Flag: Tornado! Hurricane!

OpenRCE Win32 Call Chains Database

 Windows 2003 SE >> KERNEL32 >> CreateProcessInternalW
MSDN   1. __SEH_prolog   
MSDN   2. NtIsProcessInJob   
MSDN   3. RtlDosPathNameToRelativeNtPathName_U    NTDLL
MSDN   4. RtlInitUnicodeString   
MSDN   5. RtlDetermineDosPathNameType_U   
MSDN   6. NtOpenFile   
MSDN   7. RtlReleaseRelativeName    NTDLL
MSDN   8. NtCreateSection   
MSDN   9. BasepIsProcessAllowed    KERNEL32
MSDN   10. BasepFreeAppCompatData    KERNEL32
MSDN   11. NtQuerySection   
MSDN   12. BasepCheckBadapp    KERNEL32
MSDN   13. BasepCheckWinSaferRestrictions    KERNEL32
MSDN   14. LdrQueryImageFileExecutionOptions    NTDLL
MSDN   15. BasepIsImageVersionOk   
MSDN   16. BaseFormatObjectAttributes    KERNEL32
MSDN   17. NtCreateProcessEx   
MSDN   18. RtlAllocateHeap    NTDLL
MSDN   19. GetModuleHandleA    KERNEL32
MSDN   20. RtlImageNtHeader    NTDLL
MSDN   21. BasepSxsCreateProcessCsrMessage    KERNEL32
MSDN   22. GetFullPathNameW    KERNEL32
MSDN   23. GetFileAttributesW    KERNEL32
MSDN   24. BasePushProcessParameters    KERNEL32
MSDN   25. RtlFreeUnicodeString   
MSDN   26. BaseCreateStack    KERNEL32
MSDN   27. BaseInitializeContext   
MSDN   28. NtCreateThread   
MSDN   29. CsrClientCallServer    NTDLL
MSDN   30. NtResumeThread   
MSDN   31. __SEH_epilog   
MSDN   32. NtReadVirtualMemory   
MSDN   33. StuffStdHandle   
MSDN   34. BaseComputeProcessExePath    KERNEL32
MSDN   35. SearchPathW    KERNEL32
MSDN   36. RtlFreeHeap    NTDLL

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit