Flag: Tornado! Hurricane!

OpenRCE Win32 Call Chains Database

 Windows XP SP2 >> ADVAPI32
AbortShutdownCallback AbortSystemShutdownA
AbortSystemShutdownW AccessCheck
AccessCheckAndAuditAlarmA AccessCheckAndAuditAlarmW
AccessCheckByType AccessCheckByTypeAndAuditAlarmA
AccessCheckByTypeAndAuditAlarmW AccessCheckByTypeResultList
AccessCheckByTypeResultListAndAuditAlarmA AccessCheckByTypeResultListAndAuditAlarmByHandleA
AccessCheckByTypeResultListAndAuditAlarmByHandleW AccessCheckByTypeResultListAndAuditAlarmW
AccProvpAllocateProviderList AccProvpGetProviderForHandle
AccProvpGetProviderForPath AccProvpGetStringFromRegistry
AccProvpInitProviders AccProvpLoadProviderDef
AccProvpProbeProviderForObject AccProvUnload
AddAccessAllowedAce AddAccessAllowedAceEx
AddAccessAllowedObjectAce AddAccessDeniedAce
AddAccessDeniedAceEx AddAccessDeniedObjectAce
AddAce AddAuditAccessAce
AddAuditAccessAceEx AddAuditAccessObjectAce
AddDataToGroup AddTagToGroup
AddUsersToEncryptedFile AdjustTokenGroups
AdjustTokenPrivileges AdvApi_InitializeTermsrvFpns
AllocAndInsertCNode AllocateAndInitializeSid
AllocateLocallyUniqueId AnsiToUnicode
AppmgmtGetUserSid AppmgmtInitialize
AreAllAccessesGranted AreAnyAccessesGranted
ARPRemoveApp A_SHAFinal
A_SHAFinalNS A_SHAUpdateNS
BackupEventLogA BackupEventLogW
BaseAbortShutdown BaseAbortSystemShutdown
BaseBindToMachine BaseBindToMachineShutdownInterface
BaseInitiateShutdown BaseInitiateShutdownEx
BaseInitiateSystemShutdown BaseInitiateSystemShutdownEx
BaseRegCchSpecialKeyLen BaseRegCloseKey
BaseRegConstructUserClassPrefix BaseRegCreateKey
BaseRegCreateMultipartKey BaseRegDeleteKey
BaseRegDeleteValue BaseRegEnumKey
BaseRegEnumValue BaseRegFlushKey
BaseRegGetBestAncestor BaseRegGetClassKeyValueState
BaseRegGetKeySecurity BaseRegGetKeySemantics
BaseRegGetUserAndMachineClass BaseRegGetUserPrefixLength
BaseRegGetVersion BaseRegLoadKey
BaseRegMapClassOnAccessDenied BaseRegMapClassRegistrationKey
BaseRegNotifyClassKey BaseRegOpenClassKey
BaseRegOpenClassKeyFromLocation BaseRegOpenClassKeyRoot
BaseRegOpenKey BaseRegQueryAndMergeValues
BaseRegQueryInfoKey BaseRegQueryMultipleClassKeyValues
BaseRegQueryMultipleValues BaseRegQueryValue
BaseRegReplaceKey BaseRegRestoreKey
BaseRegSaveKey BaseRegSaveKeyEx
BaseRegSetKeySecurity BaseRegSetValue
BaseRegTranslateToMachineClassKey BaseRegTranslateToUserClassKey
BaseRegUnLoadKey BaseSetLastNTError
BenalohMod BenalohModExp
BenalohModSquare BenalohSetup
Bind BSafeEncPublic
BuildExplicitAccessWithNameA BuildImpersonateExplicitAccessWithNameA
BuildSecurityDescriptorA BuildSecurityDescriptorW
BuildTrusteeWithObjectsAndSidW BuildVHash
BuildVKey CancelOverlappedAccess
CEvents::ZAPInstall CEventsBase::Install
CEventsBase::Uninstall ChangeServiceConfig2A
ChangeServiceConfig2W ChangeServiceConfigA
ChangeServiceConfigW CheckAllSignatures
CheckSignature CheckSignatureInFile
CheckTokenMembership ClassKeyCountSubKeys
CleanupClassesEnumTable CleanupConvertNode
CleanupPredefinedHandles CleanupPredefinedHandlesTable
ClearEventLogA ClearEventLogW
CLoadMsi::~CLoadMsi CloseEventLog
CloseExtObjectLibrary ClosePredefinedHandle
CloseServiceHandle CloseTrace
CodeAuthzCloseLevelHandle CodeAuthzCreateLevelHandle
CodeAuthzDeinitializeGlobals CodeAuthzFullyQualifyFilename
CodeAuthzGuidIdentsEntireTableFree CodeAuthzGuidIdentsInitializeTable
CodeAuthzGuidIdentsLoadTableAll CodeAuthzHandleToLevelStruct
CodeAuthzIdentsLookupByGuid CodeAuthzInitialize
CodeAuthzInitializeGlobals CodeAuthzIsExecutableFileType
CodeAuthzLevelObjpEntireTableFree CodeAuthzLevelObjpInitializeTable
CodeAuthzLevelObjpLookupByLevelId CodeAuthzpCompareImagePath
CodeAuthzpCompareUnicodeImagePath CodeAuthzpCompareWildcardSidWithSid
CodeAuthzpComputeImageHash CodeAuthzpConvertWildcardStringSidToSidW
CodeAuthzpCreateLevelHandleFromRecord CodeAuthzpDeleteKeyRecursively
CodeAuthzpExpandWildcardList CodeAuthzpFormatIdentityKeyPath
CodeAuthzpFormatLevelKeyPath CodeAuthzpGetInformationCodeAuthzPolicy
CodeAuthzpGetTokenInformation CodeAuthzpImmediateReloadCacheTables
CodeAuthzpInvertAndAddSids CodeAuthzpInvertPrivs
CodeAuthzpModifyTokenOwner CodeAuthzpModifyTokenPermissions
CodeAuthzPol_GetInfoCached_DefaultLevel CodeAuthzPol_GetInfoCached_HonorUserIdentities
CodeAuthzPol_GetInfoCached_LevelListRaw CodeAuthzPol_GetInfoRegistry_DefaultLevel
CodeAuthzPol_GetInfoRegistry_ScopeFlags CodeAuthzPol_GetInfoRegistry_TransparentEnabled
CodeAuthzPol_SetInfoDual_DefaultLevel CodeAuthzPol_SetInfoDual_HonorUserIdentities
CodeAuthzPol_SetInfoRegistry_ScopeFlags CodeAuthzPol_SetInfoRegistry_TransparentEnabled
CodeAuthzpSetAuthzLevelInfo CodeAuthzpSidInSidAndAttributes
CodeAuthzpSidInWildcardList CodeAuthzReloadCacheTables
ControlService ControlTraceA
ControlTraceW ConvertAccessToSecurityDescriptorA
ConvertAccessToSecurityDescriptorW ConvertAListAToNamedBasedW
ConvertAListToNamedBasedW ConvertAListWToAlistAInplace
ConvertExplicitAccessAToExplicitAccessW ConvertIconBits
ConvertOemToCharW ConvertSDToAccessA
ConvertSDToAccessW ConvertSDToStringSDRootDomainA
ConvertSDToStringSDRootDomainW ConvertSecurityDescriptorToAccessNamedA
ConvertSecurityDescriptorToAccessW ConvertSecurityDescriptorToStringSecurityDescriptorA
ConvertSecurityDescriptorToStringSecurityDescriptorW ConvertSidToStringSidA
ConvertSidToStringSidW ConvertStringAToStringW
ConvertStringSDToSDDomainA ConvertStringSDToSDDomainW
ConvertStringSDToSDRootDomainA ConvertStringSDToSDRootDomainW
ConvertStringSecurityDescriptorToSecurityDescriptorA ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidA ConvertStringSidToSidW
ConvertStringWToStringA ConvertToAutoInheritPrivateObjectSecurity
ConvertTrusteeAToTrusteeW ConvertTrusteeWToTrusteeA
ConvertWindows31GroupsToRegistry CopySid
CPReturnhWnd CProvVerifyImage
CreateGroupFromGroup16 CreateMultipartUserClassKey
CreatePrivateObjectSecurity CreatePrivateObjectSecurityEx
CreatePrivateObjectSecurityWithMultipleInheritance CreateProcessAsUserA
CreateProcessAsUserW CreateProcessWithLogonW
CreateRegistryClassesFromRegistry16 CreateRemoteSessionProcessA
CreateRemoteSessionProcessW CreateRestrictedToken
CreateServiceA CreateServiceW
CreateTraceInstanceId CreateWellKnownSid
CredDeleteA CredDeleteW
CredEnumerateA CredEnumerateW
CredGetSessionTypes CredGetTargetInfoA
CredGetTargetInfoW CredIsMarshaledCredentialA
CredIsMarshaledCredentialW CredMarshalCredentialA
CredMarshalCredentialW CredpAllocStrFromStr
CredpConvertCredential CredpConvertCredentials
CredpConvertOneCredential CredpConvertOneCredentialSize
CredpConvertString CredpConvertStringSize
CredpConvertTargetInfo CredpDecodeCredential
CredpEncodeCredential CredpMarshalBytes
CredpMarshalChar CredProfileLoaded
CredpUnmarshalBytes CredrDelete
CredReadA CredReadDomainCredentialsA
CredReadDomainCredentialsW CredReadW
CredRenameA CredRenameW
CredrEnumerate CredrGetSessionTypes
CredrGetTargetInfo CredrProfileLoaded
CredrRead CredrReadDomainCredentials
CredrRename CredrWrite
CredrWriteDomainCredentials CredUnmarshalCredentialA
CredUnmarshalCredentialW CredWriteA
CredWriteDomainCredentialsA CredWriteDomainCredentialsW
CredWriteW CryptAcquireContextW
CryptContextAddRef CryptCreateHash
CryptDecrypt CryptDeriveKey
CryptDestroyHash CryptDestroyKey
CryptDuplicateHash CryptDuplicateKey
CryptEncrypt CryptEnumProvidersA
CryptEnumProvidersW CryptEnumProviderTypesA
CryptEnumProviderTypesW CryptExportKey
CryptGenKey CryptGenRandom
CryptGetDefaultProviderA CryptGetDefaultProviderW
CryptGetHashParam CryptGetKeyParam
CryptGetProvParam CryptGetUserKey
CryptHashData CryptHashSessionKey
CryptImportKey CryptReleaseContext
CryptSetHashParam CryptSetKeyParam
CryptSetProviderA CryptSetProviderExA
CryptSetProviderExW CryptSetProviderW
CryptSetProvParam CryptSignHashA
CryptVerifySignatureA CSList::Insert
CSList::InsertIfUnique CSList::~CSList
CSPInCacheCheck c_SeclCreateProcessWithLogonW
DecryptDataLength DecryptFileA
DecryptFileW DecryptFullBlock
DecryptPartialBlock DeInitRand
DeleteAce DeleteGroup
DeleteService DeregisterEventSource
DeRegisterExtObjListAccess DestroyPerflibFunctionTimer
DestroyPrivateObjectSecurity DetectWow64Process
DisableLibrary DisablePerfLibrary
DisablePredefinedHandleTable DllInitialize
DoesExistGroup DuplicateEncryptionInfoFile
DuplicateToken DuplicateTokenEx
ElfBackupEventLogFileA ElfBackupEventLogFileW
ElfChangeNotify ElfClearEventLogFileA
ElfClearEventLogFileW ElfCloseEventLog
ElfDeregisterEventSource ElfFlushEventLog
ElfGetLogInformation ElfNumberOfRecords
ElfOldestRecord ElfOpenBackupEventLogA
ElfOpenBackupEventLogW ElfOpenEventLogA
ElfOpenEventLogW ElfpGetComputerName
ElfrBackupELFA ElfrBackupELFW
ElfrChangeNotify ElfrClearELFA
ElfrClearELFW ElfrCloseEL
ElfrDeregisterEventSource ElfReadEventLogA
ElfReadEventLogW ElfRegisterEventSourceA
ElfRegisterEventSourceW ElfReportEventA
ElfReportEventW ElfrFlushEL
ElfrGetLogInformation ElfrNumberOfRecords
ElfrOldestRecord ElfrOpenBELA
ElfrOpenBELW ElfrOpenELA
ElfrOpenELW ElfrReadELA
ElfrReadELW ElfrRegisterEventSourceA
ElfrRegisterEventSourceW ElfrReportEventA
ElfrReportEventW EnableTrace
EncryptDataLength EncryptedFileKeyInfo
EncryptFileA EncryptFileW
EncryptFullBlock EncryptionDisable
EncryptKey EncryptMemoryInitialize
EncryptMemoryShutdown EncryptPartialBlock
EndpointConn_np EnterHashCritSec
EnterKeyCritSec EnterProviderCritSec
EnumClassKey EnumDependentServicesA
EnumDependentServicesW EnumerateTraceGuids
EnumerateValue EnumServiceGroupW
EnumServicesStatusA EnumServicesStatusExA
EnumServicesStatusExW EnumServicesStatusW
EnumStateChooseNext EnumStateClear
EnumStateDestroy EnumStateGetNextEnum
EnumStateInit EnumTableAddKey
EnumTableClear EnumTableFindKeyState
EnumTableGetKeyState EnumTableGetNextEnum
EnumTableGetRootState EnumTableInit
EnumTableUpdateRootState EnumUILanguageCallback
EqualDomainSid EqualPrefixSid
EqualSid EstimateQuotient
EVENTLOG_HANDLE_W_bind EVENTLOG_HANDLE_W_unbind
EXCLUDE_LIST::Add EXCLUDE_LIST::EXCLUDE_LIST
ExtendGroup ExtractClassKey
FileEncryptionStatusA FileEncryptionStatusW
FindFirstFreeAce FlushTraceA
FlushTraceW FreeApplicationInfo
FreeInheritedFromArray GatherRandomKeyFastUserMode
GenRandom GetAccessPermissionsForObjectA
GetAccessPermissionsForObjectW GetAce
GetAclInformation GetAuditedPermissionsFromAclA
GetAuditedPermissionsFromAclW GetCallStack
GetCryptSigResourcePtr GetCurrentHwProfileA
GetEffectiveRightsFromAclA GetEffectiveRightsFromAclW
GetEventLogInformation GetExplicitEntriesFromAclW
GetFileSecurityA GetFileSecurityW
GetFixedKeyInfo GetInheritanceSourceW
GetKernelObjectSecurity GetLangIdFromSzLang
GetLeakStack GetLengthSid
GetLocalManagedApplicationData GetLocalManagedApplications
GetManagedAppCategories GetManagedApplicationCategories
GetManagedApplications GetManagedApps
GetNamedSecurityInfoA GetNamedSecurityInfoExA
GetNamedSecurityInfoExW GetNamedSecurityInfoW
GetNumberOfEventLogRecords GetOldestEventLogRecord
GetOverlappedAccessResults GetPerfDllFileInfo
GetPerflibKeyValue GetPrivateObjectSecurity
GetSecurityDescriptorControl GetSecurityDescriptorDacl
GetSecurityDescriptorGroup GetSecurityDescriptorOwner
GetSecurityDescriptorRMControl GetSecurityDescriptorSacl
GetSecurityInfo GetSecurityInfoExA
GetSecurityInfoExW GetServiceDisplayNameA
GetServiceDisplayNameW GetServiceKeyNameA
GetServiceKeyNameW GetSidIdentifierAuthority
GetSidLengthRequired GetSidSubAuthority
GetSidSubAuthorityCount GetStack
GetSubKeyCount GetTimeAsLongLong
GetTokenInformation GetTraceEnableFlags
GetTraceEnableLevel GetTraceLoggerHandle
GetTrusteeWForSid GetUserNameA
GetUserNameW GetWindowsAccountDomainSid
HashBytesOfFile HashTheFile
imagehack_ImageGetCertificateData imagehack_ImageGetDigestStream
ImpersonateAnonymousToken ImpersonateLoggedOnUser
ImpersonateNamedPipeClient ImpersonateSelf
InitDebug InitDebugSupport
InitializeAcl InitializeClassesEnumTable
InitializeClassesRoot InitializeLeakTrackTable
InitializePredefinedHandlesTable InitializeRNG
InitializeSecurityDescriptor InitializeSid
InitializeSidLookupTable InitializeStatusBinding
InitializeWin31State InitiateSystemShutdownA
InitiateSystemShutdownExA InitiateSystemShutdownExW
InitiateSystemShutdownW InitKeyLM
InitRand InitSecurityAcls
InstallBegin InstallEnd
InstallUnmanageApp IsRNGWinNT
IsSaferDisabled IsSystemLUID
IsTerminalServerCompatible IsTextUnicode
IsTokenRestricted IsTokenUntrusted
IsValidAcl IsValidSecurityDescriptor
IsValidSid IsWellKnownSid
ItCliUnregisterIdleTask ITRPC_HANDLE_bind
ITRPC_HANDLE_unbind ItSrvProcessIdleTasks
ItSrvRegisterIdleTask ItSrvUnregisterIdleTask
I_CalculateImagePtrs I_CheckIsTestRootAllowed
I_ConvertParsedRSAPubKeyToBSafePubKey I_DigestFunction
I_FindCertificate I_GetAuthAttributes
I_MapIt I_MinCryptFindRootByKey
I_MinCryptFindRootByName I_MinCryptVerifySignerAuthenticatedAttributes
I_ScPnPGetServiceName I_ScSendTSMessage
I_ScSetServiceBitsA I_ScSetServiceBitsW
I_VerifyPKCS1SigningFormat KeyStateGetValueState
KeyStateListDestroy KeyStateListInit
KillPerflibFunctionTimer L32CommonCreate
L32CommonCreateSecure L32CreateTokenForNewProcess
L32FindLogonSid L32GetDefaultDomainName
L32pInitLsa L32pLogonUser
L32RevertOpenProcess L32SetProcessQuotas
L32SetProcessToken LeaveHashCritSec
LeaveKeyCritSec LeaveProviderCritSec
LoadImageHLP LoadLoadString
LoadRegistry16 LocalBaseRegCloseKey
LocalBaseRegCreateKey LocalBaseRegDeleteKey
LocalBaseRegDeleteValue LocalBaseRegEnumKey
LocalBaseRegEnumValue LocalBaseRegFlushKey
LocalBaseRegGetKeySecurity LocalBaseRegLoadKey
LocalBaseRegOpenKey LocalBaseRegQueryInfoKey
LocalBaseRegQueryMultipleValues LocalBaseRegQueryValue
LocalBaseRegReplaceKey LocalBaseRegRestoreKey
LocalBaseRegSaveKey LocalBaseRegSaveKeyEx
LocalBaseRegSetKeySecurity LocalBaseRegSetValue
LocalBaseRegUnLoadKey LocalConvertStringSDToSD_Rev1
LocalConvertStringSidToSid LocalGetAclForString
LocalGetSDControlForString LocalGetSidForString
LocalGetStringForControl LocalGetStringForSid
LocalOpenClassesRoot LocalOpenCurrentConfig
LocalOpenCurrentUser LocalOpenLocalMachine
LocalOpenPerformanceData LocalOpenPredefHandle
LocalOpenUsers LocalSignHashW
LocalVerifySignatureW LockServiceDatabase
LogonUserA LogonUserCommonA
LogonUserCommonW LogonUserExA
LogonUserExW LogonUserW
LookupAccessMaskInTable LookupAccountNameA
LookupAccountNameInternal LookupAccountNameW
LookupAccountSidA LookupAccountSidInternal
LookupAccountSidW LookupAceFlagsInTable
LookupAceTypeInTable LookupPrivilegeDisplayNameA
LookupPrivilegeDisplayNameW LookupPrivilegeNameA
LookupPrivilegeNameW LookupPrivilegeValueA
LookupPrivilegeValueW LookupSecurityDescriptorPartsA
LookupSecurityDescriptorPartsW LookupSidInTable
LsaAddAccountRights LsaAddPrivilegesToAccount
LsaClearAuditLog LsaClose
LsaCreateAccount LsaCreateSecret
LsaCreateTrustedDomain LsaCreateTrustedDomainEx
LsaDelete LsaDeleteTrustedDomain
LsaEnumerateAccountRights LsaEnumerateAccounts
LsaEnumerateAccountsWithUserRight LsaEnumeratePrivileges
LsaEnumeratePrivilegesOfAccount LsaEnumerateTrustedDomains
LsaEnumerateTrustedDomainsEx LsaFreeMemory
LsaGetQuotasForAccount LsaGetRemoteUserName
LsaGetSystemAccessAccount LsaGetUserName
LsaICLookupNames LsaICLookupNamesWithCreds
LsaICLookupSids LsaICLookupSidsWithCreds
LsaLookupNames LsaLookupNames2
LsaLookupPrivilegeDisplayName LsaLookupPrivilegeName
LsaLookupPrivilegeValue LsaLookupSids
LsaOpenAccount LsaOpenPolicy
LsaOpenPolicySce LsaOpenSecret
LsaOpenTrustedDomain LsaOpenTrustedDomainByName
LsapAddAccountRights LsapApiConvertPrivilegesToRights
LsapApiConvertRightsToPrivileges LsapCrClientGetSessionKey
LsapCrDecryptValue LsapCrEncryptValue
LsapDeleteTrustedDomain LsapDsMarshalAuthInfoHalf
LsapEncryptAuthInfo LsapEnumerateAccountRights
LsapEnumerateAccountsWithUserRight LsapNeutralizeNt4Emulation
LsapQueryTrustedDomainInfo LsapRandomFill
LsapRemoveAccountRights LsapRetrievePrivateData
LsapSetTrustedDomainInformation LsapStorePrivateData
LsaQueryDomainInformationPolicy LsaQueryForestTrustInformation
LsaQueryInformationPolicy LsaQueryInfoTrustedDomain
LsaQuerySecret LsaQuerySecurityObject
LsaQueryTrustedDomainInfo LsaQueryTrustedDomainInfoByName
LsarAddAccountRights LsarAddPrivilegesToAccount
LsarClearAuditLog LsarClose
LsarCreateAccount LsarCreateSecret
LsarCreateTrustedDomain LsarCreateTrustedDomainEx
LsarCreateTrustedDomainEx2 LsarDelete
LsarDeleteObject LsarDeleteTrustedDomain
LsaRemoveAccountRights LsaRemovePrivilegesFromAccount
LsarEnumerateAccountRights LsarEnumerateAccounts
LsarEnumerateAccountsWithUserRight LsarEnumeratePrivileges
LsarEnumeratePrivilegesAccount LsarEnumerateTrustedDomains
LsarEnumerateTrustedDomainsEx LsaRetrievePrivateData
LsarGetQuotasForAccount LsarGetSystemAccessAccount
LsarGetUserName LsarLookupNames
LsarLookupNames2 LsarLookupNames3
LsarLookupNames4 LsarLookupPrivilegeDisplayName
LsarLookupPrivilegeName LsarLookupPrivilegeValue
LsarLookupSids LsarLookupSids2
LsarLookupSids3 LsarOpenAccount
LsarOpenPolicy2 LsarOpenPolicyRPC
LsarOpenPolicySce LsarOpenSecret
LsarOpenTrustedDomain LsarOpenTrustedDomainByName
LsarQueryDomainInformationPolicy LsarQueryForestTrustInformation
LsarQueryInformationPolicy LsarQueryInformationPolicy2
LsarQueryInfoTrustedDomain LsarQuerySecret
LsarQuerySecurityObject LsarQueryTrustedDomainInfo
LsarQueryTrustedDomainInfoByName LsarRemoveAccountRights
LsarRemovePrivilegesFromAccount LsarRetrievePrivateData
LsarSetDomainInformationPolicy LsarSetForestTrustInformation
LsarSetInformationPolicy LsarSetInformationPolicy2
LsarSetInformationTrustedDomain LsarSetQuotasForAccount
LsarSetSecret LsarSetSecurityObject
LsarSetSystemAccessAccount LsarSetTrustedDomainInfo
LsarSetTrustedDomainInfoByName LsarStorePrivateData
LsaSetDomainInformationPolicy LsaSetForestTrustInformation
LsaSetInformationPolicy LsaSetInformationTrustedDomain
LsaSetQuotasForAccount LsaSetSecret
LsaSetSecurityObject LsaSetSystemAccessAccount
LsaSetTrustedDomainInfoByName LsaSetTrustedDomainInformation
LsaStorePrivateData MakeAbsoluteSD
MakeAbsoluteSD2 MakeSelfRelativeSD
MapSAToRpcSA MapSDToRpcSD
MarshallString MartaDllInitialize
MartaInitialize MD4Final
MD5Final MD5HashData
MD5Update MIDL_user_allocate
MinAsn1ExtractContent MinAsn1ExtractValues
MinAsn1ParseAlgorithmIdentifier MinAsn1ParseAttributes
MinAsn1ParseCertificate MinAsn1ParseIndirectData
MinAsn1ParsePublicKeyInfo MinAsn1ParseRSAPublicKey
MinAsn1ParseSignedData MinAsn1ParseSignedDataCertificates
MinCryptDecodeHashAlgorithmIdentifier MinCryptHashFile
MinCryptHashMemory MinCryptVerifyCertificate
MinCryptVerifySignedData MinCryptVerifySignedFile
MinCryptVerifySignedHash Mod
MonBuildPerfDataBlock MSChapSrvChangePassword
MSChapSrvChangePassword2 Multiply
NewAbortShutdownCallback NewGenRandom
NewGenRandomEx NewPersonalGroupName
NewShutdownCallback NewShutdownCallbackEx
NewVerifyImage NotifyBootConfigStatus
NotifyChangeEventLog ObjectCloseAuditAlarmA
ObjectCloseAuditAlarmW ObjectDeleteAuditAlarmA
ObjectDeleteAuditAlarmW ObjectOpenAuditAlarmA
ObjectOpenAuditAlarmW ObjectPrivilegeAuditAlarmA
ObjectPrivilegeAuditAlarmW OemToCharW_WithAllocation
OpenBackupEventLogA OpenBackupEventLogW
OpenClassesRoot OpenCombinedClassesRoot
OpenCreateKey OpenCurrentUser
OpenEncryptedFileRawA OpenEncryptedFileRawW
OpenEventLogA OpenEventLogW
OpenExtensibleObjects OpenExtObjectLibrary
OpenLocalMachine OpenPerformanceData
OpenPerformanceNlsText OpenPerformanceText
OpenPredefinedKeyForSpecialAccess OpenProcessToken
OpenSCManagerA OpenSCManagerW
OpenServiceA OpenServiceW
OpenThreadToken OpenTraceA
OpenTraceW OpenUsers
PerfGetLangId PerfGetNames
Perflib004Update PerflibCheckPerfFile
PerflibCreateSD PerflibFindCounterFile
PerflibRename004File PerfOpenKey
PerfRegCloseKey PerfRegEnumValue
PerfRegQueryInfoKey PerfRegQueryValue
PerfRegSetValue PerfUpdateErrorCount
PrivilegeCheck PrivilegedServiceAuditAlarmA
PrivilegedServiceAuditAlarmW ProcessIdleTasks
ProcessTrace QueryAllTracesA
QueryAllTracesW QueryExtensibleData
QueryKeyInfo QueryNumberOfPersonalGroupNames
QueryRecoveryAgentsOnEncryptedFile QueryServiceConfig2A
QueryServiceConfig2W QueryServiceConfigA
QueryServiceConfigW QueryServiceLockStatusA
QueryServiceLockStatusW QueryServiceObjectSecurity
QueryServiceStatus QueryServiceStatusEx
QueryTraceA QueryTraceW
QueryUsersOnEncryptedFile QueryWindows31FilesMigration
RandomFillBuffer rc4_safe
rc4_safe_key rc4_safe_shutdown
rc4_safe_startup RChangeServiceConfig2A
RChangeServiceConfig2W RChangeServiceConfigA
RChangeServiceConfigW RCloseServiceHandle
RControlService RCreateServiceA
RCreateServiceW RDeleteService
ReadEventLogA ReadEventLogW
RegCloseKey RegConnectRegistryA
RegConnectRegistryW RegConn_ip_tcp
RegConn_nb_tcp RegConn_np
RegConn_spx RegCreateKeyA
RegCreateKeyExA RegCreateKeyExW
RegCreateKeyW RegDeleteKeyA
RegDeleteKeyW RegDeleteValueA
RegDeleteValueW RegDisablePredefinedCache
RegEnumKeyA RegEnumKeyExA
RegEnumKeyExW RegEnumKeyW
RegEnumValueA RegEnumValueW
RegFlushKey RegGetKeySecurity
RegInitialize RegisterEventSourceA
RegisterEventSourceW RegisterExtObjListAccess
RegisterIdleTask RegisterServiceCtrlHandlerA
RegisterServiceCtrlHandlerExA RegisterServiceCtrlHandlerExW
RegisterServiceCtrlHandlerHelp RegisterServiceCtrlHandlerW
RegisterTraceGuidsA RegisterTraceGuidsW
RegLeakTableAddKey RegLeakTableClear
RegLeakTableInit RegLeakTableIsTrackedObject
RegLeakTableRemoveKey RegLoadKeyA
RegLoadKeyW RegNotifyChangeKeyValue
RegOpenCurrentUser RegOpenKeyA
RegOpenKeyExA RegOpenKeyExW
RegOpenKeyW RegOverridePredefKey
RegQueryInfoKeyA RegQueryInfoKeyW
RegQueryMultipleValuesA RegQueryMultipleValuesW
RegQueryValueA RegQueryValueExA
RegQueryValueExW RegQueryValueW
RegReplaceKeyA RegReplaceKeyW
RegRestoreKeyA RegRestoreKeyW
RegSaveKeyA RegSaveKeyExA
RegSaveKeyExW RegSaveKeyW
RegSetKeySecurity RegSetValueA
RegSetValueExA RegSetValueExW
RegSetValueW RegUnLoadKeyA
RegUnLoadKeyW RemapPredefinedHandle
RemoveTraceCallback RemoveUsersFromEncryptedFile
REnumDependentServicesA REnumDependentServicesW
REnumServiceGroupW REnumServicesStatusA
REnumServicesStatusExA REnumServicesStatusExW
REnumServicesStatusW ReportEventA
ReportEventW RevertToSelf
RGetServiceDisplayNameA RGetServiceDisplayNameW
RGetServiceKeyNameA RGetServiceKeyNameW
RI_ScSendTSMessage RI_ScSetServiceBitsA
RI_ScSetServiceBitsW RLockServiceDatabase
RNotifyBootConfigStatus ROpenSCManagerA
ROpenSCManagerW ROpenServiceA
ROpenServiceW RpcpBindRpc
RpcpUnbindRpc Rpc_OpenPredefHandle
RQueryServiceConfig2A RQueryServiceConfig2W
RQueryServiceConfigA RQueryServiceConfigW
RQueryServiceLockStatusA RQueryServiceLockStatusW
RQueryServiceObjectSecurity RQueryServiceStatus
RQueryServiceStatusEx RSetServiceObjectSecurity
RSetServiceStatus RsopReportInstallFailure
RStartServiceA RStartServiceW
RUnlockServiceDatabase SaferCloseLevel
SaferComputeTokenFromLevel SaferCreateLevel
SaferGetLevelInformation SaferGetPolicyInformation
SaferiChangeRegistryScope SaferiCompareTokenLevels
SaferIdentifyLevel SaferiIsExecutableFileType
SaferiReplaceProcessThreadTokens SaferiSearchMatchingHashRules
SaferpBuildRestrictedToken SaferpCheckKeyStamp
SaferpCreateNewSingleIdentification SaferpDeleteSingleIdentificationGuid
SaferpEnforceDefaultLevelDefinitions SaferpEnterCriticalPolicySection
SaferpEnumerateHiddenLevels SaferpGenericTableAllocate
SaferpGenericTableFree SaferpGuidIdentsLoadTable
SaferpIsNetworkVolume SaferpLevelObjpCleanupEntry
SaferpLoadUnicodeResourceString SaferpLogResultsToFile
SaferpPol_GetInfoCommon_DefaultLevel SaferpPol_GetInfoCommon_HonorUserIdentities
SaferpRecordEventLogEntryHelper SaferpReleaseGroupPolicyLocks
SaferpReloadPolicyIfNeeded SaferpSetExistingSingleIdentification
SaferpSetSingleIdentificationHash SaferpSetSingleIdentificationPath
SaferpSetSingleIdentificationZone SaferpSkipPolicyForAdmins
SaferRecordEventLogEntry SaferSetLevelInformation
SaferSetPolicyInformation SaveGroup
ScAddWStrToWStrArray ScClientBindToServer
ScConnectServiceController ScConvertToAnsi
ScConvertToUnicode ScCreateAndSetSD
ScCreateDispatchTableA ScCreateDispatchTableW
ScCreateStartEventSD ScDispatcherLoop
ScEncryptPassword ScExpungeMessage
ScGetDispatchEntry ScGetPipeInput
ScInitializeAllowedAce ScInitializeAuditAce
ScInitializeDeniedAce ScNormalizeCmdLineArgs
ScReadServiceParms ScRemoveDispatchEntry
ScRestoreDispatchEntry ScSendResponse
ScSvcctrlThreadA ScWStrArraySize
SddlpAnsiStringToUnicodeString SeclCreateProcessWithLogonExW
SeclCreateProcessWithLogonW SECL_HANDLE_to_xmit
SECL_HANDLE_XmitFreeInst SECL_HANDLE_XmitFreeXmit
SECL_HANDLE_XmitTranslateFromXmit SECL_HANDLE_XmitTranslateToXmit
ServiceIsTrustedByDefault SetAclInformation
SetEntriesInAccessListA SetEntriesInAccessListW
SetEntriesInAclA SetEntriesInAclW
SetEntriesInAListA SetEntriesInAListW
SetEntriesInAuditListA SetEntriesInAuditListW
SetErrorChecks SetFileSecurityA
SetFileSecurityW SetHandleProtection
SetKernelObjectSecurity SetNamedSecurityInfoA
SetNamedSecurityInfoExA SetNamedSecurityInfoExW
SetNamedSecurityInfoW SetPrivateObjectSecurity
SetPrivateObjectSecurityEx SetSecurityDescriptorControl
SetSecurityDescriptorDacl SetSecurityDescriptorGroup
SetSecurityDescriptorOwner SetSecurityDescriptorRMControl
SetSecurityDescriptorSacl SetSecurityInfo
SetSecurityInfoExA SetSecurityInfoExW
SetServiceBits SetServiceObjectSecurity
SetServiceStatus SetThreadToken
SetTokenInformation SetTraceCallback
SetupLocalRPCSecurity SetUserFileEncryptionKey
ShutdownCallback ShutdownCallbackEx
SnapShotWin31IniFileKey SnapShotWin31IniFileSection
SnapShotWin31IniFileSections SnapShotWin31RegDatToRegistry
Square StartPerflibFunctionTimer
StartServiceA StartServiceCtrlDispatcherA
StartServiceCtrlDispatcherW StartServiceW
StartTraceA StartTraceW
StateObjectListFind StateObjectListInit
StateObjectListRemove StopTraceA
StopTraceW StringCchCopyExW
StringDuplicate SVCCTL_HANDLEA_bind
SVCCTL_HANDLEW_bind SVCCTL_HANDLEW_unbind
SynchronizeWindows31FilesAndWindowsNTRegistry SystemFunction001
SystemFunction002 SystemFunction003
SystemFunction004 SystemFunction005
SystemFunction006 SystemFunction007
SystemFunction008 SystemFunction010
SystemFunction012 SystemFunction013
SystemFunction016 SystemFunction017
SystemFunction024 SystemFunction025
SystemFunction028 SystemFunction029
SystemFunction030 SystemFunction032
SystemFunction034 SystemFunction036
SystemFunction040 SystemFunction041
TerminateWin31State TestClientForAccess
To_SECL_BLOB_A To_SECL_BLOB_W
TraceEvent TraceEventInstance
TraceMessageVa TrackObject
TrackObjectDataClear TreeResetNamedSecurityInfoW
TrusteeAccessToObjectA TrusteeAccessToObjectW
TrusteeAllocationSizeAToW UnicodeToAnsi
UnicodeToMultiByte UninstallApplication
UnloadGroup UnlockServiceDatabase
UnregisterIdleTask UnregisterTraceGuids
UnTrackObject UpdateCircularHash
UpdateTraceA UpdateTraceW
UseOutsideStringToKey ValStateAddValueToSortedValues
ValStateInitialize ValStateReleaseValues
ValStateUpdate WaitForEventLogToStart
WdmWmiServiceMain Win31IOExceptionHandler
WmiCloseBlock WmiCloseTraceWithCursor
WmiConvertTimestamp WmiDevInstToInstanceNameA
WmiDevInstToInstanceNameW WmiDllInitialize
WmiEnumerateGuids WmiExecuteMethodA
WmiExecuteMethodW WmiFileHandleToInstanceNameA
WmiFileHandleToInstanceNameW WmiFreeBuffer
WmiGetNextEvent WmiGetTraceHeader
WmiMofEnumerateResourcesA WmiMofEnumerateResourcesW
WmiNotificationRegistrationA WmiNotificationRegistrationW
WmiOpenBlock WmiOpenTraceWithCursor
WmipAddGuidHandleToGuidMapList WmipAddHandleToEventPump
WmipAddInstanceIdToNames WmipAddLogHeaderToLogFile
WmipAddToGNList WmipAdvanceToNewEvent
WmipAllocateCookie WmipAllocateTraceBuffers
WmipAllocateTraceHandle WmipAllocDontFail
WmipAllocEvent WmipAllocTraceBuffer
WmiParseTraceEvent WmipBuildEventTable
WmipBuildMofAddRemoveEvent WmipBuildMUIPath
WmipBuildReceiveNotification WmipCalculateCurrentTime
WmipCheckForEnoughFreeSpace WmipCheckForRealTimeLoggers
WmipCheckGuidAccess WmipCleanupGuidMapList
WmipCleanupTraceLog WmipCloseNotifyee
WmipClosePendingHandles WmipConvertEventToAnsi
WmipConvertWADToAnsi WmipCopyCountedString
WmipCopyCurrentEvent WmipCopyLogfileInfo
WmipCopyMRString WmipCopyStringToCountedUnicode
WmipCountedToSzAndTrim WmipCountedUnicodeToCountedAnsi
WmipCreateFile WmipCreateGuidMapping
WmipCreateHeap WmipDeinitializeDll
WmipDeliverAllEvents WmipDereferenceGNEntry
WmipDisableTraceProvider WmipDoEventCallbacks
WmipDumpGuidMaps WmipDumpHardwareConfig
WmipEnumerateGuids WmipEnumRegGuids
WmipEstablishEventPump WmipEventPump
WmipEventPumpFromKernel WmipExternalNotification
WmipFileExists WmipFinalizeLogFileHeader
WmipFindGuidNotification WmipFlushAllBuffers
WmipFlushBuffer WmipFlushLogger
WmipFlushUmLogger WmipFreeCookie
WmipFreeEvent WmipFreeLoggerContext
WmipFreeRealTimeContext WmipFreeTraceBuffer
WmipFreeTraceHandle WmipGenericTraceEnable
WmipGetBuffersWrittenFromQuery WmipGetCallbackRoutine
WmipGetCpuSpeed WmipGetCurrentBuffer
WmipGetDevInstInfo WmipGetFreeBuffer
WmipGetGuidInCookie WmipGetLanguageList
WmipGetMofResourceList WmipGetNetworkAdapters
WmipGetPowerInfo WmipGetServiceInfo
WmipGetTraceBuffer WmipGetWindowsDirectory
WmipGuidMapCallback WmipInitializeDll
WmipInitLoggerContext WmipInternalProvider
WmipLogger WmipLogImageLoadEvent
WmipLookforRealTimeBuffers WmipLookupCookie
WmipLookupTraceHandle WmipMakeEventCallbacks
WmipMarkPendingCloseNotifyee WmipMemCommit
WmipMemFree WmipMemReserve
WmipNotificationRegistration WmipOpenKernelGuid
WmipParseTraceEvent WmipProcessEventBuffer
WmipProcessExternalEvent WmipProcessGuidMaps
WmipProcessLanguageAddRemoveEvent WmipProcessLogHeader
WmipProcessModuleRunDown WmipProcessMofAddRemoveEvent
WmipProcessRealTimeTraces WmipProcessRunDown
WmipProcessTraceLog WmipProcessUMRequest
WmipQueryAllInstanceInfo WmipQueryAllUmTraceA
WmipQueryAllUmTraceW WmipQueryInstanceInfo
WmipQueryLogger WmipQuerySingleInstanceInfo
WmipQueryUmLogger WmipReadGuidMapRecords
WmipRealTimeCallback WmipReceiveNotifications
WmipReceiveReply WmipRegisterGuids
WmipRegOpenKey WmipRegQueryValueKey
WmipReleaseTraceBuffer WmipRelogEvent
WmipRelogHeaderToLogFile WmipRemoveFromGNList
WmipReserveTraceBuffer WmipSendUmLogRequest
WmipSendWmiKMRequest WmipSendWmiRequest
WmipSetDosError WmipSetupRealTimeContext
WmipStartLogger WmipStartUmLogger
WmipStopLogger WmipStopLoggerInstance
WmipStopUmLogger WmipSwitchBuffer
WmipSynchReadFile WmipSysModuleRunDown
WmipThreadRunDown WmipTraceEvent
WmipTraceMessage WmipTraceUmMessage
WmipUpdateServiceStatus WmipUpdateUmLogger
WmiQueryAllDataA WmiQueryAllDataMultipleA
WmiQueryAllDataMultipleW WmiQueryAllDataW
WmiQueryGuidInformation WmiQuerySingleInstanceA
WmiQuerySingleInstanceMultipleA WmiQuerySingleInstanceMultipleW
WmiQuerySingleInstanceW WmiReceiveNotificationsA
WmiReceiveNotificationsW WmiServiceCtrlHandler
WmiSetSingleInstanceA WmiSetSingleInstanceW
WmiSetSingleItemA WmiSetSingleItemW
WmiTraceUmEvent WmiUnregisterGuids
wRegConn_bind wRegConn_Netbios
w_GetComputerName _cszFailureCount
_DebugMsg _DES_ECB_LM
_DpcGuid _GUID_MOF_RESOURCE_REMOVED_NOTIFICATION
_PerflibGuid _ReportWin31IOEvent
_TraceMessage _WinPerfDbgTrace
_WmiEventLoggerGuid __CodeAuthzIsExecutableFileTypeHelper
__CodeAuthzpCheckIdentityCertificateRules __CodeAuthzpCheckIdentityHashRules
__CodeAuthzpCheckIdentityPathRules __CodeAuthzpCompareCodeAuthzLevelWithToken
__CodeAuthzpComputeAccessTokenFromCodeAuthzObject __CodeAuthzpEnsureMapped
__CodeAuthzpEnsureUnmapped __CodeAuthzpFetchIdentsForLevel
__CodeAuthzpGetAuthzLevelInfo __CodeAuthzpIdentifyOneCodeAuthzLevel
__CodeAuthzpOpenIdentifierKey __CodeAuthzpQueryIdentityRegValue
__CodeAuthzpQuerySingleIdentification __delayLoadHelper2
__except_handler3 __global_unwind2
__tailMerge_Secur32 __ValidateEH3RN
___report_gsfailure  

There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit