Flag: Tornado! Hurricane!

OpenRCE Win32 Call Chains Database

 Windows 2003 SE >> NTDLL
AcquireBufferLocation AllocateMemoryForThreadLocalData
AVrfDllLoadNotification AVrfDllUnloadNotification
AVrfInitializeVerifier AVrfInternalHeapFreeNotification
AVrfPageHeapDllNotification AVrfpChainDuplicateVerificationLayers
AVrfpDetectVerifiedExports AVrfpDllLoadNotificationInternal
AVrfpDphDetectSnapRoutines AVrfpDphDllGlobalAlloc
AVrfpDphDllGlobalFree AVrfpDphDllGlobalReAlloc
AVrfpDphDllHeapAlloc AVrfpDphDllHeapCreate
AVrfpDphDllHeapReAlloc AVrfpDphDllLocalAlloc
AVrfpDphDllLocalFree AVrfpDphDllLocalReAlloc
AVrfpDphSnapImports AVrfpDumpProviderList
AVrfpEnableHandleVerifier AVrfpEnableStackVerifier
AVrfpEnableVerifierOptions AVrfpFindClosestThunkDuplicate
AVrfpLoadAndInitializeProvider AVrfpMoveProviderToEndOfInitializationList
AVrfpParseVerifierDllsString AVrfpSnapAlreadyLoadedDlls
AVrfpSnapDllImports AVrfpVerifierStopInitialize
CleanOnThreadExit CleanUpAllThreadBuffers
CompareNamesCaseSensitive CsrAllocateCaptureBuffer
CsrCaptureMessageBuffer CsrCaptureMessageMultiUnicodeStringsInPlace
CsrCaptureMessageString CsrCaptureMessageUnicodeStringInPlace
CsrCaptureTimeout CsrClientCallServer
CsrClientConnectToServer CsrFreeCaptureBuffer
CsrNewThread CsrOneTimeInitialize
CsrpConnectToServer CsrProbeForRead
CsrProbeForWrite DaysAndFractionToTime
DbgPrompt DbgUiConnectToDbg
DbgUiContinue DbgUiConvertStateChangeStructure
DbgUiDebugActiveProcess DbgUiIssueRemoteBreakin
DbgUiRemoteBreakin DbgUiStopDebugging
DbgUiWaitStateChange DebugPrint
DebugPrompt DeleteNodeFromTree
DumpHeapSnapShot EmExcept
EnumUILanguageCallback EtwControlTraceA
EtwControlTraceW EtwCreateTraceInstanceId
EtwEnableTrace EtwEnumerateTraceGuids
EtwFlushTraceA EtwFlushTraceW
EtwGetTraceEnableFlags EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle EtwNotificationRegistrationA
EtwNotificationRegistrationW EtwpAddHandleToEventPump
EtwpAddInstanceIdToNames EtwpAddLogHeaderToLogFile
EtwpAddToGNList EtwpAllocateGuidMaps
EtwpAllocateTraceBuffers EtwpAllocDontFail
EtwpAllocEvent EtwpAnsiToUnicode
EtwpBaseFindFirstDevice EtwpBaseFormatObjectAttributes
EtwpBaseGetNamedObjectDirectory EtwpBasep8BitStringToDynamicUnicodeString
EtwpBasepInitializeFindFileHandle EtwpBuildGuidObjectAttributes
EtwpBuildMofAddRemoveEvent EtwpBuildMUIPath
EtwpBuildReceiveNotification EtwpCancelIo
EtwpCheckForEnoughFreeSpace EtwpCheckGuidAccess
EtwpCloseHandle EtwpCloseNotifyee
EtwpClosePendingHandles EtwpConvertEventToAnsi
EtwpConvertWADToAnsi EtwpCopyCountedString
EtwpCopyMRString EtwpCopyStringToCountedUnicode
EtwpCountedUnicodeToCountedAnsi EtwpCreateEventW
EtwpCreateFileW EtwpCreateHeap
EtwpCreateThread EtwpDeinitializeDll
EtwpDeleteFileW EtwpDeliverAllEvents
EtwpDereferenceGNEntry EtwpDeviceIoControl
EtwpDisableTraceProvider EtwpDuplicateHandle
EtwpEnableDisableGuid EtwpEnableDisableKernelTrace
EtwpEnumRegGuids EtwpEstablishEventPump
EtwpEventPump EtwpEventPumpFromKernel
EtwpExpandEnvironmentStringsW EtwpExternalNotification
EtwpFileExists EtwpFinalizeLogFileHeader
EtwpFindAndLockGuidNotification EtwpFindClose
EtwpFindFirstFileExW EtwpFindFirstFileW
EtwpFixLogFileHeaderForWow64 EtwpFlushAllBuffers
EtwpFlushBuffer EtwpFlushLogger
EtwpFlushUmLogger EtwpFreeLoggerContext
EtwpGetCpuSpeed EtwpGetDiskFreeSpaceExW
EtwpGetFileAttributesExW EtwpGetFreeBuffer
EtwpGetFullFreeBuffer EtwpGetFullPathNameA
EtwpGetFullPathNameW EtwpGetLanguageList
EtwpGetMofResourceList EtwpGetOverlappedResult
EtwpGetSystemDefaultUILanguage EtwpGetSystemWindowsDirectoryW
EtwpGetTimeZoneInformation EtwpGetTraceBuffer
EtwpGetWindowsDirectory EtwpInitializeDll
EtwpInitLoggerContext EtwpInternalNotification
EtwpInternal_EnumUILanguages EtwpLogger
EtwpLogImageLoadEvent EtwpMakeCallbacks
EtwpMakeEventCallbacks EtwpMarkPendingCloseNotifyee
EtwpMemCommit EtwpMemFree
EtwpMemReserve EtwpNlsConvertIntegerToString
EtwpNotificationRegistration EtwpOpenKernelGuid
EtwpProcessEventBuffer EtwpProcessExternalEvent
EtwpProcessLanguageAddRemoveEvent EtwpProcessModuleRunDown
EtwpProcessMofAddRemoveEvent EtwpProcessRunDown
EtwpProcessUMRequest EtwpQueryAllTraces
EtwpQueryAllUmTraceW EtwpQueryLogger
EtwpQueryUmLogger EtwpReadFile
EtwpReceiveNotifications EtwpReceiveReply
EtwpRegisterGuids EtwpRegistryToImagePath
EtwpRegOpenKey EtwpRegQueryValueKey
EtwpReleaseFullBuffer EtwpReleaseTraceBuffer
EtwpRelogEvent EtwpRelogHeaderToLogFile
EtwpRemoveFromGNList EtwpReserveTraceBuffer
EtwpSendRegisterKMRequest EtwpSendUmLogRequest
EtwpSendWmiKMRequest EtwpSetDosError
EtwpSetEvent EtwpSetFilePointer
EtwpSetThreadPriority EtwpSleep
EtwpSleepEx EtwpStartLogger
EtwpStartUmLogger EtwpStopLogger
EtwpStopLoggerInstance EtwpStopUmLogger
EtwpSwitchBuffer EtwpSwitchFullBuffer
EtwpSysModuleRunDown EtwpThreadRunDown
EtwpTlsAlloc EtwpTlsFree
EtwpTlsGetValue EtwpTlsSetValue
EtwpTraceEvent EtwpTraceMessage
EtwpTraceUmEvent EtwpTraceUmMessage
EtwpUnicodeToAnsi EtwpUpdateUmLogger
EtwpUuidCreateSequential EtwpUuidGetValues
EtwpWaitForMultipleObjectsEx EtwpWaitForSingleObject
EtwpWaitForSingleObjectEx EtwQueryAllTracesA
EtwQueryAllTracesW EtwQueryTraceA
EtwQueryTraceW EtwReceiveNotificationsA
EtwReceiveNotificationsW EtwRegisterTraceGuidsA
EtwRegisterTraceGuidsW EtwStartTraceA
EtwStartTraceW EtwStopTraceA
EtwStopTraceW EtwTraceEvent
EtwTraceEventInstance EtwTraceMessageVa
EtwUnregisterTraceGuids EtwUpdateTraceA
EtwUpdateTraceW GetLoggerInfo
GetNextWchar GetPidInfo
ImportTablepFreeFunctionSorted ImportTablepFreeModuleSorted
ImportTablepHashCanonicalLists ImportTablepInsertModuleSorted
InitializeAndRegisterNtdllTraceEvents InitializeEtwHandles
KiRaiseUserExceptionDispatcher KiUserApcDispatcher
KiUserExceptionDispatcher LdrAccessOutOfProcessResource
LdrAccessResource LdrAddRefDll
LdrAlternateResourcesEnabled LdrCreateOutOfProcessImage
LdrDestroyOutOfProcessImage LdrDisableThreadCalloutsForDll
LdrEnumerateLoadedModules LdrEnumResources
LdrFindCreateProcessManifest LdrFindEntryForAddress
LdrFindResourceDirectory_U LdrFindResourceEx_U
LdrFindResource_U LdrFlushAlternateResourceModules
LdrGetDllHandle LdrGetDllHandleEx
LdrGetModuleName LdrGetProcedureAddress
LdrHotPatchRoutine LdrInitShimEngineDynamic
LdrLoadAlternateResourceModule LdrLoadDll
LdrLockLoaderLock LdrpAccessResourceData
LdrpAccessResourceDataNoMultipleLanguage LdrpAllocateDataTableEntry
LdrpAllocateTls LdrpAllocateUnicodeString
LdrpApplyHotPatch LdrpCalcResourceChecksum
LdrpCallTlsInitializers LdrpCheckCorImage
LdrpCheckForKnownDll LdrpCheckForLoadedDll
LdrpCodeAuthzCheckDllAllowed LdrpCompareResourceChecksum
LdrpCompareResourceNames_U LdrpCopyUnicodeString
LdrpCorUnloadImage LdrpCorValidateImage
LdrpCreateDllSection LdrpCreateKey
LdrpDefineDllTag LdrpEnforceExecuteForCurrentThreadStack
LdrpFetchAddressOfEntryPoint LdrpFinalizeAndDeallocateDataTableEntry
LdrpForkProcess LdrpFreeUnicodeString
LdrpGenericExceptionFilter LdrpGetAlternateResourceModuleHandle
LdrpGetFileVersion LdrpGetRegValueKey
LdrpGetResourceChecksum LdrpGetShimEngineInterface
LdrpHandleNewFormatImportDescriptors LdrpHandleOldFormatImportDescriptors
LdrpHandleOneNewFormatImportDescriptor LdrpHandleOneOldFormatImportDescriptor
LdrpInitializationFailure LdrpInitialize
LdrpInitializeApplicationVerifierPackage LdrpInitializeExecutionOptions
LdrpInitializeProcess LdrpInitializeProcessWrapperFilter
LdrpInitializeThread LdrpInitializeTls
LdrpInsertMemoryTableEntry LdrpLoadDll
LdrpLoadImportModule LdrpLoadShimEngine
LdrpMapDll LdrpMungHeapImportsForTagging
LdrpOpenFileVersionKey LdrpOpenImageFileOptionsKey
LdrpQueryImageFileKeyOption LdrpRecordUnloadEvent
LdrpResolveDllName LdrpResolveDllNameForAppPrivateRedirection
LdrpResolveFullName LdrProcessRelocationBlock
LdrpRundownHotpatchList LdrpRunInitializeRoutines
LdrpSearchPath LdrpSearchResourceSection_U
LdrpSendDllNotifications LdrpSetAlternateResourceModuleHandle
LdrpSetProtection LdrpSetupHotpatch
LdrpSnapIAT LdrpSnapThunk
LdrpTagAllocateHeap LdrpTagAllocateHeap0
LdrpTagAllocateHeap1 LdrpTagAllocateHeap10
LdrpTagAllocateHeap11 LdrpTagAllocateHeap12
LdrpTagAllocateHeap13 LdrpTagAllocateHeap14
LdrpTagAllocateHeap15 LdrpTagAllocateHeap16
LdrpTagAllocateHeap17 LdrpTagAllocateHeap18
LdrpTagAllocateHeap19 LdrpTagAllocateHeap2
LdrpTagAllocateHeap20 LdrpTagAllocateHeap21
LdrpTagAllocateHeap22 LdrpTagAllocateHeap23
LdrpTagAllocateHeap24 LdrpTagAllocateHeap25
LdrpTagAllocateHeap26 LdrpTagAllocateHeap27
LdrpTagAllocateHeap28 LdrpTagAllocateHeap29
LdrpTagAllocateHeap3 LdrpTagAllocateHeap30
LdrpTagAllocateHeap31 LdrpTagAllocateHeap32
LdrpTagAllocateHeap33 LdrpTagAllocateHeap34
LdrpTagAllocateHeap35 LdrpTagAllocateHeap36
LdrpTagAllocateHeap37 LdrpTagAllocateHeap38
LdrpTagAllocateHeap39 LdrpTagAllocateHeap4
LdrpTagAllocateHeap40 LdrpTagAllocateHeap41
LdrpTagAllocateHeap42 LdrpTagAllocateHeap43
LdrpTagAllocateHeap44 LdrpTagAllocateHeap45
LdrpTagAllocateHeap46 LdrpTagAllocateHeap47
LdrpTagAllocateHeap48 LdrpTagAllocateHeap49
LdrpTagAllocateHeap5 LdrpTagAllocateHeap50
LdrpTagAllocateHeap51 LdrpTagAllocateHeap52
LdrpTagAllocateHeap53 LdrpTagAllocateHeap54
LdrpTagAllocateHeap55 LdrpTagAllocateHeap56
LdrpTagAllocateHeap57 LdrpTagAllocateHeap58
LdrpTagAllocateHeap59 LdrpTagAllocateHeap6
LdrpTagAllocateHeap60 LdrpTagAllocateHeap61
LdrpTagAllocateHeap62 LdrpTagAllocateHeap63
LdrpTagAllocateHeap7 LdrpTagAllocateHeap8
LdrpTagAllocateHeap9 LdrpTouchThreadStack
LdrpUpdateLoadCount2 LdrpUpdateLoadCount3
LdrpValidateImageForMp LdrpVerifyAlternateResourceModule
LdrpWalkImportDescriptor LdrQueryApplicationCompatibilityGoo
LdrQueryImageFileExecutionOptions LdrQueryImageFileExecutionOptionsEx
LdrQueryModuleInfoFromLdrEntry LdrQueryModuleInfoLocalLoaderLock
LdrQueryNextListEntry LdrQueryProcessModuleInformation
LdrQueryProcessModuleInformationEx LdrReadMemory
LdrRelocateImage LdrRelocateImageWithBias
LdrSetAppCompatDllRedirectionCallback LdrShutdownProcess
LdrShutdownThread LdrUnloadAlternateResourceModule
LdrUnloadDll LdrUnlockLoaderLock
LdrVerifyImageMatchesChecksum LdrVerifyMappedImageMatchesChecksum
LoadOle32Export MD5Final
MD5Update NtdllCtrlCallback
PfxFindPrefix PfxInsertPrefix
PfxRemovePrefix PropertyLengthAsVariant
RaiseException RebalanceNode
RegisterNtdllTraceEvents ReserveBufferSpace
RtlAbortRXact RtlAbsoluteToSelfRelativeSD
RtlAcquirePebLock RtlAcquireResourceExclusive
RtlAcquireResourceShared RtlActivateActivationContext
RtlActivateActivationContextEx RtlActivateActivationContextUnsafeFast
RtlAddAccessAllowedAce RtlAddAccessAllowedAceEx
RtlAddAccessAllowedObjectAce RtlAddAccessDeniedAce
RtlAddAccessDeniedAceEx RtlAddAccessDeniedObjectAce
RtlAddAce RtlAddActionToRXact
RtlAddAtomToAtomTable RtlAddAttributeActionToRXact
RtlAddAuditAccessAce RtlAddAuditAccessAceEx
RtlAddAuditAccessObjectAce RtlAddCompoundAce
RtlAddressInSectionTable RtlAddVectoredExceptionHandler
RtlAdjustPrivilege RtlAllocateAndInitializeSid
RtlAllocateHandle RtlAllocateHeap
RtlAllocateHeapSlowly RtlAnsiCharToUnicodeChar
RtlAnsiStringToUnicodeString RtlAppendAsciizToString
RtlAppendPathElement RtlAppendStringToString
RtlAppendUnicodeStringToString RtlAppendUnicodeToString
RtlApplyRXact RtlApplyRXactNoFlush
RtlAssert RtlCallVectoredExceptionHandlers
RtlCancelTimer RtlCaptureImageExceptionValues
RtlCaptureStackBackTrace RtlCaptureStackContext
RtlCharToInteger RtlCheckForOrphanedCriticalSections
RtlCheckHeldCriticalSections RtlCheckRegistryKey
RtlCompactHeap RtlCompareString
RtlCompressBuffer RtlCompressBufferLZNT1
RtlComputeImportTableHash RtlComputePrivatizedDllName_U
RtlConsoleMultiByteToUnicodeN RtlConvertExclusiveToShared
RtlConvertPropertyToVariant RtlConvertSharedToExclusive
RtlConvertSidToUnicodeString RtlConvertUiListToApiList
RtlConvertVariantToProperty RtlCopyMappedMemory
RtlCopySecurityDescriptor RtlCopySid
RtlCopySidAndAttributesArray RtlCreateActivationContext
RtlCreateAndSetSD RtlCreateAtomTable
RtlCreateBootStatusDataFile RtlCreateEnvironment
RtlCreateHeap RtlCreateHotPatch
RtlCreateProcessParameters RtlCreateQueryDebugBuffer
RtlCreateRegistryKey RtlCreateSystemVolumeInformationFolder
RtlCreateTagHeap RtlCreateTimer
RtlCreateTimerQueue RtlCreateUnicodeString
RtlCreateUnicodeStringFromAsciiz RtlCreateUserProcess
RtlCreateUserSecurityObject RtlCreateUserThread
RtlCutoverTimeToSystemTime RtlDeactivateActivationContext
RtlDeactivateActivationContextUnsafeFast RtlDebugAllocateHeap
RtlDebugCompactHeap RtlDebugCreateHeap
RtlDebugCreateTagHeap RtlDebugDestroyHeap
RtlDebugFreeHeap RtlDebugGetUserInfoHeap
RtlDebugQueryTagHeap RtlDebugReAllocateHeap
RtlDebugSetUserFlagsHeap RtlDebugSetUserValueHeap
RtlDebugSizeHeap RtlDebugUsageHeap
RtlDebugWalkHeap RtlDebugZeroHeap
RtlDecompressBuffer RtlDecompressBufferLZNT1
RtlDecompressFragment RtlDecompressFragmentLZNT1
RtlDefaultNpAcl RtlDelete
RtlDeleteAce RtlDeleteAtomFromAtomTable
RtlDeleteCriticalSection RtlDeleteElementGenericTable
RtlDeleteElementGenericTableAvl RtlDeleteNoSplay
RtlDeleteRegistryValue RtlDeleteResource
RtlDeleteSecurityObject RtlDeleteTimer
RtlDeleteTimerQueue RtlDeleteTimerQueueEx
RtlDeregisterWait RtlDeregisterWaitEx
RtlDestroyAtomTable RtlDestroyEnvironment
RtlDestroyHandleTable RtlDestroyHeap
RtlDestroyProcessParameters RtlDestroyQueryDebugBuffer
RtlDetectHeapLeaks RtlDispatchException
RtlDnsHostNameToComputerName RtlDoesFileExists_U
RtlDoesFileExists_UEx RtlDoesFileExists_UStr
RtlDoesFileExists_UstrEx RtlDosApplyFileIsolationRedirection_Ustr
RtlDosPathNameToNtPathName_U RtlDosPathNameToRelativeNtPathName_U
RtlDosSearchPath_U RtlDosSearchPath_Ustr
RtlDumpResource RtlDuplicateUnicodeString
RtlEmptyAtomTable RtlEnterCriticalSection
RtlEnumerateGenericTable RtlEnumerateGenericTableAvl
RtlEnumerateGenericTableLikeADirectory RtlEnumerateGenericTableWithoutSplaying
RtlEnumProcessHeaps RtlEqualDomainName
RtlEqualString RtlExitUserThread
RtlExpandEnvironmentStrings_U RtlExtendedLargeIntegerDivide
RtlExtendHeap RtlFinalReleaseOutOfProcessMemoryStream
RtlFindActivationContextSectionGuid RtlFindActivationContextSectionString
RtlFindCharInUnicodeString RtlFindClearBitsAndSet
RtlFindLeastSignificantBit RtlFindLongestRunClear
RtlFindMessage RtlFindMostSignificantBit
RtlFindNextActivationContextSection RtlFindSetBitsAndClear
RtlFlushSecureMemoryCache RtlFormatCurrentUserKeyPath
RtlFormatMessage RtlFreeAnsiString
RtlFreeHeap RtlFreeHeapSlowly
RtlFreeHotPatchData RtlFreeOemString
RtlFreeSid RtlFreeThreadActivationContextStack
RtlFreeUserThreadStack RtlGenerate8dot3Name
RtlGetActiveActivationContext RtlGetCallersAddress
RtlGetCompressionWorkSpaceSize RtlGetCurrentDirectory_U
RtlGetElementGenericTableAvl RtlGetFullPathName_U
RtlGetFullPathName_Ustr RtlGetFullPathName_UstrEx
RtlGetHotpatchHeader RtlGetLengthWithoutLastFullDosOrNtPathElement
RtlGetProcessHeaps RtlGetSetBootStatusData
RtlGetUserInfoHeap RtlGetVersion
RtlImageDirectoryEntryToData RtlImageNtHeader
RtlImageNtHeaderEx RtlImageRvaToVa
RtlImpersonateSelf RtlInitializeContext
RtlInitializeCriticalSection RtlInitializeCriticalSectionAndSpinCount
RtlInitializeHeapManager RtlInitializeHotPatch
RtlInitializeResource RtlInitializeRXact
RtlInitializeStackTraceDataBase RtlInitNlsTables
RtlInitUnicodeStringEx RtlInsertElementGenericTable
RtlInsertElementGenericTableAvl RtlInsertElementGenericTableFull
RtlInsertElementGenericTableFullAvl RtlInt64ToUnicodeString
RtlIntegerToChar RtlIntegerToUnicode
RtlIntegerToUnicodeString RtlInterlockedFlushSList
RtlInterlockedPopEntrySList RtlInterlockedPushEntrySList
RtlIpv4AddressToStringA RtlIpv4AddressToStringExA
RtlIpv4AddressToStringExW RtlIpv4AddressToStringW
RtlIpv4StringToAddressA RtlIpv4StringToAddressExA
RtlIpv4StringToAddressExW RtlIpv4StringToAddressW
RtlIpv6AddressToStringA RtlIpv6AddressToStringExA
RtlIpv6AddressToStringExW RtlIpv6AddressToStringW
RtlIpv6StringToAddressA RtlIpv6StringToAddressExA
RtlIpv6StringToAddressExW RtlIpv6StringToAddressW
RtlIsDosDeviceName_U RtlIsDosDeviceName_Ustr
RtlIsNameLegalDOS8Dot3 RtlIsValidHandler
RtlIsValidIndexHandle RtlLargeIntegerDivide
RtlLargeIntegerToChar RtlLargeIntegerToUnicode
RtlLeaveCriticalSection RtlLengthSidAsUnicodeString
RtlLocalTimeToSystemTime RtlLockBootStatusData
RtlLockHeap RtlLogStackBackTrace
RtlLookupAtomInAtomTable RtlLookupElementGenericTable
RtlLookupElementGenericTableAvl RtlLookupElementGenericTableFull
RtlLookupElementGenericTableFullAvl RtlLookupFunctionTable
RtlMakeSelfRelativeSD RtlMultiAppendUnicodeStringBuffer
RtlMultipleAllocateHeap RtlMultipleFreeHeap
RtlNewInstanceSecurityObject RtlNewSecurityGrantedAccess
RtlNewSecurityObject RtlNewSecurityObjectEx
RtlNtPathNameToDosPathName RtlNtStatusToDosError
RtlOemStringToUnicodeString RtlOpenCurrentUser
RtlpAcquireStackTraceDataBase RtlpAcquireWorker
RtlpActivateLowFragmentationHeap RtlpAddHeapToProcessList
RtlpAddKnownAce RtlpAddKnownObjectAce
RtlpAddTimer RtlpAddWait
RtlpAllocateActivationContextStackFrame RtlpAllocateAffinityIndex
RtlpAllocateAtom RtlpAllocateDebugInfo
RtlpAllocateFromHeapLookaside RtlpAllocateHeapUsageEntry
RtlpAllocateHotpatchMemory RtlpAllocateTags
RtlpAllocateUserBlock RtlpAllocDeallocQueryBuffer
RtlpApcCallout RtlpApplyAclToObject
RtlpApplyRelocationFixups RtlpAssemblyStorageMapResolutionDefaultCallback
RtlpAsyncTimerCallbackCompletion RtlpAsyncWaitCallbackCompletion
RtlpAtomMapAtomToHandleEntry RtlpBreakPointHeap
RtlpCallQueryRegistryRoutine RtlpCancelTimer
RtlpCancelTimerEx RtlpCaptureStackTraceForLogging
RtlpChangeQueryDebugBufferTarget RtlpCheckBusyBlockTail
RtlpCheckDeferredCriticalSection RtlpCheckDeviceName
RtlpCheckHeapSignature RtlpCheckRelativeDrive
RtlpCoalesceFreeBlocks RtlpCommitQueryDebugInfo
RtlpCompareAces RtlpCompareKnownAces
RtlpCompareKnownObjectAces RtlpComputeBackupIndex
RtlpComputeMergedAcl RtlpComputeMergedAcl2
RtlpConvertAclToAutoInherit RtlpConvertToAutoInheritSecurityObject
RtlpCopyAces RtlpCopyAndNormalizePeHeaderForHash
RtlpCopyEffectiveAce RtlpCopyMappedMemoryEx
RtlpCrackActivationContextStringSectionHeader RtlpCreateCriticalSectionSem
RtlpCreateHandleForAtom RtlpCreateLowFragHeap
RtlpCreateServerAcl RtlpCreateStack
RtlpCreateUnCommittedRange RtlPcToFileHeader
RtlpDeactivateTimer RtlpDeactivateWait
RtlpDeactivateWaitWithIndex RtlpDebugPageHeapAllocate
RtlpDebugPageHeapCompact RtlpDebugPageHeapCreate
RtlpDebugPageHeapDestroy RtlpDebugPageHeapFree
RtlpDebugPageHeapGetProcessHeaps RtlpDebugPageHeapGetUserInfo
RtlpDebugPageHeapIsLocked RtlpDebugPageHeapLock
RtlpDebugPageHeapReAllocate RtlpDebugPageHeapSerialize
RtlpDebugPageHeapSetUserFlags RtlpDebugPageHeapSetUserValue
RtlpDebugPageHeapSize RtlpDebugPageHeapUnlock
RtlpDebugPageHeapUsage RtlpDebugPageHeapValidate
RtlpDeCommitFreeBlock RtlpDeleteTimer
RtlpDeleteTimerQueue RtlpDeleteTimerQueueComplete
RtlpDeleteWait RtlpDeregisterWait
RtlpDestroyHandleTableForAtomTable RtlpDestroyHeapSegment
RtlpDestroyLockAtomTable RtlpDestroyLowFragHeap
RtlpDetermineDosPathNameType4 RtlpDosPathNameToRelativeNtPathName_U
RtlpDosPathNameToRelativeNtPathName_Ustr RtlpDphAddNewPool
RtlpDphAddToDelayedFreeQueue RtlpDphAllocateNode
RtlpDphAllocateVm RtlpDphCheckFillPattern
RtlpDphCoalesceFreeIntoAvailable RtlpDphCoalesceNodeIntoAvailable
RtlpDphEnterCriticalSection RtlpDphFindAvailableMemory
RtlpDphFreeDelayedBlocksFromHeap RtlpDphFreeVm
RtlpDphGetBlockSizeFromCorruptedBlock RtlpDphGrowVirtual
RtlpDphInitializeDelayedFreeQueue RtlpDphInternalValidatePageHeap
RtlpDphIsDllTargeted RtlpDphIsNormalFreeHeapBlock
RtlpDphIsNormalHeapBlock RtlpDphIsPageHeapBlock
RtlpDphLogStackTrace RtlpDphNormalHeapAllocate
RtlpDphNormalHeapFree RtlpDphNormalHeapGetUserInfo
RtlpDphNormalHeapReAllocate RtlpDphNormalHeapSetUserFlags
RtlpDphNormalHeapSetUserValue RtlpDphNormalHeapSize
RtlpDphNormalHeapValidate RtlpDphPointerFromHandle
RtlpDphPostProcessing RtlpDphPreProcessing
RtlpDphProcessStartupInitialization RtlpDphProtectVm
RtlpDphRaiseException RtlpDphReportCorruptedBlock
RtlpDphSameVirtualRegion RtlpDphSetProtectionsAfterUse
RtlpDphSetProtectionsBeforeUse RtlpDphShouldAllocateInPageHeap
RtlpDphShouldFaultInject RtlpDphTargetDllsLogicInitialize
RtlpDphUnexpectedExceptionFilter RtlpDphValidateInternalLists
RtlpDphVerifyIntegrity RtlpDphVerifyList
RtlpDphVmLimitCanUsePageHeap RtlpDphWriteNormalHeapBlockInformation
RtlpDphWritePageHeapBlockInformation RtlpDumpEntryFlagDescription
RtlpDumpEntryHeader RtlpDumpEntryInfo
RtlpEnsureBufferSize RtlpEnsureLiveDeadListsInitialized
RtlpExecuteIOWorkItem RtlpExecuteLongIOWorkItem
RtlpExecuteWorkerRequest RtlpExitThread
RtlpExtendHeap RtlpExtendStackTraceDataBase
RtlpFindActivationContextSection_FillOutReturnedData RtlpFindAndCommitPages
RtlpFindGuidInSection RtlpFindNextActivationContextSection
RtlpFindSectionHeader RtlpFindUnicodeStringInSection
RtlpFindWaitThread RtlpFireTimers
RtlpFireTimersAndReorder RtlpFlushCacheContents
RtlpFlushLargestCacheBlock RtlpFreeActivationContext
RtlpFreeAtom RtlpFreeDebugInfo
RtlpFreeHandleForAtom RtlpFreeStack
RtlpFreeToHeapLookaside RtlpFreeUserBlock
RtlpFreeWaitEvent RtlpGenerateInheritAcl
RtlpGenerateInheritedAce RtlpGetActivationContextDataStorageMapAndRosterHeader
RtlpGetAssemblyStorageMapRootLocation RtlpGetColdpatchDebugSignature
RtlpGetDefaultsSubjectContext RtlpGetHeapBlock
RtlpGetIntegerAtom RtlpGetLengthWithoutLastPathElement
RtlpGetRegistryHandle RtlpGetTagName
RtlpGetTimeRemaining RtlpGetTimeZoneInfoHandle
RtlpGetWaitEvent RtlpGrowBlockInPlace
RtlpHashStringToAtom RtlpHeapReportCorruption
RtlpImageDirectoryEntryToData64 RtlPinAtomInAtomTable
RtlpInheritAcl RtlpInheritAcl2
RtlpInitDeferredCriticalSection RtlpInitializeAffinityManager
RtlpInitializeAllowedAce RtlpInitializeAssemblyStorageMap
RtlpInitializeAuditAce RtlpInitializeDeniedAce
RtlpInitializeHandleTableForAtomTable RtlpInitializeHeapSegment
RtlpInitializeLeakDetection RtlpInitializeListIndex
RtlpInitializeLockAtomTable RtlpInitializeLowFragHeapManager
RtlpInitializeTimerThreadPool RtlpInitializeWorkerThreadPool
RtlpInsertAssemblyStorageMapEntry RtlpInsertFreeBlock
RtlpInsertTimersIntoDeltaList RtlpIOWorkerThread
RtlpIsSameImage RtlpLocateActivationContextSection
RtlpLocateActivationContextSectionForQuery RtlpLockAtomTable
RtlpLogCapturedStackTrace RtlpLowFragHeapAlloc
RtlpLowFragHeapAllocateFromZone RtlpLowFragHeapFree
RtlpLowFragHeapMultipleAlloc RtlpLowFragHeapMultipleFree
RtlpMoveActCtxToFreeList RtlpNewSecurityObject
RtlpNotOwnerCriticalSection RtlpNtCreateKey
RtlpNtEnumerateSubKey RtlpNtOpenKey
RtlpNtQueryValueKey RtlpNtSetValueKey
RtlpOpenImageFile RtlpPageHeapStop
RtlpPlaceActivationContextOnLiveList RtlpPossibleDeadlock
RtlpProbeAssemblyStorageRootForAssembly RtlpProcessTimeouts
RtlpProcessWaitCompletion RtlpPushPageDescriptor
RtlpQueryAssemblyInformationActivationContextDetailedInformation RtlpQueryFilesInAssemblyInformationActivationContextDetailedInformation
RtlpQueryInformationActivationContextBasicInformation RtlpQueryInformationActivationContextDetailedInformation
RtlpQueryProcessDebugInformationRemote RtlpQueryProcessEnumHeapsRoutine
RtlpQueryRegistryDirect RtlpQueueIOWorkerRequest
RtlpQueueWorkerRequest RtlpReadHeapData
RtlpReadProcessHeaps RtlpReadSingleHookInformation
RtlpRegisterHeapBlocks RtlpReleaseStackTraceDataBase
RtlpRemoveHeapFromProcessList RtlpReOrderDeltaList
RtlpResetDriveEnvironment RtlpResetTimer
RtlpResolveAssemblyStorageMapEntry RtlpRestartImpersonation
RtlpResync64BitTickCount RtlProtectHeap
RtlpScanHeapAllocBlocks RtlpScanProcessVirtualMemory
RtlpSearchValidationCode RtlpSecMemFreeVirtualMemory
RtlpSerializeHeap RtlpServiceTimer
RtlpSetBlockInfo RtlpSetSecurityObject
RtlpSingleRangeValidate RtlpStartIOWorkerThread
RtlpStartThread RtlpStartThreadpoolThread
RtlpStartWorkerThread RtlpStkMarkDllRange
RtlpSubSegmentAllocateAll RtlpSubSegmentFreeAll
RtlpSubSegmentInitialize RtlpSysVolAllocate
RtlpSysVolCheckOwnerAndSecurity RtlpSysVolCreateSecurityDescriptor
RtlpSysVolTakeOwnership RtlpThreadPoolGetActiveActivationContext
RtlpTimerThread RtlpTraceDatabaseAcquireLock
RtlpTraceDatabaseAllocate RtlpTraceDatabaseFree
RtlpTraceDatabaseInitializeLock RtlpTraceDatabaseInternalAdd
RtlpTraceDatabaseReleaseLock RtlpTraceDatabaseUninitializeLock
RtlpUninitializeAssemblyStorageMap RtlpUnlockAtomTable
RtlpUnWaitCriticalSection RtlpUpdateIndexRemoveBlock
RtlpUpdateTimer RtlpValidateActivationContextData
RtlpValidateCurrentDirectory RtlpValidateHeap
RtlpValidateHeapEntry RtlpValidateHeapHeaders
RtlpValidateHeapSegment RtlpValidatePeChecksum
RtlpValidatePeHeaderHash2 RtlpValidateTargetModule
RtlpValidateTargetRanges RtlpValidOwnerSubjectContext
RtlpVerCompare RtlpVerGetConditionMask
RtlpWaitForCriticalSection RtlpWaitForEvent
RtlpWaitOrTimerCallout RtlpWaitThread
RtlpWalkFrameChainFuzzy RtlpWin32NTNameToNtPathName_U
RtlpWorkerCallout RtlpWorkerThread
RtlpWorkerThreadCancelTimer RtlpWorkerThreadSetTimer
RtlpWorkerThreadTimerCallback RtlQueryAtomInAtomTable
RtlQueryEnvironmentVariable_U RtlQueryInformationAcl
RtlQueryInformationActivationContext RtlQueryInformationActiveActivationContext
RtlQueryProcessBackTraceInformation RtlQueryProcessDebugInformation
RtlQueryProcessHeapInformation RtlQueryProcessLockInformation
RtlQueryProcessModuleInformation RtlQueryRegistryValues
RtlQuerySecurityObject RtlQueryTagHeap
RtlQueryTimeZoneInformation RtlQueueWorkItem
RtlRaiseException RtlRaiseStatus
RtlReadHookInformation RtlReadMemoryStream
RtlReadOutOfProcessMemoryStream RtlReadSingleHookValidation
RtlReAllocateHeap RtlRegisterSecureMemoryCacheCallback
RtlRegisterWait RtlReleaseActivationContext
RtlReleasePebLock RtlReleaseRelativeName
RtlReleaseResource RtlRemoteCall
RtlRemoveVectoredExceptionHandler RtlSecondsSince1970ToTime
RtlSecondsSince1980ToTime RtlSelfRelativeToAbsoluteSD
RtlSelfRelativeToAbsoluteSD2 RtlSetAllBits
RtlSetAttributesSecurityDescriptor RtlSetCurrentDirectory_U
RtlSetCurrentEnvironment RtlSetEnvironmentStrings
RtlSetEnvironmentVariable RtlSetHeapInformation
RtlSetIoCompletionCallback RtlSetLastWin32ErrorAndNtStatusFromNtStatus
RtlSetSecurityObject RtlSetSecurityObjectEx
RtlSetTimeZoneInformation RtlSetUserFlagsHeap
RtlSetUserValueHeap RtlStartRXact
RtlStringFromGUID RtlSystemTimeToLocalTime
RtlTimeFieldsToTime RtlTimeToSecondsSince1970
RtlTimeToSecondsSince1980 RtlTimeToTimeFields
RtlTraceDatabaseAdd RtlTraceDatabaseCreate
RtlTraceDatabaseDestroy RtlTraceDatabaseEnumerate
RtlTraceDatabaseFind RtlTraceDatabaseValidate
RtlUnhandledExceptionFilter RtlUnhandledExceptionFilter2
RtlUnicodeStringToAnsiString RtlUnicodeStringToCountedOemString
RtlUnicodeStringToInteger RtlUnicodeStringToOemString
RtlUnlockBootStatusData RtlUnlockHeap
RtlUnwind RtlUpcaseUnicodeStringToAnsiString
RtlUpcaseUnicodeStringToCountedOemString RtlUpcaseUnicodeStringToOemString
RtlUpdateTimer RtlUpperString
RtlUsageHeap RtlValidAcl
RtlValidateHeap RtlValidateProcessHeaps
RtlValidRelativeSecurityDescriptor RtlValidSecurityDescriptor
RtlValidSid RtlVerifyVersionInfo
RtlWalkFrameChain RtlWalkHeap
RtlWriteRegistryValue RtlxOemStringToUnicodeSize
RtlxUnicodeStringToOemSize RtlZeroHeap
RXactpCommit RXactpOpenTargetKey
ShutDownEtwHandles StringCatWorkerW
StringCbCopyW StringVPrintfWorkerW
tolower vDbgPrintEx
vDbgPrintExWithPrefix WmiUnregisterGuids
_AVrfpDphDllcalloc _AVrfpDphDllfree
_AVrfpDphDllNewArray _AVrfpDphDllrealloc
_cos _DbgPrint
_DbgPrintEx _DbgPrintReturnControlC
_EtwTraceMessage _fabs
_fputwc _isalnum
_isalpha _iscntrl
_isdigit _isgraph
_islower _isprint
_ispunct _isspace
_isupper _iswalpha
_iswdigit _iswlower
_iswspace _iswxdigit
_isxdigit _mbstowcs
_mbtowc _RestoreEm87Context
_RtlSetProcessIsCritical _RtlSetThreadIsCritical
_sin _sprintf
_sqrt _sscanf
_StringCbPrintfW _StringCchPrintfW
_swprintf _tan
_toupper _towlower
_towupper _ungetc
_vsprintf _wcstombs
_wctomb __87except
__atan_default __atoi64
__ceil_default __check_range_exit
__CIcos __CIlog_default
__CIsin __CIsqrt
__decomp __d_inttype
__except1 __except_handler3
__floor_default __fpclass
__fptrap __global_unwind2
__handle_exc __handle_qnan1
__input __local_unwind2
__log_default __math_exit
__mbstrlen __output
__powhlp __pow_default
__raise_exc __snprintf
__snwprintf __splitpath
__startOneArgErrorHandling __umatherr
__vscwprintf __vsnprintf
__vsnwprintf __woutput
__wtoi64 __wtol
___eCommonExceptions ___eFSTENV
___iscsym ___iscsymf

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit