Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Remote Access
Reads terminal service related keys (often RDP related)
Network Behavior
Contacts 1 host. View all details

MITRE ATT&CK™ Techniques Detection

This report has 6 indicators that were mapped to 6 attack techniques and 5 tactics. View all details

Additional Context

Related Sandbox Artifacts

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Suspicious Indicators 8

  • Anti-Reverse Engineering
  • External Systems
  • Installation/Persistence
  • Remote Access Related
  • Unusual Characteristics
    • Imports suspicious APIs
      details
      DeviceIoControl
      GetVersionExA
      LoadLibraryA
      GetCommandLineW
      GetProcAddress
      WriteFile
      TerminateProcess
      CreateFileW
      Sleep
      CreateFileA
      WSASend
      WSAStartup
      connect
      closesocket
      socket
      source
      Static Parser
      relevance
      1/10
    • Installs hooks/patches the running process
      details
      "template.pdf.exe" wrote bytes "c04e267720542777e0652777b53828770000000000d0ad7600000000c5eaad760000000088eaad7600000000e9681f7582282877ee29287700000000d2691f75000000007dbbad760000000009be1f7500000000ba18ad7600000000" to virtual address "0x75851000" (part of module "NSI.DLL")
      "template.pdf.exe" wrote bytes "fae62377e1a628772e712877ee29287785e223776da0287726e42377d16d2877003d2677804b267700000000ad37cb758b2dcb75b641cb7500000000" to virtual address "0x745A1000" (part of module "WSHTCPIP.DLL")
      source
      Hook Detection
      relevance
      10/10
      ATT&CK ID
      T1056.004 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads information about supported languages
      details
      "template.pdf.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\CUSTOMLOCALE"; Key: "EN-US")
      "template.pdf.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\EXTENDEDLOCALE"; Key: "EN-US")
      source
      Registry Access
      relevance
      3/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • Hiding 1 Suspicious Indicators
    • All indicators are available only in the private webservice or standalone version
  • Informative 5

  • Environment Awareness
  • General
    • Contacts server
      details
      "68.183.238.225:4444"
      source
      Network Traffic
      relevance
      1/10
    • Contains PDB pathways
      details
      "C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb"
      source
      File/Memory
      relevance
      1/10
    • Found API related strings
      details
      "SetLastError" (Indicator: "SetLastError") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "FreeEnvironmentStringsW" (Indicator: "FreeEnvironmentStringsW") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GetEnvironmentStringsW" (Indicator: "GetEnvironmentStrings") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GlobalFree" (Indicator: "GlobalFree") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GetCommandLineW" (Indicator: "GetCommandLineW") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GetCurrentProcess" (Indicator: "GetCurrentProcess") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "CloseHandle" (Indicator: "CloseHandle") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GetSystemTimeAsFileTime" (Indicator: "GetSystemTime") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GetTimeZoneInformation" (Indicator: "GetTimeZoneInformation") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "FormatMessageA" (Indicator: "FormatMessageA") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GetLastError" (Indicator: "GetLastError") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "WaitForSingleObject" (Indicator: "WaitForSingleObject") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "CreateEventA" (Indicator: "CreateEventA") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "SetStdHandle" (Indicator: "SetStdHandle") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "SetFilePointer" (Indicator: "SetFilePointer") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "CreateFileA" (Indicator: "CreateFileA") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "CreateFileW" (Indicator: "CreateFileW") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GetFileInformationByHandle" (Indicator: "GetFileInformationByHandle") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "LocalFree" (Indicator: "LocalFree") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      "GetFileType" (Indicator: "GetFileType") in Source: 9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin
      source
      File/Memory
      relevance
      1/10
  • Network Related
    • Found potential URL in binary/memory
      details
      Pattern match: "http://www.apache.org/"
      Pattern match: "http://www.zeustech.net/"
      Pattern match: "http://]hostname[:port]/path"
      Pattern match: "http://www.apache.org/licenses/LICENSE-2.0"
      source
      File/Memory
      relevance
      10/10

CrowdStrike AI

File Details

All Details:

template.pdf

Filename
template.pdf
Size
72KiB (73802 bytes)
Type
peexe executable
Description
PE32 executable (GUI) Intel 80386, for MS Windows
Architecture
WINDOWS
SHA256
9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4dfCopy SHA256 to clipboard
PDB Timestamp
09/29/2009 03:34:14 (UTC)

Resources

Language
ENGLISH
Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Version Info

LegalCopyright
Copyright 2009 The Apache Software Foundation.
InternalName
ab.exe
FileVersion
2.2.14
CompanyName
Apache Software Foundation
Comments
Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.
ProductName
Apache HTTP Server
ProductVersion
2.2.14
FileDescription
ApacheBench command line utility
OriginalFilename
ab.exe
Translation
0x0409 0x04b0

Classification (TrID)

  • 41.0% (.EXE) Win32 Executable MS Visual C++ (generic)
  • 36.3% (.EXE) Win64 Executable (generic)
  • 8.6% (.DLL) Win32 Dynamic Link Library (generic)
  • 5.9% (.EXE) Win32 Executable (generic)
  • 2.6% (.EXE) OS/2 Executable (generic)

File Metadata


  • 1 .RES Files linked with CVTRES.EXE 5.00 (Visual Studio 5) (build: 1735)
  • 40 .C Files compiled with CL.EXE (Visual Studio 6 Processor Pack) (build: 9044)
  • 8 .LIB Files generated with LIB.EXE 7.10 (Visual Studio .NET 2003) (build: 2179)
  • 3 .OBJ Files (COFF) linked with LINK.EXE 6.00 (Visual Studio 6) (build: 8047)
  • 11 .C Files compiled with CL.EXE 12.00 (Visual Studio 6) (build: 8047)
  • 9 .ASM Files assembled with MASM 6.13 (Visual Studio 6 SP1) (build: 7299)
  • 4 .OBJ Files linked with ALIASOBJ.EXE 6.00 (Internal OLDNAMES.LIB Tool) (build: 7291)

File Sections

File Resources

File Imports

AllocateAndInitializeSid
FreeSid
CloseHandle
CreateEventA
CreateFileA
CreateFileW
CreateMutexA
DeleteCriticalSection
DeviceIoControl
DuplicateHandle
EnterCriticalSection
FileTimeToLocalFileTime
FileTimeToSystemTime
FormatMessageA
FreeEnvironmentStringsW
GetCommandLineW
GetCurrentProcess
GetEnvironmentStringsW
GetExitCodeProcess
GetFileInformationByHandle
GetFileType
GetLastError
GetOverlappedResult
GetProcAddress
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetVersionExA
GlobalFree
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
LocalFree
PeekNamedPipe
ReadFile
ReleaseMutex
SetEvent
SetFilePointer
SetHandleInformation
SetLastError
SetStdHandle
Sleep
SystemTimeToFileTime
SystemTimeToTzSpecificLocalTime
TerminateProcess
TlsAlloc
TlsFree
WaitForSingleObject
WriteFile
__dllonexit
__getmainargs
__mb_cur_max
__p___initenv
__p__commode
__p__environ
__p__fmode
__p__wenviron
__set_app_type
__setusermatherr
_adjust_fdiv
_close
_controlfp
_errno
_except_handler3
_exit
_ftol
_initterm
_iob
_isctype
_onexit
_pctype
_strdup
_strnicmp
_XcptFilter
atoi
calloc
exit
fclose
fflush
fopen
fprintf
free
malloc
modf
perror
printf
qsort
realloc
signal
strchr
strerror
strncmp
strncpy
strrchr
strspn
strstr
wcscpy
wcslen
wcsncmp
WSARecv
WSASend
__WSAFDIsSet
closesocket
connect
gethostbyname
getsockopt
htons
inet_addr
ioctlsocket
select
setsockopt
socket
ws2_32.ntohl
WSACleanup
WSAGetLastError
WSAStartup

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 1 process in total (System Resource Monitor).

Network Analysis

DNS Requests

No relevant DNS requests were made.

Contacted Hosts

IP Address Port/Protocol Associated Process Details
68.183.238.225
4444
TCP
template.pdf.exe
PID: 3248
Flag of United States United States

Contacted Countries

HTTP Traffic

No relevant HTTP requests were made.

Extracted Strings

All Details:
!"#$%&'()*+,-./0123@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
$Revision: 655654 $
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%.2f kb/s sent
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%.2f kb/s total
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%d%% %5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s %s HTTP/1.0%s%s%s%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s %s HTTP/1.0%s%s%sContent-length: %uContent-type: %s%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s%I64d%I64d%I64d%I64d%I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: %s (%d)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: Cannot use concurrency level greater than total number of requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: illegal option -- %c
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: Invalid Concurrency [Range 0..%d]
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: invalid URL
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: option requires an argument -- %c
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: wrong number of arguments
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
'application/x-www-form-urlencoded'
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
(be patient)%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
(Connect: %d, Receive: %d, Length: %d, Exceptions: %d)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-A attribute Add Basic WWW Authentication, the attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-b windowsize Size of TCP send/receive buffer, in bytes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-C attribute Add cookie, eg. 'Apache=1234. (repeatable)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-c concurrency Number of multiple requests to make
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-d Do not show percentiles served table.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-e filename Output CSV file with percentages served
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-g filename Output collected data to gnuplot format file.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-h Display usage information (this message)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-H attribute Add Arbitrary header line, eg. 'Accept-Encoding: gzip'
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-i Use HEAD instead of GET
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-k Use HTTP KeepAlive feature
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-n requests Number of requests to perform
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-P attribute Add Basic Proxy Authentication, the attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-p postfile File containing data to POST. Remember also to set -T
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-r Don't exit on socket receive errors.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-S Do not show confidence estimators and warnings.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-T content-type Content-type header for POSTing, eg.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-t timelimit Seconds to max. wait for responses
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-u putfile File containing data to PUT. Remember also to set -T
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-V Print version number and exit
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-v verbosity How much troubleshooting info to print
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-w Print out results in HTML tables
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-x attributes String to insert as table attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-X proxy:port Proxyserver and port number to use
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-y attributes String to insert as tr attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-z attributes String to insert as td or th attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0%% <0> (never)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0123456789
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0123456789.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0123456789ABCDEF
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0123456789abcdef
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
100%% %5I64d (longest request)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
2.3 <$Revision: 655654 $>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
</table>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<table %s>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=2 %s>&nbsp;</td><td colspan=2 %s>%.2f kb/s sent</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=2 %s>&nbsp;</td><td colspan=2 %s>%.2f kb/s total</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=4 %s > (Connect: %d, Length: %d, Exceptions: %d)</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s colspan=4>Connnection Times (ms)</th></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>&nbsp;</th> <th %s>min</th> <th %s>avg</th> <th %s>max</th></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Connect:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Processing:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Total:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Complete requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Concurrency Level:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Document Length:</th><td colspan=2 %s>%u bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Document Path:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Failed requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>HTML transferred:</th><td colspan=2 %s>%I64d bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Keep-Alive requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Non-2xx responses:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Requests per second:</th><td colspan=2 %s>%.2f</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Hostname:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Port:</th><td colspan=2 %s>%hu</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Software:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Time taken for tests:</th><td colspan=2 %s>%.3f seconds</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total POSTed:</th><td colspan=2 %s>%I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total PUT:</th><td colspan=2 %s>%I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total transferred:</th><td colspan=2 %s>%I64d bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Transfer rate:</th><td colspan=2 %s>%.2f kb/s received</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
?__';_____,__,__
Ansi based on Image Processing (screen_0.png)
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@?456789:;<=@@@@@@@
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
[through %s:%d]
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (template.pdf.exe )
_?__?_?v?______
Ansi based on Image Processing (screen_0.png)
__dllonexit
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__getmainargs
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__mb_cur_max
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p___initenv
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__commode
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__environ
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__fmode
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__wenviron
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__set_app_type
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__setusermatherr
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_adjust_fdiv
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_controlfp
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_except_handler3
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_initterm
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_strnicmp
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_XcptFilter
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
A new pool could not be created.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not allocate POST data buffer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not open POST data file (%s): %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not read POST data file: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not stat POST data file (%s): %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Accept: */*
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Address already in use
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Address family not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
AllocateAndInitializeSid
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
An invalid date has been provided
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
An invalid socket was returned
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Apache HTTP Server
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Apache Software Foundation
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ApacheBench command line utility
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
APR does not understand this error code
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_global_pool
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_initialize
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_pollset_create failed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_sockaddr_info_get() for %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_socket_connect()
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_socket_recv
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
are a colon separated username and password.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Authentication credentials too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Authorization: Basic
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad address
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad character specified on command line
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad file number
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad protocol option
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Benchmarking %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
bgcolor=white
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Can't assign requested address
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Can't send after socket shutdown
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot mix POST and HEAD
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot mix POST/PUT and HEAD
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot mix PUT and HEAD
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot open CSV output file
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot open gnuplot output file
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CloseHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CommandLineToArgvW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CompanyName
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Complete requests: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Completed %d requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Concurrency Level: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connect: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connect: %5I64d %5I64d%5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection refused
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection reset by peer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection timed out
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection Times (ms)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection: Keep-Alive
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Content-Length:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Content-length:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/<br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Copyright 2009 The Apache Software Foundation.
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Could not find specified socket in poll list.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateEventA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateFileA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateFileW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateMutexA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
D$$[[aYZQ
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Default is 'text/plain'
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Destination address required
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DeviceIoControl
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Directory not empty
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Disc quota exceeded
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Document Length: %u bytes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Document Path: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DSO load failed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DuplicateHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
End of file found
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
error creating request buffer: out of memory
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Error string not specified yet
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the initial connection time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the processing time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the total time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the waiting time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Failed requests: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
File name too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileDescription
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileTimeToLocalFileTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileTimeToSystemTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileVersion
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Finished %d requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FormatMessageA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCommandLineW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCompressedFileSizeA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCompressedFileSizeW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetEffectiveRightsFromAclW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetFileInformationByHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetFileType
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetLastError
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetNamedSecurityInfoA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetNamedSecurityInfoW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetOverlappedResult
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetProcAddress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetSecurityInfo
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetVersionExA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GlobalFree
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Graceful shutdown in progress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
h 1@\jHWSoU
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Host is down
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Host not found
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
HTML transferred: %I64d bytes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
hws2_ThLw&
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
INFO: %s header == ---%s---
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
InitializeCriticalSection
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Inserted after all normal header lines. (repeatable)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Internal error
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
InternalName
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Interrupted system call
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Invalid argument
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Invalid number of requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
keep-alive
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Keep-Alive
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Keep-Alive requests: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LegalCopyright
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed to The Apache Software Foundation, http://www.apache.org/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed to The Apache Software Foundation, http://www.apache.org/<br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License athttp://www.apache.org/licenses/LICENSE-2.0Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LoadLibraryA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LocalFree
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LOG: header received:%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LOG: Response code = %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Message too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
min avg max
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
min mean[+/-sd] median max
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Missing parameter for the specified command line option
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
MSVCRT.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
n:c:t:b:T:p:u:v:rkVhwix:y:z:C:H:P:A:g:X:de:Sq
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Net connection reset
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Network is down
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Network is unreachable
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Network system is unavailable
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No buffer space available
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No directory was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No host data of that type was found
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No lock was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No poll structure was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No process was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No route to host
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No shared memory is currently available
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No socket was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No thread key structure was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No thread was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No time was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Non-2xx responses: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ntdll.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation already in progress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation not supported on socket
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation now in progress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation would block
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Options are:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
OriginalFilename
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Partial results are valid but processing is incomplete
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
passwords do not match
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
PeekNamedPipe
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Percentage of the requests served within a certain time (ms)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Percentage served,Time in ms
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Permission denied
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
PPPP@P@Ph
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Processing: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Processing: %5I64d %5I64d%5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ProductName
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ProductVersion
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Protocol family not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Protocol not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Protocol wrong type for socket
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Proxy credentials too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Proxy-Authorization: Basic
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ReleaseMutex
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Request too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Requests per second: %.2f [#/sec] (mean)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Send request failed!
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Send request timed out!
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server Hostname: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server Port: %hu
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server Software: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server timed out
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetFilePointer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetHandleInformation
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetLastError
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetStdHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Shared memory is implemented anonymously
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Shared memory is implemented using a key system
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Shared memory is implemented using files
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket is already connected
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket is not connected
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
socket nonblock
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket operation on non-socket
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
socket receive buffer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
socket send buffer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket type not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Software caused connection abort
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SSL not compiled in; no https support
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Stale NFS file handle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
starttimesecondsctimedtimettimewait
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
StringFileInfo
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SystemTimeToFileTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SystemTimeToTzSpecificLocalTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
TerminateProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Test aborted after 10 failures
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
text/plain
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path contained wildcard characters
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is absolute
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is incomplete
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is misformatted or contained invalid characters
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is relative
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path was above the root path
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The process is not recognized.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified child process is done executing
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified child process is not done executing
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified IP address is invalid.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified network mask is invalid.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified thread is detached
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified thread is not detached
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The timeout specified has expired
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
There is no error, this value signifies an initialized error code
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
This function has not been implemented on this platform
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
This is ApacheBench, Version %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
This is ApacheBench, Version %s <i>&lt;%s&gt;</i><br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Time per request: %.3f [ms] (mean)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Time per request: %.3f [ms] (mean, across all concurrent requests)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Time taken for tests: %.3f seconds
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many levels of remote in path
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many levels of symbolic links
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many open sockets
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many processes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many references, can't splice
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many users
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total of %d requests completed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total POSTed: %I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total PUT: %I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total transferred: %I64d bytes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total: %5I64d %5I64d%5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Transfer rate: %.2f [Kbytes/sec] received
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Translation
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Unrecognized Win32 error code %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Usage: %s [options] [http://]hostname[:port]/path
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
User-Agent:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
User-Agent: ApacheBench/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
VarFileInfo
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Waiting: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: Response code not 2xx (%s)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the initial connection time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the processing time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the total time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the waiting time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Winsock version out of range
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Write errors: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WriteFile
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WS2_32.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WSAStartup not yet called
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WSOCK32.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Your code just forked, and you are currently executing in the child process
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Your code just forked, and you are currently executing in the parent process
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ZwQueryInformationFile
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
!"#$%&'()*+,-./0123@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s %s HTTP/1.0%s%s%s%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s %s HTTP/1.0%s%s%sContent-length: %uContent-type: %s%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: Invalid Concurrency [Range 0..%d]
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
'application/x-www-form-urlencoded'
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
(Connect: %d, Receive: %d, Length: %d, Exceptions: %d)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-A attribute Add Basic WWW Authentication, the attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-C attribute Add cookie, eg. 'Apache=1234. (repeatable)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-h Display usage information (this message)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-H attribute Add Arbitrary header line, eg. 'Accept-Encoding: gzip'
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-i Use HEAD instead of GET
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-k Use HTTP KeepAlive feature
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-p postfile File containing data to POST. Remember also to set -T
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-r Don't exit on socket receive errors.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-T content-type Content-type header for POSTing, eg.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-V Print version number and exit
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-v verbosity How much troubleshooting info to print
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-x attributes String to insert as table attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-X proxy:port Proxyserver and port number to use
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-y attributes String to insert as tr attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-z attributes String to insert as td or th attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=2 %s>&nbsp;</td><td colspan=2 %s>%.2f kb/s sent</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=2 %s>&nbsp;</td><td colspan=2 %s>%.2f kb/s total</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=4 %s > (Connect: %d, Length: %d, Exceptions: %d)</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s colspan=4>Connnection Times (ms)</th></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>&nbsp;</th> <th %s>min</th> <th %s>avg</th> <th %s>max</th></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Connect:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Processing:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Total:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Complete requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Concurrency Level:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Document Length:</th><td colspan=2 %s>%u bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Document Path:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Failed requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>HTML transferred:</th><td colspan=2 %s>%I64d bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Keep-Alive requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Non-2xx responses:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Requests per second:</th><td colspan=2 %s>%.2f</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Hostname:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Port:</th><td colspan=2 %s>%hu</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Software:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Time taken for tests:</th><td colspan=2 %s>%.3f seconds</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total POSTed:</th><td colspan=2 %s>%I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total PUT:</th><td colspan=2 %s>%I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total transferred:</th><td colspan=2 %s>%I64d bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Transfer rate:</th><td colspan=2 %s>%.2f kb/s received</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@?456789:;<=@@@@@@@
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (template.pdf.exe )
__getmainargs
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__commode
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not allocate POST data buffer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not open POST data file (%s): %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not read POST data file: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not stat POST data file (%s): %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Address already in use
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Address family not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Apache HTTP Server
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ApacheBench command line utility
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
APR does not understand this error code
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_pollset_create failed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_sockaddr_info_get() for %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad address
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad character specified on command line
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Can't assign requested address
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot mix POST and HEAD
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot mix POST/PUT and HEAD
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CloseHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CommandLineToArgvW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CompanyName
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Complete requests: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Completed %d requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection refused
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection reset by peer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection timed out
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection Times (ms)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection: Keep-Alive
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/<br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateEventA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateFileA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateFileW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateMutexA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Destination address required
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DSO load failed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
error creating request buffer: out of memory
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Error string not specified yet
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the initial connection time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the processing time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the total time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the waiting time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Failed requests: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileDescription
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileTimeToLocalFileTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileVersion
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FormatMessageA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCommandLineW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCompressedFileSizeA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCompressedFileSizeW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetEffectiveRightsFromAclW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetFileInformationByHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetFileType
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetLastError
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetNamedSecurityInfoA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetNamedSecurityInfoW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetOverlappedResult
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetProcAddress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetSecurityInfo
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetVersionExA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GlobalFree
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
INFO: %s header == ---%s---
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Inserted after all normal header lines. (repeatable)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Internal error
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed to The Apache Software Foundation, http://www.apache.org/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed to The Apache Software Foundation, http://www.apache.org/<br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License athttp://www.apache.org/licenses/LICENSE-2.0Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LocalFree
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
min mean[+/-sd] median max
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Missing parameter for the specified command line option
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
n:c:t:b:T:p:u:v:rkVhwix:y:z:C:H:P:A:g:X:de:Sq
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Net connection reset
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No process was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No thread key structure was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation not supported on socket
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Partial results are valid but processing is incomplete
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
PeekNamedPipe
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Processing: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Processing: %5I64d %5I64d%5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ProductVersion
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Protocol family not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Protocol not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ReleaseMutex
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Requests per second: %.2f [#/sec] (mean)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Send request failed!
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server Port: %hu
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetFilePointer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetHandleInformation
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetLastError
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetStdHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Shared memory is implemented using a key system
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket type not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Software caused connection abort
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SSL not compiled in; no https support
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
starttimesecondsctimedtimettimewait
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
StringFileInfo
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SystemTimeToTzSpecificLocalTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
TerminateProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Test aborted after 10 failures
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is incomplete
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The process is not recognized.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified child process is done executing
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified child process is not done executing
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified IP address is invalid.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
There is no error, this value signifies an initialized error code
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
This is ApacheBench, Version %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
This is ApacheBench, Version %s <i>&lt;%s&gt;</i><br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Time per request: %.3f [ms] (mean)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Time per request: %.3f [ms] (mean, across all concurrent requests)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many levels of remote in path
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many processes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total of %d requests completed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total POSTed: %I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Transfer rate: %.2f [Kbytes/sec] received
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Unrecognized Win32 error code %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Usage: %s [options] [http://]hostname[:port]/path
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
User-Agent:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
User-Agent: ApacheBench/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
VarFileInfo
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the initial connection time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the processing time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Winsock version out of range
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Write errors: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Your code just forked, and you are currently executing in the child process
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Your code just forked, and you are currently executing in the parent process
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ZwQueryInformationFile
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
!"#$%&'()*+,-./0123@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
$Revision: 655654 $
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%.2f kb/s sent
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%.2f kb/s total
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%d%% %5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s %s HTTP/1.0%s%s%s%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s %s HTTP/1.0%s%s%sContent-length: %uContent-type: %s%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s%I64d%I64d%I64d%I64d%I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: %s (%d)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: Cannot use concurrency level greater than total number of requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: illegal option -- %c
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: Invalid Concurrency [Range 0..%d]
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: invalid URL
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: option requires an argument -- %c
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
%s: wrong number of arguments
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
'application/x-www-form-urlencoded'
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
(be patient)%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
(Connect: %d, Receive: %d, Length: %d, Exceptions: %d)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-A attribute Add Basic WWW Authentication, the attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-b windowsize Size of TCP send/receive buffer, in bytes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-C attribute Add cookie, eg. 'Apache=1234. (repeatable)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-c concurrency Number of multiple requests to make
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-d Do not show percentiles served table.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-e filename Output CSV file with percentages served
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-g filename Output collected data to gnuplot format file.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-h Display usage information (this message)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-H attribute Add Arbitrary header line, eg. 'Accept-Encoding: gzip'
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-i Use HEAD instead of GET
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-k Use HTTP KeepAlive feature
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-n requests Number of requests to perform
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-P attribute Add Basic Proxy Authentication, the attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-p postfile File containing data to POST. Remember also to set -T
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-r Don't exit on socket receive errors.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-S Do not show confidence estimators and warnings.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-T content-type Content-type header for POSTing, eg.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-t timelimit Seconds to max. wait for responses
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-u putfile File containing data to PUT. Remember also to set -T
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-V Print version number and exit
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-v verbosity How much troubleshooting info to print
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-w Print out results in HTML tables
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-x attributes String to insert as table attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-X proxy:port Proxyserver and port number to use
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-y attributes String to insert as tr attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
-z attributes String to insert as td or th attributes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0%% <0> (never)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0123456789
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0123456789.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0123456789ABCDEF
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
0123456789abcdef
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
100%% %5I64d (longest request)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
2.3 <$Revision: 655654 $>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
</table>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<table %s>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=2 %s>&nbsp;</td><td colspan=2 %s>%.2f kb/s sent</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=2 %s>&nbsp;</td><td colspan=2 %s>%.2f kb/s total</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><td colspan=4 %s > (Connect: %d, Length: %d, Exceptions: %d)</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s colspan=4>Connnection Times (ms)</th></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>&nbsp;</th> <th %s>min</th> <th %s>avg</th> <th %s>max</th></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Connect:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Processing:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th %s>Total:</th><td %s>%5I64d</td><td %s>%5I64d</td><td %s>%5I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Complete requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Concurrency Level:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Document Length:</th><td colspan=2 %s>%u bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Document Path:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Failed requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>HTML transferred:</th><td colspan=2 %s>%I64d bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Keep-Alive requests:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Non-2xx responses:</th><td colspan=2 %s>%d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Requests per second:</th><td colspan=2 %s>%.2f</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Hostname:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Port:</th><td colspan=2 %s>%hu</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Server Software:</th><td colspan=2 %s>%s</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Time taken for tests:</th><td colspan=2 %s>%.3f seconds</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total POSTed:</th><td colspan=2 %s>%I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total PUT:</th><td colspan=2 %s>%I64d</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Total transferred:</th><td colspan=2 %s>%I64d bytes</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
<tr %s><th colspan=2 %s>Transfer rate:</th><td colspan=2 %s>%.2f kb/s received</td></tr>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@?456789:;<=@@@@@@@
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
[through %s:%d]
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__dllonexit
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__getmainargs
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__mb_cur_max
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p___initenv
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__commode
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__environ
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__fmode
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__p__wenviron
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__set_app_type
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
__setusermatherr
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_adjust_fdiv
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_controlfp
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_except_handler3
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_initterm
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_strnicmp
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
_XcptFilter
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
A new pool could not be created.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not allocate POST data buffer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not open POST data file (%s): %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not read POST data file: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ab: Could not stat POST data file (%s): %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Accept: */*
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Address already in use
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Address family not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
AllocateAndInitializeSid
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
An invalid date has been provided
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
An invalid socket was returned
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Apache HTTP Server
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Apache Software Foundation
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ApacheBench command line utility
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
APR does not understand this error code
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_global_pool
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_initialize
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_pollset_create failed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_sockaddr_info_get() for %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_socket_connect()
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
apr_socket_recv
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
are a colon separated username and password.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Authentication credentials too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Authorization: Basic
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad address
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad character specified on command line
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad file number
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Bad protocol option
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Benchmarking %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
bgcolor=white
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Can't assign requested address
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Can't send after socket shutdown
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot mix POST and HEAD
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot mix POST/PUT and HEAD
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot mix PUT and HEAD
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot open CSV output file
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Cannot open gnuplot output file
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CloseHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CommandLineToArgvW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CompanyName
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Complete requests: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Completed %d requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Concurrency Level: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connect: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connect: %5I64d %5I64d%5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection refused
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection reset by peer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection timed out
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection Times (ms)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Connection: Keep-Alive
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Content-Length:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Content-length:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/<br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Copyright 2009 The Apache Software Foundation.
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Could not find specified socket in poll list.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateEventA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateFileA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateFileW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
CreateMutexA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
D$$[[aYZQ
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Default is 'text/plain'
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Destination address required
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DeviceIoControl
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Directory not empty
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Disc quota exceeded
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Document Length: %u bytes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Document Path: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DSO load failed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
DuplicateHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
End of file found
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
error creating request buffer: out of memory
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Error string not specified yet
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the initial connection time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the processing time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the total time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ERROR: The median and mean for the waiting time are more than twice the standard deviation apart. These results are NOT reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Failed requests: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
File name too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileDescription
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileTimeToLocalFileTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileTimeToSystemTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FileVersion
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Finished %d requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FormatMessageA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCommandLineW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCompressedFileSizeA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCompressedFileSizeW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetEffectiveRightsFromAclW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetFileInformationByHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetFileType
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetLastError
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetNamedSecurityInfoA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetNamedSecurityInfoW
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetOverlappedResult
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetProcAddress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetSecurityInfo
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GetVersionExA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
GlobalFree
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Graceful shutdown in progress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
h 1@\jHWSoU
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Host is down
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Host not found
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
HTML transferred: %I64d bytes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
hws2_ThLw&
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
INFO: %s header == ---%s---
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
InitializeCriticalSection
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Inserted after all normal header lines. (repeatable)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Internal error
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
InternalName
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Interrupted system call
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Invalid argument
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Invalid number of requests
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
keep-alive
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Keep-Alive
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Keep-Alive requests: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LegalCopyright
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed to The Apache Software Foundation, http://www.apache.org/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed to The Apache Software Foundation, http://www.apache.org/<br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License athttp://www.apache.org/licenses/LICENSE-2.0Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LoadLibraryA
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LocalFree
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LOG: header received:%s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
LOG: Response code = %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Message too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
min avg max
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
min mean[+/-sd] median max
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Missing parameter for the specified command line option
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
MSVCRT.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
n:c:t:b:T:p:u:v:rkVhwix:y:z:C:H:P:A:g:X:de:Sq
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Net connection reset
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Network is down
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Network is unreachable
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Network system is unavailable
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No buffer space available
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No directory was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No host data of that type was found
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No lock was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No poll structure was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No process was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No route to host
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No shared memory is currently available
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No socket was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No thread key structure was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No thread was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
No time was provided and one was required.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Non-2xx responses: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ntdll.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation already in progress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation not supported on socket
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation now in progress
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Operation would block
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Options are:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
OriginalFilename
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Partial results are valid but processing is incomplete
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
passwords do not match
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
PeekNamedPipe
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Percentage of the requests served within a certain time (ms)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Percentage served,Time in ms
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Permission denied
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
PPPP@P@Ph
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Processing: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Processing: %5I64d %5I64d%5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ProductName
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ProductVersion
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Protocol family not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Protocol not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Protocol wrong type for socket
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Proxy credentials too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Proxy-Authorization: Basic
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ReleaseMutex
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Request too long
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Requests per second: %.2f [#/sec] (mean)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Send request failed!
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Send request timed out!
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server Hostname: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server Port: %hu
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server Software: %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Server timed out
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetFilePointer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetHandleInformation
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetLastError
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SetStdHandle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Shared memory is implemented anonymously
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Shared memory is implemented using a key system
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Shared memory is implemented using files
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket is already connected
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket is not connected
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
socket nonblock
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket operation on non-socket
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
socket receive buffer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
socket send buffer
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Socket type not supported
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Software caused connection abort
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SSL not compiled in; no https support
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Stale NFS file handle
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
starttimesecondsctimedtimettimewait
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
StringFileInfo
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SystemTimeToFileTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
SystemTimeToTzSpecificLocalTime
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
TerminateProcess
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Test aborted after 10 failures
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
text/plain
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path contained wildcard characters
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is absolute
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is incomplete
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is misformatted or contained invalid characters
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path is relative
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The given path was above the root path
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The process is not recognized.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified child process is done executing
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified child process is not done executing
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified IP address is invalid.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified network mask is invalid.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified thread is detached
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The specified thread is not detached
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
The timeout specified has expired
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
There is no error, this value signifies an initialized error code
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
This function has not been implemented on this platform
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
This is ApacheBench, Version %s
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
This is ApacheBench, Version %s <i>&lt;%s&gt;</i><br>
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Time per request: %.3f [ms] (mean)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Time per request: %.3f [ms] (mean, across all concurrent requests)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Time taken for tests: %.3f seconds
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many levels of remote in path
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many levels of symbolic links
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many open sockets
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many processes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many references, can't splice
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Too many users
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total of %d requests completed
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total POSTed: %I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total PUT: %I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total transferred: %I64d bytes
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Total: %5I64d %5I64d%5I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Transfer rate: %.2f [Kbytes/sec] received
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Translation
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Unrecognized Win32 error code %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Usage: %s [options] [http://]hostname[:port]/path
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
User-Agent:
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
User-Agent: ApacheBench/
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
VarFileInfo
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Waiting: %5I64d %4I64d %5.1f %6I64d %7I64d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: Response code not 2xx (%s)
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the initial connection time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the processing time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the total time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WARNING: The median and mean for the waiting time are not within a normal deviation These results are probably not that reliable.
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Winsock version out of range
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Write errors: %d
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WriteFile
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WS2_32.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WSAStartup not yet called
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
WSOCK32.dll
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Your code just forked, and you are currently executing in the child process
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
Your code just forked, and you are currently executing in the parent process
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
ZwQueryInformationFile
Ansi based on Memory/File Scan (9acb79531ce18d940bf2259f0659e9b97da5b562ad8b8b814c5030240b2bc4df.bin)
?__';_____,__,__
Ansi based on Image Processing (screen_0.png)
_?__?_?v?______
Ansi based on Image Processing (screen_0.png)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (template.pdf.exe )

Extracted Files

  • Informative 5

    • RecentFileCache.bcf
      Size
      28KiB (28460 bytes)
      Type
      data
      Runtime Process
      template.pdf.exe (PID: 3248)
      MD5
      2bdf993c9f527f8b8110fc0b7ab83573 Copy MD5 to clipboard
      SHA1
      e184a0d375510345bff17d16dc617be262b73cfd Copy SHA1 to clipboard
      SHA256
      19a9dbca205f6cb32b519f7131e9cd5201986065cc34fd589802157e01434d86 Copy SHA256 to clipboard
    • MAPPING3.MAP
      Size
      49KiB (50436 bytes)
      Type
      data
      Runtime Process
      template.pdf.exe (PID: 3248)
      MD5
      6fd533056ecb9de2412556919a0c28cb Copy MD5 to clipboard
      SHA1
      53fb20fbbbfa99e946dbedb9b5b12548c61d328c Copy SHA1 to clipboard
      SHA256
      a8242bf9e1a3a4b6592c67e927a343b4ca13774144130d19f6b9e0d0930f5c69 Copy SHA256 to clipboard
    • MAPPING2.MAP
      Size
      49KiB (50440 bytes)
      Type
      data
      Runtime Process
      template.pdf.exe (PID: 3248)
      MD5
      a33bdf0911332f80adfdcfe23ebe4a63 Copy MD5 to clipboard
      SHA1
      15ae5a9adb9ad398aa85764f464149f333a9e7fb Copy SHA1 to clipboard
      SHA256
      eef272cbacc5dae7c0fb1c292684642771677c210365825be6b1e278f31be4d4 Copy SHA256 to clipboard
    • INDEX.BTR
      Size
      4.2MiB (4407296 bytes)
      Type
      data
      Runtime Process
      template.pdf.exe (PID: 3248)
      MD5
      d7c0d59e635de185cb661fcc85a786df Copy MD5 to clipboard
      SHA1
      e8daee57875c0948e1a4b320ef539f8ad5ffc8d4 Copy SHA1 to clipboard
      SHA256
      9c7259df5ee3ab69c08fee569f37e5a928cfc6de13cea89e128cece436b378f4 Copy SHA256 to clipboard
    • MAPPING1.MAP
      Size
      49KiB (50436 bytes)
      Type
      data
      Runtime Process
      template.pdf.exe (PID: 3248)
      MD5
      cf04c8852305bd8cdf4360892e5ebb5c Copy MD5 to clipboard
      SHA1
      079b889fdd97b5d35e6e37b16cda90efdc7384fa Copy SHA1 to clipboard
      SHA256
      e34313dd733f12552fb1c8734bfdc26a4b0de9f4180ea5be7b134543a83e8b88 Copy SHA256 to clipboard

Notifications

  • Runtime

  • Not all Falcon MalQuery lookups completed in time
  • Not all sources for indicator ID "string-101" are available in the report

Community