Flag: Tornado! Hurricane!

OpenRCE Win32 Call Chains Database

 Windows XP SP2 >> USER32 >> MLEditWndProc
MSDN   1. DefWindowProcWorker    USER32
MSDN   2. NtUserRedrawWindow   
MSDN   3. MLKillFocus    USER32
MSDN   4. MLSetFocus    USER32
MSDN   5. MLCreate    USER32
MSDN   6. NtUserBeginPaint   
MSDN   7. _IsWindowVisible   
MSDN   8. MLPaint    USER32
MSDN   9. NtUserEndPaint   
MSDN   10. GetWindowLongW    USER32
MSDN   11. ECUpdateFormat    USER32
MSDN   12. NtUserHideCaret   
MSDN   13. ECGetEditDC    USER32
MSDN   14. NtUserCallNoParam   
MSDN   15. MLSetCaretPosition    USER32
MSDN   16. ECReleaseEditDC    USER32
MSDN   17. NtUserShowCaret   
MSDN   18. NtUserFillWindow   
MSDN   19. MLSetSelection    USER32
MSDN   20. MLScroll    USER32
MSDN   21. ECLock    USER32
MSDN   22. ECUnlock    USER32
MSDN   23. MLLineIndex    USER32
MSDN   24. MLLineLength    USER32
MSDN   25. MLReplaceSel    USER32
MSDN   26. ECEmptyUndo   
MSDN   27. MLSetHandle    USER32
MSDN   28. ECSize    USER32
MSDN   29. MLEnsureCaretVisible    USER32
MSDN   30. MLGetLine    USER32
MSDN   31. MLSetTabStops    USER32
MSDN   32. MLIchToLine   
MSDN   33. MLInsertCrCrLf    USER32
MSDN   34. MLStripCrCrLf    USER32
MSDN   35. MLBuildchLines    USER32
MSDN   36. SendMessageW    USER32
MSDN   37. MLChar    USER32
MSDN   38. MLKeyDown    USER32
MSDN   39. MLIchToXYPos    USER32
MSDN   40. MLMouseToIch    USER32
MSDN   41. EnterReaderModeHelper    USER32
MSDN   42. MLMouseMotion    USER32
MSDN   43. MLUndo    USER32
MSDN   44. MLPasteText    USER32
MSDN   45. NtUserCallHwndParam   
MSDN   46. __security_check_cookie   

There are 31,311 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit