Trojan.Win32.Delphi.FD, Trojan.Win32.Sasfis.FD, VirTool.Win32.DelfInject.FD, TrojanSwrortProxy.YR (Lavasoft MAS)Behaviour: Trojan, VirTool
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: c649c70e4fb52f30a4287799c4716d81
SHA1: e9a7a86932ebd7b23343ae481004ec1bfb3f9274
SHA256: 90e6575df788da10dba173110ee7cf2f3ba76cf89c3a24dd5ecb52fd19d78b88
SSDeep: 49152:rDsR7AA0xFf8Ttz5Fx/qONuMOHHuPAFSUVlm3dyIBNWS81f2LeQg99:3 0AqhOlf5p5OHHUATTm3FB381OLw
Size: 2988624 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: UPXv0896v102v105v122Delphistub, UPolyXv05_v6
Company: no certificate found
Created at: 1992-06-20 01:22:17
Analyzed on: WindowsXP SP3 32-bit
Summary: Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Dynamic Analysis
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):No processes have been created.The Trojan injects its code into the following process(es):
%original file name%.exe:468
Mutexes
The following mutexes were created/opened:
ZonesLockedCacheCounterMutexZonesCacheCounterMutex{1B655094-FE2A-433c-A877-FF9793445069}ZonesCounterMutexRasPbFileWininetProxyRegistryMutexWininetConnectionMutexc:!documents and settings!adm!local settings!history!history.ie5!WininetStartupMutexc:!documents and settings!adm!local settings!temporary internet files!content.ie5!c:!documents and settings!adm!cookies!_!MSFTHISTORY!_MutexNPA_UnitVersioning_468ShimCacheMutex
File activity
The process %original file name%.exe:468 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\desktop.ini (159 bytes)
C:\libeay32.dll (3765 bytes)
C:\working_20140902_1042.log (5543868 bytes)
%Documents and Settings%\%current user%\Application Data\VKDJ\Config.ini (30 bytes)
%Documents and Settings%\%current user%\Application Data\VKDJ\vvkp2.swf (35 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\{D03BC9D0-CD40-4A5C-B864-7D85539030A1} (8368 bytes)
C:\ssleay32.dll (151 bytes)
%Documents and Settings%\%current user%\Application Data\VKDJ\avkp2.swf (26 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\{D03BC9D0-CD40-4A5C-B864-7D85539030A1} (0 bytes)
Registry activity
The process %original file name%.exe:468 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1B 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"GlobalUserOffline" = "0"
[HKCU\Software\Vkontakte.dj]
"UniqID" = "{632719E1-D673-46BB-9F8B-FB46FB866F9F}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "AC 90 2E 6F 87 67 51 5F 6E 4C 60 37 1B 40 81 48"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"VkontakteDJ" = "c:\%original file name%.exe /H"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan deletes the following registry key(s):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithProgids]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\OpenWithProgids]
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
Dropped PE files
MD5 | File path |
---|---|
c1b41ce18f8065a5b0ce66a4fba48794 | c:\libeay32.dll |
d4c0d211332dec5b8c11899e97f1d27c | c:\ssleay32.dll |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):No processes have been created.
- Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\desktop.ini (159 bytes)
C:\libeay32.dll (3765 bytes)
C:\working_20140902_1042.log (5543868 bytes)
%Documents and Settings%\%current user%\Application Data\VKDJ\Config.ini (30 bytes)
%Documents and Settings%\%current user%\Application Data\VKDJ\vvkp2.swf (35 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\{D03BC9D0-CD40-4A5C-B864-7D85539030A1} (8368 bytes)
C:\ssleay32.dll (151 bytes)
%Documents and Settings%\%current user%\Application Data\VKDJ\avkp2.swf (26 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"VkontakteDJ" = "c:\%original file name%.exe /H" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
Static Analysis
VersionInfo
Company Name:
Product Name: VKontakte DJ
Product Version: 3.65
Legal Copyright: Copyright (C) 2008. All rights reserved.
Legal Trademarks:
Original Filename: VKontakte-DJ.exe
Internal Name:
File Version: 3.65.0.0
File Description: VKDJ, Player
Comments:
Language: Language Neutral
Company Name: Product Name: VKontakte DJProduct Version: 3.65Legal Copyright: Copyright (C) 2008. All rights reserved.Legal Trademarks: Original Filename: VKontakte-DJ.exeInternal Name: File Version: 3.65.0.0File Description: VKDJ, PlayerComments: Language: Language Neutral
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
UPX0 | 4096 | 2244608 | 0 | 0 | d41d8cd98f00b204e9800998ecf8427e |
UPX1 | 2248704 | 2883584 | 2883584 | 5.4532 | d75a227281921343acdb050ac9a94626 |
.rsrc | 5132288 | 98304 | 96256 | 4.55668 | 31f254f27511d7cd87f781f71bec2d27 |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Network Activity
URLs
URL | IP |
---|---|
hxxp://dj-updates.com/download/VKontakteDJ-Updates.txt?version=3.65& | 46.165.222.163 |
hxxp://vk.com/ | 87.240.131.120 |
hxxp://dj-updates.com/charts/vkdj.chart.utf.fast.json.zip | 46.165.222.163 |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /charts/vkdj.chart.utf.fast.json.zip HTTP/1.1
Keep-Alive: 300
Proxy-Connection: keep-alive
Host: dj-updates.com
Accept: text/html, */*
Referer: hXXp://dj-updates.com/charts/vkdj.chart.utf.fast.json.zip
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
Cookie: DJSID=edMxef-PuPckIj55T9ErzPhSgP9
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 02 Sep 2014 07:42:09 GMT
Content-Type: application/zip
Content-Length: 268688
Last-Modified: Tue, 02 Sep 2014 07:40:18 GMT
Connection: keep-alive
ETag: "54057462-41990"
Accept-Ranges: bytes
PK.........M"ENFFq......(.....vkdj.chart.utf.fast.jsonUT...at.TU.SRux..............=ks....eN>d.UQJO$..$.O.&w.n.. ..c....Yr....#.{.p..j.2U..AH.=.......A..Q................J ..h.U.....EI.........q.R....*..n0..H..n...nG..../G..v......!.7...p.!...G...c.G].^...}.T...h..0....'v.H..3...i../....d04.........B....Q...ju.....=.....\......'.......!A...)..;..fMp..-];......>..:.Y.d.Z....E....R.r.....4..(....#.......K......9.........0<...5.TC...V.4.yI.%.H....PQP....r.W=...U.../r.Q.S...&...{..M.....TP.Vc4.)rG..........bK.....Q.sIx`/.?......E..k......4...{....].og.[e.HR.k..[.9...". .,..$oI..5~%.K?.g.......T;]..^j....O..S.I.R..nY#^....x....3k....9K.gua.o7..I.5.-....Y.9...N...~..J.*..U.i../.%..)...8....?.....4.Q........a_...Vc94~...EUx,G.=.[.;{..G...c..J....."......9bQ......Mu..I...)...pH.R..u...^...K.$[5.YbT..f.1..1..K]...).. ..C.......t*...k...F9.}.ES.U.0.../.z......<..[..xQ..#.....C........fw..;..4....L.k.v...$..G.%.{.Z.VC.w...a..h.{%..,r|...L38).:... as|....{...a.En..c.V..9..5|jd..Z.<.......Y...,k%.....p2..........&......5K...E.].Y.f....1.-..G...G..>@9.....}.A]..R.._*..&.."..n"-...?>{C.....~........L..>..-ehJ.. M....J.Y9.x.......lN.eo..'N$..3.T..w.p2mX........R.O...$=.n....Q...R..D....>..f}..e.fd...3b.....\#..o..km.'.........;n.ImN.*x.)P;......t..9|.K.q7 ........#..........3Q..l....X..=M..........o4F_A#.1y$.....K>.l.T...L.(...l......@y...dS..v$..:..;?.S....ET.K..^...u!z...^&\....#...@.4.@CR .=..@ N........I.. ..S.1{J1......c.6..q`.Th._"..d.......x..[..d1-Uv..J......O~.._P..8.........i B.v....@k..
<<< skipped >>>
POST /download/VKontakteDJ-Updates.txt?version=3.65& HTTP/1.0
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 505
Keep-Alive: 300
Proxy-Connection: keep-alive
Host: dj-updates.com
Accept: text/html, */*
Referer: hXXp://dj-updates.com/download/VKontakteDJ-Updates.txt?version=3.65&
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
bar=0&fr=absent&key={632719E1-D673-46BB-9F8B-FB46FB866F9F}&newkey=F8AE9E904CEC4EA2A5661442326FBCFF&newkey2=CB814FA305AE8FF3A172FC4410A2E1DA-A8A67A25-19C2FB3DEC385401F6FCF22178334AFB&advert_key=ZWMwMDAyMDA2NzAwMDA4YzAwMDAwMDdkMDAwMDdkMDAwMDdkZDk5MDliMTIyZQ==k_ZWMwMDAyMDA2NzAwMDA4YzAwMDAwMDdkMDAwMDdkMDAwMDdkZDk5MDliMTIyZQ==k_ZWMwMDAyMDA2NzAwMDA4YzAwMDAwMDdkMDAwMDdkMDAwMDdkZDk5MDliMTIyZQ==k_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk_vk&ffclid=0&ieclid=0&chclid=0&opclid=0&browser=ie&setup=1
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 02 Sep 2014 07:42:07 GMT
Content-Type: text/plain; encoding=cp1251
Content-Length: 6517
Connection: keep-alive
Set-Cookie: DJSID=edMxef-PuPckIj55T9ErzPhSgP9; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
[VKontakteDJ].SearchDeltaTimeChart=15.MaxMessagesPerDay=500.SearchDeltaTimeLive=1.VKDJApiUrl=hXXp://dl6.pereday.ru.SearchDeltaTime=15.SearchDeltaTimeSingle=0.SearchDeltaNameLive=100.SearchDeltaNameTop15=0.SearchDeltaName=0.SearchDeltaTimeTop15=0.SearchDeltaNameSingle=0.SearchDeltaNameChart=0.new_srv_ping=100.ChartsURL=hXXp://dj-updates.com/charts/vkdj.chart.utf.fast.json.zip.just_for_test=just_for_test.OneGroupUrl=http://vkontakte.ru/club%s.LoginPOSTData=q=1&from_host=api.vk.com&to=%s&ip_h=%s&expire=0&email=%s&pass=%s.GrPat={.*?"gid":(?P<gid>.*?),.*?"name":"(?P<name>.*?)",.*?\}.MeVPat={.*?"vid":(?P<id>.*?),.*?"owner_id":(?P<oid>.*?),.*?"title":"(?P<caption>.*?)",.*?"description":"(?P<description>.*?)",.*?"duration":(?P<duration>.*?),.*?"image":"(?P<img>.*?)".*?"player":"(?P<player>.*?)".*?}.FVPat={.*?"vid":(?P<id>.*?),.*?"owner_id":(?P<oid>.*?),.*?"title":"(?P<caption>.*?)",.*?"description":"(?P<description>.*?)",.*?"duration":(?P<duration>.*?),.*?"image":"(?P<img>.*?)".*?"player":"(?P<player>.*?)".*?}.SimpleSearchVPat=<div id="video(?P<id>.*?)".*?<div class="aimage">.*?<img src="(?P<img>.*?)".*?<div class="aname".*?><a href="(?P<link>.*?)">(?P<caption>.*?)</a>.*?<div class="adesc".*?>(?P<description>.*?)</div>.*?<div class="ainfo">(?:[^<b.*?</b>(?)]|<b.*?>(?P<duration>.*?)</b>).VKVideoOnePat={"uid":"(?P<uid>
<<< skipped >>>
GET / HTTP/1.1
Keep-Alive: 300
Proxy-Connection: keep-alive
Host: vk.com
Accept: text/html, */*
Referer: hXXp://vk.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
HTTP/1.1 200 OK
Server: nginx/1.2.4
Date: Tue, 02 Sep 2014 07:42:08 GMT
Content-Type: text/html; charset=windows-1251
Content-Length: 16372
Connection: keep-alive
X-Powered-By: PHP/3.7640
Set-Cookie: remixlang=1; expires=Thu, 27 Aug 2015 21:40:22 GMT; path=/; domain=.vk.com
Pragma: no-cache
Cache-control: no-store
X-Frame-Options: deny
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "hXXp://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="hXXp://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<link rel="shortcut icon" href="/images/faviconnew.ico?3" />..<meta http-equiv="content-type" content="text/html; charset=windows-1251" />.<meta name="description" content="......... . ............. ..... ... ........... . ...... ...... .. ............., .... ..... ............ ....... ......... ...... .. ......, ... ....i, ............, ............, ...i.. i ...... ...... .......... . .......i." />..<title>....... .......! | ........i</title>..<noscript><meta http-equiv="refresh" content="0; URL=/badbrowser.php"></noscript>..<script type="text/javascript">.var vk = {. ads_rotate_interval: 120000,. al: parseInt('2') || 4,. id: 0,. intnat: '' ? true : false,. host: 'vk.com',. lang: 1,. rtl: parseInt('') || 0,. version: 16007,. stDomains: 3,. zero: false,. contlen: 7789,. loginscheme: 'https',. ip_h: '143a4eac3078ea6f1d',. vc_h: '0c28876b50781ccae5a153d72b958bbb',. navPrefix: '/',. dt: parseInt('0') || 0,. fs: parseInt('11') || 11,. ts: 1409643728,. pd: 0,. pads: 1,. time: [2014, 9, 2, 11, 42, 8].}..window.locDomain = vk.host.match(/[a-zA-Z] \.[a-zA-Z] \.?$/)[0];.var _ua = navigator.userAgent.toLowerCase();.if (/opera/i.test(_ua) || !/msie 6/i.test(_ua) || document.domain !
<<< skipped >>>
Map
The Trojan connects to the servers at the folowing location(s):
Strings from Dumps
%original file name%.exe_468:
`.rsrc
`.rsrc
kernel32.dll
kernel32.dll
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
oleaut32.dll
oleaut32.dll
EVariantBadIndexError
EVariantBadIndexError
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
u%CNu
u%CNu
%s[%d]
%s[%d]
%s_%d
%s_%d
.Owner
.Owner
EInvalidGraphicOperation
EInvalidGraphicOperation
%s%.8x
%s%.8x
comctl32.dll
comctl32.dll
USER32.DLL
USER32.DLL
PasswordCharh
PasswordCharh
OnKeyDown
OnKeyDown
OnKeyPress
OnKeyPress
OnKeyUp
OnKeyUp
ssHorizontal
ssHorizontal
OnKeyUp4
OnKeyUp4
Proportional
Proportional
%s%s%s%s%s%s%s%s%s%s
%s%s%s%s%s%s%s%s%s%s
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
JumpID("","%s")
JumpID("","%s")
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
HelpKeyword
HelpKeyword
crSQLWait
crSQLWait
%s (%s)
%s (%s)
IMM32.DLL
IMM32.DLL
OnExecute
OnExecute
AutoHotkeys
AutoHotkeys
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
TWMKey
TWMKey
KeyPreview
KeyPreview
KeyPreview|
KeyPreview|
WindowState
WindowState
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
vcltest3.dll
vcltest3.dll
User32.dll
User32.dll
MAPI32.DLL
MAPI32.DLL
THKInvalidKey
THKInvalidKey
THKInvalidKeys
THKInvalidKeys
TCustomHotKey
TCustomHotKey
THotKey
THotKey
THotKeyH
THotKeyH
HotKey
HotKey
InvalidKeys
InvalidKeys
shell32.dll
shell32.dll
msctls_hotkey32
msctls_hotkey32
%s.%.8X:%.8X
%s.%.8X:%.8X
user32.dll
user32.dll
TSQLTimeStampVariantType
TSQLTimeStampVariantType
TSQLTimeStampData
TSQLTimeStampData
SqlTimSt
SqlTimSt
%s %s
%s %s
(%s%s)
(%s%s)
-%s%s
-%s%s
%s-%s
%s-%s
%s%s-
%s%s-
-%s %s
-%s %s
%s %s-
%s %s-
%s -%s
%s -%s
(%s- %s)
(%s- %s)
(%s %s)
(%s %s)
ole32.dll
ole32.dll
ftParadoxOle
ftParadoxOle
pfInKey
pfInKey
ImportedConstraint,LI
ImportedConstraint,LI
LookupKeyFields
LookupKeyFields
KeyFields
KeyFields
TSQLTimeStampField
TSQLTimeStampField
ImportedConstraint
ImportedConstraint
SQLTimeStamp
SQLTimeStamp
%s: %s
%s: %s
%s.%s
%s.%s
OnKeyPress,
OnKeyPress,
TMsgDlgButtons
TMsgDlgButtons
olepro32.dll
olepro32.dll
OnKeyUp,
OnKeyUp,
TabIndexEnd
TabIndexEnd
.Left
.Left
.Width
.Width
.Height
.Height
.Visible
.Visible
.Name
.Name
.State
.State
.FloatingRows
.FloatingRows
.\untitled.ini
.\untitled.ini
.ClassName
.ClassName
.ImageIndex
.ImageIndex
.ShowCaption
.ShowCaption
.Caption
.Caption
.Hint
.Hint
.CommandID
.CommandID
.ForceImageIndex
.ForceImageIndex
bsWindowsXP
bsWindowsXP
uxtheme.dll
uxtheme.dll
UXTHEME.DLL
UXTHEME.DLL
URLColorT
URLColorT
psWindowsXP
psWindowsXP
URLColor
URLColor
%current%
%current%
Þsktop%
Þsktop%
%windows%
%windows%
%system%
%system%
%cursors%
%cursors%
hXXp://
hXXp://
D:\Projects\AppControls\!acbuild\zBuild\AppControls\xTemp\acUtils.pas
D:\Projects\AppControls\!acbuild\zBuild\AppControls\xTemp\acUtils.pas
TacURLLabelKind
TacURLLabelKind
TacURLLabel
TacURLLabel
URLInNewWindow
URLInNewWindow
127.0.0.1
127.0.0.1
DirWindowsT
DirWindowsT
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
.html
.html
Software\Microsoft\Windows\CurrentVersion
Software\Microsoft\Windows\CurrentVersion
Software\Microsoft\Windows NT\CurrentVersion
Software\Microsoft\Windows NT\CurrentVersion
SCRNSAVE.EXE
SCRNSAVE.EXE
system.ini
system.ini
FLYING~1.SCR
FLYING~1.SCR
scrnsave.exe
scrnsave.exe
TacProportionalImage
TacProportionalImage
TacProportionalImagepJS
TacProportionalImagepJS
RegistrationURL
RegistrationURL
WebSiteT
WebSiteT
info@youremail.com
info@youremail.com
hXXp://VVV.yourwebsite.com
hXXp://VVV.yourwebsite.com
acHTTP
acHTTP
acHTTPDownloadQueue
acHTTPDownloadQueue
acURLLabel
acURLLabel
acProportionalImage
acProportionalImage
acWebImage
acWebImage
acSQLQueryThread
acSQLQueryThread
acSimpleTCPServer
acSimpleTCPServer
acSimpleTCPClient
acSimpleTCPClient
acControlKeyState
acControlKeyState
1998-2006
1998-2006
info@appcontrols.com
info@appcontrols.com
hXXp://VVV.appcontrols.com
hXXp://VVV.appcontrols.com
hXXp://VVV.appcontrols.com/order/appcontrols.html
hXXp://VVV.appcontrols.com/order/appcontrols.html
TacLoginComponent
TacLoginComponent
TacLoginComponentD
TacLoginComponentD
crTool
crTool
EWebBrokerExceptionU
EWebBrokerExceptionU
#%x%x%x
#%x%x%x
!@#$%^&*()_ -=.>,/\|'";:~`
!@#$%^&*()_ -=.>,/\|'";:~`
getservbyport
getservbyport
WSAAsyncGetServByPort
WSAAsyncGetServByPort
WSAJoinLeaf
WSAJoinLeaf
WS2_32.DLL
WS2_32.DLL
TIdSocketListWindows
TIdSocketListWindows
TIdStackWindowsU
TIdStackWindowsU
IdStackWindows
IdStackWindows
%s, %.2d %s %.4d %s %s
%s, %.2d %s %.4d %s %s
%s, %d %s %d %s %s
%s, %d %s %d %s %s
password
password
Password
Password
IdHTTPHeaderInfo
IdHTTPHeaderInfo
ProxyPasswordT
ProxyPasswordT
ProxyPort
ProxyPort
Mozilla/3.0 (compatible; Indy Library)
Mozilla/3.0 (compatible; Indy Library)
ClientPortMinT
ClientPortMinT
ClientPortMax
ClientPortMax
Porth
Porth
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange
EIdInvalidPortRangeU
EIdInvalidPortRangeU
libeay32.dll
libeay32.dll
ssleay32.dll
ssleay32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_file
SSL_get_peer_certificate
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
SSL_CTX_check_private_key
X509_STORE_CTX_get_current_cert
X509_STORE_CTX_get_current_cert
des_set_key
des_set_key
saUsernamePassword
saUsernamePassword
PasswordT
PasswordT
Port
Port
0.0.0.1
0.0.0.1
TIdTCPConnection
TIdTCPConnection
TIdTCPConnection
TIdTCPConnection
IdTCPConnection
IdTCPConnection
EIdTCPConnectionError
EIdTCPConnectionError
sslvrfFailIfNoPeerCert
sslvrfFailIfNoPeerCert
TPasswordEvent
TPasswordEvent
Certificate
Certificate
RootCertFile
RootCertFile
CertFile
CertFile
KeyFile
KeyFile
OnGetPassword0
OnGetPassword0
EIdOSSLLoadingRootCertErrorD
EIdOSSLLoadingRootCertErrorD
EIdOSSLLoadingCertError
EIdOSSLLoadingCertError
EIdOSSLLoadingKeyError
EIdOSSLLoadingKeyError
TIdTCPClient
TIdTCPClient
IdTCPClient
IdTCPClient
BoundPort
BoundPort
PortU
PortU
CommentURL
CommentURL
TIdHTTPOption
TIdHTTPOption
IdHTTP
IdHTTP
TIdHTTPOptions
TIdHTTPOptions
TIdHTTPProtocolVersion
TIdHTTPProtocolVersion
TIdHTTPOnHeadersAvailable
TIdHTTPOnHeadersAvailable
TIdHTTPOnRedirectEvent
TIdHTTPOnRedirectEvent
TIdHTTPMethod
TIdHTTPMethod
TIdHTTPResponse
TIdHTTPResponse
TIdHTTPRequest
TIdHTTPRequest
TIdHTTPProtocol
TIdHTTPProtocol
TIdCustomHTTP
TIdCustomHTTP
TIdHTTP
TIdHTTP
HTTPOptions
HTTPOptions
Port4)U
Port4)U
EIdHTTPProtocolException
EIdHTTPProtocolException
application/x-www-form-urlencoded
application/x-www-form-urlencoded
HTTPS
HTTPS
https
https
This request method is supported in HTTP 1.1
This request method is supported in HTTP 1.1
HTTP/1.0 200 OK
HTTP/1.0 200 OK
HTTP/
HTTP/
EAbSpanningNotSupported
EAbSpanningNotSupported
EAbZipInvalidPassword
EAbZipInvalidPassword
EAbInflatePasswordError
EAbInflatePasswordError
count of bits must be between 1 and 32 inclusive [TAbDfInBitStream.DiscardMoreBits]
count of bits must be between 1 and 32 inclusive [TAbDfInBitStream.DiscardMoreBits]
no more compressed data in stream [TAbDfInBitStream.DiscardBits]
no more compressed data in stream [TAbDfInBitStream.DiscardBits]
no more compressed data in stream [TAbDfInBitStream.ReadBit]
no more compressed data in stream [TAbDfInBitStream.ReadBit]
count of bits must be between 1 and 16 inclusive [TAbDfInBitStream.ReadBits]
count of bits must be between 1 and 16 inclusive [TAbDfInBitStream.ReadBits]
no more compressed data in stream [TAbDfInBitStream.ReadBits]
no more compressed data in stream [TAbDfInBitStream.ReadBits]
no more compressed data in stream [TAbDfInBitStream.ReadBuffer]
no more compressed data in stream [TAbDfInBitStream.ReadBuffer]
Inflate: stream is encrypted but passphrase is wrong
Inflate: stream is encrypted but passphrase is wrong
Internal exception raised: %s
Internal exception raised: %s
TabSlidingWindowStream
TabSlidingWindowStream
TabSlidingWindowStream.bsWriteChunk: seek failed
TabSlidingWindowStream.bsWriteChunk: seek failed
TabSlidingWindowStream.bsWriteChunk: write failed
TabSlidingWindowStream.bsWriteChunk: write failed
TabSlidingWindowStream.Seek: invalid origin
TabSlidingWindowStream.Seek: invalid origin
TabSlidingWindowStream.Seek: invalid new position
TabSlidingWindowStream.Seek: invalid new position
TabSlidingWindowStream.Write: Not at end of stream
TabSlidingWindowStream.Write: Not at end of stream
MAPI login failure
MAPI login failure
Type not supported
Type not supported
Not supported
Not supported
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclResources.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclResources.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclBase.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclBase.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclWin32.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclWin32.pas $
JCL\source\windows
JCL\source\windows
imagehlp.dll
imagehlp.dll
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclLogic.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclLogic.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStringConversions.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStringConversions.pas $
windows-1256
windows-1256
windows-1257
windows-1257
windows-1250
windows-1250
windows-1251
windows-1251
windows-1253
windows-1253
windows-1255
windows-1255
csShiftJIS
csShiftJIS
csWindows31J
csWindows31J
windows-874
windows-874
windows-1254
windows-1254
ISO_646.irv:1991
ISO_646.irv:1991
windows-1258
windows-1258
Windows-1252
Windows-1252
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclCharsets.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclCharsets.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/Jcl8087.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/Jcl8087.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclMath.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclMath.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStreams.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStreams.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclAnsiStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclAnsiStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclWideStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclWideStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStrings.pas $
PSAPI.dll
PSAPI.dll
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclRegistry.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclRegistry.pas $
TRootKey
TRootKey
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
HKEY_DYN_DATA
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclIniFiles.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclIniFiles.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSysInfo.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSysInfo.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclShell.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclShell.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclSecurity.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclSecurity.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclDateTime.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclDateTime.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclFileUtils.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclFileUtils.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclConsole.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclConsole.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSysUtils.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSysUtils.pas $
EJclMutexError
EJclMutexError
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSynch.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSynch.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclUnitVersioning.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclUnitVersioning.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclRTTI.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclRTTI.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclMime.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclMime.pas $
DlgMsg
DlgMsg
TMessageDlg.GetTextMessageSize
TMessageDlg.GetTextMessageSize
adobe.com
adobe.com
TacHTTPProgressEvent
TacHTTPProgressEvent
TacHTTPUploadProgressEvent
TacHTTPUploadProgressEvent
TacHTTPUploadFieldRequest
TacHTTPUploadFieldRequest
TacHTTPHeaderInfoEvent
TacHTTPHeaderInfoEvent
TacHTTPRedirected
TacHTTPRedirected
NewURL
NewURL
TacHTTPDoneEvent
TacHTTPDoneEvent
TacHTTPConnLostEvent
TacHTTPConnLostEvent
TacHTTPErrorEvent
TacHTTPErrorEvent
TacHTTPPasswordRequestEvent
TacHTTPPasswordRequestEvent
TacHTTPProxyAuthenticationEvent
TacHTTPProxyAuthenticationEvent
ProxyPassword
ProxyPassword
TacHTTPBeforeSendRequest
TacHTTPBeforeSendRequest
TacHTTPRequestMethod
TacHTTPRequestMethod
TacHTTPAccessType
TacHTTPAccessType
TacHTTPProxy
TacHTTPProxy
TacHTTPProxyt
TacHTTPProxyt
ProxyBypass
ProxyBypass
TacHTTPRange
TacHTTPRange
TacHTTPTimeouts
TacHTTPTimeouts
ioIgnoreCertificateInvalid
ioIgnoreCertificateInvalid
ioIgnoreCertificateDateInvalid#ioIgnoreUnknownCertificateAuthority
ioIgnoreCertificateDateInvalid#ioIgnoreUnknownCertificateAuthority
ioIgnoreRedirectToHTTP
ioIgnoreRedirectToHTTP
ioIgnoreRedirectToHTTPS
ioIgnoreRedirectToHTTPS
TacCustomHTTP
TacCustomHTTP
TacHTTP
TacHTTP
TacHTTPH X
TacHTTPH X
acHTTP(
acHTTP(
OnHTTPError,
OnHTTPError,
OnPasswordRequest
OnPasswordRequest
127.0.0.1;
127.0.0.1;
acHTTP component (AppControls.com)
acHTTP component (AppControls.com)
Content-Type: application/x-www-form-urlencoded
Content-Type: application/x-www-form-urlencoded
TMyCookieManager.Clean ADomain=
TMyCookieManager.Clean ADomain=
TMyCookieManager.Create
TMyCookieManager.Create
TMyCookieManager.OnSelfNewCookie
TMyCookieManager.OnSelfNewCookie
TMyHTTP
TMyHTTP
THTTPThread
THTTPThread
THTTPThread.DoOnError
THTTPThread.DoOnError
THTTPThread.Execute
THTTPThread.Execute
THTTPThread.Execute HEAD responce
THTTPThread.Execute HEAD responce
THTTPThread.Execute unzipping...
THTTPThread.Execute unzipping...
THTTPThread.Execute exception
THTTPThread.Execute exception
THTTPThread.OnRedirect
THTTPThread.OnRedirect
TMyHTTP.Abort
TMyHTTP.Abort
TMyHTTP.Read timeout
TMyHTTP.Read timeout
TMyHTTP.Read exception
TMyHTTP.Read exception
MyHTTPPost
MyHTTPPost
MyHTTPHead
MyHTTPHead
supports
supports
importNode
importNode
oleacc.dll
oleacc.dll
TDragOperation
TDragOperation
TDragOperations
TDragOperations
toCheckSupport
toCheckSupport
toReportMode
toReportMode
TVTExportMode
TVTExportMode
TVTNodeExportEvent
TVTNodeExportEvent
aExportType
aExportType
TVTExportType
TVTExportType
TVTColumnExportEvent
TVTColumnExportEvent
TVTTreeExportEvent
TVTTreeExportEvent
naProportional
naProportional
TVTGetImageExEvent
TVTGetImageExEvent
TVTKeyActionEvent
TVTKeyActionEvent
ExportMode
ExportMode
DragOperationsLrY
DragOperationsLrY
OperationCanceled
OperationCanceled
OnAfterColumnExport4
OnAfterColumnExport4
OnAfterHeaderExportH
OnAfterHeaderExportH
OnAfterNodeExport
OnAfterNodeExport
OnAfterTreeExport
OnAfterTreeExport
OnBeforeColumnExport
OnBeforeColumnExport
OnBeforeHeaderExport
OnBeforeHeaderExport
OnBeforeNodeExport
OnBeforeNodeExport
OnBeforeTreeExport
OnBeforeTreeExport
OnColumnExportT
OnColumnExportT
OnGetImageIndexExP
OnGetImageIndexExP
OnKeyAction
OnKeyAction
OnNodeExport
OnNodeExport
Windows bitmap
Windows bitmap
Windows metafile
Windows metafile
Column %d
Column %d
voCheckSupport
voCheckSupport
%s%.8d
%s%.8d
%dpx "%s";
%dpx "%s";
%dpt "%s";
%dpt "%s";
padding-left:%dpx;padding-right:%0:dpx;
padding-left:%dpx;padding-right:%0:dpx;
border="%d" frame=box
border="%d" frame=box
.noborder{border-style:
.noborder{border-style:
.noborder{border-style:none;
.noborder{border-style:none;
.normalborder {border-top:none; border-left:none; vertical-align:top;
.normalborder {border-top:none; border-left:none; vertical-align:top;
\u%d\'3f
\u%d\'3f
{\f%d %s;}
{\f%d %s;}
\red%d\green%d\blue%d;
\red%d\green%d\blue%d;
hXXp://oauth.vk.com/authorize?client_id=8&redirect_uri=hXXp://api.vk.com/blank.html&scope=friends,audio,video&display=popup&response_type=token
hXXp://oauth.vk.com/authorize?client_id=8&redirect_uri=hXXp://api.vk.com/blank.html&scope=friends,audio,video&display=popup&response_type=token
hXXps://login.vk.com/?act=login&soft=1
hXXps://login.vk.com/?act=login&soft=1
q=1&from_host=api.vk.com&to=%s&ip_h=%s&expire=0&email=%s&pass=%s&captcha_sid=%s&captcha_key=%s
q=1&from_host=api.vk.com&to=%s&ip_h=%s&expire=0&email=%s&pass=%s&captcha_sid=%s&captcha_key=%s
TVKLogin
TVKLogin
TVKLogin.Get exception=
TVKLogin.Get exception=
Login
Login
vk.com
vk.com
vkontakte.ru
vkontakte.ru
Login failed. No login info supplied -
Login failed. No login info supplied -
Login 1. sUrl=
Login 1. sUrl=
Login success 1. AccessToken=
Login success 1. AccessToken=
Login sTo=
Login sTo=
Login AppSettings.CaptchaSID=
Login AppSettings.CaptchaSID=
Login failed. Capcha has queried
Login failed. Capcha has queried
Login 2. sUrl=
Login 2. sUrl=
Wrong login or password
Wrong login or password
Login success 2. AccessToken=
Login success 2. AccessToken=
Login security breach 2
Login security breach 2
location.href = "
location.href = "
Login 3. sUrl=
Login 3. sUrl=
Login success 3. AccessToken=
Login success 3. AccessToken=
Login security breach 3
Login security breach 3
Login exception=
Login exception=
TVKLogin.OnRedirect dest=
TVKLogin.OnRedirect dest=
TVKLogin.Post AUrl=
TVKLogin.Post AUrl=
TVKLogin.Post exception=
TVKLogin.Post exception=
??>=>=>=
??>=>=>=
::9876543210/.-,**))(('' *)('**))(('' *)('%%$$##""&%$#"
::9876543210/.-,**))(('' *)('**))(('' *)('%%$$##""&%$#"
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclPCRE.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclPCRE.pas $
TURL
TURL
"https?://VVV.youtube.com/(watch\?v=|embed/)(?P.*?)("|\?)
"https?://VVV.youtube.com/(watch\?v=|embed/)(?P.*?)("|\?)
hXXp://VVV.youtube.com/get_video_info?video_id=%s&eurl=%s&el=embedded&hl=en_US&asv=3
hXXp://VVV.youtube.com/get_video_info?video_id=%s&eurl=%s&el=embedded&hl=en_US&asv=3
hXXps://vk.com/feed
hXXps://vk.com/feed
url_encoded_fmt_stream_map
url_encoded_fmt_stream_map
GetYTVideoLink sUrl =
GetYTVideoLink sUrl =
URL =
URL =
url: 'https?://video.rutube.ru/(?P.*?)\'
url: 'https?://video.rutube.ru/(?P.*?)\'
hXXp://bl.rutube.ru/%s.xml
hXXp://bl.rutube.ru/%s.xml
GetRTVideoLink sUrl =
GetRTVideoLink sUrl =
https?://player.vimeo.com/video/(?P.*?)\?
https?://player.vimeo.com/video/(?P.*?)\?
hXXp://player.vimeo.com/video/%s
hXXp://player.vimeo.com/video/%s
hXXp://player.vimeo.com/play_redirect?clip_id=%s&sig=%s&time=%s
hXXp://player.vimeo.com/play_redirect?clip_id=%s&sig=%s&time=%s
GetVimeoVideoLink sUrl =
GetVimeoVideoLink sUrl =
url: 'hXXp://VVV.kinopoisk.ru/.*?file=(?P.*?)\'
url: 'hXXp://VVV.kinopoisk.ru/.*?file=(?P.*?)\'
vkontaktedj.dat
vkontaktedj.dat
newkey
newkey
newkey2
newkey2
advert_key
advert_key
%s=%s&%s=%s&%s=%s&%s=%s&%s=%s
%s=%s&%s=%s&%s=%s&%s=%s&%s=%s
http\shell\open\command
http\shell\open\command
firefox
firefox
chrome
chrome
opera
opera
/Mozilla/Firefox/
/Mozilla/Firefox/
profiles.ini
profiles.ini
/prefs.js
/prefs.js
\("browser\.startup\.homepage", "(.*?)"\);
\("browser\.startup\.homepage", "(.*?)"\);
/Opera/Opera
/Opera/Opera
/operaprefs.ini
/operaprefs.ini
Home URL
Home URL
/Google/Chrome/User Data/Default
/Google/Chrome/User Data/Default
ffclid=%s&ieclid=%s&chclid=%s&opclid=%s&browser=%s
ffclid=%s&ieclid=%s&chclid=%s&opclid=%s&browser=%s
\SOFTWARE\Microsoft\Windows NT\CurrentVersion
\SOFTWARE\Microsoft\Windows NT\CurrentVersion
VVV.vkontakte.dj/
VVV.vkontakte.dj/
HKEY_CURRENT_USER\Software\Vkontakte.dj
HKEY_CURRENT_USER\Software\Vkontakte.dj
Software\Vkontakte.dj
Software\Vkontakte.dj
TServiceThread.Execute
TServiceThread.Execute
TServiceThread.Execute urlTasks =
TServiceThread.Execute urlTasks =
TServiceThread.Execute slTasks.Text =
TServiceThread.Execute slTasks.Text =
TServiceThread.Execute sFlag =
TServiceThread.Execute sFlag =
match%d_%d_%d
match%d_%d_%d
TServiceThread.Execute Exception
TServiceThread.Execute Exception
TServiceThread.Execute slRes.Text =
TServiceThread.Execute slRes.Text =
TServiceThread.Execute cycle finished
TServiceThread.Execute cycle finished
hXXp://check.vkontakte.dj/vkdj/api/api.php
hXXp://check.vkontakte.dj/vkdj/api/api.php
TLoginThread
TLoginThread
TryLogin - no connection
TryLogin - no connection
TryLogin cancelled
TryLogin cancelled
TryLogin enter login proc
TryLogin enter login proc
TryLogin login security breach
TryLogin login security breach
TryLogin login no connection
TryLogin login no connection
TryLogin wrong login or password
TryLogin wrong login or password
TryLogin login cancelled
TryLogin login cancelled
TryLogin logged in successfully
TryLogin logged in successfully
TryLogin enter wait proc
TryLogin enter wait proc
TryLogin leave
TryLogin leave
TCriticalSectionEx.TryEnter Result=
TCriticalSectionEx.TryEnter Result=
UncancelLogin - successfully
UncancelLogin - successfully
UncancelLogin - failed
UncancelLogin - failed
FormKeyDown
FormKeyDown
TDlgLogin
TDlgLogin
DlgLogin
DlgLogin
vk.com
vk.com
TDlgLogin.StoreUserWork
TDlgLogin.StoreUserWork
hXXp://cs%s.%s/u%s/videos/%s%s
hXXp://cs%s.%s/u%s/videos/%s%s
%su%s/video/%s%s
%su%s/video/%s%s
hXXp://%s/assets/videos/%s%s.vk%s
hXXp://%s/assets/videos/%s%s.vk%s
hXXp://cs%s.%s/u%s/videos/%s.%s%s
hXXp://cs%s.%s/u%s/videos/%s.%s%s
%su%s/video/%s.%s%s
%su%s/video/%s.%s%s
CheckLoginState sPattern =
CheckLoginState sPattern =
CheckLoginState
CheckLoginState
CheckLoginState -
CheckLoginState -
Opera
Opera
ProfilePort
ProfilePort
%f %s
%f %s
vvkp2.swf
vvkp2.swf
avkp2.swf
avkp2.swf
TFlashPlayer.Create
TFlashPlayer.Create
TFlashPlayer.CreateAXObject
TFlashPlayer.CreateAXObject
TFlashPlayer.ChangeVisualisation
TFlashPlayer.ChangeVisualisation
TFlashPlayer.Destroy
TFlashPlayer.Destroy
TFlashPlayer.GetVolume
TFlashPlayer.GetVolume
TFlashPlayer.Init ASource=
TFlashPlayer.Init ASource=
%s
%s
TFlashPlayer.InvokeExternalFunction
TFlashPlayer.InvokeExternalFunction
%d
%d
TFlashPlayer.OnFlashCall for not loaded player
TFlashPlayer.OnFlashCall for not loaded player
TFlashPlayer.OnSelfResize
TFlashPlayer.OnSelfResize
TFlashPlayer.Pause
TFlashPlayer.Pause
TFlashPlayer.Play ASource=
TFlashPlayer.Play ASource=
TFlashPlayer.QueryIntegerValue
TFlashPlayer.QueryIntegerValue
TFlashPlayer.QueryIntegerValue Exception=
TFlashPlayer.QueryIntegerValue Exception=
TFlashPlayer.RenderVideoCall FVideo=
TFlashPlayer.RenderVideoCall FVideo=
TFlashPlayer.Resume
TFlashPlayer.Resume
TFlashPlayer.SetMute FLoaded=
TFlashPlayer.SetMute FLoaded=
TFlashPlayer.SetPosition
TFlashPlayer.SetPosition
TFlashPlayer.SetVolume
TFlashPlayer.SetVolume
TFlashPlayer.Stop FLoaded=
TFlashPlayer.Stop FLoaded=
TFlashPlayer.Version
TFlashPlayer.Version
iexplore.exe
iexplore.exe
Intercept_HttpOpenA Exception
Intercept_HttpOpenA Exception
wininet.dll
wininet.dll
HttpOpenRequestA
HttpOpenRequestA
TPlayer.Create
TPlayer.Create
TPlayer.Create FlashVersion =
TPlayer.Create FlashVersion =
TPlayer.Create Exception
TPlayer.Create Exception
TPlayer.Show AAlign=
TPlayer.Show AAlign=
TPlayer.Destroy
TPlayer.Destroy
TPlayer.PlayURL
TPlayer.PlayURL
TPlayer.Init FState=
TPlayer.Init FState=
TPlayer.PlayTrack FState=
TPlayer.PlayTrack FState=
, URL
, URL
TPlayer.Pause FState=
TPlayer.Pause FState=
TPlayer.Pause FPlayingTrack=
TPlayer.Pause FPlayingTrack=
TPlayer.Resume FState=
TPlayer.Resume FState=
TPlayer.Resume FPlayingTrack=
TPlayer.Resume FPlayingTrack=
TPlayer.Stop FState=
TPlayer.Stop FState=
TPlayer.StartStateTimer
TPlayer.StartStateTimer
TPlayer.StopStateTimer
TPlayer.StopStateTimer
TPlayer.StartBufferingTimer
TPlayer.StartBufferingTimer
TPlayer.StopBufferingTimer
TPlayer.StopBufferingTimer
TPlayer.SetPosition
TPlayer.SetPosition
TPlayer.OnBeginMedia
TPlayer.OnBeginMedia
TPlayer.OnEndMedia
TPlayer.OnEndMedia
TPlayer.OnErrorMedia
TPlayer.OnErrorMedia
TPlayer.ResetPlayingTrack
TPlayer.ResetPlayingTrack
TPlayer.OnFlashPlayerLog:
TPlayer.OnFlashPlayerLog:
TPlayer.SetVisMode
TPlayer.SetVisMode
#%s%s%s
#%s%s%s
id="%s"
id="%s"
bgcolor="%s"
bgcolor="%s"
text="%s"
text="%s"
link="%s"
link="%s"
vlink="%s"
vlink="%s"
alink="%s"
alink="%s"
face="%s"
face="%s"
size="%s"
size="%s"
color="%s"
color="%s"
align="%s"
align="%s"
href="%s"
href="%s"
type="%s"
type="%s"
name="%s"
name="%s"
method="%s"
method="%s"
width="%d"
width="%d"
height="%d"
height="%d"
size="%d"
size="%d"
value="%s"
value="%s"
var1="%s"
var1="%s"
var2="%s"
var2="%s"
var3="%s"
var3="%s"
hXXp://vkontakte.ru/share.php?title=%s&noparse=true
hXXp://vkontakte.ru/share.php?title=%s&noparse=true
hXXp://VVV.facebook.com/sharer.php?u=%s&t=
hXXp://VVV.facebook.com/sharer.php?u=%s&t=
hXXp://twitter.com/home?status=%s %s
hXXp://twitter.com/home?status=%s %s
hXXp://connect.mail.ru/share?share_url=%s
hXXp://connect.mail.ru/share?share_url=%s
hXXp://VVV.odnoklassniki.ru/dk?st.cmd=addShare&st.s=1&st.comments=%s&st._surl=%s
hXXp://VVV.odnoklassniki.ru/dk?st.cmd=addShare&st.s=1&st.comments=%s&st._surl=%s
hXXp://vkontakte.dj
hXXp://vkontakte.dj
TJvgSingleInstance.Create
TJvgSingleInstance.Create
FCheckEvent.WaitFor(10) wrSignaled
FCheckEvent.WaitFor(10) wrSignaled
FCheckEvent.WaitFor(10) = wrSignaled
FCheckEvent.WaitFor(10) = wrSignaled
hXXp://dl3.pereday.ru/
hXXp://dl3.pereday.ru/
captcha_keystring
captcha_keystring
%s/%s/?
%s/%s/?
audio.search
audio.search
audio.getlinks
audio.getlinks
audio.findlinks
audio.findlinks
ConstructAudioReport
ConstructAudioReport
audio.report
audio.report
ConstructAudioReport Result=
ConstructAudioReport Result=
ConstructAudioReport Exception=
ConstructAudioReport Exception=
stat.playlog
stat.playlog
stat.counter
stat.counter
(.*?)
(.*?)
WebDAV.Check login
WebDAV.Check login
WebDAV.UploadFile: login was cancelled
WebDAV.UploadFile: login was cancelled
test.path
test.path
WebDAV.UploadFile: get returned
WebDAV.UploadFile: get returned
ya_login
ya_login
WebDAV.UploadFile: login cancelled
WebDAV.UploadFile: login cancelled
WebDAV.UploadFile: new credentials
WebDAV.UploadFile: new credentials
WebDAV.UploadFile: 404
WebDAV.UploadFile: 404
).DownloadFile
).DownloadFile
, FTrack.FFileSize=
, FTrack.FFileSize=
, FNeedLogin=
, FNeedLogin=
).DownloadFile download iteration begins...
).DownloadFile download iteration begins...
WebDAV.UploadFile:
WebDAV.UploadFile:
).DownloadFile upload begins...
).DownloadFile upload begins...
WebDAV: sMD5=
WebDAV: sMD5=
WebDAV: sSHA=
WebDAV: sSHA=
WebDAV.UploadFile: put returned
WebDAV.UploadFile: put returned
WebDAV.UploadFile: exception
WebDAV.UploadFile: exception
).DownloadFile exception
).DownloadFile exception
).DownloadFile finished:
).DownloadFile finished:
).DoSyn FPosition=
).DoSyn FPosition=
).DoSyn2
).DoSyn2
).Synchronize(DoSync)
).Synchronize(DoSync)
).Execute
).Execute
).Execute - terminated
).Execute - terminated
).Execute - terminated after searching link
).Execute - terminated after searching link
).Execute - terminated after connection not found
).Execute - terminated after connection not found
).Execute - logged out
).Execute - logged out
).Execute - security breach
).Execute - security breach
).Execute - wrong login or pwd
).Execute - wrong login or pwd
).Destroy File
).Destroy File
).Destroy FTrack=nil
).Destroy FTrack=nil
).Synchronize(DoSyn2) 2
).Synchronize(DoSyn2) 2
).ExTerminate FTrack=
).ExTerminate FTrack=
).ExTerminate FTrack=nil
).ExTerminate FTrack=nil
).SetThread
).SetThread
).Finalize Terminated=
).Finalize Terminated=
).ConnLost Caption=
).ConnLost Caption=
).ConnLost FTrack=nil, FileSize=
).ConnLost FTrack=nil, FileSize=
TDownloadThread.Work(
TDownloadThread.Work(
TTrackList.BuildListFromTrack
TTrackList.BuildListFromTrack
TTrackList.BuildListFromVT
TTrackList.BuildListFromVT
TTrackList.GetNext
TTrackList.GetNext
TTrackNameList.Add
TTrackNameList.Add
.vkdj
.vkdj
TPlaylist.LoadFromFile Count=
TPlaylist.LoadFromFile Count=
TPlaylist.LoadFromFile PLFile=
TPlaylist.LoadFromFile PLFile=
TPlaylist.LoadFromFile PLName=
TPlaylist.LoadFromFile PLName=
TPlaylist.LoadFromFile M3ULine=
TPlaylist.LoadFromFile M3ULine=
TPlaylist.LoadItem AFileName=
TPlaylist.LoadItem AFileName=
TPlaylist.RemoveLinkedItem
TPlaylist.RemoveLinkedItem
TPlaylist.SaveToFile AFileName=
TPlaylist.SaveToFile AFileName=
TPlaylist.SaveToFile IsLink=
TPlaylist.SaveToFile IsLink=
TPlaylist.SaveToFile Caption=
TPlaylist.SaveToFile Caption=
TPlaylist.SaveToFile VideoID=
TPlaylist.SaveToFile VideoID=
TPlaylist.SaveToFile Link=
TPlaylist.SaveToFile Link=
hXXp://suggest-music.yandex.net/suggest-ya.cgi?v=3&callback=jsonp%s&part=%s&lr=
hXXp://suggest-music.yandex.net/suggest-ya.cgi?v=3&callback=jsonp%s&part=%s&lr=
"([^\[\]\}\{]*?)"
"([^\[\]\}\{]*?)"
TSuggestComboBox.Create
TSuggestComboBox.Create
TSuggestComboBox.Suggest
TSuggestComboBox.Suggest
TSuggestComboBox.OnHTTPDone FRequestId=
TSuggestComboBox.OnHTTPDone FRequestId=
TSuggestComboBox.OnHTTPDone AContentType=
TSuggestComboBox.OnHTTPDone AContentType=
TSuggestComboBox.OnHTTPDone -
TSuggestComboBox.OnHTTPDone -
TSuggestComboBox.OnHTTPError
TSuggestComboBox.OnHTTPError
TSuggestComboBox.OnSelfBtnDropDownClick
TSuggestComboBox.OnSelfBtnDropDownClick
HotKeysU
HotKeysU
VKDJHotKey
VKDJHotKey
TfrmAdvertising.ErrorRead
TfrmAdvertising.ErrorRead
TfrmAdvertising.imgAdvertisingClick on
TfrmAdvertising.imgAdvertisingClick on
TJclPeExportFuncItem
TJclPeExportFuncItem
TJclPeExportFuncList
TJclPeExportFuncList
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclPeImage.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclPeImage.pas $
.debug
.debug
.rdata
.rdata
TJclVftPathSymbolInfo
TJclVftPathSymbolInfo
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclTD32.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclTD32.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclHookExcept.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclHookExcept.pas $
TJclDebugInfoExports
TJclDebugInfoExports
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclDebug.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclDebug.pas $
.jdbg
.jdbg
$%x
$%x
- $%x
- $%x
[%p] %s.%s (Line %u, "%s"%s)%s
[%p] %s.%s (Line %u, "%s"%s)%s
[%p] %s.%s%s
[%p] %s.%s%s
[%p] %s%s
[%p] %s%s
{%-12s}
{%-12s}
edtLogin
edtLogin
TYDLogin
TYDLogin
DlgLoginYD
DlgLoginYD
hXXp://disk.yandex.ru
hXXp://disk.yandex.ru
hXXps://disk.yandex.ru/how-to/
hXXps://disk.yandex.ru/how-to/
TPlayThread.Execute
TPlayThread.Execute
TPlayThread.Play no connection
TPlayThread.Play no connection
TPlayThread.Play
TPlayThread.Play
TSimilarityFinder.GetMajority
TSimilarityFinder.GetMajority
/passive
/passive
hXXp://vkontakte.dj/licenzionnye-usloviya-ispolizovaniya-programmy.html
hXXp://vkontakte.dj/licenzionnye-usloviya-ispolizovaniya-programmy.html
TfrmDownloadPlaylist.btnOkClick to
TfrmDownloadPlaylist.btnOkClick to
PLTrack.IsLink=
PLTrack.IsLink=
PLTrack.Path=
PLTrack.Path=
ATrack.Path=
ATrack.Path=
ATrack.Link=
ATrack.Link=
edtTrackNo2KeyPress
edtTrackNo2KeyPress
flsh.dll
flsh.dll
DoShowPet: flsh.dll not found
DoShowPet: flsh.dll not found
TPetThread.Execute
TPetThread.Execute
TPetThread.Execute exception
TPetThread.Execute exception
ReadConfig AUseMainURL=
ReadConfig AUseMainURL=
ReadConfig url =
ReadConfig url =
ReadConfig has not found url
ReadConfig has not found url
WebDAV.UploadFile: sMD5=
WebDAV.UploadFile: sMD5=
WebDAV.UploadFile: sSHA=
WebDAV.UploadFile: sSHA=
pnlLeftp
pnlLeftp
pnlWeb|
pnlWeb|
FPlaylistCmdImg
FPlaylistCmdImg
pnlPlaylistCmd
pnlPlaylistCmd
pnlPlaylistCmdResize
pnlPlaylistCmdResize
FoundFriendsA.sav
FoundFriendsA.sav
FoundFriendsV.sav
FoundFriendsV.sav
FoundGroupsA.sav
FoundGroupsA.sav
FoundGroupsV.sav
FoundGroupsV.sav
ExecuteEXE
ExecuteEXE
ExecuteEXE szSource=
ExecuteEXE szSource=
ExecuteEXE exceptuion
ExecuteEXE exceptuion
TMainForm.FormKeyDown AKey=
TMainForm.FormKeyDown AKey=
TMainForm.FormClose
TMainForm.FormClose
582F7E16-DDD7-46c5-8CFB-5A03BEA00FE8
582F7E16-DDD7-46c5-8CFB-5A03BEA00FE8
MessagesShownDate
MessagesShownDate
MessagesShownCount
MessagesShownCount
TMainForm.FormClose stored Height=
TMainForm.FormClose stored Height=
, WindowState=
, WindowState=
TMainForm.FormClose stored maximized Height=
TMainForm.FormClose stored maximized Height=
TMainForm.FormDestroy
TMainForm.FormDestroy
TMainForm.FormDestroy exception
TMainForm.FormDestroy exception
TMainForm.FormCanClose FMinimized=
TMainForm.FormCanClose FMinimized=
TMainForm.OpenIni
TMainForm.OpenIni
TMainForm.OpenIni Creating FMemoryIni
TMainForm.OpenIni Creating FMemoryIni
TMainForm.OpenIni Height=
TMainForm.OpenIni Height=
TMainForm.FormResize Height=
TMainForm.FormResize Height=
TMainForm.FormShow Height=
TMainForm.FormShow Height=
TMainForm.FormCreate. Version = 3.65
TMainForm.FormCreate. Version = 3.65
Windows version is
Windows version is
TMainForm.FormCreate Height=
TMainForm.FormCreate Height=
TMainForm.OnSelectTab AMainIndex=
TMainForm.OnSelectTab AMainIndex=
TMainForm.BtnCategorySetClick
TMainForm.BtnCategorySetClick
TMainForm.BtnAudioTabSetClick
TMainForm.BtnAudioTabSetClick
TMainForm.BtnVideoTabSetClick
TMainForm.BtnVideoTabSetClick
TMainForm.CreateTabBtns
TMainForm.CreateTabBtns
VKontakte.ru
VKontakte.ru
History.src
History.src
HistoryV.src
HistoryV.src
TMainForm.CreateCachePane
TMainForm.CreateCachePane
TMainForm.CreateLeftSplitter
TMainForm.CreateLeftSplitter
TMainForm.CreateMidSplitter
TMainForm.CreateMidSplitter
TMainForm.CreateBtn
TMainForm.CreateBtn
TMainForm.CreatePlayer
TMainForm.CreatePlayer
VirtulaTreeHTML.Font
VirtulaTreeHTML.Font
TMainForm.SetupLabelNA
TMainForm.SetupLabelNA
TMainForm.SetupLabels
TMainForm.SetupLabels
TMainForm.DoShowException
TMainForm.DoShowException
TMainForm.DoShowException Sender is "
TMainForm.DoShowException Sender is "
TMainForm.DoShowException Sender is nil
TMainForm.DoShowException Sender is nil
TMainForm.DoShowException -
TMainForm.DoShowException -
TMainForm.DoShowException - GetLastError =
TMainForm.DoShowException - GetLastError =
TMainForm.OnActivateApp
TMainForm.OnActivateApp
TMainForm.OnCopyData
TMainForm.OnCopyData
TMainForm.OnLogin
TMainForm.OnLogin
VK.COM
VK.COM
TMainForm.OnLogin Saving config
TMainForm.OnLogin Saving config
YDLogin
YDLogin
YDPassword
YDPassword
bd89d748-98af-4621-a11a-ee242144ba27
bd89d748-98af-4621-a11a-ee242144ba27
TMainForm.OnShown Height=
TMainForm.OnShown Height=
TMainForm.OnPetTimer
TMainForm.OnPetTimer
TMainForm.OnLoad
TMainForm.OnLoad
TMainForm.imgForumClick
TMainForm.imgForumClick
http:\\vkontakte.dj/forum/
http:\\vkontakte.dj/forum/
TMainForm.mniAddFileClick
TMainForm.mniAddFileClick
(*.mp3, *.flv, *.mp4)|*.mp3;*.flv;*.mp4|
(*.mp3, *.flv, *.mp4)|*.mp3;*.flv;*.mp4|
(*.mp3)|*.mp3|
(*.mp3)|*.mp3|
(*.flv, *.mp4)|*.flv;*.mp4
(*.flv, *.mp4)|*.flv;*.mp4
TMainForm.SetUserStop
TMainForm.SetUserStop
TMainForm.AllowTabs
TMainForm.AllowTabs
TMainForm.AllowControls
TMainForm.AllowControls
TMainForm.AllowControls ASource=
TMainForm.AllowControls ASource=
TMainForm.AllowControls pager
TMainForm.AllowControls pager
TMainForm.AllowControls finished
TMainForm.AllowControls finished
TMainForm.SearchToPage "
TMainForm.SearchToPage "
TMainForm.SearchToLbx "
TMainForm.SearchToLbx "
AView.RootNodeCount=
AView.RootNodeCount=
TMainForm.SearchVKCollection szTxt=
TMainForm.SearchVKCollection szTxt=
TMainForm.SearchVKCollection "
TMainForm.SearchVKCollection "
%s&query=%s
%s&query=%s
AutostartWithWindows
AutostartWithWindows
LastSearch%d_%d
LastSearch%d_%d
TMainForm.AutoUpdate ParamCount=
TMainForm.AutoUpdate ParamCount=
TMainForm.UpdateApplication ADst=
TMainForm.UpdateApplication ADst=
Exe executed
Exe executed
TMainForm.UpdatePlayerPanel
TMainForm.UpdatePlayerPanel
TMainForm.DelayLoad
TMainForm.DelayLoad
FPlaylistTree.Font
FPlaylistTree.Font
TMainForm.AbortAlbum
TMainForm.AbortAlbum
TMainForm.AbortExAlbum
TMainForm.AbortExAlbum
TMainForm.StopExDownload
TMainForm.StopExDownload
TMainForm.StopDownload
TMainForm.StopDownload
TMainForm.StopThreads
TMainForm.StopThreads
TMainForm.ThreadDone
TMainForm.ThreadDone
TMainForm.FinalizeThread
TMainForm.FinalizeThread
TMainForm.ResumeNextThread
TMainForm.ResumeNextThread
TMainForm.RunToUpdate AUseMainURL=
TMainForm.RunToUpdate AUseMainURL=
hXXp://vkontakte.dj
hXXp://vkontakte.dj
hXXp://vkdj.org
hXXp://vkdj.org
TMainForm.RunToUpdate slTemp.Values[Version]=
TMainForm.RunToUpdate slTemp.Values[Version]=
SimpleSearchUrl
SimpleSearchUrl
szSimpleSearchAUrl=
szSimpleSearchAUrl=
FriendsUrl
FriendsUrl
szFriendsUrl=
szFriendsUrl=
FriendsAudioUrl
FriendsAudioUrl
szFriendsAudioUrl=
szFriendsAudioUrl=
FriendsVideoUrl
FriendsVideoUrl
szFriendsVideoUrl=
szFriendsVideoUrl=
OneFriendUrl
OneFriendUrl
szOneFriendUrl=
szOneFriendUrl=
GroupsUrl
GroupsUrl
szGroupsUrl=
szGroupsUrl=
GroupsAudioUrl
GroupsAudioUrl
szGroupsAudioUrl=
szGroupsAudioUrl=
GroupsVideoUrl
GroupsVideoUrl
szGroupsVideoUrl=
szGroupsVideoUrl=
OneGroupUrl
OneGroupUrl
szOneGroupUrl=
szOneGroupUrl=
SimpleSearchVUrl
SimpleSearchVUrl
szSimpleSearchVUrl=
szSimpleSearchVUrl=
FlashPlayerUpdateURL64
FlashPlayerUpdateURL64
szFlashPlayerUpdateURL64=
szFlashPlayerUpdateURL64=
FlashPlayerUpdateURL
FlashPlayerUpdateURL
szFlashPlayerUpdateURL=
szFlashPlayerUpdateURL=
hXXp://get.adobe.com/ru/flashplayer/otherversions/
hXXp://get.adobe.com/ru/flashplayer/otherversions/
YaMusicURL
YaMusicURL
sYaURL=
sYaURL=
OauthURL
OauthURL
OauthURL=
OauthURL=
LoginURL
LoginURL
LoginURL=
LoginURL=
LoginPOSTData
LoginPOSTData
LoginPOSTData=
LoginPOSTData=
VKVideoOneUrl
VKVideoOneUrl
szVKVideoOneUrl=
szVKVideoOneUrl=
AddAudioTrackUrl
AddAudioTrackUrl
szRawAddAudioTrackUrl=
szRawAddAudioTrackUrl=
AddVideoTrackUrl
AddVideoTrackUrl
szRawAddVideoTrackUrl=
szRawAddVideoTrackUrl=
VKDJAPIUrl
VKDJAPIUrl
VKDJAPIUrl=
VKDJAPIUrl=
ChartsURL
ChartsURL
ChartsUrl=
ChartsUrl=
AdClickURL
AdClickURL
AdPicURL
AdPicURL
FirstStartURL
FirstStartURL
TaskURL
TaskURL
sTaskURL=
sTaskURL=
TMainForm.RunToUpdate My version is
TMainForm.RunToUpdate My version is
TMainForm.RunToUpdate Result1=
TMainForm.RunToUpdate Result1=
TMainForm.RunToUpdate Result2=
TMainForm.RunToUpdate Result2=
TMainForm.RunToUpdate Result3=
TMainForm.RunToUpdate Result3=
TMainForm.RunToUpdate Result4=
TMainForm.RunToUpdate Result4=
TMainForm.DisplayStatusBar
TMainForm.DisplayStatusBar
%d:%.2d/%s
%d:%.2d/%s
TMainForm.PausePlaying
TMainForm.PausePlaying
TMainForm.StopPlaying
TMainForm.StopPlaying
TMainForm.ResumeTrack - resume
TMainForm.ResumeTrack - resume
TMainForm.ResumeTrack - play
TMainForm.ResumeTrack - play
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrNoTrack, FErrorTrackCount=
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrNoTrack, FErrorTrackCount=
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrLoggedOut or flrWrongLoginPwd
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrLoggedOut or flrWrongLoginPwd
vk.com.
vk.com.
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrNoConnection
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrNoConnection
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrSecurityBreach
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrSecurityBreach
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrFound
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrFound
TMainForm.PlayTrack
TMainForm.PlayTrack
TMainForm.DumpVKCollection
TMainForm.DumpVKCollection
TMainForm.DumpCollection
TMainForm.DumpCollection
TMainForm.DumpArtists
TMainForm.DumpArtists
TMainForm.DumpAlbums
TMainForm.DumpAlbums
TMainForm.DownloadTrack
TMainForm.DownloadTrack
ASource.Busy = True
ASource.Busy = True
TMainForm.DownloadTrack exception
TMainForm.DownloadTrack exception
TMainForm.DownloadAlbum
TMainForm.DownloadAlbum
TMainForm.UpdateFavorites
TMainForm.UpdateFavorites
TMainForm.ShowSettings
TMainForm.ShowSettings
TMainForm.vtvExpanded
TMainForm.vtvExpanded
TMainForm.vtvAnchorClick
TMainForm.vtvAnchorClick
TMainForm.BtnPlayClick
TMainForm.BtnPlayClick
TMainForm.BtnPauseClick
TMainForm.BtnPauseClick
TMainForm.BtnNextClick
TMainForm.BtnNextClick
TMainForm.BtnPrevClick
TMainForm.BtnPrevClick
TMainForm.BtnStopClick
TMainForm.BtnStopClick
TMainForm.BtnSoundClick
TMainForm.BtnSoundClick
TMainForm.BtnShowVisClick
TMainForm.BtnShowVisClick
TMainForm.OnShowVis
TMainForm.OnShowVis
TMainForm.BtnCycleClick
TMainForm.BtnCycleClick
TMainForm.BtnRandomClick
TMainForm.BtnRandomClick
TMainForm.UpdateSaveModePaths
TMainForm.UpdateSaveModePaths
TMainForm.StepSlider AValue=
TMainForm.StepSlider AValue=
TMainForm.StepBuffering AStart=
TMainForm.StepBuffering AStart=
TMainForm.SliderClick
TMainForm.SliderClick
TMainForm.SliderStartChanged
TMainForm.SliderStartChanged
TMainForm.SliderChanged
TMainForm.SliderChanged
TMainForm.SliderStopChanged
TMainForm.SliderStopChanged
TMainForm.gbrVolumeChange
TMainForm.gbrVolumeChange
TMainForm.ExpandAlbum
TMainForm.ExpandAlbum
TMainForm.ExpandArtist
TMainForm.ExpandArtist
TMainForm.LoginToUserAccount
TMainForm.LoginToUserAccount
TMainForm.MinimizeApplication
TMainForm.MinimizeApplication
TMainForm.OnMinimizeApp
TMainForm.OnMinimizeApp
TMainForm.OnRestoreApp
TMainForm.OnRestoreApp
TMainForm.AddTrayIcon
TMainForm.AddTrayIcon
TMainForm.RemoveTrayIcon
TMainForm.RemoveTrayIcon
TMainForm.RestoreApplication Visible=
TMainForm.RestoreApplication Visible=
TMainForm.mniTrayPlayPauseClick
TMainForm.mniTrayPlayPauseClick
TMainForm.LoadCharts
TMainForm.LoadCharts
TMainForm.LoadCharts - no conection or already loaded
TMainForm.LoadCharts - no conection or already loaded
TMainForm.LoadCharts FTreeViewCharts.RootNodeCount:
TMainForm.LoadCharts FTreeViewCharts.RootNodeCount:
TMainForm.LoadCharts Exception:
TMainForm.LoadCharts Exception:
TMainForm.AddPLItemForDownload
TMainForm.AddPLItemForDownload
), AItem.DnldStatus=
), AItem.DnldStatus=
TMainForm.CheckPLIsChanged Changed=
TMainForm.CheckPLIsChanged Changed=
TMainForm.CheckPLIsChanged - nothing to save
TMainForm.CheckPLIsChanged - nothing to save
TMainForm.CheckPLIsChanged nRes=
TMainForm.CheckPLIsChanged nRes=
TMainForm.CheckPLIsChanged srRes=
TMainForm.CheckPLIsChanged srRes=
TMainForm.CheckPLIsChanged Result=
TMainForm.CheckPLIsChanged Result=
TMainForm.LoadPL
TMainForm.LoadPL
TMainForm.LoadPL
TMainForm.LoadPL
(*.pls, *.m3u, *.vkdj)|*.pls;*.m3u;*.vkdj|
(*.pls, *.m3u, *.vkdj)|*.pls;*.m3u;*.vkdj|
PLS|*.pls|
PLS|*.pls|
VKDJ|*.vkdj
VKDJ|*.vkdj
TMainForm.SavePL
TMainForm.SavePL
TMainForm.OnSrcStartDrag
TMainForm.OnSrcStartDrag
TMainForm.OnPlaylistDragDrop
TMainForm.OnPlaylistDragDrop
TMainForm.OnPlaylistDragDrop Dragging within playlist
TMainForm.OnPlaylistDragDrop Dragging within playlist
TMainForm.OnPlaylistDragDrop bDownload=
TMainForm.OnPlaylistDragDrop bDownload=
TMainForm.OnFrmVideoClosed
TMainForm.OnFrmVideoClosed
TMainForm.OnFrmVideoClick
TMainForm.OnFrmVideoClick
TMainForm.OnPlayerCommand
TMainForm.OnPlayerCommand
TMainForm.OnPlayerMediaEnded
TMainForm.OnPlayerMediaEnded
TMainForm.OnPlayerMediaError
TMainForm.OnPlayerMediaError
TMainForm.OnPlayerSetInfo AText="
TMainForm.OnPlayerSetInfo AText="
TMainForm.OnPlayerStateChanged psPlaying
TMainForm.OnPlayerStateChanged psPlaying
TMainForm.OnPlayerStateChanged psPaused
TMainForm.OnPlayerStateChanged psPaused
TMainForm.OnPlayerStateChanged psStopped
TMainForm.OnPlayerStateChanged psStopped
TMainForm.OnPlayerStateChanged psInitialization
TMainForm.OnPlayerStateChanged psInitialization
TMainForm.SetPlaying
TMainForm.SetPlaying
TMainForm.mnuContextPopup
TMainForm.mnuContextPopup
00000419
00000419
TMainForm.DoSearch
TMainForm.DoSearch
TMainForm.UpdateStatus
TMainForm.UpdateStatus
TMainForm.LoadAllFriends
TMainForm.LoadAllFriends
TMainForm.LoadAllFriends UserID=
TMainForm.LoadAllFriends UserID=
TMainForm.LoadFriends
TMainForm.LoadFriends
TMainForm.ParseFriends
TMainForm.ParseFriends
TMainForm.ParseFriends (loading album) exception:
TMainForm.ParseFriends (loading album) exception:
TMainForm.ParseFriends exception:
TMainForm.ParseFriends exception:
TMainForm.CheckCollectionItems
TMainForm.CheckCollectionItems
TMainForm.TryLoadCollectionItems
TMainForm.TryLoadCollectionItems
TMainForm.TryLoadCollectionItems Loaded
TMainForm.TryLoadCollectionItems Loaded
TMainForm.LoadCollectionItems
TMainForm.LoadCollectionItems
TMainForm.LoadCollectionItems sUrl=
TMainForm.LoadCollectionItems sUrl=
, ACollection.Id=
, ACollection.Id=
TMainForm.FindCollectionByID
TMainForm.FindCollectionByID
TMainForm.FindCollectionByID szTxt=
TMainForm.FindCollectionByID szTxt=
TMainForm.ParseGroups
TMainForm.ParseGroups
TMainForm.ParseGroups exception
TMainForm.ParseGroups exception
TMainForm.LoadAllGroups
TMainForm.LoadAllGroups
TMainForm.LoadAllGroups UserID=
TMainForm.LoadAllGroups UserID=
TMainForm.LoadGroups
TMainForm.LoadGroups
TMainForm.ShowVideo
TMainForm.ShowVideo
TMainForm.OnUpdateTimes
TMainForm.OnUpdateTimes
TMainForm.UpdateTotalTime
TMainForm.UpdateTotalTime
TMainForm.SetAutostart
TMainForm.SetAutostart
\Software\Microsoft\Windows\CurrentVersion\Run
\Software\Microsoft\Windows\CurrentVersion\Run
TMainForm.SetFileAssociations
TMainForm.SetFileAssociations
TMainForm.SetFileAssociations AssociateWithMP3Files=
TMainForm.SetFileAssociations AssociateWithMP3Files=
TMainForm.PlayFile
TMainForm.PlayFile
TMainForm.PlayFile - track loaded
TMainForm.PlayFile - track loaded
TMainForm.PlayFile - track found
TMainForm.PlayFile - track found
TMainForm.PlayFile - searching
TMainForm.PlayFile - searching
TMainForm.OnReconnect
TMainForm.OnReconnect
TMainForm.LoadCurrentSkin
TMainForm.LoadCurrentSkin
TMainForm.LoadCurrentSkin: couldn't load skin
TMainForm.LoadCurrentSkin: couldn't load skin
TMainForm.LoadCurrentSkin: wrong skin version
TMainForm.LoadCurrentSkin: wrong skin version
PagerURLColor
PagerURLColor
TreeURLColor
TreeURLColor
TMainForm.ReloadResources
TMainForm.ReloadResources
pnlWeb
pnlWeb
TVirtualTreeHTML.OnHTMLMouseDown
TVirtualTreeHTML.OnHTMLMouseDown
TNodeInfo.Paint
TNodeInfo.Paint
(%d kbps)
(%d kbps)
%d%% (??? kbps)
%d%% (??? kbps)
vkontakte.ru
vkontakte.ru
login.php?op=forgot
login.php?op=forgot
TDownloadTrack.Create
TDownloadTrack.Create
TDownloadTrack.QueryBitrate old=
TDownloadTrack.QueryBitrate old=
TDownloadTrack.QueryBitrate Exception=
TDownloadTrack.QueryBitrate Exception=
TDownloadTrack.QueryBitrate Result is
TDownloadTrack.QueryBitrate Result is
TDownloadTrack.FindBitrateBestFor
TDownloadTrack.FindBitrateBestFor
%d (%d kbps)
%d (%d kbps)
%d (??? kbps)
%d (??? kbps)
TDownloadTrack.FindSimpleBestFor
TDownloadTrack.FindSimpleBestFor
TDownloadTrack.FindLink - szTxt=
TDownloadTrack.FindLink - szTxt=
TDownloadTrack.FindLink - no connection
TDownloadTrack.FindLink - no connection
TDownloadTrack.FindLink - logged out
TDownloadTrack.FindLink - logged out
TDownloadTrack.FindLink
TDownloadTrack.FindLink
concert
concert
concert
concert
TDownloadTrack.LinkIsReady Result=
TDownloadTrack.LinkIsReady Result=
%d:%.2d
%d:%.2d
">(%s)
">(%s)
%s%s %s%s%s
%s%s %s%s%s
TPLTrack.FindLink
TPLTrack.FindLink
TPLTrack.RereadMP3IDTag MCI_SET
TPLTrack.RereadMP3IDTag MCI_SET
TPLTrack.RereadMP3IDTag MCI_OPEN
TPLTrack.RereadMP3IDTag MCI_OPEN
%s %s
%s %s
%s %s %s
%s %s %s
TVKVideoTrack.Create
TVKVideoTrack.Create
TVKVideoTrack.DoneLoad
TVKVideoTrack.DoneLoad
TVKVideoTrack.DownloadImage
TVKVideoTrack.DownloadImage
&captcha_key=
&captcha_key=
TVKVideoTrack.FindLink - sUrl=
TVKVideoTrack.FindLink - sUrl=
TVKVideoTrack.FindLink - szTxt=
TVKVideoTrack.FindLink - szTxt=
TVKVideoTrack.FindLink - logged out
TVKVideoTrack.FindLink - logged out
TVKVideoTrack.FindLink - captcha_sid=
TVKVideoTrack.FindLink - captcha_sid=
, captcha_key=
, captcha_key=
TVKVideoTrack.FindLink from
TVKVideoTrack.FindLink from
TVKVideoTrack.FindLink exception
TVKVideoTrack.FindLink exception
%s %s | %s%s%s %s %s |
%s %s | %s%s%s %s %s |
TURLChecker
TURLChecker
hXXp://%s/charts/vkdj.chart.utf.fast.json.zip
hXXp://%s/charts/vkdj.chart.utf.fast.json.zip
dj-updates.com
dj-updates.com
dj-reserve.com
dj-reserve.com
hXXp://%s/download/VKontakteDJ-Updates.txt?version=%s&
hXXp://%s/download/VKontakteDJ-Updates.txt?version=%s&
%s/catalog.search/?app=vkdj&style=1&format=json&
%s/catalog.search/?app=vkdj&style=1&format=json&
TVKChecker.CheckConnection 1. IsOnline=
TVKChecker.CheckConnection 1. IsOnline=
TVKChecker.CheckURL
TVKChecker.CheckURL
, ACheckHttps=
, ACheckHttps=
TVKChecker.CheckURL. ValidUrl HTTP Result =
TVKChecker.CheckURL. ValidUrl HTTP Result =
hXXps://
hXXps://
TVKChecker.CheckURL. ValidUrl HTTPS Result =
TVKChecker.CheckURL. ValidUrl HTTPS Result =
TVKChecker.CheckURL. ValidUrl Time=
TVKChecker.CheckURL. ValidUrl Time=
captcha_key
captcha_key
hXXps://api.%s/method/%s?
hXXps://api.%s/method/%s?
video.search
video.search
audio.add
audio.add
video.add
video.add
uid,first_name,last_name,nickname
uid,first_name,last_name,nickname
friends.get
friends.get
video.getAlbums
video.getAlbums
audio.getAlbums
audio.getAlbums
audio.getLyrics
audio.getLyrics
audio.get
audio.get
video.get
video.get
THttpHelper
THttpHelper
THttpHelper
THttpHelper
HttpHelper
HttpHelper
hXXp://%s/login.php
hXXp://%s/login.php
THttpHelper.CreateEx
THttpHelper.CreateEx
THttpHelper.Destroy
THttpHelper.Destroy
THttpHelper.GetCaptchaImage
THttpHelper.GetCaptchaImage
THttpHelper.LoadImg AId =
THttpHelper.LoadImg AId =
hXXp://%s/captcha.php?sid=%s
hXXp://%s/captcha.php?sid=%s
THttpHelper.DoneImgLoad
THttpHelper.DoneImgLoad
THttpHelper.Initialize AUrl =
THttpHelper.Initialize AUrl =
THttpHelper.ErrorRead HTTPErrorCode=
THttpHelper.ErrorRead HTTPErrorCode=
THttpHelper.OnProxyAuth ProxyUsername=
THttpHelper.OnProxyAuth ProxyUsername=
, ProxyPassword=
, ProxyPassword=
TFileDownloader.OnProxyAuth ProxyUsername=
TFileDownloader.OnProxyAuth ProxyUsername=
lblYDPassword
lblYDPassword
edtYDPassword
edtYDPassword
lblYDLogin
lblYDLogin
edtYDLogin
edtYDLogin
chkAutostartWithWindows
chkAutostartWithWindows
lblAutostartWithWindows
lblAutostartWithWindows
lblProxyPort
lblProxyPort
edtProxyPort
edtProxyPort
lblProxyPassword
lblProxyPassword
edtProxyPassword
edtProxyPassword
edtNumericEditKeyPress
edtNumericEditKeyPress
TAppSettings.Destroy
TAppSettings.Destroy
TAppSettings.Create
TAppSettings.Create
TDlgSettings.StoreUserWork
TDlgSettings.StoreUserWork
TDlgSettings.BtnSettingCategorySetClick
TDlgSettings.BtnSettingCategorySetClick
TDlgSettings.BtnAudioTabSetClick
TDlgSettings.BtnAudioTabSetClick
TDlgSettings.btnDownloadSkinClick
TDlgSettings.btnDownloadSkinClick
%sskins\%s
%sskins\%s
TDlgSettings.LoadSkinList
TDlgSettings.LoadSkinList
Uhf%f
Uhf%f
hXXp://dj-updates.com/skins/dark_skin.%d.%d.zip
hXXp://dj-updates.com/skins/dark_skin.%d.%d.zip
skin.ini
skin.ini
*.zip
*.zip
hXXp://setup.vkontakte.dj/support/postit.php
hXXp://setup.vkontakte.dj/support/postit.php
working*.log
working*.log
%s%s%s.log
%s%s%s.log
yyyy/mm/dd hh:nn:ss.zzz
yyyy/mm/dd hh:nn:ss.zzz
operand of unlimited repeat could match the empty string
operand of unlimited repeat could match the empty string
POSIX named classes are supported only within a class
POSIX named classes are supported only within a class
erroffset passed as NULL
erroffset passed as NULL
POSIX collating elements are not supported
POSIX collating elements are not supported
this version of PCRE is not compiled with PCRE_UTF8 support
this version of PCRE is not compiled with PCRE_UTF8 support
PCRE does not support \L, \l, \N, \U, or \u
PCRE does not support \L, \l, \N, \U, or \u
support for \P, \p, and \X has not been compiled
support for \P, \p, and \X has not been compiled
(*VERB) with an argument is not supported
(*VERB) with an argument is not supported
\* ?{^.$|()[
\* ?{^.$|()[
!"#$%&'((()* ,-./01
!"#$%&'((()* ,-./01
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
333333333333333333
333333333333333333
33333833
33333833
3333339
3333339
3333333333333338
3333333333333338
:*"*"$3338
:*"*"$3338
3333333
3333333
33333333
33333333
33333333333
33333333333
3333333333338
3333333333338
33338?383
33338?383
333333333333
333333333333
:*3:"$3338
:*3:"$3338
333333333333333
333333333333333
'"'"'"'"'"'"'"'"'"
'"'"'"'"'"'"'"'"'"
"'"'"'"'"'"'"'"'"'
"'"'"'"'"'"'"'"'"'
"'"'"'"'
"'"'"'"'
'"'"'"'"'"
'"'"'"'"'"
6666666666666
6666666666666
5666666666666
5666666666666
99999999999999
99999999999999
99999999999999996
99999999999999996
$pM$F.dffffa
$pM$F.dffffa
""@33334""@33334""@
""@33334""@33334""@
"" 33334"" 33334""
"" 33334"" 33334""
""""3333""""3333""""3
""""3333""""3333""""3
""""3333""""3333"""4
""""3333""""3333"""4
2""$33332""$33332""$1
2""$33332""$33332""$1
2""$33332""$33332""4
2""$33332""$33332""4
""@30334""@30334""@
""@30334""@30334""@
""@33304""@33304""@
""@33304""@33304""@
""434333""434333""4
""434333""434333""4
""433343""433343""4
""433343""433343""4
,*",*",*"
,*",*",*"
- $- $- $- $
- $- $- $- $
.,&.,&.,&
.,&.,&.,&
333333333
333333333
)))((('''
)))((('''
((('''&&&%%%
((('''&&&%%%
((('''&&&
((('''&&&
}}}$$$:::
}}}$$$:::
../../../
../../../
000000000
000000000
001001001../
001001001../
001001001001
001001001001
111111111
111111111
KWindows
KWindows
UrlMon
UrlMon
.JvProgressUtils
.JvProgressUtils
IdTCPStream
IdTCPStream
IdTCPServer
IdTCPServer
0IdHTTPHeaderInfo
0IdHTTPHeaderInfo
>WebConst
>WebConst
rSqlTimSt
rSqlTimSt
URLChecker
URLChecker
MyHTTP
MyHTTP
?HTTPApp
?HTTPApp
VKLogin
VKLogin
]DlgLogin
]DlgLogin
SyncLogin
SyncLogin
URLParse
URLParse
WebDAV
WebDAV
HotKeys
HotKeys
Font.Color
Font.Color
Font.Height
Font.Height
Font.Name
Font.Name
Font.Style
Font.Style
Vkontakte.ru
Vkontakte.ru
" ", "&&"
" ", "&&"
PasswordChar
PasswordChar
Font.Charset
Font.Charset
ButtonAppearance.Color
ButtonAppearance.Color
ButtonAppearance.ColorTo
ButtonAppearance.ColorTo
ButtonAppearance.ColorChecked
ButtonAppearance.ColorChecked
ButtonAppearance.ColorCheckedTo
ButtonAppearance.ColorCheckedTo
ButtonAppearance.ColorDown
ButtonAppearance.ColorDown
ButtonAppearance.ColorDownTo
ButtonAppearance.ColorDownTo
ButtonAppearance.ColorHot
ButtonAppearance.ColorHot
ButtonAppearance.ColorHotTo
ButtonAppearance.ColorHotTo
ButtonAppearance.BorderDownColor
ButtonAppearance.BorderDownColor
ButtonAppearance.BorderHotColor
ButtonAppearance.BorderHotColor
#ButtonAppearance.BorderCheckedColor
#ButtonAppearance.BorderCheckedColor
"ButtonAppearance.CaptionFont.Color
"ButtonAppearance.CaptionFont.Color
clWindowText#ButtonAppearance.CaptionFont.Height
clWindowText#ButtonAppearance.CaptionFont.Height
!ButtonAppearance.CaptionFont.Name
!ButtonAppearance.CaptionFont.Name
Tahoma"ButtonAppearance.CaptionFont.Style
Tahoma"ButtonAppearance.CaptionFont.Style
CaptionAppearance.CaptionColor
CaptionAppearance.CaptionColor
clHighlight CaptionAppearance.CaptionColorTo
clHighlight CaptionAppearance.CaptionColorTo
clHighlight$CaptionAppearance.CaptionBorderColor
clHighlight$CaptionAppearance.CaptionBorderColor
clHighlight!CaptionAppearance.CaptionColorHot
clHighlight!CaptionAppearance.CaptionColorHot
#CaptionAppearance.CaptionColorHotTo
#CaptionAppearance.CaptionColorHotTo
ÊptionAppearance.CaptionTextColorHot
ÊptionAppearance.CaptionTextColorHot
CaptionFont.Color
CaptionFont.Color
CaptionFont.Height
CaptionFont.Height
CaptionFont.Name
CaptionFont.Name
ContainerAppearance.LineColor
ContainerAppearance.LineColor
ContainerAppearance.Line3D
ContainerAppearance.Line3D
Color.Color
Color.Color
Color.ColorTo
Color.ColorTo
Color.Direction
Color.Direction
Color.Steps
Color.Steps
ColorHot.Color
ColorHot.Color
ColorHot.ColorTo
ColorHot.ColorTo
ColorHot.Direction
ColorHot.Direction
DockColor.Color
DockColor.Color
DockColor.ColorTo
DockColor.ColorTo
DockColor.Direction
DockColor.Direction
DockColor.Steps
DockColor.Steps
Tahoma GlowButtonAppearance.GradientHot
Tahoma GlowButtonAppearance.GradientHot
ggDiagonalForward&GlowButtonAppearance.GradientMirrorHot
ggDiagonalForward&GlowButtonAppearance.GradientMirrorHot
ggDiagonalForward!GlowButtonAppearance.GradientDown
ggDiagonalForward!GlowButtonAppearance.GradientDown
ggDiagonalForward'GlowButtonAppearance.GradientMirrorDown
ggDiagonalForward'GlowButtonAppearance.GradientMirrorDown
GroupAppearance.BorderColor
GroupAppearance.BorderColor
GroupAppearance.Color
GroupAppearance.Color
GroupAppearance.ColorTo
GroupAppearance.ColorTo
GroupAppearance.ColorMirror
GroupAppearance.ColorMirror
GroupAppearance.ColorMirrorTo
GroupAppearance.ColorMirrorTo
GroupAppearance.Font.Color
GroupAppearance.Font.Color
GroupAppearance.Font.Height
GroupAppearance.Font.Height
GroupAppearance.Font.Name
GroupAppearance.Font.Name
GroupAppearance.Font.Style
GroupAppearance.Font.Style
GroupAppearance.Gradient
GroupAppearance.Gradient
GroupAppearance.GradientMirror
GroupAppearance.GradientMirror
GroupAppearance.TextColor
GroupAppearance.TextColor
clWhite.GroupAppearance.CaptionAppearance.CaptionColor
clWhite.GroupAppearance.CaptionAppearance.CaptionColor
0GroupAppearance.CaptionAppearance.CaptionColorTo
0GroupAppearance.CaptionAppearance.CaptionColorTo
2GroupAppearance.CaptionAppearance.CaptionTextColor
2GroupAppearance.CaptionAppearance.CaptionTextColor
clBlack1GroupAppearance.CaptionAppearance.CaptionColorHot
clBlack1GroupAppearance.CaptionAppearance.CaptionColorHot
3GroupAppearance.CaptionAppearance.CaptionColorHotTo
3GroupAppearance.CaptionAppearance.CaptionColorHotTo
5GroupAppearance.CaptionAppearance.CaptionTextColorHot
5GroupAppearance.CaptionAppearance.CaptionTextColorHot
clBlack*GroupAppearance.PageAppearance.BorderColor
clBlack*GroupAppearance.PageAppearance.BorderColor
$GroupAppearance.PageAppearance.Color
$GroupAppearance.PageAppearance.Color
&GroupAppearance.PageAppearance.ColorTo
&GroupAppearance.PageAppearance.ColorTo
*GroupAppearance.PageAppearance.ColorMirror
*GroupAppearance.PageAppearance.ColorMirror
,GroupAppearance.PageAppearance.ColorMirrorTo
,GroupAppearance.PageAppearance.ColorMirrorTo
'GroupAppearance.PageAppearance.Gradient
'GroupAppearance.PageAppearance.Gradient
ggVertical-GroupAppearance.PageAppearance.GradientMirror
ggVertical-GroupAppearance.PageAppearance.GradientMirror
ggVertical)GroupAppearance.TabAppearance.BorderColor
ggVertical)GroupAppearance.TabAppearance.BorderColor
,GroupAppearance.TabAppearance.BorderColorHot
,GroupAppearance.TabAppearance.BorderColorHot
1GroupAppearance.TabAppearance.BorderColorSelected
1GroupAppearance.TabAppearance.BorderColorSelected
4GroupAppearance.TabAppearance.BorderColorSelectedHot
4GroupAppearance.TabAppearance.BorderColorSelectedHot
1GroupAppearance.TabAppearance.BorderColorDisabled
1GroupAppearance.TabAppearance.BorderColorDisabled
clNone-GroupAppearance.TabAppearance.BorderColorDown
clNone-GroupAppearance.TabAppearance.BorderColorDown
clNone#GroupAppearance.TabAppearance.Color
clNone#GroupAppearance.TabAppearance.Color
clBtnFace%GroupAppearance.TabAppearance.ColorTo
clBtnFace%GroupAppearance.TabAppearance.ColorTo
clWhite GroupAppearance.TabAppearance.ColorSelected
clWhite GroupAppearance.TabAppearance.ColorSelected
-GroupAppearance.TabAppearance.ColorSelectedTo
-GroupAppearance.TabAppearance.ColorSelectedTo
GroupAppearance.TabAppearance.ColorDisabled
GroupAppearance.TabAppearance.ColorDisabled
clNone-GroupAppearance.TabAppearance.ColorDisabledTo
clNone-GroupAppearance.TabAppearance.ColorDisabledTo
clNone&GroupAppearance.TabAppearance.ColorHot
clNone&GroupAppearance.TabAppearance.ColorHot
(GroupAppearance.TabAppearance.ColorHotTo
(GroupAppearance.TabAppearance.ColorHotTo
)GroupAppearance.TabAppearance.ColorMirror
)GroupAppearance.TabAppearance.ColorMirror
clWhite GroupAppearance.TabAppearance.ColorMirrorTo
clWhite GroupAppearance.TabAppearance.ColorMirrorTo
clWhite,GroupAppearance.TabAppearance.ColorMirrorHot
clWhite,GroupAppearance.TabAppearance.ColorMirrorHot
.GroupAppearance.TabAppearance.ColorMirrorHotTo
.GroupAppearance.TabAppearance.ColorMirrorHotTo
1GroupAppearance.TabAppearance.ColorMirrorSelected
1GroupAppearance.TabAppearance.ColorMirrorSelected
3GroupAppearance.TabAppearance.ColorMirrorSelectedTo
3GroupAppearance.TabAppearance.ColorMirrorSelectedTo
1GroupAppearance.TabAppearance.ColorMirrorDisabled
1GroupAppearance.TabAppearance.ColorMirrorDisabled
clNone3GroupAppearance.TabAppearance.ColorMirrorDisabledTo
clNone3GroupAppearance.TabAppearance.ColorMirrorDisabledTo
clNone(GroupAppearance.TabAppearance.Font.Color
clNone(GroupAppearance.TabAppearance.Font.Color
clWindowText)GroupAppearance.TabAppearance.Font.Height
clWindowText)GroupAppearance.TabAppearance.Font.Height
'GroupAppearance.TabAppearance.Font.Name
'GroupAppearance.TabAppearance.Font.Name
Tahoma(GroupAppearance.TabAppearance.Font.Style
Tahoma(GroupAppearance.TabAppearance.Font.Style
&GroupAppearance.TabAppearance.Gradient
&GroupAppearance.TabAppearance.Gradient
ggVertical,GroupAppearance.TabAppearance.GradientMirror
ggVertical,GroupAppearance.TabAppearance.GradientMirror
ggVertical)GroupAppearance.TabAppearance.GradientHot
ggVertical)GroupAppearance.TabAppearance.GradientHot
ggVertical/GroupAppearance.TabAppearance.GradientMirrorHot
ggVertical/GroupAppearance.TabAppearance.GradientMirrorHot
ggVertical.GroupAppearance.TabAppearance.GradientSelected
ggVertical.GroupAppearance.TabAppearance.GradientSelected
ggVertical4GroupAppearance.TabAppearance.GradientMirrorSelected
ggVertical4GroupAppearance.TabAppearance.GradientMirrorSelected
ggVertical.GroupAppearance.TabAppearance.GradientDisabled
ggVertical.GroupAppearance.TabAppearance.GradientDisabled
ggVertical4GroupAppearance.TabAppearance.GradientMirrorDisabled
ggVertical4GroupAppearance.TabAppearance.GradientMirrorDisabled
ggVertical'GroupAppearance.TabAppearance.TextColor
ggVertical'GroupAppearance.TabAppearance.TextColor
clBlack*GroupAppearance.TabAppearance.TextColorHot
clBlack*GroupAppearance.TabAppearance.TextColorHot
clBlack/GroupAppearance.TabAppearance.TextColorSelected
clBlack/GroupAppearance.TabAppearance.TextColorSelected
clBlack/GroupAppearance.TabAppearance.TextColorDisabled
clBlack/GroupAppearance.TabAppearance.TextColorDisabled
clWhite-GroupAppearance.ToolBarAppearance.BorderColor
clWhite-GroupAppearance.ToolBarAppearance.BorderColor
0GroupAppearance.ToolBarAppearance.BorderColorHot
0GroupAppearance.ToolBarAppearance.BorderColorHot
-GroupAppearance.ToolBarAppearance.Color.Color
-GroupAppearance.ToolBarAppearance.Color.Color
/GroupAppearance.ToolBarAppearance.Color.ColorTo
/GroupAppearance.ToolBarAppearance.Color.ColorTo
1GroupAppearance.ToolBarAppearance.Color.Direction
1GroupAppearance.ToolBarAppearance.Color.Direction
gdHorizontal0GroupAppearance.ToolBarAppearance.ColorHot.Color
gdHorizontal0GroupAppearance.ToolBarAppearance.ColorHot.Color
2GroupAppearance.ToolBarAppearance.ColorHot.ColorTo
2GroupAppearance.ToolBarAppearance.ColorHot.ColorTo
4GroupAppearance.ToolBarAppearance.ColorHot.Direction
4GroupAppearance.ToolBarAppearance.ColorHot.Direction
PageAppearance.BorderColor
PageAppearance.BorderColor
PageAppearance.Color
PageAppearance.Color
PageAppearance.ColorTo
PageAppearance.ColorTo
PageAppearance.ColorMirror
PageAppearance.ColorMirror
PageAppearance.ColorMirrorTo
PageAppearance.ColorMirrorTo
PageAppearance.Gradient
PageAppearance.Gradient
PageAppearance.GradientMirror
PageAppearance.GradientMirror
PagerCaption.BorderColor
PagerCaption.BorderColor
PagerCaption.Color
PagerCaption.Color
PagerCaption.ColorTo
PagerCaption.ColorTo
PagerCaption.ColorMirror
PagerCaption.ColorMirror
PagerCaption.ColorMirrorTo
PagerCaption.ColorMirrorTo
PagerCaption.Gradient
PagerCaption.Gradient
PagerCaption.GradientMirror
PagerCaption.GradientMirror
PagerCaption.TextColor
PagerCaption.TextColor
PagerCaption.Font.Color
PagerCaption.Font.Color
PagerCaption.Font.Height
PagerCaption.Font.Height
PagerCaption.Font.Name
PagerCaption.Font.Name
PagerCaption.Font.Style
PagerCaption.Font.Style
TabAppearance.BorderColor
TabAppearance.BorderColor
TabAppearance.BorderColorHot
TabAppearance.BorderColorHot
!TabAppearance.BorderColorSelected
!TabAppearance.BorderColorSelected
$TabAppearance.BorderColorSelectedHot
$TabAppearance.BorderColorSelectedHot
!TabAppearance.BorderColorDisabled
!TabAppearance.BorderColorDisabled
TabAppearance.BorderColorDown
TabAppearance.BorderColorDown
TabAppearance.Color
TabAppearance.Color
TabAppearance.ColorTo
TabAppearance.ColorTo
TabAppearance.ColorSelected
TabAppearance.ColorSelected
TabAppearance.ColorSelectedTo
TabAppearance.ColorSelectedTo
TabAppearance.ColorDisabled
TabAppearance.ColorDisabled
TabAppearance.ColorDisabledTo
TabAppearance.ColorDisabledTo
TabAppearance.ColorHot
TabAppearance.ColorHot
TabAppearance.ColorHotTo
TabAppearance.ColorHotTo
TabAppearance.ColorMirror
TabAppearance.ColorMirror
TabAppearance.ColorMirrorTo
TabAppearance.ColorMirrorTo
TabAppearance.ColorMirrorHot
TabAppearance.ColorMirrorHot
TabAppearance.ColorMirrorHotTo
TabAppearance.ColorMirrorHotTo
!TabAppearance.ColorMirrorSelected
!TabAppearance.ColorMirrorSelected
#TabAppearance.ColorMirrorSelectedTo
#TabAppearance.ColorMirrorSelectedTo
!TabAppearance.ColorMirrorDisabled
!TabAppearance.ColorMirrorDisabled
clWhite#TabAppearance.ColorMirrorDisabledTo
clWhite#TabAppearance.ColorMirrorDisabledTo
TabAppearance.Font.Color
TabAppearance.Font.Color
TabAppearance.Font.Height
TabAppearance.Font.Height
TabAppearance.Font.Name
TabAppearance.Font.Name
TabAppearance.Font.Style
TabAppearance.Font.Style
TabAppearance.Gradient
TabAppearance.Gradient
TabAppearance.GradientMirror
TabAppearance.GradientMirror
TabAppearance.GradientHot
TabAppearance.GradientHot
TabAppearance.GradientMirrorHot
TabAppearance.GradientMirrorHot
TabAppearance.GradientSelected
TabAppearance.GradientSelected
ggVertical$TabAppearance.GradientMirrorSelected
ggVertical$TabAppearance.GradientMirrorSelected
TabAppearance.GradientDisabled
TabAppearance.GradientDisabled
ggVertical$TabAppearance.GradientMirrorDisabled
ggVertical$TabAppearance.GradientMirrorDisabled
TabAppearance.TextColor
TabAppearance.TextColor
TabAppearance.TextColorHot
TabAppearance.TextColorHot
TabAppearance.TextColorSelected
TabAppearance.TextColorSelected
TabAppearance.TextColorDisabled
TabAppearance.TextColorDisabled
TabAppearance.BackGround.Color
TabAppearance.BackGround.Color
TabAppearance.BackGround.ColorTo
TabAppearance.BackGround.ColorTo
"TabAppearance.BackGround.Direction
"TabAppearance.BackGround.Direction
Caption.Visible
Caption.Visible
Windows
Windows
.vkdj
.vkdj
Glyph.Data
Glyph.Data
lblOperator
lblOperator
cbbOperator
cbbOperator
cbbOperatorSelect
cbbOperatorSelect
HorzScrollBar.Visible
HorzScrollBar.Visible
VertScrollBar.Smooth
VertScrollBar.Smooth
VertScrollBar.Style
VertScrollBar.Style
VertScrollBar.Tracking
VertScrollBar.Tracking
VertScrollBar.Visible
VertScrollBar.Visible
dlg-msg.bmp
dlg-msg.bmp
dlg-msg.bmpPK
dlg-msg.bmpPK
icon-msg-stop.bmp
icon-msg-stop.bmp
icon-msg-stop.bmpPK
icon-msg-stop.bmpPK
icon-msg-question.bmp
icon-msg-question.bmp
icon-msg-question.bmpPK
icon-msg-question.bmpPK
icon-msg-exclamation.bmp
icon-msg-exclamation.bmp
icon-msg-exclamation.bmpPK
icon-msg-exclamation.bmpPK
icon-msg-information.bmp
icon-msg-information.bmp
icon-msg-information.bmpPK
icon-msg-information.bmpPK
btn-msg-ok.bmp
btn-msg-ok.bmp
btn-msg-ok.bmpPK
btn-msg-ok.bmpPK
btn-msg-cancel.bmp
btn-msg-cancel.bmp
btn-msg-cancel.bmpPK
btn-msg-cancel.bmpPK
btn-msg-yes.bmp
btn-msg-yes.bmp
btn-msg-yes.bmpPK
btn-msg-yes.bmpPK
btn-msg-no.bmp
btn-msg-no.bmp
btn-msg-no.bmpPK
btn-msg-no.bmpPK
btn-msg-any.bmp
btn-msg-any.bmp
btn-msg-any.bmpPK
btn-msg-any.bmpPK
btn-reload-charts.bmp
btn-reload-charts.bmp
btn-reload-charts.bmpPK
btn-reload-charts.bmpPK
btn-reconnect.bmp
btn-reconnect.bmp
btn-reconnect.bmpPK
btn-reconnect.bmpPK
btn-search-en.bmp
btn-search-en.bmp
btn-search-en.bmpPK
btn-search-en.bmpPK
btn-search-dis.bmp
btn-search-dis.bmp
btn-search-dis.bmpPK
btn-search-dis.bmpPK
btn-pay.bmp
btn-pay.bmp
btn-pay.bmpPK
btn-pay.bmpPK
btn-select-folder.bmp
btn-select-folder.bmp
btn-select-folder.bmpPK
btn-select-folder.bmpPK
btn-savemode.bmp
btn-savemode.bmp
btn-savemode.bmpPK
btn-savemode.bmpPK
please_wait.avi
please_wait.avi
f%x6y
f%x6y
i.vRL
i.vRL
.Fx"1Ix
.Fx"1Ix
.tt^r:F
.tt^r:F
yX.bA*2a
yX.bA*2a
.GWNW
.GWNW
%XYE(8m
%XYE(8m
%Cg@'F
%Cg@'F
Rd.Nx
Rd.Nx
%U $j
%U $j
x<.rt>
x<.rt>
q%CI@
q%CI@
.*.)(- *
.*.)(- *
He.Mf
He.Mf
please_wait.aviPK
please_wait.aviPK
redirect.avi
redirect.avi
^ytÄ1V65BK
^ytÄ1V65BK
z.QS|90
z.QS|90
.sn7wq
.sn7wq
sa%fKs
sa%fKs
!O%DQ
!O%DQ
fk4%X
fk4%X
u.ckwCSMi[
u.ckwCSMi[
;%UafRZ
;%UafRZ
2G.sN
2G.sN
\7.sa
\7.sa
redirect.aviPK
redirect.aviPK
splitter-left.bmpu
splitter-left.bmpu
splitter-left.bmpPK
splitter-left.bmpPK
splitter-mid.bmp
splitter-mid.bmp
splitter-mid.bmpPK
splitter-mid.bmpPK
dlg-askplaylistdownload.bmp
dlg-askplaylistdownload.bmp
dlg-askplaylistdownload.bmpPK
dlg-askplaylistdownload.bmpPK
player-bk-left.bmp
player-bk-left.bmp
9E.iN
9E.iN
player-bk-left.bmpPK
player-bk-left.bmpPK
player-bk-right.bmp
player-bk-right.bmp
player-bk-right.bmpPK
player-bk-right.bmpPK
player-bk-btm.bmp
player-bk-btm.bmp
player-bk-btm.bmpPK
player-bk-btm.bmpPK
Top_history.bmp
Top_history.bmp
Top_history.bmpPK
Top_history.bmpPK
tabbtn_bg.bmp
tabbtn_bg.bmp
tabbtn_bg.bmpPK
tabbtn_bg.bmpPK
tabbtn_audio_bg.bmp
tabbtn_audio_bg.bmp
tabbtn_audio_bg.bmpPK
tabbtn_audio_bg.bmpPK
tabbtn_video_bg.bmp
tabbtn_video_bg.bmp
tabbtn_video_bg.bmpPK
tabbtn_video_bg.bmpPK
btn-djsearch-en.bmp
btn-djsearch-en.bmp
btn-djsearch-en.bmpPK
btn-djsearch-en.bmpPK
btn-djsearch-dis.bmp
btn-djsearch-dis.bmp
btn-djsearch-dis.bmpPK
btn-djsearch-dis.bmpPK
btn-vkaudio-en.bmp
btn-vkaudio-en.bmp
Fdl%F$
Fdl%F$
btn-vkaudio-en.bmpPK
btn-vkaudio-en.bmpPK
btn-vkaudio-dis.bmp
btn-vkaudio-dis.bmp
btn-vkaudio-dis.bmpPK
btn-vkaudio-dis.bmpPK
btn-charts-en.bmp
btn-charts-en.bmp
btn-charts-en.bmpPK
btn-charts-en.bmpPK
btn-charts-dis.bmp
btn-charts-dis.bmp
btn-charts-dis.bmpPK
btn-charts-dis.bmpPK
btn-friendsaudio-en.bmp
btn-friendsaudio-en.bmp
btn-friendsaudio-en.bmpPK
btn-friendsaudio-en.bmpPK
btn-friendsaudio-dis.bmp
btn-friendsaudio-dis.bmp
btn-friendsaudio-dis.bmpPK
btn-friendsaudio-dis.bmpPK
btn-groupsaudio-en.bmp
btn-groupsaudio-en.bmp
btn-groupsaudio-en.bmpPK
btn-groupsaudio-en.bmpPK
btn-groupsaudio-dis.bmp
btn-groupsaudio-dis.bmp
btn-groupsaudio-dis.bmpPK
btn-groupsaudio-dis.bmpPK
btn-vkvideo-en.bmp
btn-vkvideo-en.bmp
btn-vkvideo-en.bmpPK
btn-vkvideo-en.bmpPK
btn-vkvideo-dis.bmp
btn-vkvideo-dis.bmp
btn-vkvideo-dis.bmpPK
btn-vkvideo-dis.bmpPK
btn-audio-en.bmp
btn-audio-en.bmp
btn-audio-en.bmpPK
btn-audio-en.bmpPK
btn-audio-dis.bmp
btn-audio-dis.bmp
btn-audio-dis.bmpPK
btn-audio-dis.bmpPK
btn-video-en.bmp
btn-video-en.bmp
btn-video-en.bmpPK
btn-video-en.bmpPK
btn-video-dis.bmp
btn-video-dis.bmp
btn-video-dis.bmpPK
btn-video-dis.bmpPK
dlg-login.bmp
dlg-login.bmp
%B%x~
%B%x~
(De.vzt
(De.vzt
dlg-login.bmpPK
dlg-login.bmpPK
dlg-splash.bmp
dlg-splash.bmp
.CK *
.CK *
dlg-splash.bmpPK
dlg-splash.bmpPK
dlg-smspayment.bmp
dlg-smspayment.bmp
b5 >%f
b5 >%f
dlg-smspayment.bmpPK
dlg-smspayment.bmpPK
dlg-smspayment-wait.bmp
dlg-smspayment-wait.bmp
s.iytD
s.iytD
$.TPP@
$.TPP@
dlg-smspayment-wait.bmpPK
dlg-smspayment-wait.bmpPK
btn-loadskin.bmp
btn-loadskin.bmp
btn-loadskin.bmpPK
btn-loadskin.bmpPK
dlg-login-yd.bmp
dlg-login-yd.bmp
~!.kd
~!.kd
B~1.kd
B~1.kd
.Uo}_{
.Uo}_{
dlg-login-yd.bmpPK
dlg-login-yd.bmpPK
btn-friendsvideo-en.bmp
btn-friendsvideo-en.bmp
btn-friendsvideo-en.bmpPK
btn-friendsvideo-en.bmpPK
btn-friendsvideo-dis.bmp
btn-friendsvideo-dis.bmp
btn-friendsvideo-dis.bmpPK
btn-friendsvideo-dis.bmpPK
btn-groupsvideo-en.bmp
btn-groupsvideo-en.bmp
btn-groupsvideo-en.bmpPK
btn-groupsvideo-en.bmpPK
btn-groupsvideo-dis.bmp
btn-groupsvideo-dis.bmp
btn-groupsvideo-dis.bmpPK
btn-groupsvideo-dis.bmpPK
dlg-settings.bmp
dlg-settings.bmp
dlg-settings.bmpPK
dlg-settings.bmpPK
btn-folder.bmp
btn-folder.bmp
btn-folder.bmpPK
btn-folder.bmpPK
btn-settings-vkauth-selected.bmp
btn-settings-vkauth-selected.bmp
btn-settings-vkauth-selected.bmpPK
btn-settings-vkauth-selected.bmpPK
btn-settings-vkauth-unselected.bmp
btn-settings-vkauth-unselected.bmp
btn-settings-vkauth-unselected.bmpPK
btn-settings-vkauth-unselected.bmpPK
btn-settings-download-selected.bmp
btn-settings-download-selected.bmp
btn-settings-download-selected.bmpPK
btn-settings-download-selected.bmpPK
btn-settings-download-unselected.bmp
btn-settings-download-unselected.bmp
btn-settings-download-unselected.bmpPK
btn-settings-download-unselected.bmpPK
btn-settings-audioquality-selected.bmp
btn-settings-audioquality-selected.bmp
btn-settings-audioquality-selected.bmpPK
btn-settings-audioquality-selected.bmpPK
btn-settings-audioquality-unselected.bmp
btn-settings-audioquality-unselected.bmp
btn-settings-audioquality-unselected.bmpPK
btn-settings-audioquality-unselected.bmpPK
btn-settings-proxy-selected.bmp
btn-settings-proxy-selected.bmp
btn-settings-proxy-selected.bmpPK
btn-settings-proxy-selected.bmpPK
btn-settings-proxy-unselected.bmp
btn-settings-proxy-unselected.bmp
btn-settings-proxy-unselected.bmpPK
btn-settings-proxy-unselected.bmpPK
btn-settings-skin-selected.bmp
btn-settings-skin-selected.bmp
btn-settings-skin-selected.bmpPK
btn-settings-skin-selected.bmpPK
btn-settings-skin-unselected.bmp
btn-settings-skin-unselected.bmp
btn-settings-skin-unselected.bmpPK
btn-settings-skin-unselected.bmpPK
btn-settings-other-selected.bmp
btn-settings-other-selected.bmp
btn-settings-other-selected.bmpPK
btn-settings-other-selected.bmpPK
btn-settings-other-unselected.bmp
btn-settings-other-unselected.bmp
btn-settings-other-unselected.bmpPK
btn-settings-other-unselected.bmpPK
btn-settings-videoquality-selected.bmp
btn-settings-videoquality-selected.bmp
btn-settings-videoquality-selected.bmpPK
btn-settings-videoquality-selected.bmpPK
btn-settings-videoquality-unselected.bmp
btn-settings-videoquality-unselected.bmp
.roGK
.roGK
btn-settings-videoquality-unselected.bmpPK
btn-settings-videoquality-unselected.bmpPK
btn-settings-history-selected.bmp
btn-settings-history-selected.bmp
btn-settings-history-selected.bmpPK
btn-settings-history-selected.bmpPK
btn-settings-history-unselected.bmp
btn-settings-history-unselected.bmp
btn-settings-history-unselected.bmpPK
btn-settings-history-unselected.bmpPK
btn-settings-shortcuts-selected.bmp
btn-settings-shortcuts-selected.bmp
btn-settings-shortcuts-selected.bmpPK
btn-settings-shortcuts-selected.bmpPK
btn-settings-shortcuts-unselected.bmp
btn-settings-shortcuts-unselected.bmp
btn-settings-shortcuts-unselected.bmpPK
btn-settings-shortcuts-unselected.bmpPK
btn-settings-downloadpath-selected.bmp
btn-settings-downloadpath-selected.bmp
btn-settings-downloadpath-selected.bmpPK
btn-settings-downloadpath-selected.bmpPK
btn-settings-downloadpath-unselected.bmp
btn-settings-downloadpath-unselected.bmp
btn-settings-downloadpath-unselected.bmpPK
btn-settings-downloadpath-unselected.bmpPK
btn-settings-reg-selected.bmp
btn-settings-reg-selected.bmp
btn-settings-reg-unselected.bmp
btn-settings-reg-unselected.bmp
btn-settings-playlist-selected.bmp
btn-settings-playlist-selected.bmp
btn-settings-playlist-unselected.bmp
btn-settings-playlist-unselected.bmp
forum-logo.bmp
forum-logo.bmp
forum-logo.bmpPK
forum-logo.bmpPK
btn-settings.bmp
btn-settings.bmp
btn-settings.bmpPK
btn-settings.bmpPK
btn-pl-add.bmp
btn-pl-add.bmp
btn-pl-add.bmpPK
btn-pl-add.bmpPK
btn-pl-del.bmp
btn-pl-del.bmp
btn-pl-del.bmpPK
btn-pl-del.bmpPK
btn-pl-sel.bmp
btn-pl-sel.bmp
btn-pl-sel.bmpPK
btn-pl-sel.bmpPK
btn-pl-file.bmp
btn-pl-file.bmp
btn-pl-file.bmpPK
btn-pl-file.bmpPK
img-playlbl.bmp
img-playlbl.bmp
img-playlbl.bmpPK
img-playlbl.bmpPK
img-bitratelbl.bmp
img-bitratelbl.bmp
img-bitratelbl.bmpPK
img-bitratelbl.bmpPK
btn-add-current-to-pl.bmp
btn-add-current-to-pl.bmp
btn-add-current-to-pl.bmpPK
btn-add-current-to-pl.bmpPK
btn-add-current-to-pl-dis.bmp}
btn-add-current-to-pl-dis.bmp}
btn-add-current-to-pl-dis.bmpPK
btn-add-current-to-pl-dis.bmpPK
btn-download-current.bmp
btn-download-current.bmp
btn-download-current.bmpPK
btn-download-current.bmpPK
btn-download-current-dis.bmpu
btn-download-current-dis.bmpu
btn-download-current-dis.bmpPK
btn-download-current-dis.bmpPK
btn-vis.bmp
btn-vis.bmp
btn-vis.bmpPK
btn-vis.bmpPK
menu-vis.bmp
menu-vis.bmp
menu-vis.bmpPK
menu-vis.bmpPK
dlg-download-playlist-bg.bmp
dlg-download-playlist-bg.bmp
dlg-download-playlist-bg.bmpPK
dlg-download-playlist-bg.bmpPK
dlg-register.bmp
dlg-register.bmp
ef.yf
ef.yf
tipoftheday.gif
tipoftheday.gif
l9.GO
l9.GO
-VN}*T
-VN}*T
FQ%d*3,v
FQ%d*3,v
.tc/'d,t\
.tc/'d,t\
%D/=W
%D/=W
-r%F|5
-r%F|5
.ou]t
.ou]t
sxA.RI
sxA.RI
ur.wn
ur.wn
;-Q[R9(f(%F
;-Q[R9(f(%F
70(8$4,!1)9%5-=
70(8$4,!1)9%5-=
G[-n}{w
G[-n}{w
%Dr(V
%Dr(V
.RsBX
.RsBX
.OA0Le
.OA0Le
zDM%D
zDM%D
Yf8s.Ec
Yf8s.Ec
"5!1)9%5-=0'7/
"5!1)9%5-=0'7/
U.ruQ
U.ruQ
e".Em
e".Em
3J%fg
3J%fg
3
3
zA;0%URu~1
zA;0%URu~1
t4%s"
t4%s"
y5%X.
y5%X.
tooltip.gif
tooltip.gif
?084
?084
bKr.ZO5
bKr.ZO5
/!:AD#%C
/!:AD#%C
YfTpV
YfTpV
,7B%s{{
,7B%s{{
YmS.YQ
YmS.YQ
{.(7%s
{.(7%s
H.xXlr
H.xXlr
p.pF,
p.pF,
:qiY.oIz
:qiY.oIz
xd#%C
xd#%C
g].hz
g].hz
OuRLd
OuRLd
%x8o@j
%x8o@j
.vMpc
.vMpc
.XwOo_
.XwOo_
6Ã-
6Ã-
5%s0)s
5%s0)s
9u<.zr>
9u<.zr>
z .Mk
z .Mk
:q.dB
:q.dB
.XFZ|
.XFZ|
û;F
û;F
%sqj*
%sqj*
@=.vd4
@=.vd4
.VLj\
.VLj\
.Ha|;
.Ha|;
Õ'7jI
Õ'7jI
Z'.lJ
Z'.lJ
tipoftheday.gifPK
tipoftheday.gifPK
tooltip.gifPK
tooltip.gifPK
oplata_anime.gif
oplata_anime.gif
%SM"`
%SM"`
(0
(0
%D_KJ
%D_KJ
@d~#.pw
@d~#.pw
l%soKZ
l%soKZ
QT4%U
QT4%U
oplata_anime.gifPK
oplata_anime.gifPK
vvkp2.swfCWS
vvkp2.swfCWS
[b1%dh
[b1%dh
9b.VR
9b.VR
kEYUN
kEYUN
L\%CK
L\%CK
avkp2.swfCWS
avkp2.swfCWS
.UPt9z]|
.UPt9z]|
M%fm&1[K
M%fm&1[K
avkp2.swfPK
avkp2.swfPK
banner-bg.bmp
banner-bg.bmp
banner-bg.bmpPK
banner-bg.bmpPK
banner-close.bmp
banner-close.bmp
banner-close.bmpPK
banner-close.bmpPK
anime_mic.gifu
anime_mic.gifu
.nOUU
.nOUU
M%cSw
M%cSw
%uNrS~
%uNrS~
anime_mic.gifPK
anime_mic.gifPK
yandex-setup-bg.bmp
yandex-setup-bg.bmp
pet.swfTXsT
pet.swfTXsT
"MDq%X^
"MDq%X^
i..Fi
i..Fi
%%f:ri
%%f:ri
HuG%C
HuG%C
nzp.GgS
nzp.GgS
pet.swf
pet.swf
History.txt
History.txt
History.txtPK
History.txtPK
twitter.bmp}
twitter.bmp}
twitter.bmpPK
twitter.bmpPK
facebook.bmp}
facebook.bmp}
facebook.bmpPK
facebook.bmpPK
mailru.bmpM
mailru.bmpM
mailru.bmpPK
mailru.bmpPK
classmates.bmp
classmates.bmp
classmates.bmpPK
classmates.bmpPK
vkontakte.bmp
vkontakte.bmp
vkontakte.bmpPK
vkontakte.bmpPK
dlg-yandex-setup-bg.bmp
dlg-yandex-setup-bg.bmp
dlg-yandex-setup-bg.bmpPK
dlg-yandex-setup-bg.bmpPK
dlg-yandex-setup2-bg.bmp
dlg-yandex-setup2-bg.bmp
e>%sI
e>%sI
%XJ^(
%XJ^(
(YfTp'
(YfTp'
?-w}\
?-w}\
*.NdgG
*.NdgG
e.yK]A
e.yK]A
>9^:>\8>
>9^:>\8>
zg.zw!yo!
zg.zw!yo!
38Y.Csh
38Y.Csh
qHf0T!%f
qHf0T!%f
Fi.KF|
Fi.KF|
Cw7l.unZ:
Cw7l.unZ:
B.eS^F3
B.eS^F3
q.dzeBi
q.dzeBi
.qNRp/
.qNRp/
TCpN\
TCpN\
>n4%uX
>n4%uX
O@D%s
O@D%s
6#I?%U
6#I?%U
O\.SN5
O\.SN5
/1BL%U
/1BL%U
]d.XD
]d.XD
.gF`0
.gF`0
MU.Te*
MU.Te*
.cF~cF~cF~
.cF~cF~cF~
jm.Uo
jm.Uo
j%cL5
j%cL5
8$B%.ec
8$B%.ec
%d#kS
%d#kS
:Blowfish part of OpenSSL 0.9.6 24 Sep 2000
:Blowfish part of OpenSSL 0.9.6 24 Sep 2000
LBû
LBû
RLB%f
RLB%f
P/%C^
P/%C^
R.nv1
R.nv1
ð.C
ð.C
O*.Td
O*.Td
(%f)UPnV
(%f)UPnV
i.Fa.'
i.Fa.'
H.iJ&V[
H.iJ&V[
libeay32.dllPK
libeay32.dllPK
Y.Fdy
Y.Fdy
j.rk5
j.rk5
%u7l&
%u7l&
%uJjD
%uJjD
%XP\[W
%XP\[W
&.EmT
&.EmT
.wc3b
.wc3b
ssleay32.dllPK
ssleay32.dllPK
flsh.dllPK
flsh.dllPK
slider-thumb.bmp
slider-thumb.bmp
slider-thumb.bmpPK
slider-thumb.bmpPK
volume-slider-center.bmp
volume-slider-center.bmp
volume-slider-center.bmpPK
volume-slider-center.bmpPK
volume-slider-left.bmp]
volume-slider-left.bmp]
volume-slider-left.bmpPK
volume-slider-left.bmpPK
volume-slider-right.bmp]
volume-slider-right.bmp]
volume-slider-right.bmpPK
volume-slider-right.bmpPK
slider-center.bmp
slider-center.bmp
slider-center.bmpPK
slider-center.bmpPK
slider-left.bmp]
slider-left.bmp]
slider-left.bmpPK
slider-left.bmpPK
slider-right.bmp]
slider-right.bmp]
slider-right.bmpPK
slider-right.bmpPK
player-btn-mute-down-en.bmp
player-btn-mute-down-en.bmp
@%3Uw
@%3Uw
player-btn-mute-down-en.bmpPK
player-btn-mute-down-en.bmpPK
player-btn-mute-down-hot.bmp
player-btn-mute-down-hot.bmp
player-btn-mute-down-hot.bmpPK
player-btn-mute-down-hot.bmpPK
player-btn-mute-up-en.bmp
player-btn-mute-up-en.bmp
player-btn-mute-up-en.bmpPK
player-btn-mute-up-en.bmpPK
player-btn-mute-up-hot.bmp
player-btn-mute-up-hot.bmp
player-btn-mute-up-hot.bmpPK
player-btn-mute-up-hot.bmpPK
player-btn-cycle-up-en.bmp
player-btn-cycle-up-en.bmp
player-btn-cycle-up-en.bmpPK
player-btn-cycle-up-en.bmpPK
player-btn-cycle-up-hot.bmp
player-btn-cycle-up-hot.bmp
gQ.rh
gQ.rh
player-btn-cycle-up-hot.bmpPK
player-btn-cycle-up-hot.bmpPK
player-btn-cycle-down-en.bmp
player-btn-cycle-down-en.bmp
player-btn-cycle-down-en.bmpPK
player-btn-cycle-down-en.bmpPK
player-btn-cycle-down-hot.bmp
player-btn-cycle-down-hot.bmp
player-btn-cycle-down-hot.bmpPK
player-btn-cycle-down-hot.bmpPK
player-btn-random-2-en.bmp
player-btn-random-2-en.bmp
player-btn-random-2-en.bmpPK
player-btn-random-2-en.bmpPK
player-btn-random-2-hot.bmp
player-btn-random-2-hot.bmp
player-btn-random-2-hot.bmpPK
player-btn-random-2-hot.bmpPK
player-btn-random-1-en.bmp
player-btn-random-1-en.bmp
player-btn-random-1-en.bmpPK
player-btn-random-1-en.bmpPK
player-btn-random-1-hot.bmp
player-btn-random-1-hot.bmp
player-btn-random-1-hot.bmpPK
player-btn-random-1-hot.bmpPK
player-btn-play-en.bmp
player-btn-play-en.bmp
player-btn-play-en.bmpPK
player-btn-play-en.bmpPK
player-btn-play-hot.bmp
player-btn-play-hot.bmp
34!(,10
34!(,10
player-btn-play-hot.bmpPK
player-btn-play-hot.bmpPK
player-btn-play-dis.bmp
player-btn-play-dis.bmp
player-btn-play-dis.bmpPK
player-btn-play-dis.bmpPK
player-btn-pause-en.bmp
player-btn-pause-en.bmp
/" &)'&*/'
/" &)'&*/'
player-btn-pause-en.bmpPK
player-btn-pause-en.bmpPK
player-btn-pause-hot.bmp
player-btn-pause-hot.bmp
!p%CX
!p%CX
!?888>>>
!?888>>>
player-btn-pause-hot.bmpPK
player-btn-pause-hot.bmpPK
player-btn-pause-dis.bmp
player-btn-pause-dis.bmp
A[.gU
A[.gU
:.FcLFV*
:.FcLFV*
player-btn-pause-dis.bmpPK
player-btn-pause-dis.bmpPK
player-btn-stop-en.bmp
player-btn-stop-en.bmp
*MIvQ%xg
*MIvQ%xg
?888
?888
player-btn-stop-en.bmpPK
player-btn-stop-en.bmpPK
player-btn-stop-hot.bmp
player-btn-stop-hot.bmp
( 8&84>42
( 8&84>42
player-btn-stop-hot.bmpPK
player-btn-stop-hot.bmpPK
player-btn-stop-dis.bmp
player-btn-stop-dis.bmp
player-btn-stop-dis.bmpPK
player-btn-stop-dis.bmpPK
player-btn-prev-en.bmp]
player-btn-prev-en.bmp]
player-btn-prev-en.bmpPK
player-btn-prev-en.bmpPK
player-btn-prev-hot.bmp]
player-btn-prev-hot.bmp]
18"9&%7#
18"9&%7#
player-btn-prev-hot.bmpPK
player-btn-prev-hot.bmpPK
player-btn-prev-dis.bmpu
player-btn-prev-dis.bmpu
.NIrB
.NIrB
player-btn-prev-dis.bmpPK
player-btn-prev-dis.bmpPK
player-btn-next-en.bmpu
player-btn-next-en.bmpu
.RVVoo{yy
.RVVoo{yy
(:14:),:)4218
(:14:),:)4218
,
,
.bogW
.bogW
player-btn-next-en.bmpPK
player-btn-next-en.bmpPK
player-btn-next-hot.bmpu
player-btn-next-hot.bmpu
#542%8")0,! 8
#542%8")0,! 8
player-btn-next-hot.bmpPK
player-btn-next-hot.bmpPK
player-btn-next-dis.bmpu
player-btn-next-dis.bmpu
player-btn-next-dis.bmpPK
player-btn-next-dis.bmpPK
player-btn-random-3-en.bmp
player-btn-random-3-en.bmp
player-btn-random-3-en.bmpPK
player-btn-random-3-en.bmpPK
player-btn-random-3-hot.bmp
player-btn-random-3-hot.bmp
player-btn-random-3-hot.bmpPK
player-btn-random-3-hot.bmpPK
player-btn-cycle-3-en.bmp
player-btn-cycle-3-en.bmp
player-btn-cycle-3-en.bmpPK
player-btn-cycle-3-en.bmpPK
player-btn-cycle-3-hot.bmp
player-btn-cycle-3-hot.bmp
player-btn-cycle-3-hot.bmpPK
player-btn-cycle-3-hot.bmpPK
GetWindowsDirectoryA
GetWindowsDirectoryA
GetCPInfo
GetCPInfo
RegOpenKeyExA
RegOpenKeyExA
RegCloseKey
RegCloseKey
RegQueryInfoKeyA
RegQueryInfoKeyA
RegFlushKey
RegFlushKey
RegEnumKeyExA
RegEnumKeyExA
RegDeleteKeyA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyExA
SetViewportOrgEx
SetViewportOrgEx
GetViewportOrgEx
GetViewportOrgEx
GdipSetStringFormatHotkeyPrefix
GdipSetStringFormatHotkeyPrefix
GdiplusShutdown
GdiplusShutdown
ShellExecuteExA
ShellExecuteExA
ShellExecuteA
ShellExecuteA
VkKeyScanA
VkKeyScanA
UnregisterHotKey
UnregisterHotKey
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExA
SetWindowsHookExA
RegisterHotKey
RegisterHotKey
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyA
MapVirtualKeyA
LoadKeyboardLayoutA
LoadKeyboardLayoutA
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutNameA
GetKeyboardLayoutNameA
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextA
GetKeyNameTextA
GetAsyncKeyState
GetAsyncKeyState
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
ActivateKeyboardLayout
ActivateKeyboardLayout
GetKeyboardType
GetKeyboardType
HttpSendRequestExA
HttpSendRequestExA
HttpEndRequestA
HttpEndRequestA
HttpSendRequestA
HttpSendRequestA
HttpQueryInfoA
HttpQueryInfoA
HttpAddRequestHeadersA
HttpAddRequestHeadersA
InternetCrackUrlA
InternetCrackUrlA
.idata
.idata
P.reloc
P.reloc
P.rsrc
P.rsrc
%8")0,:8
%8")0,:8
Ri:.RS(
Ri:.RS(
Af.eL
Af.eL
_]%X7
_]%X7
O%S~K
O%S~K
}||$###""
}||$###""
322333333
322333333
%%% """
%%% """
name="JR.Inno.Setup"
name="JR.Inno.Setup"
version="1.0.0.0"
version="1.0.0.0"
name="Microsoft.Windows.Common-Controls"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
version="6.0.0.0"
publicKeyToken="6595b64144ccf1df"
publicKeyToken="6595b64144ccf1df"
true
true
KERNEL32.DLL
KERNEL32.DLL
advapi32.dll
advapi32.dll
comdlg32.dll
comdlg32.dll
gdi32.dll
gdi32.dll
gdiplus.dll
gdiplus.dll
MSVCRT.DLL
MSVCRT.DLL
version.dll
version.dll
winmm.dll
winmm.dll
wsock32.dll
wsock32.dll
hXXp://VVV.w3.org/2001/XMLSchema
hXXp://VVV.w3.org/2001/XMLSchema
.----/01/01/01
.----/01/01/01
{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|
{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|
{|{|{|{|{|{|{|
{|{|{|{|{|{|{|
TDLGLOGIN
TDLGLOGIN
TYDLOGIN
TYDLOGIN
CRTOOL
CRTOOL
(
(
: %s)
: %s)
VKDJFile%Software\Classes\VKDJFile\DefaultIcon,Software\Classes\VKDJFile\shell\open\command
VKDJFile%Software\Classes\VKDJFile\DefaultIcon,Software\Classes\VKDJFile\shell\open\command
m
m
%s
%s
C:\Music
C:\Music
C:\Video!
C:\Video!
(%s)!
(%s)!
hXXps://webdav.yandex.ru/
hXXps://webdav.yandex.ru/
Config.ini
Config.ini
true
true
.vkdj
.vkdj
%s?
%s?
.mp3#%s\[
.mp3#%s\[
.mp3'%s\[
.mp3'%s\[
.mp3(%s\Charts\[
.mp3(%s\Charts\[
.mp3)%s\Friends\[
.mp3)%s\Friends\[
.mp3*%s\Groups\[
.mp3*%s\Groups\[
.flv)%s\Friends\[
.flv)%s\Friends\[
.flv*%s\Groups\[
.flv*%s\Groups\[
YandexBarSetup.exe
YandexBarSetup.exe
ArtistName%d
ArtistName%d
ArtistIsChart%d
ArtistIsChart%d
ArtistAlbumsCount%d
ArtistAlbumsCount%d
AlbumName%d_%d
AlbumName%d_%d
AlbumDate%d_%d
AlbumDate%d_%d
AlbumTrackCount%d_%d
AlbumTrackCount%d_%d
TrackName%d_%d_%d
TrackName%d_%d_%d
TrackDuration%d_%d_%d
TrackDuration%d_%d_%d
TrackPath%d_%d_%d
TrackPath%d_%d_%d
TrackLink%d_%d_%d
TrackLink%d_%d_%d
TrackID%d_%d_%d
TrackID%d_%d_%d
TrackOID%d_%d_%d
TrackOID%d_%d_%d
TrackClass%d_%d_%d
TrackClass%d_%d_%d
TrackSimple%d_%d_%d
TrackSimple%d_%d_%d
TrackYD%d_%d_%d
TrackYD%d_%d_%d
TrackYDUploaded%d_%d_%d
TrackYDUploaded%d_%d_%d
*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
\Yandex\clids-barie.xml
\Yandex\clids-barie.xml
(vk.com)
(vk.com)
.
hXXp://vk.com/captcha.php?sid=%s
.
hXXp://vk.com/captcha.php?sid=%s
%s:%d
%s:%d
History.sav
History.sav
Menu HighlightUMozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
Menu HighlightUMozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
Node cannot be null Microsoft MSXML is not installed)"%s" DOMImplementation already registered;Property or Method "%s" is not supported by DOM Vendor "%s"
Node cannot be null Microsoft MSXML is not installed)"%s" DOMImplementation already registered;Property or Method "%s" is not supported by DOM Vendor "%s"
Clipboard operation failed.SCannot set initial user data because there is not enough user data space allocated.
Clipboard operation failed.SCannot set initial user data because there is not enough user data space allocated.
)File [%s] has not TD32 debug information!
)File [%s] has not TD32 debug information!
Library not found: %s
Library not found: %s
Function not found: %s.%s
Function not found: %s.%s
CompuServe GIF ImageÊnnot change the Size of a GIF image
CompuServe GIF ImageÊnnot change the Size of a GIF image
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters*Can not write to a read-only memory stream
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters*Can not write to a read-only memory stream
Invalid MMF name "%s"*The MMF named "%s" cannot be created empty
Invalid MMF name "%s"*The MMF named "%s" cannot be created empty
Cannot open file "%s"
Cannot open file "%s"
Section "%s" not found
Section "%s" not found
Unknown error'No UTF8 support in this version of PCRE
Unknown error'No UTF8 support in this version of PCRE
Win32: %s (%u)(Failed to get ANSI replacement character
Win32: %s (%u)(Failed to get ANSI replacement character
Unknown function at %s
Unknown function at %s
1TabSlidingWindowStream.Seek: invalid new position
1TabSlidingWindowStream.Seek: invalid new position
;Self-Extracting Zip Files (*.exe)|*.EXE|All Files (*.*)|*.*(VMS: request to read too many bytes [%d])VMS: invalid origin %d, should be 0, 1, 2
;Self-Extracting Zip Files (*.exe)|*.EXE|All Files (*.*)|*.*(VMS: request to read too many bytes [%d])VMS: invalid origin %d, should be 0, 1, 2
VMS: Cannot open swap file %s#VMS: Failed to seek in swap file %s.VMS: Failed to read %d bytes from swap file %s-VMS: Failed to write %d bytes to swap file %s)VMS: request to write too many bytes [%d](BBS: request to read too many bytes [%d]'BBS: New position is outside the buffer
VMS: Cannot open swap file %s#VMS: Failed to seek in swap file %s.VMS: Failed to read %d bytes from swap file %s-VMS: Failed to write %d bytes to swap file %s)VMS: request to write too many bytes [%d](BBS: request to read too many bytes [%d]'BBS: New position is outside the buffer
BBS: Invalid Origin value)BBS: request to write too many bytes [%d]2TabSlidingWindowStream.Write: Not at end of stream0TabSlidingWindowStream.bsWriteChunk: seek failed1TabSlidingWindowStream.bsWriteChunk: write failed TabSlidingWindowStream.Seek: invalid origin
BBS: Invalid Origin value)BBS: request to write too many bytes [%d]2TabSlidingWindowStream.Write: Not at end of stream0TabSlidingWindowStream.bsWriteChunk: seek failed1TabSlidingWindowStream.bsWriteChunk: write failed TabSlidingWindowStream.Seek: invalid origin
Version Needed to Extract: %f
Version Needed to Extract: %f
Comment: %s
Comment: %s
*.zipWPKZip Archives (*.zip)|*.zip|Self Extracting Archives (*.exe)|*.exe|All Files (*.*)|*.*
*.zipWPKZip Archives (*.zip)|*.zip|Self Extracting Archives (*.exe)|*.exe|All Files (*.*)|*.*
Enter Password
Enter Password
&Password
&Password
*.cab2Cabinet Archives (*.cab)|*.CAB|All Files (*.*)|*.*
*.cab2Cabinet Archives (*.cab)|*.CAB|All Files (*.*)|*.*
*.txt,Text Files (*.txt)|*.TXT|All Files (*.*)|*.*
*.txt,Text Files (*.txt)|*.TXT|All Files (*.*)|*.*
*.exe
*.exe
CRC: %x
CRC: %x
External File Attributes: %s
External File Attributes: %s
File Type: %s
File Type: %s
Encryption: %s
Encryption: %s
Time Stamp: %s
Time Stamp: %s
Made by Version: %f
Made by Version: %f
Version %s
Version %s
Compressed Size: %d
Compressed Size: %d
Uncompressed Size: %d
Uncompressed Size: %d
Compression Method: %s
Compression Method: %s
Cannot load cabinet.dll
Cannot load cabinet.dll
Stub must be an executable
Stub must be an executable
Unhandled Archive Type Spanning not supported by this Archive type
Unhandled Archive Type Spanning not supported by this Archive type
2Cannot insert file - no insertion support provided
2Cannot insert file - no insertion support provided
Invalid Reduce Factor Cannot insert file - duplicates stored name3Cannot insert file - unsupported compression method
Invalid Reduce Factor Cannot insert file - duplicates stored name3Cannot insert file - unsupported compression method
Image file name/Spanned archives must be opened as file streams-Insert disk number %d of the spanned disk set-Insert span number %d of the spanned file set*Cannot update an existing spanned disk set.Cannot make a self-extracting spanned disk set
Image file name/Spanned archives must be opened as file streams-Insert disk number %d of the spanned disk set-Insert span number %d of the spanned file set*Cannot update an existing spanned disk set.Cannot make a self-extracting spanned disk set
Could not load certificate.#Could not load key, check password.
Could not load certificate.#Could not load key, check password.
SSL status: "%s"
SSL status: "%s"
Invalid file - not a PKZip file,Cannot extract file - newer version required4Cannot extract file - unsupported compression method4Cannot extract file - no extraction support provided&Cannot extract file - invalid password
Invalid file - not a PKZip file,Cannot extract file - newer version required4Cannot extract file - unsupported compression method4Cannot extract file - no extraction support provided&Cannot extract file - invalid password
Command not supported.
Command not supported.
Address type not supported.$Error accepting connection with SSL.
Address type not supported.$Error accepting connection with SSL.
Error creating SSL context. Could not load root certificate.
Error creating SSL context. Could not load root certificate.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Protocol not supported.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Protocol family not supported.0Address family not supported by protocol family.
Chunk StartedDThis authentication method is already registered with class name %s.
Chunk StartedDThis authentication method is already registered with class name %s.
%s is not a valid service.
%s is not a valid service.
Socket Error # %d
Socket Error # %d
%s is not a valid IP address.
%s is not a valid IP address.
Operation would block.
Operation would block.
Operation now in progress.
Operation now in progress.
Operation already in progress.
Operation already in progress.
Socket operation on non-socket.
Socket operation on non-socket.
No data to read.$Can not bind in port range (%d - %d)
No data to read.$Can not bind in port range (%d - %d)
Invalid Port Range (%d - %d)
Invalid Port Range (%d - %d)
Max line length exceeded.*Error on call Winsock2 library function %s&Error on loading Winsock2 library (%s)
Max line length exceeded.*Error on call Winsock2 library function %s&Error on loading Winsock2 library (%s)
Resolving hostname %s.
Resolving hostname %s.
Connecting to %s.
Connecting to %s.
FhXXp://vkontakte.dj/svyaz/?os=%s&version=%s&error=%d&message=%s&uid=%s
FhXXp://vkontakte.dj/svyaz/?os=%s&version=%s&error=%d&message=%s&uid=%s
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.4Failed attempting to retrieve time zone information.
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.4Failed attempting to retrieve time zone information.
File "%s" not found1Only one TIdAntiFreeze can exist per application."%d: Circular links are not allowed
File "%s" not found1Only one TIdAntiFreeze can exist per application."%d: Circular links are not allowed
%s
%s
%s
%s
%s
%s
VVV.vkontakte.dj.
VVV.vkontakte.dj.
vk.com.
vk.com.
vk.com
vk.com
https.
https.
https
-
https
-
adobe.com
adobe.com
Flash Player for Internet Explorer!
C%s
Flash Player for Internet Explorer!
C%s
:
%s
:
%s
7Dispatch methods do not support more than 64 parameters
7Dispatch methods do not support more than 64 parameters
JPEG error #%d
JPEG error #%d
JPEG Image File
JPEG Image File
#Nested dataset must inherit from %s
#Nested dataset must inherit from %s
SQL not supported: %s
SQL not supported: %s
Execute not supported: %s1Operation not allowed on a unidirectional dataset
Execute not supported: %s1Operation not allowed on a unidirectional dataset
%s is not a valid BCD value
%s is not a valid BCD value
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid SQL date/time values
Invalid SQL date/time values
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object
0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
Field '%s' must have a value
Field '%s' must have a value
Field '%s' has no dataset"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
Field '%s' has no dataset"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
DataSource cannot be changed0Cannot perform this operation on an open dataset"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset
DataSource cannot be changed0Cannot perform this operation on an open dataset"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset
Invalid property index %d.
Invalid property index %d.
Invalid FieldKind Field '%s' is of an unknown type
Invalid FieldKind Field '%s' is of an unknown type
Duplicate field name '%s'
Duplicate field name '%s'
Field '%s' not found#Cannot access field '%s' as type %s
Field '%s' not found#Cannot access field '%s' as type %s
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s0'%s' is not a valid integer value for field '%s'
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s0'%s' is not a valid integer value for field '%s'
Error setting %s.Count8Listbox (%s) style must be virtual in order to set Count"Unable to find a Table of Contents
Error setting %s.Count8Listbox (%s) style must be virtual in order to set Count"Unable to find a Table of Contents
No help found for %s#No context-sensitive help installed$No topic-based help system installed
No help found for %s#No context-sensitive help installed$No topic-based help system installed
Failed to clear tab control Failed to delete tab at index %d"Failed to retrieve tab at index %d Failed to get object at index %d"Failed to set tab "%s" at index %d Failed to set object at index %d
Failed to clear tab control Failed to delete tab at index %d"Failed to retrieve tab at index %d Failed to get object at index %d"Failed to set tab "%s" at index %d Failed to set object at index %d
Invalid clipboard format Clipboard does not support Icons
Invalid clipboard format Clipboard does not support Icons
Text exceeds memo capacity/Menu '%s' is already being used by another form
Text exceeds memo capacity/Menu '%s' is already being used by another form
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
%s property out of range
%s property out of range
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)*Can't write to a read-only resource stream0Tab position incompatible with current tab style0Tab style incompatible with current tab position
Thread Error: %s (%d)*Can't write to a read-only resource stream0Tab position incompatible with current tab style0Tab style incompatible with current tab position
Scan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic
Scan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic
Unsupported clipboard format
Unsupported clipboard format
Invalid data type for '%s' List capacity out of bounds (%d)
Invalid data type for '%s' List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream
List index out of bounds (%d) Out of memory while expanding memory stream
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Failed to create key %s
Failed to create key %s
Failed to get data for '%s'
Failed to get data for '%s'
Failed to set data for '%s'
Failed to set data for '%s'
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
Property %s does not exist
Property %s does not exist
ECheckSynchronize called from thread $%x, which is NOT the main thread
ECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file %s
Cannot create file %s
Cannot open file %s
Cannot open file %s
Unable to write to %s
Unable to write to %s
Invalid stream format$''%s'' is not a valid component name
Invalid stream format$''%s'' is not a valid component name
Invalid property element: %s
Invalid property element: %s
Invalid property type: %s
Invalid property type: %s
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
-Custom variant type (%.4x) already used by %s(Custom variant type (%.4x) is not usable2Too many custom variant types have been registered
-Custom variant type (%.4x) already used by %s(Custom variant type (%.4x) is not usable2Too many custom variant types have been registered
Invalid NULL variant operation5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Invalid NULL variant operation5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
External exception %x
External exception %x
Interface not supported
Interface not supported
%s (%s, line %d)
%s (%s, line %d)
(Exception %s in module %s at %p.
(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
Invalid variant operation!Invalid variant operation ($%.8x)
Invalid variant operation!Invalid variant operation ($%.8x)
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
Operation aborted
Operation aborted
!'%s' is not a valid integer value('%s' is not a valid floating point value
!'%s' is not a valid integer value('%s' is not a valid floating point value
'%s' is not a valid date
'%s' is not a valid date
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid GUID value
'%s' is not a valid GUID value
I/O error %d
I/O error %d
3.65.0.0
3.65.0.0
VKontakte-DJ.exe
VKontakte-DJ.exe
%original file name%.exe_468_rwx_00401000_004C1000:
kernel32.dll
kernel32.dll
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
oleaut32.dll
oleaut32.dll
EVariantBadIndexError
EVariantBadIndexError
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
u%CNu
u%CNu
%s[%d]
%s[%d]
%s_%d
%s_%d
.Owner
.Owner
EInvalidGraphicOperation
EInvalidGraphicOperation
%s%.8x
%s%.8x
comctl32.dll
comctl32.dll
USER32.DLL
USER32.DLL
PasswordCharh
PasswordCharh
OnKeyDown
OnKeyDown
OnKeyPress
OnKeyPress
OnKeyUp
OnKeyUp
ssHorizontal
ssHorizontal
OnKeyUp4
OnKeyUp4
Proportional
Proportional
%s%s%s%s%s%s%s%s%s%s
%s%s%s%s%s%s%s%s%s%s
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
JumpID("","%s")
JumpID("","%s")
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
HelpKeyword
HelpKeyword
crSQLWait
crSQLWait
%s (%s)
%s (%s)
IMM32.DLL
IMM32.DLL
OnExecute
OnExecute
AutoHotkeys
AutoHotkeys
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
TWMKey
TWMKey
KeyPreview
KeyPreview
KeyPreview|
KeyPreview|
WindowState
WindowState
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
vcltest3.dll
vcltest3.dll
User32.dll
User32.dll
MAPI32.DLL
MAPI32.DLL
THKInvalidKey
THKInvalidKey
THKInvalidKeys
THKInvalidKeys
TCustomHotKey
TCustomHotKey
THotKey
THotKey
THotKeyH
THotKeyH
HotKey
HotKey
InvalidKeys
InvalidKeys
shell32.dll
shell32.dll
msctls_hotkey32
msctls_hotkey32
%s.%.8X:%.8X
%s.%.8X:%.8X
user32.dll
user32.dll
TSQLTimeStampVariantType
TSQLTimeStampVariantType
TSQLTimeStampData
TSQLTimeStampData
SqlTimSt
SqlTimSt
%s %s
%s %s
(%s%s)
(%s%s)
-%s%s
-%s%s
%s-%s
%s-%s
%s%s-
%s%s-
-%s %s
-%s %s
%s %s-
%s %s-
%s -%s
%s -%s
(%s- %s)
(%s- %s)
(%s %s)
(%s %s)
ole32.dll
ole32.dll
ftParadoxOle
ftParadoxOle
pfInKey
pfInKey
ImportedConstraint,LI
ImportedConstraint,LI
LookupKeyFields
LookupKeyFields
KeyFields
KeyFields
TSQLTimeStampField
TSQLTimeStampField
ImportedConstraint
ImportedConstraint
SQLTimeStamp
SQLTimeStamp
%s: %s
%s: %s
%s.%s
%s.%s
OnKeyPress,
OnKeyPress,
TMsgDlgButtons
TMsgDlgButtons
olepro32.dll
olepro32.dll
OnKeyUp,
OnKeyUp,
TabIndexEnd
TabIndexEnd
.Left
.Left
.Width
.Width
.Height
.Height
.Visible
.Visible
.Name
.Name
.State
.State
.FloatingRows
.FloatingRows
.\untitled.ini
.\untitled.ini
.ClassName
.ClassName
.ImageIndex
.ImageIndex
.ShowCaption
.ShowCaption
.Caption
.Caption
.Hint
.Hint
.CommandID
.CommandID
.ForceImageIndex
.ForceImageIndex
bsWindowsXP
bsWindowsXP
uxtheme.dll
uxtheme.dll
UXTHEME.DLL
UXTHEME.DLL
URLColorT
URLColorT
psWindowsXP
psWindowsXP
URLColor
URLColor
%current%
%current%
Þsktop%
Þsktop%
%windows%
%windows%
%system%
%system%
%cursors%
%cursors%
hXXp://
hXXp://
D:\Projects\AppControls\!acbuild\zBuild\AppControls\xTemp\acUtils.pas
D:\Projects\AppControls\!acbuild\zBuild\AppControls\xTemp\acUtils.pas
TacURLLabelKind
TacURLLabelKind
TacURLLabel
TacURLLabel
URLInNewWindow
URLInNewWindow
127.0.0.1
127.0.0.1
DirWindowsT
DirWindowsT
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
.html
.html
Software\Microsoft\Windows\CurrentVersion
Software\Microsoft\Windows\CurrentVersion
Software\Microsoft\Windows NT\CurrentVersion
Software\Microsoft\Windows NT\CurrentVersion
SCRNSAVE.EXE
SCRNSAVE.EXE
system.ini
system.ini
FLYING~1.SCR
FLYING~1.SCR
scrnsave.exe
scrnsave.exe
TacProportionalImage
TacProportionalImage
TacProportionalImagepJS
TacProportionalImagepJS
RegistrationURL
RegistrationURL
WebSiteT
WebSiteT
info@youremail.com
info@youremail.com
hXXp://VVV.yourwebsite.com
hXXp://VVV.yourwebsite.com
acHTTP
acHTTP
acHTTPDownloadQueue
acHTTPDownloadQueue
acURLLabel
acURLLabel
acProportionalImage
acProportionalImage
acWebImage
acWebImage
acSQLQueryThread
acSQLQueryThread
acSimpleTCPServer
acSimpleTCPServer
acSimpleTCPClient
acSimpleTCPClient
acControlKeyState
acControlKeyState
1998-2006
1998-2006
info@appcontrols.com
info@appcontrols.com
hXXp://VVV.appcontrols.com
hXXp://VVV.appcontrols.com
hXXp://VVV.appcontrols.com/order/appcontrols.html
hXXp://VVV.appcontrols.com/order/appcontrols.html
TacLoginComponent
TacLoginComponent
TacLoginComponentD
TacLoginComponentD
crTool
crTool
EWebBrokerExceptionU
EWebBrokerExceptionU
#%x%x%x
#%x%x%x
!@#$%^&*()_ -=.>,/\|'";:~`
!@#$%^&*()_ -=.>,/\|'";:~`
getservbyport
getservbyport
WSAAsyncGetServByPort
WSAAsyncGetServByPort
WSAJoinLeaf
WSAJoinLeaf
WS2_32.DLL
WS2_32.DLL
TIdSocketListWindows
TIdSocketListWindows
TIdStackWindowsU
TIdStackWindowsU
IdStackWindows
IdStackWindows
%s, %.2d %s %.4d %s %s
%s, %.2d %s %.4d %s %s
%s, %d %s %d %s %s
%s, %d %s %d %s %s
password
password
Password
Password
IdHTTPHeaderInfo
IdHTTPHeaderInfo
ProxyPasswordT
ProxyPasswordT
ProxyPort
ProxyPort
Mozilla/3.0 (compatible; Indy Library)
Mozilla/3.0 (compatible; Indy Library)
ClientPortMinT
ClientPortMinT
ClientPortMax
ClientPortMax
Porth
Porth
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange
EIdInvalidPortRangeU
EIdInvalidPortRangeU
libeay32.dll
libeay32.dll
ssleay32.dll
ssleay32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_file
SSL_get_peer_certificate
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
SSL_CTX_check_private_key
X509_STORE_CTX_get_current_cert
X509_STORE_CTX_get_current_cert
des_set_key
des_set_key
saUsernamePassword
saUsernamePassword
PasswordT
PasswordT
Port
Port
0.0.0.1
0.0.0.1
TIdTCPConnection
TIdTCPConnection
TIdTCPConnection
TIdTCPConnection
IdTCPConnection
IdTCPConnection
EIdTCPConnectionError
EIdTCPConnectionError
sslvrfFailIfNoPeerCert
sslvrfFailIfNoPeerCert
TPasswordEvent
TPasswordEvent
Certificate
Certificate
RootCertFile
RootCertFile
CertFile
CertFile
KeyFile
KeyFile
OnGetPassword0
OnGetPassword0
EIdOSSLLoadingRootCertErrorD
EIdOSSLLoadingRootCertErrorD
EIdOSSLLoadingCertError
EIdOSSLLoadingCertError
EIdOSSLLoadingKeyError
EIdOSSLLoadingKeyError
TIdTCPClient
TIdTCPClient
IdTCPClient
IdTCPClient
BoundPort
BoundPort
PortU
PortU
CommentURL
CommentURL
TIdHTTPOption
TIdHTTPOption
IdHTTP
IdHTTP
TIdHTTPOptions
TIdHTTPOptions
TIdHTTPProtocolVersion
TIdHTTPProtocolVersion
TIdHTTPOnHeadersAvailable
TIdHTTPOnHeadersAvailable
TIdHTTPOnRedirectEvent
TIdHTTPOnRedirectEvent
TIdHTTPMethod
TIdHTTPMethod
TIdHTTPResponse
TIdHTTPResponse
TIdHTTPRequest
TIdHTTPRequest
TIdHTTPProtocol
TIdHTTPProtocol
TIdCustomHTTP
TIdCustomHTTP
TIdHTTP
TIdHTTP
HTTPOptions
HTTPOptions
Port4)U
Port4)U
EIdHTTPProtocolException
EIdHTTPProtocolException
application/x-www-form-urlencoded
application/x-www-form-urlencoded
HTTPS
HTTPS
https
https
This request method is supported in HTTP 1.1
This request method is supported in HTTP 1.1
HTTP/1.0 200 OK
HTTP/1.0 200 OK
HTTP/
HTTP/
EAbSpanningNotSupported
EAbSpanningNotSupported
EAbZipInvalidPassword
EAbZipInvalidPassword
EAbInflatePasswordError
EAbInflatePasswordError
count of bits must be between 1 and 32 inclusive [TAbDfInBitStream.DiscardMoreBits]
count of bits must be between 1 and 32 inclusive [TAbDfInBitStream.DiscardMoreBits]
no more compressed data in stream [TAbDfInBitStream.DiscardBits]
no more compressed data in stream [TAbDfInBitStream.DiscardBits]
no more compressed data in stream [TAbDfInBitStream.ReadBit]
no more compressed data in stream [TAbDfInBitStream.ReadBit]
count of bits must be between 1 and 16 inclusive [TAbDfInBitStream.ReadBits]
count of bits must be between 1 and 16 inclusive [TAbDfInBitStream.ReadBits]
no more compressed data in stream [TAbDfInBitStream.ReadBits]
no more compressed data in stream [TAbDfInBitStream.ReadBits]
no more compressed data in stream [TAbDfInBitStream.ReadBuffer]
no more compressed data in stream [TAbDfInBitStream.ReadBuffer]
Inflate: stream is encrypted but passphrase is wrong
Inflate: stream is encrypted but passphrase is wrong
Internal exception raised: %s
Internal exception raised: %s
TabSlidingWindowStream
TabSlidingWindowStream
TabSlidingWindowStream.bsWriteChunk: seek failed
TabSlidingWindowStream.bsWriteChunk: seek failed
TabSlidingWindowStream.bsWriteChunk: write failed
TabSlidingWindowStream.bsWriteChunk: write failed
TabSlidingWindowStream.Seek: invalid origin
TabSlidingWindowStream.Seek: invalid origin
TabSlidingWindowStream.Seek: invalid new position
TabSlidingWindowStream.Seek: invalid new position
TabSlidingWindowStream.Write: Not at end of stream
TabSlidingWindowStream.Write: Not at end of stream
MAPI login failure
MAPI login failure
Type not supported
Type not supported
Not supported
Not supported
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclResources.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclResources.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclBase.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclBase.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclWin32.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclWin32.pas $
JCL\source\windows
JCL\source\windows
imagehlp.dll
imagehlp.dll
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclLogic.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclLogic.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStringConversions.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStringConversions.pas $
windows-1256
windows-1256
windows-1257
windows-1257
windows-1250
windows-1250
windows-1251
windows-1251
windows-1253
windows-1253
windows-1255
windows-1255
csShiftJIS
csShiftJIS
csWindows31J
csWindows31J
windows-874
windows-874
windows-1254
windows-1254
ISO_646.irv:1991
ISO_646.irv:1991
windows-1258
windows-1258
Windows-1252
Windows-1252
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclCharsets.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclCharsets.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/Jcl8087.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/Jcl8087.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclMath.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclMath.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStreams.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStreams.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclAnsiStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclAnsiStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclWideStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclWideStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStrings.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclStrings.pas $
PSAPI.dll
PSAPI.dll
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclRegistry.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclRegistry.pas $
TRootKey
TRootKey
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
HKEY_DYN_DATA
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclIniFiles.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclIniFiles.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSysInfo.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSysInfo.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclShell.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclShell.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclSecurity.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclSecurity.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclDateTime.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclDateTime.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclFileUtils.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclFileUtils.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclConsole.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclConsole.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSysUtils.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSysUtils.pas $
EJclMutexError
EJclMutexError
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSynch.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclSynch.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclUnitVersioning.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclUnitVersioning.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclRTTI.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclRTTI.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclMime.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclMime.pas $
DlgMsg
DlgMsg
TMessageDlg.GetTextMessageSize
TMessageDlg.GetTextMessageSize
adobe.com
adobe.com
TacHTTPProgressEvent
TacHTTPProgressEvent
TacHTTPUploadProgressEvent
TacHTTPUploadProgressEvent
TacHTTPUploadFieldRequest
TacHTTPUploadFieldRequest
TacHTTPHeaderInfoEvent
TacHTTPHeaderInfoEvent
TacHTTPRedirected
TacHTTPRedirected
NewURL
NewURL
TacHTTPDoneEvent
TacHTTPDoneEvent
TacHTTPConnLostEvent
TacHTTPConnLostEvent
TacHTTPErrorEvent
TacHTTPErrorEvent
TacHTTPPasswordRequestEvent
TacHTTPPasswordRequestEvent
TacHTTPProxyAuthenticationEvent
TacHTTPProxyAuthenticationEvent
ProxyPassword
ProxyPassword
TacHTTPBeforeSendRequest
TacHTTPBeforeSendRequest
TacHTTPRequestMethod
TacHTTPRequestMethod
TacHTTPAccessType
TacHTTPAccessType
TacHTTPProxy
TacHTTPProxy
TacHTTPProxyt
TacHTTPProxyt
ProxyBypass
ProxyBypass
TacHTTPRange
TacHTTPRange
TacHTTPTimeouts
TacHTTPTimeouts
ioIgnoreCertificateInvalid
ioIgnoreCertificateInvalid
ioIgnoreCertificateDateInvalid#ioIgnoreUnknownCertificateAuthority
ioIgnoreCertificateDateInvalid#ioIgnoreUnknownCertificateAuthority
ioIgnoreRedirectToHTTP
ioIgnoreRedirectToHTTP
ioIgnoreRedirectToHTTPS
ioIgnoreRedirectToHTTPS
TacCustomHTTP
TacCustomHTTP
TacHTTP
TacHTTP
TacHTTPH X
TacHTTPH X
acHTTP(
acHTTP(
OnHTTPError,
OnHTTPError,
OnPasswordRequest
OnPasswordRequest
127.0.0.1;
127.0.0.1;
acHTTP component (AppControls.com)
acHTTP component (AppControls.com)
Content-Type: application/x-www-form-urlencoded
Content-Type: application/x-www-form-urlencoded
TMyCookieManager.Clean ADomain=
TMyCookieManager.Clean ADomain=
TMyCookieManager.Create
TMyCookieManager.Create
TMyCookieManager.OnSelfNewCookie
TMyCookieManager.OnSelfNewCookie
TMyHTTP
TMyHTTP
THTTPThread
THTTPThread
THTTPThread.DoOnError
THTTPThread.DoOnError
THTTPThread.Execute
THTTPThread.Execute
THTTPThread.Execute HEAD responce
THTTPThread.Execute HEAD responce
THTTPThread.Execute unzipping...
THTTPThread.Execute unzipping...
THTTPThread.Execute exception
THTTPThread.Execute exception
THTTPThread.OnRedirect
THTTPThread.OnRedirect
TMyHTTP.Abort
TMyHTTP.Abort
TMyHTTP.Read timeout
TMyHTTP.Read timeout
TMyHTTP.Read exception
TMyHTTP.Read exception
MyHTTPPost
MyHTTPPost
MyHTTPHead
MyHTTPHead
supports
supports
importNode
importNode
oleacc.dll
oleacc.dll
TDragOperation
TDragOperation
TDragOperations
TDragOperations
toCheckSupport
toCheckSupport
toReportMode
toReportMode
TVTExportMode
TVTExportMode
TVTNodeExportEvent
TVTNodeExportEvent
aExportType
aExportType
TVTExportType
TVTExportType
TVTColumnExportEvent
TVTColumnExportEvent
TVTTreeExportEvent
TVTTreeExportEvent
naProportional
naProportional
TVTGetImageExEvent
TVTGetImageExEvent
TVTKeyActionEvent
TVTKeyActionEvent
ExportMode
ExportMode
DragOperationsLrY
DragOperationsLrY
OperationCanceled
OperationCanceled
OnAfterColumnExport4
OnAfterColumnExport4
OnAfterHeaderExportH
OnAfterHeaderExportH
OnAfterNodeExport
OnAfterNodeExport
OnAfterTreeExport
OnAfterTreeExport
OnBeforeColumnExport
OnBeforeColumnExport
OnBeforeHeaderExport
OnBeforeHeaderExport
OnBeforeNodeExport
OnBeforeNodeExport
OnBeforeTreeExport
OnBeforeTreeExport
OnColumnExportT
OnColumnExportT
OnGetImageIndexExP
OnGetImageIndexExP
OnKeyAction
OnKeyAction
OnNodeExport
OnNodeExport
Windows bitmap
Windows bitmap
Windows metafile
Windows metafile
Column %d
Column %d
voCheckSupport
voCheckSupport
%s%.8d
%s%.8d
%dpx "%s";
%dpx "%s";
%dpt "%s";
%dpt "%s";
padding-left:%dpx;padding-right:%0:dpx;
padding-left:%dpx;padding-right:%0:dpx;
border="%d" frame=box
border="%d" frame=box
.noborder{border-style:
.noborder{border-style:
.noborder{border-style:none;
.noborder{border-style:none;
.normalborder {border-top:none; border-left:none; vertical-align:top;
.normalborder {border-top:none; border-left:none; vertical-align:top;
\u%d\'3f
\u%d\'3f
{\f%d %s;}
{\f%d %s;}
\red%d\green%d\blue%d;
\red%d\green%d\blue%d;
hXXp://oauth.vk.com/authorize?client_id=8&redirect_uri=hXXp://api.vk.com/blank.html&scope=friends,audio,video&display=popup&response_type=token
hXXp://oauth.vk.com/authorize?client_id=8&redirect_uri=hXXp://api.vk.com/blank.html&scope=friends,audio,video&display=popup&response_type=token
hXXps://login.vk.com/?act=login&soft=1
hXXps://login.vk.com/?act=login&soft=1
q=1&from_host=api.vk.com&to=%s&ip_h=%s&expire=0&email=%s&pass=%s&captcha_sid=%s&captcha_key=%s
q=1&from_host=api.vk.com&to=%s&ip_h=%s&expire=0&email=%s&pass=%s&captcha_sid=%s&captcha_key=%s
TVKLogin
TVKLogin
TVKLogin.Get exception=
TVKLogin.Get exception=
Login
Login
vk.com
vk.com
vkontakte.ru
vkontakte.ru
Login failed. No login info supplied -
Login failed. No login info supplied -
Login 1. sUrl=
Login 1. sUrl=
Login success 1. AccessToken=
Login success 1. AccessToken=
Login sTo=
Login sTo=
Login AppSettings.CaptchaSID=
Login AppSettings.CaptchaSID=
Login failed. Capcha has queried
Login failed. Capcha has queried
Login 2. sUrl=
Login 2. sUrl=
Wrong login or password
Wrong login or password
Login success 2. AccessToken=
Login success 2. AccessToken=
Login security breach 2
Login security breach 2
location.href = "
location.href = "
Login 3. sUrl=
Login 3. sUrl=
Login success 3. AccessToken=
Login success 3. AccessToken=
Login security breach 3
Login security breach 3
Login exception=
Login exception=
TVKLogin.OnRedirect dest=
TVKLogin.OnRedirect dest=
TVKLogin.Post AUrl=
TVKLogin.Post AUrl=
TVKLogin.Post exception=
TVKLogin.Post exception=
??>=>=>=
??>=>=>=
::9876543210/.-,**))(('' *)('**))(('' *)('%%$$##""&%$#"
::9876543210/.-,**))(('' *)('**))(('' *)('%%$$##""&%$#"
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclPCRE.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/common/JclPCRE.pas $
TURL
TURL
"https?://VVV.youtube.com/(watch\?v=|embed/)(?P.*?)("|\?)
"https?://VVV.youtube.com/(watch\?v=|embed/)(?P.*?)("|\?)
hXXp://VVV.youtube.com/get_video_info?video_id=%s&eurl=%s&el=embedded&hl=en_US&asv=3
hXXp://VVV.youtube.com/get_video_info?video_id=%s&eurl=%s&el=embedded&hl=en_US&asv=3
hXXps://vk.com/feed
hXXps://vk.com/feed
url_encoded_fmt_stream_map
url_encoded_fmt_stream_map
GetYTVideoLink sUrl =
GetYTVideoLink sUrl =
URL =
URL =
url: 'https?://video.rutube.ru/(?P.*?)\'
url: 'https?://video.rutube.ru/(?P.*?)\'
hXXp://bl.rutube.ru/%s.xml
hXXp://bl.rutube.ru/%s.xml
GetRTVideoLink sUrl =
GetRTVideoLink sUrl =
https?://player.vimeo.com/video/(?P.*?)\?
https?://player.vimeo.com/video/(?P.*?)\?
hXXp://player.vimeo.com/video/%s
hXXp://player.vimeo.com/video/%s
hXXp://player.vimeo.com/play_redirect?clip_id=%s&sig=%s&time=%s
hXXp://player.vimeo.com/play_redirect?clip_id=%s&sig=%s&time=%s
GetVimeoVideoLink sUrl =
GetVimeoVideoLink sUrl =
url: 'hXXp://VVV.kinopoisk.ru/.*?file=(?P.*?)\'
url: 'hXXp://VVV.kinopoisk.ru/.*?file=(?P.*?)\'
vkontaktedj.dat
vkontaktedj.dat
newkey
newkey
newkey2
newkey2
advert_key
advert_key
%s=%s&%s=%s&%s=%s&%s=%s&%s=%s
%s=%s&%s=%s&%s=%s&%s=%s&%s=%s
http\shell\open\command
http\shell\open\command
firefox
firefox
chrome
chrome
opera
opera
/Mozilla/Firefox/
/Mozilla/Firefox/
profiles.ini
profiles.ini
/prefs.js
/prefs.js
\("browser\.startup\.homepage", "(.*?)"\);
\("browser\.startup\.homepage", "(.*?)"\);
/Opera/Opera
/Opera/Opera
/operaprefs.ini
/operaprefs.ini
Home URL
Home URL
/Google/Chrome/User Data/Default
/Google/Chrome/User Data/Default
ffclid=%s&ieclid=%s&chclid=%s&opclid=%s&browser=%s
ffclid=%s&ieclid=%s&chclid=%s&opclid=%s&browser=%s
\SOFTWARE\Microsoft\Windows NT\CurrentVersion
\SOFTWARE\Microsoft\Windows NT\CurrentVersion
VVV.vkontakte.dj/
VVV.vkontakte.dj/
HKEY_CURRENT_USER\Software\Vkontakte.dj
HKEY_CURRENT_USER\Software\Vkontakte.dj
Software\Vkontakte.dj
Software\Vkontakte.dj
TServiceThread.Execute
TServiceThread.Execute
TServiceThread.Execute urlTasks =
TServiceThread.Execute urlTasks =
TServiceThread.Execute slTasks.Text =
TServiceThread.Execute slTasks.Text =
TServiceThread.Execute sFlag =
TServiceThread.Execute sFlag =
match%d_%d_%d
match%d_%d_%d
TServiceThread.Execute Exception
TServiceThread.Execute Exception
TServiceThread.Execute slRes.Text =
TServiceThread.Execute slRes.Text =
TServiceThread.Execute cycle finished
TServiceThread.Execute cycle finished
hXXp://check.vkontakte.dj/vkdj/api/api.php
hXXp://check.vkontakte.dj/vkdj/api/api.php
TLoginThread
TLoginThread
TryLogin - no connection
TryLogin - no connection
TryLogin cancelled
TryLogin cancelled
TryLogin enter login proc
TryLogin enter login proc
TryLogin login security breach
TryLogin login security breach
TryLogin login no connection
TryLogin login no connection
TryLogin wrong login or password
TryLogin wrong login or password
TryLogin login cancelled
TryLogin login cancelled
TryLogin logged in successfully
TryLogin logged in successfully
TryLogin enter wait proc
TryLogin enter wait proc
TryLogin leave
TryLogin leave
TCriticalSectionEx.TryEnter Result=
TCriticalSectionEx.TryEnter Result=
UncancelLogin - successfully
UncancelLogin - successfully
UncancelLogin - failed
UncancelLogin - failed
FormKeyDown
FormKeyDown
TDlgLogin
TDlgLogin
DlgLogin
DlgLogin
vk.com
vk.com
TDlgLogin.StoreUserWork
TDlgLogin.StoreUserWork
hXXp://cs%s.%s/u%s/videos/%s%s
hXXp://cs%s.%s/u%s/videos/%s%s
%su%s/video/%s%s
%su%s/video/%s%s
hXXp://%s/assets/videos/%s%s.vk%s
hXXp://%s/assets/videos/%s%s.vk%s
hXXp://cs%s.%s/u%s/videos/%s.%s%s
hXXp://cs%s.%s/u%s/videos/%s.%s%s
%su%s/video/%s.%s%s
%su%s/video/%s.%s%s
CheckLoginState sPattern =
CheckLoginState sPattern =
CheckLoginState
CheckLoginState
CheckLoginState -
CheckLoginState -
Opera
Opera
ProfilePort
ProfilePort
%f %s
%f %s
vvkp2.swf
vvkp2.swf
avkp2.swf
avkp2.swf
TFlashPlayer.Create
TFlashPlayer.Create
TFlashPlayer.CreateAXObject
TFlashPlayer.CreateAXObject
TFlashPlayer.ChangeVisualisation
TFlashPlayer.ChangeVisualisation
TFlashPlayer.Destroy
TFlashPlayer.Destroy
TFlashPlayer.GetVolume
TFlashPlayer.GetVolume
TFlashPlayer.Init ASource=
TFlashPlayer.Init ASource=
%s
%s
TFlashPlayer.InvokeExternalFunction
TFlashPlayer.InvokeExternalFunction
%d
%d
TFlashPlayer.OnFlashCall for not loaded player
TFlashPlayer.OnFlashCall for not loaded player
TFlashPlayer.OnSelfResize
TFlashPlayer.OnSelfResize
TFlashPlayer.Pause
TFlashPlayer.Pause
TFlashPlayer.Play ASource=
TFlashPlayer.Play ASource=
TFlashPlayer.QueryIntegerValue
TFlashPlayer.QueryIntegerValue
TFlashPlayer.QueryIntegerValue Exception=
TFlashPlayer.QueryIntegerValue Exception=
TFlashPlayer.RenderVideoCall FVideo=
TFlashPlayer.RenderVideoCall FVideo=
TFlashPlayer.Resume
TFlashPlayer.Resume
TFlashPlayer.SetMute FLoaded=
TFlashPlayer.SetMute FLoaded=
TFlashPlayer.SetPosition
TFlashPlayer.SetPosition
TFlashPlayer.SetVolume
TFlashPlayer.SetVolume
TFlashPlayer.Stop FLoaded=
TFlashPlayer.Stop FLoaded=
TFlashPlayer.Version
TFlashPlayer.Version
iexplore.exe
iexplore.exe
Intercept_HttpOpenA Exception
Intercept_HttpOpenA Exception
wininet.dll
wininet.dll
HttpOpenRequestA
HttpOpenRequestA
TPlayer.Create
TPlayer.Create
TPlayer.Create FlashVersion =
TPlayer.Create FlashVersion =
TPlayer.Create Exception
TPlayer.Create Exception
TPlayer.Show AAlign=
TPlayer.Show AAlign=
TPlayer.Destroy
TPlayer.Destroy
TPlayer.PlayURL
TPlayer.PlayURL
TPlayer.Init FState=
TPlayer.Init FState=
TPlayer.PlayTrack FState=
TPlayer.PlayTrack FState=
, URL
, URL
TPlayer.Pause FState=
TPlayer.Pause FState=
TPlayer.Pause FPlayingTrack=
TPlayer.Pause FPlayingTrack=
TPlayer.Resume FState=
TPlayer.Resume FState=
TPlayer.Resume FPlayingTrack=
TPlayer.Resume FPlayingTrack=
TPlayer.Stop FState=
TPlayer.Stop FState=
TPlayer.StartStateTimer
TPlayer.StartStateTimer
TPlayer.StopStateTimer
TPlayer.StopStateTimer
TPlayer.StartBufferingTimer
TPlayer.StartBufferingTimer
TPlayer.StopBufferingTimer
TPlayer.StopBufferingTimer
TPlayer.SetPosition
TPlayer.SetPosition
TPlayer.OnBeginMedia
TPlayer.OnBeginMedia
TPlayer.OnEndMedia
TPlayer.OnEndMedia
TPlayer.OnErrorMedia
TPlayer.OnErrorMedia
TPlayer.ResetPlayingTrack
TPlayer.ResetPlayingTrack
TPlayer.OnFlashPlayerLog:
TPlayer.OnFlashPlayerLog:
TPlayer.SetVisMode
TPlayer.SetVisMode
#%s%s%s
#%s%s%s
id="%s"
id="%s"
bgcolor="%s"
bgcolor="%s"
text="%s"
text="%s"
link="%s"
link="%s"
vlink="%s"
vlink="%s"
alink="%s"
alink="%s"
face="%s"
face="%s"
size="%s"
size="%s"
color="%s"
color="%s"
align="%s"
align="%s"
href="%s"
href="%s"
type="%s"
type="%s"
name="%s"
name="%s"
method="%s"
method="%s"
width="%d"
width="%d"
height="%d"
height="%d"
size="%d"
size="%d"
value="%s"
value="%s"
var1="%s"
var1="%s"
var2="%s"
var2="%s"
var3="%s"
var3="%s"
hXXp://vkontakte.ru/share.php?title=%s&noparse=true
hXXp://vkontakte.ru/share.php?title=%s&noparse=true
hXXp://VVV.facebook.com/sharer.php?u=%s&t=
hXXp://VVV.facebook.com/sharer.php?u=%s&t=
hXXp://twitter.com/home?status=%s %s
hXXp://twitter.com/home?status=%s %s
hXXp://connect.mail.ru/share?share_url=%s
hXXp://connect.mail.ru/share?share_url=%s
hXXp://VVV.odnoklassniki.ru/dk?st.cmd=addShare&st.s=1&st.comments=%s&st._surl=%s
hXXp://VVV.odnoklassniki.ru/dk?st.cmd=addShare&st.s=1&st.comments=%s&st._surl=%s
hXXp://vkontakte.dj
hXXp://vkontakte.dj
TJvgSingleInstance.Create
TJvgSingleInstance.Create
FCheckEvent.WaitFor(10) wrSignaled
FCheckEvent.WaitFor(10) wrSignaled
FCheckEvent.WaitFor(10) = wrSignaled
FCheckEvent.WaitFor(10) = wrSignaled
hXXp://dl3.pereday.ru/
hXXp://dl3.pereday.ru/
captcha_keystring
captcha_keystring
%s/%s/?
%s/%s/?
audio.search
audio.search
audio.getlinks
audio.getlinks
audio.findlinks
audio.findlinks
ConstructAudioReport
ConstructAudioReport
audio.report
audio.report
ConstructAudioReport Result=
ConstructAudioReport Result=
ConstructAudioReport Exception=
ConstructAudioReport Exception=
stat.playlog
stat.playlog
stat.counter
stat.counter
(.*?)
(.*?)
WebDAV.Check login
WebDAV.Check login
WebDAV.UploadFile: login was cancelled
WebDAV.UploadFile: login was cancelled
test.path
test.path
WebDAV.UploadFile: get returned
WebDAV.UploadFile: get returned
ya_login
ya_login
WebDAV.UploadFile: login cancelled
WebDAV.UploadFile: login cancelled
WebDAV.UploadFile: new credentials
WebDAV.UploadFile: new credentials
WebDAV.UploadFile: 404
WebDAV.UploadFile: 404
).DownloadFile
).DownloadFile
, FTrack.FFileSize=
, FTrack.FFileSize=
, FNeedLogin=
, FNeedLogin=
).DownloadFile download iteration begins...
).DownloadFile download iteration begins...
WebDAV.UploadFile:
WebDAV.UploadFile:
).DownloadFile upload begins...
).DownloadFile upload begins...
WebDAV: sMD5=
WebDAV: sMD5=
WebDAV: sSHA=
WebDAV: sSHA=
WebDAV.UploadFile: put returned
WebDAV.UploadFile: put returned
WebDAV.UploadFile: exception
WebDAV.UploadFile: exception
).DownloadFile exception
).DownloadFile exception
).DownloadFile finished:
).DownloadFile finished:
).DoSyn FPosition=
).DoSyn FPosition=
).DoSyn2
).DoSyn2
).Synchronize(DoSync)
).Synchronize(DoSync)
).Execute
).Execute
).Execute - terminated
).Execute - terminated
).Execute - terminated after searching link
).Execute - terminated after searching link
).Execute - terminated after connection not found
).Execute - terminated after connection not found
).Execute - logged out
).Execute - logged out
).Execute - security breach
).Execute - security breach
).Execute - wrong login or pwd
).Execute - wrong login or pwd
).Destroy File
).Destroy File
).Destroy FTrack=nil
).Destroy FTrack=nil
).Synchronize(DoSyn2) 2
).Synchronize(DoSyn2) 2
).ExTerminate FTrack=
).ExTerminate FTrack=
).ExTerminate FTrack=nil
).ExTerminate FTrack=nil
).SetThread
).SetThread
).Finalize Terminated=
).Finalize Terminated=
).ConnLost Caption=
).ConnLost Caption=
).ConnLost FTrack=nil, FileSize=
).ConnLost FTrack=nil, FileSize=
TDownloadThread.Work(
TDownloadThread.Work(
TTrackList.BuildListFromTrack
TTrackList.BuildListFromTrack
TTrackList.BuildListFromVT
TTrackList.BuildListFromVT
TTrackList.GetNext
TTrackList.GetNext
TTrackNameList.Add
TTrackNameList.Add
.vkdj
.vkdj
TPlaylist.LoadFromFile Count=
TPlaylist.LoadFromFile Count=
TPlaylist.LoadFromFile PLFile=
TPlaylist.LoadFromFile PLFile=
TPlaylist.LoadFromFile PLName=
TPlaylist.LoadFromFile PLName=
TPlaylist.LoadFromFile M3ULine=
TPlaylist.LoadFromFile M3ULine=
TPlaylist.LoadItem AFileName=
TPlaylist.LoadItem AFileName=
TPlaylist.RemoveLinkedItem
TPlaylist.RemoveLinkedItem
TPlaylist.SaveToFile AFileName=
TPlaylist.SaveToFile AFileName=
TPlaylist.SaveToFile IsLink=
TPlaylist.SaveToFile IsLink=
TPlaylist.SaveToFile Caption=
TPlaylist.SaveToFile Caption=
TPlaylist.SaveToFile VideoID=
TPlaylist.SaveToFile VideoID=
TPlaylist.SaveToFile Link=
TPlaylist.SaveToFile Link=
hXXp://suggest-music.yandex.net/suggest-ya.cgi?v=3&callback=jsonp%s&part=%s&lr=
hXXp://suggest-music.yandex.net/suggest-ya.cgi?v=3&callback=jsonp%s&part=%s&lr=
"([^\[\]\}\{]*?)"
"([^\[\]\}\{]*?)"
TSuggestComboBox.Create
TSuggestComboBox.Create
TSuggestComboBox.Suggest
TSuggestComboBox.Suggest
TSuggestComboBox.OnHTTPDone FRequestId=
TSuggestComboBox.OnHTTPDone FRequestId=
TSuggestComboBox.OnHTTPDone AContentType=
TSuggestComboBox.OnHTTPDone AContentType=
TSuggestComboBox.OnHTTPDone -
TSuggestComboBox.OnHTTPDone -
TSuggestComboBox.OnHTTPError
TSuggestComboBox.OnHTTPError
TSuggestComboBox.OnSelfBtnDropDownClick
TSuggestComboBox.OnSelfBtnDropDownClick
HotKeysU
HotKeysU
VKDJHotKey
VKDJHotKey
TfrmAdvertising.ErrorRead
TfrmAdvertising.ErrorRead
TfrmAdvertising.imgAdvertisingClick on
TfrmAdvertising.imgAdvertisingClick on
TJclPeExportFuncItem
TJclPeExportFuncItem
TJclPeExportFuncList
TJclPeExportFuncList
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclPeImage.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclPeImage.pas $
.debug
.debug
.rdata
.rdata
TJclVftPathSymbolInfo
TJclVftPathSymbolInfo
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclTD32.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclTD32.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclHookExcept.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclHookExcept.pas $
TJclDebugInfoExports
TJclDebugInfoExports
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclDebug.pas $
$URL: hXXps://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-1.105-Build3400/jcl/source/windows/JclDebug.pas $
.jdbg
.jdbg
$%x
$%x
- $%x
- $%x
[%p] %s.%s (Line %u, "%s"%s)%s
[%p] %s.%s (Line %u, "%s"%s)%s
[%p] %s.%s%s
[%p] %s.%s%s
[%p] %s%s
[%p] %s%s
{%-12s}
{%-12s}
edtLogin
edtLogin
TYDLogin
TYDLogin
DlgLoginYD
DlgLoginYD
hXXp://disk.yandex.ru
hXXp://disk.yandex.ru
hXXps://disk.yandex.ru/how-to/
hXXps://disk.yandex.ru/how-to/
TPlayThread.Execute
TPlayThread.Execute
TPlayThread.Play no connection
TPlayThread.Play no connection
TPlayThread.Play
TPlayThread.Play
TSimilarityFinder.GetMajority
TSimilarityFinder.GetMajority
/passive
/passive
hXXp://vkontakte.dj/licenzionnye-usloviya-ispolizovaniya-programmy.html
hXXp://vkontakte.dj/licenzionnye-usloviya-ispolizovaniya-programmy.html
TfrmDownloadPlaylist.btnOkClick to
TfrmDownloadPlaylist.btnOkClick to
PLTrack.IsLink=
PLTrack.IsLink=
PLTrack.Path=
PLTrack.Path=
ATrack.Path=
ATrack.Path=
ATrack.Link=
ATrack.Link=
edtTrackNo2KeyPress
edtTrackNo2KeyPress
flsh.dll
flsh.dll
DoShowPet: flsh.dll not found
DoShowPet: flsh.dll not found
TPetThread.Execute
TPetThread.Execute
TPetThread.Execute exception
TPetThread.Execute exception
ReadConfig AUseMainURL=
ReadConfig AUseMainURL=
ReadConfig url =
ReadConfig url =
ReadConfig has not found url
ReadConfig has not found url
WebDAV.UploadFile: sMD5=
WebDAV.UploadFile: sMD5=
WebDAV.UploadFile: sSHA=
WebDAV.UploadFile: sSHA=
pnlLeftp
pnlLeftp
pnlWeb|
pnlWeb|
FPlaylistCmdImg
FPlaylistCmdImg
pnlPlaylistCmd
pnlPlaylistCmd
pnlPlaylistCmdResize
pnlPlaylistCmdResize
FoundFriendsA.sav
FoundFriendsA.sav
FoundFriendsV.sav
FoundFriendsV.sav
FoundGroupsA.sav
FoundGroupsA.sav
FoundGroupsV.sav
FoundGroupsV.sav
ExecuteEXE
ExecuteEXE
ExecuteEXE szSource=
ExecuteEXE szSource=
ExecuteEXE exceptuion
ExecuteEXE exceptuion
TMainForm.FormKeyDown AKey=
TMainForm.FormKeyDown AKey=
TMainForm.FormClose
TMainForm.FormClose
582F7E16-DDD7-46c5-8CFB-5A03BEA00FE8
582F7E16-DDD7-46c5-8CFB-5A03BEA00FE8
MessagesShownDate
MessagesShownDate
MessagesShownCount
MessagesShownCount
TMainForm.FormClose stored Height=
TMainForm.FormClose stored Height=
, WindowState=
, WindowState=
TMainForm.FormClose stored maximized Height=
TMainForm.FormClose stored maximized Height=
TMainForm.FormDestroy
TMainForm.FormDestroy
TMainForm.FormDestroy exception
TMainForm.FormDestroy exception
TMainForm.FormCanClose FMinimized=
TMainForm.FormCanClose FMinimized=
TMainForm.OpenIni
TMainForm.OpenIni
TMainForm.OpenIni Creating FMemoryIni
TMainForm.OpenIni Creating FMemoryIni
TMainForm.OpenIni Height=
TMainForm.OpenIni Height=
TMainForm.FormResize Height=
TMainForm.FormResize Height=
TMainForm.FormShow Height=
TMainForm.FormShow Height=
TMainForm.FormCreate. Version = 3.65
TMainForm.FormCreate. Version = 3.65
Windows version is
Windows version is
TMainForm.FormCreate Height=
TMainForm.FormCreate Height=
TMainForm.OnSelectTab AMainIndex=
TMainForm.OnSelectTab AMainIndex=
TMainForm.BtnCategorySetClick
TMainForm.BtnCategorySetClick
TMainForm.BtnAudioTabSetClick
TMainForm.BtnAudioTabSetClick
TMainForm.BtnVideoTabSetClick
TMainForm.BtnVideoTabSetClick
TMainForm.CreateTabBtns
TMainForm.CreateTabBtns
VKontakte.ru
VKontakte.ru
History.src
History.src
HistoryV.src
HistoryV.src
TMainForm.CreateCachePane
TMainForm.CreateCachePane
TMainForm.CreateLeftSplitter
TMainForm.CreateLeftSplitter
TMainForm.CreateMidSplitter
TMainForm.CreateMidSplitter
TMainForm.CreateBtn
TMainForm.CreateBtn
TMainForm.CreatePlayer
TMainForm.CreatePlayer
VirtulaTreeHTML.Font
VirtulaTreeHTML.Font
TMainForm.SetupLabelNA
TMainForm.SetupLabelNA
TMainForm.SetupLabels
TMainForm.SetupLabels
TMainForm.DoShowException
TMainForm.DoShowException
TMainForm.DoShowException Sender is "
TMainForm.DoShowException Sender is "
TMainForm.DoShowException Sender is nil
TMainForm.DoShowException Sender is nil
TMainForm.DoShowException -
TMainForm.DoShowException -
TMainForm.DoShowException - GetLastError =
TMainForm.DoShowException - GetLastError =
TMainForm.OnActivateApp
TMainForm.OnActivateApp
TMainForm.OnCopyData
TMainForm.OnCopyData
TMainForm.OnLogin
TMainForm.OnLogin
VK.COM
VK.COM
TMainForm.OnLogin Saving config
TMainForm.OnLogin Saving config
YDLogin
YDLogin
YDPassword
YDPassword
bd89d748-98af-4621-a11a-ee242144ba27
bd89d748-98af-4621-a11a-ee242144ba27
TMainForm.OnShown Height=
TMainForm.OnShown Height=
TMainForm.OnPetTimer
TMainForm.OnPetTimer
TMainForm.OnLoad
TMainForm.OnLoad
TMainForm.imgForumClick
TMainForm.imgForumClick
http:\\vkontakte.dj/forum/
http:\\vkontakte.dj/forum/
TMainForm.mniAddFileClick
TMainForm.mniAddFileClick
(*.mp3, *.flv, *.mp4)|*.mp3;*.flv;*.mp4|
(*.mp3, *.flv, *.mp4)|*.mp3;*.flv;*.mp4|
(*.mp3)|*.mp3|
(*.mp3)|*.mp3|
(*.flv, *.mp4)|*.flv;*.mp4
(*.flv, *.mp4)|*.flv;*.mp4
TMainForm.SetUserStop
TMainForm.SetUserStop
TMainForm.AllowTabs
TMainForm.AllowTabs
TMainForm.AllowControls
TMainForm.AllowControls
TMainForm.AllowControls ASource=
TMainForm.AllowControls ASource=
TMainForm.AllowControls pager
TMainForm.AllowControls pager
TMainForm.AllowControls finished
TMainForm.AllowControls finished
TMainForm.SearchToPage "
TMainForm.SearchToPage "
TMainForm.SearchToLbx "
TMainForm.SearchToLbx "
AView.RootNodeCount=
AView.RootNodeCount=
TMainForm.SearchVKCollection szTxt=
TMainForm.SearchVKCollection szTxt=
TMainForm.SearchVKCollection "
TMainForm.SearchVKCollection "
%s&query=%s
%s&query=%s
AutostartWithWindows
AutostartWithWindows
LastSearch%d_%d
LastSearch%d_%d
TMainForm.AutoUpdate ParamCount=
TMainForm.AutoUpdate ParamCount=
TMainForm.UpdateApplication ADst=
TMainForm.UpdateApplication ADst=
Exe executed
Exe executed
TMainForm.UpdatePlayerPanel
TMainForm.UpdatePlayerPanel
TMainForm.DelayLoad
TMainForm.DelayLoad
FPlaylistTree.Font
FPlaylistTree.Font
TMainForm.AbortAlbum
TMainForm.AbortAlbum
TMainForm.AbortExAlbum
TMainForm.AbortExAlbum
TMainForm.StopExDownload
TMainForm.StopExDownload
TMainForm.StopDownload
TMainForm.StopDownload
TMainForm.StopThreads
TMainForm.StopThreads
TMainForm.ThreadDone
TMainForm.ThreadDone
TMainForm.FinalizeThread
TMainForm.FinalizeThread
TMainForm.ResumeNextThread
TMainForm.ResumeNextThread
TMainForm.RunToUpdate AUseMainURL=
TMainForm.RunToUpdate AUseMainURL=
hXXp://vkontakte.dj
hXXp://vkontakte.dj
hXXp://vkdj.org
hXXp://vkdj.org
TMainForm.RunToUpdate slTemp.Values[Version]=
TMainForm.RunToUpdate slTemp.Values[Version]=
SimpleSearchUrl
SimpleSearchUrl
szSimpleSearchAUrl=
szSimpleSearchAUrl=
FriendsUrl
FriendsUrl
szFriendsUrl=
szFriendsUrl=
FriendsAudioUrl
FriendsAudioUrl
szFriendsAudioUrl=
szFriendsAudioUrl=
FriendsVideoUrl
FriendsVideoUrl
szFriendsVideoUrl=
szFriendsVideoUrl=
OneFriendUrl
OneFriendUrl
szOneFriendUrl=
szOneFriendUrl=
GroupsUrl
GroupsUrl
szGroupsUrl=
szGroupsUrl=
GroupsAudioUrl
GroupsAudioUrl
szGroupsAudioUrl=
szGroupsAudioUrl=
GroupsVideoUrl
GroupsVideoUrl
szGroupsVideoUrl=
szGroupsVideoUrl=
OneGroupUrl
OneGroupUrl
szOneGroupUrl=
szOneGroupUrl=
SimpleSearchVUrl
SimpleSearchVUrl
szSimpleSearchVUrl=
szSimpleSearchVUrl=
FlashPlayerUpdateURL64
FlashPlayerUpdateURL64
szFlashPlayerUpdateURL64=
szFlashPlayerUpdateURL64=
FlashPlayerUpdateURL
FlashPlayerUpdateURL
szFlashPlayerUpdateURL=
szFlashPlayerUpdateURL=
hXXp://get.adobe.com/ru/flashplayer/otherversions/
hXXp://get.adobe.com/ru/flashplayer/otherversions/
YaMusicURL
YaMusicURL
sYaURL=
sYaURL=
OauthURL
OauthURL
OauthURL=
OauthURL=
LoginURL
LoginURL
LoginURL=
LoginURL=
LoginPOSTData
LoginPOSTData
LoginPOSTData=
LoginPOSTData=
VKVideoOneUrl
VKVideoOneUrl
szVKVideoOneUrl=
szVKVideoOneUrl=
AddAudioTrackUrl
AddAudioTrackUrl
szRawAddAudioTrackUrl=
szRawAddAudioTrackUrl=
AddVideoTrackUrl
AddVideoTrackUrl
szRawAddVideoTrackUrl=
szRawAddVideoTrackUrl=
VKDJAPIUrl
VKDJAPIUrl
VKDJAPIUrl=
VKDJAPIUrl=
ChartsURL
ChartsURL
ChartsUrl=
ChartsUrl=
AdClickURL
AdClickURL
AdPicURL
AdPicURL
FirstStartURL
FirstStartURL
TaskURL
TaskURL
sTaskURL=
sTaskURL=
TMainForm.RunToUpdate My version is
TMainForm.RunToUpdate My version is
TMainForm.RunToUpdate Result1=
TMainForm.RunToUpdate Result1=
TMainForm.RunToUpdate Result2=
TMainForm.RunToUpdate Result2=
TMainForm.RunToUpdate Result3=
TMainForm.RunToUpdate Result3=
TMainForm.RunToUpdate Result4=
TMainForm.RunToUpdate Result4=
TMainForm.DisplayStatusBar
TMainForm.DisplayStatusBar
%d:%.2d/%s
%d:%.2d/%s
TMainForm.PausePlaying
TMainForm.PausePlaying
TMainForm.StopPlaying
TMainForm.StopPlaying
TMainForm.ResumeTrack - resume
TMainForm.ResumeTrack - resume
TMainForm.ResumeTrack - play
TMainForm.ResumeTrack - play
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrNoTrack, FErrorTrackCount=
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrNoTrack, FErrorTrackCount=
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrLoggedOut or flrWrongLoginPwd
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrLoggedOut or flrWrongLoginPwd
vk.com.
vk.com.
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrNoConnection
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrNoConnection
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrSecurityBreach
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrSecurityBreach
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrFound
TMainForm.PlayTrack ProcessPlayTrackError FindRes=flrFound
TMainForm.PlayTrack
TMainForm.PlayTrack
TMainForm.DumpVKCollection
TMainForm.DumpVKCollection
TMainForm.DumpCollection
TMainForm.DumpCollection
TMainForm.DumpArtists
TMainForm.DumpArtists
TMainForm.DumpAlbums
TMainForm.DumpAlbums
TMainForm.DownloadTrack
TMainForm.DownloadTrack
ASource.Busy = True
ASource.Busy = True
TMainForm.DownloadTrack exception
TMainForm.DownloadTrack exception
TMainForm.DownloadAlbum
TMainForm.DownloadAlbum
TMainForm.UpdateFavorites
TMainForm.UpdateFavorites
TMainForm.ShowSettings
TMainForm.ShowSettings
TMainForm.vtvExpanded
TMainForm.vtvExpanded
TMainForm.vtvAnchorClick
TMainForm.vtvAnchorClick
TMainForm.BtnPlayClick
TMainForm.BtnPlayClick
TMainForm.BtnPauseClick
TMainForm.BtnPauseClick
TMainForm.BtnNextClick
TMainForm.BtnNextClick
TMainForm.BtnPrevClick
TMainForm.BtnPrevClick
TMainForm.BtnStopClick
TMainForm.BtnStopClick
TMainForm.BtnSoundClick
TMainForm.BtnSoundClick
TMainForm.BtnShowVisClick
TMainForm.BtnShowVisClick
TMainForm.OnShowVis
TMainForm.OnShowVis
TMainForm.BtnCycleClick
TMainForm.BtnCycleClick
TMainForm.BtnRandomClick
TMainForm.BtnRandomClick
TMainForm.UpdateSaveModePaths
TMainForm.UpdateSaveModePaths
TMainForm.StepSlider AValue=
TMainForm.StepSlider AValue=
TMainForm.StepBuffering AStart=
TMainForm.StepBuffering AStart=
TMainForm.SliderClick
TMainForm.SliderClick
TMainForm.SliderStartChanged
TMainForm.SliderStartChanged
TMainForm.SliderChanged
TMainForm.SliderChanged
TMainForm.SliderStopChanged
TMainForm.SliderStopChanged
TMainForm.gbrVolumeChange
TMainForm.gbrVolumeChange
TMainForm.ExpandAlbum
TMainForm.ExpandAlbum
TMainForm.ExpandArtist
TMainForm.ExpandArtist
TMainForm.LoginToUserAccount
TMainForm.LoginToUserAccount
TMainForm.MinimizeApplication
TMainForm.MinimizeApplication
TMainForm.OnMinimizeApp
TMainForm.OnMinimizeApp
TMainForm.OnRestoreApp
TMainForm.OnRestoreApp
TMainForm.AddTrayIcon
TMainForm.AddTrayIcon
TMainForm.RemoveTrayIcon
TMainForm.RemoveTrayIcon
TMainForm.RestoreApplication Visible=
TMainForm.RestoreApplication Visible=
TMainForm.mniTrayPlayPauseClick
TMainForm.mniTrayPlayPauseClick
TMainForm.LoadCharts
TMainForm.LoadCharts
TMainForm.LoadCharts - no conection or already loaded
TMainForm.LoadCharts - no conection or already loaded
TMainForm.LoadCharts FTreeViewCharts.RootNodeCount:
TMainForm.LoadCharts FTreeViewCharts.RootNodeCount:
TMainForm.LoadCharts Exception:
TMainForm.LoadCharts Exception:
TMainForm.AddPLItemForDownload
TMainForm.AddPLItemForDownload
), AItem.DnldStatus=
), AItem.DnldStatus=
TMainForm.CheckPLIsChanged Changed=
TMainForm.CheckPLIsChanged Changed=
TMainForm.CheckPLIsChanged - nothing to save
TMainForm.CheckPLIsChanged - nothing to save
TMainForm.CheckPLIsChanged nRes=
TMainForm.CheckPLIsChanged nRes=
TMainForm.CheckPLIsChanged srRes=
TMainForm.CheckPLIsChanged srRes=
TMainForm.CheckPLIsChanged Result=
TMainForm.CheckPLIsChanged Result=
TMainForm.LoadPL
TMainForm.LoadPL
TMainForm.LoadPL
TMainForm.LoadPL
(*.pls, *.m3u, *.vkdj)|*.pls;*.m3u;*.vkdj|
(*.pls, *.m3u, *.vkdj)|*.pls;*.m3u;*.vkdj|
PLS|*.pls|
PLS|*.pls|
VKDJ|*.vkdj
VKDJ|*.vkdj
TMainForm.SavePL
TMainForm.SavePL
TMainForm.OnSrcStartDrag
TMainForm.OnSrcStartDrag
TMainForm.OnPlaylistDragDrop
TMainForm.OnPlaylistDragDrop
TMainForm.OnPlaylistDragDrop Dragging within playlist
TMainForm.OnPlaylistDragDrop Dragging within playlist
TMainForm.OnPlaylistDragDrop bDownload=
TMainForm.OnPlaylistDragDrop bDownload=
TMainForm.OnFrmVideoClosed
TMainForm.OnFrmVideoClosed
TMainForm.OnFrmVideoClick
TMainForm.OnFrmVideoClick
TMainForm.OnPlayerCommand
TMainForm.OnPlayerCommand
TMainForm.OnPlayerMediaEnded
TMainForm.OnPlayerMediaEnded
TMainForm.OnPlayerMediaError
TMainForm.OnPlayerMediaError
TMainForm.OnPlayerSetInfo AText="
TMainForm.OnPlayerSetInfo AText="
TMainForm.OnPlayerStateChanged psPlaying
TMainForm.OnPlayerStateChanged psPlaying
TMainForm.OnPlayerStateChanged psPaused
TMainForm.OnPlayerStateChanged psPaused
TMainForm.OnPlayerStateChanged psStopped
TMainForm.OnPlayerStateChanged psStopped
TMainForm.OnPlayerStateChanged psInitialization
TMainForm.OnPlayerStateChanged psInitialization
TMainForm.SetPlaying
TMainForm.SetPlaying
TMainForm.mnuContextPopup
TMainForm.mnuContextPopup
00000419
00000419
TMainForm.DoSearch
TMainForm.DoSearch
TMainForm.UpdateStatus
TMainForm.UpdateStatus
TMainForm.LoadAllFriends
TMainForm.LoadAllFriends
TMainForm.LoadAllFriends UserID=
TMainForm.LoadAllFriends UserID=
TMainForm.LoadFriends
TMainForm.LoadFriends
TMainForm.ParseFriends
TMainForm.ParseFriends
TMainForm.ParseFriends (loading album) exception:
TMainForm.ParseFriends (loading album) exception:
TMainForm.ParseFriends exception:
TMainForm.ParseFriends exception:
TMainForm.CheckCollectionItems
TMainForm.CheckCollectionItems
TMainForm.TryLoadCollectionItems
TMainForm.TryLoadCollectionItems
TMainForm.TryLoadCollectionItems Loaded
TMainForm.TryLoadCollectionItems Loaded
TMainForm.LoadCollectionItems
TMainForm.LoadCollectionItems
TMainForm.LoadCollectionItems sUrl=
TMainForm.LoadCollectionItems sUrl=
, ACollection.Id=
, ACollection.Id=
TMainForm.FindCollectionByID
TMainForm.FindCollectionByID
TMainForm.FindCollectionByID szTxt=
TMainForm.FindCollectionByID szTxt=
TMainForm.ParseGroups
TMainForm.ParseGroups
TMainForm.ParseGroups exception
TMainForm.ParseGroups exception
TMainForm.LoadAllGroups
TMainForm.LoadAllGroups
TMainForm.LoadAllGroups UserID=
TMainForm.LoadAllGroups UserID=
TMainForm.LoadGroups
TMainForm.LoadGroups
TMainForm.ShowVideo
TMainForm.ShowVideo
TMainForm.OnUpdateTimes
TMainForm.OnUpdateTimes
TMainForm.UpdateTotalTime
TMainForm.UpdateTotalTime
TMainForm.SetAutostart
TMainForm.SetAutostart
\Software\Microsoft\Windows\CurrentVersion\Run
\Software\Microsoft\Windows\CurrentVersion\Run
TMainForm.SetFileAssociations
TMainForm.SetFileAssociations
TMainForm.SetFileAssociations AssociateWithMP3Files=
TMainForm.SetFileAssociations AssociateWithMP3Files=
TMainForm.PlayFile
TMainForm.PlayFile
TMainForm.PlayFile - track loaded
TMainForm.PlayFile - track loaded
TMainForm.PlayFile - track found
TMainForm.PlayFile - track found
TMainForm.PlayFile - searching
TMainForm.PlayFile - searching
TMainForm.OnReconnect
TMainForm.OnReconnect
TMainForm.LoadCurrentSkin
TMainForm.LoadCurrentSkin
TMainForm.LoadCurrentSkin: couldn't load skin
TMainForm.LoadCurrentSkin: couldn't load skin
TMainForm.LoadCurrentSkin: wrong skin version
TMainForm.LoadCurrentSkin: wrong skin version
PagerURLColor
PagerURLColor
TreeURLColor
TreeURLColor
TMainForm.ReloadResources
TMainForm.ReloadResources
pnlWeb
pnlWeb
TVirtualTreeHTML.OnHTMLMouseDown
TVirtualTreeHTML.OnHTMLMouseDown
TNodeInfo.Paint
TNodeInfo.Paint
(%d kbps)
(%d kbps)
%d%% (??? kbps)
%d%% (??? kbps)
vkontakte.ru
vkontakte.ru
login.php?op=forgot
login.php?op=forgot
TDownloadTrack.Create
TDownloadTrack.Create
TDownloadTrack.QueryBitrate old=
TDownloadTrack.QueryBitrate old=
TDownloadTrack.QueryBitrate Exception=
TDownloadTrack.QueryBitrate Exception=
TDownloadTrack.QueryBitrate Result is
TDownloadTrack.QueryBitrate Result is
TDownloadTrack.FindBitrateBestFor
TDownloadTrack.FindBitrateBestFor
%d (%d kbps)
%d (%d kbps)
%d (??? kbps)
%d (??? kbps)
TDownloadTrack.FindSimpleBestFor
TDownloadTrack.FindSimpleBestFor
TDownloadTrack.FindLink - szTxt=
TDownloadTrack.FindLink - szTxt=
TDownloadTrack.FindLink - no connection
TDownloadTrack.FindLink - no connection
TDownloadTrack.FindLink - logged out
TDownloadTrack.FindLink - logged out
TDownloadTrack.FindLink
TDownloadTrack.FindLink
concert
concert
concert
concert
TDownloadTrack.LinkIsReady Result=
TDownloadTrack.LinkIsReady Result=
%d:%.2d
%d:%.2d
">(%s)
">(%s)
%s%s %s%s%s
%s%s %s%s%s
TPLTrack.FindLink
TPLTrack.FindLink
TPLTrack.RereadMP3IDTag MCI_SET
TPLTrack.RereadMP3IDTag MCI_SET
TPLTrack.RereadMP3IDTag MCI_OPEN
TPLTrack.RereadMP3IDTag MCI_OPEN
%s %s
%s %s
%s %s %s
%s %s %s
TVKVideoTrack.Create
TVKVideoTrack.Create
TVKVideoTrack.DoneLoad
TVKVideoTrack.DoneLoad
TVKVideoTrack.DownloadImage
TVKVideoTrack.DownloadImage
&captcha_key=
&captcha_key=
TVKVideoTrack.FindLink - sUrl=
TVKVideoTrack.FindLink - sUrl=
TVKVideoTrack.FindLink - szTxt=
TVKVideoTrack.FindLink - szTxt=
TVKVideoTrack.FindLink - logged out
TVKVideoTrack.FindLink - logged out
TVKVideoTrack.FindLink - captcha_sid=
TVKVideoTrack.FindLink - captcha_sid=
, captcha_key=
, captcha_key=
TVKVideoTrack.FindLink from
TVKVideoTrack.FindLink from
TVKVideoTrack.FindLink exception
TVKVideoTrack.FindLink exception
%s %s | %s%s%s %s %s |
%s %s | %s%s%s %s %s |
TURLChecker
TURLChecker
hXXp://%s/charts/vkdj.chart.utf.fast.json.zip
hXXp://%s/charts/vkdj.chart.utf.fast.json.zip
dj-updates.com
dj-updates.com
dj-reserve.com
dj-reserve.com
hXXp://%s/download/VKontakteDJ-Updates.txt?version=%s&
hXXp://%s/download/VKontakteDJ-Updates.txt?version=%s&
%s/catalog.search/?app=vkdj&style=1&format=json&
%s/catalog.search/?app=vkdj&style=1&format=json&
TVKChecker.CheckConnection 1. IsOnline=
TVKChecker.CheckConnection 1. IsOnline=
TVKChecker.CheckURL
TVKChecker.CheckURL
, ACheckHttps=
, ACheckHttps=
TVKChecker.CheckURL. ValidUrl HTTP Result =
TVKChecker.CheckURL. ValidUrl HTTP Result =
hXXps://
hXXps://
TVKChecker.CheckURL. ValidUrl HTTPS Result =
TVKChecker.CheckURL. ValidUrl HTTPS Result =
TVKChecker.CheckURL. ValidUrl Time=
TVKChecker.CheckURL. ValidUrl Time=
captcha_key
captcha_key
hXXps://api.%s/method/%s?
hXXps://api.%s/method/%s?
video.search
video.search
audio.add
audio.add
video.add
video.add
uid,first_name,last_name,nickname
uid,first_name,last_name,nickname
friends.get
friends.get
video.getAlbums
video.getAlbums
audio.getAlbums
audio.getAlbums
audio.getLyrics
audio.getLyrics
audio.get
audio.get
video.get
video.get
THttpHelper
THttpHelper
THttpHelper
THttpHelper
HttpHelper
HttpHelper
hXXp://%s/login.php
hXXp://%s/login.php
THttpHelper.CreateEx
THttpHelper.CreateEx
THttpHelper.Destroy
THttpHelper.Destroy
THttpHelper.GetCaptchaImage
THttpHelper.GetCaptchaImage
THttpHelper.LoadImg AId =
THttpHelper.LoadImg AId =
hXXp://%s/captcha.php?sid=%s
hXXp://%s/captcha.php?sid=%s
THttpHelper.DoneImgLoad
THttpHelper.DoneImgLoad
THttpHelper.Initialize AUrl =
THttpHelper.Initialize AUrl =
THttpHelper.ErrorRead HTTPErrorCode=
THttpHelper.ErrorRead HTTPErrorCode=
THttpHelper.OnProxyAuth ProxyUsername=
THttpHelper.OnProxyAuth ProxyUsername=
, ProxyPassword=
, ProxyPassword=
TFileDownloader.OnProxyAuth ProxyUsername=
TFileDownloader.OnProxyAuth ProxyUsername=
lblYDPassword
lblYDPassword
edtYDPassword
edtYDPassword
lblYDLogin
lblYDLogin
edtYDLogin
edtYDLogin
chkAutostartWithWindows
chkAutostartWithWindows
lblAutostartWithWindows
lblAutostartWithWindows
lblProxyPort
lblProxyPort
edtProxyPort
edtProxyPort
lblProxyPassword
lblProxyPassword
edtProxyPassword
edtProxyPassword
edtNumericEditKeyPress
edtNumericEditKeyPress
TAppSettings.Destroy
TAppSettings.Destroy
TAppSettings.Create
TAppSettings.Create
TDlgSettings.StoreUserWork
TDlgSettings.StoreUserWork
TDlgSettings.BtnSettingCategorySetClick
TDlgSettings.BtnSettingCategorySetClick
TDlgSettings.BtnAudioTabSetClick
TDlgSettings.BtnAudioTabSetClick
TDlgSettings.btnDownloadSkinClick
TDlgSettings.btnDownloadSkinClick
%sskins\%s
%sskins\%s
TDlgSettings.LoadSkinList
TDlgSettings.LoadSkinList
Uhf%f
Uhf%f
hXXp://dj-updates.com/skins/dark_skin.%d.%d.zip
hXXp://dj-updates.com/skins/dark_skin.%d.%d.zip
skin.ini
skin.ini
*.zip
*.zip
hXXp://setup.vkontakte.dj/support/postit.php
hXXp://setup.vkontakte.dj/support/postit.php
working*.log
working*.log
%s%s%s.log
%s%s%s.log
yyyy/mm/dd hh:nn:ss.zzz
yyyy/mm/dd hh:nn:ss.zzz
operand of unlimited repeat could match the empty string
operand of unlimited repeat could match the empty string
POSIX named classes are supported only within a class
POSIX named classes are supported only within a class
erroffset passed as NULL
erroffset passed as NULL
POSIX collating elements are not supported
POSIX collating elements are not supported
this version of PCRE is not compiled with PCRE_UTF8 support
this version of PCRE is not compiled with PCRE_UTF8 support
PCRE does not support \L, \l, \N, \U, or \u
PCRE does not support \L, \l, \N, \U, or \u
support for \P, \p, and \X has not been compiled
support for \P, \p, and \X has not been compiled
(*VERB) with an argument is not supported
(*VERB) with an argument is not supported
\* ?{^.$|()[
\* ?{^.$|()[
!"#$%&'((()* ,-./01
!"#$%&'((()* ,-./01
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
333333333333333333
333333333333333333
33333833
33333833
3333339
3333339
3333333333333338
3333333333333338
:*"*"$3338
:*"*"$3338
3333333
3333333
33333333
33333333
33333333333
33333333333
3333333333338
3333333333338
33338?383
33338?383
333333333333
333333333333
:*3:"$3338
:*3:"$3338
333333333333333
333333333333333
'"'"'"'"'"'"'"'"'"
'"'"'"'"'"'"'"'"'"
"'"'"'"'"'"'"'"'"'
"'"'"'"'"'"'"'"'"'
"'"'"'"'
"'"'"'"'
'"'"'"'"'"
'"'"'"'"'"
6666666666666
6666666666666
5666666666666
5666666666666
99999999999999
99999999999999
99999999999999996
99999999999999996
$pM$F.dffffa
$pM$F.dffffa
""@33334""@33334""@
""@33334""@33334""@
"" 33334"" 33334""
"" 33334"" 33334""
""""3333""""3333""""3
""""3333""""3333""""3
""""3333""""3333"""4
""""3333""""3333"""4
2""$33332""$33332""$1
2""$33332""$33332""$1
2""$33332""$33332""4
2""$33332""$33332""4
""@30334""@30334""@
""@30334""@30334""@
""@33304""@33304""@
""@33304""@33304""@
""434333""434333""4
""434333""434333""4
""433343""433343""4
""433343""433343""4
,*",*",*"
,*",*",*"
- $- $- $- $
- $- $- $- $
.,&.,&.,&
.,&.,&.,&
333333333
333333333
)))((('''
)))((('''
((('''&&&%%%
((('''&&&%%%
((('''&&&
((('''&&&
}}}$$$:::
}}}$$$:::
../../../
../../../
000000000
000000000
001001001../
001001001../
001001001001
001001001001
111111111
111111111
KWindows
KWindows
UrlMon
UrlMon
.JvProgressUtils
.JvProgressUtils
IdTCPStream
IdTCPStream
IdTCPServer
IdTCPServer
0IdHTTPHeaderInfo
0IdHTTPHeaderInfo
>WebConst
>WebConst
rSqlTimSt
rSqlTimSt
URLChecker
URLChecker
MyHTTP
MyHTTP
?HTTPApp
?HTTPApp
VKLogin
VKLogin
]DlgLogin
]DlgLogin
SyncLogin
SyncLogin
URLParse
URLParse
WebDAV
WebDAV
HotKeys
HotKeys
Font.Color
Font.Color
Font.Height
Font.Height
Font.Name
Font.Name
Font.Style
Font.Style
Vkontakte.ru
Vkontakte.ru
" ", "&&"
" ", "&&"
PasswordChar
PasswordChar
Font.Charset
Font.Charset
ButtonAppearance.Color
ButtonAppearance.Color
ButtonAppearance.ColorTo
ButtonAppearance.ColorTo
ButtonAppearance.ColorChecked
ButtonAppearance.ColorChecked
ButtonAppearance.ColorCheckedTo
ButtonAppearance.ColorCheckedTo
ButtonAppearance.ColorDown
ButtonAppearance.ColorDown
ButtonAppearance.ColorDownTo
ButtonAppearance.ColorDownTo
ButtonAppearance.ColorHot
ButtonAppearance.ColorHot
ButtonAppearance.ColorHotTo
ButtonAppearance.ColorHotTo
ButtonAppearance.BorderDownColor
ButtonAppearance.BorderDownColor
ButtonAppearance.BorderHotColor
ButtonAppearance.BorderHotColor
#ButtonAppearance.BorderCheckedColor
#ButtonAppearance.BorderCheckedColor
"ButtonAppearance.CaptionFont.Color
"ButtonAppearance.CaptionFont.Color
clWindowText#ButtonAppearance.CaptionFont.Height
clWindowText#ButtonAppearance.CaptionFont.Height
!ButtonAppearance.CaptionFont.Name
!ButtonAppearance.CaptionFont.Name
Tahoma"ButtonAppearance.CaptionFont.Style
Tahoma"ButtonAppearance.CaptionFont.Style
CaptionAppearance.CaptionColor
CaptionAppearance.CaptionColor
clHighlight CaptionAppearance.CaptionColorTo
clHighlight CaptionAppearance.CaptionColorTo
clHighlight$CaptionAppearance.CaptionBorderColor
clHighlight$CaptionAppearance.CaptionBorderColor
clHighlight!CaptionAppearance.CaptionColorHot
clHighlight!CaptionAppearance.CaptionColorHot
#CaptionAppearance.CaptionColorHotTo
#CaptionAppearance.CaptionColorHotTo
ÊptionAppearance.CaptionTextColorHot
ÊptionAppearance.CaptionTextColorHot
CaptionFont.Color
CaptionFont.Color
CaptionFont.Height
CaptionFont.Height
CaptionFont.Name
CaptionFont.Name
ContainerAppearance.LineColor
ContainerAppearance.LineColor
ContainerAppearance.Line3D
ContainerAppearance.Line3D
Color.Color
Color.Color
Color.ColorTo
Color.ColorTo
Color.Direction
Color.Direction
Color.Steps
Color.Steps
ColorHot.Color
ColorHot.Color
ColorHot.ColorTo
ColorHot.ColorTo
ColorHot.Direction
ColorHot.Direction
DockColor.Color
DockColor.Color
DockColor.ColorTo
DockColor.ColorTo
DockColor.Direction
DockColor.Direction
DockColor.Steps
DockColor.Steps
Tahoma GlowButtonAppearance.GradientHot
Tahoma GlowButtonAppearance.GradientHot
ggDiagonalForward&GlowButtonAppearance.GradientMirrorHot
ggDiagonalForward&GlowButtonAppearance.GradientMirrorHot
ggDiagonalForward!GlowButtonAppearance.GradientDown
ggDiagonalForward!GlowButtonAppearance.GradientDown
ggDiagonalForward'GlowButtonAppearance.GradientMirrorDown
ggDiagonalForward'GlowButtonAppearance.GradientMirrorDown
GroupAppearance.BorderColor
GroupAppearance.BorderColor
GroupAppearance.Color
GroupAppearance.Color
GroupAppearance.ColorTo
GroupAppearance.ColorTo
GroupAppearance.ColorMirror
GroupAppearance.ColorMirror
GroupAppearance.ColorMirrorTo
GroupAppearance.ColorMirrorTo
GroupAppearance.Font.Color
GroupAppearance.Font.Color
GroupAppearance.Font.Height
GroupAppearance.Font.Height
GroupAppearance.Font.Name
GroupAppearance.Font.Name
GroupAppearance.Font.Style
GroupAppearance.Font.Style
GroupAppearance.Gradient
GroupAppearance.Gradient
GroupAppearance.GradientMirror
GroupAppearance.GradientMirror
GroupAppearance.TextColor
GroupAppearance.TextColor
clWhite.GroupAppearance.CaptionAppearance.CaptionColor
clWhite.GroupAppearance.CaptionAppearance.CaptionColor
0GroupAppearance.CaptionAppearance.CaptionColorTo
0GroupAppearance.CaptionAppearance.CaptionColorTo
2GroupAppearance.CaptionAppearance.CaptionTextColor
2GroupAppearance.CaptionAppearance.CaptionTextColor
clBlack1GroupAppearance.CaptionAppearance.CaptionColorHot
clBlack1GroupAppearance.CaptionAppearance.CaptionColorHot
3GroupAppearance.CaptionAppearance.CaptionColorHotTo
3GroupAppearance.CaptionAppearance.CaptionColorHotTo
5GroupAppearance.CaptionAppearance.CaptionTextColorHot
5GroupAppearance.CaptionAppearance.CaptionTextColorHot
clBlack*GroupAppearance.PageAppearance.BorderColor
clBlack*GroupAppearance.PageAppearance.BorderColor
$GroupAppearance.PageAppearance.Color
$GroupAppearance.PageAppearance.Color
&GroupAppearance.PageAppearance.ColorTo
&GroupAppearance.PageAppearance.ColorTo
*GroupAppearance.PageAppearance.ColorMirror
*GroupAppearance.PageAppearance.ColorMirror
,GroupAppearance.PageAppearance.ColorMirrorTo
,GroupAppearance.PageAppearance.ColorMirrorTo
'GroupAppearance.PageAppearance.Gradient
'GroupAppearance.PageAppearance.Gradient
ggVertical-GroupAppearance.PageAppearance.GradientMirror
ggVertical-GroupAppearance.PageAppearance.GradientMirror
ggVertical)GroupAppearance.TabAppearance.BorderColor
ggVertical)GroupAppearance.TabAppearance.BorderColor
,GroupAppearance.TabAppearance.BorderColorHot
,GroupAppearance.TabAppearance.BorderColorHot
1GroupAppearance.TabAppearance.BorderColorSelected
1GroupAppearance.TabAppearance.BorderColorSelected
4GroupAppearance.TabAppearance.BorderColorSelectedHot
4GroupAppearance.TabAppearance.BorderColorSelectedHot
1GroupAppearance.TabAppearance.BorderColorDisabled
1GroupAppearance.TabAppearance.BorderColorDisabled
clNone-GroupAppearance.TabAppearance.BorderColorDown
clNone-GroupAppearance.TabAppearance.BorderColorDown
clNone#GroupAppearance.TabAppearance.Color
clNone#GroupAppearance.TabAppearance.Color
clBtnFace%GroupAppearance.TabAppearance.ColorTo
clBtnFace%GroupAppearance.TabAppearance.ColorTo
clWhite GroupAppearance.TabAppearance.ColorSelected
clWhite GroupAppearance.TabAppearance.ColorSelected
-GroupAppearance.TabAppearance.ColorSelectedTo
-GroupAppearance.TabAppearance.ColorSelectedTo
GroupAppearance.TabAppearance.ColorDisabled
GroupAppearance.TabAppearance.ColorDisabled
clNone-GroupAppearance.TabAppearance.ColorDisabledTo
clNone-GroupAppearance.TabAppearance.ColorDisabledTo
clNone&GroupAppearance.TabAppearance.ColorHot
clNone&GroupAppearance.TabAppearance.ColorHot
(GroupAppearance.TabAppearance.ColorHotTo
(GroupAppearance.TabAppearance.ColorHotTo
)GroupAppearance.TabAppearance.ColorMirror
)GroupAppearance.TabAppearance.ColorMirror
clWhite GroupAppearance.TabAppearance.ColorMirrorTo
clWhite GroupAppearance.TabAppearance.ColorMirrorTo
clWhite,GroupAppearance.TabAppearance.ColorMirrorHot
clWhite,GroupAppearance.TabAppearance.ColorMirrorHot
.GroupAppearance.TabAppearance.ColorMirrorHotTo
.GroupAppearance.TabAppearance.ColorMirrorHotTo
1GroupAppearance.TabAppearance.ColorMirrorSelected
1GroupAppearance.TabAppearance.ColorMirrorSelected
3GroupAppearance.TabAppearance.ColorMirrorSelectedTo
3GroupAppearance.TabAppearance.ColorMirrorSelectedTo
1GroupAppearance.TabAppearance.ColorMirrorDisabled
1GroupAppearance.TabAppearance.ColorMirrorDisabled
clNone3GroupAppearance.TabAppearance.ColorMirrorDisabledTo
clNone3GroupAppearance.TabAppearance.ColorMirrorDisabledTo
clNone(GroupAppearance.TabAppearance.Font.Color
clNone(GroupAppearance.TabAppearance.Font.Color
clWindowText)GroupAppearance.TabAppearance.Font.Height
clWindowText)GroupAppearance.TabAppearance.Font.Height
'GroupAppearance.TabAppearance.Font.Name
'GroupAppearance.TabAppearance.Font.Name
Tahoma(GroupAppearance.TabAppearance.Font.Style
Tahoma(GroupAppearance.TabAppearance.Font.Style
&GroupAppearance.TabAppearance.Gradient
&GroupAppearance.TabAppearance.Gradient
ggVertical,GroupAppearance.TabAppearance.GradientMirror
ggVertical,GroupAppearance.TabAppearance.GradientMirror
ggVertical)GroupAppearance.TabAppearance.GradientHot
ggVertical)GroupAppearance.TabAppearance.GradientHot
ggVertical/GroupAppearance.TabAppearance.GradientMirrorHot
ggVertical/GroupAppearance.TabAppearance.GradientMirrorHot
ggVertical.GroupAppearance.TabAppearance.GradientSelected
ggVertical.GroupAppearance.TabAppearance.GradientSelected
ggVertical4GroupAppearance.TabAppearance.GradientMirrorSelected
ggVertical4GroupAppearance.TabAppearance.GradientMirrorSelected
ggVertical.GroupAppearance.TabAppearance.GradientDisabled
ggVertical.GroupAppearance.TabAppearance.GradientDisabled
ggVertical4GroupAppearance.TabAppearance.GradientMirrorDisabled
ggVertical4GroupAppearance.TabAppearance.GradientMirrorDisabled
ggVertical'GroupAppearance.TabAppearance.TextColor
ggVertical'GroupAppearance.TabAppearance.TextColor
clBlack*GroupAppearance.TabAppearance.TextColorHot
clBlack*GroupAppearance.TabAppearance.TextColorHot
clBlack/GroupAppearance.TabAppearance.TextColorSelected
clBlack/GroupAppearance.TabAppearance.TextColorSelected
clBlack/GroupAppearance.TabAppearance.TextColorDisabled
clBlack/GroupAppearance.TabAppearance.TextColorDisabled
clWhite-GroupAppearance.ToolBarAppearance.BorderColor
clWhite-GroupAppearance.ToolBarAppearance.BorderColor
0GroupAppearance.ToolBarAppearance.BorderColorHot
0GroupAppearance.ToolBarAppearance.BorderColorHot
-GroupAppearance.ToolBarAppearance.Color.Color
-GroupAppearance.ToolBarAppearance.Color.Color
/GroupAppearance.ToolBarAppearance.Color.ColorTo
/GroupAppearance.ToolBarAppearance.Color.ColorTo
1GroupAppearance.ToolBarAppearance.Color.Direction
1GroupAppearance.ToolBarAppearance.Color.Direction
gdHorizontal0GroupAppearance.ToolBarAppearance.ColorHot.Color
gdHorizontal0GroupAppearance.ToolBarAppearance.ColorHot.Color
2GroupAppearance.ToolBarAppearance.ColorHot.ColorTo
2GroupAppearance.ToolBarAppearance.ColorHot.ColorTo
4GroupAppearance.ToolBarAppearance.ColorHot.Direction
4GroupAppearance.ToolBarAppearance.ColorHot.Direction
PageAppearance.BorderColor
PageAppearance.BorderColor
PageAppearance.Color
PageAppearance.Color
PageAppearance.ColorTo
PageAppearance.ColorTo
PageAppearance.ColorMirror
PageAppearance.ColorMirror
PageAppearance.ColorMirrorTo
PageAppearance.ColorMirrorTo
PageAppearance.Gradient
PageAppearance.Gradient
PageAppearance.GradientMirror
PageAppearance.GradientMirror
PagerCaption.BorderColor
PagerCaption.BorderColor
PagerCaption.Color
PagerCaption.Color
PagerCaption.ColorTo
PagerCaption.ColorTo
PagerCaption.ColorMirror
PagerCaption.ColorMirror
PagerCaption.ColorMirrorTo
PagerCaption.ColorMirrorTo
PagerCaption.Gradient
PagerCaption.Gradient
PagerCaption.GradientMirror
PagerCaption.GradientMirror
PagerCaption.TextColor
PagerCaption.TextColor
PagerCaption.Font.Color
PagerCaption.Font.Color
PagerCaption.Font.Height
PagerCaption.Font.Height
PagerCaption.Font.Name
PagerCaption.Font.Name
PagerCaption.Font.Style
PagerCaption.Font.Style
TabAppearance.BorderColor
TabAppearance.BorderColor
TabAppearance.BorderColorHot
TabAppearance.BorderColorHot
!TabAppearance.BorderColorSelected
!TabAppearance.BorderColorSelected
$TabAppearance.BorderColorSelectedHot
$TabAppearance.BorderColorSelectedHot
!TabAppearance.BorderColorDisabled
!TabAppearance.BorderColorDisabled
TabAppearance.BorderColorDown
TabAppearance.BorderColorDown
TabAppearance.Color
TabAppearance.Color
TabAppearance.ColorTo
TabAppearance.ColorTo
TabAppearance.ColorSelected
TabAppearance.ColorSelected
TabAppearance.ColorSelectedTo
TabAppearance.ColorSelectedTo
TabAppearance.ColorDisabled
TabAppearance.ColorDisabled
TabAppearance.ColorDisabledTo
TabAppearance.ColorDisabledTo
TabAppearance.ColorHot
TabAppearance.ColorHot
TabAppearance.ColorHotTo
TabAppearance.ColorHotTo
TabAppearance.ColorMirror
TabAppearance.ColorMirror
TabAppearance.ColorMirrorTo
TabAppearance.ColorMirrorTo
TabAppearance.ColorMirrorHot
TabAppearance.ColorMirrorHot
TabAppearance.ColorMirrorHotTo
TabAppearance.ColorMirrorHotTo
!TabAppearance.ColorMirrorSelected
!TabAppearance.ColorMirrorSelected
#TabAppearance.ColorMirrorSelectedTo
#TabAppearance.ColorMirrorSelectedTo
!TabAppearance.ColorMirrorDisabled
!TabAppearance.ColorMirrorDisabled
clWhite#TabAppearance.ColorMirrorDisabledTo
clWhite#TabAppearance.ColorMirrorDisabledTo
TabAppearance.Font.Color
TabAppearance.Font.Color
TabAppearance.Font.Height
TabAppearance.Font.Height
TabAppearance.Font.Name
TabAppearance.Font.Name
TabAppearance.Font.Style
TabAppearance.Font.Style
TabAppearance.Gradient
TabAppearance.Gradient
TabAppearance.GradientMirror
TabAppearance.GradientMirror
TabAppearance.GradientHot
TabAppearance.GradientHot
TabAppearance.GradientMirrorHot
TabAppearance.GradientMirrorHot
TabAppearance.GradientSelected
TabAppearance.GradientSelected
ggVertical$TabAppearance.GradientMirrorSelected
ggVertical$TabAppearance.GradientMirrorSelected
TabAppearance.GradientDisabled
TabAppearance.GradientDisabled
ggVertical$TabAppearance.GradientMirrorDisabled
ggVertical$TabAppearance.GradientMirrorDisabled
TabAppearance.TextColor
TabAppearance.TextColor
TabAppearance.TextColorHot
TabAppearance.TextColorHot
TabAppearance.TextColorSelected
TabAppearance.TextColorSelected
TabAppearance.TextColorDisabled
TabAppearance.TextColorDisabled
TabAppearance.BackGround.Color
TabAppearance.BackGround.Color
TabAppearance.BackGround.ColorTo
TabAppearance.BackGround.ColorTo
"TabAppearance.BackGround.Direction
"TabAppearance.BackGround.Direction
Caption.Visible
Caption.Visible
Windows
Windows
.vkdj
.vkdj
Glyph.Data
Glyph.Data
lblOperator
lblOperator
cbbOperator
cbbOperator
cbbOperatorSelect
cbbOperatorSelect
HorzScrollBar.Visible
HorzScrollBar.Visible
VertScrollBar.Smooth
VertScrollBar.Smooth
VertScrollBar.Style
VertScrollBar.Style
VertScrollBar.Tracking
VertScrollBar.Tracking
VertScrollBar.Visible
VertScrollBar.Visible
dlg-msg.bmp
dlg-msg.bmp
dlg-msg.bmpPK
dlg-msg.bmpPK
icon-msg-stop.bmp
icon-msg-stop.bmp
icon-msg-stop.bmpPK
icon-msg-stop.bmpPK
icon-msg-question.bmp
icon-msg-question.bmp
icon-msg-question.bmpPK
icon-msg-question.bmpPK
icon-msg-exclamation.bmp
icon-msg-exclamation.bmp
icon-msg-exclamation.bmpPK
icon-msg-exclamation.bmpPK
icon-msg-information.bmp
icon-msg-information.bmp
icon-msg-information.bmpPK
icon-msg-information.bmpPK
btn-msg-ok.bmp
btn-msg-ok.bmp
btn-msg-ok.bmpPK
btn-msg-ok.bmpPK
btn-msg-cancel.bmp
btn-msg-cancel.bmp
btn-msg-cancel.bmpPK
btn-msg-cancel.bmpPK
btn-msg-yes.bmp
btn-msg-yes.bmp
btn-msg-yes.bmpPK
btn-msg-yes.bmpPK
btn-msg-no.bmp
btn-msg-no.bmp
btn-msg-no.bmpPK
btn-msg-no.bmpPK
btn-msg-any.bmp
btn-msg-any.bmp
btn-msg-any.bmpPK
btn-msg-any.bmpPK
btn-reload-charts.bmp
btn-reload-charts.bmp
btn-reload-charts.bmpPK
btn-reload-charts.bmpPK
btn-reconnect.bmp
btn-reconnect.bmp
btn-reconnect.bmpPK
btn-reconnect.bmpPK
btn-search-en.bmp
btn-search-en.bmp
btn-search-en.bmpPK
btn-search-en.bmpPK
btn-search-dis.bmp
btn-search-dis.bmp
btn-search-dis.bmpPK
btn-search-dis.bmpPK
btn-pay.bmp
btn-pay.bmp
btn-pay.bmpPK
btn-pay.bmpPK
btn-select-folder.bmp
btn-select-folder.bmp
btn-select-folder.bmpPK
btn-select-folder.bmpPK
btn-savemode.bmp
btn-savemode.bmp
btn-savemode.bmpPK
btn-savemode.bmpPK
please_wait.avi
please_wait.avi
f%x6y
f%x6y
i.vRL
i.vRL
.Fx"1Ix
.Fx"1Ix
.tt^r:F
.tt^r:F
yX.bA*2a
yX.bA*2a
.GWNW
.GWNW
%XYE(8m
%XYE(8m
%Cg@'F
%Cg@'F
Rd.Nx
Rd.Nx
%U $j
%U $j
x<.rt>
x<.rt>
q%CI@
q%CI@
.*.)(- *
.*.)(- *
He.Mf
He.Mf
please_wait.aviPK
please_wait.aviPK
redirect.avi
redirect.avi
^ytÄ1V65BK
^ytÄ1V65BK
z.QS|90
z.QS|90
.sn7wq
.sn7wq
sa%fKs
sa%fKs
!O%DQ
!O%DQ
fk4%X
fk4%X
u.ckwCSMi[
u.ckwCSMi[
;%UafRZ
;%UafRZ
2G.sN
2G.sN
\7.sa
\7.sa
redirect.aviPK
redirect.aviPK
splitter-left.bmpu
splitter-left.bmpu
splitter-left.bmpPK
splitter-left.bmpPK
splitter-mid.bmp
splitter-mid.bmp
splitter-mid.bmpPK
splitter-mid.bmpPK
dlg-askplaylistdownload.bmp
dlg-askplaylistdownload.bmp
dlg-askplaylistdownload.bmpPK
dlg-askplaylistdownload.bmpPK
player-bk-left.bmp
player-bk-left.bmp
9E.iN
9E.iN
player-bk-left.bmpPK
player-bk-left.bmpPK
player-bk-right.bmp
player-bk-right.bmp
player-bk-right.bmpPK
player-bk-right.bmpPK
player-bk-btm.bmp
player-bk-btm.bmp
player-bk-btm.bmpPK
player-bk-btm.bmpPK
Top_history.bmp
Top_history.bmp
Top_history.bmpPK
Top_history.bmpPK
tabbtn_bg.bmp
tabbtn_bg.bmp
tabbtn_bg.bmpPK
tabbtn_bg.bmpPK
tabbtn_audio_bg.bmp
tabbtn_audio_bg.bmp
tabbtn_audio_bg.bmpPK
tabbtn_audio_bg.bmpPK
tabbtn_video_bg.bmp
tabbtn_video_bg.bmp
tabbtn_video_bg.bmpPK
tabbtn_video_bg.bmpPK
btn-djsearch-en.bmp
btn-djsearch-en.bmp
btn-djsearch-en.bmpPK
btn-djsearch-en.bmpPK
btn-djsearch-dis.bmp
btn-djsearch-dis.bmp
btn-djsearch-dis.bmpPK
btn-djsearch-dis.bmpPK
btn-vkaudio-en.bmp
btn-vkaudio-en.bmp
Fdl%F$
Fdl%F$
btn-vkaudio-en.bmpPK
btn-vkaudio-en.bmpPK
btn-vkaudio-dis.bmp
btn-vkaudio-dis.bmp
btn-vkaudio-dis.bmpPK
btn-vkaudio-dis.bmpPK
btn-charts-en.bmp
btn-charts-en.bmp
btn-charts-en.bmpPK
btn-charts-en.bmpPK
btn-charts-dis.bmp
btn-charts-dis.bmp
btn-charts-dis.bmpPK
btn-charts-dis.bmpPK
btn-friendsaudio-en.bmp
btn-friendsaudio-en.bmp
btn-friendsaudio-en.bmpPK
btn-friendsaudio-en.bmpPK
btn-friendsaudio-dis.bmp
btn-friendsaudio-dis.bmp
btn-friendsaudio-dis.bmpPK
btn-friendsaudio-dis.bmpPK
btn-groupsaudio-en.bmp
btn-groupsaudio-en.bmp
btn-groupsaudio-en.bmpPK
btn-groupsaudio-en.bmpPK
btn-groupsaudio-dis.bmp
btn-groupsaudio-dis.bmp
btn-groupsaudio-dis.bmpPK
btn-groupsaudio-dis.bmpPK
btn-vkvideo-en.bmp
btn-vkvideo-en.bmp
btn-vkvideo-en.bmpPK
btn-vkvideo-en.bmpPK
btn-vkvideo-dis.bmp
btn-vkvideo-dis.bmp
btn-vkvideo-dis.bmpPK
btn-vkvideo-dis.bmpPK
btn-audio-en.bmp
btn-audio-en.bmp
btn-audio-en.bmpPK
btn-audio-en.bmpPK
btn-audio-dis.bmp
btn-audio-dis.bmp
btn-audio-dis.bmpPK
btn-audio-dis.bmpPK
btn-video-en.bmp
btn-video-en.bmp
btn-video-en.bmpPK
btn-video-en.bmpPK
btn-video-dis.bmp
btn-video-dis.bmp
btn-video-dis.bmpPK
btn-video-dis.bmpPK
dlg-login.bmp
dlg-login.bmp
%B%x~
%B%x~
(De.vzt
(De.vzt
dlg-login.bmpPK
dlg-login.bmpPK
dlg-splash.bmp
dlg-splash.bmp
.CK *
.CK *
dlg-splash.bmpPK
dlg-splash.bmpPK
dlg-smspayment.bmp
dlg-smspayment.bmp
b5 >%f
b5 >%f
dlg-smspayment.bmpPK
dlg-smspayment.bmpPK
dlg-smspayment-wait.bmp
dlg-smspayment-wait.bmp
s.iytD
s.iytD
$.TPP@
$.TPP@
dlg-smspayment-wait.bmpPK
dlg-smspayment-wait.bmpPK
btn-loadskin.bmp
btn-loadskin.bmp
btn-loadskin.bmpPK
btn-loadskin.bmpPK
dlg-login-yd.bmp
dlg-login-yd.bmp
~!.kd
~!.kd
B~1.kd
B~1.kd
.Uo}_{
.Uo}_{
dlg-login-yd.bmpPK
dlg-login-yd.bmpPK
btn-friendsvideo-en.bmp
btn-friendsvideo-en.bmp
btn-friendsvideo-en.bmpPK
btn-friendsvideo-en.bmpPK
btn-friendsvideo-dis.bmp
btn-friendsvideo-dis.bmp
btn-friendsvideo-dis.bmpPK
btn-friendsvideo-dis.bmpPK
btn-groupsvideo-en.bmp
btn-groupsvideo-en.bmp
btn-groupsvideo-en.bmpPK
btn-groupsvideo-en.bmpPK
btn-groupsvideo-dis.bmp
btn-groupsvideo-dis.bmp
btn-groupsvideo-dis.bmpPK
btn-groupsvideo-dis.bmpPK
dlg-settings.bmp
dlg-settings.bmp
dlg-settings.bmpPK
dlg-settings.bmpPK
btn-folder.bmp
btn-folder.bmp
btn-folder.bmpPK
btn-folder.bmpPK
btn-settings-vkauth-selected.bmp
btn-settings-vkauth-selected.bmp
btn-settings-vkauth-selected.bmpPK
btn-settings-vkauth-selected.bmpPK
btn-settings-vkauth-unselected.bmp
btn-settings-vkauth-unselected.bmp
btn-settings-vkauth-unselected.bmpPK
btn-settings-vkauth-unselected.bmpPK
btn-settings-download-selected.bmp
btn-settings-download-selected.bmp
btn-settings-download-selected.bmpPK
btn-settings-download-selected.bmpPK
btn-settings-download-unselected.bmp
btn-settings-download-unselected.bmp
btn-settings-download-unselected.bmpPK
btn-settings-download-unselected.bmpPK
btn-settings-audioquality-selected.bmp
btn-settings-audioquality-selected.bmp
btn-settings-audioquality-selected.bmpPK
btn-settings-audioquality-selected.bmpPK
btn-settings-audioquality-unselected.bmp
btn-settings-audioquality-unselected.bmp
btn-settings-audioquality-unselected.bmpPK
btn-settings-audioquality-unselected.bmpPK
btn-settings-proxy-selected.bmp
btn-settings-proxy-selected.bmp
btn-settings-proxy-selected.bmpPK
btn-settings-proxy-selected.bmpPK
btn-settings-proxy-unselected.bmp
btn-settings-proxy-unselected.bmp
btn-settings-proxy-unselected.bmpPK
btn-settings-proxy-unselected.bmpPK
btn-settings-skin-selected.bmp
btn-settings-skin-selected.bmp
btn-settings-skin-selected.bmpPK
btn-settings-skin-selected.bmpPK
btn-settings-skin-unselected.bmp
btn-settings-skin-unselected.bmp
btn-settings-skin-unselected.bmpPK
btn-settings-skin-unselected.bmpPK
btn-settings-other-selected.bmp
btn-settings-other-selected.bmp
btn-settings-other-selected.bmpPK
btn-settings-other-selected.bmpPK
btn-settings-other-unselected.bmp
btn-settings-other-unselected.bmp
btn-settings-other-unselected.bmpPK
btn-settings-other-unselected.bmpPK
btn-settings-videoquality-selected.bmp
btn-settings-videoquality-selected.bmp
btn-settings-videoquality-selected.bmpPK
btn-settings-videoquality-selected.bmpPK
btn-settings-videoquality-unselected.bmp
btn-settings-videoquality-unselected.bmp
.roGK
.roGK
btn-settings-videoquality-unselected.bmpPK
btn-settings-videoquality-unselected.bmpPK
btn-settings-history-selected.bmp
btn-settings-history-selected.bmp
btn-settings-history-selected.bmpPK
btn-settings-history-selected.bmpPK
btn-settings-history-unselected.bmp
btn-settings-history-unselected.bmp
btn-settings-history-unselected.bmpPK
btn-settings-history-unselected.bmpPK
btn-settings-shortcuts-selected.bmp
btn-settings-shortcuts-selected.bmp
btn-settings-shortcuts-selected.bmpPK
btn-settings-shortcuts-selected.bmpPK
btn-settings-shortcuts-unselected.bmp
btn-settings-shortcuts-unselected.bmp
btn-settings-shortcuts-unselected.bmpPK
btn-settings-shortcuts-unselected.bmpPK
btn-settings-downloadpath-selected.bmp
btn-settings-downloadpath-selected.bmp
btn-settings-downloadpath-selected.bmpPK
btn-settings-downloadpath-selected.bmpPK
btn-settings-downloadpath-unselected.bmp
btn-settings-downloadpath-unselected.bmp
btn-settings-downloadpath-unselected.bmpPK
btn-settings-downloadpath-unselected.bmpPK
btn-settings-reg-selected.bmp
btn-settings-reg-selected.bmp
btn-settings-reg-unselected.bmp
btn-settings-reg-unselected.bmp
btn-settings-playlist-selected.bmp
btn-settings-playlist-selected.bmp
btn-settings-playlist-unselected.bmp
btn-settings-playlist-unselected.bmp
forum-logo.bmp
forum-logo.bmp
forum-logo.bmpPK
forum-logo.bmpPK
btn-settings.bmp
btn-settings.bmp
btn-settings.bmpPK
btn-settings.bmpPK
btn-pl-add.bmp
btn-pl-add.bmp
btn-pl-add.bmpPK
btn-pl-add.bmpPK
btn-pl-del.bmp
btn-pl-del.bmp
btn-pl-del.bmpPK
btn-pl-del.bmpPK
btn-pl-sel.bmp
btn-pl-sel.bmp
btn-pl-sel.bmpPK
btn-pl-sel.bmpPK
btn-pl-file.bmp
btn-pl-file.bmp
btn-pl-file.bmpPK
btn-pl-file.bmpPK
img-playlbl.bmp
img-playlbl.bmp
img-playlbl.bmpPK
img-playlbl.bmpPK
img-bitratelbl.bmp
img-bitratelbl.bmp
img-bitratelbl.bmpPK
img-bitratelbl.bmpPK
btn-add-current-to-pl.bmp
btn-add-current-to-pl.bmp
btn-add-current-to-pl.bmpPK
btn-add-current-to-pl.bmpPK
btn-add-current-to-pl-dis.bmp}
btn-add-current-to-pl-dis.bmp}
btn-add-current-to-pl-dis.bmpPK
btn-add-current-to-pl-dis.bmpPK
btn-download-current.bmp
btn-download-current.bmp
btn-download-current.bmpPK
btn-download-current.bmpPK
btn-download-current-dis.bmpu
btn-download-current-dis.bmpu
btn-download-current-dis.bmpPK
btn-download-current-dis.bmpPK
btn-vis.bmp
btn-vis.bmp
btn-vis.bmpPK
btn-vis.bmpPK
menu-vis.bmp
menu-vis.bmp
menu-vis.bmpPK
menu-vis.bmpPK
dlg-download-playlist-bg.bmp
dlg-download-playlist-bg.bmp
dlg-download-playlist-bg.bmpPK
dlg-download-playlist-bg.bmpPK
dlg-register.bmp
dlg-register.bmp
ef.yf
ef.yf
tipoftheday.gif
tipoftheday.gif
l9.GO
l9.GO
-VN}*T
-VN}*T
FQ%d*3,v
FQ%d*3,v
.tc/'d,t\
.tc/'d,t\
%D/=W
%D/=W
-r%F|5
-r%F|5
.ou]t
.ou]t
sxA.RI
sxA.RI
ur.wn
ur.wn
;-Q[R9(f(%F
;-Q[R9(f(%F
70(8$4,!1)9%5-=
70(8$4,!1)9%5-=
G[-n}{w
G[-n}{w
%Dr(V
%Dr(V
.RsBX
.RsBX
.OA0Le
.OA0Le
zDM%D
zDM%D
Yf8s.Ec
Yf8s.Ec
"5!1)9%5-=0'7/
"5!1)9%5-=0'7/
U.ruQ
U.ruQ
e".Em
e".Em
3J%fg
3J%fg
3
3
zA;0%URu~1
zA;0%URu~1
t4%s"
t4%s"
y5%X.
y5%X.
tooltip.gif
tooltip.gif
?084
?084
bKr.ZO5
bKr.ZO5
/!:AD#%C
/!:AD#%C
YfTpV
YfTpV
,7B%s{{
,7B%s{{
YmS.YQ
YmS.YQ
{.(7%s
{.(7%s
H.xXlr
H.xXlr
p.pF,
p.pF,
:qiY.oIz
:qiY.oIz
xd#%C
xd#%C
g].hz
g].hz
OuRLd
OuRLd
%x8o@j
%x8o@j
.vMpc
.vMpc
.XwOo_
.XwOo_
6Ã-
6Ã-
5%s0)s
5%s0)s
9u<.zr>
9u<.zr>
z .Mk
z .Mk
:q.dB
:q.dB
.XFZ|
.XFZ|
û;F
û;F
%sqj*
%sqj*
@=.vd4
@=.vd4
.VLj\
.VLj\
.Ha|;
.Ha|;
Õ'7jI
Õ'7jI
Z'.lJ
Z'.lJ
tipoftheday.gifPK
tipoftheday.gifPK
tooltip.gifPK
tooltip.gifPK
oplata_anime.gif
oplata_anime.gif
%SM"`
%SM"`
(0
(0
%D_KJ
%D_KJ
@d~#.pw
@d~#.pw
l%soKZ
l%soKZ
QT4%U
QT4%U
oplata_anime.gifPK
oplata_anime.gifPK
vvkp2.swfCWS
vvkp2.swfCWS
[b1%dh
[b1%dh
9b.VR
9b.VR
kEYUN
kEYUN
L\%CK
L\%CK
avkp2.swfCWS
avkp2.swfCWS
.UPt9z]|
.UPt9z]|
M%fm&1[K
M%fm&1[K
avkp2.swfPK
avkp2.swfPK
banner-bg.bmp
banner-bg.bmp
banner-bg.bmpPK
banner-bg.bmpPK
banner-close.bmp
banner-close.bmp
banner-close.bmpPK
banner-close.bmpPK
anime_mic.gifu
anime_mic.gifu
.nOUU
.nOUU
M%cSw
M%cSw
%uNrS~
%uNrS~
anime_mic.gifPK
anime_mic.gifPK
yandex-setup-bg.bmp
yandex-setup-bg.bmp
pet.swfTXsT
pet.swfTXsT
"MDq%X^
"MDq%X^
i..Fi
i..Fi
%%f:ri
%%f:ri
HuG%C
HuG%C
nzp.GgS
nzp.GgS
pet.swf
pet.swf
History.txt
History.txt
History.txtPK
History.txtPK
twitter.bmp}
twitter.bmp}
twitter.bmpPK
twitter.bmpPK
facebook.bmp}
facebook.bmp}
facebook.bmpPK
facebook.bmpPK
mailru.bmpM
mailru.bmpM
mailru.bmpPK
mailru.bmpPK
classmates.bmp
classmates.bmp
classmates.bmpPK
classmates.bmpPK
vkontakte.bmp
vkontakte.bmp
vkontakte.bmpPK
vkontakte.bmpPK
dlg-yandex-setup-bg.bmp
dlg-yandex-setup-bg.bmp
dlg-yandex-setup-bg.bmpPK
dlg-yandex-setup-bg.bmpPK
dlg-yandex-setup2-bg.bmp
dlg-yandex-setup2-bg.bmp
e>%sI
e>%sI
%XJ^(
%XJ^(
(YfTp'
(YfTp'
?-w}\
?-w}\
*.NdgG
*.NdgG
e.yK]A
e.yK]A
>9^:>\8>
>9^:>\8>
zg.zw!yo!
zg.zw!yo!
38Y.Csh
38Y.Csh
qHf0T!%f
qHf0T!%f
Fi.KF|
Fi.KF|
Cw7l.unZ:
Cw7l.unZ:
B.eS^F3
B.eS^F3
q.dzeBi
q.dzeBi
.qNRp/
.qNRp/
TCpN\
TCpN\
>n4%uX
>n4%uX
O@D%s
O@D%s
6#I?%U
6#I?%U
O\.SN5
O\.SN5
/1BL%U
/1BL%U
]d.XD
]d.XD
.gF`0
.gF`0
MU.Te*
MU.Te*
.cF~cF~cF~
.cF~cF~cF~
jm.Uo
jm.Uo
j%cL5
j%cL5
8$B%.ec
8$B%.ec
%d#kS
%d#kS
:Blowfish part of OpenSSL 0.9.6 24 Sep 2000
:Blowfish part of OpenSSL 0.9.6 24 Sep 2000
LBû
LBû
RLB%f
RLB%f
P/%C^
P/%C^
R.nv1
R.nv1
ð.C
ð.C
O*.Td
O*.Td
(%f)UPnV
(%f)UPnV
i.Fa.'
i.Fa.'
H.iJ&V[
H.iJ&V[
libeay32.dllPK
libeay32.dllPK
Y.Fdy
Y.Fdy
j.rk5
j.rk5
%u7l&
%u7l&
%uJjD
%uJjD
%XP\[W
%XP\[W
&.EmT
&.EmT
.wc3b
.wc3b
ssleay32.dllPK
ssleay32.dllPK
flsh.dllPK
flsh.dllPK
slider-thumb.bmp
slider-thumb.bmp
slider-thumb.bmpPK
slider-thumb.bmpPK
volume-slider-center.bmp
volume-slider-center.bmp
volume-slider-center.bmpPK
volume-slider-center.bmpPK
volume-slider-left.bmp]
volume-slider-left.bmp]
volume-slider-left.bmpPK
volume-slider-left.bmpPK
volume-slider-right.bmp]
volume-slider-right.bmp]
volume-slider-right.bmpPK
volume-slider-right.bmpPK
slider-center.bmp
slider-center.bmp
slider-center.bmpPK
slider-center.bmpPK
slider-left.bmp]
slider-left.bmp]
slider-left.bmpPK
slider-left.bmpPK
slider-right.bmp]
slider-right.bmp]
slider-right.bmpPK
slider-right.bmpPK
player-btn-mute-down-en.bmp
player-btn-mute-down-en.bmp
@%3Uw
@%3Uw
player-btn-mute-down-en.bmpPK
player-btn-mute-down-en.bmpPK
player-btn-mute-down-hot.bmp
player-btn-mute-down-hot.bmp
player-btn-mute-down-hot.bmpPK
player-btn-mute-down-hot.bmpPK
player-btn-mute-up-en.bmp
player-btn-mute-up-en.bmp
player-btn-mute-up-en.bmpPK
player-btn-mute-up-en.bmpPK
player-btn-mute-up-hot.bmp
player-btn-mute-up-hot.bmp
player-btn-mute-up-hot.bmpPK
player-btn-mute-up-hot.bmpPK
player-btn-cycle-up-en.bmp
player-btn-cycle-up-en.bmp
player-btn-cycle-up-en.bmpPK
player-btn-cycle-up-en.bmpPK
player-btn-cycle-up-hot.bmp
player-btn-cycle-up-hot.bmp
gQ.rh
gQ.rh
player-btn-cycle-up-hot.bmpPK
player-btn-cycle-up-hot.bmpPK
player-btn-cycle-down-en.bmp
player-btn-cycle-down-en.bmp
player-btn-cycle-down-en.bmpPK
player-btn-cycle-down-en.bmpPK
player-btn-cycle-down-hot.bmp
player-btn-cycle-down-hot.bmp
player-btn-cycle-down-hot.bmpPK
player-btn-cycle-down-hot.bmpPK
player-btn-random-2-en.bmp
player-btn-random-2-en.bmp
player-btn-random-2-en.bmpPK
player-btn-random-2-en.bmpPK
player-btn-random-2-hot.bmp
player-btn-random-2-hot.bmp
player-btn-random-2-hot.bmpPK
player-btn-random-2-hot.bmpPK
player-btn-random-1-en.bmp
player-btn-random-1-en.bmp
player-btn-random-1-en.bmpPK
player-btn-random-1-en.bmpPK
player-btn-random-1-hot.bmp
player-btn-random-1-hot.bmp
player-btn-random-1-hot.bmpPK
player-btn-random-1-hot.bmpPK
player-btn-play-en.bmp
player-btn-play-en.bmp
player-btn-play-en.bmpPK
player-btn-play-en.bmpPK
player-btn-play-hot.bmp
player-btn-play-hot.bmp
34!(,10
34!(,10
player-btn-play-hot.bmpPK
player-btn-play-hot.bmpPK
player-btn-play-dis.bmp
player-btn-play-dis.bmp
player-btn-play-dis.bmpPK
player-btn-play-dis.bmpPK
player-btn-pause-en.bmp
player-btn-pause-en.bmp
/" &)'&*/'
/" &)'&*/'
player-btn-pause-en.bmpPK
player-btn-pause-en.bmpPK
player-btn-pause-hot.bmp
player-btn-pause-hot.bmp
!p%CX
!p%CX
!?888>>>
!?888>>>
player-btn-pause-hot.bmpPK
player-btn-pause-hot.bmpPK
player-btn-pause-dis.bmp
player-btn-pause-dis.bmp
A[.gU
A[.gU
:.FcLFV*
:.FcLFV*
player-btn-pause-dis.bmpPK
player-btn-pause-dis.bmpPK
player-btn-stop-en.bmp
player-btn-stop-en.bmp
*MIvQ%xg
*MIvQ%xg
?888
?888
player-btn-stop-en.bmpPK
player-btn-stop-en.bmpPK
player-btn-stop-hot.bmp
player-btn-stop-hot.bmp
( 8&84>42
( 8&84>42
player-btn-stop-hot.bmpPK
player-btn-stop-hot.bmpPK
player-btn-stop-dis.bmp
player-btn-stop-dis.bmp
player-btn-stop-dis.bmpPK
player-btn-stop-dis.bmpPK
player-btn-prev-en.bmp]
player-btn-prev-en.bmp]
player-btn-prev-en.bmpPK
player-btn-prev-en.bmpPK
player-btn-prev-hot.bmp]
player-btn-prev-hot.bmp]
18"9&%7#
18"9&%7#
player-btn-prev-hot.bmpPK
player-btn-prev-hot.bmpPK
player-btn-prev-dis.bmpu
player-btn-prev-dis.bmpu
.NIrB
.NIrB
player-btn-prev-dis.bmpPK
player-btn-prev-dis.bmpPK
player-btn-next-en.bmpu
player-btn-next-en.bmpu
.RVVoo{yy
.RVVoo{yy
(:14:),:)4218
(:14:),:)4218
,
,
.bogW
.bogW
player-btn-next-en.bmpPK
player-btn-next-en.bmpPK
player-btn-next-hot.bmpu
player-btn-next-hot.bmpu
#542%8")0,! 8
#542%8")0,! 8
player-btn-next-hot.bmpPK
player-btn-next-hot.bmpPK
player-btn-next-dis.bmpu
player-btn-next-dis.bmpu
player-btn-next-dis.bmpPK
player-btn-next-dis.bmpPK
player-btn-random-3-en.bmp
player-btn-random-3-en.bmp
player-btn-random-3-en.bmpPK
player-btn-random-3-en.bmpPK
player-btn-random-3-hot.bmp
player-btn-random-3-hot.bmp
player-btn-random-3-hot.bmpPK
player-btn-random-3-hot.bmpPK
player-btn-cycle-3-en.bmp
player-btn-cycle-3-en.bmp
player-btn-cycle-3-en.bmpPK
player-btn-cycle-3-en.bmpPK
player-btn-cycle-3-hot.bmp
player-btn-cycle-3-hot.bmp
player-btn-cycle-3-hot.bmpPK
player-btn-cycle-3-hot.bmpPK
GetWindowsDirectoryA
GetWindowsDirectoryA
GetCPInfo
GetCPInfo
RegOpenKeyExA
RegOpenKeyExA
RegCloseKey
RegCloseKey
RegQueryInfoKeyA
RegQueryInfoKeyA
RegFlushKey
RegFlushKey
RegEnumKeyExA
RegEnumKeyExA
RegDeleteKeyA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyExA
SetViewportOrgEx
SetViewportOrgEx
GetViewportOrgEx
GetViewportOrgEx
GdipSetStringFormatHotkeyPrefix
GdipSetStringFormatHotkeyPrefix
GdiplusShutdown
GdiplusShutdown
ShellExecuteExA
ShellExecuteExA
ShellExecuteA
ShellExecuteA
VkKeyScanA
VkKeyScanA
UnregisterHotKey
UnregisterHotKey
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExA
SetWindowsHookExA
RegisterHotKey
RegisterHotKey
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyA
MapVirtualKeyA
LoadKeyboardLayoutA
LoadKeyboardLayoutA
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutNameA
GetKeyboardLayoutNameA
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextA
GetKeyNameTextA
GetAsyncKeyState
GetAsyncKeyState
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
ActivateKeyboardLayout
ActivateKeyboardLayout
GetKeyboardType
GetKeyboardType
HttpSendRequestExA
HttpSendRequestExA
HttpEndRequestA
HttpEndRequestA
HttpSendRequestA
HttpSendRequestA
HttpQueryInfoA
HttpQueryInfoA
HttpAddRequestHeadersA
HttpAddRequestHeadersA
InternetCrackUrlA
InternetCrackUrlA
.idata
.idata
P.reloc
P.reloc
P.rsrc
P.rsrc
hXXp://VVV.w3.org/2001/XMLSchema
hXXp://VVV.w3.org/2001/XMLSchema
.----/01/01/01
.----/01/01/01
{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|
{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|{|
{|{|{|{|{|{|{|
{|{|{|{|{|{|{|
TDLGLOGIN
TDLGLOGIN
TYDLOGIN
TYDLOGIN
CRTOOL
CRTOOL
(
(
: %s)
: %s)
VKDJFile%Software\Classes\VKDJFile\DefaultIcon,Software\Classes\VKDJFile\shell\open\command
VKDJFile%Software\Classes\VKDJFile\DefaultIcon,Software\Classes\VKDJFile\shell\open\command
m
m
%s
%s
C:\Music
C:\Music
C:\Video!
C:\Video!
(%s)!
(%s)!
hXXps://webdav.yandex.ru/
hXXps://webdav.yandex.ru/
Config.ini
Config.ini
true
true
.vkdj
.vkdj
%s?
%s?
.mp3#%s\[
.mp3#%s\[
.mp3'%s\[
.mp3'%s\[
.mp3(%s\Charts\[
.mp3(%s\Charts\[
.mp3)%s\Friends\[
.mp3)%s\Friends\[
.mp3*%s\Groups\[
.mp3*%s\Groups\[
.flv)%s\Friends\[
.flv)%s\Friends\[
.flv*%s\Groups\[
.flv*%s\Groups\[
YandexBarSetup.exe
YandexBarSetup.exe
ArtistName%d
ArtistName%d
ArtistIsChart%d
ArtistIsChart%d
ArtistAlbumsCount%d
ArtistAlbumsCount%d
AlbumName%d_%d
AlbumName%d_%d
AlbumDate%d_%d
AlbumDate%d_%d
AlbumTrackCount%d_%d
AlbumTrackCount%d_%d
TrackName%d_%d_%d
TrackName%d_%d_%d
TrackDuration%d_%d_%d
TrackDuration%d_%d_%d
TrackPath%d_%d_%d
TrackPath%d_%d_%d
TrackLink%d_%d_%d
TrackLink%d_%d_%d
TrackID%d_%d_%d
TrackID%d_%d_%d
TrackOID%d_%d_%d
TrackOID%d_%d_%d
TrackClass%d_%d_%d
TrackClass%d_%d_%d
TrackSimple%d_%d_%d
TrackSimple%d_%d_%d
TrackYD%d_%d_%d
TrackYD%d_%d_%d
TrackYDUploaded%d_%d_%d
TrackYDUploaded%d_%d_%d
*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
\Yandex\clids-barie.xml
\Yandex\clids-barie.xml
(vk.com)
(vk.com)
.
hXXp://vk.com/captcha.php?sid=%s
.
hXXp://vk.com/captcha.php?sid=%s
%s:%d
%s:%d
History.sav
History.sav
Menu HighlightUMozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
Menu HighlightUMozilla/5.0 (Windows; U; Windows NT 5.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
Node cannot be null Microsoft MSXML is not installed)"%s" DOMImplementation already registered;Property or Method "%s" is not supported by DOM Vendor "%s"
Node cannot be null Microsoft MSXML is not installed)"%s" DOMImplementation already registered;Property or Method "%s" is not supported by DOM Vendor "%s"
Clipboard operation failed.SCannot set initial user data because there is not enough user data space allocated.
Clipboard operation failed.SCannot set initial user data because there is not enough user data space allocated.
)File [%s] has not TD32 debug information!
)File [%s] has not TD32 debug information!
Library not found: %s
Library not found: %s
Function not found: %s.%s
Function not found: %s.%s
CompuServe GIF ImageÊnnot change the Size of a GIF image
CompuServe GIF ImageÊnnot change the Size of a GIF image
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters*Can not write to a read-only memory stream
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters*Can not write to a read-only memory stream
Invalid MMF name "%s"*The MMF named "%s" cannot be created empty
Invalid MMF name "%s"*The MMF named "%s" cannot be created empty
Cannot open file "%s"
Cannot open file "%s"
Section "%s" not found
Section "%s" not found
Unknown error'No UTF8 support in this version of PCRE
Unknown error'No UTF8 support in this version of PCRE
Win32: %s (%u)(Failed to get ANSI replacement character
Win32: %s (%u)(Failed to get ANSI replacement character
Unknown function at %s
Unknown function at %s
1TabSlidingWindowStream.Seek: invalid new position
1TabSlidingWindowStream.Seek: invalid new position
;Self-Extracting Zip Files (*.exe)|*.EXE|All Files (*.*)|*.*(VMS: request to read too many bytes [%d])VMS: invalid origin %d, should be 0, 1, 2
;Self-Extracting Zip Files (*.exe)|*.EXE|All Files (*.*)|*.*(VMS: request to read too many bytes [%d])VMS: invalid origin %d, should be 0, 1, 2
VMS: Cannot open swap file %s#VMS: Failed to seek in swap file %s.VMS: Failed to read %d bytes from swap file %s-VMS: Failed to write %d bytes to swap file %s)VMS: request to write too many bytes [%d](BBS: request to read too many bytes [%d]'BBS: New position is outside the buffer
VMS: Cannot open swap file %s#VMS: Failed to seek in swap file %s.VMS: Failed to read %d bytes from swap file %s-VMS: Failed to write %d bytes to swap file %s)VMS: request to write too many bytes [%d](BBS: request to read too many bytes [%d]'BBS: New position is outside the buffer
BBS: Invalid Origin value)BBS: request to write too many bytes [%d]2TabSlidingWindowStream.Write: Not at end of stream0TabSlidingWindowStream.bsWriteChunk: seek failed1TabSlidingWindowStream.bsWriteChunk: write failed TabSlidingWindowStream.Seek: invalid origin
BBS: Invalid Origin value)BBS: request to write too many bytes [%d]2TabSlidingWindowStream.Write: Not at end of stream0TabSlidingWindowStream.bsWriteChunk: seek failed1TabSlidingWindowStream.bsWriteChunk: write failed TabSlidingWindowStream.Seek: invalid origin
Version Needed to Extract: %f
Version Needed to Extract: %f
Comment: %s
Comment: %s
*.zipWPKZip Archives (*.zip)|*.zip|Self Extracting Archives (*.exe)|*.exe|All Files (*.*)|*.*
*.zipWPKZip Archives (*.zip)|*.zip|Self Extracting Archives (*.exe)|*.exe|All Files (*.*)|*.*
Enter Password
Enter Password
&Password
&Password
*.cab2Cabinet Archives (*.cab)|*.CAB|All Files (*.*)|*.*
*.cab2Cabinet Archives (*.cab)|*.CAB|All Files (*.*)|*.*
*.txt,Text Files (*.txt)|*.TXT|All Files (*.*)|*.*
*.txt,Text Files (*.txt)|*.TXT|All Files (*.*)|*.*
*.exe
*.exe
CRC: %x
CRC: %x
External File Attributes: %s
External File Attributes: %s
File Type: %s
File Type: %s
Encryption: %s
Encryption: %s
Time Stamp: %s
Time Stamp: %s
Made by Version: %f
Made by Version: %f
Version %s
Version %s
Compressed Size: %d
Compressed Size: %d
Uncompressed Size: %d
Uncompressed Size: %d
Compression Method: %s
Compression Method: %s
Cannot load cabinet.dll
Cannot load cabinet.dll
Stub must be an executable
Stub must be an executable
Unhandled Archive Type Spanning not supported by this Archive type
Unhandled Archive Type Spanning not supported by this Archive type
2Cannot insert file - no insertion support provided
2Cannot insert file - no insertion support provided
Invalid Reduce Factor Cannot insert file - duplicates stored name3Cannot insert file - unsupported compression method
Invalid Reduce Factor Cannot insert file - duplicates stored name3Cannot insert file - unsupported compression method
Image file name/Spanned archives must be opened as file streams-Insert disk number %d of the spanned disk set-Insert span number %d of the spanned file set*Cannot update an existing spanned disk set.Cannot make a self-extracting spanned disk set
Image file name/Spanned archives must be opened as file streams-Insert disk number %d of the spanned disk set-Insert span number %d of the spanned file set*Cannot update an existing spanned disk set.Cannot make a self-extracting spanned disk set
Could not load certificate.#Could not load key, check password.
Could not load certificate.#Could not load key, check password.
SSL status: "%s"
SSL status: "%s"
Invalid file - not a PKZip file,Cannot extract file - newer version required4Cannot extract file - unsupported compression method4Cannot extract file - no extraction support provided&Cannot extract file - invalid password
Invalid file - not a PKZip file,Cannot extract file - newer version required4Cannot extract file - unsupported compression method4Cannot extract file - no extraction support provided&Cannot extract file - invalid password
Command not supported.
Command not supported.
Address type not supported.$Error accepting connection with SSL.
Address type not supported.$Error accepting connection with SSL.
Error creating SSL context. Could not load root certificate.
Error creating SSL context. Could not load root certificate.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Protocol not supported.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Protocol family not supported.0Address family not supported by protocol family.
Chunk StartedDThis authentication method is already registered with class name %s.
Chunk StartedDThis authentication method is already registered with class name %s.
%s is not a valid service.
%s is not a valid service.
Socket Error # %d
Socket Error # %d
%s is not a valid IP address.
%s is not a valid IP address.
Operation would block.
Operation would block.
Operation now in progress.
Operation now in progress.
Operation already in progress.
Operation already in progress.
Socket operation on non-socket.
Socket operation on non-socket.
No data to read.$Can not bind in port range (%d - %d)
No data to read.$Can not bind in port range (%d - %d)
Invalid Port Range (%d - %d)
Invalid Port Range (%d - %d)
Max line length exceeded.*Error on call Winsock2 library function %s&Error on loading Winsock2 library (%s)
Max line length exceeded.*Error on call Winsock2 library function %s&Error on loading Winsock2 library (%s)
Resolving hostname %s.
Resolving hostname %s.
Connecting to %s.
Connecting to %s.
FhXXp://vkontakte.dj/svyaz/?os=%s&version=%s&error=%d&message=%s&uid=%s
FhXXp://vkontakte.dj/svyaz/?os=%s&version=%s&error=%d&message=%s&uid=%s
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.4Failed attempting to retrieve time zone information.
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.4Failed attempting to retrieve time zone information.
File "%s" not found1Only one TIdAntiFreeze can exist per application."%d: Circular links are not allowed
File "%s" not found1Only one TIdAntiFreeze can exist per application."%d: Circular links are not allowed
%s
%s
%s
%s
%s
%s
VVV.vkontakte.dj.
VVV.vkontakte.dj.
vk.com.
vk.com.
vk.com
vk.com
https.
https.
https
-
https
-
adobe.com
adobe.com
Flash Player for Internet Explorer!
C%s
Flash Player for Internet Explorer!
C%s
:
%s
:
%s
7Dispatch methods do not support more than 64 parameters
7Dispatch methods do not support more than 64 parameters
JPEG error #%d
JPEG error #%d
JPEG Image File
JPEG Image File
#Nested dataset must inherit from %s
#Nested dataset must inherit from %s
SQL not supported: %s
SQL not supported: %s
Execute not supported: %s1Operation not allowed on a unidirectional dataset
Execute not supported: %s1Operation not allowed on a unidirectional dataset
%s is not a valid BCD value
%s is not a valid BCD value
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid SQL date/time values
Invalid SQL date/time values
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object
0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
Field '%s' must have a value
Field '%s' must have a value
Field '%s' has no dataset"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
Field '%s' has no dataset"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
DataSource cannot be changed0Cannot perform this operation on an open dataset"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset
DataSource cannot be changed0Cannot perform this operation on an open dataset"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset
Invalid property index %d.
Invalid property index %d.
Invalid FieldKind Field '%s' is of an unknown type
Invalid FieldKind Field '%s' is of an unknown type
Duplicate field name '%s'
Duplicate field name '%s'
Field '%s' not found#Cannot access field '%s' as type %s
Field '%s' not found#Cannot access field '%s' as type %s
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s0'%s' is not a valid integer value for field '%s'
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s0'%s' is not a valid integer value for field '%s'
Error setting %s.Count8Listbox (%s) style must be virtual in order to set Count"Unable to find a Table of Contents
Error setting %s.Count8Listbox (%s) style must be virtual in order to set Count"Unable to find a Table of Contents
No help found for %s#No context-sensitive help installed$No topic-based help system installed
No help found for %s#No context-sensitive help installed$No topic-based help system installed
Failed to clear tab control Failed to delete tab at index %d"Failed to retrieve tab at index %d Failed to get object at index %d"Failed to set tab "%s" at index %d Failed to set object at index %d
Failed to clear tab control Failed to delete tab at index %d"Failed to retrieve tab at index %d Failed to get object at index %d"Failed to set tab "%s" at index %d Failed to set object at index %d
Invalid clipboard format Clipboard does not support Icons
Invalid clipboard format Clipboard does not support Icons
Text exceeds memo capacity/Menu '%s' is already being used by another form
Text exceeds memo capacity/Menu '%s' is already being used by another form
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
%s property out of range
%s property out of range
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)*Can't write to a read-only resource stream0Tab position incompatible with current tab style0Tab style incompatible with current tab position
Thread Error: %s (%d)*Can't write to a read-only resource stream0Tab position incompatible with current tab style0Tab style incompatible with current tab position
Scan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic
Scan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic
Unsupported clipboard format
Unsupported clipboard format
Invalid data type for '%s' List capacity out of bounds (%d)
Invalid data type for '%s' List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream
List index out of bounds (%d) Out of memory while expanding memory stream
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Failed to create key %s
Failed to create key %s
Failed to get data for '%s'
Failed to get data for '%s'
Failed to set data for '%s'
Failed to set data for '%s'
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
Property %s does not exist
Property %s does not exist
ECheckSynchronize called from thread $%x, which is NOT the main thread
ECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file %s
Cannot create file %s
Cannot open file %s
Cannot open file %s
Unable to write to %s
Unable to write to %s
Invalid stream format$''%s'' is not a valid component name
Invalid stream format$''%s'' is not a valid component name
Invalid property element: %s
Invalid property element: %s
Invalid property type: %s
Invalid property type: %s
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
-Custom variant type (%.4x) already used by %s(Custom variant type (%.4x) is not usable2Too many custom variant types have been registered
-Custom variant type (%.4x) already used by %s(Custom variant type (%.4x) is not usable2Too many custom variant types have been registered
Invalid NULL variant operation5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Invalid NULL variant operation5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
External exception %x
External exception %x
Interface not supported
Interface not supported
%s (%s, line %d)
%s (%s, line %d)
(Exception %s in module %s at %p.
(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
Invalid variant operation!Invalid variant operation ($%.8x)
Invalid variant operation!Invalid variant operation ($%.8x)
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
Operation aborted
Operation aborted
!'%s' is not a valid integer value('%s' is not a valid floating point value
!'%s' is not a valid integer value('%s' is not a valid floating point value
'%s' is not a valid date
'%s' is not a valid date
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid GUID value
'%s' is not a valid GUID value
I/O error %d
I/O error %d