Flag: Tornado! Hurricane!

OpenRCE Win32 Call Chains Database

 Windows 2003 SE SP1 >> KERNEL32 >> TermsrvPutSyncTime
MSDN   1. __security_check_cookie   
MSDN   2. RtlAppendUnicodeStringToString    NTDLL
MSDN   3. RtlAppendUnicodeToString    NTDLL
MSDN   4. NtCreateFile   
MSDN   5. NtQueryInformationFile   
MSDN   6. NtAllocateVirtualMemory   
MSDN   7. NtReadFile   
MSDN   8. NtWaitForSingleObject   
MSDN   9. __imp___wcsicmp   
MSDN   10. __imp__wcslen   
MSDN   11. NtSetInformationFile   
MSDN   12. NtWriteFile   
MSDN   13. NtFreeVirtualMemory   
MSDN   14. NtClose   
MSDN   15. __imp__memmove   
MSDN   16. __imp__wcscpy   

There are 31,311 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit