Revision history

Nintendo - Wii U (Digital) (CDN)

Trusted (1) (Not Verified)
A.C.E. - Alien Cleanup Elite (USA)
 
 New ticket
Languages: !nolanguage (not confirmed to be checked)
Game ID: 0005000010207c00


Dump(s)
Section: Trusted Dump
Region: Unknown
Dump tool: Custom
Dump date: 2021-08-23
Dumper: Galaxy
Project: !none
Original format: Default
Datter: Hiccup and DarkMatterCore
Comment 2:
[xml_dataset_generator_galaxy.py revision main-b345305 used to generate XML files]
[Sizes from HTTP response header]
[Sensitive fields ("Date" at least) removed from HTTP Response Header by dumper]
[No HTTP Response Header(s) for the following file(s) was included in data provided by dumper: tmd]
[The following hashes (out of the provided hashes - CRC32, MD5 and SHA1) weren't included in the data provided by the dumper: CRC32 for 0000000a, 00000004, 0000004e, 00000005, 0000005e, 0000002d, 00000008; MD5 for 00000006, 0000002d, 00000008; SHA1 for 00000006, 00000004, 00000005]
51 file(s)
Format: Default
File:
0000000a.h3
   Size: 20
   CRC32: 9c245281 
   MD5: 1ef5b408c21e2ffc363b6bccf69267b4
   SHA-1: 7deca7232686787f2d7c83c936a8f03e3e606400
File:
0000000b
   Size: 65536
   CRC32: 574c685d 
   MD5: 25c0688d81b5a83b7ffb55aefc168079
   SHA-1: bd31de2a1598fd6e7517f9b5a19abb9e581c5dfe
File:
tmd.2
   Size: 6628
   CRC32: ddc812ff 
   MD5: 5076425b9afc78f5cc26183a4f02b6b8
   SHA-1: d39b8d2a175a1a0b7164443f7e25e047f1413d15
File:
00000002
   Size: 32768
   CRC32: d5d7f694 
   MD5: f6628ac44e4d39cbe68b2aa29ed06a30
   SHA-1: a9ab8e54ff0941e42a3db48999bec35a329954f4
File:
0000002d.h3
   Size: 20
   CRC32: 0480ea62 
   MD5: 15292311985f3f4e5c3c09b827aa1638
   SHA-1: 10d5bd29085df875bb00817850225c1a3ba1ad0d
File:
0000002e
   Size: 229376
   CRC32: f23bed82 
   MD5: 300469e6b5dd785aef5b58580ff833c2
   SHA-1: 542e07ad310e337b8066c580b43a00506ea373b1
File:
0000002f
   Size: 917504
   CRC32: 46f748d2 
   MD5: f5b043c44eeb49a7e74d4031f42fc26f
   SHA-1: 3ce19da38a2a356e871675ab8e5f28a99aa8f19e
File:
0000003b
   Size: 688128
   CRC32: 766db3e8 
   MD5: 6e3d7d7251606ca2d33f79c06bce2c73
   SHA-1: c83cb5c864d0db2774f1ffdfe943240519950d49
File:
00000004.h3
   Size: 20
   CRC32: c858afed 
   MD5: 9df79bdad791625b8365249ca34f2164
   SHA-1: 5eabb02018f4ddec39ba2d8dfb4c9b58c987e9f0
File:
0000004a
   Size: 294912
   CRC32: 214f161a 
   MD5: 75cf62044621d4128ef686a257043362
   SHA-1: 398cbe93617d4b593f56e360a0fa6e9cf0c56ea2
File:
0000004c
   Size: 32768
   CRC32: a953bfb8 
   MD5: 8a6b5f169e50a3ee024bd1216119c15f
   SHA-1: c2a7f5c319a408ffc2e8c7a558dc4f0b59a9d8ad
File:
0000004d
   Size: 32768
   CRC32: 17e125bd 
   MD5: 28d33ca4e6df6720ea7bd3933cbcf39e
   SHA-1: ce655d8f33d2016b43bc12d9e775062662cecc0a
File:
0000004e.h3
   Size: 20
   CRC32: b523f4c6 
   MD5: a0af0e93f65952e26286ba822807589d
   SHA-1: 932e00684d0b9818f86f496add0e935d040418d4
File:
0000004f
   Size: 163840
   CRC32: b841f87d 
   MD5: d62a912a2229aae715fd54b07cb6a067
   SHA-1: 02eb3d29e223e7933d38d51757eef0fa65894fed
File:
00000005.h3
   Size: 20
   CRC32: 8d8b1c2a 
   MD5: 15b51ff4b44d3949bd9d42ea893db0c1
   SHA-1: 57a6ad921357a47531786034b06c17480fe26275
   SHA-256: 155c81fcd44da62bd117499ac768a4f947f0cd157cc5aef02af6fbeee82e1f16
File:
0000005a
   Size: 65536
   CRC32: 57036232 
   MD5: 426b83670b70f8c33c23471850df3e54
   SHA-1: bd287fae7c771455d169a1c6573038ca31ac6014
File:
0000005b
   Size: 65536
   CRC32: 4e3e0dcb 
   MD5: 9774521d10edd468d86d0edba3251e18
   SHA-1: e6648ae9f88ac4351e59b2f2854c4d6d946d26b5
File:
0000005c
   Size: 65536
   CRC32: d6163f0c 
   MD5: 011e1424e35f6adb7608f3d169ec04a4
   SHA-1: 76d7324a029bb320f57dbe5a46a093b599dce669
File:
0000005d
   Size: 589824
   CRC32: 71fd6561 
   MD5: b083ef5c82766c7e55e50165aa04c147
   SHA-1: d53c3b79645eb008af9d65f01031cbbd65e41169
File:
0000005e.h3
   Size: 20
   CRC32: 7f758824 
   MD5: e5329c1fb3c6342bf1c9fba2f8edcea3
   SHA-1: dfb30c5076e7c5030ee282055ed79eb819c835c6
File:
00000006
   Size: 1114112
   CRC32: fe43a70c 
   MD5: dee9eb82256f3ebc56cd9b0d9f1f2550
   SHA-1: c1e48e9cfffbb575b41f042ebfc2c661a39367dc
File:
00000006.h3
   Size: 20
   CRC32: 4dc49af2 
   MD5: 5c02933ab5958ae106a0615f885a6998
   SHA-1: c022bb30df81cb1c4b44592e1ff0b2ca041040e8
   SHA-256: e5bce87da300a8b29807f191d103643baa2ee5fcf8c2ae35e13ccdf023595223
File:
00000008.h3
   Size: 20
   CRC32: ceadbe17 
   MD5: e92aaa957e46f49ac05ef3676d4d44d9
   SHA-1: 3f9dca19dc50a558a47e5fcff00f3d85473beeb8
   SHA-256: 11bde8990694ec29d36cf32f831069d39bcbf02b632d328150ea594340665cee
File:
00000009
   Size: 262144
   CRC32: dbd6a176 
   MD5: 9aa33c55a927e6c2f7603e1cca249ff5
   SHA-1: 38c0dc73c3a262a869ec9e06f8953cabaf6ac622
File:
00000030
   Size: 262144
   CRC32: efe0752b 
   MD5: f90e589645cab7cc5b218fb1b96af066
   SHA-1: d8b09a49da106aa143eeeeea79c9488af1abf3d9
File:
00000031
   Size: 7667712
   CRC32: 9a91fa11 
   MD5: 58e24b819bce9d4d74eae6321b2071a8
   SHA-1: 1433326570b38f6951c037ae33c28122d3aaf131
File:
00000032
   Size: 262144
   CRC32: 15ae6d4c 
   MD5: cc472b1c186ef81c634116951fc60e6f
   SHA-1: 6cb986d8cb7fd958325d380eedca9179b7cb8352
File:
00000043
   Size: 65536
   CRC32: 0c68a487 
   MD5: f876d89f2fe7a25ff042d6382cd273c0
   SHA-1: 07c5fd390688a9c8e672dfb44fe0a64bef43d243
File:
00000044
   Size: 32768
   CRC32: 3abedc5c 
   MD5: 035d296a0b9a5599477e16a9dab8cc8d
   SHA-1: dcab091db3aceebcf6c23a5070e68854694cd249
File:
00000045
   Size: 32768
   CRC32: a3a0fe83 
   MD5: 9adf919c6bd8368f894dbe2211564592
   SHA-1: d1022e68e68baaad870301b7e2428d46c3b53334
File:
00000046
   Size: 229376
   CRC32: 3bbbc28d 
   MD5: a11500d41d3b89c492c2cba8f4d9c5dd
   SHA-1: 446cec6ab3898d3c936fead5add3160b21a9b1cb
File:
00000047
   Size: 720896
   CRC32: 66aba47b 
   MD5: f75a4b79c1d2486f61b375a184a059ae
   SHA-1: d87789c70e99b68a66623828d01587f84b5f7ff8
File:
00000048
   Size: 131072
   CRC32: ed674247 
   MD5: c5caa300f034a51932c20ce8add54553
   SHA-1: 1cdaafc20631cc93e76463210b18b4fc1f647954
File:
00000049
   Size: 163840
   CRC32: eeceac3c 
   MD5: c111219b96dfd115debbcf30c33b4d4e
   SHA-1: 0b7934c59116d26c8d1dac9fe332589ef4e2a8a9
File:
00000050
   Size: 458752
   CRC32: 3dea0344 
   MD5: 15e6619f15734fd31202ac228ec59e41
   SHA-1: 4403ed7f7f53737771833321adf5cd22e522e8e2
File:
00000051
   Size: 262144
   CRC32: c9e0f167 
   MD5: 0a2212226c8610c0c18b85bca307bab2
   SHA-1: 8f321a436955347a023185681ed39cbf3964d49b
File:
00000052
   Size: 65536
   CRC32: 32285891 
   MD5: b03df70b32e5409e25b9eead5c010c73
   SHA-1: ad1ce1ddd8612b2069185f8c454dd7708e934c14
File:
00000053
   Size: 7503872
   CRC32: 9440c61f 
   MD5: ada1aba145cc3712721f638e710963d5
   SHA-1: d92bd1b9de2e00ad49258aab41b5729339f454dc
File:
00000054
   Size: 327680
   CRC32: cdce3409 
   MD5: 6388b452b2c7e58d03509c68be372d6a
   SHA-1: f0e0691b12d67698ce3fbd6a11ce44683d02b8c3
File:
00000055
   Size: 2031616
   CRC32: be895936 
   MD5: c125cc2699ed52918d587696ec3f9d30
   SHA-1: f86c1cbf91c6ee10a765b6f6d3c816a73b72dc1c
File:
00000056
   Size: 163840
   CRC32: e0e2a1da 
   MD5: f99aa3007257c835a50c0fc6ca84ae25
   SHA-1: 42fd8bf1dc9fa316d7e9fb964a37c8765e77f52c
File:
00000057
   Size: 131072
   CRC32: 84e545c9 
   MD5: 41898fe279b9bc834ea310129d5a86d4
   SHA-1: 9a1562556ddac3ec6f787530c0699074eaeecf6c
File:
00000058
   Size: 65536
   CRC32: 4124cc03 
   MD5: eafb183c5be85891805a25524e14e271
   SHA-1: 1dca5c71dd67a331cfacf7eb1323074b04513675
File:
00000059
   Size: 163840
   CRC32: d8bc8c11 
   MD5: b81a8feec2032c1e5054fbecde30a267
   SHA-1: 51e5b7abb1d7b50c371c42dd2de6dda6bb04b3ac
File:
0000000a
   Size: 65536
   CRC32: 19a4dec0 
   MD5: 3ace41da471b07434afed0b2cb5dae8a
   SHA-1: e13abdda34687e649eebfc5083078ef54545e0dc
File:
00000004
   Size: 11730944
   CRC32: 80d8b061 
   MD5: fad7628466621b4261bbf987fe1ad6f6
   SHA-1: 2ffb767760e9c9a4d4eee67a24b4dfe069b54302
File:
0000004e
   Size: 196608
   CRC32: 37f3c14b 
   MD5: 456b848eba67ca5d47d740d32b6cd96a
   SHA-1: a7d76f59ed495b8746f8fbc48de7f164afd1a1f1
File:
00000005
   Size: 1114112
   CRC32: b7c225e1 
   MD5: b4a22a157083f09d25a6f7387cdb1d40
   SHA-1: 22dc0bfb8a422cef4dbc60b5472d3894c87d16e3
File:
0000005e
   Size: 19136512
   CRC32: 48aa98ce 
   MD5: b009647c4138b032e64224f550570752
   SHA-1: a18f12e96d64811d7d8171c1912ad642af0ef044
File:
0000002d
   Size: 18153472
   CRC32: 27c86dc0 
   MD5: aeeea273b98a0da5837ea8fc99edf2f2
   SHA-1: 001be6a885f872f8e9cd75014d57ba2fbe9af65f
File:
00000008
   Size: 2162688
   CRC32: 1583721a 
   MD5: 8a18c1e21860d3f8174e09d7f00e82b4
   SHA-1: 15c2ddc1232cd5dd2cea074c094abba46302c243
Digital serial 1:
0005000010207c00





The dump details presented on this page are solely for informational and historical purposes.
All registered trademarks mentioned herein belong to their respective owners.