Flag: Tornado! Hurricane!

OpenRCE Win32 Call Chains Database

 Windows 2003 SE SP1 >> WININET >> SwitchIdentity
MSDN   1. MapGuidToOrdinal    WININET
MSDN   2. __security_check_cookie   
MSDN   3. EnterCriticalSection   
MSDN   4. CloseTheCookieJar    WININET
MSDN   5. CConMgr::CConMgr    WININET
MSDN   6. RasEnumConnHelp::GetError   
MSDN   7. InternetSetOptionA    WININET
MSDN   8. AnyFindsInProgress    WININET
MSDN   9. HNDLMGR::InvalidateAll    WININET
MSDN   10. CreateCurrentHistory   
MSDN   11. CConMgr::CreateDefaultGroups    WININET
MSDN   12. OpenTheCookieJar    WININET
MSDN   13. LeaveCriticalSection   
MSDN   14. Sleep    KERNEL32

There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit