Overview

Gable is an open source obfuscation framework for GO which also includes a string encryption feature. It has been used in multiple GO based malware builds including RootTeam and Bandit Stealer.

String Obfuscation/Encryption

There is a weakness in the string encryption implementation that may be exploited to generically decrypt strings and identify Garble GO builds. Encrypted strings are placed in functions rather than in-lined. These functions follow a similar pattern that can be sigged.

Sample

We will be using a Bandit Steal sample that has been obfuscated with Garble as our example 623a5f4c57cf5b3feb6775508cd6492f89d55ce11f62e0b6fb1020fd730b2e8f.

Analysis

String Decryption Emulation

String retrieval is a simple matter of emulating the string decryption function.

from unicorn import *
from unicorn.x86_const import *
import struct
from capstone import *
from capstone.x86 import *


def decrypt(code):
    uc = Uc(UC_ARCH_X86, UC_MODE_64)

    # Setup the stack
    stack_base = 0x00100000
    stack_size = 0x00100000
    RSP = stack_base + (stack_size // 2)
    uc.mem_map(stack_base, stack_size)
    uc.mem_write(stack_base, b"\x00" * stack_size)

    uc.reg_write(UC_X86_REG_RSP, RSP)

    # Setup code 
    target_base = 0x00400000
    target_size = 0x00100000
    target_end = target_base + len(code)

    uc.mem_map(target_base, target_size, UC_PROT_ALL)
    uc.mem_write(target_base, b"\x00" * target_size)
    uc.mem_write(target_base, code)


    data_base = 0x00600000
    data_size = 0x00100000

    uc.mem_map(data_base, data_size, UC_PROT_ALL)
    uc.mem_write(data_base, b"\x00" * data_size)


    cs = Cs(CS_ARCH_X86, CS_MODE_64)
    cs.detail = True

    def trace(uc, address, size, user_data):
        insn = next(cs.disasm(uc.mem_read(address, size), address))
        #print(f"{address:#010x}:\t{insn.mnemonic}\t{insn.op_str}")
        if insn.mnemonic == 'call':
            #print("Ending on a call!")
            uc.emu_stop()

    uc.reg_write(UC_X86_REG_R14, data_base)
    uc.hook_add(UC_HOOK_CODE, trace, None)
    uc.emu_start(target_base, target_end, 0, 0)

    #print(uc.mem_read(stack_base, stack_size).replace(b'\x00', b''))
    ptr_string = uc.reg_read(UC_X86_REG_RBX)
    size = uc.reg_read(UC_X86_REG_RCX)
    string_data = uc.mem_read(ptr_string, size)
    string = string_data.decode('utf-8')
    return string


memory_fails =[]
def decrypt_mem_hack(code):
    global memory_fails
    uc = Uc(UC_ARCH_X86, UC_MODE_64)

    # Setup the stack
    stack_base = 0x00100000
    stack_size = 0x00100000
    RSP = stack_base + (stack_size // 2)
    uc.mem_map(stack_base, stack_size)
    uc.mem_write(stack_base, b"\x00" * stack_size)

    uc.reg_write(UC_X86_REG_RSP, RSP)

    # Setup code 
    target_base = 0x00400000
    target_size = 0x00100000
    target_end = target_base + len(code)

    uc.mem_map(target_base, target_size, UC_PROT_ALL)
    uc.mem_write(target_base, b"\x00" * target_size)
    uc.mem_write(target_base, code)


    data_base = 0x00600000
    data_size = 0x00100000

    uc.mem_map(data_base, data_size, UC_PROT_ALL)
    uc.mem_write(data_base, b"\x00" * data_size)


    cs = Cs(CS_ARCH_X86, CS_MODE_64)
    cs.detail = True

    def trace(uc, address, size, user_data):
        insn = next(cs.disasm(uc.mem_read(address, size), address))
        #print(f"{address:#010x}:\t{insn.mnemonic}\t{insn.op_str}")
        if insn.mnemonic == 'call':
            #print("Ending on a call!")
            uc.emu_stop()
            
    def hook_mem_invalid(uc, access, address, size, value, user_data):
        # print("handling memory error")
        # rip = uc.reg_read(UC_X86_REG_RIP)
        # tmp_code = uc.mem_read(rip, 15)
        # insn = next(cs.disasm(tmp_code, 0))
        # print(f"\tRIP: {hex(rip)}")
        # print(f"\tRead address: {hex(address)}")
        # print(f"\tRead size: {size}")
        # print(f"\tInstruction size: {insn.size}")
        # print(f"\t{insn.mnemonic}\t{insn.op_str}")
        #uc.mem_write(rip, b'\x90'*insn.size)
        memory_fails.append((address,size))
        return True
    
    uc.hook_add(UC_HOOK_MEM_INVALID , hook_mem_invalid)
    
    uc.reg_write(UC_X86_REG_R14, data_base)
    uc.hook_add(UC_HOOK_CODE, trace, None)
    uc.emu_start(target_base, target_end, 0, 0)

    #print(uc.mem_read(stack_base, stack_size).replace(b'\x00', b''))
    ptr_string = uc.reg_read(UC_X86_REG_RBX)
    size = uc.reg_read(UC_X86_REG_RCX)
    string_data = uc.mem_read(ptr_string, size)
    string = string_data.decode('utf-8')
    return string


def decrypt_fix_mem(code, memory_chunks):
    uc = Uc(UC_ARCH_X86, UC_MODE_64)

    # Setup the stack
    stack_base = 0x00100000
    stack_size = 0x00100000
    RSP = stack_base + (stack_size // 2)
    uc.mem_map(stack_base, stack_size)
    uc.mem_write(stack_base, b"\x00" * stack_size)

    uc.reg_write(UC_X86_REG_RSP, RSP)

    # Setup code 
    target_base = 0x00400000
    target_size = 0x00100000
    target_end = target_base + len(code)

    uc.mem_map(target_base, target_size, UC_PROT_ALL)
    uc.mem_write(target_base, b"\x00" * target_size)
    uc.mem_write(target_base, code)


    data_base = 0x00600000
    data_size = 0x00100000

    uc.mem_map(data_base, data_size, UC_PROT_ALL)
    uc.mem_write(data_base, b"\x00" * data_size)
    
    # setup memory hacks
    for mem in memory_chunks:
        #print(f"adding memory at {hex(mem[0])} size {hex(mem[1])}")
        if mem[0] == 0:
            continue
        kb = 4*1024
        addr = (mem[0]//kb)*kb 
        addr -= kb
        #print(f"corrected memory at {hex(addr)} size {hex(kb*2)}")
        try:
            uc.mem_map(addr, kb*2, UC_PROT_ALL)
            uc.mem_write(addr, b"\x00" * kb*2)
        except:
            pass


    cs = Cs(CS_ARCH_X86, CS_MODE_64)
    cs.detail = True

    def trace(uc, address, size, user_data):
        insn = next(cs.disasm(uc.mem_read(address, size), address))
        #print(f"{address:#010x}:\t{insn.mnemonic}\t{insn.op_str}")
        if insn.mnemonic == 'call':
            #print("Ending on a call!")
            uc.emu_stop()

    uc.reg_write(UC_X86_REG_R14, data_base)
    uc.hook_add(UC_HOOK_CODE, trace, None)
    uc.emu_start(target_base, target_end, 0, 0)

    #print(uc.mem_read(stack_base, stack_size).replace(b'\x00', b''))
    ptr_string = uc.reg_read(UC_X86_REG_RBX)
    size = uc.reg_read(UC_X86_REG_RCX)
    string_data = uc.mem_read(ptr_string, size)
    string = string_data.decode('utf-8')
    return string

#print(decrypt('49 3B 66 10 0F 86 C8 00 00 00 48 83 EC 38 48 89 6C 24 30 48 8D 6C 24 30 48 BA E5 B1 F0 56 65 EA 73 C9 48 89 54 24 18 66 C7 44 24 20 6F 6E 48 BA 02 00 01 05 01 05 05 07 48 89 54 24 22 48 BA 05 07 05 02 00 07 07 05 48 89 54 24 28 31 C0 EB 1D 44 0F B6 4C 34 18 41 29 D1 41 8D 51 E1 88 54 3C 18 41 8D 50 E1 88 54 34 18 48 83 C0 02 48 83 F8 0E 7D 27 0F B6 54 04 22 0F B6 74 04 23 89 D7 31 F2 01 C2 48 83 FF 0A 73 3C 44 0F B6 44 3C 18 41 29 D0 48 83 FE 0A 72 B8 EB 1B 31 C0 48 8D 5C 24 18 B9 0A 00 00 00 E8 D5 B8 88 FF 48 8B 6C 24 30 48 83 C4 38 C3 89 F0 B9 0A 00 00 00 0F 1F 40 00 E8 3B 02 8A FF 89 F8 B9 0A 00 00 00 E8 2F 02 8A FF 90 E8 A9 DB 89 FF E9 24 FF FF FF CC CC CC CC'))
#print(decrypt('4C 8D 64 24 C8 4D 3B 66 10 0F 86 57 01 00 00 48 81 EC B8 00 00 00 48 89 AC 24 B0 00 00 00 48 8D AC 24 B0 00 00 00 48 BA 03 DC F5 44 2F 20 21 53 48 89 54 24 1D 48 BA AA 6D 47 01 6F 45 3A 04 48 89 54 24 25 48 BA 01 6F 45 3A 04 01 23 95 48 89 54 24 28 48 BA 72 19 F5 3B 01 EA 20 47 48 89 54 24 30 48 BA A6 18 DF 72 1B 69 53 4E 48 89 54 24 38 48 BA 4D 76 17 0A 06 E4 23 57 48 89 54 24 40 48 BA 09 85 2F E6 28 FC 36 02 48 89 54 24 48 48 BA B2 49 E8 14 19 4D 29 64 48 89 54 24 50 48 BA 2C 2F 26 12 27 1B 32 0B 48 89 54 24 58 48 8D 7C 24 60 48 8D 35 E7 00 A6 00 0F 1F 80 00 00 00 00 48 89 6C 24 F0 48 8D 6C 24 F0 E8 AB D9 FE FF 48 8B 6D 00 31 C0 EB 1A 44 0F B6 4C 34 1D 41 83 C1 E0 44 01 CA 88 54 3C 1D 44 88 44 34 1D 48 83 C0 02 48 83 F8 58 7D 31 0F B6 54 04 58 0F B6 74 04 59 89 D7 31 F2 01 C2 48 83 FF 3B 73 48 44 0F B6 44 3C 1D 41 83 C0 E0 41 01 D0 66 0F 1F 44 00 00 48 83 FE 3B 72 B1 EB 21 31 C0 48 8D 5C 24 1D B9 3B 00 00 00 E8 47 89 FD FF 48 8B AC 24 B0 00 00 00 48 81 C4 B8 00 00 00 C3 89 F0 B9 3B 00 00 00 E8 AB D2 FE FF 89 F8 B9 3B 00 00 00 0F 1F 40 00 E8 9B D2 FE FF 90 E8 15 AC FE FF E9 90 FE FF FF CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC'))
#print(decrypt('49 3B 66 10 0F 86 C8 00 00 00 48 83 EC 38 48 89 6C 24 30 48 8D 6C 24 30 48 BA E5 B1 F0 56 65 EA 73 C9 48 89 54 24 18 66 C7 44 24 20 6F 6E 48 BA 02 00 01 05 01 05 05 07 48 89 54 24 22 48 BA 05 07 05 02 00 07 07 05 48 89 54 24 28 31 C0 EB 1D 44 0F B6 4C 34 18 41 29 D1 41 8D 51 E1 88 54 3C 18 41 8D 50 E1 88 54 34 18 48 83 C0 02 48 83 F8 0E 7D 27 0F B6 54 04 22 0F B6 74 04 23 89 D7 31 F2 01 C2 48 83 FF 0A 73 3C 44 0F B6 44 3C 18 41 29 D0 48 83 FE 0A 72 B8 EB 1B 31 C0 48 8D 5C 24 18 B9 0A 00 00 00 E8 D5 B8 88 FF 48 8B 6C 24 30 48 83 C4 38 C3 89 F0 B9 0A 00 00 00 0F 1F 40 00 E8 3B 02 8A FF 89 F8 B9 0A 00 00 00 E8 2F 02 8A FF 90 E8 A9 DB 89 FF E9 24 FF FF FF'))

String Decryption Identification

It appears that the string decryption functions share the same epilogue (possibly because of templating?) they all pass the decrypted byte string to slicebytetostring to create a GO string, then return. We might be able to use this as a signature to identify and extract these functions.

Eplilogue

48 8D 5C 24 28                          lea     rbx, [rsp+58h+var_30]
B9 0D 00 00 00                          mov     ecx, 0Dh
E8 9A 30 F3 FF                          call    runtime_slicebytetostring
48 8B 6C 24 50                          mov     rbp, [rsp+58h+var_8]
48 83 C4 58                             add     rsp, 58h
C3                                      retn
48 8D 5C 24 18                          lea     rbx, [rsp+38h+var_20]
B9 0A 00 00 00                          mov     ecx, 0Ah
E8 D5 B8 88 FF                          call    runtime_slicebytetostring
48 8B 6C 24 30                          mov     rbp, [rsp+38h+var_8]
48 83 C4 38                             add     rsp, 38h
C3                                      retn

Common epilogue bytes...

48 8D 5C ?? ?? B9 ?? ?? ?? ?? E8 ?? ?? ?? ?? 48 8B 6C ?? ?? 48 83 ?? ?? C3

Prologue

Many of the function have a stack size check that can be used to identify the start of the function... this may not be universal??

49 3B 66 10                             cmp     rsp, [r14+10h]
0F 86 E6 01 00 00                       jbe     loc_516A90
48 83 EC 58                             sub     rsp, 58h
49 3B 66 10                             cmp     rsp, [r14+10h]
0F 86 08 01 00 00                       jbe     loc_140136672
48 83 EC 60                             sub     rsp, 60h

Common prologue bytes...

49 3B 66 10 0F 86
import re
import pefile

file_data = open('/tmp/bandit_obfuscated.bin', 'rb').read()
pe = pefile.PE(data=file_data)

section_data = None

for s in pe.sections:
    if b'.text\x00' == s.Name[:6]:
        section_data = s.get_data()
        
assert section_data is not None

egg = rb'\x48\x8D\x5C..\xB9....\xE8....\x48\x8B\x6C..\x48\x83..\xC3'

functions = []

for m in re.finditer(egg, section_data, re.DOTALL):
    end = m.end()
    tmp_data = section_data[:end]
    start = tmp_data.rfind(b'\x49\x3B\x66\x10\x0F\x86')
    if start == -1:
        continue
        
    tmp_data = tmp_data[start:]
    functions.append(tmp_data)
    
# for fn in functions:
#     try:
#         #s = decrypt(fn)
#         s = decrypt_mem_hack(fn)
#         #print(s)
#     except Exception as e:
#         pass
    
# for fn in functions:
#     try:
#         #s = decrypt(fn)
#         s = decrypt_fix_mem(fn, memory_fails)
#         print(s)
#     except Exception as e:
#         print(f"----------------------------------- Failed for {e}")
    

for fn in functions:
    try:
        s = decrypt(fn)
        print(s)
    except Exception as e:
        pass
complex128
interface
unsafe.Pointer
reflect: call of 
 on zero Value
reflect.Value.Len
reflect: NumIn of non-func type
reflect: In of non-func type
non-empty string
read varint
t.xcount > 0
sync: Unlock of unlocked RWMutex
sync.Cond is copied
short buffer
unexpected EOF
Anatolian_Hieroglyphs
Armenian
Balinese
Bopomofo
Canadian_Aboriginal
Caucasian_Albanian
Caucasian_Albanian
Cyrillic
Dives_Akuru
Georgian
Glagolitic
Gujarati
Gunjala_Gondi
Hiragana
Imperial_Aramaic
Javanese
Kayah_Li
Kharoshthi
Linear_B
Malayalam
Masaram_Gondi
Medefaidrin
Meetei_Mayek
Mende_Kikakui
Meroitic_Cursive
Mongolian
Mongolian
Nandinagari
New_Tai_Lue
Old_Hungarian
Old_Italic
Old_North_Arabian
Old_North_Arabian
Old_Persian
Old_Sogdian
Old_South_Arabian
Old_Turkic
Pahawh_Hmong
Pahawh_Hmong
Phoenician
Samaritan
Sora_Sompeng
Sora_Sompeng
Syloti_Nagri
Tai_Viet
Ugaritic
Zanabazar_Square
Bidi_Control
Deprecated
Hex_Digit
IDS_Binary_Operator
IDS_Trinary_Operator
Other_Default_Ignorable_Code_Point
Other_Lowercase
Pattern_Syntax
Quotation_Mark
Sentence_Terminal
Soft_Dotted
Terminal_Punctuation
strings.Reader.Seek: invalid whence
bufio: buffer full
bufio: negative count
bufio.Scanner: token too long
bufio: tried to fill full buffer
invalid syntax
6103515625
152587890625
762939453125
3814697265625
95367431640625
11920928955078125
59604644775390625
1490116119384765625
7450580596923828125
37252902984619140625
186264514923095703125
14551915228366851806640625
363797880709171295166015625
28421709430404007434844970703125
710542735760100185871124267578125
strconv: illegal AppendInt/FormatInt base
0123456789ABCDEF
ParseUint
ParseUint
invalid bit size 
invalid base 
ParseFloat
ParseFloat
ParseFloat
unsafe.Pointer
<invalid Value>
reflect: New(nil)
reflect: Zero(nil)
reflect.MakeMapWithSize of non-map type
reflect.Copy
reflect.Copy
precomputed stack offset
precomputed stack offset
unexpected value step
reflect: internal error: invalid method index
 of unexported method
typ.size > 0
 returned zero Value
reflect.MakeFunc
reflect: call of 
 on zero Value
methodargs(
i < length
" is anonymous but has PkgPath set
reflect.StructOf: field "
 has no name
 has invalid name
reflect.StructOf: field 
 has no type
&x.field safe
reflect.nameFrom: name too long: 
reflect.nameFrom: tag too long: 
reflect: call of MakeFunc with non-Func type
bad argSize
t.inCount > 0
invalid n
unknown type kind
reflect: nil type passed to Type.Implements
reflect: NumOut of non-func type 
reflect: Len of non-array type 
reflect: Key of non-map type 
reflect: FieldByNameFunc of non-struct type 
reflect: Field of non-struct type 
reflect: Elem of invalid type 
reflect.Value.Equal: values of type 
 cannot be converted to type 
: value of type 
reflect.Value.Grow: negative len
reflect.Value.Uint
reflect.Value.Slice3
reflect.Value.SetMapIndex
reflect.Value.SetInt
reflect.Value.SetComplex
reflect.Set
reflect.Value.Pointer
reflect: Method on nil interface value
reflect: Value.SetIterKey called before Next
reflect.MapIter.SetKey
MapIter.Next called on exhausted iterator
reflect.Value.Int
i < s.Len
i < s.Len
reflect: Field index out of range
same as non-reflect &v.field
reflect.Value.Call: call of nil function
reflect: 
reflect.Value.Call: wrong argument count
tv.Size() != 0
mismatch between ABI description and types
reflect: Bits of nil Type
t.xcount > 0
name offset field
non-empty string
non-empty string
read varint
not available
hash/crc32: invalid hash state size
hash/crc32: tables do not match
invalid argument
permission denied
file already exists
file does not exist
interrupt
illegal instruction
user defined signal 1
terminated
1.3.6.1.5.5.7.3.1 
2.16.840.1.113730.4.1 
advertise error
resource temporarily unavailable
invalid exchange
bad message
invalid request code
invalid slot
resource deadlock avoided
destination address required
numerical argument out of domain
file exists
file too large
identifier removed
invalid argument
input/output error
is a directory
key was rejected by service
too many links
multihop attempted
no XENIX semaphores available
network is down
network dropped connection on reset
no anode
no buffer space available
no medium found
package not installed
out of streams resources
block device required
transport endpoint is not connected
state not recoverable
no such device or address
owner died
broken pipe
protocol error
numerical result out of range
object is remote
remote I/O error
interrupted system call should be restarted
no such process
timer expired
connection timed out
invalid cross-device link
exchange full
advapi32.dll
crypt32.dll
mswsock.dll
ntdll.dll
shell32.dll
userenv.dll
ws2_32.dll
ConvertStringSidToSidW
CryptReleaseContext
GetTokenInformation
LookupAccountNameW
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegQueryValueExW
CertAddCertificateContextToStore
CertCloseStore
CertOpenStore
DnsNameCompare_W
GetAdaptersInfo
GetIfEntry
CancelIoEx
CloseHandle
CreateDirectoryW
CreateFileMappingW
CreateProcessW
CreateSymbolicLinkW
CreateToolhelp32Snapshot
DeleteFileW
DeleteProcThreadAttributeList
DeviceIoControl
FormatMessageW
FreeEnvironmentStringsW
GetCommandLineW
GetComputerNameW
GetCurrentProcessId
GetFileAttributesExW
GetFileAttributesW
GetFileType
GetFullPathNameW
GetLongPathNameW
GetProcessTimes
GetTempPathW
GetVersion
LoadLibraryW
Process32FirstW
RemoveDirectoryW
SetEnvironmentVariableW
SetFileCompletionNotificationModes
SetFilePointer
SetHandleInformation
VirtualLock
WriteFile
NetApiBufferFree
GetUserNameExW
GetUserProfileDirectoryW
FreeAddrInfoW
WSARecvFrom
WSASendTo
WSAStartup
getprotobyname
getsockopt
shutdown
failed to find ConnectEx: 
Failed to load 
winapi error #
unexpected key value type
advapi32.dll
RegDeleteKeyW
RegEnumValueW
RegLoadMUIStringW
RegSetValueExW
September
November
time: invalid number
bad value for field
time: bad [0-9]*
Aleutian Standard Time
Bahia Standard Time
Mountain Standard Time (Mexico)
Turks And Caicos Standard Time
Cuba Standard Time
US Mountain Standard Time
Haiti Standard Time
Yukon Standard Time
Central Asia Standard Time
Jordan Standard Time
Arabic Standard Time
SE Asia Standard Time
Sri Lanka Standard Time
Bangladesh Standard Time
W. Mongolia Standard Time
North Asia East Standard Time
Russia Time Zone 11
Pakistan Standard Time
Magadan Standard Time
Omsk Standard Time
Myanmar Standard Time
Arab Standard Time
Korea Standard Time
China Standard Time
Russia Time Zone 10
Taipei Standard Time
West Asia Standard Time
Georgian Standard Time
Iran Standard Time
Tomsk Standard Time
Azores Standard Time
Aus Central W. Standard Time
AUS Eastern Standard Time
GMT Standard Time
Russian Standard Time
Saratov Standard Time
Volgograd Standard Time
Mauritius Standard Time
Chatham Islands Standard Time
Easter Island Standard Time
Fiji Standard Time
Line Islands Standard Time
Norfolk Standard Time
English name for time zone "
unknown time zone 
corrupt zip file 
corrupt zip file 
 is too large
/lib/time/zoneinfo.zip
ZONEINFO
short read
: extra text: 
: day-of-year does not match day
2006-01-02T15:04:05Z07:00
: cannot parse 
Time.MarshalText: 
%!Weekday(
%!Month(
year outside of range [0,9999]
advapi32.dll
iphlpapi.dll
kernel32.dll
netapi32.dll
userenv.dll
SetTokenInformation
SystemFunction036
GetModuleFileNameW
Module32NextW
MultiByteToWideChar
SetFileInformationByHandle
UnlockFileEx
VirtualQuery
NetShareAdd
GetProcessMemoryInfo
CreateEnvironmentBlock
GetProfilesDirectoryW
WSASocketW
use of closed network connection
file type does not support deadline
inconsistent poll.fdMutex
invalid path
/dev/stdin
/dev/stdout
GetFileInformationByHandle
ComputerNameEx
GetFileType
FindFirstFile
SyscallConn.Read
SyscallConn.Control
DuplicateHandle
os: unexpected result from WaitForSingleObject
exit status 
SetReadDeadline
truncate
negative offset
FindNextFile
syntax error in pattern
Rel: can't make 
 relative to 
syntax error scanning complex number
expected newline
type not a pointer: 
can't scan type: 
expected quoted string
0123456789_
bad unicode format 
bad unicode format 
01234567
bad verb '%
%!(BADPREC)
0123456789abcdefx
0123456789abcdefx
0123456789abcdefx
0123456789abcdefx
0123456789abcdefx
0123456789ABCDEFX
0123456789abcdefx
fmt: unknown base; can't happen
index > windowEnd
zipinsecurepath
zip: checksum error
zip: FileHeader.Extra too long
Write after Close
kernel32.dll
CreateToolhelp32Snapshot
Process32NextW
netip.ParsePrefix(
netip.ParsePrefix(
netip.ParsePrefix(
invalid port 
invalid ip:port 
not an ip:port
unexpected slice size
colon must be followed by more characters
IPv4 field must have at least one digit
IPv4 address too long
ParseAddr(
missing IPv6 address
negative Prefix bits
prefix length 
 too large for IPv6
invalid Prefix
context deadline exceeded
.WithValue(type 
.WithDeadline(
.WithCancel
context.TODO
TypeHINFO
ClassINET
ClassCHAOS
ClassHESIOD
ClassANY
RCodeFormatError
RCodeServerFailure
RCodeNameError
RCodeNotImplemented
RCodeRefused
insufficient data for calculated length type
segment prefix is reserved
invalid pointer
nil resource body
too many Questions to pack (>65535)
too many Answers to pack (>65535)
too many Authorities to pack (>65535)
ResourceHeader
unpacking Question.Type
skipping: 
cannot unmarshal DNS message
cannot marshal DNS message
invalid DNS response
invalid network interface
pointtopoint
no suitable address found
missing address
no such host
unixgram
unknown mode: 
unixpacket
setsockopt
setsockopt
setsockopt
setsockopt
transmitfile
raw-control
criterion too short
criterion lacks equal sign
unclosed criterion bracket
invalid criteria: 
/etc/nsswitch.conf
/etc/nsswitch.conf
unknown network 
address 
unknown port
unexpected '[' in address
dragonfly
dragonfly
CIDR address
getadaptersaddresses
/etc/resolv.conf
unixpacket
unexpected type in connect
wsasendmsg
wsasendmsg
wsasendto
wsarecvfrom
unixpacket
nil context
.localhost
.localhost.localdomain
go package net: confVal.netCgo =
go package net: using cgo DNS resolver
myhostname
getaddrinfow
getaddrinfow
unknown network
unexpected network: 
cannot marshal DNS message
cannot marshal DNS message
unixpacket
crypto: Size of unknown hash function
BLAKE2s-256
BLAKE2b-512
unknown hash value 
cipher: incorrect tag size given to GCM
crypto/cipher: invalid buffer overlap
boringcrypto: not available
crypto/cipher: invalid buffer overlap
crypto/aes: input not full block
crypto/aes: output not full block
P521 point is the point at infinity
invalid P384 point encoding
invalid scalar length
invalid P256 point encoding
boringcrypto: 
randautoseed
invalid rune %#U
%%!%c(big.Int=%s)
impossible
impossible
division by zero
invalid number base %d
big: misuse of expNNWindowed
underflow
input overflows the modulus
struct contains unexported fields
unknown Go type
application
omitempty
asn1: Unmarshal recipient value is nil
truncated tag or length
length too large
superfluous leading zeros in length
pkcs12: odd-length BMP string
IA5String contains invalid character
PrintableString contains invalid character
NumericString contains invalid character
20060102150405Z0700
base 128 integer too large
integer too large
empty integer
060102150405Z0700
0601021504Z0700
20060102150405Z0700
out does not point to an integer type
invalid ASN.1
scalar has high bit set illegally
edwards25519: invalid point encoding
crypto/rsa: public exponent too large
crypto/rsa: decryption error
crypto/rsa: verification error
crypto/rsa: unsupported hash function
crypto/sha256: invalid hash state identifier
crypto/sha256: invalid hash state size
crypto/dsa: invalid public key
2.5.4.11
SERIALNUMBER
POSTALCODE
invalid port %q after host
invalid URL escape 
crypto/des: input not full block
crypto/des: output not full block
crypto/des: input not full block
crypto/des: invalid buffer overlap
crypto/sha1: invalid hash state size
AES-128-CBC
AES-192-CBC
AES-256-CBC
x509usefallbackroots
SHA256-RSA
SHA512-RSAPSS
DSA-SHA256
ECDSA-SHA1
ECDSA-SHA256
ECDSA-SHA384
-----BEGIN X509 CRL
X509 CRL
x509: unknown elliptic curve
x509: cannot sign with hash function requested
x509: Ed25519 verification failure
x509: internal error: cannot parse domain %q
x509: unknown error
x509: malformed tbs certificate
x509: invalid version
x509: malformed validity
x509: malformed spki
x509: malformed extensions
x509: invalid authority info access
x509: invalid NameConstraints extension
x509: invalid constraint value: 
x509: SAN rfc822Name is malformed
x509: cannot parse IP address of length 
x509: wrong Ed25519 public key size
x509: X25519 key encoded with illegal parameters
x509: malformed extension OID field
x509: malformed extension value field
x509: malformed OID
invalid UTF-8 string
invalid NumericString
CERTIFICATE
current time %s is before %s
current time %s is after %s
2006-01-02T15:04:05Z07:00
email address
%s %q is excluded by constraint %q
%s %q is not permitted by any constraint
avx512vl
avx512ifma
avx512vbmi
avx512vpclmulqdq
avx512vaes
avx512vbmi2
" not supported for cpu option "
GODEBUG sys/cpu: can not disable "
chacha20: invalid buffer overlap
hkdf: entropy limit reached
decryption failed
record overflow
decompression failure
bad certificate
revoked certificate
expired certificate
unknown certificate
protocol version not supported
no renegotiation
certificate required
no application protocol
tls: no certificates configured
key expansion
client finished
server finished
master secret
unknown version
tls: internal error: unsupported curve
res master
SERVER_TRAFFIC_SECRET_0
TLS 1.3, server CertificateVerify 
s hs traffic
tls: server sent two HelloRetryRequest messages
CLIENT_RANDOM
tls: failed to write to key log: 
tls: server chose an unconfigured cipher suite
resumption
res binder
tls: short read from Rand: 
tls: handshake has not yet been performed
tls: too many non-advancing records
tls: unknown Renegotiation value
unknown cipher type
local error
tls: too many ignored records
unsupported SSLv2 handshake received
oversized record received with length %d
unknown cipher type
ClientAuthType(
connection doesn't support Ed25519
tls: unsupported public key: %T
PKCS1WithSHA256
ECDSAWithP256AndSHA256
SignatureScheme(
expected an Ed25519 public key, got %T
tls: alert(
Accept-Charset
Accept-Encoding
Accept-Language
Cache-Control
Connection
Content-Language
Content-Type
If-Modified-Since
Location
Message-Id
Mime-Version
malformed MIME header: missing colon: %q
malformed MIME header line: 
message too large
mime: invalid media parameter
image/avif
image/jpeg
image/jpeg
application/wasm
image/webp
Content Type
text/plain
text/plain; charset=utf-8
multipart: message too large
Content-Disposition
Content-Disposition
()<>@,;:\"/[]?= 
mime: SetBoundary called after write
quoted-printable
multipart: boundary is empty
bidirule: failed Bidi Rule
caller error
Content-Encoding
Content-Range
Content-Type
Max-Forwards
Proxy-Authorization
Proxy-Connection
Www-Authenticate
need more data
varint integer overflow
hpack: invalid Huffman-encoded data
accept-encoding
authorization
cache-control
content-length
if-modified-since
if-none-match
location
max-forwards
set-cookie
transfer-encoding
:authority
/index.html
accept-charset
accept-encoding
accept-ranges
content-length
content-range
content-type
if-modified-since
proxy-authenticate
proxy-authorization
set-cookie
user-agent
accept-charset
gzip, deflate
accept-ranges
authorization
cache-control
content-encoding
content-language
content-location
if-modified-since
if-none-match
location
proxy-authenticate
proxy-authorization
www-authenticate
invalid encoding
id (%v) <= evictCount (%v)
evictCount overflow
 (sensitive)
header line too long
http chunk length too large
malformed chunked encoding
HTTP_PROXY
https_proxy
no_proxy
REQUEST_METHOD
invalid range: failed to overlap
NO_ERROR
FLOW_CONTROL_ERROR
COMPRESSION_ERROR
HTTP_1_1_REQUIRED
END_STREAM
PRIORITY
http2: frame too large
invalid stream ID
HEADER_TABLE_SIZE
ENABLE_PUSH
body closed by handler
http2: stream closed
http2: recursive push not allowed
Connection
Transfer-Encoding
http2: no cached connection was available
http2: Request.URI is nil
Mon, 02 Jan 2006 15:04:05 GMT
http: no such file
header too long
entity body too short
Content-Length
Transfer-Encoding
http-server
Connection
Content-Length: 
http: Server closed
http2server
<!DOCTYPE HTML
text/plain; charset=utf-16le
text/plain; charset=utf-8
FORM    AIFF
RIFF    AVI 
audio/wave
video/webm
                                  LP
font/ttf
application/x-gzip
application/wasm
Content-Length
Transfer-Encoding
Content-Length
Transfer-Encoding
http2client
http: CloseIdleConnections called
net/http: timeout awaiting response headers
net/http: TLS handshake timeout
bad Content-Length
Transfer-Encoding
Connection
keep-alive
Content-Length
Content-Length
Content-Length
identity
unexpected type
too many transfer encodings: %q
unsupported transfer encoding: %q
Connection
Connection: close

Transfer-Encoding: chunked

Transfer-Encoding
Transfer-Encoding
Content-Length
invalid Trailer key
Non-Authoritative Information
No Content
Partial Content
Multi-Status
Permanent Redirect
Payment Required
Precondition Failed
Expectation Failed
Misdirected Request
Unprocessable Entity
Precondition Required
Bad Gateway
Gateway Timeout
HTTP Version Not Supported
Loop Detected
username/password authentication failed
unsupported authentication method 
host unreachable
connection refused
command not supported
unknown code: 
port number out of range 
nil context
unknown address type
unknown address type 
socks connect
Connection
Content-Type
net/http: nil Context
Connection
recv_goaway_
Transfer-Encoding
keep-alive
Content-Length
out of range
http2debug=1
accept-language
access-control-request-method
content-language
content-length
if-modified-since
if-unmodified-since
last-modified
proxy-authorization
set-cookie
user-agent
x-forwarded-for
 (%d bytes omitted)
 incr=%v
frame_continuation_zero_stream
frame_windowupdate_zero_inc_stream
frame_pushpromise_pad_short
frame_pushpromise_promiseid_short
frame_settings_has_stream
frame_settings_mod_6
frame_rststream_bad_len
frame_headers_zero_stream
frame_data_stream_0
frame_data_pad_too_big
invalid header field value for %q
invalid header field name %q
http2: connection error: %v: %v
connection error: %s
read_frame_eof
read_frame_unexpected_eof
forgetting unknown stream id
assigned stream ID 0
invalid HTTP header name %q
content-length
connection
proxy-connection
user-agent
Go-http-client/2.0
http2: invalid header: %v
http2: invalid pseudo headers: %v
:authority
[%v = %d]
UNKNOWN_SETTING_%d
http2: Framer %p: wrote %v
Accept-Encoding
err must be non-nil
 stream=%d
[FrameHeader 
UNKNOWN_FRAME_TYPE_%d
http2: unsupported scheme
RoundTrip failure: %v
proxyconnect
http: nil Request.URL
http: nil Request.Header
net/http: invalid header field name %q
Accept-Encoding
Accept-Encoding
write error: %w
Content-Encoding
Content-Length
%s|%s%s|%s
Cookie.Path
Cookie.Value
Set-Cookie
Mon, 02-Jan-2006 15:04:05 MST
Authorization
Authorization
Host: %s

User-Agent
missing form body
multipart/form-data
http: MultipartReader called twice
nil context
nil context
Content-Length: 0

http: invalid byte %q in Cookie.Path
http: invalid Cookie.Domain
Mon, 02 Jan 2006 15:04:05 GMT
; Max-Age=0
; SameSite=None
; SameSite=Lax
executable file not found in %PATH%
SYSTEMROOT
SYSTEMROOT
exec: Stderr already set
exec: StderrPipe after process started
exec: StdoutPipe after process started
exec: not started
exec: canceling Cmd
exec: killing Cmd
exec: no command
[:alnum:]
[:^cntrl:]
[:^digit:]
[:^graph:]
[:^print:]
[:^punct:]
[:space:]
[:^space:]
[:upper:]
InstEmptyWidth
InstRuneAny
InstRuneAnyNotNL
altmatch -> 
rune <nil>
anynotnl -> 
unknown empty width arg
regexp: Compile(
unhandled
driver: remove argument from query
sql: connection is already closed
sql: Rows are closed
sql: unknown driver %q (forgotten import?)
sql: Register driver is nil
sql: Register called twice for driver 
2006-01-02T15:04:05.999999999Z07:00
destination not a pointer
converting NULL to %s is unsupported
converting NULL to %s is unsupported
sql: Scan called without calling Next
sql: duplicate driverConn close
Read Uncommitted
Write Committed
Repeatable Read
Linearizable
in literal true (expecting 'r')
after top-level value
after object key:value pair
after array element
omitempty
unexpected map key type
json: encoding error for type %q: %q
MarshalJSON
 for type 
json: Unmarshal(nil)
json: Unmarshal(nil 
destination pointer is nil
2006-01-02 15:04:05
2006-01-02 15:04
2006-01-02T15:04
datetime
timestamp
ROLLBACK
_auth_user
_auth_pass
Invalid _loc: %v: %v
deferred
Invalid _txlock: %v
Invalid _busy_timeout: %v: %v
_case_sensitive_like
_defer_foreign_keys
_foreign_keys
_journal_mode
_journal_mode
TRUNCATE
_locking_mode
_locking_mode
_locking
EXCLUSIVE
_query_only
_recursive_triggers
_synchronous
_cache_size
CryptEncoderSHA1: %s
CryptEncoderSSHA1: %s
sqlite_crypt
sqlite_crypt
CryptEncoderSHA384: %s
sqlite_crypt
authenticate
auth_enabled
PRAGMA case_sensitive_like = %d;
PRAGMA ignore_check_constraints = %d;
cannot convert %s to BLOB
unreachable
argument must be BLOB or TEXT
string too large
non-function passed to RegisterAggregator
illegal instruction
trace/breakpoint trap
user defined signal 2
broken pipe
alarm clock
terminated
2.16.840.1.113730.4.1 
CfgMgr32.dll
dnsapi.dll
dnsapi.dll
iphlpapi.dll
iphlpapi.dll
netapi32.dll
netapi32.dll
netapi32.dll
psapi.dll
sechost.dll
shell32.dll
shell32.dll
version.dll
ws2_32.dll
CM_Get_Device_Interface_ListW
CM_Get_Device_Interface_List_SizeW
CM_MapCrToWin32Err
AdjustTokenGroups
AdjustTokenPrivileges
CheckTokenMembership
CreateServiceW
DeleteService
GetNamedSecurityInfoW
GetSecurityDescriptorControl
GetSecurityDescriptorGroup
GetSecurityDescriptorLength
GetSidIdentifierAuthority
GetSidSubAuthorityCount
ImpersonateSelf
InitializeSecurityDescriptor
IsValidSid
NotifyServiceStatusChangeW
OpenServiceW
QueryServiceConfigW
RegEnumKeyExW
RegOpenKeyExW
RegisterServiceCtrlHandlerExW
RegisterServiceCtrlHandlerExW
RevertToSelf
SetEntriesInAclW
SetSecurityDescriptorControl
SetSecurityDescriptorSacl
SetServiceStatus
SetThreadToken
SetTokenInformation
CertAddCertificateContextToStore
CertCreateCertificateContext
CertDeleteCertificateFromStore
CertFindCertificateInStore
CertGetNameStringW
CertOpenSystemStoreW
CryptAcquireCertificatePrivateKey
CryptProtectData
CryptQueryObject
DnsNameCompare_W
DnsNameCompare_W
DnsRecordListFree
DwmGetWindowAttribute
GetAdaptersInfo
CancelIoEx
CreateEventExW
CreateFileMappingW
CreateFileW
CreateHardLinkW
CreateJobObjectW
CreateMutexExW
CreateMutexExW
CreateProcessW
DefineDosDeviceW
DeleteProcThreadAttributeList
DuplicateHandle
ExpandEnvironmentStringsW
FindFirstVolumeMountPointW
FindNextFileW
FindNextVolumeMountPointW
FindResourceW
FindVolumeClose
FlushFileBuffers
FreeLibrary
GetCommandLineW
GetComputerNameExW
GetComputerNameW
GetConsoleMode
GetConsoleScreenBufferInfo
GetCurrentProcessId
GetCurrentThreadId
GetDiskFreeSpaceExW
GetDriveTypeW
GetFileAttributesExW
GetFileInformationByHandle
GetFinalPathNameByHandleW
GetLastError
GetLogicalDrives
GetLongPathNameW
GetProcAddress
GetProcessShutdownParameters
GetProcessWorkingSetSizeEx
GetQueuedCompletionStatus
GetSystemDirectoryW
GetSystemPreferredUILanguages
GetTempPathW
GetTickCount64
GetVersion
GetVolumeInformationByHandleW
IsWow64Process
LoadLibraryExW
LoadLibraryW
LoadResource
LocalAlloc
LocalAlloc
LockFileEx
MapViewOfFile
Module32FirstW
MoveFileExW
MultiByteToWideChar
OpenEventW
OpenEventW
OpenProcess
OpenThread
PostQueuedCompletionStatus
Process32FirstW
Process32NextW
ProcessIdToSessionId
PulseEvent
QueryDosDeviceW
ReadConsoleW
ReadProcessMemory
RemoveDirectoryW
SetCommTimeouts
SetCurrentDirectoryW
SetDllDirectoryW
SetEndOfFile
SetErrorMode
SetNamedPipeHandleState
SetVolumeLabelW
Thread32First
UnlockFileEx
UnmapViewOfFile
UnmapViewOfFile
VirtualProtect
VirtualProtectEx
VirtualUnlock
WriteConsoleW
AcceptEx
GetAcceptExSockaddrs
NtCreateFile
NtQueryInformationProcess
NtSetInformationProcess
RtlGetCurrentPeb
RtlGetNtVersionNumbers
RtlGetVersion
RtlNtStatusToDosErrorNoTeb
CoCreateGuid
EnumProcessModulesEx
GetModuleInformation
QueryWorkingSetEx
UnsubscribeServiceChangeNotifications
GetUserNameExW
TranslateNameW
SetupDiCreateDeviceInfoListExW
SetupDiDestroyDeviceInfoList
SetupDiGetClassDevsExW
SetupDiGetClassInstallParamsW
SetupDiGetDeviceInstallParamsW
SetupDiGetDeviceInstanceIdW
SetupDiGetDevicePropertyW
SetupDiGetSelectedDriverW
SetupDiSetClassInstallParamsW
SetupDiSetDeviceInstallParamsW
CommandLineToArgvW
SHGetKnownFolderPath
EnumChildWindows
EnumWindows
ExitWindowsEx
GetClassNameW
GetGUIThreadInfo
GetShellWindow
IsWindow
MessageBoxW
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
FreeAddrInfoW
GetAddrInfoW
WSAIoctl
WSALookupServiceNextW
WSARecvFrom
WSARecvFrom
WSASocketW
closesocket
getservbyname
getsockopt
setsockopt
WTSEnumerateSessionsW
WTSFreeMemory
WTSQueryUserToken
Failed to load 
 procedure in 
DeviceCapabilitiesW
DocumentPropertiesW
GetDefaultPrinterW
CloseThemeData
GetThemeTextExtent
IsAppThemed
SetWindowTheme
user32.dll
AdjustWindowRect
BeginDeferWindowPos
BringWindowToTop
ChangeWindowMessageFilterEx
ClientToScreen
CreateDialogParamW
CreateIconIndirect
CreateMenu
DefWindowProcW
DestroyWindow
DispatchMessageW
DrawIconEx
DrawMenuBar
DrawTextExW
EmptyClipboard
EnableMenuItem
EnumChildWindows
GetActiveWindow
GetClientRect
GetCursorPos
GetDesktopWindow
GetDlgItem
GetIconInfo
GetScrollInfo
GetSubMenu
GetSysColorBrush
GetSystemMetrics
GetWindowLongPtrW
IsClipboardFormatAvailable
IsWindowVisible
KillTimer
LoadCursorW
LoadStringW
MessageBoxW
MonitorFromWindow
PeekMessageW
PostQuitMessage
RedrawWindow
RegisterRawInputDevices
ReleaseCapture
RemoveMenu
SendDlgItemMessageW
SetCapture
SetMenuItemInfoW
SystemParametersInfoW
TrackMouseEvent
WindowFromDC
DragFinish
DragQueryFileW
SHBrowseForFolderW
SHDefExtractIconW
SHGetFileInfoW
SHGetSpecialFolderPathW
SHGetStockIconInfo
Shell_NotifyIconW
PdhValidatePathW
wglGetLayerPaletteEntries
wglGetProcAddress
wglMakeCurrent
wglSwapLayerBuffers
wglUseFontBitmapsW
oleaut32.dll
SysAllocString
ole32.dll
CoCreateInstance
CoTaskMemFree
OleInitialize
OleUninitialize
ActivateActCtx
CloseHandle
CreateActCtxW
GetConsoleWindow
GetNumberFormatW
GetPhysicallyInstalledSystemMemory
GetProfileStringW
GetThreadUILanguage
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
RtlMoveMemory
LoadResource
SetLastError
SizeofResource
SystemTimeToFileTime
GdipCreateBitmapFromFile
GdipCreateHBITMAPFromBitmap
GdipDisposeImage
GdiplusShutdown
GdiplusStartup
GenericError
Win32Error
UnknownImageFormat
GdiplusNotInitialized
PropertyNotFound
msimg32.dll
AbortDoc
ChoosePixelFormat
CombineRgn
CreateBitmap
CreateCompatibleDC
CreateDIBSection
CreateEnhMetaFileW
CreateFontIndirectW
CreatePatternBrush
CreateRectRgn
ExcludeClipRect
ExtCreatePen
GetEnhMetaFileHeader
GetObjectW
GetTextExtentExPointW
IntersectClipRect
MoveToEx
Rectangle
SetBkColor
SetBrushOrgEx
SetStretchBltMode
SetViewportOrgEx
SwapBuffers
AlphaBlend
TransparentBlt
comdlg32.dll
ChooseColorW
GetSaveFileNameW
PrintDlgExW
ImageList_Add
ImageList_Create
LoadIconWithScaleDown
RegQueryValueExW
RegEnumValueW
RegSetValueExW
Unable to run function '%v': %v
FUNCTION
								
XButton1
Hanja / Kanji
Nonconvert
ModeChange
BrowserBack
BrowserRefresh
BrowserHome
VolumeDown
MediaNextTrack
MediaPrevTrack
LaunchMail
LaunchApp1
OEMMinus
ProcessKey
GetClientRect
CreateWindowEx
SetWindowLongPtr
GetModuleHandle
LoadCursor
IWebBrowser2.Navigate2
tooltips_class32
invalid index
LVM_SETCOLUMNWIDTH failed
SetTimer
SendMessage(LVM_SETITEMSTATE)
GetWindowLong
SendMessage(LVM_SETITEMSTATE)
SendMessage(LVM_ENSUREVISIBLE)
\o/ Walk_Spacer_Class \o/
\o/ Walk_ScrollView_Class \o/
ReflectListModel
ReflectListModel
Shell_NotifyIcon
Shell_NotifyIcon
Shell_NotifyIcon
Shell_TrayWnd
\o/ Walk_MainWindow_Class \o/
applyLayoutResults
BeginDeferWindowPos
TaskbarCreated
invalid style
failed to create default font
%s: Error %d
%s

Stack:
%s
Can't convert float64 to %s.
SHGetPathFromIDList failed
invalid index
GetDC failed
GetTextExtentPoint32 failed
GetDC failed
container required
CreateCompatibleDC failed
GetWindowRect failed
Dynamic Annotation not available
IAccPropServices.SetHwndPropStr
App().Settings() must not be nil
App().Settings() must not be nil
GetTextMetrics failed
GetTextExtentPoint32 failed
MoveWindow
GetWindowRect
SetWindowPos
walk: negative WindowGroup refs counter
RemoveMenu
InsertMenuItem failed
SetMenuItemInfo failed
CheckMenuRadioItem failed
clientComposite
ITaskbarList3.SetProgressValue
SHDefExtractIcon
LoadIconWithScaleDown
GetWindowLong
SetParent
SetWindowPos
effect == nil
SelectObject failed
DrawTextEx failed
MoveToEx failed
LineTo failed
bmp cannot be nil
bmp cannot be nil
CreateFontIndirect failed
SelectObject failed
SetBkMode failed
GetEnhMetaFileHeader failed
SelectObject failed
StretchBlt failed
GetDIBits #1
GetDIBits #2
GetDIBits get bitmapinfo failed
GetDIBits failed
\Amigo\User Data
\Orbitum\User Data
cent-browser
\Sputnik\Sputnik\User Data
\Vivaldi\User Data
LOCALAPPDATA
epic-privacy-browser
microsoft-edge
\Yandex\YandexBrowser\User Data
LOCALAPPDATA
fiddler.exe
regedit.exe
df5serv.exe
ollydbg.exe
pestudio.exe
vmwareuser.exe
vgauthservice.exe
x32dbg.exe
vmusrvc.exe
prl_cc.exe
prl_tools.exe
xenservice.exe
qemu-ga.exe
joeboxcontrol.exe
joeboxserver.exe
00:0c:29
08:00:27
00:21:F6
2C:C2:60
00:10:4F
00:0c:29:2c:c1:21
00:25:90:65:39:e4
c8:9f:1d:b6:58:e4
2e:b8:24:4d:f7:de
00:15:5d:00:05:d5
00:e0:4c:4b:4a:40
00:1b:21:13:15:20
00:15:5d:00:06:43
00:15:5d:1e:01:c8
b6:ed:9d:27:f4:fa
00:15:5d:b6:e0:cc
08:00:27:3a:28:73
12:8a:5c:2a:65:d1
00:25:90:36:f0:3b
00:1b:21:13:21:26
00:1b:21:13:32:51
3c:ec:ef:43:fe:de
00:03:47:63:8b:de
processhacker
^r[0-9a-zA-Z]{23,50}$
^0x[a-fA-F0-9]{40}$
^0x[0-9a-fA-F]{40}$
^([a-zA-Z0-9]){32,}$
fhbohimaelbohpjbbldcngcnapndodjp
KardiaChain
pdadjkfkgcafgbceimcpbkalnfnepbnk
amkmjjmmflddogmhpjloimipbofnfjih
Jaxx Liberty
cjelfplplebdjjenllpjcblmjkfcffne
Terra Station
TON Crystal Wallet
cgeeodpfagjceefieflmdfphplkenlfk
Math Wallet
fihkakfobkmkjojpchpfgcmhfjnmnfpi
Saturn Wallet
Coin98 Wallet
Bytecoin
ElectronCash
\Exodus\
AtomicWallet
\atomic\Local Storage\leveldb
wallet.dat
LocalAppData
\DashCore\
wallet.dat
\Litecoin\
multidoge.wallet
\Bither\
address.db
config.inc.php
ShareX_H_
UserProfile
\Documents\ShareX\
History.json
\Documents\ShareX\
ExpanDrive
Default.ppx
LocalAppData
browsedata.db
\Notepad++\backup\
Muon Snowflake
\snowflake-ssh\
UserProfile
Authy Desktop
GitHub Desktop
UserProfile
auth.json
COMPOSER_HOME
\Flock\Browser\
winauth.xml
accounts.dat
Squirrel
UserProfile
\.squirrel-sql\
UserProfile
\postgresql\
pgpass.conf
\Moonchild Productions\Pale Moon\
profiles.ini
\Mozilla\icecat\
Cyberfox
CoffeeCup_0
ProgramFiles
\CoffeeCup Software\
CoffeeCup_1
LocalAppData
\CoffeeCup Software\
\CoffeeCup Software\
JDownloader
\jDownloader\config\
\Binance\
LocalAppData
\NordPass\
UserProfile
UserProfile
git-credentials
UserProfile
settings-security.xml
\Privat_Kommunikation_AB\
\FLASHFXP\
3QUICK.DAT
\FTPInfo\
ServerList.cfg
ServerList.xml
ESTdb2.dat
site.dat
ProgramFiles
UserProfile
NDSites.ini
\BitKinex\
bitkinex.ds
32BitFTP
ftpsite.ini
NexusFile1
ProgramFiles
ProgramFiles
mRemoteNG
confCons.xml
\FTPGetter\
Total Commander
wcx_ftp.ini
settings.cfg.viw
FileZilla
\Filezilla\
FileZilla1
\Filezilla\
FileZilla_PEM
\Filezilla\
\TS3Client\
\Slack\storage\
\Signal\sql\
config.json
\Mailspring\
config.json
\The Bat!\
\PocoMail\
accounts.ini
PocoMail1
UserProfile
\Documents\Pocomail\
profiles.ini
\Mailbird\Store\
Store.db
Thunderbird
profiles.ini
accounts.xml
LocalAppData
\\Growtopia\\
Kalypso Media
launcher.ini
LocalAppData
GNU Privacy Guard
SDRTrunk
UserProfile
PostboxApp
Sherrod FTP
ProgramFiles
\.LavaServer\
Settings.reg
Minecraft VimeWorld
Minecraft McSkill
settings.bin
Minecraft loliland
auth.json
\.minecraft\
Minecraft RedServer
\lxss\rootfs\etc\
\qBittorrent\
qBittorrent.ini
Vitalwerks DUC x64
Vitalwerks DUC
HKEY_CURRENT_USER\Software\SimonTatham
ClassicFTP
IncrediMail
Pixel Worlds
HKEY_CURRENT_USER\SOFTWARE\zzplaguecheat
DownloadManagerIDM
Atomic Wallet
guildWallet
nanjmdknhkinifnkgdcggcfnhdaammmj
roninWallet
fnjhmkhhmkbjkkabndcnnogagogbneec
LOCALAPPDATA
cloverWallet
kpfopkelmapcoipemfendmdcghnegimn
User Data
LOCALAPPDATA
User Data
Local Extension Settings
LOCALAPPDATA
IndexedDB
jaxxLiberty
LOCALAPPDATA
LOCALAPPDATA
Local Extension Settings
LOCALAPPDATA
METAMASK
User Data
Local Extension Settings
ibnejdfjmmkpcnlpebklmnkoeoihofec
LOCALAPPDATA
Local Extension Settings
User Data
crypto.com
LOCALAPPDATA
User Data
hnfanknocfeofbddgcijnmhnfnkdnaad
Coin98 Wallet
LOCALAPPDATA
LOCALAPPDATA
LOCALAPPDATA
KardiaChain
User Data
pdadjkfkgcafgbceimcpbkalnfnepbnk
LocalAppData
LocalAppData
\1Password\data\
UserProfile
UserProfile
settings-security.xml
LocalAppData
user.config
FlashFXP
3QUICK.DAT
FTPInfo_CFG
FTPInfo_CFG
FTPInfo_XML
\FTPInfo\
ESTdb2.dat
\Staff-FTP\
ProgramFiles
\DeluxeFTP\
sites.xml
\EasyFTP\data\
UserProfile
NetSarang1
NetSarang1
\NetDrive\
BitKinex
bitkinex.ds
NovaFTP.db
32BitFtp.ini
WhatsApp
\Signal\sql\
Mailspring
Opera Mail
Opera Mail
\Opera Mail\Opera Mail\
PocoMail
PocoMail1
profiles.ini
LocalAppData
Thunderbird
\Thunderbird\
GetWindowTextW
GetForegroundWindow
ShowWindow
MessageBoxW
SystemParametersInfoW
SendMessageA
GetKeyboardLayout
GetKeyState
CloseClipboard
GetClipboardData
GetFileSize
IsBadReadPtr
VirtualAllocEx
Wow64GetThreadContext
GetThreadContext
GlobalLock
CreateMutexW
CreateProcessA
Wow64RevertWow64FsRedirection
QueueUserAPC
RtlCopyMemory
avicap32.dll
advapi32.dll
winmm.dll
mciSendStringW
advapi32.dll
RegOpenKeyExW
BANDIT STEALER
VirtualBox
/proc/self/status
systeminfo
Processor(s):
desktopmonitor
2006-01-02 15:04:05
Location: 
Screen Size: 
UAC Info: 
USERINFO.txt
USERPROFILE
Telegram.exe
Telegram.exe
%s-%s.zip
Login Data
Name: %s
Value: %s
Created On: %s


LOCALAPPDATA

URL: %s
Title: %s
Visited Time: %s

LOCALAPPDATA
tempLoginData
Error copying database: %v
Error scanning row:
Local State
os_crypt
Local State file not found for %s

advapi32.dll
comdlg32.dll
oleaut32
opengl32.dll
psapi.dll
winmm.dll
dxva2.dll
msimg32.dll
RegisterClassExW
CreateWindowW
CreateWindowExW
AdjustWindowRectEx
DestroyWindow
PostQuitMessage
GetMessageW
WaitMessage
CallWindowProcW
SetClassLongPtrW
EnableWindow
GetClientRect
SetCapture
ReleaseCapture
MessageBoxW
EqualRect
IntersectRect
IsRectEmpty
OffsetRect
DialogBoxParamW
ClientToScreen
DrawTextW
OpenClipboard
SetClipboardData
MapVirtualKeyW
MapVirtualKeyExW
GetAsyncKeyState
MonitorFromPoint
MonitorFromWindow
GetMonitorInfoW
ChangeDisplaySettingsExW
CallNextHookEx
GetWindowPlacement
GetForegroundWindow
FindWindowW
MessageBeep
EnumWindows
GetSysColorBrush
CheckMenuItem
CreatePopupMenu
EnableMenuItem
GetMenuBarInfo
GetMenuItemCount
GetMenuItemInfoW
GetMenuState
GetMenuStringW
GetSystemMenu
HiliteMenuItem
InsertMenuW
LoadMenuW
MenuItemFromPoint
RemoveMenu
SetMenuInfo
SetMenuItemBitmaps
IsDlgButtonChecked
LookupIconIdFromDirectoryEx
SetForegroundWindow
ScrollWindow
PrintWindow
RegGetValueW
RegEnumKeyExW
RegSetValueExW
OpenSCManagerW
CloseServiceHandle
OpenServiceW
StartServiceW
InitCommonControlsEx
ImageList_Destroy
ImageList_ReplaceIcon
ImageList_Remove
DefSubclassProc
GetOpenFileNameW
DwmExtendFrameIntoClientArea
DwmFlush
DwmGetTransportAttributes
DwmModifyPreviousDxFrameDuration
DwmSetWindowAttribute
DwmShowContact
DwmTetherContact
DwmUpdateThumbnailProperties
CloseEnhMetaFile
CreateCompatibleDC
CreateDIBSection
CreateEnhMetaFileW
CreateICW
GetTextMetricsW
SelectObject
SetBkMode
SetStretchBltMode
ChoosePixelFormat
DescribePixelFormat
SetPixelFormat
SwapBuffers
SetDCPenColor
SetDCBrushColor
CreatePen
Polyline
PolyBezier
GetModuleHandleW
GetConsoleWindow
GlobalAlloc
GlobalFree
RtlMoveMemory
FindResourceW
SizeofResource
LockResource
LoadResource
CreateToolhelp32Snapshot
GetDiskFreeSpaceExW
GetProcessTimes
GetCurrentProcessId
GetVersion
GetCurrentActCtx
CreateFileW
CoUninitialize
CreateStreamOnHGlobal
VariantInit
SysFreeString
SysStringLen
wglGetProcAddress
wglMakeCurrent
EnumProcesses
DragAcceptFiles
DragQueryPoint
ShellExecuteW
ExtractIconW
GdiplusStartup
VerQueryValueW
PlaySoundW
WNetAddConnection3W
iexplore.exe
msedge.exe
maxthon.exe
seamonkey.exe
orbitum.exe
browser.exe
failed to open file: %v
Content-Type
failed to read response body: %v
MTAzLjg5LjEyLjE2MA==
Content-Type
user32.dll
Banditstealer %s%s
LOCALAPPDATA
blacklist.txt
blacklist.txt
LOCALAPPDATA
LOCALAPPDATA
user_data
user_data#1
Telegram
LOCALAPPDATA
Telegram
user_data#4
LOCALAPPDATA
user_data#5
Telegram
LOCALAPPDATA
user_data#7
user_data#8
LOCALAPPDATA
user_data#10
LOCALAPPDATA
user_data#9
LOCALAPPDATA
LOCALAPPDATA
Telegram
LOCALAPPDATA
user_data
Telegram.exe
Failed to send ZIP file to VPS:

Bugs

There is an issue with functions that read globals (or uninitialized memory in general) we tried to handle these with a hook on UC_HOOK_MEM_INVALID but there is some issue with Unicorn where the execution does not continue even if the exception is handled. Not sure why?? Unicorn bug??

code = bytes.fromhex('49 3B 66 10 0F 86 DB 00 00 00 48 83 EC 50 48 89 6C 24 48 48 8D 6C 24 48 0F 1F 84 00 00 00 00 00 48 39 05 09 92 BB 00 74 78 48 39 05 F8 91 BB 00 74 5F 90 48 BA B7 72 27 62 BE 45 06 84 48 89 54 24 33 48 BA 45 06 84 0C 39 63 7F D8 48 89 54 24 38 48 BA 8F 8D BB A9 85 E7 E5 26 48 89 54 24 40 48 BA 2C E0 92 D0 2D BC 74 A4 48 89 54 24 1E 48 BA BC 74 A4 71 A6 D3 F3 51 48 89 54 24 23 48 BA AF D0 2A 17 F9 4C 5D 9A 48 89 54 24 2B 31 C0 EB 33 E8 8A 3A 00 00 48 8B 6C 24 48 48 83 C4 50 90 C3 E8 9A 36 00 00 48 8B 6C 24 48 48 83 C4 50 C3 0F B6 54 04 33 0F B6 74 04 1E 29 D6 40 88 74 04 1E 48 FF C0 48 83 F8 15 7C E6 31 C0 48 8D 5C 24 1E B9 15 00 00 00 E8 05 02 E4 FF 48 8B 6C 24 48 48 83 C4 50 C3 48 89 44 24 08')

from unicorn import *
from unicorn.x86_const import *
import struct
from capstone import *
from capstone.x86 import *


def decrypt2(code):
    uc = Uc(UC_ARCH_X86, UC_MODE_64)

    # Setup the stack
    stack_base = 0x00100000
    stack_size = 0x00100000
    RSP = stack_base + (stack_size // 2)
    uc.mem_map(stack_base, stack_size)
    uc.mem_write(stack_base, b"\x00" * stack_size)

    uc.reg_write(UC_X86_REG_RSP, RSP)

    # Setup code 
    target_base = 0x00400000
    target_size = 0x00100000
    target_end = target_base + len(code)

    uc.mem_map(target_base, target_size, UC_PROT_ALL)
    uc.mem_write(target_base, b"\x00" * target_size)
    uc.mem_write(target_base, code)


    data_base = 0x00600000
    data_size = 0x00100000

    uc.mem_map(data_base, data_size, UC_PROT_ALL)
    uc.mem_write(data_base, b"\x00" * data_size)


    cs = Cs(CS_ARCH_X86, CS_MODE_64)
    cs.detail = True

    def trace(uc, address, size, user_data):
        insn = next(cs.disasm(uc.mem_read(address, size), address))
        print(f"{address:#010x}:\t{insn.mnemonic}\t{insn.op_str}")
        if insn.mnemonic == 'call':
            #print("Ending on a call!")
            uc.emu_stop()
            
    def hook_mem_invalid(uc, access, address, size, value, user_data):
        print("handling memory error")
        rip = uc.reg_read(UC_X86_REG_RIP)
        tmp_code = uc.mem_read(rip, 15)
        insn = next(cs.disasm(tmp_code, 0))
        print(f"\tRIP: {hex(rip)}")
        print(f"\tRead address: {hex(address)}")
        print(f"\tRead size: {size}")
        print(f"\tInstruction size: {insn.size}")
        print(f"\t{insn.mnemonic}\t{insn.op_str}")
        #uc.mem_write(rip, b'\x90'*insn.size)
        kb = 4*1024
        emu.mem_map((address//kb)*kb, kb)
        emu.mem_write(address, b'\x00'*kb)
        return True

#     def hook_mem_access(emu, access, address, size, value, user_data):
#         print(f"memory access: address {hex(address)} size:{size}")
#         kb = 4*1024
#         if not (target_base <= address <= target_base + target_size) and not (stack_base <= address <= stack_base + stack_size) and not (data_base <= address <= data_base + data_size):
#             print("\tCreating memory")
#             emu.mem_map((address/kb)*kb, kb)
#             emu.mem_write(address, b'\x00'*kb)

            
#     uc.hook_add(UC_HOOK_MEM_READ | UC_HOOK_MEM_WRITE , hook_mem_access)
    
    uc.hook_add(UC_HOOK_MEM_INVALID , hook_mem_invalid)
        
    uc.reg_write(UC_X86_REG_R14, data_base)
    uc.hook_add(UC_HOOK_CODE, trace, None)
    
    uc.emu_start(target_base, target_end, 0, 0)

    #print(uc.mem_read(stack_base, stack_size).replace(b'\x00', b''))
    ptr_string = uc.reg_read(UC_X86_REG_RBX)
    size = uc.reg_read(UC_X86_REG_RCX)
    string_data = uc.mem_read(ptr_string, size)
    string = string_data.decode('utf-8')
    return string

decrypt_fix_mem(code, [(0xfb9230,8)])
#decrypt2(code)
adding memory at 0xfb9230 size 0x8
''
hex(0xbb9209 + 0x400020)
'0xfb9229'

Testing

import re
import pefile


def pull_strings(file_path):
    file_data = open(file_path, 'rb').read()
    pe = pefile.PE(data=file_data)

    section_data = None

    for s in pe.sections:
        if b'.text\x00' == s.Name[:6]:
            section_data = s.get_data()

    assert section_data is not None

    egg = rb'\x48\x8D\x5C..\xB9....\xE8....\x48\x8B\x6C..\x48\x83..\xC3'

    functions = []

    for m in re.finditer(egg, section_data, re.DOTALL):
        end = m.end()
        tmp_data = section_data[:end]
        start = tmp_data.rfind(b'\x49\x3B\x66\x10\x0F\x86')
        if start == -1:
            continue

        tmp_data = tmp_data[start:]
        functions.append(tmp_data)

    for fn in functions:
        try:
            s = decrypt(fn)
            print(f"\t{s}")
        except Exception as e:
            pass
        
        
import os
# assign directory
directory = '/tmp/test'
 
# iterate over files in
# that directory
for filename in os.listdir(directory):
    f = os.path.join(directory, filename)
    # checking if it is a file
    if os.path.isfile(f):
        print(f"Testing {f}")
        try:
            pull_strings(f) 
        except:
            pass
        
Testing /tmp/test/cba236aff9c3379946527145a5604eaac6d4c691343b32c625386b3df06c9f4f
	reflect: slice index out of range
	j < s.Len
	6103515625
	30517578125
	762939453125
	476837158203125
	2384185791015625
	59604644775390625
	1490116119384765625
	7450580596923828125
	37252902984619140625
	186264514923095703125
	2910383045673370361328125
	227373675443232059478759765625
	3552713678800500929355621337890625
	444089209850062616169452667236328125
	strconv: illegal AppendInt/FormatInt base
	0123456789ABCDEF
	sync: negative WaitGroup counter
	Anatolian_Hieroglyphs
	Buginese
	Chorasmian
	Chorasmian
	Cyrillic
	Devanagari
	Ethiopic
	Glagolitic
	Gunjala_Gondi
	Gurmukhi
	Hiragana
	Imperial_Aramaic
	Kayah_Li
	Kharoshthi
	Linear_A
	Linear_B
	Medefaidrin
	Meetei_Mayek
	New_Tai_Lue
	Old_Italic
	Old_Turkic
	Samaritan
	Saurashtra
	Sora_Sompeng
	Ugaritic
	Diacritic
	IDS_Trinary_Operator
	Join_Control
	Other_Math
	Quotation_Mark
	Sentence_Terminal
	Variation_Selector
	complex128
	reflect.Copy
	Interface
	method ABI and value ABI do not align
	method ABI and value ABI don't align
	reflect: 
	reflect: 
	reflect: 
	 on zero Value
	reflect: call of 
	outCount > 0
	unknown type kind
	reflect: NumIn of non-func type 
	reflect: Elem of invalid type 
	: value of type 
	reflect.Set
	MapIter.Value called before Next
	reflect.Value.Len
	reflect.Value.Addr of unaddressable value
	reflect: 
	invalid write result
	multiple Read calls return no data or error
	invalid argument
	permission denied
	file already closed
	SetFilePointerEx
	interrupt
	broken pipe
	alarm clock
	terminated
	1.3.6.1.4.1.311.10.3.3 
	permission denied
	advertise error
	invalid exchange
	invalid slot
	bad font file format
	operation canceled
	resource deadlock avoided
	disk quota exceeded
	file exists
	bad address
	interrupted system call
	key has expired
	level 3 halted
	level 3 reset
	cannot exec a shared library directly
	too many levels of symbolic links
	file name too long
	no XENIX semaphores available
	network is down
	network dropped connection on reset
	no data available
	exec format error
	required key not available
	link has been severed
	no message of desired type
	machine is not on the network
	block device required
	operation not permitted
	broken pipe
	protocol error
	numerical result out of range
	object is remote
	srmount error
	connection timed out
	too many users
	mswsock.dll
	ConvertStringSidToSidW
	CreateProcessAsUserW
	CryptGenRandom
	CryptReleaseContext
	GetLengthSid
	CertCloseStore
	CertFreeCertificateChain
	CertOpenStore
	CertOpenSystemStoreW
	CertVerifyCertificateChainPolicy
	CreateDirectoryW
	CreateProcessW
	CreateSymbolicLinkW
	DeleteFileW
	DuplicateHandle
	FlushViewOfFile
	FreeLibrary
	GetCurrentDirectoryW
	GetFileAttributesW
	GetFileType
	GetProcAddress
	GetShortPathNameW
	GetStdHandle
	GetSystemDirectoryW
	GetTimeZoneInformation
	GetVersion
	InitializeProcThreadAttributeList
	Process32NextW
	ReadConsoleW
	ReadFile
	SetCurrentDirectoryW
	SetFileAttributesW
	SetFileCompletionNotificationModes
	SetFilePointer
	SetFileTime
	TerminateProcess
	UpdateProcThreadAttribute
	NetApiBufferFree
	RtlGetNtVersionNumbers
	TranslateNameW
	CommandLineToArgvW
	FreeAddrInfoW
	GetAddrInfoW
	WSACleanup
	WSAEnumProtocolsW
	WSAStartup
	gethostbyname
	getpeername
	getsockopt
	shutdown
	failed to find ConnectEx: 
	Failed to load 
	unexpected key value type
	advapi32.dll
	kernel32.dll
	RegDeleteKeyW
	RegEnumValueW
	RegSetValueExW
	bad value for field
	Morocco Standard Time
	W. Central Africa Standard Time
	Aleutian Standard Time
	Central Brazilian Standard Time
	Greenland Standard Time
	Central America Standard Time
	Cuba Standard Time
	Central Standard Time (Mexico)
	US Mountain Standard Time
	Magallanes Standard Time
	Canada Central Standard Time
	Newfoundland Standard Time
	Pacific Standard Time (Mexico)
	Jordan Standard Time
	Arabic Standard Time
	SE Asia Standard Time
	Arabian Standard Time
	Israel Standard Time
	Nepal Standard Time
	Magadan Standard Time
	N. Central Asia Standard Time
	Omsk Standard Time
	Myanmar Standard Time
	Korea Standard Time
	Russia Time Zone 10
	Iran Standard Time
	Yakutsk Standard Time
	Azores Standard Time
	AUS Eastern Standard Time
	FLE Standard Time
	Russian Standard Time
	Saratov Standard Time
	West Pacific Standard Time
	time: Reset called on uninitialized Timer
	time: Stop called on uninitialized Timer
	: extra text: 
	fractional second
	parsing time 
	parsing time 
	Time.UnmarshalBinary: no data
	Time.UnmarshalBinary: unsupported version
	iphlpapi.dll
	netapi32.dll
	userenv.dll
	DuplicateTokenEx
	ImpersonateSelf
	RevertToSelf
	GetConsoleCP
	GetCurrentThread
	GetFinalPathNameByHandleW
	GetModuleFileNameW
	MoveFileExW
	MultiByteToWideChar
	UnlockFileEx
	NetShareAdd
	GetProfilesDirectoryW
	use of closed network connection
	use of closed file
	file type does not support deadline
	not pollable
	/dev/stdout
	/dev/stderr
	ComputerNameEx
	ComputerNameEx
	GetFileType
	SetWriteDeadline
	SetDeadline
	syntax error scanning complex number
	%!(BADPREC)
	(BADINDEX)
	<invalid reflect.Value>
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	<not Stringer>
	.WithValue(type 
	.WithCancel
	bytes.Buffer.WriteTo: invalid Write count
	
	crypto: requested hash function #
	 is unavailable
	SHA-512/224
	SHA-512/256
	BLAKE2b-256
	BLAKE2b-384
	unknown hash value 
	crypto/cipher: invalid buffer overlap
	crypto/cipher: output smaller than input
	boringcrypto: not available
	crypto/cipher: invalid buffer overlap
	crypto/aes: input not full block
	crypto/aes: invalid buffer overlap
	crypto/aes: invalid buffer overlap
	invalid P521Element encoding
	invalid P384Element encoding
	invalid P384Element encoding
	invalid P521 point encoding
	P384 point is the point at infinity
	invalid scalar length
	invalid scalar length
	invalid P256 element encoding
	invalid P256 element encoding
	invalid P256 compressed point encoding
	invalid P256 point encoding
	P224 point not on curve
	invalid P224 point encoding
	crypto/ecdh: invalid private key
	crypto/ecdh: invalid public key
	boringcrypto: 
	impossible
	impossible
	division by zero
	division by zero
	non sequence tagged as set
	struct contains unexported fields
	invalid object identifier
	empty integer
	internal error
	generalized
	unsupported: 
	non-minimal tag
	indefinite length found (not DER)
	superfluous leading zeros in length
	20060102150405Z0700
	20060102150405Z0700
	base 128 integer too large
	zero length OBJECT IDENTIFIER
	integer too large
	integer too large
	cryptobyte: internal error
	060102150405Z0700
	0601021504Z0700
	edwards25519: invalid point encoding length
	crypto/rsa: missing public modulus
	crypto/rsa: public exponent too small
	crypto/sha256: invalid hash state size
	
-----END 
	SERIALNUMBER
	invalid IP
	TypeCNAME
	TypeAXFR
	ClassCSNET
	ClassHESIOD
	ClassANY
	RCodeSuccess
	RCodeNameError
	segment prefix is reserved
	nil resource body
	insufficient data for resource body length
	too many Authorities to pack (>65535)
	compressed name in SRV resource data
	skipping Question Name
	unpacking Question.Type
	unpacking header
	server misbehaving
	[::1]:53
	no such network interface
	broadcast
	pointtopoint
	unixpacket
	unixgram
	transmitfile
	criterion too short
	criterion lacks equal sign
	/etc/nsswitch.conf
	notfound
	tryagain
	i/o timeout
	getprotobyname
	unknown port
	unknown IP protocol specified
	non-IPv6 address
	non-IPv4 address
	too many colons in address
	too many colons in address
	dragonfly
	/etc/resolv.conf
	/etc/resolv.conf
	readfrom
	unixpacket
	connectex
	nil context
	_gateway
	localhost
	go package net: hostLookupOrder(
	myhostname
	getaddrinfow
	getaddrinfow
	cannot marshal DNS message
	empty url
	invalid character 
	crypto/des: input not full block
	crypto/des: output not full block
	DES-EDE3-CBC
	AES-128-CBC
	AES-192-CBC
	AES-256-CBC
	x509usefallbackroots
	SHA256-RSA
	SHA512-RSA
	SHA512-RSAPSS
	ECDSA-SHA256
	ECDSA-SHA512
	x509sha1
	-----BEGIN X509 CRL
	x509: unhandled critical extension
	x509: malformed spki
	x509: malformed subjectUniqueID
	x509: malformed extension
	x509: invalid CRL distribution point
	x509: invalid authority key identifier
	x509: invalid authority info access
	x509: empty name constraints extension
	x509: failed to parse URI constraint %q
	x509: RSA key missing NULL parameters
	x509: invalid RSA public exponent
	x509: invalid ECDSA parameters
	x509: malformed GeneralizedTime
	x509: malformed OID
	x509: malformed parameters
	invalid NumericString
	unsupported string type: %v
	getCert can't be nil
	2006-01-02T15:04:05Z07:00
	2006-01-02T15:04:05Z07:00
	avx512ifma
	avx512vbmi
	avx512vnniw
	avx512vaes
	avx512bf16
	pclmulqdq
	GODEBUG sys/cpu: can not disable "
	chacha20poly1305: invalid buffer overlap
	bad record MAC
	decryption failed
	record overflow
	bad certificate
	expired certificate
	export restriction
	user canceled
	unrecognized name
	tls: invalid ServerKeyExchange message
	master secret
	key expansion
	TLS 1.3, client CertificateVerify 
	tls: failed to sign handshake: 
	c ap traffic
	tls: received empty certificates message
	SERVER_HANDSHAKE_TRAFFIC_SECRET
	tls: server selected unsupported group
	tls: server chose an unconfigured cipher suite
	DOWNGRD
	DOWNGRD 
	unknown cipher type
	unknown cipher type
	unknown cipher type
	tls: failed to verify certificate: %s
	finished
	ClientAuthType(
	tls: internal error: unsupported key (%T)
	tls: unsupported public key: %T
	PKCS1WithSHA384
	SignatureScheme(
	ECDSA verification failure
	bufio.Scanner: token too long
	Accept-Charset
	Accept-Language
	Cache-Control
	Content-Id
	Content-Language
	Content-Type
	Dkim-Signature
	Last-Modified
	Message-Id
	Mime-Version
	Set-Cookie
	User-Agent
	X-Powered-By
	mime: no media type
	()<>@,;:\"/[]?=
	multipartmaxheaders
	not available
	gzip: invalid header
	bidirule: failed Bidi Rule
	Cache-Control
	Content-Encoding
	Content-Type
	Keep-Alive
	Max-Forwards
	Proxy-Authenticate
	Proxy-Connection
	Transfer-Encoding
	hpack: string too long
	hpack: invalid Huffman-encoded data
	access-control-allow-origin
	cache-control
	content-encoding
	if-modified-since
	last-modified
	location
	max-forwards
	proxy-authorization
	retry-after
	set-cookie
	user-agent
	:authority
	accept-charset
	accept-encoding
	accept-ranges
	access-control-allow-origin
	cache-control
	content-encoding
	content-language
	content-length
	max-forwards
	proxy-authorization
	strict-transport-security
	user-agent
	accept-encoding
	content-location
	content-type
	if-match
	if-none-match
	if-unmodified-since
	max-forwards
	proxy-authenticate
	strict-transport-security
	user-agent
	www-authenticate
	decoding error: %v
	 (sensitive)
	http_proxy
	no_proxy
	REQUEST_METHOD
	localhost
	seeker can't seek
	INTERNAL_ERROR
	SETTINGS_TIMEOUT
	INADEQUATE_SECURITY
	HTTP_1_1_REQUIRED
	received from peer
	pseudo header field after regular
	RST_STREAM
	END_STREAM
	END_HEADERS
	invalid stream ID
	invalid dependent stream ID
	goroutine 
	HalfClosedLocal
	HEADER_TABLE_SIZE
	ENABLE_PUSH
	INITIAL_WINDOW_SIZE
	MAX_FRAME_SIZE
	MAX_HEADER_LIST_SIZE
	Connection
	Keep-Alive
	http2: no cached connection was available
	http2: aborting request body write
	http2: response body closed
	Mon, 02 Jan 2006 15:04:05 GMT
	http: no such file
	entity body too short
	User-Agent
	http-server
	Content-Type
	Transfer-Encoding
	<!DOCTYPE HTML
	text/plain; charset=utf-16be
	text/plain; charset=utf-8
	image/gif
	image/gif
	image/webp
	audio/aiff
	audio/mpeg
	video/avi
	audio/wave
	video/webm
	font/collection
	font/woff
	application/x-rar-compressed
	application/wasm
	Transfer-Encoding
	http: invalid Read on closed Body
	http: unexpected EOF reading trailer
	http: putIdleConn: keep alives disabled
	net/http: TLS handshake timeout
	Connection
	Content-Length
	Content-Length
	Content-Length
	Transfer-Encoding
	Connection
	Connection: close

	Transfer-Encoding: chunked

	Transfer-Encoding
	invalid Trailer key
	Switching Protocols
	Processing
	No Content
	Reset Content
	Partial Content
	Moved Permanently
	Bad Request
	Unauthorized
	Forbidden
	Not Acceptable
	Request Timeout
	Length Required
	Request URI Too Long
	Requested Range Not Satisfiable
	Expectation Failed
	Failed Dependency
	Precondition Required
	Too Many Requests
	Internal Server Error
	Bad Gateway
	Service Unavailable
	Gateway Timeout
	Variant Also Negotiates
	Insufficient Storage
	Not Extended
	invalid username/password version
	succeeded
	host unreachable
	TTL expired
	unknown code: 
	nil context
	too many authentication methods
	FQDN too long
	socks connect
	Connection
	Cache-Control
	malformed HTTP status code
	net/http: invalid method %q
	net/http: nil Context
	HTTP/1.1
	recv_rststream_
	Unhandled Setting: %v
	HTTP/2.0
	http2: too many 1xx informational responses
	Content-Length
	Content-Length
	Transfer-Encoding
	Connection
	Transfer-Encoding
	Content-Length
	accept-language
	access-control-allow-methods
	content-length
	content-range
	last-modified
	www-authenticate
	, settings:
	 data=%q
	frame_settings_ack_with_length
	frame_settings_mod_6
	DATA frame with stream ID 0
	invalid pseudo-header %q
	read_frame_eof
	read_frame_other
	assigned stream ID 0
	invalid HTTP header value for header %q
	:authority
	transfer-encoding
	keep-alive
	content-length
	user-agent
	Go-http-client/2.0
	http2: Transport health check success
	http2: Framer %p: read %v
	http2: Framer %p: wrote %v
	Accept-Encoding
	RoundTrip retrying after failure: %v
	RoundTrip failure: %v
	proxyconnect
	Proxy-Authorization
	net/http: internal error: misuse of tryDeliver
	Accept-Encoding
	Set-Cookie
	Mon, 02 Jan 2006 15:04:05 MST
	Authorization
	*http2.Transport
	Connection
	Idempotency-Key
	Connection
	Host: %s

	User-Agent
	User-Agent: %s

	Error creating file:
	Error saving file:
	discord_token.txt
	Error deleting file:
	Completed :devil:
Testing /tmp/test/09fe863dcb614006e00656d148839349f57de039f1c016bd9e6acd968f2ea542
	complex64
	complex128
	unsafe.Pointer
	 on zero Value
	reflect.Value.Len
	outCount > 0
	t.inCount > 0
	reflect: NumField of non-struct type
	t.mcount > 0
	name offset field
	read varint
	file already exists
	interrupt
	trace/breakpoint trap
	user defined signal 1
	segmentation fault
	broken pipe
	terminated
	invalid exchange
	bad file descriptor
	invalid request descriptor
	operation canceled
	no child processes
	RFS specific error
	disk quota exceeded
	file too large
	host is down
	identifier removed
	operation now in progress
	invalid argument
	input/output error
	is a directory
	is a named type file
	multihop attempted
	no data available
	no message of desired type
	machine is not on the network
	package not installed
	device not a stream
	block device required
	directory not empty
	socket operation on non-socket
	name not unique on network
	no such device or address
	numerical result out of range
	srmount error
	text file busy
	resource temporarily unavailable
	exchange full
	crypt32.dll
	dnsapi.dll
	iphlpapi.dll
	mswsock.dll
	netapi32.dll
	LookupAccountSidW
	RegEnumKeyExW
	CertCloseStore
	CertEnumCertificatesInStore
	CertVerifyCertificateChainPolicy
	DnsNameCompare_W
	DnsQuery_W
	DnsRecordListFree
	GetAdaptersInfo
	GetIfEntry
	CancelIoEx
	CreateFileMappingW
	CreateFileW
	CreateIoCompletionPort
	CreatePipe
	DeviceIoControl
	FindNextFileW
	GetCommandLineW
	GetFileType
	GetLastError
	GetShortPathNameW
	GetStdHandle
	GetSystemDirectoryW
	LoadLibraryW
	MapViewOfFile
	PostQueuedCompletionStatus
	Process32FirstW
	Process32NextW
	ReadDirectoryChangesW
	SetEndOfFile
	SetFileCompletionNotificationModes
	SetFilePointer
	SetFileTime
	SetHandleInformation
	TerminateProcess
	UnmapViewOfFile
	VirtualLock
	VirtualUnlock
	WriteConsoleW
	GetAcceptExSockaddrs
	TransmitFile
	NetGetJoinInformation
	GetUserNameExW
	TranslateNameW
	FreeAddrInfoW
	WSAStartup
	gethostbyname
	getsockname
	getsockopt
	 procedure in 
	advapi32.dll
	userenv.dll
	AdjustTokenPrivileges
	DuplicateTokenEx
	ImpersonateSelf
	OpenThreadToken
	RevertToSelf
	GetCurrentThread
	GetModuleFileNameW
	UnlockFileEx
	NetShareDel
	DestroyEnvironmentBlock
	GetProfilesDirectoryW
	WSASocketW
	value out of range
	invalid syntax
	30517578125
	762939453125
	3814697265625
	19073486328125
	11920928955078125
	59604644775390625
	298023223876953125
	1490116119384765625
	37252902984619140625
	2910383045673370361328125
	3552713678800500929355621337890625
	88817841970012523233890533447265625
	444089209850062616169452667236328125
	6938893903907228377647697925567626953125
	ryuFtoaFixed32 called with prec > 9
	0123456789abcdef
	0123456789ABCDEF
	ParseInt
	ParseInt
	ParseUint
	invalid bit size 
	ParseFloat
	ParseFloat
	ParseFloat
	Bopomofo
	Canadian_Aboriginal
	Chorasmian
	Cyrillic
	Devanagari
	Dives_Akuru
	Ethiopic
	Georgian
	Glagolitic
	Gunjala_Gondi
	Hiragana
	Imperial_Aramaic
	Kayah_Li
	Mahajani
	Malayalam
	Masaram_Gondi
	Meetei_Mayek
	Old_Hungarian
	Old_Hungarian
	Old_North_Arabian
	Old_Permic
	Old_South_Arabian
	Old_Turkic
	Pahawh_Hmong
	Phoenician
	Samaritan
	Saurashtra
	Syloti_Nagri
	Tai_Tham
	Tifinagh
	Ugaritic
	Warang_Citi
	ASCII_Hex_Digit
	ASCII_Hex_Digit
	Diacritic
	IDS_Binary_Operator
	Join_Control
	Other_ID_Continue
	Other_ID_Start
	Other_Math
	Regional_Indicator
	Soft_Dotted
	Unified_Ideograph
	Variation_Selector
	White_Space
	reflect: New(nil)
	reflect: Zero(nil)
	reflect.Copy
	Interface
	method ABI and value ABI do not align
	precomputed stack offset
	method ABI and value ABI don't align
	unexpected value step
	reflect: 
	 of method on nil interface value
	typ.size > 0
	unknown ABI part kind
	mismatch between ABI description and types
	unknown method
	reflect: call of 
	i < length
	reflect.StructOf: field "
	" is anonymous but has PkgPath set
	 has no name
	 has invalid name
	 has no type
	&x.field safe
	reflect: unexpected GC program
	reflect.FuncOf: too many arguments
	sizeof(rtype) > 0
	bad argSize
	bad argSize
	t.inCount > 0
	reflect: nil type passed to Type.ConvertibleTo
	reflect: NumIn of non-func type 
	 are not comparable
	reflect.Value.UnsafeAddr
	reflect: slice capacity out of range in SetCap
	reflect: slice length out of range in SetLen
	reflect.Value.setRunes of non-rune slice
	reflect.Set
	reflect: send on recv-only channel
	reflect.Value.OverflowUint
	reflect: Method index out of range
	reflect: Method on nil interface value
	reflect.Value.IsZero
	reflect.Value.Elem
	 using zero Value argument
	reflect: cannot use 
	reflect.Value.Call: wrong argument count
	precomputed stack arg offset
	precomputed value offset
	 using unaddressable value
	reflect: Bits of non-arithmetic Type 
	non-empty string
	non-empty string
	RegSetValueExW
	November
	bad value for field
	Sudan Standard Time
	W. Central Africa Standard Time
	Argentina Standard Time
	Eastern Standard Time (Mexico)
	Turks And Caicos Standard Time
	Pacific SA Standard Time
	Pacific Standard Time (Mexico)
	Middle East Standard Time
	Syria Standard Time
	Bangladesh Standard Time
	Israel Standard Time
	Russia Time Zone 11
	Nepal Standard Time
	Magadan Standard Time
	Myanmar Standard Time
	Arab Standard Time
	Korea Standard Time
	Singapore Standard Time
	Taipei Standard Time
	West Asia Standard Time
	Iran Standard Time
	Vladivostok Standard Time
	Caucasus Standard Time
	Cen. Australia Standard Time
	Tasmania Standard Time
	GTB Standard Time
	Central Europe Standard Time
	Turkey Standard Time
	Belarus Standard Time
	Russian Standard Time
	Saratov Standard Time
	Central European Standard Time
	Samoa Standard Time
	Easter Island Standard Time
	Fiji Standard Time
	Line Islands Standard Time
	Norfolk Standard Time
	Tonga Standard Time
	malformed time zone information
	,M3.2.0,M11.1.0
	time: invalid duration 
	time: unknown unit 
	 out of range
	: day-of-year does not match day
	: day out of range
	Time.MarshalText: 
	Time.MarshalJSON: 
	Time.UnmarshalBinary: invalid length
	unixpacket
	internal error: unknown network type 
	inconsistent poll.fdMutex
	i/o timeout
	os: process already finished
	ComputerNameEx
	GetFileType
	SyscallConn.Write
	SyscallConn.Read
	OpenProcess
	GetProcessTimes
	truncate
	SyscallConn
	negative offset
	%!(BADWIDTH)
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	0123456789ABCDEFX
	strings.Reader.ReadAt: negative offset
	binary.BigEndian
	binary.LittleEndian
	bytes.Reader.Seek: invalid whence
	bytes.Reader.Seek: negative position
	bytes.Reader.UnreadRune: at beginning of slice
	randautoseed
	number has no digits
	invalid rune %#U
	math/big: cannot unmarshal %q into a *big.Int
	negative bit index
	impossible
	impossible
	invalid base
	underflow
	crypto/rand: argument to Int is <= 0
	archive/tar: invalid tar header
	archive/tar: write after close
	././@LongLink
	././@LongLink
	GlobalHead.0.0
	PaxHeaders.0
	%s%d.%09d
	archive/tar: unknown file mode %v
	Devmajor
	AccessTime
	only PAX supports TypeXGlobalHeader
	SCHILY.xattr.
	bufio: tried to rewind past start of buffer
	hash/crc32: invalid hash state size
	gzip.Write: non-Latin-1 header string
	context.TODO
	execerrdot
	executable file not found in %PATH%
	SYSTEMROOT
	exec: environment variable contains NUL
	
... omitting 
	exec: StdinPipe after process started
	exec: canceling Cmd
	invalid port %q after host
	net/url: invalid userinfo
	net/url: invalid control character in URL
	 in host name
	
	RIPEMD-160
	SHA3-384
	SHA-512/256
	unknown hash value 
	cipher: incorrect tag size given to GCM
	crypto/cipher: output smaller than input
	crypto/cipher: invalid buffer overlap
	crypto/aes: invalid key size 
	crypto/cipher: incorrect GCM tag size
	crypto/cipher: invalid buffer overlap
	crypto/cipher: invalid buffer overlap
	crypto/aes: input not full block
	crypto/aes: invalid buffer overlap
	invalid P384Element encoding
	invalid scalar length
	invalid P384 compressed point encoding
	P256 point is the point at infinity
	invalid scalar length
	invalid scalar length
	invalid P224 point encoding
	crypto/ecdh: invalid private key size
	bigmod: invalid montgomeryMul input
	cannot represent time as UTCTime
	NumericString contains invalid character
	internal error
	internal error
	optional
	printable
	application
	unknown Go type: %v
	unknown Go type for slice
	sequence tag mismatch
	truncated tag or length
	indefinite length found (not DER)
	truncated tag or length
	superfluous leading zeros in length
	non-minimal length
	20060102150405Z0700
	060102150405Z0700
	integer too large
	integer not minimally-encoded
	invalid boolean
	cryptobyte: internal error
	0601021504Z0700
	20060102150405Z0700
	cryptobyte: internal error
	zero parameter
	negative coordinate
	invalid integer
	scalar has high bit set illegally
	w must be at least 2 by the definition of NAF
	invalid scalar length
	crypto/rsa: verification error
	invalid padding
	
-----END 
	2.5.4.11
	SERIALNUMBER
	netip.ParsePrefix(
	netip.ParsePrefix(
	): bad bits after slash: 
	 parsing 
	invalid ip:port 
	not an ip:port
	unexpected slice size
	invalid AddrPort
	colon must be followed by more characters
	unexpected character
	ParseAddr(
	invalid IP
	As4 called on IP zero value
	negative Prefix bits
	prefix length 
	invalid Prefix
	too many pointers (>10)
	zero length segment
	Question
	unpacking Question.Name
	unpacking Question.Type
	skipping: 
	authorities
	additionals
	invalid DNS response
	server misbehaving
	/etc/hosts
	invalid network interface index
	loopback
	pointtopoint
	missing address
	unixgram
	sotypeToNet unknown socket type
	unknown mode: 
	unixpacket
	setsockopt
	setsockopt
	setsockopt
	raw-write
	criterion too short
	unclosed criterion bracket
	/etc/nsswitch.conf
	i/o timeout
	invalid 
	non-IPv6 address
	non-IPv4 address
	CIDR address
	sockaddr
	wsasendmsg
	wsarecvmsg
	wsarecvmsg
	unixgram
	.localhost
	go package net: confVal.netCgo =
	go package net: using cgo DNS resolver
	go package net: hostLookupOrder(
	unexpected network: 
	invalid IP address
	crypto/des: input not full block
	crypto/md5: invalid hash state size
	DES-EDE3-CBC
	AES-128-CBC
	AES-192-CBC
	x509: decryption password incorrect
	SHA256-RSA
	ECDSA-SHA384
	ECDSA-SHA512
	x509: unhandled critical extension
	X509 CRL
	x509: signing with MD5 is not supported
	x509: %q cannot be encoded as an IA5String
	x509: ECDSA verification failure
	x509: Ed25519 verification failure
	x509: failed to parse EC private key: 
	x509: unknown EC private key version %d
	x509: malformed tbs certificate
	x509: malformed spki
	x509: malformed signature
	x509: invalid constraint value: 
	x509: cannot parse URI %q: %s
	x509: invalid ECDSA parameters
	x509: zero or negative DSA parameter
	x509: unknown public key algorithm
	x509: unsupported time format
	x509: malformed OID
	CERTIFICATE
	2006-01-02T15:04:05Z07:00
	current time %s is after %s
	2006-01-02T15:04:05Z07:00
	email address
	%s %q is not permitted by any constraint
	avx512bw
	avx512dq
	avx512ifma
	avx512vnniw
	avx5124fmaps
	avx512vpopcntdq
	avx512vbmi2
	avx512bitalg
	avx512bf16
	chacha20: wrong HChaCha20 nonce size
	unexpected message
	decryption failed
	bad certificate
	unknown certificate
	user canceled
	no renegotiation
	unsupported extension
	bad certificate hash value
	tls: invalid ClientKeyExchange message
	client finished
	master secret
	tls: server selected unsupported curve
	c ap traffic
	s ap traffic
	tls: invalid server key share
	tls: malformed key_share extension
	tls: received malformed key_share extension
	CLIENT_RANDOM
	resumption
	tls: short read from Rand: 
	unknown cipher type
	unknown cipher type
	tls: internal error: wrong nonce length
	tls: keys must have at least one key
	ClientAuthType(
	tls: unsupported certificate curve (%s)
	tls: unsupported public key: %T
	PKCS1WithSHA384
	PKCS1WithSHA512
	SignatureScheme(
	expected an RSA public key, got %T
	Accept-Ranges
	Content-Id
	Dkim-Signature
	If-Modified-Since
	Message-Id
	Mime-Version
	Set-Cookie
	User-Agent
	X-Imforwards
	X-Powered-By
	image/avif
	text/css; charset=utf-8
	text/html; charset=utf-8
	image/jpeg
	image/webp
	quotedprintable: invalid bytes after =: %q
	multipartfiles
	quoted-printable
	caller error
	Cache-Control
	Content-Length
	Content-Range
	Max-Forwards
	Transfer-Encoding
	varint integer overflow
	:authority
	accept-charset
	accept-encoding
	cache-control
	content-length
	content-type
	if-unmodified-since
	location
	max-forwards
	retry-after
	set-cookie
	www-authenticate
	/index.html
	accept-charset
	accept-encoding
	authorization
	content-disposition
	content-length
	content-type
	if-modified-since
	location
	proxy-authenticate
	retry-after
	strict-transport-security
	transfer-encoding
	accept-encoding
	authorization
	content-encoding
	content-language
	content-type
	if-modified-since
	location
	max-forwards
	proxy-authorization
	retry-after
	www-authenticate
	invalid encoding
	id (%v) <= evictCount (%v)
	invalid byte in chunk length
	https_proxy
	no_proxy
	REQUEST_METHOD
	read from empty dataBuffer
	PROTOCOL_ERROR
	FLOW_CONTROL_ERROR
	SETTINGS_TIMEOUT
	STREAM_CLOSED
	REFUSED_STREAM
	CONNECT_ERROR
	ENHANCE_YOUR_CALM
	END_HEADERS
	END_HEADERS
	END_HEADERS
	MAX_FRAME_SIZE
	body closed by handler
	http2: stream closed
	http2: handler panicked
	Keep-Alive
	Proxy-Connection
	Transfer-Encoding
	http2: no cached connection was available
	http2: response body closed
	header too long
	Transfer-Encoding
	Content-Length
	Transfer-Encoding
	Content-Type
	net/http: abort Handler
	http: Server closed
	http2server
	application/pdf
	%!PS-Adobe-
	RIFF    WEBPVP
	video/avi
	font/collection
	font/woff2
	application/zip
	
	Content-Length
	Transfer-Encoding
	Transfer-Encoding
	Transfer-Encoding
	http: unexpected EOF reading trailer
	http2client
	http: read on closed response body
	Content-Length
	keep-alive
	Connection
	Content-Length
	Content-Length
	Content-Length
	unexpected type
	Transfer-Encoding
	Transfer-Encoding
	Content-Length
	Connection: close

	Connection
	Content-Length
	Transfer-Encoding
	invalid Trailer key
	Trailer: 
	Processing
	Non-Authoritative Information
	No Content
	Reset Content
	Already Reported
	Not Modified
	Temporary Redirect
	Permanent Redirect
	Bad Request
	Not Found
	Not Acceptable
	Request URI Too Long
	Unprocessable Entity
	Failed Dependency
	Service Unavailable
	Not Extended
	invalid username/password version
	network unreachable
	host unreachable
	command not implemented
	nil context
	too many authentication methods
	unknown address type
	unknown error 
	socks bind
	missing form body
	Unhandled Setting: %v
	recv_goaway_
	Content-Length
	Content-Encoding
	Connection
	out of range
	http2debug=1
	accept-language
	access-control-allow-credentials
	access-control-allow-methods
	access-control-max-age
	content-disposition
	content-length
	if-none-match
	proxy-authenticate
	proxy-authorization
	retry-after
	set-cookie
	transfer-encoding
	x-forwarded-for
	, settings:
	 data=%q
	 (%d bytes omitted)
	 ping=%q
	frame_ping_length
	frame_pushpromise_promiseid_short
	frame_priority_zero_stream
	frame_priority_bad_length
	PRIORITY frame payload size was %d; want 5
	frame_data_stream_0
	invalid header field name %q
	stream error: stream ID %d; %v
	connection error: %s
	read_frame_eof
	read_frame_unexpected_eof
	read_frame_other
	assigned stream ID 0
	:authority
	content-length
	user-agent
	content-length
	Go-http-client/2.0
	http2: Framer %p: wrote %v
	Accept-Encoding
	err must be non-nil
	UNKNOWN_FRAME_TYPE_%d
	proxyconnect
	Proxy-Authorization
	Proxy-Authorization
	 already registered
	http: nil Request.URL
	http: nil Request.Header
	net/http: invalid method %q
	persistConn was already in LRU
	nil error
	readLoopPeekFailLocked: %w
	Content-Encoding
	Authorization
	*http2.Transport
	application/x-www-form-urlencoded
	failed to parse Location header %q: %v
	Idempotency-Key
	X-Idempotency-Key
	Connection
	100-continue
	Authorization
	Go-http-client/1.1
	User-Agent
	http: multipart handled by ParseMultipartForm
	nil context
	Content-Length: 0

	http: nil Cookie
	; Domain=
	Mon, 02 Jan 2006 15:04:05 GMT
	; Max-Age=
	; HttpOnly
	trace/breakpoint trap
	1.3.6.1.5.5.7.3.1 
	CfgMgr32.dll
	crypt32.dll
	ole32.dll
	sechost.dll
	userenv.dll
	version.dll
	wtsapi32.dll
	ChangeServiceConfigW
	CreateWellKnownSid
	CryptAcquireContextW
	DeleteService
	EnumServicesStatusExW
	EqualSid
	GetLengthSid
	GetNamedSecurityInfoW
	GetSecurityInfo
	InitializeSecurityDescriptor
	InitiateSystemShutdownExW
	IsTokenRestricted
	LookupAccountNameW
	QueryServiceConfig2W
	QueryServiceStatus
	RegQueryInfoKeyW
	RegQueryValueExW
	RegisterEventSourceW
	ReportEventW
	SetSecurityDescriptorOwner
	SetSecurityDescriptorSacl
	SetSecurityInfo
	CertCloseStore
	CertDeleteCertificateFromStore
	CertDuplicateCertificateContext
	CertFindExtension
	CertFreeCertificateChain
	CertOpenStore
	CryptDecodeObject
	CryptProtectData
	CryptQueryObject
	GetAdaptersInfo
	GetBestInterfaceEx
	GetIfEntry
	GetIfEntry
	CloseHandle
	CreateDirectoryW
	CreateEventExW
	CreateFileW
	CreateJobObjectW
	CreateMutexExW
	CreateMutexW
	CreatePipe
	CreateProcessW
	CreateSymbolicLinkW
	DeleteProcThreadAttributeList
	DeviceIoControl
	DuplicateHandle
	FindClose
	FindCloseChangeNotification
	FindNextVolumeW
	FindVolumeClose
	FindVolumeMountPointClose
	FlushViewOfFile
	GetComputerNameW
	GetConsoleScreenBufferInfo
	GetCurrentProcessId
	GetExitCodeProcess
	GetFileType
	GetLastError
	GetLogicalDriveStringsW
	GetNamedPipeInfo
	GetProcessId
	GetProcessTimes
	GetQueuedCompletionStatus
	GetShortPathNameW
	GetSystemPreferredUILanguages
	GetSystemTimePreciseAsFileTime
	GetSystemWindowsDirectoryW
	GetUserPreferredUILanguages
	GetVolumeInformationByHandleW
	GetWindowsDirectoryW
	IsWow64Process
	IsWow64Process2
	LoadResource
	MapViewOfFile
	Module32NextW
	MoveFileExW
	MultiByteToWideChar
	OpenEventW
	OpenMutexW
	OpenThread
	PulseEvent
	QueryDosDeviceW
	QueryInformationJobObject
	ReadConsoleW
	ReadDirectoryChangesW
	ReadProcessMemory
	ResumeThread
	SetCommTimeouts
	SetDllDirectoryW
	SetDllDirectoryW
	SetEvent
	SetFileCompletionNotificationModes
	SetFileInformationByHandle
	SetFilePointer
	SetHandleInformation
	SetStdHandle
	SetVolumeLabelW
	SetVolumeMountPointW
	Thread32Next
	VirtualLock
	VirtualProtect
	VirtualProtectEx
	VirtualUnlock
	WriteProcessMemory
	GetAcceptExSockaddrs
	TransmitFile
	NtCreateFile
	NtSetInformationFile
	RtlDosPathNameToNtPathName_U_WithStatus
	RtlDosPathNameToRelativeNtPathName_U_WithStatus
	RtlNtStatusToDosErrorNoTeb
	CoGetObject
	CoInitializeEx
	StringFromGUID2
	EnumProcessModules
	GetModuleInformation
	UnsubscribeServiceChangeNotifications
	TranslateNameW
	SetupDiCallClassInstaller
	SetupDiCancelDriverInfoSearch
	SetupDiClassNameFromGuidExW
	SetupDiDestroyDeviceInfoList
	SetupDiDestroyDriverInfoList
	SetupDiGetClassInstallParamsW
	SetupDiGetDeviceInfoListDetailW
	SetupDiGetDeviceRegistryPropertyW
	SetupDiSetClassInstallParamsW
	SetupDiSetDeviceRegistryPropertyW
	SetupUninstallOEMInfW
	CommandLineToArgvW
	SHGetKnownFolderPath
	ExitWindowsEx
	GetWindowThreadProcessId
	GetFileVersionInfoW
	WSACleanup
	WSAIoctl
	WSARecvFrom
	closesocket
	gethostbyname
	getsockname
	getsockname
	setsockopt
	WTSFreeMemory
	WTSQueryUserToken
	AddDllDirectory
	kernel32.dll
	Failed to find 
	 procedure in 
	InternetReadFile
	HttpQueryInfoW
	failed to add cookies: %w
	status %s invalid: %w
	HTTP/1.1
	in literal true (expecting 'e')
	after decimal point in numeric literal
	in \u hexadecimal character escape
	in \u hexadecimal character escape
	looking for beginning of value
	json: encoding error for type %q: %q
	MarshalText
	json: Unmarshal(nil)
	json: Unmarshal(non-pointer 
	 into Go value of type 
	SplitHostPort
	%s://%s%s:%d
	empty host
	No proxy found
	illegal base32 data at input byte 
	padding contained in alphabet
	unreachable
	 chunk is too large: 
	bit depth %d, color type %d
	ORGANOSOLS
	WHIRLWINDS
	COPOLYMERS
	QUINTUPLET
	AFFRICATING
	KNEECAPPING
	PACHALIC
	CHERNOZEMIC
	ALLOCATIONS
	ENTICEMENTS
	GREASEWOODS
	PICTURIZATIONS
	FATALISM
	GREASERS
	ANTITUSSIVE
	BLASTERS
	ERASURES
	DISAPPROBATIONS
	SALUTARY
	SULLENLY
	SOPHISTICATEDLY
	READDRESSING
	TECHNOLOGIES
	HIEROGLYPHIC
	FANTAILED
	MEANINGFULLY
	STEREOTYPICALLY
	SUBSATELLITE
	UNRESOLVABLE
	SPADEFISH
	COHOLDERS
	GALLANTLY
	BEARDEDNESSES
	WITHOUTDOORS
	RESTRIVES
	IMMUNOGENETIC
	MEDICATING
	HYPERLIPEMIAS
	GENTAMICIN
	PREPROCESSING
	CIGUATERAS
	RATCHETING
	MUCKRAKING
	CARBOLIZES
	EUTHANIZED
	LENTIGINES
	DERMATOSES
	PLANATIONS
	REVOCATION
	MAUMETRIES
	BOOTLESSLY
	POIKILOTHERMIC
	REDEVELOPED
	REASSEMBLES
	MISDOUBTING
	DACTYLOLOGY
	ADMITTEE
	DEVIANCY
	ROUGHNESSES
	OMNIMODE
	SUBTHEME
	DOUBLEHEADER
	FRONTCOURTS
	COWORKER
	SOUTHWESTER
	KEYSTONE
	COUNTERVIOLENCE
	NONDECEPTIVE
	DRILLABILITY
	OUTPRAYS
	TRANSSEXUALISMS
	POSTCOLONIAL
	GEMMOLOGISTS
	METALWORKERS
	BLOODIEST
	SITUATING
	POSTPOSITION
	PRESANCTIFIED
	APRIORITY
	UNSCALABLE
	MANIACALLY
	DOCUMENTALIST
	VACATIONED
	OUTCOACHED
	SADDLERIES
	MUNCHABLES
	TETRAHEDRA
	NONDEFENSE
	PERICYCLIC
	UNSHEATHED
	CRYSTALLIZING
	HIEROPHANT
	EPITOMISED
	STOMACHERS
	avx512bw
	avx512dq
	avx512ifma
	avx512vnniw
	avx5124fmaps
	avx512vpopcntdq
	avx512vbmi2
	avx512bitalg
	avx512bf16
	chacha20: wrong HChaCha20 nonce size
	vYX8FuuKAHOzhNc9PogO6z2jzf9QcwFER55IiH12oEY
	invalid peer key
	incomplete encoded signature
	unsupported signature algorithm
	ciphertext too short
	field %v contains invalid UTF-8
	proto: 
	cannot parse reserved wire type
	mismatching end group marker
	parse error
	Int32Kind
	Sint64Kind
	Uint64Kind
	Kind(%d)
	<unknown: %T>
	Syntax(%d)
	is_extension
	idempotency_level
	uninterpreted_option
	uninterpreted_option
	positive_int_value
	aggregate_value
	deprecated
	input_type
	client_streaming
	server_streaming
	allow_alias
	java_multiple_files
	java_generate_equals_and_hash
	optimize_for
	deprecated
	objc_class_prefix
	csharp_namespace
	php_namespace
	extendee
	reserved_range
	reserved_name
	nested_type
	source_code_info
	Repeated
	repeated
	google.golang.org/protobuf/types/known/
	google.golang.org/genproto
	cb27e3aa (May 26th, 2020)
	GOLANG_PROTOBUF_REGISTRATION_CONFLICT
	Extensions
	Services
	IsMapEntry
	RequiredNumbers
	ExtensionRanges
	Messages
	IsExtension
	HasDefault
	ContainingOneof
	ReservedRanges
	IsPlaceholder
	ContainingMessage
	FieldRanges
	[:alnum:]
	[:^ascii:]
	[:^cntrl:]
	[:^digit:]
	[:print:]
	[:^upper:]
	[:^word:]
	[:xdigit:]
	InstRuneAnyNotNL
	rune <nil>
	anynotnl -> 
	unhandled
	bad inst
	unexpected InstFail
	infinity
	invalid character %q in string
	01234567
	index out of range
	invalid range: %v
	non-contiguous repeated field
	non-contiguous repeated field
	non-contiguous repeated field
	zigzag32
	zigzag64
	string field contains invalid UTF-8
	reflect.Value.IsZero
	missing Go struct field for 
	missing Go struct field for 
	invalid Message.WhichOneof descriptor on 
	XXX_OneofWrappers
	ExtensionRangeArray
	protobuf
	protobuf_val
	protobuf_oneof
	UnknownX%X
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid oneof descriptor 
	mismatching field: %v
	field %v is invalid
	weakFields
	XXX_unrecognized
	extensionFields
	protobuf
	XXX_OneofFuncs
	0123456789
	%v: unable to resolve extension %v: %v
	invalid oneof descriptor 
	 for message 
	message %T is neither a v1 or v2 Message
	mismatching extension lengths
	http session closed
	https://%s
	javascripts
	no session
	en-US,en;q=0.9
	net-timeout
	max-errors
	force-http
	host-header
	proxy-password
	60000000000
	Incomplete IMAGE_NT_HEADERS
	Unaligned section
	Error building import table: %w
	ntdll.dll not found
	Ordinal number too low
	Ordinal number too high
	Incomplete section
	RegDeleteKeyW
	RegEnumValueW
	ExpandEnvironmentStringsW
	User32.dll
	advapi32.dll
	kernel32.dll
	MiniDumpWriteDump
	DeleteDC
	GlobalAlloc
	GlobalFree
	LogonUserW
	CreateProcessW
	CreateRemoteThread
	CreateThread
	GetProcessHeap
	HeapReAlloc
	PssCaptureSnapshot
	QueueUserAPC
	VirtualProtectEx
	[DEBUG] 
	Void Main()
	OleAut32.dll
	ShowWindow
	GetErrorInfo
	mscoree.dll
	CLRCreateInstance
	Installed Runtimes: %v
	%s is not loadable for some reason
	InstalledRuntimes Next Error:
%s

	Could not find any installed runtimes
	Entering into iclrruntimeinfo.GetVersion()...
	Entering into iclrruntimeinfo.Release()...
	C:\Windows\System32\kernel32.dll
	could not retrieve service status: %v
	pipe has been closed for write
	kernel32.dll
	ws2_32.dll
	ImpersonateSelf
	CreateFileW
	GetCurrentThread
	LocalAlloc
	NtCreateNamedPipeFile
	WSAGetOverlappedResult
	convert 
	failed to write
	peer not found
	GetDefaultPrinterW
	uxtheme.dll
	CloseThemeData
	GetThemeTextExtent
	IsAppThemed
	SetWindowTheme
	user32.dll
	AnimateWindow
	BeginPaint
	CallWindowProcW
	CreateDialogParamW
	DefWindowProcW
	DeleteMenu
	DestroyIcon
	DestroyWindow
	DrawFocusRect
	DrawTextExW
	EnableWindow
	GetAncestor
	GetCursorPos
	GetDpiForWindow
	GetIconInfo
	GetRawInputData
	GetSubMenu
	GetWindowPlacement
	GetWindowRect
	InsertMenuItemW
	LoadMenuW
	MonitorFromWindow
	MoveWindow
	OpenClipboard
	PeekMessageW
	ScreenToClient
	SetActiveWindow
	SetCapture
	SetMenuDefaultItem
	SetWindowLongW
	SetWindowPlacement
	SetWindowPos
	SystemParametersInfoW
	UnhookWinEvent
	WindowFromDC
	WindowFromPoint
	DragFinish
	SHGetFileInfoW
	ShellExecuteW
	SHParseDisplayName
	PdhAddCounterW
	PdhCloseQuery
	PdhCollectQueryData
	PdhOpenQuery
	wglCreateContext
	wglMakeCurrent
	wglShareLists
	CoUninitialize
	OleUninitialize
	kernel32.dll
	CloseHandle
	CreateActCtxW
	FileTimeToSystemTime
	GetConsoleTitleW
	GetPhysicallyInstalledSystemMemory
	GetVersion
	SizeofResource
	gdiplus.dll
	GdipDisposeImage
	GdiplusShutdown
	CreateBitmap
	CreateBrushIndirect
	CreateFontIndirectW
	DeleteDC
	GetTextColor
	GetTextExtentExPointW
	GetViewportOrgEx
	PlayEnhMetaFile
	Polyline
	RemoveFontMemResourceEx
	RoundRect
	SetBkMode
	SetStretchBltMode
	StartDocW
	StartPage
	StretchBlt
	SwapBuffers
	AlphaBlend
	TransparentBlt
	ChooseColorW
	CommDlgExtendedError
	ImageList_AddMasked
	ImageList_Create
	ImageList_Destroy
	RegCloseKey
	RegEnumValueW
	RegSetValueExW
	EnumDisplayMonitors
	EnumDisplaySettingsW
	Kernel32.dll
	GetTcp6Table2
	GetExtendedUdpTable
	Process32First
	invalid handle value: %#v
	error decrypting: %v
	could not generate random confounder: %v
	error encrypting data: %v
	integrity verification failed
	des-cbc-raw
	des3-cbc-raw
	des3-cbc-sha1-kd
	dsaWithSHA1-CmsOID
	rc2CBC-EnvOID
	aes128-sha1
	aes128-sha2
	aes256-cts-hmac-sha384-192
	aes256-sha2
	arcfour-hmac
	integrity verification failed
	non sequence tagged as set
	unknown Go type
	have already forked
	application
	internal error: unknown string type %d
	truncated tag or length
	truncated tag or length
	length too large
	superfluous leading zeros in length
	non-minimal length
	0601021504Z0700
	integer too large
	integer not minimally-encoded
	invalid boolean
	error generating confounder: %v
	incorrect keysize: expected: %v actual: %v
	error getting etype: %v
	00001000
	00008000
	KRB_AP_ERR_MODIFIED Message stream modified
	byte array is less than 2 bytes: %d
	%s's length is less than %d
	^\s*\[libdefaults\]\s*
	^\s*\[realms\]\s*
	^\s*\[domain_realm\]\s*
	domain_realm
	00000010
	des3-cbc-sha1
	camellia128-cts-cmac
	des-cbc-crc
	des-cbc-md4
	des3-cbc-sha1
	arcfour-hmac-md5
	des-cbc-crc
	des3-cbc-sha1
	des-cbc-md5
	kerberos-adm
	kerberos
	no KDC SRV records found for realm %s
	allow_weak_crypto
	canonicalize
	ccache_type
	default_keytab_name
	default_tkt_enctypes
	dns_lookup_kdc
	libdefaults section line (%s): %v
	libdefaults section line (%s): %v
	k5login_authoritative
	kdc_default_options
	noaddresses
	libdefaults section line (%s): %v
	libdefaults section line (%s): %v
	libdefaults section line (%s): %v
	safe_checksum_type
	ticket_lifetime
	udp_preference_limit
	verify_ap_req_nofail
	%x-%x-%x-%x-%x
	encapsulated
	conformant
	size not valid: %v
	could not fill element %d of pipe: %v
	could not read private header filler: %v
	could not get rawbytes field(%s) size: %v
	could not process struct field(%s): %v
	could not fill %s: %v
	could not fill %s: %v
	could not fill %s: %v
	could not fill %s: %v
	conformant
	unsupported type
	could not decode deferred referent: %v
	unable to process byte stream: %v
	could not fill index %v of slice: %v
	could not process ClientClaimsInfo: %v
	error unmarshaling KerbValidationInfo: %v
	error unmarshaling DeviceInfo: %v
	application,explicit,tag:%v
	Encoding_Error
	Encoding_Error
	Encoding_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Encoding_Error
	error processing TGS_REQ body
	Decrypting_Error
	KRBMessage_Handling_Error
	Encoding_Error
	Decrypting_Error
	Decrypting_Error
	Encoding_Error
	KRBMessage_Handling_Error
	error unmarshaling Ticket within AS_REP
	Encoding_Error
	KRBMessage_Handling_Error
	Encoding_Error
	error unmarshaling PAC: %v
	error unmarshaling encrypted part: %v
	application,explicit,tag:%d
	KRBMessage_Handling_Error
	error marshaling change passwd data
	KRBMessage_Handling_Error
	Encoding_Error
	Encoding_Error
	error unmashalling ETYPE-INFO2 data
	Encrypting_Error
	Encrypting_Error
	error getting key from credentials
	Encoding_Error
	TGT session renewed for %s (EndTime: %v)
	ticket renewed for %s (EndTime: %v)
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	KDC_Error
	cookiejar: illegal cookie domain attribute
	cookiejar: no host name available (IP only)
	application,explicit,tag:%v
	krb5token too short
	error unmarshalling KRB5Token KRBError: %v
	error marshalling AP_REQ for MechToken: %v
	invalid state %d
	rsa-sha2-512
	ecdsa-sha2-nistp256-cert-v01@openssh.com
	ssh-ed25519-cert-v01@openssh.com
	aes128-ctr
	aes192-ctr
	password
	aes128-ctr
	arcfour256
	aes128-cbc
	aes192-ctr
	curve25519-sha256
	ssh-rsa-cert-v01@openssh.com
	ecdsa-sha2-nistp256
	ecdsa-sha2-nistp384
	ssh-ed25519
	hmac-sha2-256
	hmac-sha1-96
	serviceRequestMsg
	serviceAcceptMsg
	extInfoMsg
	kexInitMsg
	kexDHInitMsg
	kexDHReplyMsg
	userAuthSuccessMsg
	globalRequestMsg
	channelOpenMsg
	channelOpenConfirmMsg
	windowAdjustMsg
	pointer to unsupported type
	unsupported type: %v
	openssh-key-v1 
	ssh: private key unexpected length
	nistp256
	ssh: no key found
	RSA PRIVATE KEY
	EC PRIVATE KEY
	OPENSSH PRIVATE KEY
	ssh: signature type %s for key type %s
	ssh: unsupported curve
	invalid size %d for Ed25519 public key
	ssh-ed25519
	ssh-ed25519
	nistp521
	ecdsa-sha2-nistp256
	ssh-ed25519
	ecdsa-sha2-nistp256-cert-v01@openssh.com
	ecdsa-sha2-nistp521-cert-v01@openssh.com
	diffie-hellman-group14-sha256
	curve25519-sha256
	server to client cipher
	client to server MAC
	ssh-rsa-cert-v01@openssh.com
	gssapi-with-mic
	ssh-connection
	ssh-connection
	ssh-connection
	SSH-2.0-Go
	ssh: command %v failed
	ssh: empty packet
	ssh: padding %d too large
	ssh: packet too large
	ssh: MAC failure
	aes128-cbc
	unknown channel type
	unknown reason %d
	ssh: extended code %d unimplemented
	ssh: remote side wrote too much
	invalid request
	en_US.UTF-8
	not a global message %#v
	sk-ssh-ed25519-cert-v01@openssh.com
	rsa-sha2-512
	agent: unsupported algorithm %q
	agent: failure
	ssh-ed25519
	ssh-ed25519
	agent: failure
	no supported authentication mechanism
	failed to get request, %v
	datagram to short
	datagram to short
	unrecognized command[%d]
	network is unreachable
	dial udp invalid
	use of closed network connection
	use of closed network connection
	bind to %v blocked by rules
	password
	shell wait error
	Unsupported pivot listener type
	IsDebuggerPresent
	language not supported
	kernel32
	could not find kernel32 dll: 
	Server 2016
Testing /tmp/test/009f0391a6ad93e17b7c8719dcbdb50d46bc5cb6afe8af2a60e00f4bcb41cf3e
	 on zero Value
	reflect: chanDir of non-chan type
	t.xcount > 0
	name flag field
	name offset field
	read varint
	trace/breakpoint trap
	permission denied
	bad message
	device or resource busy
	software caused connection abort
	destination address required
	is a named type file
	key has expired
	level 2 halted
	level 2 not synchronized
	level 3 reset
	can not access a needed shared library
	cannot exec a shared library directly
	too many links
	multihop attempted
	no XENIX semaphores available
	no data available
	no locks available
	package not installed
	block device required
	object is remote
	remote I/O error
	cannot send after transport endpoint shutdown
	timer expired
	crypt32.dll
	dnsapi.dll
	kernel32.dll
	secur32.dll
	ws2_32.dll
	RegEnumKeyExW
	RegOpenKeyExW
	CertCloseStore
	CertVerifyCertificateChainPolicy
	GetIfEntry
	CloseHandle
	CreatePipe
	ExitProcess
	FreeLibrary
	GetComputerNameW
	GetConsoleMode
	GetCurrentDirectoryW
	GetEnvironmentStringsW
	GetProcAddress
	GetProcessTimes
	GetQueuedCompletionStatus
	GetShortPathNameW
	GetSystemDirectoryW
	GetTimeZoneInformation
	GetVersion
	OpenProcess
	PostQueuedCompletionStatus
	Process32FirstW
	ReadFile
	SetFileAttributesW
	SetFileTime
	SetHandleInformation
	TerminateProcess
	UnmapViewOfFile
	UpdateProcThreadAttribute
	VirtualLock
	VirtualUnlock
	GetAcceptExSockaddrs
	TransmitFile
	NetApiBufferFree
	NetUserGetInfo
	CommandLineToArgvW
	WSAEnumProtocolsW
	closesocket
	getpeername
	getservbyname
	getsockname
	getsockopt
	advapi32.dll
	ImpersonateSelf
	OpenThreadToken
	RevertToSelf
	SetTokenInformation
	GetAdaptersAddresses
	GetConsoleCP
	GetCurrentThread
	MultiByteToWideChar
	GetProfilesDirectoryW
	value out of range
	1220703125
	476837158203125
	2384185791015625
	59604644775390625
	1490116119384765625
	7450580596923828125
	9094947017729282379150390625
	227373675443232059478759765625
	5684341886080801486968994140625
	28421709430404007434844970703125
	277555756156289135105907917022705078125
	1387778780781445675529539585113525390625
	34694469519536141888238489627838134765625
	173472347597680709441192448139190673828125
	mult128bitPow10: power of 10 is out of range
	0123456789abcdef
	ParseUint
	ParseUint
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	Balinese
	Bassa_Vah
	Cherokee
	Cyrillic
	Gunjala_Gondi
	Hanifi_Rohingya
	Hiragana
	Inscriptional_Pahlavi
	Inscriptional_Parthian
	Mahajani
	Mahajani
	Masaram_Gondi
	Medefaidrin
	Meroitic_Cursive
	Nandinagari
	New_Tai_Lue
	Ol_Chiki
	Old_Persian
	Old_Turkic
	Pahawh_Hmong
	Pahawh_Hmong
	Pau_Cin_Hau
	Samaritan
	Samaritan
	SignWriting
	Syloti_Nagri
	Tagbanwa
	Tai_Tham
	Tai_Viet
	Ugaritic
	Warang_Citi
	Ideographic
	Join_Control
	Other_ID_Continue
	Other_ID_Start
	Other_Math
	Quotation_Mark
	Regional_Indicator
	Sentence_Terminal
	Soft_Dotted
	Unified_Ideograph
	Variation_Selector
	White_Space
	unsafe.Pointer
	 to array with length 
	reflect: cannot convert slice with length 
	reflect.MakeSlice: negative cap
	reflect.Copy
	reflect.AppendSlice
	method ABI and value ABI do not align
	unexpected method step
	unexpected value step
	unexpected value step
	 of unexported method
	 of unexported method
	reflect.MakeFunc
	precomputed value offset
	unknown ABI part kind
	unknown method
	 on zero Value
	methodargs(
	reflect.typeptrdata: unexpected type, 
	" is anonymous but has PkgPath set
	reflect.StructOf: field "
	struct {
	&x.field safe
	sizeof(rtype) > 0
	bad argSize
	invalid n
	reflect: nil type passed to Type.AssignableTo
	reflect: Key of non-map type 
	reflect: FieldByName of non-struct type 
	reflect: Method index out of range
	reflect.Value.Equal: invalid Kind
	reflect.Value.Convert: value of type 
	reflect.Value.Type
	<invalid Value>
	reflect.Value.Slice3
	i < k <= cap
	reflect.Value.SetUint
	reflect.Set
	reflect.MapIter.SetValue
	reflect.Value.Len
	reflect.Value.Int
	reflect.Value.Float
	reflect.Value.Cap
	 as type 
	tv.Size() != 0
	precomputed value offset
	CallSlice
	 using value obtained using unexported field
	 using unaddressable value
	t.xcount > 0
	non-empty string
	non-empty string
	read varint
	RegCreateKeyExW
	RegLoadMUIStringW
	Wednesday
	September
	bad value for field
	Sudan Standard Time
	Sao Tome Standard Time
	Libya Standard Time
	Greenland Standard Time
	Jordan Standard Time
	Arabic Standard Time
	SE Asia Standard Time
	Altai Standard Time
	Sri Lanka Standard Time
	Afghanistan Standard Time
	Russia Time Zone 11
	West Asia Standard Time
	Iran Standard Time
	Tokyo Standard Time
	Tomsk Standard Time
	Yakutsk Standard Time
	Caucasus Standard Time
	Lord Howe Standard Time
	Kaliningrad Standard Time
	GMT Standard Time
	Russia Time Zone 3
	West Pacific Standard Time
	time: missing Location in call to Date
	time: Stop called on uninitialized Timer
	 in duration 
	: extra text: 
	 out of range
	: day out of range
	2006-01-02T15:04:05.999999999Z07:00
	Time.MarshalText: 
	Time.MarshalBinary: unexpected zone offset
	2006-01-02T15:04:05.999999999Z07:00
	skip everything and stop the walk
	not pollable
	unreachable
	setsockopt
	unixgram
	inconsistent poll.fdMutex
	/dev/stdin
	/dev/stdout
	ComputerNameEx
	ComputerNameEx
	GetFileType
	FindFirstFile
	SyscallConn.Control
	WaitForSingleObject
	GetProcessTimes
	exit status 
	exit status 
	SetReadDeadline
	SetDeadline
	%!(BADPREC)
	(BADINDEX)
	0123456789abcdefx
	0123456789ABCDEFX
	strings.Reader.Seek: invalid whence
	bytes.Reader.ReadAt: negative offset
	number has no digits
	invalid rune %#U
	impossible
	division by zero
	internal inconsistency
	invalid base
	set bit is not 0 or 1
	archive/tar: header field too long
	archive/tar: write after close
	././@LongLink
	GlobalHead.0.0
	PaxHeaders.0
	%s%d.%09d
	archive/tar: sockets not supported
	GNU cannot encode %s=%q
	USTAR cannot encode %s=%q
	only PAX supports TypeXGlobalHeader
	GNU.sparse.
	Format specifies PAX
	Format specifies GNU
	<unknown>
	archive/tar: cannot encode header
	bufio: buffer full
	gzip.Write: non-Latin-1 header string
	.WithValue(type 
	cannot create context from nil parent
	key is not comparable
	cannot create context from nil parent
	context.TODO
	execerrdot
	SYSTEMROOT=
	nil Context
	exec: Stdout already set
	exec: StdinPipe after process started
	exec: Stderr already set
	exec: canceling Cmd
	exec: already started
	invalid port %q after host
	net/url: invalid userinfo
	field %v contains invalid UTF-8
	parse error
	
	
	
	BoolKind
	Sint32Kind
	Sfixed32Kind
	Fixed64Kind
	StringKind
	BytesKind
	type mismatch: cannot convert %v to %s
	name_part
	deprecated
	uninterpreted_option
	aggregate_value
	deprecated
	uninterpreted_option
	client_streaming
	uninterpreted_option
	deprecated
	uninterpreted_option
	java_package
	java_multiple_files
	cc_enable_arenas
	php_namespace
	extendee
	reserved_range
	reserved_name
	nested_type
	message_type
	Optional
	<unknown:%d>
	not found
	found wrong type: got %v, want enum
	google/protobuf/field_mask.proto
	continue
	fallthrough
	descriptor mismatch
	Messages
	Extensions
	ExtensionRanges
	Extensions
	Cardinality
	IsExtension
	IsPacked
	ReservedRanges
	IsPlaceholder
	FullName
	IsPlaceholder
	ContainingOneof
	ContainingMessage
	[:^alnum:]
	[:^alpha:]
	[:^cntrl:]
	[:^digit:]
	[:^graph:]
	[:lower:]
	[:^lower:]
	[:^print:]
	[:^space:]
	[:upper:]
	InstCapture
	InstFail
	altmatch -> 
	error parsing regexp: 
	unknown empty width arg
	infinity
	-infinity
	01234567
	invalid octal escape code %q in string
	index out of range
	invalid range: %v
	non-contiguous repeated field
	overlapping ranges: %v with %v
	invalid padding
	0123456789abcdef
	zigzag32
	zigzag64
	field %v has invalid nil pointer
	no support for proto1 weak fields
	invalid Message.Get on 
	XXX_OneofFuncs
	XXX_OneofWrappers
	ExtensionRangeArray
	protobuf_key
	protobuf_val
	protobuf
	protobuf_oneof
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid field: no encoder for %v %v %v
	invalid kind: 
	weak message %v is not linked in
	XXX_sizecache
	unknownFields
	XXX_extensions
	protobuf_oneof
	XXX_OneofWrappers
	0123456789
	invalid nil pointer
	SEND_FAILURE
	DISCONNECT
	SHA3-512
	BLAKE2s-256
	crypto/cipher: message too large for GCM
	cipher: incorrect length IV
	crypto/cipher: invalid buffer overlap
	crypto/aes: output not full block
	crypto/aes: invalid buffer overlap
	crypto/aes: invalid buffer overlap
	invalid P521Element encoding
	invalid scalar length
	invalid scalar length
	invalid P384 point encoding
	invalid P256 element encoding
	P224 point is the point at infinity
	d.nx != 0
	crypto/sha512: invalid hash state size
	NumericString contains invalid character
	empty integer
	internal error
	generalized
	application
	unknown Go type: %v
	tags don't match (%d vs %+v) %+v %s @%d
	sequence tag mismatch
	truncated sequence
	indefinite length found (not DER)
	0601021504Z0700
	060102150405Z0700
	integer too large
	cryptobyte: internal error
	0601021504Z0700
	zero parameter
	ecdsa: public key point is the infinity
	negative coordinate
	IV for ECDSA CTR
	ecdsa: internal error: r is zero
	NAF digits must fit in int8
	ed25519: internal error: setting scalar failed
	SigEd25519 no Ed25519 collisions 
	SERIALNUMBER
	netip.ParsePrefix(
	): bad bits after slash: 
	invalid ip:port 
	unexpected slice size
	IPv4 field has octet with leading zero
	IPv4 address too long
	unexpected character
	unexpected slice size
	invalid IP
	negative Prefix bits
	 too large for IPv4
	unexpected slice size
	TypeHINFO
	ClassCHAOS
	ClassHESIOD
	RCodeNameError
	segment prefix is reserved
	zero length segment
	Additional
	skipping Question Name
	invalid DNS response
	/etc/hosts
	ipv6-icmp
	no such host
	unixgram
	unixpacket
	setsockopt
	setsockopt
	setsockopt
	setsockopt
	/etc/nsswitch.conf
	unknown port
	non-IPv6 address
	missing port in address
	unexpected ']' in address
	CIDR address
	sockaddr
	getadaptersaddresses
	getadaptersaddresses
	invalid address family
	invalid address family
	unixgram
	unexpected type in connect
	setsockopt
	wsasendmsg
	wsarecvmsg
	wsarecvmsg
	wsarecvfrom
	unixpacket
	nil context
	localhost.localdomain
	.localhost
	cannot unmarshal DNS message
	SRV header name is invalid
	invalid port
	cannot marshal DNS message
	cannot marshal DNS message
	cannot marshal DNS message
	hostLookupOrder=
	unixgram
	mismatched local address type
	IP address
	invalid IP address
	crypto/des: invalid buffer overlap
	d.nx != 0
	DES-EDE3-CBC
	AES-256-CBC
	SHA1-RSA
	SHA384-RSA
	SHA512-RSA
	SHA256-RSAPSS
	SHA384-RSAPSS
	x509: cannot sign with hash function requested
	x509: unknown SignatureAlgorithm
	x509: %q cannot be encoded as an IA5String
	x509: unhandled critical extension
	x509: unknown elliptic curve
	x509: malformed certificate
	x509: invalid version
	x509: malformed spki
	x509: malformed extensions
	x509: invalid authority key identifier
	x509: invalid subject key identifier
	x509: empty name constraints extension
	x509: failed to parse URI constraint %q
	x509: SAN rfc822Name is malformed
	x509: invalid RSA public exponent
	x509: malformed extension critical field
	x509: invalid RDNSequence
	invalid UTF-8 string
	invalid BMPString
	invalid IA5String
	invalid NumericString
	2006-01-02T15:04:05Z07:00
	email address
	avx512pf
	avx512vpopcntdq
	avx512vpclmulqdq
	avx512vbmi2
	GODEBUG sys/cpu: no value specified for "
	GODEBUG sys/cpu: can not disable "
	decompression failure
	bad certificate
	revoked certificate
	expired certificate
	illegal parameter
	access denied
	protocol version not supported
	user canceled
	no renegotiation
	missing extension
	unsupported extension
	bad certificate status response
	server finished
	tls: failed to parse private key
	CERTIFICATE
	PRIVATE KEY
	tls: unknown public key algorithm
	server finished
	tls: missing ServerKeyExchange message
	tls: unexpected ServerKeyExchange
	TLS 1.3, client CertificateVerify 
	tls: invalid server key share
	tls: short read from Rand: 
	tls: unknown Renegotiation value
	local error
	unknown cipher type
	tls: internal error: wrong nonce length
	tls: internal error: wrong nonce length
	%s %x %x

	ClientAuthType(
	no mutually supported protocol versions
	tls: unsupported certificate curve (%s)
	tls: unsupported public key: %T
	unsupported signature algorithm: %v
	PKCS1WithSHA1
	PKCS1WithSHA256
	SignatureScheme(
	tls: alert(
	NELUMBIUMS
	MELTWATERS
	WHIRLWINDS
	THICKHEADED
	REDUCIBILITIES
	QUINTUPLET
	SUPPORTIVE
	CADDISED
	RUBRICATING
	FORECASTLES
	FOREMANSHIP
	ENTICEMENTS
	SEMITRAILER
	GREASEWOODS
	ALLEGRETTOS
	ADOPTIONIST
	EVINCING
	LEUCINES
	EULOGIES
	SULLENLY
	READDRESSING
	NONLIBRARIAN
	GEOMAGNETISM
	ETHNOCENTRIC
	STEREOTYPICALLY
	SUBSATELLITE
	AUTHENTICITY
	DAUBINGLY
	COHOLDERS
	GALLANTLY
	WITHOUTDOORS
	STONECROP
	SPECIFICITIES
	CHOROGRAPHIES
	MEDICATING
	INARGUABLE
	CARAMELIZE
	GENTAMICIN
	SCAGLIOLAS
	CIGUATERAS
	RATCHETING
	SACAHUISTE
	CORNCRAKES
	MUCKRAKING
	INTERMOUNTAIN
	BOWDLERISE
	SLOBBERERS
	INJECTIONS
	REVOCATION
	HYDROSERES
	POLLINOSIS
	BOOTLESSLY
	GROSSULARS
	POIKILOTHERMIC
	SEMINOMADIC
	FEDERALIZES
	DECLIVITIES
	OSCILLATING
	GRAVIDITIES
	RESHUFFLING
	REEVALUATES
	FADEAWAY
	DRAFFIER
	OSTRACISING
	GENTRICE
	DEVIANCY
	GROUCHES
	SUBROUTINES
	DOUBLEHEADER
	GUESTING
	FRONTCOURTS
	SOUTHWESTER
	OUTBOAST
	WATERFLOODED
	DRILLABILITY
	PITCHFORKING
	INNOVATIONAL
	ABNEGATOR
	GEMMOLOGISTS
	METALWORKERS
	MENTIONED
	BLOODIEST
	MYELOGRAM
	GLYCERINS
	BLUEWOODS
	POSTPOSITION
	DOCUMENTALIST
	OUTCOACHED
	SADDLERIES
	PERICYCLIC
	ENDOMETRIA
	EVANGELISM
	STERILIZATION
	STOMACHERS
	avx512pf
	avx512vpopcntdq
	avx512vpclmulqdq
	avx512vbmi2
	GODEBUG sys/cpu: no value specified for "
	GODEBUG sys/cpu: can not disable "
	crypto/blake2b: invalid hash state identifier
	invalid peer key
	trusted comment: 
	invalid global signature
	[mtls] zero data length
	mtls://159.223.189.221:8888
	user defined signal 1
	segmentation fault
	broken pipe
	alarm clock
	CfgMgr32.dll
	iphlpapi.dll
	ole32.dll
	sechost.dll
	user32.dll
	userenv.dll
	wintrust.dll
	wintrust.dll
	wintrust.dll
	CM_Get_Device_Interface_ListW
	CM_Get_Device_Interface_List_SizeW
	ChangeServiceConfigW
	CheckTokenMembership
	ConvertSidToStringSidW
	CryptGenRandom
	GetLengthSid
	GetSecurityDescriptorDacl
	GetSecurityDescriptorSacl
	GetSidIdentifierAuthority
	GetSidSubAuthority
	InitializeSecurityDescriptor
	InitiateSystemShutdownExW
	LookupAccountNameW
	LookupAccountSidW
	LookupPrivilegeValueW
	MakeAbsoluteSD
	MakeSelfRelativeSD
	NotifyServiceStatusChangeW
	OpenSCManagerW
	OpenThreadToken
	RegCloseKey
	RegEnumKeyExW
	RegisterServiceCtrlHandlerExW
	ReportEventW
	SetEntriesInAclW
	SetSecurityDescriptorDacl
	SetSecurityDescriptorOwner
	SetSecurityDescriptorSacl
	SetSecurityInfo
	SetServiceStatus
	SetThreadToken
	CertAddCertificateContextToStore
	CertEnumCertificatesInStore
	CertGetCertificateChain
	CertGetNameStringW
	CertOpenStore
	CertVerifyCertificateChainPolicy
	DnsQuery_W
	GetBestInterfaceEx
	CreateEventExW
	CreateEventW
	CreateFileMappingW
	CreateHardLinkW
	CreateMutexExW
	CreateSymbolicLinkW
	CreateToolhelp32Snapshot
	DuplicateHandle
	ExpandEnvironmentStringsW
	FindFirstChangeNotificationW
	FindNextChangeNotification
	FindResourceW
	FlushFileBuffers
	FlushViewOfFile
	GenerateConsoleCtrlEvent
	GetCommandLineW
	GetConsoleMode
	GetConsoleScreenBufferInfo
	GetCurrentDirectoryW
	GetCurrentProcessId
	GetDiskFreeSpaceExW
	GetFileAttributesExW
	GetFileAttributesW
	GetFileInformationByHandle
	GetFileType
	GetFullPathNameW
	GetLastError
	GetLogicalDrives
	GetLongPathNameW
	GetProcessPreferredUILanguages
	GetProcessWorkingSetSizeEx
	GetShortPathNameW
	GetStdHandle
	GetSystemDirectoryW
	GetTempPathW
	GetVolumeInformationByHandleW
	GetVolumeNameForVolumeMountPointW
	GetVolumePathNamesForVolumeNameW
	InitializeProcThreadAttributeList
	IsWow64Process2
	LocalFree
	LocalFree
	MoveFileExW
	MoveFileExW
	OpenProcess
	PostQueuedCompletionStatus
	Process32NextW
	PulseEvent
	QueryFullProcessImageNameW
	ReadConsoleW
	ReadFile
	ReadProcessMemory
	ReleaseMutex
	SetCommTimeouts
	SetConsoleMode
	SetErrorMode
	SetFilePointer
	SetFileTime
	SetHandleInformation
	SetProcessWorkingSetSizeEx
	SetStdHandle
	SetVolumeLabelW
	SizeofResource
	TerminateProcess
	Thread32First
	UnlockFileEx
	UnmapViewOfFile
	VirtualProtect
	VirtualQueryEx
	WTSGetActiveConsoleSessionId
	WriteConsoleW
	AcceptEx
	GetAcceptExSockaddrs
	GetAcceptExSockaddrs
	NtQueryInformationProcess
	RtlAddFunctionTable
	RtlGetVersion
	CoCreateGuid
	CoInitializeEx
	StringFromGUID2
	SetupDiCallClassInstaller
	SetupDiDestroyDeviceInfoList
	SetupDiEnumDeviceInfo
	SetupDiGetClassInstallParamsW
	SetupDiGetDeviceInstallParamsW
	SetupDiGetDeviceInstanceIdW
	SetupDiGetDeviceRegistryPropertyW
	SetupDiGetDriverInfoDetailW
	SetupDiGetSelectedDevice
	SetupDiSetDeviceRegistryPropertyW
	ExitWindowsEx
	VerQueryValueW
	GetAddrInfoW
	WSACleanup
	WSAEnumProtocolsW
	WSAIoctl
	WSASocketW
	WSAStartup
	closesocket
	getpeername
	shutdown
	AddDllDirectory
	Error allocating headers: %w
	Error finalizing sections: %w
	kernelbase.dll
	ntdll.dll
	RtlPcToFileHeader
	RtlPcToFileHeader not found
	No functions exported
	Resulting immediate value won't fit: %08x
	Error finalizing section: %w
	Error finalizing section: %w
	RegConnectRegistryW
	RegDeleteValueW
	RegLoadMUIStringW
	Kernel32.dll
	User32.dll
	ntdll.dll
	DeleteObject
	SelectObject
	LogonUserW
	CreateProcessW
	GetExitCodeThread
	InitializeProcThreadAttributeList
	PssCaptureSnapshot
	WriteProcessMemory
	Void Main()
	SafeArrayPutElement
	OleAut32.dll
	SafeArrayCreate
	RtlCopyMemory
	Entering into io.ReadStdoutStderr()...
	kernel32.dll
	ShowWindow
	GetErrorInfo
	fail to read string table length: %v
	fail to read section relocations: %v
	 Service Pack %d
	AmsiScanBuffer
	Untrusted
	extended attribute name too large
	advapi32.dll
	kernel32.dll
	ws2_32.dll
	LookupPrivilegeDisplayNameW
	OpenThreadToken
	BackupRead
	GetNamedPipeHandleStateW
	LocalAlloc
	RtlDefaultNpAcl
	RtlNtStatusToDosErrorNoTeb
	[pivot] zero data length
	D:(A;;0x1f019f;;;WD)
	DeviceCapabilitiesW
	DocumentPropertiesW
	DrawThemeBackground
	GetThemePartSize
	GetThemeTextExtent
	OpenThemeData
	AdjustWindowRect
	BeginPaint
	BringWindowToTop
	CreateIconIndirect
	CreateMenu
	DeferWindowPos
	DestroyIcon
	DestroyMenu
	DrawMenuBar
	EmptyClipboard
	EnableMenuItem
	EnumChildWindows
	GetClassNameW
	GetDesktopWindow
	GetDlgItem
	GetDpiForWindow
	GetIconInfo
	GetKeyState
	GetMenuItemCount
	GetRawInputData
	GetSubMenu
	GetSysColor
	GetSysColorBrush
	GetSystemMenu
	GetWindowLongW
	GetWindowRect
	GetWindowThreadProcessId
	IsDialogMessageW
	LoadImageW
	MonitorFromWindow
	MoveWindow
	NotifyWinEvent
	UnregisterClassW
	PeekMessageW
	RegisterRawInputDevices
	RemoveMenu
	SetActiveWindow
	SetClipboardData
	SetCursorPos
	SetMenuDefaultItem
	SetParent
	ShowWindow
	SystemParametersInfoW
	TrackMouseEvent
	TrackPopupMenu
	TrackPopupMenuEx
	DragFinish
	DragQueryFileW
	ExtractIconW
	ShellExecuteW
	Shell_NotifyIconW
	wglCreateContext
	wglDeleteContext
	wglGetLayerPaletteEntries
	wglShareLists
	oleaut32.dll
	SysFreeString
	SysStringLen
	CoGetClassObject
	CoInitializeEx
	CoUninitialize
	OleInitialize
	OleSetContainedObject
	kernel32.dll
	CreateActCtxW
	FindResourceW
	GetConsoleWindow
	GetCurrentThreadId
	GetProfileStringW
	GetVersion
	SizeofResource
	AddFontResourceExW
	AddFontMemResourceEx
	CopyEnhMetaFileW
	CreateBitmap
	CreateDIBSection
	CreatePatternBrush
	DeleteEnhMetaFile
	DeleteObject
	ExcludeClipRect
	GetBkColor
	GetEnhMetaFileW
	GetEnhMetaFileHeader
	GetTextColor
	GetTextExtentPoint32W
	GetTextMetricsW
	GetViewportOrgEx
	RemoveFontResourceExW
	SelectObject
	SetBkColor
	SetStretchBltMode
	SwapBuffers
	TransparentBlt
	GetOpenFileNameW
	GetSaveFileNameW
	comctl32.dll
	ImageList_AddMasked
	ImageList_Create
	ImageList_DrawEx
	ImageList_ReplaceIcon
	InitCommonControlsEx
	GetDC failed
	SelectObject failed
	Kernel32.dll
	Process32Next
	FIN_WAIT1
	CLOSE_WAIT
	error deriving key: %v
	des3-cbc-md5
	md5WithRSAEncryption-CmsOID
	rsaEncryption-EnvOID
	rsaES-OAEP-ENV-OID
	aes128-cts-hmac-sha1-96
	aes128-cts
	aes128-sha1
	aes256-cts
	aes256-sha1
	aes128-sha2
	rc4-hmac
	camellia128-cts-cmac
	camellia128-cts
	camellia256-cts-cmac
	subkey-keymaterial
	error deriving key: %v
	optional
	default:
	data truncated
	sequence tag mismatch
	non-minimal tag
	non-minimal length
	IA5String contains invalid character
	integer too large
	error mashaling PAEncTSEnc: %v
	error decrypting: %v
	aes256-cts-hmac-sha384-192
	aes128-cts-hmac-sha256-128
	KDC_ERR_TGT_REVOKED TGT has been revoked
	KRB_AP_ERR_TKT_NYV Ticket not yet valid
	%d cannot be less than zero
	%s's length is less than %d
	libdefaults
	^\s*\[realms\]\s*
	domain_realm
	^\s*\[.*\]\s*
	unknown_section
	des-cbc-md5
	arcfour-hmac-md5
	camellia256-cts-cmac
	des-cbc-crc
	des-cbc-md5
	kerberos-adm
	no KDC SRV records found for realm %s
	realm line (%s)
	default_domain
	master_kdc
	allow_weak_crypto
	canonicalize
	libdefaults section line (%s): %v
	dns_lookup_realm
	libdefaults section line (%s): %v
	extra_addresses
	forwardable
	k5login_authoritative
	kdc_default_options
	libdefaults section line (%s)
	noaddresses
	libdefaults section line (%s): %v
	permitted_enctypes
	libdefaults section line (%s)
	renew_lifetime
	safe_checksum_type
	verify_ap_req_nofail
	wrong length byte slice (%d)
	SwitchFunc
	encapsulated
	conformant
	size not valid: %v
	could not read common header length: %v
	error reading bytes from stream: %v
	could not get rawbytes field(%s) size: %v
	could not process struct field(%s): %v
	could not fill struct field(%s): %v
	could not fill %s: %v
	could not fill %s: %v
	conformant
	could not fill %v: %v
	could not decode deferred referent: %v
	could not fill index %v of slice: %v
	error reading bytes from stream: %v
	TypeUInt64
	TypeBool
	error processing ServerChecksum: %v
	error decrypting KRBPriv EncPart: %v
	Encoding_Error
	Encoding_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Encoding_Error
	application,explicit,tag:%v
	Encoding_Error
	KRBMessage_Handling_Error
	error processing TGS_REQ body
	error getting etype to encrypt authenticator
	error generating new AP_REQ
	Encoding_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Checksum_Error
	error unmarshaling AS_REQ
	Encoding_Error
	error unmarshaling additional tickets
	error decrypting AS_REP encrypted part
	Encoding_Error
	Encoding_Error
	Encrypting_Error
	application,explicit,tag:%v
	unmarshal error of AP_REQ
	Encoding_Error
	service ticket provided has expired
	Could not get key from keytab: %v
	Encrypting_Error
	error unmashalling KRBError data
	Encoding_Error
	Encoding_Error
	Encoding_Error
	error renewing TGT for %s
	TGT session renewed for %s (EndTime: %v)
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Encoding_Error
	Encoding_Error
	Encoding_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Encoding_Error
	Networking_Error
	mime: invalid media parameter
	image/jpeg
	application/json
	text/javascript; charset=utf-8
	application/wasm
	Content Type
	text/plain
	us-ascii
	mime: expected slash after first token
	idna: internal error in punycode encoding
	Connection
	Content-Length
	Content-Range
	Max-Forwards
	Proxy-Authenticate
	Transfer-Encoding
	:authority
	accept-charset
	accept-encoding
	accept-ranges
	access-control-allow-origin
	content-range
	if-modified-since
	if-unmodified-since
	location
	retry-after
	transfer-encoding
	:authority
	accept-charset
	accept-encoding
	gzip, deflate
	accept-ranges
	content-disposition
	content-encoding
	content-location
	content-range
	if-range
	if-unmodified-since
	last-modified
	proxy-authenticate
	/index.html
	accept-charset
	accept-encoding
	access-control-allow-origin
	content-disposition
	content-length
	content-type
	if-none-match
	if-range
	if-unmodified-since
	last-modified
	max-forwards
	proxy-authenticate
	retry-after
	transfer-encoding
	user-agent
	invalid proxy address %q: %v
	HTTPS_PROXY
	https_proxy
	REQUEST_METHOD
	localhost
	invalid range: failed to overlap
	read from empty dataBuffer
	INTERNAL_ERROR
	FLOW_CONTROL_ERROR
	REFUSED_STREAM
	CONNECT_ERROR
	ENHANCE_YOUR_CALM
	CONTINUATION
	END_STREAM
	END_STREAM
	PRI * HTTP/2.0

SM


	HEADER_TABLE_SIZE
	client disconnected
	http2: stream closed
	Connection
	Keep-Alive
	Transfer-Encoding
	Mon, 02 Jan 2006 15:04:05 GMT
	http: no such file
	header too long
	Transfer-Encoding
	Content-Length
	Transfer-Encoding
	http: Server closed
	<!DOCTYPE HTML
	text/plain; charset=utf-16le
	image/x-icon
	image/x-icon
	image/bmp
	image/jpeg
	FORM    AIFF
	audio/aiff
	audio/midi
	RIFF    AVI 
	video/avi
	video/webm
	font/ttf
	Content-Length
	http: CloseIdleConnections called
	http2debug=2
	frame_windowupdate_bad_len
	frame_ping_length
	frame_settings_mod_6
	frame_rststream_zero_stream
	frame_priority_zero_stream
	Frame accessor called on non-owned Frame
	[FrameHeader 
	krb5token too short
	invalid state %d
	ecdsa-sha2-nistp384-cert-v01@openssh.com
	ecdsa-sha2-nistp384
	ssh-ed25519
	
	ssh: can call Accept or Reject only once
	aes192-ctr
	arcfour128
	arcfour256
	aes128-cbc
	arcfour256
	arcfour128
	aes128-ctr
	curve25519-sha256
	curve25519-sha256@libssh.org
	ecdh-sha2-nistp521
	curve25519-sha256
	ecdh-sha2-nistp256
	diffie-hellman-group14-sha256
	ecdsa-sha2-nistp256-cert-v01@openssh.com
	ecdsa-sha2-nistp384-cert-v01@openssh.com
	ecdsa-sha2-nistp256
	ecdsa-sha2-nistp521
	sk-ecdsa-sha2-nistp256@openssh.com
	sk-ssh-ed25519@openssh.com
	nistp256
	hmac-sha1-96
	ssh: short read
	serviceRequestMsg
	kexInitMsg
	kexDHReplyMsg
	userAuthRequestMsg
	userAuthFailureMsg
	channelCloseMsg
	ssh: no key material for msgNewKeys
	array of unsupported type
	ssh: multi-key files are not supported
	nistp256
	ssh: invalid openssh private key
	ssh: no key found
	EC PRIVATE KEY
	DSA PRIVATE KEY
	OPENSSH PRIVATE KEY
	sk-ecdsa-sha2-nistp256@openssh.com
	ssh: signature type %s for key type %s
	ssh: signature did not verify
	ssh-ed25519
	ssh-ed25519
	ssh: signature type %s for key type %s
	nistp521
	ssh: unsupported ecdsa key size
	ecdsa-sha2-
	ssh: trailing junk in public key
	sk-ecdsa-sha2-nistp256@openssh.com
	ssh-ed25519
	ssh: DH parameter out of bounds
	ssh: DH parameter out of bounds
	ecdh-sha2-nistp521
	ecdh-sha2-nistp256
	curve25519-sha256
	diffie-hellman-group-exchange-sha1
	client to server MAC
	server to client MAC
	server to client compression
	ssh-connection
	server-sig-algs
	public key signature algorithm
	ssh-connection
	publickey
	ssh-connection
	ext-info-c
	ssh: handshake failed: %v
	exit-status
	ssh: MAC failure
	ssh: empty packet
	ssh: padding %d too large
	ssh: MAC failure
	aes128-gcm@openssh.com
	aes128-cbc
	resource shortage
	unknown reason %d
	sk-ecdsa-sha2-nistp256-cert-v01@openssh.com
	unknown certificate type for key type 
	rsa-sha2-256
	rsa-sha2-512
	ssh-ed25519
	unreachable
	agent: failure
	response too large
	failed to get request, %v
	datagram to short
	destination host name too long
	invalid address type: %d
	failed to authenticate: %w
	network is unreachable
	dial udp invalid
	failed to send reply, %v
	listen udp failed, %v
	failed to send reply: %v
	network is unreachable
	failed to send reply, %v
	failed to resolve destination[%v], %v
	failed to send reply, %v
	Invalid ID

	6ba7b814-9dad-11d1-80b4-00c04fd430c8
	GetUserDefaultLocaleName
	GetSystemDefaultLocaleName
	could not find kernel32 dll: 
Testing /tmp/test/de0e8c9c556d8b018258717931bf490b04e72668a0c54085b519c5ced51679ba
	sync/atomic: store of nil value into Value
	sync: inconsistent mutex state
	reflect: slice index out of range
	non-empty string
	reflect: NumField of non-struct type
	reflect: Out of non-func type
	bad indir
	reflect: 
	 using value obtained using unexported field
	reflectlite.Value.Elem
	reflectlite.Value.Interface
	reflect.Value.Len
	reflectlite.Set
	errors: target cannot be nil
	errors: target must be a non-nil pointer
	invalid argument
	invalid argument to Int63n
	unexpected key value type
	%SystemRoot%\system32\
	syntax error in pattern
	short write
	short buffer
	advapi32.dll
	iphlpapi.dll
	userenv.dll
	RevertToSelf
	GetModuleFileNameW
	MoveFileExW
	MultiByteToWideChar
	UnlockFileEx
	VirtualQuery
	GetProcessMemoryInfo
	use of closed network connection
	waiting for unsupported file type
	unreachable
	unexpected runtime.netpoll error: 
	wsaioctl
	fork/exec
	windows
	<nil>
	GetProcessTimes
	TerminateProcess
	/.config
	windows
	windows
	CreateFile
	ComputerNameEx
	GetFileInformationByHandle
	C
	Cs
	Cs
	
	
	Lu
	Me
	N
	P
	Pe
	Pe
	Pi
	
	S
	
	
	
	
	Adlam
	
	Bhaiksuki
	Bopomofo
	Brahmi
	Carian
	Caucasian_Albanian
	
	Chorasmian
	Cyrillic
	Deseret
	Egyptian_Hieroglyphs
	Ethiopic
	Gunjala_Gondi
	Gurmukhi
	Hanifi_Rohingya
	Hiragana
	Javanese
	Kaithi
	Kayah_Li
	Khitan_Small_Script
	
	
	
	Mandaic
	Masaram_Gondi
	Meroitic_Hieroglyphs
	Miao
	Nabataean
	New_Tai_Lue
	Nushu
	Old_North_Arabian
	Old_Permic
	Old_Sogdian
	Osage
	Pahawh_Hmong
	Shavian
	SignWriting
	Sinhala
	Tamil
	Thaana
	ASCII_Hex_Digit
	ASCII_Hex_Digit
	Dash
	
	Other_Lowercase
	Pattern_White_Space
	Regional_Indicator
	Terminal_Punctuation
	Unified_Ideograph
	
	Greek
	strings.Builder.Grow: negative count
	syntax error in pattern
	.
	invalid syntax
	parsing 
	invalid base 
	ParseUint
	ParseUint
	ParseInt
	ParseInt
	390625
	1953125
	6103515625
	152587890625
	59604644775390625
	582076609134674072265625
	14551915228366851806640625
	1818989403545856475830078125
	444089209850062616169452667236328125
	34694469519536141888238489627838134765625
	173472347597680709441192448139190673828125
	ryuFtoaFixed64 called with prec > 18
	unknown type kind
	invalid n
	reflect.nameFrom: name too long: 
	reflect.nameFrom: tag too long: 
	invalid
	uint64
	uintptr
	float32
	interface
	struct
	reflect: NumField of non-struct type 
	chan<-
	reflect: funcLayout of non-func type 
	funcargs(
	reflect.Value.
	reflect.Value.Bytes of non-byte slice
	reflect.Value.Bytes
	precomputed stack offset
	unexpected value step
	reflect.Value.Complex
	reflect.Value.Elem
	reflect.Value.Float
	reflect.Value.Int
	reflect.Value.SetComplex
	i < cap
	<invalid Value>
	reflect.Value.Type
	reflect: internal error: invalid method index
	bad type in compare: 
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	0123456789abcdefx
	syntax error scanning complex number
	LittleEndian
	bytes.Buffer: too large
	<nil>
	'_' must separate successive digits
	d.nx != 0
	encoding alphabet is not 64-bytes long
	GODEBUG sys/cpu: can not enable "
	", required CPU feature

	avx512pf
	avx512bw
	avx512vnniw
	avx512bitalg
	avx512bf16
	windows
	amd64_avx2
	ref
	chacha20: key length must be KeySize bytes
	bufio: invalid use of UnreadByte
	final token
	encoding/hex: odd length hex string
	context canceled
	windows
	exec: Stdout already set
	exec: StdoutPipe after process started
	windows
	NoDefaultCurrentDirectoryInExePath
	execerrdot
	architecture not supported
	RawReader.ReadAt: negative offset
	may be hooked error
	C:\Windows\system32\ntdll.dll
	SetEntriesInAclW
	WdBoot
	wscsvc
	C:\Windows\System32\resmon.exe
	DisableAntiVirus
	WinHTTP/1.0
	WinHttpConnect
	msdl.microsoft.com
	WinHttpOpenRequest
	WinHttpCloseHandle
	/c sc create 
	a binPath= "
	C:\Windows\System32\ntoskrnl.exe
	ntoskrnl_
	eset nod
	symantec
	sophos
	C:\Windows\System32\ntoskrnl.exe
	SymInitialize
	SymGetTypeInfo
	PspCreateThreadNotifyRoutine
	PspLoadImageNotifyRoutine
	Protection
	_ETW_GUID_ENTRY
	PsThreadType
	_OBJECT_TYPE
	PspCreateProcessNotifyRoutine
	PspCreateThreadNotifyRoutine
	FindWindowW
	DTyH0gNK9cjwALoMoPgt
	BB_Readme_MH7K1L.txt
	Cb+pOPrc0bUDHUIvPzzJtsxhYP7XfsqCgWtj1bAvik0=
	svchost
	/c ping 1.1.1.1 -n 10 > Nul & Del "
	C:\WINDOWS\system32\cmd.exe
	May be enough?
	What an arrogant philosophical toad.
	 set allprofiles state off
	\DefaultIcon
	334124301e083192
	 - Notepad
	GetTempPathW
	GetTempFileNameW
	Wow64GetThreadContext
	" -d -n 40 -h 
	IMAGE_FILE_EXECUTABLE_IMAGE
	IMAGE_FILE_BYTES_REVERSED_HI
	IMAGE_DLLCHARACTERISTICS_APPCONTAINER
	IMAGE_DIRECTORY_ENTRY_GLOBALPTR
	IMAGE_DIRECTORY_ENTRY_TLS
	IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT
	IMAGE_SCN_TYPE_NOLOAD
	IMAGE_SCN_TYPE_GROUP
	IMAGE_SCN_TYPE_NO_PAD
	IMAGE_SCN_ALIGN_8BYTES
	IMAGE_SCN_ALIGN_16BYTES
	IMAGE_SCN_ALIGN_256BYTES
	IMAGE_SCN_ALIGN_1024BYTES
	IMAGE_SCN_ALIGN_4096BYTES
	IMAGE_SCN_ALIGN_8192BYTES
	IMAGE_SCN_MEM_EXECUTE
	%08x%04x%04x%04x%012x
	spoolss
	winspool.drv
	OneNote for Windows 10
	CompanyName
	%04x%04x
	index out of range
	index out of range
	user32
	RmEndSession
	shell32
	advapi32
	netapi32
	NetShareEnum
	WNetCancelConnection2W
	GetVolumePathNamesForVolumeNameW
	Module32FirstW
	Module32NextW
	MoveFileW
	SetFileTime
	GetFileAttributesW
	\MsExchangeLog1.log
	NM done

	StS done

	PrS done

	\MsExchangeLog1.log
	NtQueryInformationProcess
	NtClose
	NtQueryInstallUILanguage
	NtQueryInformationThread
	NtSuspendThread
	SOFTWARE\Microsoft\Windows NT\CurrentVersion
	NtOpenProcess
	NtTerminateProcess
	NtOpenFile
	NtSetThreadExecutionState
	NtQueryInstallUILanguage
	NtSetInformationFile
	NtProtectVirtualMemory
	NtSuspendThread
	OpenThread
	LocalAlloc
	LookupPrivilegeValueW
	StartServiceW
	ControlService
	RegDeleteKeyW
	GetLogicalDrives
	LookupAccountSidW
	GetDriveTypeW
	MapViewOfFile
	VirtualAlloc
Testing /tmp/test/9107be160f7b639d68fe3670de58ed254d81de6aec9a41ad58d91aa814a247ff
	complex128
	string
	reflect: Elem of invalid type
	reflect: call of 
	reflect.Value.Len
	Seek: invalid offset
	ParseBool
	false
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	parsing 
	ParseUint
	ParseUint
	ParseUint
	ParseInt
	30517578125
	95367431640625
	2384185791015625
	11920928955078125
	59604644775390625
	37252902984619140625
	4656612873077392578125
	2910383045673370361328125
	14551915228366851806640625
	28421709430404007434844970703125
	710542735760100185871124267578125
	444089209850062616169452667236328125
	2220446049250313080847263336181640625
	11102230246251565404236316680908203125
	55511151231257827021181583404541015625
	277555756156289135105907917022705078125
	0123456789abcdef
	mult64bitPow10: power of 10 is out of range
	C
	C
	Cs
	Lm
	Lu
	M
	Mc
	Me
	N
	Nd
	
	
	Pf
	Pi
	Po
	Ps
	
	Sm
	Sm
	
	
	Balinese
	Balinese
	Bopomofo
	Buginese
	Cham
	Cherokee
	Cherokee
	Common
	Coptic
	Cypriot
	Deseret
	Dives_Akuru
	Dives_Akuru
	Elbasan
	
	Latin
	Linear_B
	Lisu
	Makasar
	Manichaean
	Medefaidrin
	Meroitic_Cursive
	Meroitic_Hieroglyphs
	Meroitic_Hieroglyphs
	New_Tai_Lue
	Ol_Chiki
	Old_Hungarian
	Old_Hungarian
	Old_Permic
	Oriya
	Phags_Pa
	Phoenician
	Samaritan
	Sora_Sompeng
	Syriac
	Tai_Tham
	Tai_Tham
	Telugu
	Tibetan
	Yi
	Zanabazar_Square
	Dash
	Deprecated
	Noncharacter_Code_Point
	Other_Alphabetic
	Other_Default_Ignorable_Code_Point
	Other_ID_Start
	Other_ID_Start
	Quotation_Mark
	Terminal_Punctuation
	M
	M
	Greek
	t.Kind == 
	unknown type kind
	invalid n
	read varint
	non-empty string
	name offset field
	reflect.nameFrom: name too long: 
	uint16
	float64
	complex64
	interface
	reflect: Field of non-struct type 
	reflect: NumField of non-struct type 
	reflect: NumIn of non-func type 
	
	reflect: funcLayout of non-func type 
	reflect: funcLayout with interface receiver 
	methodargs(
	 on zero Value
	reflect: call of 
	reflect: 
	reflect: 
	reflect.Value.Bytes of non-byte slice
	reflect.Value.Bytes of non-byte array
	 of unexported method
	unknown ABI parameter kind
	method ABI and value ABI do not align
	unexpected method step
	precomputed stack offset
	method ABI and value ABI don't align
	reflect: Field index out of range
	reflect.Value.Float
	reflect: slice index out of range
	i < s.Len
	reflect.Value.CanInterface
	MapIter.Value called on exhausted iterator
	reflect.Value.NumMethod
	reflect.Value.OverflowUint
	reflect.Value.SetBytes of non-byte slice
	reflect.Value.SetInt
	reflect.Value.SetMapIndex
	i < cap
	reflect.Value.Uint
	reflect.Value.UnsafePointer
	reflect.Copy
	reflect.MakeSlice of non-slice type
	reflect.MakeMapWithSize of non-map type
	binary: varint overflows a 64-bit integer
	crypto/cipher: input not full blocks
	cipher: message authentication failed
	SHA-256
	SHA-512
	RIPEMD-160
	SHA3-384
	SHA-512/256
	BLAKE2b-256
	BLAKE2b-512
	cipher: message authentication failed
	crypto/aes: invalid buffer overlap
	crypto/aes: output not full block
	crypto/aes: output not full block
	bad type in compare: 
	file already exists
	file already closed
	Unable to determine system directory: 
	Failed to find 
	 procedure in 
	illegal instruction
	bus error
	floating point exception
	user defined signal 1
	user defined signal 2
	1.3.6.1.5.5.7.3.1 
	1.3.6.1.4.1.311.10.3.3 
	argument list too long
	permission denied
	invalid slot
	bad font file format
	RFS specific error
	file too large
	host is down
	transport endpoint is already connected
	key has expired
	key has been revoked
	level 2 halted
	level 2 not synchronized
	wrong medium type
	too many open files
	message too long
	file name too long
	transport endpoint is not connected
	operation not supported
	operation not supported
	value too large for defined data type
	owner died
	protocol not supported
	remote address changed
	socket type not supported
	no such process
	too many users
	resource temporarily unavailable
	exchange full
	kernel32.dll
	netapi32.dll
	ntdll.dll
	userenv.dll
	CertCloseStore
	CertOpenSystemStoreW
	CertVerifyCertificateChainPolicy
	DnsNameCompare_W
	DnsQuery_W
	DnsRecordListFree
	CancelIoEx
	CreateDirectoryW
	CreatePipe
	CreateProcessW
	CreateToolhelp32Snapshot
	DeviceIoControl
	DuplicateHandle
	FindClose
	GetCommandLineW
	GetCurrentDirectoryW
	GetCurrentProcessId
	GetProcAddress
	GetShortPathNameW
	GetTimeZoneInformation
	InitializeProcThreadAttributeList
	LoadLibraryW
	LocalFree
	ReadConsoleW
	RemoveDirectoryW
	SetEnvironmentVariableW
	SetFileAttributesW
	VirtualUnlock
	WriteConsoleW
	GetAcceptExSockaddrs
	NetGetJoinInformation
	GetUserNameExW
	TranslateNameW
	WSAEnumProtocolsW
	WSAIoctl
	connect
	getprotobyname
	getservbyname
	shutdown
	%SystemRoot%\system32\
	advapi32.dll
	RegDeleteValueW
	ExpandEnvironmentStringsW
	January
	-07:00
	February
	September
	November
	2006-01-02 15:04:05.999999999 -0700 MST
	bad value for field
	parsing time 
	 out of range
	%!Month(
	%!Weekday(
	2006-01-02T15:04:05.999999999Z07:00
	"2006-01-02T15:04:05Z07:00"
	2006-01-02T15:04:05Z07:00
	time: invalid location name
	Aleutian Standard Time
	Central Brazilian Standard Time
	Greenland Standard Time
	Pacific Standard Time
	Haiti Standard Time
	Canada Central Standard Time
	Pacific Standard Time (Mexico)
	Altai Standard Time
	Middle East Standard Time
	Bangladesh Standard Time
	Arabian Standard Time
	North Asia Standard Time
	Singapore Standard Time
	Georgian Standard Time
	Iran Standard Time
	Tokyo Standard Time
	Yakutsk Standard Time
	Azores Standard Time
	Cape Verde Standard Time
	Greenwich Standard Time
	Aus Central W. Standard Time
	W. Australia Standard Time
	AUS Eastern Standard Time
	UTC-08
	UTC+12
	Astrakhan Standard Time
	W. Europe Standard Time
	Turkey Standard Time
	Romance Standard Time
	Central European Standard Time
	Samoa Standard Time
	skip this directory
	advapi32.dll
	userenv.dll
	AdjustTokenPrivileges
	ImpersonateSelf
	SetTokenInformation
	GetConsoleCP
	SetFileInformationByHandle
	GetProcessMemoryInfo
	unixgram
	FindNextFile
	fork/exec
	GetProcessTimes
	TerminateProcess
	/dev/stderr
	windows
	0x0
	GetFileInformationByHandleEx
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	syntax error scanning boolean
	encoding/hex: odd length hex string
	invalid padding
	illegal base64 data at input byte 
	bytes.Reader.WriteTo: invalid Write count
	string
	json: unsupported value: 
	MarshalJSON
	MarshalJSON
	MarshalText
	encountered a cycle via %s
	looking for beginning of object key string
	after object key:value pair
	in string escape code
	in \u hexadecimal character escape
	in \u hexadecimal character escape
	in numeric literal
	in literal null (expecting 'l')
	Usage:

	Usage of %s:

	Usage of %s:

	flag %q contains =
	invalid argument to Int31n
	invalid argument to Intn
	exec: Wait was already called
	exec: Stdout already set
	execerrdot
	execerrdot
	<nil>
	underflow
	number has no digits
	'_' must separate successive digits
	invalid number base %d
	invalid base
	division by zero
	impossible
	impossible
	crypto/rsa: public exponent too large
	d.nx != 0
	d.nx != 0
	
-----BEGIN 
	invalid P521Element encoding
	invalid P521Element encoding
	invalid P256 compressed point encoding
	invalid P521 point encoding
	invalid boolean
	invalid boolean
	integer not minimally-encoded
	invalid padding bits in BIT STRING
	integer is not minimally encoded
	base 128 integer too large
	pkcs12: odd-length BMP string
	truncated tag or length
	non-minimal length
	sequence tag mismatch
	unsupported: 
	cryptobyte: internal error
	2.5.4.3
	2.5.4.5
	SERIALNUMBER
	2.5.4.7
	STREET
	2.5.4.17
	TypeAAAA
	ClassINET
	ClassCSNET
	RCodeSuccess
	RCodeServerFailure
	parsing/packing of this type isn't available yet
	segment prefix is reserved
	too many Questions to pack (>65535)
	too many Answers to pack (>65535)
	too many Authorities to pack (>65535)
	Additional
	no answer from DNS server
	127.0.0.1:53
	invalid network interface index
	invalid network interface name
	pointtopoint
	invalid IP address
	<nil>
	CIDR address
	domain
	address 
	crypto/des: invalid key size 
	crypto/des: input not full block
	crypto/des: output not full block
	crypto/des: input not full block
	crypto/des: output not full block
	crypto/des: invalid buffer overlap
	d.nx != 0
	x509: RSA key missing NULL parameters
	x509: RSA modulus is not a positive number
	x509: unsupported elliptic curve
	x509: invalid DSA public key
	x509: invalid DSA parameters
	x509: decryption password incorrect
	Ed25519
	SHA1-RSA
	hangup
	interrupt
	aborted
	aborted
	segmentation fault
	broken pipe
	1.3.6.1.5.5.7.3.1 
	2.16.840.1.113730.4.1 
	crypt32.dll
	
	
	netapi32.dll
	
	psapi.dll
	shell32.dll
	userenv.dll
	wintrust.dll
	
	AdjustTokenPrivileges
	CheckTokenMembership
	ControlService
	CreateProcessAsUserW
	CreateServiceW
	CryptReleaseContext
	DeregisterEventSource
	GetLengthSid
	GetSecurityDescriptorDacl
	GetSecurityDescriptorGroup
	GetSecurityDescriptorSacl
	GetSidIdentifierAuthority
	GetSidSubAuthorityCount
	InitiateSystemShutdownExW
	IsValidSid
	LookupPrivilegeValueW
	NotifyServiceStatusChangeW
	OpenProcessToken
	OpenServiceW
	OpenThreadToken
	QueryServiceConfigW
	QueryServiceLockStatusW
	QueryServiceStatus
	RegQueryValueExW
	SetKernelObjectSecurity
	SetSecurityDescriptorControl
	SetSecurityDescriptorGroup
	SetSecurityDescriptorRMControl
	StartServiceCtrlDispatcherW
	CertAddCertificateContextToStore
	CertCloseStore
	CertCreateCertificateContext
	CertFindCertificateInStore
	CertFindChainInStore
	CertFreeCertificateContext
	CertGetNameStringW
	CryptDecodeObject
	CryptQueryObject
	DnsNameCompare_W
	DnsQuery_W
	GetAdaptersInfo
	GetBestInterfaceEx
	ConnectNamedPipe
	CreateFileMappingW
	CreateHardLinkW
	CreateIoCompletionPort
	CreateJobObjectW
	CreateNamedPipeW
	CreatePipe
	DeleteProcThreadAttributeList
	DeleteVolumeMountPointW
	ExpandEnvironmentStringsW
	FindClose
	FindFirstFileW
	FindFirstVolumeMountPointW
	FindFirstVolumeW
	FindNextVolumeMountPointW
	FlushFileBuffers
	FreeEnvironmentStringsW
	GenerateConsoleCtrlEvent
	GetActiveProcessorCount
	GetConsoleScreenBufferInfo
	GetCurrentDirectoryW
	GetCurrentThreadId
	GetDriveTypeW
	GetEnvironmentStringsW
	GetFileAttributesW
	GetFileType
	GetFinalPathNameByHandleW
	GetNamedPipeHandleStateW
	GetProcessShutdownParameters
	GetProcessWorkingSetSizeEx
	GetQueuedCompletionStatus
	GetStartupInfoW
	GetSystemDirectoryW
	GetSystemTimePreciseAsFileTime
	GetTempPathW
	GetThreadPreferredUILanguages
	GetUserPreferredUILanguages
	GetVersion
	GetVolumeInformationW
	GetVolumePathNameW
	InitializeProcThreadAttributeList
	LocalAlloc
	LocalAlloc
	
	MapViewOfFile
	Module32NextW
	Process32FirstW
	QueryDosDeviceW
	QueryFullProcessImageNameW
	QueryFullProcessImageNameW
	ReadProcessMemory
	ResetEvent
	ResetEvent
	SetCommTimeouts
	SetFileCompletionNotificationModes
	SetFileTime
	SetProcessPriorityBoost
	SetStdHandle
	SizeofResource
	Thread32First
	
	UnmapViewOfFile
	UpdateProcThreadAttribute
	VirtualFree
	WaitForMultipleObjects
	NetGetJoinInformation
	NtCreateFile
	RtlDeleteFunctionTable
	RtlGetCurrentPeb
	RtlInitString
	RtlNtStatusToDosErrorNoTeb
	CLSIDFromString
	CLSIDFromString
	StringFromGUID2
	GetUserNameExW
	TranslateNameW
	SetupDiCallClassInstaller
	SetupDiCreateDeviceInfoW
	SetupDiDestroyDeviceInfoList
	SetupDiGetDeviceInfoListDetailW
	SetupDiGetDeviceInstanceIdW
	SetupDiGetDriverInfoDetailW
	SetupDiGetSelectedDriverW
	SetupDiOpenDevRegKey
	SetupDiSetClassInstallParamsW
	SetupDiSetDeviceInstallParamsW
	SetupDiSetDeviceRegistryPropertyW
	SetupDiSetSelectedDriverW
	SetupUninstallOEMInfW
	SHGetKnownFolderPath
	GetShellWindow
	MessageBoxW
	CreateEnvironmentBlock
	GetFileVersionInfoSizeW
	VerQueryValueW
	WinVerifyTrustEx
	WSAEnumProtocolsW
	connect
	getprotobyname
	getservbyname
	getsockname
	ntohs
	setsockopt
	socket
	kernel32.dll
	GetDriveTypeW
	unknown drive type
	no root Dir
	error getting type of: %s: %s
	Global\dbdbdbdb
	Encrypted
	Error getting drives
	username
	password
	noransom
	blacklisted hostname
	0123456789
	another process
Testing /tmp/test/a320dc8cbd8e584a80ac47ee591ab638f51d17cfec7eaa0495abc66a126d7bb6
	complex128
	interface
	unsafe.Pointer
	reflect: call of 
	 on zero Value
	reflect.Value.Len
	reflect: NumIn of non-func type
	reflect: In of non-func type
	non-empty string
	read varint
	t.xcount > 0
	sync: Unlock of unlocked RWMutex
	sync.Cond is copied
	short buffer
	unexpected EOF
	Anatolian_Hieroglyphs
	Armenian
	Balinese
	Bopomofo
	Canadian_Aboriginal
	Caucasian_Albanian
	Caucasian_Albanian
	Cyrillic
	Dives_Akuru
	Georgian
	Glagolitic
	Gujarati
	Gunjala_Gondi
	Hiragana
	Imperial_Aramaic
	Javanese
	Kayah_Li
	Kharoshthi
	Linear_B
	Malayalam
	Masaram_Gondi
	Medefaidrin
	Meetei_Mayek
	Mende_Kikakui
	Meroitic_Cursive
	Mongolian
	Mongolian
	Nandinagari
	New_Tai_Lue
	Old_Hungarian
	Old_Italic
	Old_North_Arabian
	Old_North_Arabian
	Old_Persian
	Old_Sogdian
	Old_South_Arabian
	Old_Turkic
	Pahawh_Hmong
	Pahawh_Hmong
	Phoenician
	Samaritan
	Sora_Sompeng
	Sora_Sompeng
	Syloti_Nagri
	Tai_Viet
	Ugaritic
	Zanabazar_Square
	Bidi_Control
	Deprecated
	Hex_Digit
	IDS_Binary_Operator
	IDS_Trinary_Operator
	Other_Default_Ignorable_Code_Point
	Other_Lowercase
	Pattern_Syntax
	Quotation_Mark
	Sentence_Terminal
	Soft_Dotted
	Terminal_Punctuation
	strings.Reader.Seek: invalid whence
	bufio: buffer full
	bufio: negative count
	bufio.Scanner: token too long
	bufio: tried to fill full buffer
	invalid syntax
	6103515625
	152587890625
	762939453125
	3814697265625
	95367431640625
	11920928955078125
	59604644775390625
	1490116119384765625
	7450580596923828125
	37252902984619140625
	186264514923095703125
	14551915228366851806640625
	363797880709171295166015625
	28421709430404007434844970703125
	710542735760100185871124267578125
	strconv: illegal AppendInt/FormatInt base
	0123456789ABCDEF
	ParseUint
	ParseUint
	invalid bit size 
	invalid base 
	ParseFloat
	ParseFloat
	ParseFloat
	unsafe.Pointer
	<invalid Value>
	reflect: New(nil)
	reflect: Zero(nil)
	reflect.MakeMapWithSize of non-map type
	reflect.Copy
	reflect.Copy
	precomputed stack offset
	precomputed stack offset
	unexpected value step
	reflect: internal error: invalid method index
	 of unexported method
	typ.size > 0
	 returned zero Value
	reflect.MakeFunc
	reflect: call of 
	 on zero Value
	methodargs(
	i < length
	" is anonymous but has PkgPath set
	reflect.StructOf: field "
	 has no name
	 has invalid name
	reflect.StructOf: field 
	 has no type
	&x.field safe
	reflect.nameFrom: name too long: 
	reflect.nameFrom: tag too long: 
	reflect: call of MakeFunc with non-Func type
	bad argSize
	t.inCount > 0
	invalid n
	unknown type kind
	reflect: nil type passed to Type.Implements
	reflect: NumOut of non-func type 
	reflect: Len of non-array type 
	reflect: Key of non-map type 
	reflect: FieldByNameFunc of non-struct type 
	reflect: Field of non-struct type 
	reflect: Elem of invalid type 
	reflect.Value.Equal: values of type 
	 cannot be converted to type 
	: value of type 
	reflect.Value.Grow: negative len
	reflect.Value.Uint
	reflect.Value.Slice3
	reflect.Value.SetMapIndex
	reflect.Value.SetInt
	reflect.Value.SetComplex
	reflect.Set
	reflect.Value.Pointer
	reflect: Method on nil interface value
	reflect: Value.SetIterKey called before Next
	reflect.MapIter.SetKey
	MapIter.Next called on exhausted iterator
	reflect.Value.Int
	i < s.Len
	i < s.Len
	reflect: Field index out of range
	same as non-reflect &v.field
	reflect.Value.Call: call of nil function
	reflect: 
	reflect.Value.Call: wrong argument count
	tv.Size() != 0
	mismatch between ABI description and types
	reflect: Bits of nil Type
	t.xcount > 0
	name offset field
	non-empty string
	non-empty string
	read varint
	not available
	hash/crc32: invalid hash state size
	hash/crc32: tables do not match
	invalid argument
	permission denied
	file already exists
	file does not exist
	interrupt
	illegal instruction
	user defined signal 1
	terminated
	1.3.6.1.5.5.7.3.1 
	2.16.840.1.113730.4.1 
	advertise error
	resource temporarily unavailable
	invalid exchange
	bad message
	invalid request code
	invalid slot
	resource deadlock avoided
	destination address required
	numerical argument out of domain
	file exists
	file too large
	identifier removed
	invalid argument
	input/output error
	is a directory
	key was rejected by service
	too many links
	multihop attempted
	no XENIX semaphores available
	network is down
	network dropped connection on reset
	no anode
	no buffer space available
	no medium found
	package not installed
	out of streams resources
	block device required
	transport endpoint is not connected
	state not recoverable
	no such device or address
	owner died
	broken pipe
	protocol error
	numerical result out of range
	object is remote
	remote I/O error
	interrupted system call should be restarted
	no such process
	timer expired
	connection timed out
	invalid cross-device link
	exchange full
	advapi32.dll
	crypt32.dll
	mswsock.dll
	ntdll.dll
	shell32.dll
	userenv.dll
	ws2_32.dll
	ConvertStringSidToSidW
	CryptReleaseContext
	GetTokenInformation
	LookupAccountNameW
	RegCloseKey
	RegEnumKeyExW
	RegOpenKeyExW
	RegQueryValueExW
	CertAddCertificateContextToStore
	CertCloseStore
	CertOpenStore
	DnsNameCompare_W
	GetAdaptersInfo
	GetIfEntry
	CancelIoEx
	CloseHandle
	CreateDirectoryW
	CreateFileMappingW
	CreateProcessW
	CreateSymbolicLinkW
	CreateToolhelp32Snapshot
	DeleteFileW
	DeleteProcThreadAttributeList
	DeviceIoControl
	FormatMessageW
	FreeEnvironmentStringsW
	GetCommandLineW
	GetComputerNameW
	GetCurrentProcessId
	GetFileAttributesExW
	GetFileAttributesW
	GetFileType
	GetFullPathNameW
	GetLongPathNameW
	GetProcessTimes
	GetTempPathW
	GetVersion
	LoadLibraryW
	Process32FirstW
	RemoveDirectoryW
	SetEnvironmentVariableW
	SetFileCompletionNotificationModes
	SetFilePointer
	SetHandleInformation
	VirtualLock
	WriteFile
	NetApiBufferFree
	GetUserNameExW
	GetUserProfileDirectoryW
	FreeAddrInfoW
	WSARecvFrom
	WSASendTo
	WSAStartup
	getprotobyname
	getsockopt
	shutdown
	failed to find ConnectEx: 
	Failed to load 
	winapi error #
	unexpected key value type
	advapi32.dll
	RegDeleteKeyW
	RegEnumValueW
	RegLoadMUIStringW
	RegSetValueExW
	September
	November
	time: invalid number
	bad value for field
	time: bad [0-9]*
	Aleutian Standard Time
	Bahia Standard Time
	Mountain Standard Time (Mexico)
	Turks And Caicos Standard Time
	Cuba Standard Time
	US Mountain Standard Time
	Haiti Standard Time
	Yukon Standard Time
	Central Asia Standard Time
	Jordan Standard Time
	Arabic Standard Time
	SE Asia Standard Time
	Sri Lanka Standard Time
	Bangladesh Standard Time
	W. Mongolia Standard Time
	North Asia East Standard Time
	Russia Time Zone 11
	Pakistan Standard Time
	Magadan Standard Time
	Omsk Standard Time
	Myanmar Standard Time
	Arab Standard Time
	Korea Standard Time
	China Standard Time
	Russia Time Zone 10
	Taipei Standard Time
	West Asia Standard Time
	Georgian Standard Time
	Iran Standard Time
	Tomsk Standard Time
	Azores Standard Time
	Aus Central W. Standard Time
	AUS Eastern Standard Time
	GMT Standard Time
	Russian Standard Time
	Saratov Standard Time
	Volgograd Standard Time
	Mauritius Standard Time
	Chatham Islands Standard Time
	Easter Island Standard Time
	Fiji Standard Time
	Line Islands Standard Time
	Norfolk Standard Time
	English name for time zone "
	unknown time zone 
	corrupt zip file 
	corrupt zip file 
	 is too large
	/lib/time/zoneinfo.zip
	ZONEINFO
	short read
	: extra text: 
	: day-of-year does not match day
	2006-01-02T15:04:05Z07:00
	: cannot parse 
	Time.MarshalText: 
	%!Weekday(
	%!Month(
	year outside of range [0,9999]
	advapi32.dll
	iphlpapi.dll
	kernel32.dll
	netapi32.dll
	userenv.dll
	SetTokenInformation
	SystemFunction036
	GetModuleFileNameW
	Module32NextW
	MultiByteToWideChar
	SetFileInformationByHandle
	UnlockFileEx
	VirtualQuery
	NetShareAdd
	GetProcessMemoryInfo
	CreateEnvironmentBlock
	GetProfilesDirectoryW
	WSASocketW
	use of closed network connection
	file type does not support deadline
	inconsistent poll.fdMutex
	invalid path
	/dev/stdin
	/dev/stdout
	GetFileInformationByHandle
	ComputerNameEx
	GetFileType
	FindFirstFile
	SyscallConn.Read
	SyscallConn.Control
	DuplicateHandle
	os: unexpected result from WaitForSingleObject
	exit status 
	SetReadDeadline
	truncate
	negative offset
	FindNextFile
	syntax error in pattern
	Rel: can't make 
	 relative to 
	syntax error scanning complex number
	expected newline
	type not a pointer: 
	can't scan type: 
	expected quoted string
	0123456789_
	bad unicode format 
	bad unicode format 
	01234567
	bad verb '%
	%!(BADPREC)
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	fmt: unknown base; can't happen
	index > windowEnd
	zipinsecurepath
	zip: checksum error
	zip: FileHeader.Extra too long
	Write after Close
	kernel32.dll
	CreateToolhelp32Snapshot
	Process32NextW
	netip.ParsePrefix(
	netip.ParsePrefix(
	netip.ParsePrefix(
	invalid port 
	invalid ip:port 
	not an ip:port
	unexpected slice size
	colon must be followed by more characters
	IPv4 field must have at least one digit
	IPv4 address too long
	ParseAddr(
	missing IPv6 address
	negative Prefix bits
	prefix length 
	 too large for IPv6
	invalid Prefix
	context deadline exceeded
	.WithValue(type 
	.WithDeadline(
	.WithCancel
	context.TODO
	TypeHINFO
	ClassINET
	ClassCHAOS
	ClassHESIOD
	ClassANY
	RCodeFormatError
	RCodeServerFailure
	RCodeNameError
	RCodeNotImplemented
	RCodeRefused
	insufficient data for calculated length type
	segment prefix is reserved
	invalid pointer
	nil resource body
	too many Questions to pack (>65535)
	too many Answers to pack (>65535)
	too many Authorities to pack (>65535)
	ResourceHeader
	unpacking Question.Type
	skipping: 
	cannot unmarshal DNS message
	cannot marshal DNS message
	invalid DNS response
	invalid network interface
	pointtopoint
	no suitable address found
	missing address
	no such host
	unixgram
	unknown mode: 
	unixpacket
	setsockopt
	setsockopt
	setsockopt
	setsockopt
	transmitfile
	raw-control
	criterion too short
	criterion lacks equal sign
	unclosed criterion bracket
	invalid criteria: 
	/etc/nsswitch.conf
	/etc/nsswitch.conf
	unknown network 
	address 
	unknown port
	unexpected '[' in address
	dragonfly
	dragonfly
	CIDR address
	getadaptersaddresses
	/etc/resolv.conf
	unixpacket
	unexpected type in connect
	wsasendmsg
	wsasendmsg
	wsasendto
	wsarecvfrom
	unixpacket
	nil context
	.localhost
	.localhost.localdomain
	go package net: confVal.netCgo =
	go package net: using cgo DNS resolver
	myhostname
	getaddrinfow
	getaddrinfow
	unknown network
	unexpected network: 
	cannot marshal DNS message
	cannot marshal DNS message
	unixpacket
	crypto: Size of unknown hash function
	BLAKE2s-256
	BLAKE2b-512
	unknown hash value 
	cipher: incorrect tag size given to GCM
	crypto/cipher: invalid buffer overlap
	boringcrypto: not available
	crypto/cipher: invalid buffer overlap
	crypto/aes: input not full block
	crypto/aes: output not full block
	P521 point is the point at infinity
	invalid P384 point encoding
	invalid scalar length
	invalid P256 point encoding
	boringcrypto: 
	randautoseed
	invalid rune %#U
	%%!%c(big.Int=%s)
	impossible
	impossible
	division by zero
	invalid number base %d
	big: misuse of expNNWindowed
	underflow
	input overflows the modulus
	struct contains unexported fields
	unknown Go type
	application
	omitempty
	asn1: Unmarshal recipient value is nil
	truncated tag or length
	length too large
	superfluous leading zeros in length
	pkcs12: odd-length BMP string
	IA5String contains invalid character
	PrintableString contains invalid character
	NumericString contains invalid character
	20060102150405Z0700
	base 128 integer too large
	integer too large
	empty integer
	060102150405Z0700
	0601021504Z0700
	20060102150405Z0700
	out does not point to an integer type
	invalid ASN.1
	scalar has high bit set illegally
	edwards25519: invalid point encoding
	crypto/rsa: public exponent too large
	crypto/rsa: decryption error
	crypto/rsa: verification error
	crypto/rsa: unsupported hash function
	crypto/sha256: invalid hash state identifier
	crypto/sha256: invalid hash state size
	crypto/dsa: invalid public key
	2.5.4.11
	SERIALNUMBER
	POSTALCODE
	invalid port %q after host
	invalid URL escape 
	crypto/des: input not full block
	crypto/des: output not full block
	crypto/des: input not full block
	crypto/des: invalid buffer overlap
	crypto/sha1: invalid hash state size
	AES-128-CBC
	AES-192-CBC
	AES-256-CBC
	x509usefallbackroots
	SHA256-RSA
	SHA512-RSAPSS
	DSA-SHA256
	ECDSA-SHA1
	ECDSA-SHA256
	ECDSA-SHA384
	-----BEGIN X509 CRL
	X509 CRL
	x509: unknown elliptic curve
	x509: cannot sign with hash function requested
	x509: Ed25519 verification failure
	x509: internal error: cannot parse domain %q
	x509: unknown error
	x509: malformed tbs certificate
	x509: invalid version
	x509: malformed validity
	x509: malformed spki
	x509: malformed extensions
	x509: invalid authority info access
	x509: invalid NameConstraints extension
	x509: invalid constraint value: 
	x509: SAN rfc822Name is malformed
	x509: cannot parse IP address of length 
	x509: wrong Ed25519 public key size
	x509: X25519 key encoded with illegal parameters
	x509: malformed extension OID field
	x509: malformed extension value field
	x509: malformed OID
	invalid UTF-8 string
	invalid NumericString
	CERTIFICATE
	current time %s is before %s
	current time %s is after %s
	2006-01-02T15:04:05Z07:00
	email address
	%s %q is excluded by constraint %q
	%s %q is not permitted by any constraint
	avx512vl
	avx512ifma
	avx512vbmi
	avx512vpclmulqdq
	avx512vaes
	avx512vbmi2
	" not supported for cpu option "
	GODEBUG sys/cpu: can not disable "
	chacha20: invalid buffer overlap
	hkdf: entropy limit reached
	decryption failed
	record overflow
	decompression failure
	bad certificate
	revoked certificate
	expired certificate
	unknown certificate
	protocol version not supported
	no renegotiation
	certificate required
	no application protocol
	tls: no certificates configured
	key expansion
	client finished
	server finished
	master secret
	unknown version
	tls: internal error: unsupported curve
	res master
	SERVER_TRAFFIC_SECRET_0
	TLS 1.3, server CertificateVerify 
	s hs traffic
	tls: server sent two HelloRetryRequest messages
	CLIENT_RANDOM
	tls: failed to write to key log: 
	tls: server chose an unconfigured cipher suite
	resumption
	res binder
	tls: short read from Rand: 
	tls: handshake has not yet been performed
	tls: too many non-advancing records
	tls: unknown Renegotiation value
	unknown cipher type
	local error
	tls: too many ignored records
	unsupported SSLv2 handshake received
	oversized record received with length %d
	unknown cipher type
	ClientAuthType(
	connection doesn't support Ed25519
	tls: unsupported public key: %T
	PKCS1WithSHA256
	ECDSAWithP256AndSHA256
	SignatureScheme(
	expected an Ed25519 public key, got %T
	tls: alert(
	Accept-Charset
	Accept-Encoding
	Accept-Language
	Cache-Control
	Connection
	Content-Language
	Content-Type
	If-Modified-Since
	Location
	Message-Id
	Mime-Version
	malformed MIME header: missing colon: %q
	malformed MIME header line: 
	message too large
	mime: invalid media parameter
	image/avif
	image/jpeg
	image/jpeg
	application/wasm
	image/webp
	Content Type
	text/plain
	text/plain; charset=utf-8
	multipart: message too large
	Content-Disposition
	Content-Disposition
	()<>@,;:\"/[]?= 
	mime: SetBoundary called after write
	quoted-printable
	multipart: boundary is empty
	bidirule: failed Bidi Rule
	caller error
	Content-Encoding
	Content-Range
	Content-Type
	Max-Forwards
	Proxy-Authorization
	Proxy-Connection
	Www-Authenticate
	need more data
	varint integer overflow
	hpack: invalid Huffman-encoded data
	accept-encoding
	authorization
	cache-control
	content-length
	if-modified-since
	if-none-match
	location
	max-forwards
	set-cookie
	transfer-encoding
	:authority
	/index.html
	accept-charset
	accept-encoding
	accept-ranges
	content-length
	content-range
	content-type
	if-modified-since
	proxy-authenticate
	proxy-authorization
	set-cookie
	user-agent
	accept-charset
	gzip, deflate
	accept-ranges
	authorization
	cache-control
	content-encoding
	content-language
	content-location
	if-modified-since
	if-none-match
	location
	proxy-authenticate
	proxy-authorization
	www-authenticate
	invalid encoding
	id (%v) <= evictCount (%v)
	evictCount overflow
	 (sensitive)
	header line too long
	http chunk length too large
	malformed chunked encoding
	HTTP_PROXY
	https_proxy
	no_proxy
	REQUEST_METHOD
	invalid range: failed to overlap
	NO_ERROR
	FLOW_CONTROL_ERROR
	COMPRESSION_ERROR
	HTTP_1_1_REQUIRED
	END_STREAM
	PRIORITY
	http2: frame too large
	invalid stream ID
	HEADER_TABLE_SIZE
	ENABLE_PUSH
	body closed by handler
	http2: stream closed
	http2: recursive push not allowed
	Connection
	Transfer-Encoding
	http2: no cached connection was available
	http2: Request.URI is nil
	Mon, 02 Jan 2006 15:04:05 GMT
	http: no such file
	header too long
	entity body too short
	Content-Length
	Transfer-Encoding
	http-server
	Connection
	Content-Length: 
	http: Server closed
	http2server
	<!DOCTYPE HTML
	text/plain; charset=utf-16le
	text/plain; charset=utf-8
	FORM    AIFF
	RIFF    AVI 
	audio/wave
	video/webm
	                                  LP
	font/ttf
	application/x-gzip
	application/wasm
	Content-Length
	Transfer-Encoding
	Content-Length
	Transfer-Encoding
	http2client
	http: CloseIdleConnections called
	net/http: timeout awaiting response headers
	net/http: TLS handshake timeout
	bad Content-Length
	Transfer-Encoding
	Connection
	keep-alive
	Content-Length
	Content-Length
	Content-Length
	identity
	unexpected type
	too many transfer encodings: %q
	unsupported transfer encoding: %q
	Connection
	Connection: close

	Transfer-Encoding: chunked

	Transfer-Encoding
	Transfer-Encoding
	Content-Length
	invalid Trailer key
	Non-Authoritative Information
	No Content
	Partial Content
	Multi-Status
	Permanent Redirect
	Payment Required
	Precondition Failed
	Expectation Failed
	Misdirected Request
	Unprocessable Entity
	Precondition Required
	Bad Gateway
	Gateway Timeout
	HTTP Version Not Supported
	Loop Detected
	username/password authentication failed
	unsupported authentication method 
	host unreachable
	connection refused
	command not supported
	unknown code: 
	port number out of range 
	nil context
	unknown address type
	unknown address type 
	socks connect
	Connection
	Content-Type
	net/http: nil Context
	Connection
	recv_goaway_
	Transfer-Encoding
	keep-alive
	Content-Length
	out of range
	http2debug=1
	accept-language
	access-control-request-method
	content-language
	content-length
	if-modified-since
	if-unmodified-since
	last-modified
	proxy-authorization
	set-cookie
	user-agent
	x-forwarded-for
	 (%d bytes omitted)
	 incr=%v
	frame_continuation_zero_stream
	frame_windowupdate_zero_inc_stream
	frame_pushpromise_pad_short
	frame_pushpromise_promiseid_short
	frame_settings_has_stream
	frame_settings_mod_6
	frame_rststream_bad_len
	frame_headers_zero_stream
	frame_data_stream_0
	frame_data_pad_too_big
	invalid header field value for %q
	invalid header field name %q
	http2: connection error: %v: %v
	connection error: %s
	read_frame_eof
	read_frame_unexpected_eof
	forgetting unknown stream id
	assigned stream ID 0
	invalid HTTP header name %q
	content-length
	connection
	proxy-connection
	user-agent
	Go-http-client/2.0
	http2: invalid header: %v
	http2: invalid pseudo headers: %v
	:authority
	[%v = %d]
	UNKNOWN_SETTING_%d
	http2: Framer %p: wrote %v
	Accept-Encoding
	err must be non-nil
	 stream=%d
	[FrameHeader 
	UNKNOWN_FRAME_TYPE_%d
	http2: unsupported scheme
	RoundTrip failure: %v
	proxyconnect
	http: nil Request.URL
	http: nil Request.Header
	net/http: invalid header field name %q
	Accept-Encoding
	Accept-Encoding
	write error: %w
	Content-Encoding
	Content-Length
	%s|%s%s|%s
	Cookie.Path
	Cookie.Value
	Set-Cookie
	Mon, 02-Jan-2006 15:04:05 MST
	Authorization
	Authorization
	Host: %s

	User-Agent
	missing form body
	multipart/form-data
	http: MultipartReader called twice
	nil context
	nil context
	Content-Length: 0

	http: invalid byte %q in Cookie.Path
	http: invalid Cookie.Domain
	Mon, 02 Jan 2006 15:04:05 GMT
	; Max-Age=0
	; SameSite=None
	; SameSite=Lax
	executable file not found in %PATH%
	SYSTEMROOT
	SYSTEMROOT
	exec: Stderr already set
	exec: StderrPipe after process started
	exec: StdoutPipe after process started
	exec: not started
	exec: canceling Cmd
	exec: killing Cmd
	exec: no command
	[:alnum:]
	[:^cntrl:]
	[:^digit:]
	[:^graph:]
	[:^print:]
	[:^punct:]
	[:space:]
	[:^space:]
	[:upper:]
	InstEmptyWidth
	InstRuneAny
	InstRuneAnyNotNL
	altmatch -> 
	rune <nil>
	anynotnl -> 
	unknown empty width arg
	regexp: Compile(
	unhandled
	driver: remove argument from query
	sql: connection is already closed
	sql: Rows are closed
	sql: unknown driver %q (forgotten import?)
	sql: Register driver is nil
	sql: Register called twice for driver 
	2006-01-02T15:04:05.999999999Z07:00
	destination not a pointer
	converting NULL to %s is unsupported
	converting NULL to %s is unsupported
	sql: Scan called without calling Next
	sql: duplicate driverConn close
	Read Uncommitted
	Write Committed
	Repeatable Read
	Linearizable
	in literal true (expecting 'r')
	after top-level value
	after object key:value pair
	after array element
	omitempty
	unexpected map key type
	json: encoding error for type %q: %q
	MarshalJSON
	 for type 
	json: Unmarshal(nil)
	json: Unmarshal(nil 
	destination pointer is nil
	2006-01-02 15:04:05
	2006-01-02 15:04
	2006-01-02T15:04
	datetime
	timestamp
	ROLLBACK
	_auth_user
	_auth_pass
	Invalid _loc: %v: %v
	deferred
	Invalid _txlock: %v
	Invalid _busy_timeout: %v: %v
	_case_sensitive_like
	_defer_foreign_keys
	_foreign_keys
	_journal_mode
	_journal_mode
	TRUNCATE
	_locking_mode
	_locking_mode
	_locking
	EXCLUSIVE
	_query_only
	_recursive_triggers
	_synchronous
	_cache_size
	CryptEncoderSHA1: %s
	CryptEncoderSSHA1: %s
	sqlite_crypt
	sqlite_crypt
	CryptEncoderSHA384: %s
	sqlite_crypt
	authenticate
	auth_enabled
	PRAGMA case_sensitive_like = %d;
	PRAGMA ignore_check_constraints = %d;
	cannot convert %s to BLOB
	unreachable
	argument must be BLOB or TEXT
	string too large
	non-function passed to RegisterAggregator
	illegal instruction
	trace/breakpoint trap
	user defined signal 2
	broken pipe
	alarm clock
	terminated
	2.16.840.1.113730.4.1 
	CfgMgr32.dll
	dnsapi.dll
	dnsapi.dll
	iphlpapi.dll
	iphlpapi.dll
	netapi32.dll
	netapi32.dll
	netapi32.dll
	psapi.dll
	sechost.dll
	shell32.dll
	shell32.dll
	version.dll
	ws2_32.dll
	CM_Get_Device_Interface_ListW
	CM_Get_Device_Interface_List_SizeW
	CM_MapCrToWin32Err
	AdjustTokenGroups
	AdjustTokenPrivileges
	CheckTokenMembership
	CreateServiceW
	DeleteService
	GetNamedSecurityInfoW
	GetSecurityDescriptorControl
	GetSecurityDescriptorGroup
	GetSecurityDescriptorLength
	GetSidIdentifierAuthority
	GetSidSubAuthorityCount
	ImpersonateSelf
	InitializeSecurityDescriptor
	IsValidSid
	NotifyServiceStatusChangeW
	OpenServiceW
	QueryServiceConfigW
	RegEnumKeyExW
	RegOpenKeyExW
	RegisterServiceCtrlHandlerExW
	RegisterServiceCtrlHandlerExW
	RevertToSelf
	SetEntriesInAclW
	SetSecurityDescriptorControl
	SetSecurityDescriptorSacl
	SetServiceStatus
	SetThreadToken
	SetTokenInformation
	CertAddCertificateContextToStore
	CertCreateCertificateContext
	CertDeleteCertificateFromStore
	CertFindCertificateInStore
	CertGetNameStringW
	CertOpenSystemStoreW
	CryptAcquireCertificatePrivateKey
	CryptProtectData
	CryptQueryObject
	DnsNameCompare_W
	DnsNameCompare_W
	DnsRecordListFree
	DwmGetWindowAttribute
	GetAdaptersInfo
	CancelIoEx
	CreateEventExW
	CreateFileMappingW
	CreateFileW
	CreateHardLinkW
	CreateJobObjectW
	CreateMutexExW
	CreateMutexExW
	CreateProcessW
	DefineDosDeviceW
	DeleteProcThreadAttributeList
	DuplicateHandle
	ExpandEnvironmentStringsW
	FindFirstVolumeMountPointW
	FindNextFileW
	FindNextVolumeMountPointW
	FindResourceW
	FindVolumeClose
	FlushFileBuffers
	FreeLibrary
	GetCommandLineW
	GetComputerNameExW
	GetComputerNameW
	GetConsoleMode
	GetConsoleScreenBufferInfo
	GetCurrentProcessId
	GetCurrentThreadId
	GetDiskFreeSpaceExW
	GetDriveTypeW
	GetFileAttributesExW
	GetFileInformationByHandle
	GetFinalPathNameByHandleW
	GetLastError
	GetLogicalDrives
	GetLongPathNameW
	GetProcAddress
	GetProcessShutdownParameters
	GetProcessWorkingSetSizeEx
	GetQueuedCompletionStatus
	GetSystemDirectoryW
	GetSystemPreferredUILanguages
	GetTempPathW
	GetTickCount64
	GetVersion
	GetVolumeInformationByHandleW
	IsWow64Process
	LoadLibraryExW
	LoadLibraryW
	LoadResource
	LocalAlloc
	LocalAlloc
	LockFileEx
	MapViewOfFile
	Module32FirstW
	MoveFileExW
	MultiByteToWideChar
	OpenEventW
	OpenEventW
	OpenProcess
	OpenThread
	PostQueuedCompletionStatus
	Process32FirstW
	Process32NextW
	ProcessIdToSessionId
	PulseEvent
	QueryDosDeviceW
	ReadConsoleW
	ReadProcessMemory
	RemoveDirectoryW
	SetCommTimeouts
	SetCurrentDirectoryW
	SetDllDirectoryW
	SetEndOfFile
	SetErrorMode
	SetNamedPipeHandleState
	SetVolumeLabelW
	Thread32First
	UnlockFileEx
	UnmapViewOfFile
	UnmapViewOfFile
	VirtualProtect
	VirtualProtectEx
	VirtualUnlock
	WriteConsoleW
	AcceptEx
	GetAcceptExSockaddrs
	NtCreateFile
	NtQueryInformationProcess
	NtSetInformationProcess
	RtlGetCurrentPeb
	RtlGetNtVersionNumbers
	RtlGetVersion
	RtlNtStatusToDosErrorNoTeb
	CoCreateGuid
	EnumProcessModulesEx
	GetModuleInformation
	QueryWorkingSetEx
	UnsubscribeServiceChangeNotifications
	GetUserNameExW
	TranslateNameW
	SetupDiCreateDeviceInfoListExW
	SetupDiDestroyDeviceInfoList
	SetupDiGetClassDevsExW
	SetupDiGetClassInstallParamsW
	SetupDiGetDeviceInstallParamsW
	SetupDiGetDeviceInstanceIdW
	SetupDiGetDevicePropertyW
	SetupDiGetSelectedDriverW
	SetupDiSetClassInstallParamsW
	SetupDiSetDeviceInstallParamsW
	CommandLineToArgvW
	SHGetKnownFolderPath
	EnumChildWindows
	EnumWindows
	ExitWindowsEx
	GetClassNameW
	GetGUIThreadInfo
	GetShellWindow
	IsWindow
	MessageBoxW
	GetFileVersionInfoSizeW
	GetFileVersionInfoW
	VerQueryValueW
	FreeAddrInfoW
	GetAddrInfoW
	WSAIoctl
	WSALookupServiceNextW
	WSARecvFrom
	WSARecvFrom
	WSASocketW
	closesocket
	getservbyname
	getsockopt
	setsockopt
	WTSEnumerateSessionsW
	WTSFreeMemory
	WTSQueryUserToken
	Failed to load 
	 procedure in 
	DeviceCapabilitiesW
	DocumentPropertiesW
	GetDefaultPrinterW
	CloseThemeData
	GetThemeTextExtent
	IsAppThemed
	SetWindowTheme
	user32.dll
	AdjustWindowRect
	BeginDeferWindowPos
	BringWindowToTop
	ChangeWindowMessageFilterEx
	ClientToScreen
	CreateDialogParamW
	CreateIconIndirect
	CreateMenu
	DefWindowProcW
	DestroyWindow
	DispatchMessageW
	DrawIconEx
	DrawMenuBar
	DrawTextExW
	EmptyClipboard
	EnableMenuItem
	EnumChildWindows
	GetActiveWindow
	GetClientRect
	GetCursorPos
	GetDesktopWindow
	GetDlgItem
	GetIconInfo
	GetScrollInfo
	GetSubMenu
	GetSysColorBrush
	GetSystemMetrics
	GetWindowLongPtrW
	IsClipboardFormatAvailable
	IsWindowVisible
	KillTimer
	LoadCursorW
	LoadStringW
	MessageBoxW
	MonitorFromWindow
	PeekMessageW
	PostQuitMessage
	RedrawWindow
	RegisterRawInputDevices
	ReleaseCapture
	RemoveMenu
	SendDlgItemMessageW
	SetCapture
	SetMenuItemInfoW
	SystemParametersInfoW
	TrackMouseEvent
	WindowFromDC
	DragFinish
	DragQueryFileW
	SHBrowseForFolderW
	SHDefExtractIconW
	SHGetFileInfoW
	SHGetSpecialFolderPathW
	SHGetStockIconInfo
	Shell_NotifyIconW
	PdhValidatePathW
	wglGetLayerPaletteEntries
	wglGetProcAddress
	wglMakeCurrent
	wglSwapLayerBuffers
	wglUseFontBitmapsW
	oleaut32.dll
	SysAllocString
	ole32.dll
	CoCreateInstance
	CoTaskMemFree
	OleInitialize
	OleUninitialize
	ActivateActCtx
	CloseHandle
	CreateActCtxW
	GetConsoleWindow
	GetNumberFormatW
	GetPhysicallyInstalledSystemMemory
	GetProfileStringW
	GetThreadUILanguage
	GlobalAlloc
	GlobalFree
	GlobalLock
	GlobalUnlock
	RtlMoveMemory
	LoadResource
	SetLastError
	SizeofResource
	SystemTimeToFileTime
	GdipCreateBitmapFromFile
	GdipCreateHBITMAPFromBitmap
	GdipDisposeImage
	GdiplusShutdown
	GdiplusStartup
	GenericError
	Win32Error
	UnknownImageFormat
	GdiplusNotInitialized
	PropertyNotFound
	msimg32.dll
	AbortDoc
	ChoosePixelFormat
	CombineRgn
	CreateBitmap
	CreateCompatibleDC
	CreateDIBSection
	CreateEnhMetaFileW
	CreateFontIndirectW
	CreatePatternBrush
	CreateRectRgn
	ExcludeClipRect
	ExtCreatePen
	GetEnhMetaFileHeader
	GetObjectW
	GetTextExtentExPointW
	IntersectClipRect
	MoveToEx
	Rectangle
	SetBkColor
	SetBrushOrgEx
	SetStretchBltMode
	SetViewportOrgEx
	SwapBuffers
	AlphaBlend
	TransparentBlt
	comdlg32.dll
	ChooseColorW
	GetSaveFileNameW
	PrintDlgExW
	ImageList_Add
	ImageList_Create
	LoadIconWithScaleDown
	RegQueryValueExW
	RegEnumValueW
	RegSetValueExW
	Unable to run function '%v': %v
	FUNCTION
									
	XButton1
	Hanja / Kanji
	Nonconvert
	ModeChange
	BrowserBack
	BrowserRefresh
	BrowserHome
	VolumeDown
	MediaNextTrack
	MediaPrevTrack
	LaunchMail
	LaunchApp1
	OEMMinus
	ProcessKey
	GetClientRect
	CreateWindowEx
	SetWindowLongPtr
	GetModuleHandle
	LoadCursor
	IWebBrowser2.Navigate2
	tooltips_class32
	invalid index
	LVM_SETCOLUMNWIDTH failed
	SetTimer
	SendMessage(LVM_SETITEMSTATE)
	GetWindowLong
	SendMessage(LVM_SETITEMSTATE)
	SendMessage(LVM_ENSUREVISIBLE)
	\o/ Walk_Spacer_Class \o/
	\o/ Walk_ScrollView_Class \o/
	ReflectListModel
	ReflectListModel
	Shell_NotifyIcon
	Shell_NotifyIcon
	Shell_NotifyIcon
	Shell_TrayWnd
	\o/ Walk_MainWindow_Class \o/
	applyLayoutResults
	BeginDeferWindowPos
	TaskbarCreated
	invalid style
	failed to create default font
	%s: Error %d
	%s

Stack:
%s
	Can't convert float64 to %s.
	SHGetPathFromIDList failed
	invalid index
	GetDC failed
	GetTextExtentPoint32 failed
	GetDC failed
	container required
	CreateCompatibleDC failed
	GetWindowRect failed
	Dynamic Annotation not available
	IAccPropServices.SetHwndPropStr
	App().Settings() must not be nil
	App().Settings() must not be nil
	GetTextMetrics failed
	GetTextExtentPoint32 failed
	MoveWindow
	GetWindowRect
	SetWindowPos
	walk: negative WindowGroup refs counter
	RemoveMenu
	InsertMenuItem failed
	SetMenuItemInfo failed
	CheckMenuRadioItem failed
	clientComposite
	ITaskbarList3.SetProgressValue
	SHDefExtractIcon
	LoadIconWithScaleDown
	GetWindowLong
	SetParent
	SetWindowPos
	effect == nil
	SelectObject failed
	DrawTextEx failed
	MoveToEx failed
	LineTo failed
	bmp cannot be nil
	bmp cannot be nil
	CreateFontIndirect failed
	SelectObject failed
	SetBkMode failed
	GetEnhMetaFileHeader failed
	SelectObject failed
	StretchBlt failed
	GetDIBits #1
	GetDIBits #2
	GetDIBits get bitmapinfo failed
	GetDIBits failed
	\Amigo\User Data
	\Orbitum\User Data
	cent-browser
	\Sputnik\Sputnik\User Data
	\Vivaldi\User Data
	LOCALAPPDATA
	epic-privacy-browser
	microsoft-edge
	\Yandex\YandexBrowser\User Data
	LOCALAPPDATA
	fiddler.exe
	regedit.exe
	df5serv.exe
	ollydbg.exe
	pestudio.exe
	vmwareuser.exe
	vgauthservice.exe
	x32dbg.exe
	vmusrvc.exe
	prl_cc.exe
	prl_tools.exe
	xenservice.exe
	qemu-ga.exe
	joeboxcontrol.exe
	joeboxserver.exe
	00:0c:29
	08:00:27
	00:21:F6
	2C:C2:60
	00:10:4F
	00:0c:29:2c:c1:21
	00:25:90:65:39:e4
	c8:9f:1d:b6:58:e4
	2e:b8:24:4d:f7:de
	00:15:5d:00:05:d5
	00:e0:4c:4b:4a:40
	00:1b:21:13:15:20
	00:15:5d:00:06:43
	00:15:5d:1e:01:c8
	b6:ed:9d:27:f4:fa
	00:15:5d:b6:e0:cc
	08:00:27:3a:28:73
	12:8a:5c:2a:65:d1
	00:25:90:36:f0:3b
	00:1b:21:13:21:26
	00:1b:21:13:32:51
	3c:ec:ef:43:fe:de
	00:03:47:63:8b:de
	processhacker
	^r[0-9a-zA-Z]{23,50}$
	^0x[a-fA-F0-9]{40}$
	^0x[0-9a-fA-F]{40}$
	^([a-zA-Z0-9]){32,}$
	fhbohimaelbohpjbbldcngcnapndodjp
	KardiaChain
	pdadjkfkgcafgbceimcpbkalnfnepbnk
	amkmjjmmflddogmhpjloimipbofnfjih
	Jaxx Liberty
	cjelfplplebdjjenllpjcblmjkfcffne
	Terra Station
	TON Crystal Wallet
	cgeeodpfagjceefieflmdfphplkenlfk
	Math Wallet
	fihkakfobkmkjojpchpfgcmhfjnmnfpi
	Saturn Wallet
	Coin98 Wallet
	Bytecoin
	ElectronCash
	\Exodus\
	AtomicWallet
	\atomic\Local Storage\leveldb
	wallet.dat
	LocalAppData
	\DashCore\
	wallet.dat
	\Litecoin\
	multidoge.wallet
	\Bither\
	address.db
	config.inc.php
	ShareX_H_
	UserProfile
	\Documents\ShareX\
	History.json
	\Documents\ShareX\
	ExpanDrive
	Default.ppx
	LocalAppData
	browsedata.db
	\Notepad++\backup\
	Muon Snowflake
	\snowflake-ssh\
	UserProfile
	Authy Desktop
	GitHub Desktop
	UserProfile
	auth.json
	COMPOSER_HOME
	\Flock\Browser\
	winauth.xml
	accounts.dat
	Squirrel
	UserProfile
	\.squirrel-sql\
	UserProfile
	\postgresql\
	pgpass.conf
	\Moonchild Productions\Pale Moon\
	profiles.ini
	\Mozilla\icecat\
	Cyberfox
	CoffeeCup_0
	ProgramFiles
	\CoffeeCup Software\
	CoffeeCup_1
	LocalAppData
	\CoffeeCup Software\
	\CoffeeCup Software\
	JDownloader
	\jDownloader\config\
	\Binance\
	LocalAppData
	\NordPass\
	UserProfile
	UserProfile
	git-credentials
	UserProfile
	settings-security.xml
	\Privat_Kommunikation_AB\
	\FLASHFXP\
	3QUICK.DAT
	\FTPInfo\
	ServerList.cfg
	ServerList.xml
	ESTdb2.dat
	site.dat
	ProgramFiles
	UserProfile
	NDSites.ini
	\BitKinex\
	bitkinex.ds
	32BitFTP
	ftpsite.ini
	NexusFile1
	ProgramFiles
	ProgramFiles
	mRemoteNG
	confCons.xml
	\FTPGetter\
	Total Commander
	wcx_ftp.ini
	settings.cfg.viw
	FileZilla
	\Filezilla\
	FileZilla1
	\Filezilla\
	FileZilla_PEM
	\Filezilla\
	\TS3Client\
	\Slack\storage\
	\Signal\sql\
	config.json
	\Mailspring\
	config.json
	\The Bat!\
	\PocoMail\
	accounts.ini
	PocoMail1
	UserProfile
	\Documents\Pocomail\
	profiles.ini
	\Mailbird\Store\
	Store.db
	Thunderbird
	profiles.ini
	accounts.xml
	LocalAppData
	\\Growtopia\\
	Kalypso Media
	launcher.ini
	LocalAppData
	GNU Privacy Guard
	SDRTrunk
	UserProfile
	PostboxApp
	Sherrod FTP
	ProgramFiles
	\.LavaServer\
	Settings.reg
	Minecraft VimeWorld
	Minecraft McSkill
	settings.bin
	Minecraft loliland
	auth.json
	\.minecraft\
	Minecraft RedServer
	\lxss\rootfs\etc\
	\qBittorrent\
	qBittorrent.ini
	Vitalwerks DUC x64
	Vitalwerks DUC
	HKEY_CURRENT_USER\Software\SimonTatham
	ClassicFTP
	IncrediMail
	Pixel Worlds
	HKEY_CURRENT_USER\SOFTWARE\zzplaguecheat
	DownloadManagerIDM
	Atomic Wallet
	guildWallet
	nanjmdknhkinifnkgdcggcfnhdaammmj
	roninWallet
	fnjhmkhhmkbjkkabndcnnogagogbneec
	LOCALAPPDATA
	cloverWallet
	kpfopkelmapcoipemfendmdcghnegimn
	User Data
	LOCALAPPDATA
	User Data
	Local Extension Settings
	LOCALAPPDATA
	IndexedDB
	jaxxLiberty
	LOCALAPPDATA
	LOCALAPPDATA
	Local Extension Settings
	LOCALAPPDATA
	METAMASK
	User Data
	Local Extension Settings
	ibnejdfjmmkpcnlpebklmnkoeoihofec
	LOCALAPPDATA
	Local Extension Settings
	User Data
	crypto.com
	LOCALAPPDATA
	User Data
	hnfanknocfeofbddgcijnmhnfnkdnaad
	Coin98 Wallet
	LOCALAPPDATA
	LOCALAPPDATA
	LOCALAPPDATA
	KardiaChain
	User Data
	pdadjkfkgcafgbceimcpbkalnfnepbnk
	LocalAppData
	LocalAppData
	\1Password\data\
	UserProfile
	UserProfile
	settings-security.xml
	LocalAppData
	user.config
	FlashFXP
	3QUICK.DAT
	FTPInfo_CFG
	FTPInfo_CFG
	FTPInfo_XML
	\FTPInfo\
	ESTdb2.dat
	\Staff-FTP\
	ProgramFiles
	\DeluxeFTP\
	sites.xml
	\EasyFTP\data\
	UserProfile
	NetSarang1
	NetSarang1
	\NetDrive\
	BitKinex
	bitkinex.ds
	NovaFTP.db
	32BitFtp.ini
	WhatsApp
	\Signal\sql\
	Mailspring
	Opera Mail
	Opera Mail
	\Opera Mail\Opera Mail\
	PocoMail
	PocoMail1
	profiles.ini
	LocalAppData
	Thunderbird
	\Thunderbird\
	GetWindowTextW
	GetForegroundWindow
	ShowWindow
	MessageBoxW
	SystemParametersInfoW
	SendMessageA
	GetKeyboardLayout
	GetKeyState
	CloseClipboard
	GetClipboardData
	GetFileSize
	IsBadReadPtr
	VirtualAllocEx
	Wow64GetThreadContext
	GetThreadContext
	GlobalLock
	CreateMutexW
	CreateProcessA
	Wow64RevertWow64FsRedirection
	QueueUserAPC
	RtlCopyMemory
	avicap32.dll
	advapi32.dll
	winmm.dll
	mciSendStringW
	advapi32.dll
	RegOpenKeyExW
	BANDIT STEALER
	VirtualBox
	/proc/self/status
	systeminfo
	Processor(s):
	desktopmonitor
	2006-01-02 15:04:05
	Location: 
	Screen Size: 
	UAC Info: 
	USERINFO.txt
	USERPROFILE
	Telegram.exe
	Telegram.exe
	%s-%s.zip
	Login Data
	failed to open database: %s
	failed to close database: %s
	Name: %s
Value: %s
Created On: %s


	LOCALAPPDATA
	
URL: %s
Title: %s
Visited Time: %s

	LOCALAPPDATA
	tempLoginData
	Error copying database: %v
	Error scanning row:
	Local State
	os_crypt
	Local State file not found for %s

	advapi32.dll
	comdlg32.dll
	oleaut32
	opengl32.dll
	psapi.dll
	winmm.dll
	dxva2.dll
	msimg32.dll
	RegisterClassExW
	CreateWindowW
	CreateWindowExW
	AdjustWindowRectEx
	DestroyWindow
	PostQuitMessage
	GetMessageW
	WaitMessage
	CallWindowProcW
	SetClassLongPtrW
	EnableWindow
	GetClientRect
	SetCapture
	ReleaseCapture
	MessageBoxW
	EqualRect
	IntersectRect
	IsRectEmpty
	OffsetRect
	DialogBoxParamW
	ClientToScreen
	DrawTextW
	OpenClipboard
	SetClipboardData
	MapVirtualKeyW
	MapVirtualKeyExW
	GetAsyncKeyState
	MonitorFromPoint
	MonitorFromWindow
	GetMonitorInfoW
	ChangeDisplaySettingsExW
	CallNextHookEx
	GetWindowPlacement
	GetForegroundWindow
	FindWindowW
	MessageBeep
	EnumWindows
	GetSysColorBrush
	CheckMenuItem
	CreatePopupMenu
	EnableMenuItem
	GetMenuBarInfo
	GetMenuItemCount
	GetMenuItemInfoW
	GetMenuState
	GetMenuStringW
	GetSystemMenu
	HiliteMenuItem
	InsertMenuW
	LoadMenuW
	MenuItemFromPoint
	RemoveMenu
	SetMenuInfo
	SetMenuItemBitmaps
	IsDlgButtonChecked
	LookupIconIdFromDirectoryEx
	SetForegroundWindow
	ScrollWindow
	PrintWindow
	RegGetValueW
	RegEnumKeyExW
	RegSetValueExW
	OpenSCManagerW
	CloseServiceHandle
	OpenServiceW
	StartServiceW
	InitCommonControlsEx
	ImageList_Destroy
	ImageList_ReplaceIcon
	ImageList_Remove
	DefSubclassProc
	GetOpenFileNameW
	DwmExtendFrameIntoClientArea
	DwmFlush
	DwmGetTransportAttributes
	DwmModifyPreviousDxFrameDuration
	DwmSetWindowAttribute
	DwmShowContact
	DwmTetherContact
	DwmUpdateThumbnailProperties
	CloseEnhMetaFile
	CreateCompatibleDC
	CreateDIBSection
	CreateEnhMetaFileW
	CreateICW
	GetTextMetricsW
	SelectObject
	SetBkMode
	SetStretchBltMode
	ChoosePixelFormat
	DescribePixelFormat
	SetPixelFormat
	SwapBuffers
	SetDCPenColor
	SetDCBrushColor
	CreatePen
	Polyline
	PolyBezier
	GetModuleHandleW
	GetConsoleWindow
	GlobalAlloc
	GlobalFree
	RtlMoveMemory
	FindResourceW
	SizeofResource
	LockResource
	LoadResource
	CreateToolhelp32Snapshot
	GetDiskFreeSpaceExW
	GetProcessTimes
	GetCurrentProcessId
	GetVersion
	GetCurrentActCtx
	CreateFileW
	CoUninitialize
	CreateStreamOnHGlobal
	VariantInit
	SysFreeString
	SysStringLen
	wglGetProcAddress
	wglMakeCurrent
	EnumProcesses
	DragAcceptFiles
	DragQueryPoint
	ShellExecuteW
	ExtractIconW
	GdiplusStartup
	VerQueryValueW
	PlaySoundW
	WNetAddConnection3W
	GetConsoleWindow
	opera.exe
	iexplore.exe
	msedge.exe
	safari.exe
	maxthon.exe
	seamonkey.exe
	torch.exe
	kometa.exe
	browser.exe
	centbrowser
	sputnik.exe
	chrome.exe
	iridium.exe
	failed to create form field: %v
	http://%s:8080/upload
	failed to read response body: %v
	NjE1NzE2NDc1Nw==
	user_data#%d
	taskkill
	not found
	no such process
	Content-Type
	user32.dll
	84N|)17$73@L3R
	LOCALAPPDATA
	LOCALAPPDATA
	Telegram
	Telegram
	Telegram
	user_data#1
	user_data#3
	LOCALAPPDATA
	Telegram
	LOCALAPPDATA
	user_data#6
	LOCALAPPDATA
	LOCALAPPDATA
	user_data#8
	LOCALAPPDATA
	user_data#10
	user_data#9
	LOCALAPPDATA
	Telegram
	Telegram.exe
	LOCALAPPDATA
Testing /tmp/test/71c13c38f67e11ed0f2d630d8cfeb62077f29c99cb930cad1ac43be4aa82eb46
	complex128
	unsafe.Pointer
	reflect: call of 
	can't call pointer on a non-pointer Value
	reflect: Len of non-array type
	reflect: Elem of invalid type
	reflect: slice index out of range
	invalid write result
	Seek: invalid whence
	Balinese
	Canadian_Aboriginal
	Cherokee
	Chorasmian
	Cuneiform
	Dives_Akuru
	Glagolitic
	Gurmukhi
	Imperial_Aramaic
	Katakana
	Kharoshthi
	Khitan_Small_Script
	Linear_A
	Linear_B
	Mahajani
	Malayalam
	Medefaidrin
	Medefaidrin
	New_Tai_Lue
	Old_Hungarian
	Old_North_Arabian
	Old_Persian
	Old_South_Arabian
	Phoenician
	Psalter_Pahlavi
	Saurashtra
	SignWriting
	Syloti_Nagri
	Tai_Tham
	Tai_Viet
	Zanabazar_Square
	Bidi_Control
	Bidi_Control
	Extender
	IDS_Binary_Operator
	Noncharacter_Code_Point
	Other_Alphabetic
	Other_Lowercase
	Other_Uppercase
	Regional_Indicator
	Unified_Ideograph
	Inherited
	subtle.XORBytes: dst too short
	value out of range
	244140625
	1220703125
	30517578125
	762939453125
	3814697265625
	298023223876953125
	1490116119384765625
	37252902984619140625
	582076609134674072265625
	227373675443232059478759765625
	28421709430404007434844970703125
	277555756156289135105907917022705078125
	1387778780781445675529539585113525390625
	173472347597680709441192448139190673828125
	ParseUint
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	infinity
	complex64
	 to array with length 
	reflect.MakeSlice: negative len
	reflect.MakeSlice: len > cap
	precomputed stack offset
	unexpected value step
	unknown method
	 on zero Value
	reflect: call of 
	methodargs(
	funcargs(
	reflect: NumOut of non-func type 
	: value of type 
	reflect.Value.Slice
	reflect.Value.SetMapIndex
	reflect.Value.SetInt
	reflect.Value.setRunes of non-rune slice
	reflect.Value.SetBytes of non-byte slice
	reflect.Value.OverflowFloat
	reflect: array index out of range
	same as &v[i], i < tt.len
	reflect.Value.Index
	reflect.Value.Field
	reflect.Value.Elem
	reflect.Value.Bytes of non-rune slice
	reflect.Value.Bytes
	reflect: Bits of non-arithmetic Type 
	t.xcount > 0
	name flag field
	non-empty string
	read varint
	LittleEndian
	cipher: NewGCM requires 128-bit block cipher
	crypto/cipher: invalid buffer overlap
	
	crypto: requested hash function #
	SHA3-224
	SHA-512/224
	SHA-512/256
	BLAKE2s-256
	unknown hash value 
	boringcrypto: not available
	crypto/aes: input not full block
	invalid argument
	user defined signal 2
	broken pipe
	terminated
	permission denied
	address already in use
	bad message
	operation canceled
	connection reset by peer
	bad address
	host is down
	no route to host
	identifier removed
	input/output error
	transport endpoint is already connected
	key has expired
	level 3 halted
	wrong medium type
	message too long
	link has been severed
	no medium found
	inappropriate ioctl for device
	owner died
	operation not permitted
	broken pipe
	protocol error
	numerical result out of range
	streams pipe error
	timer expired
	too many users
	dnsapi.dll
	kernel32.dll
	shell32.dll
	ws2_32.dll
	CryptAcquireContextW
	CryptGenRandom
	CryptReleaseContext
	LookupAccountNameW
	RegCloseKey
	RegOpenKeyExW
	CertAddCertificateContextToStore
	CertCreateCertificateContext
	CertFreeCertificateContext
	DnsNameCompare_W
	CreateHardLinkW
	CreatePipe
	CreateSymbolicLinkW
	DeleteFileW
	FindFirstFileW
	FindNextFileW
	FreeEnvironmentStringsW
	GetConsoleMode
	GetFileType
	GetLastError
	GetLongPathNameW
	GetProcAddress
	GetProcessTimes
	GetQueuedCompletionStatus
	GetStartupInfoW
	GetVersion
	LocalFree
	OpenProcess
	Process32FirstW
	SetHandleInformation
	UnmapViewOfFile
	VirtualUnlock
	WriteFile
	AcceptEx
	GetAcceptExSockaddrs
	TransmitFile
	NetApiBufferFree
	NetGetJoinInformation
	NetUserGetInfo
	TranslateNameW
	CommandLineToArgvW
	GetAddrInfoW
	WSACleanup
	WSAEnumProtocolsW
	WSAIoctl
	WSASendTo
	WSAStartup
	gethostbyname
	getpeername
	getservbyname
	getsockname
	getsockopt
	setsockopt
	failed to find ConnectEx: 
	Failed to load 
	Failed to find 
	 procedure in 
	winapi error #
	advapi32.dll
	kernel32.dll
	RegSetValueExW
	September
	bad value for field
	Egypt Standard Time
	Morocco Standard Time
	Aleutian Standard Time
	Alaskan Standard Time
	Cuba Standard Time
	Central Standard Time (Mexico)
	Saint Pierre Standard Time
	Eastern Standard Time
	Haiti Standard Time
	Pacific Standard Time (Mexico)
	SE Asia Standard Time
	Middle East Standard Time
	India Standard Time
	Syria Standard Time
	W. Mongolia Standard Time
	Pakistan Standard Time
	Omsk Standard Time
	North Korea Standard Time
	Azores Standard Time
	Greenwich Standard Time
	Cen. Australia Standard Time
	Aus Central W. Standard Time
	Turkey Standard Time
	Belarus Standard Time
	Fiji Standard Time
	Line Islands Standard Time
	,M3.2.0,M11.1.0
	2006-01-02T15:04:05Z07:00
	: day-of-year does not match month
	: cannot parse 
	parsing time 
	Time.MarshalText: 
	Time.MarshalJSON: 
	2006-01-02 15:04:05.999999999 -0700 MST
	skip this directory
	skip everything and stop the walk
	ws2_32.dll
	DuplicateTokenEx
	ImpersonateSelf
	OpenThreadToken
	SetTokenInformation
	SystemFunction036
	GetConsoleCP
	GetFinalPathNameByHandleW
	LockFileEx
	Module32FirstW
	UnlockFileEx
	NetShareAdd
	NetShareDel
	WSASocketW
	use of closed network connection
	unixpacket
	inconsistent poll.fdMutex
	/dev/stdin
	ComputerNameEx
	CreateFile
	SetDeadline
	%!(BADWIDTH)
	%!(BADPREC)
	%!(NOVERB)
	 method: 
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	strings.Builder.Grow: negative count
	value out of range
	invalid value %q for flag -%s: %v
	context canceled
	.WithCancel
	context.Background
	context.TODO
	unknown empty Context
	context deadline exceeded
	P521 point is the point at infinity
	invalid scalar length
	invalid scalar length
	invalid scalar length
	P224 point is the point at infinity
	crypto/ecdh: invalid private key
	randautoseed
	%%!%c(big.Int=%s)
	impossible
	invalid base
	underflow
	bigmod: internal error: shrinking nat
	non sequence tagged as set
	NumericString contains invalid character
	internal error
	generalized
	20060102150405Z0700
	060102150405Z0700
	base 128 integer too large
	integer too large
	empty integer
	integer not minimally-encoded
	invalid boolean
	invalid integer type
	060102150405Z0700
	0601021504Z0700
	no assembly implementation available
	zero parameter
	negative coordinate
	invalid ASN.1
	invalid integer
	edwards25519: use of uninitialized Point
	scalar has high bit set illegally
	invalid scalar length
	ed25519: internal error: setting scalar failed
	SigEd25519 no Ed25519 collisions 
	crypto/rsa: verification error
	crypto/rsa: invalid modulus
	crypto/dsa: invalid public key
	2.5.4.17
	IPv6 field has value >=2^16
	IPv4 address too long
	ParseAddr(
	unexpected slice size
	ClassHESIOD
	RCodeNameError
	zero length segment
	skipping: 
	additionals
	server misbehaving
	127.0.0.1:53
	no such multicast network interface
	no such host
	unixpacket
	wsaioctl
	setsockopt
	no colon on line
	/etc/nsswitch.conf
	/etc/nsswitch.conf
	notfound
	i/o timeout
	address 
	unknown port
	non-IPv6 address
	missing port in address
	too many colons in address
	dragonfly
	getadaptersaddresses
	getadaptersaddresses
	/etc/resolv.conf
	unixpacket
	nil context
	localhost
	.localhost
	getaddrinfow
	getaddrinfow
	unknown network
	unexpected network: 
	unixpacket
	internal error
	invalid IP address
	invalid URL escape 
	crypto/des: output not full block
	AES-256-CBC
	x509usefallbackroots
	SHA512-RSA
	SHA256-RSAPSS
	SHA384-RSAPSS
	SHA512-RSAPSS
	ECDSA-SHA1
	ECDSA-SHA384
	-----BEGIN X509 CRL
	x509: ECDSA verification failure
	x509: unknown error
	x509: invalid simple chain
	x509: malformed version
	x509: malformed issuerUniqueID
	x509: malformed extension
	x509: invalid CRL distribution points
	x509: invalid authority info access
	x509: invalid authority info access
	x509: invalid constraint value: 
	x509: invalid extended key usages
	x509: invalid extended key usages
	x509: invalid RSA public exponent
	x509: invalid ECDSA parameters
	x509: malformed OID
	invalid UTF-8 string
	invalid NumericString
	adding nil Certificate to CertPool
	x509: cannot parse rfc822Name %q
	DNS name
	IP address
	%s %q is excluded by constraint %q
	avx512vbmi
	avx512vnniw
	avx512vnni
	avx512gfni
	avx512vaes
	avx512bitalg
	avx512bf16
	GODEBUG sys/cpu: can not enable "
	chacha20: wrong key size
	close notify
	unexpected message
	bad certificate
	expired certificate
	unknown certificate
	illegal parameter
	access denied
	no renegotiation
	unsupported extension
	unknown PSK identity
	master secret
	key expansion
	CERTIFICATE
	TLS 1.3, client CertificateVerify 
	tls: failed to sign handshake: 
	tls: received empty certificates message
	tls: invalid server key share
	tls: server selected unsupported group
	tls: server chose an unconfigured cipher suite
	CLIENT_RANDOM
	tls: short read from Rand: 
	tls: too many ignored records
	remote error
	unknown cipher type
	unknown cipher type
	tls: internal error: unsupported key (%T)
	ECDSAWithP384AndSHA384
	PKCS1WithSHA512
	SignatureScheme(
	tls: alert(
	final token
	Accept-Encoding
	Accept-Language
	Cache-Control
	Content-Id
	Content-Length
	If-Modified-Since
	In-Reply-To
	Message-Id
	Received
	User-Agent
	X-Forwarded-For
	X-Imforwards
	image/avif
	image/gif
	image/jpeg
	text/javascript; charset=utf-8
	application/json
	application/wasm
	image/webp
	multipartfiles
	multipartmaxparts
	multipartmaxheaders
	
--%s--

	Content-Disposition
	form-data; name="%s"
	application/octet-stream
	flate: closed writer
	leafCounts[maxBits][maxBits] != n
	not available
	transform: short destination buffer
	caller error
	Connection
	Content-Range
	Proxy-Authorization
	Www-Authenticate
	:authority
	accept-charset
	accept-encoding
	content-encoding
	content-length
	if-none-match
	if-range
	if-unmodified-since
	proxy-authenticate
	proxy-authorization
	set-cookie
	www-authenticate
	/index.html
	accept-language
	authorization
	content-encoding
	content-range
	content-type
	proxy-authenticate
	proxy-authorization
	retry-after
	set-cookie
	transfer-encoding
	www-authenticate
	:authority
	/index.html
	authorization
	content-encoding
	content-language
	content-range
	if-modified-since
	if-unmodified-since
	strict-transport-security
	invalid indexed representation index %d
	decoding error: %v
	evictCount overflow
	 (sensitive)
	HTTP_PROXY
	http_proxy
	no_proxy
	seeker can't seek
	INTERNAL_ERROR
	FLOW_CONTROL_ERROR
	SETTINGS_TIMEOUT
	STREAM_CLOSED
	FRAME_SIZE_ERROR
	COMPRESSION_ERROR
	ENHANCE_YOUR_CALM
	INADEQUATE_SECURITY
	received from peer
	END_HEADERS
	goroutine 
	HalfClosedLocal
	HEADER_TABLE_SIZE
	ENABLE_PUSH
	INITIAL_WINDOW_SIZE
	MAX_FRAME_SIZE
	MAX_HEADER_LIST_SIZE
	http2: timeout awaiting response headers
	timeout waiting for client preface
	http2: recursive push not allowed
	Transfer-Encoding
	http2: client conn not usable
	http2: canceling request
	header too long
	Content-Length
	http: no Location header in response
	local-addr
	Connection
	Content-Length: 
	net/http: abort Handler
	hijacked
	http: Handler timeout
	application/pdf
	%!PS-Adobe-
	text/plain; charset=utf-16le
	application/ogg
	RIFF    AVI 
	font/otf
	
	Content-Type
	Content-Length
	http: putIdleConn: connection is in bad state
	http: persistConn.readLoop exiting
	Transfer-Encoding
	unexpected type
	Content-Length
	Connection
	invalid Trailer key
	Trailer: 
	Processing
	Early Hints
	No Content
	Multiple Choices
	Moved Permanently
	Temporary Redirect
	Bad Request
	Method Not Allowed
	Requested Range Not Satisfiable
	I'm a teapot
	Failed Dependency
	Upgrade Required
	Precondition Required
	Too Many Requests
	Not Extended
	connection not allowed by ruleset
	network unreachable
	connection refused
	TTL expired
	no acceptable authentication methods
	unknown address type
	unexpected protocol version 
	Connection
	Cache-Control
	PROPFIND
	Transfer-Encoding
	http2debug=1
	accept-charset
	access-control-allow-credentials
	access-control-allow-methods
	access-control-expose-headers
	content-type
	if-match
	if-unmodified-since
	last-modified
	proxy-authenticate
	set-cookie
	transfer-encoding
	user-agent
	 (%d bytes omitted)
	 ErrCode=%v
	frame_windowupdate_bad_len
	frame_windowupdate_zero_inc_conn
	frame_goaway_short
	frame_ping_has_stream
	frame_settings_mod_6
	frame_rststream_zero_stream
	PRIORITY frame with stream ID 0
	frame_headers_pad_too_big
	frame_data_stream_0
	frame_data_pad_too_big
	connection error: %s
	read_frame_conn_error_%s
	read_frame_too_large
	:authority
	user-agent
	content-length
	accept-encoding
	user-agent
	conn_close_lost_ping
	http2: Transport sending health check
	http2: decoded hpack field %+v
	unexpected CONTINUATION for stream %d
	err must be non-nil
	RoundTrip retrying after failure: %v
	RoundTrip failure: %v
	proxyconnect
	unsupported protocol scheme
	Accept-Encoding
	write error: %w
	readLoopPeekFailLocked: %w
	Content-Encoding
	Content-Encoding
	%s|%s%s|%s
	Cookie.Path
	Cookie.Value
	Set-Cookie
	Connection
	Authorization
	%s %s HTTP/1.1

	Host: %s

	Go-http-client/1.1
	User-Agent
	User-Agent: %s

	User-Agent
	Mon, 02 Jan 2006 15:04:05 GMT
	; HttpOnly
	; SameSite=Strict
	exec: WaitDelay expired before I/O complete
	SYSTEMROOT
	SYSTEMROOT
	
os/exec.Command(
	exec: canceling Cmd
	exec: no command
	in literal null (expecting 'u')
	in literal false (expecting 's')
	in literal true (expecting 'u')
	in exponent of numeric literal
	after top-level value
	after object key
	after object key:value pair
	encountered a cycle via %s
	MarshalText
	MarshalJSON
	json: error calling 
	json: Unmarshal(nil)
	invalid username/password version
	general SOCKS server failure
	network unreachable
	connection refused
	TTL expired
	nil context
	nil context
	socks connect
	SameSite=Strict
	SameSite=Lax
	go-request/0.8.0
	Connection
	Accept-Encoding
	User-Agent
	application/json
	XVHFEkcFYP50
	User-Agent
	event_message
	EnumProcessModules
	GetModuleInformation
	kernel32.dll
	ReadProcessMemory
	C:\Windows\system32\
	
	user defined signal 1
	alarm clock
	terminated
	1.3.6.1.5.5.7.3.1 
	advapi32.dll
	crypt32.dll
	iphlpapi.dll
	mswsock.dll
	netapi32.dll
	ole32.dll
	secur32.dll
	setupapi.dll
	user32.dll
	userenv.dll
	version.dll
	ws2_32.dll
	wtsapi32.dll
	CM_Get_DevNode_Status
	CM_Get_Device_Interface_List_SizeW
	CM_MapCrToWin32Err
	ChangeServiceConfigW
	ControlService
	CreateProcessAsUserW
	CreateServiceW
	CryptAcquireContextW
	CryptReleaseContext
	DeregisterEventSource
	EqualSid
	GetLengthSid
	GetSecurityDescriptorControl
	GetSecurityDescriptorLength
	GetSecurityDescriptorOwner
	GetSecurityDescriptorSacl
	GetTokenInformation
	ImpersonateSelf
	IsWellKnownSid
	MakeAbsoluteSD
	OpenServiceW
	RegOpenKeyExW
	SetSecurityDescriptorControl
	SetSecurityDescriptorDacl
	StartServiceCtrlDispatcherW
	CertAddCertificateContextToStore
	CertCloseStore
	CertDuplicateCertificateContext
	CertFindChainInStore
	CertFreeCertificateContext
	CertOpenSystemStoreW
	CryptAcquireCertificatePrivateKey
	CryptUnprotectData
	DnsNameCompare_W
	DnsQuery_W
	DwmSetWindowAttribute
	GetAdaptersAddresses
	GetAdaptersInfo
	GetBestInterfaceEx
	CancelIo
	CloseHandle
	CreateHardLinkW
	CreateJobObjectW
	CreateMutexW
	CreatePipe
	DefineDosDeviceW
	DeleteFileW
	DeviceIoControl
	FindFirstChangeNotificationW
	FindFirstFileW
	FindFirstVolumeW
	FindNextChangeNotification
	FindNextFileW
	FindNextVolumeW
	FindResourceW
	FreeLibrary
	GetActiveProcessorCount
	GetComputerNameW
	GetConsoleScreenBufferInfo
	GetCurrentDirectoryW
	GetCurrentThreadId
	GetDiskFreeSpaceExW
	GetExitCodeProcess
	GetFileAttributesW
	GetFileInformationByHandle
	GetFullPathNameW
	GetLargePageMinimum
	GetLastError
	GetModuleFileNameW
	GetModuleHandleExW
	GetPriorityClass
	GetProcessShutdownParameters
	GetProcessWorkingSetSizeEx
	GetStartupInfoW
	GetStartupInfoW
	GetSystemWindowsDirectoryW
	GetTempPathW
	GetThreadPreferredUILanguages
	GetTimeZoneInformation
	InitializeProcThreadAttributeList
	IsWow64Process
	IsWow64Process2
	LockFileEx
	Module32FirstW
	MultiByteToWideChar
	MultiByteToWideChar
	OpenProcess
	OpenThread
	Process32NextW
	ProcessIdToSessionId
	PulseEvent
	QueryInformationJobObject
	QueryInformationJobObject
	ReadProcessMemory
	ReleaseMutex
	SetCommTimeouts
	SetDefaultDllDirectories
	SetDllDirectoryW
	SetErrorMode
	SetFileAttributesW
	SetFileInformationByHandle
	SetFileTime
	SetProcessShutdownParameters
	SetVolumeLabelW
	SetVolumeMountPointW
	SizeofResource
	Thread32Next
	UpdateProcThreadAttribute
	VirtualAlloc
	VirtualFree
	VirtualQueryEx
	VirtualUnlock
	WaitForSingleObject
	WriteConsoleW
	WriteConsoleW
	WriteProcessMemory
	GetAcceptExSockaddrs
	NetApiBufferFree
	NtQueryInformationProcess
	NtSetInformationFile
	RtlGetCurrentPeb
	RtlInitString
	RtlNtStatusToDosErrorNoTeb
	CLSIDFromString
	CoCreateGuid
	CoInitializeEx
	CoUninitialize
	StringFromGUID2
	EnumProcessModules
	EnumProcessModulesEx
	GetModuleBaseNameW
	GetModuleInformation
	SubscribeServiceChangeNotifications
	TranslateNameW
	SetupDiClassGuidsFromNameExW
	SetupDiDestroyDeviceInfoList
	SetupDiEnumDeviceInfo
	SetupDiGetDeviceInstallParamsW
	SetupDiGetDeviceRegistryPropertyW
	SetupDiGetSelectedDriverW
	SetupDiSetDeviceInstallParamsW
	SetupDiSetSelectedDriverW
	SetupUninstallOEMInfW
	CommandLineToArgvW
	EnumChildWindows
	ExitWindowsEx
	GetDesktopWindow
	GetShellWindow
	GetFileVersionInfoW
	WSACleanup
	WSALookupServiceNextW
	WSARecvFrom
	WSAStartup
	gethostbyname
	getpeername
	getsockname
	WTSEnumerateSessionsW
	AddDllDirectory
	Failed to load 
	 procedure in 
	driver: remove argument from query
	6ba7b814-9dad-11d1-80b4-00c04fd430c8
	invalid UUID format
	C:\Windows\System32\drivers\VBoxSF.sys
	C:\Windows\System32\vboxservice.exe
	C:\Windows\System32\drivers\vmusbmouse.sys
	vmtoolsd.exe
	vmwaretray.exe
	vmwareuser
	vmacthlp.exe
	vmsrvc.exe
	qemu-ga.exe
	wireshark.exe
	Procmon64.exe
	DumpIt.exe
	dumpit.exe
	cuckoofork
	debug4fun
	CreateProcess
	EnumSystemLocales
	QueueUserApc
	RtlCreateUserThread
	kernel32.dll
	ntdll.dll
	OpenProcess
	C:\Windows\System32\notepad.exe
	0123456789ABCDEFGHIJKLMNOPQRSTUV
	invalid public key
	recovery failed
	[:^alnum:]
	[:^ascii:]
	[:^blank:]
	[:^cntrl:]
	[:^digit:]
	[:graph:]
	[:^graph:]
	[:lower:]
	[:^lower:]
	[:print:]
	[:^print:]
	[:^space:]
	[:xdigit:]
	InstAltMatch
	InstCapture
	InstEmptyWidth
	regexp: unhandled case in compile
	regexp: Compile(
	stream start
	sequence end
	!!timestamp
	cannot create request
	invalid body
	cannot create form file
	empty key
	invalid NewURL
	[GOZOOX_FETCH][DEBUG][Request]
	[warn] failed to fmt.PrintJSON:
	failed to load client cert and key: %v
	invalid proxy: %s
	Content-Type
	application/json
	Content-Type
	Content-Type
	Content-Type
	multipart/form-data
	Content-Encoding
	gzip decode error: %s
	application/json
	User-Agent
	kernel32.dll
	CoInitialize
	CoInitializeEx
	CoUninitialize
	CoTaskMemFree
	CLSIDFromProgID
	CLSIDFromString
	VariantInit
	CreateDispTypeInfo
	GetActiveObject
	GetMessageW
	DispatchMessageW
	{AF86E2E0-B12D-4C6A-9C5A-D7AA65101E90}
	{6485B1EF-D780-4834-A4FE-1EBB51746CA3}
	SafeArrayAllocDescriptorEx
	SafeArrayCopy
	SafeArrayDestroyData
	SafeArrayGetElemsize
	SafeArrayGetLBound
	SafeArrayLock
	SafeArrayUnaccessData
	combase.dll
	kernel32.dll
	RoActivateInstance
	command timed out
	kernel32.dll
	GetSystemTimes
	RtlNtStatusToDosError
	NtReadVirtualMemory
	NtWow64QueryInformationProcess64
	PdhGetFormattedCounterValue
	PdhCloseQuery
	iphlpapi.dll
	ESTABLISHED
	process does not have children
	NtResumeProcess
	NtSuspendProcess
	advapi32.dll
	GetProcessIoCounters
	could not get Processes %s
	SeDebugPrivilege
	User-Agent
Testing /tmp/test/78b42d4d051cb1f1c4e1f47e8390810c23ba0e24f8dc689b99b40996945abc87
	reflect: slice index out of range
	read varint
	complex64
	reflect: NumField of non-struct type
	reflect: call of 
	 on zero Value
	reflect: call of 
	reflect.Value.Len
	file already closed
	sync: inconsistent mutex state
	sync: unlock of unlocked mutex
	sync: negative WaitGroup counter
	Failed to load 
	 procedure in 
	illegal instruction
	bus error
	floating point exception
	user defined signal 1
	user defined signal 2
	broken pipe
	alarm clock
	terminated
	1.3.6.1.5.5.7.3.1 
	argument list too long
	permission denied
	advertise error
	address family not supported by protocol
	operation already in progress
	invalid exchange
	bad file descriptor
	file descriptor in bad state
	bad message
	invalid request code
	connection reset by peer
	resource deadlock avoided
	RFS specific error
	host is down
	identifier removed
	input/output error
	is a directory
	is a named type file
	accessing a corrupted shared library
	link number out of range
	too many open files
	too many links
	multihop attempted
	network is down
	network is unreachable
	no anode
	exec format error
	link has been severed
	no medium found
	cannot allocate memory
	machine is not on the network
	package not installed
	function not implemented
	directory not empty
	socket operation on non-socket
	no such device or address
	broken pipe
	protocol error
	protocol not supported
	numerical result out of range
	object is remote
	socket type not supported
	stale NFS file handle
	streams pipe error
	timer expired
	connection timed out
	structure needs cleaning
	exchange full
	not supported by windows
	dnsapi.dll
	iphlpapi.dll
	kernel32.dll
	mswsock.dll
	netapi32.dll
	CreateProcessAsUserW
	CryptAcquireContextW
	CryptReleaseContext
	LookupAccountSidW
	OpenProcessToken
	RegCloseKey
	RegQueryValueExW
	CertEnumCertificatesInStore
	CertOpenStore
	CertOpenSystemStoreW
	DnsNameCompare_W
	DnsQuery_W
	GetAdaptersInfo
	GetIfEntry
	CloseHandle
	CreateDirectoryW
	CreateFileMappingW
	CreateProcessW
	CreateSymbolicLinkW
	DeleteFileW
	DeleteProcThreadAttributeList
	ExitProcess
	FindClose
	FindFirstFileW
	FlushFileBuffers
	FlushViewOfFile
	FreeLibrary
	GetComputerNameW
	GetCurrentDirectoryW
	GetCurrentProcessId
	GetEnvironmentStringsW
	GetFileAttributesW
	GetFileInformationByHandle
	GetLastError
	GetProcAddress
	GetProcessTimes
	GetStartupInfoW
	GetTempPathW
	GetTimeZoneInformation
	GetVersion
	LoadLibraryW
	Process32FirstW
	Process32NextW
	RemoveDirectoryW
	SetEndOfFile
	SetFileTime
	TerminateProcess
	UnmapViewOfFile
	TransmitFile
	NetUserGetInfo
	CommandLineToArgvW
	GetUserProfileDirectoryW
	GetAddrInfoW
	WSAEnumProtocolsW
	WSAStartup
	gethostbyname
	getpeername
	getsockopt
	%SystemRoot%\system32\
	advapi32.dll
	RegCreateKeyExW
	RegDeleteValueW
	RegEnumValueW
	RegSetValueExW
	ExpandEnvironmentStringsW
	Z07:00:00
	Thursday
	February
	2006-01-02 15:04:05.999999999 -0700 MST
	parsing time 
	: cannot parse 
	: extra text: 
	: day-of-year does not match month
	: day-of-year does not match day
	time: bad [0-9]*
	time: Reset called on uninitialized Timer
	%!Weekday(
	Time.MarshalBinary: unexpected zone offset
	Time.UnmarshalBinary: invalid length
	,M3.2.0,M11.1.0
	Egypt Standard Time
	E. Africa Standard Time
	Namibia Standard Time
	Alaskan Standard Time
	Paraguay Standard Time
	Bahia Standard Time
	Argentina Standard Time
	Eastern Standard Time (Mexico)
	Venezuela Standard Time
	Mountain Standard Time (Mexico)
	Central America Standard Time
	Cuba Standard Time
	SA Western Standard Time
	Pacific Standard Time
	Haiti Standard Time
	Pacific SA Standard Time
	Pacific Standard Time (Mexico)
	Jordan Standard Time
	India Standard Time
	Transbaikal Standard Time
	Sri Lanka Standard Time
	Arabian Standard Time
	West Bank Standard Time
	North Asia East Standard Time
	Israel Standard Time
	Russia Time Zone 11
	Nepal Standard Time
	North Asia Standard Time
	Magadan Standard Time
	North Korea Standard Time
	Arab Standard Time
	Korea Standard Time
	Russia Time Zone 10
	Taipei Standard Time
	Tokyo Standard Time
	Tomsk Standard Time
	Ulaanbaatar Standard Time
	Vladivostok Standard Time
	Yakutsk Standard Time
	Azores Standard Time
	Greenwich Standard Time
	E. Australia Standard Time
	AUS Central Standard Time
	Tasmania Standard Time
	GTB Standard Time
	Belarus Standard Time
	Russian Standard Time
	Romance Standard Time
	Samoa Standard Time
	Fiji Standard Time
	Marquesas Standard Time
	West Pacific Standard Time
	malformed time zone information
	English name for time zone "
	invalid write result
	unexpected EOF
	multiple Read calls return no data or error
	Seek: invalid whence
	skip this directory
	advapi32.dll
	kernel32.dll
	userenv.dll
	ws2_32.dll
	ImpersonateSelf
	LookupPrivilegeValueW
	OpenThreadToken
	RevertToSelf
	SetTokenInformation
	GetComputerNameExW
	GetConsoleCP
	LockFileEx
	MultiByteToWideChar
	GetProfilesDirectoryW
	WSASocketW
	use of closed network connection
	not pollable
	inconsistent poll.fdMutex
	waiting for unsupported file type
	unreachable: 
	unreachable
	unixpacket
	os: process already finished
	GetProcessTimes
	TerminateProcess
	/dev/stdin
	/dev/stdout
	SetDeadline
	SetWriteDeadline
	FindFirstFile
	ComputerNameEx
	FullPath
	value out of range
	invalid syntax
	strconv.
	invalid base 
	invalid bit size 
	ParseUint
	ParseInt
	6103515625
	152587890625
	476837158203125
	2384185791015625
	11920928955078125
	37252902984619140625
	186264514923095703125
	23283064365386962890625
	2910383045673370361328125
	14551915228366851806640625
	1818989403545856475830078125
	5684341886080801486968994140625
	142108547152020037174224853515625
	3552713678800500929355621337890625
	55511151231257827021181583404541015625
	6938893903907228377647697925567626953125
	0123456789abcdef
	0123456789ABCDEF
	ryuFtoaFixed32 called with prec > 9
	Balinese
	Bassa_Vah
	Chorasmian
	Cyrillic
	Duployan
	Egyptian_Hieroglyphs
	Georgian
	Georgian
	Gujarati
	Gunjala_Gondi
	Hanifi_Rohingya
	Hiragana
	Imperial_Aramaic
	Inscriptional_Pahlavi
	Kharoshthi
	Khitan_Small_Script
	Khitan_Small_Script
	Linear_B
	Manichaean
	Masaram_Gondi
	Meetei_Mayek
	Meroitic_Hieroglyphs
	Nandinagari
	New_Tai_Lue
	Ol_Chiki
	Old_Hungarian
	Old_Permic
	Old_Sogdian
	Old_South_Arabian
	Pahawh_Hmong
	Palmyrene
	Psalter_Pahlavi
	Samaritan
	SignWriting
	Sundanese
	Syloti_Nagri
	Tifinagh
	Warang_Citi
	ASCII_Hex_Digit
	Bidi_Control
	Ideographic
	Join_Control
	Other_Alphabetic
	Other_Default_Ignorable_Code_Point
	Other_Grapheme_Extend
	Other_ID_Start
	Other_Lowercase
	Other_Uppercase
	Regional_Indicator
	unknown type kind
	invalid n
	bad argSize
	non-empty string
	name offset field
	reflect.nameFrom: name too long: 
	reflect.nameFrom: tag too long: 
	complex128
	reflect: ChanDir of non-chan type 
	reflect: In of non-func type 
	reflect: Len of non-array type 
	reflect: NumIn of non-func type 
	reflect: NumOut of non-func type 
	outCount > 0
	sizeof(rtype) > 0
	reflect: funcLayout of non-func type 
	methodargs(
	funcargs(
	reflect: call of 
	reflect: call of 
	reflect.Value.
	unknown method
	reflect: 
	 using unaddressable value
	reflect.Value.Bytes of non-byte slice
	reflect.Value.Bytes of non-byte array
	precomputed stack offset
	precomputed stack offset
	unexpected value step
	unexpected value step
	reflect.Value.Complex
	reflect.Value.Elem
	i < s.Len
	reflect.Value.Index
	reflect.Value.IsNil
	MapIter.Value called before Next
	reflect.Value.OverflowUint
	reflect.Value.SetInt
	reflect.Value.Slice
	<invalid Value>
	reflect.Value.Uint
	reflect.Copy
	reflect.Copy
	reflect: Zero(nil)
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	GoString
	(BADINDEX)
	%!(NOVERB)
	bytes.Buffer.WriteTo: invalid Write count
	context.Background
	context.TODO
	.WithCancel
	cannot create context from nil parent
	.WithDeadline(
	key is not comparable
	<not Stringer>
	exec: no command
	exec: already started
	exec: not started
	SYSTEMROOT
	execerrdot
	execerrdot
	[:alpha:]
	[:^alpha:]
	[:ascii:]
	[:^blank:]
	[:^digit:]
	[:^lower:]
	[:print:]
	[:^punct:]
	[:^upper:]
	[:xdigit:]
	[:^xdigit:]
	InstCapture
	InstRune
	InstRune1
	InstRuneAny
	rune <nil>
	unexpected InstFail
	unhandled
	regexp: Compile(
	invalid argument to Int31n
	 (default %q)
	 (default %v)
	Usage of %s:

	%s flag redefined: %s
	bad flag syntax: %s
	flag provided but not defined: -%s
	invalid boolean flag %s: %v
	invalid value %q for flag -%s: %v
	TypeAAAA
	TypeHINFO
	TypeMINFO
	TypeAXFR
	ClassCSNET
	RCodeSuccess
	RCodeRefused
	nil resource body
	zero length segment
	skipping: 
	unpacking Question.Type
	ResourceHeader
	::ffff:0:0/96
	2002::/16
	fec0::/10
	myhostname
	.localhost
	unixgram
	mismatched local address type
	mismatched local address type
	nil context
	server misbehaving
	no answer from DNS server
	files,dns
	hostLookupOrder=
	cannot marshal DNS message
	cannot marshal DNS message
	cannot marshal DNS message
	/etc/hosts
	invalid network interface
	invalid network interface index
	getadaptersaddresses
	unexpected network: 
	getprotobyname
	getaddrinfow
	missing address
	address 
	unknown network 
	no such host
	tryagain
	setsockopt
	setsockopt
	readfrom
	unixpacket
	unixpacket
	RIPEMD-160
	SHA3-224
	SHA-512/256
	BLAKE2s-256
	BLAKE2b-256
	BLAKE2b-384
	BLAKE2b-512
	unknown hash value 
	 is unavailable
	binary: varint overflows a 64-bit integer
	crypto/cipher: input not full blocks
	crypto/cipher: message too large for GCM
	crypto/cipher: invalid buffer overlap
	d.nx != 0
	crypto/aes: output not full block
	crypto/aes: output not full block
	crypto/aes: invalid buffer overlap
	crypto/aes: input not full block
	crypto/aes: invalid buffer overlap
	%%!%c(big.Int=%s)
	underflow
	number has no digits
	invalid number base %d
	division by zero
	impossible
	impossible
	invalid P224Element encoding
	invalid P384Element encoding
	invalid P224 compressed point encoding
	invalid P224 point encoding
	invalid scalar length
	invalid P256 point encoding
	invalid scalar length
	invalid scalar length
	invalid scalar length
	invalid P521 point encoding
	invalid scalar length
	asn1: syntax error: 
	invalid boolean
	invalid boolean
	integer not minimally-encoded
	integer too large
	invalid padding bits in BIT STRING
	integer is not minimally encoded
	truncated base 128 integer
	0601021504Z0700
	060102150405Z0700
	pkcs12: odd-length BMP string
	non-minimal tag
	truncated tag or length
	length too large
	non-minimal length
	sequence tag mismatch
	truncated sequence
	sequence truncated
	data truncated
	explicitly tagged member didn't match
	unknown Go type: %v
	data truncated
	unsupported: 
	generalized
	application
	empty integer
	internal error
	invalid object identifier
	cannot represent time as UTCTime
	unknown Go type
	unknown Go type: %v
	asn1: string not valid UTF-8
	20060102150405Z0700
	060102150405Z0700
	invalid integer type
	invalid integer type
	cryptobyte: internal error
	invalid scalar length
	ed25519: bad public key length: 
	crypto/rsa: unsupported hash function
	rsa: internal error: inconsistent length
	crypto/des: input not full block
	crypto/des: output not full block
	crypto/des: input not full block
	d.nx != 0
	GODEBUG sys/cpu: no value specified for "
	GODEBUG sys/cpu: value "
	" not supported for cpu option "
	avx512cd
	avx512pf
	avx512vbmi
	avx512vnni
	avx512gfni
	pclmulqdq
	chacha20: wrong nonce size
	chacha20poly1305: invalid buffer overlap
	
-----END 
	2.5.4.11
	SERIALNUMBER
	invalid URL escape 
	 in host name
	missing protocol scheme
	invalid URI for request
	net/url: invalid userinfo
	invalid port %q after host
	invalid UTF-8 string
	invalid BMPString
	invalid NumericString
	x509: malformed OID
	x509: malformed parameters
	x509: unsupported time format
	x509: malformed extension value field
	x509: invalid RSA public key
	x509: RSA modulus is not a positive number
	x509: invalid ECDSA parameters
	x509: invalid basic constraints a
	x509: invalid basic constraints b
	x509: invalid basic constraints c
	x509: SAN dNSName is malformed
	x509: invalid NameConstraints extension
	x509: invalid NameConstraints extension
	x509: failed to parse dnsName constraint %q
	x509: invalid constraint value: 
	x509: failed to parse rfc822Name constraint %q
	x509: invalid CRL distribution points
	x509: invalid CRL distribution point
	x509: invalid subject key identifier
	x509: invalid authority info access
	x509: invalid authority info access
	x509: malformed certificate
	x509: malformed version
	x509: malformed algorithm identifier
	x509: malformed spki
	x509: malformed issuerUniqueID
	x509: malformed extensions
	x509: malformed extension
	x509: trailing data
	DES-EDE3-CBC
	AES-128-CBC
	%s %q is not permitted by any constraint
	email address
	IP address
	SHA1-RSA
	SHA256-RSA
	SHA512-RSA
	SHA256-RSAPSS
	ECDSA-SHA256
	ECDSA-SHA384
	ECDSA-SHA512
	X509 CRL
	bad scalar length: %d, expected %d
	bad input point: low order point
	unexpected message
	bad record MAC
	decryption failed
	record overflow
	bad certificate
	unsupported certificate
	revoked certificate
	expired certificate
	unknown certificate authority
	error decrypting message
	export restriction
	protocol version not supported
	inappropriate fallback
	user canceled
	no renegotiation
	unknown PSK identity
	no application protocol
	tls: alert(
	expected an Ed25519 public key, got %T
	tls: unsupported public key: %T
	tls: unsupported certificate curve (%s)
	DEPRECATED
	PKCS1WithSHA1
	ECDSAWithP256AndSHA256
	PKCS1WithSHA384
	SignatureScheme(
	
	ClientAuthType(
	unknown cipher type
	unknown cipher type
	unsupported SSLv2 handshake received
	remote error
	unknown cipher type
	DOWNGRD
	DOWNGRD 
	tls: failed to parse certificate from server: 
	s hs traffic
	TLS 1.3, server CertificateVerify 
	s ap traffic
	res master
	tls: invalid ServerKeyExchange message
	tls: unexpected ServerKeyExchange
	tls: server selected unsupported curve
	finished
	exp master
	exporter
	tls: internal error: unsupported curve
	key expansion
	client finished
	client finished
	key expansion
	127.0.0.1
	 /c %s%s%s
	%s%s%s%s%s%s%s
	Sleeping complete

	ip for listen to
	108.62.141.161
	start_port
	port for listen to
	port for listen to
	isUseSystemProxy
	5730BCE2A8DB35389BA57C2946CCC699876006F4
	certFingerprint
	connection open timeout(ms)
	handle timeout(s)
	number of threads
	threadDelay
	thread launch delay(s)
	hostname_error 
	Hostname: %s

	fqdn_error_new 
	127.0.0.1
	outbound_ip_error 
	echo write n = %s

	Conn read error after %s echo: 
	New port: %s

	conn read error: %s

	conn read: %s

	Proxy-Authorization
	\\?\sHTTP\/\d\.?\d?$
	^http[s]?\:\/\/
	otpt_error 
	isadmin.com
	Error handleP: %s

Testing /tmp/test/50170c2c0e57c813be2c0e0ffd1b760656d2ca3ebb80192ef44018ca43fb2545
	 on zero Value
	t.xcount > 0
	non-empty string
	i < s.Len
	sync: Unlock of unlocked RWMutex
	short write
	Seek: invalid whence
	Seek: invalid offset
	io: read/write on closed pipe
	value out of range
	1220703125
	6103515625
	30517578125
	19073486328125
	1490116119384765625
	2910383045673370361328125
	72759576141834259033203125
	1818989403545856475830078125
	5684341886080801486968994140625
	88817841970012523233890533447265625
	2220446049250313080847263336181640625
	277555756156289135105907917022705078125
	6938893903907228377647697925567626953125
	strconv: illegal AppendInt/FormatInt base
	mult64bitPow10: power of 10 is out of range
	ryuFtoaFixed64 called with prec > 18
	0123456789abcdef
	0123456789ABCDEF
	invalid bit size 
	invalid base 
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	crypto: requested hash function #
	RIPEMD-160
	SHA3-256
	SHA-512/224
	BLAKE2b-256
	BLAKE2b-512
	Anatolian_Hieroglyphs
	Armenian
	Armenian
	Bhaiksuki
	Caucasian_Albanian
	Cherokee
	Chorasmian
	Cuneiform
	Dives_Akuru
	Egyptian_Hieroglyphs
	Georgian
	Glagolitic
	Hanifi_Rohingya
	Inherited
	Katakana
	Katakana
	Khitan_Small_Script
	Khudawadi
	Manichaean
	Medefaidrin
	Meetei_Mayek
	Meroitic_Hieroglyphs
	Nandinagari
	New_Tai_Lue
	Old_Hungarian
	Old_Italic
	Old_North_Arabian
	Old_South_Arabian
	Old_Turkic
	Pahawh_Hmong
	Phags_Pa
	Phoenician
	Saurashtra
	Sora_Sompeng
	Sora_Sompeng
	Sora_Sompeng
	Tifinagh
	Bidi_Control
	Bidi_Control
	IDS_Binary_Operator
	Ideographic
	Join_Control
	Other_Grapheme_Extend
	Other_Lowercase
	Other_Lowercase
	Quotation_Mark
	Soft_Dotted
	Terminal_Punctuation
	Variation_Selector
	White_Space
	White_Space
	complex64
	complex128
	reflect: cannot convert slice with length 
	reflect.MakeSlice: negative len
	reflect.Copy
	reflect.Value.Interface
	unknown ABI parameter kind
	method ABI and value ABI do not align
	method ABI and value ABI don't align
	unexpected value step
	reflect.Value.
	 on zero Value
	reflect: call of 
	reflect: funcLayout of non-func type 
	funcargs(
	sizeof(rtype) > 0
	outCount > 0
	t.Kind == 
	unknown type kind
	reflect: Field of non-struct type 
	reflect.Value.Uint
	reflect.Value.Type
	reflect.Value.SetUint
	reflect.Value.SetMapIndex
	MapIter.Key called on exhausted iterator
	reflect.Value.MapIndex
	reflect.Value.IsNil
	same as &v[i], i < tt.len
	reflect: slice index out of range
	reflect: string index out of range
	reflect.Value.Index
	reflect.Value.Elem
	reflect.Value.Bytes of non-rune slice
	reflect.Value.Bytes of non-byte slice
	reflect.Value.Bytes of non-byte array
	reflect.Value.Addr of unaddressable value
	t.xcount > 0
	t.mcount > 0
	name offset field
	non-empty string
	read varint
	binary: varint overflows a 64-bit integer
	binary.Write: invalid type 
	binary.BigEndian
	binary.LittleEndian
	LittleEndian
	crypto/md5: invalid hash state size
	bad type in compare: 
	invalid argument
	file already closed
	SetFilePointerEx
	illegal instruction
	bus error
	segmentation fault
	1.3.6.1.5.5.7.3.1 
	1.3.6.1.4.1.311.10.3.3 
	resource temporarily unavailable
	bad message
	invalid request descriptor
	invalid request code
	bad font file format
	connection refused
	resource deadlock avoided
	RFS specific error
	file too large
	host is down
	is a directory
	key has expired
	level 2 not synchronized
	level 3 reset
	too many open files
	file name too long
	no XENIX semaphores available
	network is down
	no buffer space available
	required key not available
	no locks available
	protocol not available
	not a XENIX named type file
	state not recoverable
	broken pipe
	object is remote
	illegal seek
	timer expired
	connection timed out
	too many users
	exchange full
	not supported by windows
	dnsapi.dll
	mswsock.dll
	ntdll.dll
	shell32.dll
	ws2_32.dll
	CryptGenRandom
	CryptReleaseContext
	GetLengthSid
	GetTokenInformation
	LookupAccountNameW
	LookupAccountSidW
	OpenProcessToken
	RegCloseKey
	RegOpenKeyExW
	RegQueryValueExW
	CertAddCertificateContextToStore
	CertVerifyCertificateChainPolicy
	GetAdaptersInfo
	GetIfEntry
	CreateFileMappingW
	CreateHardLinkW
	CreateProcessW
	CreateSymbolicLinkW
	DeviceIoControl
	FindNextFileW
	FreeLibrary
	GetCommandLineW
	GetCurrentDirectoryW
	GetCurrentProcess
	GetEnvironmentStringsW
	GetExitCodeProcess
	GetFileAttributesW
	GetLastError
	GetShortPathNameW
	GetSystemTimeAsFileTime
	GetTempPathW
	LocalFree
	OpenProcess
	ReadFile
	SetFilePointer
	UnmapViewOfFile
	GetAcceptExSockaddrs
	TransmitFile
	NetApiBufferFree
	NetUserGetInfo
	GetUserNameExW
	TranslateNameW
	WSACleanup
	WSARecvFrom
	closesocket
	gethostbyname
	getpeername
	getservbyname
	Failed to load 
	 procedure in 
	advapi32.dll
	kernel32.dll
	RegDeleteKeyW
	RegDeleteValueW
	Thursday
	time: invalid number
	bad value for field
	time: bad [0-9]*
	W. Central Africa Standard Time
	Bahia Standard Time
	Venezuela Standard Time
	Central Brazilian Standard Time
	Greenland Standard Time
	Cuba Standard Time
	Haiti Standard Time
	Pacific SA Standard Time
	Yukon Standard Time
	Central Asia Standard Time
	Jordan Standard Time
	Arabic Standard Time
	India Standard Time
	Syria Standard Time
	Bangladesh Standard Time
	Russia Time Zone 11
	Magadan Standard Time
	Omsk Standard Time
	North Korea Standard Time
	Arab Standard Time
	China Standard Time
	West Asia Standard Time
	Azores Standard Time
	Cen. Australia Standard Time
	AUS Eastern Standard Time
	Dateline Standard Time
	GTB Standard Time
	Central Europe Standard Time
	FLE Standard Time
	GMT Standard Time
	Samoa Standard Time
	Hawaiian Standard Time
	Norfolk Standard Time
	,M3.2.0,M11.1.0
	time: missing Location in call to Date
	2006-01-02T15:04:05Z07:00
	fractional second
	: extra text: 
	fractional second
	Time.MarshalText: 
	Time.UnmarshalBinary: no data
	timezone hour outside of range [0,23]
	2006-01-02T15:04:05Z07:00
	skip this directory
	advapi32.dll
	iphlpapi.dll
	userenv.dll
	DuplicateTokenEx
	OpenThreadToken
	RevertToSelf
	SetTokenInformation
	LockFileEx
	Module32FirstW
	NetShareAdd
	NetShareDel
	GetProfilesDirectoryW
	use of closed file
	unexpected runtime.netpoll error: 
	unreachable
	wsaioctl
	i/o timeout
	invalid path
	os: process already finished
	CreateFile
	DuplicateHandle
	TerminateProcess
	GetExitCodeProcess
	FullPath
	SetDeadline
	no hex data for %x string
	illegal hex digit
	expected quoted string
	0123456789_
	0123456789_
	bad unicode format 
	integer overflow on token 
	0123456789aAbBcCdDeEfF_
	overflow on character value 
	expected integer
	0123456789
	%!(BADWIDTH)
	%!(BADPREC)
	%!(NOVERB)
	(MISSING)
	<invalid reflect.Value>
	0123456789ABCDEFX
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	illegal base64 data at input byte 
	invalid padding
	in literal null (expecting 'l')
	in literal false (expecting 'e')
	in literal true (expecting 'e')
	in \u hexadecimal character escape
	in string literal
	after top-level value
	after object key:value pair
	looking for beginning of value
	!#$%&()*+-./:;<=>?@[]^_{|}~ 
	encountered a cycle via %s
	json: invalid number literal %q
	MarshalText
	MarshalJSON
	MarshalJSON
	unexpected end of JSON input
	json: Unmarshal(nil)
	 of type 
	json: cannot unmarshal 
	context canceled
	context deadline exceeded
	.WithValue(type 
	.WithCancel
	context.TODO
	unknown empty Context
	crypto/cipher: incorrect GCM tag size
	crypto/cipher: invalid buffer overlap
	crypto/cipher: output smaller than input
	cipher: incorrect length IV
	boringcrypto: not available
	crypto/aes: invalid key size 
	crypto/aes: input not full block
	crypto/aes: input not full block
	crypto/aes: output not full block
	crypto/aes: output not full block
	crypto/aes: invalid buffer overlap
	invalid scalar length
	invalid scalar length
	invalid scalar length
	crypto/ecdh: invalid private key
	crypto/ecdh: invalid private key size
	boringcrypto: 
	randautoseed
	number has no digits
	%%!%c(big.Int=%s)
	impossible
	impossible
	invalid base
	big: misuse of expNNWindowed
	underflow
	negative coordinate
	unknown Go type: %v
	explicit time type given to non-time member
	non sequence tagged as set
	unknown Go type
	application
	zero length explicit tag was not an asn1.Flag
	unknown Go type: %v
	tags don't match (%d vs %+v) %+v %s @%d
	unsupported: 
	sequence tag mismatch
	truncated sequence
	asn1: internal error in parseTagAndLength
	non-minimal tag
	NumericString contains invalid character
	20060102150405Z0700
	20060102150405Z0700
	060102150405Z0700
	base 128 integer too large
	integer is not minimally encoded
	truncated base 128 integer
	zero length BIT STRING
	empty integer
	invalid boolean
	invalid integer type
	0601021504Z0700
	20060102150405Z0700
	20060102150405Z0700
	out does not point to an integer type
	cryptobyte: internal error
	cryptobyte: internal error
	negative coordinate
	invalid ASN.1
	
-----BEGIN 
	
-----END 
	2.5.4.11
	SERIALNUMBER
	IPv6 field has value >=2^16
	multiple :: in address
	IPv4 address too long
	missing IPv6 address
	unable to parse IP
	unexpected slice size
	ClassCSNET
	RCodeSuccess
	RCodeServerFailure
	RCodeRefused
	insufficient data for calculated length type
	invalid pointer
	nil resource body
	resource length too long
	too many Questions to pack (>65535)
	too many Additionals to pack (>65535)
	compressed name in SRV resource data
	Question
	Additional
	skipping Question Name
	skipping: 
	questions
	lame referral
	cannot unmarshal DNS message
	cannot marshal DNS message
	invalid DNS response
	/etc/hosts
	pointtopoint
	unixpacket
	unknown mode: 
	setsockopt
	setsockopt
	setsockopt
	setsockopt
	transmitfile
	criterion too short
	no colon on line
	invalid criteria: 
	/etc/nsswitch.conf
	/etc/nsswitch.conf
	i/o timeout
	missing ']' in address
	CIDR address
	unexpected address type
	unixpacket
	setsockopt
	unixpacket
	localhost.localdomain
	.localhost
	.localhost.localdomain
	go package net: hostLookupOrder(
	getaddrinfow
	cannot marshal DNS message
	unixpacket
	mismatched local address type
	internal error
	net/url: invalid userinfo
	invalid URL escape 
	crypto/des: output not full block
	x509usefallbackroots
	SHA256-RSA
	SHA512-RSAPSS
	DSA-SHA256
	ECDSA-SHA256
	ECDSA-SHA384
	ECDSA-SHA512
	X509 CRL
	x509: unhandled critical extension
	x509: certificate signed by unknown authority
	x509: malformed certificate
	x509: invalid version
	x509: malformed spki
	x509: malformed issuerUniqueID
	x509: malformed signature
	x509: invalid constraint value: 
	x509: invalid certificate policies
	x509: invalid subject alternative name
	x509: failed to unmarshal elliptic curve point
	x509: unknown public key algorithm
	x509: malformed extension OID field
	x509: invalid RDNSequence
	invalid UTF-8 string
	invalid BMPString
	unsupported string type: %v
	crypto/x509: error fetching intermediate: %w
	current time %s is before %s
	2006-01-02T15:04:05Z07:00
	current time %s is after %s
	2006-01-02T15:04:05Z07:00
	IP address
	%s %q is not permitted by any constraint
	avx512bw
	avx512ifma
	avx512bf16
	pclmulqdq
	GODEBUG sys/cpu: no value specified for "
	GODEBUG sys/cpu: can not disable "
	chacha20poly1305: ciphertext too large
	close notify
	unexpected message
	decompression failure
	handshake failure
	bad certificate
	unknown certificate
	error decoding message
	internal error
	user canceled
	unsupported extension
	bad certificate hash value
	unknown PSK identity
	certificate required
	tls: protocol is shutdown
	client finished
	server finished
	key expansion
	tls: server selected unsupported curve
	TLS 1.3, client CertificateVerify 
	tls: failed to sign handshake: 
	c ap traffic
	SERVER_TRAFFIC_SECRET_0
	TLS 1.3, server CertificateVerify 
	c hs traffic
	tls: malformed key_share extension
	tls: received malformed key_share extension
	CLIENT_RANDOM
	tls: failed to write to key log: 
	DOWNGRD
	tls: invalid NextProtos value
	tls: NextProtos values too large
	tls: unknown Renegotiation value
	local error
	oversized record received with length %d
	remote error
	TLS: sequence number wraparound
	exp master
	traffic upd
	tls: internal error: wrong nonce length
	ClientAuthType(
	CurveID(
	PKCS1WithSHA1
	ECDSAWithSHA1
	ECDSAWithP256AndSHA256
	PKCS1WithSHA512
	expected an RSA public key, got %T
	tls: alert(
	bufio: invalid use of UnreadRune
	bufio: buffer full
	final token
	bufio: tried to fill full buffer
	Accept-Charset
	Accept-Encoding
	Accept-Language
	Cache-Control
	Connection
	Content-Id
	Content-Language
	Content-Length
	Content-Type
	If-Modified-Since
	If-None-Match
	In-Reply-To
	Mime-Version
	Set-Cookie
	X-Imforwards
	X-Powered-By
	message too large
	mime: invalid media parameter
	image/avif
	image/jpeg
	image/jpeg
	application/json
	text/javascript; charset=utf-8
	image/svg+xml
	Content Type
	text/plain
	mime: no media type
	()<>@,;:\"/[]?=
	multipartfiles
	multipartmaxparts
	multipartmaxheaders
	flate: closed writer
	flate: internal error: 
	not available
	not available
	transform: short source buffer
	transform: input and output are not identical
	transform: short internal buffer
	caller error
	Authorization
	Content-Range
	Keep-Alive
	Max-Forwards
	Proxy-Authenticate
	Proxy-Connection
	Transfer-Encoding
	Www-Authenticate
	hpack: invalid Huffman-encoded data
	accept-encoding
	accept-language
	accept-ranges
	access-control-allow-origin
	authorization
	cache-control
	content-disposition
	content-language
	content-length
	if-match
	if-modified-since
	if-none-match
	last-modified
	location
	max-forwards
	proxy-authenticate
	retry-after
	transfer-encoding
	user-agent
	:authority
	/index.html
	accept-charset
	gzip, deflate
	accept-language
	authorization
	content-disposition
	content-encoding
	content-location
	if-none-match
	if-unmodified-since
	max-forwards
	strict-transport-security
	transfer-encoding
	accept-charset
	accept-encoding
	content-disposition
	content-language
	content-length
	content-range
	if-modified-since
	location
	proxy-authenticate
	proxy-authorization
	retry-after
	set-cookie
	transfer-encoding
	www-authenticate
	dynamic table size update too large
	decoding error: %v
	evictOldest(%v) on table with %v entries
	 (sensitive)
	header line too long
	HTTP_PROXY
	http_proxy
	REQUEST_METHOD
	seeker can't seek
	io.File missing Seek method
	INTERNAL_ERROR
	SETTINGS_TIMEOUT
	STREAM_CLOSED
	COMPRESSION_ERROR
	HTTP_1_1_REQUIRED
	SETTINGS
	PUSH_PROMISE
	WINDOW_UPDATE
	invalid stream ID
	pad length too large
	goroutine 
	HalfClosedRemote
	HEADER_TABLE_SIZE
	ENABLE_PUSH
	MAX_FRAME_SIZE
	client disconnected
	timeout waiting for client preface
	http2: recursive push not allowed
	Connection
	Transfer-Encoding
	no multipart boundary param in Content-Type
	Content-Length
	Transfer-Encoding
	local-addr
	http: request too large
	Content-Type
	Transfer-Encoding
	Content-Length: 
	silence-semicolons
	http: Server closed
	http2server
	<!DOCTYPE HTML
	image/x-icon
	image/bmp
	image/gif
	image/gif
	image/png
	image/jpeg
	FORM    AIFF
	audio/aiff
	audio/mpeg
	application/ogg
	audio/midi
	application/vnd.ms-fontobject
	font/collection
	font/woff2
	application/x-gzip
	application/zip
	application/wasm
	
	Content-Type
	Transfer-Encoding
	Content-Length
	Transfer-Encoding
	Content-Length
	net/http: skip alternate protocol
	http: CloseIdleConnections called
	net/http: timeout awaiting response headers
	http: read on closed response body
	Content-Length
	bad trailer key
	Content-Length
	Content-Length
	identity
	Content-Length
	Transfer-Encoding: chunked

	Transfer-Encoding
	Trailer: 
	Switching Protocols
	Non-Authoritative Information
	No Content
	Already Reported
	Permanent Redirect
	Forbidden
	Method Not Allowed
	Not Acceptable
	Proxy Authentication Required
	Conflict
	Length Required
	Expectation Failed
	Misdirected Request
	Failed Dependency
	Upgrade Required
	Gateway Timeout
	Variant Also Negotiates
	Insufficient Storage
	Loop Detected
	invalid username/password version
	network unreachable
	host unreachable
	command not supported
	address type not supported
	network not implemented
	nil context
	unexpected protocol version 
	socks bind
	Cache-Control
	Cache-Control
	malformed HTTP status code
	Connection
	transport got GOAWAY with error code = %v
	recv_goaway_
	Content-Length
	Content-Encoding
	Transfer-Encoding
	keep-alive
	Content-Length
	out of range
	http2debug=1
	access-control-allow-credentials
	access-control-allow-methods
	access-control-request-headers
	if-match
	if-modified-since
	if-unmodified-since
	max-forwards
	proxy-authorization
	set-cookie
	www-authenticate
	x-forwarded-proto
	, settings:
	 (%d bytes omitted)
	 ErrCode=%v
	frame_continuation_zero_stream
	frame_goaway_short
	frame_ping_length
	frame_pushpromise_pad_short
	frame_pushpromise_promiseid_short
	PRIORITY frame with stream ID 0
	HEADERS frame with stream ID 0
	frame_headers_prio_short
	frame_headers_prio_weight_short
	frame_data_stream_0
	DATA frame with stream ID 0
	frame_data_pad_byte_short
	pad size larger than data payload
	invalid header field name %q
	stream error: stream ID %d; %v
	connection error: %s
	read_frame_too_large
	connection
	proxy-connection
	content-length
	accept-encoding
	user-agent
	:authority
	illegal window increment value
	http2: Framer %p: read %v
	100-continue
	UNKNOWN_FRAME_TYPE_%d
	RoundTrip retrying after failure: %v
	RoundTrip failure: %v
	Proxy-Authorization
	unknown status code
	protocol 
	Error enabling Transport HTTP/2 support: %v
	Accept-Encoding
	Accept-Encoding
	write error: %w
	Content-Encoding
	read limit of %d bytes exhausted
	%s|%s%s|%s
	Cookie.Value
	Set-Cookie
	Set-Cookie
	httponly
	Authorization
	Www-Authenticate
	*http2.Transport
	http: nil Request.URL
	Authorization
	Connection
	Idempotency-Key
	Connection
	User-Agent: %s

	https://keyauth.win/
	checkblacklist
	sessionid
	Something went wrong
	Content-Type
	

 Error: 
	username
	Something went wrong
	Something went wrong
	execerrdot
	NoDefaultCurrentDirectoryInExePath
	SYSTEMROOT
	exec: environment variable contains NUL
	
... omitting 
	 bytes ...

	exec: not started
	exec: Wait was already called
	exec: killing Cmd
	exec: no command
	[:^ascii:]
	[:cntrl:]
	[:^cntrl:]
	[:^digit:]
	[:lower:]
	[:^lower:]
	[:^print:]
	[:^space:]
	[:^upper:]
	[:xdigit:]
	InstAltMatch
	altmatch -> 
	\.+*?()|[]{}^$
	bad inst
	unexpected InstFail
	interrupt
	illegal instruction
	bus error
	floating point exception
	user defined signal 1
	broken pipe
	alarm clock
	terminated
	1.3.6.1.5.5.7.3.1 
	advapi32.dll
	crypt32.dll
	iphlpapi.dll
	ntdll.dll
	secur32.dll
	setupapi.dll
	version.dll
	CM_Get_Device_Interface_ListW
	AdjustTokenPrivileges
	BuildSecurityDescriptorW
	ChangeServiceConfigW
	CreateServiceW
	CryptReleaseContext
	DeleteService
	EnumServicesStatusExW
	EqualSid
	GetLengthSid
	GetNamedSecurityInfoW
	GetSecurityDescriptorDacl
	GetSecurityDescriptorGroup
	GetSecurityDescriptorOwner
	GetSecurityDescriptorSacl
	GetSecurityInfo
	GetSidIdentifierAuthority
	ImpersonateSelf
	IsTokenRestricted
	IsWellKnownSid
	LookupAccountNameW
	LookupAccountSidW
	NotifyServiceStatusChangeW
	OpenSCManagerW
	OpenSCManagerW
	QueryServiceConfig2W
	QueryServiceConfigW
	QueryServiceLockStatusW
	QueryServiceStatus
	RegQueryInfoKeyW
	RegisterServiceCtrlHandlerExW
	ReportEventW
	ReportEventW
	SetEntriesInAclW
	SetNamedSecurityInfoW
	SetSecurityDescriptorControl
	SetSecurityDescriptorSacl
	SetSecurityInfo
	SetThreadToken
	SetTokenInformation
	CertCloseStore
	CertDuplicateCertificateContext
	CertEnumCertificatesInStore
	CertFindCertificateInStore
	CertFreeCertificateContext
	CertGetNameStringW
	CertOpenSystemStoreW
	CertVerifyCertificateChainPolicy
	CryptDecodeObject
	CryptQueryObject
	CryptUnprotectData
	DnsRecordListFree
	GetAdaptersAddresses
	GetAdaptersInfo
	CancelIoEx
	CloseHandle
	ConnectNamedPipe
	CreateFileMappingW
	CreateFileW
	CreateMutexExW
	CreateNamedPipeW
	CreateNamedPipeW
	CreateProcessW
	CreateSymbolicLinkW
	DeviceIoControl
	ExpandEnvironmentStringsW
	FindFirstVolumeMountPointW
	FindFirstVolumeW
	FindNextChangeNotification
	FindNextFileW
	FindNextVolumeW
	FindResourceW
	FindVolumeClose
	FlushFileBuffers
	FreeLibrary
	GetCommandLineW
	GetComputerNameExW
	GetComputerNameW
	GetConsoleScreenBufferInfo
	GetCurrentProcessId
	GetDiskFreeSpaceExW
	GetEnvironmentVariableW
	GetExitCodeProcess
	GetFileAttributesExW
	GetFileAttributesW
	GetFileType
	GetLargePageMinimum
	GetLogicalDriveStringsW
	GetLogicalDrives
	GetOverlappedResult
	GetPriorityClass
	GetProcessId
	GetProcessShutdownParameters
	GetProcessTimes
	GetStdHandle
	GetSystemTimeAsFileTime
	GetSystemTimePreciseAsFileTime
	GetTempPathW
	GetThreadPreferredUILanguages
	GetTickCount64
	GetUserPreferredUILanguages
	GetUserPreferredUILanguages
	GetVolumeNameForVolumeMountPointW
	GetVolumePathNameW
	IsWow64Process
	IsWow64Process2
	LockResource
	Module32NextW
	MultiByteToWideChar
	OpenProcess
	OpenThread
	Process32FirstW
	ProcessIdToSessionId
	PulseEvent
	QueryDosDeviceW
	QueryFullProcessImageNameW
	ReadDirectoryChangesW
	ReleaseMutex
	RemoveDirectoryW
	ResetEvent
	ResumeThread
	SetConsoleMode
	SetDllDirectoryW
	SetDllDirectoryW
	SetEnvironmentVariableW
	SetEvent
	SetFileCompletionNotificationModes
	SetFilePointer
	SetHandleInformation
	SetVolumeLabelW
	SetVolumeMountPointW
	SizeofResource
	TerminateProcess
	Thread32First
	Thread32Next
	UnlockFileEx
	UnmapViewOfFile
	UpdateProcThreadAttribute
	VirtualAlloc
	VirtualQuery
	VirtualQueryEx
	WTSGetActiveConsoleSessionId
	WriteFile
	WriteProcessMemory
	AcceptEx
	TransmitFile
	NetApiBufferFree
	NetUserGetInfo
	NtCreateNamedPipeFile
	NtQueryInformationProcess
	NtSetInformationFile
	NtSetInformationProcess
	NtSetSystemInformation
	RtlAddFunctionTable
	RtlDeleteFunctionTable
	CLSIDFromString
	CoCreateGuid
	CoTaskMemFree
	StringFromGUID2
	EnumProcessModulesEx
	GetModuleBaseNameW
	GetModuleFileNameExW
	SetupDiBuildDriverInfoList
	SetupDiCallClassInstaller
	SetupDiClassGuidsFromNameExW
	SetupDiClassNameFromGuidExW
	SetupDiCreateDeviceInfoListExW
	SetupDiDestroyDeviceInfoList
	SetupDiGetDeviceInstallParamsW
	SetupDiGetDeviceInstanceIdW
	SetupDiGetDevicePropertyW
	SetupDiGetDriverInfoDetailW
	SetupDiGetSelectedDriverW
	SetupDiSetDeviceInstallParamsW
	ShellExecuteW
	EnumChildWindows
	ExitWindowsEx
	GetDesktopWindow
	GetForegroundWindow
	IsWindowUnicode
	MessageBoxW
	GetFileVersionInfoSizeW
	GetAddrInfoW
	WSALookupServiceEnd
	WSASocketW
	WSASocketW
	gethostbyname
	getpeername
	getprotobyname
	WTSEnumerateSessionsW
	WTSQueryUserToken
	NTSTATUS 0x%08x
	Failed to load 
	Failed to find 
	 procedure in 
	invalid option
	missing address
	not implemented on windows/amd64
	echo reply
	router advertisement
	parameter problem
	timestamp
	timestamp reply
	extended echo request
	extended echo reply
	invalid transmit time in response
	invalid leap second
	invalid dispersion
	advapi32.dll
	kernel32.dll
	RegConnectRegistryW
	RegDeleteKeyW
	RegLoadMUIStringW
	services.exe
	windows-service
	p3JrccdP0l
	SearchIndexer.exe
	taskkill
	AnyDesk.exe
	Dnscache
	imagename eq %s.exe
	Errore durante l'eliminazione del file:
	C:\Program Files\WinRAR\01.reg
	Errore durante il salvataggio del file:
	Errore durante l'esecuzione del file .reg:
	Diagtrack
	statistics
	TeamSpeak3-Client-win64-3.5.6.exe
	C:\log.cthh
	Errore durante la scrittura del file:
	

 Cleaning completed!
	

 Enter Username: 
	

 Enter Username: 
	

 Enter Password: 
	

 Enter License: 
Testing /tmp/test/df9c5cb24f3f9f995a8e7c6ca1d19fcd49032e70298f4f36fe5724fde8f8e6b4
	complex128
	interface
	unsafe.Pointer
	reflect: call of 
	 on zero Value
	reflect.Value.Len
	reflect: NumIn of non-func type
	reflect: In of non-func type
	non-empty string
	read varint
	t.xcount > 0
	sync: Unlock of unlocked RWMutex
	sync.Cond is copied
	short buffer
	unexpected EOF
	Anatolian_Hieroglyphs
	Armenian
	Balinese
	Bopomofo
	Canadian_Aboriginal
	Caucasian_Albanian
	Caucasian_Albanian
	Cyrillic
	Dives_Akuru
	Georgian
	Glagolitic
	Gujarati
	Gunjala_Gondi
	Hiragana
	Imperial_Aramaic
	Javanese
	Kayah_Li
	Kharoshthi
	Linear_B
	Malayalam
	Masaram_Gondi
	Medefaidrin
	Meetei_Mayek
	Mende_Kikakui
	Meroitic_Cursive
	Mongolian
	Mongolian
	Nandinagari
	New_Tai_Lue
	Old_Hungarian
	Old_Italic
	Old_North_Arabian
	Old_North_Arabian
	Old_Persian
	Old_Sogdian
	Old_South_Arabian
	Old_Turkic
	Pahawh_Hmong
	Pahawh_Hmong
	Phoenician
	Samaritan
	Sora_Sompeng
	Sora_Sompeng
	Syloti_Nagri
	Tai_Viet
	Ugaritic
	Zanabazar_Square
	Bidi_Control
	Deprecated
	Hex_Digit
	IDS_Binary_Operator
	IDS_Trinary_Operator
	Other_Default_Ignorable_Code_Point
	Other_Lowercase
	Pattern_Syntax
	Quotation_Mark
	Sentence_Terminal
	Soft_Dotted
	Terminal_Punctuation
	strings.Reader.Seek: invalid whence
	bufio: buffer full
	bufio: negative count
	bufio.Scanner: token too long
	bufio: tried to fill full buffer
	invalid syntax
	6103515625
	152587890625
	762939453125
	3814697265625
	95367431640625
	11920928955078125
	59604644775390625
	1490116119384765625
	7450580596923828125
	37252902984619140625
	186264514923095703125
	14551915228366851806640625
	363797880709171295166015625
	28421709430404007434844970703125
	710542735760100185871124267578125
	strconv: illegal AppendInt/FormatInt base
	0123456789ABCDEF
	ParseUint
	ParseUint
	invalid bit size 
	invalid base 
	ParseFloat
	ParseFloat
	ParseFloat
	unsafe.Pointer
	<invalid Value>
	reflect: New(nil)
	reflect: Zero(nil)
	reflect.MakeMapWithSize of non-map type
	reflect.Copy
	reflect.Copy
	precomputed stack offset
	precomputed stack offset
	unexpected value step
	reflect: internal error: invalid method index
	 of unexported method
	typ.size > 0
	 returned zero Value
	reflect.MakeFunc
	reflect: call of 
	 on zero Value
	methodargs(
	i < length
	" is anonymous but has PkgPath set
	reflect.StructOf: field "
	 has no name
	 has invalid name
	reflect.StructOf: field 
	 has no type
	&x.field safe
	reflect.nameFrom: name too long: 
	reflect.nameFrom: tag too long: 
	reflect: call of MakeFunc with non-Func type
	bad argSize
	t.inCount > 0
	invalid n
	unknown type kind
	reflect: nil type passed to Type.Implements
	reflect: NumOut of non-func type 
	reflect: Len of non-array type 
	reflect: Key of non-map type 
	reflect: FieldByNameFunc of non-struct type 
	reflect: Field of non-struct type 
	reflect: Elem of invalid type 
	reflect.Value.Equal: values of type 
	 cannot be converted to type 
	: value of type 
	reflect.Value.Grow: negative len
	reflect.Value.Uint
	reflect.Value.Slice3
	reflect.Value.SetMapIndex
	reflect.Value.SetInt
	reflect.Value.SetComplex
	reflect.Set
	reflect.Value.Pointer
	reflect: Method on nil interface value
	reflect: Value.SetIterKey called before Next
	reflect.MapIter.SetKey
	MapIter.Next called on exhausted iterator
	reflect.Value.Int
	i < s.Len
	i < s.Len
	reflect: Field index out of range
	same as non-reflect &v.field
	reflect.Value.Call: call of nil function
	reflect: 
	reflect.Value.Call: wrong argument count
	tv.Size() != 0
	mismatch between ABI description and types
	reflect: Bits of nil Type
	t.xcount > 0
	name offset field
	non-empty string
	non-empty string
	read varint
	not available
	hash/crc32: invalid hash state size
	hash/crc32: tables do not match
	invalid argument
	permission denied
	file already exists
	file does not exist
	interrupt
	illegal instruction
	user defined signal 1
	terminated
	1.3.6.1.5.5.7.3.1 
	2.16.840.1.113730.4.1 
	advertise error
	resource temporarily unavailable
	invalid exchange
	bad message
	invalid request code
	invalid slot
	resource deadlock avoided
	destination address required
	numerical argument out of domain
	file exists
	file too large
	identifier removed
	invalid argument
	input/output error
	is a directory
	key was rejected by service
	too many links
	multihop attempted
	no XENIX semaphores available
	network is down
	network dropped connection on reset
	no anode
	no buffer space available
	no medium found
	package not installed
	out of streams resources
	block device required
	transport endpoint is not connected
	state not recoverable
	no such device or address
	owner died
	broken pipe
	protocol error
	numerical result out of range
	object is remote
	remote I/O error
	interrupted system call should be restarted
	no such process
	timer expired
	connection timed out
	invalid cross-device link
	exchange full
	advapi32.dll
	crypt32.dll
	mswsock.dll
	ntdll.dll
	shell32.dll
	userenv.dll
	ws2_32.dll
	ConvertStringSidToSidW
	CryptReleaseContext
	GetTokenInformation
	LookupAccountNameW
	RegCloseKey
	RegEnumKeyExW
	RegOpenKeyExW
	RegQueryValueExW
	CertAddCertificateContextToStore
	CertCloseStore
	CertOpenStore
	DnsNameCompare_W
	GetAdaptersInfo
	GetIfEntry
	CancelIoEx
	CloseHandle
	CreateDirectoryW
	CreateFileMappingW
	CreateProcessW
	CreateSymbolicLinkW
	CreateToolhelp32Snapshot
	DeleteFileW
	DeleteProcThreadAttributeList
	DeviceIoControl
	FormatMessageW
	FreeEnvironmentStringsW
	GetCommandLineW
	GetComputerNameW
	GetCurrentProcessId
	GetFileAttributesExW
	GetFileAttributesW
	GetFileType
	GetFullPathNameW
	GetLongPathNameW
	GetProcessTimes
	GetTempPathW
	GetVersion
	LoadLibraryW
	Process32FirstW
	RemoveDirectoryW
	SetEnvironmentVariableW
	SetFileCompletionNotificationModes
	SetFilePointer
	SetHandleInformation
	VirtualLock
	WriteFile
	NetApiBufferFree
	GetUserNameExW
	GetUserProfileDirectoryW
	FreeAddrInfoW
	WSARecvFrom
	WSASendTo
	WSAStartup
	getprotobyname
	getsockopt
	shutdown
	failed to find ConnectEx: 
	Failed to load 
	winapi error #
	unexpected key value type
	advapi32.dll
	RegDeleteKeyW
	RegEnumValueW
	RegLoadMUIStringW
	RegSetValueExW
	September
	November
	time: invalid number
	bad value for field
	time: bad [0-9]*
	Aleutian Standard Time
	Bahia Standard Time
	Mountain Standard Time (Mexico)
	Turks And Caicos Standard Time
	Cuba Standard Time
	US Mountain Standard Time
	Haiti Standard Time
	Yukon Standard Time
	Central Asia Standard Time
	Jordan Standard Time
	Arabic Standard Time
	SE Asia Standard Time
	Sri Lanka Standard Time
	Bangladesh Standard Time
	W. Mongolia Standard Time
	North Asia East Standard Time
	Russia Time Zone 11
	Pakistan Standard Time
	Magadan Standard Time
	Omsk Standard Time
	Myanmar Standard Time
	Arab Standard Time
	Korea Standard Time
	China Standard Time
	Russia Time Zone 10
	Taipei Standard Time
	West Asia Standard Time
	Georgian Standard Time
	Iran Standard Time
	Tomsk Standard Time
	Azores Standard Time
	Aus Central W. Standard Time
	AUS Eastern Standard Time
	GMT Standard Time
	Russian Standard Time
	Saratov Standard Time
	Volgograd Standard Time
	Mauritius Standard Time
	Chatham Islands Standard Time
	Easter Island Standard Time
	Fiji Standard Time
	Line Islands Standard Time
	Norfolk Standard Time
	English name for time zone "
	unknown time zone 
	corrupt zip file 
	corrupt zip file 
	 is too large
	/lib/time/zoneinfo.zip
	ZONEINFO
	short read
	: extra text: 
	: day-of-year does not match day
	2006-01-02T15:04:05Z07:00
	: cannot parse 
	Time.MarshalText: 
	%!Weekday(
	%!Month(
	year outside of range [0,9999]
	advapi32.dll
	iphlpapi.dll
	kernel32.dll
	netapi32.dll
	userenv.dll
	SetTokenInformation
	SystemFunction036
	GetModuleFileNameW
	Module32NextW
	MultiByteToWideChar
	SetFileInformationByHandle
	UnlockFileEx
	VirtualQuery
	NetShareAdd
	GetProcessMemoryInfo
	CreateEnvironmentBlock
	GetProfilesDirectoryW
	WSASocketW
	use of closed network connection
	file type does not support deadline
	inconsistent poll.fdMutex
	invalid path
	/dev/stdin
	/dev/stdout
	GetFileInformationByHandle
	ComputerNameEx
	GetFileType
	FindFirstFile
	SyscallConn.Read
	SyscallConn.Control
	DuplicateHandle
	os: unexpected result from WaitForSingleObject
	exit status 
	SetReadDeadline
	truncate
	negative offset
	FindNextFile
	syntax error in pattern
	Rel: can't make 
	 relative to 
	syntax error scanning complex number
	%!(BADPREC)
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	fmt: unknown base; can't happen
	index > windowEnd
	zipinsecurepath
	zip: checksum error
	zip: FileHeader.Extra too long
	Write after Close
	cipher: incorrect tag size given to GCM
	crypto/cipher: invalid buffer overlap
	crypto: Size of unknown hash function
	BLAKE2s-256
	BLAKE2b-512
	unknown hash value 
	boringcrypto: not available
	crypto/cipher: invalid buffer overlap
	crypto/aes: input not full block
	crypto/aes: output not full block
	Crypt32.dll
	CryptUnprotectData
	in literal true (expecting 'r')
	after top-level value
	after object key:value pair
	after array element
	omitempty
	unexpected map key type
	json: encoding error for type %q: %q
	MarshalJSON
	 for type 
	json: Unmarshal(nil)
	json: Unmarshal(nil 
	context deadline exceeded
	.WithValue(type 
	.WithDeadline(
	.WithCancel
	context.TODO
	P521 point is the point at infinity
	invalid P384 point encoding
	invalid scalar length
	invalid P256 point encoding
	boringcrypto: 
	randautoseed
	invalid rune %#U
	%%!%c(big.Int=%s)
	impossible
	impossible
	division by zero
	invalid number base %d
	big: misuse of expNNWindowed
	underflow
	input overflows the modulus
	struct contains unexported fields
	unknown Go type
	application
	omitempty
	asn1: Unmarshal recipient value is nil
	truncated tag or length
	length too large
	superfluous leading zeros in length
	pkcs12: odd-length BMP string
	IA5String contains invalid character
	PrintableString contains invalid character
	NumericString contains invalid character
	20060102150405Z0700
	base 128 integer too large
	integer too large
	empty integer
	060102150405Z0700
	0601021504Z0700
	20060102150405Z0700
	out does not point to an integer type
	invalid ASN.1
	scalar has high bit set illegally
	edwards25519: invalid point encoding
	crypto/rsa: public exponent too large
	crypto/rsa: decryption error
	crypto/rsa: verification error
	crypto/rsa: unsupported hash function
	crypto/sha256: invalid hash state identifier
	crypto/sha256: invalid hash state size
	crypto/dsa: invalid public key
	2.5.4.11
	SERIALNUMBER
	POSTALCODE
	netip.ParsePrefix(
	netip.ParsePrefix(
	netip.ParsePrefix(
	invalid port 
	invalid ip:port 
	not an ip:port
	unexpected slice size
	colon must be followed by more characters
	IPv4 field must have at least one digit
	IPv4 address too long
	ParseAddr(
	missing IPv6 address
	negative Prefix bits
	prefix length 
	 too large for IPv6
	invalid Prefix
	TypeHINFO
	ClassINET
	ClassCHAOS
	ClassHESIOD
	ClassANY
	RCodeFormatError
	RCodeServerFailure
	RCodeNameError
	RCodeNotImplemented
	RCodeRefused
	insufficient data for calculated length type
	segment prefix is reserved
	invalid pointer
	nil resource body
	too many Questions to pack (>65535)
	too many Answers to pack (>65535)
	too many Authorities to pack (>65535)
	ResourceHeader
	unpacking Question.Type
	skipping: 
	cannot unmarshal DNS message
	cannot marshal DNS message
	invalid DNS response
	invalid network interface
	pointtopoint
	no suitable address found
	missing address
	no such host
	unixgram
	unknown mode: 
	unixpacket
	setsockopt
	setsockopt
	setsockopt
	setsockopt
	transmitfile
	raw-control
	criterion too short
	criterion lacks equal sign
	unclosed criterion bracket
	invalid criteria: 
	/etc/nsswitch.conf
	/etc/nsswitch.conf
	unknown network 
	address 
	unknown port
	unexpected '[' in address
	dragonfly
	dragonfly
	CIDR address
	getadaptersaddresses
	/etc/resolv.conf
	unixpacket
	unexpected type in connect
	wsasendmsg
	wsasendmsg
	wsasendto
	wsarecvfrom
	unixpacket
	nil context
	.localhost
	.localhost.localdomain
	go package net: confVal.netCgo =
	go package net: using cgo DNS resolver
	myhostname
	getaddrinfow
	getaddrinfow
	unknown network
	unexpected network: 
	cannot marshal DNS message
	cannot marshal DNS message
	unixpacket
	invalid port %q after host
	invalid URL escape 
	crypto/des: input not full block
	crypto/des: output not full block
	crypto/des: input not full block
	crypto/des: invalid buffer overlap
	crypto/sha1: invalid hash state size
	AES-128-CBC
	AES-192-CBC
	AES-256-CBC
	x509usefallbackroots
	SHA256-RSA
	SHA512-RSAPSS
	DSA-SHA256
	ECDSA-SHA1
	ECDSA-SHA256
	ECDSA-SHA384
	-----BEGIN X509 CRL
	X509 CRL
	x509: unknown elliptic curve
	x509: cannot sign with hash function requested
	x509: Ed25519 verification failure
	x509: internal error: cannot parse domain %q
	x509: unknown error
	x509: malformed tbs certificate
	x509: invalid version
	x509: malformed validity
	x509: malformed spki
	x509: malformed extensions
	x509: invalid authority info access
	x509: invalid NameConstraints extension
	x509: invalid constraint value: 
	x509: SAN rfc822Name is malformed
	x509: cannot parse IP address of length 
	x509: wrong Ed25519 public key size
	x509: X25519 key encoded with illegal parameters
	x509: malformed extension OID field
	x509: malformed extension value field
	x509: malformed OID
	invalid UTF-8 string
	invalid NumericString
	CERTIFICATE
	current time %s is before %s
	current time %s is after %s
	2006-01-02T15:04:05Z07:00
	email address
	%s %q is excluded by constraint %q
	%s %q is not permitted by any constraint
	avx512vl
	avx512ifma
	avx512vbmi
	avx512vpclmulqdq
	avx512vaes
	avx512vbmi2
	" not supported for cpu option "
	GODEBUG sys/cpu: can not disable "
	chacha20: invalid buffer overlap
	hkdf: entropy limit reached
	decryption failed
	record overflow
	decompression failure
	bad certificate
	revoked certificate
	expired certificate
	unknown certificate
	protocol version not supported
	no renegotiation
	certificate required
	no application protocol
	tls: no certificates configured
	key expansion
	client finished
	server finished
	master secret
	unknown version
	tls: internal error: unsupported curve
	res master
	SERVER_TRAFFIC_SECRET_0
	TLS 1.3, server CertificateVerify 
	s hs traffic
	tls: server sent two HelloRetryRequest messages
	CLIENT_RANDOM
	tls: failed to write to key log: 
	tls: server chose an unconfigured cipher suite
	resumption
	res binder
	tls: short read from Rand: 
	tls: handshake has not yet been performed
	tls: too many non-advancing records
	tls: unknown Renegotiation value
	unknown cipher type
	local error
	tls: too many ignored records
	unsupported SSLv2 handshake received
	oversized record received with length %d
	unknown cipher type
	ClientAuthType(
	connection doesn't support Ed25519
	tls: unsupported public key: %T
	PKCS1WithSHA256
	ECDSAWithP256AndSHA256
	SignatureScheme(
	expected an Ed25519 public key, got %T
	tls: alert(
	Accept-Charset
	Accept-Encoding
	Accept-Language
	Cache-Control
	Connection
	Content-Language
	Content-Type
	If-Modified-Since
	Location
	Message-Id
	Mime-Version
	malformed MIME header: missing colon: %q
	malformed MIME header line: 
	message too large
	mime: invalid media parameter
	image/avif
	image/jpeg
	image/jpeg
	application/wasm
	image/webp
	Content Type
	text/plain
	text/plain; charset=utf-8
	multipart: message too large
	Content-Disposition
	Content-Disposition
	()<>@,;:\"/[]?= 
	mime: SetBoundary called after write
	quoted-printable
	multipart: boundary is empty
	bidirule: failed Bidi Rule
	caller error
	Content-Encoding
	Content-Range
	Content-Type
	Max-Forwards
	Proxy-Authorization
	Proxy-Connection
	Www-Authenticate
	need more data
	varint integer overflow
	hpack: invalid Huffman-encoded data
	accept-encoding
	authorization
	cache-control
	content-length
	if-modified-since
	if-none-match
	location
	max-forwards
	set-cookie
	transfer-encoding
	:authority
	/index.html
	accept-charset
	accept-encoding
	accept-ranges
	content-length
	content-range
	content-type
	if-modified-since
	proxy-authenticate
	proxy-authorization
	set-cookie
	user-agent
	accept-charset
	gzip, deflate
	accept-ranges
	authorization
	cache-control
	content-encoding
	content-language
	content-location
	if-modified-since
	if-none-match
	location
	proxy-authenticate
	proxy-authorization
	www-authenticate
	invalid encoding
	id (%v) <= evictCount (%v)
	evictCount overflow
	 (sensitive)
	header line too long
	http chunk length too large
	malformed chunked encoding
	HTTP_PROXY
	https_proxy
	no_proxy
	REQUEST_METHOD
	invalid range: failed to overlap
	io.File directory missing ReadDir method
	PROTOCOL_ERROR
	COMPRESSION_ERROR
	CONNECT_ERROR
	ENHANCE_YOUR_CALM
	INADEQUATE_SECURITY
	received from peer
	PRIORITY
	SETTINGS
	END_STREAM
	END_HEADERS
	END_HEADERS
	invalid stream ID
	pad length too large
	goroutine 
	HEADER_TABLE_SIZE
	INITIAL_WINDOW_SIZE
	MAX_HEADER_LIST_SIZE
	client disconnected
	body closed by handler
	Transfer-Encoding
	http2: no cached connection was available
	http2: response body closed
	Mon, 02 Jan 2006 15:04:05 GMT
	Mon Jan _2 15:04:05 2006
	http: no such file
	header too long
	entity body too short
	User-Agent
	Content-Type
	Connection
	Content-Length: 
	hijacked
	http2server
	application/pdf
	%!PS-Adobe-
	text/plain; charset=utf-16le
	text/plain; charset=utf-8
	image/x-icon
	RIFF    WEBPVP
	image/webp
	image/jpeg
	FORM    AIFF
	audio/aiff
	audio/mpeg
	MThd   
	RIFF    WAVE
	audio/wave
	video/webm
	font/ttf
	font/collection
	font/woff2
	application/x-gzip
	application/x-rar-compressed
	application/wasm
	Transfer-Encoding
	Content-Length
	Transfer-Encoding
	http: persistConn.readLoop exiting
	Transfer-Encoding
	bad trailer key
	Connection
	Connection
	Content-Length
	Content-Length
	Connection
	Connection: close

	Content-Length: 
	Content-Length
	Transfer-Encoding
	Content-Length
	Processing
	No Content
	Reset Content
	Multi-Status
	Already Reported
	Multiple Choices
	Moved Permanently
	Bad Request
	Unauthorized
	Payment Required
	Not Found
	Not Acceptable
	Precondition Failed
	I'm a teapot
	Upgrade Required
	Request Header Fields Too Large
	Not Implemented
	Bad Gateway
	Variant Also Negotiates
	Insufficient Storage
	Network Authentication Required
	succeeded
	general SOCKS server failure
	connection not allowed by ruleset
	command not supported
	unknown code: 
	socks bind
	malformed HTTP status code
	missing form body
	http: POST too large
	multipart/form-data
	Connection
	Unhandled Setting: %v
	transport got GOAWAY with error code = %v
	recv_goaway_
	Content-Encoding
	Connection
	keep-alive
	Transfer-Encoding
	out of range
	accept-language
	access-control-allow-methods
	access-control-request-method
	cache-control
	content-disposition
	content-encoding
	content-language
	content-location
	content-range
	if-unmodified-since
	retry-after
	set-cookie
	user-agent
	x-forwarded-proto
	, settings:
	frame_goaway_short
	frame_ping_length
	frame_pushpromise_pad_too_big
	frame_rststream_bad_len
	frame_data_pad_byte_short
	read_frame_eof
	read_frame_other
	connection
	proxy-connection
	transfer-encoding
	user-agent
	content-length
	accept-encoding
	conn_close_lost_ping
	http2: invalid header: %v
	UNKNOWN_SETTING_%d
	http2: Framer %p: wrote %v
	ERR_UNKNOWN_%d
	 stream=%d
	proxyconnect
	Proxy-Authorization
	http: nil Request.URL
	net/http: invalid header field value for %q
	Accept-Encoding
	Accept-Encoding
	write error: %w
	%s|%s%s|%s
	Cookie.Path
	Cookie.Value
	Set-Cookie
	Set-Cookie
	Www-Authenticate
	http: nil Request.URL
	Connection
	websocket
	Host: %s

	User-Agent: %s

	missing form body
	multipart/form-data
	multipart/mixed
	User-Agent
	status code 
	HTTP/%d.%d %03d %s

	Content-Length: 0

	; Domain=
	; Max-Age=0
	; Secure
	; SameSite=None
	; SameSite=Strict
	executable file not found in %PATH%
	SYSTEMROOT
	SYSTEMROOT
	exec: Stderr already set
	exec: StderrPipe after process started
	exec: StdoutPipe after process started
	exec: not started
	exec: canceling Cmd
	exec: killing Cmd
	exec: no command
	ipinfo.io/country
	USERNAME
	api.ipify.org
	System Manufacturer:
	System Model:
	Total Physical Memory:
	country_name
	UAC enabled
	desktopmonitor
	kernel32.dll
	LOCALAPPDATA
	Country Code: 
	Location: 
	Geolocation: 
	System Info


	Hard Drive Info


	USERINFO.txt
	CloseZipFile:
	LOCALAPPDATA
	RegOpenKeyExW
	RegCloseKey
	BANDIT STEALER
	VirtualBox
	driver: remove argument from query
	sql: connection is already closed
	sql: Rows are closed
	sql: unknown driver %q (forgotten import?)
	sql: Register driver is nil
	sql: Register called twice for driver 
	2006-01-02T15:04:05.999999999Z07:00
	destination not a pointer
	converting NULL to %s is unsupported
	converting NULL to %s is unsupported
	sql: Scan called without calling Next
	sql: duplicate driverConn close
	Read Uncommitted
	Write Committed
	Repeatable Read
	Linearizable
	destination pointer is nil
	2006-01-02 15:04:05
	2006-01-02 15:04
	2006-01-02T15:04
	datetime
	timestamp
	ROLLBACK
	_auth_user
	_auth_pass
	Invalid _loc: %v: %v
	deferred
	Invalid _txlock: %v
	Invalid _busy_timeout: %v: %v
	_case_sensitive_like
	_defer_foreign_keys
	_foreign_keys
	_journal_mode
	_journal_mode
	TRUNCATE
	_locking_mode
	_locking_mode
	_locking
	EXCLUSIVE
	_query_only
	_recursive_triggers
	_synchronous
	_cache_size
	CryptEncoderSHA1: %s
	CryptEncoderSSHA1: %s
	sqlite_crypt
	sqlite_crypt
	CryptEncoderSHA384: %s
	sqlite_crypt
	authenticate
	auth_enabled
	PRAGMA case_sensitive_like = %d;
	PRAGMA ignore_check_constraints = %d;
	cannot convert %s to BLOB
	unreachable
	argument must be BLOB or TEXT
	string too large
	non-function passed to RegisterAggregator
	\Torch\User Data
	\Orbitum\User Data
	\Sputnik\Sputnik\User Data
	\Google\Chrome SxS\User Data
	google-chrome
	epic-privacy-browser
	microsoft-edge
	LOCALAPPDATA
	LOCALAPPDATA
	\Iridium\User Data
	LOCALAPPDATA
	Web Data
	web_data_db_*
	%s_history.txt
	LOCALAPPDATA
	cards_db_*
	LOCALAPPDATA
	%s_login_data.txt
	Local State
	LOCALAPPDATA
	Atomic Wallet
	LOCALAPPDATA
	saturnWallet
	User Data
	fnjhmkhhmkbjkkabndcnnogagogbneec
	LOCALAPPDATA
	Local Extension Settings
	cloverWallet
	Local Extension Settings
	mathWallet
	User Data
	guardaWallet
	LOCALAPPDATA
	equalWallet
	LOCALAPPDATA
	IndexedDB
	LOCALAPPDATA
	LOCALAPPDATA
	LOCALAPPDATA
	METAMASK
	ibnejdfjmmkpcnlpebklmnkoeoihofec
	fhbohimaelbohpjbbldcngcnapndodjp
	TRUSTWALLET
	LOCALAPPDATA
	ejbalbakoplchlghecdalmeeeajnimhm
	Microsoft
	trustWallet
	LOCALAPPDATA
	Login Data
	Telegram Desktop
	advapi32.dll
	comdlg32.dll
	oleaut32
	opengl32.dll
	psapi.dll
	winmm.dll
	dxva2.dll
	msimg32.dll
	RegisterClassExW
	CreateWindowW
	CreateWindowExW
	AdjustWindowRectEx
	DestroyWindow
	PostQuitMessage
	GetMessageW
	WaitMessage
	CallWindowProcW
	SetClassLongPtrW
	EnableWindow
	GetClientRect
	SetCapture
	ReleaseCapture
	MessageBoxW
	EqualRect
	IntersectRect
	IsRectEmpty
	OffsetRect
	DialogBoxParamW
	ClientToScreen
	DrawTextW
	OpenClipboard
	SetClipboardData
	MapVirtualKeyW
	MapVirtualKeyExW
	GetAsyncKeyState
	MonitorFromPoint
	MonitorFromWindow
	GetMonitorInfoW
	ChangeDisplaySettingsExW
	CallNextHookEx
	GetWindowPlacement
	GetForegroundWindow
	FindWindowW
	MessageBeep
	EnumWindows
	GetSysColorBrush
	CheckMenuItem
	CreatePopupMenu
	EnableMenuItem
	GetMenuBarInfo
	GetMenuItemCount
	GetMenuItemInfoW
	GetMenuState
	GetMenuStringW
	GetSystemMenu
	HiliteMenuItem
	InsertMenuW
	LoadMenuW
	MenuItemFromPoint
	RemoveMenu
	SetMenuInfo
	SetMenuItemBitmaps
	IsDlgButtonChecked
	LookupIconIdFromDirectoryEx
	SetForegroundWindow
	ScrollWindow
	PrintWindow
	RegGetValueW
	RegEnumKeyExW
	RegSetValueExW
	OpenSCManagerW
	CloseServiceHandle
	OpenServiceW
	StartServiceW
	InitCommonControlsEx
	ImageList_Destroy
	ImageList_ReplaceIcon
	ImageList_Remove
	DefSubclassProc
	GetOpenFileNameW
	DwmExtendFrameIntoClientArea
	DwmFlush
	DwmGetTransportAttributes
	DwmModifyPreviousDxFrameDuration
	DwmSetWindowAttribute
	DwmShowContact
	DwmTetherContact
	DwmUpdateThumbnailProperties
	CloseEnhMetaFile
	CreateCompatibleDC
	CreateDIBSection
	CreateEnhMetaFileW
	CreateICW
	GetTextMetricsW
	SelectObject
	SetBkMode
	SetStretchBltMode
	ChoosePixelFormat
	DescribePixelFormat
	SetPixelFormat
	SwapBuffers
	SetDCPenColor
	SetDCBrushColor
	CreatePen
	Polyline
	PolyBezier
	GetModuleHandleW
	GetConsoleWindow
	GlobalAlloc
	GlobalFree
	RtlMoveMemory
	FindResourceW
	SizeofResource
	LockResource
	LoadResource
	CreateToolhelp32Snapshot
	GetDiskFreeSpaceExW
	GetProcessTimes
	GetCurrentProcessId
	GetVersion
	GetCurrentActCtx
	CreateFileW
	CoUninitialize
	CreateStreamOnHGlobal
	VariantInit
	SysFreeString
	SysStringLen
	wglGetProcAddress
	wglMakeCurrent
	EnumProcesses
	DragAcceptFiles
	DragQueryPoint
	ShellExecuteW
	ExtractIconW
	GdiplusStartup
	VerQueryValueW
	PlaySoundW
	WNetAddConnection3W
	kernel32.dll
	ShowWindow
	MTQxLjk4LjYuMTA6NjY2
	no such process
	https://api.telegram.org/bot%s/sendDocument
	Content-Type
	user32.dll
	ShowWindow
	Banditstealer %s%s
	blacklist.txt
	USERINFO.txt
	LOCALAPPDATA
	LOCALAPPDATA
	LOCALAPPDATA
	Telegram.exe
Testing /tmp/test/623a5f4c57cf5b3feb6775508cd6492f89d55ce11f62e0b6fb1020fd730b2e8f
	complex128
	interface
	unsafe.Pointer
	reflect: call of 
	 on zero Value
	reflect.Value.Len
	reflect: NumIn of non-func type
	reflect: In of non-func type
	non-empty string
	read varint
	t.xcount > 0
	sync: Unlock of unlocked RWMutex
	sync.Cond is copied
	short buffer
	unexpected EOF
	Anatolian_Hieroglyphs
	Armenian
	Balinese
	Bopomofo
	Canadian_Aboriginal
	Caucasian_Albanian
	Caucasian_Albanian
	Cyrillic
	Dives_Akuru
	Georgian
	Glagolitic
	Gujarati
	Gunjala_Gondi
	Hiragana
	Imperial_Aramaic
	Javanese
	Kayah_Li
	Kharoshthi
	Linear_B
	Malayalam
	Masaram_Gondi
	Medefaidrin
	Meetei_Mayek
	Mende_Kikakui
	Meroitic_Cursive
	Mongolian
	Mongolian
	Nandinagari
	New_Tai_Lue
	Old_Hungarian
	Old_Italic
	Old_North_Arabian
	Old_North_Arabian
	Old_Persian
	Old_Sogdian
	Old_South_Arabian
	Old_Turkic
	Pahawh_Hmong
	Pahawh_Hmong
	Phoenician
	Samaritan
	Sora_Sompeng
	Sora_Sompeng
	Syloti_Nagri
	Tai_Viet
	Ugaritic
	Zanabazar_Square
	Bidi_Control
	Deprecated
	Hex_Digit
	IDS_Binary_Operator
	IDS_Trinary_Operator
	Other_Default_Ignorable_Code_Point
	Other_Lowercase
	Pattern_Syntax
	Quotation_Mark
	Sentence_Terminal
	Soft_Dotted
	Terminal_Punctuation
	strings.Reader.Seek: invalid whence
	bufio: buffer full
	bufio: negative count
	bufio.Scanner: token too long
	bufio: tried to fill full buffer
	invalid syntax
	6103515625
	152587890625
	762939453125
	3814697265625
	95367431640625
	11920928955078125
	59604644775390625
	1490116119384765625
	7450580596923828125
	37252902984619140625
	186264514923095703125
	14551915228366851806640625
	363797880709171295166015625
	28421709430404007434844970703125
	710542735760100185871124267578125
	strconv: illegal AppendInt/FormatInt base
	0123456789ABCDEF
	ParseUint
	ParseUint
	invalid bit size 
	invalid base 
	ParseFloat
	ParseFloat
	ParseFloat
	unsafe.Pointer
	<invalid Value>
	reflect: New(nil)
	reflect: Zero(nil)
	reflect.MakeMapWithSize of non-map type
	reflect.Copy
	reflect.Copy
	precomputed stack offset
	precomputed stack offset
	unexpected value step
	reflect: internal error: invalid method index
	 of unexported method
	typ.size > 0
	 returned zero Value
	reflect.MakeFunc
	reflect: call of 
	 on zero Value
	methodargs(
	i < length
	" is anonymous but has PkgPath set
	reflect.StructOf: field "
	 has no name
	 has invalid name
	reflect.StructOf: field 
	 has no type
	&x.field safe
	reflect.nameFrom: name too long: 
	reflect.nameFrom: tag too long: 
	reflect: call of MakeFunc with non-Func type
	bad argSize
	t.inCount > 0
	invalid n
	unknown type kind
	reflect: nil type passed to Type.Implements
	reflect: NumOut of non-func type 
	reflect: Len of non-array type 
	reflect: Key of non-map type 
	reflect: FieldByNameFunc of non-struct type 
	reflect: Field of non-struct type 
	reflect: Elem of invalid type 
	reflect.Value.Equal: values of type 
	 cannot be converted to type 
	: value of type 
	reflect.Value.Grow: negative len
	reflect.Value.Uint
	reflect.Value.Slice3
	reflect.Value.SetMapIndex
	reflect.Value.SetInt
	reflect.Value.SetComplex
	reflect.Set
	reflect.Value.Pointer
	reflect: Method on nil interface value
	reflect: Value.SetIterKey called before Next
	reflect.MapIter.SetKey
	MapIter.Next called on exhausted iterator
	reflect.Value.Int
	i < s.Len
	i < s.Len
	reflect: Field index out of range
	same as non-reflect &v.field
	reflect.Value.Call: call of nil function
	reflect: 
	reflect.Value.Call: wrong argument count
	tv.Size() != 0
	mismatch between ABI description and types
	reflect: Bits of nil Type
	t.xcount > 0
	name offset field
	non-empty string
	non-empty string
	read varint
	not available
	hash/crc32: invalid hash state size
	hash/crc32: tables do not match
	invalid argument
	permission denied
	file already exists
	file does not exist
	interrupt
	illegal instruction
	user defined signal 1
	terminated
	1.3.6.1.5.5.7.3.1 
	2.16.840.1.113730.4.1 
	advertise error
	resource temporarily unavailable
	invalid exchange
	bad message
	invalid request code
	invalid slot
	resource deadlock avoided
	destination address required
	numerical argument out of domain
	file exists
	file too large
	identifier removed
	invalid argument
	input/output error
	is a directory
	key was rejected by service
	too many links
	multihop attempted
	no XENIX semaphores available
	network is down
	network dropped connection on reset
	no anode
	no buffer space available
	no medium found
	package not installed
	out of streams resources
	block device required
	transport endpoint is not connected
	state not recoverable
	no such device or address
	owner died
	broken pipe
	protocol error
	numerical result out of range
	object is remote
	remote I/O error
	interrupted system call should be restarted
	no such process
	timer expired
	connection timed out
	invalid cross-device link
	exchange full
	advapi32.dll
	crypt32.dll
	mswsock.dll
	ntdll.dll
	shell32.dll
	userenv.dll
	ws2_32.dll
	ConvertStringSidToSidW
	CryptReleaseContext
	GetTokenInformation
	LookupAccountNameW
	RegCloseKey
	RegEnumKeyExW
	RegOpenKeyExW
	RegQueryValueExW
	CertAddCertificateContextToStore
	CertCloseStore
	CertOpenStore
	DnsNameCompare_W
	GetAdaptersInfo
	GetIfEntry
	CancelIoEx
	CloseHandle
	CreateDirectoryW
	CreateFileMappingW
	CreateProcessW
	CreateSymbolicLinkW
	CreateToolhelp32Snapshot
	DeleteFileW
	DeleteProcThreadAttributeList
	DeviceIoControl
	FormatMessageW
	FreeEnvironmentStringsW
	GetCommandLineW
	GetComputerNameW
	GetCurrentProcessId
	GetFileAttributesExW
	GetFileAttributesW
	GetFileType
	GetFullPathNameW
	GetLongPathNameW
	GetProcessTimes
	GetTempPathW
	GetVersion
	LoadLibraryW
	Process32FirstW
	RemoveDirectoryW
	SetEnvironmentVariableW
	SetFileCompletionNotificationModes
	SetFilePointer
	SetHandleInformation
	VirtualLock
	WriteFile
	NetApiBufferFree
	GetUserNameExW
	GetUserProfileDirectoryW
	FreeAddrInfoW
	WSARecvFrom
	WSASendTo
	WSAStartup
	getprotobyname
	getsockopt
	shutdown
	failed to find ConnectEx: 
	Failed to load 
	winapi error #
	unexpected key value type
	advapi32.dll
	RegDeleteKeyW
	RegEnumValueW
	RegLoadMUIStringW
	RegSetValueExW
	September
	November
	time: invalid number
	bad value for field
	time: bad [0-9]*
	Aleutian Standard Time
	Bahia Standard Time
	Mountain Standard Time (Mexico)
	Turks And Caicos Standard Time
	Cuba Standard Time
	US Mountain Standard Time
	Haiti Standard Time
	Yukon Standard Time
	Central Asia Standard Time
	Jordan Standard Time
	Arabic Standard Time
	SE Asia Standard Time
	Sri Lanka Standard Time
	Bangladesh Standard Time
	W. Mongolia Standard Time
	North Asia East Standard Time
	Russia Time Zone 11
	Pakistan Standard Time
	Magadan Standard Time
	Omsk Standard Time
	Myanmar Standard Time
	Arab Standard Time
	Korea Standard Time
	China Standard Time
	Russia Time Zone 10
	Taipei Standard Time
	West Asia Standard Time
	Georgian Standard Time
	Iran Standard Time
	Tomsk Standard Time
	Azores Standard Time
	Aus Central W. Standard Time
	AUS Eastern Standard Time
	GMT Standard Time
	Russian Standard Time
	Saratov Standard Time
	Volgograd Standard Time
	Mauritius Standard Time
	Chatham Islands Standard Time
	Easter Island Standard Time
	Fiji Standard Time
	Line Islands Standard Time
	Norfolk Standard Time
	English name for time zone "
	unknown time zone 
	corrupt zip file 
	corrupt zip file 
	 is too large
	/lib/time/zoneinfo.zip
	ZONEINFO
	short read
	: extra text: 
	: day-of-year does not match day
	2006-01-02T15:04:05Z07:00
	: cannot parse 
	Time.MarshalText: 
	%!Weekday(
	%!Month(
	year outside of range [0,9999]
	advapi32.dll
	iphlpapi.dll
	kernel32.dll
	netapi32.dll
	userenv.dll
	SetTokenInformation
	SystemFunction036
	GetModuleFileNameW
	Module32NextW
	MultiByteToWideChar
	SetFileInformationByHandle
	UnlockFileEx
	VirtualQuery
	NetShareAdd
	GetProcessMemoryInfo
	CreateEnvironmentBlock
	GetProfilesDirectoryW
	WSASocketW
	use of closed network connection
	file type does not support deadline
	inconsistent poll.fdMutex
	invalid path
	/dev/stdin
	/dev/stdout
	GetFileInformationByHandle
	ComputerNameEx
	GetFileType
	FindFirstFile
	SyscallConn.Read
	SyscallConn.Control
	DuplicateHandle
	os: unexpected result from WaitForSingleObject
	exit status 
	SetReadDeadline
	truncate
	negative offset
	FindNextFile
	syntax error in pattern
	Rel: can't make 
	 relative to 
	syntax error scanning complex number
	expected newline
	type not a pointer: 
	can't scan type: 
	expected quoted string
	0123456789_
	bad unicode format 
	bad unicode format 
	01234567
	bad verb '%
	%!(BADPREC)
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	fmt: unknown base; can't happen
	index > windowEnd
	zipinsecurepath
	zip: checksum error
	zip: FileHeader.Extra too long
	Write after Close
	kernel32.dll
	CreateToolhelp32Snapshot
	Process32NextW
	netip.ParsePrefix(
	netip.ParsePrefix(
	netip.ParsePrefix(
	invalid port 
	invalid ip:port 
	not an ip:port
	unexpected slice size
	colon must be followed by more characters
	IPv4 field must have at least one digit
	IPv4 address too long
	ParseAddr(
	missing IPv6 address
	negative Prefix bits
	prefix length 
	 too large for IPv6
	invalid Prefix
	context deadline exceeded
	.WithValue(type 
	.WithDeadline(
	.WithCancel
	context.TODO
	TypeHINFO
	ClassINET
	ClassCHAOS
	ClassHESIOD
	ClassANY
	RCodeFormatError
	RCodeServerFailure
	RCodeNameError
	RCodeNotImplemented
	RCodeRefused
	insufficient data for calculated length type
	segment prefix is reserved
	invalid pointer
	nil resource body
	too many Questions to pack (>65535)
	too many Answers to pack (>65535)
	too many Authorities to pack (>65535)
	ResourceHeader
	unpacking Question.Type
	skipping: 
	cannot unmarshal DNS message
	cannot marshal DNS message
	invalid DNS response
	invalid network interface
	pointtopoint
	no suitable address found
	missing address
	no such host
	unixgram
	unknown mode: 
	unixpacket
	setsockopt
	setsockopt
	setsockopt
	setsockopt
	transmitfile
	raw-control
	criterion too short
	criterion lacks equal sign
	unclosed criterion bracket
	invalid criteria: 
	/etc/nsswitch.conf
	/etc/nsswitch.conf
	unknown network 
	address 
	unknown port
	unexpected '[' in address
	dragonfly
	dragonfly
	CIDR address
	getadaptersaddresses
	/etc/resolv.conf
	unixpacket
	unexpected type in connect
	wsasendmsg
	wsasendmsg
	wsasendto
	wsarecvfrom
	unixpacket
	nil context
	.localhost
	.localhost.localdomain
	go package net: confVal.netCgo =
	go package net: using cgo DNS resolver
	myhostname
	getaddrinfow
	getaddrinfow
	unknown network
	unexpected network: 
	cannot marshal DNS message
	cannot marshal DNS message
	unixpacket
	crypto: Size of unknown hash function
	BLAKE2s-256
	BLAKE2b-512
	unknown hash value 
	cipher: incorrect tag size given to GCM
	crypto/cipher: invalid buffer overlap
	boringcrypto: not available
	crypto/cipher: invalid buffer overlap
	crypto/aes: input not full block
	crypto/aes: output not full block
	P521 point is the point at infinity
	invalid P384 point encoding
	invalid scalar length
	invalid P256 point encoding
	boringcrypto: 
	randautoseed
	invalid rune %#U
	%%!%c(big.Int=%s)
	impossible
	impossible
	division by zero
	invalid number base %d
	big: misuse of expNNWindowed
	underflow
	input overflows the modulus
	struct contains unexported fields
	unknown Go type
	application
	omitempty
	asn1: Unmarshal recipient value is nil
	truncated tag or length
	length too large
	superfluous leading zeros in length
	pkcs12: odd-length BMP string
	IA5String contains invalid character
	PrintableString contains invalid character
	NumericString contains invalid character
	20060102150405Z0700
	base 128 integer too large
	integer too large
	empty integer
	060102150405Z0700
	0601021504Z0700
	20060102150405Z0700
	out does not point to an integer type
	invalid ASN.1
	scalar has high bit set illegally
	edwards25519: invalid point encoding
	crypto/rsa: public exponent too large
	crypto/rsa: decryption error
	crypto/rsa: verification error
	crypto/rsa: unsupported hash function
	crypto/sha256: invalid hash state identifier
	crypto/sha256: invalid hash state size
	crypto/dsa: invalid public key
	2.5.4.11
	SERIALNUMBER
	POSTALCODE
	invalid port %q after host
	invalid URL escape 
	crypto/des: input not full block
	crypto/des: output not full block
	crypto/des: input not full block
	crypto/des: invalid buffer overlap
	crypto/sha1: invalid hash state size
	AES-128-CBC
	AES-192-CBC
	AES-256-CBC
	x509usefallbackroots
	SHA256-RSA
	SHA512-RSAPSS
	DSA-SHA256
	ECDSA-SHA1
	ECDSA-SHA256
	ECDSA-SHA384
	-----BEGIN X509 CRL
	X509 CRL
	x509: unknown elliptic curve
	x509: cannot sign with hash function requested
	x509: Ed25519 verification failure
	x509: internal error: cannot parse domain %q
	x509: unknown error
	x509: malformed tbs certificate
	x509: invalid version
	x509: malformed validity
	x509: malformed spki
	x509: malformed extensions
	x509: invalid authority info access
	x509: invalid NameConstraints extension
	x509: invalid constraint value: 
	x509: SAN rfc822Name is malformed
	x509: cannot parse IP address of length 
	x509: wrong Ed25519 public key size
	x509: X25519 key encoded with illegal parameters
	x509: malformed extension OID field
	x509: malformed extension value field
	x509: malformed OID
	invalid UTF-8 string
	invalid NumericString
	CERTIFICATE
	current time %s is before %s
	current time %s is after %s
	2006-01-02T15:04:05Z07:00
	email address
	%s %q is excluded by constraint %q
	%s %q is not permitted by any constraint
	avx512vl
	avx512ifma
	avx512vbmi
	avx512vpclmulqdq
	avx512vaes
	avx512vbmi2
	" not supported for cpu option "
	GODEBUG sys/cpu: can not disable "
	chacha20: invalid buffer overlap
	hkdf: entropy limit reached
	decryption failed
	record overflow
	decompression failure
	bad certificate
	revoked certificate
	expired certificate
	unknown certificate
	protocol version not supported
	no renegotiation
	certificate required
	no application protocol
	tls: no certificates configured
	key expansion
	client finished
	server finished
	master secret
	unknown version
	tls: internal error: unsupported curve
	res master
	SERVER_TRAFFIC_SECRET_0
	TLS 1.3, server CertificateVerify 
	s hs traffic
	tls: server sent two HelloRetryRequest messages
	CLIENT_RANDOM
	tls: failed to write to key log: 
	tls: server chose an unconfigured cipher suite
	resumption
	res binder
	tls: short read from Rand: 
	tls: handshake has not yet been performed
	tls: too many non-advancing records
	tls: unknown Renegotiation value
	unknown cipher type
	local error
	tls: too many ignored records
	unsupported SSLv2 handshake received
	oversized record received with length %d
	unknown cipher type
	ClientAuthType(
	connection doesn't support Ed25519
	tls: unsupported public key: %T
	PKCS1WithSHA256
	ECDSAWithP256AndSHA256
	SignatureScheme(
	expected an Ed25519 public key, got %T
	tls: alert(
	Accept-Charset
	Accept-Encoding
	Accept-Language
	Cache-Control
	Connection
	Content-Language
	Content-Type
	If-Modified-Since
	Location
	Message-Id
	Mime-Version
	malformed MIME header: missing colon: %q
	malformed MIME header line: 
	message too large
	mime: invalid media parameter
	image/avif
	image/jpeg
	image/jpeg
	application/wasm
	image/webp
	Content Type
	text/plain
	text/plain; charset=utf-8
	multipart: message too large
	Content-Disposition
	Content-Disposition
	()<>@,;:\"/[]?= 
	mime: SetBoundary called after write
	quoted-printable
	multipart: boundary is empty
	bidirule: failed Bidi Rule
	caller error
	Content-Encoding
	Content-Range
	Content-Type
	Max-Forwards
	Proxy-Authorization
	Proxy-Connection
	Www-Authenticate
	need more data
	varint integer overflow
	hpack: invalid Huffman-encoded data
	accept-encoding
	authorization
	cache-control
	content-length
	if-modified-since
	if-none-match
	location
	max-forwards
	set-cookie
	transfer-encoding
	:authority
	/index.html
	accept-charset
	accept-encoding
	accept-ranges
	content-length
	content-range
	content-type
	if-modified-since
	proxy-authenticate
	proxy-authorization
	set-cookie
	user-agent
	accept-charset
	gzip, deflate
	accept-ranges
	authorization
	cache-control
	content-encoding
	content-language
	content-location
	if-modified-since
	if-none-match
	location
	proxy-authenticate
	proxy-authorization
	www-authenticate
	invalid encoding
	id (%v) <= evictCount (%v)
	evictCount overflow
	 (sensitive)
	header line too long
	http chunk length too large
	malformed chunked encoding
	HTTP_PROXY
	https_proxy
	no_proxy
	REQUEST_METHOD
	invalid range: failed to overlap
	NO_ERROR
	FLOW_CONTROL_ERROR
	COMPRESSION_ERROR
	HTTP_1_1_REQUIRED
	END_STREAM
	PRIORITY
	http2: frame too large
	invalid stream ID
	HEADER_TABLE_SIZE
	ENABLE_PUSH
	body closed by handler
	http2: stream closed
	http2: recursive push not allowed
	Connection
	Transfer-Encoding
	http2: no cached connection was available
	http2: Request.URI is nil
	Mon, 02 Jan 2006 15:04:05 GMT
	http: no such file
	header too long
	entity body too short
	Content-Length
	Transfer-Encoding
	http-server
	Connection
	Content-Length: 
	http: Server closed
	http2server
	<!DOCTYPE HTML
	text/plain; charset=utf-16le
	text/plain; charset=utf-8
	FORM    AIFF
	RIFF    AVI 
	audio/wave
	video/webm
	                                  LP
	font/ttf
	application/x-gzip
	application/wasm
	Content-Length
	Transfer-Encoding
	Content-Length
	Transfer-Encoding
	http2client
	http: CloseIdleConnections called
	net/http: timeout awaiting response headers
	net/http: TLS handshake timeout
	bad Content-Length
	Transfer-Encoding
	Connection
	keep-alive
	Content-Length
	Content-Length
	Content-Length
	identity
	unexpected type
	too many transfer encodings: %q
	unsupported transfer encoding: %q
	Connection
	Connection: close

	Transfer-Encoding: chunked

	Transfer-Encoding
	Transfer-Encoding
	Content-Length
	invalid Trailer key
	Non-Authoritative Information
	No Content
	Partial Content
	Multi-Status
	Permanent Redirect
	Payment Required
	Precondition Failed
	Expectation Failed
	Misdirected Request
	Unprocessable Entity
	Precondition Required
	Bad Gateway
	Gateway Timeout
	HTTP Version Not Supported
	Loop Detected
	username/password authentication failed
	unsupported authentication method 
	host unreachable
	connection refused
	command not supported
	unknown code: 
	port number out of range 
	nil context
	unknown address type
	unknown address type 
	socks connect
	Connection
	Content-Type
	net/http: nil Context
	Connection
	recv_goaway_
	Transfer-Encoding
	keep-alive
	Content-Length
	out of range
	http2debug=1
	accept-language
	access-control-request-method
	content-language
	content-length
	if-modified-since
	if-unmodified-since
	last-modified
	proxy-authorization
	set-cookie
	user-agent
	x-forwarded-for
	 (%d bytes omitted)
	 incr=%v
	frame_continuation_zero_stream
	frame_windowupdate_zero_inc_stream
	frame_pushpromise_pad_short
	frame_pushpromise_promiseid_short
	frame_settings_has_stream
	frame_settings_mod_6
	frame_rststream_bad_len
	frame_headers_zero_stream
	frame_data_stream_0
	frame_data_pad_too_big
	invalid header field value for %q
	invalid header field name %q
	http2: connection error: %v: %v
	connection error: %s
	read_frame_eof
	read_frame_unexpected_eof
	forgetting unknown stream id
	assigned stream ID 0
	invalid HTTP header name %q
	content-length
	connection
	proxy-connection
	user-agent
	Go-http-client/2.0
	http2: invalid header: %v
	http2: invalid pseudo headers: %v
	:authority
	[%v = %d]
	UNKNOWN_SETTING_%d
	http2: Framer %p: wrote %v
	Accept-Encoding
	err must be non-nil
	 stream=%d
	[FrameHeader 
	UNKNOWN_FRAME_TYPE_%d
	http2: unsupported scheme
	RoundTrip failure: %v
	proxyconnect
	http: nil Request.URL
	http: nil Request.Header
	net/http: invalid header field name %q
	Accept-Encoding
	Accept-Encoding
	write error: %w
	Content-Encoding
	Content-Length
	%s|%s%s|%s
	Cookie.Path
	Cookie.Value
	Set-Cookie
	Mon, 02-Jan-2006 15:04:05 MST
	Authorization
	Authorization
	Host: %s

	User-Agent
	missing form body
	multipart/form-data
	http: MultipartReader called twice
	nil context
	nil context
	Content-Length: 0

	http: invalid byte %q in Cookie.Path
	http: invalid Cookie.Domain
	Mon, 02 Jan 2006 15:04:05 GMT
	; Max-Age=0
	; SameSite=None
	; SameSite=Lax
	executable file not found in %PATH%
	SYSTEMROOT
	SYSTEMROOT
	exec: Stderr already set
	exec: StderrPipe after process started
	exec: StdoutPipe after process started
	exec: not started
	exec: canceling Cmd
	exec: killing Cmd
	exec: no command
	[:alnum:]
	[:^cntrl:]
	[:^digit:]
	[:^graph:]
	[:^print:]
	[:^punct:]
	[:space:]
	[:^space:]
	[:upper:]
	InstEmptyWidth
	InstRuneAny
	InstRuneAnyNotNL
	altmatch -> 
	rune <nil>
	anynotnl -> 
	unknown empty width arg
	regexp: Compile(
	unhandled
	driver: remove argument from query
	sql: connection is already closed
	sql: Rows are closed
	sql: unknown driver %q (forgotten import?)
	sql: Register driver is nil
	sql: Register called twice for driver 
	2006-01-02T15:04:05.999999999Z07:00
	destination not a pointer
	converting NULL to %s is unsupported
	converting NULL to %s is unsupported
	sql: Scan called without calling Next
	sql: duplicate driverConn close
	Read Uncommitted
	Write Committed
	Repeatable Read
	Linearizable
	in literal true (expecting 'r')
	after top-level value
	after object key:value pair
	after array element
	omitempty
	unexpected map key type
	json: encoding error for type %q: %q
	MarshalJSON
	 for type 
	json: Unmarshal(nil)
	json: Unmarshal(nil 
	destination pointer is nil
	2006-01-02 15:04:05
	2006-01-02 15:04
	2006-01-02T15:04
	datetime
	timestamp
	ROLLBACK
	_auth_user
	_auth_pass
	Invalid _loc: %v: %v
	deferred
	Invalid _txlock: %v
	Invalid _busy_timeout: %v: %v
	_case_sensitive_like
	_defer_foreign_keys
	_foreign_keys
	_journal_mode
	_journal_mode
	TRUNCATE
	_locking_mode
	_locking_mode
	_locking
	EXCLUSIVE
	_query_only
	_recursive_triggers
	_synchronous
	_cache_size
	CryptEncoderSHA1: %s
	CryptEncoderSSHA1: %s
	sqlite_crypt
	sqlite_crypt
	CryptEncoderSHA384: %s
	sqlite_crypt
	authenticate
	auth_enabled
	PRAGMA case_sensitive_like = %d;
	PRAGMA ignore_check_constraints = %d;
	cannot convert %s to BLOB
	unreachable
	argument must be BLOB or TEXT
	string too large
	non-function passed to RegisterAggregator
	illegal instruction
	trace/breakpoint trap
	user defined signal 2
	broken pipe
	alarm clock
	terminated
	2.16.840.1.113730.4.1 
	CfgMgr32.dll
	dnsapi.dll
	dnsapi.dll
	iphlpapi.dll
	iphlpapi.dll
	netapi32.dll
	netapi32.dll
	netapi32.dll
	psapi.dll
	sechost.dll
	shell32.dll
	shell32.dll
	version.dll
	ws2_32.dll
	CM_Get_Device_Interface_ListW
	CM_Get_Device_Interface_List_SizeW
	CM_MapCrToWin32Err
	AdjustTokenGroups
	AdjustTokenPrivileges
	CheckTokenMembership
	CreateServiceW
	DeleteService
	GetNamedSecurityInfoW
	GetSecurityDescriptorControl
	GetSecurityDescriptorGroup
	GetSecurityDescriptorLength
	GetSidIdentifierAuthority
	GetSidSubAuthorityCount
	ImpersonateSelf
	InitializeSecurityDescriptor
	IsValidSid
	NotifyServiceStatusChangeW
	OpenServiceW
	QueryServiceConfigW
	RegEnumKeyExW
	RegOpenKeyExW
	RegisterServiceCtrlHandlerExW
	RegisterServiceCtrlHandlerExW
	RevertToSelf
	SetEntriesInAclW
	SetSecurityDescriptorControl
	SetSecurityDescriptorSacl
	SetServiceStatus
	SetThreadToken
	SetTokenInformation
	CertAddCertificateContextToStore
	CertCreateCertificateContext
	CertDeleteCertificateFromStore
	CertFindCertificateInStore
	CertGetNameStringW
	CertOpenSystemStoreW
	CryptAcquireCertificatePrivateKey
	CryptProtectData
	CryptQueryObject
	DnsNameCompare_W
	DnsNameCompare_W
	DnsRecordListFree
	DwmGetWindowAttribute
	GetAdaptersInfo
	CancelIoEx
	CreateEventExW
	CreateFileMappingW
	CreateFileW
	CreateHardLinkW
	CreateJobObjectW
	CreateMutexExW
	CreateMutexExW
	CreateProcessW
	DefineDosDeviceW
	DeleteProcThreadAttributeList
	DuplicateHandle
	ExpandEnvironmentStringsW
	FindFirstVolumeMountPointW
	FindNextFileW
	FindNextVolumeMountPointW
	FindResourceW
	FindVolumeClose
	FlushFileBuffers
	FreeLibrary
	GetCommandLineW
	GetComputerNameExW
	GetComputerNameW
	GetConsoleMode
	GetConsoleScreenBufferInfo
	GetCurrentProcessId
	GetCurrentThreadId
	GetDiskFreeSpaceExW
	GetDriveTypeW
	GetFileAttributesExW
	GetFileInformationByHandle
	GetFinalPathNameByHandleW
	GetLastError
	GetLogicalDrives
	GetLongPathNameW
	GetProcAddress
	GetProcessShutdownParameters
	GetProcessWorkingSetSizeEx
	GetQueuedCompletionStatus
	GetSystemDirectoryW
	GetSystemPreferredUILanguages
	GetTempPathW
	GetTickCount64
	GetVersion
	GetVolumeInformationByHandleW
	IsWow64Process
	LoadLibraryExW
	LoadLibraryW
	LoadResource
	LocalAlloc
	LocalAlloc
	LockFileEx
	MapViewOfFile
	Module32FirstW
	MoveFileExW
	MultiByteToWideChar
	OpenEventW
	OpenEventW
	OpenProcess
	OpenThread
	PostQueuedCompletionStatus
	Process32FirstW
	Process32NextW
	ProcessIdToSessionId
	PulseEvent
	QueryDosDeviceW
	ReadConsoleW
	ReadProcessMemory
	RemoveDirectoryW
	SetCommTimeouts
	SetCurrentDirectoryW
	SetDllDirectoryW
	SetEndOfFile
	SetErrorMode
	SetNamedPipeHandleState
	SetVolumeLabelW
	Thread32First
	UnlockFileEx
	UnmapViewOfFile
	UnmapViewOfFile
	VirtualProtect
	VirtualProtectEx
	VirtualUnlock
	WriteConsoleW
	AcceptEx
	GetAcceptExSockaddrs
	NtCreateFile
	NtQueryInformationProcess
	NtSetInformationProcess
	RtlGetCurrentPeb
	RtlGetNtVersionNumbers
	RtlGetVersion
	RtlNtStatusToDosErrorNoTeb
	CoCreateGuid
	EnumProcessModulesEx
	GetModuleInformation
	QueryWorkingSetEx
	UnsubscribeServiceChangeNotifications
	GetUserNameExW
	TranslateNameW
	SetupDiCreateDeviceInfoListExW
	SetupDiDestroyDeviceInfoList
	SetupDiGetClassDevsExW
	SetupDiGetClassInstallParamsW
	SetupDiGetDeviceInstallParamsW
	SetupDiGetDeviceInstanceIdW
	SetupDiGetDevicePropertyW
	SetupDiGetSelectedDriverW
	SetupDiSetClassInstallParamsW
	SetupDiSetDeviceInstallParamsW
	CommandLineToArgvW
	SHGetKnownFolderPath
	EnumChildWindows
	EnumWindows
	ExitWindowsEx
	GetClassNameW
	GetGUIThreadInfo
	GetShellWindow
	IsWindow
	MessageBoxW
	GetFileVersionInfoSizeW
	GetFileVersionInfoW
	VerQueryValueW
	FreeAddrInfoW
	GetAddrInfoW
	WSAIoctl
	WSALookupServiceNextW
	WSARecvFrom
	WSARecvFrom
	WSASocketW
	closesocket
	getservbyname
	getsockopt
	setsockopt
	WTSEnumerateSessionsW
	WTSFreeMemory
	WTSQueryUserToken
	Failed to load 
	 procedure in 
	DeviceCapabilitiesW
	DocumentPropertiesW
	GetDefaultPrinterW
	CloseThemeData
	GetThemeTextExtent
	IsAppThemed
	SetWindowTheme
	user32.dll
	AdjustWindowRect
	BeginDeferWindowPos
	BringWindowToTop
	ChangeWindowMessageFilterEx
	ClientToScreen
	CreateDialogParamW
	CreateIconIndirect
	CreateMenu
	DefWindowProcW
	DestroyWindow
	DispatchMessageW
	DrawIconEx
	DrawMenuBar
	DrawTextExW
	EmptyClipboard
	EnableMenuItem
	EnumChildWindows
	GetActiveWindow
	GetClientRect
	GetCursorPos
	GetDesktopWindow
	GetDlgItem
	GetIconInfo
	GetScrollInfo
	GetSubMenu
	GetSysColorBrush
	GetSystemMetrics
	GetWindowLongPtrW
	IsClipboardFormatAvailable
	IsWindowVisible
	KillTimer
	LoadCursorW
	LoadStringW
	MessageBoxW
	MonitorFromWindow
	PeekMessageW
	PostQuitMessage
	RedrawWindow
	RegisterRawInputDevices
	ReleaseCapture
	RemoveMenu
	SendDlgItemMessageW
	SetCapture
	SetMenuItemInfoW
	SystemParametersInfoW
	TrackMouseEvent
	WindowFromDC
	DragFinish
	DragQueryFileW
	SHBrowseForFolderW
	SHDefExtractIconW
	SHGetFileInfoW
	SHGetSpecialFolderPathW
	SHGetStockIconInfo
	Shell_NotifyIconW
	PdhValidatePathW
	wglGetLayerPaletteEntries
	wglGetProcAddress
	wglMakeCurrent
	wglSwapLayerBuffers
	wglUseFontBitmapsW
	oleaut32.dll
	SysAllocString
	ole32.dll
	CoCreateInstance
	CoTaskMemFree
	OleInitialize
	OleUninitialize
	ActivateActCtx
	CloseHandle
	CreateActCtxW
	GetConsoleWindow
	GetNumberFormatW
	GetPhysicallyInstalledSystemMemory
	GetProfileStringW
	GetThreadUILanguage
	GlobalAlloc
	GlobalFree
	GlobalLock
	GlobalUnlock
	RtlMoveMemory
	LoadResource
	SetLastError
	SizeofResource
	SystemTimeToFileTime
	GdipCreateBitmapFromFile
	GdipCreateHBITMAPFromBitmap
	GdipDisposeImage
	GdiplusShutdown
	GdiplusStartup
	GenericError
	Win32Error
	UnknownImageFormat
	GdiplusNotInitialized
	PropertyNotFound
	msimg32.dll
	AbortDoc
	ChoosePixelFormat
	CombineRgn
	CreateBitmap
	CreateCompatibleDC
	CreateDIBSection
	CreateEnhMetaFileW
	CreateFontIndirectW
	CreatePatternBrush
	CreateRectRgn
	ExcludeClipRect
	ExtCreatePen
	GetEnhMetaFileHeader
	GetObjectW
	GetTextExtentExPointW
	IntersectClipRect
	MoveToEx
	Rectangle
	SetBkColor
	SetBrushOrgEx
	SetStretchBltMode
	SetViewportOrgEx
	SwapBuffers
	AlphaBlend
	TransparentBlt
	comdlg32.dll
	ChooseColorW
	GetSaveFileNameW
	PrintDlgExW
	ImageList_Add
	ImageList_Create
	LoadIconWithScaleDown
	RegQueryValueExW
	RegEnumValueW
	RegSetValueExW
	Unable to run function '%v': %v
	FUNCTION
									
	XButton1
	Hanja / Kanji
	Nonconvert
	ModeChange
	BrowserBack
	BrowserRefresh
	BrowserHome
	VolumeDown
	MediaNextTrack
	MediaPrevTrack
	LaunchMail
	LaunchApp1
	OEMMinus
	ProcessKey
	GetClientRect
	CreateWindowEx
	SetWindowLongPtr
	GetModuleHandle
	LoadCursor
	IWebBrowser2.Navigate2
	tooltips_class32
	invalid index
	LVM_SETCOLUMNWIDTH failed
	SetTimer
	SendMessage(LVM_SETITEMSTATE)
	GetWindowLong
	SendMessage(LVM_SETITEMSTATE)
	SendMessage(LVM_ENSUREVISIBLE)
	\o/ Walk_Spacer_Class \o/
	\o/ Walk_ScrollView_Class \o/
	ReflectListModel
	ReflectListModel
	Shell_NotifyIcon
	Shell_NotifyIcon
	Shell_NotifyIcon
	Shell_TrayWnd
	\o/ Walk_MainWindow_Class \o/
	applyLayoutResults
	BeginDeferWindowPos
	TaskbarCreated
	invalid style
	failed to create default font
	%s: Error %d
	%s

Stack:
%s
	Can't convert float64 to %s.
	SHGetPathFromIDList failed
	invalid index
	GetDC failed
	GetTextExtentPoint32 failed
	GetDC failed
	container required
	CreateCompatibleDC failed
	GetWindowRect failed
	Dynamic Annotation not available
	IAccPropServices.SetHwndPropStr
	App().Settings() must not be nil
	App().Settings() must not be nil
	GetTextMetrics failed
	GetTextExtentPoint32 failed
	MoveWindow
	GetWindowRect
	SetWindowPos
	walk: negative WindowGroup refs counter
	RemoveMenu
	InsertMenuItem failed
	SetMenuItemInfo failed
	CheckMenuRadioItem failed
	clientComposite
	ITaskbarList3.SetProgressValue
	SHDefExtractIcon
	LoadIconWithScaleDown
	GetWindowLong
	SetParent
	SetWindowPos
	effect == nil
	SelectObject failed
	DrawTextEx failed
	MoveToEx failed
	LineTo failed
	bmp cannot be nil
	bmp cannot be nil
	CreateFontIndirect failed
	SelectObject failed
	SetBkMode failed
	GetEnhMetaFileHeader failed
	SelectObject failed
	StretchBlt failed
	GetDIBits #1
	GetDIBits #2
	GetDIBits get bitmapinfo failed
	GetDIBits failed
	\Amigo\User Data
	\Orbitum\User Data
	cent-browser
	\Sputnik\Sputnik\User Data
	\Vivaldi\User Data
	LOCALAPPDATA
	epic-privacy-browser
	microsoft-edge
	\Yandex\YandexBrowser\User Data
	LOCALAPPDATA
	fiddler.exe
	regedit.exe
	df5serv.exe
	ollydbg.exe
	pestudio.exe
	vmwareuser.exe
	vgauthservice.exe
	x32dbg.exe
	vmusrvc.exe
	prl_cc.exe
	prl_tools.exe
	xenservice.exe
	qemu-ga.exe
	joeboxcontrol.exe
	joeboxserver.exe
	00:0c:29
	08:00:27
	00:21:F6
	2C:C2:60
	00:10:4F
	00:0c:29:2c:c1:21
	00:25:90:65:39:e4
	c8:9f:1d:b6:58:e4
	2e:b8:24:4d:f7:de
	00:15:5d:00:05:d5
	00:e0:4c:4b:4a:40
	00:1b:21:13:15:20
	00:15:5d:00:06:43
	00:15:5d:1e:01:c8
	b6:ed:9d:27:f4:fa
	00:15:5d:b6:e0:cc
	08:00:27:3a:28:73
	12:8a:5c:2a:65:d1
	00:25:90:36:f0:3b
	00:1b:21:13:21:26
	00:1b:21:13:32:51
	3c:ec:ef:43:fe:de
	00:03:47:63:8b:de
	processhacker
	^r[0-9a-zA-Z]{23,50}$
	^0x[a-fA-F0-9]{40}$
	^0x[0-9a-fA-F]{40}$
	^([a-zA-Z0-9]){32,}$
	fhbohimaelbohpjbbldcngcnapndodjp
	KardiaChain
	pdadjkfkgcafgbceimcpbkalnfnepbnk
	amkmjjmmflddogmhpjloimipbofnfjih
	Jaxx Liberty
	cjelfplplebdjjenllpjcblmjkfcffne
	Terra Station
	TON Crystal Wallet
	cgeeodpfagjceefieflmdfphplkenlfk
	Math Wallet
	fihkakfobkmkjojpchpfgcmhfjnmnfpi
	Saturn Wallet
	Coin98 Wallet
	Bytecoin
	ElectronCash
	\Exodus\
	AtomicWallet
	\atomic\Local Storage\leveldb
	wallet.dat
	LocalAppData
	\DashCore\
	wallet.dat
	\Litecoin\
	multidoge.wallet
	\Bither\
	address.db
	config.inc.php
	ShareX_H_
	UserProfile
	\Documents\ShareX\
	History.json
	\Documents\ShareX\
	ExpanDrive
	Default.ppx
	LocalAppData
	browsedata.db
	\Notepad++\backup\
	Muon Snowflake
	\snowflake-ssh\
	UserProfile
	Authy Desktop
	GitHub Desktop
	UserProfile
	auth.json
	COMPOSER_HOME
	\Flock\Browser\
	winauth.xml
	accounts.dat
	Squirrel
	UserProfile
	\.squirrel-sql\
	UserProfile
	\postgresql\
	pgpass.conf
	\Moonchild Productions\Pale Moon\
	profiles.ini
	\Mozilla\icecat\
	Cyberfox
	CoffeeCup_0
	ProgramFiles
	\CoffeeCup Software\
	CoffeeCup_1
	LocalAppData
	\CoffeeCup Software\
	\CoffeeCup Software\
	JDownloader
	\jDownloader\config\
	\Binance\
	LocalAppData
	\NordPass\
	UserProfile
	UserProfile
	git-credentials
	UserProfile
	settings-security.xml
	\Privat_Kommunikation_AB\
	\FLASHFXP\
	3QUICK.DAT
	\FTPInfo\
	ServerList.cfg
	ServerList.xml
	ESTdb2.dat
	site.dat
	ProgramFiles
	UserProfile
	NDSites.ini
	\BitKinex\
	bitkinex.ds
	32BitFTP
	ftpsite.ini
	NexusFile1
	ProgramFiles
	ProgramFiles
	mRemoteNG
	confCons.xml
	\FTPGetter\
	Total Commander
	wcx_ftp.ini
	settings.cfg.viw
	FileZilla
	\Filezilla\
	FileZilla1
	\Filezilla\
	FileZilla_PEM
	\Filezilla\
	\TS3Client\
	\Slack\storage\
	\Signal\sql\
	config.json
	\Mailspring\
	config.json
	\The Bat!\
	\PocoMail\
	accounts.ini
	PocoMail1
	UserProfile
	\Documents\Pocomail\
	profiles.ini
	\Mailbird\Store\
	Store.db
	Thunderbird
	profiles.ini
	accounts.xml
	LocalAppData
	\\Growtopia\\
	Kalypso Media
	launcher.ini
	LocalAppData
	GNU Privacy Guard
	SDRTrunk
	UserProfile
	PostboxApp
	Sherrod FTP
	ProgramFiles
	\.LavaServer\
	Settings.reg
	Minecraft VimeWorld
	Minecraft McSkill
	settings.bin
	Minecraft loliland
	auth.json
	\.minecraft\
	Minecraft RedServer
	\lxss\rootfs\etc\
	\qBittorrent\
	qBittorrent.ini
	Vitalwerks DUC x64
	Vitalwerks DUC
	HKEY_CURRENT_USER\Software\SimonTatham
	ClassicFTP
	IncrediMail
	Pixel Worlds
	HKEY_CURRENT_USER\SOFTWARE\zzplaguecheat
	DownloadManagerIDM
	Atomic Wallet
	guildWallet
	nanjmdknhkinifnkgdcggcfnhdaammmj
	roninWallet
	fnjhmkhhmkbjkkabndcnnogagogbneec
	LOCALAPPDATA
	cloverWallet
	kpfopkelmapcoipemfendmdcghnegimn
	User Data
	LOCALAPPDATA
	User Data
	Local Extension Settings
	LOCALAPPDATA
	IndexedDB
	jaxxLiberty
	LOCALAPPDATA
	LOCALAPPDATA
	Local Extension Settings
	LOCALAPPDATA
	METAMASK
	User Data
	Local Extension Settings
	ibnejdfjmmkpcnlpebklmnkoeoihofec
	LOCALAPPDATA
	Local Extension Settings
	User Data
	crypto.com
	LOCALAPPDATA
	User Data
	hnfanknocfeofbddgcijnmhnfnkdnaad
	Coin98 Wallet
	LOCALAPPDATA
	LOCALAPPDATA
	LOCALAPPDATA
	KardiaChain
	User Data
	pdadjkfkgcafgbceimcpbkalnfnepbnk
	LocalAppData
	LocalAppData
	\1Password\data\
	UserProfile
	UserProfile
	settings-security.xml
	LocalAppData
	user.config
	FlashFXP
	3QUICK.DAT
	FTPInfo_CFG
	FTPInfo_CFG
	FTPInfo_XML
	\FTPInfo\
	ESTdb2.dat
	\Staff-FTP\
	ProgramFiles
	\DeluxeFTP\
	sites.xml
	\EasyFTP\data\
	UserProfile
	NetSarang1
	NetSarang1
	\NetDrive\
	BitKinex
	bitkinex.ds
	NovaFTP.db
	32BitFtp.ini
	WhatsApp
	\Signal\sql\
	Mailspring
	Opera Mail
	Opera Mail
	\Opera Mail\Opera Mail\
	PocoMail
	PocoMail1
	profiles.ini
	LocalAppData
	Thunderbird
	\Thunderbird\
	GetWindowTextW
	GetForegroundWindow
	ShowWindow
	MessageBoxW
	SystemParametersInfoW
	SendMessageA
	GetKeyboardLayout
	GetKeyState
	CloseClipboard
	GetClipboardData
	GetFileSize
	IsBadReadPtr
	VirtualAllocEx
	Wow64GetThreadContext
	GetThreadContext
	GlobalLock
	CreateMutexW
	CreateProcessA
	Wow64RevertWow64FsRedirection
	QueueUserAPC
	RtlCopyMemory
	avicap32.dll
	advapi32.dll
	winmm.dll
	mciSendStringW
	advapi32.dll
	RegOpenKeyExW
	BANDIT STEALER
	VirtualBox
	/proc/self/status
	systeminfo
	Processor(s):
	desktopmonitor
	2006-01-02 15:04:05
	Location: 
	Screen Size: 
	UAC Info: 
	USERINFO.txt
	USERPROFILE
	Telegram.exe
	Telegram.exe
	%s-%s.zip
	Login Data
	Name: %s
Value: %s
Created On: %s


	LOCALAPPDATA
	
URL: %s
Title: %s
Visited Time: %s

	LOCALAPPDATA
	tempLoginData
	Error copying database: %v
	Error scanning row:
	Local State
	os_crypt
	Local State file not found for %s

	advapi32.dll
	comdlg32.dll
	oleaut32
	opengl32.dll
	psapi.dll
	winmm.dll
	dxva2.dll
	msimg32.dll
	RegisterClassExW
	CreateWindowW
	CreateWindowExW
	AdjustWindowRectEx
	DestroyWindow
	PostQuitMessage
	GetMessageW
	WaitMessage
	CallWindowProcW
	SetClassLongPtrW
	EnableWindow
	GetClientRect
	SetCapture
	ReleaseCapture
	MessageBoxW
	EqualRect
	IntersectRect
	IsRectEmpty
	OffsetRect
	DialogBoxParamW
	ClientToScreen
	DrawTextW
	OpenClipboard
	SetClipboardData
	MapVirtualKeyW
	MapVirtualKeyExW
	GetAsyncKeyState
	MonitorFromPoint
	MonitorFromWindow
	GetMonitorInfoW
	ChangeDisplaySettingsExW
	CallNextHookEx
	GetWindowPlacement
	GetForegroundWindow
	FindWindowW
	MessageBeep
	EnumWindows
	GetSysColorBrush
	CheckMenuItem
	CreatePopupMenu
	EnableMenuItem
	GetMenuBarInfo
	GetMenuItemCount
	GetMenuItemInfoW
	GetMenuState
	GetMenuStringW
	GetSystemMenu
	HiliteMenuItem
	InsertMenuW
	LoadMenuW
	MenuItemFromPoint
	RemoveMenu
	SetMenuInfo
	SetMenuItemBitmaps
	IsDlgButtonChecked
	LookupIconIdFromDirectoryEx
	SetForegroundWindow
	ScrollWindow
	PrintWindow
	RegGetValueW
	RegEnumKeyExW
	RegSetValueExW
	OpenSCManagerW
	CloseServiceHandle
	OpenServiceW
	StartServiceW
	InitCommonControlsEx
	ImageList_Destroy
	ImageList_ReplaceIcon
	ImageList_Remove
	DefSubclassProc
	GetOpenFileNameW
	DwmExtendFrameIntoClientArea
	DwmFlush
	DwmGetTransportAttributes
	DwmModifyPreviousDxFrameDuration
	DwmSetWindowAttribute
	DwmShowContact
	DwmTetherContact
	DwmUpdateThumbnailProperties
	CloseEnhMetaFile
	CreateCompatibleDC
	CreateDIBSection
	CreateEnhMetaFileW
	CreateICW
	GetTextMetricsW
	SelectObject
	SetBkMode
	SetStretchBltMode
	ChoosePixelFormat
	DescribePixelFormat
	SetPixelFormat
	SwapBuffers
	SetDCPenColor
	SetDCBrushColor
	CreatePen
	Polyline
	PolyBezier
	GetModuleHandleW
	GetConsoleWindow
	GlobalAlloc
	GlobalFree
	RtlMoveMemory
	FindResourceW
	SizeofResource
	LockResource
	LoadResource
	CreateToolhelp32Snapshot
	GetDiskFreeSpaceExW
	GetProcessTimes
	GetCurrentProcessId
	GetVersion
	GetCurrentActCtx
	CreateFileW
	CoUninitialize
	CreateStreamOnHGlobal
	VariantInit
	SysFreeString
	SysStringLen
	wglGetProcAddress
	wglMakeCurrent
	EnumProcesses
	DragAcceptFiles
	DragQueryPoint
	ShellExecuteW
	ExtractIconW
	GdiplusStartup
	VerQueryValueW
	PlaySoundW
	WNetAddConnection3W
	iexplore.exe
	msedge.exe
	maxthon.exe
	seamonkey.exe
	orbitum.exe
	browser.exe
	failed to open file: %v
	Content-Type
	failed to read response body: %v
	MTAzLjg5LjEyLjE2MA==
	Content-Type
	user32.dll
	Banditstealer %s%s
	LOCALAPPDATA
	blacklist.txt
	blacklist.txt
	LOCALAPPDATA
	LOCALAPPDATA
	user_data
	user_data#1
	Telegram
	LOCALAPPDATA
	Telegram
	user_data#4
	LOCALAPPDATA
	user_data#5
	Telegram
	LOCALAPPDATA
	user_data#7
	user_data#8
	LOCALAPPDATA
	user_data#10
	LOCALAPPDATA
	user_data#9
	LOCALAPPDATA
	LOCALAPPDATA
	Telegram
	LOCALAPPDATA
	user_data
	Telegram.exe
	Failed to send ZIP file to VPS:
Testing /tmp/test/b245c7bbf3314d1c962b5687cf3d60ccc9a6665d8fa7bd3a7dda688021583280
	 on zero Value
	reflect: call of 
	reflect: Out of non-func type
	reflect: NumOut of non-func type
	reflect: Elem of invalid type
	name offset field
	non-empty string
	reflect: slice index out of range
	sync: Unlock of unlocked RWMutex
	sync: RUnlock of unlocked RWMutex
	unexpected EOF
	Seek: invalid offset
	file does not exist
	trace/breakpoint trap
	user defined signal 1
	invalid exchange
	file descriptor in bad state
	bad message
	invalid request code
	invalid slot
	no child processes
	resource deadlock avoided
	resource deadlock avoided
	host is down
	no route to host
	level 3 halted
	level 3 reset
	cannot exec a shared library directly
	wrong medium type
	message too long
	multihop attempted
	network dropped connection on reset
	no buffer space available
	no such device
	exec format error
	required key not available
	no message of desired type
	package not installed
	state not recoverable
	socket operation on non-socket
	protocol not supported
	protocol wrong type for socket
	stale NFS file handle
	structure needs cleaning
	exchange full
	not supported by windows
	advapi32.dll
	crypt32.dll
	iphlpapi.dll
	netapi32.dll
	shell32.dll
	ConvertSidToStringSidW
	CryptAcquireContextW
	CryptGenRandom
	CryptReleaseContext
	LookupAccountSidW
	RegQueryInfoKeyW
	RegQueryValueExW
	CertCloseStore
	CertGetCertificateChain
	GetAdaptersInfo
	CreatePipe
	CreateToolhelp32Snapshot
	DuplicateHandle
	FindFirstFileW
	FormatMessageW
	FreeEnvironmentStringsW
	GetConsoleMode
	GetCurrentProcess
	GetCurrentProcessId
	GetFileAttributesExW
	GetLastError
	GetProcessTimes
	GetStdHandle
	MapViewOfFile
	OpenProcess
	Process32FirstW
	ReadConsoleW
	SetFileCompletionNotificationModes
	SetFilePointer
	SetFileTime
	SetHandleInformation
	VirtualLock
	VirtualUnlock
	AcceptEx
	GetAcceptExSockaddrs
	NetApiBufferFree
	RtlGetNtVersionNumbers
	CommandLineToArgvW
	FreeAddrInfoW
	GetAddrInfoW
	WSACleanup
	WSAEnumProtocolsW
	WSARecvFrom
	closesocket
	advapi32.dll
	iphlpapi.dll
	kernel32.dll
	DuplicateTokenEx
	ImpersonateSelf
	RevertToSelf
	GetAdaptersAddresses
	GetFileInformationByHandleEx
	Module32FirstW
	MoveFileExW
	MultiByteToWideChar
	UnlockFileEx
	NetUserGetLocalGroups
	GetProcessMemoryInfo
	invalid syntax
	1220703125
	762939453125
	95367431640625
	476837158203125
	59604644775390625
	7450580596923828125
	186264514923095703125
	2910383045673370361328125
	363797880709171295166015625
	710542735760100185871124267578125
	55511151231257827021181583404541015625
	ryuFtoaFixed32 called with negative prec
	ryuFtoaFixed32 called with prec > 9
	0123456789abcdef
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	Canadian_Aboriginal
	Devanagari
	Duployan
	Egyptian_Hieroglyphs
	Ethiopic
	Glagolitic
	Hanifi_Rohingya
	Inherited
	Javanese
	Katakana
	Kayah_Li
	Kharoshthi
	Khitan_Small_Script
	Mende_Kikakui
	Meroitic_Cursive
	Meroitic_Hieroglyphs
	Meroitic_Hieroglyphs
	Nyiakeng_Puachue_Hmong
	Ol_Chiki
	Old_Hungarian
	Old_Permic
	Old_Persian
	Old_Sogdian
	Old_South_Arabian
	Old_Turkic
	Psalter_Pahlavi
	SignWriting
	Syloti_Nagri
	Tagbanwa
	Tai_Tham
	Tifinagh
	Warang_Citi
	Bidi_Control
	Diacritic
	IDS_Binary_Operator
	Ideographic
	Ideographic
	Other_Alphabetic
	Other_Grapheme_Extend
	Other_ID_Continue
	Other_ID_Start
	Other_Math
	Other_Uppercase
	Pattern_Syntax
	Pattern_White_Space
	Prepended_Concatenation_Mark
	Quotation_Mark
	Regional_Indicator
	Sentence_Terminal
	Soft_Dotted
	Unified_Ideograph
	White_Space
	White_Space
	unsafe.Pointer
	<invalid Value>
	reflect.Copy
	unexpected method step
	unexpected value step
	 of unexported method
	unknown ABI part kind
	mismatch between ABI description and types
	 returned zero Value
	reflect: call of 
	bad indir
	reflect: negative length passed to ArrayOf
	 has no name
	 has invalid name
	invalid n
	reflect: NumOut of non-func type 
	reflect: NumField of non-struct type 
	reflect: FieldByName of non-struct type 
	reflect: Elem of invalid type 
	 are not comparable
	: value of type 
	reflect.Value.Grow: slice overflow
	reflect.Value.Slice3
	i < k <= cap
	reflect.Value.SetMapIndex
	reflect.Value.SetMapIndex
	reflect.Value.Pointer
	reflect.Value.OverflowComplex
	reflect.Value.NumMethod
	reflect.MapIter.SetKey
	MapIter.Value called before Next
	MapIter.Key called on exhausted iterator
	reflect.Value.Len
	reflect.Value.IsNil
	reflect.Value.CanInterface
	reflect.Value.Int
	reflect: string index out of range
	reflect.Value.Index
	same as non-reflect &v.field
	precomputed value offset
	unknown ABI part kind
	tv.Size() != 0
	unknown ABI part kind
	can't call pointer on a non-pointer Value
	reflect: 
	name flag field
	non-empty string
	kernel32.dll
	RegCreateKeyExW
	RegEnumValueW
	September
	December
	time: invalid number
	time: bad [0-9]*
	Egypt Standard Time
	Sudan Standard Time
	Sao Tome Standard Time
	Central America Standard Time
	Central Standard Time (Mexico)
	Eastern Standard Time
	US Mountain Standard Time
	Pacific Standard Time (Mexico)
	Jordan Standard Time
	Arabic Standard Time
	Sri Lanka Standard Time
	Nepal Standard Time
	North Asia Standard Time
	N. Central Asia Standard Time
	Korea Standard Time
	Russia Time Zone 10
	Iran Standard Time
	Greenwich Standard Time
	GTB Standard Time
	E. Europe Standard Time
	Belarus Standard Time
	Romance Standard Time
	Fiji Standard Time
	Line Islands Standard Time
	Norfolk Standard Time
	Tonga Standard Time
	malformed time zone information
	English name for time zone "
	fractional second
	time: invalid duration 
	time: invalid duration 
	: day out of range
	fractional second
	parsing time 
	Time.MarshalBinary: unexpected zone offset
	year outside of range [0,9999]
	skip everything and stop the walk
	use of closed network connection
	unixpacket
	i/o timeout
	/dev/stderr
	ComputerNameEx
	GetFileType
	CreateFile
	SyscallConn.Write
	SyscallConn.Read
	OpenProcess
	fork/exec
	CloseHandle
	WaitForSingleObject
	SetDeadline
	SyscallConn
	negative offset
	%!(BADWIDTH)
	(MISSING)
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	0123456789abcdefx
	strings: Repeat count causes overflow
	strings.Reader.ReadAt: negative offset
	strings.Reader.ReadAt: negative offset
	binary.LittleEndian
	binary.BigEndian
	bytes.Reader.Seek: invalid whence
	bytes.Buffer.WriteTo: invalid Write count
	randautoseed
	invalid argument to Intn
	'_' must separate successive digits
	invalid rune %#U
	negative n for ProbablyPrime
	negative bit index
	negative bit index
	impossible
	impossible
	division by zero
	internal inconsistency
	math/big: buffer too small to fit value
	archive/tar: insecure file path
	archive/tar: sockets not supported
	USTAR cannot encode %s=%v
	Linkname
	linkpath
	Devmajor
	AccessTime
	filename may not have trailing slash
	SCHILY.xattr.
	GNU.sparse.
	Format specifies USTAR
	Format specifies GNU
	bufio: invalid use of UnreadRune
	bufio: buffer full
	flate: maxBits too large
	not available
	hash/crc32: tables do not match
	.WithValue(type 
	.WithDeadline(
	cannot create context from nil parent
	.WithCancel
	execerrdot
	nil Context
	
os/exec.Command(
	exec: Stdout already set
	exec: Stdin already set
	exec: StdinPipe after process started
	exec: not started
	exec: Wait was already called
	exec: killing Cmd
	parse error
	
	Sint32Kind
	Sfixed32Kind
	Sfixed64Kind
	<unknown: %T>
	is_extension
	deprecated
	uninterpreted_option
	uninterpreted_option
	positive_int_value
	negative_int_value
	double_value
	string_value
	uninterpreted_option
	input_type
	server_streaming
	deprecated
	uninterpreted_option
	deprecated
	java_package
	java_outer_classname
	java_multiple_files
	optimize_for
	cc_enable_arenas
	php_namespace
	ruby_package
	reserved_name
	weak_dependency
	message_type
	source_code_info
	<unknown:%d>
	google/protobuf/
	file %q has a name conflict over %v
	cannot merge into invalid %v message
	no support for message_set_wire_format
	Extensions
	ReservedRanges
	Cardinality
	HasPresence
	HasDefault
	ReservedNames
	ReservedRanges
	IsStreamingClient
	IsStreamingServer
	Interface
	IsPlaceholder
	MapValue
	FileImports
	[:^alpha:]
	[:ascii:]
	[:^ascii:]
	[:^blank:]
	[:cntrl:]
	[:^print:]
	[:^xdigit:]
	InstAltMatch
	InstEmptyWidth
	InstRune
	InstRuneAny
	altmatch -> 
	regexp: Compile(
	mergeRuneSets odd length []rune
	syntax error (line %d:%d): %v
	could not format value for %v: %v
	%d to %d
	invalid range: %v
	invalid syntax
	non-contiguous repeated field
	non-contiguous repeated field
	invalid range: %v
	oneof type already set
	%v has unknown kind: %v
	illegal base64 data at input byte 
	zigzag64
	invalid Message.WhichOneof descriptor on 
	XXX_OneofFuncs
	ExtensionRangeArray
	protobuf_val
	protobuf_oneof
	invalid Go type %v for field %v
	invalid Go type %v for field %v
	invalid type: got %v, want %v
	invalid field: no encoder for %v %v %v
	invalid kind: 
	weak message %v is not linked in
	string field contains invalid UTF-8
	field %v is invalid
	XXX_sizecache
	XXX_unrecognized
	extensionFields
	protobuf
	0123456789
	XXX_OneofFuncs
	protobuf
	%v: unable to resolve extension %v: %v
	 for message 
	google/protobuf/descriptor.proto
	SEND_FAILURE
	DISCONNECT
	DISCONNECT
	DISCONNECT
	 is unavailable
	SHA3-224
	BLAKE2s-256
	BLAKE2b-512
	cipher: incorrect tag size given to GCM
	crypto/cipher: output smaller than input
	crypto/cipher: output smaller than input
	crypto/aes: input not full block
	crypto/aes: invalid buffer overlap
	crypto/aes: input not full block
	crypto/aes: invalid buffer overlap
	invalid P384Element encoding
	invalid scalar length
	invalid scalar length
	invalid P224 compressed point encoding
	unknown Go type: %v
	non sequence tagged as set
	internal error
	explicit
	generalized
	printable
	default:
	data truncated
	explicitly tagged member didn't match
	sequence tag mismatch
	indefinite length found (not DER)
	asn1: invalid UTF-8 string
	20060102150405Z0700
	20060102150405Z0700
	0601021504Z0700
	060102150405Z0700
	integer not minimally-encoded
	invalid boolean
	invalid integer type
	20060102150405Z0700
	20060102150405Z0700
	out does not point to an integer type
	invalid ASN.1
	ecdsa: invalid private key
	scalar has high bit set illegally
	crypto/rsa: decryption error
	crypto/rsa: input must be hashed message
	crypto/rsa: invalid exponents
	d.nx != 0
	encoding/hex: invalid byte: %#U
	SERIALNUMBER
	netip.ParsePrefix(
	invalid ip:port 
	address string too short
	unexpected character
	ParseAddr(
	unexpected slice size
	invalid IP
	As4 called on IPv6 address
	prefix length 
	unexpected slice size
	ClassINET
	ClassCHAOS
	RCodeFormatError
	RCodeNotImplemented
	RCodeRefused
	insufficient data for calculated length type
	invalid pointer
	segment length too long
	Authority
	skipping: 
	authorities
	files,dns
	127.0.0.1:53
	loopback
	pointtopoint
	
	setsockopt
	setsockopt
	transmitfile
	criterion lacks equal sign
	/etc/nsswitch.conf
	getprotobyname
	non-IPv6 address
	non-IPv6 address
	dragonfly
	CIDR address
	CIDR address
	sockaddr
	getadaptersaddresses
	unexpected address type
	unixgram
	wsasendmsg
	wsasendto
	wsarecvfrom
	shutdown
	unixgram
	nil context
	go package net: confVal.netCgo =
	myhostname
	getaddrinfow
	invalid port
	unexpected network: 
	cannot marshal DNS message
	mismatched local address type
	IP address
	crypto/des: input not full block
	crypto/des: output not full block
	crypto/des: output not full block
	crypto/des: input not full block
	d.nx != 0
	crypto/sha1: invalid hash state identifier
	crypto/sha1: invalid hash state size
	AES-256-CBC
	x509: decryption password incorrect
	x509usefallbackroots
	SHA1-RSA
	SHA256-RSA
	SHA384-RSA
	SHA512-RSAPSS
	ECDSA-SHA384
	ECDSA-SHA512
	-----BEGIN X509 CRL
	x509: unknown error
	x509: unknown EC private key version %d
	x509: invalid Ed25519 private key: %v
	x509: invalid X25519 private key: %v
	x509: trailing data
	x509: malformed certificate
	x509: malformed tbs certificate
	x509: invalid version
	x509: malformed extensions
	x509: malformed extension
	x509: invalid CRL distribution point
	x509: invalid authority info access
	x509: invalid NameConstraints extension
	x509: SAN dNSName is malformed
	x509: invalid basic constraints c
	x509: invalid RSA public exponent
	x509: malformed extension OID field
	x509: malformed extension critical field
	x509: malformed GeneralizedTime
	x509: unsupported time format
	x509: malformed OID
	invalid UTF-8 string
	invalid BMPString
	getCert can't be nil
	2006-01-02T15:04:05Z07:00
	2006-01-02T15:04:05Z07:00
	2006-01-02T15:04:05Z07:00
	x509: cannot parse rfc822Name %q
	%s %q is not permitted by any constraint
	crypto/rc4: invalid buffer overlap
	avx512cd
	avx5124fmaps
	avx512vaes
	GODEBUG sys/cpu: unknown cpu feature "
	GODEBUG sys/cpu: can not enable "
	chacha20: wrong HChaCha20 nonce size
	decryption failed
	bad certificate
	illegal parameter
	access denied
	error decoding message
	error decrypting message
	user canceled
	unrecognized name
	bad certificate status response
	certificate required
	DEPRECATED
	master secret
	server finished
	CERTIFICATE
	client finished
	tls: server selected unsupported curve
	invalid value length: expected %d, got %d
	res master
	s ap traffic
	SERVER_TRAFFIC_SECRET_0
	TLS 1.3, server CertificateVerify 
	CLIENT_HANDSHAKE_TRAFFIC_SECRET
	SERVER_HANDSHAKE_TRAFFIC_SECRET
	tls: malformed key_share extension
	DOWNGRD 
	unknown cipher type
	tls: too many ignored records
	remote error
	unknown cipher type
	unknown cipher type
	TLS: sequence number wraparound
	exp master
	finished
	ClientAuthType(
	CurveID(
	SignatureScheme(
	expected an RSA public key, got %T
	tls: alert(
	invalid padding
	unreachable
	 chunk is too large: 
	NELUMBIUMS
	COPOLYMERS
	QUINTUPLET
	KNEECAPPING
	BAGGINESSES
	BALMINESSES
	CHERNOZEMIC
	ALLOCATIONS
	RUBRICATING
	FORECASTLES
	ENTICEMENTS
	ALLEGRETTOS
	THIOURACILS
	AXONOMETRIC
	ADOPTIONIST
	GABFESTS
	METHADON
	SAMPHIRE
	FOOLFISH
	ANTITUSSIVE
	STEERING
	BUCKSHOT
	STARFISH
	GENERALIZATIONS
	PRECIPITATENESS
	SULLENLY
	REUTTERS
	GEOMAGNETISM
	HYPERSALIVATION
	HIEROGLYPHIC
	FANTAILED
	QUADRICEPSES
	EMBRACEOR
	SUBSATELLITE
	SPADEFISH
	REEMBARKS
	REIMBURSE
	EXPLICABLE
	INARGUABLE
	HYPERLIPEMIAS
	GENTAMICIN
	IMPEACHERS
	PREPROCESSING
	DESTAINING
	BESWARMING
	EUTHANIZED
	SLOBBERERS
	DERMATOSES
	MAUMETRIES
	POLLINOSIS
	CHALCOCITES
	POIKILOTHERMIC
	DECLIVITIES
	REASSEMBLES
	PREDOMINATE
	GRAVIDITIES
	RESHUFFLING
	CONFERMENTS
	MISDOUBTING
	INEFFECTUALNESS
	FRONTCOURTS
	ANTIMONY
	KEYSTONE
	COUNTERTENDENCY
	GYNECOCRATIC
	CONTOURS
	NONDECEPTIVE
	DRILLABILITY
	PITCHFORKING
	INNOVATIONAL
	TRANSSEXUALISMS
	POSTCOLONIAL
	DIGITIZED
	UNDERGOES
	MYELOGRAM
	APRIORITY
	UNSCALABLE
	DOCUMENTALIST
	VACATIONED
	SADDLERIES
	TETRAHEDRA
	UNSHEATHED
	EVANGELISM
	MEDIATIONS
	CRYSTALLIZING
	STERILIZATION
	HIEROPHANT
	WITCHWEEDS
	ROCKSHAFTS
	SUBSIDISES
	CARDIOTHORACIC
	AccountName must be set
	avx512cd
	avx5124fmaps
	avx512vaes
	GODEBUG sys/cpu: unknown cpu feature "
	GODEBUG sys/cpu: can not enable "
	chacha20: wrong HChaCha20 nonce size
	crypto/blake2b: cannot marshal MACs
	invalid encoded signature
	incomplete encoded public key
	60000000000
	mtls://http:8888//159.223.189.221
	broken pipe
	terminated
	1.3.6.1.5.5.7.3.1 
	advapi32.dll
	dnsapi.dll
	kernel32.dll
	mswsock.dll
	netapi32.dll
	netapi32.dll
	secur32.dll
	setupapi.dll
	shell32.dll
	user32.dll
	version.dll
	CM_Get_Device_Interface_List_SizeW
	CM_MapCrToWin32Err
	AdjustTokenGroups
	CloseServiceHandle
	CreateServiceW
	EnumServicesStatusExW
	EnumServicesStatusExW
	GetSecurityDescriptorControl
	InitializeSecurityDescriptor
	InitiateSystemShutdownExW
	IsValidSid
	IsWellKnownSid
	LookupAccountSidW
	NotifyServiceStatusChangeW
	OpenSCManagerW
	QueryServiceStatusEx
	RegCloseKey
	RegEnumKeyExW
	RegOpenKeyExW
	ReportEventW
	ReportEventW
	SetSecurityDescriptorOwner
	SetSecurityDescriptorSacl
	SetSecurityInfo
	StartServiceW
	CertAddCertificateContextToStore
	CertDeleteCertificateFromStore
	CertFindCertificateInStore
	CertFreeCertificateContext
	CryptAcquireCertificatePrivateKey
	CryptUnprotectData
	PFXImportCertStore
	DnsQuery_W
	GetBestInterfaceEx
	GetBestInterfaceEx
	ConnectNamedPipe
	CreateEventExW
	CreateEventExW
	CreateJobObjectW
	CreateMutexExW
	CreateProcessW
	DeleteFileW
	DeleteVolumeMountPointW
	DeviceIoControl
	ExitProcess
	FindFirstVolumeW
	FindNextFileW
	FindNextVolumeMountPointW
	FindResourceW
	FreeLibrary
	GetComputerNameExW
	GetComputerNameW
	GetCurrentThreadId
	GetDiskFreeSpaceExW
	GetFileAttributesW
	GetFileType
	GetFinalPathNameByHandleW
	GetFullPathNameW
	GetFullPathNameW
	GetLogicalDrives
	GetOverlappedResult
	GetProcessId
	GetProcessPreferredUILanguages
	GetProcessWorkingSetSizeEx
	GetQueuedCompletionStatus
	GetStdHandle
	GetThreadPreferredUILanguages
	GetTickCount64
	GetUserPreferredUILanguages
	GetVersion
	GetVolumeInformationByHandleW
	GetVolumeNameForVolumeMountPointW
	LoadLibraryExW
	LockFileEx
	LockFileEx
	Module32FirstW
	MoveFileExW
	MoveFileExW
	MultiByteToWideChar
	OpenEventW
	PostQueuedCompletionStatus
	ProcessIdToSessionId
	PulseEvent
	QueryDosDeviceW
	QueryFullProcessImageNameW
	ReleaseMutex
	RemoveDirectoryW
	SetConsoleCursorPosition
	SetConsoleMode
	SetEvent
	SetFilePointer
	SetFileTime
	SetStdHandle
	SetVolumeMountPointW
	Thread32Next
	Thread32Next
	VirtualProtect
	VirtualUnlock
	WTSGetActiveConsoleSessionId
	WaitForMultipleObjects
	WriteConsoleW
	TransmitFile
	NtCreateFile
	NtCreateNamedPipeFile
	RtlAddFunctionTable
	RtlDefaultNpAcl
	RtlDeleteFunctionTable
	RtlDosPathNameToNtPathName_U_WithStatus
	RtlGetNtVersionNumbers
	RtlInitString
	RtlInitUnicodeString
	CLSIDFromString
	CoTaskMemFree
	EnumProcesses
	GetModuleBaseNameW
	SetupDiCallClassInstaller
	SetupDiCancelDriverInfoSearch
	SetupDiClassNameFromGuidExW
	SetupDiCreateDeviceInfoW
	SetupDiGetDeviceInstanceIdW
	SetupDiGetDevicePropertyW
	SetupDiGetDriverInfoDetailW
	SetupDiOpenDevRegKey
	SetupDiSetDeviceInstallParamsW
	SetupDiSetDeviceRegistryPropertyW
	SetupUninstallOEMInfW
	SHGetKnownFolderPath
	ShellExecuteW
	GetFileVersionInfoW
	VerQueryValueW
	WinVerifyTrustEx
	FreeAddrInfoW
	FreeAddrInfoW
	WSARecvFrom
	gethostbyname
	getprotobyname
	getservbyname
	getsockopt
	WTSQueryUserToken
	NTSTATUS 0x%08x
	Incomplete IMAGE_DOS_HEADER
	Error relocating module: %w
	RtlPcToFileHeader not found
	kernel32.dll
	RegConnectRegistryW
	RegCreateKeyExW
	RegDeleteValueW
	RegSetValueExW
	Kernel32.dll
	User32.dll
	kernel32.dll
	GlobalFree
	LogonUserW
	LookupPrivilegeDisplayNameW
	CreateRemoteThread
	CreateThread
	DeleteProcThreadAttributeList
	GetProcessHeap
	HeapFree
	Module32FirstW
	VirtualAllocEx
	transform: short source buffer
	encoding: missing byte order mark
	Void Main()
	OleAut32.dll
	OleAut32.dll
	OleAut32.dll
	RtlCopyMemory
	Entering into io.BufferStdout()...
	GetConsoleWindow
	AllocConsole
	Entering into ierrorinfo.GetErrorInfo()...
	%s is not loadable for some reason
	unknow type
	advapi32.dll
	ws2_32.dll
	AdjustTokenPrivileges
	GetSecurityDescriptorLength
	LookupPrivilegeDisplayNameW
	CreateNamedPipeW
	GetCurrentThread
	GetNamedPipeInfo
	peer not found
	D:(A;;0x1f019f;;;WD)
	DocumentPropertiesW
	GetDefaultPrinterW
	uxtheme.dll
	CloseThemeData
	DrawThemeTextEx
	GetThemeTextExtent
	SetWindowTheme
	user32.dll
	AdjustWindowRect
	AttachThreadInput
	AnimateWindow
	CallWindowProcW
	ClientToScreen
	CreatePopupMenu
	DeferWindowPos
	DestroyMenu
	DispatchMessageW
	DrawTextExW
	EnableMenuItem
	GetAncestor
	GetClassNameW
	GetClipboardData
	GetDlgItem
	GetFocus
	GetIconInfo
	GetMenuInfo
	GetMessageW
	GetParent
	GetSubMenu
	GetWindowLongPtrW
	GetWindowPlacement
	InsertMenuItemW
	InvalidateRect
	IsWindowVisible
	LoadCursorW
	LoadMenuW
	LoadStringW
	MessageBoxW
	MonitorFromWindow
	MoveWindow
	PostQuitMessage
	RedrawWindow
	RegisterClassExW
	ReleaseCapture
	RemoveMenu
	SendInput
	SetMenuDefaultItem
	SetMenuInfo
	SetMenuItemBitmaps
	SetScrollInfo
	SetTimer
	WindowFromPoint
	DragFinish
	SHGetStockIconInfo
	SHParseDisplayName
	PdhCollectQueryData
	PdhValidatePathW
	wglGetCurrentDC
	wglShareLists
	wglUseFontOutlinesW
	oleaut32.dll
	SysAllocString
	CoCreateInstance
	CoInitializeEx
	OleUninitialize
	kernel32.dll
	CloseHandle
	FileTimeToSystemTime
	FindResourceW
	GetConsoleWindow
	GetCurrentThreadId
	GetLastError
	GetProfileStringW
	GetThreadLocale
	GetVersion
	GlobalLock
	GlobalUnlock
	RtlMoveMemory
	gdiplus.dll
	GdiplusShutdown
	msimg32.dll
	AbortDoc
	ChoosePixelFormat
	CreateBrushIndirect
	CreateEnhMetaFileW
	CreateFontIndirectW
	CreatePatternBrush
	CreateRectRgn
	DeleteDC
	ExtCreatePen
	GetBkColor
	GetEnhMetaFileHeader
	GetViewportOrgEx
	IntersectClipRect
	Polyline
	RemoveFontResourceExW
	SelectObject
	SetBkColor
	SetBkMode
	SetBrushOrgEx
	SetTextColor
	SetViewportOrgEx
	SwapBuffers
	TransparentBlt
	comdlg32.dll
	ChooseColorW
	CommDlgExtendedError
	GetOpenFileNameW
	PrintDlgExW
	comctl32.dll
	ImageList_Destroy
	ImageList_ReplaceIcon
	LoadIconWithScaleDown
	RegQueryValueExW
	GetMonitorInfoW
	GetDC failed
	SelectObject failed
	Iphlpapi.dll
	Kernel32.dll
	GetTcpTable2
	CLOSE_WAIT
	kerberos
	error decrypting: %v
	incorrect keysize: expected: %v actual: %v
	error creating cipher: %v
	integrity verification failed
	error deriving key for encryption: %v
	des-cbc-raw
	des3-cbc-sha1-kd
	aes128-cts
	aes128-sha1
	aes128-cts-hmac-sha256-128
	aes128-sha2
	arcfour-hmac-exp
	rc4-hmac-exp
	Invalid s2kparams length
	integrity verification failed
	error deriving key for encryption: %v
	unknown Go type: %v
	generalized
	sequence truncated
	data truncated
	unknown Go type: %v
	explicitly tagged member didn't match
	data truncated
	internal error: unknown string type %d
	unknown Go type for slice
	sequence tag mismatch
	indefinite length found (not DER)
	20060102150405Z0700
	0601021504Z0700
	integer not minimally-encoded
	invalid boolean
	character could not be encoded
	error encrypting data: %v
	error creating RC4 cipher: %v
	00001000
	00008000
	error getting encryption type: %v
	error deriving key from string: %+v
	aes128-cts-hmac-sha256-128
	%d cannot be less than zero
	error marshaling keytab: %v
	invalid time duration
	^\s*\[domain_realm\]\s*
	libdefaults
	domain_realm
	/usr/local/var/krb5/user/%s/client.keytab
	camellia128-cts-cmac
	des3-cbc-sha1
	arcfour-hmac-md5
	camellia256-cts-cmac
	arcfour-hmac-md5
	camellia256-cts-cmac
	des-cbc-crc
	realm line (%s)
	admin_server
	allow_weak_crypto
	ccache_type
	dns_canonicalize_hostname
	libdefaults section line (%s): %v
	dns_lookup_kdc
	libdefaults section line (%s): %v
	libdefaults section line (%s): %v
	permitted_enctypes
	libdefaults section line (%s): %v
	renew_lifetime
	safe_checksum_type
	udp_preference_limit
	verify_ap_req_nofail
	%x-%x-%x-%x-%x
	provided reader is nil
	00unique-sess-ions-uuid-unavailable0
	gokrb5AttributeKeyADCredentials
	conformant
	could not read string array: %v
	size not valid: %v
	error reading bytes from stream: %v
	could not fill %s: %v
	could not fill %s: %v
	could not fill %v: %v
	conformant
	could not read pointer: %v
	could not fill index %v of slice: %v
	could not fill index %v of slice: %v
	could not establish dimensions of fixed array
	compressed ClaimsSet not currently supported
	TypeUInt64
	TypeString
	error processing KerbValidationInfo: %v
	error processing KDCChecksum: %v
	error unmarshaling S4UDelegationInfo: %v
	error decrypting KRBPriv EncPart: %v
	Encoding_Error
	KRB_ERROR unmarshal error
	could not get local addresses: %v
	Encoding_Error
	error unmarshaling TGS_REQ
	error marshaling TGS_REQ body
	error getting etype checksum hash
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Encoding_Error
	Encoding_Error
	Decrypting_Error
	Encoding_Error
	Encrypting_Error
	error creating Authenticator for AP_REQ
	Encoding_Error
	Encoding_Error
	service ticket provided has expired
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	error generating subkey etype
	Encrypting_Error
	error resolving KDC address: %v
	Encoding_Error
	error creating etype
	error getting key from credentials
	error getting key from credentials
	error marshaling the PAEncTSEnc encrypted data
	could not find TGT session for %s
	no response data from KDC %s
	sending over UDP failed to %s: %v
	KRBMessage_Handling_Error
	client does not have a username
	Encoding_Error
	Encoding_Error
	KRBMessage_Handling_Error
	Encoding_Error
	KDC_Error
	image/avif
	image/svg+xml
	text/plain
	mime: bogus characters after %%: %q
	mime: no media type
	mime: expected token after slash
	transform: short source buffer
	idna: invalid label %q
	Content-Encoding
	Keep-Alive
	Max-Forwards
	Proxy-Connection
	hpack: invalid Huffman-encoded data
	:authority
	accept-charset
	accept-language
	accept-ranges
	content-encoding
	content-location
	content-type
	max-forwards
	proxy-authenticate
	user-agent
	gzip, deflate
	cache-control
	content-disposition
	content-length
	content-location
	content-type
	if-match
	if-unmodified-since
	proxy-authorization
	retry-after
	transfer-encoding
	user-agent
	:authority
	/index.html
	gzip, deflate
	accept-language
	accept-ranges
	authorization
	content-encoding
	content-range
	if-match
	last-modified
	max-forwards
	transfer-encoding
	HTTPS_PROXY
	https_proxy
	seeker can't seek
	io.File directory missing ReadDir method
	COMPRESSION_ERROR
	CONNECT_ERROR
	ENHANCE_YOUR_CALM
	INADEQUATE_SECURITY
	SETTINGS
	CONTINUATION
	END_STREAM
	END_HEADERS
	invalid stream ID
	feature not supported
	User-Agent
	Transfer-Encoding
	http-server
	Content-Type
	hijacked
	silence-semicolons
	http2server
	text/xml; charset=utf-8
	%!PS-Adobe-
	image/x-icon
	image/x-icon
	image/png
	FORM    AIFF
	audio/mpeg
	application/ogg
	                                  LP
	font/collection
	Rar! 
	Content-Type
	Transfer-Encoding
	Content-Length
	http: unexpected EOF reading trailer
	http: idle connection timeout
	http2debug=2
	frame_ping_has_stream
	frame_pushpromise_zero_stream
	frame_settings_mod_6
	frame_headers_zero_stream
	frame_headers_pad_too_big
	DATA frame with stream ID 0
	frame_data_pad_too_big
	stream error: stream ID %d; %v; %v
	UNKNOWN_SETTING_%d
	[FrameHeader 
	KRBMessage_Handling_Error
	krb5token too short
	invalid state %d
	ecdsa-sha2-nistp256-cert-v01@openssh.com
	sk-ssh-ed25519@openssh.com
	aes192-ctr
	aes256-ctr
	aes128-cbc
	aes128-ctr
	aes192-ctr
	arcfour256
	aes128-cbc
	3des-cbc
	aes128-ctr
	ecdh-sha2-nistp256
	ecdh-sha2-nistp521
	ssh-ed25519-cert-v01@openssh.com
	ecdsa-sha2-nistp521
	rsa-sha2-256
	ssh-ed25519
	hmac-sha2-256-etm@openssh.com
	hmac-sha2-256
	hmac-sha1
	hmac-sha1-96
	rsa-sha2-512
	ecdsa-sha2-nistp384
	sk-ecdsa-sha2-nistp256@openssh.com
	hmac-sha1-96
	serviceRequestMsg
	serviceAcceptMsg
	kexDHReplyMsg
	userAuthRequestMsg
	userAuthSuccessMsg
	userAuthPubKeyOkMsg
	globalRequestMsg
	channelCloseMsg
	channelRequestMsg
	ssh: no auth passed yet
	ssh: junk character in version line
	Process exited with status %v
	. Reason was: %v
	ssh: disconnect, reason %d: %s
	ssh: invalid openssh private key format
	ssh-ed25519
	ssh: failed to unmarshal public key
	ssh: failed to parse DSA key: 
	PRIVATE KEY
	DSA PRIVATE KEY
	ssh: unsupported key type %T
	invalid size %d for Ed25519 public key
	nistp521
	ssh: signature did not verify
	ssh: signature did not verify
	ssh: incorrect exponent
	ecdsa-sha2-nistp256
	sk-ecdsa-sha2-nistp256@openssh.com
	ecdsa-sha2-nistp256-cert-v01@openssh.com
	ecdh-sha2-nistp521
	ecdh-sha2-nistp256
	ssh: public key not on curve
	server to client MAC
	ssh: parse error in message type %d
	ssh-connection
	ssh-connection
	gssapi-with-mic
	server-sig-algs
	ssh-connection
	publickey
	ssh: unexpected key exchange algorithm %v
	ssh: first packet should be msgNewKeys
	ssh: invalid packet length, packet too large
	aes192-ctr
	aes256-ctr
	aes128-cbc
	connect failed
	unknown reason %d
	ssh: extended code %d unimplemented
	rsa-sha2-256
	rsa-sha2-512
	agent: failure
	agent: failure
	unreachable
	unreachable
	agent: failure
	response too large
	agent: bad public key: %v
	-Command
	unrecognized address type
	not support method
	failed to get request, %v
	datagram to short
	datagram to short
	unrecognized command[%d]
	dial udp invalid
	failed to send reply, %v
	use of closed network connection
	use of closed network connection
	Invalid ID

	Already listening on 
	6ba7b812-9dad-11d1-80b4-00c04fd430c8
	uuid: no HW address found
	uuid: incorrect UUID format in string %q
	defined fallback language is not supported
	language not supported
	language identifier cannot be parsed
	Server 2012 R2
	Server 2016
	 Service Pack %d
	%s%s build %d %s
Testing /tmp/test/2ae550442e867b5d384b2a27e2d18acf6bc11921f94a0f0fe29fe3b9246cdc8e
	sync: Unlock of unlocked RWMutex
	sync.Cond is copied
	complex128
	reflect: call of 
	reflect.Value.Len
	reflect: Out of non-func type
	non-empty string
	reflect: slice index out of range
	invalid argument
	permission denied
	illegal instruction
	broken pipe
	resource temporarily unavailable
	invalid exchange
	bad file descriptor
	bad font file format
	no child processes
	communication error on send
	RFS specific error
	identifier removed
	input/output error
	key has been revoked
	accessing a corrupted shared library
	no XENIX semaphores available
	too many open files in system
	no data available
	no such device
	no medium found
	protocol not available
	device not a stream
	not a XENIX named type file
	state not recoverable
	name not unique on network
	no such device or address
	broken pipe
	numerical result out of range
	object is remote
	remote I/O error
	read-only file system
	no such process
	srmount error
	stale NFS file handle
	kernel32.dll
	mswsock.dll
	userenv.dll
	ws2_32.dll
	CreateProcessAsUserW
	LookupAccountNameW
	RegEnumKeyExW
	RegOpenKeyExW
	RegQueryInfoKeyW
	CertCreateCertificateContext
	DnsQuery_W
	DnsRecordListFree
	CancelIo
	CancelIoEx
	CloseHandle
	CreateFileMappingW
	CreateFileW
	CreateSymbolicLinkW
	DeleteFileW
	DeviceIoControl
	DuplicateHandle
	ExitProcess
	FindNextFileW
	FlushFileBuffers
	FreeLibrary
	GetComputerNameW
	GetConsoleMode
	GetCurrentDirectoryW
	GetCurrentProcessId
	GetEnvironmentVariableW
	GetFileAttributesExW
	GetFileAttributesW
	GetLastError
	GetLongPathNameW
	GetProcessTimes
	GetStartupInfoW
	GetTempPathW
	GetVersion
	LoadLibraryW
	OpenProcess
	SetCurrentDirectoryW
	SetFileTime
	SetHandleInformation
	TerminateProcess
	UnmapViewOfFile
	VirtualLock
	VirtualUnlock
	WriteConsoleW
	GetAcceptExSockaddrs
	NetApiBufferFree
	FreeAddrInfoW
	GetAddrInfoW
	WSACleanup
	WSASendTo
	closesocket
	getpeername
	getprotobyname
	getsockname
	failed to find ConnectEx: 
	Failed to find 
	 procedure in 
	winapi error #
	short write
	short buffer
	io: read/write on closed pipe
	advapi32.dll
	kernel32.dll
	userenv.dll
	ws2_32.dll
	DuplicateTokenEx
	GetConsoleCP
	GetCurrentThread
	GetModuleFileNameW
	Module32NextW
	VirtualQuery
	NetUserGetLocalGroups
	GetProcessMemoryInfo
	48828125
	1220703125
	152587890625
	59604644775390625
	298023223876953125
	1818989403545856475830078125
	55511151231257827021181583404541015625
	6938893903907228377647697925567626953125
	ryuFtoaFixed32 called with negative prec
	strconv: illegal AppendFloat/FormatFloat bitSize
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	Anatolian_Hieroglyphs
	Armenian
	Balinese
	Balinese
	Balinese
	Bopomofo
	Buginese
	Canadian_Aboriginal
	Dives_Akuru
	Georgian
	Glagolitic
	Gunjala_Gondi
	Gurmukhi
	Inscriptional_Pahlavi
	Javanese
	Kharoshthi
	Linear_A
	Linear_B
	Mende_Kikakui
	Meroitic_Cursive
	New_Tai_Lue
	Ol_Chiki
	Old_North_Arabian
	Old_Permic
	Old_Persian
	Old_Sogdian
	Old_South_Arabian
	Old_Turkic
	Pahawh_Hmong
	Phags_Pa
	Saurashtra
	Sora_Sompeng
	Sundanese
	Tai_Tham
	Deprecated
	Ideographic
	Ideographic
	Other_Grapheme_Extend
	Other_Uppercase
	Pattern_Syntax
	Pattern_White_Space
	Soft_Dotted
	Terminal_Punctuation
	complex128
	interface
	unsafe.Pointer
	reflect: Zero(nil)
	reflect.MakeSlice: len > cap
	reflect.Copy
	reflect.Copy
	reflect.Value.Interface
	Interface
	unknown ABI parameter kind
	precomputed stack offset
	unexpected value step
	reflect: internal error: invalid method index
	 of unexported method
	reflect: 
	precomputed value offset
	precomputed value offset
	unknown ABI part kind
	reflect.Value.
	reflect: call of 
	methodargs(
	i < length
	reflect.typeptrdata: unexpected type, 
	struct {
	reflect.StructOf: field 
	sizeof(rtype) > 0
	bad argSize
	t.Kind == 
	reflect: Len of non-array type 
	reflect: IsVariadic of non-func type 
	reflect: Method index out of range
	 cannot be converted to type 
	reflect.Value.Grow: negative len
	reflect.Value.UnsafeAddr
	reflect.Value.Type
	<invalid Value>
	reflect.Value.Slice
	reflect.Value.Slice: slice index out of bounds
	reflect.Value.SetUint
	reflect.Value.SetComplex
	reflect: send on recv-only channel
	reflect.Value.OverflowUint
	reflect.Value.OverflowInt
	reflect.Value.IsNil
	i < s.Len
	reflect.Value.Cap
	CallSlice
	 as type 
	unknown ABI part kind
	reflect.Value.Bytes
	reflect: 
	reflect: 
	non-empty string
	non-empty string
	bad type in compare: 
	advapi32.dll
	kernel32.dll
	RegSetValueExW
	ExpandEnvironmentStringsW
	Thursday
	September
	December
	time: invalid number
	time: invalid location name
	Libya Standard Time
	Venezuela Standard Time
	Cuba Standard Time
	Pacific Standard Time
	Central Standard Time (Mexico)
	Haiti Standard Time
	Pacific Standard Time (Mexico)
	Altai Standard Time
	India Standard Time
	Sri Lanka Standard Time
	Israel Standard Time
	North Asia Standard Time
	Qyzylorda Standard Time
	Singapore Standard Time
	Russia Time Zone 10
	Tokyo Standard Time
	Tomsk Standard Time
	Vladivostok Standard Time
	Tasmania Standard Time
	Central European Standard Time
	Easter Island Standard Time
	English name for time zone "
	,M3.2.0,M11.1.0
	fractional second
	 in duration 
	time: invalid duration 
	fractional second
	Time.MarshalText: 
	Time.MarshalJSON: 
	Time.UnmarshalBinary: no data
	Time.UnmarshalBinary: invalid length
	time: missing Location in call to Time.In
	use of closed file
	not pollable
	unreachable
	unixpacket
	i/o timeout
	invalid path
	/dev/stdin
	ComputerNameEx
	FindFirstFile
	CloseHandle
	WaitForSingleObject
	GetExitCodeProcess
	exit status 
	SetReadDeadline
	truncate
	FindNextFile
	syntax error scanning complex number
	 method: 
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	strings: negative Repeat count
	binary.Write: invalid type 
	binary.BigEndian
	LittleEndian
	negative bit index
	impossible
	impossible
	invalid base
	invalid number base %d
	set bit is not 0 or 1
	STATUTORY_SKYLIGHT
	tarinsecurepath
	PaxHeaders.0
	%s%d.%09d
	archive/tar: unknown file mode %v
	AccessTime
	GNU.sparse.
	invalid PAX record: %q
	Format specifies PAX
	Format specifies GNU
	bufio: invalid use of UnreadRune
	index > windowEnd
	not available
	gzip: invalid compression level: %d
	gzip.Write: non-Latin-1 header string
	context canceled
	.WithValue(type 
	.WithDeadline(
	cannot create context from nil parent
	cannot create context from nil parent
	context.Background
	execerrdot
	exec: environment variable contains NUL
	
... omitting 
	
os/exec.Command(
	exec: canceling Cmd
	missing ']' in host
	net/url: invalid userinfo
	net/url: invalid control character in URL
	must be positive
	protobuf error
	field %v contains invalid UTF-8
	proto: 
	invalid field number
	
	
	
	Sint32Kind
	Uint64Kind
	Fixed64Kind
	<unknown:%d>
	<unknown:%d>
	name_part
	deprecated
	idempotency_level
	deprecated
	uninterpreted_option
	trailing_comments
	identifier_value
	positive_int_value
	deprecated
	input_type
	client_streaming
	allow_alias
	java_package
	java_outer_classname
	java_multiple_files
	optimize_for
	go_package
	java_generic_services
	csharp_namespace
	default_value
	proto3_optional
	reserved_range
	reserved_name
	extension
	oneof_decl
	reserved_range
	reserved_name
	public_dependency
	weak_dependency
	Repeated
	repeated
	<unknown:%d>
	found wrong type: got %v, want extension
	google.golang.org/genproto/protobuf/api
	google.golang.org/protobuf/types/known/
	invalid map key type
	cannot merge into invalid %v message
	no support for message_set_wire_format
	Services
	IsMapEntry
	RequiredNumbers
	Cardinality
	HasJSONName
	IsExtension
	ReservedNames
	ReservedRanges
	unknown accessor: %v.%s
	Interface
	IsPlaceholder
	MapValue
	ContainingMessage
	FieldNumbers
	EnumRanges
	FileImports
	[:^alnum:]
	[:^ascii:]
	[:^blank:]
	[:^digit:]
	[:^lower:]
	[:word:]
	[:^xdigit:]
	InstCapture
	InstRuneAny
	altmatch -> 
	rune <nil>
	error parsing regexp: 
	bad inst
	unexpected InstFail
	01234567
	could not format value for %v: %v
	non-contiguous repeated field
	illegal base64 data at input byte 
	invalid padding
	zigzag32
	0123456789
	string field contains invalid UTF-8
	field %v has invalid nil pointer
	%T does not implement Marshal
	UNKNOWN_%d
	XXX_OneofFuncs
	XXX_OneofWrappers
	protobuf_key
	protobuf_oneof
	UnknownX%X
	weak message %v is not linked in
	 for message 
	mismatching field: got %v, want %v
	XXX_OneofFuncs
	protobuf
	got %v, want *struct kind
	invalid oneof descriptor 
	bad tag in lazy extension decoding
	mismatching extension lengths
	SEND_FAILURE
	DISCONNECT
	RIPEMD-160
	SHA3-224
	SHA3-512
	SHA-512/224
	SHA-512/256
	BLAKE2b-384
	crypto/cipher: incorrect GCM tag size
	cipher: incorrect length IV
	crypto/cipher: output smaller than input
	crypto/cipher: invalid buffer overlap
	crypto/cipher: incorrect GCM tag size
	crypto/cipher: invalid buffer overlap
	crypto/aes: invalid buffer overlap
	crypto/aes: input not full block
	invalid P521 point encoding
	invalid scalar length
	negative coordinate
	crypto/sha512: invalid hash state identifier
	asn1: string not valid UTF-8
	internal error
	generalized
	default:
	truncated sequence
	truncated tag or length
	pkcs12: odd-length BMP string
	20060102150405Z0700
	base 128 integer too large
	integer too large
	empty integer
	integer not minimally-encoded
	invalid boolean
	invalid boolean
	asn1: syntax error: 
	20060102150405Z0700
	cryptobyte: length overflow
	zero parameter
	negative coordinate
	crypto/rsa: verification error
	crypto/rsa: invalid exponents
	
-----BEGIN 
	encoding/hex: invalid byte: %#U
	SERIALNUMBER
	POSTALCODE
	netip.ParsePrefix(
	netip.ParsePrefix(
	): bad bits after slash: 
	): prefix length out of range
	 parsing 
	invalid ip:port 
	not an ip:port
	IPv6 field has value >=2^16
	missing IPv6 address
	unable to parse IP
	invalid Prefix
	TypeAXFR
	ClassCSNET
	ClassCHAOS
	ClassHESIOD
	RCodeSuccess
	RCodeNameError
	invalid pointer
	ResourceHeader
	authorities
	additionals
	lame referral
	cannot unmarshal DNS message
	/etc/hosts
	no such network interface
	loopback
	pointtopoint
	no such host
	sotypeToNet unknown socket type
	unixgram
	unixpacket
	unixpacket
	setsockopt
	setsockopt
	/etc/nsswitch.conf
	tryagain
	unknown network 
	address 
	operation was canceled
	non-IPv6 address
	non-IPv4 address
	too many colons in address
	unexpected ']' in address
	CIDR address
	CIDR address
	sockaddr
	/etc/resolv.conf
	unixpacket
	wsasendmsg
	wsasendmsg
	wsasendmsg
	wsasendto
	wsarecvmsg
	wsarecvmsg
	wsarecvmsg
	wsarecvfrom
	wsarecvfrom
	unixpacket
	nil context
	localhost.localdomain
	.localhost
	.localhost.localdomain
	getaddrinfow
	cannot unmarshal DNS message
	cannot unmarshal DNS message
	unknown network
	cannot marshal DNS message
	unixpacket
	mismatched local address type
	mismatched local address type
	internal error
	IP address
	crypto/des: input not full block
	AES-128-CBC
	AES-192-CBC
	SHA384-RSA
	SHA512-RSA
	SHA384-RSAPSS
	SHA512-RSAPSS
	ECDSA-SHA384
	x509: unhandled critical extension
	X509 CRL
	x509: cannot validate certificate for 
	x509: malformed issuer
	x509: malformed issuer
	x509: malformed spki
	x509: malformed spki
	x509: malformed public key algorithm identifier
	x509: invalid authority key identifier
	x509: invalid constraint value: 
	x509: SAN rfc822Name is malformed
	x509: cannot parse URI %q: invalid domain
	x509: invalid subject alternative names
	x509: invalid subject alternative name
	x509: RSA key missing NULL parameters
	invalid UTF-8 string
	invalid IA5String
	CERTIFICATE
	current time %s is after %s
	2006-01-02T15:04:05Z07:00
	email address
	x509: cannot parse dnsName %q
	crypto/rc4: invalid buffer overlap
	avx512bw
	avx512vbmi
	avx512vpclmulqdq
	avx512bitalg
	avx512bf16
	chacha20: output smaller than input
	chacha20: invalid buffer overlap
	chacha20poly1305: invalid buffer overlap
	chacha20poly1305: ciphertext too large
	close notify
	bad record MAC
	record overflow
	decompression failure
	handshake failure
	unknown certificate
	illegal parameter
	unknown certificate authority
	internal error
	user canceled
	bad certificate hash value
	DEPRECATED
	tls: no certificates configured
	key expansion
	CERTIFICATE
	PRIVATE KEY
	tls: unknown public key algorithm
	unknown version
	res master
	tls: invalid server finished hash
	s ap traffic
	tls: server sent two HelloRetryRequest messages
	tls: malformed key_share extension
	resumption
	tls: short read from Rand: 
	tls: too many ignored records
	tls: failed to verify certificate: %s
	tls: internal error: wrong nonce length
	exporter
	traffic upd
	tls: keys must have at least one key
	failed to parse certificate: %w
	CurveID(
	tls: unsupported certificate curve (%s)
	tls: unsupported public key: %T
	ECDSAWithSHA1
	PKCS1WithSHA256
	PKCS1WithSHA512
	SignatureScheme(
	avx512bw
	avx512vbmi
	avx512vpclmulqdq
	avx512bitalg
	avx512bf16
	chacha20: output smaller than input
	chacha20: invalid buffer overlap
	chacha20poly1305: invalid buffer overlap
	chacha20poly1305: ciphertext too large
	invalid HRP character: hrp[%d]=%d
	non-zero padding
	bad scalar length: 
	encrypted value has unexpected length
	malformed recipient %q: %v
	image: unknown format
	Paletted
	image: New
	zlib: invalid header
	 chunk is too large: 
	png: invalid format: 
	Bad chunk length: %d
	bit depth %d, color type %d
	MICROPYLAR
	ORGANOSOLS
	WHIRLWINDS
	THICKHEADED
	SUPERATOMS
	QUINTUPLET
	SUPPORTIVE
	KNEECAPPING
	BAGGINESSES
	REINFLAMING
	DEPRECIATOR
	BALMINESSES
	ALLOCATIONS
	FORECASTLES
	GREASEWOODS
	PREGAMES
	MANDAMUS
	EARLDOMS
	FOOLFISH
	TEQUILAS
	REVERSER
	NONLIBRARIAN
	HYPERSALIVATION
	TECHNOLOGIES
	QUADRICEPSES
	MEANINGFULLY
	STEREOTYPICALLY
	SUBSATELLITE
	UNRESOLVABLE
	VOYEURISTICALLY
	ABRASIONS
	BOTCHIEST
	EASEFULLY
	REFUSENIK
	OVERDRIVE
	BEARDEDNESSES
	WITHOUTDOORS
	AEROBRAKED
	EXPLICABLE
	OCTOSYLLABICS
	CARAMELIZE
	VICTIMOLOGIES
	PREPROCESSING
	HYPERROMANTIC
	CIGUATERAS
	RATCHETING
	INTERMOUNTAIN
	CARBOLIZES
	BESWARMING
	EUTHANIZED
	PLANATIONS
	REVOCATION
	NONHOSTILE
	POLLINOSIS
	BOOTLESSLY
	CHALCOCITES
	SEMINOMADIC
	DECLIVITIES
	REASSEMBLES
	OSCILLATING
	GRAVIDITIES
	AGENCIES
	OSTRACISING
	AUDIBLES
	NEUTRALNESS
	REJUVENATOR
	ROUGHNESSES
	APPENDIX
	CYTOSTATICS
	PURCHASE
	GROUCHES
	SUBROUTINES
	TERRENES
	KEYSTONE
	GYNECOCRATIC
	ADVANTAGE
	OVERORGANIZE
	ELECTRICS
	METALWORKERS
	LAMINATOR
	POSTPOSITION
	SITARISTS
	UNSCALABLE
	VACATIONED
	OUTCOACHED
	MUNCHABLES
	EVANGELISM
	MEDIATIONS
	STERILIZATION
	HIEROPHANT
	WITCHWEEDS
	SALESWOMAN
	Issuer must be set
	crypto/blake2b: cannot marshal MACs
	age-encryption.org/v1
-> X25519 
	unsupported signature algorithm
	60000000000
	counter overflow
	trace/breakpoint trap
	segmentation fault
	terminated
	crypt32.dll
	kernel32.dll
	netapi32.dll
	netapi32.dll
	sechost.dll
	secur32.dll
	setupapi.dll
	shell32.dll
	wintrust.dll
	wintrust.dll
	AdjustTokenGroups
	AdjustTokenPrivileges
	ChangeServiceConfigW
	CheckTokenMembership
	CreateServiceW
	DeleteService
	GetNamedSecurityInfoW
	GetSecurityDescriptorDacl
	GetSecurityDescriptorOwner
	GetSecurityInfo
	GetSidIdentifierAuthority
	GetSidSubAuthority
	GetTokenInformation
	InitializeSecurityDescriptor
	InitiateSystemShutdownExW
	IsTokenRestricted
	IsValidSid
	IsWellKnownSid
	LookupAccountNameW
	LookupPrivilegeValueW
	NotifyServiceStatusChangeW
	RegEnumKeyExW
	RegQueryValueExW
	RegisterEventSourceW
	RegisterServiceCtrlHandlerExW
	RevertToSelf
	SetSecurityDescriptorControl
	SetSecurityDescriptorGroup
	SetSecurityDescriptorSacl
	SetThreadToken
	StartServiceW
	CertCloseStore
	CertDuplicateCertificateContext
	CertFindCertificateInStore
	CertOpenStore
	CertOpenSystemStoreW
	CryptProtectData
	CryptQueryObject
	DwmGetWindowAttribute
	DwmSetWindowAttribute
	AssignProcessToJobObject
	CloseHandle
	CreateFileMappingW
	CreateIoCompletionPort
	CreateMutexExW
	CreateMutexW
	CreatePipe
	CreateProcessW
	CreateSymbolicLinkW
	CreateToolhelp32Snapshot
	DuplicateHandle
	ExpandEnvironmentStringsW
	FindFirstVolumeMountPointW
	FindNextFileW
	FindNextVolumeW
	FindVolumeClose
	FreeLibrary
	GetCommTimeouts
	GetCommandLineW
	GetCurrentDirectoryW
	GetCurrentProcessId
	GetFileType
	GetFullPathNameW
	GetLastError
	GetLongPathNameW
	GetModuleFileNameW
	GetModuleHandleExW
	GetNamedPipeInfo
	GetProcessShutdownParameters
	GetProcessWorkingSetSizeEx
	GetShortPathNameW
	GetStartupInfoW
	GetSystemPreferredUILanguages
	GetSystemTimePreciseAsFileTime
	GetTempPathW
	GetThreadPreferredUILanguages
	GetUserPreferredUILanguages
	GetVersion
	GetVolumePathNamesForVolumeNameW
	InitializeProcThreadAttributeList
	IsWow64Process
	IsWow64Process2
	LoadLibraryW
	LocalFree
	LocalFree
	LocalFree
	Module32NextW
	MoveFileExW
	MultiByteToWideChar
	OpenEventW
	OpenThread
	PostQueuedCompletionStatus
	PulseEvent
	QueryInformationJobObject
	ResumeThread
	SetCommTimeouts
	SetConsoleMode
	SetDefaultDllDirectories
	SetDllDirectoryW
	SetEvent
	SetHandleInformation
	SetStdHandle
	Thread32First
	Thread32First
	Thread32First
	UnmapViewOfFile
	VirtualProtectEx
	VirtualProtectEx
	VirtualQueryEx
	VirtualUnlock
	WaitForSingleObject
	WriteConsoleW
	NetGetJoinInformation
	NtCreateFile
	NtQueryInformationProcess
	RtlAddFunctionTable
	RtlGetVersion
	RtlInitString
	CoGetObject
	CoInitializeEx
	StringFromGUID2
	EnumProcesses
	GetModuleBaseNameW
	GetModuleInformation
	SubscribeServiceChangeNotifications
	SetupDiCallClassInstaller
	SetupDiClassGuidsFromNameExW
	SetupDiClassNameFromGuidExW
	SetupDiGetClassDevsExW
	SetupDiGetDeviceInstanceIdW
	SetupDiGetDevicePropertyW
	SetupDiGetDeviceRegistryPropertyW
	SetupDiGetDriverInfoDetailW
	SetupDiGetSelectedDevice
	SetupDiOpenDevRegKey
	SetupDiSetDeviceInstallParamsW
	SetupDiSetDeviceRegistryPropertyW
	SetupUninstallOEMInfW
	ExitWindowsEx
	GetClassNameW
	GetGUIThreadInfo
	GetShellWindow
	IsWindowVisible
	MessageBoxW
	GetFileVersionInfoW
	GetAddrInfoW
	WSACleanup
	WSARecvFrom
	WSARecvFrom
	gethostbyname
	getpeername
	getsockopt
	recvfrom
	WTSFreeMemory
	windows: string with NUL passed to StringToUTF16
	kernel32.dll
	Failed to load 
	Failed to find 
	 with too many arguments 
	RtlAddFunctionTable
	Incomplete IMAGE_DOS_HEADER
	No export table found
	Error loading module: %w
	advapi32.dll
	kernel32.dll
	RegCreateKeyExW
	RegDeleteKeyW
	RegEnumValueW
	RegLoadMUIStringW
	RegSetValueExW
	DbgHelp.dll
	User32.dll
	CreateCompatibleBitmap
	DeleteObject
	GlobalAlloc
	GlobalFree
	GlobalUnlock
	GetDesktopWindow
	LookupPrivilegeNameW
	CreateProcessW
	GetExitCodeThread
	PssCaptureSnapshot
	QueueUserAPC
	UpdateProcThreadAttribute
	VirtualAllocEx
	RtlCopyMemory
	transform: short source buffer
	OleAut32.dll
	OleAut32.dll
	SafeArrayCreate
	RtlCopyMemory
	kernel32.dll
	GetConsoleWindow
	AllocConsole
	ShowWindow
	Entering into ierrorinfo.GetErrorInfo()...
	OleAut32.dll
	Entering into iclrruntimeinfo.IsLoadable()...
	Entering into methodinfo.GetString()...
	too many symbols; file may be corrupt
	fail to read symbol table: %v
	failure to read optional header magic: %v
	failure to read PE32 optional header: %v
	Server 2008
	Server 2008 R2
	Server 2012
	 Service Pack %d
	AmsiScanBuffer
	Could not determine integrity level
	Untrusted
	SeDebugPrivilege
	SeIncreaseQuotaPrivilege
	unknow type
	advapi32.dll
	LookupPrivilegeDisplayNameW
	LookupPrivilegeNameW
	LookupPrivilegeValueW
	RevertToSelf
	BackupRead
	ConnectNamedPipe
	CreateFileW
	GetNamedPipeInfo
	LocalAlloc
	NtCreateNamedPipeFile
	convert 
	next peer not found
	peer not found
	D:(A;;0x1f019f;;;WD)
	winspool.drv
	DocumentPropertiesW
	EnumPrintersW
	CloseThemeData
	GetThemeColor
	GetThemePartSize
	OpenThemeData
	SetWindowTheme
	AddClipboardFormatListener
	AttachThreadInput
	AnimateWindow
	BeginPaint
	CheckMenuRadioItem
	ClientToScreen
	CloseClipboard
	CreateWindowExW
	DeferWindowPos
	DefWindowProcW
	DeleteMenu
	DestroyMenu
	DestroyWindow
	DrawFocusRect
	DrawMenuBar
	EnableWindow
	FindWindowW
	GetCaretPos
	GetClassNameW
	GetClipboardData
	GetDlgItem
	GetKeyState
	GetMenuCheckMarkDimensions
	GetSubMenu
	GetSysColor
	GetWindowLongPtrW
	IsDialogMessageW
	LoadIconW
	LoadImageW
	MonitorFromWindow
	MoveWindow
	OpenClipboard
	ReleaseCapture
	RemoveMenu
	ScreenToClient
	SendInput
	SendMessageW
	SetActiveWindow
	SetClipboardData
	SetCursorPos
	SetMenuDefaultItem
	SetMenuItemInfoW
	SetParent
	SetScrollInfo
	SetWindowLongPtrW
	SetWindowPlacement
	SetWindowPos
	TrackMouseEvent
	WindowFromDC
	WindowFromPoint
	DragAcceptFiles
	ExtractIconW
	Shell_NotifyIconW
	PdhAddCounterW
	PdhAddEnglishCounterW
	PdhCloseQuery
	PdhCollectQueryData
	PdhGetFormattedCounterValue
	PdhValidatePathW
	wglUseFontBitmapsW
	oleaut32.dll
	CoGetClassObject
	CoUninitialize
	kernel32.dll
	ActivateActCtx
	FileTimeToSystemTime
	FindResourceW
	GetConsoleTitleW
	GetConsoleWindow
	GetCurrentThreadId
	GetNumberFormatW
	GetThreadLocale
	GlobalAlloc
	GlobalFree
	GlobalUnlock
	GdipCreateBitmapFromHBITMAP
	GdipDisposeImage
	CloseEnhMetaFile
	CombineRgn
	CopyEnhMetaFileW
	CreateFontIndirectW
	DeleteObject
	ExcludeClipRect
	GetStockObject
	GetTextColor
	GetViewportOrgEx
	SelectObject
	SetStretchBltMode
	SetViewportOrgEx
	StretchBlt
	GradientFill
	CommDlgExtendedError
	GetSaveFileNameW
	comctl32.dll
	ImageList_Add
	ImageList_Destroy
	InitCommonControlsEx
	LoadIconWithScaleDown
	advapi32.dll
	RegOpenKeyExW
	user32.dll
	EnumDisplayMonitors
	GetMonitorInfoW
	GetDC failed
	CreateCompatibleBitmap failed
	BitBlt failed
	Iphlpapi.dll
	GetExtendedUdpTable
	Process32First
	Process32Next
	TIME_WAIT
	SeDebugPrivilege
	kerberos
	error decrypting: %v
	error encrypting data: %v
	Data not valid to pad: Zero size
	error encrypting data: %v
	des-cbc-crc
	des-cbc-md4
	des3-cbc-md5
	des3-cbc-sha1
	des3-cbc-sha1-kd
	dsaWithSHA1-CmsOID
	md5WithRSAEncryption-CmsOID
	aes128-cts-hmac-sha1-96
	aes128-sha1
	aes256-cts
	arcfour-hmac-exp
	camellia256-cts
	error encrypting data: %v
	unknown Go type: %v
	cannot represent time as GeneralizedTime
	generalstring
	omitempty
	sequence truncated
	data truncated
	data truncated
	unsupported: 
	non-minimal tag
	truncated tag or length
	length too large
	superfluous leading zeros in length
	base 128 integer too large
	integer too large
	empty integer
	integer not minimally-encoded
	invalid boolean
	invalid boolean
	asn1: syntax error: 
	signaturekey
	00001000
	00008000
	error decrypting: %v
	unknown or unsupported EType: %d
	KDC_ERR_NONE No error
	Unknown ErrorCode %d
	[Root cause: %s] 
	%s's length is less than %d
	error marshaling keytab: %v
	invalid time duration
	libdefaults
	^\s*\[realms\]\s*
	error processing libdefaults section: %v
	invalid Realms section in configuration
	/usr/local/var/krb5/user/%s/client.keytab
	des-cbc-crc
	des-cbc-crc
	des3-cbc-sha1
	camellia128-cts-cmac
	des-cbc-crc
	des-cbc-md5
	des-cbc-md4
	kerberos
	unpaired curly brackets
	default_domain
	kpasswd_server
	master_kdc
	default_keytab_name
	default_tgs_enctypes
	dns_lookup_realm
	libdefaults section line (%s): %v
	libdefaults section line (%s): %v
	k5login_directory
	kdc_default_options
	kdc_timesync
	proxiable
	realm_try_domains
	safe_checksum_type
	udp_preference_limit
	libdefaults section line (%s)
	invalid krb5 config 
	%x-%x-%x-%x-%x
	could not read string array: %v
	could not read private header filler: %v
	could not fill raw bytes struct field(%s): %v
	could not fill %s: %v
	could not fill %s: %v
	could not fill %v: %v
	could not fill index %v of slice: %v
	TypeUInt64
	TypeString
	error processing KDCChecksum: %v
	could not process ClientClaimsInfo: %v
	error unmarshaling S4UDelegationInfo: %v
	credentials info version is not zero
	error unmarshaling SECPKGSupplementalCred: %v
	application,tag:%d
	error unmarshaling encrypted part: %v
	KRBMessage_Handling_Error
	Encoding_Error
	Encoding_Error
	Encoding_Error
	KRB Error: %s
	error unmarshaling TGS_REQ
	Encoding_Error
	Encrypting_Error
	KRBMessage_Handling_Error
	Encoding_Error
	Decrypting_Error
	Encoding_Error
	error unmarshaling encrypted part
	application,explicit,tag:%v
	error unmarshaling Ticket within TGS_REP
	Decrypting_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Checksum_Error
	Encoding_Error
	Encoding_Error
	Encoding_Error
	Decrypting_Error
	Decrypting_Error
	Encoding_Error
	Encoding_Error
	Encrypting_Error
	Encoding_Error
	service ticket provided is not yet valid
	error unmarshaling encrypted part: %v
	Could not get key from keytab: %v
	KRBMessage_Handling_Error
	error marshaling KRB_Priv: %v
	Encrypting_Error
	could not find TGT session for %s
	KRBMessage_Handling_Error
	error renewing TGT for %s
	error reading response: %v
	communication error with KDC via TCP: %v
	client destroyed
	could not get valid TGT for client's realm: %v
	KRBMessage_Handling_Error
	client does not have a define realm
	Networking_Error
	Encoding_Error
	TGS Exchange Error: TGS_REP is not valid
	Configuration_Error
	AS Exchange Error: failed marshaling AS_REQ
	KDC_Error
	KDC_Error
	Encoding_Error
	KRBMessage_Handling_Error
	checksum has already been computed
	image/avif
	text/css; charset=utf-8
	application/pdf
	mime: expected token after slash
	multipartmaxheaders
	transform: short source buffer
	idna: invalid label %q
	Authorization
	Cache-Control
	Connection
	Content-Range
	Content-Type
	Max-Forwards
	Proxy-Authorization
	Proxy-Connection
	:authority
	accept-encoding
	accept-ranges
	content-language
	content-range
	if-none-match
	set-cookie
	/index.html
	accept-charset
	accept-encoding
	gzip, deflate
	authorization
	content-location
	content-type
	if-match
	if-modified-since
	if-unmodified-since
	last-modified
	proxy-authenticate
	proxy-authorization
	strict-transport-security
	transfer-encoding
	user-agent
	accept-encoding
	gzip, deflate
	content-encoding
	content-language
	content-length
	if-modified-since
	if-none-match
	if-range
	if-unmodified-since
	location
	max-forwards
	proxy-authenticate
	retry-after
	set-cookie
	strict-transport-security
	www-authenticate
	header line too long
	HTTP_PROXY
	https_proxy
	seeker can't seek
	FLOW_CONTROL_ERROR
	STREAM_CLOSED
	COMPRESSION_ERROR
	CONNECT_ERROR
	ENHANCE_YOUR_CALM
	HTTP_1_1_REQUIRED
	END_HEADERS
	END_HEADERS
	http2: frame too large
	pad length too large
	goroutine 
	HalfClosedLocal
	ENABLE_PUSH
	timeout waiting for client preface
	Proxy-Connection
	no multipart boundary param in Content-Type
	User-Agent
	http-server
	local-addr
	Connection
	silence-semicolons
	<!DOCTYPE HTML
	%!PS-Adobe-
	text/plain; charset=utf-8
	RIFF    WEBPVP
	image/webp
	FORM    AIFF
	audio/aiff
	MThd   
	audio/midi
	RIFF    AVI 
	RIFF    WAVE
	video/webm
	font/woff2
	Rar! 
	Transfer-Encoding
	http: persistConn.readLoop exiting
	http2debug=1
	frame_pushpromise_promiseid_short
	frame_pushpromise_pad_too_big
	frame_settings_ack_with_length
	frame_settings_mod_6
	frame_rststream_zero_stream
	frame_headers_prio_weight_short
	frame_data_stream_0
	stream error: stream ID %d; %v; %v
	stream error: stream ID %d; %v
	[%v = %d]
	[FrameHeader 
	error unmarshalling KRB5Token AP_REP: %v
	error generating NewAPReq: %w
	unmarshal APRep token failed: %w
	OxychromaticBlowfishSwatDynamite
	rsa-sha2-256
	rsa-sha2-512
	ecdsa-sha2-nistp256
	ecdsa-sha2-nistp384
	ecdsa-sha2-nistp521
	sk-ecdsa-sha2-nistp256@openssh.com
	ssh-ed25519
	sk-ssh-ed25519@openssh.com
	aes192-ctr
	aes256-ctr
	arcfour256
	arcfour256
	chacha20-poly1305@openssh.com
	aes256-ctr
	curve25519-sha256
	ecdh-sha2-nistp384
	ecdh-sha2-nistp521
	curve25519-sha256
	ecdh-sha2-nistp384
	ecdh-sha2-nistp521
	ecdsa-sha2-nistp256
	ecdsa-sha2-nistp521
	ecdsa-sha2-nistp384
	ecdsa-sha2-nistp521
	sk-ecdsa-sha2-nistp256@openssh.com
	sk-ecdsa-sha2-nistp256@openssh.com
	rsa-sha2-512
	hmac-sha2-256-etm@openssh.com
	ssh: short read
	extInfoMsg
	kexDHInitMsg
	userAuthPubKeyOkMsg
	channelOpenMsg
	channelDataMsg
	channelOpenConfirmMsg
	ssh: junk character in version line
	. Reason was: %v
	array of unsupported type
	ssh: disconnect, reason %d: %s
	ssh: multi-key files are not supported
	ssh: unhandled elliptic curve: 
	ssh: unhandled key type
	RSA PRIVATE KEY
	EC PRIVATE KEY
	DSA PRIVATE KEY
	OPENSSH PRIVATE KEY
	invalid size %d for Ed25519 public key
	nistp521
	invalid size %d for Ed25519 public key
	ssh-ed25519
	ecdsa-sha2-
	ssh: exponent too large
	ecdsa-sha2-nistp521
	ecdsa-sha2-nistp521-cert-v01@openssh.com
	ssh-ed25519-cert-v01@openssh.com
	ssh: unknown key algorithm: %v
	diffie-hellman-group14-sha256
	ssh: public key not on curve
	key exchange
	client to server cipher
	server to client compression
	rsa-sha2-512
	rsa-sha2-256-cert-v01@openssh.com
	rsa-sha2-512-cert-v01@openssh.com
	ssh-rsa-cert-v01@openssh.com
	ssh-connection
	server-sig-algs
	public key signature algorithm
	ssh-userauth
	SSH-2.0-Go
	ext-info-c
	ssh: handshake failed: %v
	unknown channel type: %v
	ssh: empty packet
	ssh: empty packet
	aes128-cbc
	resource shortage
	en_US.UTF-8
	ssh: unexpected response to request: %#v
	unknown certificate type for key type 
	rsa-sha2-512-cert-v01@openssh.com
	ssh-dss-cert-v01@openssh.com
	ecdsa-sha2-nistp384-cert-v01@openssh.com
	ecdsa-sha2-nistp384
	ecdsa-sha2-nistp521
	ssh-ed25519
	agent: unsupported algorithm %q
	agent: unsupported RSA key with %d primes
	agent: failure
	agent: unsupported RSA key with %d primes
	agent: failure
	response too large
	SSH_AUTH_SOCK
	already started
	no supported authentication mechanism
	not support method
	datagram to short
	datagram to short
	datagram to short
	%s (%s):%d
	listen udp failed, %v
	failed to send reply, %v
	use of closed network connection
	[socks] invalid tunnel id
	shell wait error
	kernel32.dll
	ExitProcess
	ExitThread
	Invalid ID

	Already listening on 
	Unsupported pivot listener type
	SYSTEM\HardwareConfig
	kernel32.dll
Testing /tmp/test/96a31bbbc2a01828823ad11076b046670613d59ad9b5c96a74caccc8aea95dfb
	complex128
	interface
	unsafe.Pointer
	reflect: call of 
	 on zero Value
	reflect.Value.Len
	reflect: NumIn of non-func type
	reflect: In of non-func type
	non-empty string
	read varint
	t.xcount > 0
	sync: Unlock of unlocked RWMutex
	sync.Cond is copied
	short buffer
	unexpected EOF
	Anatolian_Hieroglyphs
	Armenian
	Balinese
	Bopomofo
	Canadian_Aboriginal
	Caucasian_Albanian
	Caucasian_Albanian
	Cyrillic
	Dives_Akuru
	Georgian
	Glagolitic
	Gujarati
	Gunjala_Gondi
	Hiragana
	Imperial_Aramaic
	Javanese
	Kayah_Li
	Kharoshthi
	Linear_B
	Malayalam
	Masaram_Gondi
	Medefaidrin
	Meetei_Mayek
	Mende_Kikakui
	Meroitic_Cursive
	Mongolian
	Mongolian
	Nandinagari
	New_Tai_Lue
	Old_Hungarian
	Old_Italic
	Old_North_Arabian
	Old_North_Arabian
	Old_Persian
	Old_Sogdian
	Old_South_Arabian
	Old_Turkic
	Pahawh_Hmong
	Pahawh_Hmong
	Phoenician
	Samaritan
	Sora_Sompeng
	Sora_Sompeng
	Syloti_Nagri
	Tai_Viet
	Ugaritic
	Zanabazar_Square
	Bidi_Control
	Deprecated
	Hex_Digit
	IDS_Binary_Operator
	IDS_Trinary_Operator
	Other_Default_Ignorable_Code_Point
	Other_Lowercase
	Pattern_Syntax
	Quotation_Mark
	Sentence_Terminal
	Soft_Dotted
	Terminal_Punctuation
	strings.Reader.Seek: invalid whence
	bufio: buffer full
	bufio: negative count
	bufio.Scanner: token too long
	bufio: tried to fill full buffer
	invalid syntax
	6103515625
	152587890625
	762939453125
	3814697265625
	95367431640625
	11920928955078125
	59604644775390625
	1490116119384765625
	7450580596923828125
	37252902984619140625
	186264514923095703125
	14551915228366851806640625
	363797880709171295166015625
	28421709430404007434844970703125
	710542735760100185871124267578125
	strconv: illegal AppendInt/FormatInt base
	0123456789ABCDEF
	ParseUint
	ParseUint
	invalid bit size 
	invalid base 
	ParseFloat
	ParseFloat
	ParseFloat
	unsafe.Pointer
	<invalid Value>
	reflect: New(nil)
	reflect: Zero(nil)
	reflect.MakeMapWithSize of non-map type
	reflect.Copy
	reflect.Copy
	precomputed stack offset
	precomputed stack offset
	unexpected value step
	reflect: internal error: invalid method index
	 of unexported method
	typ.size > 0
	 returned zero Value
	reflect.MakeFunc
	reflect: call of 
	 on zero Value
	methodargs(
	i < length
	" is anonymous but has PkgPath set
	reflect.StructOf: field "
	 has no name
	 has invalid name
	reflect.StructOf: field 
	 has no type
	&x.field safe
	reflect.nameFrom: name too long: 
	reflect.nameFrom: tag too long: 
	reflect: call of MakeFunc with non-Func type
	bad argSize
	t.inCount > 0
	invalid n
	unknown type kind
	reflect: nil type passed to Type.Implements
	reflect: NumOut of non-func type 
	reflect: Len of non-array type 
	reflect: Key of non-map type 
	reflect: FieldByNameFunc of non-struct type 
	reflect: Field of non-struct type 
	reflect: Elem of invalid type 
	reflect.Value.Equal: values of type 
	 cannot be converted to type 
	: value of type 
	reflect.Value.Grow: negative len
	reflect.Value.Uint
	reflect.Value.Slice3
	reflect.Value.SetMapIndex
	reflect.Value.SetInt
	reflect.Value.SetComplex
	reflect.Set
	reflect.Value.Pointer
	reflect: Method on nil interface value
	reflect: Value.SetIterKey called before Next
	reflect.MapIter.SetKey
	MapIter.Next called on exhausted iterator
	reflect.Value.Int
	i < s.Len
	i < s.Len
	reflect: Field index out of range
	same as non-reflect &v.field
	reflect.Value.Call: call of nil function
	reflect: 
	reflect.Value.Call: wrong argument count
	tv.Size() != 0
	mismatch between ABI description and types
	reflect: Bits of nil Type
	t.xcount > 0
	name offset field
	non-empty string
	non-empty string
	read varint
	not available
	hash/crc32: invalid hash state size
	hash/crc32: tables do not match
	invalid argument
	permission denied
	file already exists
	file does not exist
	interrupt
	illegal instruction
	user defined signal 1
	terminated
	1.3.6.1.5.5.7.3.1 
	2.16.840.1.113730.4.1 
	advertise error
	resource temporarily unavailable
	invalid exchange
	bad message
	invalid request code
	invalid slot
	resource deadlock avoided
	destination address required
	numerical argument out of domain
	file exists
	file too large
	identifier removed
	invalid argument
	input/output error
	is a directory
	key was rejected by service
	too many links
	multihop attempted
	no XENIX semaphores available
	network is down
	network dropped connection on reset
	no anode
	no buffer space available
	no medium found
	package not installed
	out of streams resources
	block device required
	transport endpoint is not connected
	state not recoverable
	no such device or address
	owner died
	broken pipe
	protocol error
	numerical result out of range
	object is remote
	remote I/O error
	interrupted system call should be restarted
	no such process
	timer expired
	connection timed out
	invalid cross-device link
	exchange full
	advapi32.dll
	crypt32.dll
	mswsock.dll
	ntdll.dll
	shell32.dll
	userenv.dll
	ws2_32.dll
	ConvertStringSidToSidW
	CryptReleaseContext
	GetTokenInformation
	LookupAccountNameW
	RegCloseKey
	RegEnumKeyExW
	RegOpenKeyExW
	RegQueryValueExW
	CertAddCertificateContextToStore
	CertCloseStore
	CertOpenStore
	DnsNameCompare_W
	GetAdaptersInfo
	GetIfEntry
	CancelIoEx
	CloseHandle
	CreateDirectoryW
	CreateFileMappingW
	CreateProcessW
	CreateSymbolicLinkW
	CreateToolhelp32Snapshot
	DeleteFileW
	DeleteProcThreadAttributeList
	DeviceIoControl
	FormatMessageW
	FreeEnvironmentStringsW
	GetCommandLineW
	GetComputerNameW
	GetCurrentProcessId
	GetFileAttributesExW
	GetFileAttributesW
	GetFileType
	GetFullPathNameW
	GetLongPathNameW
	GetProcessTimes
	GetTempPathW
	GetVersion
	LoadLibraryW
	Process32FirstW
	RemoveDirectoryW
	SetEnvironmentVariableW
	SetFileCompletionNotificationModes
	SetFilePointer
	SetHandleInformation
	VirtualLock
	WriteFile
	NetApiBufferFree
	GetUserNameExW
	GetUserProfileDirectoryW
	FreeAddrInfoW
	WSARecvFrom
	WSASendTo
	WSAStartup
	getprotobyname
	getsockopt
	shutdown
	failed to find ConnectEx: 
	Failed to load 
	winapi error #
	unexpected key value type
	advapi32.dll
	RegDeleteKeyW
	RegEnumValueW
	RegLoadMUIStringW
	RegSetValueExW
	September
	November
	time: invalid number
	bad value for field
	time: bad [0-9]*
	Aleutian Standard Time
	Bahia Standard Time
	Mountain Standard Time (Mexico)
	Turks And Caicos Standard Time
	Cuba Standard Time
	US Mountain Standard Time
	Haiti Standard Time
	Yukon Standard Time
	Central Asia Standard Time
	Jordan Standard Time
	Arabic Standard Time
	SE Asia Standard Time
	Sri Lanka Standard Time
	Bangladesh Standard Time
	W. Mongolia Standard Time
	North Asia East Standard Time
	Russia Time Zone 11
	Pakistan Standard Time
	Magadan Standard Time
	Omsk Standard Time
	Myanmar Standard Time
	Arab Standard Time
	Korea Standard Time
	China Standard Time
	Russia Time Zone 10
	Taipei Standard Time
	West Asia Standard Time
	Georgian Standard Time
	Iran Standard Time
	Tomsk Standard Time
	Azores Standard Time
	Aus Central W. Standard Time
	AUS Eastern Standard Time
	GMT Standard Time
	Russian Standard Time
	Saratov Standard Time
	Volgograd Standard Time
	Mauritius Standard Time
	Chatham Islands Standard Time
	Easter Island Standard Time
	Fiji Standard Time
	Line Islands Standard Time
	Norfolk Standard Time
	English name for time zone "
	unknown time zone 
	corrupt zip file 
	corrupt zip file 
	 is too large
	/lib/time/zoneinfo.zip
	ZONEINFO
	short read
	: extra text: 
	: day-of-year does not match day
	2006-01-02T15:04:05Z07:00
	: cannot parse 
	Time.MarshalText: 
	%!Weekday(
	%!Month(
	year outside of range [0,9999]
	advapi32.dll
	iphlpapi.dll
	kernel32.dll
	netapi32.dll
	userenv.dll
	SetTokenInformation
	SystemFunction036
	GetModuleFileNameW
	Module32NextW
	MultiByteToWideChar
	SetFileInformationByHandle
	UnlockFileEx
	VirtualQuery
	NetShareAdd
	GetProcessMemoryInfo
	CreateEnvironmentBlock
	GetProfilesDirectoryW
	WSASocketW
	use of closed network connection
	file type does not support deadline
	inconsistent poll.fdMutex
	invalid path
	/dev/stdin
	/dev/stdout
	GetFileInformationByHandle
	ComputerNameEx
	GetFileType
	FindFirstFile
	SyscallConn.Read
	SyscallConn.Control
	DuplicateHandle
	os: unexpected result from WaitForSingleObject
	exit status 
	SetReadDeadline
	truncate
	negative offset
	FindNextFile
	syntax error in pattern
	Rel: can't make 
	 relative to 
	syntax error scanning complex number
	expected newline
	type not a pointer: 
	can't scan type: 
	expected quoted string
	0123456789_
	bad unicode format 
	bad unicode format 
	01234567
	bad verb '%
	%!(BADPREC)
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	fmt: unknown base; can't happen
	index > windowEnd
	zipinsecurepath
	zip: checksum error
	zip: FileHeader.Extra too long
	Write after Close
	kernel32.dll
	CreateToolhelp32Snapshot
	Process32NextW
	netip.ParsePrefix(
	netip.ParsePrefix(
	netip.ParsePrefix(
	invalid port 
	invalid ip:port 
	not an ip:port
	unexpected slice size
	colon must be followed by more characters
	IPv4 field must have at least one digit
	IPv4 address too long
	ParseAddr(
	missing IPv6 address
	negative Prefix bits
	prefix length 
	 too large for IPv6
	invalid Prefix
	context deadline exceeded
	.WithValue(type 
	.WithDeadline(
	.WithCancel
	context.TODO
	TypeHINFO
	ClassINET
	ClassCHAOS
	ClassHESIOD
	ClassANY
	RCodeFormatError
	RCodeServerFailure
	RCodeNameError
	RCodeNotImplemented
	RCodeRefused
	insufficient data for calculated length type
	segment prefix is reserved
	invalid pointer
	nil resource body
	too many Questions to pack (>65535)
	too many Answers to pack (>65535)
	too many Authorities to pack (>65535)
	ResourceHeader
	unpacking Question.Type
	skipping: 
	cannot unmarshal DNS message
	cannot marshal DNS message
	invalid DNS response
	invalid network interface
	pointtopoint
	no suitable address found
	missing address
	no such host
	unixgram
	unknown mode: 
	unixpacket
	setsockopt
	setsockopt
	setsockopt
	setsockopt
	transmitfile
	raw-control
	criterion too short
	criterion lacks equal sign
	unclosed criterion bracket
	invalid criteria: 
	/etc/nsswitch.conf
	/etc/nsswitch.conf
	unknown network 
	address 
	unknown port
	unexpected '[' in address
	dragonfly
	dragonfly
	CIDR address
	getadaptersaddresses
	/etc/resolv.conf
	unixpacket
	unexpected type in connect
	wsasendmsg
	wsasendmsg
	wsasendto
	wsarecvfrom
	unixpacket
	nil context
	.localhost
	.localhost.localdomain
	go package net: confVal.netCgo =
	go package net: using cgo DNS resolver
	myhostname
	getaddrinfow
	getaddrinfow
	unknown network
	unexpected network: 
	cannot marshal DNS message
	cannot marshal DNS message
	unixpacket
	crypto: Size of unknown hash function
	BLAKE2s-256
	BLAKE2b-512
	unknown hash value 
	cipher: incorrect tag size given to GCM
	crypto/cipher: invalid buffer overlap
	boringcrypto: not available
	crypto/cipher: invalid buffer overlap
	crypto/aes: input not full block
	crypto/aes: output not full block
	P521 point is the point at infinity
	invalid P384 point encoding
	invalid scalar length
	invalid P256 point encoding
	boringcrypto: 
	randautoseed
	invalid rune %#U
	%%!%c(big.Int=%s)
	impossible
	impossible
	division by zero
	invalid number base %d
	big: misuse of expNNWindowed
	underflow
	input overflows the modulus
	struct contains unexported fields
	unknown Go type
	application
	omitempty
	asn1: Unmarshal recipient value is nil
	truncated tag or length
	length too large
	superfluous leading zeros in length
	pkcs12: odd-length BMP string
	IA5String contains invalid character
	PrintableString contains invalid character
	NumericString contains invalid character
	20060102150405Z0700
	base 128 integer too large
	integer too large
	empty integer
	060102150405Z0700
	0601021504Z0700
	20060102150405Z0700
	out does not point to an integer type
	invalid ASN.1
	scalar has high bit set illegally
	edwards25519: invalid point encoding
	crypto/rsa: public exponent too large
	crypto/rsa: decryption error
	crypto/rsa: verification error
	crypto/rsa: unsupported hash function
	crypto/sha256: invalid hash state identifier
	crypto/sha256: invalid hash state size
	crypto/dsa: invalid public key
	2.5.4.11
	SERIALNUMBER
	POSTALCODE
	invalid port %q after host
	invalid URL escape 
	crypto/des: input not full block
	crypto/des: output not full block
	crypto/des: input not full block
	crypto/des: invalid buffer overlap
	crypto/sha1: invalid hash state size
	AES-128-CBC
	AES-192-CBC
	AES-256-CBC
	x509usefallbackroots
	SHA256-RSA
	SHA512-RSAPSS
	DSA-SHA256
	ECDSA-SHA1
	ECDSA-SHA256
	ECDSA-SHA384
	-----BEGIN X509 CRL
	X509 CRL
	x509: unknown elliptic curve
	x509: cannot sign with hash function requested
	x509: Ed25519 verification failure
	x509: internal error: cannot parse domain %q
	x509: unknown error
	x509: malformed tbs certificate
	x509: invalid version
	x509: malformed validity
	x509: malformed spki
	x509: malformed extensions
	x509: invalid authority info access
	x509: invalid NameConstraints extension
	x509: invalid constraint value: 
	x509: SAN rfc822Name is malformed
	x509: cannot parse IP address of length 
	x509: wrong Ed25519 public key size
	x509: X25519 key encoded with illegal parameters
	x509: malformed extension OID field
	x509: malformed extension value field
	x509: malformed OID
	invalid UTF-8 string
	invalid NumericString
	CERTIFICATE
	current time %s is before %s
	current time %s is after %s
	2006-01-02T15:04:05Z07:00
	email address
	%s %q is excluded by constraint %q
	%s %q is not permitted by any constraint
	avx512vl
	avx512ifma
	avx512vbmi
	avx512vpclmulqdq
	avx512vaes
	avx512vbmi2
	" not supported for cpu option "
	GODEBUG sys/cpu: can not disable "
	chacha20: invalid buffer overlap
	hkdf: entropy limit reached
	decryption failed
	record overflow
	decompression failure
	bad certificate
	revoked certificate
	expired certificate
	unknown certificate
	protocol version not supported
	no renegotiation
	certificate required
	no application protocol
	tls: no certificates configured
	key expansion
	client finished
	server finished
	master secret
	unknown version
	tls: internal error: unsupported curve
	res master
	SERVER_TRAFFIC_SECRET_0
	TLS 1.3, server CertificateVerify 
	s hs traffic
	tls: server sent two HelloRetryRequest messages
	CLIENT_RANDOM
	tls: failed to write to key log: 
	tls: server chose an unconfigured cipher suite
	resumption
	res binder
	tls: short read from Rand: 
	tls: handshake has not yet been performed
	tls: too many non-advancing records
	tls: unknown Renegotiation value
	unknown cipher type
	local error
	tls: too many ignored records
	unsupported SSLv2 handshake received
	oversized record received with length %d
	unknown cipher type
	ClientAuthType(
	connection doesn't support Ed25519
	tls: unsupported public key: %T
	PKCS1WithSHA256
	ECDSAWithP256AndSHA256
	SignatureScheme(
	expected an Ed25519 public key, got %T
	tls: alert(
	Accept-Charset
	Accept-Encoding
	Accept-Language
	Cache-Control
	Connection
	Content-Language
	Content-Type
	If-Modified-Since
	Location
	Message-Id
	Mime-Version
	malformed MIME header: missing colon: %q
	malformed MIME header line: 
	message too large
	mime: invalid media parameter
	image/avif
	image/jpeg
	image/jpeg
	application/wasm
	image/webp
	Content Type
	text/plain
	text/plain; charset=utf-8
	multipart: message too large
	Content-Disposition
	Content-Disposition
	()<>@,;:\"/[]?= 
	mime: SetBoundary called after write
	quoted-printable
	multipart: boundary is empty
	bidirule: failed Bidi Rule
	caller error
	Content-Encoding
	Content-Range
	Content-Type
	Max-Forwards
	Proxy-Authorization
	Proxy-Connection
	Www-Authenticate
	need more data
	varint integer overflow
	hpack: invalid Huffman-encoded data
	accept-encoding
	authorization
	cache-control
	content-length
	if-modified-since
	if-none-match
	location
	max-forwards
	set-cookie
	transfer-encoding
	:authority
	/index.html
	accept-charset
	accept-encoding
	accept-ranges
	content-length
	content-range
	content-type
	if-modified-since
	proxy-authenticate
	proxy-authorization
	set-cookie
	user-agent
	accept-charset
	gzip, deflate
	accept-ranges
	authorization
	cache-control
	content-encoding
	content-language
	content-location
	if-modified-since
	if-none-match
	location
	proxy-authenticate
	proxy-authorization
	www-authenticate
	invalid encoding
	id (%v) <= evictCount (%v)
	evictCount overflow
	 (sensitive)
	header line too long
	http chunk length too large
	malformed chunked encoding
	HTTP_PROXY
	https_proxy
	no_proxy
	REQUEST_METHOD
	invalid range: failed to overlap
	NO_ERROR
	FLOW_CONTROL_ERROR
	COMPRESSION_ERROR
	HTTP_1_1_REQUIRED
	END_STREAM
	PRIORITY
	http2: frame too large
	invalid stream ID
	HEADER_TABLE_SIZE
	ENABLE_PUSH
	body closed by handler
	http2: stream closed
	http2: recursive push not allowed
	Connection
	Transfer-Encoding
	http2: no cached connection was available
	http2: Request.URI is nil
	Mon, 02 Jan 2006 15:04:05 GMT
	http: no such file
	header too long
	entity body too short
	Content-Length
	Transfer-Encoding
	http-server
	Connection
	Content-Length: 
	http: Server closed
	http2server
	<!DOCTYPE HTML
	text/plain; charset=utf-16le
	text/plain; charset=utf-8
	FORM    AIFF
	RIFF    AVI 
	audio/wave
	video/webm
	                                  LP
	font/ttf
	application/x-gzip
	application/wasm
	Content-Length
	Transfer-Encoding
	Content-Length
	Transfer-Encoding
	http2client
	http: CloseIdleConnections called
	net/http: timeout awaiting response headers
	net/http: TLS handshake timeout
	bad Content-Length
	Transfer-Encoding
	Connection
	keep-alive
	Content-Length
	Content-Length
	Content-Length
	identity
	unexpected type
	too many transfer encodings: %q
	unsupported transfer encoding: %q
	Connection
	Connection: close

	Transfer-Encoding: chunked

	Transfer-Encoding
	Transfer-Encoding
	Content-Length
	invalid Trailer key
	Non-Authoritative Information
	No Content
	Partial Content
	Multi-Status
	Permanent Redirect
	Payment Required
	Precondition Failed
	Expectation Failed
	Misdirected Request
	Unprocessable Entity
	Precondition Required
	Bad Gateway
	Gateway Timeout
	HTTP Version Not Supported
	Loop Detected
	username/password authentication failed
	unsupported authentication method 
	host unreachable
	connection refused
	command not supported
	unknown code: 
	port number out of range 
	nil context
	unknown address type
	unknown address type 
	socks connect
	Connection
	Content-Type
	net/http: nil Context
	Connection
	recv_goaway_
	Transfer-Encoding
	keep-alive
	Content-Length
	out of range
	http2debug=1
	accept-language
	access-control-request-method
	content-language
	content-length
	if-modified-since
	if-unmodified-since
	last-modified
	proxy-authorization
	set-cookie
	user-agent
	x-forwarded-for
	 (%d bytes omitted)
	 incr=%v
	frame_continuation_zero_stream
	frame_windowupdate_zero_inc_stream
	frame_pushpromise_pad_short
	frame_pushpromise_promiseid_short
	frame_settings_has_stream
	frame_settings_mod_6
	frame_rststream_bad_len
	frame_headers_zero_stream
	frame_data_stream_0
	frame_data_pad_too_big
	invalid header field value for %q
	invalid header field name %q
	http2: connection error: %v: %v
	connection error: %s
	read_frame_eof
	read_frame_unexpected_eof
	forgetting unknown stream id
	assigned stream ID 0
	invalid HTTP header name %q
	content-length
	connection
	proxy-connection
	user-agent
	Go-http-client/2.0
	http2: invalid header: %v
	http2: invalid pseudo headers: %v
	:authority
	[%v = %d]
	UNKNOWN_SETTING_%d
	http2: Framer %p: wrote %v
	Accept-Encoding
	err must be non-nil
	 stream=%d
	[FrameHeader 
	UNKNOWN_FRAME_TYPE_%d
	http2: unsupported scheme
	RoundTrip failure: %v
	proxyconnect
	http: nil Request.URL
	http: nil Request.Header
	net/http: invalid header field name %q
	Accept-Encoding
	Accept-Encoding
	write error: %w
	Content-Encoding
	Content-Length
	%s|%s%s|%s
	Cookie.Path
	Cookie.Value
	Set-Cookie
	Mon, 02-Jan-2006 15:04:05 MST
	Authorization
	Authorization
	Host: %s

	User-Agent
	missing form body
	multipart/form-data
	http: MultipartReader called twice
	nil context
	nil context
	Content-Length: 0

	http: invalid byte %q in Cookie.Path
	http: invalid Cookie.Domain
	Mon, 02 Jan 2006 15:04:05 GMT
	; Max-Age=0
	; SameSite=None
	; SameSite=Lax
	executable file not found in %PATH%
	SYSTEMROOT
	SYSTEMROOT
	exec: Stderr already set
	exec: StderrPipe after process started
	exec: StdoutPipe after process started
	exec: not started
	exec: canceling Cmd
	exec: killing Cmd
	exec: no command
	[:alnum:]
	[:^cntrl:]
	[:^digit:]
	[:^graph:]
	[:^print:]
	[:^punct:]
	[:space:]
	[:^space:]
	[:upper:]
	InstEmptyWidth
	InstRuneAny
	InstRuneAnyNotNL
	altmatch -> 
	rune <nil>
	anynotnl -> 
	unknown empty width arg
	regexp: Compile(
	unhandled
	driver: remove argument from query
	sql: connection is already closed
	sql: Rows are closed
	sql: unknown driver %q (forgotten import?)
	sql: Register driver is nil
	sql: Register called twice for driver 
	2006-01-02T15:04:05.999999999Z07:00
	destination not a pointer
	converting NULL to %s is unsupported
	converting NULL to %s is unsupported
	sql: Scan called without calling Next
	sql: duplicate driverConn close
	Read Uncommitted
	Write Committed
	Repeatable Read
	Linearizable
	in literal true (expecting 'r')
	after top-level value
	after object key:value pair
	after array element
	omitempty
	unexpected map key type
	json: encoding error for type %q: %q
	MarshalJSON
	 for type 
	json: Unmarshal(nil)
	json: Unmarshal(nil 
	destination pointer is nil
	2006-01-02 15:04:05
	2006-01-02 15:04
	2006-01-02T15:04
	datetime
	timestamp
	ROLLBACK
	_auth_user
	_auth_pass
	Invalid _loc: %v: %v
	deferred
	Invalid _txlock: %v
	Invalid _busy_timeout: %v: %v
	_case_sensitive_like
	_defer_foreign_keys
	_foreign_keys
	_journal_mode
	_journal_mode
	TRUNCATE
	_locking_mode
	_locking_mode
	_locking
	EXCLUSIVE
	_query_only
	_recursive_triggers
	_synchronous
	_cache_size
	CryptEncoderSHA1: %s
	CryptEncoderSSHA1: %s
	sqlite_crypt
	sqlite_crypt
	CryptEncoderSHA384: %s
	sqlite_crypt
	authenticate
	auth_enabled
	PRAGMA case_sensitive_like = %d;
	PRAGMA ignore_check_constraints = %d;
	cannot convert %s to BLOB
	unreachable
	argument must be BLOB or TEXT
	string too large
	non-function passed to RegisterAggregator
	illegal instruction
	trace/breakpoint trap
	user defined signal 2
	broken pipe
	alarm clock
	terminated
	2.16.840.1.113730.4.1 
	CfgMgr32.dll
	dnsapi.dll
	dnsapi.dll
	iphlpapi.dll
	iphlpapi.dll
	netapi32.dll
	netapi32.dll
	netapi32.dll
	psapi.dll
	sechost.dll
	shell32.dll
	shell32.dll
	version.dll
	ws2_32.dll
	CM_Get_Device_Interface_ListW
	CM_Get_Device_Interface_List_SizeW
	CM_MapCrToWin32Err
	AdjustTokenGroups
	AdjustTokenPrivileges
	CheckTokenMembership
	CreateServiceW
	DeleteService
	GetNamedSecurityInfoW
	GetSecurityDescriptorControl
	GetSecurityDescriptorGroup
	GetSecurityDescriptorLength
	GetSidIdentifierAuthority
	GetSidSubAuthorityCount
	ImpersonateSelf
	InitializeSecurityDescriptor
	IsValidSid
	NotifyServiceStatusChangeW
	OpenServiceW
	QueryServiceConfigW
	RegEnumKeyExW
	RegOpenKeyExW
	RegisterServiceCtrlHandlerExW
	RegisterServiceCtrlHandlerExW
	RevertToSelf
	SetEntriesInAclW
	SetSecurityDescriptorControl
	SetSecurityDescriptorSacl
	SetServiceStatus
	SetThreadToken
	SetTokenInformation
	CertAddCertificateContextToStore
	CertCreateCertificateContext
	CertDeleteCertificateFromStore
	CertFindCertificateInStore
	CertGetNameStringW
	CertOpenSystemStoreW
	CryptAcquireCertificatePrivateKey
	CryptProtectData
	CryptQueryObject
	DnsNameCompare_W
	DnsNameCompare_W
	DnsRecordListFree
	DwmGetWindowAttribute
	GetAdaptersInfo
	CancelIoEx
	CreateEventExW
	CreateFileMappingW
	CreateFileW
	CreateHardLinkW
	CreateJobObjectW
	CreateMutexExW
	CreateMutexExW
	CreateProcessW
	DefineDosDeviceW
	DeleteProcThreadAttributeList
	DuplicateHandle
	ExpandEnvironmentStringsW
	FindFirstVolumeMountPointW
	FindNextFileW
	FindNextVolumeMountPointW
	FindResourceW
	FindVolumeClose
	FlushFileBuffers
	FreeLibrary
	GetCommandLineW
	GetComputerNameExW
	GetComputerNameW
	GetConsoleMode
	GetConsoleScreenBufferInfo
	GetCurrentProcessId
	GetCurrentThreadId
	GetDiskFreeSpaceExW
	GetDriveTypeW
	GetFileAttributesExW
	GetFileInformationByHandle
	GetFinalPathNameByHandleW
	GetLastError
	GetLogicalDrives
	GetLongPathNameW
	GetProcAddress
	GetProcessShutdownParameters
	GetProcessWorkingSetSizeEx
	GetQueuedCompletionStatus
	GetSystemDirectoryW
	GetSystemPreferredUILanguages
	GetTempPathW
	GetTickCount64
	GetVersion
	GetVolumeInformationByHandleW
	IsWow64Process
	LoadLibraryExW
	LoadLibraryW
	LoadResource
	LocalAlloc
	LocalAlloc
	LockFileEx
	MapViewOfFile
	Module32FirstW
	MoveFileExW
	MultiByteToWideChar
	OpenEventW
	OpenEventW
	OpenProcess
	OpenThread
	PostQueuedCompletionStatus
	Process32FirstW
	Process32NextW
	ProcessIdToSessionId
	PulseEvent
	QueryDosDeviceW
	ReadConsoleW
	ReadProcessMemory
	RemoveDirectoryW
	SetCommTimeouts
	SetCurrentDirectoryW
	SetDllDirectoryW
	SetEndOfFile
	SetErrorMode
	SetNamedPipeHandleState
	SetVolumeLabelW
	Thread32First
	UnlockFileEx
	UnmapViewOfFile
	UnmapViewOfFile
	VirtualProtect
	VirtualProtectEx
	VirtualUnlock
	WriteConsoleW
	AcceptEx
	GetAcceptExSockaddrs
	NtCreateFile
	NtQueryInformationProcess
	NtSetInformationProcess
	RtlGetCurrentPeb
	RtlGetNtVersionNumbers
	RtlGetVersion
	RtlNtStatusToDosErrorNoTeb
	CoCreateGuid
	EnumProcessModulesEx
	GetModuleInformation
	QueryWorkingSetEx
	UnsubscribeServiceChangeNotifications
	GetUserNameExW
	TranslateNameW
	SetupDiCreateDeviceInfoListExW
	SetupDiDestroyDeviceInfoList
	SetupDiGetClassDevsExW
	SetupDiGetClassInstallParamsW
	SetupDiGetDeviceInstallParamsW
	SetupDiGetDeviceInstanceIdW
	SetupDiGetDevicePropertyW
	SetupDiGetSelectedDriverW
	SetupDiSetClassInstallParamsW
	SetupDiSetDeviceInstallParamsW
	CommandLineToArgvW
	SHGetKnownFolderPath
	EnumChildWindows
	EnumWindows
	ExitWindowsEx
	GetClassNameW
	GetGUIThreadInfo
	GetShellWindow
	IsWindow
	MessageBoxW
	GetFileVersionInfoSizeW
	GetFileVersionInfoW
	VerQueryValueW
	FreeAddrInfoW
	GetAddrInfoW
	WSAIoctl
	WSALookupServiceNextW
	WSARecvFrom
	WSARecvFrom
	WSASocketW
	closesocket
	getservbyname
	getsockopt
	setsockopt
	WTSEnumerateSessionsW
	WTSFreeMemory
	WTSQueryUserToken
	Failed to load 
	 procedure in 
	DeviceCapabilitiesW
	DocumentPropertiesW
	GetDefaultPrinterW
	CloseThemeData
	GetThemeTextExtent
	IsAppThemed
	SetWindowTheme
	user32.dll
	AdjustWindowRect
	BeginDeferWindowPos
	BringWindowToTop
	ChangeWindowMessageFilterEx
	ClientToScreen
	CreateDialogParamW
	CreateIconIndirect
	CreateMenu
	DefWindowProcW
	DestroyWindow
	DispatchMessageW
	DrawIconEx
	DrawMenuBar
	DrawTextExW
	EmptyClipboard
	EnableMenuItem
	EnumChildWindows
	GetActiveWindow
	GetClientRect
	GetCursorPos
	GetDesktopWindow
	GetDlgItem
	GetIconInfo
	GetScrollInfo
	GetSubMenu
	GetSysColorBrush
	GetSystemMetrics
	GetWindowLongPtrW
	IsClipboardFormatAvailable
	IsWindowVisible
	KillTimer
	LoadCursorW
	LoadStringW
	MessageBoxW
	MonitorFromWindow
	PeekMessageW
	PostQuitMessage
	RedrawWindow
	RegisterRawInputDevices
	ReleaseCapture
	RemoveMenu
	SendDlgItemMessageW
	SetCapture
	SetMenuItemInfoW
	SystemParametersInfoW
	TrackMouseEvent
	WindowFromDC
	DragFinish
	DragQueryFileW
	SHBrowseForFolderW
	SHDefExtractIconW
	SHGetFileInfoW
	SHGetSpecialFolderPathW
	SHGetStockIconInfo
	Shell_NotifyIconW
	PdhValidatePathW
	wglGetLayerPaletteEntries
	wglGetProcAddress
	wglMakeCurrent
	wglSwapLayerBuffers
	wglUseFontBitmapsW
	oleaut32.dll
	SysAllocString
	ole32.dll
	CoCreateInstance
	CoTaskMemFree
	OleInitialize
	OleUninitialize
	ActivateActCtx
	CloseHandle
	CreateActCtxW
	GetConsoleWindow
	GetNumberFormatW
	GetPhysicallyInstalledSystemMemory
	GetProfileStringW
	GetThreadUILanguage
	GlobalAlloc
	GlobalFree
	GlobalLock
	GlobalUnlock
	RtlMoveMemory
	LoadResource
	SetLastError
	SizeofResource
	SystemTimeToFileTime
	GdipCreateBitmapFromFile
	GdipCreateHBITMAPFromBitmap
	GdipDisposeImage
	GdiplusShutdown
	GdiplusStartup
	GenericError
	Win32Error
	UnknownImageFormat
	GdiplusNotInitialized
	PropertyNotFound
	msimg32.dll
	AbortDoc
	ChoosePixelFormat
	CombineRgn
	CreateBitmap
	CreateCompatibleDC
	CreateDIBSection
	CreateEnhMetaFileW
	CreateFontIndirectW
	CreatePatternBrush
	CreateRectRgn
	ExcludeClipRect
	ExtCreatePen
	GetEnhMetaFileHeader
	GetObjectW
	GetTextExtentExPointW
	IntersectClipRect
	MoveToEx
	Rectangle
	SetBkColor
	SetBrushOrgEx
	SetStretchBltMode
	SetViewportOrgEx
	SwapBuffers
	AlphaBlend
	TransparentBlt
	comdlg32.dll
	ChooseColorW
	GetSaveFileNameW
	PrintDlgExW
	ImageList_Add
	ImageList_Create
	LoadIconWithScaleDown
	RegQueryValueExW
	RegEnumValueW
	RegSetValueExW
	Unable to run function '%v': %v
	FUNCTION
									
	XButton1
	Hanja / Kanji
	Nonconvert
	ModeChange
	BrowserBack
	BrowserRefresh
	BrowserHome
	VolumeDown
	MediaNextTrack
	MediaPrevTrack
	LaunchMail
	LaunchApp1
	OEMMinus
	ProcessKey
	GetClientRect
	CreateWindowEx
	SetWindowLongPtr
	GetModuleHandle
	LoadCursor
	IWebBrowser2.Navigate2
	tooltips_class32
	invalid index
	LVM_SETCOLUMNWIDTH failed
	SetTimer
	SendMessage(LVM_SETITEMSTATE)
	GetWindowLong
	SendMessage(LVM_SETITEMSTATE)
	SendMessage(LVM_ENSUREVISIBLE)
	\o/ Walk_Spacer_Class \o/
	\o/ Walk_ScrollView_Class \o/
	ReflectListModel
	ReflectListModel
	Shell_NotifyIcon
	Shell_NotifyIcon
	Shell_NotifyIcon
	Shell_TrayWnd
	\o/ Walk_MainWindow_Class \o/
	applyLayoutResults
	BeginDeferWindowPos
	TaskbarCreated
	invalid style
	failed to create default font
	%s: Error %d
	%s

Stack:
%s
	Can't convert float64 to %s.
	SHGetPathFromIDList failed
	invalid index
	GetDC failed
	GetTextExtentPoint32 failed
	GetDC failed
	container required
	CreateCompatibleDC failed
	GetWindowRect failed
	Dynamic Annotation not available
	IAccPropServices.SetHwndPropStr
	App().Settings() must not be nil
	App().Settings() must not be nil
	GetTextMetrics failed
	GetTextExtentPoint32 failed
	MoveWindow
	GetWindowRect
	SetWindowPos
	walk: negative WindowGroup refs counter
	RemoveMenu
	InsertMenuItem failed
	SetMenuItemInfo failed
	CheckMenuRadioItem failed
	clientComposite
	ITaskbarList3.SetProgressValue
	SHDefExtractIcon
	LoadIconWithScaleDown
	GetWindowLong
	SetParent
	SetWindowPos
	effect == nil
	SelectObject failed
	DrawTextEx failed
	MoveToEx failed
	LineTo failed
	bmp cannot be nil
	bmp cannot be nil
	CreateFontIndirect failed
	SelectObject failed
	SetBkMode failed
	GetEnhMetaFileHeader failed
	SelectObject failed
	StretchBlt failed
	GetDIBits #1
	GetDIBits #2
	GetDIBits get bitmapinfo failed
	GetDIBits failed
	\Kometa\User Data
	\Vivaldi\User Data
	google-chrome-sxs
	\Google\Chrome SxS\User Data
	google-chrome
	epic-privacy-browser
	LOCALAPPDATA
	\uCozMedia\Uran\User Data
	\BraveSoftware\Brave-Browser\User Data
	LOCALAPPDATA
	\Iridium\User Data
	vboxservice.exe
	vboxtray.exe
	vmtoolsd.exe
	ollydbg.exe
	vgauthservice.exe
	vmacthlp.exe
	vmsrvc.exe
	x32dbg.exe
	Task Manager
	System Configuration
	00:0c:29
	00:03:BA
	08:00:20
	2C:C2:60
	00:14:4F
	00:0c:29:2c:c1:21
	c8:9f:1d:b6:58:e4
	00:15:5d:00:00:f3
	00:15:5d:13:6d:0c
	00:15:5d:13:66:ca
	56:e8:92:2e:76:0d
	00:e0:4c:94:1f:20
	00:1b:21:13:15:20
	00:50:56:b3:38:68
	00:e0:4c:7b:7b:86
	00:15:5d:00:1c:9a
	00:15:5d:00:1a:b9
	b6:ed:9d:27:f4:fa
	4e:79:c0:d9:af:c3
	00:15:5d:b6:e0:cc
	1c:99:57:1c:ad:e4
	00:15:5d:00:00:c3
	12:8a:5c:2a:65:d1
	00:25:90:36:f0:3b
	00:1b:21:13:21:26
	00:1b:21:13:32:51
	a6:24:aa:ae:e6:12
	d4:81:d7:ed:25:54
	^D{1}[5-9A-HJ-NP-U]{1}[1-9A-HJ-NP-U]{7,8}$
	^0x[a-fA-F0-9]{40}$
	^0x[0-9a-fA-F]{40}$
	fhbohimaelbohpjbbldcngcnapndodjp
	pdadjkfkgcafgbceimcpbkalnfnepbnk
	nkbihfbeogaeaoehlefnkodbefgpgknn
	Jaxx Liberty
	fhilaheimglignddkjgofkcbgekhenbh
	ibnejdfjmmkpcnlpebklmnkoeoihofec
	Terra Station
	aiifbnbfobpmeekipheeijimdpnlpgpp
	fnnegphlobjdpkhecapkijjdkgcjhkib
	nlbmnnijcnlegkjjpcfjclmcfggfefdm
	TON Crystal Wallet
	cgeeodpfagjceefieflmdfphplkenlfk
	BitApp Wallet
	Saturn Wallet
	Coin98 Wallet
	aeachknmefphepccionboohckonoeemg
	EQUAL Wallet
	\Bytecoin\
	MultiBitHD
	Electrum-LTC
	\ElectronCash\wallets\
	AtomicWallet
	wallet.dat
	LocalAppData
	\lbry\lbryum\wallets\
	UserProfile
	\DashCore\
	\Litecoin\
	\DogeCoin\
	wallet.dat
	MultiDoge
	multidoge.wallet
	address.db
	sendmail.ini
	XAMPP_phpMyAdmin
	C:\xampp\phpMyAdmin\
	\transmission\
	settings.json
	\Documents\ShareX\
	UploadersConfig.json
	drives.js
	profiles.ini
	Proxifier
	\Proxifier\Profiles\
	LocalAppData
	\Notepad++\backup\
	\obs-studio\basic\profiles\
	LocalAppData
	Dashlane
	\Dashlane\profiles\
	Muon Snowflake
	session-store.json
	UserProfile
	GitHub Desktop
	UserProfile
	PHP Composer
	\Composer\
	COMPOSER_HOME
	accounts.dat
	UserProfile
	\.squirrel-sql\
	robomongo.json
	robo3t.json
	PostgreSQL
	\postgresql\
	\Subversion\auth\
	profiles.ini
	profiles.ini
	Cyberfox
	\CoffeeCup Software\
	SharedSettings.ccs
	CoffeeCup_1
	SharedSettings.ccs
	SharedSettings_1_0_5.sqlite
	JDownloader
	\1Password\data\
	UserProfile
	UserProfile
	git-credentials
	UserProfile
	PrivateVPN
	LocalAppData
	\OpenVPN Connect\profiles\
	3QUICK.DAT
	FTPInfo_CFG
	\FTPInfo\
	FTPInfo_XML
	ServerList.xml
	Staff-FTP
	ProgramFiles
	sites.ini
	ProgramFiles
	\GoFTP\settings\
	\DeluxeFTP\
	\EasyFTP\data\
	NetSarang
	\Documents\NetSarang\Xftp\Sessions\
	NetDrive
	\NetDrive\
	\BitKinex\
	bitkinex.ds
	\INSoftware\NovaFTP\
	NovaFTP.db
	ftpsite.ini
	NexusFile1
	ProgramFiles
	\NexusFile\userdata\
	profiles.conf
	ProgramFiles
	\Far Manager\Profile\PluginsData\
	\Cyberduck\Bookmarks\
	IDM-History
	UrlHistory.txt
	\Mikrotik\Winbox\
	FileZilla1
	sitemanager.xml
	FileZilla_PEM
	\TS3Client\
	\Slack\storage\
	Slack_Cookies
	\Slack\Cookies\
	config.json
	config.json
	\The Bat!\
	\Opera Mail\Opera Mail\
	\PocoMail\
	\Documents\Pocomail\
	\Mailbird\Store\
	Thunderbird
	accounts.xml
	LocalAppData
	Rogues Tale
	UserProfile
	Kalypso Media
	\Kalypso Media\Launcher\
	launcher.ini
	\Ubisoft Game Launcher\
	\SmartFTP\
	Sherrod FTP
	ProgramFiles
	\Sherrod Computers\sherrod FTP\favorites\
	Minecraft LavaServer
	\.LavaServer\
	Settings.reg
	\.vimeworld\
	settings.bin
	\loliland\
	Minecraft RedServer
	LocalAppData
	\qBittorrent\
	qBittorrent.ini
	WinRAR_History
	Vitalwerks DUC x64
	Vitalwerks DUC
	IntelliForms
	ClassicFTP
	Google Talk
	PlagueCheats
	AutoLogon
	DownloadManagerIDM
	Atomic Wallet
	guildWallet
	nanjmdknhkinifnkgdcggcfnhdaammmj
	User Data
	LOCALAPPDATA
	User Data
	User Data
	LOCALAPPDATA
	liqualityWallet
	LOCALAPPDATA
	mathWallet
	LOCALAPPDATA
	afbcbjpbpfadlkmhmclhkeeodmamcflc
	LOCALAPPDATA
	hnfanknocfeofbddgcijnmhnfnkdnaad
	LOCALAPPDATA
	User Data
	jaxxLiberty
	wombatPath
	LOCALAPPDATA
	bitappWallet
	LOCALAPPDATA
	Local Extension Settings
	kncchdigobghenbbaddojjnnaogfppfj
	LOCALAPPDATA
	LOCALAPPDATA
	LOCALAPPDATA
	Metamask
	LOCALAPPDATA
	User Data
	Local Extension Settings
	ejbalbakoplchlghecdalmeeeajnimhm
	LOCALAPPDATA
	gpbdhlngfkgihnfeekcmkbbalpdflgmg
	trustWallet
	Microsoft
	User Data
	Microsoft
	Coin98 Wallet
	Local Extension Settings
	aeachknmefphepccionboohckonoeemg
	aeachknmefphepccionboohckonoeemg
	Guild Wallet
	LOCALAPPDATA
	pdadjkfkgcafgbceimcpbkalnfnepbnk
	Mail Bird
	LocalAppData
	\Mailbird\Store\
	LocalAppData
	NordPass
	UserProfile
	gitconfig
	UserProfile
	\Privat_Kommunikation_AB\
	user.config
	\OpenVPN Connect\profiles\
	3QUICK.DAT
	FTPInfo_CFG
	FTPInfo_CFG
	FTPInfo_XML
	ServerList.xml
	ProgramFiles
	\GoFTP\settings\
	Connections.txt
	DeluxeFTP
	ProgramFiles
	\DeluxeFTP\
	sites.xml
	UserProfile
	NetSarang1
	\NetDrive\
	NDSites.ini
	BitKinex
	\BitKinex\
	LocalAppData
	SystemRoot
	\Signal\sql\
	Signal_Config
	\Signal\
	Mailspring
	Mailspring
	Opera Mail
	PocoMail
	PocoMail
	\PocoMail\
	accounts.ini
	UserProfile
	profiles.ini
	Store.db
	Thunderbird
	Thunderbird
	user32.dll
	GetWindowTextW
	GetForegroundWindow
	ShowWindow
	EnumWindows
	SendMessageA
	GetKeyboardState
	GetKeyboardLayoutList
	GetKeyboardLayout
	GetKeyState
	GetAsyncKeyState
	CloseClipboard
	SetClipboardData
	EnumChildWindows
	IsDebuggerPresent
	IsBadReadPtr
	VirtualAllocEx
	SetThreadContext
	GlobalAlloc
	LocalFree
	GlobalLock
	GlobalUnlock
	CreateMutexW
	GetModuleFileNameA
	Wow64RevertWow64FsRedirection
	VirtualProtectEx
	CreateThread
	CloseHandle
	kernel32.dll
	NtRaiseHardError
	NtUnmapViewOfSection
	Crypt32.dll
	CryptUnprotectData
	CredEnumerateW
	CredFree
	Wininet.dll
	InternetGetCookieExW
	SOFTWARE\Microsoft\Windows\CurrentVersion\Run
	advapi32.dll
	RegCloseKey
	BANDIT STEALER
	RegSetValueExW
	/proc/self/status
	Username: %s
Computer Name: %s
IP Address: %s
	systeminfo
	Processor(s):
	kernel32.dll
	GetDiskFreeSpaceExW
	Total Size: %.2f GB
Free Space: %.2f GB

	Location: 
	Hard Drive Info


	UAC Info: 
	settings
	USERPROFILE
	Telegram Desktop
	Telegram.exe
	SELECT name, value, date_created FROM autofill
	LOCALAPPDATA
	%s_cookies.txt
	LOCALAPPDATA
	Error scanning row:
	%s_logins.txt
	Local State
	os_crypt
	advapi32.dll
	comdlg32.dll
	oleaut32
	opengl32.dll
	psapi.dll
	winmm.dll
	dxva2.dll
	msimg32.dll
	RegisterClassExW
	CreateWindowW
	CreateWindowExW
	AdjustWindowRectEx
	DestroyWindow
	PostQuitMessage
	GetMessageW
	WaitMessage
	CallWindowProcW
	SetClassLongPtrW
	EnableWindow
	GetClientRect
	SetCapture
	ReleaseCapture
	MessageBoxW
	EqualRect
	IntersectRect
	IsRectEmpty
	OffsetRect
	DialogBoxParamW
	ClientToScreen
	DrawTextW
	OpenClipboard
	SetClipboardData
	MapVirtualKeyW
	MapVirtualKeyExW
	GetAsyncKeyState
	MonitorFromPoint
	MonitorFromWindow
	GetMonitorInfoW
	ChangeDisplaySettingsExW
	CallNextHookEx
	GetWindowPlacement
	GetForegroundWindow
	FindWindowW
	MessageBeep
	EnumWindows
	GetSysColorBrush
	CheckMenuItem
	CreatePopupMenu
	EnableMenuItem
	GetMenuBarInfo
	GetMenuItemCount
	GetMenuItemInfoW
	GetMenuState
	GetMenuStringW
	GetSystemMenu
	HiliteMenuItem
	InsertMenuW
	LoadMenuW
	MenuItemFromPoint
	RemoveMenu
	SetMenuInfo
	SetMenuItemBitmaps
	IsDlgButtonChecked
	LookupIconIdFromDirectoryEx
	SetForegroundWindow
	ScrollWindow
	PrintWindow
	RegGetValueW
	RegEnumKeyExW
	RegSetValueExW
	OpenSCManagerW
	CloseServiceHandle
	OpenServiceW
	StartServiceW
	InitCommonControlsEx
	ImageList_Destroy
	ImageList_ReplaceIcon
	ImageList_Remove
	DefSubclassProc
	GetOpenFileNameW
	DwmExtendFrameIntoClientArea
	DwmFlush
	DwmGetTransportAttributes
	DwmModifyPreviousDxFrameDuration
	DwmSetWindowAttribute
	DwmShowContact
	DwmTetherContact
	DwmUpdateThumbnailProperties
	CloseEnhMetaFile
	CreateCompatibleDC
	CreateDIBSection
	CreateEnhMetaFileW
	CreateICW
	GetTextMetricsW
	SelectObject
	SetBkMode
	SetStretchBltMode
	ChoosePixelFormat
	DescribePixelFormat
	SetPixelFormat
	SwapBuffers
	SetDCPenColor
	SetDCBrushColor
	CreatePen
	Polyline
	PolyBezier
	GetModuleHandleW
	GetConsoleWindow
	GlobalAlloc
	GlobalFree
	RtlMoveMemory
	FindResourceW
	SizeofResource
	LockResource
	LoadResource
	CreateToolhelp32Snapshot
	GetDiskFreeSpaceExW
	GetProcessTimes
	GetCurrentProcessId
	GetVersion
	GetCurrentActCtx
	CreateFileW
	CoUninitialize
	CreateStreamOnHGlobal
	VariantInit
	SysFreeString
	SysStringLen
	wglGetProcAddress
	wglMakeCurrent
	EnumProcesses
	DragAcceptFiles
	DragQueryPoint
	ShellExecuteW
	ExtractIconW
	GdiplusStartup
	VerQueryValueW
	PlaySoundW
	WNetAddConnection3W
	failed to copy file to form field: %v
	user_data#%d
	no such process
	https://api.telegram.org/bot%s/sendDocument
	Content-Type
	ShowWindow
	84N|)17$73@L3R
	blacklist.txt
	blacklist.txt
	blacklist.txt
	LOCALAPPDATA
	USERINFO.txt
	LOCALAPPDATA
	LOCALAPPDATA
	Telegram
	LOCALAPPDATA
	sessiondata
	Telegram.exe
	LOCALAPPDATA
Testing /tmp/test/f1adfff10bef716f3a826b7b935b6f0afc4d5838939b84d4a56e9b7d15deddfc
	complex128
	reflect: call of 
	reflect.Value.Len
	t.inCount > 0
	reflect: Len of non-array type
	reflect: In of non-func type
	reflect: Elem of invalid type
	name flag field
	name offset field
	non-empty string
	t.mcount > 0
	i < s.Len
	short buffer
	unexpected EOF
	Seek: invalid offset
	file already exists
	file already closed
	illegal instruction
	bus error
	floating point exception
	user defined signal 1
	segmentation fault
	broken pipe
	alarm clock
	1.3.6.1.5.5.7.3.1 
	2.16.840.1.113730.4.1 
	advertise error
	bad message
	invalid slot
	operation canceled
	no child processes
	disk quota exceeded
	file exists
	bad address
	interrupted system call
	invalid argument
	is a named type file
	key has expired
	level 2 halted
	level 2 not synchronized
	level 3 halted
	level 3 reset
	cannot exec a shared library directly
	wrong medium type
	too many links
	message too long
	no such device
	exec format error
	package not installed
	not a XENIX named type file
	state not recoverable
	operation not supported
	name not unique on network
	no such device or address
	operation not supported
	owner died
	operation not permitted
	broken pipe
	protocol error
	object is remote
	interrupted system call should be restarted
	read-only file system
	illegal seek
	srmount error
	stale NFS file handle
	streams pipe error
	text file busy
	protocol driver not attached
	invalid cross-device link
	advapi32.dll
	dnsapi.dll
	mswsock.dll
	netapi32.dll
	ntdll.dll
	shell32.dll
	ws2_32.dll
	CryptReleaseContext
	GetLengthSid
	GetTokenInformation
	DnsQuery_W
	CancelIo
	CreateDirectoryW
	CreateFileMappingW
	CreatePipe
	CreateProcessW
	FindFirstFileW
	GetCommandLineW
	GetComputerNameW
	GetCurrentDirectoryW
	GetCurrentProcessId
	GetFileAttributesW
	GetFileInformationByHandle
	GetFullPathNameW
	GetLongPathNameW
	GetProcAddress
	GetShortPathNameW
	GetTempPathW
	GetVersion
	LoadLibraryW
	LocalFree
	Process32FirstW
	Process32NextW
	ReadDirectoryChangesW
	SetCurrentDirectoryW
	SetFileCompletionNotificationModes
	SetHandleInformation
	VirtualUnlock
	AcceptEx
	GetAcceptExSockaddrs
	CommandLineToArgvW
	GetUserProfileDirectoryW
	GetAddrInfoW
	WSACleanup
	WSAEnumProtocolsW
	WSAStartup
	getsockopt
	setsockopt
	failed to find ConnectEx: 
	winapi error #
	advapi32.dll
	iphlpapi.dll
	ws2_32.dll
	RevertToSelf
	SetTokenInformation
	LockFileEx
	Module32NextW
	MoveFileExW
	MultiByteToWideChar
	NetShareAdd
	GetProcessMemoryInfo
	1220703125
	6103515625
	30517578125
	3814697265625
	19073486328125
	95367431640625
	11920928955078125
	1490116119384765625
	37252902984619140625
	4656612873077392578125
	14551915228366851806640625
	3552713678800500929355621337890625
	11102230246251565404236316680908203125
	ryuFtoaFixed64 called with prec > 18
	ryuFtoaFixed32 called with prec > 9
	ParseInt
	ParseUint
	strconv.
	parsing 
	ParseFloat
	ParseFloat
	ParseFloat
	ParseFloat
	Balinese
	Balinese
	Buginese
	Chorasmian
	Egyptian_Hieroglyphs
	Ethiopic
	Georgian
	Glagolitic
	Gujarati
	Imperial_Aramaic
	Inscriptional_Pahlavi
	Javanese
	Katakana
	Khitan_Small_Script
	Khudawadi
	Mende_Kikakui
	Meroitic_Cursive
	Mongolian
	Nandinagari
	New_Tai_Lue
	Nyiakeng_Puachue_Hmong
	Old_Hungarian
	Old_North_Arabian
	Old_Permic
	Old_South_Arabian
	Old_Turkic
	Pahawh_Hmong
	Phags_Pa
	Phoenician
	Psalter_Pahlavi
	Saurashtra
	Sundanese
	Sundanese
	Tai_Viet
	Ugaritic
	Bidi_Control
	Deprecated
	Logical_Order_Exception
	Other_Alphabetic
	Other_Default_Ignorable_Code_Point
	Other_Grapheme_Extend
	Other_ID_Start
	Pattern_Syntax
	Prepended_Concatenation_Mark
	Sentence_Terminal
	Variation_Selector
	White_Space
	Inherited
	 to pointer to array with length 
	reflect.MakeSlice: negative len
	reflect.MakeSlice: negative cap
	reflect.Copy
	method ABI and value ABI do not align
	precomputed stack offset
	methodFrame's size > retOffset
	 of unexported method
	reflect: 
	typ.size > 0
	precomputed value offset
	mismatch between ABI description and types
	 returned zero Value
	i < length
	 has invalid name
	reflect.StructOf: field 
	 has no type
	&x.field safe
	reflect: call of MakeFunc with non-Func type
	bad argSize
	reflect: Out of non-func type 
	reflect: Len of non-array type 
	reflect: FieldByName of non-struct type 
	: value of type 
	<invalid Value>
	reflect.Value.Slice3
	reflect.Value.SetMapIndex
	reflect.Value.SetInt
	reflect.Set
	reflect.Value.Pointer
	reflect.Value.NumMethod
	reflect.Value.Method
	reflect: Method index out of range
	reflect: Method on nil interface value
	reflect.MapIter.SetKey
	reflect.Value.IsZero
	i < s.Len
	same as non-reflect &v.field
	reflect.Value.Elem
	reflect.Value.Complex
	reflect.Value.Cap
	reflect: 
	 as type 
	reflect.Value.Call
	mismatch between ABI description and types
	CallSlice
	reflect.Value.Bytes of non-rune slice
	reflect: 
	t.xcount > 0
	t.mcount > 0
	name flag field
	advapi32.dll
	RegCreateKeyExW
	RegLoadMUIStringW
	Wednesday
	Egypt Standard Time
	W. Central Africa Standard Time
	E. Africa Standard Time
	Libya Standard Time
	SA Pacific Standard Time
	Argentina Standard Time
	Venezuela Standard Time
	Mountain Standard Time (Mexico)
	Central Brazilian Standard Time
	Pacific Standard Time
	Saint Pierre Standard Time
	Central Asia Standard Time
	Jordan Standard Time
	Arabic Standard Time
	SE Asia Standard Time
	India Standard Time
	Afghanistan Standard Time
	Nepal Standard Time
	North Asia Standard Time
	Sakhalin Standard Time
	Singapore Standard Time
	West Asia Standard Time
	Ekaterinburg Standard Time
	Cen. Australia Standard Time
	W. Australia Standard Time
	AUS Eastern Standard Time
	Turkey Standard Time
	Russian Standard Time
	Russia Time Zone 3
	Samoa Standard Time
	West Pacific Standard Time
	Tonga Standard Time
	,M3.2.0,M11.1.0
	time: invalid duration 
	time: invalid duration 
	: extra text: 
	parsing time 
	Time.UnmarshalBinary: invalid length
	year outside of range [0,9999]
	2006-01-02T15:04:05.999999999Z07:00
	2006-01-02 15:04:05.999999999 -0700 MST
	skip this directory
	skip everything and stop the walk
	use of closed network connection
	use of closed file
	file type does not support deadline
	unreachable: 
	setsockopt
	unixpacket
	internal error: unknown network type 
	i/o timeout
	/dev/stderr
	pattern contains path separator
	ComputerNameEx
	FindFirstFile
	RemoveAll
	OpenProcess
	fork/exec
	SetReadDeadline
	SyscallConn
	syntax error scanning complex number
	%!(BADWIDTH)
	%!(NOVERB)
	0123456789abcdefx
	0123456789ABCDEFX
	0123456789abcdefx
	0123456789abcdefx
	strings: Repeat count causes overflow
	BigEndian
	bytes.Reader.WriteTo: invalid Write count
	bytes.Reader.ReadAt: negative offset
	%%!%c(big.Int=%s)
	negative bit index
	impossible
	impossible
	division by zero
	division by zero
	crypto/rand: argument to Int is <= 0
	linkpath
	invalid format
	USTAR cannot encode %s=%v
	ChangeTime
	GNU.sparse.
	only PAX supports PAXRecords
	Format specifies PAX
	Format specifies GNU
	bufio: buffer full
	bufio: negative count
	bufio.Scanner: token too long
	final token
	flate: closed writer
	index > windowEnd
	not available
	gzip: invalid header
	gzip.Write: non-Latin-1 header string
	context deadline exceeded
	.WithValue(type 
	cannot create context from nil parent
	.WithDeadline(
	execwait
	SYSTEMROOT
	SYSTEMROOT=
	nil Context
	
os/exec.Command(
	exec: Stdin already set
	exec: not started
	exec: canceling Cmd
	exec: no command
	missing ']' in host
	invalid character 
	
	
	Sint64Kind
	FloatKind
	DoubleKind
	MessageKind
	<unknown:%d>
	<unknown: %T>
	deprecated
	idempotency_level
	uninterpreted_option
	deprecated
	uninterpreted_option
	uninterpreted_option
	uninterpreted_option
	leading_comments
	leading_detached_comments
	identifier_value
	positive_int_value
	negative_int_value
	double_value
	deprecated
	input_type
	deprecated
	java_multiple_files
	java_generic_services
	cc_enable_arenas
	objc_class_prefix
	csharp_namespace
	ruby_package
	json_name
	proto3_optional
	nested_type
	oneof_decl
	dependency
	enum_type
	Optional
	Repeated
	Cardinality(%d)
	extension
	google/protobuf/api.proto
	google/protobuf/type.proto
	google/protobuf/
	google.golang.org/protobuf/types/known/
	file %q has a package name conflict over %v
	fallthrough
	cannot parse invalid wire-format data
	descriptor mismatch: %v != %v
	descriptor mismatch
	invalid kind %v
	ReservedNames
	RequiredNumbers
	Extensions
	HasJSONName
	HasPresence
	IsPacked
	MapValue
	HasDefault
	ContainingOneof
	ContainingMessage
	ReservedNames
	IsPlaceholder
	FullName
	EnumRanges
	[:^alnum:]
	[:^ascii:]
	[:digit:]
	[:^digit:]
	[:^lower:]
	[:^print:]
	[:punct:]
	[:^punct:]
	[:^space:]
	[:^word:]
	InstFail
	unknown empty width arg
	\.+*?()|[]{}^$
	regexp: Compile(
	invalid hex escape code %q in string
	invalid escape code %q in string
	index out of range
	invalid range: %v
	non-contiguous repeated field
	overlapping ranges: %v with %v
	no support for proto1 weak fields
	missing Go struct field for 
	missing Go struct field for 
	missing Go struct field for 
	UNKNOWN_%d
	XXX_OneofFuncs
	ExtensionRangeArray
	protobuf_key
	protobuf_oneof
	invalid Go type %v for field %v
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid type: got %v, want %v
	invalid field: no encoder for %v %v %v
	invalid type: got %v, want %v
	weak message %v is not linked in
	string field contains invalid UTF-8
	protobuf_oneof
	%v: unable to resolve extension %v: %v
	missing Go struct field for 
	%v: assigning invalid value
	invalid nil pointer
	mismatching extension lengths
	SEND_FAILURE
	DISCONNECT
	SEND_FAILURE
	DISCONNECT
	crypto: RegisterHash of unknown hash function
	crypto: requested hash function #
	 is unavailable
	SHA-512/224
	SHA-512/256
	unknown hash value 
	crypto/cipher: output smaller than input
	cipher: incorrect length IV
	crypto/aes: output not full block
	crypto/aes: invalid buffer overlap
	crypto/aes: output not full block
	crypto/aes: output not full block
	invalid scalar length
	P256 point not on curve
	invalid scalar length
	invalid P256 compressed point encoding
	invalid P224 point encoding
	crypto/ecdh: invalid private key size
	negative coordinate
	bigmod: invalid montgomeryMul input
	empty integer
	generalized
	printable
	data truncated
	sequence tag mismatch
	non-minimal length
	060102150405Z0700
	base 128 integer too large
	empty integer
	invalid boolean
	invalid boolean
	asn1: syntax error: 
	out points to big.Int, but defaultValue does not
	20060102150405Z0700
	out does not point to an integer type
	cryptobyte: internal error
	no assembly implementation available
	negative coordinate
	invalid scalar encoding
	edwards25519: invalid point encoding
	ed25519: bad private key length: 
	crypto/rsa: decryption error
	d.nx != 0
	crypto/sha256: invalid hash state size
	SERIALNUMBER
	2.5.4.17
	netip.ParsePrefix(
	): bad bits after slash: 
	netip.ParsePrefix(
	missing ]
	IPv4 field must have at least one digit
	invalid IP
	unexpected slice size
	TypeHINFO
	ClassHESIOD
	RCodeNameError
	RCodeRefused
	too many pointers (>10)
	insufficient data for resource body length
	too many Additionals to pack (>65535)
	ResourceHeader
	skipping: 
	unpacking header
	authorities
	additionals
	server misbehaving
	pointtopoint
	ipv6-icmp
	no such host
	unixpacket
	unknown mode: 
	wsaioctl
	setsockopt
	setsockopt
	setsockopt
	setsockopt
	transmitfile
	criterion too short
	unclosed criterion bracket
	continue
	i/o timeout
	non-IPv6 address
	non-IPv4 address
	CIDR address
	sockaddr
	getadaptersaddresses
	getadaptersaddresses
	invalid address family
	unexpected address type
	wsasendmsg
	wsasendmsg
	wsarecvmsg
	shutdown
	unixpacket
	.localhost
	.localhost.localdomain
	cannot unmarshal DNS message
	unknown network
	unixpacket
	mismatched local address type
	IP address
	invalid IP address
	crypto/des: invalid buffer overlap
	AES-128-CBC
	AES-192-CBC
	x509: decryption password incorrect
	x509usefallbackroots
	SHA256-RSA
	SHA384-RSA
	SHA512-RSA
	SHA256-RSAPSS
	SHA384-RSAPSS
	ECDSA-SHA256
	ECDSA-SHA384
	x509sha1
	X509 CRL
	x509: unknown elliptic curve
	x509: invalid X25519 private key: %v
	trailing data
	x509: trailing data
	x509: malformed certificate
	x509: invalid version
	x509: malformed public key algorithm identifier
	x509: malformed subjectUniqueID
	x509: invalid CRL distribution point
	x509: invalid authority key identifier
	x509: invalid authority info access
	x509: empty name constraints extension
	x509: invalid extended key usages
	x509: RSA key missing NULL parameters
	x509: invalid RSA modulus
	x509: invalid DSA public key
	x509: unsupported time format
	x509: invalid RDNSequence: invalid attribute
	invalid UTF-8 string
	invalid NumericString
	getCert can't be nil
	2006-01-02T15:04:05Z07:00
	avx512vbmi
	avx512vnni
	avx512vbmi2
	avx512bf16
	pclmulqdq
	GODEBUG sys/cpu: value "
	", missing CPU support

	chacha20: wrong HChaCha20 key size
	chacha20poly1305: invalid buffer overlap
	bad record MAC
	handshake failure
	revoked certificate
	unknown certificate
	illegal parameter
	inappropriate fallback
	user canceled
	bad certificate status response
	certificate required
	tls: invalid ClientKeyExchange message
	master secret
	server finished
	CERTIFICATE
	PRIVATE KEY
	CERTIFICATE
	PRIVATE KEY
	 PRIVATE KEY
	master secret
	res master
	TLS 1.3, client CertificateVerify 
	c ap traffic
	c hs traffic
	tls: received malformed key_share extension
	resumption
	res binder
	DOWNGRD 
	tls: NextProtos values too large
	remote error
	TLS: sequence number wraparound
	tls: failed to verify certificate: %s
	traffic upd
	chain is not signed by an acceptable CA
	tls: internal error: unsupported key (%T)
	unsupported signature algorithm: %v
	PKCS1WithSHA1
	ECDSAWithSHA1
	PKCS1WithSHA512
	SignatureScheme(
	expected an ECDSA public key, got %T
	tls: alert(
	avx512vbmi
	avx512vnni
	avx512vbmi2
	avx512bf16
	pclmulqdq
	GODEBUG sys/cpu: value "
	", missing CPU support

	chacha20: wrong HChaCha20 key size
	chacha20poly1305: invalid buffer overlap
	invalid checksum
	invalid HRP: %q
	illegal zero padding
	bad scalar length: 
	bad input point: low order point
	encrypted value has unexpected length
	malformed recipient %q: invalid type %q
	failed to compute header MAC: %v
	 Rectangle has huge or negative dimensions
	hash/adler32: invalid hash state size
	bad palette length: 
	invalid image size: 
	ORGANOSOLS
	WHIRLWINDS
	REDUCIBILITIES
	SUPERATOMS
	QUINTUPLET
	SUPPORTIVE
	REENLARGING
	DEPRECIATOR
	DRAUGHTSMAN
	SEMITRAILER
	TEABOARD
	ALLEGRETTOS
	ADOPTIONIST
	BUCKSHOT
	REVERSER
	DISAPPROBATIONS
	HIEROGLYPHIC
	MEANINGFULLY
	GARNISHEE
	AUTHENTICITY
	REEMBARKS
	ACCIACCATURAS
	REFUSENIK
	BUTTERFAT
	REPLETION
	BACKHANDER
	CHOROGRAPHIES
	MEDICATING
	EXPLICABLE
	HYPERLIPEMIAS
	CARAMELIZE
	SCAGLIOLAS
	SKIMOBILED
	PREPROCESSING
	CIGUATERAS
	RATCHETING
	CORNCRAKES
	BOWDLERISE
	REVOCATION
	MAUMETRIES
	GROUNDINGS
	POLLINOSIS
	STUDIOUSLY
	FEDERALIZES
	REDEVELOPED
	DECLIVITIES
	PREDOMINATE
	GRAVIDITIES
	FADEAWAY
	CONFERMENTS
	OSTRACISING
	BEAMLESS
	SANDBARS
	APPENDIX
	PURCHASE
	INEFFECTUALNESS
	STOWABLE
	SUBROUTINES
	DOUBLEHEADER
	GUESTING
	OUTBOAST
	HYPERSALIVATION
	NONDECEPTIVE
	OVERBUILDING
	ADVANTAGE
	YTTRIUMS
	INNOVATIONAL
	ABNEGATOR
	KERCHIEFS
	OVERORGANIZE
	EPIFAUNAS
	REPUTABLE
	EMBRASURE
	LAMINATOR
	ARCHIPELAGOES
	VIRTUOSITIES
	PRESANCTIFIED
	GAILLARDIA
	UNWARRANTABLE
	MANIACALLY
	VACATIONED
	OUTCOACHED
	TETRAHEDRA
	NONDEFENSE
	PERICYCLIC
	UNSHEATHED
	CRYSTALLIZING
	HIEROPHANT
	EPITOMISED
	WITCHWEEDS
	SUBSIDISES
	CARDIOTHORACIC
	decryption failed
	IH7LJOJXC6IYM6CKSWXWU3JER6JXJVZE
	invalid encoded signature
	invalid encoded public key
	incompatible key identifiers
	invalid global signature
	illegal instruction
	trace/breakpoint trap
	trace/breakpoint trap
	broken pipe
	2.16.840.1.113730.4.1 
	advapi32.dll
	dnsapi.dll
	dnsapi.dll
	iphlpapi.dll
	iphlpapi.dll
	netapi32.dll
	ntdll.dll
	ntdll.dll
	ntdll.dll
	sechost.dll
	setupapi.dll
	user32.dll
	wintrust.dll
	ws2_32.dll
	CM_Get_DevNode_Status
	CM_Get_Device_Interface_List_SizeW
	CM_MapCrToWin32Err
	AdjustTokenPrivileges
	CheckTokenMembership
	ConvertStringSidToSidW
	DeleteService
	EnumServicesStatusExW
	EqualSid
	GetLengthSid
	GetSecurityDescriptorControl
	GetSecurityDescriptorGroup
	GetSecurityDescriptorOwner
	GetSecurityDescriptorSacl
	GetSidIdentifierAuthority
	ImpersonateSelf
	InitiateSystemShutdownExW
	IsTokenRestricted
	MakeAbsoluteSD
	NotifyServiceStatusChangeW
	QueryServiceConfig2W
	QueryServiceConfigW
	QueryServiceDynamicInformation
	QueryServiceStatus
	SetEntriesInAclW
	SetKernelObjectSecurity
	SetSecurityDescriptorDacl
	SetSecurityDescriptorGroup
	SetSecurityDescriptorOwner
	SetSecurityInfo
	StartServiceCtrlDispatcherW
	CertCreateCertificateContext
	CertDeleteCertificateFromStore
	CertEnumCertificatesInStore
	CertFindCertificateInStore
	CertGetCertificateChain
	CertGetNameStringW
	CryptDecodeObject
	DnsNameCompare_W
	DnsNameCompare_W
	DnsRecordListFree
	DwmGetWindowAttribute
	GetAdaptersAddresses
	GetAdaptersInfo
	GetBestInterfaceEx
	GetBestInterfaceEx
	ConnectNamedPipe
	CreatePipe
	CreateProcessW
	CreateSymbolicLinkW
	DuplicateHandle
	ExitProcess
	ExitProcess
	FindFirstVolumeW
	FindNextChangeNotification
	FindNextVolumeMountPointW
	FindNextVolumeW
	FindVolumeClose
	FindVolumeMountPointClose
	FlushViewOfFile
	FreeLibrary
	GetCommandLineW
	GetComputerNameExW
	GetComputerNameW
	GetConsoleMode
	GetConsoleScreenBufferInfo
	GetCurrentProcessId
	GetCurrentThreadId
	GetDiskFreeSpaceExW
	GetLogicalDriveStringsW
	GetLongPathNameW
	GetModuleFileNameW
	GetNamedPipeInfo
	GetOverlappedResult
	GetProcessPreferredUILanguages
	GetProcessShutdownParameters
	GetProcessWorkingSetSizeEx
	GetStdHandle
	GetSystemWindowsDirectoryW
	GetVolumeInformationW
	GetVolumePathNamesForVolumeNameW
	LoadLibraryExW
	LockFileEx
	LockFileEx
	Module32FirstW
	OpenMutexW
	PostQueuedCompletionStatus
	Process32FirstW
	Process32NextW
	ReadFile
	ReadProcessMemory
	ResetEvent
	ResumeThread
	SetCommTimeouts
	SetConsoleCursorPosition
	SetStdHandle
	SetVolumeMountPointW
	UnmapViewOfFile
	UpdateProcThreadAttribute
	VirtualAlloc
	VirtualFree
	VirtualLock
	VirtualProtect
	VirtualQuery
	VirtualUnlock
	WaitForSingleObject
	WriteConsoleW
	GetAcceptExSockaddrs
	RtlDefaultNpAcl
	RtlInitUnicodeString
	CoGetObject
	CoTaskMemFree
	StringFromGUID2
	EnumProcessModules
	EnumProcesses
	GetModuleFileNameExW
	GetUserNameExW
	SetupDiBuildDriverInfoList
	SetupDiClassGuidsFromNameExW
	SetupDiDestroyDeviceInfoList
	SetupDiGetClassDevsExW
	SetupDiGetClassInstallParamsW
	SetupDiGetDeviceInfoListDetailW
	SetupDiGetDevicePropertyW
	SetupDiSetClassInstallParamsW
	SetupDiSetSelectedDriverW
	SHGetKnownFolderPath
	EnumChildWindows
	EnumWindows
	ExitWindowsEx
	GetShellWindow
	IsWindowVisible
	DestroyEnvironmentBlock
	WinVerifyTrustEx
	GetAddrInfoW
	WSAIoctl
	WSARecvFrom
	WSASocketW
	WSAStartup
	closesocket
	getpeername
	getprotobyname
	getsockname
	setsockopt
	AddDllDirectory
	 procedure in 
	Error reallocating code: %w
	Incomplete headers
	Error allocating headers: %w
	Error copying sections: %w
	No functions exported
	Incomplete section
	advapi32.dll
	RegConnectRegistryW
	RegDeleteKeyW
	RegEnumValueW
	ExpandEnvironmentStringsW
	DWORD value is not 4 bytes long
	Kernel32.dll
	User32.dll
	advapi32.dll
	MiniDumpWriteDump
	GetDesktopWindow
	CreateThread
	HeapReAlloc
	Module32FirstW
	PssCaptureSnapshot
	GetProcessMemoryInfo
	Void Main()
	OleAut32.dll
	Entering into io.BufferStderr()...
	kernel32.dll
	GetConsoleWindow
	AllocConsole
	OleAut32.dll
	%s is not loadable for some reason
	Entering into iclrruntimeinfo.Release()...
	Entering into assembly.GetEntryPoint()...
	C:\Windows\System32\kernel32.dll
	AmsiScanBuffer
	unhandled type: %d
	could not retrieve service status: %v
	invalid extended attribute buffer
	extended attribute value too large
	kernel32.dll
	AdjustTokenPrivileges
	BackupRead
	GetNamedPipeHandleStateW
	GetQueuedCompletionStatus
	LocalAlloc
	NtCreateNamedPipeFile
	RtlDefaultNpAcl
	i/o timeout
	failed key exchange
	D:(A;;0x1f019f;;;WD)
	DocumentPropertiesW
	EnumPrintersW
	uxtheme.dll
	DrawThemeBackground
	DrawThemeTextEx
	GetThemeColor
	IsAppThemed
	OpenThemeData
	AdjustWindowRect
	CallWindowProcW
	ChangeWindowMessageFilterEx
	ClientToScreen
	CreateMenu
	CreateWindowExW
	DefWindowProcW
	DeleteMenu
	DispatchMessageW
	DrawFocusRect
	DrawMenuBar
	EnableMenuItem
	EnumChildWindows
	GetActiveWindow
	GetClassNameW
	GetClientRect
	GetCursorPos
	GetDlgItem
	GetIconInfo
	GetKeyState
	GetParent
	GetRawInputData
	GetScrollInfo
	GetSubMenu
	GetSysColorBrush
	GetSystemMetrics
	GetWindowLongW
	GetWindowRect
	IsWindowVisible
	LoadImageW
	LoadStringW
	OpenClipboard
	PostMessageW
	ReleaseCapture
	RemoveMenu
	SetMenuInfo
	SetMenuItemBitmaps
	SetParent
	SetScrollInfo
	SetWindowPos
	ShowWindow
	SystemParametersInfoW
	TrackPopupMenuEx
	DragQueryFileW
	SHBrowseForFolderW
	SHGetPathFromIDListW
	SHGetStockIconInfo
	ShellExecuteW
	SHParseDisplayName
	PdhCloseQuery
	PdhValidatePathW
	wglCopyContext
	wglDeleteContext
	wglGetCurrentContext
	wglSetLayerPaletteEntries
	wglUseFontBitmapsW
	wglUseFontOutlinesW
	oleaut32.dll
	SysAllocString
	SysStringLen
	CoGetClassObject
	CoInitializeEx
	CoTaskMemFree
	CoUninitialize
	OleInitialize
	OleSetContainedObject
	CloseHandle
	FileTimeToSystemTime
	FindResourceW
	GetConsoleWindow
	GetLocaleInfoW
	GetProfileStringW
	GetThreadUILanguage
	GlobalLock
	GlobalUnlock
	SetLastError
	GdiplusStartup
	gdi32.dll
	msimg32.dll
	AddFontResourceExW
	AddFontMemResourceEx
	CreateBitmap
	CreateCompatibleDC
	CreatePatternBrush
	DeleteObject
	ExtCreatePen
	GetBkColor
	GetDeviceCaps
	GetDIBits
	GetEnhMetaFileW
	GetObjectW
	GetTextColor
	GetViewportOrgEx
	Rectangle
	SetBrushOrgEx
	SetDIBits
	SetStretchBltMode
	SetViewportOrgEx
	StartPage
	TextOutW
	AlphaBlend
	GradientFill
	CommDlgExtendedError
	GetOpenFileNameW
	GetSaveFileNameW
	PrintDlgExW
	ImageList_Destroy
	RegOpenKeyExW
	EnumDisplayMonitors
	EnumDisplaySettingsW
	CreateCompatibleBitmap failed
	BitBlt failed
	Iphlpapi.dll
	Kernel32.dll
	CreateToolhelp32Snapshot
	Process32First
	unable to derive key for checksum: %v
	error decrypting: %v
	Data not valid to pad: Zero size
	kerberos
	des-cbc-md5
	des3-cbc-md5
	des3-cbc-raw
	rsaES-OAEP-ENV-OID
	des-ede3-cbc-Env-OID
	aes256-sha1
	aes128-sha2
	arcfour-hmac
	arcfour-hmac-md5
	arcfour-hmac-exp
	rc4-hmac-exp
	camellia256-cts-cmac
	kerberos
	explicit string type given to non-string member
	asn1: string not valid UTF-8
	unknown Go type
	IA5String contains invalid character
	generalstring
	application
	data truncated
	tags don't match (%d vs %+v) %+v %s @%d
	non-minimal tag
	asn1: invalid UTF-8 string
	20060102150405Z0700
	060102150405Z0700
	base 128 integer too large
	empty integer
	invalid boolean
	invalid boolean
	asn1: syntax error: 
	error generating confounder: %v
	error getting encryption type: %v
	KRB_AP_ERR_MSG_TYPE Invalid msg type
	KRB_AP_ERR_NOKEY Service key not available
	KDC_ERR_KEY_TOO_WEAK Reserved for PKINIT
	%d cannot be less than zero
	%d cannot be less than zero
	%s's length is less than %d
	invalid time duration
	invalid time duration
	invalid time duration value
	^\s*\[libdefaults\]\s*
	domain_realm
	error processing libdefaults section: %v
	error processing domaain_realm section: %v
	/etc/krb5.keytab
	aes256-cts-hmac-sha1-96
	arcfour-hmac-md5
	des-cbc-md4
	des-cbc-crc
	des-cbc-md4
	des3-cbc-sha1
	arcfour-hmac-md5
	camellia256-cts-cmac
	kerberos-adm
	unpaired curly brackets
	kpasswd_server
	master_kdc
	allow_weak_crypto
	ccache_type
	libdefaults section line (%s)
	libdefaults section line (%s): %v
	dns_lookup_realm
	forwardable
	libdefaults section line (%s): %v
	k5login_directory
	kdc_default_options
	permitted_enctypes
	proxiable
	libdefaults section line (%s)
	safe_checksum_type
	ticket_lifetime
	wrong length byte slice (%d)
	%x-%x-%x-%x-%x
	encapsulated
	conformant
	size not valid: %v
	could not read private header filler: %v
	unionField
	could not fill %s: %v
	could not fill %s: %v
	could not fill %s: %v
	could not fill %v: %v
	X-subStringArray
	unsupported type
	conformant
	could not read size of dimension %d: %v
	could not fill index %v of slice: %v
	could not fill index %d of fixed array: %v
	error processing ServerChecksum: %v
	could not process UPN_DNSInfo: %v
	could not process DeviceInfo: %v
	error unmarshaling DeviceInfo: %v
	application,explicit,tag:%v
	Encoding_Error
	Encoding_Error
	failed to unmarshal KDC's reply
	Encoding_Error
	changepw
	KRBMessage_Handling_Error
	error unmarshaling TGS_REQ
	KRBMessage_Handling_Error
	Encoding_Error
	Checksum_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Encoding_Error
	KRBMessage_Handling_Error
	KRBMessage_Handling_Error
	Decrypting_Error
	KRBMessage_Handling_Error
	KDC FAST negotiation response error
	Checksum_Error
	Encoding_Error
	Encoding_Error
	Decrypting_Error
	Decrypting_Error
	Encoding_Error
	Encoding_Error
	application,explicit,tag:%v
	Encoding_Error
	Encoding_Error
	Encrypting_Error
	error creating Authenticator for AP_REQ
	Encoding_Error
	marshaling error of AP_REQ
	unmarshal error of AP_REQ
	Encoding_Error
	service ticket provided is not yet valid
	KRBMessage_Handling_Error
	Encrypting_Error
	Encrypting_Error
	error getting key from credentials
	error getting etype for pre-auth encryption
	Encrypting_Error
	error getting key from credentials
	TGT session renewed for %s (EndTime: %v)
	error refreshing session: %v
	TGT session added for %s (EndTime: %v)
	KRBMessage_Handling_Error
	Encoding_Error
	KRBMessage_Handling_Error
	Encoding_Error
	KDC_Error
	Networking_Error
	image/avif
	image/jpeg
	application/json
	application/pdf
	mime: bogus characters after %%: %q
	us-ascii
	mime: duplicate parameter name
	mime: expected token after slash
	multipartfiles
	multipartmaxparts
	Connection
	Content-Length
	Content-Range
	Content-Type
	Keep-Alive
	Proxy-Authenticate
	:authority
	accept-charset
	accept-encoding
	cache-control
	content-disposition
	content-language
	content-range
	if-unmodified-since
	last-modified
	set-cookie
	strict-transport-security
	user-agent
	:authority
	/index.html
	content-language
	if-range
	if-unmodified-since
	strict-transport-security
	accept-language
	content-disposition
	content-encoding
	content-location
	content-type
	last-modified
	max-forwards
	retry-after
	HTTPS_PROXY
	https_proxy
	no_proxy
	seeker can't seek
	INTERNAL_ERROR
	CONNECT_ERROR
	INADEQUATE_SECURITY
	received from peer
	pseudo header field after regular
	PUSH_PROMISE
	WINDOW_UPDATE
	END_STREAM
	END_STREAM
	END_HEADERS
	END_HEADERS
	http2: frame too large
	HalfClosedRemote
	INITIAL_WINDOW_SIZE
	http2: timeout awaiting response headers
	client disconnected
	timeout waiting for client preface
	Proxy-Connection
	User-Agent
	Content-Length
	http-server
	Content-Type
	Connection
	silence-semicolons
	http2server
	text/xml; charset=utf-8
	%!PS-Adobe-
	image/x-icon
	RIFF    WEBPVP
	image/webp
	FORM    AIFF
	audio/mpeg
	RIFF    AVI 
	application/vnd.ms-fontobject
	font/collection
	font/woff2
	application/x-gzip
	application/zip
	Content-Type
	Transfer-Encoding
	http: unexpected EOF reading trailer
	http2client
	http: server closed idle connection
	net/http: timeout awaiting response headers
	http2debug=1
	frame_continuation_zero_stream
	frame_windowupdate_bad_len
	frame_pushpromise_zero_stream
	frame_settings_has_stream
	frame_settings_mod_6
	PRIORITY frame with stream ID 0
	frame_data_pad_too_big
	stream error: stream ID %d; %v
	Frame accessor called on non-owned Frame
	cookiejar: no host name available (IP only)
	error marshalling AP_REQ for MechToken: %v
	invalid state %d
	rsa-sha2-256
	rsa-sha2-512-cert-v01@openssh.com
	rsa-sha2-512
	ecdsa-sha2-nistp256
	ecdsa-sha2-nistp384-cert-v01@openssh.com
	ecdsa-sha2-nistp384
	ssh-ed25519
	aes256-ctr
	arcfour256
	chacha20-poly1305@openssh.com
	arcfour256
	aes128-cbc
	aes192-ctr
	curve25519-sha256@libssh.org
	diffie-hellman-group1-sha1
	diffie-hellman-group-exchange-sha1
	curve25519-sha256
	ecdh-sha2-nistp256
	ecdh-sha2-nistp384
	diffie-hellman-group14-sha256
	ecdsa-sha2-nistp521
	rsa-sha2-256
	rsa-sha2-256
	ecdsa-sha2-nistp256
	sk-ecdsa-sha2-nistp256@openssh.com
	ecdsa-sha2-nistp256
	ecdsa-sha2-nistp384
	ecdsa-sha2-nistp521
	rsa-sha2-256
	rsa-sha2-512
	chacha20-poly1305@openssh.com
	sk-ecdsa-sha2-nistp256@openssh.com
	nistp256
	hmac-sha1-96
	kexInitMsg
	kexDHInitMsg
	userAuthRequestMsg
	userAuthPubKeyOkMsg
	channelOpenConfirmMsg
	channelOpenFailureMsg
	channelRequestMsg
	ssh: got bogus newkeys message
	pointer to unknown type in field %d: %T
	slice of unsupported type
	pointer to unsupported type
	ssh: disconnect, reason %d: %s
	ssh: invalid openssh private key format
	ssh: malformed OpenSSH key
	nistp384
	DSA PRIVATE KEY
	OPENSSH PRIVATE KEY
	ssh: signature did not verify
	ssh-ed25519
	ssh-ed25519
	nistp384
	ssh: DSA signature parse error
	ssh: exponent too large
	ssh: signature type %s for key type %s
	ssh: trailing junk in public key
	sk-ssh-ed25519-cert-v01@openssh.com
	ecdh-sha2-nistp521
	curve25519-sha256
	key exchange
	host key
	server to client cipher
	client to server MAC
	server to client compression
	rsa-sha2-512
	rsa-sha2-512-cert-v01@openssh.com
	public key signature algorithm
	ssh-userauth
	SSH-2.0-Go
	unknown channel type: %v
	exit-status
	ssh: max packet length exceeded
	ssh: packet too large
	ssh: MAC failure
	unknown reason %d
	ssh: invalid window update for %d bytes
	ssh: wrong packet length
	ssh: remote side wrote too much
	unknown certificate type for key type 
	rsa-sha2-256
	rsa-sha2-512-cert-v01@openssh.com
	ecdsa-sha2-nistp384-cert-v01@openssh.com
	ecdsa-sha2-nistp384
	ecdsa-sha2-nistp521
	sk-ecdsa-sha2-nistp256@openssh.com
	rsa-sha2-512
	agent: unsupported key type %T
	ssh-ed25519
	ssh-ed25519
	agent: unsupported key type %T
	unreachable
	unreachable
	agent: failure
	response too large
	not support version
	datagram to short
	datagram to short
	dial udp invalid
	failed to send reply, %v
	write data to client %s failed, %v
	failed to send reply: %v
	failed to send reply, %v
	process terminated
	Invalid ID

	uuid: incorrect UUID format in string %q
	uuid: incorrect UUID format in string %q
	language not supported
	could not find kernel32 dll: 
	Server 2012

Testing Gobfuscate

We can also test with gobfuscate another GO obfuscator that appears to use functions for encrypted strings. The following is a test with bcddca962a619baaee36eb2e3dbf41eeb00f0e375888d2bba6a06584d2ba7edc

pull_strings('/tmp/gob.bin')
	127.0.0.1
	Address
	%s%s%s
	main.exe
	146.70.104.249
	port for listen to
	isUseSystemProxy
	try to get system proxy
	certFingerprint
	readWriteTimeout
	sleepTimeout
	numberOfThreads
	thread launch delay(s)
	HTTPS_PROXY
	hostname_error 
	fqdn_error_new 
	outbound_ip: %s

	%s:%d

	Failed to connect T: 
	Empty response

	version.com
	otpt_error 
	kill.com
	Error handleDest: %s