TaskRights() + TaskRights + + + + + + Microsoft.Win32.TaskScheduler.TaskCollection + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection, System.Text.RegularExpressions.Regex) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, System.Text.RegularExpressions.Regex) + .ctor + + + void() + Dispose + + + bool(string) + Exists + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Task>() + GetEnumerator + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + string() + ToString + + + int32() + get_Count + + + System.Text.RegularExpressions.Regex() + get_Filter + a + + + Microsoft.Win32.TaskScheduler.Task(int32) + get_Item + + + Microsoft.Win32.TaskScheduler.Task(string) + get_Item + + + void(System.Text.RegularExpressions.Regex) + set_Filter + a + + + + + System.Text.RegularExpressions.Regex + filter + b + + + Microsoft.Win32.TaskScheduler.TaskFolder + fld + c + + + Microsoft.Win32.TaskScheduler.TaskService + svc + a + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + v1TS + d + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection + v2Coll + e + + + + + int32() + Count + + + System.Text.RegularExpressions.Regex() + Filter + + + Microsoft.Win32.TaskScheduler.Task(int32) + Item + + + Microsoft.Win32.TaskScheduler.Task(string) + Item + + + + + + Microsoft.Win32.TaskScheduler.TaskCollection/V1TaskEnumerator + Microsoft.Win32.TaskScheduler.TaskCollection/a + + + void(Microsoft.Win32.TaskScheduler.TaskService, System.Text.RegularExpressions.Regex) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + c + + + int32() + get_Count + d + + + Microsoft.Win32.TaskScheduler.Task() + get_Current + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask() + get_ICurrent + b + + + + + string + curItem + d + + + System.Text.RegularExpressions.Regex + filter + e + + + Microsoft.Win32.TaskScheduler.TaskService + svc + a + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + ts + c + + + Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems + wienum + b + + + + + + + Microsoft.Win32.TaskScheduler.TaskCollection/V2TaskEnumerator + Microsoft.Win32.TaskScheduler.TaskCollection/b + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection, System.Text.RegularExpressions.Regex) + .ctor + + + bool() + MoveNext + + + + + System.Text.RegularExpressions.Regex + filter + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskCollection/V2TaskEnumerator/<>c__DisplayClass1_0 + Microsoft.Win32.TaskScheduler.TaskCollection/b/a + + + void() + .ctor + + + int32() + <.ctor>b__0 + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(object) + <.ctor>b__1 + c + + + Microsoft.Win32.TaskScheduler.Task(Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask) + <.ctor>b__2 + c + + + + + Microsoft.Win32.TaskScheduler.TaskFolder + folder + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection + iTaskColl + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + AT + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V1 + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V2 + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V2_1 + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V2_2 + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V2_3 + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibilityEntry + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility, string, string) + .ctor + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_CompatibilityLevel + + + string() + get_Property + + + string() + get_Reason + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + <CompatibilityLevel>k__BackingField + a + + + string + <Property>k__BackingField + b + + + string + <Reason>k__BackingField + c + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + CompatibilityLevel + + + string() + Property + + + string() + Reason + + + + + + Microsoft.Win32.TaskScheduler.TaskCreation + + + + Microsoft.Win32.TaskScheduler.TaskCreation + Create + + + Microsoft.Win32.TaskScheduler.TaskCreation + CreateOrUpdate + + + Microsoft.Win32.TaskScheduler.TaskCreation + Disable + + + Microsoft.Win32.TaskScheduler.TaskCreation + DontAddPrincipalAce + + + Microsoft.Win32.TaskScheduler.TaskCreation + IgnoreRegistrationTriggers + + + Microsoft.Win32.TaskScheduler.TaskCreation + Update + + + Microsoft.Win32.TaskScheduler.TaskCreation + ValidateOnly + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask, string) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + string() + <get_Principal>b__25_0 + a + + + bool(bool, System.Version) + CanUseUnifiedSchedulingEngine + + + void() + Dispose + + + Microsoft.Win32.TaskScheduler.TaskCompatibility(System.Collections.Generic.IList`1<Microsoft.Win32.TaskScheduler.TaskCompatibilityEntry>) + GetLowestSupportedVersion + a + + + System.Xml.Schema.XmlSchemaComplexType(System.Xml.Schema.XmlSchemaSet) + GetV1SchemaFile + + + object(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + GetV1TaskData + a + + + System.Collections.Generic.Dictionary`2<string,string>(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + GetV1TaskDataDictionary + b + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask, object) + SetV1TaskData + a + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + System.Runtime.Serialization.ISerializable.GetObjectData + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + void(System.Collections.IDictionary, object, object) + TryAdd + a + + + void(string) + V1Save + a + + + bool(bool) + Validate + + + Microsoft.Win32.TaskScheduler.ActionCollection() + get_Actions + + + string() + get_Data + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_LowestSupportedVersion + + + Microsoft.Win32.TaskScheduler.TaskPrincipal() + get_Principal + + + Microsoft.Win32.TaskScheduler.TaskRegistrationInfo() + get_RegistrationInfo + + + Microsoft.Win32.TaskScheduler.TaskSettings() + get_Settings + + + Microsoft.Win32.TaskScheduler.TriggerCollection() + get_Triggers + + + string() + get_XmlText + + + void(string) + set_Data + + + void(string) + set_XmlText + + + + + Microsoft.Win32.TaskScheduler.ActionCollection + actions + + + Microsoft.Win32.TaskScheduler.TaskPrincipal + principal + + + Microsoft.Win32.TaskScheduler.TaskRegistrationInfo + regInfo + + + Microsoft.Win32.TaskScheduler.TaskSettings + settings + + + string + tns + + + Microsoft.Win32.TaskScheduler.TriggerCollection + triggers + + + string + v1Name + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition + v2Def + + + + + Microsoft.Win32.TaskScheduler.ActionCollection() + Actions + + + string() + Data + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + LowestSupportedVersion + + + Microsoft.Win32.TaskScheduler.TaskPrincipal() + Principal + + + Microsoft.Win32.TaskScheduler.TaskRegistrationInfo() + RegistrationInfo + + + Microsoft.Win32.TaskScheduler.TaskSettings() + Settings + + + Microsoft.Win32.TaskScheduler.TriggerCollection() + Triggers + + + string() + XmlText + + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_0 + a + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_1 + b + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_2 + c + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_3 + d + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_4 + e + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition/<>c + <>9 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_0 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_1 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_2 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_3 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_4 + + + + + + + Microsoft.Win32.TaskScheduler.TaskEnumGlobalizer + + + string(string, object) + BuildEnumString + a + + + string(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + GetCultureEquivalentString + a + + + string(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + GetCultureEquivalentString + a + + + string(object) + GetString + + + + + + + + Microsoft.Win32.TaskScheduler.TaskEvent + + + void(System.Diagnostics.Eventing.Reader.EventRecord) + .ctor + + + void(string, Microsoft.Win32.TaskScheduler.StandardTaskEventId, System.DateTime) + .ctor + + + int32(Microsoft.Win32.TaskScheduler.TaskEvent) + CompareTo + + + string(string) + GetDataValue + + + string() + ToString + + + System.Nullable`1<System.Guid>() + get_ActivityId + + + Microsoft.Win32.TaskScheduler.TaskEvent/EventDataValues() + get_DataValues + + + int32() + get_EventId + + + System.Diagnostics.Eventing.Reader.EventRecord() + get_EventRecord + + + string() + get_Level + + + string() + get_OpCode + + + System.Nullable`1<int32>() + get_ProcessId + + + System.Nullable`1<int64>() + get_RecordId + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId() + get_StandardEventId + + + string() + get_TaskCategory + + + string() + get_TaskPath + + + System.Nullable`1<System.DateTime>() + get_TimeCreated + + + System.Security.Principal.SecurityIdentifier() + get_UserId + + + System.Nullable`1<unsigned int8>() + get_Version + + + void(System.Nullable`1<System.Guid>) + set_ActivityId + a + + + void(int32) + set_EventId + a + + + void(System.Diagnostics.Eventing.Reader.EventRecord) + set_EventRecord + a + + + void(string) + set_Level + a + + + void(string) + set_OpCode + b + + + void(System.Nullable`1<int32>) + set_ProcessId + a + + + void(System.Nullable`1<int64>) + set_RecordId + a + + + void(string) + set_TaskCategory + c + + + void(string) + set_TaskPath + d + + + void(System.Nullable`1<System.DateTime>) + set_TimeCreated + a + + + void(System.Security.Principal.SecurityIdentifier) + set_UserId + a + + + void(System.Nullable`1<unsigned int8>) + set_Version + a + + + + + System.Nullable`1<System.Guid> + <ActivityId>k__BackingField + a + + + Microsoft.Win32.TaskScheduler.TaskEvent/EventDataValues + <DataValues>k__BackingField + b + + + int32 + <EventId>k__BackingField + c + + + System.Diagnostics.Eventing.Reader.EventRecord + <EventRecord>k__BackingField + d + + + string + <Level>k__BackingField + e + + + string + <OpCode>k__BackingField + f + + + System.Nullable`1<int32> + <ProcessId>k__BackingField + g + + + System.Nullable`1<int64> + <RecordId>k__BackingField + h + + + string + <TaskCategory>k__BackingField + i + + + string + <TaskPath>k__BackingField + j + + + System.Nullable`1<System.DateTime> + <TimeCreated>k__BackingField + k + + + System.Security.Principal.SecurityIdentifier + <UserId>k__BackingField + l + + + System.Nullable`1<unsigned int8> + <Version>k__BackingField + m + + + + + System.Nullable`1<System.Guid>() + ActivityId + + + Microsoft.Win32.TaskScheduler.TaskEvent/EventDataValues() + DataValues + + + int32() + EventId + + + System.Diagnostics.Eventing.Reader.EventRecord() + EventRecord + + + string() + Level + + + string() + OpCode + + + System.Nullable`1<int32>() + ProcessId + + + System.Nullable`1<int64>() + RecordId + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId() + StandardEventId + + + string() + TaskCategory + + + string() + TaskPath + + + System.Nullable`1<System.DateTime>() + TimeCreated + + + System.Security.Principal.SecurityIdentifier() + UserId + + + System.Nullable`1<unsigned int8>() + Version + + + + + + Microsoft.Win32.TaskScheduler.TaskEvent/EventDataValues + + + void(System.Diagnostics.Eventing.Reader.EventLogRecord) + .ctor + + + string(string) + get_Item + + + + + System.Diagnostics.Eventing.Reader.EventLogRecord + rec + a + + + + + string(string) + Item + + + + + + Microsoft.Win32.TaskScheduler.TaskEventArgs + + + void(Microsoft.Win32.TaskScheduler.TaskEvent, Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + Microsoft.Win32.TaskScheduler.Task() + get_Task + + + Microsoft.Win32.TaskScheduler.TaskEvent() + get_TaskEvent + + + string() + get_TaskName + + + string() + get_TaskPath + + + + + Microsoft.Win32.TaskScheduler.TaskEvent + <TaskEvent>k__BackingField + b + + + string + <TaskPath>k__BackingField + c + + + Microsoft.Win32.TaskScheduler.TaskService + taskService + a + + + + + Microsoft.Win32.TaskScheduler.Task() + Task + + + Microsoft.Win32.TaskScheduler.TaskEvent() + TaskEvent + + + string() + TaskName + + + string() + TaskPath + + + + + + Microsoft.Win32.TaskScheduler.TaskEventEnumerator + + + void(System.Diagnostics.Eventing.Reader.EventLogReader) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + void(System.Diagnostics.Eventing.Reader.EventBookmark, int64) + Seek + + + void(System.IO.SeekOrigin, int64) + Seek + + + object() + System.Collections.IEnumerator.get_Current + + + Microsoft.Win32.TaskScheduler.TaskEvent() + get_Current + + + + + System.Diagnostics.Eventing.Reader.EventRecord + curRec + a + + + System.Diagnostics.Eventing.Reader.EventLogReader + log + b + + + + + Microsoft.Win32.TaskScheduler.TaskEvent() + Current + + + object() + System.Collections.IEnumerator.Current + + + + + + Microsoft.Win32.TaskScheduler.TaskEventLog + + + void() + .cctor + + + void(System.DateTime, string, string, string, string, string) + .ctor + + + void(string) + .ctor + + + void(string, int32[], System.Nullable`1<System.DateTime>, string, string, string, string) + .ctor + + + void(string, int32[], int32[], System.Nullable`1<System.DateTime>, string, string, string, string) + .ctor + + + void(string, string, string, string, string) + .ctor + + + string(string, int32[], System.Nullable`1<System.DateTime>, int32[]) + BuildQuery + a + + + Microsoft.Win32.TaskScheduler.TaskEventEnumerator(bool) + GetEnumerator + + + void(string, string, bool, string, string, string) + Initialize + a + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskEvent>() + System.Collections.Generic.IEnumerable<Microsoft.Win32.TaskScheduler.TaskEvent>.GetEnumerator + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int64() + get_Count + + + bool() + get_Enabled + + + bool() + get_EnumerateInReverse + + + System.Diagnostics.Eventing.Reader.EventLogQuery() + get_Query + a + + + void(bool) + set_Enabled + + + void(bool) + set_EnumerateInReverse + + + void(System.Diagnostics.Eventing.Reader.EventLogQuery) + set_Query + a + + + + + bool + <EnumerateInReverse>k__BackingField + c + + + System.Diagnostics.Eventing.Reader.EventLogQuery + <Query>k__BackingField + d + + + bool + IsVistaOrLater + b + + + string + TSEventLogPath + a + + + + + int64() + Count + + + bool() + Enabled + + + bool() + EnumerateInReverse + + + System.Diagnostics.Eventing.Reader.EventLogQuery() + Query + + + + + + Microsoft.Win32.TaskScheduler.TaskEventLog/<>c + + + void() + .cctor + + + void() + .ctor + + + string(int32) + <BuildQuery>b__7_0 + a + + + string(int32) + <BuildQuery>b__7_1 + b + + + + + Microsoft.Win32.TaskScheduler.TaskEventLog/<>c + <>9 + + + System.Converter`2<int32,string> + <>9__7_0 + + + System.Converter`2<int32,string> + <>9__7_1 + + + + + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher + + + void() + .cctor + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.Task) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, string, bool) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(string, Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(string, string, bool, Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(string, string, string, bool, string, string, string) + .ctor + + + void(string, string, string, string, string) + .ctor + + + void() + BeginInit + + + void(bool) + Dispose + + + void() + EndInit + + + void(Microsoft.Win32.TaskScheduler.Task) + InitTask + a + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, string, bool) + InitTask + a + + + void(string) + InitTask + a + + + void(string, string, bool) + InitTask + a + + + bool() + IsSuspended + j + + + void(object, Microsoft.Win32.TaskScheduler.TaskEventArgs) + OnEventRecorded + + + void() + ReleaseWatcher + i + + + void() + ResetTaskService + h + + + void() + Restart + g + + + void() + SetupWatcher + f + + + bool() + ShouldSerializeFilter + e + + + bool() + ShouldSerializeTaskService + d + + + void() + StartRaisingEvents + c + + + void() + StopListening + b + + + void() + StopRaisingEvents + a + + + void(object, System.IO.FileSystemEventArgs) + Watcher_DirectoryChanged + a + + + void(object, System.Diagnostics.Eventing.Reader.EventRecordWrittenEventArgs) + Watcher_EventRecordWritten + a + + + void(System.EventHandler`1<Microsoft.Win32.TaskScheduler.TaskEventArgs>) + add_EventRecorded + + + bool() + get_Enabled + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher/EventFilter() + get_Filter + + + string() + get_Folder + + + bool() + get_IncludeSubfolders + + + bool() + get_IsHandleInvalid + l + + + bool() + get_IsV1 + k + + + System.ComponentModel.ISynchronizeInvoke() + get_SynchronizingObject + + + string() + get_TargetServer + + + Microsoft.Win32.TaskScheduler.TaskService() + get_TaskService + + + string() + get_UserAccountDomain + + + string() + get_UserName + + + string() + get_UserPassword + + + void(System.EventHandler`1<Microsoft.Win32.TaskScheduler.TaskEventArgs>) + remove_EventRecorded + + + void(bool) + set_Enabled + + + void(string) + set_Folder + + + void(bool) + set_IncludeSubfolders + + + void(System.ComponentModel.ISynchronizeInvoke) + set_SynchronizingObject + + + void(string) + set_TargetServer + + + void(Microsoft.Win32.TaskScheduler.TaskService) + set_TaskService + + + void(string) + set_UserAccountDomain + + + void(string) + set_UserName + + + void(string) + set_UserPassword + + + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher/EventFilter + <Filter>k__BackingField + + + System.EventHandler`1<Microsoft.Win32.TaskScheduler.TaskEventArgs> + EventRecorded + + + System.TimeSpan + MaxV1EventLapse + + + bool + disposed + + + bool + enabled + + + string + folder + + + bool + includeSubfolders + + + bool + initializing + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + lastId + + + System.DateTime + lastIdTime + + + string + root + + + string + star + + + System.ComponentModel.ISynchronizeInvoke + synchronizingObject + + + Microsoft.Win32.TaskScheduler.TaskService + ts + + + System.IO.FileSystemWatcher + v1Watcher + + + System.Diagnostics.Eventing.Reader.EventLogWatcher + watcher + + + + + bool() + Enabled + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher/EventFilter() + Filter + + + string() + Folder + + + bool() + IncludeSubfolders + + + bool() + IsHandleInvalid + + + bool() + IsV1 + + + System.ComponentModel.ISynchronizeInvoke() + SynchronizingObject + + + string() + TargetServer + + + Microsoft.Win32.TaskScheduler.TaskService() + TaskService + + + string() + UserAccountDomain + + + string() + UserName + + + string() + UserPassword + + + + + System.EventHandler`1<Microsoft.Win32.TaskScheduler.TaskEventArgs> + EventRecorded + + + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher/EventFilter + + + void(Microsoft.Win32.TaskScheduler.TaskEventWatcher) + .ctor + + + bool() + ShouldSerialize + b + + + string() + ToString + + + int32[]() + get_EventIds + + + int32[]() + get_EventLevels + + + string() + get_TaskName + + + Microsoft.Win32.TaskScheduler.Wildcard() + get_Wildcard + a + + + void(int32[]) + set_EventIds + + + void(int32[]) + set_EventLevels + + + void(string) + set_TaskName + + + void(Microsoft.Win32.TaskScheduler.Wildcard) + set_Wildcard + a + + + + + Microsoft.Win32.TaskScheduler.Wildcard + <Wildcard>k__BackingField + + + string + filter + + + int32[] + ids + + + int32[] + levels + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher + parent + + + + + int32[]() + EventIds + + + int32[]() + EventLevels + + + string() + TaskName + + + Microsoft.Win32.TaskScheduler.Wildcard() + Wildcard + + + + + + Microsoft.Win32.TaskScheduler.TaskFolder + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder) + .ctor + + + Microsoft.Win32.TaskScheduler.TaskFolder(string, Microsoft.Win32.TaskScheduler.TaskSecurity) + CreateFolder + + + Microsoft.Win32.TaskScheduler.TaskFolder(string, System.Security.AccessControl.GenericSecurityDescriptor) + CreateFolder + + + Microsoft.Win32.TaskScheduler.TaskFolder(string, string, bool) + CreateFolder + + + void(string, bool) + DeleteFolder + + + void(string, bool) + DeleteTask + + + void() + Dispose + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>(Microsoft.Win32.TaskScheduler.TaskFolder, System.Predicate`1<Microsoft.Win32.TaskScheduler.Task>, bool) + EnumerateFolderTasks + a + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.TaskFolder>(System.Predicate`1<Microsoft.Win32.TaskScheduler.TaskFolder>) + EnumerateFolders + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>(System.Predicate`1<Microsoft.Win32.TaskScheduler.Task>, bool) + EnumerateTasks + + + bool(object) + Equals + + + Microsoft.Win32.TaskScheduler.TaskSecurity() + GetAccessControl + + + Microsoft.Win32.TaskScheduler.TaskSecurity(System.Security.AccessControl.AccessControlSections) + GetAccessControl + + + Microsoft.Win32.TaskScheduler.TaskFolder(string) + GetFolder + a + + + int32() + GetHashCode + + + System.Security.AccessControl.GenericSecurityDescriptor(System.Security.AccessControl.SecurityInfos) + GetSecurityDescriptor + + + string(System.Security.AccessControl.SecurityInfos) + GetSecurityDescriptorSddlForm + + + Microsoft.Win32.TaskScheduler.TaskCollection(System.Text.RegularExpressions.Regex) + GetTasks + + + Microsoft.Win32.TaskScheduler.Task(string, string, bool) + ImportTask + + + Microsoft.Win32.TaskScheduler.Task(string, string, Microsoft.Win32.TaskScheduler.TaskCreation, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType, string) + RegisterTask + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.TaskDefinition) + RegisterTaskDefinition + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.TaskDefinition, Microsoft.Win32.TaskScheduler.TaskCreation, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType, string) + RegisterTaskDefinition + + + void(Microsoft.Win32.TaskScheduler.TaskSecurity) + SetAccessControl + + + void(System.Security.AccessControl.GenericSecurityDescriptor, System.Security.AccessControl.SecurityInfos) + SetSecurityDescriptor + + + void(string, Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions) + SetSecurityDescriptorSddlForm + + + int32(Microsoft.Win32.TaskScheduler.TaskFolder) + System.IComparable<Microsoft.Win32.TaskScheduler.TaskFolder>.CompareTo + + + string() + ToString + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>() + get_AllTasks + + + string() + get_Name + + + Microsoft.Win32.TaskScheduler.TaskFolder() + get_Parent + + + string() + get_Path + + + System.Security.AccessControl.GenericSecurityDescriptor() + get_SecurityDescriptor + + + Microsoft.Win32.TaskScheduler.TaskFolderCollection() + get_SubFolders + + + Microsoft.Win32.TaskScheduler.TaskService() + get_TaskService + + + Microsoft.Win32.TaskScheduler.TaskCollection() + get_Tasks + + + void(System.Security.AccessControl.GenericSecurityDescriptor) + set_SecurityDescriptor + + + + + Microsoft.Win32.TaskScheduler.TaskService + <TaskService>k__BackingField + d + + + string + rootString + c + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + v1List + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder + v2Folder + b + + + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>() + AllTasks + + + string() + Name + + + Microsoft.Win32.TaskScheduler.TaskFolder() + Parent + + + string() + Path + + + System.Security.AccessControl.GenericSecurityDescriptor() + SecurityDescriptor + + + Microsoft.Win32.TaskScheduler.TaskFolderCollection() + SubFolders + + + Microsoft.Win32.TaskScheduler.TaskService() + TaskService + + + Microsoft.Win32.TaskScheduler.TaskCollection() + Tasks + + + + + + Microsoft.Win32.TaskScheduler.TaskFolder/<EnumerateFolderTasks>d__48 + Microsoft.Win32.TaskScheduler.TaskFolder/b + + + void(int32) + .ctor + + + void() + <>m__Finally1 + c + + + void() + <>m__Finally2 + b + + + void() + <>m__Finally3 + a + + + bool() + MoveNext + f + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Task>() + System.Collections.Generic.IEnumerable<Microsoft.Win32.TaskScheduler.Task>.GetEnumerator + l + + + Microsoft.Win32.TaskScheduler.Task() + System.Collections.Generic.IEnumerator<Microsoft.Win32.TaskScheduler.Task>.get_Current + h + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + m + + + void() + System.Collections.IEnumerator.Reset + j + + + object() + System.Collections.IEnumerator.get_Current + k + + + void() + System.IDisposable.Dispose + d + + + + + int32 + <>1__state + a + + + Microsoft.Win32.TaskScheduler.Task + <>2__current + b + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Task> + <>3__filter + g + + + Microsoft.Win32.TaskScheduler.TaskFolder + <>3__folder + e + + + bool + <>3__recurse + i + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Task> + <>7__wrap1 + j + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskFolder> + <>7__wrap2 + k + + + int32 + <>l__initialThreadId + c + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Task> + filter + f + + + Microsoft.Win32.TaskScheduler.TaskFolder + folder + d + + + bool + recurse + h + + + + + + + Microsoft.Win32.TaskScheduler.TaskFolder/<EnumerateFolders>d__31 + Microsoft.Win32.TaskScheduler.TaskFolder/a + + + void(int32) + .ctor + + + void() + <>m__Finally1 + a + + + bool() + MoveNext + c + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskFolder>() + System.Collections.Generic.IEnumerable<Microsoft.Win32.TaskScheduler.TaskFolder>.GetEnumerator + i + + + Microsoft.Win32.TaskScheduler.TaskFolder() + System.Collections.Generic.IEnumerator<Microsoft.Win32.TaskScheduler.TaskFolder>.get_Current + e + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + j + + + void() + System.Collections.IEnumerator.Reset + g + + + object() + System.Collections.IEnumerator.get_Current + h + + + void() + System.IDisposable.Dispose + b + + + + + int32 + <>1__state + a + + + Microsoft.Win32.TaskScheduler.TaskFolder + <>2__current + b + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.TaskFolder> + <>3__filter + f + + + Microsoft.Win32.TaskScheduler.TaskFolder + <>4__this + d + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskFolder> + <>7__wrap1 + g + + + int32 + <>l__initialThreadId + c + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.TaskFolder> + filter + e + + + + + + + Microsoft.Win32.TaskScheduler.TaskFolderCollection + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection) + .ctor + + + int32() + <GetEnumerator>b__19_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(object) + <GetEnumerator>b__19_1 + a + + + Microsoft.Win32.TaskScheduler.TaskFolder(Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder) + <GetEnumerator>b__19_2 + a + + + void(Microsoft.Win32.TaskScheduler.TaskFolder) + Add + + + void() + Clear + + + bool(Microsoft.Win32.TaskScheduler.TaskFolder) + Contains + + + void(Microsoft.Win32.TaskScheduler.TaskFolder[], int32) + CopyTo + + + void() + Dispose + + + bool(string) + Exists + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskFolder>() + GetEnumerator + + + bool(Microsoft.Win32.TaskScheduler.TaskFolder) + Remove + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.TaskFolder>.get_IsReadOnly + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int32() + get_Count + + + Microsoft.Win32.TaskScheduler.TaskFolder(int32) + get_Item + + + Microsoft.Win32.TaskScheduler.TaskFolder(string) + get_Item + + + + + Microsoft.Win32.TaskScheduler.TaskFolder + parent + a + + + Microsoft.Win32.TaskScheduler.TaskFolder[] + v1FolderList + b + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection + v2FolderList + c + + + + + int32() + Count + + + Microsoft.Win32.TaskScheduler.TaskFolder(int32) + Item + + + Microsoft.Win32.TaskScheduler.TaskFolder(string) + Item + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.TaskFolder>.IsReadOnly + + + + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + IgnoreNew + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + Parallel + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + Queue + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + StopExisting + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskLogonType + + + + Microsoft.Win32.TaskScheduler.TaskLogonType + Group + + + Microsoft.Win32.TaskScheduler.TaskLogonType + InteractiveToken + + + Microsoft.Win32.TaskScheduler.TaskLogonType + InteractiveTokenOrPassword + + + Microsoft.Win32.TaskScheduler.TaskLogonType + None + + + Microsoft.Win32.TaskScheduler.TaskLogonType + Password + + + Microsoft.Win32.TaskScheduler.TaskLogonType + S4U + + + Microsoft.Win32.TaskScheduler.TaskLogonType + ServiceAccount + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipal + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal, System.Func`1<string>) + .ctor + + + void() + Dispose + + + bool() + RequiresPassword + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + ToString + + + bool(string, Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType) + ValidateAccountForSidType + + + string() + get_Account + + + string() + get_DisplayName + + + string() + get_GroupId + + + string() + get_Id + + + Microsoft.Win32.TaskScheduler.TaskLogonType() + get_LogonType + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType() + get_ProcessTokenSidType + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges() + get_RequiredPrivileges + + + Microsoft.Win32.TaskScheduler.TaskRunLevel() + get_RunLevel + + + string() + get_UserId + + + void(string) + set_DisplayName + + + void(string) + set_GroupId + + + void(string) + set_Id + + + void(Microsoft.Win32.TaskScheduler.TaskLogonType) + set_LogonType + + + void(Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType) + set_ProcessTokenSidType + + + void(Microsoft.Win32.TaskScheduler.TaskRunLevel) + set_RunLevel + + + void(string) + set_UserId + + + + + string + localSystemAcct + a + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges + reqPriv + b + + + string + v1CachedAcctInfo + c + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + d + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal + v2Principal + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 + v2Principal2 + f + + + System.Func`1<string> + xmlFunc + g + + + + + string() + Account + + + string() + DisplayName + + + string() + GroupId + + + string() + Id + + + Microsoft.Win32.TaskScheduler.TaskLogonType() + LogonType + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType() + ProcessTokenSidType + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges() + RequiredPrivileges + + + Microsoft.Win32.TaskScheduler.TaskRunLevel() + RunLevel + + + string() + UserId + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipal/<>c__DisplayClass34_0 + Microsoft.Win32.TaskScheduler.TaskPrincipal/a + + + void() + .ctor + + + bool(string) + <ValidateAccountForSidType>b__0 + b + + + + + string + acct + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeAssignPrimaryTokenPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeAuditPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeBackupPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeChangeNotifyPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreateGlobalPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreatePagefilePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreatePermanentPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreateSymbolicLinkPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreateTokenPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeDebugPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeEnableDelegationPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeImpersonatePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeIncreaseBasePriorityPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeIncreaseQuotaPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeIncreaseWorkingSetPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeLoadDriverPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeLockMemoryPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeMachineAccountPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeManageVolumePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeProfileSingleProcessPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeRelabelPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeRemoteShutdownPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeRestorePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSecurityPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeShutdownPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSyncAgentPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSystemEnvironmentPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSystemProfilePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSystemtimePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeTakeOwnershipPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeTcbPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeTimeZonePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeTrustedCredManAccessPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeUndockPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeUnsolicitedInputPrivilege + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + Add + + + bool(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + Contains + + + void(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege[], int32) + CopyTo + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>() + GetEnumerator + + + int32(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + IndexOf + + + void() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>.Clear + + + bool(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>.Remove + + + void(int32, Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + System.Collections.Generic.IList<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>.Insert + + + void(int32) + System.Collections.Generic.IList<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>.RemoveAt + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int32() + get_Count + + + bool() + get_IsReadOnly + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege(int32) + get_Item + + + void(int32, Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + set_Item + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 + v2Principal2 + a + + + + + int32() + Count + + + bool() + IsReadOnly + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege(int32) + Item + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges/TaskPrincipalPrivilegesEnumerator + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege() + get_Current + + + void(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + set_Current + a + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + <Current>k__BackingField + c + + + int32 + cur + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 + v2Principal2 + a + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege() + Current + + + object() + System.Collections.IEnumerator.Current + + + + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType + + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType + Default + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType + None + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType + Unrestricted + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskRegistrationInfo + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo) + .ctor + + + void() + Dispose + + + string(string) + FixCrLf + a + + + bool(System.Reflection.PropertyInfo, object, object&) + ProcessVersionXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + ToString + + + string() + get_Author + + + System.DateTime() + get_Date + + + string() + get_Description + + + string() + get_Documentation + + + System.Security.AccessControl.GenericSecurityDescriptor() + get_SecurityDescriptor + + + string() + get_SecurityDescriptorSddlForm + + + string() + get_Source + + + string() + get_URI + + + System.Version() + get_Version + + + string() + get_XmlText + + + void(string) + set_Author + + + void(System.DateTime) + set_Date + + + void(string) + set_Description + + + void(string) + set_Documentation + + + void(System.Security.AccessControl.GenericSecurityDescriptor) + set_SecurityDescriptor + + + void(string) + set_SecurityDescriptorSddlForm + + + void(string) + set_Source + + + void(string) + set_URI + + + void(System.Version) + set_Version + + + void(string) + set_XmlText + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo + v2RegInfo + b + + + + + string() + Author + + + System.DateTime() + Date + + + string() + Description + + + string() + Documentation + + + System.Security.AccessControl.GenericSecurityDescriptor() + SecurityDescriptor + + + string() + SecurityDescriptorSddlForm + + + string() + Source + + + string() + URI + + + System.Version() + Version + + + string() + XmlText + + + + + + Microsoft.Win32.TaskScheduler.TaskRights + + + + Microsoft.Win32.TaskScheduler.TaskRights + AppendData + + + Microsoft.Win32.TaskScheduler.TaskRights + ChangePermissions + + + Microsoft.Win32.TaskScheduler.TaskRights + Delete + + + Microsoft.Win32.TaskScheduler.TaskRights + DeleteChild + + + Microsoft.Win32.TaskScheduler.TaskRights + Execute + + + Microsoft.Win32.TaskScheduler.TaskRights + ExecuteFile + + + Microsoft.Win32.TaskScheduler.TaskRights + FullControl + + + Microsoft.Win32.TaskScheduler.TaskRights + Read + + + Microsoft.Win32.TaskScheduler.TaskRights + ReadAttributes + + + Microsoft.Win32.TaskScheduler.TaskRights + ReadData + + + Microsoft.Win32.TaskScheduler.TaskRights + ReadExtendedAttributes + + + Microsoft.Win32.TaskScheduler.TaskRights + ReadPermissions + + + Microsoft.Win32.TaskScheduler.TaskRights + Synchronize + + + Microsoft.Win32.TaskScheduler.TaskRights + TakeOwnership + + + Microsoft.Win32.TaskScheduler.TaskRights + Write + + + Microsoft.Win32.TaskScheduler.TaskRights + WriteAttributes + + + Microsoft.Win32.TaskScheduler.TaskRights + WriteData + + + Microsoft.Win32.TaskScheduler.TaskRights + WriteExtendedAttributes + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + AsSelf + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + IgnoreConstraints + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + NoFlags + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + UseSessionId + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + UserSID + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskRunLevel + + + + Microsoft.Win32.TaskScheduler.TaskRunLevel + Highest + + + Microsoft.Win32.TaskScheduler.TaskRunLevel + LUA + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskSecurity + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.Task, System.Security.AccessControl.AccessControlSections) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, System.Security.AccessControl.AccessControlSections) + .ctor + + + System.Security.AccessControl.AccessRule(System.Security.Principal.IdentityReference, int32, bool, System.Security.AccessControl.InheritanceFlags, System.Security.AccessControl.PropagationFlags, System.Security.AccessControl.AccessControlType) + AccessRuleFactory + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + AddAccessRule + + + void(Microsoft.Win32.TaskScheduler.TaskAuditRule) + AddAuditRule + + + System.Security.AccessControl.AuditRule(System.Security.Principal.IdentityReference, int32, bool, System.Security.AccessControl.InheritanceFlags, System.Security.AccessControl.PropagationFlags, System.Security.AccessControl.AuditFlags) + AuditRuleFactory + + + System.Security.AccessControl.AccessControlSections(System.Security.AccessControl.SecurityInfos) + Convert + a + + + System.Security.AccessControl.SecurityInfos(System.Security.AccessControl.AccessControlSections) + Convert + a + + + System.Security.AccessControl.AccessControlSections() + GetAccessControlSectionsFromChanges + a + + + void(Microsoft.Win32.TaskScheduler.Task, System.Security.AccessControl.AccessControlSections) + Persist + a + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, System.Security.AccessControl.AccessControlSections) + Persist + a + + + void(string, System.Security.AccessControl.AccessControlSections) + Persist + + + bool(Microsoft.Win32.TaskScheduler.TaskAccessRule) + RemoveAccessRule + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + RemoveAccessRuleAll + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + RemoveAccessRuleSpecific + + + bool(Microsoft.Win32.TaskScheduler.TaskAuditRule) + RemoveAuditRule + + + void(Microsoft.Win32.TaskScheduler.TaskAuditRule) + RemoveAuditRuleAll + + + void(Microsoft.Win32.TaskScheduler.TaskAuditRule) + RemoveAuditRuleSpecific + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + ResetAccessRule + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + SetAccessRule + + + void(Microsoft.Win32.TaskScheduler.TaskAuditRule) + SetAuditRule + + + string() + ToString + + + System.Type() + get_AccessRightType + + + System.Type() + get_AccessRuleType + + + System.Type() + get_AuditRuleType + + + Microsoft.Win32.TaskScheduler.TaskSecurity() + get_DefaultTaskSecurity + + + + + + System.Type() + AccessRightType + + + System.Type() + AccessRuleType + + + System.Type() + AuditRuleType + + + Microsoft.Win32.TaskScheduler.TaskSecurity() + DefaultTaskSecurity + + + + + + Microsoft.Win32.TaskScheduler.TaskService + + + void() + .cctor + + + void() + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + void(string, string, string, string, bool) + .ctor + + + Microsoft.Win32.TaskScheduler.Task(string, System.TimeSpan, System.TimeSpan, string, string, string) + AddAutomaticMaintenanceTask + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.QuickTriggerType, string, string, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType, string) + AddTask + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.Trigger, Microsoft.Win32.TaskScheduler.Action, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType, string) + AddTask + + + void() + BeginInit + + + void() + Connect + h + + + Microsoft.Win32.TaskScheduler.TaskService(Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken) + CreateFromToken + + + void(bool) + Dispose + + + void() + EndInit + + + bool(object) + Equals + + + Microsoft.Win32.TaskScheduler.Fluent.ActionBuilder(string) + Execute + + + Microsoft.Win32.TaskScheduler.Task[](System.Predicate`1<Microsoft.Win32.TaskScheduler.Task>, bool) + FindAllTasks + + + Microsoft.Win32.TaskScheduler.Task[](System.Text.RegularExpressions.Regex, bool) + FindAllTasks + + + Microsoft.Win32.TaskScheduler.Task(string, bool) + FindTask + + + bool(Microsoft.Win32.TaskScheduler.TaskFolder, System.Predicate`1<Microsoft.Win32.TaskScheduler.Task>, System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.Task>&, bool) + FindTaskInFolder + a + + + bool(Microsoft.Win32.TaskScheduler.TaskFolder, System.Text.RegularExpressions.Regex, System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.Task>&, bool) + FindTaskInFolder + a + + + string(string, int32) + GetDllResourceString + + + Microsoft.Win32.TaskScheduler.TaskEventLog(string) + GetEventLog + + + Microsoft.Win32.TaskScheduler.TaskFolder(string) + GetFolder + + + int32() + GetHashCode + + + System.Version() + GetLibraryVersionFromLocalOS + i + + + Microsoft.Win32.TaskScheduler.RunningTaskCollection(bool) + GetRunningTasks + + + Microsoft.Win32.TaskScheduler.Task(string) + GetTask + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask(Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler, string) + GetTask + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(Microsoft.Win32.TaskScheduler.V2Interop.ITaskService, string) + GetTask + a + + + System.Version() + GetV2Version + g + + + void(object, System.EventArgs) + Instance_ServiceDisconnected + a + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + NewTask + + + Microsoft.Win32.TaskScheduler.TaskDefinition(string) + NewTaskFromFile + + + void() + ResetHighestSupportedVersion + f + + + void() + ResetUnsetProperties + e + + + int32(System.Guid, string, int32, Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate) + RunComHandlerAction + + + void(System.Guid, System.Action`1<int32>, string, int32, Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate) + RunComHandlerActionAsync + + + bool() + ShouldSerializeHighestSupportedVersion + d + + + bool() + ShouldSerializeTargetServer + c + + + bool() + ShouldSerializeUserAccountDomain + b + + + bool() + ShouldSerializeUserName + a + + + void() + StartSystemTaskSchedulerManager + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + System.Runtime.Serialization.ISerializable.GetObjectData + + + void(System.EventHandler) + add_ServiceConnected + + + void(System.EventHandler) + add_ServiceDisconnected + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>() + get_AllTasks + + + bool() + get_AllowReadOnlyTasks + + + bool() + get_CanRaiseEvents + + + bool() + get_Connected + + + string() + get_ConnectedDomain + + + string() + get_ConnectedUser + + + System.Version() + get_HighestSupportedVersion + + + Microsoft.Win32.TaskScheduler.TaskService() + get_Instance + + + System.Version() + get_LibraryVersion + + + Microsoft.Win32.TaskScheduler.TaskFolder() + get_RootFolder + + + string() + get_TargetServer + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken() + get_Token + + + string() + get_UserAccountDomain + + + string() + get_UserName + + + string() + get_UserPassword + + + void(System.EventHandler) + remove_ServiceConnected + + + void(System.EventHandler) + remove_ServiceDisconnected + + + void(bool) + set_AllowReadOnlyTasks + + + void(System.Version) + set_HighestSupportedVersion + + + void(string) + set_TargetServer + + + void(string) + set_UserAccountDomain + + + void(string) + set_UserName + + + void(string) + set_UserPassword + + + + + bool + <AllowReadOnlyTasks>k__BackingField + + + bool + <CanRaiseEvents>k__BackingField + + + System.Version + <LibraryVersion>k__BackingField + + + System.Guid + CLSID_Ctask + + + System.Guid + IID_ITask + + + bool + LibraryIsV2 + + + System.Guid + PowerShellActionGuid + + + System.EventHandler + ServiceConnected + + + System.EventHandler + ServiceDisconnected + + + bool + connecting + + + bool + forceV1 + + + bool + initializing + + + Microsoft.Win32.TaskScheduler.TaskService + instance + + + System.Version + maxVer + + + bool + maxVerSet + + + System.Version + osLibVer + + + string + targetServer + + + bool + targetServerSet + + + string + userDomain + + + bool + userDomainSet + + + string + userName + + + bool + userNameSet + + + string + userPassword + + + bool + userPasswordSet + + + Microsoft.Win32.WindowsImpersonatedIdentity + v1Impersonation + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + v1TaskScheduler + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskService + v2TaskService + + + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>() + AllTasks + + + bool() + AllowReadOnlyTasks + + + bool() + CanRaiseEvents + + + bool() + Connected + + + string() + ConnectedDomain + + + string() + ConnectedUser + + + System.Version() + HighestSupportedVersion + + + Microsoft.Win32.TaskScheduler.TaskService() + Instance + + + System.Version() + LibraryVersion + + + Microsoft.Win32.TaskScheduler.TaskFolder() + RootFolder + + + string() + TargetServer + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken() + Token + + + string() + UserAccountDomain + + + string() + UserName + + + string() + UserPassword + + + + + System.EventHandler + ServiceConnected + + + System.EventHandler + ServiceDisconnected + + + + + Microsoft.Win32.TaskScheduler.TaskService/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Task) + <FindAllTasks>b__82_0 + a + + + + + Microsoft.Win32.TaskScheduler.TaskService/<>c + <>9 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Task> + <>9__82_0 + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread + Microsoft.Win32.TaskScheduler.TaskService/b + + + void(System.Guid, string, int32, Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate, System.Action`1<int32>) + .ctor + + + System.Threading.Thread() + Start + c + + + void() + ThreadProc + b + + + + + string + Data + c + + + int32 + ReturnCode + a + + + int32 + Timeout + f + + + System.Threading.AutoResetEvent + completed + b + + + System.Type + objType + d + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread/TaskHandlerStatus + status + e + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread/<>c__DisplayClass6_0 + Microsoft.Win32.TaskScheduler.TaskService/b/b + + + void() + .ctor + + + void(int32) + <.ctor>b__0 + c + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread + <>4__this + a + + + System.Action`1<int32> + onComplete + b + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread/TaskHandlerStatus + Microsoft.Win32.TaskScheduler.TaskService/b/a + + + void(System.Action`1<int32>, Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate) + .ctor + + + void(int32) + TaskCompleted + + + void(int16, string) + UpdateStatus + + + + + System.Action`1<int32> + OnCompleted + a + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate + OnUpdate + b + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate + + + void(object, native int) + .ctor + + + System.IAsyncResult(int16, string, System.AsyncCallback, object) + BeginInvoke + + + void(System.IAsyncResult) + EndInvoke + + + void(int16, string) + Invoke + + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionData + Microsoft.Win32.TaskScheduler.TaskService/c + + + void(string, string, string, string, bool) + .ctor + + + bool(Microsoft.Win32.TaskScheduler.TaskService/ConnectionData) + Equals + + + + + bool + ForceV1 + a + + + string + TargetServer + b + + + string + UserAccountDomain + c + + + string + UserName + d + + + string + UserPassword + e + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionDataManager + Microsoft.Win32.TaskScheduler.TaskService/a + + + void() + .cctor + + + Microsoft.Win32.TaskScheduler.TaskService(Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken) + InstanceFromToken + a + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken(string, string, string, string, bool) + TokenFromInstance + a + + + + + System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.TaskService/ConnectionData> + connections + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken + + + void(int32) + .ctor + + + + + int32 + token + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/VersionConverter + Microsoft.Win32.TaskScheduler.TaskService/d + + + void() + .ctor + + + bool(System.ComponentModel.ITypeDescriptorContext, System.Type) + CanConvertFrom + + + object(System.ComponentModel.ITypeDescriptorContext, System.Globalization.CultureInfo, object) + ConvertFrom + + + + + + + + Microsoft.Win32.TaskScheduler.TaskServiceVersion + + + void() + .cctor + + + + + System.Version + V1_1 + + + System.Version + V1_2 + + + System.Version + V1_3 + + + System.Version + V1_4 + + + System.Version + V1_5 + + + System.Version + V1_6 + + + + + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + ConsoleConnect + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + ConsoleDisconnect + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + RemoteConnect + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + RemoteDisconnect + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + SessionLock + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + SessionUnlock + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions + + + + Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions + DontAddPrincipalAce + + + Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions + None + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskSettings + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings) + .ctor + + + bool(System.Reflection.PropertyInfo, object, object&) + ConvertXmlProperty + a + + + void() + Dispose + + + int32(System.Diagnostics.ProcessPriorityClass) + GetPriorityAsInt + a + + + System.Diagnostics.ProcessPriorityClass(int32) + GetPriorityFromInt + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + ToString + + + bool() + get_AllowDemandStart + + + bool() + get_AllowHardTerminate + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_Compatibility + + + System.TimeSpan() + get_DeleteExpiredTaskAfter + + + bool() + get_DisallowStartIfOnBatteries + + + bool() + get_DisallowStartOnRemoteAppSession + + + bool() + get_Enabled + + + System.TimeSpan() + get_ExecutionTimeLimit + + + bool() + get_Hidden + + + Microsoft.Win32.TaskScheduler.IdleSettings() + get_IdleSettings + + + Microsoft.Win32.TaskScheduler.MaintenanceSettings() + get_MaintenanceSettings + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy() + get_MultipleInstances + + + Microsoft.Win32.TaskScheduler.NetworkSettings() + get_NetworkSettings + + + System.Diagnostics.ProcessPriorityClass() + get_Priority + + + int32() + get_RestartCount + + + System.TimeSpan() + get_RestartInterval + + + bool() + get_RunOnlyIfIdle + + + bool() + get_RunOnlyIfLoggedOn + + + bool() + get_RunOnlyIfNetworkAvailable + + + bool() + get_StartWhenAvailable + + + bool() + get_StopIfGoingOnBatteries + + + bool() + get_UseUnifiedSchedulingEngine + + + bool() + get_Volatile + + + bool() + get_WakeToRun + + + string() + get_XmlText + + + void(bool) + set_AllowDemandStart + + + void(bool) + set_AllowHardTerminate + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + set_Compatibility + + + void(System.TimeSpan) + set_DeleteExpiredTaskAfter + + + void(bool) + set_DisallowStartIfOnBatteries + + + void(bool) + set_DisallowStartOnRemoteAppSession + + + void(bool) + set_Enabled + + + void(System.TimeSpan) + set_ExecutionTimeLimit + + + void(bool) + set_Hidden + + + void(Microsoft.Win32.TaskScheduler.TaskInstancesPolicy) + set_MultipleInstances + + + void(System.Diagnostics.ProcessPriorityClass) + set_Priority + + + void(int32) + set_RestartCount + + + void(System.TimeSpan) + set_RestartInterval + + + void(bool) + set_RunOnlyIfIdle + + + void(bool) + set_RunOnlyIfLoggedOn + + + void(bool) + set_RunOnlyIfNetworkAvailable + + + void(bool) + set_StartWhenAvailable + + + void(bool) + set_StopIfGoingOnBatteries + + + void(bool) + set_UseUnifiedSchedulingEngine + + + void(bool) + set_Volatile + + + void(bool) + set_WakeToRun + + + void(string) + set_XmlText + + + + + unsigned int32 + InfiniteRunTimeV1 + a + + + Microsoft.Win32.TaskScheduler.IdleSettings + idleSettings + b + + + Microsoft.Win32.TaskScheduler.MaintenanceSettings + maintenanceSettings + c + + + Microsoft.Win32.TaskScheduler.NetworkSettings + networkSettings + d + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + e + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings + v2Settings + f + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings2 + v2Settings2 + g + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3 + v2Settings3 + h + + + + + bool() + AllowDemandStart + + + bool() + AllowHardTerminate + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + Compatibility + + + System.TimeSpan() + DeleteExpiredTaskAfter + + + bool() + DisallowStartIfOnBatteries + + + bool() + DisallowStartOnRemoteAppSession + + + bool() + Enabled + + + System.TimeSpan() + ExecutionTimeLimit + + + bool() + Hidden + + + Microsoft.Win32.TaskScheduler.IdleSettings() + IdleSettings + + + Microsoft.Win32.TaskScheduler.MaintenanceSettings() + MaintenanceSettings + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy() + MultipleInstances + + + Microsoft.Win32.TaskScheduler.NetworkSettings() + NetworkSettings + + + System.Diagnostics.ProcessPriorityClass() + Priority + + + int32() + RestartCount + + + System.TimeSpan() + RestartInterval + + + bool() + RunOnlyIfIdle + + + bool() + RunOnlyIfLoggedOn + + + bool() + RunOnlyIfNetworkAvailable + + + bool() + StartWhenAvailable + + + bool() + StopIfGoingOnBatteries + + + bool() + UseUnifiedSchedulingEngine + + + bool() + Volatile + + + bool() + WakeToRun + + + string() + XmlText + + + + + + Microsoft.Win32.TaskScheduler.TaskState + + + + Microsoft.Win32.TaskScheduler.TaskState + Disabled + + + Microsoft.Win32.TaskScheduler.TaskState + Queued + + + Microsoft.Win32.TaskScheduler.TaskState + Ready + + + Microsoft.Win32.TaskScheduler.TaskState + Running + + + Microsoft.Win32.TaskScheduler.TaskState + Unknown + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Boot + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Custom + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Daily + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Event + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Idle + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Logon + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Monthly + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + MonthlyDOW + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Registration + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + SessionStateChange + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Time + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Weekly + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TimeTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(System.DateTime) + .ctor + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_RandomDelay + + + void(System.TimeSpan) + set_RandomDelay + + + + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + System.TimeSpan() + RandomDelay + + + + + + Microsoft.Win32.TaskScheduler.Trigger + + + void() + .cctor + + + void(Microsoft.Win32.TaskScheduler.TaskTriggerType) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger, Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + Microsoft.Win32.TaskScheduler.Trigger(System.TimeSpan, System.TimeSpan, System.TimeSpan, Microsoft.Win32.TaskScheduler.Trigger/<>c__DisplayClass1_0&) + <ProcessCronTimes>g__MakeTrigger|1_0 + a + + + System.DateTime(System.DateTime) + AdjustToLocal + a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + Bind + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + Bind + + + void(string, object&) + CheckBindValue + + + object() + Clone + + + int32(Microsoft.Win32.TaskScheduler.Trigger) + CompareTo + + + Microsoft.Win32.TaskScheduler.TaskTriggerType(Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType) + ConvertFromV1TriggerType + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType(Microsoft.Win32.TaskScheduler.TaskTriggerType) + ConvertToV1TriggerType + a + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.TaskTriggerType) + CreateTrigger + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + CreateTrigger + a + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger, Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType) + CreateTrigger + a + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger, Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + CreateTrigger + a + + + void() + Dispose + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + bool(object) + Equals + + + Microsoft.Win32.TaskScheduler.Trigger[](string) + FromCronFormat + + + string(System.TimeSpan) + GetBestTimeSpanString + a + + + int32() + GetHashCode + + + 1 + !!0(string, !!0) + GetUnboundValueOrDefault + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Trigger>(Microsoft.Win32.TaskScheduler.Trigger/CronExpression, Microsoft.Win32.TaskScheduler.Trigger) + ProcessCronTimes + a + + + void(System.TimeSpan, System.TimeSpan, bool) + SetRepetition + + + void() + SetV1TriggerData + b + + + int32(object) + System.IComparable.CompareTo + + + string() + ToString + + + string(System.Globalization.CultureInfo) + ToString + + + string() + V2BaseTriggerString + a + + + string() + V2GetTriggerString + + + bool() + get_Enabled + + + System.DateTime() + get_EndBoundary + + + System.TimeSpan() + get_ExecutionTimeLimit + + + string() + get_Id + + + Microsoft.Win32.TaskScheduler.RepetitionPattern() + get_Repetition + + + System.DateTime() + get_StartBoundary + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_TriggerType + + + void(bool) + set_Enabled + + + void(System.DateTime) + set_EndBoundary + + + void(System.TimeSpan) + set_ExecutionTimeLimit + + + void(string) + set_Id + + + void(Microsoft.Win32.TaskScheduler.RepetitionPattern) + set_Repetition + + + void(System.DateTime) + set_StartBoundary + + + + + System.Globalization.CultureInfo + DefaultDateCulture + b + + + string + V2BoundaryDateFormat + a + + + System.Nullable`1<bool> + foundTimeSpan2 + f + + + Microsoft.Win32.TaskScheduler.RepetitionPattern + repititionPattern + i + + + System.Type + timeSpan2Type + g + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + ttype + h + + + System.Collections.Generic.Dictionary`2<string,object> + unboundValues + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger + v1Trigger + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger + v1TriggerData + d + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger + v2Trigger + e + + + + + bool() + Enabled + + + System.DateTime() + EndBoundary + + + System.TimeSpan() + ExecutionTimeLimit + + + string() + Id + + + Microsoft.Win32.TaskScheduler.RepetitionPattern() + Repetition + + + System.DateTime() + StartBoundary + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + TriggerType + + + + + + Microsoft.Win32.TaskScheduler.Trigger/<>c__DisplayClass1_0 + Microsoft.Win32.TaskScheduler.Trigger/b + + + + Microsoft.Win32.TaskScheduler.Trigger + baseTrigger + a + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/<ProcessCronTimes>d__1 + Microsoft.Win32.TaskScheduler.Trigger/c + + + void(int32) + .ctor + + + void() + <>m__Finally1 + f + + + void() + <>m__Finally2 + d + + + void() + <>m__Finally3 + c + + + void() + <>m__Finally4 + b + + + void() + <>m__Finally5 + a + + + bool() + MoveNext + i + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Trigger>() + System.Collections.Generic.IEnumerable<Microsoft.Win32.TaskScheduler.Trigger>.GetEnumerator + m + + + Microsoft.Win32.TaskScheduler.Trigger() + System.Collections.Generic.IEnumerator<Microsoft.Win32.TaskScheduler.Trigger>.get_Current + j + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + n + + + void() + System.Collections.IEnumerator.Reset + k + + + object() + System.Collections.IEnumerator.get_Current + l + + + void() + System.IDisposable.Dispose + h + + + + + int32 + <>1__state + a + + + Microsoft.Win32.TaskScheduler.Trigger + <>2__current + b + + + Microsoft.Win32.TaskScheduler.Trigger + <>3__baseTrigger + e + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression + <>3__cron + g + + + System.Collections.Generic.IEnumerator`1<int32> + <>7__wrap1 + i + + + System.Collections.Generic.IEnumerator`1<int32> + <>7__wrap3 + k + + + Microsoft.Win32.TaskScheduler.Trigger/<>c__DisplayClass1_0 + <>8__1 + h + + + int32 + <>l__initialThreadId + c + + + int32 + <h>5__3 + j + + + Microsoft.Win32.TaskScheduler.Trigger + baseTrigger + d + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression + cron + f + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression + Microsoft.Win32.TaskScheduler.Trigger/a + + + void() + .ctor + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression(string) + Parse + f + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_DOW + g + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_Days + f + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_Hours + h + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_Minutes + i + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_Months + j + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal[] + Fields + a + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Microsoft.Win32.TaskScheduler.Trigger/a/a + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Days + c + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + DaysOfWeek + e + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Hours + b + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Minutes + a + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Months + d + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal + Microsoft.Win32.TaskScheduler.Trigger/a/b + + + void() + .cctor + + + void(Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType) + .ctor + + + string(string, Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType) + DoSubs + j + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal(string, Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType) + Parse + k + + + int32(string) + ParseInt + j + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + ToDOW + t + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + ToMOY + u + + + string() + ToString + + + void() + Validate + j + + + int32() + get_Duration + k + + + int32() + get_FirstValue + r + + + bool() + get_FullRange + q + + + int32() + get_Increment + l + + + bool() + get_IsEvery + m + + + bool() + get_IsIncr + n + + + bool() + get_IsList + o + + + bool() + get_IsRange + p + + + System.Collections.Generic.IEnumerable`1<int32>() + get_Values + s + + + void(bool) + set_FullRange + j + + + void(bool) + set_IsEvery + n + + + void(bool) + set_IsIncr + m + + + void(bool) + set_IsList + l + + + void(bool) + set_IsRange + k + + + + + bool + <FullRange>k__BackingField + i + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + cft + e + + + System.Collections.Generic.Dictionary`2<string,string> + dow + b + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + flags + f + + + int32 + incr + g + + + System.Collections.Generic.Dictionary`2<string,string> + mon + c + + + string + rangeRegEx + a + + + System.Collections.Generic.Dictionary`2<Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType,Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/MinMax> + validRange + d + + + int32[] + vals + h + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/<>c + Microsoft.Win32.TaskScheduler.Trigger/a/b/<>c + + + void() + .cctor + + + void() + .ctor + + + int32(int32) + <Parse>b__36_0 + a + + + string(int32) + <ToString>b__37_0 + b + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/<>c + <>9 + + + System.Func`2<int32,int32> + <>9__36_0 + + + System.Func`2<int32,string> + <>9__37_0 + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/<>c__DisplayClass38_0 + Microsoft.Win32.TaskScheduler.Trigger/a/b/d + + + void() + .ctor + + + bool(int32) + <Validate>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/MinMax + l + a + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/<get_Values>d__33 + Microsoft.Win32.TaskScheduler.Trigger/a/b/c + + + void(int32) + .ctor + + + bool() + MoveNext + b + + + System.Collections.Generic.IEnumerator`1<int32>() + System.Collections.Generic.IEnumerable<System.Int32>.GetEnumerator + h + + + int32() + System.Collections.Generic.IEnumerator<System.Int32>.get_Current + c + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + i + + + void() + System.Collections.IEnumerator.Reset + f + + + object() + System.Collections.IEnumerator.get_Current + g + + + void() + System.IDisposable.Dispose + a + + + + + int32 + <>1__state + a + + + int32 + <>2__current + b + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal + <>3__<>4__this + e + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal + <>4__this + d + + + int32[] + <>7__wrap1 + f + + + int32 + <>7__wrap2 + g + + + int32 + <>l__initialThreadId + c + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + Microsoft.Win32.TaskScheduler.Trigger/a/b/a + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + Every + b + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + Increment + d + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + List + a + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + Range + c + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/MinMax + Microsoft.Win32.TaskScheduler.Trigger/a/b/b + + + void(int32, int32) + .ctor + + + + + int32 + Max + b + + + int32 + Min + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + .ctor + + + int32() + <GetEnumerator>b__38_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger(int32) + <GetEnumerator>b__38_1 + a + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + <GetEnumerator>b__38_2 + a + + + 1 + !!0(!!0) + Add + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.TaskTriggerType) + AddNew + + + void(System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Trigger>) + AddRange + + + void() + Bind + b + + + void() + Clear + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Contains + + + bool(System.Type) + ContainsType + + + void(Microsoft.Win32.TaskScheduler.Trigger[], int32) + CopyTo + + + void(int32, Microsoft.Win32.TaskScheduler.Trigger[], int32, int32) + CopyTo + + + void() + Dispose + + + Microsoft.Win32.TaskScheduler.Trigger(System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger>) + Find + + + int32(System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger>) + FindIndexOf + + + int32(int32, int32, System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger>) + FindIndexOf + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Trigger>() + GetEnumerator + + + int32(Microsoft.Win32.TaskScheduler.Trigger) + IndexOf + + + int32(string) + IndexOf + + + void(int32, Microsoft.Win32.TaskScheduler.Trigger) + Insert + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Remove + + + void(int32) + RemoveAt + + + void(Microsoft.Win32.TaskScheduler.Trigger) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Trigger>.Add + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Trigger>.get_IsReadOnly + + + void(System.Array, int32) + System.Collections.ICollection.CopyTo + + + bool() + System.Collections.ICollection.get_IsSynchronized + + + object() + System.Collections.ICollection.get_SyncRoot + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int32(object) + System.Collections.IList.Add + + + bool(object) + System.Collections.IList.Contains + + + int32(object) + System.Collections.IList.IndexOf + + + void(int32, object) + System.Collections.IList.Insert + + + void(object) + System.Collections.IList.Remove + + + bool() + System.Collections.IList.get_IsFixedSize + + + bool() + System.Collections.IList.get_IsReadOnly + + + object(int32) + System.Collections.IList.get_Item + + + void(int32, object) + System.Collections.IList.set_Item + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + Microsoft.Win32.TaskScheduler.Trigger[]() + ToArray + + + string() + ToString + + + int32() + get_Count + + + Microsoft.Win32.TaskScheduler.Trigger(int32) + get_Item + + + Microsoft.Win32.TaskScheduler.Trigger(string) + get_Item + + + void(int32, Microsoft.Win32.TaskScheduler.Trigger) + set_Item + + + void(string, Microsoft.Win32.TaskScheduler.Trigger) + set_Item + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection + v2Coll + b + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition + v2Def + c + + + + + int32() + Count + + + Microsoft.Win32.TaskScheduler.Trigger(int32) + Item + + + Microsoft.Win32.TaskScheduler.Trigger(string) + Item + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Trigger>.IsReadOnly + + + bool() + System.Collections.ICollection.IsSynchronized + + + object() + System.Collections.ICollection.SyncRoot + + + bool() + System.Collections.IList.IsFixedSize + + + bool() + System.Collections.IList.IsReadOnly + + + object(int32) + System.Collections.IList.Item + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/<>c__DisplayClass30_0 + Microsoft.Win32.TaskScheduler.TriggerCollection/b + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <Contains>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Trigger + item + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/<>c__DisplayClass31_0 + Microsoft.Win32.TaskScheduler.TriggerCollection/c + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <ContainsType>b__0 + b + + + + + System.Type + triggerType + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/<>c__DisplayClass46_0 + Microsoft.Win32.TaskScheduler.TriggerCollection/d + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <IndexOf>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Trigger + item + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/<>c__DisplayClass47_0 + Microsoft.Win32.TaskScheduler.TriggerCollection/e + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <IndexOf>b__0 + b + + + + + string + triggerId + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/V1TriggerEnumerator + Microsoft.Win32.TaskScheduler.TriggerCollection/a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + b + + + Microsoft.Win32.TaskScheduler.Trigger() + get_Current + + + + + int16 + curItem + a + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + iTask + b + + + + + + + Microsoft.Win32.TaskScheduler.User + cq + + + void() + .cctor + + + void(System.Security.Principal.WindowsIdentity) + .ctor + + + void(string) + .ctor + + + string(string) + <.ctor>g__GetUser|2_0 + a + + + void() + Dispose + + + bool(Microsoft.Win32.TaskScheduler.User) + Equals + + + bool(object) + Equals + + + Microsoft.Win32.TaskScheduler.User(string) + FromSidString + i + + + int32() + GetHashCode + + + Microsoft.Win32.TaskScheduler.User() + get_Current + a + + + System.Security.Principal.WindowsIdentity() + get_Identity + i + + + bool() + get_IsAdmin + j + + + bool() + get_IsCurrent + k + + + bool() + get_IsServiceAccount + l + + + bool() + get_IsSystem + m + + + string() + get_Name + o + + + string() + get_SidString + n + + + void(System.Security.Principal.WindowsIdentity) + set_Identity + a + + + + + System.Security.Principal.WindowsIdentity + <Identity>k__BackingField + c + + + System.Security.Principal.WindowsIdentity + cur + a + + + System.Security.Principal.SecurityIdentifier + sid + b + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.CTask + ef + + + void() + .ctor + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.CTaskScheduler + ee + + + void() + .ctor + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString + eg + + + void() + .ctor + + + void(native int) + .ctor + + + void(string) + .ctor + + + bool() + ReleaseHandle + + + string() + ToString + + + bool() + get_IsInvalid + + + string(Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString) + op_Implicit + b + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.Daily + d4 + + + + unsigned int16 + DaysInterval + a + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.HResult + dz + + + void() + .ctor + + + + + int32 + SCHED_E_ACCOUNT_DBASE_CORRUPT + r + + + int32 + SCHED_E_ACCOUNT_INFORMATION_NOT_SET + p + + + int32 + SCHED_E_ACCOUNT_NAME_NOT_FOUND + q + + + int32 + SCHED_E_CANNOT_OPEN_TASK + n + + + int32 + SCHED_E_INVALID_TASK + o + + + int32 + SCHED_E_NO_SECURITY_SERVICES + s + + + int32 + SCHED_E_SERVICE_NOT_INSTALLED + m + + + int32 + SCHED_E_SERVICE_NOT_LOCALSYSTEM + w + + + int32 + SCHED_E_SERVICE_NOT_RUNNING + v + + + int32 + SCHED_E_TASK_NOT_READY + k + + + int32 + SCHED_E_TASK_NOT_RUNNING + l + + + int32 + SCHED_E_TRIGGER_NOT_FOUND + j + + + int32 + SCHED_E_UNKNOWN_OBJECT_VERSION + t + + + int32 + SCHED_E_UNSUPPORTED_ACCOUNT_OPTION + u + + + int32 + SCHED_S_EVENT_TRIGGER + i + + + int32 + SCHED_S_TASK_DISABLED + c + + + int32 + SCHED_S_TASK_HAS_NOT_RUN + d + + + int32 + SCHED_S_TASK_NOT_SCHEDULED + f + + + int32 + SCHED_S_TASK_NO_MORE_RUNS + e + + + int32 + SCHED_S_TASK_NO_VALID_TRIGGERS + h + + + int32 + SCHED_S_TASK_READY + a + + + int32 + SCHED_S_TASK_RUNNING + b + + + int32 + SCHED_S_TASK_TERMINATED + g + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems + eb + + + Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems() + Clone + b + + + int32(unsigned int32, native int&, unsigned int32&) + Next + a + + + void() + Reset + a + + + void(unsigned int32) + Skip + a + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + ec + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger(unsigned int16&) + CreateTrigger + a + + + void(unsigned int16) + DeleteTrigger + a + + + void(native int, unsigned int32) + EditWorkItem + a + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetAccountInformation + m + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetApplicationName + n + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetComment + h + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetCreator + i + + + unsigned int16() + GetErrorRetryCount + j + + + unsigned int16() + GetErrorRetryInterval + k + + + unsigned int32() + GetExitCode + g + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags() + GetFlags + l + + + void(unsigned int16&, unsigned int16&) + GetIdleWait + a + + + unsigned int32() + GetMaxRunTime + s + + + Microsoft.Win32.NativeMethods/SYSTEMTIME() + GetMostRecentRunTime + e + + + Microsoft.Win32.NativeMethods/SYSTEMTIME() + GetNextRunTime + b + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetParameters + o + + + unsigned int32() + GetPriority + q + + + void(Microsoft.Win32.NativeMethods/SYSTEMTIME&, Microsoft.Win32.NativeMethods/SYSTEMTIME&, unsigned int16&, native int&) + GetRunTimes + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus() + GetStatus + f + + + unsigned int32() + GetTaskFlags + r + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger(unsigned int16) + GetTrigger + b + + + unsigned int16() + GetTriggerCount + a + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString(unsigned int16) + GetTriggerString + c + + + void(unsigned int16&, native int&) + GetWorkItemData + a + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetWorkingDirectory + p + + + void() + Run + c + + + void(string, native int) + SetAccountInformation + a + + + void(string) + SetApplicationName + c + + + void(string) + SetComment + a + + + void(string) + SetCreator + b + + + void(unsigned int16) + SetErrorRetryCount + d + + + void(unsigned int16) + SetErrorRetryInterval + e + + + void(Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags) + SetFlags + a + + + void(unsigned int16, unsigned int16) + SetIdleWait + a + + + void(unsigned int32) + SetMaxRunTime + c + + + void(string) + SetParameters + d + + + void(unsigned int32) + SetPriority + a + + + void(unsigned int32) + SetTaskFlags + b + + + void(unsigned int16, unsigned int8[]) + SetWorkItemData + a + + + void(string) + SetWorkingDirectory + e + + + void() + Terminate + d + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + ea + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask(string, System.Guid) + Activate + a + + + void(string, Microsoft.Win32.TaskScheduler.V1Interop.ITask) + AddWorkItem + a + + + void(string) + Delete + b + + + Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems() + Enum + b + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetTargetComputer + a + + + void(string, System.Guid) + IsOfType + b + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask(string, System.Guid, System.Guid) + NewWorkItem + a + + + void(string) + SetTargetComputer + a + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger + ed + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger() + GetTrigger + a + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetTriggerString + b + + + void(Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger&) + SetTrigger + a + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDOW + d7 + + + Microsoft.Win32.TaskScheduler.WhichWeek() + get_V2WhichWeek + e + + + void(Microsoft.Win32.TaskScheduler.WhichWeek) + set_V2WhichWeek + e + + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + DaysOfTheWeek + b + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + Months + c + + + unsigned int16 + WhichWeek + a + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDate + d6 + + + + unsigned int32 + Days + a + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + Months + b + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + d0 + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + DeleteWhenDone + b + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + Disabled + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + DontStartIfOnBatteries + f + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + Hidden + i + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + Interactive + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + KillIfGoingOnBatteries + g + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + KillOnIdleEnd + e + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + RestartOnIdleResume + k + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + RunIfConnectedToInternet + j + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + RunOnlyIfDocked + h + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + RunOnlyIfLoggedOn + m + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + StartOnlyIfIdle + d + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + SystemRequired + l + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + d1 + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + Disabled + e + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NeverRun + d + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NoMoreRuns + f + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NoTriggerTime + i + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NoTriggers + h + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NotScheduled + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + Ready + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + Running + b + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + Terminated + g + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger + d9 + + + string() + ToString + + + System.DateTime() + get_BeginDate + t + + + System.Nullable`1<System.DateTime>() + get_EndDate + u + + + void(System.DateTime) + set_BeginDate + t + + + void(System.Nullable`1<System.DateTime>) + set_EndDate + t + + + + + unsigned int16 + BeginDay + e + + + unsigned int16 + BeginMonth + d + + + unsigned int16 + BeginYear + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TriggerTypeData + Data + o + + + unsigned int16 + EndDay + h + + + unsigned int16 + EndMonth + g + + + unsigned int16 + EndYear + f + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + Flags + m + + + unsigned int32 + MinutesDuration + k + + + unsigned int32 + MinutesInterval + l + + + unsigned int16 + RandomMinutesInterval + q + + + unsigned int16 + Reserved1 + b + + + unsigned int16 + Reserved2 + p + + + unsigned int16 + StartHour + i + + + unsigned int16 + StartMinute + j + + + unsigned int16 + TriggerSize + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + Type + n + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + d3 + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + Disabled + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + HasEndDate + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + KillAtDurationEnd + b + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + d2 + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + OnIdle + f + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + OnLogon + h + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + OnSystemStart + g + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunDaily + b + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunMonthly + d + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunMonthlyDOW + e + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunOnce + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunWeekly + c + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TriggerTypeData + d8 + + + + Microsoft.Win32.TaskScheduler.V1Interop.Daily + daily + a + + + Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDOW + monthlyDOW + d + + + Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDate + monthlyDate + c + + + Microsoft.Win32.TaskScheduler.V1Interop.Weekly + weekly + b + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.Weekly + d5 + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + DaysOfTheWeek + b + + + unsigned int16 + WeeksInterval + a + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction + ct + + + string() + get_Id + n + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + void(string) + set_Id + o + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection + cu + + + void() + Clear + h + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction(Microsoft.Win32.TaskScheduler.TaskActionType) + Create + e + + + System.Collections.IEnumerator() + GetEnumerator + f + + + void(object) + Remove + e + + + string() + get_Context + i + + + int32() + get_Count + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction(int32) + get_Item + e + + + string() + get_XmlText + g + + + void(string) + set_Context + f + + + void(string) + set_XmlText + e + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IBootTrigger + cv + + + string() + get_Delay + t + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(string) + set_Delay + t + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IComHandlerAction + cw + + + string() + get_ClassId + m + + + string() + get_Data + q + + + string() + get_Id + n + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + void(string) + set_ClassId + m + + + void(string) + set_Data + q + + + void(string) + set_Id + o + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IDailyTrigger + cx + + + int16() + get_DaysInterval + u + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + string() + get_RandomDelay + v + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(int16) + set_DaysInterval + t + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(string) + set_RandomDelay + u + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IEmailAction + cy + + + object[]() + get_Attachments + aa + + + string() + get_Bcc + v + + + string() + get_Body + z + + + string() + get_Cc + u + + + string() + get_From + x + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection() + get_HeaderFields + y + + + string() + get_Id + n + + + string() + get_ReplyTo + w + + + string() + get_Server + r + + + string() + get_Subject + s + + + string() + get_To + t + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + void(object[]) + set_Attachments + m + + + void(string) + set_Bcc + v + + + void(string) + set_Body + y + + + void(string) + set_Cc + u + + + void(string) + set_From + x + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection) + set_HeaderFields + m + + + void(string) + set_Id + o + + + void(string) + set_ReplyTo + w + + + void(string) + set_Server + r + + + void(string) + set_Subject + s + + + void(string) + set_To + t + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IEventTrigger + cz + + + string() + get_Delay + x + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + string() + get_Subscription + w + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection() + get_ValueQueries + y + + + void(string) + set_Delay + w + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + void(string) + set_Subscription + v + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection) + set_ValueQueries + t + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IExecAction + c0 + + + string() + get_Arguments + ac + + + string() + get_Id + n + + + string() + get_Path + ab + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + string() + get_WorkingDirectory + ad + + + void(string) + set_Arguments + aa + + + void(string) + set_Id + o + + + void(string) + set_Path + z + + + void(string) + set_WorkingDirectory + ab + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings + c1 + + + string() + get_IdleDuration + e + + + bool() + get_RestartOnIdle + h + + + bool() + get_StopOnIdleEnd + g + + + string() + get_WaitTimeout + f + + + void(string) + set_IdleDuration + e + + + void(bool) + set_RestartOnIdle + f + + + void(bool) + set_StopOnIdleEnd + e + + + void(string) + set_WaitTimeout + f + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleTrigger + c2 + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ILogonTrigger + c3 + + + string() + get_Delay + z + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + string() + get_UserId + aa + + + void(string) + set_Delay + x + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + void(string) + set_UserId + y + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings + dt + + + string() + get_Deadline + e + + + bool() + get_Exclusive + f + + + string() + get_Period + d + + + void(string) + set_Deadline + e + + + void(bool) + set_Exclusive + d + + + void(string) + set_Period + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IMonthlyDOWTrigger + c4 + + + int16() + get_DaysOfWeek + ab + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + int16() + get_MonthsOfYear + ad + + + string() + get_RandomDelay + af + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + bool() + get_RunOnLastWeekOfMonth + ae + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + int16() + get_WeeksOfMonth + ac + + + void(int16) + set_DaysOfWeek + u + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(int16) + set_MonthsOfYear + w + + + void(string) + set_RandomDelay + z + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(bool) + set_RunOnLastWeekOfMonth + t + + + void(string) + set_StartBoundary + i + + + void(int16) + set_WeeksOfMonth + v + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IMonthlyTrigger + c5 + + + int32() + get_DaysOfMonth + ag + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + int16() + get_MonthsOfYear + ah + + + string() + get_RandomDelay + aj + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + bool() + get_RunOnLastDayOfMonth + ai + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(int32) + set_DaysOfMonth + t + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(int16) + set_MonthsOfYear + x + + + void(string) + set_RandomDelay + aa + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(bool) + set_RunOnLastDayOfMonth + u + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings + c6 + + + string() + get_Id + d + + + string() + get_Name + c + + + void(string) + set_Id + d + + + void(string) + set_Name + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal + c7 + + + string() + get_DisplayName + h + + + string() + get_GroupId + k + + + string() + get_Id + g + + + Microsoft.Win32.TaskScheduler.TaskLogonType() + get_LogonType + j + + + Microsoft.Win32.TaskScheduler.TaskRunLevel() + get_RunLevel + l + + + string() + get_UserId + i + + + void(string) + set_DisplayName + h + + + void(string) + set_GroupId + j + + + void(string) + set_Id + g + + + void(Microsoft.Win32.TaskScheduler.TaskLogonType) + set_LogonType + g + + + void(Microsoft.Win32.TaskScheduler.TaskRunLevel) + set_RunLevel + g + + + void(string) + set_UserId + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 + c8 + + + void(string) + AddRequiredPrivilege + d + + + string(int32) + get_Item + d + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType() + get_ProcessTokenSidType + d + + + int32() + get_RequiredPrivilegeCount + e + + + void(Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType) + set_ProcessTokenSidType + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask + c9 + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection(int32) + GetInstances + k + + + void(Microsoft.Win32.NativeMethods/SYSTEMTIME&, Microsoft.Win32.NativeMethods/SYSTEMTIME&, unsigned int32&, native int&) + GetRunTimes + k + + + string(int32) + GetSecurityDescriptor + l + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask(object) + Run + k + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask(object, int32, int32, string) + RunEx + k + + + void(string, int32) + SetSecurityDescriptor + k + + + void(int32) + Stop + m + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition() + get_Definition + s + + + bool() + get_Enabled + n + + + System.DateTime() + get_LastRunTime + o + + + int32() + get_LastTaskResult + p + + + string() + get_Name + k + + + System.DateTime() + get_NextRunTime + r + + + int32() + get_NumberOfMissedRuns + q + + + string() + get_Path + l + + + Microsoft.Win32.TaskScheduler.TaskState() + get_State + m + + + string() + get_Xml + t + + + void(bool) + set_Enabled + k + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection + da + + + System.Collections.IEnumerator() + GetEnumerator + d + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(object) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo + db + + + string() + get_Author + k + + + string() + get_Date + m + + + string() + get_Description + j + + + string() + get_Documentation + n + + + object() + get_SecurityDescriptor + q + + + string() + get_Source + r + + + string() + get_URI + p + + + string() + get_Version + l + + + string() + get_XmlText + o + + + void(string) + set_Author + k + + + void(string) + set_Date + m + + + void(string) + set_Description + j + + + void(string) + set_Documentation + n + + + void(object) + set_SecurityDescriptor + j + + + void(string) + set_Source + q + + + void(string) + set_URI + p + + + void(string) + set_Version + l + + + void(string) + set_XmlText + o + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationTrigger + dc + + + string() + get_Delay + ak + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(string) + set_Delay + ab + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern + dd + + + string() + get_Duration + e + + + string() + get_Interval + d + + + bool() + get_StopAtDurationEnd + f + + + void(string) + set_Duration + e + + + void(string) + set_Interval + d + + + void(bool) + set_StopAtDurationEnd + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask + de + + + void() + Refresh + m + + + void() + Stop + l + + + string() + get_CurrentAction + k + + + unsigned int32() + get_EnginePID + n + + + string() + get_InstanceGuid + h + + + string() + get_Name + g + + + string() + get_Path + i + + + Microsoft.Win32.TaskScheduler.TaskState() + get_State + j + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection + df + + + System.Collections.IEnumerator() + GetEnumerator + d + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask(object) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ISessionStateChangeTrigger + dg + + + string() + get_Delay + al + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType() + get_StateChange + an + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + string() + get_UserId + am + + + void(string) + set_Delay + ac + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + void(Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType) + set_StateChange + t + + + void(string) + set_UserId + ad + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IShowMessageAction + dh + + + string() + get_Id + n + + + string() + get_MessageBody + af + + + string() + get_Title + ae + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + void(string) + set_Id + o + + + void(string) + set_MessageBody + ad + + + void(string) + set_Title + ac + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition + di + + + Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection() + get_Actions + m + + + string() + get_Data + k + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal() + get_Principal + l + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo() + get_RegistrationInfo + h + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings() + get_Settings + j + + + Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection() + get_Triggers + i + + + string() + get_XmlText + n + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + set_Actions + h + + + void(string) + set_Data + h + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal) + set_Principal + h + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo) + set_RegistrationInfo + h + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings) + set_Settings + h + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection) + set_Triggers + h + + + void(string) + set_XmlText + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder + dj + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(string, object) + CreateFolder + c + + + void(string, int32) + DeleteFolder + c + + + void(string, int32) + DeleteTask + d + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(string) + GetFolder + c + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection(int32) + GetFolders + c + + + string(int32) + GetSecurityDescriptor + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(string) + GetTask + d + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection(int32) + GetTasks + d + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(string, string, int32, object, object, Microsoft.Win32.TaskScheduler.TaskLogonType, object) + RegisterTask + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(string, Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition, int32, object, object, Microsoft.Win32.TaskScheduler.TaskLogonType, object) + RegisterTaskDefinition + c + + + void(string, int32) + SetSecurityDescriptor + e + + + string() + get_Name + c + + + string() + get_Path + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection + dk + + + System.Collections.IEnumerator() + GetEnumerator + d + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(object) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection + dl + + + void() + Clear + e + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair(string, string) + Create + c + + + System.Collections.IEnumerator() + GetEnumerator + d + + + void(int32) + Remove + d + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair(int32) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair + dm + + + string() + get_Name + c + + + string() + get_Value + d + + + void(string) + set_Name + c + + + void(string) + set_Value + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskService + dn + + + void(object, object, object, object) + Connect + f + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(string) + GetFolder + f + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection(int32) + GetRunningTasks + f + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition(unsigned int32) + NewTask + f + + + bool() + get_Connected + f + + + string() + get_ConnectedDomain + i + + + string() + get_ConnectedUser + h + + + unsigned int32() + get_HighestVersion + j + + + string() + get_TargetServer + g + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings + dq + + + bool() + get_AllowDemandStart + q + + + bool() + get_AllowHardTerminate + ac + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_Compatibility + as + + + string() + get_DeleteExpiredTaskAfter + ao + + + bool() + get_DisallowStartIfOnBatteries + aa + + + bool() + get_Enabled + am + + + string() + get_ExecutionTimeLimit + ak + + + bool() + get_Hidden + au + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings() + get_IdleSettings + aw + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy() + get_MultipleInstances + w + + + Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings() + get_NetworkSettings + a2 + + + int32() + get_Priority + aq + + + int32() + get_RestartCount + u + + + string() + get_RestartInterval + s + + + bool() + get_RunOnlyIfIdle + ay + + + bool() + get_RunOnlyIfNetworkAvailable + ai + + + bool() + get_StartWhenAvailable + ae + + + bool() + get_StopIfGoingOnBatteries + y + + + bool() + get_WakeToRun + a0 + + + string() + get_XmlText + ag + + + void(bool) + set_AllowDemandStart + r + + + void(bool) + set_AllowHardTerminate + ad + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + set_Compatibility + at + + + void(string) + set_DeleteExpiredTaskAfter + ap + + + void(bool) + set_DisallowStartIfOnBatteries + ab + + + void(bool) + set_Enabled + an + + + void(string) + set_ExecutionTimeLimit + al + + + void(bool) + set_Hidden + av + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings) + set_IdleSettings + ax + + + void(Microsoft.Win32.TaskScheduler.TaskInstancesPolicy) + set_MultipleInstances + x + + + void(Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings) + set_NetworkSettings + a3 + + + void(int32) + set_Priority + ar + + + void(int32) + set_RestartCount + v + + + void(string) + set_RestartInterval + t + + + void(bool) + set_RunOnlyIfIdle + az + + + void(bool) + set_RunOnlyIfNetworkAvailable + aj + + + void(bool) + set_StartWhenAvailable + af + + + void(bool) + set_StopIfGoingOnBatteries + z + + + void(bool) + set_WakeToRun + a1 + + + void(string) + set_XmlText + ah + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings2 + dr + + + bool() + get_DisallowStartOnRemoteAppSession + c + + + bool() + get_UseUnifiedSchedulingEngine + d + + + void(bool) + set_DisallowStartOnRemoteAppSession + c + + + void(bool) + set_UseUnifiedSchedulingEngine + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3 + ds + + + Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings() + CreateMaintenanceSettings + ar + + + bool() + get_AllowDemandStart + q + + + bool() + get_AllowHardTerminate + ac + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_Compatibility + as + + + string() + get_DeleteExpiredTaskAfter + ao + + + bool() + get_DisallowStartIfOnBatteries + aa + + + bool() + get_DisallowStartOnRemoteAppSession + ah + + + bool() + get_Enabled + am + + + string() + get_ExecutionTimeLimit + ak + + + bool() + get_Hidden + au + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings() + get_IdleSettings + aw + + + Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings() + get_MaintenanceSettings + ap + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy() + get_MultipleInstances + w + + + Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings() + get_NetworkSettings + a2 + + + int32() + get_Priority + aq + + + int32() + get_RestartCount + u + + + string() + get_RestartInterval + s + + + bool() + get_RunOnlyIfIdle + ay + + + bool() + get_RunOnlyIfNetworkAvailable + ai + + + bool() + get_StartWhenAvailable + ae + + + bool() + get_StopIfGoingOnBatteries + y + + + bool() + get_UseUnifiedSchedulingEngine + al + + + bool() + get_Volatile + at + + + bool() + get_WakeToRun + a0 + + + string() + get_XmlText + ag + + + void(bool) + set_AllowDemandStart + r + + + void(bool) + set_AllowHardTerminate + ad + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + set_Compatibility + at + + + void(string) + set_DeleteExpiredTaskAfter + ap + + + void(bool) + set_DisallowStartIfOnBatteries + ab + + + void(bool) + set_DisallowStartOnRemoteAppSession + ah + + + void(bool) + set_Enabled + an + + + void(string) + set_ExecutionTimeLimit + al + + + void(bool) + set_Hidden + av + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings) + set_IdleSettings + ax + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings) + set_MaintenanceSettings + ah + + + void(Microsoft.Win32.TaskScheduler.TaskInstancesPolicy) + set_MultipleInstances + x + + + void(Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings) + set_NetworkSettings + a3 + + + void(int32) + set_Priority + ar + + + void(int32) + set_RestartCount + v + + + void(string) + set_RestartInterval + t + + + void(bool) + set_RunOnlyIfIdle + az + + + void(bool) + set_RunOnlyIfNetworkAvailable + aj + + + void(bool) + set_StartWhenAvailable + af + + + void(bool) + set_StopIfGoingOnBatteries + z + + + void(bool) + set_UseUnifiedSchedulingEngine + al + + + void(bool) + set_Volatile + ap + + + void(bool) + set_WakeToRun + a1 + + + void(string) + set_XmlText + ah + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskVariables + du + + + string() + GetContext + b + + + string() + GetInput + a + + + void(string) + SetOutput + a + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITimeTrigger + dv + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + string() + get_RandomDelay + ao + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(string) + set_RandomDelay + ae + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger + dw + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection + dx + + + void() + Clear + e + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger(Microsoft.Win32.TaskScheduler.TaskTriggerType) + Create + c + + + System.Collections.IEnumerator() + GetEnumerator + d + + + void(object) + Remove + c + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger(int32) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IWeeklyTrigger + dy + + + int16() + get_DaysOfWeek + ap + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + string() + get_RandomDelay + ar + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + int16() + get_WeeksInterval + aq + + + void(int16) + set_DaysOfWeek + y + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(string) + set_RandomDelay + af + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + void(int16) + set_WeeksInterval + z + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.TaskEnumFlags + cs + + + + Microsoft.Win32.TaskScheduler.V2Interop.TaskEnumFlags + Hidden + a + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.TaskSchedulerClass + dp + + + void() + .ctor + + + + + + + + Microsoft.Win32.TaskScheduler.WeeklyTrigger + + + void(Microsoft.Win32.TaskScheduler.DaysOfTheWeek, int16) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + void(System.Xml.XmlReader) + ReadMyXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + V2GetTriggerString + + + void(System.Xml.XmlWriter) + WriteMyXml + a + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + get_DaysOfWeek + + + System.TimeSpan() + get_RandomDelay + + + int16() + get_WeeksInterval + + + void(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + set_DaysOfWeek + + + void(System.TimeSpan) + set_RandomDelay + + + void(int16) + set_WeeksInterval + + + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + DaysOfWeek + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + System.TimeSpan() + RandomDelay + + + int16() + WeeksInterval + + + + + + Microsoft.Win32.TaskScheduler.WhichWeek + + + + Microsoft.Win32.TaskScheduler.WhichWeek + AllWeeks + + + Microsoft.Win32.TaskScheduler.WhichWeek + FirstWeek + + + Microsoft.Win32.TaskScheduler.WhichWeek + FourthWeek + + + Microsoft.Win32.TaskScheduler.WhichWeek + LastWeek + + + Microsoft.Win32.TaskScheduler.WhichWeek + SecondWeek + + + Microsoft.Win32.TaskScheduler.WhichWeek + ThirdWeek + + + int16 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Wildcard + + + void(string, System.Text.RegularExpressions.RegexOptions) + .ctor + + + string(string) + WildcardToRegex + + + + + + + + Microsoft.Win32.TaskScheduler.XmlSerializationHelper + cr + + + bool(System.Reflection.PropertyInfo, System.Type, string, bool, object&) + GetAttributeValue + a + + + bool(System.Type, System.Type, string, bool, object&) + GetAttributeValue + a + + + object(System.Reflection.PropertyInfo) + GetDefaultValue + c + + + string(object) + GetElementName + b + + + string(System.Reflection.PropertyInfo) + GetPropertyAttributeName + b + + + string(System.Reflection.PropertyInfo) + GetPropertyElementName + a + + + bool(object, string, object&) + GetPropertyValue + a + + + string(object) + GetTopLevelNamespace + a + + + string(object, System.Type) + GetXmlValue + a + + + bool(object) + HasMembers + c + + + bool(System.Type) + IsStandardType + a + + + void(System.Xml.XmlReader, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + ReadObject + a + + + void(string, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + ReadObjectFromXmlText + a + + + void(System.Xml.XmlReader, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + ReadObjectProperties + b + + + void(System.Xml.XmlWriter, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler, bool, string) + WriteObject + a + + + void(System.Xml.XmlWriter, System.Reflection.PropertyInfo, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteObjectAttribute + a + + + void(System.Xml.XmlWriter, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteObjectAttributes + b + + + void(System.Xml.XmlWriter, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteObjectProperties + a + + + string(object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteObjectToXmlText + a + + + bool(System.Xml.XmlWriter, System.Reflection.PropertyInfo, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteProperty + b + + + + + + + + Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler + cr/a + + + void(object, native int) + .ctor + + + System.IAsyncResult(System.Reflection.PropertyInfo, object, object&, System.AsyncCallback, object) + BeginInvoke + + + bool(object&, System.IAsyncResult) + EndInvoke + + + bool(System.Reflection.PropertyInfo, object, object&) + Invoke + + + + + + + + Microsoft.Win32.WindowsImpersonatedIdentity + ci + + + void(string, string, string) + .ctor + + + void() + Dispose + + + string() + get_AuthenticationType + + + bool() + get_IsAuthenticated + + + string() + get_Name + + + + + int32 + LOGON32_LOGON_INTERACTIVE + b + + + int32 + LOGON32_PROVIDER_DEFAULT + c + + + int32 + LOGON32_PROVIDER_WINNT50 + d + + + int32 + LOGON_TYPE_NEW_CREDENTIALS + a + + + System.Security.Principal.WindowsIdentity + identity + g + + + System.Security.Principal.WindowsImpersonationContext + impersonationContext + e + + + Microsoft.Win32.NativeMethods/SafeTokenHandle + token + f + + + + + + + 1 + + T + + System.Collections.Generic.IReadOnlyCollection`1 + + + int32() + get_Count + + + + + + int32() + Count + + + + + + 1 + + T + + System.Collections.Generic.IReadOnlyList`1 + + + !0(int32) + get_Item + + + + + + !0(int32) + Item + + + + + + System.EnumUtil + ab + + + 1 + unsigned int8(!!0) + BitPosition + d + + + 1 + void(!!0, string) + CheckHasValue + a + + + 1 + void(bool) + CheckIsEnum + a + + + 1 + !!0(!!0, !!0) + ClearFlags + a + + + 1 + !!0(System.Collections.Generic.IEnumerable`1<!!0>) + CombineFlags + a + + + 1 + string(!!0) + GetDescription + a + + + 1 + System.Collections.Generic.IEnumerable`1<!!0>(!!0) + GetFlags + b + + + 1 + bool(!!0, !!0) + IsFlagSet + b + + + 1 + bool() + IsFlags + a + + + 1 + bool(!!0) + IsValidFlagValue + c + + + 1 + !!0(!!0, !!0, bool) + SetFlags + a + + + 1 + void(!!0&, !!0, bool) + SetFlags + a + + + 1 + !!0(string, bool, !!0) + TryParse + a + + + + + + + + 1 + + T + a + + System.EnumUtil/<GetFlags>d__9`1 + ab/a + + + void(int32) + .ctor + + + void() + <>m__Finally1 + a + + + bool() + MoveNext + c + + + System.Collections.Generic.IEnumerator`1<!0>() + System.Collections.Generic.IEnumerable<T>.GetEnumerator + h + + + !0() + System.Collections.Generic.IEnumerator<T>.get_Current + d + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + i + + + void() + System.Collections.IEnumerator.Reset + f + + + object() + System.Collections.IEnumerator.get_Current + g + + + void() + System.IDisposable.Dispose + b + + + + + int32 + <>1__state + a + + + !0 + <>2__current + b + + + !0 + <>3__value + e + + + System.Collections.IEnumerator + <>7__wrap1 + f + + + int32 + <>l__initialThreadId + c + + + !0 + value + d + + + + + + + System.Reflection.ReflectionHelper + ac + + + 1 + !!0(object, string, !!0) + GetProperty + b + + + 1 + !!0(System.Type, object[], string, object[]) + InvokeMethod + a + + + 1 + !!0(System.Type, string, object[]) + InvokeMethod + a + + + 1 + !!0(object, string, System.Type[], object[]) + InvokeMethod + a + + + 1 + !!0(object, string, object[]) + InvokeMethod + a + + + System.Type(string, string) + LoadType + a + + + 1 + void(object, string, !!0) + SetProperty + a + + + bool(System.Reflection.Assembly, string, System.Type&) + TryGetType + a + + + bool(string, string, System.Type&) + TryGetType + a + + + + + + + + 1 + + T + + System.Reflection.ReflectionHelper/<>c__5`1 + ac/<>c__5`1 + + + void() + .cctor + + + void() + .ctor + + + System.Type(object) + <InvokeMethod>b__5_0 + a + + + + + System.Reflection.ReflectionHelper/<>c__5`1<!0> + <>9 + + + System.Converter`2<object,System.Type> + <>9__5_0 + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2 + ae + + + void(System.Func`1<int32>, System.Func`2<int32,!1>, System.Func`2<!1,!0>) + .ctor + + + void(System.Func`1<int32>, System.Func`2<object,!1>, System.Func`2<!1,!0>) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + a + + + !0() + get_Current + + + + + System.Func`2<!1,!0> + converter + a + + + System.Collections.Generic.IEnumerator`1<!1> + iEnum + b + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass2_0 + ae/a + + + void() + .ctor + + + System.Collections.Generic.IEnumerator`1<!1>() + <.ctor>g__Enumerate|0 + c + + + + + System.Func`1<int32> + getCount + b + + + System.Func`2<int32,!1> + indexer + a + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass2_0/<<-ctor>g__Enumerate|0>d + ae/a/a + + + void(int32) + .ctor + + + bool() + MoveNext + b + + + !1() + System.Collections.Generic.IEnumerator<TIn>.get_Current + d + + + void() + System.Collections.IEnumerator.Reset + e + + + object() + System.Collections.IEnumerator.get_Current + f + + + void() + System.IDisposable.Dispose + a + + + + + int32 + <>1__state + a + + + !1 + <>2__current + b + + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass2_0<!0,!1> + <>4__this + c + + + int32 + <x>5__2 + d + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass3_0 + ae/b + + + void() + .ctor + + + System.Collections.Generic.IEnumerator`1<!1>() + <.ctor>g__Enumerate|0 + c + + + + + System.Func`1<int32> + getCount + b + + + System.Func`2<object,!1> + indexer + a + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass3_0/<<-ctor>g__Enumerate|0>d + ae/b/a + + + void(int32) + .ctor + + + bool() + MoveNext + b + + + !1() + System.Collections.Generic.IEnumerator<TIn>.get_Current + d + + + void() + System.Collections.IEnumerator.Reset + e + + + object() + System.Collections.IEnumerator.get_Current + f + + + void() + System.IDisposable.Dispose + a + + + + + int32 + <>1__state + a + + + !1 + <>2__current + b + + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass3_0<!0,!1> + <>4__this + c + + + int32 + <x>5__2 + d + + + + + + + System.Runtime.InteropServices.InteropUtil + ad + + + void(native int&, unsigned int32&) + AllocString + b + + + void(native int&, unsigned int32&) + FreeString + a + + + string(native int) + GetString + a + + + bool(native int&, unsigned int32&, string) + SetString + a + + + native int(object) + StructureToPtr + a + + + 1 + !!0[](native int, int32) + ToArray + a + + + 2 + !!1[](native int, int32) + ToArray + b + + + 1 + !!0(native int) + ToStructure + b + + + + + int32 + cbBuffer + a + + + + + + + System.Security.AccessControl.AccessControlExtension + + + void(System.Security.AccessControl.RawAcl) + Canonicalize + + + void(System.Security.AccessControl.ObjectSecurity) + CanonicalizeAccessRules + + + unsigned int8[](System.Security.AccessControl.GenericSecurityDescriptor) + GetBinaryForm + + + unsigned int8(System.Security.AccessControl.GenericAce) + GetComparisonValue + a + + + + + + + + System.Security.AccessControl.AccessControlExtension/<>c + + + void() + .cctor + + + void() + .ctor + + + int32(System.Security.AccessControl.GenericAce, System.Security.AccessControl.GenericAce) + <Canonicalize>b__0_0 + a + + + + + System.Security.AccessControl.AccessControlExtension/<>c + <>9 + + + System.Comparison`1<System.Security.AccessControl.GenericAce> + <>9__0_0 + + + + + + + System.Security.AccessControl.AccessControlExtension/<>c__DisplayClass0_0 + System.Security.AccessControl.AccessControlExtension/a + + + void() + .ctor + + + void(System.Security.AccessControl.GenericAce) + <Canonicalize>b__1 + c + + + + + int32 + aceIndex + b + + + System.Security.AccessControl.RawAcl + acl + a + + + + + + + + winPEAS.exe + + 4 + + <Proc>j__TPar + a + + + <Pth>j__TPar + b + + + <CommLine>j__TPar + c + + + <Owner>j__TPar + d + + <>f__AnonymousType0`4 + a + + + void(!0, !1, !2, !3) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !2() + get_CommLine + c + + + !3() + get_Owner + d + + + !0() + get_Proc + a + + + !1() + get_Pth + b + + + + + !2 + <CommLine>i__Field + c + + + !3 + <Owner>i__Field + d + + + !0 + <Proc>i__Field + a + + + !1 + <Pth>i__Field + b + + + + + !2() + CommLine + + + !3() + Owner + + + !0() + Proc + + + !1() + Pth + + + + + + <PrivateImplementationDetails> + w + + + unsigned int32(string) + ComputeStringHash + a + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=32 + 09B384B0D8FACA85FE6E86EE372D2FDF44FEDC0A + a + + + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=32 + w/a + + + + + + + winPEAS.ApplicationInfo + b + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.Task, winPEAS.ApplicationInfo/<>c__DisplayClass8_0&) + <GetScheduledAppsNoMicrosoft>g__ActOnTask|8_1 + a + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, winPEAS.ApplicationInfo/<>c__DisplayClass8_0&) + <GetScheduledAppsNoMicrosoft>g__EnumFolderTasks|8_0 + a + + + string() + GetActiveWindowTitle + e + + + System.Collections.Generic.List`1<string>() + GetAppsRegistry + d + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>(System.Collections.Generic.Dictionary`2<string,string>) + GetAutoRuns + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetAutoRunsFolder + b + + + native int() + GetForegroundWindow + + + System.Collections.Generic.SortedDictionary`2<string,System.Collections.Generic.Dictionary`2<string,string>>() + GetInstalledAppsPerms + c + + + System.Collections.Generic.SortedDictionary`2<string,System.Collections.Generic.Dictionary`2<string,string>>(string) + GetInstalledAppsPermsPath + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetScheduledAppsNoMicrosoft + a + + + int32(native int, System.Text.StringBuilder, int32) + GetWindowText + + + + + + + + winPEAS.ApplicationInfo/<>c + b/<>c + + + void() + .cctor + + + void() + .ctor + + + string(System.Collections.Generic.KeyValuePair`2<string,System.Collections.Generic.Dictionary`2<string,string>>) + <GetInstalledAppsPerms>b__5_0 + a + + + System.Collections.Generic.Dictionary`2<string,string>(System.Collections.Generic.KeyValuePair`2<string,System.Collections.Generic.Dictionary`2<string,string>>) + <GetInstalledAppsPerms>b__5_1 + b + + + + + winPEAS.ApplicationInfo/<>c + <>9 + + + System.Func`2<System.Collections.Generic.KeyValuePair`2<string,System.Collections.Generic.Dictionary`2<string,string>>,string> + <>9__5_0 + + + System.Func`2<System.Collections.Generic.KeyValuePair`2<string,System.Collections.Generic.Dictionary`2<string,string>>,System.Collections.Generic.Dictionary`2<string,string>> + <>9__5_1 + + + + + + + winPEAS.ApplicationInfo/<>c__DisplayClass8_0 + b/a + + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>> + results + a + + + + + + + winPEAS.Beaprint + c + + + void() + .cctor + + + void() + .ctor + + + void(string, System.Collections.Generic.Dictionary`2<string,string>) + AnsiPrint + a + + + void(string) + BadPrint + b + + + void(System.Collections.Generic.Dictionary`2<string,object>, bool) + DictPrint + a + + + void(System.Collections.Generic.Dictionary`2<string,string>, System.Collections.Generic.Dictionary`2<string,string>, bool, bool) + DictPrint + a + + + void(System.Collections.Generic.Dictionary`2<string,string>, bool) + DictPrint + a + + + void(System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>, System.Collections.Generic.Dictionary`2<string,string>, bool, bool) + DictPrint + a + + + void(System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>, bool) + DictPrint + a + + + void(string) + GoodPrint + c + + + void(string) + GrayPrint + a + + + void(string) + GreatPrint + e + + + void(string) + InfoPrint + d + + + void(string, string) + LinkPrint + a + + + void(System.Collections.Generic.List`1<string>) + ListPrint + a + + + void(System.Collections.Generic.List`1<string>, System.Collections.Generic.Dictionary`2<string,string>) + ListPrint + a + + + void(string, string) + MainPrint + b + + + void() + NotFoundPrint + c + + + void() + PrintBanner + g + + + void() + PrintInit + f + + + void() + PrintLeyend + e + + + void() + PrintLineSeparator + b + + + void() + PrintUsage + d + + + string(string, string, string) + Regexansi + a + + + void() + deleteColors + a + + + + + string + BLUE + i + + + string + CYAN + l + + + string + DGRAY + b + + + string + GRAY + a + + + string + GREEN + e + + + string + LBLUE + j + + + string + LCYAN + m + + + string + LGREEN + f + + + string + LRED + d + + + string + LYELLOW + h + + + string + MAGENTA + k + + + string + NOCOLOR + n + + + string + RED + c + + + string + YELLOW + g + + + string + ansi_color_bad + o + + + string + ansi_color_good + p + + + string + ansi_color_gray + q + + + string + ansi_color_yellow + r + + + string + ansi_current_user + u + + + string + ansi_users_active + s + + + string + ansi_users_disabled + t + + + + + + + winPEAS.CVE_2019_0836 + m + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_0841 + n + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1064 + o + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1130 + p + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1253 + q + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1315 + r + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1385 + s + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1388 + t + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1405 + u + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.InterestingFiles + d + + + void() + .ctor + + + string(string) + DecryptGPP + a + + + System.Collections.Generic.List`1<string>(string) + ExtractUnattenededPwd + b + + + System.Collections.Generic.Dictionary`2<string,System.Collections.Generic.Dictionary`2<string,string>>() + GetCachedGPPPassword + c + + + System.Collections.Generic.List`1<string>() + GetMcAfeeSitelistFiles + d + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetRecycleBin + a + + + System.Collections.Generic.List`1<string>() + GetSAMBackups + e + + + System.Collections.Generic.List`1<string>() + GetUnattendedInstallFiles + f + + + System.Collections.Generic.List`1<string>() + ListUsersDocs + b + + + + + + + + winPEAS.KnownFileCredsInfo + e + + + void() + .ctor + + + bool(native int) + CloseHandle + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + DumpVault + r + + + bool(native int, int32, native int&) + DuplicateToken + + + System.Collections.Generic.Dictionary`2<string,string>() + GetChromeDbs + v + + + System.Collections.Generic.Dictionary`2<string,System.Collections.Generic.List`1<string>>() + GetChromeHistBook + u + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetCredFiles + j + + + System.Collections.Generic.List`1<string>() + GetCurrentIETabs + s + + + System.Collections.Generic.List`1<string>() + GetFirefoxDbs + x + + + System.Collections.Generic.List`1<string>() + GetFirefoxHistory + w + + + System.Collections.Generic.Dictionary`2<string,System.Collections.Generic.List`1<string>>() + GetIEHistFav + t + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetKerberosTGTData + c + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetPuttySessions + o + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetRDCManFiles + i + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetRecentFiles + l + + + System.Collections.Generic.Dictionary`2<string,object>() + GetRecentRunCommands + p + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetSavedRDPConnections + q + + + bool() + GetSystem + g + + + object(native int) + GetVaultElementValue + a + + + bool(native int) + ImpersonateLoggedOnUser + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListCloudCreds + m + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTGTDataAllUsers + b + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTGTDataCurrentUser + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTickets + f + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTicketsAllUsers + e + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTicketsCurrentUser + d + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListMasterKeys + k + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListPuttySSHHostKeys + n + + + int32(native int, int32, winPEAS.KnownFileCredsInfo/KERB_QUERY_TKT_CACHE_REQUEST&, int32, native int&, int32&, int32&) + LsaCallAuthenticationPackage + + + int32(native int, int32, winPEAS.KnownFileCredsInfo/KERB_RETRIEVE_TKT_REQUEST&, int32, native int&, int32&, int32&) + LsaCallAuthenticationPackage_KERB_RETRIEVE_TKT + + + int32(native int&) + LsaConnectUntrusted + + + int32(native int) + LsaDeregisterLogonProcess + + + unsigned int32(unsigned int64&, native int&) + LsaEnumerateLogonSessions + + + unsigned int32(native int) + LsaFreeReturnBuffer + + + unsigned int32(native int, native int&) + LsaGetLogonSessionData + + + int32(native int, winPEAS.KnownFileCredsInfo/LSA_STRING_IN&, int32&) + LsaLookupAuthenticationPackage + + + int32(winPEAS.KnownFileCredsInfo/LSA_STRING_IN, native int&, unsigned int64&) + LsaRegisterLogonProcess + + + native int() + LsaRegisterLogonProcessHelper + h + + + bool(native int, unsigned int32, native int&) + OpenProcessToken + + + System.Collections.Generic.List`1<string>(string, string) + ParseChromeBookmarks + a + + + System.Collections.Generic.List`1<string>(string, string) + ParseChromeHistory + b + + + System.Collections.Generic.List`1<string>(string, string) + ParseFirefoxHistory + c + + + bool() + RevertToSelf + + + + + + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + e/p + + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_AS_KERB_CRED + e + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_CACHE_TICKET + g + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_DEFAULT + a + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_DONT_USE_CACHE + b + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_MAX_LIFETIME + h + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_USE_CACHE_ONLY + c + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_USE_CREDHANDLE + d + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_WITH_SEC_CRED + f + + + unsigned int64 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/KERB_CRYPTO_KEY + e/k + + + + int32 + KeyType + a + + + int32 + Length + b + + + native int + Value + c + + + + + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + e/KERB_ENCRYPTION_TYPE + + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + aes128_cts_hmac_sha1_96 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + aes128_cts_hmac_sha256_128 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + aes256_cts_hmac_sha1_96 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + aes256_cts_hmac_sha384_192 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + camellia128_cts_cmac + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + camellia256_cts_cmac + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des3_cbc_md5 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des3_cbc_sha1 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des3_cbc_sha1_kd + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des_cbc_crc + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des_cbc_md4 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des_cbc_md5 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des_ede3_cbc_Env_OID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + dsaWithSHA1_CmsOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + md5WithRSAEncryption_CmsOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rc2CBC_EnvOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rc4_hmac + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rc4_hmac_exp + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + reserved0 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + reserved1 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + reserved2 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rsaES_OAEP_ENV_OID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rsaEncryption_EnvOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + sha1WithRSAEncryption_CmsOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + subkey_keymaterial + + + unsigned int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/KERB_EXTERNAL_NAME + e/o + + + + unsigned int16 + NameCount + b + + + int16 + NameType + a + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + Names + c + + + + + + + winPEAS.KnownFileCredsInfo/KERB_EXTERNAL_TICKET + e/l + + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + AltTargetDomainName + f + + + native int + ClientName + c + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + DomainName + d + + + native int + EncodedTicket + p + + + int32 + EncodedTicketSize + o + + + int64 + EndTime + l + + + unsigned int32 + Flags + i + + + int64 + KeyExpirationTime + j + + + int64 + RenewUntil + m + + + native int + ServiceName + a + + + winPEAS.KnownFileCredsInfo/KERB_CRYPTO_KEY + SessionKey + g + + + int64 + StartTime + k + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + TargetDomainName + e + + + native int + TargetName + b + + + unsigned int32 + TicketFlags + h + + + int64 + TimeSkew + n + + + + + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + e/g + + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbAddBindingCacheEntryExMessage + ab + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbAddBindingCacheEntryMessage + k + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbAddExtraCredentialsExMessage + w + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbAddExtraCredentialsMessage + r + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbChangeMachinePasswordMessage + c + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbChangePasswordMessage + h + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbCleanupMachinePkinitCredsMessage + aa + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbDebugRequestMessage + a + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbDecryptDataMessage + j + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbPurgeBindingCacheMessage + ad + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbPurgeKdcProxyCacheMessage + y + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbPurgeTicketCacheExMessage + p + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbPurgeTicketCacheMessage + g + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryBindingCacheMessage + ac + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryDomainExtendedPoliciesMessage + ae + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryKdcProxyCacheMessage + x + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryS4U2ProxyCacheMessage + af + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQuerySupplementalCredentialsMessage + s + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryTicketCacheEx2Message + u + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryTicketCacheEx3Message + z + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryTicketCacheExMessage + o + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryTicketCacheMessage + b + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbRefreshSmartcardCredentialsMessage + q + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbRetrieveEncodedTicketMessage + i + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbRetrieveTicketMessage + e + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbSetPasswordExMessage + m + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbSetPasswordMessage + l + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbSubmitTicketMessage + v + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbTransferCredentialsMessage + t + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbUpdateAddressesMessage + f + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbVerifyCredentialsMessage + n + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbVerifyPacMessage + d + + + unsigned int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/KERB_QUERY_TKT_CACHE_REQUEST + e/f + + + + winPEAS.KnownFileCredsInfo/LUID + LogonId + b + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + MessageType + a + + + + + + + winPEAS.KnownFileCredsInfo/KERB_QUERY_TKT_CACHE_RESPONSE + e/h + + + + int32 + CountOfTickets + b + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + MessageType + a + + + native int + Tickets + c + + + + + + + winPEAS.KnownFileCredsInfo/KERB_RETRIEVE_TKT_REQUEST + e/m + + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + CacheOptions + e + + + winPEAS.KnownFileCredsInfo/SECURITY_HANDLE + CredentialsHandle + g + + + int64 + EncryptionType + f + + + winPEAS.KnownFileCredsInfo/LUID + LogonId + b + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + MessageType + a + + + winPEAS.KnownFileCredsInfo/LSA_STRING_IN + TargetName + c + + + unsigned int64 + TicketFlags + d + + + + + + + winPEAS.KnownFileCredsInfo/KERB_RETRIEVE_TKT_RESPONSE + e/j + + + + winPEAS.KnownFileCredsInfo/KERB_EXTERNAL_TICKET + Ticket + a + + + + + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_CACHE_INFO + e/i + + + + int32 + EncryptionType + f + + + int64 + EndTime + d + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + RealmName + b + + + int64 + RenewTime + e + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + ServerName + a + + + int64 + StartTime + c + + + unsigned int32 + TicketFlags + g + + + + + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + e/KERB_TICKET_FLAGS + + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + enc_pa_rep + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + forwardable + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + forwarded + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + hw_authent + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + initial + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + invalid + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + may_postdate + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + name_canonicalize + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + ok_as_delegate + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + postdated + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + pre_authent + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + proxiable + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + proxy + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + renewable + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + reserved + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + reserved1 + + + unsigned int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/LSA_STRING_IN + e/b + + + + string + Buffer + c + + + unsigned int16 + Length + a + + + unsigned int16 + MaximumLength + b + + + + + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + e/c + + + + native int + Buffer + c + + + unsigned int16 + Length + a + + + unsigned int16 + MaximumLength + b + + + + + + + winPEAS.KnownFileCredsInfo/LUID + e/d + + + + int32 + HighPart + b + + + unsigned int32 + LowPart + a + + + + + + + winPEAS.KnownFileCredsInfo/SECURITY_HANDLE + e/n + + + void(int32) + .ctor + + + + + native int + HighPart + b + + + native int + LowPart + a + + + + + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_SESSION_DATA + e/e + + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + AuthenticationPackage + e + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + DnsDomainName + k + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + LoginDomain + d + + + winPEAS.KnownFileCredsInfo/LUID + LoginID + b + + + unsigned int64 + LoginTime + i + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + LogonServer + j + + + unsigned int32 + LogonType + f + + + native int + PSiD + h + + + unsigned int32 + Session + g + + + unsigned int32 + Size + a + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + Upn + l + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + Username + c + + + + + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + e/q + + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Batch + c + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + CachedInteractive + j + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + CachedRemoteInteractive + k + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + CachedUnlock + l + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Interactive + a + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Network + b + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + NetworkCleartext + g + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + NewCredentials + h + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Proxy + e + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + RemoteInteractive + i + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Service + d + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Unlock + f + + + unsigned int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli + e/a + + + int32(native int&) + VaultCloseVault + + + int32(native int, int32, int32&, native int&) + VaultEnumerateItems + + + int32(int32, int32&, native int&) + VaultEnumerateVaults + + + int32(native int&) + VaultFree + + + int32(native int, System.Guid&, native int, native int, native int, int32, native int&) + VaultGetItem_WIN7 + + + int32(native int, System.Guid&, native int, native int, native int, native int, int32, native int&) + VaultGetItem_WIN8 + + + int32(System.Guid&, unsigned int32, native int&) + VaultOpenVault + + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + e/a/a + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Attribute + m + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Boolean + b + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + ByteArray + j + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Double + g + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Guid + h + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Int + e + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Last + o + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + ProtectedArray + l + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Short + c + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Sid + n + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + String + i + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + TimeStamp + k + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Undefined + a + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + UnsignedInt + f + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + UnsignedShort + d + + + int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_ELEMENT + e/a/e + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + SchemaElementId + a + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Type + b + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_WIN7 + e/a/d + + + + unsigned int64 + LastModified + f + + + System.Guid + SchemaId + a + + + unsigned int32 + dwFlags + g + + + unsigned int32 + dwPropertiesCount + h + + + native int + pAuthenticatorElement + e + + + native int + pIdentityElement + d + + + native int + pPropertyElements + i + + + native int + pResourceElement + c + + + native int + pszCredentialFriendlyName + b + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_WIN8 + e/a/c + + + + unsigned int64 + LastModified + g + + + System.Guid + SchemaId + a + + + unsigned int32 + dwFlags + h + + + unsigned int32 + dwPropertiesCount + i + + + native int + pAuthenticatorElement + e + + + native int + pIdentityElement + d + + + native int + pPackageSid + f + + + native int + pPropertyElements + j + + + native int + pResourceElement + c + + + native int + pszCredentialFriendlyName + b + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + e/a/b + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + AppEnd + h + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + AppStart + g + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Authenticator + d + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Identity + c + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Illegal + a + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + PackageSid + f + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Resource + b + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Tag + e + + + int32 + value__ + + + + + + + winPEAS.MyUtils + f + + + void() + .ctor + + + bool(string) + CheckIfDotNet + f + + + bool(string) + CheckQuoteAndSpace + b + + + bool(string, System.Collections.Generic.List`1<string>) + ContainsAnyRegex + a + + + string(string, string) + ExecCMD + a + + + System.Collections.Generic.List`1<string>(string, string) + FindFiles + b + + + void(string, string, System.Collections.Generic.Dictionary`2<string,string>) + FindFiles + a + + + string(string) + GetExecutableFromPath + e + + + string(string) + GetFolderFromString + c + + + System.Collections.Generic.List`1<string>(System.Security.AccessControl.FileSecurity, System.Collections.Generic.Dictionary`2<string,string>) + GetMyPermissionsF + a + + + System.Collections.Generic.List`1<string>(Microsoft.Win32.RegistryKey, System.Collections.Generic.Dictionary`2<string,string>) + GetMyPermissionsR + a + + + System.Collections.Generic.List`1<string>(string, System.Collections.Generic.Dictionary`2<string,string>) + GetPermissionsFile + b + + + System.Collections.Generic.List`1<string>(string, System.Collections.Generic.Dictionary`2<string,string>) + GetPermissionsFolder + a + + + System.Collections.Generic.Dictionary`2<string,string>(string, int32) + GetRecursivePrivs + a + + + string[](string, string) + GetRegSubkeys + c + + + string(string, string, string) + GetRegValue + b + + + unsigned int8[](string, string, string) + GetRegValueBytes + a + + + System.Collections.Generic.Dictionary`2<string,object>(string, string) + GetRegValues + d + + + string() + IsDomainJoined + c + + + string() + IsDomainJoinedWmi + b + + + bool() + IsHighIntegrity + a + + + System.Collections.Generic.List`1<string>(string) + ListFolder + a + + + string(int32, bool, bool) + PermInt2Str + a + + + string(string) + ReconstructExecPath + d + + + + + + + + winPEAS.MyUtils/<>c + f/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(string) + <FindFiles>b__19_0 + d + + + string(System.Collections.Generic.KeyValuePair`2<string,string>) + <GetRecursivePrivs>b__12_0 + a + + + string(System.Collections.Generic.KeyValuePair`2<string,string>) + <GetRecursivePrivs>b__12_1 + b + + + string(string) + <GetRegValues>b__4_0 + a + + + string(string) + <GetRegValues>b__4_1 + b + + + string(string) + <GetRegValues>b__4_2 + c + + + string(string) + <ListFolder>b__20_0 + e + + + + + winPEAS.MyUtils/<>c + <>9 + + + System.Func`2<System.Collections.Generic.KeyValuePair`2<string,string>,string> + <>9__12_0 + + + System.Func`2<System.Collections.Generic.KeyValuePair`2<string,string>,string> + <>9__12_1 + + + System.Func`2<string,bool> + <>9__19_0 + + + System.Func`2<string,string> + <>9__20_0 + + + System.Func`2<string,string> + <>9__4_0 + + + System.Func`2<string,string> + <>9__4_1 + + + System.Func`2<string,string> + <>9__4_2 + + + + + + + winPEAS.MyUtils/Win32 + f/a + + + void() + .ctor + + + int32(native int) + NetApiBufferFree + + + int32(string, native int&, winPEAS.MyUtils/Win32/NetJoinStatus&) + NetGetJoinInformation + + + + + int32 + ErrorSuccess + a + + + + + + + winPEAS.MyUtils/Win32/NetJoinStatus + f/a/a + + + + winPEAS.MyUtils/Win32/NetJoinStatus + NetSetupDomainName + d + + + winPEAS.MyUtils/Win32/NetJoinStatus + NetSetupUnjoined + b + + + winPEAS.MyUtils/Win32/NetJoinStatus + NetSetupUnknownStatus + a + + + winPEAS.MyUtils/Win32/NetJoinStatus + NetSetupWorkgroupName + c + + + int32 + value__ + + + + + + + winPEAS.NetworkInfo + g + + + void() + .ctor + + + int32(native int) + FreeMibTable + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetDNSCache + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetFirewallBooleans + c + + + string() + GetFirewallProfiles + d + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetFirewallRules + b + + + int32(native int, int32&, bool) + GetIpNetTable + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetNetCardInfo + f + + + System.Collections.Generic.List`1<System.Collections.Generic.List`1<string>>() + GetNetConnections + e + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>(string) + GetNetworkShares + a + + + + + int32 + ERROR_INSUFFICIENT_BUFFER + a + + + + + + + winPEAS.NetworkInfo/<>c + g/<>c + + + void() + .cctor + + + void() + .ctor + + + int32(winPEAS.NetworkInfo/MIB_IPNETROW) + <GetNetCardInfo>b__5_0 + a + + + + + winPEAS.NetworkInfo/<>c + <>9 + + + System.Func`2<winPEAS.NetworkInfo/MIB_IPNETROW,int32> + <>9__5_0 + + + + + + + winPEAS.NetworkInfo/ArpEntryType + g/ArpEntryType + + + + winPEAS.NetworkInfo/ArpEntryType + Dynamic + + + winPEAS.NetworkInfo/ArpEntryType + Invalid + + + winPEAS.NetworkInfo/ArpEntryType + Other + + + winPEAS.NetworkInfo/ArpEntryType + Static + + + int32 + value__ + + + + + + + winPEAS.NetworkInfo/FirewallProfiles + g/FirewallProfiles + + + + winPEAS.NetworkInfo/FirewallProfiles + ALL + + + winPEAS.NetworkInfo/FirewallProfiles + DOMAIN + + + winPEAS.NetworkInfo/FirewallProfiles + PRIVATE + + + winPEAS.NetworkInfo/FirewallProfiles + PUBLIC + + + int32 + value__ + + + + + + + winPEAS.NetworkInfo/MIB_IPNETROW + g/a + + + + int32 + dwAddr + k + + + int32 + dwIndex + a + + + int32 + dwPhysAddrLen + b + + + int32 + dwType + l + + + unsigned int8 + mac0 + c + + + unsigned int8 + mac1 + d + + + unsigned int8 + mac2 + e + + + unsigned int8 + mac3 + f + + + unsigned int8 + mac4 + g + + + unsigned int8 + mac5 + h + + + unsigned int8 + mac6 + i + + + unsigned int8 + mac7 + j + + + + + + + winPEAS.ProcessesInfo + h + + + void() + .cctor + + + void() + .ctor + + + bool(native int) + CloseHandle + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetProcInfo + a + + + string(System.Diagnostics.Process) + GetProcU + a + + + bool(native int, unsigned int32, native int&) + OpenProcessToken + + + + + System.Collections.Hashtable + defensiveProcesses + a + + + System.Collections.Hashtable + interestingProcesses + b + + + + + + + winPEAS.ProcessesInfo/<>c + h/<>c + + + void() + .cctor + + + void() + .ctor + + + int32(System.Diagnostics.Process) + <GetProcInfo>b__5_0 + a + + + int32(System.Management.ManagementObject) + <GetProcInfo>b__5_1 + a + + + <>f__AnonymousType0`4<System.Diagnostics.Process,string,string,string>(System.Diagnostics.Process, System.Management.ManagementObject) + <GetProcInfo>b__5_2 + a + + + + + winPEAS.ProcessesInfo/<>c + <>9 + + + System.Func`2<System.Diagnostics.Process,int32> + <>9__5_0 + + + System.Func`2<System.Management.ManagementObject,int32> + <>9__5_1 + + + System.Func`3<System.Diagnostics.Process,System.Management.ManagementObject,<>f__AnonymousType0`4<System.Diagnostics.Process,string,string,string>> + <>9__5_2 + + + + + + + winPEAS.Program + i + + + void() + .cctor + + + void() + .ctor + + + void() + <PrintBrowserInfo>g__PrintDBsChrome|47_2 + r + + + void() + <PrintBrowserInfo>g__PrintDBsFirefox|47_0 + t + + + void() + <PrintBrowserInfo>g__PrintHistBookChrome|47_3 + q + + + void() + <PrintBrowserInfo>g__PrintHistFavIE|47_5 + o + + + void() + <PrintBrowserInfo>g__PrintHistFirefox|47_1 + s + + + void() + <PrintBrowserInfo>g__PrinteCurrentIETabs|47_4 + p + + + void() + <PrintInfoApplications>g__PrintActiveWindow|44_0 + as + + + void() + <PrintInfoApplications>g__PrintAutoRuns|44_2 + aq + + + void() + <PrintInfoApplications>g__PrintInstalledApps|44_1 + ar + + + void() + <PrintInfoApplications>g__PrintScheduled|44_3 + ap + + + void() + <PrintInfoNetwork>g__PrintDNSCache|45_5 + aj + + + void() + <PrintInfoNetwork>g__PrintFirewallRules|45_4 + ak + + + void() + <PrintInfoNetwork>g__PrintHostsFile|45_1 + an + + + void() + <PrintInfoNetwork>g__PrintListeningPorts|45_3 + al + + + void() + <PrintInfoNetwork>g__PrintNetShares|45_0 + ao + + + void() + <PrintInfoNetwork>g__PrintNetworkIfaces|45_2 + am + + + void() + <PrintInfoProcesses>g__PrintInterestingProcesses|42_0 + av + + + void(winPEAS.Program/<>c__DisplayClass43_0&) + <PrintInfoServices>g__PrintInterestingServices|43_0 + b + + + void(winPEAS.Program/<>c__DisplayClass43_0&) + <PrintInfoServices>g__PrintModifiableServices|43_1 + a + + + void() + <PrintInfoServices>g__PrintPathDLLHijacking|43_3 + at + + + void() + <PrintInfoServices>g__PrintWritableRegServices|43_2 + au + + + void() + <PrintInfoUsers>g__PrintAutoLogin|41_7 + ay + + + void() + <PrintInfoUsers>g__PrintCU|41_1 + a4 + + + void() + <PrintInfoUsers>g__PrintClipboardText|41_3 + a2 + + + void() + <PrintInfoUsers>g__PrintEverLoggedUsers|41_6 + az + + + void() + <PrintInfoUsers>g__PrintHomeFolders|41_8 + ax + + + void() + <PrintInfoUsers>g__PrintLoggedUsers|41_4 + a1 + + + void() + <PrintInfoUsers>g__PrintPasswordPolicies|41_9 + aw + + + void() + <PrintInfoUsers>g__PrintRdpSessions|41_5 + a0 + + + void() + <PrintInfoUsers>g__PrintTokenP|41_2 + a3 + + + System.Collections.Generic.Dictionary`2<string,string>() + <PrintInfoUsers>g__colorsU|41_0 + a5 + + + void() + <PrintInterestingFiles>g__PrintCachedGPPPassword|48_7 + g + + + void() + <PrintInterestingFiles>g__PrintCloudCreds|48_3 + k + + + void() + <PrintInterestingFiles>g__PrintMcAffeSitelistFiles|48_6 + h + + + void() + <PrintInterestingFiles>g__PrintPossCredsRegs|48_8 + f + + + void() + <PrintInterestingFiles>g__PrintPuttySSH|48_1 + m + + + void() + <PrintInterestingFiles>g__PrintPuttySess|48_0 + n + + + void() + <PrintInterestingFiles>g__PrintRecentFiles|48_13 + a + + + void() + <PrintInterestingFiles>g__PrintRecycleBin|48_10 + d + + + void() + <PrintInterestingFiles>g__PrintSAMBackups|48_5 + i + + + void() + <PrintInterestingFiles>g__PrintSSHKeysReg|48_2 + l + + + void() + <PrintInterestingFiles>g__PrintUnattendFiles|48_4 + j + + + void() + <PrintInterestingFiles>g__PrintUserCredsFiles|48_9 + e + + + void() + <PrintInterestingFiles>g__PrintUsersDocsKeys|48_12 + b + + + void() + <PrintInterestingFiles>g__PrintUsersInterestingFiles|48_11 + c + + + void() + <PrintSystemInfo>g__PrintAVInfo|40_13 + a7 + + + void() + <PrintSystemInfo>g__PrintAuditInfo|40_2 + bi + + + void() + <PrintSystemInfo>g__PrintBasicSystemInfo|40_0 + bk + + + void() + <PrintSystemInfo>g__PrintCachedCreds|40_8 + bc + + + void() + <PrintSystemInfo>g__PrintCredentialGuard|40_7 + bd + + + void() + <PrintSystemInfo>g__PrintDrivesInfo|40_12 + a8 + + + void() + <PrintSystemInfo>g__PrintInetInfo|40_11 + a9 + + + void() + <PrintSystemInfo>g__PrintLAPSInfo|40_4 + bg + + + void() + <PrintSystemInfo>g__PrintLSAProtection|40_6 + be + + + void() + <PrintSystemInfo>g__PrintPSInfo|40_1 + bj + + + void() + <PrintSystemInfo>g__PrintSystemEV|40_10 + ba + + + void() + <PrintSystemInfo>g__PrintUACInfo|40_14 + a6 + + + void() + <PrintSystemInfo>g__PrintUserEV|40_9 + bb + + + void() + <PrintSystemInfo>g__PrintWEFInfo|40_3 + bh + + + void() + <PrintSystemInfo>g__PrintWdigest|40_5 + bf + + + void() + <PrintWindowsCreds>g__PrintAlwaysInstallElevated|46_13 + v + + + void() + <PrintWindowsCreds>g__PrintAppCmd|46_11 + x + + + void() + <PrintWindowsCreds>g__PrintCredManag|46_1 + ah + + + void() + <PrintWindowsCreds>g__PrintDPAPIMasterKeys|46_5 + ad + + + void() + <PrintWindowsCreds>g__PrintDpapiCredFiles|46_6 + ac + + + void() + <PrintWindowsCreds>g__PrintKerberosTGTTickets|46_9 + z + + + void() + <PrintWindowsCreds>g__PrintKerberosTickets|46_8 + aa + + + void() + <PrintWindowsCreds>g__PrintRCManFiles|46_7 + ab + + + void() + <PrintWindowsCreds>g__PrintRecentRunCommands|46_3 + af + + + void() + <PrintWindowsCreds>g__PrintSCClient|46_12 + w + + + void() + <PrintWindowsCreds>g__PrintSavedRDPInfo|46_2 + ag + + + void() + <PrintWindowsCreds>g__PrintTranscriptPS|46_4 + ae + + + void() + <PrintWindowsCreds>g__PrintWSUS|46_14 + u + + + void() + <PrintWindowsCreds>g__PrintWifi|46_10 + y + + + void() + <PrintWindowsCreds>g__PrintvaultCreds|46_0 + ai + + + void() + CheckRegANSI + bu + + + void() + CreateDynamicLists + bv + + + void(string[]) + Main + a + + + void() + PrintBrowserInfo + bm + + + void() + PrintInfoApplications + bp + + + void() + PrintInfoNetwork + bo + + + void() + PrintInfoProcesses + br + + + void() + PrintInfoServices + bq + + + void() + PrintInfoUsers + bs + + + void() + PrintInterestingFiles + bl + + + void() + PrintSystemInfo + bt + + + void() + PrintWindowsCreds + bn + + + + + string + advisory + b + + + string + badIps + o + + + string + badLAPS + r + + + string + badPrivileges + l + + + string + badUAC + p + + + string + badgroups + j + + + string + badpasswd + k + + + bool + banner + c + + + string + commonShares + n + + + string + complete_patterns_file_creds + w + + + System.Collections.Generic.List`1<string> + credStringsRegex + u + + + string + currentADDomainName + aa + + + string + currentUserDomainName + z + + + bool + currentUserIsLocal + ac + + + string + currentUserName + y + + + System.Collections.Generic.Dictionary`2<string,string> + currentUserSIDs + ag + + + bool + exec_cmd + f + + + string + goodSoft + m + + + string + goodUAC + q + + + bool + notcolor + g + + + string + paint_activeUsers + ah + + + string + paint_activeUsers_no_Administrator + ai + + + string + paint_adminUsers + al + + + string + paint_disabledUsers + aj + + + string + paint_disabledUsers_no_Administrator + ak + + + bool + partofdomain + ab + + + string + patterns_file_creds + v + + + string + patterns_file_creds_color + x + + + string + print_credStrings + t + + + string + print_credStrings_limited + s + + + System.Management.SelectQuery + query + ad + + + bool + search_fast + d + + + int32 + search_time + e + + + System.Management.ManagementObjectSearcher + searcher + ae + + + string + strFalse + i + + + string + strTrue + h + + + string + version + a + + + System.Management.ManagementObjectCollection + win32_users + af + + + + + + + winPEAS.Program/<>c__DisplayClass43_0 + i/a + + + + System.Collections.Generic.Dictionary`2<string,string> + mod_services + a + + + + + + + winPEAS.SamServer + + + void(string, winPEAS.SamServer/SERVER_ACCESS_MASK) + .ctor + + + void(winPEAS.SamServer/NTSTATUS) + Check + a + + + void() + Dispose + + + System.Collections.Generic.IEnumerable`1<string>() + EnumerateDomains + + + winPEAS.SamServer/DOMAIN_PASSWORD_INFORMATION(System.Security.Principal.SecurityIdentifier) + GetDomainPasswordInformation + + + System.Security.Principal.SecurityIdentifier(string) + GetDomainSid + + + winPEAS.SamServer/NTSTATUS(native int) + SamCloseHandle + + + winPEAS.SamServer/NTSTATUS(winPEAS.SamServer/UNICODE_STRING, native int&, winPEAS.SamServer/SERVER_ACCESS_MASK, native int) + SamConnect + + + winPEAS.SamServer/NTSTATUS(native int, int32&, native int&, int32, int32&) + SamEnumerateDomainsInSamServer + + + winPEAS.SamServer/NTSTATUS(native int) + SamFreeMemory + + + winPEAS.SamServer/NTSTATUS(native int, winPEAS.SamServer/UNICODE_STRING, native int&) + SamLookupDomainInSamServer + + + winPEAS.SamServer/NTSTATUS(native int, winPEAS.SamServer/DOMAIN_ACCESS_MASK, unsigned int8[], native int&) + SamOpenDomain + + + winPEAS.SamServer/NTSTATUS(native int, winPEAS.SamServer/DOMAIN_INFORMATION_CLASS, native int&) + SamQueryInformationDomain + + + winPEAS.SamServer/NTSTATUS(native int, winPEAS.SamServer/DOMAIN_INFORMATION_CLASS, native int) + SamSetInformationDomain + + + void(System.Security.Principal.SecurityIdentifier, winPEAS.SamServer/DOMAIN_PASSWORD_INFORMATION) + SetDomainPasswordInformation + + + string() + get_Name + + + + + string + <Name>k__BackingField + b + + + native int + _handle + a + + + + + string() + Name + + + + + + winPEAS.SamServer/<EnumerateDomains>d__9 + winPEAS.SamServer/e + + + void(int32) + .ctor + + + bool() + MoveNext + b + + + System.Collections.Generic.IEnumerator`1<string>() + System.Collections.Generic.IEnumerable<System.String>.GetEnumerator + g + + + string() + System.Collections.Generic.IEnumerator<System.String>.get_Current + c + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + h + + + void() + System.Collections.IEnumerator.Reset + e + + + object() + System.Collections.IEnumerator.get_Current + f + + + void() + System.IDisposable.Dispose + a + + + + + int32 + <>1__state + a + + + string + <>2__current + b + + + winPEAS.SamServer + <>4__this + d + + + int32 + <>l__initialThreadId + c + + + int32 + <cookie>5__2 + e + + + winPEAS.SamServer/UNICODE_STRING + <us>5__3 + f + + + + + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + winPEAS.SamServer/b + + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_ADMINISTER_SERVER + k + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_ALL_ACCESS + l + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_CREATE_ALIAS + g + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_CREATE_GROUP + f + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_CREATE_USER + e + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_EXECUTE + o + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_GET_ALIAS_MEMBERSHIP + h + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_LIST_ACCOUNTS + i + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_LOOKUP + j + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_READ + m + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_READ_OTHER_PARAMETERS + c + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_READ_PASSWORD_PARAMETERS + a + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_WRITE + n + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_WRITE_OTHER_PARAMETERS + d + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_WRITE_PASSWORD_PARAMS + b + + + int32 + value__ + + + + + + + winPEAS.SamServer/DOMAIN_INFORMATION_CLASS + winPEAS.SamServer/a + + + + winPEAS.SamServer/DOMAIN_INFORMATION_CLASS + DomainPasswordInformation + a + + + int32 + value__ + + + + + + + winPEAS.SamServer/DOMAIN_PASSWORD_INFORMATION + + + System.TimeSpan() + get_MaxPasswordAge + + + System.TimeSpan() + get_MinPasswordAge + + + void(System.TimeSpan) + set_MaxPasswordAge + + + void(System.TimeSpan) + set_MinPasswordAge + + + + + int16 + MinPasswordLength + + + int16 + PasswordHistoryLength + + + winPEAS.SamServer/PASSWORD_PROPERTIES + PasswordProperties + + + int64 + _maxPasswordAge + a + + + int64 + _minPasswordAge + b + + + + + System.TimeSpan() + MaxPasswordAge + + + System.TimeSpan() + MinPasswordAge + + + + + + winPEAS.SamServer/NTSTATUS + winPEAS.SamServer/d + + + + winPEAS.SamServer/NTSTATUS + STATUS_ACCESS_DENIED + e + + + winPEAS.SamServer/NTSTATUS + STATUS_INVALID_HANDLE + c + + + winPEAS.SamServer/NTSTATUS + STATUS_INVALID_PARAMETER + d + + + winPEAS.SamServer/NTSTATUS + STATUS_MORE_ENTRIES + b + + + winPEAS.SamServer/NTSTATUS + STATUS_NO_SUCH_DOMAIN + g + + + winPEAS.SamServer/NTSTATUS + STATUS_OBJECT_TYPE_MISMATCH + f + + + winPEAS.SamServer/NTSTATUS + STATUS_SUCCESS + a + + + int32 + value__ + + + + + + + winPEAS.SamServer/PASSWORD_PROPERTIES + + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_LOCKOUT_ADMINS + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_PASSWORD_COMPLEX + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_PASSWORD_NO_ANON_CHANGE + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_PASSWORD_NO_CLEAR_CHANGE + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_PASSWORD_STORE_CLEARTEXT + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_REFUSE_PASSWORD_CHANGE + + + int32 + value__ + + + + + + + winPEAS.SamServer/SERVER_ACCESS_MASK + + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_ALL_ACCESS + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_CONNECT + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_CREATE_DOMAIN + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_ENUMERATE_DOMAINS + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_EXECUTE + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_INITIALIZE + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_LOOKUP_DOMAIN + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_READ + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_SHUTDOWN + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_WRITE + + + int32 + value__ + + + + + + + winPEAS.SamServer/UNICODE_STRING + winPEAS.SamServer/c + + + void() + .ctor + + + void(string) + .ctor + + + void() + Dispose + + + void(bool) + Dispose + d + + + void() + Finalize + + + string() + ToString + + + + + native int + Buffer + c + + + unsigned int16 + Length + a + + + unsigned int16 + MaximumLength + b + + + + + + + winPEAS.ServicesInfo + j + + + void() + .ctor + + + System.Collections.Generic.Dictionary`2<string,string>(System.Collections.Generic.Dictionary`2<string,string>) + GetModifiableServices + c + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetNonstandardServices + c + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetNonstandardServicesFromReg + b + + + System.Collections.Generic.Dictionary`2<string,string>() + GetPathDLLHijacking + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>(System.Collections.Generic.Dictionary`2<string,string>) + GetRegistryAutoRuns + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>(System.Collections.Generic.Dictionary`2<string,string>) + GetWriteServiceRegs + b + + + bool(native int, System.Security.AccessControl.SecurityInfos, unsigned int8[], unsigned int32, unsigned int32&) + QueryServiceObjectSecurity + + + + + + + + winPEAS.SystemInfo + k + + + void() + .ctor + + + System.Collections.Generic.Dictionary`2<string,string>() + GetAVInfo + h + + + System.Collections.Generic.Dictionary`2<string,string>() + GetAuditSettings + e + + + System.Collections.Generic.Dictionary`2<string,string>() + GetBasicOSInfo + j + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetDrivesInfo + i + + + System.Collections.Generic.Dictionary`2<string,string>(string) + GetInternetSettings + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetLapsSettings + c + + + System.Collections.Generic.Dictionary`2<string,string>() + GetPowerShellSettings + f + + + System.Collections.Generic.Dictionary`2<string,string>() + GetSystemEnvVariables + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetUACSystemPolicies + g + + + System.Collections.Generic.Dictionary`2<string,string>() + GetUserEnvVariables + b + + + System.Collections.Generic.Dictionary`2<string,string>() + GetWEFSettings + d + + + bool() + IsVirtualMachine + k + + + + + + + + winPEAS.UserInfo + l + + + void() + .ctor + + + void(native int) + CloseServer + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetAutoLogon + b + + + string() + GetClipboardText + a + + + System.Collections.Generic.List`1<string>() + GetEverLoggedUsers + f + + + System.Collections.Generic.List`1<string>() + GetLoggedUsers + h + + + System.Collections.Generic.List`1<string>(bool, bool, bool, bool, bool) + GetMachineUsers + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetPasswordPolicy + d + + + System.DirectoryServices.AccountManagement.PrincipalContext() + GetPrincipalContext + i + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetRDPSessions + g + + + string(string, System.DirectoryServices.AccountManagement.ContextType) + GetSIDGroupName + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetTokenGroupPrivs + c + + + bool(native int, winPEAS.UserInfo/TOKEN_INFORMATION_CLASS, native int, int32, int32&) + GetTokenInformation + + + System.DirectoryServices.AccountManagement.UserPrincipal(string, string) + GetUser + b + + + System.DirectoryServices.AccountManagement.UserPrincipal(string, string) + GetUserDomain + a + + + System.Collections.Generic.List`1<string>(string, string) + GetUserGroups + c + + + System.DirectoryServices.AccountManagement.UserPrincipal(string) + GetUserLocal + b + + + System.Collections.Generic.List`1<string>() + GetUsersFolders + e + + + bool(string, string) + IsLocaluser + d + + + bool(string, native int, System.Text.StringBuilder, int32&) + LookupPrivilegeName + + + native int(string) + OpenServer + a + + + string(string) + SID2GroupName + c + + + void(native int) + WTSCloseServer + + + int32(native int, int32&, int32, native int&, int32&) + WTSEnumerateSessionsEx + + + void(native int) + WTSFreeMemory + + + native int(string) + WTSOpenServer + + + bool(native int, unsigned int32, winPEAS.UserInfo/WTS_INFO_CLASS, native int&, unsigned int32&) + WTSQuerySessionInformation + + + string(string) + staticSID2GroupName + d + + + + + + + + winPEAS.UserInfo/LUID + l/e + + + + int32 + HighPart + b + + + unsigned int32 + LowPart + a + + + + + + + winPEAS.UserInfo/LUID_AND_ATTRIBUTES + l/f + + + + unsigned int32 + Attributes + b + + + winPEAS.UserInfo/LUID + Luid + a + + + + + + + winPEAS.UserInfo/LuidAttributes + l/LuidAttributes + + + + winPEAS.UserInfo/LuidAttributes + DISABLED + + + winPEAS.UserInfo/LuidAttributes + SE_PRIVILEGE_ENABLED + + + winPEAS.UserInfo/LuidAttributes + SE_PRIVILEGE_ENABLED_BY_DEFAULT + + + winPEAS.UserInfo/LuidAttributes + SE_PRIVILEGE_REMOVED + + + winPEAS.UserInfo/LuidAttributes + SE_PRIVILEGE_USED_FOR_ACCESS + + + unsigned int32 + value__ + + + + + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + l/g + + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenAuditPolicy + p + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenDefaultDacl + f + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenGroups + b + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenGroupsAndPrivileges + m + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenImpersonationLevel + i + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenOrigin + q + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenOwner + d + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenPrimaryGroup + e + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenPrivileges + c + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenRestrictedSids + k + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenSandBoxInert + o + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenSessionId + l + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenSessionReference + n + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenSource + g + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenStatistics + j + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenType + h + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenUser + a + + + int32 + value__ + + + + + + + winPEAS.UserInfo/TOKEN_PRIVILEGES + l/d + + + + unsigned int32 + PrivilegeCount + a + + + winPEAS.UserInfo/LUID_AND_ATTRIBUTES[] + Privileges + b + + + + + + + winPEAS.UserInfo/WTS_CLIENT_ADDRESS + l/b + + + + unsigned int8[] + Address + b + + + unsigned int32 + AddressFamily + a + + + + + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + l/WTS_CONNECTSTATE_CLASS + + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Active + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + ConnectQuery + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Connected + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Disconnected + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Down + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Idle + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Init + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Listen + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Reset + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Shadow + + + int32 + value__ + + + + + + + winPEAS.UserInfo/WTS_INFO_CLASS + l/a + + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSApplicationName + b + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientAddress + o + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientBuildNumber + j + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientDirectory + l + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientDisplay + p + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientHardwareId + n + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientInfo + x + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientName + k + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientProductId + m + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientProtocolType + q + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSConfigInfo + aa + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSConnectState + i + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSDomainName + h + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSIdleTime + r + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSIncomingBytes + t + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSIncomingFrames + v + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSInitialProgram + a + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSIsRemoteSession + ad + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSLogonTime + s + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSOEMId + d + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSOutgoingBytes + u + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSOutgoingFrames + w + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSSessionAddressV4 + ac + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSSessionId + e + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSSessionInfo + y + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSSessionInfoEx + z + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSUserName + f + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSValidationInfo + ab + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSWinStationName + g + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSWorkingDirectory + c + + + int32 + value__ + + + + + + + winPEAS.UserInfo/WTS_SESSION_INFO_1 + l/c + + + + int32 + ExecEnvId + a + + + int32 + SessionID + c + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + State + b + + + string + pDomainName + g + + + string + pFarmName + h + + + string + pHostName + e + + + string + pSessionName + d + + + string + pUserName + f + + + + + + + winPEAS.Vulnerability + + + void(string, string[]) + .ctor + + + void() + SetAsVulnerable + + + string() + get_Identification + + + string[]() + get_KnownExploits + + + bool() + get_Vulnerable + + + void(bool) + set_Vulnerable + a + + + + + string + <Identification>k__BackingField + a + + + string[] + <KnownExploits>k__BackingField + b + + + bool + <Vulnerable>k__BackingField + c + + + + + string() + Identification + + + string[]() + KnownExploits + + + bool() + Vulnerable + + + + + + winPEAS.VulnerabilityCollection + + + void() + .ctor + + + System.Collections.Generic.List`1<winPEAS.Vulnerability>() + Populate + a + + + void(string) + SetAsVulnerable + + + void() + ShowResults + + + + + System.Collections.Generic.List`1<winPEAS.Vulnerability> + _vulnerabilities + a + + + + + + + winPEAS.VulnerabilityCollection/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(winPEAS.Vulnerability) + <ShowResults>b__3_0 + b + + + bool(winPEAS.Vulnerability) + <ShowResults>b__3_1 + c + + + bool(winPEAS.Vulnerability) + <ShowResults>b__3_2 + a + + + + + winPEAS.VulnerabilityCollection/<>c + <>9 + + + System.Func`2<winPEAS.Vulnerability,bool> + <>9__3_0 + + + System.Func`2<winPEAS.Vulnerability,bool> + <>9__3_1 + + + System.Func`2<winPEAS.Vulnerability,bool> + <>9__3_2 + + + + + + + winPEAS.VulnerabilityCollection/<>c__DisplayClass1_0 + winPEAS.VulnerabilityCollection/a + + + void() + .ctor + + + bool(winPEAS.Vulnerability) + <SetAsVulnerable>b__0 + b + + + + + string + id + a + + + + + + + winPEAS.Watson + v + + + void() + .ctor + + + void() + FindVulns + a + + + + + + + + winPEAS.Wmi + + + void() + .ctor + + + string() + GetBuildNumber + + + System.Collections.Generic.List`1<string>() + GetInstalledKBs + + + + + + + + + + + Total Classes + 420 + + + Total Methods + 2851 + + + Total Fields + 1527 + + + Total Properties + 388 + + + Total Events + 7 + + + Total Classes Renamed + 307 + 73.10 % + + + Total Methods Renamed + 1439 + 50.47 % + + + Total Fields Renamed + 993 + 65.03 % + + + Total Properties Renamed + 0 + 0.00 % + + + Total Events Renamed + 0 + 0.00 % + + + Methods Renamed to 'a' + 323 + 11.33 % + + + Methods Renamed to 'b' + 166 + 5.82 % + + + Methods Renamed to 'c' + 116 + 4.07 % + + + Methods Renamed to 'd' + 87 + 3.05 % + + + Methods Renamed to 'e' + 60 + 2.10 % + + + Methods Renamed to 'f' + 51 + 1.79 % + + + Methods Renamed to 'h' + 42 + 1.47 % + + +
\ No newline at end of file diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.1.xml b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.1.xml new file mode 100755 index 0000000..58e76a0 --- /dev/null +++ b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.1.xml @@ -0,0 +1,25729 @@ + + + +
+ 2020-04-10T18:37:22 + Dotfuscator Community +
+ + + Microsoft.Win32.TaskScheduler.dll + + 2 + + <A>j__TPar + a + + + <B>j__TPar + b + + <>f__AnonymousType0`2 + x + + + void(!0, !1) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !0() + get_A + a + + + !1() + get_B + b + + + + + !0 + <A>i__Field + a + + + !1 + <B>i__Field + b + + + + + !0() + A + + + !1() + B + + + + + + 3 + + <A>j__TPar + a + + + <B>j__TPar + b + + + <C>j__TPar + c + + <>f__AnonymousType1`3 + y + + + void(!0, !1, !2) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !0() + get_A + a + + + !1() + get_B + b + + + !2() + get_C + c + + + + + !0 + <A>i__Field + a + + + !1 + <B>i__Field + b + + + !2 + <C>i__Field + c + + + + + !0() + A + + + !1() + B + + + !2() + C + + + + + + 5 + + <A>j__TPar + a + + + <B>j__TPar + b + + + <C>j__TPar + c + + + <D>j__TPar + d + + + <E>j__TPar + e + + <>f__AnonymousType2`5 + z + + + void(!0, !1, !2, !3, !4) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !0() + get_A + a + + + !1() + get_B + b + + + !2() + get_C + c + + + !3() + get_D + d + + + !4() + get_E + e + + + + + !0 + <A>i__Field + a + + + !1 + <B>i__Field + b + + + !2 + <C>i__Field + c + + + !3 + <D>i__Field + d + + + !4 + <E>i__Field + e + + + + + !0() + A + + + !1() + B + + + !2() + C + + + !3() + D + + + !4() + E + + + + + + 9 + + <A>j__TPar + a + + + <B>j__TPar + b + + + <C>j__TPar + c + + + <D>j__TPar + d + + + <E>j__TPar + e + + + <F>j__TPar + f + + + <G>j__TPar + g + + + <H>j__TPar + h + + + <I>j__TPar + i + + <>f__AnonymousType3`9 + aa + + + void(!0, !1, !2, !3, !4, !5, !6, !7, !8) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !0() + get_A + a + + + !1() + get_B + b + + + !2() + get_C + c + + + !3() + get_D + d + + + !4() + get_E + e + + + !5() + get_F + f + + + !6() + get_G + g + + + !7() + get_H + h + + + !8() + get_I + i + + + + + !0 + <A>i__Field + a + + + !1 + <B>i__Field + b + + + !2 + <C>i__Field + c + + + !3 + <D>i__Field + d + + + !4 + <E>i__Field + e + + + !5 + <F>i__Field + f + + + !6 + <G>i__Field + g + + + !7 + <H>i__Field + h + + + !8 + <I>i__Field + i + + + + + !0() + A + + + !1() + B + + + !2() + C + + + !3() + D + + + !4() + E + + + !5() + F + + + !6() + G + + + !7() + H + + + !8() + I + + + + + + <PrivateImplementationDetails> + ei + + + unsigned int32(string) + ComputeStringHash + a + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=64 + C4626D1CE322113BA81CB2CE2E038C4D7F712E29 + a + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=10 + C6BF88811CDFBDBDAD9B3A48A826C4BE8FE10B74 + b + + + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=10 + ei/a + + + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=64 + ei/b + + + + + + + JetBrains.Annotations.AspChildControlTypeAttribute + b2 + + + void(string, System.Type) + .ctor + + + System.Type() + get_ControlType + d + + + string() + get_TagName + c + + + void(System.Type) + set_ControlType + c + + + void(string) + set_TagName + c + + + + + System.Type + <ControlType>k__BackingField + b + + + string + <TagName>k__BackingField + a + + + + + + + JetBrains.Annotations.AspDataFieldAttribute + b3 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspDataFieldsAttribute + b4 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMethodPropertyAttribute + b5 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcActionAttribute + a9 + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_AnonymousProperty + b + + + void(string) + set_AnonymousProperty + b + + + + + string + <AnonymousProperty>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcActionSelectorAttribute + bm + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcAreaAttribute + ba + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_AnonymousProperty + b + + + void(string) + set_AnonymousProperty + b + + + + + string + <AnonymousProperty>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcAreaMasterLocationFormatAttribute + a3 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcAreaPartialViewLocationFormatAttribute + a4 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcAreaViewLocationFormatAttribute + a5 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcControllerAttribute + bb + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_AnonymousProperty + b + + + void(string) + set_AnonymousProperty + b + + + + + string + <AnonymousProperty>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcDisplayTemplateAttribute + bg + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcEditorTemplateAttribute + bh + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcMasterAttribute + bc + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcMasterLocationFormatAttribute + a6 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcModelTypeAttribute + bd + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcPartialViewAttribute + be + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcPartialViewLocationFormatAttribute + a7 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspMvcSuppressViewErrorAttribute + bf + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcTemplateAttribute + bi + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcViewAttribute + bj + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcViewComponentAttribute + bk + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcViewComponentViewAttribute + bl + + + void() + .ctor + + + + + + + + JetBrains.Annotations.AspMvcViewLocationFormatAttribute + a8 + + + void(string) + .ctor + + + string() + get_Format + b + + + void(string) + set_Format + b + + + + + string + <Format>k__BackingField + a + + + + + + + JetBrains.Annotations.AspRequiredAttributeAttribute + b6 + + + void(string) + .ctor + + + string() + get_Attribute + b + + + void(string) + set_Attribute + b + + + + + string + <Attribute>k__BackingField + a + + + + + + + JetBrains.Annotations.AspTypePropertyAttribute + b7 + + + void(bool) + .ctor + + + bool() + get_CreateConstructorReferences + b + + + void(bool) + set_CreateConstructorReferences + b + + + + + bool + <CreateConstructorReferences>k__BackingField + a + + + + + + + JetBrains.Annotations.AssertionConditionAttribute + bt + + + void(JetBrains.Annotations.AssertionConditionType) + .ctor + + + JetBrains.Annotations.AssertionConditionType() + get_ConditionType + b + + + void(JetBrains.Annotations.AssertionConditionType) + set_ConditionType + b + + + + + JetBrains.Annotations.AssertionConditionType + <ConditionType>k__BackingField + a + + + + + + + JetBrains.Annotations.AssertionConditionType + bu + + + + JetBrains.Annotations.AssertionConditionType + IS_FALSE + b + + + JetBrains.Annotations.AssertionConditionType + IS_NOT_NULL + d + + + JetBrains.Annotations.AssertionConditionType + IS_NULL + c + + + JetBrains.Annotations.AssertionConditionType + IS_TRUE + a + + + int32 + value__ + + + + + + + JetBrains.Annotations.AssertionMethodAttribute + bs + + + void() + .ctor + + + + + + + + JetBrains.Annotations.BaseTypeRequiredAttribute + aq + + + void(System.Type) + .ctor + + + System.Type() + get_BaseType + b + + + void(System.Type) + set_BaseType + b + + + + + System.Type + <BaseType>k__BackingField + a + + + + + + + JetBrains.Annotations.CanBeNullAttribute + af + + + void() + .ctor + + + + + + + + JetBrains.Annotations.CannotApplyEqualityOperatorAttribute + ap + + + void() + .ctor + + + + + + + + JetBrains.Annotations.CollectionAccessAttribute + bq + + + void(JetBrains.Annotations.CollectionAccessType) + .ctor + + + JetBrains.Annotations.CollectionAccessType() + get_CollectionAccessType + b + + + void(JetBrains.Annotations.CollectionAccessType) + set_CollectionAccessType + b + + + + + JetBrains.Annotations.CollectionAccessType + <CollectionAccessType>k__BackingField + a + + + + + + + JetBrains.Annotations.CollectionAccessType + br + + + + JetBrains.Annotations.CollectionAccessType + ModifyExistingContent + c + + + JetBrains.Annotations.CollectionAccessType + None + a + + + JetBrains.Annotations.CollectionAccessType + Read + b + + + JetBrains.Annotations.CollectionAccessType + UpdatedContent + d + + + int32 + value__ + + + + + + + JetBrains.Annotations.ContractAnnotationAttribute + an + + + void(string) + .ctor + + + void(string, bool) + .ctor + + + string() + get_Contract + c + + + bool() + get_ForceFullStates + d + + + void(string) + set_Contract + c + + + void(bool) + set_ForceFullStates + c + + + + + string + <Contract>k__BackingField + a + + + bool + <ForceFullStates>k__BackingField + b + + + + + + + JetBrains.Annotations.HtmlAttributeValueAttribute + bo + + + void(string) + .ctor + + + string() + get_Name + b + + + void(string) + set_Name + b + + + + + string + <Name>k__BackingField + a + + + + + + + JetBrains.Annotations.HtmlElementAttributesAttribute + bn + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_Name + b + + + void(string) + set_Name + b + + + + + string + <Name>k__BackingField + a + + + + + + + JetBrains.Annotations.ImplicitUseKindFlags + at + + + + JetBrains.Annotations.ImplicitUseKindFlags + Access + b + + + JetBrains.Annotations.ImplicitUseKindFlags + Assign + c + + + JetBrains.Annotations.ImplicitUseKindFlags + Default + a + + + JetBrains.Annotations.ImplicitUseKindFlags + InstantiatedNoFixedConstructorSignature + e + + + JetBrains.Annotations.ImplicitUseKindFlags + InstantiatedWithFixedConstructorSignature + d + + + int32 + value__ + + + + + + + JetBrains.Annotations.ImplicitUseTargetFlags + au + + + + JetBrains.Annotations.ImplicitUseTargetFlags + Default + a + + + JetBrains.Annotations.ImplicitUseTargetFlags + Itself + b + + + JetBrains.Annotations.ImplicitUseTargetFlags + Members + c + + + JetBrains.Annotations.ImplicitUseTargetFlags + WithMembers + d + + + int32 + value__ + + + + + + + JetBrains.Annotations.InstantHandleAttribute + aw + + + void() + .ctor + + + + + + + + JetBrains.Annotations.InvokerParameterNameAttribute + al + + + void() + .ctor + + + + + + + + JetBrains.Annotations.ItemCanBeNullAttribute + ai + + + void() + .ctor + + + + + + + + JetBrains.Annotations.ItemNotNullAttribute + ah + + + void() + .ctor + + + + + + + + JetBrains.Annotations.LinqTunnelAttribute + bw + + + void() + .ctor + + + + + + + + JetBrains.Annotations.LocalizationRequiredAttribute + ao + + + void() + .ctor + + + void(bool) + .ctor + + + bool() + get_Required + b + + + void(bool) + set_Required + b + + + + + bool + <Required>k__BackingField + a + + + + + + + JetBrains.Annotations.MacroAttribute + a2 + + + void() + .ctor + + + int32() + get_Editable + e + + + string() + get_Expression + d + + + string() + get_Target + f + + + void(int32) + set_Editable + d + + + void(string) + set_Expression + d + + + void(string) + set_Target + e + + + + + int32 + <Editable>k__BackingField + b + + + string + <Expression>k__BackingField + a + + + string + <Target>k__BackingField + c + + + + + + + JetBrains.Annotations.MeansImplicitUseAttribute + as + + + void() + .ctor + + + void(JetBrains.Annotations.ImplicitUseKindFlags) + .ctor + + + void(JetBrains.Annotations.ImplicitUseKindFlags, JetBrains.Annotations.ImplicitUseTargetFlags) + .ctor + + + void(JetBrains.Annotations.ImplicitUseTargetFlags) + .ctor + + + JetBrains.Annotations.ImplicitUseTargetFlags() + get_TargetFlags + d + + + JetBrains.Annotations.ImplicitUseKindFlags() + get_UseKindFlags + c + + + void(JetBrains.Annotations.ImplicitUseTargetFlags) + set_TargetFlags + c + + + void(JetBrains.Annotations.ImplicitUseKindFlags) + set_UseKindFlags + c + + + + + JetBrains.Annotations.ImplicitUseTargetFlags + <TargetFlags>k__BackingField + b + + + JetBrains.Annotations.ImplicitUseKindFlags + <UseKindFlags>k__BackingField + a + + + + + + + JetBrains.Annotations.MustUseReturnValueAttribute + ay + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_Justification + b + + + void(string) + set_Justification + b + + + + + string + <Justification>k__BackingField + a + + + + + + + JetBrains.Annotations.NoEnumerationAttribute + bx + + + void() + .ctor + + + + + + + + JetBrains.Annotations.NoReorderAttribute + bz + + + void() + .ctor + + + + + + + + JetBrains.Annotations.NotNullAttribute + ag + + + void() + .ctor + + + + + + + + JetBrains.Annotations.NotifyPropertyChangedInvocatorAttribute + am + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_ParameterName + b + + + void(string) + set_ParameterName + b + + + + + string + <ParameterName>k__BackingField + a + + + + + + + JetBrains.Annotations.PathReferenceAttribute + a0 + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_BasePath + b + + + void(string) + set_BasePath + b + + + + + string + <BasePath>k__BackingField + a + + + + + + + JetBrains.Annotations.ProvidesContextAttribute + az + + + void() + .ctor + + + + + + + + JetBrains.Annotations.PublicAPIAttribute + av + + + void() + .ctor + + + void(string) + .ctor + + + string() + get_Comment + b + + + void(string) + set_Comment + b + + + + + string + <Comment>k__BackingField + a + + + + + + + JetBrains.Annotations.PureAttribute + ax + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorDirectiveAttribute + ca + + + void(string) + .ctor + + + string() + get_Directive + b + + + void(string) + set_Directive + b + + + + + string + <Directive>k__BackingField + a + + + + + + + JetBrains.Annotations.RazorHelperCommonAttribute + cc + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorImportNamespaceAttribute + b8 + + + void(string) + .ctor + + + string() + get_Name + b + + + void(string) + set_Name + b + + + + + string + <Name>k__BackingField + a + + + + + + + JetBrains.Annotations.RazorInjectionAttribute + b9 + + + void(string, string) + .ctor + + + string() + get_FieldName + d + + + string() + get_Type + c + + + void(string) + set_FieldName + c + + + void(string) + set_Type + d + + + + + string + <FieldName>k__BackingField + b + + + string + <Type>k__BackingField + a + + + + + + + JetBrains.Annotations.RazorLayoutAttribute + cd + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorPageBaseTypeAttribute + cb + + + void(string) + .ctor + + + void(string, string) + .ctor + + + string() + get_BaseType + c + + + string() + get_PageName + d + + + void(string) + set_BaseType + d + + + void(string) + set_PageName + c + + + + + string + <BaseType>k__BackingField + a + + + string + <PageName>k__BackingField + b + + + + + + + JetBrains.Annotations.RazorSectionAttribute + bp + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorWriteLiteralMethodAttribute + ce + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorWriteMethodAttribute + cf + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RazorWriteMethodParameterAttribute + cg + + + void() + .ctor + + + + + + + + JetBrains.Annotations.RegexPatternAttribute + by + + + void() + .ctor + + + + + + + + JetBrains.Annotations.SourceTemplateAttribute + a1 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.StringFormatMethodAttribute + aj + + + void(string) + .ctor + + + string() + get_FormatParameterName + b + + + void(string) + set_FormatParameterName + b + + + + + string + <FormatParameterName>k__BackingField + a + + + + + + + JetBrains.Annotations.TerminatesProgramAttribute + bv + + + void() + .ctor + + + + + + + + JetBrains.Annotations.UsedImplicitlyAttribute + ar + + + void() + .ctor + + + void(JetBrains.Annotations.ImplicitUseKindFlags) + .ctor + + + void(JetBrains.Annotations.ImplicitUseKindFlags, JetBrains.Annotations.ImplicitUseTargetFlags) + .ctor + + + void(JetBrains.Annotations.ImplicitUseTargetFlags) + .ctor + + + JetBrains.Annotations.ImplicitUseTargetFlags() + get_TargetFlags + d + + + JetBrains.Annotations.ImplicitUseKindFlags() + get_UseKindFlags + c + + + void(JetBrains.Annotations.ImplicitUseTargetFlags) + set_TargetFlags + c + + + void(JetBrains.Annotations.ImplicitUseKindFlags) + set_UseKindFlags + c + + + + + JetBrains.Annotations.ImplicitUseTargetFlags + <TargetFlags>k__BackingField + b + + + JetBrains.Annotations.ImplicitUseKindFlags + <UseKindFlags>k__BackingField + a + + + + + + + JetBrains.Annotations.ValueProviderAttribute + ak + + + void(string) + .ctor + + + string() + get_Name + b + + + void(string) + set_Name + b + + + + + string + <Name>k__BackingField + a + + + + + + + JetBrains.Annotations.XamlItemBindingOfItemsControlAttribute + b1 + + + void() + .ctor + + + + + + + + JetBrains.Annotations.XamlItemsControlAttribute + b0 + + + void() + .ctor + + + + + + + + Microsoft.Win32.NativeMethods + ch + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, bool, Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES&, unsigned int32, Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES&, unsigned int32&) + AdjustTokenPrivileges + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, bool, Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES&, unsigned int32, native int, native int) + AdjustTokenPrivileges + + + bool(native int) + CloseHandle + + + bool(string, native int&) + ConvertStringSidToSid + + + void(string, string, native int&) + DsBind + + + unsigned int32(native int, Microsoft.Win32.NativeMethods/DS_NAME_FLAGS, Microsoft.Win32.NativeMethods/DS_NAME_FORMAT, Microsoft.Win32.NativeMethods/DS_NAME_FORMAT, unsigned int32, string[], native int&) + DsCrackNames + + + void(native int) + DsFreeNameResult + + + unsigned int32(native int&) + DsUnBind + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + DuplicateToken + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, Microsoft.Win32.NativeMethods/AccessTypes, native int, Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL, Microsoft.Win32.NativeMethods/TokenType, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + DuplicateTokenEx + + + bool(native int) + FreeLibrary + + + native int() + GetCurrentProcess + + + native int() + GetCurrentThread + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.NativeMethods/NetworkComputerInfo>(Microsoft.Win32.NativeMethods/ServerTypes, string) + GetNetworkComputerInfo + a + + + System.Collections.Generic.IEnumerable`1<string>(Microsoft.Win32.NativeMethods/ServerTypes, string) + GetNetworkComputerNames + b + + + native int(native int, unsigned int32) + GetSidSubAuthority + + + bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS, native int, int32, int32&) + GetTokenInformation + + + native int(native int) + GlobalLock + + + bool(native int) + GlobalUnlock + + + bool(native int) + ImpersonateLoggedOnUser + + + native int(string) + LoadLibrary + + + int32(string, string, string, int32, int32, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + LogonUser + + + bool(string, native int, System.Text.StringBuilder, int32&, System.Text.StringBuilder, int32&, int32&) + LookupAccountSid + + + bool(string, unsigned int8[], System.Text.StringBuilder, int32&, System.Text.StringBuilder, int32&, int32&) + LookupAccountSid + + + bool(string, string, Microsoft.Win32.NativeMethods/LUID&) + LookupPrivilegeValue + + + int32(native int) + NetApiBufferFree + + + 1 + !!0[](Microsoft.Win32.NativeMethods/ServerTypes, string, int32) + NetServerEnum + a + + + int32(string, int32, native int&, int32, int32&, int32&, Microsoft.Win32.NativeMethods/ServerTypes, string, native int) + NetServerEnum + + + 1 + !!0(string, int32) + NetServerGetInfo + a + + + int32(string, int32, native int&) + NetServerGetInfo + + + bool(native int, Microsoft.Win32.NativeMethods/AccessTypes, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + OpenProcessToken + + + bool(native int, Microsoft.Win32.NativeMethods/AccessTypes, bool, Microsoft.Win32.NativeMethods/SafeTokenHandle&) + OpenThreadToken + + + bool(native int, Microsoft.Win32.NativeMethods/PRIVILEGE_SET&, int32&) + PrivilegeCheck + + + bool() + RevertToSelf + + + bool(native int, Microsoft.Win32.NativeMethods/SafeTokenHandle) + SetThreadToken + + + + + string + ADVAPI32 + a + + + string + KERNEL32 + b + + + int32 + MAX_PREFERRED_LENGTH + c + + + string + NTDSAPI + d + + + + + + + Microsoft.Win32.NativeMethods/<>c + ch/<>c + + + void() + .cctor + + + void() + .ctor + + + string(Microsoft.Win32.NativeMethods/SERVER_INFO_100) + <GetNetworkComputerNames>b__50_0 + a + + + + + Microsoft.Win32.NativeMethods/<>c + <>9 + + + System.Converter`2<Microsoft.Win32.NativeMethods/SERVER_INFO_100,string> + <>9__50_0 + + + + + + + Microsoft.Win32.NativeMethods/AccessTypes + ch/a + + + + Microsoft.Win32.NativeMethods/AccessTypes + AccessSystemSecurity + z + + + Microsoft.Win32.NativeMethods/AccessTypes + Delete + o + + + Microsoft.Win32.NativeMethods/AccessTypes + GenericAll + ae + + + Microsoft.Win32.NativeMethods/AccessTypes + GenericExecute + ad + + + Microsoft.Win32.NativeMethods/AccessTypes + GenericRead + ab + + + Microsoft.Win32.NativeMethods/AccessTypes + GenericWrite + ac + + + Microsoft.Win32.NativeMethods/AccessTypes + MaximumAllowed + aa + + + Microsoft.Win32.NativeMethods/AccessTypes + ReadControl + p + + + Microsoft.Win32.NativeMethods/AccessTypes + SpecificRightsAll + y + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsAll + x + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsExecute + w + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsRead + u + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsRequired + t + + + Microsoft.Win32.NativeMethods/AccessTypes + StandardRightsWrite + v + + + Microsoft.Win32.NativeMethods/AccessTypes + Synchronize + s + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAdjustDefault + h + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAdjustGroups + g + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAdjustPrivileges + f + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAdjustSessionID + i + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAllAccess + k + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAllAccessP + j + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenAssignPrimary + a + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenDuplicate + b + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenExecute + n + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenImpersonate + c + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenQuery + d + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenQuerySource + e + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenRead + l + + + Microsoft.Win32.NativeMethods/AccessTypes + TokenWrite + m + + + Microsoft.Win32.NativeMethods/AccessTypes + WriteDac + q + + + Microsoft.Win32.NativeMethods/AccessTypes + WriteOwner + r + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + ch/t + + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_DOMAIN_ONLY + f + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_NOT_FOUND + c + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_NOT_UNIQUE + d + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_NO_MAPPING + e + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_NO_SYNTACTICAL_MAPPING + g + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_RESOLVING + b + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_ERROR_TRUST_REFERRAL + h + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + DS_NAME_NO_ERROR + a + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + ch/u + + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_FLAG_EVAL_AT_DC + c + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_FLAG_GCVERIFY + d + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_FLAG_SYNTACTICAL_ONLY + b + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_FLAG_TRUST_REFERRAL + e + + + Microsoft.Win32.NativeMethods/DS_NAME_FLAGS + DS_NAME_NO_FLAGS + a + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + ch/v + + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_CANONICAL_NAME + f + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_CANONICAL_NAME_EX + h + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_DISPLAY_NAME + d + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_FQDN_1779_NAME + b + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_NT4_ACCOUNT_NAME + c + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_SERVICE_PRINCIPAL_NAME + i + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_SID_OR_SID_HISTORY_NAME + j + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_UNIQUE_ID_NAME + e + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_UNKNOWN_NAME + a + + + Microsoft.Win32.NativeMethods/DS_NAME_FORMAT + DS_USER_PRINCIPAL_NAME + g + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_RESULT + ch/x + + + Microsoft.Win32.NativeMethods/DS_NAME_RESULT_ITEM[]() + get_Items + c + + + + + unsigned int32 + cItems + a + + + native int + rItems + b + + + + + + + Microsoft.Win32.NativeMethods/DS_NAME_RESULT_ITEM + ch/y + + + string() + ToString + + + + + string + pDomain + b + + + string + pName + c + + + Microsoft.Win32.NativeMethods/DS_NAME_ERROR + status + a + + + + + + + Microsoft.Win32.NativeMethods/DomainService + ch/w + + + void(string, string) + .ctor + + + string(string) + CrackName + a + + + Microsoft.Win32.NativeMethods/DS_NAME_RESULT_ITEM[](string[], Microsoft.Win32.NativeMethods/DS_NAME_FLAGS, Microsoft.Win32.NativeMethods/DS_NAME_FORMAT, Microsoft.Win32.NativeMethods/DS_NAME_FORMAT) + CrackNames + a + + + void() + Dispose + + + + + native int + handle + a + + + + + + + Microsoft.Win32.NativeMethods/LUID + ch/f + + + Microsoft.Win32.NativeMethods/LUID(string, string) + FromName + c + + + + + int32 + HighPart + b + + + unsigned int32 + LowPart + a + + + + + + + Microsoft.Win32.NativeMethods/LUID_AND_ATTRIBUTES + ch/g + + + void(Microsoft.Win32.NativeMethods/LUID, Microsoft.Win32.NativeMethods/PrivilegeAttributes) + .ctor + + + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + Attributes + b + + + Microsoft.Win32.NativeMethods/LUID + Luid + a + + + + + + + Microsoft.Win32.NativeMethods/NetworkComputerInfo + ch/s + + + string() + get_Comment + h + + + string() + get_Name + g + + + Microsoft.Win32.NativeMethods/ServerPlatform() + get_Platform + f + + + Microsoft.Win32.NativeMethods/ServerTypes() + get_ServerTypes + i + + + System.Version() + get_Version + j + + + + + string + sv101_comment + f + + + string + sv101_name + b + + + Microsoft.Win32.NativeMethods/ServerPlatform + sv101_platform_id + a + + + Microsoft.Win32.NativeMethods/ServerTypes + sv101_type + e + + + int32 + sv101_version_major + c + + + int32 + sv101_version_minor + d + + + + + + + Microsoft.Win32.NativeMethods/PRIVILEGE_SET + ch/h + + + void(unsigned int32, Microsoft.Win32.NativeMethods/LUID_AND_ATTRIBUTES[]) + .ctor + + + void() + Dispose + + + + + unsigned int32 + Control + b + + + native int + Privilege + c + + + unsigned int32 + PrivilegeCount + a + + + + + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + ch/b + + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + Disabled + a + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + Enabled + c + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + EnabledByDefault + b + + + Microsoft.Win32.NativeMethods/PrivilegeAttributes + UsedForAccess + d + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + ch/c + + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + Anonymous + a + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + Delegation + d + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + Identification + b + + + Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL + Impersonation + c + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/SERVER_INFO_100 + ch/p + + + + string + Name + b + + + Microsoft.Win32.NativeMethods/ServerPlatform + PlatformId + a + + + + + + + Microsoft.Win32.NativeMethods/SERVER_INFO_101 + ch/q + + + + string + Comment + f + + + string + Name + b + + + Microsoft.Win32.NativeMethods/ServerPlatform + PlatformId + a + + + Microsoft.Win32.NativeMethods/ServerTypes + Type + e + + + int32 + VersionMajor + c + + + int32 + VersionMinor + d + + + + + + + Microsoft.Win32.NativeMethods/SERVER_INFO_102 + ch/r + + + + int32 + AutoDisconnectMinutes + h + + + string + Comment + f + + + bool + Hidden + i + + + int32 + MaxUsers + g + + + string + Name + b + + + int32 + NetworkAnnounceRate + j + + + int32 + NetworkAnnounceRateDelta + k + + + Microsoft.Win32.NativeMethods/ServerPlatform + PlatformId + a + + + Microsoft.Win32.NativeMethods/ServerTypes + Type + e + + + string + UserDirectoryPath + m + + + int32 + UsersPerLicense + l + + + int32 + VersionMajor + c + + + int32 + VersionMinor + d + + + + + + + Microsoft.Win32.NativeMethods/SID_AND_ATTRIBUTES + ch/i + + + + unsigned int32 + Attributes + b + + + native int + Sid + a + + + + + + + Microsoft.Win32.NativeMethods/SYSTEMTIME + ch/z + + + void() + .cctor + + + void(System.DateTime) + .ctor + + + void(unsigned int16, unsigned int16, unsigned int16, unsigned int16, unsigned int16, unsigned int16, unsigned int16) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + System.TypeCode() + System.IConvertible.GetTypeCode + i + + + bool(System.IFormatProvider) + System.IConvertible.ToBoolean + i + + + unsigned int8(System.IFormatProvider) + System.IConvertible.ToByte + j + + + char(System.IFormatProvider) + System.IConvertible.ToChar + k + + + System.DateTime(System.IFormatProvider) + System.IConvertible.ToDateTime + l + + + System.Decimal(System.IFormatProvider) + System.IConvertible.ToDecimal + m + + + float64(System.IFormatProvider) + System.IConvertible.ToDouble + n + + + int16(System.IFormatProvider) + System.IConvertible.ToInt16 + o + + + int32(System.IFormatProvider) + System.IConvertible.ToInt32 + p + + + int64(System.IFormatProvider) + System.IConvertible.ToInt64 + q + + + int8(System.IFormatProvider) + System.IConvertible.ToSByte + r + + + float32(System.IFormatProvider) + System.IConvertible.ToSingle + s + + + string(System.IFormatProvider) + System.IConvertible.ToString + t + + + object(System.Type, System.IFormatProvider) + System.IConvertible.ToType + i + + + unsigned int16(System.IFormatProvider) + System.IConvertible.ToUInt16 + u + + + unsigned int32(System.IFormatProvider) + System.IConvertible.ToUInt32 + v + + + unsigned int64(System.IFormatProvider) + System.IConvertible.ToUInt64 + w + + + string() + ToString + + + bool(Microsoft.Win32.NativeMethods/SYSTEMTIME, Microsoft.Win32.NativeMethods/SYSTEMTIME) + op_Equality + j + + + Microsoft.Win32.NativeMethods/SYSTEMTIME(System.DateTime) + op_Implicit + i + + + System.DateTime(Microsoft.Win32.NativeMethods/SYSTEMTIME) + op_Implicit + i + + + bool(Microsoft.Win32.NativeMethods/SYSTEMTIME, Microsoft.Win32.NativeMethods/SYSTEMTIME) + op_Inequality + i + + + + + unsigned int16 + Day + d + + + unsigned int16 + DayOfWeek + c + + + unsigned int16 + Hour + e + + + Microsoft.Win32.NativeMethods/SYSTEMTIME + MaxValue + j + + + unsigned int16 + Milliseconds + h + + + Microsoft.Win32.NativeMethods/SYSTEMTIME + MinValue + i + + + unsigned int16 + Minute + f + + + unsigned int16 + Month + b + + + unsigned int16 + Second + g + + + unsigned int16 + Year + a + + + + + + + Microsoft.Win32.NativeMethods/SafeTokenHandle + ch/m + + + void() + .cctor + + + void() + .ctor + + + void(native int, bool) + .ctor + + + Microsoft.Win32.NativeMethods/SafeTokenHandle(Microsoft.Win32.NativeMethods/AccessTypes) + FromCurrentProcess + a + + + Microsoft.Win32.NativeMethods/SafeTokenHandle(Microsoft.Win32.NativeMethods/AccessTypes, bool) + FromCurrentThread + a + + + Microsoft.Win32.NativeMethods/SafeTokenHandle(native int, Microsoft.Win32.NativeMethods/AccessTypes) + FromProcess + a + + + Microsoft.Win32.NativeMethods/SafeTokenHandle(native int, Microsoft.Win32.NativeMethods/AccessTypes, bool) + FromThread + a + + + 1 + !!0(Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS) + GetInfo + a + + + bool() + ReleaseHandle + + + + + int32 + ERROR_INSUFFICIENT_BUFFER + b + + + int32 + ERROR_NO_TOKEN + a + + + Microsoft.Win32.NativeMethods/SafeTokenHandle + currentProcessToken + c + + + + + + + Microsoft.Win32.NativeMethods/ServerPlatform + ch/o + + + + Microsoft.Win32.NativeMethods/ServerPlatform + DOS + a + + + Microsoft.Win32.NativeMethods/ServerPlatform + NT + c + + + Microsoft.Win32.NativeMethods/ServerPlatform + OS2 + b + + + Microsoft.Win32.NativeMethods/ServerPlatform + OSF + d + + + Microsoft.Win32.NativeMethods/ServerPlatform + VMS + e + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/ServerTypes + ch/n + + + + Microsoft.Win32.NativeMethods/ServerTypes + All + ag + + + Microsoft.Win32.NativeMethods/ServerTypes + AlternateTransport + ad + + + Microsoft.Win32.NativeMethods/ServerTypes + AppleFilingProtocol + g + + + Microsoft.Win32.NativeMethods/ServerTypes + BackupBrowserService + s + + + Microsoft.Win32.NativeMethods/ServerTypes + BackupDomainCtrl + e + + + Microsoft.Win32.NativeMethods/ServerTypes + BrowserService + r + + + Microsoft.Win32.NativeMethods/ServerTypes + DCE + ac + + + Microsoft.Win32.NativeMethods/ServerTypes + DFS + y + + + Microsoft.Win32.NativeMethods/ServerTypes + DialinServer + k + + + Microsoft.Win32.NativeMethods/ServerTypes + DomainCtrl + d + + + Microsoft.Win32.NativeMethods/ServerTypes + DomainMaster + u + + + Microsoft.Win32.NativeMethods/ServerTypes + DomainMember + i + + + Microsoft.Win32.NativeMethods/ServerTypes + LocalListOnly + ae + + + Microsoft.Win32.NativeMethods/ServerTypes + MasterBrowserService + t + + + Microsoft.Win32.NativeMethods/ServerTypes + MicrosoftFileAndPrintServer + p + + + Microsoft.Win32.NativeMethods/ServerTypes + NT + n + + + Microsoft.Win32.NativeMethods/ServerTypes + NTCluster + z + + + Microsoft.Win32.NativeMethods/ServerTypes + NTServer + q + + + Microsoft.Win32.NativeMethods/ServerTypes + Novell + h + + + Microsoft.Win32.NativeMethods/ServerTypes + OSF1Server + v + + + Microsoft.Win32.NativeMethods/ServerTypes + PrimaryDomain + af + + + Microsoft.Win32.NativeMethods/ServerTypes + PrintQueueServer + j + + + Microsoft.Win32.NativeMethods/ServerTypes + Server + b + + + Microsoft.Win32.NativeMethods/ServerTypes + SqlServer + c + + + Microsoft.Win32.NativeMethods/ServerTypes + TerminalServer + aa + + + Microsoft.Win32.NativeMethods/ServerTypes + TimeSource + f + + + Microsoft.Win32.NativeMethods/ServerTypes + UnixServer + m + + + Microsoft.Win32.NativeMethods/ServerTypes + VMSServer + w + + + Microsoft.Win32.NativeMethods/ServerTypes + VirtualNTCluster + ab + + + Microsoft.Win32.NativeMethods/ServerTypes + Windows + x + + + Microsoft.Win32.NativeMethods/ServerTypes + WindowsForWorkgroups + o + + + Microsoft.Win32.NativeMethods/ServerTypes + Workstation + a + + + Microsoft.Win32.NativeMethods/ServerTypes + XenixServer + l + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION + ch/j + + + + int32 + TokenIsElevated + a + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE + ch/d + + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE + Default + a + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE + Full + b + + + Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE + Limited + c + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + ch/e + + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + MaxTokenInfoClass + ac + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenAccessInformation + v + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenAuditPolicy + p + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenDefaultDacl + f + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenElevation + t + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenElevationType + r + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenGroups + b + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenGroupsAndPrivileges + m + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenHasRestrictions + u + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenImpersonationLevel + i + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenIntegrityLevel + y + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenLinkedToken + s + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenLogonSid + ab + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenMandatoryPolicy + aa + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenOrigin + q + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenOwner + d + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenPrimaryGroup + e + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenPrivileges + c + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenRestrictedSids + k + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenSandBoxInert + o + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenSessionId + l + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenSessionReference + n + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenSource + g + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenStatistics + j + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenType + h + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenUIAccess + z + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenUser + a + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenVirtualizationAllowed + w + + + Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS + TokenVirtualizationEnabled + x + + + int32 + value__ + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_MANDATORY_LABEL + ch/k + + + + Microsoft.Win32.NativeMethods/SID_AND_ATTRIBUTES + Label + a + + + + + + + Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES + ch/l + + + void(Microsoft.Win32.NativeMethods/LUID, Microsoft.Win32.NativeMethods/PrivilegeAttributes) + .ctor + + + unsigned int32() + get_SizeInBytes + c + + + + + unsigned int32 + PrivilegeCount + a + + + Microsoft.Win32.NativeMethods/LUID_AND_ATTRIBUTES + Privileges + b + + + + + + + Microsoft.Win32.NativeMethods/TokenType + ch/TokenType + + + + Microsoft.Win32.NativeMethods/TokenType + TokenImpersonation + + + Microsoft.Win32.NativeMethods/TokenType + TokenPrimary + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Action + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + Microsoft.Win32.TaskScheduler.Action(string, string) + ActionFromScript + a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + Bind + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + Bind + + + object() + Clone + + + int32(Microsoft.Win32.TaskScheduler.Action) + CompareTo + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.ExecAction) + ConvertFromPowerShellAction + a + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.TaskActionType) + CreateAction + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + CreateAction + a + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + CreateAction + a + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + void() + Dispose + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + bool(object) + Equals + + + int32() + GetHashCode + + + System.Type(Microsoft.Win32.TaskScheduler.TaskActionType) + GetObjectType + a + + + string() + GetPowerShellCommand + + + 2 + !!0(string, !!0) + GetProperty + b + + + void(string) + OnPropertyChanged + g + + + 2 + void(string, !!0) + SetProperty + c + + + int32(object) + System.IComparable.CompareTo + + + string() + ToString + + + string(System.Globalization.CultureInfo) + ToString + + + 1 + !!0(string, !!0) + TryParse + a + + + void(System.ComponentModel.PropertyChangedEventHandler) + add_PropertyChanged + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_ActionType + + + string() + get_Id + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + void(System.ComponentModel.PropertyChangedEventHandler) + remove_PropertyChanged + + + void(string) + set_Id + + + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction + iAction + a + + + System.Collections.Generic.Dictionary`2<string,object> + unboundValues + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + b + + + + + Microsoft.Win32.TaskScheduler.TaskActionType() + ActionType + + + string() + Id + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + + + + + Microsoft.Win32.TaskScheduler.ActionCollection + + + void() + .cctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + .ctor + + + int32() + <GetEnumerator>b__56_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction(int32) + <GetEnumerator>b__56_1 + a + + + 1 + !!0(!!0) + Add + + + Microsoft.Win32.TaskScheduler.ExecAction(string, string, string) + Add + + + Microsoft.Win32.TaskScheduler.Action(Microsoft.Win32.TaskScheduler.TaskActionType) + AddNew + + + void(System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Action>) + AddRange + + + void() + Clear + + + bool(Microsoft.Win32.TaskScheduler.Action) + Contains + + + bool(System.Type) + ContainsType + + + void() + ConvertUnsupportedActions + g + + + void(Microsoft.Win32.TaskScheduler.Action[], int32) + CopyTo + + + void(int32, Microsoft.Win32.TaskScheduler.Action[], int32, int32) + CopyTo + + + void() + Dispose + + + Microsoft.Win32.TaskScheduler.Action(System.Predicate`1<Microsoft.Win32.TaskScheduler.Action>) + Find + + + int32(System.Predicate`1<Microsoft.Win32.TaskScheduler.Action>) + FindIndexOf + + + int32(int32, int32, System.Predicate`1<Microsoft.Win32.TaskScheduler.Action>) + FindIndexOf + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Action>() + GetEnumerator + + + System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.Action>() + GetV1Actions + c + + + int32(Microsoft.Win32.TaskScheduler.Action) + IndexOf + + + int32(string) + IndexOf + + + void(int32, Microsoft.Win32.TaskScheduler.Action) + Insert + + + bool(Microsoft.Win32.TaskScheduler.Action) + Remove + + + void(int32) + RemoveAt + + + void() + SaveV1Actions + b + + + void(Microsoft.Win32.TaskScheduler.Action) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Action>.Add + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Action>.get_IsReadOnly + + + void(System.Array, int32) + System.Collections.ICollection.CopyTo + + + bool() + System.Collections.ICollection.get_IsSynchronized + + + object() + System.Collections.ICollection.get_SyncRoot + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int32(object) + System.Collections.IList.Add + + + bool(object) + System.Collections.IList.Contains + + + int32(object) + System.Collections.IList.IndexOf + + + void(int32, object) + System.Collections.IList.Insert + + + void(object) + System.Collections.IList.Remove + + + bool() + System.Collections.IList.get_IsFixedSize + + + bool() + System.Collections.IList.get_IsReadOnly + + + object(int32) + System.Collections.IList.get_Item + + + void(int32, object) + System.Collections.IList.set_Item + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + Microsoft.Win32.TaskScheduler.Action[]() + ToArray + + + string() + ToString + + + void() + UnconvertUnsupportedActions + d + + + string() + get_Context + + + int32() + get_Count + + + Microsoft.Win32.TaskScheduler.Action(int32) + get_Item + + + Microsoft.Win32.TaskScheduler.Action(string) + get_Item + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption() + get_PowerShellConversion + + + bool() + get_SupportV1Conversion + f + + + bool() + get_SupportV2Conversion + e + + + string() + get_XmlText + + + void(string) + set_Context + + + void(int32, Microsoft.Win32.TaskScheduler.Action) + set_Item + + + void(string, Microsoft.Win32.TaskScheduler.Action) + set_Item + + + void(Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption) + set_PowerShellConversion + + + void(string) + set_XmlText + + + + + int32 + MaxActions + a + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + psConvert + f + + + string + psV2IdRegex + g + + + System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.Action> + v1Actions + b + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection + v2Coll + d + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition + v2Def + e + + + + + string() + Context + + + int32() + Count + + + Microsoft.Win32.TaskScheduler.Action(int32) + Item + + + Microsoft.Win32.TaskScheduler.Action(string) + Item + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption() + PowerShellConversion + + + bool() + SupportV1Conversion + + + bool() + SupportV2Conversion + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Action>.IsReadOnly + + + bool() + System.Collections.ICollection.IsSynchronized + + + object() + System.Collections.ICollection.SyncRoot + + + bool() + System.Collections.IList.IsFixedSize + + + bool() + System.Collections.IList.IsReadOnly + + + object(int32) + System.Collections.IList.Item + + + string() + XmlText + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass41_0 + Microsoft.Win32.TaskScheduler.ActionCollection/a + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <get_Item>b__0 + b + + + + + string + actionId + a + + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass48_0 + Microsoft.Win32.TaskScheduler.ActionCollection/b + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <Contains>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Action + item + a + + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass49_0 + Microsoft.Win32.TaskScheduler.ActionCollection/c + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <ContainsType>b__0 + b + + + + + System.Type + actionType + a + + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass65_0 + Microsoft.Win32.TaskScheduler.ActionCollection/d + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <IndexOf>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Action + item + a + + + + + + + Microsoft.Win32.TaskScheduler.ActionCollection/<>c__DisplayClass66_0 + Microsoft.Win32.TaskScheduler.ActionCollection/e + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Action) + <IndexOf>b__0 + b + + + + + string + actionId + a + + + + + + + Microsoft.Win32.TaskScheduler.BootTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + void(System.TimeSpan) + set_Delay + + + + + + System.TimeSpan() + Delay + + + + + + Microsoft.Win32.TaskScheduler.CalendarTrigger + co + + + Microsoft.Win32.TaskScheduler.Trigger(System.Xml.XmlReader) + GetTriggerFromXml + a + + + void(System.Xml.XmlReader, Microsoft.Win32.TaskScheduler.Trigger, Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlReader) + ReadXml + a + + + void(System.Xml.XmlWriter, Microsoft.Win32.TaskScheduler.Trigger, Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlWriter) + WriteXml + a + + + + + + + + Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlReader + co/a + + + void(object, native int) + .ctor + + + System.IAsyncResult(System.Xml.XmlReader, System.AsyncCallback, object) + BeginInvoke + + + void(System.IAsyncResult) + EndInvoke + + + void(System.Xml.XmlReader) + Invoke + + + + + + + + Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlWriter + co/b + + + void(object, native int) + .ctor + + + System.IAsyncResult(System.Xml.XmlWriter, System.AsyncCallback, object) + BeginInvoke + + + void(System.IAsyncResult) + EndInvoke + + + void(System.Xml.XmlWriter) + Invoke + + + + + + + + Microsoft.Win32.TaskScheduler.ComHandlerAction + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + void(System.Guid, string) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + Microsoft.Win32.TaskScheduler.Action(string) + FromPowerShellCommand + a + + + string(System.Guid) + GetNameForCLSID + a + + + string() + GetPowerShellCommand + + + string() + ToString + + + System.Guid() + get_ClassId + + + string() + get_ClassName + + + string() + get_Data + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + void(System.Guid) + set_ClassId + + + void(string) + set_Data + + + + + + System.Guid() + ClassId + + + string() + ClassName + + + string() + Data + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + + + + Microsoft.Win32.TaskScheduler.CultureSwitcher + ck + + + void(System.Globalization.CultureInfo) + .ctor + + + void() + Dispose + + + + + System.Globalization.CultureInfo + cur + a + + + System.Globalization.CultureInfo + curUI + b + + + + + + + Microsoft.Win32.TaskScheduler.CustomTrigger + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + object() + Clone + + + void(string) + UpdateFromXml + a + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + string() + get_Name + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + get_Properties + + + void(System.TimeSpan) + set_Delay + + + + + System.TimeSpan + delay + b + + + string + name + c + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + nvc + a + + + + + System.TimeSpan() + Delay + + + string() + Name + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + Properties + + + + + + Microsoft.Win32.TaskScheduler.DailyTrigger + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(int16) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + void(System.Xml.XmlReader) + ReadMyXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + V2GetTriggerString + + + void(System.Xml.XmlWriter) + WriteMyXml + a + + + int16() + get_DaysInterval + + + System.TimeSpan() + get_RandomDelay + + + void(int16) + set_DaysInterval + + + void(System.TimeSpan) + set_RandomDelay + + + + + + int16() + DaysInterval + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + System.TimeSpan() + RandomDelay + + + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + AllDays + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Friday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Monday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Saturday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Sunday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Thursday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Tuesday + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + Wednesday + + + int16 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.DebugHelper + cl + + + string(object) + GetDebugString + a + + + + + + + + Microsoft.Win32.TaskScheduler.DefaultValueExAttribute + cn + + + void(System.Type, string) + .ctor + + + + + + + + Microsoft.Win32.TaskScheduler.EmailAction + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + void(string, string, string, string, string) + .ctor + + + void(object, System.Collections.Specialized.NotifyCollectionChangedEventArgs) + <get_HeaderFields>b__23_0 + a + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + Bind + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + string(System.Text.RegularExpressions.Group, string) + FromPS + a + + + string[](string) + FromPS + e + + + Microsoft.Win32.TaskScheduler.Action(string) + FromPowerShellCommand + f + + + string(string) + FromUTF8 + d + + + string() + GetPowerShellCommand + + + string(string) + Prep + c + + + string(string, char[]) + ToPS + a + + + string(string[]) + ToPS + a + + + string() + ToString + + + string(string) + ToUTF8 + b + + + string(string) + UnPrep + a + + + object[]() + get_Attachments + + + string() + get_Bcc + + + string() + get_Body + + + string() + get_Cc + + + string() + get_From + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + get_HeaderFields + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + System.Net.Mail.MailPriority() + get_Priority + + + string() + get_ReplyTo + + + string() + get_Server + + + string() + get_Subject + + + string() + get_To + + + void(object[]) + set_Attachments + + + void(string) + set_Bcc + + + void(string) + set_Body + + + void(string) + set_Cc + + + void(string) + set_From + + + void(System.Net.Mail.MailPriority) + set_Priority + + + void(string) + set_ReplyTo + + + void(string) + set_Server + + + void(string) + set_Subject + + + void(string) + set_To + + + + + string + ImportanceHeader + a + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + nvc + b + + + bool + validateAttachments + c + + + + + object[]() + Attachments + + + string() + Bcc + + + string() + Body + + + string() + Cc + + + string() + From + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + HeaderFields + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + System.Net.Mail.MailPriority() + Priority + + + string() + ReplyTo + + + string() + Server + + + string() + Subject + + + string() + To + + + + + + Microsoft.Win32.TaskScheduler.EmailAction/<>c + + + void() + .cctor + + + void() + .ctor + + + string(string) + <FromPS>b__48_0 + b + + + object(string) + <FromPowerShellCommand>b__43_0 + a + + + string(object) + <GetPowerShellCommand>b__46_0 + a + + + string(string) + <ToPS>b__52_0 + c + + + string(string) + <ToPS>b__53_0 + d + + + + + Microsoft.Win32.TaskScheduler.EmailAction/<>c + <>9 + + + System.Converter`2<string,object> + <>9__43_0 + + + System.Converter`2<object,string> + <>9__46_0 + + + System.Converter`2<string,string> + <>9__48_0 + + + System.Converter`2<string,string> + <>9__52_0 + + + System.Converter`2<string,string> + <>9__53_0 + + + + + + + Microsoft.Win32.TaskScheduler.EventTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(string, string, System.Nullable`1<int32>) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + Bind + + + string(string, string, System.Nullable`1<int32>) + BuildQuery + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + bool(string&, string&, System.Nullable`1<int32>&) + GetBasic + + + void(string, string, System.Nullable`1<int32>) + SetBasic + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + string() + get_Subscription + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + get_ValueQueries + + + void(System.TimeSpan) + set_Delay + + + void(string) + set_Subscription + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + nvc + a + + + + + System.TimeSpan() + Delay + + + string() + Subscription + + + Microsoft.Win32.TaskScheduler.NamedValueCollection() + ValueQueries + + + + + + Microsoft.Win32.TaskScheduler.ExecAction + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + void(string, string, string) + .ctor + + + string(string, string) + BuildPowerShellCmd + b + + + Microsoft.Win32.TaskScheduler.ExecAction(Microsoft.Win32.TaskScheduler.Action) + ConvertToPowerShellAction + a + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + Microsoft.Win32.TaskScheduler.ExecAction(string, string) + CreatePowerShellAction + a + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + Microsoft.Win32.TaskScheduler.Action(string) + FromPowerShellCommand + a + + + string() + GetPowerShellCommand + + + bool(string, bool, bool) + IsValidPath + + + string[]() + ParsePowerShellItems + a + + + void(string, bool) + SetValidatedPath + + + string() + ToString + + + string() + get_Arguments + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + string() + get_Path + + + string() + get_WorkingDirectory + + + void(string) + set_Arguments + + + void(string) + set_Path + + + void(string) + set_WorkingDirectory + + + + + string + PowerShellArgFormat + a + + + string + PowerShellPath + b + + + string + ScriptIdentifer + c + + + + + string() + Arguments + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + string() + Path + + + string() + WorkingDirectory + + + + + + Microsoft.Win32.TaskScheduler.Fluent.ActionBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, string) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + AtLogon + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + AtLogonOf + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + AtTaskRegistration + + + Microsoft.Win32.TaskScheduler.Fluent.IntervalTriggerBuilder(int16) + Every + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyTriggerBuilder(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + InTheMonthOf + + + Microsoft.Win32.TaskScheduler.Fluent.ActionBuilder(string) + InWorkingDirectory + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyDOWTriggerBuilder(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + OnAll + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + OnBoot + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + OnIdle + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType) + OnStateChange + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + Once + + + Microsoft.Win32.TaskScheduler.Fluent.ActionBuilder(string) + WithArguments + + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.BaseBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo) + .ctor + + + Microsoft.Win32.TaskScheduler.Task(string) + AsTask + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.TaskCreation, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType) + AsTask + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + get_TaskDef + a + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + get_When + + + + + Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo + tb + a + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + TaskDef + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + When + + + + + + Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo + eh + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition + td + a + + + Microsoft.Win32.TaskScheduler.TaskService + ts + b + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.IntervalTriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, int16) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + Days + + + Microsoft.Win32.TaskScheduler.Fluent.WeeklyTriggerBuilder() + Weeks + + + + + int16 + interval + a + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyDOWTriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyDOWTriggerBuilder(Microsoft.Win32.TaskScheduler.WhichWeek) + In + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + Of + + + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder + trb + a + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.MonthlyTriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32[]) + OnTheDays + + + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder + trb + a + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + AllowingStartIfOnBatteries + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + AllowingStartOnRemoteAppSession + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(string) + DataIs + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(System.TimeSpan) + DeletingTaskAfter + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + DisallowingDemandStart + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + DisallowingHardTerminate + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(System.TimeSpan) + ExecutingAtMost + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(Microsoft.Win32.TaskScheduler.TaskInstancesPolicy) + InstancesAre + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + NotStoppingIfGoingOnBatteries + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + OnlyIfIdle + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + OnlyIfNetworkAvailable + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(System.Diagnostics.ProcessPriorityClass) + PriorityIs + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder(System.TimeSpan) + RestartingEvery + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + StartingWhenAvailable + + + Microsoft.Win32.TaskScheduler.Fluent.SettingsBuilder() + WakingToRun + + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, Microsoft.Win32.TaskScheduler.TaskTriggerType) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(System.DateTime) + Ending + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32, int32, int32) + Ending + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32, int32, int32, int32, int32, int32) + Ending + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + Ending + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder() + IsDisabled + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(System.TimeSpan) + RepeatingEvery + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + RepeatingEvery + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(System.TimeSpan) + RunningAtMostFor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + RunningAtMostFor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(System.DateTime) + Starting + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32, int32, int32) + Starting + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(int32, int32, int32, int32, int32, int32) + Starting + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(string) + Starting + + + + + Microsoft.Win32.TaskScheduler.Trigger + trigger + a + + + + + + + Microsoft.Win32.TaskScheduler.Fluent.WeeklyTriggerBuilder + + + void(Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo, int16) + .ctor + + + Microsoft.Win32.TaskScheduler.Fluent.TriggerBuilder(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + On + + + + + + + + Microsoft.Win32.TaskScheduler.IBindAsExecAction + cj + + + + + + + Microsoft.Win32.TaskScheduler.ICalendarTrigger + + + + + + + Microsoft.Win32.TaskScheduler.ITaskHandler + + + void() + Pause + + + void() + Resume + + + void(object, string) + Start + + + void(int32&) + Stop + + + + + + + + Microsoft.Win32.TaskScheduler.ITaskHandlerStatus + + + void(int32) + TaskCompleted + + + void(int16, string) + UpdateStatus + + + + + + + + Microsoft.Win32.TaskScheduler.ITriggerDelay + + + System.TimeSpan() + get_Delay + + + void(System.TimeSpan) + set_Delay + + + + + + System.TimeSpan() + Delay + + + + + + Microsoft.Win32.TaskScheduler.ITriggerUserId + + + string() + get_UserId + + + void(string) + set_UserId + + + + + + string() + UserId + + + + + + Microsoft.Win32.TaskScheduler.IdleSettings + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings) + .ctor + + + void() + Dispose + + + string() + ToString + + + System.TimeSpan() + get_IdleDuration + + + bool() + get_RestartOnIdle + + + bool() + get_StopOnIdleEnd + + + System.TimeSpan() + get_WaitTimeout + + + void(System.TimeSpan) + set_IdleDuration + + + void(bool) + set_RestartOnIdle + + + void(bool) + set_StopOnIdleEnd + + + void(System.TimeSpan) + set_WaitTimeout + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings + v2Settings + b + + + + + System.TimeSpan() + IdleDuration + + + bool() + RestartOnIdle + + + bool() + StopOnIdleEnd + + + System.TimeSpan() + WaitTimeout + + + + + + Microsoft.Win32.TaskScheduler.IdleTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + string() + V2GetTriggerString + + + + + + + + Microsoft.Win32.TaskScheduler.LogonTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + string() + get_UserId + + + void(System.TimeSpan) + set_Delay + + + void(string) + set_UserId + + + + + + System.TimeSpan() + Delay + + + string() + UserId + + + + + + Microsoft.Win32.TaskScheduler.MaintenanceSettings + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3) + .ctor + + + void() + Dispose + + + bool() + IsSet + a + + + string() + ToString + + + System.TimeSpan() + get_Deadline + + + bool() + get_Exclusive + + + System.TimeSpan() + get_Period + + + void(System.TimeSpan) + set_Deadline + + + void(bool) + set_Exclusive + + + void(System.TimeSpan) + set_Period + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings + iMaintSettings + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3 + iSettings + b + + + + + System.TimeSpan() + Deadline + + + bool() + Exclusive + + + System.TimeSpan() + Period + + + + + + Microsoft.Win32.TaskScheduler.MonthlyDOWTrigger + + + void(Microsoft.Win32.TaskScheduler.DaysOfTheWeek, Microsoft.Win32.TaskScheduler.MonthsOfTheYear, Microsoft.Win32.TaskScheduler.WhichWeek) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + void(System.Xml.XmlReader) + ReadMyXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + V2GetTriggerString + + + void(System.Xml.XmlWriter) + WriteMyXml + a + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + get_DaysOfWeek + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + get_MonthsOfYear + + + System.TimeSpan() + get_RandomDelay + + + bool() + get_RunOnLastWeekOfMonth + + + Microsoft.Win32.TaskScheduler.WhichWeek() + get_WeeksOfMonth + + + void(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + set_DaysOfWeek + + + void(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + set_MonthsOfYear + + + void(System.TimeSpan) + set_RandomDelay + + + void(bool) + set_RunOnLastWeekOfMonth + + + void(Microsoft.Win32.TaskScheduler.WhichWeek) + set_WeeksOfMonth + + + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + DaysOfWeek + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + MonthsOfYear + + + System.TimeSpan() + RandomDelay + + + bool() + RunOnLastWeekOfMonth + + + Microsoft.Win32.TaskScheduler.WhichWeek() + WeeksOfMonth + + + + + + Microsoft.Win32.TaskScheduler.MonthlyTrigger + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(int32, Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + int32(int32[]) + IndicesToMask + a + + + 1 + bool(System.Collections.Generic.ICollection`1<!!0>, System.Collections.Generic.ICollection`1<!!0>) + ListsEqual + a + + + int32[](int32) + MaskToIndices + a + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + void(System.Xml.XmlReader) + ReadMyXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + V2GetTriggerString + + + void(System.Xml.XmlWriter) + WriteMyXml + a + + + int32[]() + get_DaysOfMonth + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + get_MonthsOfYear + + + System.TimeSpan() + get_RandomDelay + + + bool() + get_RunOnLastDayOfMonth + + + void(int32[]) + set_DaysOfMonth + + + void(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + set_MonthsOfYear + + + void(System.TimeSpan) + set_RandomDelay + + + void(bool) + set_RunOnLastDayOfMonth + + + + + + int32[]() + DaysOfMonth + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + MonthsOfYear + + + System.TimeSpan() + RandomDelay + + + bool() + RunOnLastDayOfMonth + + + + + + Microsoft.Win32.TaskScheduler.MonthlyTrigger/<>c + + + void() + .cctor + + + void() + .ctor + + + string(int32) + <V2GetTriggerString>b__23_0 + a + + + + + Microsoft.Win32.TaskScheduler.MonthlyTrigger/<>c + <>9 + + + System.Converter`2<int32,string> + <>9__23_0 + + + + + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + AllMonths + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + April + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + August + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + December + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + February + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + January + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + July + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + June + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + March + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + May + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + November + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + October + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + September + + + int16 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.NameValuePair + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair) + .ctor + + + void(string, string) + .ctor + + + Microsoft.Win32.TaskScheduler.NameValuePair() + Clone + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + Equals + + + bool(object) + Equals + + + int32() + GetHashCode + + + object() + System.ICloneable.Clone + + + bool(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair) + System.IEquatable<Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair>.Equals + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + ToString + + + void(System.ComponentModel.PropertyChangedEventHandler) + add_PropertyChanged + + + bool() + get_AttributedXmlFormat + a + + + string() + get_Name + + + string() + get_Value + + + Microsoft.Win32.TaskScheduler.NameValuePair(System.Collections.Generic.KeyValuePair`2<string,string>) + op_Implicit + + + void(System.ComponentModel.PropertyChangedEventHandler) + remove_PropertyChanged + + + void(bool) + set_AttributedXmlFormat + a + + + void(string) + set_Name + + + void(string) + set_Value + + + + + bool + <AttributedXmlFormat>k__BackingField + e + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + d + + + string + name + b + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair + v2Pair + a + + + string + value + c + + + + + bool() + AttributedXmlFormat + + + string() + Name + + + string() + Value + + + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection) + .ctor + + + int32() + <GetEnumerator>b__32_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair(int32) + <GetEnumerator>b__32_1 + a + + + void(Microsoft.Win32.TaskScheduler.NameValuePair) + Add + + + void(string, string) + Add + + + void(System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.NameValuePair>) + AddRange + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection) + Bind + a + + + void() + Clear + + + void(Microsoft.Win32.TaskScheduler.NamedValueCollection) + CopyTo + + + void() + Dispose + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.NameValuePair>() + GetEnumerator + + + void(System.Collections.Specialized.NotifyCollectionChangedEventArgs) + OnCollectionChanged + a + + + bool(string) + Remove + + + void(int32) + RemoveAt + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.Contains + + + void(Microsoft.Win32.TaskScheduler.NameValuePair[], int32) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.CopyTo + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.Remove + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.get_IsReadOnly + + + void(System.Collections.Generic.KeyValuePair`2<string,string>) + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.Add + + + bool(System.Collections.Generic.KeyValuePair`2<string,string>) + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.Contains + + + void(System.Collections.Generic.KeyValuePair`2<string,string>[], int32) + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.CopyTo + + + bool(System.Collections.Generic.KeyValuePair`2<string,string>) + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.Remove + + + bool() + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.get_IsReadOnly + + + bool(string) + System.Collections.Generic.IDictionary<System.String,System.String>.ContainsKey + + + System.Collections.Generic.ICollection`1<string>() + System.Collections.Generic.IDictionary<System.String,System.String>.get_Keys + + + System.Collections.Generic.IEnumerator`1<System.Collections.Generic.KeyValuePair`2<string,string>>() + System.Collections.Generic.IEnumerable<System.Collections.Generic.KeyValuePair<System.String,System.String>>.GetEnumerator + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + bool(string, string&) + TryGetValue + + + void(System.Collections.Specialized.NotifyCollectionChangedEventHandler) + add_CollectionChanged + + + void(System.ComponentModel.PropertyChangedEventHandler) + add_PropertyChanged + + + bool() + get_AttributedXmlFormat + b + + + int32() + get_Count + + + string(int32) + get_Item + + + string(string) + get_Item + + + System.Collections.Generic.ICollection`1<string>() + get_Names + + + System.Collections.Generic.ICollection`1<string>() + get_Values + + + void(System.Collections.Specialized.NotifyCollectionChangedEventHandler) + remove_CollectionChanged + + + void(System.ComponentModel.PropertyChangedEventHandler) + remove_PropertyChanged + + + void(bool) + set_AttributedXmlFormat + a + + + void(string, string) + set_Item + + + + + bool + <AttributedXmlFormat>k__BackingField + e + + + System.Collections.Specialized.NotifyCollectionChangedEventHandler + CollectionChanged + c + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + d + + + System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.NameValuePair> + unboundDict + b + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection + v2Coll + a + + + + + bool() + AttributedXmlFormat + + + int32() + Count + + + string(int32) + Item + + + string(string) + Item + + + System.Collections.Generic.ICollection`1<string>() + Names + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.NameValuePair>.IsReadOnly + + + bool() + System.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<System.String,System.String>>.IsReadOnly + + + System.Collections.Generic.ICollection`1<string>() + System.Collections.Generic.IDictionary<System.String,System.String>.Keys + + + System.Collections.Generic.ICollection`1<string>() + Values + + + + + System.Collections.Specialized.NotifyCollectionChangedEventHandler + CollectionChanged + + + System.ComponentModel.PropertyChangedEventHandler + PropertyChanged + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c + + + void() + .cctor + + + void() + .ctor + + + Microsoft.Win32.TaskScheduler.NameValuePair(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair) + <GetEnumerator>b__32_2 + a + + + string(Microsoft.Win32.TaskScheduler.NameValuePair) + <get_Names>b__20_0 + a + + + string(Microsoft.Win32.TaskScheduler.NameValuePair) + <get_Values>b__22_0 + b + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c + <>9 + + + System.Converter`2<Microsoft.Win32.TaskScheduler.NameValuePair,string> + <>9__20_0 + + + System.Converter`2<Microsoft.Win32.TaskScheduler.NameValuePair,string> + <>9__22_0 + + + System.Func`2<Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair,Microsoft.Win32.TaskScheduler.NameValuePair> + <>9__32_2 + + + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c__DisplayClass27_0 + Microsoft.Win32.TaskScheduler.NamedValueCollection/a + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + <set_Item>b__0 + b + + + bool(System.Collections.Generic.KeyValuePair`2<string,string>) + <set_Item>b__1 + b + + + + + string + name + a + + + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c__DisplayClass34_0 + Microsoft.Win32.TaskScheduler.NamedValueCollection/b + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + <Remove>b__0 + b + + + + + string + name + a + + + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<>c__DisplayClass36_0 + Microsoft.Win32.TaskScheduler.NamedValueCollection/c + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.NameValuePair) + <TryGetValue>b__0 + b + + + + + string + name + a + + + + + + + Microsoft.Win32.TaskScheduler.NamedValueCollection/<System-Collections-Generic-IEnumerable<System-Collections-Generic-KeyValuePair<System-String,System-String>>-GetEnumerator>d__52 + Microsoft.Win32.TaskScheduler.NamedValueCollection/d + + + void(int32) + .ctor + + + void() + <>m__Finally1 + a + + + bool() + MoveNext + d + + + System.Collections.Generic.KeyValuePair`2<string,string>() + System.Collections.Generic.IEnumerator<System.Collections.Generic.KeyValuePair<System.String,System.String>>.get_Current + e + + + void() + System.Collections.IEnumerator.Reset + f + + + object() + System.Collections.IEnumerator.get_Current + g + + + void() + System.IDisposable.Dispose + b + + + + + int32 + <>1__state + a + + + System.Collections.Generic.KeyValuePair`2<string,string> + <>2__current + b + + + Microsoft.Win32.TaskScheduler.NamedValueCollection + <>4__this + c + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.NameValuePair> + <>7__wrap1 + d + + + + + + + Microsoft.Win32.TaskScheduler.NetworkSettings + + + void(Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings) + .ctor + + + void() + Dispose + + + bool() + IsSet + a + + + string() + ToString + + + System.Guid() + get_Id + + + string() + get_Name + + + void(System.Guid) + set_Id + + + void(string) + set_Name + + + + + Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings + v2Settings + a + + + + + System.Guid() + Id + + + string() + Name + + + + + + Microsoft.Win32.TaskScheduler.NotSupportedPriorToException + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + string() + get_LibName + + + + + + string() + LibName + + + + + + Microsoft.Win32.TaskScheduler.NotV1SupportedException + + + void() + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + void(string) + .ctor + + + string() + get_LibName + + + + + + string() + LibName + + + + + + Microsoft.Win32.TaskScheduler.NotV2SupportedException + + + void() + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + void(string) + .ctor + + + string() + get_LibName + + + + + + string() + LibName + + + + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + All + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + Never + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + Version1 + + + Microsoft.Win32.TaskScheduler.PowerShellActionPlatformOption + Version2 + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Properties.Resources + + + void() + .ctor + + + string() + get_ActionTypeComHandler + bi + + + string() + get_ActionTypeExecute + bh + + + string() + get_ActionTypeSendEmail + bg + + + string() + get_ActionTypeShowMessage + bf + + + string() + get_ComHandlerAction + be + + + System.Globalization.CultureInfo() + get_Culture + bj + + + string() + get_DOWAllDays + bd + + + string() + get_EmailAction + bc + + + string() + get_EndSentence + bb + + + string() + get_Error_TriggerEndBeforeStart + ba + + + string() + get_ExecAction + a9 + + + string() + get_HyphenSeparator + a8 + + + string() + get_ListSeparator + a7 + + + string() + get_MOYAllMonths + a6 + + + string() + get_MultipleActions + a5 + + + string() + get_MultipleTriggers + a4 + + + System.Resources.ResourceManager() + get_ResourceManager + bk + + + string() + get_ShowMessageAction + a3 + + + string() + get_TaskDefaultPrincipal + a2 + + + string() + get_TaskStateDisabled + a1 + + + string() + get_TaskStateQueued + a0 + + + string() + get_TaskStateReady + az + + + string() + get_TaskStateRunning + ay + + + string() + get_TaskStateUnknown + ax + + + string() + get_TriggerAnyUser + aw + + + string() + get_TriggerBoot1 + av + + + string() + get_TriggerCustom1 + au + + + string() + get_TriggerDaily1 + at + + + string() + get_TriggerDaily2 + as + + + string() + get_TriggerDuration0 + ar + + + string() + get_TriggerDurationNot0 + aq + + + string() + get_TriggerDurationNot0Short + ap + + + string() + get_TriggerEndBoundary + ao + + + string() + get_TriggerEvent1 + an + + + string() + get_TriggerEventBasic1 + am + + + string() + get_TriggerEventBasic2 + al + + + string() + get_TriggerEventBasic3 + ak + + + string() + get_TriggerIdle1 + aj + + + string() + get_TriggerLogon1 + ai + + + string() + get_TriggerMonthly1 + ah + + + string() + get_TriggerMonthlyDOW1 + ag + + + string() + get_TriggerRegistration1 + af + + + string() + get_TriggerRepetition + ae + + + string() + get_TriggerRepetitionShort + ad + + + string() + get_TriggerSessionConsoleConnect + ac + + + string() + get_TriggerSessionConsoleDisconnect + ab + + + string() + get_TriggerSessionRemoteConnect + aa + + + string() + get_TriggerSessionRemoteDisconnect + z + + + string() + get_TriggerSessionSessionLock + y + + + string() + get_TriggerSessionSessionUnlock + x + + + string() + get_TriggerSessionUserSession + w + + + string() + get_TriggerTime1 + v + + + string() + get_TriggerTypeBoot + u + + + string() + get_TriggerTypeCustom + t + + + string() + get_TriggerTypeDaily + s + + + string() + get_TriggerTypeEvent + r + + + string() + get_TriggerTypeIdle + q + + + string() + get_TriggerTypeLogon + p + + + string() + get_TriggerTypeMonthly + o + + + string() + get_TriggerTypeMonthlyDOW + n + + + string() + get_TriggerTypeRegistration + m + + + string() + get_TriggerTypeSessionStateChange + l + + + string() + get_TriggerTypeTime + k + + + string() + get_TriggerTypeWeekly + j + + + string() + get_TriggerWeekly1Week + i + + + string() + get_TriggerWeeklyMultWeeks + h + + + string() + get_WWAllWeeks + g + + + string() + get_WWFifthWeek + f + + + string() + get_WWFirstWeek + e + + + string() + get_WWFourthWeek + d + + + string() + get_WWLastWeek + c + + + string() + get_WWSecondWeek + b + + + string() + get_WWThirdWeek + a + + + void(System.Globalization.CultureInfo) + set_Culture + a + + + + + System.Globalization.CultureInfo + resourceCulture + b + + + System.Resources.ResourceManager + resourceMan + a + + + + + string() + ActionTypeComHandler + + + string() + ActionTypeExecute + + + string() + ActionTypeSendEmail + + + string() + ActionTypeShowMessage + + + string() + ComHandlerAction + + + System.Globalization.CultureInfo() + Culture + + + string() + DOWAllDays + + + string() + EmailAction + + + string() + EndSentence + + + string() + Error_TriggerEndBeforeStart + + + string() + ExecAction + + + string() + HyphenSeparator + + + string() + ListSeparator + + + string() + MOYAllMonths + + + string() + MultipleActions + + + string() + MultipleTriggers + + + System.Resources.ResourceManager() + ResourceManager + + + string() + ShowMessageAction + + + string() + TaskDefaultPrincipal + + + string() + TaskStateDisabled + + + string() + TaskStateQueued + + + string() + TaskStateReady + + + string() + TaskStateRunning + + + string() + TaskStateUnknown + + + string() + TriggerAnyUser + + + string() + TriggerBoot1 + + + string() + TriggerCustom1 + + + string() + TriggerDaily1 + + + string() + TriggerDaily2 + + + string() + TriggerDuration0 + + + string() + TriggerDurationNot0 + + + string() + TriggerDurationNot0Short + + + string() + TriggerEndBoundary + + + string() + TriggerEvent1 + + + string() + TriggerEventBasic1 + + + string() + TriggerEventBasic2 + + + string() + TriggerEventBasic3 + + + string() + TriggerIdle1 + + + string() + TriggerLogon1 + + + string() + TriggerMonthly1 + + + string() + TriggerMonthlyDOW1 + + + string() + TriggerRegistration1 + + + string() + TriggerRepetition + + + string() + TriggerRepetitionShort + + + string() + TriggerSessionConsoleConnect + + + string() + TriggerSessionConsoleDisconnect + + + string() + TriggerSessionRemoteConnect + + + string() + TriggerSessionRemoteDisconnect + + + string() + TriggerSessionSessionLock + + + string() + TriggerSessionSessionUnlock + + + string() + TriggerSessionUserSession + + + string() + TriggerTime1 + + + string() + TriggerTypeBoot + + + string() + TriggerTypeCustom + + + string() + TriggerTypeDaily + + + string() + TriggerTypeEvent + + + string() + TriggerTypeIdle + + + string() + TriggerTypeLogon + + + string() + TriggerTypeMonthly + + + string() + TriggerTypeMonthlyDOW + + + string() + TriggerTypeRegistration + + + string() + TriggerTypeSessionStateChange + + + string() + TriggerTypeTime + + + string() + TriggerTypeWeekly + + + string() + TriggerWeekly1Week + + + string() + TriggerWeeklyMultWeeks + + + string() + WWAllWeeks + + + string() + WWFifthWeek + + + string() + WWFirstWeek + + + string() + WWFourthWeek + + + string() + WWLastWeek + + + string() + WWSecondWeek + + + string() + WWThirdWeek + + + + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Boot + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Daily + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Hourly + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Idle + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Logon + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Monthly + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + TaskRegistration + + + Microsoft.Win32.TaskScheduler.QuickTriggerType + Weekly + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.RegistrationTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + void(System.TimeSpan) + set_Delay + + + + + + System.TimeSpan() + Delay + + + + + + Microsoft.Win32.TaskScheduler.RepetitionPattern + + + void(Microsoft.Win32.TaskScheduler.Trigger) + .ctor + + + void(System.TimeSpan, System.TimeSpan, bool) + .ctor + + + void() + Bind + a + + + void() + Dispose + + + bool(Microsoft.Win32.TaskScheduler.RepetitionPattern) + Equals + + + bool(object) + Equals + + + int32() + GetHashCode + + + bool() + IsSet + + + bool(System.Reflection.PropertyInfo, object, object&) + ReadXmlConverter + a + + + void(Microsoft.Win32.TaskScheduler.RepetitionPattern) + Set + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + System.TimeSpan() + get_Duration + + + System.TimeSpan() + get_Interval + + + bool() + get_StopAtDurationEnd + + + void(System.TimeSpan) + set_Duration + + + void(System.TimeSpan) + set_Interval + + + void(bool) + set_StopAtDurationEnd + + + + + Microsoft.Win32.TaskScheduler.Trigger + pTrigger + a + + + System.TimeSpan + unboundDuration + d + + + System.TimeSpan + unboundInterval + c + + + bool + unboundStopAtDurationEnd + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern + v2Pattern + b + + + + + System.TimeSpan() + Duration + + + System.TimeSpan() + Interval + + + bool() + StopAtDurationEnd + + + + + + Microsoft.Win32.TaskScheduler.RepetitionPatternConverter + cp + + + void() + .ctor + + + bool(System.ComponentModel.ITypeDescriptorContext, System.Type) + CanConvertTo + + + object(System.ComponentModel.ITypeDescriptorContext, System.Globalization.CultureInfo, object, System.Type) + ConvertTo + + + + + + + + Microsoft.Win32.TaskScheduler.ResourceReferenceValue + + + void(string, int32) + .ctor + + + string() + GetResolvedString + + + int32(native int, int32, System.Text.StringBuilder, int32) + LoadString + + + Microsoft.Win32.TaskScheduler.ResourceReferenceValue(string) + Parse + + + string() + ToString + + + bool(string, Microsoft.Win32.TaskScheduler.ResourceReferenceValue&) + TryParse + + + string() + get_ResourceFilePath + + + int32() + get_ResourceIdentifier + + + string(Microsoft.Win32.TaskScheduler.ResourceReferenceValue) + op_Implicit + + + void(string) + set_ResourceFilePath + + + void(int32) + set_ResourceIdentifier + + + + + string + <ResourceFilePath>k__BackingField + a + + + int32 + <ResourceIdentifier>k__BackingField + b + + + + + string() + ResourceFilePath + + + int32() + ResourceIdentifier + + + + + + Microsoft.Win32.TaskScheduler.RunningTask + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask, Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask) + .ctor + + + void() + Dispose + + + void() + Refresh + + + string() + get_CurrentAction + + + unsigned int32() + get_EnginePID + + + System.Guid() + get_InstanceGuid + + + Microsoft.Win32.TaskScheduler.TaskState() + get_State + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask + v2RunningTask + a + + + + + string() + CurrentAction + + + unsigned int32() + EnginePID + + + System.Guid() + InstanceGuid + + + Microsoft.Win32.TaskScheduler.TaskState() + State + + + + + + Microsoft.Win32.TaskScheduler.RunningTaskCollection + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection) + .ctor + + + int32() + <GetEnumerator>b__5_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask(object) + <GetEnumerator>b__5_1 + a + + + Microsoft.Win32.TaskScheduler.RunningTask(Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask) + <GetEnumerator>b__5_2 + a + + + void() + Dispose + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.RunningTask>() + GetEnumerator + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + string() + ToString + + + int32() + get_Count + + + Microsoft.Win32.TaskScheduler.RunningTask(int32) + get_Item + + + + + Microsoft.Win32.TaskScheduler.TaskService + svc + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection + v2Coll + b + + + + + int32() + Count + + + Microsoft.Win32.TaskScheduler.RunningTask(int32) + Item + + + + + + Microsoft.Win32.TaskScheduler.RunningTaskCollection/V1RunningTaskEnumerator + Microsoft.Win32.TaskScheduler.RunningTaskCollection/a + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + b + + + Microsoft.Win32.TaskScheduler.RunningTask() + get_Current + + + + + Microsoft.Win32.TaskScheduler.TaskService + svc + a + + + Microsoft.Win32.TaskScheduler.TaskCollection/V1TaskEnumerator + tEnum + b + + + + + + + Microsoft.Win32.TaskScheduler.SessionStateChangeTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType, string) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + bool() + StateChangeIsSet + a + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_Delay + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType() + get_StateChange + + + string() + get_UserId + + + void(System.TimeSpan) + set_Delay + + + void(Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType) + set_StateChange + + + void(string) + set_UserId + + + + + + System.TimeSpan() + Delay + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType() + StateChange + + + string() + UserId + + + + + + Microsoft.Win32.TaskScheduler.ShowMessageAction + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IAction) + .ctor + + + void(string, string) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Action) + CopyProperties + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + CreateV2Action + + + bool(Microsoft.Win32.TaskScheduler.Action) + Equals + + + Microsoft.Win32.TaskScheduler.Action(string) + FromPowerShellCommand + a + + + string() + GetPowerShellCommand + + + string() + ToString + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_InternalActionType + + + string() + get_MessageBody + + + string() + get_Title + + + void(string) + set_MessageBody + + + void(string) + set_Title + + + + + + Microsoft.Win32.TaskScheduler.TaskActionType() + InternalActionType + + + string() + MessageBody + + + string() + Title + + + + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ActionFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ActionLaunchFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ActionStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ActionSuccess + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + BootTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatDirectoryMonitorFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStartFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStartLsaFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStartNetscheduleFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatStartRpcFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatTaskDeleteFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatTaskSetSdFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatTaskStatusUpdateFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatTaskUpdateFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeLsaCleanupFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeNeedNotDetermined + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeNsAccountFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeStartFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeStoreEnumFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeTaskLoadFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CompatUpgradeTaskRegistrationFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ConsoleConnectTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ConsoleDisconnectTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + CreatedTaskProcess + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + EngineQuotaApproaching + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + EventAggregateFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + EventRenderFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + EventTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + FailedTaskRestart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + IdleTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + IgnoredTaskStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ImmediateTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ImpersonationFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + InstanceQueued + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobNoStartWithoutNetwork + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobRegistered + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobStartFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobSuccess + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + JobTermination + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + LogonFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + LogonTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + MissedTaskLaunched + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NewInstanceIgnored + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NewInstanceQueued + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NoStartOnBatteries + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NoStartUserNotLoggedOn + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + NotStartedWithoutIdle + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + RejectedTaskRestart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + RemoteConnectTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + RemoteDisconnectTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + Run + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + RunningInstanceStopped + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceComInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceCredStoreInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceIdleServiceInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceLsaInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceRpcInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceRunBootJobsFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceStart + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceStartFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceStop + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceTimeChangeInitError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + ScheduleServiceTimeChangeSignaled + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionChannelReady + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionConnected + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionError + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionExit + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionFailedToProcessMessage + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionIdle + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionJobsOrphaned + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionLockTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionManagerConnectFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionMessageSendFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessConnectFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessLaunchFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessMainShutdown + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessMainStarted + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessReceivedStartJob + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessReceivedStopJob + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionProcessStarted + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionSentJob + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionSentJobFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionUnlockTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + SessionWin32ObjectCreated + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + StoppingOffIdle + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + StoppingOnBatteries + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + StoppingOnRequest + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + StoppingOnTimeout + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskDeleted + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskDisabled + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskEventSubscriptionFailed + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskNotRunServiceBusy + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskNotStartedEngineQuotaExceeded + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskNotStartedTaskQueueQuotaExceeded + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskQueueQuotaApproaching + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskRegisteredWithoutCredentials + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskRegisteredWithoutSomeTriggers + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskStartedOnComputerWakeup + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TaskUpdated + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TimeTrigger + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TimeoutWontWork + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + TransactionRollbackFailure + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + Unknown + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + VistaBeta2CredstoreUpgradeFailed + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TSInteropExt + cm + + + string(Microsoft.Win32.TaskScheduler.V1Interop.ITask, string) + GetDataItem + a + + + bool(Microsoft.Win32.TaskScheduler.V1Interop.ITask, Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags) + HasFlags + a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask, string, string) + SetDataItem + a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask, Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags, bool) + SetFlags + a + + + + + + + + Microsoft.Win32.TaskScheduler.TSNotSupportedException + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + void(string, Microsoft.Win32.TaskScheduler.TaskCompatibility) + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + GetObjectData + + + string() + get_LibName + + + string() + get_Message + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_MinimumSupportedVersion + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + min + + + string + myMessage + + + + + string() + LibName + + + string() + Message + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + MinimumSupportedVersion + + + + + + Microsoft.Win32.TaskScheduler.Task + + + void() + .cctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask, Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + .ctor + + + int32(Microsoft.Win32.TaskScheduler.Task) + CompareTo + + + Microsoft.Win32.TaskScheduler.Task(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask, bool) + CreateTask + b + + + void() + Dispose + + + void(string) + Export + + + Microsoft.Win32.TaskScheduler.TaskSecurity() + GetAccessControl + + + Microsoft.Win32.TaskScheduler.TaskSecurity(System.Security.AccessControl.AccessControlSections) + GetAccessControl + + + Microsoft.Win32.TaskScheduler.RunningTaskCollection() + GetInstances + + + System.DateTime() + GetLastRegistrationTime + + + int32() + GetOSLibraryMinorVersion + a + + + System.DateTime[](System.DateTime, System.DateTime, unsigned int32) + GetRunTimes + + + string(System.Security.AccessControl.SecurityInfos) + GetSecurityDescriptorSddlForm + + + string(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + GetV1Path + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask, bool) + GetV2Definition + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask) + GetV2StrippedDefinition + a + + + void() + RegisterChanges + + + Microsoft.Win32.TaskScheduler.RunningTask(string[]) + Run + + + Microsoft.Win32.TaskScheduler.RunningTask(Microsoft.Win32.TaskScheduler.TaskRunFlags, int32, string, string[]) + RunEx + + + void(Microsoft.Win32.TaskScheduler.TaskSecurity) + SetAccessControl + + + void(string, Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions) + SetSecurityDescriptorSddlForm + + + bool() + ShowEditor + + + void() + ShowPropertyPage + + + void() + Stop + + + System.TimeSpan(string) + StringToTimeSpan + a + + + int32(object) + System.IComparable.CompareTo + + + string(System.TimeSpan) + TimeSpanToString + a + + + string() + ToString + + + void() + V1Reactivate + b + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + get_Definition + + + bool() + get_Enabled + + + Microsoft.Win32.TaskScheduler.TaskFolder() + get_Folder + + + bool() + get_IsActive + + + System.DateTime() + get_LastRunTime + + + int32() + get_LastTaskResult + + + string() + get_Name + + + System.DateTime() + get_NextRunTime + + + int32() + get_NumberOfMissedRuns + + + string() + get_Path + + + bool() + get_ReadOnly + + + System.Security.AccessControl.GenericSecurityDescriptor() + get_SecurityDescriptor + + + Microsoft.Win32.TaskScheduler.TaskState() + get_State + + + Microsoft.Win32.TaskScheduler.TaskService() + get_TaskService + + + string() + get_Xml + + + void(bool) + set_Enabled + + + void(bool) + set_ReadOnly + a + + + void(System.Security.AccessControl.GenericSecurityDescriptor) + set_SecurityDescriptor + + + + + bool + <ReadOnly>k__BackingField + h + + + Microsoft.Win32.TaskScheduler.TaskService + <TaskService>k__BackingField + i + + + System.Security.AccessControl.AccessControlSections + defaultAccessControlSections + a + + + System.Security.AccessControl.SecurityInfos + defaultSecurityInfosSections + b + + + Microsoft.Win32.TaskScheduler.TaskDefinition + myTD + f + + + int32 + osLibMinorVer + d + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + c + + + System.DateTime + v2InvalidDate + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask + v2Task + g + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + Definition + + + bool() + Enabled + + + Microsoft.Win32.TaskScheduler.TaskFolder() + Folder + + + bool() + IsActive + + + System.DateTime() + LastRunTime + + + int32() + LastTaskResult + + + string() + Name + + + System.DateTime() + NextRunTime + + + int32() + NumberOfMissedRuns + + + string() + Path + + + bool() + ReadOnly + + + System.Security.AccessControl.GenericSecurityDescriptor() + SecurityDescriptor + + + Microsoft.Win32.TaskScheduler.TaskState() + State + + + Microsoft.Win32.TaskScheduler.TaskService() + TaskService + + + string() + Xml + + + + + + Microsoft.Win32.TaskScheduler.Task/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(string) + <Run>b__54_0 + a + + + bool(string) + <RunEx>b__55_0 + b + + + bool(string) + <RunEx>b__55_1 + c + + + + + Microsoft.Win32.TaskScheduler.Task/<>c + <>9 + + + System.Func`2<string,bool> + <>9__54_0 + + + System.Func`2<string,bool> + <>9__55_0 + + + System.Func`2<string,bool> + <>9__55_1 + + + + + + + Microsoft.Win32.TaskScheduler.Task/DefDoc + Microsoft.Win32.TaskScheduler.Task/a + + + void(string) + .ctor + + + bool(string, string, bool) + Contains + c + + + void(string) + RemoveTag + c + + + System.Version() + get_Version + c + + + string() + get_Xml + d + + + void(System.Version) + set_Version + c + + + + + System.Xml.XmlDocument + doc + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskAccessRule + + + void(System.Security.Principal.IdentityReference, Microsoft.Win32.TaskScheduler.TaskRights, System.Security.AccessControl.AccessControlType) + .ctor + + + void(System.Security.Principal.IdentityReference, int32, bool, System.Security.AccessControl.InheritanceFlags, System.Security.AccessControl.PropagationFlags, System.Security.AccessControl.AccessControlType) + .ctor + + + void(string, Microsoft.Win32.TaskScheduler.TaskRights, System.Security.AccessControl.AccessControlType) + .ctor + + + Microsoft.Win32.TaskScheduler.TaskRights() + get_TaskRights + + + + + + Microsoft.Win32.TaskScheduler.TaskRights() + TaskRights + + + + + + Microsoft.Win32.TaskScheduler.TaskActionType + + + + Microsoft.Win32.TaskScheduler.TaskActionType + ComHandler + + + Microsoft.Win32.TaskScheduler.TaskActionType + Execute + + + Microsoft.Win32.TaskScheduler.TaskActionType + SendEmail + + + Microsoft.Win32.TaskScheduler.TaskActionType + ShowMessage + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskAuditRule + + + void(System.Security.Principal.IdentityReference, Microsoft.Win32.TaskScheduler.TaskRights, System.Security.AccessControl.AuditFlags) + .ctor + + + void(System.Security.Principal.IdentityReference, int32, bool, System.Security.AccessControl.InheritanceFlags, System.Security.AccessControl.PropagationFlags, System.Security.AccessControl.AuditFlags) + .ctor + + + Microsoft.Win32.TaskScheduler.TaskRights() + get_TaskRights + + + + + + Microsoft.Win32.TaskScheduler.TaskRights() + TaskRights + + + + + + Microsoft.Win32.TaskScheduler.TaskCollection + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection, System.Text.RegularExpressions.Regex) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, System.Text.RegularExpressions.Regex) + .ctor + + + void() + Dispose + + + bool(string) + Exists + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Task>() + GetEnumerator + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + string() + ToString + + + int32() + get_Count + + + System.Text.RegularExpressions.Regex() + get_Filter + a + + + Microsoft.Win32.TaskScheduler.Task(int32) + get_Item + + + Microsoft.Win32.TaskScheduler.Task(string) + get_Item + + + void(System.Text.RegularExpressions.Regex) + set_Filter + a + + + + + System.Text.RegularExpressions.Regex + filter + b + + + Microsoft.Win32.TaskScheduler.TaskFolder + fld + c + + + Microsoft.Win32.TaskScheduler.TaskService + svc + a + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + v1TS + d + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection + v2Coll + e + + + + + int32() + Count + + + System.Text.RegularExpressions.Regex() + Filter + + + Microsoft.Win32.TaskScheduler.Task(int32) + Item + + + Microsoft.Win32.TaskScheduler.Task(string) + Item + + + + + + Microsoft.Win32.TaskScheduler.TaskCollection/V1TaskEnumerator + Microsoft.Win32.TaskScheduler.TaskCollection/a + + + void(Microsoft.Win32.TaskScheduler.TaskService, System.Text.RegularExpressions.Regex) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + c + + + int32() + get_Count + d + + + Microsoft.Win32.TaskScheduler.Task() + get_Current + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask() + get_ICurrent + b + + + + + string + curItem + d + + + System.Text.RegularExpressions.Regex + filter + e + + + Microsoft.Win32.TaskScheduler.TaskService + svc + a + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + ts + c + + + Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems + wienum + b + + + + + + + Microsoft.Win32.TaskScheduler.TaskCollection/V2TaskEnumerator + Microsoft.Win32.TaskScheduler.TaskCollection/b + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection, System.Text.RegularExpressions.Regex) + .ctor + + + bool() + MoveNext + + + + + System.Text.RegularExpressions.Regex + filter + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskCollection/V2TaskEnumerator/<>c__DisplayClass1_0 + Microsoft.Win32.TaskScheduler.TaskCollection/b/a + + + void() + .ctor + + + int32() + <.ctor>b__0 + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(object) + <.ctor>b__1 + c + + + Microsoft.Win32.TaskScheduler.Task(Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask) + <.ctor>b__2 + c + + + + + Microsoft.Win32.TaskScheduler.TaskFolder + folder + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection + iTaskColl + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + AT + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V1 + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V2 + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V2_1 + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V2_2 + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + V2_3 + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibilityEntry + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility, string, string) + .ctor + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_CompatibilityLevel + + + string() + get_Property + + + string() + get_Reason + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility + <CompatibilityLevel>k__BackingField + a + + + string + <Property>k__BackingField + b + + + string + <Reason>k__BackingField + c + + + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + CompatibilityLevel + + + string() + Property + + + string() + Reason + + + + + + Microsoft.Win32.TaskScheduler.TaskCreation + + + + Microsoft.Win32.TaskScheduler.TaskCreation + Create + + + Microsoft.Win32.TaskScheduler.TaskCreation + CreateOrUpdate + + + Microsoft.Win32.TaskScheduler.TaskCreation + Disable + + + Microsoft.Win32.TaskScheduler.TaskCreation + DontAddPrincipalAce + + + Microsoft.Win32.TaskScheduler.TaskCreation + IgnoreRegistrationTriggers + + + Microsoft.Win32.TaskScheduler.TaskCreation + Update + + + Microsoft.Win32.TaskScheduler.TaskCreation + ValidateOnly + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask, string) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + string() + <get_Principal>b__25_0 + a + + + bool(bool, System.Version) + CanUseUnifiedSchedulingEngine + + + void() + Dispose + + + Microsoft.Win32.TaskScheduler.TaskCompatibility(System.Collections.Generic.IList`1<Microsoft.Win32.TaskScheduler.TaskCompatibilityEntry>) + GetLowestSupportedVersion + a + + + System.Xml.Schema.XmlSchemaComplexType(System.Xml.Schema.XmlSchemaSet) + GetV1SchemaFile + + + object(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + GetV1TaskData + a + + + System.Collections.Generic.Dictionary`2<string,string>(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + GetV1TaskDataDictionary + b + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask, object) + SetV1TaskData + a + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + System.Runtime.Serialization.ISerializable.GetObjectData + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + void(System.Collections.IDictionary, object, object) + TryAdd + a + + + void(string) + V1Save + a + + + bool(bool) + Validate + + + Microsoft.Win32.TaskScheduler.ActionCollection() + get_Actions + + + string() + get_Data + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_LowestSupportedVersion + + + Microsoft.Win32.TaskScheduler.TaskPrincipal() + get_Principal + + + Microsoft.Win32.TaskScheduler.TaskRegistrationInfo() + get_RegistrationInfo + + + Microsoft.Win32.TaskScheduler.TaskSettings() + get_Settings + + + Microsoft.Win32.TaskScheduler.TriggerCollection() + get_Triggers + + + string() + get_XmlText + + + void(string) + set_Data + + + void(string) + set_XmlText + + + + + Microsoft.Win32.TaskScheduler.ActionCollection + actions + + + Microsoft.Win32.TaskScheduler.TaskPrincipal + principal + + + Microsoft.Win32.TaskScheduler.TaskRegistrationInfo + regInfo + + + Microsoft.Win32.TaskScheduler.TaskSettings + settings + + + string + tns + + + Microsoft.Win32.TaskScheduler.TriggerCollection + triggers + + + string + v1Name + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition + v2Def + + + + + Microsoft.Win32.TaskScheduler.ActionCollection() + Actions + + + string() + Data + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + LowestSupportedVersion + + + Microsoft.Win32.TaskScheduler.TaskPrincipal() + Principal + + + Microsoft.Win32.TaskScheduler.TaskRegistrationInfo() + RegistrationInfo + + + Microsoft.Win32.TaskScheduler.TaskSettings() + Settings + + + Microsoft.Win32.TaskScheduler.TriggerCollection() + Triggers + + + string() + XmlText + + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_0 + a + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_1 + b + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_2 + c + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_3 + d + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <GetLowestSupportedVersion>b__42_4 + e + + + + + Microsoft.Win32.TaskScheduler.TaskDefinition/<>c + <>9 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_0 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_1 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_2 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_3 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger> + <>9__42_4 + + + + + + + Microsoft.Win32.TaskScheduler.TaskEnumGlobalizer + + + string(string, object) + BuildEnumString + a + + + string(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + GetCultureEquivalentString + a + + + string(Microsoft.Win32.TaskScheduler.MonthsOfTheYear) + GetCultureEquivalentString + a + + + string(object) + GetString + + + + + + + + Microsoft.Win32.TaskScheduler.TaskEvent + + + void(System.Diagnostics.Eventing.Reader.EventRecord) + .ctor + + + void(string, Microsoft.Win32.TaskScheduler.StandardTaskEventId, System.DateTime) + .ctor + + + int32(Microsoft.Win32.TaskScheduler.TaskEvent) + CompareTo + + + string(string) + GetDataValue + + + string() + ToString + + + System.Nullable`1<System.Guid>() + get_ActivityId + + + Microsoft.Win32.TaskScheduler.TaskEvent/EventDataValues() + get_DataValues + + + int32() + get_EventId + + + System.Diagnostics.Eventing.Reader.EventRecord() + get_EventRecord + + + string() + get_Level + + + string() + get_OpCode + + + System.Nullable`1<int32>() + get_ProcessId + + + System.Nullable`1<int64>() + get_RecordId + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId() + get_StandardEventId + + + string() + get_TaskCategory + + + string() + get_TaskPath + + + System.Nullable`1<System.DateTime>() + get_TimeCreated + + + System.Security.Principal.SecurityIdentifier() + get_UserId + + + System.Nullable`1<unsigned int8>() + get_Version + + + void(System.Nullable`1<System.Guid>) + set_ActivityId + a + + + void(int32) + set_EventId + a + + + void(System.Diagnostics.Eventing.Reader.EventRecord) + set_EventRecord + a + + + void(string) + set_Level + a + + + void(string) + set_OpCode + b + + + void(System.Nullable`1<int32>) + set_ProcessId + a + + + void(System.Nullable`1<int64>) + set_RecordId + a + + + void(string) + set_TaskCategory + c + + + void(string) + set_TaskPath + d + + + void(System.Nullable`1<System.DateTime>) + set_TimeCreated + a + + + void(System.Security.Principal.SecurityIdentifier) + set_UserId + a + + + void(System.Nullable`1<unsigned int8>) + set_Version + a + + + + + System.Nullable`1<System.Guid> + <ActivityId>k__BackingField + a + + + Microsoft.Win32.TaskScheduler.TaskEvent/EventDataValues + <DataValues>k__BackingField + b + + + int32 + <EventId>k__BackingField + c + + + System.Diagnostics.Eventing.Reader.EventRecord + <EventRecord>k__BackingField + d + + + string + <Level>k__BackingField + e + + + string + <OpCode>k__BackingField + f + + + System.Nullable`1<int32> + <ProcessId>k__BackingField + g + + + System.Nullable`1<int64> + <RecordId>k__BackingField + h + + + string + <TaskCategory>k__BackingField + i + + + string + <TaskPath>k__BackingField + j + + + System.Nullable`1<System.DateTime> + <TimeCreated>k__BackingField + k + + + System.Security.Principal.SecurityIdentifier + <UserId>k__BackingField + l + + + System.Nullable`1<unsigned int8> + <Version>k__BackingField + m + + + + + System.Nullable`1<System.Guid>() + ActivityId + + + Microsoft.Win32.TaskScheduler.TaskEvent/EventDataValues() + DataValues + + + int32() + EventId + + + System.Diagnostics.Eventing.Reader.EventRecord() + EventRecord + + + string() + Level + + + string() + OpCode + + + System.Nullable`1<int32>() + ProcessId + + + System.Nullable`1<int64>() + RecordId + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId() + StandardEventId + + + string() + TaskCategory + + + string() + TaskPath + + + System.Nullable`1<System.DateTime>() + TimeCreated + + + System.Security.Principal.SecurityIdentifier() + UserId + + + System.Nullable`1<unsigned int8>() + Version + + + + + + Microsoft.Win32.TaskScheduler.TaskEvent/EventDataValues + + + void(System.Diagnostics.Eventing.Reader.EventLogRecord) + .ctor + + + string(string) + get_Item + + + + + System.Diagnostics.Eventing.Reader.EventLogRecord + rec + a + + + + + string(string) + Item + + + + + + Microsoft.Win32.TaskScheduler.TaskEventArgs + + + void(Microsoft.Win32.TaskScheduler.TaskEvent, Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + Microsoft.Win32.TaskScheduler.Task() + get_Task + + + Microsoft.Win32.TaskScheduler.TaskEvent() + get_TaskEvent + + + string() + get_TaskName + + + string() + get_TaskPath + + + + + Microsoft.Win32.TaskScheduler.TaskEvent + <TaskEvent>k__BackingField + b + + + string + <TaskPath>k__BackingField + c + + + Microsoft.Win32.TaskScheduler.TaskService + taskService + a + + + + + Microsoft.Win32.TaskScheduler.Task() + Task + + + Microsoft.Win32.TaskScheduler.TaskEvent() + TaskEvent + + + string() + TaskName + + + string() + TaskPath + + + + + + Microsoft.Win32.TaskScheduler.TaskEventEnumerator + + + void(System.Diagnostics.Eventing.Reader.EventLogReader) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + void(System.Diagnostics.Eventing.Reader.EventBookmark, int64) + Seek + + + void(System.IO.SeekOrigin, int64) + Seek + + + object() + System.Collections.IEnumerator.get_Current + + + Microsoft.Win32.TaskScheduler.TaskEvent() + get_Current + + + + + System.Diagnostics.Eventing.Reader.EventRecord + curRec + a + + + System.Diagnostics.Eventing.Reader.EventLogReader + log + b + + + + + Microsoft.Win32.TaskScheduler.TaskEvent() + Current + + + object() + System.Collections.IEnumerator.Current + + + + + + Microsoft.Win32.TaskScheduler.TaskEventLog + + + void() + .cctor + + + void(System.DateTime, string, string, string, string, string) + .ctor + + + void(string) + .ctor + + + void(string, int32[], System.Nullable`1<System.DateTime>, string, string, string, string) + .ctor + + + void(string, int32[], int32[], System.Nullable`1<System.DateTime>, string, string, string, string) + .ctor + + + void(string, string, string, string, string) + .ctor + + + string(string, int32[], System.Nullable`1<System.DateTime>, int32[]) + BuildQuery + a + + + Microsoft.Win32.TaskScheduler.TaskEventEnumerator(bool) + GetEnumerator + + + void(string, string, bool, string, string, string) + Initialize + a + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskEvent>() + System.Collections.Generic.IEnumerable<Microsoft.Win32.TaskScheduler.TaskEvent>.GetEnumerator + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int64() + get_Count + + + bool() + get_Enabled + + + bool() + get_EnumerateInReverse + + + System.Diagnostics.Eventing.Reader.EventLogQuery() + get_Query + a + + + void(bool) + set_Enabled + + + void(bool) + set_EnumerateInReverse + + + void(System.Diagnostics.Eventing.Reader.EventLogQuery) + set_Query + a + + + + + bool + <EnumerateInReverse>k__BackingField + c + + + System.Diagnostics.Eventing.Reader.EventLogQuery + <Query>k__BackingField + d + + + bool + IsVistaOrLater + b + + + string + TSEventLogPath + a + + + + + int64() + Count + + + bool() + Enabled + + + bool() + EnumerateInReverse + + + System.Diagnostics.Eventing.Reader.EventLogQuery() + Query + + + + + + Microsoft.Win32.TaskScheduler.TaskEventLog/<>c + + + void() + .cctor + + + void() + .ctor + + + string(int32) + <BuildQuery>b__7_0 + a + + + string(int32) + <BuildQuery>b__7_1 + b + + + + + Microsoft.Win32.TaskScheduler.TaskEventLog/<>c + <>9 + + + System.Converter`2<int32,string> + <>9__7_0 + + + System.Converter`2<int32,string> + <>9__7_1 + + + + + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher + + + void() + .cctor + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.Task) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, string, bool) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(string, Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(string, string, bool, Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(string, string, string, bool, string, string, string) + .ctor + + + void(string, string, string, string, string) + .ctor + + + void() + BeginInit + + + void(bool) + Dispose + + + void() + EndInit + + + void(Microsoft.Win32.TaskScheduler.Task) + InitTask + a + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, string, bool) + InitTask + a + + + void(string) + InitTask + a + + + void(string, string, bool) + InitTask + a + + + bool() + IsSuspended + j + + + void(object, Microsoft.Win32.TaskScheduler.TaskEventArgs) + OnEventRecorded + + + void() + ReleaseWatcher + i + + + void() + ResetTaskService + h + + + void() + Restart + g + + + void() + SetupWatcher + f + + + bool() + ShouldSerializeFilter + e + + + bool() + ShouldSerializeTaskService + d + + + void() + StartRaisingEvents + c + + + void() + StopListening + b + + + void() + StopRaisingEvents + a + + + void(object, System.IO.FileSystemEventArgs) + Watcher_DirectoryChanged + a + + + void(object, System.Diagnostics.Eventing.Reader.EventRecordWrittenEventArgs) + Watcher_EventRecordWritten + a + + + void(System.EventHandler`1<Microsoft.Win32.TaskScheduler.TaskEventArgs>) + add_EventRecorded + + + bool() + get_Enabled + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher/EventFilter() + get_Filter + + + string() + get_Folder + + + bool() + get_IncludeSubfolders + + + bool() + get_IsHandleInvalid + l + + + bool() + get_IsV1 + k + + + System.ComponentModel.ISynchronizeInvoke() + get_SynchronizingObject + + + string() + get_TargetServer + + + Microsoft.Win32.TaskScheduler.TaskService() + get_TaskService + + + string() + get_UserAccountDomain + + + string() + get_UserName + + + string() + get_UserPassword + + + void(System.EventHandler`1<Microsoft.Win32.TaskScheduler.TaskEventArgs>) + remove_EventRecorded + + + void(bool) + set_Enabled + + + void(string) + set_Folder + + + void(bool) + set_IncludeSubfolders + + + void(System.ComponentModel.ISynchronizeInvoke) + set_SynchronizingObject + + + void(string) + set_TargetServer + + + void(Microsoft.Win32.TaskScheduler.TaskService) + set_TaskService + + + void(string) + set_UserAccountDomain + + + void(string) + set_UserName + + + void(string) + set_UserPassword + + + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher/EventFilter + <Filter>k__BackingField + + + System.EventHandler`1<Microsoft.Win32.TaskScheduler.TaskEventArgs> + EventRecorded + + + System.TimeSpan + MaxV1EventLapse + + + bool + disposed + + + bool + enabled + + + string + folder + + + bool + includeSubfolders + + + bool + initializing + + + Microsoft.Win32.TaskScheduler.StandardTaskEventId + lastId + + + System.DateTime + lastIdTime + + + string + root + + + string + star + + + System.ComponentModel.ISynchronizeInvoke + synchronizingObject + + + Microsoft.Win32.TaskScheduler.TaskService + ts + + + System.IO.FileSystemWatcher + v1Watcher + + + System.Diagnostics.Eventing.Reader.EventLogWatcher + watcher + + + + + bool() + Enabled + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher/EventFilter() + Filter + + + string() + Folder + + + bool() + IncludeSubfolders + + + bool() + IsHandleInvalid + + + bool() + IsV1 + + + System.ComponentModel.ISynchronizeInvoke() + SynchronizingObject + + + string() + TargetServer + + + Microsoft.Win32.TaskScheduler.TaskService() + TaskService + + + string() + UserAccountDomain + + + string() + UserName + + + string() + UserPassword + + + + + System.EventHandler`1<Microsoft.Win32.TaskScheduler.TaskEventArgs> + EventRecorded + + + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher/EventFilter + + + void(Microsoft.Win32.TaskScheduler.TaskEventWatcher) + .ctor + + + bool() + ShouldSerialize + b + + + string() + ToString + + + int32[]() + get_EventIds + + + int32[]() + get_EventLevels + + + string() + get_TaskName + + + Microsoft.Win32.TaskScheduler.Wildcard() + get_Wildcard + a + + + void(int32[]) + set_EventIds + + + void(int32[]) + set_EventLevels + + + void(string) + set_TaskName + + + void(Microsoft.Win32.TaskScheduler.Wildcard) + set_Wildcard + a + + + + + Microsoft.Win32.TaskScheduler.Wildcard + <Wildcard>k__BackingField + + + string + filter + + + int32[] + ids + + + int32[] + levels + + + Microsoft.Win32.TaskScheduler.TaskEventWatcher + parent + + + + + int32[]() + EventIds + + + int32[]() + EventLevels + + + string() + TaskName + + + Microsoft.Win32.TaskScheduler.Wildcard() + Wildcard + + + + + + Microsoft.Win32.TaskScheduler.TaskFolder + + + void(Microsoft.Win32.TaskScheduler.TaskService) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskService, Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder) + .ctor + + + Microsoft.Win32.TaskScheduler.TaskFolder(string, Microsoft.Win32.TaskScheduler.TaskSecurity) + CreateFolder + + + Microsoft.Win32.TaskScheduler.TaskFolder(string, System.Security.AccessControl.GenericSecurityDescriptor) + CreateFolder + + + Microsoft.Win32.TaskScheduler.TaskFolder(string, string, bool) + CreateFolder + + + void(string, bool) + DeleteFolder + + + void(string, bool) + DeleteTask + + + void() + Dispose + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>(Microsoft.Win32.TaskScheduler.TaskFolder, System.Predicate`1<Microsoft.Win32.TaskScheduler.Task>, bool) + EnumerateFolderTasks + a + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.TaskFolder>(System.Predicate`1<Microsoft.Win32.TaskScheduler.TaskFolder>) + EnumerateFolders + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>(System.Predicate`1<Microsoft.Win32.TaskScheduler.Task>, bool) + EnumerateTasks + + + bool(object) + Equals + + + Microsoft.Win32.TaskScheduler.TaskSecurity() + GetAccessControl + + + Microsoft.Win32.TaskScheduler.TaskSecurity(System.Security.AccessControl.AccessControlSections) + GetAccessControl + + + Microsoft.Win32.TaskScheduler.TaskFolder(string) + GetFolder + a + + + int32() + GetHashCode + + + System.Security.AccessControl.GenericSecurityDescriptor(System.Security.AccessControl.SecurityInfos) + GetSecurityDescriptor + + + string(System.Security.AccessControl.SecurityInfos) + GetSecurityDescriptorSddlForm + + + Microsoft.Win32.TaskScheduler.TaskCollection(System.Text.RegularExpressions.Regex) + GetTasks + + + Microsoft.Win32.TaskScheduler.Task(string, string, bool) + ImportTask + + + Microsoft.Win32.TaskScheduler.Task(string, string, Microsoft.Win32.TaskScheduler.TaskCreation, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType, string) + RegisterTask + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.TaskDefinition) + RegisterTaskDefinition + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.TaskDefinition, Microsoft.Win32.TaskScheduler.TaskCreation, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType, string) + RegisterTaskDefinition + + + void(Microsoft.Win32.TaskScheduler.TaskSecurity) + SetAccessControl + + + void(System.Security.AccessControl.GenericSecurityDescriptor, System.Security.AccessControl.SecurityInfos) + SetSecurityDescriptor + + + void(string, Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions) + SetSecurityDescriptorSddlForm + + + int32(Microsoft.Win32.TaskScheduler.TaskFolder) + System.IComparable<Microsoft.Win32.TaskScheduler.TaskFolder>.CompareTo + + + string() + ToString + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>() + get_AllTasks + + + string() + get_Name + + + Microsoft.Win32.TaskScheduler.TaskFolder() + get_Parent + + + string() + get_Path + + + System.Security.AccessControl.GenericSecurityDescriptor() + get_SecurityDescriptor + + + Microsoft.Win32.TaskScheduler.TaskFolderCollection() + get_SubFolders + + + Microsoft.Win32.TaskScheduler.TaskService() + get_TaskService + + + Microsoft.Win32.TaskScheduler.TaskCollection() + get_Tasks + + + void(System.Security.AccessControl.GenericSecurityDescriptor) + set_SecurityDescriptor + + + + + Microsoft.Win32.TaskScheduler.TaskService + <TaskService>k__BackingField + d + + + string + rootString + c + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + v1List + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder + v2Folder + b + + + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>() + AllTasks + + + string() + Name + + + Microsoft.Win32.TaskScheduler.TaskFolder() + Parent + + + string() + Path + + + System.Security.AccessControl.GenericSecurityDescriptor() + SecurityDescriptor + + + Microsoft.Win32.TaskScheduler.TaskFolderCollection() + SubFolders + + + Microsoft.Win32.TaskScheduler.TaskService() + TaskService + + + Microsoft.Win32.TaskScheduler.TaskCollection() + Tasks + + + + + + Microsoft.Win32.TaskScheduler.TaskFolder/<EnumerateFolderTasks>d__48 + Microsoft.Win32.TaskScheduler.TaskFolder/b + + + void(int32) + .ctor + + + void() + <>m__Finally1 + c + + + void() + <>m__Finally2 + b + + + void() + <>m__Finally3 + a + + + bool() + MoveNext + f + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Task>() + System.Collections.Generic.IEnumerable<Microsoft.Win32.TaskScheduler.Task>.GetEnumerator + l + + + Microsoft.Win32.TaskScheduler.Task() + System.Collections.Generic.IEnumerator<Microsoft.Win32.TaskScheduler.Task>.get_Current + h + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + m + + + void() + System.Collections.IEnumerator.Reset + j + + + object() + System.Collections.IEnumerator.get_Current + k + + + void() + System.IDisposable.Dispose + d + + + + + int32 + <>1__state + a + + + Microsoft.Win32.TaskScheduler.Task + <>2__current + b + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Task> + <>3__filter + g + + + Microsoft.Win32.TaskScheduler.TaskFolder + <>3__folder + e + + + bool + <>3__recurse + i + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Task> + <>7__wrap1 + j + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskFolder> + <>7__wrap2 + k + + + int32 + <>l__initialThreadId + c + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Task> + filter + f + + + Microsoft.Win32.TaskScheduler.TaskFolder + folder + d + + + bool + recurse + h + + + + + + + Microsoft.Win32.TaskScheduler.TaskFolder/<EnumerateFolders>d__31 + Microsoft.Win32.TaskScheduler.TaskFolder/a + + + void(int32) + .ctor + + + void() + <>m__Finally1 + a + + + bool() + MoveNext + c + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskFolder>() + System.Collections.Generic.IEnumerable<Microsoft.Win32.TaskScheduler.TaskFolder>.GetEnumerator + i + + + Microsoft.Win32.TaskScheduler.TaskFolder() + System.Collections.Generic.IEnumerator<Microsoft.Win32.TaskScheduler.TaskFolder>.get_Current + e + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + j + + + void() + System.Collections.IEnumerator.Reset + g + + + object() + System.Collections.IEnumerator.get_Current + h + + + void() + System.IDisposable.Dispose + b + + + + + int32 + <>1__state + a + + + Microsoft.Win32.TaskScheduler.TaskFolder + <>2__current + b + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.TaskFolder> + <>3__filter + f + + + Microsoft.Win32.TaskScheduler.TaskFolder + <>4__this + d + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskFolder> + <>7__wrap1 + g + + + int32 + <>l__initialThreadId + c + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.TaskFolder> + filter + e + + + + + + + Microsoft.Win32.TaskScheduler.TaskFolderCollection + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection) + .ctor + + + int32() + <GetEnumerator>b__19_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(object) + <GetEnumerator>b__19_1 + a + + + Microsoft.Win32.TaskScheduler.TaskFolder(Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder) + <GetEnumerator>b__19_2 + a + + + void(Microsoft.Win32.TaskScheduler.TaskFolder) + Add + + + void() + Clear + + + bool(Microsoft.Win32.TaskScheduler.TaskFolder) + Contains + + + void(Microsoft.Win32.TaskScheduler.TaskFolder[], int32) + CopyTo + + + void() + Dispose + + + bool(string) + Exists + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskFolder>() + GetEnumerator + + + bool(Microsoft.Win32.TaskScheduler.TaskFolder) + Remove + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.TaskFolder>.get_IsReadOnly + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int32() + get_Count + + + Microsoft.Win32.TaskScheduler.TaskFolder(int32) + get_Item + + + Microsoft.Win32.TaskScheduler.TaskFolder(string) + get_Item + + + + + Microsoft.Win32.TaskScheduler.TaskFolder + parent + a + + + Microsoft.Win32.TaskScheduler.TaskFolder[] + v1FolderList + b + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection + v2FolderList + c + + + + + int32() + Count + + + Microsoft.Win32.TaskScheduler.TaskFolder(int32) + Item + + + Microsoft.Win32.TaskScheduler.TaskFolder(string) + Item + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.TaskFolder>.IsReadOnly + + + + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + IgnoreNew + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + Parallel + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + Queue + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy + StopExisting + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskLogonType + + + + Microsoft.Win32.TaskScheduler.TaskLogonType + Group + + + Microsoft.Win32.TaskScheduler.TaskLogonType + InteractiveToken + + + Microsoft.Win32.TaskScheduler.TaskLogonType + InteractiveTokenOrPassword + + + Microsoft.Win32.TaskScheduler.TaskLogonType + None + + + Microsoft.Win32.TaskScheduler.TaskLogonType + Password + + + Microsoft.Win32.TaskScheduler.TaskLogonType + S4U + + + Microsoft.Win32.TaskScheduler.TaskLogonType + ServiceAccount + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipal + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal, System.Func`1<string>) + .ctor + + + void() + Dispose + + + bool() + RequiresPassword + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + ToString + + + bool(string, Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType) + ValidateAccountForSidType + + + string() + get_Account + + + string() + get_DisplayName + + + string() + get_GroupId + + + string() + get_Id + + + Microsoft.Win32.TaskScheduler.TaskLogonType() + get_LogonType + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType() + get_ProcessTokenSidType + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges() + get_RequiredPrivileges + + + Microsoft.Win32.TaskScheduler.TaskRunLevel() + get_RunLevel + + + string() + get_UserId + + + void(string) + set_DisplayName + + + void(string) + set_GroupId + + + void(string) + set_Id + + + void(Microsoft.Win32.TaskScheduler.TaskLogonType) + set_LogonType + + + void(Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType) + set_ProcessTokenSidType + + + void(Microsoft.Win32.TaskScheduler.TaskRunLevel) + set_RunLevel + + + void(string) + set_UserId + + + + + string + localSystemAcct + a + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges + reqPriv + b + + + string + v1CachedAcctInfo + c + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + d + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal + v2Principal + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 + v2Principal2 + f + + + System.Func`1<string> + xmlFunc + g + + + + + string() + Account + + + string() + DisplayName + + + string() + GroupId + + + string() + Id + + + Microsoft.Win32.TaskScheduler.TaskLogonType() + LogonType + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType() + ProcessTokenSidType + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges() + RequiredPrivileges + + + Microsoft.Win32.TaskScheduler.TaskRunLevel() + RunLevel + + + string() + UserId + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipal/<>c__DisplayClass34_0 + Microsoft.Win32.TaskScheduler.TaskPrincipal/a + + + void() + .ctor + + + bool(string) + <ValidateAccountForSidType>b__0 + b + + + + + string + acct + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeAssignPrimaryTokenPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeAuditPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeBackupPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeChangeNotifyPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreateGlobalPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreatePagefilePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreatePermanentPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreateSymbolicLinkPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeCreateTokenPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeDebugPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeEnableDelegationPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeImpersonatePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeIncreaseBasePriorityPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeIncreaseQuotaPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeIncreaseWorkingSetPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeLoadDriverPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeLockMemoryPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeMachineAccountPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeManageVolumePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeProfileSingleProcessPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeRelabelPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeRemoteShutdownPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeRestorePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSecurityPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeShutdownPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSyncAgentPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSystemEnvironmentPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSystemProfilePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeSystemtimePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeTakeOwnershipPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeTcbPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeTimeZonePrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeTrustedCredManAccessPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeUndockPrivilege + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + SeUnsolicitedInputPrivilege + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + Add + + + bool(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + Contains + + + void(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege[], int32) + CopyTo + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>() + GetEnumerator + + + int32(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + IndexOf + + + void() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>.Clear + + + bool(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>.Remove + + + void(int32, Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + System.Collections.Generic.IList<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>.Insert + + + void(int32) + System.Collections.Generic.IList<Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege>.RemoveAt + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int32() + get_Count + + + bool() + get_IsReadOnly + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege(int32) + get_Item + + + void(int32, Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + set_Item + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 + v2Principal2 + a + + + + + int32() + Count + + + bool() + IsReadOnly + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege(int32) + Item + + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivileges/TaskPrincipalPrivilegesEnumerator + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege() + get_Current + + + void(Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege) + set_Current + a + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege + <Current>k__BackingField + c + + + int32 + cur + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 + v2Principal2 + a + + + + + Microsoft.Win32.TaskScheduler.TaskPrincipalPrivilege() + Current + + + object() + System.Collections.IEnumerator.Current + + + + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType + + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType + Default + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType + None + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType + Unrestricted + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskRegistrationInfo + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo) + .ctor + + + void() + Dispose + + + string(string) + FixCrLf + a + + + bool(System.Reflection.PropertyInfo, object, object&) + ProcessVersionXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + ToString + + + string() + get_Author + + + System.DateTime() + get_Date + + + string() + get_Description + + + string() + get_Documentation + + + System.Security.AccessControl.GenericSecurityDescriptor() + get_SecurityDescriptor + + + string() + get_SecurityDescriptorSddlForm + + + string() + get_Source + + + string() + get_URI + + + System.Version() + get_Version + + + string() + get_XmlText + + + void(string) + set_Author + + + void(System.DateTime) + set_Date + + + void(string) + set_Description + + + void(string) + set_Documentation + + + void(System.Security.AccessControl.GenericSecurityDescriptor) + set_SecurityDescriptor + + + void(string) + set_SecurityDescriptorSddlForm + + + void(string) + set_Source + + + void(string) + set_URI + + + void(System.Version) + set_Version + + + void(string) + set_XmlText + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo + v2RegInfo + b + + + + + string() + Author + + + System.DateTime() + Date + + + string() + Description + + + string() + Documentation + + + System.Security.AccessControl.GenericSecurityDescriptor() + SecurityDescriptor + + + string() + SecurityDescriptorSddlForm + + + string() + Source + + + string() + URI + + + System.Version() + Version + + + string() + XmlText + + + + + + Microsoft.Win32.TaskScheduler.TaskRights + + + + Microsoft.Win32.TaskScheduler.TaskRights + AppendData + + + Microsoft.Win32.TaskScheduler.TaskRights + ChangePermissions + + + Microsoft.Win32.TaskScheduler.TaskRights + Delete + + + Microsoft.Win32.TaskScheduler.TaskRights + DeleteChild + + + Microsoft.Win32.TaskScheduler.TaskRights + Execute + + + Microsoft.Win32.TaskScheduler.TaskRights + ExecuteFile + + + Microsoft.Win32.TaskScheduler.TaskRights + FullControl + + + Microsoft.Win32.TaskScheduler.TaskRights + Read + + + Microsoft.Win32.TaskScheduler.TaskRights + ReadAttributes + + + Microsoft.Win32.TaskScheduler.TaskRights + ReadData + + + Microsoft.Win32.TaskScheduler.TaskRights + ReadExtendedAttributes + + + Microsoft.Win32.TaskScheduler.TaskRights + ReadPermissions + + + Microsoft.Win32.TaskScheduler.TaskRights + Synchronize + + + Microsoft.Win32.TaskScheduler.TaskRights + TakeOwnership + + + Microsoft.Win32.TaskScheduler.TaskRights + Write + + + Microsoft.Win32.TaskScheduler.TaskRights + WriteAttributes + + + Microsoft.Win32.TaskScheduler.TaskRights + WriteData + + + Microsoft.Win32.TaskScheduler.TaskRights + WriteExtendedAttributes + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + AsSelf + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + IgnoreConstraints + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + NoFlags + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + UseSessionId + + + Microsoft.Win32.TaskScheduler.TaskRunFlags + UserSID + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskRunLevel + + + + Microsoft.Win32.TaskScheduler.TaskRunLevel + Highest + + + Microsoft.Win32.TaskScheduler.TaskRunLevel + LUA + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskSecurity + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.Task, System.Security.AccessControl.AccessControlSections) + .ctor + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, System.Security.AccessControl.AccessControlSections) + .ctor + + + System.Security.AccessControl.AccessRule(System.Security.Principal.IdentityReference, int32, bool, System.Security.AccessControl.InheritanceFlags, System.Security.AccessControl.PropagationFlags, System.Security.AccessControl.AccessControlType) + AccessRuleFactory + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + AddAccessRule + + + void(Microsoft.Win32.TaskScheduler.TaskAuditRule) + AddAuditRule + + + System.Security.AccessControl.AuditRule(System.Security.Principal.IdentityReference, int32, bool, System.Security.AccessControl.InheritanceFlags, System.Security.AccessControl.PropagationFlags, System.Security.AccessControl.AuditFlags) + AuditRuleFactory + + + System.Security.AccessControl.AccessControlSections(System.Security.AccessControl.SecurityInfos) + Convert + a + + + System.Security.AccessControl.SecurityInfos(System.Security.AccessControl.AccessControlSections) + Convert + a + + + System.Security.AccessControl.AccessControlSections() + GetAccessControlSectionsFromChanges + a + + + void(Microsoft.Win32.TaskScheduler.Task, System.Security.AccessControl.AccessControlSections) + Persist + a + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, System.Security.AccessControl.AccessControlSections) + Persist + a + + + void(string, System.Security.AccessControl.AccessControlSections) + Persist + + + bool(Microsoft.Win32.TaskScheduler.TaskAccessRule) + RemoveAccessRule + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + RemoveAccessRuleAll + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + RemoveAccessRuleSpecific + + + bool(Microsoft.Win32.TaskScheduler.TaskAuditRule) + RemoveAuditRule + + + void(Microsoft.Win32.TaskScheduler.TaskAuditRule) + RemoveAuditRuleAll + + + void(Microsoft.Win32.TaskScheduler.TaskAuditRule) + RemoveAuditRuleSpecific + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + ResetAccessRule + + + void(Microsoft.Win32.TaskScheduler.TaskAccessRule) + SetAccessRule + + + void(Microsoft.Win32.TaskScheduler.TaskAuditRule) + SetAuditRule + + + string() + ToString + + + System.Type() + get_AccessRightType + + + System.Type() + get_AccessRuleType + + + System.Type() + get_AuditRuleType + + + Microsoft.Win32.TaskScheduler.TaskSecurity() + get_DefaultTaskSecurity + + + + + + System.Type() + AccessRightType + + + System.Type() + AccessRuleType + + + System.Type() + AuditRuleType + + + Microsoft.Win32.TaskScheduler.TaskSecurity() + DefaultTaskSecurity + + + + + + Microsoft.Win32.TaskScheduler.TaskService + + + void() + .cctor + + + void() + .ctor + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + .ctor + + + void(string, string, string, string, bool) + .ctor + + + Microsoft.Win32.TaskScheduler.Task(string, System.TimeSpan, System.TimeSpan, string, string, string) + AddAutomaticMaintenanceTask + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.QuickTriggerType, string, string, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType, string) + AddTask + + + Microsoft.Win32.TaskScheduler.Task(string, Microsoft.Win32.TaskScheduler.Trigger, Microsoft.Win32.TaskScheduler.Action, string, string, Microsoft.Win32.TaskScheduler.TaskLogonType, string) + AddTask + + + void() + BeginInit + + + void() + Connect + h + + + Microsoft.Win32.TaskScheduler.TaskService(Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken) + CreateFromToken + + + void(bool) + Dispose + + + void() + EndInit + + + bool(object) + Equals + + + Microsoft.Win32.TaskScheduler.Fluent.ActionBuilder(string) + Execute + + + Microsoft.Win32.TaskScheduler.Task[](System.Predicate`1<Microsoft.Win32.TaskScheduler.Task>, bool) + FindAllTasks + + + Microsoft.Win32.TaskScheduler.Task[](System.Text.RegularExpressions.Regex, bool) + FindAllTasks + + + Microsoft.Win32.TaskScheduler.Task(string, bool) + FindTask + + + bool(Microsoft.Win32.TaskScheduler.TaskFolder, System.Predicate`1<Microsoft.Win32.TaskScheduler.Task>, System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.Task>&, bool) + FindTaskInFolder + a + + + bool(Microsoft.Win32.TaskScheduler.TaskFolder, System.Text.RegularExpressions.Regex, System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.Task>&, bool) + FindTaskInFolder + a + + + string(string, int32) + GetDllResourceString + + + Microsoft.Win32.TaskScheduler.TaskEventLog(string) + GetEventLog + + + Microsoft.Win32.TaskScheduler.TaskFolder(string) + GetFolder + + + int32() + GetHashCode + + + System.Version() + GetLibraryVersionFromLocalOS + i + + + Microsoft.Win32.TaskScheduler.RunningTaskCollection(bool) + GetRunningTasks + + + Microsoft.Win32.TaskScheduler.Task(string) + GetTask + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask(Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler, string) + GetTask + a + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(Microsoft.Win32.TaskScheduler.V2Interop.ITaskService, string) + GetTask + a + + + System.Version() + GetV2Version + g + + + void(object, System.EventArgs) + Instance_ServiceDisconnected + a + + + Microsoft.Win32.TaskScheduler.TaskDefinition() + NewTask + + + Microsoft.Win32.TaskScheduler.TaskDefinition(string) + NewTaskFromFile + + + void() + ResetHighestSupportedVersion + f + + + void() + ResetUnsetProperties + e + + + int32(System.Guid, string, int32, Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate) + RunComHandlerAction + + + void(System.Guid, System.Action`1<int32>, string, int32, Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate) + RunComHandlerActionAsync + + + bool() + ShouldSerializeHighestSupportedVersion + d + + + bool() + ShouldSerializeTargetServer + c + + + bool() + ShouldSerializeUserAccountDomain + b + + + bool() + ShouldSerializeUserName + a + + + void() + StartSystemTaskSchedulerManager + + + void(System.Runtime.Serialization.SerializationInfo, System.Runtime.Serialization.StreamingContext) + System.Runtime.Serialization.ISerializable.GetObjectData + + + void(System.EventHandler) + add_ServiceConnected + + + void(System.EventHandler) + add_ServiceDisconnected + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>() + get_AllTasks + + + bool() + get_AllowReadOnlyTasks + + + bool() + get_CanRaiseEvents + + + bool() + get_Connected + + + string() + get_ConnectedDomain + + + string() + get_ConnectedUser + + + System.Version() + get_HighestSupportedVersion + + + Microsoft.Win32.TaskScheduler.TaskService() + get_Instance + + + System.Version() + get_LibraryVersion + + + Microsoft.Win32.TaskScheduler.TaskFolder() + get_RootFolder + + + string() + get_TargetServer + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken() + get_Token + + + string() + get_UserAccountDomain + + + string() + get_UserName + + + string() + get_UserPassword + + + void(System.EventHandler) + remove_ServiceConnected + + + void(System.EventHandler) + remove_ServiceDisconnected + + + void(bool) + set_AllowReadOnlyTasks + + + void(System.Version) + set_HighestSupportedVersion + + + void(string) + set_TargetServer + + + void(string) + set_UserAccountDomain + + + void(string) + set_UserName + + + void(string) + set_UserPassword + + + + + bool + <AllowReadOnlyTasks>k__BackingField + + + bool + <CanRaiseEvents>k__BackingField + + + System.Version + <LibraryVersion>k__BackingField + + + System.Guid + CLSID_Ctask + + + System.Guid + IID_ITask + + + bool + LibraryIsV2 + + + System.Guid + PowerShellActionGuid + + + System.EventHandler + ServiceConnected + + + System.EventHandler + ServiceDisconnected + + + bool + connecting + + + bool + forceV1 + + + bool + initializing + + + Microsoft.Win32.TaskScheduler.TaskService + instance + + + System.Version + maxVer + + + bool + maxVerSet + + + System.Version + osLibVer + + + string + targetServer + + + bool + targetServerSet + + + string + userDomain + + + bool + userDomainSet + + + string + userName + + + bool + userNameSet + + + string + userPassword + + + bool + userPasswordSet + + + Microsoft.Win32.WindowsImpersonatedIdentity + v1Impersonation + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + v1TaskScheduler + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskService + v2TaskService + + + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Task>() + AllTasks + + + bool() + AllowReadOnlyTasks + + + bool() + CanRaiseEvents + + + bool() + Connected + + + string() + ConnectedDomain + + + string() + ConnectedUser + + + System.Version() + HighestSupportedVersion + + + Microsoft.Win32.TaskScheduler.TaskService() + Instance + + + System.Version() + LibraryVersion + + + Microsoft.Win32.TaskScheduler.TaskFolder() + RootFolder + + + string() + TargetServer + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken() + Token + + + string() + UserAccountDomain + + + string() + UserName + + + string() + UserPassword + + + + + System.EventHandler + ServiceConnected + + + System.EventHandler + ServiceDisconnected + + + + + Microsoft.Win32.TaskScheduler.TaskService/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Task) + <FindAllTasks>b__82_0 + a + + + + + Microsoft.Win32.TaskScheduler.TaskService/<>c + <>9 + + + System.Predicate`1<Microsoft.Win32.TaskScheduler.Task> + <>9__82_0 + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread + Microsoft.Win32.TaskScheduler.TaskService/b + + + void(System.Guid, string, int32, Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate, System.Action`1<int32>) + .ctor + + + System.Threading.Thread() + Start + c + + + void() + ThreadProc + b + + + + + string + Data + c + + + int32 + ReturnCode + a + + + int32 + Timeout + f + + + System.Threading.AutoResetEvent + completed + b + + + System.Type + objType + d + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread/TaskHandlerStatus + status + e + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread/<>c__DisplayClass6_0 + Microsoft.Win32.TaskScheduler.TaskService/b/b + + + void() + .ctor + + + void(int32) + <.ctor>b__0 + c + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread + <>4__this + a + + + System.Action`1<int32> + onComplete + b + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerThread/TaskHandlerStatus + Microsoft.Win32.TaskScheduler.TaskService/b/a + + + void(System.Action`1<int32>, Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate) + .ctor + + + void(int32) + TaskCompleted + + + void(int16, string) + UpdateStatus + + + + + System.Action`1<int32> + OnCompleted + a + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate + OnUpdate + b + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ComHandlerUpdate + + + void(object, native int) + .ctor + + + System.IAsyncResult(int16, string, System.AsyncCallback, object) + BeginInvoke + + + void(System.IAsyncResult) + EndInvoke + + + void(int16, string) + Invoke + + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionData + Microsoft.Win32.TaskScheduler.TaskService/c + + + void(string, string, string, string, bool) + .ctor + + + bool(Microsoft.Win32.TaskScheduler.TaskService/ConnectionData) + Equals + + + + + bool + ForceV1 + a + + + string + TargetServer + b + + + string + UserAccountDomain + c + + + string + UserName + d + + + string + UserPassword + e + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionDataManager + Microsoft.Win32.TaskScheduler.TaskService/a + + + void() + .cctor + + + Microsoft.Win32.TaskScheduler.TaskService(Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken) + InstanceFromToken + a + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken(string, string, string, string, bool) + TokenFromInstance + a + + + + + System.Collections.Generic.List`1<Microsoft.Win32.TaskScheduler.TaskService/ConnectionData> + connections + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/ConnectionToken + + + void(int32) + .ctor + + + + + int32 + token + a + + + + + + + Microsoft.Win32.TaskScheduler.TaskService/VersionConverter + Microsoft.Win32.TaskScheduler.TaskService/d + + + void() + .ctor + + + bool(System.ComponentModel.ITypeDescriptorContext, System.Type) + CanConvertFrom + + + object(System.ComponentModel.ITypeDescriptorContext, System.Globalization.CultureInfo, object) + ConvertFrom + + + + + + + + Microsoft.Win32.TaskScheduler.TaskServiceVersion + + + void() + .cctor + + + + + System.Version + V1_1 + + + System.Version + V1_2 + + + System.Version + V1_3 + + + System.Version + V1_4 + + + System.Version + V1_5 + + + System.Version + V1_6 + + + + + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + ConsoleConnect + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + ConsoleDisconnect + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + RemoteConnect + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + RemoteDisconnect + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + SessionLock + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType + SessionUnlock + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions + + + + Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions + DontAddPrincipalAce + + + Microsoft.Win32.TaskScheduler.TaskSetSecurityOptions + None + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskSettings + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings) + .ctor + + + bool(System.Reflection.PropertyInfo, object, object&) + ConvertXmlProperty + a + + + void() + Dispose + + + int32(System.Diagnostics.ProcessPriorityClass) + GetPriorityAsInt + a + + + System.Diagnostics.ProcessPriorityClass(int32) + GetPriorityFromInt + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + ToString + + + bool() + get_AllowDemandStart + + + bool() + get_AllowHardTerminate + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_Compatibility + + + System.TimeSpan() + get_DeleteExpiredTaskAfter + + + bool() + get_DisallowStartIfOnBatteries + + + bool() + get_DisallowStartOnRemoteAppSession + + + bool() + get_Enabled + + + System.TimeSpan() + get_ExecutionTimeLimit + + + bool() + get_Hidden + + + Microsoft.Win32.TaskScheduler.IdleSettings() + get_IdleSettings + + + Microsoft.Win32.TaskScheduler.MaintenanceSettings() + get_MaintenanceSettings + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy() + get_MultipleInstances + + + Microsoft.Win32.TaskScheduler.NetworkSettings() + get_NetworkSettings + + + System.Diagnostics.ProcessPriorityClass() + get_Priority + + + int32() + get_RestartCount + + + System.TimeSpan() + get_RestartInterval + + + bool() + get_RunOnlyIfIdle + + + bool() + get_RunOnlyIfLoggedOn + + + bool() + get_RunOnlyIfNetworkAvailable + + + bool() + get_StartWhenAvailable + + + bool() + get_StopIfGoingOnBatteries + + + bool() + get_UseUnifiedSchedulingEngine + + + bool() + get_Volatile + + + bool() + get_WakeToRun + + + string() + get_XmlText + + + void(bool) + set_AllowDemandStart + + + void(bool) + set_AllowHardTerminate + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + set_Compatibility + + + void(System.TimeSpan) + set_DeleteExpiredTaskAfter + + + void(bool) + set_DisallowStartIfOnBatteries + + + void(bool) + set_DisallowStartOnRemoteAppSession + + + void(bool) + set_Enabled + + + void(System.TimeSpan) + set_ExecutionTimeLimit + + + void(bool) + set_Hidden + + + void(Microsoft.Win32.TaskScheduler.TaskInstancesPolicy) + set_MultipleInstances + + + void(System.Diagnostics.ProcessPriorityClass) + set_Priority + + + void(int32) + set_RestartCount + + + void(System.TimeSpan) + set_RestartInterval + + + void(bool) + set_RunOnlyIfIdle + + + void(bool) + set_RunOnlyIfLoggedOn + + + void(bool) + set_RunOnlyIfNetworkAvailable + + + void(bool) + set_StartWhenAvailable + + + void(bool) + set_StopIfGoingOnBatteries + + + void(bool) + set_UseUnifiedSchedulingEngine + + + void(bool) + set_Volatile + + + void(bool) + set_WakeToRun + + + void(string) + set_XmlText + + + + + unsigned int32 + InfiniteRunTimeV1 + a + + + Microsoft.Win32.TaskScheduler.IdleSettings + idleSettings + b + + + Microsoft.Win32.TaskScheduler.MaintenanceSettings + maintenanceSettings + c + + + Microsoft.Win32.TaskScheduler.NetworkSettings + networkSettings + d + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + e + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings + v2Settings + f + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings2 + v2Settings2 + g + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3 + v2Settings3 + h + + + + + bool() + AllowDemandStart + + + bool() + AllowHardTerminate + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + Compatibility + + + System.TimeSpan() + DeleteExpiredTaskAfter + + + bool() + DisallowStartIfOnBatteries + + + bool() + DisallowStartOnRemoteAppSession + + + bool() + Enabled + + + System.TimeSpan() + ExecutionTimeLimit + + + bool() + Hidden + + + Microsoft.Win32.TaskScheduler.IdleSettings() + IdleSettings + + + Microsoft.Win32.TaskScheduler.MaintenanceSettings() + MaintenanceSettings + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy() + MultipleInstances + + + Microsoft.Win32.TaskScheduler.NetworkSettings() + NetworkSettings + + + System.Diagnostics.ProcessPriorityClass() + Priority + + + int32() + RestartCount + + + System.TimeSpan() + RestartInterval + + + bool() + RunOnlyIfIdle + + + bool() + RunOnlyIfLoggedOn + + + bool() + RunOnlyIfNetworkAvailable + + + bool() + StartWhenAvailable + + + bool() + StopIfGoingOnBatteries + + + bool() + UseUnifiedSchedulingEngine + + + bool() + Volatile + + + bool() + WakeToRun + + + string() + XmlText + + + + + + Microsoft.Win32.TaskScheduler.TaskState + + + + Microsoft.Win32.TaskScheduler.TaskState + Disabled + + + Microsoft.Win32.TaskScheduler.TaskState + Queued + + + Microsoft.Win32.TaskScheduler.TaskState + Ready + + + Microsoft.Win32.TaskScheduler.TaskState + Running + + + Microsoft.Win32.TaskScheduler.TaskState + Unknown + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Boot + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Custom + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Daily + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Event + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Idle + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Logon + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Monthly + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + MonthlyDOW + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Registration + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + SessionStateChange + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Time + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + Weekly + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.TimeTrigger + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(System.DateTime) + .ctor + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + string() + V2GetTriggerString + + + System.TimeSpan() + get_RandomDelay + + + void(System.TimeSpan) + set_RandomDelay + + + + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + System.TimeSpan() + RandomDelay + + + + + + Microsoft.Win32.TaskScheduler.Trigger + + + void() + .cctor + + + void(Microsoft.Win32.TaskScheduler.TaskTriggerType) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger, Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + Microsoft.Win32.TaskScheduler.Trigger(System.TimeSpan, System.TimeSpan, System.TimeSpan, Microsoft.Win32.TaskScheduler.Trigger/<>c__DisplayClass1_0&) + <ProcessCronTimes>g__MakeTrigger|1_0 + a + + + System.DateTime(System.DateTime) + AdjustToLocal + a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + Bind + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + Bind + + + void(string, object&) + CheckBindValue + + + object() + Clone + + + int32(Microsoft.Win32.TaskScheduler.Trigger) + CompareTo + + + Microsoft.Win32.TaskScheduler.TaskTriggerType(Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType) + ConvertFromV1TriggerType + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType(Microsoft.Win32.TaskScheduler.TaskTriggerType) + ConvertToV1TriggerType + a + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.TaskTriggerType) + CreateTrigger + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + CreateTrigger + a + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger, Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType) + CreateTrigger + a + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger, Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + CreateTrigger + a + + + void() + Dispose + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + bool(object) + Equals + + + Microsoft.Win32.TaskScheduler.Trigger[](string) + FromCronFormat + + + string(System.TimeSpan) + GetBestTimeSpanString + a + + + int32() + GetHashCode + + + 1 + !!0(string, !!0) + GetUnboundValueOrDefault + + + System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Trigger>(Microsoft.Win32.TaskScheduler.Trigger/CronExpression, Microsoft.Win32.TaskScheduler.Trigger) + ProcessCronTimes + a + + + void(System.TimeSpan, System.TimeSpan, bool) + SetRepetition + + + void() + SetV1TriggerData + b + + + int32(object) + System.IComparable.CompareTo + + + string() + ToString + + + string(System.Globalization.CultureInfo) + ToString + + + string() + V2BaseTriggerString + a + + + string() + V2GetTriggerString + + + bool() + get_Enabled + + + System.DateTime() + get_EndBoundary + + + System.TimeSpan() + get_ExecutionTimeLimit + + + string() + get_Id + + + Microsoft.Win32.TaskScheduler.RepetitionPattern() + get_Repetition + + + System.DateTime() + get_StartBoundary + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_TriggerType + + + void(bool) + set_Enabled + + + void(System.DateTime) + set_EndBoundary + + + void(System.TimeSpan) + set_ExecutionTimeLimit + + + void(string) + set_Id + + + void(Microsoft.Win32.TaskScheduler.RepetitionPattern) + set_Repetition + + + void(System.DateTime) + set_StartBoundary + + + + + System.Globalization.CultureInfo + DefaultDateCulture + b + + + string + V2BoundaryDateFormat + a + + + System.Nullable`1<bool> + foundTimeSpan2 + f + + + Microsoft.Win32.TaskScheduler.RepetitionPattern + repititionPattern + i + + + System.Type + timeSpan2Type + g + + + Microsoft.Win32.TaskScheduler.TaskTriggerType + ttype + h + + + System.Collections.Generic.Dictionary`2<string,object> + unboundValues + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger + v1Trigger + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger + v1TriggerData + d + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger + v2Trigger + e + + + + + bool() + Enabled + + + System.DateTime() + EndBoundary + + + System.TimeSpan() + ExecutionTimeLimit + + + string() + Id + + + Microsoft.Win32.TaskScheduler.RepetitionPattern() + Repetition + + + System.DateTime() + StartBoundary + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + TriggerType + + + + + + Microsoft.Win32.TaskScheduler.Trigger/<>c__DisplayClass1_0 + Microsoft.Win32.TaskScheduler.Trigger/b + + + + Microsoft.Win32.TaskScheduler.Trigger + baseTrigger + a + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/<ProcessCronTimes>d__1 + Microsoft.Win32.TaskScheduler.Trigger/c + + + void(int32) + .ctor + + + void() + <>m__Finally1 + f + + + void() + <>m__Finally2 + d + + + void() + <>m__Finally3 + c + + + void() + <>m__Finally4 + b + + + void() + <>m__Finally5 + a + + + bool() + MoveNext + i + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Trigger>() + System.Collections.Generic.IEnumerable<Microsoft.Win32.TaskScheduler.Trigger>.GetEnumerator + m + + + Microsoft.Win32.TaskScheduler.Trigger() + System.Collections.Generic.IEnumerator<Microsoft.Win32.TaskScheduler.Trigger>.get_Current + j + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + n + + + void() + System.Collections.IEnumerator.Reset + k + + + object() + System.Collections.IEnumerator.get_Current + l + + + void() + System.IDisposable.Dispose + h + + + + + int32 + <>1__state + a + + + Microsoft.Win32.TaskScheduler.Trigger + <>2__current + b + + + Microsoft.Win32.TaskScheduler.Trigger + <>3__baseTrigger + e + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression + <>3__cron + g + + + System.Collections.Generic.IEnumerator`1<int32> + <>7__wrap1 + i + + + System.Collections.Generic.IEnumerator`1<int32> + <>7__wrap3 + k + + + Microsoft.Win32.TaskScheduler.Trigger/<>c__DisplayClass1_0 + <>8__1 + h + + + int32 + <>l__initialThreadId + c + + + int32 + <h>5__3 + j + + + Microsoft.Win32.TaskScheduler.Trigger + baseTrigger + d + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression + cron + f + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression + Microsoft.Win32.TaskScheduler.Trigger/a + + + void() + .ctor + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression(string) + Parse + f + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_DOW + g + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_Days + f + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_Hours + h + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_Minutes + i + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal() + get_Months + j + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal[] + Fields + a + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Microsoft.Win32.TaskScheduler.Trigger/a/a + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Days + c + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + DaysOfWeek + e + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Hours + b + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Minutes + a + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + Months + d + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal + Microsoft.Win32.TaskScheduler.Trigger/a/b + + + void() + .cctor + + + void(Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType) + .ctor + + + string(string, Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType) + DoSubs + j + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal(string, Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType) + Parse + k + + + int32(string) + ParseInt + j + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + ToDOW + t + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear() + ToMOY + u + + + string() + ToString + + + void() + Validate + j + + + int32() + get_Duration + k + + + int32() + get_FirstValue + r + + + bool() + get_FullRange + q + + + int32() + get_Increment + l + + + bool() + get_IsEvery + m + + + bool() + get_IsIncr + n + + + bool() + get_IsList + o + + + bool() + get_IsRange + p + + + System.Collections.Generic.IEnumerable`1<int32>() + get_Values + s + + + void(bool) + set_FullRange + j + + + void(bool) + set_IsEvery + n + + + void(bool) + set_IsIncr + m + + + void(bool) + set_IsList + l + + + void(bool) + set_IsRange + k + + + + + bool + <FullRange>k__BackingField + i + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType + cft + e + + + System.Collections.Generic.Dictionary`2<string,string> + dow + b + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + flags + f + + + int32 + incr + g + + + System.Collections.Generic.Dictionary`2<string,string> + mon + c + + + string + rangeRegEx + a + + + System.Collections.Generic.Dictionary`2<Microsoft.Win32.TaskScheduler.Trigger/CronExpression/CronFieldType,Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/MinMax> + validRange + d + + + int32[] + vals + h + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/<>c + Microsoft.Win32.TaskScheduler.Trigger/a/b/<>c + + + void() + .cctor + + + void() + .ctor + + + int32(int32) + <Parse>b__36_0 + a + + + string(int32) + <ToString>b__37_0 + b + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/<>c + <>9 + + + System.Func`2<int32,int32> + <>9__36_0 + + + System.Func`2<int32,string> + <>9__37_0 + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/<>c__DisplayClass38_0 + Microsoft.Win32.TaskScheduler.Trigger/a/b/d + + + void() + .ctor + + + bool(int32) + <Validate>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/MinMax + l + a + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/<get_Values>d__33 + Microsoft.Win32.TaskScheduler.Trigger/a/b/c + + + void(int32) + .ctor + + + bool() + MoveNext + b + + + System.Collections.Generic.IEnumerator`1<int32>() + System.Collections.Generic.IEnumerable<System.Int32>.GetEnumerator + h + + + int32() + System.Collections.Generic.IEnumerator<System.Int32>.get_Current + c + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + i + + + void() + System.Collections.IEnumerator.Reset + f + + + object() + System.Collections.IEnumerator.get_Current + g + + + void() + System.IDisposable.Dispose + a + + + + + int32 + <>1__state + a + + + int32 + <>2__current + b + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal + <>3__<>4__this + e + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal + <>4__this + d + + + int32[] + <>7__wrap1 + f + + + int32 + <>7__wrap2 + g + + + int32 + <>l__initialThreadId + c + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + Microsoft.Win32.TaskScheduler.Trigger/a/b/a + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + Every + b + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + Increment + d + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + List + a + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/FieldFlags + Range + c + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Trigger/CronExpression/FieldVal/MinMax + Microsoft.Win32.TaskScheduler.Trigger/a/b/b + + + void(int32, int32) + .ctor + + + + + int32 + Max + b + + + int32 + Min + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition) + .ctor + + + int32() + <GetEnumerator>b__38_0 + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger(int32) + <GetEnumerator>b__38_1 + a + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + <GetEnumerator>b__38_2 + a + + + 1 + !!0(!!0) + Add + + + Microsoft.Win32.TaskScheduler.Trigger(Microsoft.Win32.TaskScheduler.TaskTriggerType) + AddNew + + + void(System.Collections.Generic.IEnumerable`1<Microsoft.Win32.TaskScheduler.Trigger>) + AddRange + + + void() + Bind + b + + + void() + Clear + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Contains + + + bool(System.Type) + ContainsType + + + void(Microsoft.Win32.TaskScheduler.Trigger[], int32) + CopyTo + + + void(int32, Microsoft.Win32.TaskScheduler.Trigger[], int32, int32) + CopyTo + + + void() + Dispose + + + Microsoft.Win32.TaskScheduler.Trigger(System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger>) + Find + + + int32(System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger>) + FindIndexOf + + + int32(int32, int32, System.Predicate`1<Microsoft.Win32.TaskScheduler.Trigger>) + FindIndexOf + + + System.Collections.Generic.IEnumerator`1<Microsoft.Win32.TaskScheduler.Trigger>() + GetEnumerator + + + int32(Microsoft.Win32.TaskScheduler.Trigger) + IndexOf + + + int32(string) + IndexOf + + + void(int32, Microsoft.Win32.TaskScheduler.Trigger) + Insert + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Remove + + + void(int32) + RemoveAt + + + void(Microsoft.Win32.TaskScheduler.Trigger) + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Trigger>.Add + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Trigger>.get_IsReadOnly + + + void(System.Array, int32) + System.Collections.ICollection.CopyTo + + + bool() + System.Collections.ICollection.get_IsSynchronized + + + object() + System.Collections.ICollection.get_SyncRoot + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + + + int32(object) + System.Collections.IList.Add + + + bool(object) + System.Collections.IList.Contains + + + int32(object) + System.Collections.IList.IndexOf + + + void(int32, object) + System.Collections.IList.Insert + + + void(object) + System.Collections.IList.Remove + + + bool() + System.Collections.IList.get_IsFixedSize + + + bool() + System.Collections.IList.get_IsReadOnly + + + object(int32) + System.Collections.IList.get_Item + + + void(int32, object) + System.Collections.IList.set_Item + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + Microsoft.Win32.TaskScheduler.Trigger[]() + ToArray + + + string() + ToString + + + int32() + get_Count + + + Microsoft.Win32.TaskScheduler.Trigger(int32) + get_Item + + + Microsoft.Win32.TaskScheduler.Trigger(string) + get_Item + + + void(int32, Microsoft.Win32.TaskScheduler.Trigger) + set_Item + + + void(string, Microsoft.Win32.TaskScheduler.Trigger) + set_Item + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + v1Task + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection + v2Coll + b + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition + v2Def + c + + + + + int32() + Count + + + Microsoft.Win32.TaskScheduler.Trigger(int32) + Item + + + Microsoft.Win32.TaskScheduler.Trigger(string) + Item + + + bool() + System.Collections.Generic.ICollection<Microsoft.Win32.TaskScheduler.Trigger>.IsReadOnly + + + bool() + System.Collections.ICollection.IsSynchronized + + + object() + System.Collections.ICollection.SyncRoot + + + bool() + System.Collections.IList.IsFixedSize + + + bool() + System.Collections.IList.IsReadOnly + + + object(int32) + System.Collections.IList.Item + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/<>c__DisplayClass30_0 + Microsoft.Win32.TaskScheduler.TriggerCollection/b + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <Contains>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Trigger + item + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/<>c__DisplayClass31_0 + Microsoft.Win32.TaskScheduler.TriggerCollection/c + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <ContainsType>b__0 + b + + + + + System.Type + triggerType + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/<>c__DisplayClass46_0 + Microsoft.Win32.TaskScheduler.TriggerCollection/d + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <IndexOf>b__0 + b + + + + + Microsoft.Win32.TaskScheduler.Trigger + item + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/<>c__DisplayClass47_0 + Microsoft.Win32.TaskScheduler.TriggerCollection/e + + + void() + .ctor + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + <IndexOf>b__0 + b + + + + + string + triggerId + a + + + + + + + Microsoft.Win32.TaskScheduler.TriggerCollection/V1TriggerEnumerator + Microsoft.Win32.TaskScheduler.TriggerCollection/a + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITask) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + b + + + Microsoft.Win32.TaskScheduler.Trigger() + get_Current + + + + + int16 + curItem + a + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + iTask + b + + + + + + + Microsoft.Win32.TaskScheduler.User + cq + + + void() + .cctor + + + void(System.Security.Principal.WindowsIdentity) + .ctor + + + void(string) + .ctor + + + string(string) + <.ctor>g__GetUser|2_0 + a + + + void() + Dispose + + + bool(Microsoft.Win32.TaskScheduler.User) + Equals + + + bool(object) + Equals + + + Microsoft.Win32.TaskScheduler.User(string) + FromSidString + i + + + int32() + GetHashCode + + + Microsoft.Win32.TaskScheduler.User() + get_Current + a + + + System.Security.Principal.WindowsIdentity() + get_Identity + i + + + bool() + get_IsAdmin + j + + + bool() + get_IsCurrent + k + + + bool() + get_IsServiceAccount + l + + + bool() + get_IsSystem + m + + + string() + get_Name + o + + + string() + get_SidString + n + + + void(System.Security.Principal.WindowsIdentity) + set_Identity + a + + + + + System.Security.Principal.WindowsIdentity + <Identity>k__BackingField + c + + + System.Security.Principal.WindowsIdentity + cur + a + + + System.Security.Principal.SecurityIdentifier + sid + b + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.CTask + ef + + + void() + .ctor + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.CTaskScheduler + ee + + + void() + .ctor + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString + eg + + + void() + .ctor + + + void(native int) + .ctor + + + void(string) + .ctor + + + bool() + ReleaseHandle + + + string() + ToString + + + bool() + get_IsInvalid + + + string(Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString) + op_Implicit + b + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.Daily + d4 + + + + unsigned int16 + DaysInterval + a + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.HResult + dz + + + void() + .ctor + + + + + int32 + SCHED_E_ACCOUNT_DBASE_CORRUPT + r + + + int32 + SCHED_E_ACCOUNT_INFORMATION_NOT_SET + p + + + int32 + SCHED_E_ACCOUNT_NAME_NOT_FOUND + q + + + int32 + SCHED_E_CANNOT_OPEN_TASK + n + + + int32 + SCHED_E_INVALID_TASK + o + + + int32 + SCHED_E_NO_SECURITY_SERVICES + s + + + int32 + SCHED_E_SERVICE_NOT_INSTALLED + m + + + int32 + SCHED_E_SERVICE_NOT_LOCALSYSTEM + w + + + int32 + SCHED_E_SERVICE_NOT_RUNNING + v + + + int32 + SCHED_E_TASK_NOT_READY + k + + + int32 + SCHED_E_TASK_NOT_RUNNING + l + + + int32 + SCHED_E_TRIGGER_NOT_FOUND + j + + + int32 + SCHED_E_UNKNOWN_OBJECT_VERSION + t + + + int32 + SCHED_E_UNSUPPORTED_ACCOUNT_OPTION + u + + + int32 + SCHED_S_EVENT_TRIGGER + i + + + int32 + SCHED_S_TASK_DISABLED + c + + + int32 + SCHED_S_TASK_HAS_NOT_RUN + d + + + int32 + SCHED_S_TASK_NOT_SCHEDULED + f + + + int32 + SCHED_S_TASK_NO_MORE_RUNS + e + + + int32 + SCHED_S_TASK_NO_VALID_TRIGGERS + h + + + int32 + SCHED_S_TASK_READY + a + + + int32 + SCHED_S_TASK_RUNNING + b + + + int32 + SCHED_S_TASK_TERMINATED + g + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems + eb + + + Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems() + Clone + b + + + int32(unsigned int32, native int&, unsigned int32&) + Next + a + + + void() + Reset + a + + + void(unsigned int32) + Skip + a + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask + ec + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger(unsigned int16&) + CreateTrigger + a + + + void(unsigned int16) + DeleteTrigger + a + + + void(native int, unsigned int32) + EditWorkItem + a + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetAccountInformation + m + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetApplicationName + n + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetComment + h + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetCreator + i + + + unsigned int16() + GetErrorRetryCount + j + + + unsigned int16() + GetErrorRetryInterval + k + + + unsigned int32() + GetExitCode + g + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags() + GetFlags + l + + + void(unsigned int16&, unsigned int16&) + GetIdleWait + a + + + unsigned int32() + GetMaxRunTime + s + + + Microsoft.Win32.NativeMethods/SYSTEMTIME() + GetMostRecentRunTime + e + + + Microsoft.Win32.NativeMethods/SYSTEMTIME() + GetNextRunTime + b + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetParameters + o + + + unsigned int32() + GetPriority + q + + + void(Microsoft.Win32.NativeMethods/SYSTEMTIME&, Microsoft.Win32.NativeMethods/SYSTEMTIME&, unsigned int16&, native int&) + GetRunTimes + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus() + GetStatus + f + + + unsigned int32() + GetTaskFlags + r + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger(unsigned int16) + GetTrigger + b + + + unsigned int16() + GetTriggerCount + a + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString(unsigned int16) + GetTriggerString + c + + + void(unsigned int16&, native int&) + GetWorkItemData + a + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetWorkingDirectory + p + + + void() + Run + c + + + void(string, native int) + SetAccountInformation + a + + + void(string) + SetApplicationName + c + + + void(string) + SetComment + a + + + void(string) + SetCreator + b + + + void(unsigned int16) + SetErrorRetryCount + d + + + void(unsigned int16) + SetErrorRetryInterval + e + + + void(Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags) + SetFlags + a + + + void(unsigned int16, unsigned int16) + SetIdleWait + a + + + void(unsigned int32) + SetMaxRunTime + c + + + void(string) + SetParameters + d + + + void(unsigned int32) + SetPriority + a + + + void(unsigned int32) + SetTaskFlags + b + + + void(unsigned int16, unsigned int8[]) + SetWorkItemData + a + + + void(string) + SetWorkingDirectory + e + + + void() + Terminate + d + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler + ea + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask(string, System.Guid) + Activate + a + + + void(string, Microsoft.Win32.TaskScheduler.V1Interop.ITask) + AddWorkItem + a + + + void(string) + Delete + b + + + Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems() + Enum + b + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetTargetComputer + a + + + void(string, System.Guid) + IsOfType + b + + + Microsoft.Win32.TaskScheduler.V1Interop.ITask(string, System.Guid, System.Guid) + NewWorkItem + a + + + void(string) + SetTargetComputer + a + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger + ed + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger() + GetTrigger + a + + + Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString() + GetTriggerString + b + + + void(Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger&) + SetTrigger + a + + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDOW + d7 + + + Microsoft.Win32.TaskScheduler.WhichWeek() + get_V2WhichWeek + e + + + void(Microsoft.Win32.TaskScheduler.WhichWeek) + set_V2WhichWeek + e + + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + DaysOfTheWeek + b + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + Months + c + + + unsigned int16 + WhichWeek + a + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDate + d6 + + + + unsigned int32 + Days + a + + + Microsoft.Win32.TaskScheduler.MonthsOfTheYear + Months + b + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + d0 + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + DeleteWhenDone + b + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + Disabled + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + DontStartIfOnBatteries + f + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + Hidden + i + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + Interactive + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + KillIfGoingOnBatteries + g + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + KillOnIdleEnd + e + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + RestartOnIdleResume + k + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + RunIfConnectedToInternet + j + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + RunOnlyIfDocked + h + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + RunOnlyIfLoggedOn + m + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + StartOnlyIfIdle + d + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags + SystemRequired + l + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + d1 + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + Disabled + e + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NeverRun + d + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NoMoreRuns + f + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NoTriggerTime + i + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NoTriggers + h + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + NotScheduled + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + Ready + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + Running + b + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus + Terminated + g + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger + d9 + + + string() + ToString + + + System.DateTime() + get_BeginDate + t + + + System.Nullable`1<System.DateTime>() + get_EndDate + u + + + void(System.DateTime) + set_BeginDate + t + + + void(System.Nullable`1<System.DateTime>) + set_EndDate + t + + + + + unsigned int16 + BeginDay + e + + + unsigned int16 + BeginMonth + d + + + unsigned int16 + BeginYear + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TriggerTypeData + Data + o + + + unsigned int16 + EndDay + h + + + unsigned int16 + EndMonth + g + + + unsigned int16 + EndYear + f + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + Flags + m + + + unsigned int32 + MinutesDuration + k + + + unsigned int32 + MinutesInterval + l + + + unsigned int16 + RandomMinutesInterval + q + + + unsigned int16 + Reserved1 + b + + + unsigned int16 + Reserved2 + p + + + unsigned int16 + StartHour + i + + + unsigned int16 + StartMinute + j + + + unsigned int16 + TriggerSize + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + Type + n + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + d3 + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + Disabled + c + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + HasEndDate + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags + KillAtDurationEnd + b + + + unsigned int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + d2 + + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + OnIdle + f + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + OnLogon + h + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + OnSystemStart + g + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunDaily + b + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunMonthly + d + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunMonthlyDOW + e + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunOnce + a + + + Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType + RunWeekly + c + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.TriggerTypeData + d8 + + + + Microsoft.Win32.TaskScheduler.V1Interop.Daily + daily + a + + + Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDOW + monthlyDOW + d + + + Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDate + monthlyDate + c + + + Microsoft.Win32.TaskScheduler.V1Interop.Weekly + weekly + b + + + + + + + Microsoft.Win32.TaskScheduler.V1Interop.Weekly + d5 + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek + DaysOfTheWeek + b + + + unsigned int16 + WeeksInterval + a + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction + ct + + + string() + get_Id + n + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + void(string) + set_Id + o + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection + cu + + + void() + Clear + h + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction(Microsoft.Win32.TaskScheduler.TaskActionType) + Create + e + + + System.Collections.IEnumerator() + GetEnumerator + f + + + void(object) + Remove + e + + + string() + get_Context + i + + + int32() + get_Count + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IAction(int32) + get_Item + e + + + string() + get_XmlText + g + + + void(string) + set_Context + f + + + void(string) + set_XmlText + e + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IBootTrigger + cv + + + string() + get_Delay + t + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(string) + set_Delay + t + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IComHandlerAction + cw + + + string() + get_ClassId + m + + + string() + get_Data + q + + + string() + get_Id + n + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + void(string) + set_ClassId + m + + + void(string) + set_Data + q + + + void(string) + set_Id + o + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IDailyTrigger + cx + + + int16() + get_DaysInterval + u + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + string() + get_RandomDelay + v + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(int16) + set_DaysInterval + t + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(string) + set_RandomDelay + u + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IEmailAction + cy + + + object[]() + get_Attachments + aa + + + string() + get_Bcc + v + + + string() + get_Body + z + + + string() + get_Cc + u + + + string() + get_From + x + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection() + get_HeaderFields + y + + + string() + get_Id + n + + + string() + get_ReplyTo + w + + + string() + get_Server + r + + + string() + get_Subject + s + + + string() + get_To + t + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + void(object[]) + set_Attachments + m + + + void(string) + set_Bcc + v + + + void(string) + set_Body + y + + + void(string) + set_Cc + u + + + void(string) + set_From + x + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection) + set_HeaderFields + m + + + void(string) + set_Id + o + + + void(string) + set_ReplyTo + w + + + void(string) + set_Server + r + + + void(string) + set_Subject + s + + + void(string) + set_To + t + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IEventTrigger + cz + + + string() + get_Delay + x + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + string() + get_Subscription + w + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection() + get_ValueQueries + y + + + void(string) + set_Delay + w + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + void(string) + set_Subscription + v + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection) + set_ValueQueries + t + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IExecAction + c0 + + + string() + get_Arguments + ac + + + string() + get_Id + n + + + string() + get_Path + ab + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + string() + get_WorkingDirectory + ad + + + void(string) + set_Arguments + aa + + + void(string) + set_Id + o + + + void(string) + set_Path + z + + + void(string) + set_WorkingDirectory + ab + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings + c1 + + + string() + get_IdleDuration + e + + + bool() + get_RestartOnIdle + h + + + bool() + get_StopOnIdleEnd + g + + + string() + get_WaitTimeout + f + + + void(string) + set_IdleDuration + e + + + void(bool) + set_RestartOnIdle + f + + + void(bool) + set_StopOnIdleEnd + e + + + void(string) + set_WaitTimeout + f + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleTrigger + c2 + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ILogonTrigger + c3 + + + string() + get_Delay + z + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + string() + get_UserId + aa + + + void(string) + set_Delay + x + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + void(string) + set_UserId + y + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings + dt + + + string() + get_Deadline + e + + + bool() + get_Exclusive + f + + + string() + get_Period + d + + + void(string) + set_Deadline + e + + + void(bool) + set_Exclusive + d + + + void(string) + set_Period + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IMonthlyDOWTrigger + c4 + + + int16() + get_DaysOfWeek + ab + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + int16() + get_MonthsOfYear + ad + + + string() + get_RandomDelay + af + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + bool() + get_RunOnLastWeekOfMonth + ae + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + int16() + get_WeeksOfMonth + ac + + + void(int16) + set_DaysOfWeek + u + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(int16) + set_MonthsOfYear + w + + + void(string) + set_RandomDelay + z + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(bool) + set_RunOnLastWeekOfMonth + t + + + void(string) + set_StartBoundary + i + + + void(int16) + set_WeeksOfMonth + v + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IMonthlyTrigger + c5 + + + int32() + get_DaysOfMonth + ag + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + int16() + get_MonthsOfYear + ah + + + string() + get_RandomDelay + aj + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + bool() + get_RunOnLastDayOfMonth + ai + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(int32) + set_DaysOfMonth + t + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(int16) + set_MonthsOfYear + x + + + void(string) + set_RandomDelay + aa + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(bool) + set_RunOnLastDayOfMonth + u + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings + c6 + + + string() + get_Id + d + + + string() + get_Name + c + + + void(string) + set_Id + d + + + void(string) + set_Name + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal + c7 + + + string() + get_DisplayName + h + + + string() + get_GroupId + k + + + string() + get_Id + g + + + Microsoft.Win32.TaskScheduler.TaskLogonType() + get_LogonType + j + + + Microsoft.Win32.TaskScheduler.TaskRunLevel() + get_RunLevel + l + + + string() + get_UserId + i + + + void(string) + set_DisplayName + h + + + void(string) + set_GroupId + j + + + void(string) + set_Id + g + + + void(Microsoft.Win32.TaskScheduler.TaskLogonType) + set_LogonType + g + + + void(Microsoft.Win32.TaskScheduler.TaskRunLevel) + set_RunLevel + g + + + void(string) + set_UserId + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 + c8 + + + void(string) + AddRequiredPrivilege + d + + + string(int32) + get_Item + d + + + Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType() + get_ProcessTokenSidType + d + + + int32() + get_RequiredPrivilegeCount + e + + + void(Microsoft.Win32.TaskScheduler.TaskProcessTokenSidType) + set_ProcessTokenSidType + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask + c9 + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection(int32) + GetInstances + k + + + void(Microsoft.Win32.NativeMethods/SYSTEMTIME&, Microsoft.Win32.NativeMethods/SYSTEMTIME&, unsigned int32&, native int&) + GetRunTimes + k + + + string(int32) + GetSecurityDescriptor + l + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask(object) + Run + k + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask(object, int32, int32, string) + RunEx + k + + + void(string, int32) + SetSecurityDescriptor + k + + + void(int32) + Stop + m + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition() + get_Definition + s + + + bool() + get_Enabled + n + + + System.DateTime() + get_LastRunTime + o + + + int32() + get_LastTaskResult + p + + + string() + get_Name + k + + + System.DateTime() + get_NextRunTime + r + + + int32() + get_NumberOfMissedRuns + q + + + string() + get_Path + l + + + Microsoft.Win32.TaskScheduler.TaskState() + get_State + m + + + string() + get_Xml + t + + + void(bool) + set_Enabled + k + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection + da + + + System.Collections.IEnumerator() + GetEnumerator + d + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(object) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo + db + + + string() + get_Author + k + + + string() + get_Date + m + + + string() + get_Description + j + + + string() + get_Documentation + n + + + object() + get_SecurityDescriptor + q + + + string() + get_Source + r + + + string() + get_URI + p + + + string() + get_Version + l + + + string() + get_XmlText + o + + + void(string) + set_Author + k + + + void(string) + set_Date + m + + + void(string) + set_Description + j + + + void(string) + set_Documentation + n + + + void(object) + set_SecurityDescriptor + j + + + void(string) + set_Source + q + + + void(string) + set_URI + p + + + void(string) + set_Version + l + + + void(string) + set_XmlText + o + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationTrigger + dc + + + string() + get_Delay + ak + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(string) + set_Delay + ab + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern + dd + + + string() + get_Duration + e + + + string() + get_Interval + d + + + bool() + get_StopAtDurationEnd + f + + + void(string) + set_Duration + e + + + void(string) + set_Interval + d + + + void(bool) + set_StopAtDurationEnd + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask + de + + + void() + Refresh + m + + + void() + Stop + l + + + string() + get_CurrentAction + k + + + unsigned int32() + get_EnginePID + n + + + string() + get_InstanceGuid + h + + + string() + get_Name + g + + + string() + get_Path + i + + + Microsoft.Win32.TaskScheduler.TaskState() + get_State + j + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection + df + + + System.Collections.IEnumerator() + GetEnumerator + d + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask(object) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ISessionStateChangeTrigger + dg + + + string() + get_Delay + al + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType() + get_StateChange + an + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + string() + get_UserId + am + + + void(string) + set_Delay + ac + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + void(Microsoft.Win32.TaskScheduler.TaskSessionStateChangeType) + set_StateChange + t + + + void(string) + set_UserId + ad + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IShowMessageAction + dh + + + string() + get_Id + n + + + string() + get_MessageBody + af + + + string() + get_Title + ae + + + Microsoft.Win32.TaskScheduler.TaskActionType() + get_Type + p + + + void(string) + set_Id + o + + + void(string) + set_MessageBody + ad + + + void(string) + set_Title + ac + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition + di + + + Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection() + get_Actions + m + + + string() + get_Data + k + + + Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal() + get_Principal + l + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo() + get_RegistrationInfo + h + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings() + get_Settings + j + + + Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection() + get_Triggers + i + + + string() + get_XmlText + n + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection) + set_Actions + h + + + void(string) + set_Data + h + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal) + set_Principal + h + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo) + set_RegistrationInfo + h + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings) + set_Settings + h + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection) + set_Triggers + h + + + void(string) + set_XmlText + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder + dj + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(string, object) + CreateFolder + c + + + void(string, int32) + DeleteFolder + c + + + void(string, int32) + DeleteTask + d + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(string) + GetFolder + c + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection(int32) + GetFolders + c + + + string(int32) + GetSecurityDescriptor + e + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(string) + GetTask + d + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection(int32) + GetTasks + d + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(string, string, int32, object, object, Microsoft.Win32.TaskScheduler.TaskLogonType, object) + RegisterTask + c + + + Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask(string, Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition, int32, object, object, Microsoft.Win32.TaskScheduler.TaskLogonType, object) + RegisterTaskDefinition + c + + + void(string, int32) + SetSecurityDescriptor + e + + + string() + get_Name + c + + + string() + get_Path + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection + dk + + + System.Collections.IEnumerator() + GetEnumerator + d + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(object) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection + dl + + + void() + Clear + e + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair(string, string) + Create + c + + + System.Collections.IEnumerator() + GetEnumerator + d + + + void(int32) + Remove + d + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair(int32) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair + dm + + + string() + get_Name + c + + + string() + get_Value + d + + + void(string) + set_Name + c + + + void(string) + set_Value + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskService + dn + + + void(object, object, object, object) + Connect + f + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(string) + GetFolder + f + + + Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection(int32) + GetRunningTasks + f + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition(unsigned int32) + NewTask + f + + + bool() + get_Connected + f + + + string() + get_ConnectedDomain + i + + + string() + get_ConnectedUser + h + + + unsigned int32() + get_HighestVersion + j + + + string() + get_TargetServer + g + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings + dq + + + bool() + get_AllowDemandStart + q + + + bool() + get_AllowHardTerminate + ac + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_Compatibility + as + + + string() + get_DeleteExpiredTaskAfter + ao + + + bool() + get_DisallowStartIfOnBatteries + aa + + + bool() + get_Enabled + am + + + string() + get_ExecutionTimeLimit + ak + + + bool() + get_Hidden + au + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings() + get_IdleSettings + aw + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy() + get_MultipleInstances + w + + + Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings() + get_NetworkSettings + a2 + + + int32() + get_Priority + aq + + + int32() + get_RestartCount + u + + + string() + get_RestartInterval + s + + + bool() + get_RunOnlyIfIdle + ay + + + bool() + get_RunOnlyIfNetworkAvailable + ai + + + bool() + get_StartWhenAvailable + ae + + + bool() + get_StopIfGoingOnBatteries + y + + + bool() + get_WakeToRun + a0 + + + string() + get_XmlText + ag + + + void(bool) + set_AllowDemandStart + r + + + void(bool) + set_AllowHardTerminate + ad + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + set_Compatibility + at + + + void(string) + set_DeleteExpiredTaskAfter + ap + + + void(bool) + set_DisallowStartIfOnBatteries + ab + + + void(bool) + set_Enabled + an + + + void(string) + set_ExecutionTimeLimit + al + + + void(bool) + set_Hidden + av + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings) + set_IdleSettings + ax + + + void(Microsoft.Win32.TaskScheduler.TaskInstancesPolicy) + set_MultipleInstances + x + + + void(Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings) + set_NetworkSettings + a3 + + + void(int32) + set_Priority + ar + + + void(int32) + set_RestartCount + v + + + void(string) + set_RestartInterval + t + + + void(bool) + set_RunOnlyIfIdle + az + + + void(bool) + set_RunOnlyIfNetworkAvailable + aj + + + void(bool) + set_StartWhenAvailable + af + + + void(bool) + set_StopIfGoingOnBatteries + z + + + void(bool) + set_WakeToRun + a1 + + + void(string) + set_XmlText + ah + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings2 + dr + + + bool() + get_DisallowStartOnRemoteAppSession + c + + + bool() + get_UseUnifiedSchedulingEngine + d + + + void(bool) + set_DisallowStartOnRemoteAppSession + c + + + void(bool) + set_UseUnifiedSchedulingEngine + d + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3 + ds + + + Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings() + CreateMaintenanceSettings + ar + + + bool() + get_AllowDemandStart + q + + + bool() + get_AllowHardTerminate + ac + + + Microsoft.Win32.TaskScheduler.TaskCompatibility() + get_Compatibility + as + + + string() + get_DeleteExpiredTaskAfter + ao + + + bool() + get_DisallowStartIfOnBatteries + aa + + + bool() + get_DisallowStartOnRemoteAppSession + ah + + + bool() + get_Enabled + am + + + string() + get_ExecutionTimeLimit + ak + + + bool() + get_Hidden + au + + + Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings() + get_IdleSettings + aw + + + Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings() + get_MaintenanceSettings + ap + + + Microsoft.Win32.TaskScheduler.TaskInstancesPolicy() + get_MultipleInstances + w + + + Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings() + get_NetworkSettings + a2 + + + int32() + get_Priority + aq + + + int32() + get_RestartCount + u + + + string() + get_RestartInterval + s + + + bool() + get_RunOnlyIfIdle + ay + + + bool() + get_RunOnlyIfNetworkAvailable + ai + + + bool() + get_StartWhenAvailable + ae + + + bool() + get_StopIfGoingOnBatteries + y + + + bool() + get_UseUnifiedSchedulingEngine + al + + + bool() + get_Volatile + at + + + bool() + get_WakeToRun + a0 + + + string() + get_XmlText + ag + + + void(bool) + set_AllowDemandStart + r + + + void(bool) + set_AllowHardTerminate + ad + + + void(Microsoft.Win32.TaskScheduler.TaskCompatibility) + set_Compatibility + at + + + void(string) + set_DeleteExpiredTaskAfter + ap + + + void(bool) + set_DisallowStartIfOnBatteries + ab + + + void(bool) + set_DisallowStartOnRemoteAppSession + ah + + + void(bool) + set_Enabled + an + + + void(string) + set_ExecutionTimeLimit + al + + + void(bool) + set_Hidden + av + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings) + set_IdleSettings + ax + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings) + set_MaintenanceSettings + ah + + + void(Microsoft.Win32.TaskScheduler.TaskInstancesPolicy) + set_MultipleInstances + x + + + void(Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings) + set_NetworkSettings + a3 + + + void(int32) + set_Priority + ar + + + void(int32) + set_RestartCount + v + + + void(string) + set_RestartInterval + t + + + void(bool) + set_RunOnlyIfIdle + az + + + void(bool) + set_RunOnlyIfNetworkAvailable + aj + + + void(bool) + set_StartWhenAvailable + af + + + void(bool) + set_StopIfGoingOnBatteries + z + + + void(bool) + set_UseUnifiedSchedulingEngine + al + + + void(bool) + set_Volatile + ap + + + void(bool) + set_WakeToRun + a1 + + + void(string) + set_XmlText + ah + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITaskVariables + du + + + string() + GetContext + b + + + string() + GetInput + a + + + void(string) + SetOutput + a + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITimeTrigger + dv + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + string() + get_RandomDelay + ao + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(string) + set_RandomDelay + ae + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger + dw + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection + dx + + + void() + Clear + e + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger(Microsoft.Win32.TaskScheduler.TaskTriggerType) + Create + c + + + System.Collections.IEnumerator() + GetEnumerator + d + + + void(object) + Remove + c + + + int32() + get_Count + c + + + Microsoft.Win32.TaskScheduler.V2Interop.ITrigger(int32) + get_Item + c + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.IWeeklyTrigger + dy + + + int16() + get_DaysOfWeek + ap + + + bool() + get_Enabled + l + + + string() + get_EndBoundary + j + + + string() + get_ExecutionTimeLimit + f + + + string() + get_Id + b + + + string() + get_RandomDelay + ar + + + Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern() + get_Repetition + d + + + string() + get_StartBoundary + h + + + Microsoft.Win32.TaskScheduler.TaskTriggerType() + get_Type + a + + + int16() + get_WeeksInterval + aq + + + void(int16) + set_DaysOfWeek + y + + + void(bool) + set_Enabled + m + + + void(string) + set_EndBoundary + k + + + void(string) + set_ExecutionTimeLimit + g + + + void(string) + set_Id + c + + + void(string) + set_RandomDelay + af + + + void(Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern) + set_Repetition + e + + + void(string) + set_StartBoundary + i + + + void(int16) + set_WeeksInterval + z + + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.TaskEnumFlags + cs + + + + Microsoft.Win32.TaskScheduler.V2Interop.TaskEnumFlags + Hidden + a + + + int32 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.V2Interop.TaskSchedulerClass + dp + + + void() + .ctor + + + + + + + + Microsoft.Win32.TaskScheduler.WeeklyTrigger + + + void(Microsoft.Win32.TaskScheduler.DaysOfTheWeek, int16) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.V2Interop.ITrigger) + .ctor + + + void(Microsoft.Win32.TaskScheduler.Trigger) + CopyProperties + + + bool(Microsoft.Win32.TaskScheduler.Trigger) + Equals + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.get_Delay + + + void(System.TimeSpan) + Microsoft.Win32.TaskScheduler.ITriggerDelay.set_Delay + + + void(System.Xml.XmlReader) + ReadMyXml + a + + + System.Xml.Schema.XmlSchema() + System.Xml.Serialization.IXmlSerializable.GetSchema + + + void(System.Xml.XmlReader) + System.Xml.Serialization.IXmlSerializable.ReadXml + + + void(System.Xml.XmlWriter) + System.Xml.Serialization.IXmlSerializable.WriteXml + + + string() + V2GetTriggerString + + + void(System.Xml.XmlWriter) + WriteMyXml + a + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + get_DaysOfWeek + + + System.TimeSpan() + get_RandomDelay + + + int16() + get_WeeksInterval + + + void(Microsoft.Win32.TaskScheduler.DaysOfTheWeek) + set_DaysOfWeek + + + void(System.TimeSpan) + set_RandomDelay + + + void(int16) + set_WeeksInterval + + + + + + Microsoft.Win32.TaskScheduler.DaysOfTheWeek() + DaysOfWeek + + + System.TimeSpan() + Microsoft.Win32.TaskScheduler.ITriggerDelay.Delay + + + System.TimeSpan() + RandomDelay + + + int16() + WeeksInterval + + + + + + Microsoft.Win32.TaskScheduler.WhichWeek + + + + Microsoft.Win32.TaskScheduler.WhichWeek + AllWeeks + + + Microsoft.Win32.TaskScheduler.WhichWeek + FirstWeek + + + Microsoft.Win32.TaskScheduler.WhichWeek + FourthWeek + + + Microsoft.Win32.TaskScheduler.WhichWeek + LastWeek + + + Microsoft.Win32.TaskScheduler.WhichWeek + SecondWeek + + + Microsoft.Win32.TaskScheduler.WhichWeek + ThirdWeek + + + int16 + value__ + + + + + + + Microsoft.Win32.TaskScheduler.Wildcard + + + void(string, System.Text.RegularExpressions.RegexOptions) + .ctor + + + string(string) + WildcardToRegex + + + + + + + + Microsoft.Win32.TaskScheduler.XmlSerializationHelper + cr + + + bool(System.Reflection.PropertyInfo, System.Type, string, bool, object&) + GetAttributeValue + a + + + bool(System.Type, System.Type, string, bool, object&) + GetAttributeValue + a + + + object(System.Reflection.PropertyInfo) + GetDefaultValue + c + + + string(object) + GetElementName + b + + + string(System.Reflection.PropertyInfo) + GetPropertyAttributeName + b + + + string(System.Reflection.PropertyInfo) + GetPropertyElementName + a + + + bool(object, string, object&) + GetPropertyValue + a + + + string(object) + GetTopLevelNamespace + a + + + string(object, System.Type) + GetXmlValue + a + + + bool(object) + HasMembers + c + + + bool(System.Type) + IsStandardType + a + + + void(System.Xml.XmlReader, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + ReadObject + a + + + void(string, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + ReadObjectFromXmlText + a + + + void(System.Xml.XmlReader, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + ReadObjectProperties + b + + + void(System.Xml.XmlWriter, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler, bool, string) + WriteObject + a + + + void(System.Xml.XmlWriter, System.Reflection.PropertyInfo, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteObjectAttribute + a + + + void(System.Xml.XmlWriter, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteObjectAttributes + b + + + void(System.Xml.XmlWriter, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteObjectProperties + a + + + string(object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteObjectToXmlText + a + + + bool(System.Xml.XmlWriter, System.Reflection.PropertyInfo, object, Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler) + WriteProperty + b + + + + + + + + Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler + cr/a + + + void(object, native int) + .ctor + + + System.IAsyncResult(System.Reflection.PropertyInfo, object, object&, System.AsyncCallback, object) + BeginInvoke + + + bool(object&, System.IAsyncResult) + EndInvoke + + + bool(System.Reflection.PropertyInfo, object, object&) + Invoke + + + + + + + + Microsoft.Win32.WindowsImpersonatedIdentity + ci + + + void(string, string, string) + .ctor + + + void() + Dispose + + + string() + get_AuthenticationType + + + bool() + get_IsAuthenticated + + + string() + get_Name + + + + + int32 + LOGON32_LOGON_INTERACTIVE + b + + + int32 + LOGON32_PROVIDER_DEFAULT + c + + + int32 + LOGON32_PROVIDER_WINNT50 + d + + + int32 + LOGON_TYPE_NEW_CREDENTIALS + a + + + System.Security.Principal.WindowsIdentity + identity + g + + + System.Security.Principal.WindowsImpersonationContext + impersonationContext + e + + + Microsoft.Win32.NativeMethods/SafeTokenHandle + token + f + + + + + + + 1 + + T + + System.Collections.Generic.IReadOnlyCollection`1 + + + int32() + get_Count + + + + + + int32() + Count + + + + + + 1 + + T + + System.Collections.Generic.IReadOnlyList`1 + + + !0(int32) + get_Item + + + + + + !0(int32) + Item + + + + + + System.EnumUtil + ab + + + 1 + unsigned int8(!!0) + BitPosition + d + + + 1 + void(!!0, string) + CheckHasValue + a + + + 1 + void(bool) + CheckIsEnum + a + + + 1 + !!0(!!0, !!0) + ClearFlags + a + + + 1 + !!0(System.Collections.Generic.IEnumerable`1<!!0>) + CombineFlags + a + + + 1 + string(!!0) + GetDescription + a + + + 1 + System.Collections.Generic.IEnumerable`1<!!0>(!!0) + GetFlags + b + + + 1 + bool(!!0, !!0) + IsFlagSet + b + + + 1 + bool() + IsFlags + a + + + 1 + bool(!!0) + IsValidFlagValue + c + + + 1 + !!0(!!0, !!0, bool) + SetFlags + a + + + 1 + void(!!0&, !!0, bool) + SetFlags + a + + + 1 + !!0(string, bool, !!0) + TryParse + a + + + + + + + + 1 + + T + a + + System.EnumUtil/<GetFlags>d__9`1 + ab/a + + + void(int32) + .ctor + + + void() + <>m__Finally1 + a + + + bool() + MoveNext + c + + + System.Collections.Generic.IEnumerator`1<!0>() + System.Collections.Generic.IEnumerable<T>.GetEnumerator + h + + + !0() + System.Collections.Generic.IEnumerator<T>.get_Current + d + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + i + + + void() + System.Collections.IEnumerator.Reset + f + + + object() + System.Collections.IEnumerator.get_Current + g + + + void() + System.IDisposable.Dispose + b + + + + + int32 + <>1__state + a + + + !0 + <>2__current + b + + + !0 + <>3__value + e + + + System.Collections.IEnumerator + <>7__wrap1 + f + + + int32 + <>l__initialThreadId + c + + + !0 + value + d + + + + + + + System.Reflection.ReflectionHelper + ac + + + 1 + !!0(object, string, !!0) + GetProperty + b + + + 1 + !!0(System.Type, object[], string, object[]) + InvokeMethod + a + + + 1 + !!0(System.Type, string, object[]) + InvokeMethod + a + + + 1 + !!0(object, string, System.Type[], object[]) + InvokeMethod + a + + + 1 + !!0(object, string, object[]) + InvokeMethod + a + + + System.Type(string, string) + LoadType + a + + + 1 + void(object, string, !!0) + SetProperty + a + + + bool(System.Reflection.Assembly, string, System.Type&) + TryGetType + a + + + bool(string, string, System.Type&) + TryGetType + a + + + + + + + + 1 + + T + + System.Reflection.ReflectionHelper/<>c__5`1 + ac/<>c__5`1 + + + void() + .cctor + + + void() + .ctor + + + System.Type(object) + <InvokeMethod>b__5_0 + a + + + + + System.Reflection.ReflectionHelper/<>c__5`1<!0> + <>9 + + + System.Converter`2<object,System.Type> + <>9__5_0 + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2 + ae + + + void(System.Func`1<int32>, System.Func`2<int32,!1>, System.Func`2<!1,!0>) + .ctor + + + void(System.Func`1<int32>, System.Func`2<object,!1>, System.Func`2<!1,!0>) + .ctor + + + void() + Dispose + + + bool() + MoveNext + + + void() + Reset + + + object() + System.Collections.IEnumerator.get_Current + a + + + !0() + get_Current + + + + + System.Func`2<!1,!0> + converter + a + + + System.Collections.Generic.IEnumerator`1<!1> + iEnum + b + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass2_0 + ae/a + + + void() + .ctor + + + System.Collections.Generic.IEnumerator`1<!1>() + <.ctor>g__Enumerate|0 + c + + + + + System.Func`1<int32> + getCount + b + + + System.Func`2<int32,!1> + indexer + a + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass2_0/<<-ctor>g__Enumerate|0>d + ae/a/a + + + void(int32) + .ctor + + + bool() + MoveNext + b + + + !1() + System.Collections.Generic.IEnumerator<TIn>.get_Current + d + + + void() + System.Collections.IEnumerator.Reset + e + + + object() + System.Collections.IEnumerator.get_Current + f + + + void() + System.IDisposable.Dispose + a + + + + + int32 + <>1__state + a + + + !1 + <>2__current + b + + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass2_0<!0,!1> + <>4__this + c + + + int32 + <x>5__2 + d + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass3_0 + ae/b + + + void() + .ctor + + + System.Collections.Generic.IEnumerator`1<!1>() + <.ctor>g__Enumerate|0 + c + + + + + System.Func`1<int32> + getCount + b + + + System.Func`2<object,!1> + indexer + a + + + + + + + 2 + + T + a + + + TIn + b + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass3_0/<<-ctor>g__Enumerate|0>d + ae/b/a + + + void(int32) + .ctor + + + bool() + MoveNext + b + + + !1() + System.Collections.Generic.IEnumerator<TIn>.get_Current + d + + + void() + System.Collections.IEnumerator.Reset + e + + + object() + System.Collections.IEnumerator.get_Current + f + + + void() + System.IDisposable.Dispose + a + + + + + int32 + <>1__state + a + + + !1 + <>2__current + b + + + System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass3_0<!0,!1> + <>4__this + c + + + int32 + <x>5__2 + d + + + + + + + System.Runtime.InteropServices.InteropUtil + ad + + + void(native int&, unsigned int32&) + AllocString + b + + + void(native int&, unsigned int32&) + FreeString + a + + + string(native int) + GetString + a + + + bool(native int&, unsigned int32&, string) + SetString + a + + + native int(object) + StructureToPtr + a + + + 1 + !!0[](native int, int32) + ToArray + a + + + 2 + !!1[](native int, int32) + ToArray + b + + + 1 + !!0(native int) + ToStructure + b + + + + + int32 + cbBuffer + a + + + + + + + System.Security.AccessControl.AccessControlExtension + + + void(System.Security.AccessControl.RawAcl) + Canonicalize + + + void(System.Security.AccessControl.ObjectSecurity) + CanonicalizeAccessRules + + + unsigned int8[](System.Security.AccessControl.GenericSecurityDescriptor) + GetBinaryForm + + + unsigned int8(System.Security.AccessControl.GenericAce) + GetComparisonValue + a + + + + + + + + System.Security.AccessControl.AccessControlExtension/<>c + + + void() + .cctor + + + void() + .ctor + + + int32(System.Security.AccessControl.GenericAce, System.Security.AccessControl.GenericAce) + <Canonicalize>b__0_0 + a + + + + + System.Security.AccessControl.AccessControlExtension/<>c + <>9 + + + System.Comparison`1<System.Security.AccessControl.GenericAce> + <>9__0_0 + + + + + + + System.Security.AccessControl.AccessControlExtension/<>c__DisplayClass0_0 + System.Security.AccessControl.AccessControlExtension/a + + + void() + .ctor + + + void(System.Security.AccessControl.GenericAce) + <Canonicalize>b__1 + c + + + + + int32 + aceIndex + b + + + System.Security.AccessControl.RawAcl + acl + a + + + + + + + + winPEAS.exe + + 4 + + <Proc>j__TPar + a + + + <Pth>j__TPar + b + + + <CommLine>j__TPar + c + + + <Owner>j__TPar + d + + <>f__AnonymousType0`4 + a + + + void(!0, !1, !2, !3) + .ctor + + + bool(object) + Equals + + + int32() + GetHashCode + + + string() + ToString + + + !2() + get_CommLine + c + + + !3() + get_Owner + d + + + !0() + get_Proc + a + + + !1() + get_Pth + b + + + + + !2 + <CommLine>i__Field + c + + + !3 + <Owner>i__Field + d + + + !0 + <Proc>i__Field + a + + + !1 + <Pth>i__Field + b + + + + + !2() + CommLine + + + !3() + Owner + + + !0() + Proc + + + !1() + Pth + + + + + + <PrivateImplementationDetails> + w + + + unsigned int32(string) + ComputeStringHash + a + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=32 + 09B384B0D8FACA85FE6E86EE372D2FDF44FEDC0A + a + + + + + + + <PrivateImplementationDetails>/__StaticArrayInitTypeSize=32 + w/a + + + + + + + winPEAS.ApplicationInfo + b + + + void() + .ctor + + + void(Microsoft.Win32.TaskScheduler.Task, winPEAS.ApplicationInfo/<>c__DisplayClass8_0&) + <GetScheduledAppsNoMicrosoft>g__ActOnTask|8_1 + a + + + void(Microsoft.Win32.TaskScheduler.TaskFolder, winPEAS.ApplicationInfo/<>c__DisplayClass8_0&) + <GetScheduledAppsNoMicrosoft>g__EnumFolderTasks|8_0 + a + + + string() + GetActiveWindowTitle + e + + + System.Collections.Generic.List`1<string>() + GetAppsRegistry + d + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>(System.Collections.Generic.Dictionary`2<string,string>) + GetAutoRuns + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetAutoRunsFolder + b + + + native int() + GetForegroundWindow + + + System.Collections.Generic.SortedDictionary`2<string,System.Collections.Generic.Dictionary`2<string,string>>() + GetInstalledAppsPerms + c + + + System.Collections.Generic.SortedDictionary`2<string,System.Collections.Generic.Dictionary`2<string,string>>(string) + GetInstalledAppsPermsPath + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetScheduledAppsNoMicrosoft + a + + + int32(native int, System.Text.StringBuilder, int32) + GetWindowText + + + + + + + + winPEAS.ApplicationInfo/<>c + b/<>c + + + void() + .cctor + + + void() + .ctor + + + string(System.Collections.Generic.KeyValuePair`2<string,System.Collections.Generic.Dictionary`2<string,string>>) + <GetInstalledAppsPerms>b__5_0 + a + + + System.Collections.Generic.Dictionary`2<string,string>(System.Collections.Generic.KeyValuePair`2<string,System.Collections.Generic.Dictionary`2<string,string>>) + <GetInstalledAppsPerms>b__5_1 + b + + + + + winPEAS.ApplicationInfo/<>c + <>9 + + + System.Func`2<System.Collections.Generic.KeyValuePair`2<string,System.Collections.Generic.Dictionary`2<string,string>>,string> + <>9__5_0 + + + System.Func`2<System.Collections.Generic.KeyValuePair`2<string,System.Collections.Generic.Dictionary`2<string,string>>,System.Collections.Generic.Dictionary`2<string,string>> + <>9__5_1 + + + + + + + winPEAS.ApplicationInfo/<>c__DisplayClass8_0 + b/a + + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>> + results + a + + + + + + + winPEAS.Beaprint + c + + + void() + .cctor + + + void() + .ctor + + + void(string, System.Collections.Generic.Dictionary`2<string,string>) + AnsiPrint + a + + + void(string) + BadPrint + b + + + void(System.Collections.Generic.Dictionary`2<string,object>, bool) + DictPrint + a + + + void(System.Collections.Generic.Dictionary`2<string,string>, System.Collections.Generic.Dictionary`2<string,string>, bool, bool) + DictPrint + a + + + void(System.Collections.Generic.Dictionary`2<string,string>, bool) + DictPrint + a + + + void(System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>, System.Collections.Generic.Dictionary`2<string,string>, bool, bool) + DictPrint + a + + + void(System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>, bool) + DictPrint + a + + + void(string) + GoodPrint + c + + + void(string) + GrayPrint + a + + + void(string) + GreatPrint + e + + + void(string) + InfoPrint + d + + + void(string, string) + LinkPrint + a + + + void(System.Collections.Generic.List`1<string>) + ListPrint + a + + + void(System.Collections.Generic.List`1<string>, System.Collections.Generic.Dictionary`2<string,string>) + ListPrint + a + + + void(string, string) + MainPrint + b + + + void() + NotFoundPrint + c + + + void() + PrintBanner + g + + + void() + PrintInit + f + + + void() + PrintLeyend + e + + + void() + PrintLineSeparator + b + + + void() + PrintUsage + d + + + string(string, string, string) + Regexansi + a + + + void() + deleteColors + a + + + + + string + BLUE + i + + + string + CYAN + l + + + string + DGRAY + b + + + string + GRAY + a + + + string + GREEN + e + + + string + LBLUE + j + + + string + LCYAN + m + + + string + LGREEN + f + + + string + LRED + d + + + string + LYELLOW + h + + + string + MAGENTA + k + + + string + NOCOLOR + n + + + string + RED + c + + + string + YELLOW + g + + + string + ansi_color_bad + o + + + string + ansi_color_good + p + + + string + ansi_color_gray + q + + + string + ansi_color_yellow + r + + + string + ansi_current_user + u + + + string + ansi_users_active + s + + + string + ansi_users_disabled + t + + + + + + + winPEAS.CVE_2019_0836 + m + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_0841 + n + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1064 + o + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1130 + p + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1253 + q + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1315 + r + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1385 + s + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1388 + t + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.CVE_2019_1405 + u + + + void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) + Check + a + + + + + string + name + a + + + + + + + winPEAS.InterestingFiles + d + + + void() + .ctor + + + string(string) + DecryptGPP + a + + + System.Collections.Generic.List`1<string>(string) + ExtractUnattenededPwd + b + + + System.Collections.Generic.Dictionary`2<string,System.Collections.Generic.Dictionary`2<string,string>>() + GetCachedGPPPassword + c + + + System.Collections.Generic.List`1<string>() + GetMcAfeeSitelistFiles + d + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetRecycleBin + a + + + System.Collections.Generic.List`1<string>() + GetSAMBackups + e + + + System.Collections.Generic.List`1<string>() + GetUnattendedInstallFiles + f + + + System.Collections.Generic.List`1<string>() + ListUsersDocs + b + + + + + + + + winPEAS.KnownFileCredsInfo + e + + + void() + .ctor + + + bool(native int) + CloseHandle + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + DumpVault + r + + + bool(native int, int32, native int&) + DuplicateToken + + + System.Collections.Generic.Dictionary`2<string,string>() + GetChromeDbs + v + + + System.Collections.Generic.Dictionary`2<string,System.Collections.Generic.List`1<string>>() + GetChromeHistBook + u + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetCredFiles + j + + + System.Collections.Generic.List`1<string>() + GetCurrentIETabs + s + + + System.Collections.Generic.List`1<string>() + GetFirefoxDbs + x + + + System.Collections.Generic.List`1<string>() + GetFirefoxHistory + w + + + System.Collections.Generic.Dictionary`2<string,System.Collections.Generic.List`1<string>>() + GetIEHistFav + t + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetKerberosTGTData + c + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetPuttySessions + o + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetRDCManFiles + i + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetRecentFiles + l + + + System.Collections.Generic.Dictionary`2<string,object>() + GetRecentRunCommands + p + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetSavedRDPConnections + q + + + bool() + GetSystem + g + + + object(native int) + GetVaultElementValue + a + + + bool(native int) + ImpersonateLoggedOnUser + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListCloudCreds + m + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTGTDataAllUsers + b + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTGTDataCurrentUser + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTickets + f + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTicketsAllUsers + e + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListKerberosTicketsCurrentUser + d + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListMasterKeys + k + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + ListPuttySSHHostKeys + n + + + int32(native int, int32, winPEAS.KnownFileCredsInfo/KERB_QUERY_TKT_CACHE_REQUEST&, int32, native int&, int32&, int32&) + LsaCallAuthenticationPackage + + + int32(native int, int32, winPEAS.KnownFileCredsInfo/KERB_RETRIEVE_TKT_REQUEST&, int32, native int&, int32&, int32&) + LsaCallAuthenticationPackage_KERB_RETRIEVE_TKT + + + int32(native int&) + LsaConnectUntrusted + + + int32(native int) + LsaDeregisterLogonProcess + + + unsigned int32(unsigned int64&, native int&) + LsaEnumerateLogonSessions + + + unsigned int32(native int) + LsaFreeReturnBuffer + + + unsigned int32(native int, native int&) + LsaGetLogonSessionData + + + int32(native int, winPEAS.KnownFileCredsInfo/LSA_STRING_IN&, int32&) + LsaLookupAuthenticationPackage + + + int32(winPEAS.KnownFileCredsInfo/LSA_STRING_IN, native int&, unsigned int64&) + LsaRegisterLogonProcess + + + native int() + LsaRegisterLogonProcessHelper + h + + + bool(native int, unsigned int32, native int&) + OpenProcessToken + + + System.Collections.Generic.List`1<string>(string, string) + ParseChromeBookmarks + a + + + System.Collections.Generic.List`1<string>(string, string) + ParseChromeHistory + b + + + System.Collections.Generic.List`1<string>(string, string) + ParseFirefoxHistory + c + + + bool() + RevertToSelf + + + + + + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + e/p + + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_AS_KERB_CRED + e + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_CACHE_TICKET + g + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_DEFAULT + a + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_DONT_USE_CACHE + b + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_MAX_LIFETIME + h + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_USE_CACHE_ONLY + c + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_USE_CREDHANDLE + d + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + KERB_RETRIEVE_TICKET_WITH_SEC_CRED + f + + + unsigned int64 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/KERB_CRYPTO_KEY + e/k + + + + int32 + KeyType + a + + + int32 + Length + b + + + native int + Value + c + + + + + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + e/KERB_ENCRYPTION_TYPE + + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + aes128_cts_hmac_sha1_96 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + aes128_cts_hmac_sha256_128 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + aes256_cts_hmac_sha1_96 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + aes256_cts_hmac_sha384_192 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + camellia128_cts_cmac + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + camellia256_cts_cmac + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des3_cbc_md5 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des3_cbc_sha1 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des3_cbc_sha1_kd + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des_cbc_crc + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des_cbc_md4 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des_cbc_md5 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + des_ede3_cbc_Env_OID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + dsaWithSHA1_CmsOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + md5WithRSAEncryption_CmsOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rc2CBC_EnvOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rc4_hmac + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rc4_hmac_exp + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + reserved0 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + reserved1 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + reserved2 + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rsaES_OAEP_ENV_OID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + rsaEncryption_EnvOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + sha1WithRSAEncryption_CmsOID + + + winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE + subkey_keymaterial + + + unsigned int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/KERB_EXTERNAL_NAME + e/o + + + + unsigned int16 + NameCount + b + + + int16 + NameType + a + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + Names + c + + + + + + + winPEAS.KnownFileCredsInfo/KERB_EXTERNAL_TICKET + e/l + + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + AltTargetDomainName + f + + + native int + ClientName + c + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + DomainName + d + + + native int + EncodedTicket + p + + + int32 + EncodedTicketSize + o + + + int64 + EndTime + l + + + unsigned int32 + Flags + i + + + int64 + KeyExpirationTime + j + + + int64 + RenewUntil + m + + + native int + ServiceName + a + + + winPEAS.KnownFileCredsInfo/KERB_CRYPTO_KEY + SessionKey + g + + + int64 + StartTime + k + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + TargetDomainName + e + + + native int + TargetName + b + + + unsigned int32 + TicketFlags + h + + + int64 + TimeSkew + n + + + + + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + e/g + + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbAddBindingCacheEntryExMessage + ab + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbAddBindingCacheEntryMessage + k + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbAddExtraCredentialsExMessage + w + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbAddExtraCredentialsMessage + r + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbChangeMachinePasswordMessage + c + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbChangePasswordMessage + h + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbCleanupMachinePkinitCredsMessage + aa + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbDebugRequestMessage + a + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbDecryptDataMessage + j + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbPurgeBindingCacheMessage + ad + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbPurgeKdcProxyCacheMessage + y + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbPurgeTicketCacheExMessage + p + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbPurgeTicketCacheMessage + g + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryBindingCacheMessage + ac + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryDomainExtendedPoliciesMessage + ae + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryKdcProxyCacheMessage + x + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryS4U2ProxyCacheMessage + af + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQuerySupplementalCredentialsMessage + s + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryTicketCacheEx2Message + u + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryTicketCacheEx3Message + z + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryTicketCacheExMessage + o + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbQueryTicketCacheMessage + b + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbRefreshSmartcardCredentialsMessage + q + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbRetrieveEncodedTicketMessage + i + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbRetrieveTicketMessage + e + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbSetPasswordExMessage + m + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbSetPasswordMessage + l + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbSubmitTicketMessage + v + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbTransferCredentialsMessage + t + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbUpdateAddressesMessage + f + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbVerifyCredentialsMessage + n + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + KerbVerifyPacMessage + d + + + unsigned int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/KERB_QUERY_TKT_CACHE_REQUEST + e/f + + + + winPEAS.KnownFileCredsInfo/LUID + LogonId + b + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + MessageType + a + + + + + + + winPEAS.KnownFileCredsInfo/KERB_QUERY_TKT_CACHE_RESPONSE + e/h + + + + int32 + CountOfTickets + b + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + MessageType + a + + + native int + Tickets + c + + + + + + + winPEAS.KnownFileCredsInfo/KERB_RETRIEVE_TKT_REQUEST + e/m + + + + winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS + CacheOptions + e + + + winPEAS.KnownFileCredsInfo/SECURITY_HANDLE + CredentialsHandle + g + + + int64 + EncryptionType + f + + + winPEAS.KnownFileCredsInfo/LUID + LogonId + b + + + winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE + MessageType + a + + + winPEAS.KnownFileCredsInfo/LSA_STRING_IN + TargetName + c + + + unsigned int64 + TicketFlags + d + + + + + + + winPEAS.KnownFileCredsInfo/KERB_RETRIEVE_TKT_RESPONSE + e/j + + + + winPEAS.KnownFileCredsInfo/KERB_EXTERNAL_TICKET + Ticket + a + + + + + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_CACHE_INFO + e/i + + + + int32 + EncryptionType + f + + + int64 + EndTime + d + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + RealmName + b + + + int64 + RenewTime + e + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + ServerName + a + + + int64 + StartTime + c + + + unsigned int32 + TicketFlags + g + + + + + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + e/KERB_TICKET_FLAGS + + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + enc_pa_rep + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + forwardable + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + forwarded + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + hw_authent + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + initial + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + invalid + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + may_postdate + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + name_canonicalize + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + ok_as_delegate + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + postdated + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + pre_authent + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + proxiable + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + proxy + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + renewable + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + reserved + + + winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS + reserved1 + + + unsigned int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/LSA_STRING_IN + e/b + + + + string + Buffer + c + + + unsigned int16 + Length + a + + + unsigned int16 + MaximumLength + b + + + + + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + e/c + + + + native int + Buffer + c + + + unsigned int16 + Length + a + + + unsigned int16 + MaximumLength + b + + + + + + + winPEAS.KnownFileCredsInfo/LUID + e/d + + + + int32 + HighPart + b + + + unsigned int32 + LowPart + a + + + + + + + winPEAS.KnownFileCredsInfo/SECURITY_HANDLE + e/n + + + void(int32) + .ctor + + + + + native int + HighPart + b + + + native int + LowPart + a + + + + + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_SESSION_DATA + e/e + + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + AuthenticationPackage + e + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + DnsDomainName + k + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + LoginDomain + d + + + winPEAS.KnownFileCredsInfo/LUID + LoginID + b + + + unsigned int64 + LoginTime + i + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + LogonServer + j + + + unsigned int32 + LogonType + f + + + native int + PSiD + h + + + unsigned int32 + Session + g + + + unsigned int32 + Size + a + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + Upn + l + + + winPEAS.KnownFileCredsInfo/LSA_STRING_OUT + Username + c + + + + + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + e/q + + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Batch + c + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + CachedInteractive + j + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + CachedRemoteInteractive + k + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + CachedUnlock + l + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Interactive + a + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Network + b + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + NetworkCleartext + g + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + NewCredentials + h + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Proxy + e + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + RemoteInteractive + i + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Service + d + + + winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE + Unlock + f + + + unsigned int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli + e/a + + + int32(native int&) + VaultCloseVault + + + int32(native int, int32, int32&, native int&) + VaultEnumerateItems + + + int32(int32, int32&, native int&) + VaultEnumerateVaults + + + int32(native int&) + VaultFree + + + int32(native int, System.Guid&, native int, native int, native int, int32, native int&) + VaultGetItem_WIN7 + + + int32(native int, System.Guid&, native int, native int, native int, native int, int32, native int&) + VaultGetItem_WIN8 + + + int32(System.Guid&, unsigned int32, native int&) + VaultOpenVault + + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + e/a/a + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Attribute + m + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Boolean + b + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + ByteArray + j + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Double + g + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Guid + h + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Int + e + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Last + o + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + ProtectedArray + l + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Short + c + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Sid + n + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + String + i + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + TimeStamp + k + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Undefined + a + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + UnsignedInt + f + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + UnsignedShort + d + + + int32 + value__ + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_ELEMENT + e/a/e + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + SchemaElementId + a + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE + Type + b + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_WIN7 + e/a/d + + + + unsigned int64 + LastModified + f + + + System.Guid + SchemaId + a + + + unsigned int32 + dwFlags + g + + + unsigned int32 + dwPropertiesCount + h + + + native int + pAuthenticatorElement + e + + + native int + pIdentityElement + d + + + native int + pPropertyElements + i + + + native int + pResourceElement + c + + + native int + pszCredentialFriendlyName + b + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_WIN8 + e/a/c + + + + unsigned int64 + LastModified + g + + + System.Guid + SchemaId + a + + + unsigned int32 + dwFlags + h + + + unsigned int32 + dwPropertiesCount + i + + + native int + pAuthenticatorElement + e + + + native int + pIdentityElement + d + + + native int + pPackageSid + f + + + native int + pPropertyElements + j + + + native int + pResourceElement + c + + + native int + pszCredentialFriendlyName + b + + + + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + e/a/b + + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + AppEnd + h + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + AppStart + g + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Authenticator + d + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Identity + c + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Illegal + a + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + PackageSid + f + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Resource + b + + + winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID + Tag + e + + + int32 + value__ + + + + + + + winPEAS.MyUtils + f + + + void() + .ctor + + + bool(string) + CheckIfDotNet + f + + + bool(string) + CheckQuoteAndSpace + b + + + bool(string, System.Collections.Generic.List`1<string>) + ContainsAnyRegex + a + + + string(string, string) + ExecCMD + a + + + System.Collections.Generic.List`1<string>(string, string) + FindFiles + b + + + void(string, string, System.Collections.Generic.Dictionary`2<string,string>) + FindFiles + a + + + string(string) + GetExecutableFromPath + e + + + string(string) + GetFolderFromString + c + + + System.Collections.Generic.List`1<string>(System.Security.AccessControl.FileSecurity, System.Collections.Generic.Dictionary`2<string,string>) + GetMyPermissionsF + a + + + System.Collections.Generic.List`1<string>(Microsoft.Win32.RegistryKey, System.Collections.Generic.Dictionary`2<string,string>) + GetMyPermissionsR + a + + + System.Collections.Generic.List`1<string>(string, System.Collections.Generic.Dictionary`2<string,string>) + GetPermissionsFile + b + + + System.Collections.Generic.List`1<string>(string, System.Collections.Generic.Dictionary`2<string,string>) + GetPermissionsFolder + a + + + System.Collections.Generic.Dictionary`2<string,string>(string, int32) + GetRecursivePrivs + a + + + string[](string, string) + GetRegSubkeys + c + + + string(string, string, string) + GetRegValue + b + + + unsigned int8[](string, string, string) + GetRegValueBytes + a + + + System.Collections.Generic.Dictionary`2<string,object>(string, string) + GetRegValues + d + + + string() + IsDomainJoined + c + + + string() + IsDomainJoinedWmi + b + + + bool() + IsHighIntegrity + a + + + System.Collections.Generic.List`1<string>(string) + ListFolder + a + + + string(int32, bool, bool) + PermInt2Str + a + + + string(string) + ReconstructExecPath + d + + + + + + + + winPEAS.MyUtils/<>c + f/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(string) + <FindFiles>b__19_0 + d + + + string(System.Collections.Generic.KeyValuePair`2<string,string>) + <GetRecursivePrivs>b__12_0 + a + + + string(System.Collections.Generic.KeyValuePair`2<string,string>) + <GetRecursivePrivs>b__12_1 + b + + + string(string) + <GetRegValues>b__4_0 + a + + + string(string) + <GetRegValues>b__4_1 + b + + + string(string) + <GetRegValues>b__4_2 + c + + + string(string) + <ListFolder>b__20_0 + e + + + + + winPEAS.MyUtils/<>c + <>9 + + + System.Func`2<System.Collections.Generic.KeyValuePair`2<string,string>,string> + <>9__12_0 + + + System.Func`2<System.Collections.Generic.KeyValuePair`2<string,string>,string> + <>9__12_1 + + + System.Func`2<string,bool> + <>9__19_0 + + + System.Func`2<string,string> + <>9__20_0 + + + System.Func`2<string,string> + <>9__4_0 + + + System.Func`2<string,string> + <>9__4_1 + + + System.Func`2<string,string> + <>9__4_2 + + + + + + + winPEAS.MyUtils/Win32 + f/a + + + void() + .ctor + + + int32(native int) + NetApiBufferFree + + + int32(string, native int&, winPEAS.MyUtils/Win32/NetJoinStatus&) + NetGetJoinInformation + + + + + int32 + ErrorSuccess + a + + + + + + + winPEAS.MyUtils/Win32/NetJoinStatus + f/a/a + + + + winPEAS.MyUtils/Win32/NetJoinStatus + NetSetupDomainName + d + + + winPEAS.MyUtils/Win32/NetJoinStatus + NetSetupUnjoined + b + + + winPEAS.MyUtils/Win32/NetJoinStatus + NetSetupUnknownStatus + a + + + winPEAS.MyUtils/Win32/NetJoinStatus + NetSetupWorkgroupName + c + + + int32 + value__ + + + + + + + winPEAS.NetworkInfo + g + + + void() + .ctor + + + int32(native int) + FreeMibTable + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetDNSCache + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetFirewallBooleans + c + + + string() + GetFirewallProfiles + d + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetFirewallRules + b + + + int32(native int, int32&, bool) + GetIpNetTable + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetNetCardInfo + f + + + System.Collections.Generic.List`1<System.Collections.Generic.List`1<string>>() + GetNetConnections + e + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>(string) + GetNetworkShares + a + + + + + int32 + ERROR_INSUFFICIENT_BUFFER + a + + + + + + + winPEAS.NetworkInfo/<>c + g/<>c + + + void() + .cctor + + + void() + .ctor + + + int32(winPEAS.NetworkInfo/MIB_IPNETROW) + <GetNetCardInfo>b__5_0 + a + + + + + winPEAS.NetworkInfo/<>c + <>9 + + + System.Func`2<winPEAS.NetworkInfo/MIB_IPNETROW,int32> + <>9__5_0 + + + + + + + winPEAS.NetworkInfo/ArpEntryType + g/ArpEntryType + + + + winPEAS.NetworkInfo/ArpEntryType + Dynamic + + + winPEAS.NetworkInfo/ArpEntryType + Invalid + + + winPEAS.NetworkInfo/ArpEntryType + Other + + + winPEAS.NetworkInfo/ArpEntryType + Static + + + int32 + value__ + + + + + + + winPEAS.NetworkInfo/FirewallProfiles + g/FirewallProfiles + + + + winPEAS.NetworkInfo/FirewallProfiles + ALL + + + winPEAS.NetworkInfo/FirewallProfiles + DOMAIN + + + winPEAS.NetworkInfo/FirewallProfiles + PRIVATE + + + winPEAS.NetworkInfo/FirewallProfiles + PUBLIC + + + int32 + value__ + + + + + + + winPEAS.NetworkInfo/MIB_IPNETROW + g/a + + + + int32 + dwAddr + k + + + int32 + dwIndex + a + + + int32 + dwPhysAddrLen + b + + + int32 + dwType + l + + + unsigned int8 + mac0 + c + + + unsigned int8 + mac1 + d + + + unsigned int8 + mac2 + e + + + unsigned int8 + mac3 + f + + + unsigned int8 + mac4 + g + + + unsigned int8 + mac5 + h + + + unsigned int8 + mac6 + i + + + unsigned int8 + mac7 + j + + + + + + + winPEAS.ProcessesInfo + h + + + void() + .cctor + + + void() + .ctor + + + bool(native int) + CloseHandle + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetProcInfo + a + + + string(System.Diagnostics.Process) + GetProcU + a + + + bool(native int, unsigned int32, native int&) + OpenProcessToken + + + + + System.Collections.Hashtable + defensiveProcesses + a + + + System.Collections.Hashtable + interestingProcesses + b + + + + + + + winPEAS.ProcessesInfo/<>c + h/<>c + + + void() + .cctor + + + void() + .ctor + + + int32(System.Diagnostics.Process) + <GetProcInfo>b__5_0 + a + + + int32(System.Management.ManagementObject) + <GetProcInfo>b__5_1 + a + + + <>f__AnonymousType0`4<System.Diagnostics.Process,string,string,string>(System.Diagnostics.Process, System.Management.ManagementObject) + <GetProcInfo>b__5_2 + a + + + + + winPEAS.ProcessesInfo/<>c + <>9 + + + System.Func`2<System.Diagnostics.Process,int32> + <>9__5_0 + + + System.Func`2<System.Management.ManagementObject,int32> + <>9__5_1 + + + System.Func`3<System.Diagnostics.Process,System.Management.ManagementObject,<>f__AnonymousType0`4<System.Diagnostics.Process,string,string,string>> + <>9__5_2 + + + + + + + winPEAS.Program + i + + + void() + .cctor + + + void() + .ctor + + + void() + <PrintBrowserInfo>g__PrintDBsChrome|47_2 + r + + + void() + <PrintBrowserInfo>g__PrintDBsFirefox|47_0 + t + + + void() + <PrintBrowserInfo>g__PrintHistBookChrome|47_3 + q + + + void() + <PrintBrowserInfo>g__PrintHistFavIE|47_5 + o + + + void() + <PrintBrowserInfo>g__PrintHistFirefox|47_1 + s + + + void() + <PrintBrowserInfo>g__PrinteCurrentIETabs|47_4 + p + + + void() + <PrintInfoApplications>g__PrintActiveWindow|44_0 + as + + + void() + <PrintInfoApplications>g__PrintAutoRuns|44_2 + aq + + + void() + <PrintInfoApplications>g__PrintInstalledApps|44_1 + ar + + + void() + <PrintInfoApplications>g__PrintScheduled|44_3 + ap + + + void() + <PrintInfoNetwork>g__PrintDNSCache|45_5 + aj + + + void() + <PrintInfoNetwork>g__PrintFirewallRules|45_4 + ak + + + void() + <PrintInfoNetwork>g__PrintHostsFile|45_1 + an + + + void() + <PrintInfoNetwork>g__PrintListeningPorts|45_3 + al + + + void() + <PrintInfoNetwork>g__PrintNetShares|45_0 + ao + + + void() + <PrintInfoNetwork>g__PrintNetworkIfaces|45_2 + am + + + void() + <PrintInfoProcesses>g__PrintInterestingProcesses|42_0 + av + + + void(winPEAS.Program/<>c__DisplayClass43_0&) + <PrintInfoServices>g__PrintInterestingServices|43_0 + b + + + void(winPEAS.Program/<>c__DisplayClass43_0&) + <PrintInfoServices>g__PrintModifiableServices|43_1 + a + + + void() + <PrintInfoServices>g__PrintPathDLLHijacking|43_3 + at + + + void() + <PrintInfoServices>g__PrintWritableRegServices|43_2 + au + + + void() + <PrintInfoUsers>g__PrintAutoLogin|41_7 + ay + + + void() + <PrintInfoUsers>g__PrintCU|41_1 + a4 + + + void() + <PrintInfoUsers>g__PrintClipboardText|41_3 + a2 + + + void() + <PrintInfoUsers>g__PrintEverLoggedUsers|41_6 + az + + + void() + <PrintInfoUsers>g__PrintHomeFolders|41_8 + ax + + + void() + <PrintInfoUsers>g__PrintLoggedUsers|41_4 + a1 + + + void() + <PrintInfoUsers>g__PrintPasswordPolicies|41_9 + aw + + + void() + <PrintInfoUsers>g__PrintRdpSessions|41_5 + a0 + + + void() + <PrintInfoUsers>g__PrintTokenP|41_2 + a3 + + + System.Collections.Generic.Dictionary`2<string,string>() + <PrintInfoUsers>g__colorsU|41_0 + a5 + + + void() + <PrintInterestingFiles>g__PrintCachedGPPPassword|48_7 + g + + + void() + <PrintInterestingFiles>g__PrintCloudCreds|48_3 + k + + + void() + <PrintInterestingFiles>g__PrintMcAffeSitelistFiles|48_6 + h + + + void() + <PrintInterestingFiles>g__PrintPossCredsRegs|48_8 + f + + + void() + <PrintInterestingFiles>g__PrintPuttySSH|48_1 + m + + + void() + <PrintInterestingFiles>g__PrintPuttySess|48_0 + n + + + void() + <PrintInterestingFiles>g__PrintRecentFiles|48_13 + a + + + void() + <PrintInterestingFiles>g__PrintRecycleBin|48_10 + d + + + void() + <PrintInterestingFiles>g__PrintSAMBackups|48_5 + i + + + void() + <PrintInterestingFiles>g__PrintSSHKeysReg|48_2 + l + + + void() + <PrintInterestingFiles>g__PrintUnattendFiles|48_4 + j + + + void() + <PrintInterestingFiles>g__PrintUserCredsFiles|48_9 + e + + + void() + <PrintInterestingFiles>g__PrintUsersDocsKeys|48_12 + b + + + void() + <PrintInterestingFiles>g__PrintUsersInterestingFiles|48_11 + c + + + void() + <PrintSystemInfo>g__PrintAVInfo|40_13 + a7 + + + void() + <PrintSystemInfo>g__PrintAuditInfo|40_2 + bi + + + void() + <PrintSystemInfo>g__PrintBasicSystemInfo|40_0 + bk + + + void() + <PrintSystemInfo>g__PrintCachedCreds|40_8 + bc + + + void() + <PrintSystemInfo>g__PrintCredentialGuard|40_7 + bd + + + void() + <PrintSystemInfo>g__PrintDrivesInfo|40_12 + a8 + + + void() + <PrintSystemInfo>g__PrintInetInfo|40_11 + a9 + + + void() + <PrintSystemInfo>g__PrintLAPSInfo|40_4 + bg + + + void() + <PrintSystemInfo>g__PrintLSAProtection|40_6 + be + + + void() + <PrintSystemInfo>g__PrintPSInfo|40_1 + bj + + + void() + <PrintSystemInfo>g__PrintSystemEV|40_10 + ba + + + void() + <PrintSystemInfo>g__PrintUACInfo|40_14 + a6 + + + void() + <PrintSystemInfo>g__PrintUserEV|40_9 + bb + + + void() + <PrintSystemInfo>g__PrintWEFInfo|40_3 + bh + + + void() + <PrintSystemInfo>g__PrintWdigest|40_5 + bf + + + void() + <PrintWindowsCreds>g__PrintAlwaysInstallElevated|46_13 + v + + + void() + <PrintWindowsCreds>g__PrintAppCmd|46_11 + x + + + void() + <PrintWindowsCreds>g__PrintCredManag|46_1 + ah + + + void() + <PrintWindowsCreds>g__PrintDPAPIMasterKeys|46_5 + ad + + + void() + <PrintWindowsCreds>g__PrintDpapiCredFiles|46_6 + ac + + + void() + <PrintWindowsCreds>g__PrintKerberosTGTTickets|46_9 + z + + + void() + <PrintWindowsCreds>g__PrintKerberosTickets|46_8 + aa + + + void() + <PrintWindowsCreds>g__PrintRCManFiles|46_7 + ab + + + void() + <PrintWindowsCreds>g__PrintRecentRunCommands|46_3 + af + + + void() + <PrintWindowsCreds>g__PrintSCClient|46_12 + w + + + void() + <PrintWindowsCreds>g__PrintSavedRDPInfo|46_2 + ag + + + void() + <PrintWindowsCreds>g__PrintTranscriptPS|46_4 + ae + + + void() + <PrintWindowsCreds>g__PrintWSUS|46_14 + u + + + void() + <PrintWindowsCreds>g__PrintWifi|46_10 + y + + + void() + <PrintWindowsCreds>g__PrintvaultCreds|46_0 + ai + + + void() + CheckRegANSI + bu + + + void() + CreateDynamicLists + bv + + + void(string[]) + Main + a + + + void() + PrintBrowserInfo + bm + + + void() + PrintInfoApplications + bp + + + void() + PrintInfoNetwork + bo + + + void() + PrintInfoProcesses + br + + + void() + PrintInfoServices + bq + + + void() + PrintInfoUsers + bs + + + void() + PrintInterestingFiles + bl + + + void() + PrintSystemInfo + bt + + + void() + PrintWindowsCreds + bn + + + + + string + advisory + b + + + string + badIps + o + + + string + badLAPS + r + + + string + badPrivileges + l + + + string + badUAC + p + + + string + badgroups + j + + + string + badpasswd + k + + + bool + banner + c + + + string + commonShares + n + + + string + complete_patterns_file_creds + w + + + System.Collections.Generic.List`1<string> + credStringsRegex + u + + + string + currentADDomainName + aa + + + string + currentUserDomainName + z + + + bool + currentUserIsLocal + ac + + + string + currentUserName + y + + + System.Collections.Generic.Dictionary`2<string,string> + currentUserSIDs + ag + + + bool + exec_cmd + f + + + string + goodSoft + m + + + string + goodUAC + q + + + bool + notcolor + g + + + string + paint_activeUsers + ah + + + string + paint_activeUsers_no_Administrator + ai + + + string + paint_adminUsers + al + + + string + paint_disabledUsers + aj + + + string + paint_disabledUsers_no_Administrator + ak + + + bool + partofdomain + ab + + + string + patterns_file_creds + v + + + string + patterns_file_creds_color + x + + + string + print_credStrings + t + + + string + print_credStrings_limited + s + + + System.Management.SelectQuery + query + ad + + + bool + search_fast + d + + + int32 + search_time + e + + + System.Management.ManagementObjectSearcher + searcher + ae + + + string + strFalse + i + + + string + strTrue + h + + + string + version + a + + + System.Management.ManagementObjectCollection + win32_users + af + + + + + + + winPEAS.Program/<>c__DisplayClass43_0 + i/a + + + + System.Collections.Generic.Dictionary`2<string,string> + mod_services + a + + + + + + + winPEAS.SamServer + + + void(string, winPEAS.SamServer/SERVER_ACCESS_MASK) + .ctor + + + void(winPEAS.SamServer/NTSTATUS) + Check + a + + + void() + Dispose + + + System.Collections.Generic.IEnumerable`1<string>() + EnumerateDomains + + + winPEAS.SamServer/DOMAIN_PASSWORD_INFORMATION(System.Security.Principal.SecurityIdentifier) + GetDomainPasswordInformation + + + System.Security.Principal.SecurityIdentifier(string) + GetDomainSid + + + winPEAS.SamServer/NTSTATUS(native int) + SamCloseHandle + + + winPEAS.SamServer/NTSTATUS(winPEAS.SamServer/UNICODE_STRING, native int&, winPEAS.SamServer/SERVER_ACCESS_MASK, native int) + SamConnect + + + winPEAS.SamServer/NTSTATUS(native int, int32&, native int&, int32, int32&) + SamEnumerateDomainsInSamServer + + + winPEAS.SamServer/NTSTATUS(native int) + SamFreeMemory + + + winPEAS.SamServer/NTSTATUS(native int, winPEAS.SamServer/UNICODE_STRING, native int&) + SamLookupDomainInSamServer + + + winPEAS.SamServer/NTSTATUS(native int, winPEAS.SamServer/DOMAIN_ACCESS_MASK, unsigned int8[], native int&) + SamOpenDomain + + + winPEAS.SamServer/NTSTATUS(native int, winPEAS.SamServer/DOMAIN_INFORMATION_CLASS, native int&) + SamQueryInformationDomain + + + winPEAS.SamServer/NTSTATUS(native int, winPEAS.SamServer/DOMAIN_INFORMATION_CLASS, native int) + SamSetInformationDomain + + + void(System.Security.Principal.SecurityIdentifier, winPEAS.SamServer/DOMAIN_PASSWORD_INFORMATION) + SetDomainPasswordInformation + + + string() + get_Name + + + + + string + <Name>k__BackingField + b + + + native int + _handle + a + + + + + string() + Name + + + + + + winPEAS.SamServer/<EnumerateDomains>d__9 + winPEAS.SamServer/e + + + void(int32) + .ctor + + + bool() + MoveNext + b + + + System.Collections.Generic.IEnumerator`1<string>() + System.Collections.Generic.IEnumerable<System.String>.GetEnumerator + g + + + string() + System.Collections.Generic.IEnumerator<System.String>.get_Current + c + + + System.Collections.IEnumerator() + System.Collections.IEnumerable.GetEnumerator + h + + + void() + System.Collections.IEnumerator.Reset + e + + + object() + System.Collections.IEnumerator.get_Current + f + + + void() + System.IDisposable.Dispose + a + + + + + int32 + <>1__state + a + + + string + <>2__current + b + + + winPEAS.SamServer + <>4__this + d + + + int32 + <>l__initialThreadId + c + + + int32 + <cookie>5__2 + e + + + winPEAS.SamServer/UNICODE_STRING + <us>5__3 + f + + + + + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + winPEAS.SamServer/b + + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_ADMINISTER_SERVER + k + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_ALL_ACCESS + l + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_CREATE_ALIAS + g + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_CREATE_GROUP + f + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_CREATE_USER + e + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_EXECUTE + o + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_GET_ALIAS_MEMBERSHIP + h + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_LIST_ACCOUNTS + i + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_LOOKUP + j + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_READ + m + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_READ_OTHER_PARAMETERS + c + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_READ_PASSWORD_PARAMETERS + a + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_WRITE + n + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_WRITE_OTHER_PARAMETERS + d + + + winPEAS.SamServer/DOMAIN_ACCESS_MASK + DOMAIN_WRITE_PASSWORD_PARAMS + b + + + int32 + value__ + + + + + + + winPEAS.SamServer/DOMAIN_INFORMATION_CLASS + winPEAS.SamServer/a + + + + winPEAS.SamServer/DOMAIN_INFORMATION_CLASS + DomainPasswordInformation + a + + + int32 + value__ + + + + + + + winPEAS.SamServer/DOMAIN_PASSWORD_INFORMATION + + + System.TimeSpan() + get_MaxPasswordAge + + + System.TimeSpan() + get_MinPasswordAge + + + void(System.TimeSpan) + set_MaxPasswordAge + + + void(System.TimeSpan) + set_MinPasswordAge + + + + + int16 + MinPasswordLength + + + int16 + PasswordHistoryLength + + + winPEAS.SamServer/PASSWORD_PROPERTIES + PasswordProperties + + + int64 + _maxPasswordAge + a + + + int64 + _minPasswordAge + b + + + + + System.TimeSpan() + MaxPasswordAge + + + System.TimeSpan() + MinPasswordAge + + + + + + winPEAS.SamServer/NTSTATUS + winPEAS.SamServer/d + + + + winPEAS.SamServer/NTSTATUS + STATUS_ACCESS_DENIED + e + + + winPEAS.SamServer/NTSTATUS + STATUS_INVALID_HANDLE + c + + + winPEAS.SamServer/NTSTATUS + STATUS_INVALID_PARAMETER + d + + + winPEAS.SamServer/NTSTATUS + STATUS_MORE_ENTRIES + b + + + winPEAS.SamServer/NTSTATUS + STATUS_NO_SUCH_DOMAIN + g + + + winPEAS.SamServer/NTSTATUS + STATUS_OBJECT_TYPE_MISMATCH + f + + + winPEAS.SamServer/NTSTATUS + STATUS_SUCCESS + a + + + int32 + value__ + + + + + + + winPEAS.SamServer/PASSWORD_PROPERTIES + + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_LOCKOUT_ADMINS + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_PASSWORD_COMPLEX + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_PASSWORD_NO_ANON_CHANGE + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_PASSWORD_NO_CLEAR_CHANGE + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_PASSWORD_STORE_CLEARTEXT + + + winPEAS.SamServer/PASSWORD_PROPERTIES + DOMAIN_REFUSE_PASSWORD_CHANGE + + + int32 + value__ + + + + + + + winPEAS.SamServer/SERVER_ACCESS_MASK + + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_ALL_ACCESS + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_CONNECT + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_CREATE_DOMAIN + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_ENUMERATE_DOMAINS + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_EXECUTE + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_INITIALIZE + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_LOOKUP_DOMAIN + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_READ + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_SHUTDOWN + + + winPEAS.SamServer/SERVER_ACCESS_MASK + SAM_SERVER_WRITE + + + int32 + value__ + + + + + + + winPEAS.SamServer/UNICODE_STRING + winPEAS.SamServer/c + + + void() + .ctor + + + void(string) + .ctor + + + void() + Dispose + + + void(bool) + Dispose + d + + + void() + Finalize + + + string() + ToString + + + + + native int + Buffer + c + + + unsigned int16 + Length + a + + + unsigned int16 + MaximumLength + b + + + + + + + winPEAS.ServicesInfo + j + + + void() + .ctor + + + System.Collections.Generic.Dictionary`2<string,string>(System.Collections.Generic.Dictionary`2<string,string>) + GetModifiableServices + c + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetNonstandardServices + c + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetNonstandardServicesFromReg + b + + + System.Collections.Generic.Dictionary`2<string,string>() + GetPathDLLHijacking + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>(System.Collections.Generic.Dictionary`2<string,string>) + GetRegistryAutoRuns + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>(System.Collections.Generic.Dictionary`2<string,string>) + GetWriteServiceRegs + b + + + bool(native int, System.Security.AccessControl.SecurityInfos, unsigned int8[], unsigned int32, unsigned int32&) + QueryServiceObjectSecurity + + + + + + + + winPEAS.SystemInfo + k + + + void() + .ctor + + + System.Collections.Generic.Dictionary`2<string,string>() + GetAVInfo + h + + + System.Collections.Generic.Dictionary`2<string,string>() + GetAuditSettings + e + + + System.Collections.Generic.Dictionary`2<string,string>() + GetBasicOSInfo + j + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetDrivesInfo + i + + + System.Collections.Generic.Dictionary`2<string,string>(string) + GetInternetSettings + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetLapsSettings + c + + + System.Collections.Generic.Dictionary`2<string,string>() + GetPowerShellSettings + f + + + System.Collections.Generic.Dictionary`2<string,string>() + GetSystemEnvVariables + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetUACSystemPolicies + g + + + System.Collections.Generic.Dictionary`2<string,string>() + GetUserEnvVariables + b + + + System.Collections.Generic.Dictionary`2<string,string>() + GetWEFSettings + d + + + bool() + IsVirtualMachine + k + + + + + + + + winPEAS.UserInfo + l + + + void() + .ctor + + + void(native int) + CloseServer + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetAutoLogon + b + + + string() + GetClipboardText + a + + + System.Collections.Generic.List`1<string>() + GetEverLoggedUsers + f + + + System.Collections.Generic.List`1<string>() + GetLoggedUsers + h + + + System.Collections.Generic.List`1<string>(bool, bool, bool, bool, bool) + GetMachineUsers + a + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetPasswordPolicy + d + + + System.DirectoryServices.AccountManagement.PrincipalContext() + GetPrincipalContext + i + + + System.Collections.Generic.List`1<System.Collections.Generic.Dictionary`2<string,string>>() + GetRDPSessions + g + + + string(string, System.DirectoryServices.AccountManagement.ContextType) + GetSIDGroupName + a + + + System.Collections.Generic.Dictionary`2<string,string>() + GetTokenGroupPrivs + c + + + bool(native int, winPEAS.UserInfo/TOKEN_INFORMATION_CLASS, native int, int32, int32&) + GetTokenInformation + + + System.DirectoryServices.AccountManagement.UserPrincipal(string, string) + GetUser + b + + + System.DirectoryServices.AccountManagement.UserPrincipal(string, string) + GetUserDomain + a + + + System.Collections.Generic.List`1<string>(string, string) + GetUserGroups + c + + + System.DirectoryServices.AccountManagement.UserPrincipal(string) + GetUserLocal + b + + + System.Collections.Generic.List`1<string>() + GetUsersFolders + e + + + bool(string, string) + IsLocaluser + d + + + bool(string, native int, System.Text.StringBuilder, int32&) + LookupPrivilegeName + + + native int(string) + OpenServer + a + + + string(string) + SID2GroupName + c + + + void(native int) + WTSCloseServer + + + int32(native int, int32&, int32, native int&, int32&) + WTSEnumerateSessionsEx + + + void(native int) + WTSFreeMemory + + + native int(string) + WTSOpenServer + + + bool(native int, unsigned int32, winPEAS.UserInfo/WTS_INFO_CLASS, native int&, unsigned int32&) + WTSQuerySessionInformation + + + string(string) + staticSID2GroupName + d + + + + + + + + winPEAS.UserInfo/LUID + l/e + + + + int32 + HighPart + b + + + unsigned int32 + LowPart + a + + + + + + + winPEAS.UserInfo/LUID_AND_ATTRIBUTES + l/f + + + + unsigned int32 + Attributes + b + + + winPEAS.UserInfo/LUID + Luid + a + + + + + + + winPEAS.UserInfo/LuidAttributes + l/LuidAttributes + + + + winPEAS.UserInfo/LuidAttributes + DISABLED + + + winPEAS.UserInfo/LuidAttributes + SE_PRIVILEGE_ENABLED + + + winPEAS.UserInfo/LuidAttributes + SE_PRIVILEGE_ENABLED_BY_DEFAULT + + + winPEAS.UserInfo/LuidAttributes + SE_PRIVILEGE_REMOVED + + + winPEAS.UserInfo/LuidAttributes + SE_PRIVILEGE_USED_FOR_ACCESS + + + unsigned int32 + value__ + + + + + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + l/g + + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenAuditPolicy + p + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenDefaultDacl + f + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenGroups + b + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenGroupsAndPrivileges + m + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenImpersonationLevel + i + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenOrigin + q + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenOwner + d + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenPrimaryGroup + e + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenPrivileges + c + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenRestrictedSids + k + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenSandBoxInert + o + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenSessionId + l + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenSessionReference + n + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenSource + g + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenStatistics + j + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenType + h + + + winPEAS.UserInfo/TOKEN_INFORMATION_CLASS + TokenUser + a + + + int32 + value__ + + + + + + + winPEAS.UserInfo/TOKEN_PRIVILEGES + l/d + + + + unsigned int32 + PrivilegeCount + a + + + winPEAS.UserInfo/LUID_AND_ATTRIBUTES[] + Privileges + b + + + + + + + winPEAS.UserInfo/WTS_CLIENT_ADDRESS + l/b + + + + unsigned int8[] + Address + b + + + unsigned int32 + AddressFamily + a + + + + + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + l/WTS_CONNECTSTATE_CLASS + + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Active + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + ConnectQuery + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Connected + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Disconnected + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Down + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Idle + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Init + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Listen + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Reset + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + Shadow + + + int32 + value__ + + + + + + + winPEAS.UserInfo/WTS_INFO_CLASS + l/a + + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSApplicationName + b + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientAddress + o + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientBuildNumber + j + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientDirectory + l + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientDisplay + p + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientHardwareId + n + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientInfo + x + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientName + k + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientProductId + m + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSClientProtocolType + q + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSConfigInfo + aa + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSConnectState + i + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSDomainName + h + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSIdleTime + r + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSIncomingBytes + t + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSIncomingFrames + v + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSInitialProgram + a + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSIsRemoteSession + ad + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSLogonTime + s + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSOEMId + d + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSOutgoingBytes + u + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSOutgoingFrames + w + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSSessionAddressV4 + ac + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSSessionId + e + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSSessionInfo + y + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSSessionInfoEx + z + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSUserName + f + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSValidationInfo + ab + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSWinStationName + g + + + winPEAS.UserInfo/WTS_INFO_CLASS + WTSWorkingDirectory + c + + + int32 + value__ + + + + + + + winPEAS.UserInfo/WTS_SESSION_INFO_1 + l/c + + + + int32 + ExecEnvId + a + + + int32 + SessionID + c + + + winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS + State + b + + + string + pDomainName + g + + + string + pFarmName + h + + + string + pHostName + e + + + string + pSessionName + d + + + string + pUserName + f + + + + + + + winPEAS.Vulnerability + + + void(string, string[]) + .ctor + + + void() + SetAsVulnerable + + + string() + get_Identification + + + string[]() + get_KnownExploits + + + bool() + get_Vulnerable + + + void(bool) + set_Vulnerable + a + + + + + string + <Identification>k__BackingField + a + + + string[] + <KnownExploits>k__BackingField + b + + + bool + <Vulnerable>k__BackingField + c + + + + + string() + Identification + + + string[]() + KnownExploits + + + bool() + Vulnerable + + + + + + winPEAS.VulnerabilityCollection + + + void() + .ctor + + + System.Collections.Generic.List`1<winPEAS.Vulnerability>() + Populate + a + + + void(string) + SetAsVulnerable + + + void() + ShowResults + + + + + System.Collections.Generic.List`1<winPEAS.Vulnerability> + _vulnerabilities + a + + + + + + + winPEAS.VulnerabilityCollection/<>c + + + void() + .cctor + + + void() + .ctor + + + bool(winPEAS.Vulnerability) + <ShowResults>b__3_0 + b + + + bool(winPEAS.Vulnerability) + <ShowResults>b__3_1 + c + + + bool(winPEAS.Vulnerability) + <ShowResults>b__3_2 + a + + + + + winPEAS.VulnerabilityCollection/<>c + <>9 + + + System.Func`2<winPEAS.Vulnerability,bool> + <>9__3_0 + + + System.Func`2<winPEAS.Vulnerability,bool> + <>9__3_1 + + + System.Func`2<winPEAS.Vulnerability,bool> + <>9__3_2 + + + + + + + winPEAS.VulnerabilityCollection/<>c__DisplayClass1_0 + winPEAS.VulnerabilityCollection/a + + + void() + .ctor + + + bool(winPEAS.Vulnerability) + <SetAsVulnerable>b__0 + b + + + + + string + id + a + + + + + + + winPEAS.Watson + v + + + void() + .ctor + + + void() + FindVulns + a + + + + + + + + winPEAS.Wmi + + + void() + .ctor + + + string() + GetBuildNumber + + + System.Collections.Generic.List`1<string>() + GetInstalledKBs + + + + + + + + + + + Total Classes + 420 + + + Total Methods + 2851 + + + Total Fields + 1527 + + + Total Properties + 388 + + + Total Events + 7 + + + Total Classes Renamed + 307 + 73.10 % + + + Total Methods Renamed + 1439 + 50.47 % + + + Total Fields Renamed + 993 + 65.03 % + + + Total Properties Renamed + 0 + 0.00 % + + + Total Events Renamed + 0 + 0.00 % + + + Methods Renamed to 'a' + 323 + 11.33 % + + + Methods Renamed to 'b' + 166 + 5.82 % + + + Methods Renamed to 'c' + 116 + 4.07 % + + + Methods Renamed to 'd' + 87 + 3.05 % + + + Methods Renamed to 'e' + 60 + 2.10 % + + + Methods Renamed to 'f' + 51 + 1.79 % + + + Methods Renamed to 'h' + 42 + 1.47 % + + +
\ No newline at end of file diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.xml b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.xml old mode 100644 new mode 100755 index 72046a5..0fd1fcc --- a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.xml +++ b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Map.xml @@ -2,7 +2,7 @@
- 2020-02-23T23:58:48 + 2020-04-10T18:38:47 Dotfuscator Community
@@ -19,7 +19,7 @@ b <>f__AnonymousType0`2 - a + x void(!0, !1) @@ -87,7 +87,7 @@ c <>f__AnonymousType1`3 - b + y void(!0, !1, !2) @@ -177,7 +177,7 @@ e <>f__AnonymousType2`5 - c + z void(!0, !1, !2, !3, !4) @@ -311,7 +311,7 @@ i <>f__AnonymousType3`9 - d + aa void(!0, !1, !2, !3, !4, !5, !6, !7, !8) @@ -464,7 +464,7 @@ <PrivateImplementationDetails> - dv + ei unsigned int32(string) @@ -489,7 +489,7 @@ <PrivateImplementationDetails>/__StaticArrayInitTypeSize=10 - dv/a + ei/a @@ -497,7 +497,7 @@ <PrivateImplementationDetails>/__StaticArrayInitTypeSize=64 - dv/b + ei/b @@ -505,7 +505,7 @@ JetBrains.Annotations.AspChildControlTypeAttribute - bf + b2 void(string, System.Type) @@ -549,7 +549,7 @@ JetBrains.Annotations.AspDataFieldAttribute - bg + b3 void() @@ -562,7 +562,7 @@ JetBrains.Annotations.AspDataFieldsAttribute - bh + b4 void() @@ -575,7 +575,7 @@ JetBrains.Annotations.AspMethodPropertyAttribute - bi + b5 void() @@ -588,7 +588,7 @@ JetBrains.Annotations.AspMvcActionAttribute - am + a9 void() @@ -621,7 +621,7 @@ JetBrains.Annotations.AspMvcActionSelectorAttribute - az + bm void() @@ -634,7 +634,7 @@ JetBrains.Annotations.AspMvcAreaAttribute - an + ba void() @@ -667,7 +667,7 @@ JetBrains.Annotations.AspMvcAreaMasterLocationFormatAttribute - ag + a3 void(string) @@ -696,7 +696,7 @@ JetBrains.Annotations.AspMvcAreaPartialViewLocationFormatAttribute - ah + a4 void(string) @@ -725,7 +725,7 @@ JetBrains.Annotations.AspMvcAreaViewLocationFormatAttribute - ai + a5 void(string) @@ -754,7 +754,7 @@ JetBrains.Annotations.AspMvcControllerAttribute - ao + bb void() @@ -787,7 +787,7 @@ JetBrains.Annotations.AspMvcDisplayTemplateAttribute - at + bg void() @@ -800,7 +800,7 @@ JetBrains.Annotations.AspMvcEditorTemplateAttribute - au + bh void() @@ -813,7 +813,7 @@ JetBrains.Annotations.AspMvcMasterAttribute - ap + bc void() @@ -826,7 +826,7 @@ JetBrains.Annotations.AspMvcMasterLocationFormatAttribute - aj + a6 void(string) @@ -855,7 +855,7 @@ JetBrains.Annotations.AspMvcModelTypeAttribute - aq + bd void() @@ -868,7 +868,7 @@ JetBrains.Annotations.AspMvcPartialViewAttribute - ar + be void() @@ -881,7 +881,7 @@ JetBrains.Annotations.AspMvcPartialViewLocationFormatAttribute - ak + a7 void(string) @@ -910,7 +910,7 @@ JetBrains.Annotations.AspMvcSuppressViewErrorAttribute - as + bf void() @@ -923,7 +923,7 @@ JetBrains.Annotations.AspMvcTemplateAttribute - av + bi void() @@ -936,7 +936,7 @@ JetBrains.Annotations.AspMvcViewAttribute - aw + bj void() @@ -949,7 +949,7 @@ JetBrains.Annotations.AspMvcViewComponentAttribute - ax + bk void() @@ -962,7 +962,7 @@ JetBrains.Annotations.AspMvcViewComponentViewAttribute - ay + bl void() @@ -975,7 +975,7 @@ JetBrains.Annotations.AspMvcViewLocationFormatAttribute - al + a8 void(string) @@ -1004,7 +1004,7 @@ JetBrains.Annotations.AspRequiredAttributeAttribute - bj + b6 void(string) @@ -1033,7 +1033,7 @@ JetBrains.Annotations.AspTypePropertyAttribute - bk + b7 void(bool) @@ -1062,7 +1062,7 @@ JetBrains.Annotations.AssertionConditionAttribute - a6 + bt void(JetBrains.Annotations.AssertionConditionType) @@ -1091,7 +1091,7 @@ JetBrains.Annotations.AssertionConditionType - a7 + bu @@ -1124,7 +1124,7 @@ JetBrains.Annotations.AssertionMethodAttribute - a5 + bs void() @@ -1137,7 +1137,7 @@ JetBrains.Annotations.BaseTypeRequiredAttribute - t + aq void(System.Type) @@ -1166,7 +1166,7 @@ JetBrains.Annotations.CanBeNullAttribute - i + af void() @@ -1179,7 +1179,7 @@ JetBrains.Annotations.CannotApplyEqualityOperatorAttribute - s + ap void() @@ -1192,7 +1192,7 @@ JetBrains.Annotations.CollectionAccessAttribute - a3 + bq void(JetBrains.Annotations.CollectionAccessType) @@ -1221,7 +1221,7 @@ JetBrains.Annotations.CollectionAccessType - a4 + br @@ -1254,7 +1254,7 @@ JetBrains.Annotations.ContractAnnotationAttribute - q + an void(string) @@ -1302,7 +1302,7 @@ JetBrains.Annotations.HtmlAttributeValueAttribute - a1 + bo void(string) @@ -1331,7 +1331,7 @@ JetBrains.Annotations.HtmlElementAttributesAttribute - a0 + bn void() @@ -1364,7 +1364,7 @@ JetBrains.Annotations.ImplicitUseKindFlags - w + at @@ -1402,7 +1402,7 @@ JetBrains.Annotations.ImplicitUseTargetFlags - x + au @@ -1435,7 +1435,7 @@ JetBrains.Annotations.InstantHandleAttribute - z + aw void() @@ -1448,7 +1448,7 @@ JetBrains.Annotations.InvokerParameterNameAttribute - o + al void() @@ -1461,7 +1461,7 @@ JetBrains.Annotations.ItemCanBeNullAttribute - l + ai void() @@ -1474,7 +1474,7 @@ JetBrains.Annotations.ItemNotNullAttribute - k + ah void() @@ -1487,7 +1487,7 @@ JetBrains.Annotations.LinqTunnelAttribute - a9 + bw void() @@ -1500,7 +1500,7 @@ JetBrains.Annotations.LocalizationRequiredAttribute - r + ao void() @@ -1533,7 +1533,7 @@ JetBrains.Annotations.MacroAttribute - af + a2 void() @@ -1592,7 +1592,7 @@ JetBrains.Annotations.MeansImplicitUseAttribute - v + as void() @@ -1648,7 +1648,7 @@ JetBrains.Annotations.MustUseReturnValueAttribute - ab + ay void() @@ -1681,7 +1681,7 @@ JetBrains.Annotations.NoEnumerationAttribute - ba + bx void() @@ -1694,7 +1694,7 @@ JetBrains.Annotations.NoReorderAttribute - bc + bz void() @@ -1707,7 +1707,7 @@ JetBrains.Annotations.NotNullAttribute - j + ag void() @@ -1720,7 +1720,7 @@ JetBrains.Annotations.NotifyPropertyChangedInvocatorAttribute - p + am void() @@ -1753,7 +1753,7 @@ JetBrains.Annotations.PathReferenceAttribute - ad + a0 void() @@ -1786,7 +1786,7 @@ JetBrains.Annotations.ProvidesContextAttribute - ac + az void() @@ -1799,7 +1799,7 @@ JetBrains.Annotations.PublicAPIAttribute - y + av void() @@ -1832,7 +1832,7 @@ JetBrains.Annotations.PureAttribute - aa + ax void() @@ -1845,7 +1845,7 @@ JetBrains.Annotations.RazorDirectiveAttribute - bn + ca void(string) @@ -1874,7 +1874,7 @@ JetBrains.Annotations.RazorHelperCommonAttribute - bp + cc void() @@ -1887,7 +1887,7 @@ JetBrains.Annotations.RazorImportNamespaceAttribute - bl + b8 void(string) @@ -1916,7 +1916,7 @@ JetBrains.Annotations.RazorInjectionAttribute - bm + b9 void(string, string) @@ -1960,7 +1960,7 @@ JetBrains.Annotations.RazorLayoutAttribute - bq + cd void() @@ -1973,7 +1973,7 @@ JetBrains.Annotations.RazorPageBaseTypeAttribute - bo + cb void(string) @@ -2021,7 +2021,7 @@ JetBrains.Annotations.RazorSectionAttribute - a2 + bp void() @@ -2034,7 +2034,7 @@ JetBrains.Annotations.RazorWriteLiteralMethodAttribute - br + ce void() @@ -2047,7 +2047,7 @@ JetBrains.Annotations.RazorWriteMethodAttribute - bs + cf void() @@ -2060,7 +2060,7 @@ JetBrains.Annotations.RazorWriteMethodParameterAttribute - bt + cg void() @@ -2073,7 +2073,7 @@ JetBrains.Annotations.RegexPatternAttribute - bb + by void() @@ -2086,7 +2086,7 @@ JetBrains.Annotations.SourceTemplateAttribute - ae + a1 void() @@ -2099,7 +2099,7 @@ JetBrains.Annotations.StringFormatMethodAttribute - m + aj void(string) @@ -2128,7 +2128,7 @@ JetBrains.Annotations.TerminatesProgramAttribute - a8 + bv void() @@ -2141,7 +2141,7 @@ JetBrains.Annotations.UsedImplicitlyAttribute - u + ar void() @@ -2197,7 +2197,7 @@ JetBrains.Annotations.ValueProviderAttribute - n + ak void(string) @@ -2226,7 +2226,7 @@ JetBrains.Annotations.XamlItemBindingOfItemsControlAttribute - be + b1 void() @@ -2239,7 +2239,7 @@ JetBrains.Annotations.XamlItemsControlAttribute - bd + b0 void() @@ -2252,7 +2252,7 @@ Microsoft.Win32.NativeMethods - bu + ch bool(Microsoft.Win32.NativeMethods/SafeTokenHandle, bool, Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES&, unsigned int32, Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES&, unsigned int32&) @@ -2428,7 +2428,7 @@ Microsoft.Win32.NativeMethods/<>c - bu/<>c + ch/<>c void() @@ -2459,7 +2459,7 @@ Microsoft.Win32.NativeMethods/AccessTypes - bu/a + ch/a @@ -2627,7 +2627,7 @@ Microsoft.Win32.NativeMethods/DS_NAME_ERROR - bu/t + ch/t @@ -2680,7 +2680,7 @@ Microsoft.Win32.NativeMethods/DS_NAME_FLAGS - bu/u + ch/u @@ -2718,7 +2718,7 @@ Microsoft.Win32.NativeMethods/DS_NAME_FORMAT - bu/v + ch/v @@ -2781,7 +2781,7 @@ Microsoft.Win32.NativeMethods/DS_NAME_RESULT - bu/x + ch/x Microsoft.Win32.NativeMethods/DS_NAME_RESULT_ITEM[]() @@ -2806,7 +2806,7 @@ Microsoft.Win32.NativeMethods/DS_NAME_RESULT_ITEM - bu/y + ch/y string() @@ -2835,7 +2835,7 @@ Microsoft.Win32.NativeMethods/DomainService - bu/w + ch/w void(string, string) @@ -2868,7 +2868,7 @@ Microsoft.Win32.NativeMethods/LUID - bu/f + ch/f Microsoft.Win32.NativeMethods/LUID(string, string) @@ -2893,7 +2893,7 @@ Microsoft.Win32.NativeMethods/LUID_AND_ATTRIBUTES - bu/g + ch/g void(Microsoft.Win32.NativeMethods/LUID, Microsoft.Win32.NativeMethods/PrivilegeAttributes) @@ -2917,7 +2917,7 @@ Microsoft.Win32.NativeMethods/NetworkComputerInfo - bu/s + ch/s string() @@ -2982,7 +2982,7 @@ Microsoft.Win32.NativeMethods/PRIVILEGE_SET - bu/h + ch/h void(unsigned int32, Microsoft.Win32.NativeMethods/LUID_AND_ATTRIBUTES[]) @@ -3015,7 +3015,7 @@ Microsoft.Win32.NativeMethods/PrivilegeAttributes - bu/b + ch/b @@ -3048,7 +3048,7 @@ Microsoft.Win32.NativeMethods/SECURITY_IMPERSONATION_LEVEL - bu/c + ch/c @@ -3081,7 +3081,7 @@ Microsoft.Win32.NativeMethods/SERVER_INFO_100 - bu/p + ch/p @@ -3100,7 +3100,7 @@ Microsoft.Win32.NativeMethods/SERVER_INFO_101 - bu/q + ch/q @@ -3139,7 +3139,7 @@ Microsoft.Win32.NativeMethods/SERVER_INFO_102 - bu/r + ch/r @@ -3213,7 +3213,7 @@ Microsoft.Win32.NativeMethods/SID_AND_ATTRIBUTES - bu/i + ch/i @@ -3232,7 +3232,7 @@ Microsoft.Win32.NativeMethods/SYSTEMTIME - bu/z + ch/z void() @@ -3421,7 +3421,7 @@ Microsoft.Win32.NativeMethods/SafeTokenHandle - bu/m + ch/m void() @@ -3488,7 +3488,7 @@ Microsoft.Win32.NativeMethods/ServerPlatform - bu/o + ch/o @@ -3526,7 +3526,7 @@ Microsoft.Win32.NativeMethods/ServerTypes - bu/n + ch/n @@ -3704,7 +3704,7 @@ Microsoft.Win32.NativeMethods/TOKEN_ELEVATION - bu/j + ch/j @@ -3718,7 +3718,7 @@ Microsoft.Win32.NativeMethods/TOKEN_ELEVATION_TYPE - bu/d + ch/d @@ -3746,7 +3746,7 @@ Microsoft.Win32.NativeMethods/TOKEN_INFORMATION_CLASS - bu/e + ch/e @@ -3904,7 +3904,7 @@ Microsoft.Win32.NativeMethods/TOKEN_MANDATORY_LABEL - bu/k + ch/k @@ -3918,7 +3918,7 @@ Microsoft.Win32.NativeMethods/TOKEN_PRIVILEGES - bu/l + ch/l void(Microsoft.Win32.NativeMethods/LUID, Microsoft.Win32.NativeMethods/PrivilegeAttributes) @@ -3947,7 +3947,7 @@ Microsoft.Win32.NativeMethods/TokenType - bu/TokenType + ch/TokenType @@ -4669,7 +4669,7 @@ Microsoft.Win32.TaskScheduler.CalendarTrigger - b1 + co Microsoft.Win32.TaskScheduler.Trigger(System.Xml.XmlReader) @@ -4693,7 +4693,7 @@ Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlReader - b1/a + co/a void(object, native int) @@ -4718,7 +4718,7 @@ Microsoft.Win32.TaskScheduler.CalendarTrigger/CalendarXmlWriter - b1/b + co/b void(object, native int) @@ -4838,7 +4838,7 @@ Microsoft.Win32.TaskScheduler.CultureSwitcher - bx + ck void(System.Globalization.CultureInfo) @@ -5071,7 +5071,7 @@ Microsoft.Win32.TaskScheduler.DebugHelper - by + cl string(object) @@ -5085,7 +5085,7 @@ Microsoft.Win32.TaskScheduler.DefaultValueExAttribute - b0 + cn void(System.Type, string) @@ -5744,7 +5744,7 @@ Microsoft.Win32.TaskScheduler.Fluent.BuilderInfo - du + eh void(Microsoft.Win32.TaskScheduler.TaskService) @@ -6012,7 +6012,7 @@ Microsoft.Win32.TaskScheduler.IBindAsExecAction - bw + cj @@ -8328,7 +8328,7 @@ Microsoft.Win32.TaskScheduler.RepetitionPatternConverter - b2 + cp void() @@ -9208,7 +9208,7 @@ Microsoft.Win32.TaskScheduler.TSInteropExt - bz + cm string(Microsoft.Win32.TaskScheduler.V1Interop.ITask, string) @@ -15701,7 +15701,7 @@ Microsoft.Win32.TaskScheduler.User - b3 + cq void() @@ -15809,7 +15809,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.CTask - ds + ef void() @@ -15822,7 +15822,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.CTaskScheduler - dr + ee void() @@ -15835,7 +15835,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.CoTaskMemString - dt + eg void() @@ -15873,7 +15873,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.Daily - dg + d4 @@ -15887,7 +15887,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.HResult - db + dz void() @@ -16016,7 +16016,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems - dn + eb Microsoft.Win32.TaskScheduler.V1Interop.IEnumWorkItems() @@ -16045,7 +16045,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.ITask - dp + ec Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger(unsigned int16&) @@ -16259,7 +16259,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.ITaskScheduler - dm + ea Microsoft.Win32.TaskScheduler.V1Interop.ITask(string, System.Guid) @@ -16308,7 +16308,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.ITaskTrigger - dq + ed Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger() @@ -16332,7 +16332,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDOW - dj + d7 Microsoft.Win32.TaskScheduler.WhichWeek() @@ -16367,7 +16367,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.MonthlyDate - di + d6 @@ -16386,7 +16386,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.TaskFlags - dc + d0 @@ -16464,7 +16464,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.TaskStatus - dd + d1 @@ -16522,7 +16522,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.TaskTrigger - dl + d9 string() @@ -16641,7 +16641,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerFlags - df + d3 @@ -16669,7 +16669,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.TaskTriggerType - de + d2 @@ -16722,7 +16722,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.TriggerTypeData - dk + d8 @@ -16751,7 +16751,7 @@ Microsoft.Win32.TaskScheduler.V1Interop.Weekly - dh + d5 @@ -16770,7 +16770,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IAction - b6 + ct string() @@ -16794,7 +16794,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection - b7 + cu void() @@ -16853,7 +16853,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IBootTrigger - b8 + cv string() @@ -16937,7 +16937,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IComHandlerAction - b9 + cw string() @@ -16981,7 +16981,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IDailyTrigger - ca + cx int16() @@ -17075,7 +17075,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IEmailAction - cb + cy object[]() @@ -17199,7 +17199,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IEventTrigger - cc + cz string() @@ -17303,7 +17303,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IExecAction - cd + c0 string() @@ -17357,7 +17357,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IIdleSettings - ce + c1 string() @@ -17406,7 +17406,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IIdleTrigger - cf + c2 bool() @@ -17480,7 +17480,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ILogonTrigger - cg + c3 string() @@ -17574,7 +17574,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings - c5 + dt string() @@ -17613,7 +17613,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IMonthlyDOWTrigger - ch + c4 int16() @@ -17737,7 +17737,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IMonthlyTrigger - ci + c5 int32() @@ -17851,7 +17851,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.INetworkSettings - cj + c6 string() @@ -17880,7 +17880,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal - ck + c7 string() @@ -17949,7 +17949,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IPrincipal2 - cl + c8 void(string) @@ -17983,7 +17983,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTask - cm + c9 Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection(int32) @@ -18082,7 +18082,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IRegisteredTaskCollection - cn + da System.Collections.IEnumerator() @@ -18106,7 +18106,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationInfo - co + db string() @@ -18205,7 +18205,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IRegistrationTrigger - cp + dc string() @@ -18289,7 +18289,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IRepetitionPattern - cq + dd string() @@ -18328,7 +18328,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IRunningTask - cr + de void() @@ -18377,7 +18377,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IRunningTaskCollection - cs + df System.Collections.IEnumerator() @@ -18401,7 +18401,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ISessionStateChangeTrigger - ct + dg string() @@ -18505,7 +18505,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IShowMessageAction - cu + dh string() @@ -18549,7 +18549,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskDefinition - cv + di Microsoft.Win32.TaskScheduler.V2Interop.IActionCollection() @@ -18628,7 +18628,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder - cw + dj Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolder(string, object) @@ -18702,7 +18702,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskFolderCollection - cx + dk System.Collections.IEnumerator() @@ -18726,7 +18726,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValueCollection - cy + dl void() @@ -18765,7 +18765,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskNamedValuePair - cz + dm string() @@ -18794,7 +18794,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskService - c0 + dn void(object, object, object, object) @@ -18848,7 +18848,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings - c2 + dq bool() @@ -19057,7 +19057,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings2 - c3 + dr bool() @@ -19086,7 +19086,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskSettings3 - c4 + ds Microsoft.Win32.TaskScheduler.V2Interop.IMaintenanceSettings() @@ -19340,7 +19340,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITaskVariables - c6 + du string() @@ -19364,7 +19364,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITimeTrigger - c7 + dv bool() @@ -19448,7 +19448,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITrigger - c8 + dw bool() @@ -19522,7 +19522,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.ITriggerCollection - c9 + dx void() @@ -19561,7 +19561,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.IWeeklyTrigger - da + dy int16() @@ -19665,7 +19665,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.TaskEnumFlags - b5 + cs @@ -19683,7 +19683,7 @@ Microsoft.Win32.TaskScheduler.V2Interop.TaskSchedulerClass - c1 + dp void() @@ -19851,7 +19851,7 @@ Microsoft.Win32.TaskScheduler.XmlSerializationHelper - b4 + cr bool(System.Reflection.PropertyInfo, System.Type, string, bool, object&) @@ -19960,7 +19960,7 @@ Microsoft.Win32.TaskScheduler.XmlSerializationHelper/PropertyConversionHandler - b4/a + cr/a void(object, native int) @@ -19985,7 +19985,7 @@ Microsoft.Win32.WindowsImpersonatedIdentity - bv + ci void(string, string, string) @@ -20092,7 +20092,7 @@ System.EnumUtil - e + ab 1 @@ -20184,7 +20184,7 @@ a System.EnumUtil/<GetFlags>d__9`1 - e/a + ab/a void(int32) @@ -20268,7 +20268,7 @@ System.Reflection.ReflectionHelper - f + ac 1 @@ -20332,7 +20332,7 @@ T System.Reflection.ReflectionHelper/<>c__5`1 - f/<>c__5`1 + ac/<>c__5`1 void() @@ -20372,7 +20372,7 @@ b System.Runtime.InteropServices.ComEnumerator`2 - h + ae void(System.Func`1<int32>, System.Func`2<int32,!1>, System.Func`2<!1,!0>) @@ -20430,7 +20430,7 @@ b System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass2_0 - h/a + ae/a void() @@ -20468,7 +20468,7 @@ b System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass2_0/<<-ctor>g__Enumerate|0>d - h/a/a + ae/a/a void(int32) @@ -20536,7 +20536,7 @@ b System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass3_0 - h/b + ae/b void() @@ -20574,7 +20574,7 @@ b System.Runtime.InteropServices.ComEnumerator`2/<>c__DisplayClass3_0/<<-ctor>g__Enumerate|0>d - h/b/a + ae/b/a void(int32) @@ -20633,7 +20633,7 @@ System.Runtime.InteropServices.InteropUtil - g + ad void(native int&, unsigned int32&) @@ -20795,7 +20795,7 @@ d <>f__AnonymousType0`4 - dw + a void(!0, !1, !2, !3) @@ -20878,7 +20878,7 @@ <PrivateImplementationDetails> - ei + w unsigned int32(string) @@ -20898,7 +20898,7 @@ <PrivateImplementationDetails>/__StaticArrayInitTypeSize=32 - ei/a + w/a @@ -20906,7 +20906,7 @@ winPEAS.ApplicationInfo - dx + b void() @@ -20972,7 +20972,7 @@ winPEAS.ApplicationInfo/<>c - dx/<>c + b/<>c void() @@ -21012,7 +21012,7 @@ winPEAS.ApplicationInfo/<>c__DisplayClass8_0 - dx/a + b/a @@ -21026,7 +21026,7 @@ winPEAS.Beaprint - dy + c void() @@ -21264,7 +21264,7 @@ winPEAS.CVE_2019_0836 - d8 + m void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21284,7 +21284,7 @@ winPEAS.CVE_2019_0841 - d9 + n void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21304,7 +21304,7 @@ winPEAS.CVE_2019_1064 - ea + o void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21324,7 +21324,7 @@ winPEAS.CVE_2019_1130 - eb + p void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21344,7 +21344,7 @@ winPEAS.CVE_2019_1253 - ec + q void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21364,7 +21364,7 @@ winPEAS.CVE_2019_1315 - ed + r void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21384,7 +21384,7 @@ winPEAS.CVE_2019_1385 - ee + s void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21404,7 +21404,7 @@ winPEAS.CVE_2019_1388 - ef + t void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21424,7 +21424,7 @@ winPEAS.CVE_2019_1405 - eg + u void(winPEAS.VulnerabilityCollection, string, System.Collections.Generic.List`1<string>) @@ -21444,7 +21444,7 @@ winPEAS.InterestingFiles - dz + d void() @@ -21497,7 +21497,7 @@ winPEAS.KnownFileCredsInfo - d0 + e void() @@ -21706,7 +21706,7 @@ winPEAS.KnownFileCredsInfo/KERB_CACHE_OPTIONS - d0/p + e/p @@ -21759,7 +21759,7 @@ winPEAS.KnownFileCredsInfo/KERB_CRYPTO_KEY - d0/k + e/k @@ -21783,7 +21783,7 @@ winPEAS.KnownFileCredsInfo/KERB_ENCRYPTION_TYPE - d0/KERB_ENCRYPTION_TYPE + e/KERB_ENCRYPTION_TYPE @@ -21896,7 +21896,7 @@ winPEAS.KnownFileCredsInfo/KERB_EXTERNAL_NAME - d0/o + e/o @@ -21920,7 +21920,7 @@ winPEAS.KnownFileCredsInfo/KERB_EXTERNAL_TICKET - d0/l + e/l @@ -22009,7 +22009,7 @@ winPEAS.KnownFileCredsInfo/KERB_PROTOCOL_MESSAGE_TYPE - d0/g + e/g @@ -22182,7 +22182,7 @@ winPEAS.KnownFileCredsInfo/KERB_QUERY_TKT_CACHE_REQUEST - d0/f + e/f @@ -22201,7 +22201,7 @@ winPEAS.KnownFileCredsInfo/KERB_QUERY_TKT_CACHE_RESPONSE - d0/h + e/h @@ -22225,7 +22225,7 @@ winPEAS.KnownFileCredsInfo/KERB_RETRIEVE_TKT_REQUEST - d0/m + e/m @@ -22269,7 +22269,7 @@ winPEAS.KnownFileCredsInfo/KERB_RETRIEVE_TKT_RESPONSE - d0/j + e/j @@ -22283,7 +22283,7 @@ winPEAS.KnownFileCredsInfo/KERB_TICKET_CACHE_INFO - d0/i + e/i @@ -22327,7 +22327,7 @@ winPEAS.KnownFileCredsInfo/KERB_TICKET_FLAGS - d0/KERB_TICKET_FLAGS + e/KERB_TICKET_FLAGS @@ -22404,7 +22404,7 @@ winPEAS.KnownFileCredsInfo/LSA_STRING_IN - d0/b + e/b @@ -22428,7 +22428,7 @@ winPEAS.KnownFileCredsInfo/LSA_STRING_OUT - d0/c + e/c @@ -22452,7 +22452,7 @@ winPEAS.KnownFileCredsInfo/LUID - d0/d + e/d @@ -22471,7 +22471,7 @@ winPEAS.KnownFileCredsInfo/SECURITY_HANDLE - d0/n + e/n void(int32) @@ -22495,7 +22495,7 @@ winPEAS.KnownFileCredsInfo/SECURITY_LOGON_SESSION_DATA - d0/e + e/e @@ -22564,7 +22564,7 @@ winPEAS.KnownFileCredsInfo/SECURITY_LOGON_TYPE - d0/q + e/q @@ -22637,7 +22637,7 @@ winPEAS.KnownFileCredsInfo/VaultCli - d0/a + e/a int32(native int&) @@ -22674,7 +22674,7 @@ winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ELEMENT_TYPE - d0/a/a + e/a/a @@ -22762,7 +22762,7 @@ winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_ELEMENT - d0/a/e + e/a/e @@ -22781,7 +22781,7 @@ winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_WIN7 - d0/a/d + e/a/d @@ -22835,7 +22835,7 @@ winPEAS.KnownFileCredsInfo/VaultCli/VAULT_ITEM_WIN8 - d0/a/c + e/a/c @@ -22894,7 +22894,7 @@ winPEAS.KnownFileCredsInfo/VaultCli/VAULT_SCHEMA_ELEMENT_ID - d0/a/b + e/a/b @@ -22947,7 +22947,7 @@ winPEAS.MyUtils - d1 + f void() @@ -23075,7 +23075,7 @@ winPEAS.MyUtils/<>c - d1/<>c + f/<>c void() @@ -23160,7 +23160,7 @@ winPEAS.MyUtils/Win32 - d1/a + f/a void() @@ -23187,7 +23187,7 @@ winPEAS.MyUtils/Win32/NetJoinStatus - d1/a/a + f/a/a @@ -23220,7 +23220,7 @@ winPEAS.NetworkInfo - d2 + g void() @@ -23282,7 +23282,7 @@ winPEAS.NetworkInfo/<>c - d2/<>c + g/<>c void() @@ -23313,7 +23313,7 @@ winPEAS.NetworkInfo/ArpEntryType - d2/ArpEntryType + g/ArpEntryType @@ -23342,7 +23342,7 @@ winPEAS.NetworkInfo/FirewallProfiles - d2/FirewallProfiles + g/FirewallProfiles @@ -23371,7 +23371,7 @@ winPEAS.NetworkInfo/MIB_IPNETROW - d2/a + g/a @@ -23440,7 +23440,7 @@ winPEAS.ProcessesInfo - d3 + h void() @@ -23486,7 +23486,7 @@ winPEAS.ProcessesInfo/<>c - d3/<>c + h/<>c void() @@ -23535,7 +23535,7 @@ winPEAS.Program - d4 + i void() @@ -23578,57 +23578,57 @@ void() <PrintInfoApplications>g__PrintActiveWindow|44_0 - ar + as void() <PrintInfoApplications>g__PrintAutoRuns|44_2 - ap - - - void() - <PrintInfoApplications>g__PrintInstalledApps|44_1 aq + + void() + <PrintInfoApplications>g__PrintInstalledApps|44_1 + ar + void() <PrintInfoApplications>g__PrintScheduled|44_3 - ao + ap void() <PrintInfoNetwork>g__PrintDNSCache|45_5 - ai - - - void() - <PrintInfoNetwork>g__PrintFirewallRules|45_4 aj void() - <PrintInfoNetwork>g__PrintHostsFile|45_1 - am - - - void() - <PrintInfoNetwork>g__PrintListeningPorts|45_3 + <PrintInfoNetwork>g__PrintFirewallRules|45_4 ak void() - <PrintInfoNetwork>g__PrintNetShares|45_0 + <PrintInfoNetwork>g__PrintHostsFile|45_1 an void() - <PrintInfoNetwork>g__PrintNetworkIfaces|45_2 + <PrintInfoNetwork>g__PrintListeningPorts|45_3 al + + void() + <PrintInfoNetwork>g__PrintNetShares|45_0 + ao + + + void() + <PrintInfoNetwork>g__PrintNetworkIfaces|45_2 + am + void() <PrintInfoProcesses>g__PrintInterestingProcesses|42_0 - au + av void(winPEAS.Program/<>c__DisplayClass43_0&) @@ -23643,62 +23643,62 @@ void() <PrintInfoServices>g__PrintPathDLLHijacking|43_3 - as - - - void() - <PrintInfoServices>g__PrintWritableRegServices|43_2 at + + void() + <PrintInfoServices>g__PrintWritableRegServices|43_2 + au + void() <PrintInfoUsers>g__PrintAutoLogin|41_7 - ax - - - void() - <PrintInfoUsers>g__PrintCU|41_1 - a3 - - - void() - <PrintInfoUsers>g__PrintClipboardText|41_3 - a1 - - - void() - <PrintInfoUsers>g__PrintEverLoggedUsers|41_6 ay void() - <PrintInfoUsers>g__PrintHomeFolders|41_8 - aw + <PrintInfoUsers>g__PrintCU|41_1 + a4 void() - <PrintInfoUsers>g__PrintLoggedUsers|41_4 - a0 + <PrintInfoUsers>g__PrintClipboardText|41_3 + a2 void() - <PrintInfoUsers>g__PrintPasswordPolicies|41_9 - av - - - void() - <PrintInfoUsers>g__PrintRdpSessions|41_5 + <PrintInfoUsers>g__PrintEverLoggedUsers|41_6 az + + void() + <PrintInfoUsers>g__PrintHomeFolders|41_8 + ax + + + void() + <PrintInfoUsers>g__PrintLoggedUsers|41_4 + a1 + + + void() + <PrintInfoUsers>g__PrintPasswordPolicies|41_9 + aw + + + void() + <PrintInfoUsers>g__PrintRdpSessions|41_5 + a0 + void() <PrintInfoUsers>g__PrintTokenP|41_2 - a2 + a3 System.Collections.Generic.Dictionary`2<string,string>() <PrintInfoUsers>g__colorsU|41_0 - a4 + a5 void() @@ -23773,157 +23773,162 @@ void() <PrintSystemInfo>g__PrintAVInfo|40_13 - a6 - - - void() - <PrintSystemInfo>g__PrintAuditInfo|40_2 - bh - - - void() - <PrintSystemInfo>g__PrintBasicSystemInfo|40_0 - bj - - - void() - <PrintSystemInfo>g__PrintCachedCreds|40_8 - bb - - - void() - <PrintSystemInfo>g__PrintCredentialGuard|40_7 - bc - - - void() - <PrintSystemInfo>g__PrintDrivesInfo|40_12 a7 void() - <PrintSystemInfo>g__PrintInetInfo|40_11 - a8 - - - void() - <PrintSystemInfo>g__PrintLAPSInfo|40_4 - bf - - - void() - <PrintSystemInfo>g__PrintLSAProtection|40_6 - bd - - - void() - <PrintSystemInfo>g__PrintPSInfo|40_1 + <PrintSystemInfo>g__PrintAuditInfo|40_2 bi void() - <PrintSystemInfo>g__PrintSystemEV|40_10 + <PrintSystemInfo>g__PrintBasicSystemInfo|40_0 + bk + + + void() + <PrintSystemInfo>g__PrintCachedCreds|40_8 + bc + + + void() + <PrintSystemInfo>g__PrintCredentialGuard|40_7 + bd + + + void() + <PrintSystemInfo>g__PrintDrivesInfo|40_12 + a8 + + + void() + <PrintSystemInfo>g__PrintInetInfo|40_11 a9 void() - <PrintSystemInfo>g__PrintUACInfo|40_14 - a5 - - - void() - <PrintSystemInfo>g__PrintUserEV|40_9 - ba - - - void() - <PrintSystemInfo>g__PrintWEFInfo|40_3 + <PrintSystemInfo>g__PrintLAPSInfo|40_4 bg void() - <PrintSystemInfo>g__PrintWdigest|40_5 + <PrintSystemInfo>g__PrintLSAProtection|40_6 be void() - <PrintWindowsCreds>g__PrintAlwaysInstallElevated|46_12 + <PrintSystemInfo>g__PrintPSInfo|40_1 + bj + + + void() + <PrintSystemInfo>g__PrintSystemEV|40_10 + ba + + + void() + <PrintSystemInfo>g__PrintUACInfo|40_14 + a6 + + + void() + <PrintSystemInfo>g__PrintUserEV|40_9 + bb + + + void() + <PrintSystemInfo>g__PrintWEFInfo|40_3 + bh + + + void() + <PrintSystemInfo>g__PrintWdigest|40_5 + bf + + + void() + <PrintWindowsCreds>g__PrintAlwaysInstallElevated|46_13 v void() - <PrintWindowsCreds>g__PrintAppCmd|46_10 + <PrintWindowsCreds>g__PrintAppCmd|46_11 x void() <PrintWindowsCreds>g__PrintCredManag|46_1 - ag + ah void() - <PrintWindowsCreds>g__PrintDPAPIMasterKeys|46_4 + <PrintWindowsCreds>g__PrintDPAPIMasterKeys|46_5 ad void() - <PrintWindowsCreds>g__PrintDpapiCredFiles|46_5 + <PrintWindowsCreds>g__PrintDpapiCredFiles|46_6 ac void() - <PrintWindowsCreds>g__PrintKerberosTGTTickets|46_8 + <PrintWindowsCreds>g__PrintKerberosTGTTickets|46_9 z void() - <PrintWindowsCreds>g__PrintKerberosTickets|46_7 + <PrintWindowsCreds>g__PrintKerberosTickets|46_8 aa void() - <PrintWindowsCreds>g__PrintRCManFiles|46_6 + <PrintWindowsCreds>g__PrintRCManFiles|46_7 ab void() <PrintWindowsCreds>g__PrintRecentRunCommands|46_3 - ae + af void() - <PrintWindowsCreds>g__PrintSCClient|46_11 + <PrintWindowsCreds>g__PrintSCClient|46_12 w void() <PrintWindowsCreds>g__PrintSavedRDPInfo|46_2 - af + ag void() - <PrintWindowsCreds>g__PrintWSUS|46_13 + <PrintWindowsCreds>g__PrintTranscriptPS|46_4 + ae + + + void() + <PrintWindowsCreds>g__PrintWSUS|46_14 u void() - <PrintWindowsCreds>g__PrintWifi|46_9 + <PrintWindowsCreds>g__PrintWifi|46_10 y void() <PrintWindowsCreds>g__PrintvaultCreds|46_0 - ah + ai void() CheckRegANSI - bt + bu void() CreateDynamicLists - bu + bv void(string[]) @@ -23933,47 +23938,47 @@ void() PrintBrowserInfo - bl + bm void() PrintInfoApplications - bo - - - void() - PrintInfoNetwork - bn - - - void() - PrintInfoProcesses - bq - - - void() - PrintInfoServices bp void() - PrintInfoUsers + PrintInfoNetwork + bo + + + void() + PrintInfoProcesses br void() - PrintInterestingFiles - bk + PrintInfoServices + bq void() - PrintSystemInfo + PrintInfoUsers bs + + void() + PrintInterestingFiles + bl + + + void() + PrintSystemInfo + bt + void() PrintWindowsCreds - bm + bn @@ -24173,7 +24178,7 @@ winPEAS.Program/<>c__DisplayClass43_0 - d4/a + i/a @@ -24703,7 +24708,7 @@ winPEAS.ServicesInfo - d5 + j void() @@ -24750,7 +24755,7 @@ winPEAS.SystemInfo - d6 + k void() @@ -24823,7 +24828,7 @@ winPEAS.UserInfo - d7 + l void() @@ -24964,7 +24969,7 @@ winPEAS.UserInfo/LUID - d7/e + l/e @@ -24983,7 +24988,7 @@ winPEAS.UserInfo/LUID_AND_ATTRIBUTES - d7/f + l/f @@ -25002,7 +25007,7 @@ winPEAS.UserInfo/LuidAttributes - d7/LuidAttributes + l/LuidAttributes @@ -25035,7 +25040,7 @@ winPEAS.UserInfo/TOKEN_INFORMATION_CLASS - d7/g + l/g @@ -25133,7 +25138,7 @@ winPEAS.UserInfo/TOKEN_PRIVILEGES - d7/d + l/d @@ -25152,7 +25157,7 @@ winPEAS.UserInfo/WTS_CLIENT_ADDRESS - d7/b + l/b @@ -25171,7 +25176,7 @@ winPEAS.UserInfo/WTS_CONNECTSTATE_CLASS - d7/WTS_CONNECTSTATE_CLASS + l/WTS_CONNECTSTATE_CLASS @@ -25224,7 +25229,7 @@ winPEAS.UserInfo/WTS_INFO_CLASS - d7/a + l/a @@ -25387,7 +25392,7 @@ winPEAS.UserInfo/WTS_SESSION_INFO_1 - d7/c + l/c @@ -25601,7 +25606,7 @@ winPEAS.Watson - eh + v void() @@ -25646,7 +25651,7 @@ Total Methods - 2850 + 2851 Total Fields @@ -25667,8 +25672,8 @@ Total Methods Renamed - 1438 - 50.46 % + 1439 + 50.47 % Total Fields Renamed @@ -25708,7 +25713,7 @@ Methods Renamed to 'e' 60 - 2.11 % + 2.10 % Methods Renamed to 'f' diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 index 96dbeb1..8a1b5bd Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Microsoft.Win32.TaskScheduler.dll and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/Microsoft.Win32.TaskScheduler.dll differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 index ed48f16..b8601f3 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/de/Microsoft.Win32.TaskScheduler.resources.dll and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/de/Microsoft.Win32.TaskScheduler.resources.dll differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 index 7602453..f6e04d5 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/es/Microsoft.Win32.TaskScheduler.resources.dll and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/es/Microsoft.Win32.TaskScheduler.resources.dll differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 index 974d241..744c8c7 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/fr/Microsoft.Win32.TaskScheduler.resources.dll and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/fr/Microsoft.Win32.TaskScheduler.resources.dll differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 index c6fcc74..07715d9 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/it/Microsoft.Win32.TaskScheduler.resources.dll and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/it/Microsoft.Win32.TaskScheduler.resources.dll differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 index 2ab6c1b..a38ef73 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/pl/Microsoft.Win32.TaskScheduler.resources.dll and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/pl/Microsoft.Win32.TaskScheduler.resources.dll differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 index 4969960..ab69524 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/ru/Microsoft.Win32.TaskScheduler.resources.dll and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/ru/Microsoft.Win32.TaskScheduler.resources.dll differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/winPEAS.pdb old mode 100644 new mode 100755 index 79f1ba2..73d56f0 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/winPEAS.pdb and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/winPEAS.pdb differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 index 58c5919..0f16843 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll and b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscated/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscator1.xml b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscator1.xml old mode 100644 new mode 100755 index e836e40..ef214e3 --- a/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscator1.xml +++ b/winPEAS/winPEASexe/winPEAS/bin/Release/Dotfuscator1.xml @@ -8,19 +8,19 @@ - + - + - + - + diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/Microsoft.Win32.TaskScheduler.xml b/winPEAS/winPEASexe/winPEAS/bin/Release/Microsoft.Win32.TaskScheduler.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.exe old mode 100644 new mode 100755 index a22c640..a63cc45 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.exe and b/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.exe.config b/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.exe.config old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.pdb old mode 100644 new mode 100755 index 9eb057b..8005a96 Binary files a/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.pdb and b/winPEAS/winPEASexe/winPEAS/bin/Release/winPEAS.pdb differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/Release/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/Release/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/Microsoft.Win32.TaskScheduler.xml b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/Microsoft.Win32.TaskScheduler.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.exe old mode 100644 new mode 100755 index 1f2e0b5..78028f4 Binary files a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.exe and b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.exe.config b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.exe.config old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.pdb old mode 100644 new mode 100755 index 9eb057b..8005a96 Binary files a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.pdb and b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.pdb differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/x64/Release/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x64/Release/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/Microsoft.Win32.TaskScheduler.dll b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/Microsoft.Win32.TaskScheduler.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/Microsoft.Win32.TaskScheduler.xml b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/Microsoft.Win32.TaskScheduler.xml old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/de/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/de/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/es/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/es/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/fr/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/fr/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/it/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/it/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/pl/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/pl/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/ru/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/ru/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.exe old mode 100644 new mode 100755 index 2eb8be3..125ee84 Binary files a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.exe and b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.exe.config b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.exe.config old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.pdb old mode 100644 new mode 100755 index 9eb057b..8005a96 Binary files a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.pdb and b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/winPEAS.pdb differ diff --git a/winPEAS/winPEASexe/winPEAS/bin/x86/Release/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll b/winPEAS/winPEASexe/winPEAS/bin/x86/Release/zh-CN/Microsoft.Win32.TaskScheduler.resources.dll old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Debug/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/DesignTimeResolveAssemblyReferences.cache b/winPEAS/winPEASexe/winPEAS/obj/Debug/DesignTimeResolveAssemblyReferences.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/DesignTimeResolveAssemblyReferencesInput.cache b/winPEAS/winPEASexe/winPEAS/obj/Debug/DesignTimeResolveAssemblyReferencesInput.cache old mode 100644 new mode 100755 index 485a144..0d10133 Binary files a/winPEAS/winPEASexe/winPEAS/obj/Debug/DesignTimeResolveAssemblyReferencesInput.cache and b/winPEAS/winPEASexe/winPEAS/obj/Debug/DesignTimeResolveAssemblyReferencesInput.cache differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csproj.CopyComplete b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csproj.CopyComplete old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csproj.FileListAbsolute.txt b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csproj.FileListAbsolute.txt old mode 100644 new mode 100755 index 2cf5b99..e07bd99 --- a/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csproj.FileListAbsolute.txt +++ b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csproj.FileListAbsolute.txt @@ -13,3 +13,19 @@ D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\w D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\pl\Microsoft.Win32.TaskScheduler.resources.dll D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\ru\Microsoft.Win32.TaskScheduler.resources.dll D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\winPEAS.exe.config +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\winPEAS.exe +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\winPEAS.pdb +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\Microsoft.Win32.TaskScheduler.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\Microsoft.Win32.TaskScheduler.xml +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\de\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\es\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\fr\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\it\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\pl\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\ru\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Debug\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\Debug\winPEAS.csprojAssemblyReference.cache +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\Debug\winPEAS.csproj.CopyComplete +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\Debug\winPEAS.exe +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\Debug\winPEAS.pdb diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csprojAssemblyReference.cache b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csprojAssemblyReference.cache new file mode 100755 index 0000000..bc5c6fe Binary files /dev/null and b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.csprojAssemblyReference.cache differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.exe old mode 100644 new mode 100755 index 0b8af0d..5a0b3c7 Binary files a/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.exe and b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.pdb old mode 100644 new mode 100755 index 39d60cd..4605cb1 Binary files a/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.pdb and b/winPEAS/winPEASexe/winPEAS/obj/Debug/winPEAS.pdb differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/Release/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/DesignTimeResolveAssemblyReferencesInput.cache b/winPEAS/winPEASexe/winPEAS/obj/Release/DesignTimeResolveAssemblyReferencesInput.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.csproj.CopyComplete b/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.csproj.CopyComplete old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.csproj.FileListAbsolute.txt b/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.csproj.FileListAbsolute.txt old mode 100644 new mode 100755 index 64ee8d5..165e6c0 --- a/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.csproj.FileListAbsolute.txt +++ b/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.csproj.FileListAbsolute.txt @@ -70,3 +70,19 @@ D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\w D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\pl\Microsoft.Win32.TaskScheduler.resources.dll D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\ru\Microsoft.Win32.TaskScheduler.resources.dll D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\winPEAS.exe.config +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\winPEAS.exe +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\winPEAS.pdb +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\Microsoft.Win32.TaskScheduler.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\Microsoft.Win32.TaskScheduler.xml +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\de\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\es\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\fr\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\it\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\pl\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\ru\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\Release\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\Release\winPEAS.csprojAssemblyReference.cache +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\Release\winPEAS.csproj.CopyComplete +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\Release\winPEAS.exe +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\Release\winPEAS.pdb diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.csprojAssemblyReference.cache b/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.csprojAssemblyReference.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.exe old mode 100644 new mode 100755 index a22c640..a63cc45 Binary files a/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.exe and b/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.pdb old mode 100644 new mode 100755 index 9eb057b..8005a96 Binary files a/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.pdb and b/winPEAS/winPEASexe/winPEAS/obj/Release/winPEAS.pdb differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.csproj.CopyComplete b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.csproj.CopyComplete old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.csproj.FileListAbsolute.txt b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.csproj.FileListAbsolute.txt old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.csproj.Fody.CopyLocal.cache b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.csproj.Fody.CopyLocal.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.csprojAssemblyReference.cache b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.csprojAssemblyReference.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.exe old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/obj/x64/Debug/winPEAS.pdb old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/DesignTimeResolveAssemblyReferencesInput.cache b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/DesignTimeResolveAssemblyReferencesInput.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.csproj.CopyComplete b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.csproj.CopyComplete old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.csproj.FileListAbsolute.txt b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.csproj.FileListAbsolute.txt old mode 100644 new mode 100755 index 6df3204..ab87156 --- a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.csproj.FileListAbsolute.txt +++ b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.csproj.FileListAbsolute.txt @@ -46,3 +46,19 @@ D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\w D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\pl\Microsoft.Win32.TaskScheduler.resources.dll D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\ru\Microsoft.Win32.TaskScheduler.resources.dll D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\winPEAS.exe.config +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\winPEAS.exe +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\winPEAS.pdb +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\Microsoft.Win32.TaskScheduler.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\Microsoft.Win32.TaskScheduler.xml +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\de\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\es\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\fr\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\it\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\pl\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\ru\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x64\Release\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\x64\Release\winPEAS.csprojAssemblyReference.cache +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\x64\Release\winPEAS.csproj.CopyComplete +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\x64\Release\winPEAS.exe +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\x64\Release\winPEAS.pdb diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.csprojAssemblyReference.cache b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.csprojAssemblyReference.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.exe old mode 100644 new mode 100755 index 1f2e0b5..78028f4 Binary files a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.exe and b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.pdb old mode 100644 new mode 100755 index 9eb057b..8005a96 Binary files a/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.pdb and b/winPEAS/winPEASexe/winPEAS/obj/x64/Release/winPEAS.pdb differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/DesignTimeResolveAssemblyReferencesInput.cache b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/DesignTimeResolveAssemblyReferencesInput.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.csproj.CopyComplete b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.csproj.CopyComplete old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.csproj.FileListAbsolute.txt b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.csproj.FileListAbsolute.txt old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.csproj.Fody.CopyLocal.cache b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.csproj.Fody.CopyLocal.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.csprojAssemblyReference.cache b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.csprojAssemblyReference.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.exe old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/obj/x86/Debug/winPEAS.pdb old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/3947F85526193620288F07760689E70CA611A7B1.costura.pl.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/412A4F4023ABEBC3752D8E9CE3D0CDC71938451E.costura.zh-CN.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/496C9B88A44D97956399EF7EA0043FF3EB4C7226.costura.ru.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/552D8816B80FF06469EF3290A2E2C1BA53AEDCAC.costura.de.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/5954E332EC7732BA34C27E2D88D154D1919C1B07.costura.costura.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/8586773CD215A9632D1CB989A7D2F00F1CF50208.costura.fr.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/8CAD6CB096CD3047DB70473A2CB28ABE365C4B4C.costura.microsoft.win32.taskscheduler.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/901645124D15320EB0B8C692C4F7CAD8AA4C8DA2.costura.it.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/A1BAEE165B060EDDE44A41A91FEBB9A42DE4FCBD.costura.colorful.console.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/EA2AF48CEEFFC8B66493965A22D13831E23E3548.costura.es.microsoft.win32.taskscheduler.resources.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/Costura/FD54C1E8170172997DB669F3C51B1554FE0427DB.costura.credentialmanagement.dll.compressed old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/DesignTimeResolveAssemblyReferencesInput.cache b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/DesignTimeResolveAssemblyReferencesInput.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.csproj.CopyComplete b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.csproj.CopyComplete old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.csproj.FileListAbsolute.txt b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.csproj.FileListAbsolute.txt old mode 100644 new mode 100755 index d958b80..89a45bc --- a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.csproj.FileListAbsolute.txt +++ b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.csproj.FileListAbsolute.txt @@ -46,3 +46,19 @@ D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\w D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\pl\Microsoft.Win32.TaskScheduler.resources.dll D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\ru\Microsoft.Win32.TaskScheduler.resources.dll D:\shared\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\winPEAS.exe.config +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\winPEAS.exe +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\winPEAS.pdb +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\Microsoft.Win32.TaskScheduler.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\Microsoft.Win32.TaskScheduler.xml +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\de\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\es\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\fr\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\it\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\pl\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\ru\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\bin\x86\Release\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\x86\Release\winPEAS.csprojAssemblyReference.cache +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\x86\Release\winPEAS.csproj.CopyComplete +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\x86\Release\winPEAS.exe +D:\Users\cpolo\Downloads\privilege-escalation-awesome-scripts-suite-master\winPEAS\winPEASexe\winPEAS\obj\x86\Release\winPEAS.pdb diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.csprojAssemblyReference.cache b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.csprojAssemblyReference.cache old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.exe b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.exe old mode 100644 new mode 100755 index 2eb8be3..125ee84 Binary files a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.exe and b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.exe differ diff --git a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.pdb b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.pdb old mode 100644 new mode 100755 index 9eb057b..8005a96 Binary files a/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.pdb and b/winPEAS/winPEASexe/winPEAS/obj/x86/Release/winPEAS.pdb differ diff --git a/winPEAS/winPEASexe/winPEAS/packages.config b/winPEAS/winPEASexe/winPEAS/packages.config old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/winPEAS.csproj b/winPEAS/winPEASexe/winPEAS/winPEAS.csproj old mode 100644 new mode 100755 diff --git a/winPEAS/winPEASexe/winPEAS/winPEAS.csproj.user b/winPEAS/winPEASexe/winPEAS/winPEAS.csproj.user old mode 100644 new mode 100755