Flag: Tornado! Hurricane!

OpenRCE Win32 Call Chains Database

 Windows XP SP1 >> USER32 >> ECImeComposition
MSDN   1. ECInOutReconversionMode   
MSDN   2. DefWindowProcWorker    USER32
MSDN   3. fakeImm_bd2   
MSDN   4. NtUserCallOneParam   
MSDN   5. PostMessageA    USER32
MSDN   6. PostMessageW   
MSDN   7. ECResultStrHandler    USER32
MSDN   8. ECDeleteText   
MSDN   9. ECNotifyParent    USER32
MSDN   10. ECGetEditDC    USER32
MSDN   11. SLDrawText    USER32
MSDN   12. ECReleaseEditDC    USER32
MSDN   13. ECSetCaretHandler    USER32
MSDN   14. MLDeleteText    USER32
MSDN   15. SLInsertText    USER32
MSDN   16. SLScrollText    USER32
MSDN   17. MLInsertText    USER32

There are 31,312 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit