Flag: Tornado! Hurricane!

OpenRCE Win32 Call Chains Database

 Windows XP SP2 >> ADVAPI32 >> StartTraceW
MSDN   1. __SEH_prolog   
MSDN   2. WmipCreateHeap    ADVAPI32, NTDLL
MSDN   3. SetLastError   
MSDN   4. __imp__wcslen   
MSDN   5. __imp__wcscmp   
MSDN   6. RtlAllocateHeap    NTDLL
MSDN   7. GetFullPathNameW    KERNEL32
MSDN   8. RtlFreeHeap    NTDLL
MSDN   9. __imp__swprintf   
MSDN   10. WmipCopyPropertiesToInfo   
MSDN   11. __imp__wcsncpy   
MSDN   12. WmipCheckForEnoughFreeSpace    ADVAPI32
MSDN   13. WmipStartLogger    ADVAPI32
MSDN   14. WmipCopyInfoToProperties   
MSDN   15. __imp__wcscpy   
MSDN   16. WmipSetDosError    ADVAPI32, NTDLL
MSDN   17. __SEH_epilog   

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit