Skip to content

Instantly share code, notes, and snippets.

@ntddk
Last active August 29, 2015 14:07
Show Gist options
  • Save ntddk/059906242697c4b0e023 to your computer and use it in GitHub Desktop.
Save ntddk/059906242697c4b0e023 to your computer and use it in GitHub Desktop.
exports of ntdll.dll #Windows10 Technical Preview
Microsoft (R) COFF/PE Dumper Version 12.00.30501.0
Copyright (C) Microsoft Corporation. All rights reserved.
Dump of file C:\Users\Administrator\Desktop\ntdll.dll
File Type: DLL
Section contains the following exports for ntdll.dll
00000000 characteristics
54139851 time date stamp Sat Sep 13 10:05:21 2014
0.00 version
1 ordinal base
2233 number of functions
2225 number of names
ordinal hint RVA name
18 0 0002A5B0 A_SHAFinal
19 1 0002A690 A_SHAInit
20 2 0002A750 A_SHAUpdate
21 3 000A8E20 AlpcAdjustCompletionListConcurrencyCount
22 4 000A8E50 AlpcFreeCompletionListMessage
23 5 000A8F50 AlpcGetCompletionListLastMessageInformation
24 6 000A8F80 AlpcGetCompletionListMessageAttributes
25 7 000373D0 AlpcGetHeaderSize
26 8 00037350 AlpcGetMessageAttribute
27 9 000A8FC0 AlpcGetMessageFromCompletionList
28 A 000A9130 AlpcGetOutstandingCompletionListMessageCount
29 B 00037390 AlpcInitializeMessageAttribute
30 C 000A9150 AlpcMaxAllowedMessageLength
31 D 000A9160 AlpcRegisterCompletionList
32 E 000A91B0 AlpcRegisterCompletionListWorkerThread
33 F 000A9230 AlpcRundownCompletionList
34 10 000A9250 AlpcUnregisterCompletionList
35 11 000A9270 AlpcUnregisterCompletionListWorkerThread
36 12 0003E370 ApiSetQueryApiSetPresence
37 13 000A8C80 CsrAllocateCaptureBuffer
38 14 000A8C90 CsrAllocateMessagePointer
39 15 000A8CA0 CsrCaptureMessageBuffer
40 16 000A8CB0 CsrCaptureMessageMultiUnicodeStringsInPlace
41 17 000A8D40 CsrCaptureMessageString
42 18 000A8D90 CsrCaptureTimeout
43 19 000A8DD0 CsrClientCallServer
44 1A 00062910 CsrClientConnectToServer
45 1B 000A8DE0 CsrFreeCaptureBuffer
46 1C 000A8DF0 CsrGetProcessId
47 1D 000A8E00 CsrIdentifyAlertableThread
48 1E 0009B350 CsrSetPriorityClass
49 1F 000A8E10 CsrVerifyRegion
50 20 000657D0 DbgBreakPoint
51 21 00032F30 DbgPrint
52 22 00032F00 DbgPrintEx
53 23 000A92F0 DbgPrintReturnControlC
54 24 000A9320 DbgPrompt
55 25 000A9360 DbgQueryDebugFilterState
56 26 000A9370 DbgSetDebugFilterState
57 27 00095550 DbgUiConnectToDbg
58 28 000955B0 DbgUiContinue
59 29 000955E0 DbgUiConvertStateChangeStructure
60 2A 000957B0 DbgUiDebugActiveProcess
61 2B 00095800 DbgUiGetThreadDebugObject
62 2C 00095820 DbgUiIssueRemoteBreakin
63 2D 00095870 DbgUiRemoteBreakin
64 2E 000958D0 DbgUiSetThreadDebugObject
65 2F 000958F0 DbgUiStopDebugging
66 30 00095920 DbgUiWaitStateChange
67 31 000657C0 DbgUserBreakPoint
68 32 000DE1F0 EtwCreateTraceInstanceId
69 33 00022310 EtwDeliverDataBlock
70 34 000DE460 EtwEnumerateProcessRegGuids
71 35 0002E0B0 EtwEventActivityIdControl
72 36 00027910 EtwEventEnabled
73 37 000DE560 EtwEventProviderEnabled
74 38 00040650 EtwEventRegister
75 39 000619F0 EtwEventSetInformation
76 3A 00058F70 EtwEventUnregister
77 3B 00027740 EtwEventWrite
78 3C 000DEB60 EtwEventWriteEndScenario
79 3D 000DE640 EtwEventWriteEx
80 3E 000DE670 EtwEventWriteFull
81 3F 0003A310 EtwEventWriteNoRegistration
82 40 000DEC40 EtwEventWriteStartScenario
83 41 000DE6A0 EtwEventWriteString
84 42 0002B3C0 EtwEventWriteTransfer
85 43 000397E0 EtwGetTraceEnableFlags
86 44 00039810 EtwGetTraceEnableLevel
87 45 00039090 EtwGetTraceLoggerHandle
88 46 000DEDA0 EtwLogTraceEvent
89 47 00042CF0 EtwNotificationRegister
90 48 00058FE0 EtwNotificationUnregister
91 49 000DF4A0 EtwProcessPrivateLoggerRequest
92 4A 000DE900 EtwRegisterSecurityProvider
93 4B 00037DB0 EtwRegisterTraceGuidsA
94 4C 00042090 EtwRegisterTraceGuidsW
95 4D 000E2220 EtwReplyNotification
96 4E 000E2260 EtwSendNotification
97 4F 00039520 EtwSetMark
98 50 000DEE00 EtwTraceEventInstance
99 51 00031510 EtwTraceMessage
100 52 00031540 EtwTraceMessageVa
101 53 00058F90 EtwUnregisterTraceGuids
102 54 000DE940 EtwWriteUMSecurityEvent
103 55 000E2FA0 EtwpCreateEtwThread
104 56 000E3580 EtwpGetCpuSpeed
105 57 000E3750 EvtIntReportAuthzEventAndSourceAsync
106 58 000E3790 EvtIntReportEventAndSourceAsync
15 59 00076E84 ExpInterlockedPopEntrySListEnd
16 5A 00076E82 ExpInterlockedPopEntrySListFault
17 5B 00076E4C ExpInterlockedPopEntrySListResume
107 5C 000659C0 KiFastSystemCall
108 5D 000659D0 KiFastSystemCallRet
109 5E 000659E0 KiIntSystemCall
110 5F 00065970 KiRaiseUserExceptionDispatcher
111 60 00065800 KiUserApcDispatcher
112 61 000658D0 KiUserCallbackDispatcher
113 62 00065920 KiUserExceptionDispatcher
114 63 000778E0 LdrAccessResource
115 64 000A7700 LdrAddDllDirectory
116 65 00031FF0 LdrAddLoadAsDataTable
117 66 00060940 LdrAddRefDll
118 67 00094000 LdrAppxHandleIntegrityFailure
119 68 000613F0 LdrDisableThreadCalloutsForDll
120 69 000A93E0 LdrEnumResources
121 6A 00034FF0 LdrEnumerateLoadedModules
122 6B 0003A040 LdrFastFailInLoaderCallout
123 6C 0005E830 LdrFindEntryForAddress
124 6D 000A9610 LdrFindResourceDirectory_U
125 6E 00062DD0 LdrFindResourceEx_U
126 6F 00048B80 LdrFindResource_U
127 70 000A9640 LdrFlushAlternateResourceModules
128 71 00039A00 LdrGetDllDirectory
129 72 00045850 LdrGetDllFullName
130 73 0004B7F0 LdrGetDllHandle
131 74 000344B0 LdrGetDllHandleByMapping
132 75 00044550 LdrGetDllHandleByName
133 76 0004B850 LdrGetDllHandleEx
134 77 00033170 LdrGetDllPath
135 78 00096340 LdrGetFailureData
136 79 000A9760 LdrGetFileNameFromLoadAsDataTable
137 7A 00037930 LdrGetProcedureAddress
138 7B 00036700 LdrGetProcedureAddressEx
139 7C 0004DF30 LdrGetProcedureAddressForCaller
140 7D 000983D0 LdrInitShimEngineDynamic
141 7E 00061280 LdrInitializeThunk
142 7F 000A97B0 LdrLoadAlternateResourceModule
143 80 00048540 LdrLoadAlternateResourceModuleEx
144 81 000445D0 LdrLoadDll
145 82 0005F560 LdrLockLoaderLock
146 83 00062F40 LdrOpenImageFileOptionsKey
147 84 000AAB90 LdrProcessRelocationBlock
148 85 000AABC0 LdrProcessRelocationBlockEx
149 86 00032900 LdrQueryImageFileExecutionOptions
150 87 00032930 LdrQueryImageFileExecutionOptionsEx
151 88 00032D50 LdrQueryImageFileKeyOption
152 89 00096480 LdrQueryModuleServiceTags
153 8A 00097050 LdrQueryOptionalDelayLoadedAPI
154 8B 00096520 LdrQueryProcessModuleInformation
155 8C 00025370 LdrRegisterDllNotification
156 8D 000A78D0 LdrRemoveDllDirectory
157 8E 000245C0 LdrRemoveLoadAsDataTable
158 8F 000AB1E0 LdrResFindResource
159 90 000423D0 LdrResFindResourceDirectory
160 91 0002E570 LdrResGetRCConfig
161 92 000AB240 LdrResRelease
162 93 00045E20 LdrResSearchResource
163 94 0004B750 LdrResolveDelayLoadedAPI
164 95 00097130 LdrResolveDelayLoadsFromDll
165 96 0004B1A0 LdrRscIsTypeExist
166 97 00077910 LdrSetAppCompatDllRedirectionCallback
167 98 000A7980 LdrSetDefaultDllDirectories
168 99 00031210 LdrSetDllDirectory
169 9A 00062C10 LdrSetDllManifestProber
170 9B 000969D0 LdrSetImplicitPathOptions
171 9C 000A9AF0 LdrSetMUICacheType
172 9D 00063150 LdrShutdownProcess
173 9E 0001EF50 LdrShutdownThread
174 9F 00041F60 LdrStandardizeSystemPath
175 A0 001071F0 LdrSystemDllInitBlock
176 A1 0001E690 LdrUnloadAlternateResourceModule
177 A2 0001E6B0 LdrUnloadAlternateResourceModuleEx
178 A3 00045BB0 LdrUnloadDll
179 A4 00045A30 LdrUnlockLoaderLock
180 A5 00096A40 LdrUnregisterDllNotification
181 A6 00096AC0 LdrVerifyImageMatchesChecksum
182 A7 00096B30 LdrVerifyImageMatchesChecksumEx
183 A8 0009F750 LdrWx86FormatVirtualImage
184 A9 00045CC0 LdrpResGetMappingSize
185 AA 00047420 LdrpResGetResourceDirectory
186 AB 000DD240 MD4Final
187 AC 000DD2E0 MD4Init
188 AD 000DD320 MD4Update
189 AE 000DD430 MD5Final
190 AF 000DD4D0 MD5Init
191 B0 000DD510 MD5Update
192 B1 0010460A NlsAnsiCodePage
193 B2 00104600 NlsMbCodePageTag
194 B3 00104A62 NlsMbOemCodePageTag
195 B4 000636F0 NtAcceptConnectPort
196 B5 000636D0 NtAccessCheck
197 B6 00063960 NtAccessCheckAndAuditAlarm
198 B7 00063D00 NtAccessCheckByType
199 B8 00063C60 NtAccessCheckByTypeAndAuditAlarm
200 B9 00063D10 NtAccessCheckByTypeResultList
201 BA 00063D20 NtAccessCheckByTypeResultListAndAuditAlarm
202 BB 00063D30 NtAccessCheckByTypeResultListAndAuditAlarmByHandle
203 BC 00063B40 NtAddAtom
204 BD 00063D40 NtAddAtomEx
205 BE 00063D50 NtAddBootEntry
206 BF 00063D60 NtAddDriverEntry
207 C0 00063D70 NtAdjustGroupsToken
208 C1 00063AE0 NtAdjustPrivilegesToken
209 C2 00063D80 NtAdjustTokenClaimsAndDeviceGroups
210 C3 00063D90 NtAlertResumeThread
211 C4 00063DA0 NtAlertThread
212 C5 00063DB0 NtAlertThreadByThreadId
213 C6 00063DC0 NtAllocateLocallyUniqueId
214 C7 00063DD0 NtAllocateReserveObject
215 C8 00063DE0 NtAllocateUserPhysicalPages
216 C9 00063DF0 NtAllocateUuids
217 CA 00063850 NtAllocateVirtualMemory
218 CB 00063E00 NtAlpcAcceptConnectPort
219 CC 00063E10 NtAlpcCancelMessage
220 CD 00063E20 NtAlpcConnectPort
221 CE 00063E30 NtAlpcConnectPortEx
222 CF 00063E40 NtAlpcCreatePort
223 D0 00063E50 NtAlpcCreatePortSection
224 D1 00063E60 NtAlpcCreateResourceReserve
225 D2 00063E70 NtAlpcCreateSectionView
226 D3 00063E80 NtAlpcCreateSecurityContext
227 D4 00063E90 NtAlpcDeletePortSection
228 D5 00063EA0 NtAlpcDeleteResourceReserve
229 D6 00063EB0 NtAlpcDeleteSectionView
230 D7 00063EC0 NtAlpcDeleteSecurityContext
231 D8 00063ED0 NtAlpcDisconnectPort
232 D9 00063EE0 NtAlpcImpersonateClientOfPort
233 DA 00063EF0 NtAlpcOpenSenderProcess
234 DB 00063F00 NtAlpcOpenSenderThread
235 DC 00063F10 NtAlpcQueryInformation
236 DD 00063F20 NtAlpcQueryInformationMessage
237 DE 00063F30 NtAlpcRevokeSecurityContext
238 DF 00063F40 NtAlpcSendWaitReceivePort
239 E0 00063F50 NtAlpcSetInformation
240 E1 00063B90 NtApphelpCacheControl
241 E2 00063F60 NtAreMappedFilesTheSame
242 E3 00063F70 NtAssignProcessToJobObject
243 E4 00063F80 NtAssociateWaitCompletionPacket
244 E5 00063720 NtCallbackReturn
245 E6 00063CA0 NtCancelIoFile
246 E7 00063F90 NtCancelIoFileEx
247 E8 00063FA0 NtCancelSynchronousIoFile
249 E9 00063CE0 NtCancelTimer
248 EA 00063FB0 NtCancelTimer2
250 EB 00063FC0 NtCancelWaitCompletionPacket
251 EC 00063AB0 NtClearEvent
252 ED 000637C0 NtClose
253 EE 00063A80 NtCloseObjectAuditAlarm
254 EF 00063FD0 NtCommitComplete
255 F0 00063FE0 NtCommitEnlistment
256 F1 00063FF0 NtCommitTransaction
257 F2 00064000 NtCompactKeys
258 F3 00064010 NtCompareTokens
259 F4 00064020 NtCompleteConnectPort
260 F5 00064030 NtCompressKey
261 F6 00064040 NtConnectPort
262 F7 00063B00 NtContinue
263 F8 00064050 NtCreateDebugObject
264 F9 00064060 NtCreateDirectoryObject
265 FA 00064070 NtCreateDirectoryObjectEx
266 FB 00064080 NtCreateEnlistment
267 FC 00063B50 NtCreateEvent
268 FD 00064090 NtCreateEventPair
269 FE 00063C20 NtCreateFile
270 FF 000640A0 NtCreateIRTimer
271 100 000640B0 NtCreateIoCompletion
272 101 000640C0 NtCreateJobObject
273 102 000640D0 NtCreateJobSet
274 103 000638A0 NtCreateKey
275 104 000640E0 NtCreateKeyTransacted
276 105 000640F0 NtCreateKeyedEvent
277 106 00064100 NtCreateLowBoxToken
278 107 00064110 NtCreateMailslotFile
279 108 00064120 NtCreateMutant
280 109 00064130 NtCreateNamedPipeFile
281 10A 00064140 NtCreatePagingFile
282 10B 00064150 NtCreatePort
283 10C 00064160 NtCreatePrivateNamespace
284 10D 00064170 NtCreateProcess
285 10E 00063BA0 NtCreateProcessEx
286 10F 00064180 NtCreateProfile
287 110 00064190 NtCreateProfileEx
288 111 000641A0 NtCreateResourceManager
289 112 00063B70 NtCreateSection
290 113 000641B0 NtCreateSemaphore
291 114 000641C0 NtCreateSymbolicLinkObject
292 115 00063BB0 NtCreateThread
293 116 000641D0 NtCreateThreadEx
295 117 000641E0 NtCreateTimer
294 118 000641F0 NtCreateTimer2
296 119 00064200 NtCreateToken
297 11A 00064210 NtCreateTokenEx
298 11B 00064220 NtCreateTransaction
299 11C 00064230 NtCreateTransactionManager
300 11D 00064240 NtCreateUserProcess
301 11E 00064250 NtCreateWaitCompletionPacket
302 11F 00064260 NtCreateWaitablePort
303 120 00064270 NtCreateWnfStateName
304 121 00064280 NtCreateWorkerFactory
305 122 0009B0D0 NtCurrentTeb
306 123 00064290 NtDebugActiveProcess
307 124 000642A0 NtDebugContinue
308 125 00063A10 NtDelayExecution
309 126 000642B0 NtDeleteAtom
310 127 000642C0 NtDeleteBootEntry
311 128 000642D0 NtDeleteDriverEntry
312 129 000642E0 NtDeleteFile
313 12A 000642F0 NtDeleteKey
314 12B 00064300 NtDeleteObjectAuditAlarm
315 12C 00064310 NtDeletePrivateNamespace
316 12D 00064320 NtDeleteValueKey
317 12E 00064330 NtDeleteWnfStateData
318 12F 00064340 NtDeleteWnfStateName
319 130 00063740 NtDeviceIoControlFile
320 131 00064350 NtDisableLastKnownGood
321 132 00064360 NtDisplayString
322 133 00064370 NtDrawText
323 134 00063A90 NtDuplicateObject
324 135 00063AF0 NtDuplicateToken
325 136 00064380 NtEnableLastKnownGood
326 137 00064390 NtEnumerateBootEntries
327 138 000643A0 NtEnumerateDriverEntries
328 139 000639F0 NtEnumerateKey
329 13A 000643B0 NtEnumerateSystemEnvironmentValuesEx
330 13B 000643C0 NtEnumerateTransactionObject
331 13C 00063800 NtEnumerateValueKey
332 13D 000643D0 NtExtendSection
333 13E 000643E0 NtFilterBootOption
334 13F 000643F0 NtFilterToken
335 140 00064400 NtFilterTokenEx
336 141 00063810 NtFindAtom
337 142 00063B80 NtFlushBuffersFile
338 143 00064410 NtFlushBuffersFileEx
339 144 00064420 NtFlushInstallUILanguage
340 145 00064430 NtFlushInstructionCache
341 146 00064440 NtFlushKey
342 147 00064450 NtFlushProcessWriteBuffers
343 148 00064460 NtFlushVirtualMemory
344 149 00064470 NtFlushWriteBuffer
345 14A 00064480 NtFreeUserPhysicalPages
346 14B 000638B0 NtFreeVirtualMemory
347 14C 00064490 NtFreezeRegistry
348 14D 000644A0 NtFreezeTransactions
349 14E 00063A60 NtFsControlFile
350 14F 000644B0 NtGetCachedSigningLevel
351 150 000644C0 NtGetCompleteWnfStateSubscription
352 151 000644D0 NtGetContextThread
353 152 000644E0 NtGetCurrentProcessorNumber
354 153 000644F0 NtGetDevicePowerState
355 154 00064500 NtGetMUIRegistryInfo
356 155 00064510 NtGetNextProcess
357 156 00064520 NtGetNextThread
358 157 00064530 NtGetNlsSectionPtr
359 158 00064540 NtGetNotificationResourceManager
360 159 000ADD70 NtGetTickCount
361 15A 00064550 NtGetWriteWatch
362 15B 00064560 NtImpersonateAnonymousToken
363 15C 000638C0 NtImpersonateClientOfPort
364 15D 00064570 NtImpersonateThread
365 15E 00064580 NtInitializeNlsFiles
366 15F 00064590 NtInitializeRegistry
367 160 000645A0 NtInitiatePowerAction
368 161 00063BC0 NtIsProcessInJob
369 162 000645B0 NtIsSystemResumeAutomatic
370 163 000645C0 NtIsUILanguageComitted
371 164 000645D0 NtListenPort
372 165 000645E0 NtLoadDriver
374 166 000645F0 NtLoadKey
373 167 00064600 NtLoadKey2
375 168 00064610 NtLoadKeyEx
376 169 00064620 NtLockFile
377 16A 00064630 NtLockProductActivationKeys
378 16B 00064640 NtLockRegistryKey
379 16C 00064650 NtLockVirtualMemory
380 16D 00064660 NtMakePermanentObject
381 16E 00064670 NtMakeTemporaryObject
382 16F 00064680 NtMapCMFModule
383 170 00064690 NtMapUserPhysicalPages
384 171 00063700 NtMapUserPhysicalPagesScatter
385 172 00063950 NtMapViewOfSection
386 173 000646A0 NtModifyBootEntry
387 174 000646B0 NtModifyDriverEntry
388 175 000646C0 NtNotifyChangeDirectoryFile
389 176 000646D0 NtNotifyChangeKey
390 177 000646E0 NtNotifyChangeMultipleKeys
391 178 000646F0 NtNotifyChangeSession
392 179 00063C50 NtOpenDirectoryObject
393 17A 00064700 NtOpenEnlistment
394 17B 00063AD0 NtOpenEvent
395 17C 00064710 NtOpenEventPair
396 17D 00063A00 NtOpenFile
397 17E 00064720 NtOpenIoCompletion
398 17F 00064730 NtOpenJobObject
399 180 000637F0 NtOpenKey
400 181 00064740 NtOpenKeyEx
401 182 00064750 NtOpenKeyTransacted
402 183 00064760 NtOpenKeyTransactedEx
403 184 00064770 NtOpenKeyedEvent
404 185 00064780 NtOpenMutant
405 186 00064790 NtOpenObjectAuditAlarm
406 187 000647A0 NtOpenPrivateNamespace
407 188 00063930 NtOpenProcess
408 189 000647B0 NtOpenProcessToken
409 18A 000639D0 NtOpenProcessTokenEx
410 18B 000647C0 NtOpenResourceManager
411 18C 00063A40 NtOpenSection
412 18D 000647D0 NtOpenSemaphore
413 18E 000647E0 NtOpenSession
414 18F 000647F0 NtOpenSymbolicLinkObject
415 190 00064800 NtOpenThread
416 191 00063910 NtOpenThreadToken
417 192 000639C0 NtOpenThreadTokenEx
418 193 00064810 NtOpenTimer
419 194 00064820 NtOpenTransaction
420 195 00064830 NtOpenTransactionManager
421 196 00064840 NtPlugPlayControl
422 197 00063CC0 NtPowerInformation
423 198 00064850 NtPrePrepareComplete
424 199 00064860 NtPrePrepareEnlistment
425 19A 00064870 NtPrepareComplete
426 19B 00064880 NtPrepareEnlistment
427 19C 00064890 NtPrivilegeCheck
428 19D 000648A0 NtPrivilegeObjectAuditAlarm
429 19E 000648B0 NtPrivilegedServiceAuditAlarm
430 19F 000648C0 NtPropagationComplete
431 1A0 000648D0 NtPropagationFailed
432 1A1 00063BD0 NtProtectVirtualMemory
433 1A2 000648E0 NtPulseEvent
434 1A3 00063AA0 NtQueryAttributesFile
435 1A4 000648F0 NtQueryBootEntryOrder
436 1A5 00064900 NtQueryBootOptions
437 1A6 00064910 NtQueryDebugFilterState
438 1A7 00063820 NtQueryDefaultLocale
439 1A8 00063B10 NtQueryDefaultUILanguage
440 1A9 00063A20 NtQueryDirectoryFile
441 1AA 00064920 NtQueryDirectoryObject
442 1AB 00064930 NtQueryDriverEntryOrder
443 1AC 00064940 NtQueryEaFile
444 1AD 00063C30 NtQueryEvent
445 1AE 00064950 NtQueryFullAttributesFile
446 1AF 00064960 NtQueryInformationAtom
447 1B0 00064970 NtQueryInformationEnlistment
448 1B1 000637E0 NtQueryInformationFile
449 1B2 00064980 NtQueryInformationJobObject
450 1B3 00064990 NtQueryInformationPort
451 1B4 00063860 NtQueryInformationProcess
452 1B5 000649A0 NtQueryInformationResourceManager
453 1B6 00063920 NtQueryInformationThread
454 1B7 000638E0 NtQueryInformationToken
455 1B8 000649B0 NtQueryInformationTransaction
456 1B9 000649C0 NtQueryInformationTransactionManager
457 1BA 000649D0 NtQueryInformationWorkerFactory
458 1BB 000649E0 NtQueryInstallUILanguage
459 1BC 000649F0 NtQueryIntervalProfile
460 1BD 00064A00 NtQueryIoCompletion
461 1BE 00063830 NtQueryKey
462 1BF 00064A10 NtQueryLicenseValue
463 1C0 00064A20 NtQueryMultipleValueKey
464 1C1 00064A30 NtQueryMutant
465 1C2 000637D0 NtQueryObject
466 1C3 00064A40 NtQueryOpenSubKeys
467 1C4 00064A50 NtQueryOpenSubKeysEx
468 1C5 000639E0 NtQueryPerformanceCounter
469 1C6 00064A60 NtQueryPortInformationProcess
470 1C7 00064A70 NtQueryQuotaInformationFile
471 1C8 00063BE0 NtQuerySection
472 1C9 00064A80 NtQuerySecurityAttributesToken
473 1CA 00064A90 NtQuerySecurityObject
474 1CB 00064AA0 NtQuerySemaphore
475 1CC 00064AB0 NtQuerySymbolicLinkObject
476 1CD 00064AC0 NtQuerySystemEnvironmentValue
477 1CE 00064AD0 NtQuerySystemEnvironmentValueEx
478 1CF 00063A30 NtQuerySystemInformation
479 1D0 00064AE0 NtQuerySystemInformationEx
480 1D1 00063C70 NtQuerySystemTime
481 1D2 00063A50 NtQueryTimer
482 1D3 00064AF0 NtQueryTimerResolution
483 1D4 00063840 NtQueryValueKey
484 1D5 00063900 NtQueryVirtualMemory
485 1D6 00063B60 NtQueryVolumeInformationFile
486 1D7 00064B00 NtQueryWnfStateData
487 1D8 00064B10 NtQueryWnfStateNameInformation
488 1D9 00063B20 NtQueueApcThread
489 1DA 00064B20 NtQueueApcThreadEx
490 1DB 00064B30 NtRaiseException
491 1DC 00064B40 NtRaiseHardError
492 1DD 00063730 NtReadFile
493 1DE 000639B0 NtReadFileScatter
494 1DF 00064B50 NtReadOnlyEnlistment
495 1E0 00063C10 NtReadRequestData
496 1E1 00063AC0 NtReadVirtualMemory
497 1E2 00064B60 NtRecoverEnlistment
498 1E3 00064B70 NtRecoverResourceManager
499 1E4 00064B80 NtRecoverTransactionManager
500 1E5 00064B90 NtRegisterProtocolAddressInformation
501 1E6 00064BA0 NtRegisterThreadTerminatePort
502 1E7 00064BB0 NtReleaseKeyedEvent
503 1E8 000638D0 NtReleaseMutant
504 1E9 00063770 NtReleaseSemaphore
505 1EA 00064BC0 NtReleaseWorkerFactoryWorker
506 1EB 00063760 NtRemoveIoCompletion
507 1EC 00064BD0 NtRemoveIoCompletionEx
508 1ED 00064BE0 NtRemoveProcessDebug
509 1EE 00064BF0 NtRenameKey
510 1EF 00064C00 NtRenameTransactionManager
511 1F0 00064C10 NtReplaceKey
512 1F1 00064C20 NtReplacePartitionUnit
513 1F2 00063790 NtReplyPort
514 1F3 00063780 NtReplyWaitReceivePort
515 1F4 00063980 NtReplyWaitReceivePortEx
516 1F5 00064C30 NtReplyWaitReplyPort
517 1F6 00064C40 NtRequestPort
518 1F7 000638F0 NtRequestWaitReplyPort
519 1F8 00064C50 NtResetEvent
520 1F9 00064C60 NtResetWriteWatch
521 1FA 00064C70 NtRestoreKey
522 1FB 00064C80 NtResumeProcess
523 1FC 00063BF0 NtResumeThread
524 1FD 00064C90 NtRollbackComplete
525 1FE 00064CA0 NtRollbackEnlistment
526 1FF 00064CB0 NtRollbackTransaction
527 200 00064CC0 NtRollforwardTransactionManager
528 201 00064CD0 NtSaveKey
529 202 00064CE0 NtSaveKeyEx
530 203 00064CF0 NtSaveMergedKeys
531 204 00064D00 NtSecureConnectPort
532 205 00064D10 NtSerializeBoot
533 206 00064D20 NtSetBootEntryOrder
534 207 00064D30 NtSetBootOptions
535 208 00064D40 NtSetCachedSigningLevel
536 209 00064D50 NtSetContextThread
537 20A 00064D60 NtSetDebugFilterState
538 20B 00064D70 NtSetDefaultHardErrorPort
539 20C 00064D80 NtSetDefaultLocale
540 20D 00064D90 NtSetDefaultUILanguage
541 20E 00064DA0 NtSetDriverEntryOrder
542 20F 00064DB0 NtSetEaFile
543 210 000637B0 NtSetEvent
544 211 000639A0 NtSetEventBoostPriority
545 212 00064DC0 NtSetHighEventPair
546 213 00064DD0 NtSetHighWaitLowEventPair
547 214 00064DE0 NtSetIRTimer
548 215 00064DF0 NtSetInformationDebugObject
549 216 00064E00 NtSetInformationEnlistment
550 217 00063940 NtSetInformationFile
551 218 00064E10 NtSetInformationJobObject
552 219 00064E20 NtSetInformationKey
553 21A 00063C90 NtSetInformationObject
554 21B 00063890 NtSetInformationProcess
555 21C 00064E30 NtSetInformationResourceManager
556 21D 000637A0 NtSetInformationThread
557 21E 00064E40 NtSetInformationToken
558 21F 00064E50 NtSetInformationTransaction
559 220 00064E60 NtSetInformationTransactionManager
560 221 00064E70 NtSetInformationVirtualMemory
561 222 00064E80 NtSetInformationWorkerFactory
562 223 00064E90 NtSetIntervalProfile
563 224 00064EA0 NtSetIoCompletion
564 225 00064EB0 NtSetIoCompletionEx
565 226 00064EC0 NtSetLdtEntries
566 227 00064ED0 NtSetLowEventPair
567 228 00064EE0 NtSetLowWaitHighEventPair
568 229 00064EF0 NtSetQuotaInformationFile
569 22A 00064F00 NtSetSecurityObject
570 22B 00064F10 NtSetSystemEnvironmentValue
571 22C 00064F20 NtSetSystemEnvironmentValueEx
572 22D 00064F30 NtSetSystemInformation
573 22E 00064F40 NtSetSystemPowerState
574 22F 00064F50 NtSetSystemTime
575 230 00064F60 NtSetThreadExecutionState
577 231 00063CF0 NtSetTimer
576 232 00064F70 NtSetTimer2
578 233 00064F80 NtSetTimerEx
579 234 00064F90 NtSetTimerResolution
580 235 00064FA0 NtSetUuidSeed
581 236 00063CD0 NtSetValueKey
582 237 00064FB0 NtSetVolumeInformationFile
583 238 00064FC0 NtSetWnfProcessNotificationEvent
584 239 00064FD0 NtShutdownSystem
585 23A 00064FE0 NtShutdownWorkerFactory
586 23B 00064FF0 NtSignalAndWaitForSingleObject
587 23C 00065000 NtSinglePhaseReject
588 23D 00065010 NtStartProfile
589 23E 00065020 NtStopProfile
590 23F 00065030 NtSubscribeWnfStateChange
591 240 00065040 NtSuspendProcess
592 241 00065050 NtSuspendThread
593 242 00065060 NtSystemDebugControl
594 243 00065070 NtTerminateJobObject
595 244 00063990 NtTerminateProcess
596 245 00063C00 NtTerminateThread
597 246 00065080 NtTestAlert
598 247 00065090 NtThawRegistry
599 248 000650A0 NtThawTransactions
600 249 000650B0 NtTraceControl
601 24A 00063CB0 NtTraceEvent
602 24B 000650C0 NtTranslateFilePath
603 24C 000650D0 NtUmsThreadYield
604 24D 000650E0 NtUnloadDriver
606 24E 000650F0 NtUnloadKey
605 24F 00065100 NtUnloadKey2
607 250 00065110 NtUnloadKeyEx
608 251 00065120 NtUnlockFile
609 252 00065130 NtUnlockVirtualMemory
610 253 00063970 NtUnmapViewOfSection
611 254 00065140 NtUnmapViewOfSectionEx
612 255 00065150 NtUnsubscribeWnfStateChange
613 256 00065160 NtUpdateWnfStateData
614 257 00065170 NtVdmControl
615 258 00065180 NtWaitForAlertByThreadId
616 259 00065190 NtWaitForDebugEvent
617 25A 000651A0 NtWaitForKeyedEvent
619 25B 00063C80 NtWaitForMultipleObjects
618 25C 00063870 NtWaitForMultipleObjects32
620 25D 00063710 NtWaitForSingleObject
621 25E 000651B0 NtWaitForWorkViaWorkerFactory
622 25F 000651C0 NtWaitHighEventPair
623 260 000651D0 NtWaitLowEventPair
624 261 000636E0 NtWorkerFactoryWorkerReady
625 262 000652C0 NtWow64AllocateVirtualMemory64
626 263 00065300 NtWow64CallFunction64
627 264 00065210 NtWow64CsrAllocateCaptureBuffer
628 265 00065230 NtWow64CsrAllocateMessagePointer
629 266 00065240 NtWow64CsrCaptureMessageBuffer
630 267 00065250 NtWow64CsrCaptureMessageString
631 268 00065200 NtWow64CsrClientCallServer
632 269 000651E0 NtWow64CsrClientConnectToServer
633 26A 00065220 NtWow64CsrFreeCaptureBuffer
634 26B 00065260 NtWow64CsrGetProcessId
635 26C 000651F0 NtWow64CsrIdentifyAlertableThread
636 26D 00065270 NtWow64CsrVerifyRegion
637 26E 00065280 NtWow64DebuggerCall
638 26F 00065290 NtWow64GetCurrentProcessorNumberEx
639 270 000652A0 NtWow64GetNativeSystemInformation
640 271 000652B0 NtWow64QueryInformationProcess64
641 272 000652F0 NtWow64QueryVirtualMemory64
642 273 000652D0 NtWow64ReadVirtualMemory64
643 274 000652E0 NtWow64WriteVirtualMemory64
644 275 00063750 NtWriteFile
645 276 00063880 NtWriteFileGather
646 277 00063C40 NtWriteRequestData
647 278 00063A70 NtWriteVirtualMemory
648 279 00063B30 NtYieldExecution
649 27A 00076B10 NtdllDefWindowProc_A
650 27B 00076B20 NtdllDefWindowProc_W
651 27C 00076BD0 NtdllDialogWndProc_A
652 27D 00076BE0 NtdllDialogWndProc_W
653 27E 000AE2B0 PfxFindPrefix
654 27F 000AE360 PfxInitialize
655 280 000AE380 PfxInsertPrefix
656 281 000AE470 PfxRemovePrefix
657 282 000E6940 PssNtCaptureSnapshot
658 283 000E6F60 PssNtDuplicateSnapshot
659 284 000E6FD0 PssNtFreeRemoteSnapshot
660 285 000E7160 PssNtFreeSnapshot
661 286 000E72A0 PssNtFreeWalkMarker
662 287 000E72D0 PssNtQuerySnapshot
663 288 000E7480 PssNtValidateDescriptor
664 289 000E7540 PssNtWalkSnapshot
665 28A 000AE6B0 RtlAbortRXact
666 28B 00032690 RtlAbsoluteToSelfRelativeSD
667 28C 000620A0 RtlAcquirePebLock
668 28D 00037B60 RtlAcquirePrivilege
669 28E 000B29F0 RtlAcquireReleaseSRWLockExclusive
670 28F 000626E0 RtlAcquireResourceExclusive
671 290 00038530 RtlAcquireResourceShared
672 291 00050210 RtlAcquireSRWLockExclusive
673 292 0004AD20 RtlAcquireSRWLockShared
674 293 0002FC10 RtlActivateActivationContext
675 294 0002FC60 RtlActivateActivationContextEx
9 295 0004BD40 RtlActivateActivationContextUnsafeFast
676 296 000450B0 RtlAddAccessAllowedAce
677 297 00037FA0 RtlAddAccessAllowedAceEx
678 298 000B2BA0 RtlAddAccessAllowedObjectAce
679 299 000B2BF0 RtlAddAccessDeniedAce
680 29A 000B2C20 RtlAddAccessDeniedAceEx
681 29B 000B2C50 RtlAddAccessDeniedObjectAce
682 29C 00033C50 RtlAddAce
683 29D 000AE6F0 RtlAddActionToRXact
684 29E 0002B840 RtlAddAtomToAtomTable
685 29F 000AE730 RtlAddAttributeActionToRXact
686 2A0 000B2CA0 RtlAddAuditAccessAce
687 2A1 000B2CE0 RtlAddAuditAccessAceEx
688 2A2 000B2D20 RtlAddAuditAccessObjectAce
689 2A3 000B2D90 RtlAddCompoundAce
690 2A4 000B4E90 RtlAddIntegrityLabelToBoundaryDescriptor
691 2A5 000617C0 RtlAddMandatoryAce
692 2A6 000B2EC0 RtlAddProcessTrustLabelAce
693 2A7 0004BFC0 RtlAddRefActivationContext
694 2A8 00062F60 RtlAddRefMemoryStream
695 2A9 000B2FE0 RtlAddResourceAttributeAce
696 2AA 00026CD0 RtlAddSIDToBoundaryDescriptor
697 2AB 000B3340 RtlAddScopedPolicyIDAce
698 2AC 000A0340 RtlAddVectoredContinueHandler
699 2AD 00039DF0 RtlAddVectoredExceptionHandler
700 2AE 00061EA0 RtlAddressInSectionTable
701 2AF 000635D0 RtlAdjustPrivilege
702 2B0 00060D70 RtlAllocateActivationContextStack
703 2B1 00056770 RtlAllocateAndInitializeSid
704 2B2 000AED10 RtlAllocateAndInitializeSidEx
705 2B3 0002BE70 RtlAllocateHandle
706 2B4 000529B0 RtlAllocateHeap
707 2B5 00102010 RtlAllocateMemoryBlockLookaside
708 2B6 001020C0 RtlAllocateMemoryZone
709 2B7 00039DD0 RtlAllocateWnfSerializationGroup
710 2B8 0005F180 RtlAnsiCharToUnicodeChar
711 2B9 000B62D0 RtlAnsiStringToUnicodeSize
712 2BA 00050390 RtlAnsiStringToUnicodeString
713 2BB 000B6330 RtlAppendAsciizToString
714 2BC 00094DB0 RtlAppendPathElement
715 2BD 000B6390 RtlAppendStringToString
716 2BE 00042350 RtlAppendUnicodeStringToString
717 2BF 00045960 RtlAppendUnicodeToString
718 2C0 000A1F80 RtlApplicationVerifierStop
719 2C1 000AE8D0 RtlApplyRXact
720 2C2 000AE960 RtlApplyRXactNoFlush
721 2C3 000946B0 RtlAppxIsFileOwnedByTrustedInstaller
722 2C4 000AEDA0 RtlAreAllAccessesGranted
723 2C5 000AEDC0 RtlAreAnyAccessesGranted
724 2C6 000B64F0 RtlAreBitsClear
725 2C7 00033F60 RtlAreBitsSet
726 2C8 000B7E00 RtlAssert
727 2C9 00037FD0 RtlAvlInsertNodeEx
728 2CA 00038380 RtlAvlRemoveNode
729 2CB 000B8020 RtlBarrier
730 2CC 000B8130 RtlBarrierForDelete
731 2CD 000E5F90 RtlCancelTimer
732 2CE 000B5A30 RtlCanonicalizeDomainName
733 2CF 00077710 RtlCaptureContext
734 2D0 0002DBE0 RtlCaptureStackBackTrace
735 2D1 000B8350 RtlCaptureStackContext
736 2D2 00036260 RtlCharToInteger
737 2D3 00034440 RtlCheckForOrphanedCriticalSections
738 2D4 000B8840 RtlCheckPortableOperatingSystem
739 2D5 000B8910 RtlCheckRegistryKey
740 2D6 000AEDE0 RtlCheckTokenCapability
741 2D7 000AF0C0 RtlCheckTokenMembership
742 2D8 0002EE00 RtlCheckTokenMembershipEx
743 2D9 00035410 RtlCleanUpTEBLangLists
744 2DA 00039C10 RtlClearAllBits
745 2DB 000B65A0 RtlClearBit
746 2DC 00033550 RtlClearBits
747 2DD 0009B8F0 RtlCloneMemoryStream
748 2DE 0009C740 RtlCloneUserProcess
749 2DF 000BD210 RtlCmDecodeMemIoResource
750 2E0 000BD290 RtlCmEncodeMemIoResource
751 2E1 0009D7E0 RtlCommitDebugInfo
752 2E2 0009B8F0 RtlCommitMemoryStream
753 2E3 000BD830 RtlCompactHeap
754 2E4 000C09F0 RtlCompareAltitudes
755 2E5 00076FA0 RtlCompareMemory
756 2E6 00076FF0 RtlCompareMemoryUlong
757 2E7 000B63F0 RtlCompareString
758 2E8 00041150 RtlCompareUnicodeString
759 2E9 00041AB0 RtlCompareUnicodeStrings
760 2EA 000C0C60 RtlCompressBuffer
761 2EB 000C0F70 RtlComputeCrc32
762 2EC 000A8A90 RtlComputeImportTableHash
763 2ED 0009B5C0 RtlComputePrivatizedDllName_U
764 2EE 000C0FB0 RtlConnectToSm
765 2EF 000ABF40 RtlConsoleMultiByteToUnicodeN
766 2F0 000C1360 RtlContractHashTable
767 2F1 0009C240 RtlConvertExclusiveToShared
768 2F2 000B92D0 RtlConvertLCIDToString
769 2F3 000775F0 RtlConvertLongToLargeInteger
770 2F4 0009C290 RtlConvertSharedToExclusive
771 2F5 00045490 RtlConvertSidToUnicodeString
772 2F6 0009CB60 RtlConvertToAutoInheritSecurityObject
773 2F7 00077600 RtlConvertUlongToLargeInteger
774 2F8 000B65D0 RtlCopyBitMap
775 2F9 000C1BB0 RtlCopyContext
776 2FA 000C1CE0 RtlCopyExtendedContext
777 2FB 000AF0E0 RtlCopyLuid
778 2FC 000AF100 RtlCopyLuidAndAttributesArray
779 2FD 000C2760 RtlCopyMappedMemory
780 2FE 0009B930 RtlCopyMemoryStreamTo
781 2FF 0009B930 RtlCopyOutOfProcessMemoryStreamTo
782 300 0009CB90 RtlCopySecurityDescriptor
783 301 000451D0 RtlCopySid
784 302 000AF130 RtlCopySidAndAttributesArray
785 303 00039FB0 RtlCopyString
786 304 000458F0 RtlCopyUnicodeString
787 305 000C2840 RtlCrc32
788 306 000C2870 RtlCrc64
789 307 0005F660 RtlCreateAcl
790 308 00033D60 RtlCreateActivationContext
791 309 0009CC20 RtlCreateAndSetSD
792 30A 0002B5D0 RtlCreateAtomTable
793 30B 000C3170 RtlCreateBootStatusDataFile
794 30C 0002AA50 RtlCreateBoundaryDescriptor
795 30D 00095950 RtlCreateEnvironment
796 30E 00095980 RtlCreateEnvironmentEx
797 30F 000C1460 RtlCreateHashTable
798 310 000C1490 RtlCreateHashTableEx
799 311 00057530 RtlCreateHeap
800 312 00035500 RtlCreateMemoryBlockLookaside
801 313 00035670 RtlCreateMemoryZone
802 314 0009C8F0 RtlCreateProcessParameters
803 315 0002FE90 RtlCreateProcessParametersEx
804 316 0009BA90 RtlCreateProcessReflection
805 317 0009D800 RtlCreateQueryDebugBuffer
806 318 000B8950 RtlCreateRegistryKey
807 319 00060D40 RtlCreateSecurityDescriptor
808 31A 00027C10 RtlCreateServiceSid
809 31B 000C3530 RtlCreateSystemVolumeInformationFolder
810 31C 000623A0 RtlCreateTagHeap
811 31D 00023FD0 RtlCreateTimer
812 31E 00023B60 RtlCreateTimerQueue
813 31F 00031330 RtlCreateUnicodeString
814 320 0005E500 RtlCreateUnicodeStringFromAsciiz
815 321 000AA560 RtlCreateUserProcess
816 322 0009CF30 RtlCreateUserSecurityObject
817 323 00038CA0 RtlCreateUserStack
818 324 000AA5E0 RtlCreateUserThread
819 325 000AF1D0 RtlCreateVirtualAccountSid
820 326 00041570 RtlCultureNameToLCID
821 327 000AC3A0 RtlCustomCPToUnicodeN
822 328 00025410 RtlCutoverTimeToSystemTime
823 329 0009D9A0 RtlDeCommitDebugInfo
824 32A 0009C930 RtlDeNormalizeProcessParams
825 32B 0001F5C0 RtlDeactivateActivationContext
10 32C 0004FAB0 RtlDeactivateActivationContextUnsafeFast
826 32D 000657A0 RtlDebugPrintTimes
827 32E 0005D250 RtlDecodePointer
828 32F 000A2130 RtlDecodeRemotePointer
829 330 000395F0 RtlDecodeSystemPointer
830 331 000C0CE0 RtlDecompressBuffer
831 332 000C0D50 RtlDecompressBufferEx
832 333 000C0DC0 RtlDecompressFragment
833 334 0009CF90 RtlDefaultNpAcl
834 335 00025310 RtlDelete
835 336 000376C0 RtlDeleteAce
836 337 0002B770 RtlDeleteAtomFromAtomTable
837 338 000B8270 RtlDeleteBarrier
838 339 00039DA0 RtlDeleteBoundaryDescriptor
839 33A 00059460 RtlDeleteCriticalSection
840 33B 00024FC0 RtlDeleteElementGenericTable
841 33C 0002F4C0 RtlDeleteElementGenericTableAvl
842 33D 0002F500 RtlDeleteElementGenericTableAvlEx
843 33E 000C14B0 RtlDeleteHashTable
844 33F 00030B60 RtlDeleteNoSplay
845 340 000B8990 RtlDeleteRegistryValue
846 341 00059420 RtlDeleteResource
847 342 000367F0 RtlDeleteSecurityObject
848 343 00024740 RtlDeleteTimer
849 344 000E5FB0 RtlDeleteTimerQueue
850 345 00023A00 RtlDeleteTimerQueueEx
851 346 000C4060 RtlDeregisterSecureMemoryCacheCallback
852 347 00024D40 RtlDeregisterWait
853 348 000243D0 RtlDeregisterWaitEx
854 349 000AF2D0 RtlDeriveCapabilitySidsFromName
855 34A 000B4C80 RtlDestroyAtomTable
856 34B 0003A280 RtlDestroyEnvironment
857 34C 000B4F60 RtlDestroyHandleTable
858 34D 00030830 RtlDestroyHeap
859 34E 00038810 RtlDestroyMemoryBlockLookaside
860 34F 00038860 RtlDestroyMemoryZone
861 350 0003A280 RtlDestroyProcessParameters
862 351 0009D9C0 RtlDestroyQueryDebugBuffer
863 352 00062A80 RtlDetectHeapLeaks
864 353 00061B30 RtlDetermineDosPathNameType_U
865 354 00094AE0 RtlDisableThreadProfiling
866 355 000432D0 RtlDllShutdownInProgress
867 356 000B5C10 RtlDnsHostNameToComputerName
868 357 00094FC0 RtlDoesFileExists_U
869 358 0004D670 RtlDosApplyFileIsolationRedirection_Ustr
870 359 00034840 RtlDosPathNameToNtPathName_U
871 35A 0004C190 RtlDosPathNameToNtPathName_U_WithStatus
872 35B 0005E310 RtlDosPathNameToRelativeNtPathName_U
873 35C 0005E2D0 RtlDosPathNameToRelativeNtPathName_U_WithStatus
874 35D 00095000 RtlDosSearchPath_U
875 35E 0002D220 RtlDosSearchPath_Ustr
876 35F 000B5CE0 RtlDowncaseUnicodeChar
877 360 00035340 RtlDowncaseUnicodeString
878 361 0009C2F0 RtlDumpResource
879 362 00037DE0 RtlDuplicateUnicodeString
880 363 000B4D40 RtlEmptyAtomTable
881 364 0009C340 RtlEnableEarlyCriticalSectionEventCreation
882 365 00094B30 RtlEnableThreadProfiling
883 366 00060F10 RtlEncodePointer
884 367 000A2190 RtlEncodeRemotePointer
885 368 00039F70 RtlEncodeSystemPointer
886 369 000C1540 RtlEndEnumerationHashTable
887 36A 000C1590 RtlEndWeakEnumerationHashTable
888 36B 00077390 RtlEnlargedIntegerMultiply
889 36C 000773A0 RtlEnlargedUnsignedMultiply
890 36D 0004AF90 RtlEnterCriticalSection
891 36E 000BD980 RtlEnumProcessHeaps
892 36F 000C15A0 RtlEnumerateEntryHashTable
893 370 000C3D50 RtlEnumerateGenericTable
894 371 0002F5F0 RtlEnumerateGenericTableAvl
895 372 000C3E50 RtlEnumerateGenericTableLikeADirectory
896 373 00024E70 RtlEnumerateGenericTableWithoutSplaying
897 374 0002F620 RtlEnumerateGenericTableWithoutSplayingAvl
898 375 000B5D40 RtlEqualComputerName
899 376 000B5D50 RtlEqualDomainName
900 377 000AF420 RtlEqualLuid
901 378 00029DA0 RtlEqualPrefixSid
902 379 00029AE0 RtlEqualSid
903 37A 00036130 RtlEqualString
904 37B 0004DC40 RtlEqualUnicodeString
905 37C 000C4B90 RtlEqualWnfChangeStamps
906 37D 000AF450 RtlEraseUnicodeString
907 37E 000C4BB0 RtlEthernetAddressToStringA
908 37F 000C4DA0 RtlEthernetAddressToStringW
909 380 000C4F10 RtlEthernetStringToAddressA
910 381 000C5040 RtlEthernetStringToAddressW
911 382 0003BA70 RtlExitUserProcess
912 383 0001EE80 RtlExitUserThread
913 384 00040FF0 RtlExpandEnvironmentStrings
914 385 0003D4B0 RtlExpandEnvironmentStrings_U
915 386 000C1640 RtlExpandHashTable
916 387 000B5710 RtlExtendMemoryBlockLookaside
917 388 000B58E0 RtlExtendMemoryZone
918 389 000774C0 RtlExtendedIntegerMultiply
919 38A 000773D0 RtlExtendedLargeIntegerDivide
920 38B 00077430 RtlExtendedMagicDivide
921 38C 000B6780 RtlExtractBitMap
922 38D 00077020 RtlFillMemory
923 38E 00077090 RtlFillMemoryUlong
924 38F 00077060 RtlFillMemoryUlonglong
925 390 0009C730 RtlFinalReleaseOutOfProcessMemoryStream
926 391 000298B0 RtlFindAceByType
927 392 0002DE10 RtlFindActivationContextSectionGuid
928 393 0004CCD0 RtlFindActivationContextSectionString
929 394 0004C490 RtlFindCharInUnicodeString
930 395 000B68E0 RtlFindClearBits
931 396 0005EF00 RtlFindClearBitsAndSet
932 397 000B6BA0 RtlFindClearRuns
933 398 000BD3D0 RtlFindClosestEncodableLength
934 399 000B6DE0 RtlFindLastBackwardRunClear
935 39A 000B6EB0 RtlFindLeastSignificantBit
936 39B 000B6F40 RtlFindLongestRunClear
937 39C 00035C00 RtlFindMessage
938 39D 000B6F80 RtlFindMostSignificantBit
939 39E 000B7020 RtlFindNextForwardRunClear
940 39F 000B7170 RtlFindSetBits
941 3A0 000B7430 RtlFindSetBitsAndClear
942 3A1 00076F00 RtlFirstEntrySList
943 3A2 00045210 RtlFirstFreeAce
944 3A3 0005ED50 RtlFlsAlloc
945 3A4 00033420 RtlFlsFree
946 3A5 000BDA00 RtlFlushHeaps
947 3A6 000C40F0 RtlFlushSecureMemoryCache
948 3A7 00045350 RtlFormatCurrentUserKeyPath
949 3A8 000C5160 RtlFormatMessage
950 3A9 00060160 RtlFormatMessageEx
951 3AA 0001F230 RtlFreeActivationContextStack
952 3AB 000363F0 RtlFreeAnsiString
953 3AC 0002B740 RtlFreeHandle
954 3AD 000514F0 RtlFreeHeap
955 3AE 00102130 RtlFreeMemoryBlockLookaside
956 3AF 000B5DC0 RtlFreeOemString
957 3B0 00061440 RtlFreeSid
958 3B1 000A8000 RtlFreeThreadActivationContextStack
959 3B2 00050780 RtlFreeUnicodeString
960 3B3 0003A000 RtlFreeUserStack
961 3B4 000C5260 RtlGUIDFromString
962 3B5 000C5550 RtlGenerate8dot3Name
963 3B6 00034870 RtlGetAce
964 3B7 00058170 RtlGetActiveActivationContext
965 3B8 000321D0 RtlGetAppContainerNamedObjectPath
966 3B9 000AF490 RtlGetAppContainerParent
967 3BA 000AF550 RtlGetAppContainerSidType
968 3BB 000B8450 RtlGetCallersAddress
969 3BC 000C0E40 RtlGetCompressionWorkSpaceSize
970 3BD 00036360 RtlGetControlSecurityDescriptor
971 3BE 0009C380 RtlGetCriticalSectionRecursionCount
972 3BF 000341B0 RtlGetCurrentDirectory_U
973 3C0 000C5C50 RtlGetCurrentPeb
974 3C1 0002D9D0 RtlGetCurrentProcessorNumber
975 3C2 0005E6A0 RtlGetCurrentProcessorNumberEx
976 3C3 0005F6B0 RtlGetCurrentTransaction
977 3C4 00033100 RtlGetDaclSecurityDescriptor
978 3C5 000C3DB0 RtlGetElementGenericTable
979 3C6 000C3F50 RtlGetElementGenericTableAvl
980 3C7 000C5D40 RtlGetEnabledExtendedFeatures
981 3C8 0003A1F0 RtlGetExePath
982 3C9 000C1D00 RtlGetExtendedContextLength
983 3CA 000C1DA0 RtlGetExtendedFeaturesMask
984 3CB 00036BF0 RtlGetFileMUIPath
985 3CC 00096120 RtlGetFrame
986 3CD 000371F0 RtlGetFullPathName_U
987 3CE 00061500 RtlGetFullPathName_UEx
988 3CF 0004BAA0 RtlGetFullPathName_UstrEx
989 3D0 00039790 RtlGetGroupSecurityDescriptor
990 3D1 0002BCA0 RtlGetIntegerAtom
991 3D2 000C5D60 RtlGetLastNtStatus
992 3D3 000C5D80 RtlGetLastWin32Error
993 3D4 00033810 RtlGetLengthWithoutLastFullDosOrNtPathElement
994 3D5 000951C0 RtlGetLengthWithoutTrailingPathSeperators
995 3D6 00062000 RtlGetLocaleFileMappingAddress
996 3D7 00039FF0 RtlGetLongestNtPathLength
997 3D8 000652A0 RtlGetNativeSystemInformation
998 3D9 000C17D0 RtlGetNextEntryHashTable
999 3DA 000B89F0 RtlGetNtGlobalFlags
1000 3DB 0005F140 RtlGetNtProductType
1001 3DC 000629F0 RtlGetNtVersionNumbers
1002 3DD 000363A0 RtlGetOwnerSecurityDescriptor
1003 3DE 0003E410 RtlGetParentLocaleName
1004 3DF 000BDA20 RtlGetProcessHeaps
1005 3E0 000B93A0 RtlGetProcessPreferredUILanguages
1006 3E1 000393A0 RtlGetProductInfo
1007 3E2 000382E0 RtlGetSaclSecurityDescriptor
1008 3E3 00039900 RtlGetSearchPath
1009 3E4 000AF5E0 RtlGetSecurityDescriptorRMControl
1010 3E5 000C32D0 RtlGetSetBootStatusData
1011 3E6 000B9470 RtlGetSystemPreferredUILanguages
1012 3E7 000ADC20 RtlGetSystemTimePrecise
1013 3E8 00096100 RtlGetThreadErrorMode
1014 3E9 000B98E0 RtlGetThreadLangIdByIndex
1015 3EA 0003D790 RtlGetThreadPreferredUILanguages
1016 3EB 000B99B0 RtlGetUILanguageInfo
1017 3EC 00096FB0 RtlGetUnloadEventTrace
1018 3ED 00096FC0 RtlGetUnloadEventTraceEx
1019 3EE 00031A80 RtlGetUserInfoHeap
1020 3EF 000385D0 RtlGetUserPreferredUILanguages
1021 3F0 0005F050 RtlGetVersion
1022 3F1 00042B30 RtlHashUnicodeString
1023 3F2 000C66A0 RtlHeapTrkInitialize
1024 3F3 00039B90 RtlIdentifierAuthoritySid
1025 3F4 0002F120 RtlIdnToAscii
1026 3F5 000C7850 RtlIdnToNameprepUnicode
1027 3F6 000349B0 RtlIdnToUnicode
1028 3F7 00048060 RtlImageDirectoryEntryToData
1029 3F8 00047E60 RtlImageNtHeader
1030 3F9 0004A890 RtlImageNtHeaderEx
1031 3FA 000B4EB0 RtlImageRvaToSection
1032 3FB 000B4F00 RtlImageRvaToVa
1033 3FC 00037CB0 RtlImpersonateSelf
1034 3FD 00037CD0 RtlImpersonateSelfEx
1035 3FE 00065A30 RtlInitAnsiString
1036 3FF 0005E540 RtlInitAnsiStringEx
1037 400 000B82B0 RtlInitBarrier
1038 401 000AC5B0 RtlInitCodePageTable
1039 402 000C1820 RtlInitEnumerationHashTable
1040 403 0009C730 RtlInitMemoryStream
1041 404 000AC670 RtlInitNlsTables
1042 405 0009C730 RtlInitOutOfProcessMemoryStream
1043 406 000659F0 RtlInitString
1044 407 000B6490 RtlInitStringEx
1045 408 00065A70 RtlInitUnicodeString
1046 409 0004C130 RtlInitUnicodeStringEx
1047 40A 000C1880 RtlInitWeakEnumerationHashTable
1048 40B 00062F60 RtlInitializeAtomPackage
1049 40C 00038BB0 RtlInitializeBitMap
1050 40D 00037960 RtlInitializeConditionVariable
1051 40E 000C8080 RtlInitializeContext
1052 40F 00058910 RtlInitializeCriticalSection
1053 410 000588E0 RtlInitializeCriticalSectionAndSpinCount
1054 411 00057EE0 RtlInitializeCriticalSectionEx
1055 412 00061990 RtlInitializeExceptionChain
1056 413 000C1DC0 RtlInitializeExtendedContext
1057 414 00038590 RtlInitializeGenericTable
1058 415 000395B0 RtlInitializeGenericTableAvl
1059 416 000627B0 RtlInitializeHandleTable
1060 417 00065350 RtlInitializeNtUserPfn
1061 418 000AE980 RtlInitializeRXact
1062 419 00058370 RtlInitializeResource
1063 41A 000619D0 RtlInitializeSListHead
1064 41B 00037960 RtlInitializeSRWLock
1065 41C 00029EA0 RtlInitializeSid
1066 41D 000AF610 RtlInitializeSidEx
1067 41E 00024EA0 RtlInsertElementGenericTable
1068 41F 0002F670 RtlInsertElementGenericTableAvl
1069 420 00024EE0 RtlInsertElementGenericTableFull
1070 421 0002F6B0 RtlInsertElementGenericTableFullAvl
1071 422 000C1890 RtlInsertEntryHashTable
1072 423 000B8590 RtlInt64ToUnicodeString
1073 424 0003ACF0 RtlIntegerToChar
1074 425 0003AC80 RtlIntegerToUnicodeString
1075 426 000B7710 RtlInterlockedClearBitRun
1076 427 00076F30 RtlInterlockedCompareExchange64
1077 428 00033FB0 RtlInterlockedFlushSList
1078 429 00025A90 RtlInterlockedPopEntrySList
1079 42A 0005C9F0 RtlInterlockedPushEntrySList
11 42B 00076ED0 RtlInterlockedPushListSList
1080 42C 000C84F0 RtlInterlockedPushListSListEx
1081 42D 000B77B0 RtlInterlockedSetBitRun
1082 42E 000BD4D0 RtlIoDecodeMemIoResource
1083 42F 000BD590 RtlIoEncodeMemIoResource
1084 430 00039980 RtlIpv4AddressToStringA
1085 431 000C4C00 RtlIpv4AddressToStringExA
1086 432 00037520 RtlIpv4AddressToStringExW
1087 433 000375C0 RtlIpv4AddressToStringW
1088 434 00034D70 RtlIpv4StringToAddressA
1089 435 00034D20 RtlIpv4StringToAddressExA
1090 436 00031610 RtlIpv4StringToAddressExW
1091 437 00031660 RtlIpv4StringToAddressW
1092 438 00038BD0 RtlIpv6AddressToStringA
1093 439 000C4CB0 RtlIpv6AddressToStringExA
1094 43A 000C4DF0 RtlIpv6AddressToStringExW
1095 43B 000396C0 RtlIpv6AddressToStringW
1096 43C 00033AA0 RtlIpv6StringToAddressA
1097 43D 00033A30 RtlIpv6StringToAddressExA
1098 43E 0002FA30 RtlIpv6StringToAddressExW
1099 43F 0002FAA0 RtlIpv6StringToAddressW
1100 440 000A8030 RtlIsActivationContextActive
1101 441 00039150 RtlIsCapabilitySid
1102 442 0009C3B0 RtlIsCriticalSectionLocked
1103 443 00042C10 RtlIsCriticalSectionLockedByThread
1104 444 0009C9C0 RtlIsCurrentThreadAttachExempt
1105 445 0004C010 RtlIsDosDeviceName_U
1106 446 00025150 RtlIsGenericTableEmpty
1107 447 0002F8A0 RtlIsGenericTableEmptyAvl
1108 448 000C8560 RtlIsNameInExpression
1109 449 000C5990 RtlIsNameLegalDOS8Dot3
1110 44A 000CA720 RtlIsNormalizedString
1111 44B 000390E0 RtlIsPackageSid
1112 44C 000AF650 RtlIsParentOfChildAppContainer
1113 44D 0002C4B0 RtlIsTextUnicode
1114 44E 000387F0 RtlIsThreadWithinLoaderCallout
1115 44F 000AF6C0 RtlIsUntrustedObject
1116 450 0002BDC0 RtlIsValidHandle
1117 451 0002BD80 RtlIsValidIndexHandle
1118 452 000C5D90 RtlIsValidLocaleName
1119 453 000AF7F0 RtlIsValidProcessTrustLabelSid
1120 454 000CA8B0 RtlKnownExceptionFilter
1121 455 0003FB60 RtlLCIDToCultureName
1122 456 00077370 RtlLargeIntegerAdd
1123 457 00077580 RtlLargeIntegerArithmeticShift
1124 458 000CAD80 RtlLargeIntegerDivide
1125 459 000775B0 RtlLargeIntegerNegate
1126 45A 00077520 RtlLargeIntegerShiftLeft
1127 45B 00077550 RtlLargeIntegerShiftRight
1128 45C 000775D0 RtlLargeIntegerSubtract
1129 45D 000B8610 RtlLargeIntegerToChar
1130 45E 0003F4F0 RtlLcidToLocaleName
1131 45F 0004AF10 RtlLeaveCriticalSection
1132 460 00056850 RtlLengthRequiredSid
1133 461 000336C0 RtlLengthSecurityDescriptor
1134 462 00060D20 RtlLengthSid
1135 463 00045440 RtlLengthSidAsUnicodeString
1136 464 0002EC90 RtlLoadString
1137 465 000ADDE0 RtlLocalTimeToSystemTime
1138 466 00041690 RtlLocaleNameToLcid
1139 467 000C1ED0 RtlLocateExtendedFeature
1140 468 000C1F40 RtlLocateLegacyContext
1141 469 000C3410 RtlLockBootStatusData
1142 46A 000CAE10 RtlLockCurrentThread
1143 46B 0003BCD0 RtlLockHeap
1144 46C 000B5730 RtlLockMemoryBlockLookaside
1145 46D 0009B930 RtlLockMemoryStreamRegion
1146 46E 00034E30 RtlLockMemoryZone
1147 46F 00034F10 RtlLockModuleSection
1148 470 000CB070 RtlLogStackBackTrace
1149 471 0002BAE0 RtlLookupAtomInAtomTable
1150 472 00025050 RtlLookupElementGenericTable
1151 473 0002F7B0 RtlLookupElementGenericTableAvl
1152 474 00025080 RtlLookupElementGenericTableFull
1153 475 0002F7E0 RtlLookupElementGenericTableFullAvl
1154 476 000C1910 RtlLookupEntryHashTable
1155 477 000326C0 RtlMakeSelfRelativeSD
1156 478 00029E50 RtlMapGenericMask
1157 479 000AF860 RtlMapSecurityErrorToNtStatus
1158 47A 000770E0 RtlMoveMemory
1159 47B 0005E940 RtlMultiAppendUnicodeStringBuffer
1160 47C 000504F0 RtlMultiByteToUnicodeN
1161 47D 00038350 RtlMultiByteToUnicodeSize
1162 47E 000BDD00 RtlMultipleAllocateHeap
1163 47F 000BDD50 RtlMultipleFreeHeap
1164 480 0009D290 RtlNewInstanceSecurityObject
1165 481 0009D340 RtlNewSecurityGrantedAccess
1166 482 00026B10 RtlNewSecurityObject
1167 483 00027DD0 RtlNewSecurityObjectEx
1168 484 0009D440 RtlNewSecurityObjectWithMultipleInheritance
1169 485 000AA620 RtlNormalizeProcessParams
1170 486 000CA790 RtlNormalizeString
1171 487 000391E0 RtlNtPathNameToDosPathName
1172 488 00058A80 RtlNtStatusToDosError
1173 489 00039CC0 RtlNtStatusToDosErrorNoTeb
1174 48A 000391C0 RtlNumberGenericTableElements
1175 48B 000C4040 RtlNumberGenericTableElementsAvl
1176 48C 000B7850 RtlNumberOfClearBits
1177 48D 000B7870 RtlNumberOfClearBitsInRange
1178 48E 000B78A0 RtlNumberOfSetBits
1179 48F 000B7A00 RtlNumberOfSetBitsInRange
1180 490 000CB820 RtlNumberOfSetBitsUlongPtr
1181 491 000B62D0 RtlOemStringToUnicodeSize
1182 492 00035EF0 RtlOemStringToUnicodeString
1183 493 00035FD0 RtlOemToUnicodeN
1184 494 0003D0F0 RtlOpenCurrentUser
1185 495 000AF950 RtlOwnerAcesPresent
1186 496 00023C90 RtlPcToFileHeader
1187 497 000B4DE0 RtlPinAtomInAtomTable
1188 498 00096140 RtlPopFrame
1189 499 000361B0 RtlPrefixString
1190 49A 0004F2A0 RtlPrefixUnicodeString
1191 49B 0001F420 RtlProcessFlsData
1192 49C 000BDD90 RtlProtectHeap
1193 49D 00039330 RtlPublishWnfStateData
1194 49E 00096170 RtlPushFrame
1195 49F 00059600 RtlQueryActivationContextApplicationSettings
1196 4A0 0002B9D0 RtlQueryAtomInAtomTable
1197 4A1 0009C3D0 RtlQueryCriticalSectionOwner
1198 4A2 0002C1A0 RtlQueryDepthSList
1199 4A3 000B8A00 RtlQueryDynamicTimeZoneInformation
1200 4A4 00062D30 RtlQueryElevationFlags
1201 4A5 00041730 RtlQueryEnvironmentVariable
1202 4A6 0003E280 RtlQueryEnvironmentVariable_U
1203 4A7 000BDF00 RtlQueryHeapInformation
1204 4A8 00037430 RtlQueryInformationAcl
1205 4A9 0005BFF0 RtlQueryInformationActivationContext
1206 4AA 00035EC0 RtlQueryInformationActiveActivationContext
1207 4AB 0009B920 RtlQueryInterfaceMemoryStream
1208 4AC 000AB000 RtlQueryModuleInformation
1209 4AD 00025B20 RtlQueryPackageIdentity
1210 4AE 000CB870 RtlQueryPackageIdentityEx
1211 4AF 00025AB0 RtlQueryPerformanceCounter
1212 4B0 0002FA00 RtlQueryPerformanceFrequency
1213 4B1 0009DA00 RtlQueryProcessBackTraceInformation
1214 4B2 0009DB40 RtlQueryProcessDebugInformation
1215 4B3 0009DF40 RtlQueryProcessHeapInformation
1216 4B4 0009E230 RtlQueryProcessLockInformation
1217 4B5 000B8A20 RtlQueryRegistryValues
1218 4B6 000B8A50 RtlQueryRegistryValuesEx
1219 4B7 000585B0 RtlQueryResourcePolicy
1220 4B8 0009D470 RtlQuerySecurityObject
1221 4B9 000BE010 RtlQueryTagHeap
1222 4BA 00094C10 RtlQueryThreadProfiling
1223 4BB 000B8A80 RtlQueryTimeZoneInformation
1224 4BC 000ADE40 RtlQueryUnbiasedInterruptTime
1225 4BD 000CBA80 RtlQueryValidationRunlevel
1226 4BE 000A6D50 RtlQueryWnfMetaNotification
1227 4BF 00038490 RtlQueryWnfStateData
1228 4C0 000A6DA0 RtlQueryWnfStateDataWithExplicitScope
1229 4C1 000A20A0 RtlQueueApcWow64Thread
1230 4C2 000237D0 RtlQueueWorkItem
1231 4C3 00077830 RtlRaiseException
1232 4C4 00077870 RtlRaiseStatus
1233 4C5 000CBB10 RtlRandom
1234 4C6 000433B0 RtlRandomEx
1235 4C7 00043050 RtlRbInsertNodeEx
1236 4C8 000590F0 RtlRbRemoveNode
1237 4C9 00050810 RtlReAllocateHeap
1238 4CA 0009B940 RtlReadMemoryStream
1239 4CB 0009B940 RtlReadOutOfProcessMemoryStream
1240 4CC 00094C30 RtlReadThreadProfilingData
1241 4CD 000C3CA0 RtlRealPredecessor
1242 4CE 000C3CE0 RtlRealSuccessor
1243 4CF 000A6E70 RtlRegisterForWnfMetaNotification
1244 4D0 000C4150 RtlRegisterSecureMemoryCacheCallback
1245 4D1 0005C640 RtlRegisterThreadWithCsrss
1246 4D2 000235F0 RtlRegisterWait
1247 4D3 00021F60 RtlReleaseActivationContext
1248 4D4 00062F60 RtlReleaseMemoryStream
1249 4D5 00060A40 RtlReleasePath
1250 4D6 00061C00 RtlReleasePebLock
1251 4D7 0003A410 RtlReleasePrivilege
1252 4D8 0005E1C0 RtlReleaseRelativeName
1253 4D9 000622B0 RtlReleaseResource
1254 4DA 000501B0 RtlReleaseSRWLockExclusive
1255 4DB 0004AC50 RtlReleaseSRWLockShared
1256 4DC 000C8140 RtlRemoteCall
1257 4DD 000C1960 RtlRemoveEntryHashTable
1258 4DE 000AF970 RtlRemovePrivileges
1259 4DF 000A0360 RtlRemoveVectoredContinueHandler
1260 4E0 00039EB0 RtlRemoveVectoredExceptionHandler
1261 4E1 000AFAB0 RtlReplaceSidInSd
1262 4E2 000A2330 RtlReportException
1263 4E3 0003BB30 RtlReportSilentProcessExit
1264 4E4 000A28E0 RtlReportSqmEscalation
1265 4E5 000B57A0 RtlResetMemoryBlockLookaside
1266 4E6 000B59B0 RtlResetMemoryZone
1267 4E7 00065410 RtlResetNtUserPfn
1268 4E8 000AC6C0 RtlResetRtlTranslations
1269 4E9 00058A40 RtlRestoreLastWin32Error
1270 4EA 000654F0 RtlRetrieveNtUserPfn
1271 4EB 0009B900 RtlRevertMemoryStream
1272 4EC 000AFDA0 RtlRunDecodeUnicodeString
1273 4ED 000AFDF0 RtlRunEncodeUnicodeString
1274 4EE 0002DD80 RtlRunOnceBeginInitialize
1275 4EF 00060E10 RtlRunOnceComplete
1276 4F0 00043460 RtlRunOnceExecuteOnce
1277 4F1 00037960 RtlRunOnceInitialize
1278 4F2 000ADF10 RtlSecondsSince1970ToTime
1279 4F3 000ADF50 RtlSecondsSince1980ToTime
1280 4F4 0009B910 RtlSeekMemoryStream
1282 4F5 00032520 RtlSelfRelativeToAbsoluteSD
1281 4F6 000AEC70 RtlSelfRelativeToAbsoluteSD2
1283 4F7 000C1120 RtlSendMsgToSm
1284 4F8 000B7C00 RtlSetAllBits
1285 4F9 000AFE70 RtlSetAttributesSecurityDescriptor
1286 4FA 000B7C30 RtlSetBit
1287 4FB 0005F010 RtlSetBits
1288 4FC 0003A590 RtlSetControlSecurityDescriptor
1289 4FD 000335A0 RtlSetCriticalSectionSpinCount
1290 4FE 00033FD0 RtlSetCurrentDirectory_U
1291 4FF 00095B80 RtlSetCurrentEnvironment
1292 500 0005E6B0 RtlSetCurrentTransaction
1293 501 00060B70 RtlSetDaclSecurityDescriptor
1294 502 000B8AA0 RtlSetDynamicTimeZoneInformation
1295 503 00095C30 RtlSetEnvironmentStrings
1296 504 0003BD80 RtlSetEnvironmentVar
1297 505 00035D80 RtlSetEnvironmentVariable
1298 506 000C1F80 RtlSetExtendedFeaturesMask
1299 507 00060FB0 RtlSetGroupSecurityDescriptor
1300 508 00062960 RtlSetHeapInformation
1301 509 000B3570 RtlSetInformationAcl
1302 50A 00024900 RtlSetIoCompletionCallback
1303 50B 00058A40 RtlSetLastWin32Error
1304 50C 00058A20 RtlSetLastWin32ErrorAndNtStatusFromNtStatus
1305 50D 0009B920 RtlSetMemoryStreamSize
1306 50E 00060F50 RtlSetOwnerSecurityDescriptor
1307 50F 000B88D0 RtlSetPortableOperatingSystem
1308 510 0009E4E0 RtlSetProcessDebugInformation
1309 511 000C5C60 RtlSetProcessIsCritical
1310 512 000B9DC0 RtlSetProcessPreferredUILanguages
1311 513 00061ED0 RtlSetSaclSecurityDescriptor
1312 514 000A79C0 RtlSetSearchPathMode
1313 515 000AFEB0 RtlSetSecurityDescriptorRMControl
1314 516 0009D6C0 RtlSetSecurityObject
1315 517 0009D6F0 RtlSetSecurityObjectEx
1316 518 000374D0 RtlSetThreadErrorMode
1317 519 000C5CD0 RtlSetThreadIsCritical
1318 51A 00062D70 RtlSetThreadPoolStartFunc
1319 51B 000B9F40 RtlSetThreadPreferredUILanguages
1320 51C 00023540 RtlSetThreadSubProcessTag
1321 51D 000B8AC0 RtlSetTimeZoneInformation
1322 51E 000E5FD0 RtlSetTimer
1323 51F 00060EF0 RtlSetUnhandledExceptionFilter
1324 520 00039BB0 RtlSetUserCallbackExceptionFilter
1325 521 000BE1D0 RtlSetUserFlagsHeap
1326 522 0002EB50 RtlSetUserValueHeap
1327 523 00027D10 RtlSidDominates
1328 524 0002A4C0 RtlSidDominatesForTrust
1329 525 000AFEF0 RtlSidEqualLevel
1330 526 000AFF80 RtlSidHashInitialize
1331 527 000B0010 RtlSidHashLookup
1332 528 000B0120 RtlSidIsHigherLevel
1333 529 0003C320 RtlSizeHeap
1334 52A 00047D30 RtlSleepConditionVariableCS
1335 52B 000C7DD0 RtlSleepConditionVariableSRW
1336 52C 00025170 RtlSplay
1337 52D 000AEC10 RtlStartRXact
1338 52E 0009B920 RtlStatMemoryStream
1339 52F 00038E90 RtlStringFromGUID
1340 530 00038EB0 RtlStringFromGUIDEx
1341 531 00039500 RtlSubAuthorityCountSid
1342 532 000353F0 RtlSubAuthoritySid
1343 533 00030CD0 RtlSubscribeWnfStateChangeNotification
1344 534 00030CA0 RtlSubtreePredecessor
1345 535 000C3D20 RtlSubtreeSuccessor
1346 536 000ADF90 RtlSystemTimeToLocalTime
1347 537 000A6EC0 RtlTestAndPublishWnfStateData
1348 538 000B7C60 RtlTestBit
1349 539 000AA730 RtlTestProtectedAccess
1350 53A 000255C0 RtlTimeFieldsToTime
1351 53B 000ADFF0 RtlTimeToElapsedTimeFields
1352 53C 0003A5E0 RtlTimeToSecondsSince1970
1353 53D 000AE060 RtlTimeToSecondsSince1980
1354 53E 000257A0 RtlTimeToTimeFields
1355 53F 000CBD60 RtlTraceDatabaseAdd
1356 540 000CBDB0 RtlTraceDatabaseCreate
1357 541 000CBEB0 RtlTraceDatabaseDestroy
1358 542 000CBF10 RtlTraceDatabaseEnumerate
1359 543 000CBFB0 RtlTraceDatabaseFind
1360 544 000CC000 RtlTraceDatabaseLock
1361 545 000CC020 RtlTraceDatabaseUnlock
1362 546 000CC040 RtlTraceDatabaseValidate
1363 547 00036340 RtlTryAcquirePebLock
1364 548 00023D70 RtlTryAcquireSRWLockExclusive
1365 549 00022520 RtlTryAcquireSRWLockShared
1366 54A 000B2A20 RtlTryConvertSRWLockSharedToExclusiveOrRelease
1367 54B 0005F1E0 RtlTryEnterCriticalSection
1368 54C 0002C1C0 RtlUTF8ToUnicodeN
12 54D 00076F70 RtlUlongByteSwap
13 54E 00076F80 RtlUlonglongByteSwap
1370 54F 000CABE0 RtlUnhandledExceptionFilter
1369 550 000CA8D0 RtlUnhandledExceptionFilter2
1371 551 000B6300 RtlUnicodeStringToAnsiSize
1372 552 0005CA40 RtlUnicodeStringToAnsiString
1373 553 000B5E10 RtlUnicodeStringToCountedOemString
1374 554 0002C060 RtlUnicodeStringToInteger
1375 555 000B6300 RtlUnicodeStringToOemSize
1376 556 00035700 RtlUnicodeStringToOemString
1377 557 000AC7D0 RtlUnicodeToCustomCPN
1378 558 0005CB30 RtlUnicodeToMultiByteN
1379 559 00034980 RtlUnicodeToMultiByteSize
1380 55A 000357D0 RtlUnicodeToOemN
1381 55B 0002E8A0 RtlUnicodeToUTF8N
1382 55C 000CBBD0 RtlUniform
1383 55D 000C34E0 RtlUnlockBootStatusData
1384 55E 000CAEB0 RtlUnlockCurrentThread
1385 55F 0003BBE0 RtlUnlockHeap
1386 560 000B57F0 RtlUnlockMemoryBlockLookaside
1387 561 0009B930 RtlUnlockMemoryStreamRegion
1388 562 00035190 RtlUnlockMemoryZone
1389 563 00035230 RtlUnlockModuleSection
1390 564 00022BB0 RtlUnsubscribeWnfNotificationWaitForCompletion
1391 565 000A6F40 RtlUnsubscribeWnfNotificationWithCompletionCallback
1392 566 000248E0 RtlUnsubscribeWnfStateChangeNotification
1393 567 0005CE40 RtlUnwind
1394 568 0003AC20 RtlUpcaseUnicodeChar
1395 569 0003ADE0 RtlUpcaseUnicodeString
1396 56A 000B5F40 RtlUpcaseUnicodeStringToAnsiString
1397 56B 000B6050 RtlUpcaseUnicodeStringToCountedOemString
1398 56C 000B6180 RtlUpcaseUnicodeStringToOemString
1399 56D 000AC9B0 RtlUpcaseUnicodeToCustomCPN
1400 56E 000313F0 RtlUpcaseUnicodeToMultiByteN
1401 56F 000AD240 RtlUpcaseUnicodeToOemN
1402 570 0009C4B0 RtlUpdateClonedCriticalSection
1403 571 000B2AA0 RtlUpdateClonedSRWLock
1404 572 000E5FE0 RtlUpdateTimer
1405 573 00036230 RtlUpperChar
1406 574 000B64A0 RtlUpperString
1407 575 000659B0 RtlUserThreadStart
14 576 00076F60 RtlUshortByteSwap
1408 577 00045270 RtlValidAcl
1409 578 000AA780 RtlValidProcessProtection
1410 579 00038050 RtlValidRelativeSecurityDescriptor
1411 57A 000331A0 RtlValidSecurityDescriptor
1412 57B 000457F0 RtlValidSid
1413 57C 00031DC0 RtlValidateHeap
1414 57D 000BE540 RtlValidateProcessHeaps
1415 57E 000B62A0 RtlValidateUnicodeString
1416 57F 000303D0 RtlVerifyVersionInfo
1417 580 000A6F90 RtlWaitForWnfMetaNotification
1418 581 00023090 RtlWaitOnAddress
1419 582 00022780 RtlWakeAddressAll
1420 583 000CC300 RtlWakeAddressAllNoFence
1421 584 00022E60 RtlWakeAddressSingle
1422 585 000CC320 RtlWakeAddressSingleNoFence
1423 586 00034590 RtlWakeAllConditionVariable
1424 587 00047CD0 RtlWakeConditionVariable
1425 588 0002DC80 RtlWalkFrameChain
1426 589 000BE620 RtlWalkHeap
1427 58A 000C19C0 RtlWeaklyEnumerateEntryHashTable
1428 58B 000A2BA0 RtlWerpReportException
1429 58C 000A7140 RtlWnfCompareChangeStamp
1430 58D 0003A030 RtlWnfDllUnloadCallback
1431 58E 000A20B0 RtlWow64CallFunction64
1432 58F 000A20C0 RtlWow64EnableFsRedirection
1433 590 0004FA50 RtlWow64EnableFsRedirectionEx
1434 591 0009C9F0 RtlWow64LogMessageInEventLogger
1435 592 0009B940 RtlWriteMemoryStream
1436 593 000B8AE0 RtlWriteRegistryValue
1437 594 000B5130 RtlZeroHeap
1438 595 000770B0 RtlZeroMemory
1439 596 000A7F80 RtlZombifyActivationContext
1440 597 00033770 RtlpApplyLengthFunction
1441 598 00025BC0 RtlpCheckDynamicTimeZoneInformation
1442 599 000BA8E0 RtlpCleanupRegistryKeys
1443 59A 000B36F0 RtlpConvertAbsoluteToRelativeSecurityAttribute
1444 59B 000BAD10 RtlpConvertCultureNamesToLCIDs
1445 59C 000BAF00 RtlpConvertLCIDsToCultureNames
1446 59D 000B3AD0 RtlpConvertRelativeToAbsoluteSecurityAttribute
1447 59E 0004B460 RtlpCreateProcessRegistryInfo
1448 59F 0005EA10 RtlpEnsureBufferSize
1449 5A0 00106078 RtlpFreezeTimeBias
1450 5A1 0003A3C0 RtlpGetLCIDFromLangInfoNode
1451 5A2 0003B9E0 RtlpGetNameFromLangInfoNode
1452 5A3 0003E160 RtlpGetSystemDefaultUILanguage
1453 5A4 000CC340 RtlpGetUserOrMachineUILanguage4NLS
1454 5A5 0003AEF0 RtlpInitializeLangRegistryInfo
1455 5A6 00036A50 RtlpIsQualifiedLanguage
1456 5A7 0003A150 RtlpLoadMachineUIByPolicy
1457 5A8 0003B920 RtlpLoadUserUIByPolicy
1458 5A9 000B4330 RtlpMergeSecurityAttributeInformation
1459 5AA 000CC700 RtlpMuiFreeLangRegistryInfo
1460 5AB 0003AF20 RtlpMuiRegCreateRegistryInfo
1461 5AC 0003C650 RtlpMuiRegFreeRegistryInfo
1462 5AD 0003C540 RtlpMuiRegLoadRegistryInfo
1463 5AE 0009C600 RtlpNotOwnerCriticalSection
1464 5AF 000CEC40 RtlpNtCreateKey
1465 5B0 000CEC70 RtlpNtEnumerateSubKey
1466 5B1 000CED30 RtlpNtMakeTemporaryKey
1467 5B2 000CED40 RtlpNtOpenKey
1468 5B3 000CED70 RtlpNtQueryValueKey
1469 5B4 000CEE40 RtlpNtSetValueKey
1470 5B5 00047670 RtlpQueryDefaultUILanguage
1471 5B6 0009E950 RtlpQueryProcessDebugInformationRemote
1472 5B7 000CDA80 RtlpRefreshCachedUILanguage
1473 5B8 000BBDF0 RtlpSetInstallLanguage
1474 5B9 000BC380 RtlpSetPreferredUILanguages
1475 5BA 000BC380 RtlpSetUserPreferredUILanguages
1476 5BB 00022E90 RtlpUnWaitCriticalSection
1477 5BC 000BD000 RtlpVerifyAndCommitUILanguageSettings
1478 5BD 0009C730 RtlpWaitForCriticalSection
1479 5BE 000B62D0 RtlxAnsiStringToUnicodeSize
1480 5BF 000B62D0 RtlxOemStringToUnicodeSize
1481 5C0 000B6300 RtlxUnicodeStringToAnsiSize
1482 5C1 000B6300 RtlxUnicodeStringToOemSize
1483 5C2 000E64C0 SbExecuteProcedure
1484 5C3 00043BA0 SbSelectProcedure
1485 5C4 000A3310 ShipAssert
1486 5C5 000A33F0 ShipAssertGetBufferInfo
1487 5C6 000A3420 ShipAssertMsgA
1488 5C7 000A3420 ShipAssertMsgW
1489 5C8 000345B0 TpAllocAlpcCompletion
1490 5C9 000345E0 TpAllocAlpcCompletionEx
1491 5CA 00037280 TpAllocCleanupGroup
1492 5CB 00024AF0 TpAllocIoCompletion
1493 5CC 000E4470 TpAllocJobNotification
1494 5CD 00059B40 TpAllocPool
1495 5CE 000242F0 TpAllocTimer
1496 5CF 00059FC0 TpAllocWait
1497 5D0 0005BA70 TpAllocWork
1498 5D1 000E4330 TpAlpcRegisterCompletionList
1499 5D2 000E4380 TpAlpcUnregisterCompletionList
1500 5D3 000E5590 TpCallbackDetectedUnrecoverableError
1501 5D4 00025980 TpCallbackIndependent
1502 5D5 000E55C0 TpCallbackLeaveCriticalSectionOnCompletion
1503 5D6 0001E260 TpCallbackMayRunLong
1504 5D7 000E55F0 TpCallbackReleaseMutexOnCompletion
1505 5D8 000E5630 TpCallbackReleaseSemaphoreOnCompletion
1506 5D9 00032FE0 TpCallbackSendAlpcMessageOnCompletion
1507 5DA 000E5670 TpCallbackSendPendingAlpcMessage
1508 5DB 00039940 TpCallbackSetEventOnCompletion
1509 5DC 000399C0 TpCallbackUnloadDllOnCompletion
1510 5DD 00021280 TpCancelAsyncIoOperation
1511 5DE 000335E0 TpCaptureCaller
1512 5DF 0001EEF0 TpCheckTerminateWorker
1513 5E0 000E56F0 TpDbgDumpHeapUsage
1514 5E1 0009C730 TpDbgSetLogRoutine
1515 5E2 00039A70 TpDisablePoolCallbackChecks
1516 5E3 0001FAC0 TpDisassociateCallback
1517 5E4 000208D0 TpIsTimerSet
1518 5E5 000213B0 TpPostWork
1519 5E6 000E4B10 TpQueryPoolStackInformation
1520 5E7 0001FC10 TpReleaseAlpcCompletion
1521 5E8 00039550 TpReleaseCleanupGroup
1522 5E9 0001E130 TpReleaseCleanupGroupMembers
1523 5EA 0001FDD0 TpReleaseIoCompletion
1524 5EB 000E4650 TpReleaseJobNotification
1525 5EC 00037980 TpReleasePool
1526 5ED 00020350 TpReleaseTimer
1527 5EE 00020220 TpReleaseWait
1528 5EF 00020550 TpReleaseWork
1529 5F0 000E4B60 TpSetDefaultPoolMaxThreads
1530 5F1 000E4C30 TpSetDefaultPoolStackInformation
1531 5F2 0005C850 TpSetPoolMaxThreads
1532 5F3 0005C8B0 TpSetPoolMaxThreadsSoftLimit
1533 5F4 00039B30 TpSetPoolMinThreads
1534 5F5 00039BD0 TpSetPoolStackInformation
1535 5F6 00038290 TpSetPoolThreadBasePriority
1536 5F7 00037780 TpSetPoolWorkerThreadIdleTimeout
1537 5F8 00020AC0 TpSetTimer
1538 5F9 00020AD0 TpSetTimerEx
1539 5FA 00034570 TpSetWait
1540 5FB 000598F0 TpSetWaitEx
1541 5FC 000205D0 TpSimpleTryPost
1542 5FD 00021330 TpStartAsyncIoOperation
1543 5FE 0001F7B0 TpTimerOutstandingCallbackCount
1544 5FF 000E4D30 TpTrimPools
1545 600 0001FB20 TpWaitForAlpcCompletion
1546 601 0001FB70 TpWaitForIoCompletion
1547 602 000E46C0 TpWaitForJobNotification
1548 603 000207E0 TpWaitForTimer
1549 604 0001FEB0 TpWaitForWait
1550 605 00020320 TpWaitForWork
1551 606 00031CA0 VerSetConditionMask
1552 607 000A3B00 WerReportSQMEvent
1553 608 000A4420 WinSqmAddToAverageDWORD
1554 609 00026E40 WinSqmAddToStream
1555 60A 000270B0 WinSqmAddToStreamEx
1556 60B 000A4450 WinSqmCheckEscalationAddToStreamEx
1558 60C 000A4680 WinSqmCheckEscalationSetDWORD
1557 60D 000A45A0 WinSqmCheckEscalationSetDWORD64
1559 60E 000A4750 WinSqmCheckEscalationSetString
1560 60F 000A4890 WinSqmCommonDatapointDelete
1562 610 000A49C0 WinSqmCommonDatapointSetDWORD
1561 611 000A4980 WinSqmCommonDatapointSetDWORD64
1563 612 000A4A00 WinSqmCommonDatapointSetStreamEx
1564 613 000A4C00 WinSqmCommonDatapointSetString
1565 614 000A4CD0 WinSqmEndSession
1566 615 000278B0 WinSqmEventEnabled
1567 616 000276D0 WinSqmEventWrite
1568 617 000A4DE0 WinSqmGetEscalationRuleStatus
1569 618 000A4E80 WinSqmGetInstrumentationProperty
1570 619 00027570 WinSqmIncrementDWORD
1571 61A 00026860 WinSqmIsOptedIn
1572 61B 00026880 WinSqmIsOptedInEx
1573 61C 0002ABB0 WinSqmIsSessionDisabled
1575 61D 00026CA0 WinSqmSetDWORD
1574 61E 000A5010 WinSqmSetDWORD64
1576 61F 000A51B0 WinSqmSetEscalationInfo
1577 620 000A5230 WinSqmSetIfMaxDWORD
1578 621 000A5260 WinSqmSetIfMinDWORD
1579 622 000A5290 WinSqmSetString
1580 623 000A5480 WinSqmStartSession
1581 624 000A54A0 WinSqmStartSessionForPartner
1582 625 000A5850 WinSqmStartSqmOptinListener
1583 626 000636F0 ZwAcceptConnectPort
1584 627 000636D0 ZwAccessCheck
1585 628 00063960 ZwAccessCheckAndAuditAlarm
1586 629 00063D00 ZwAccessCheckByType
1587 62A 00063C60 ZwAccessCheckByTypeAndAuditAlarm
1588 62B 00063D10 ZwAccessCheckByTypeResultList
1589 62C 00063D20 ZwAccessCheckByTypeResultListAndAuditAlarm
1590 62D 00063D30 ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1591 62E 00063B40 ZwAddAtom
1592 62F 00063D40 ZwAddAtomEx
1593 630 00063D50 ZwAddBootEntry
1594 631 00063D60 ZwAddDriverEntry
1595 632 00063D70 ZwAdjustGroupsToken
1596 633 00063AE0 ZwAdjustPrivilegesToken
1597 634 00063D80 ZwAdjustTokenClaimsAndDeviceGroups
1598 635 00063D90 ZwAlertResumeThread
1599 636 00063DA0 ZwAlertThread
1600 637 00063DB0 ZwAlertThreadByThreadId
1601 638 00063DC0 ZwAllocateLocallyUniqueId
1602 639 00063DD0 ZwAllocateReserveObject
1603 63A 00063DE0 ZwAllocateUserPhysicalPages
1604 63B 00063DF0 ZwAllocateUuids
1605 63C 00063850 ZwAllocateVirtualMemory
1606 63D 00063E00 ZwAlpcAcceptConnectPort
1607 63E 00063E10 ZwAlpcCancelMessage
1608 63F 00063E20 ZwAlpcConnectPort
1609 640 00063E30 ZwAlpcConnectPortEx
1610 641 00063E40 ZwAlpcCreatePort
1611 642 00063E50 ZwAlpcCreatePortSection
1612 643 00063E60 ZwAlpcCreateResourceReserve
1613 644 00063E70 ZwAlpcCreateSectionView
1614 645 00063E80 ZwAlpcCreateSecurityContext
1615 646 00063E90 ZwAlpcDeletePortSection
1616 647 00063EA0 ZwAlpcDeleteResourceReserve
1617 648 00063EB0 ZwAlpcDeleteSectionView
1618 649 00063EC0 ZwAlpcDeleteSecurityContext
1619 64A 00063ED0 ZwAlpcDisconnectPort
1620 64B 00063EE0 ZwAlpcImpersonateClientOfPort
1621 64C 00063EF0 ZwAlpcOpenSenderProcess
1622 64D 00063F00 ZwAlpcOpenSenderThread
1623 64E 00063F10 ZwAlpcQueryInformation
1624 64F 00063F20 ZwAlpcQueryInformationMessage
1625 650 00063F30 ZwAlpcRevokeSecurityContext
1626 651 00063F40 ZwAlpcSendWaitReceivePort
1627 652 00063F50 ZwAlpcSetInformation
1628 653 00063B90 ZwApphelpCacheControl
1629 654 00063F60 ZwAreMappedFilesTheSame
1630 655 00063F70 ZwAssignProcessToJobObject
1631 656 00063F80 ZwAssociateWaitCompletionPacket
1632 657 00063720 ZwCallbackReturn
1633 658 00063CA0 ZwCancelIoFile
1634 659 00063F90 ZwCancelIoFileEx
1635 65A 00063FA0 ZwCancelSynchronousIoFile
1637 65B 00063CE0 ZwCancelTimer
1636 65C 00063FB0 ZwCancelTimer2
1638 65D 00063FC0 ZwCancelWaitCompletionPacket
1639 65E 00063AB0 ZwClearEvent
1640 65F 000637C0 ZwClose
1641 660 00063A80 ZwCloseObjectAuditAlarm
1642 661 00063FD0 ZwCommitComplete
1643 662 00063FE0 ZwCommitEnlistment
1644 663 00063FF0 ZwCommitTransaction
1645 664 00064000 ZwCompactKeys
1646 665 00064010 ZwCompareTokens
1647 666 00064020 ZwCompleteConnectPort
1648 667 00064030 ZwCompressKey
1649 668 00064040 ZwConnectPort
1650 669 00063B00 ZwContinue
1651 66A 00064050 ZwCreateDebugObject
1652 66B 00064060 ZwCreateDirectoryObject
1653 66C 00064070 ZwCreateDirectoryObjectEx
1654 66D 00064080 ZwCreateEnlistment
1655 66E 00063B50 ZwCreateEvent
1656 66F 00064090 ZwCreateEventPair
1657 670 00063C20 ZwCreateFile
1658 671 000640A0 ZwCreateIRTimer
1659 672 000640B0 ZwCreateIoCompletion
1660 673 000640C0 ZwCreateJobObject
1661 674 000640D0 ZwCreateJobSet
1662 675 000638A0 ZwCreateKey
1663 676 000640E0 ZwCreateKeyTransacted
1664 677 000640F0 ZwCreateKeyedEvent
1665 678 00064100 ZwCreateLowBoxToken
1666 679 00064110 ZwCreateMailslotFile
1667 67A 00064120 ZwCreateMutant
1668 67B 00064130 ZwCreateNamedPipeFile
1669 67C 00064140 ZwCreatePagingFile
1670 67D 00064150 ZwCreatePort
1671 67E 00064160 ZwCreatePrivateNamespace
1672 67F 00064170 ZwCreateProcess
1673 680 00063BA0 ZwCreateProcessEx
1674 681 00064180 ZwCreateProfile
1675 682 00064190 ZwCreateProfileEx
1676 683 000641A0 ZwCreateResourceManager
1677 684 00063B70 ZwCreateSection
1678 685 000641B0 ZwCreateSemaphore
1679 686 000641C0 ZwCreateSymbolicLinkObject
1680 687 00063BB0 ZwCreateThread
1681 688 000641D0 ZwCreateThreadEx
1683 689 000641E0 ZwCreateTimer
1682 68A 000641F0 ZwCreateTimer2
1684 68B 00064200 ZwCreateToken
1685 68C 00064210 ZwCreateTokenEx
1686 68D 00064220 ZwCreateTransaction
1687 68E 00064230 ZwCreateTransactionManager
1688 68F 00064240 ZwCreateUserProcess
1689 690 00064250 ZwCreateWaitCompletionPacket
1690 691 00064260 ZwCreateWaitablePort
1691 692 00064270 ZwCreateWnfStateName
1692 693 00064280 ZwCreateWorkerFactory
1693 694 00064290 ZwDebugActiveProcess
1694 695 000642A0 ZwDebugContinue
1695 696 00063A10 ZwDelayExecution
1696 697 000642B0 ZwDeleteAtom
1697 698 000642C0 ZwDeleteBootEntry
1698 699 000642D0 ZwDeleteDriverEntry
1699 69A 000642E0 ZwDeleteFile
1700 69B 000642F0 ZwDeleteKey
1701 69C 00064300 ZwDeleteObjectAuditAlarm
1702 69D 00064310 ZwDeletePrivateNamespace
1703 69E 00064320 ZwDeleteValueKey
1704 69F 00064330 ZwDeleteWnfStateData
1705 6A0 00064340 ZwDeleteWnfStateName
1706 6A1 00063740 ZwDeviceIoControlFile
1707 6A2 00064350 ZwDisableLastKnownGood
1708 6A3 00064360 ZwDisplayString
1709 6A4 00064370 ZwDrawText
1710 6A5 00063A90 ZwDuplicateObject
1711 6A6 00063AF0 ZwDuplicateToken
1712 6A7 00064380 ZwEnableLastKnownGood
1713 6A8 00064390 ZwEnumerateBootEntries
1714 6A9 000643A0 ZwEnumerateDriverEntries
1715 6AA 000639F0 ZwEnumerateKey
1716 6AB 000643B0 ZwEnumerateSystemEnvironmentValuesEx
1717 6AC 000643C0 ZwEnumerateTransactionObject
1718 6AD 00063800 ZwEnumerateValueKey
1719 6AE 000643D0 ZwExtendSection
1720 6AF 000643E0 ZwFilterBootOption
1721 6B0 000643F0 ZwFilterToken
1722 6B1 00064400 ZwFilterTokenEx
1723 6B2 00063810 ZwFindAtom
1724 6B3 00063B80 ZwFlushBuffersFile
1725 6B4 00064410 ZwFlushBuffersFileEx
1726 6B5 00064420 ZwFlushInstallUILanguage
1727 6B6 00064430 ZwFlushInstructionCache
1728 6B7 00064440 ZwFlushKey
1729 6B8 00064450 ZwFlushProcessWriteBuffers
1730 6B9 00064460 ZwFlushVirtualMemory
1731 6BA 00064470 ZwFlushWriteBuffer
1732 6BB 00064480 ZwFreeUserPhysicalPages
1733 6BC 000638B0 ZwFreeVirtualMemory
1734 6BD 00064490 ZwFreezeRegistry
1735 6BE 000644A0 ZwFreezeTransactions
1736 6BF 00063A60 ZwFsControlFile
1737 6C0 000644B0 ZwGetCachedSigningLevel
1738 6C1 000644C0 ZwGetCompleteWnfStateSubscription
1739 6C2 000644D0 ZwGetContextThread
1740 6C3 000644E0 ZwGetCurrentProcessorNumber
1741 6C4 000644F0 ZwGetDevicePowerState
1742 6C5 00064500 ZwGetMUIRegistryInfo
1743 6C6 00064510 ZwGetNextProcess
1744 6C7 00064520 ZwGetNextThread
1745 6C8 00064530 ZwGetNlsSectionPtr
1746 6C9 00064540 ZwGetNotificationResourceManager
1747 6CA 00064550 ZwGetWriteWatch
1748 6CB 00064560 ZwImpersonateAnonymousToken
1749 6CC 000638C0 ZwImpersonateClientOfPort
1750 6CD 00064570 ZwImpersonateThread
1751 6CE 00064580 ZwInitializeNlsFiles
1752 6CF 00064590 ZwInitializeRegistry
1753 6D0 000645A0 ZwInitiatePowerAction
1754 6D1 00063BC0 ZwIsProcessInJob
1755 6D2 000645B0 ZwIsSystemResumeAutomatic
1756 6D3 000645C0 ZwIsUILanguageComitted
1757 6D4 000645D0 ZwListenPort
1758 6D5 000645E0 ZwLoadDriver
1760 6D6 000645F0 ZwLoadKey
1759 6D7 00064600 ZwLoadKey2
1761 6D8 00064610 ZwLoadKeyEx
1762 6D9 00064620 ZwLockFile
1763 6DA 00064630 ZwLockProductActivationKeys
1764 6DB 00064640 ZwLockRegistryKey
1765 6DC 00064650 ZwLockVirtualMemory
1766 6DD 00064660 ZwMakePermanentObject
1767 6DE 00064670 ZwMakeTemporaryObject
1768 6DF 00064680 ZwMapCMFModule
1769 6E0 00064690 ZwMapUserPhysicalPages
1770 6E1 00063700 ZwMapUserPhysicalPagesScatter
1771 6E2 00063950 ZwMapViewOfSection
1772 6E3 000646A0 ZwModifyBootEntry
1773 6E4 000646B0 ZwModifyDriverEntry
1774 6E5 000646C0 ZwNotifyChangeDirectoryFile
1775 6E6 000646D0 ZwNotifyChangeKey
1776 6E7 000646E0 ZwNotifyChangeMultipleKeys
1777 6E8 000646F0 ZwNotifyChangeSession
1778 6E9 00063C50 ZwOpenDirectoryObject
1779 6EA 00064700 ZwOpenEnlistment
1780 6EB 00063AD0 ZwOpenEvent
1781 6EC 00064710 ZwOpenEventPair
1782 6ED 00063A00 ZwOpenFile
1783 6EE 00064720 ZwOpenIoCompletion
1784 6EF 00064730 ZwOpenJobObject
1785 6F0 000637F0 ZwOpenKey
1786 6F1 00064740 ZwOpenKeyEx
1787 6F2 00064750 ZwOpenKeyTransacted
1788 6F3 00064760 ZwOpenKeyTransactedEx
1789 6F4 00064770 ZwOpenKeyedEvent
1790 6F5 00064780 ZwOpenMutant
1791 6F6 00064790 ZwOpenObjectAuditAlarm
1792 6F7 000647A0 ZwOpenPrivateNamespace
1793 6F8 00063930 ZwOpenProcess
1794 6F9 000647B0 ZwOpenProcessToken
1795 6FA 000639D0 ZwOpenProcessTokenEx
1796 6FB 000647C0 ZwOpenResourceManager
1797 6FC 00063A40 ZwOpenSection
1798 6FD 000647D0 ZwOpenSemaphore
1799 6FE 000647E0 ZwOpenSession
1800 6FF 000647F0 ZwOpenSymbolicLinkObject
1801 700 00064800 ZwOpenThread
1802 701 00063910 ZwOpenThreadToken
1803 702 000639C0 ZwOpenThreadTokenEx
1804 703 00064810 ZwOpenTimer
1805 704 00064820 ZwOpenTransaction
1806 705 00064830 ZwOpenTransactionManager
1807 706 00064840 ZwPlugPlayControl
1808 707 00063CC0 ZwPowerInformation
1809 708 00064850 ZwPrePrepareComplete
1810 709 00064860 ZwPrePrepareEnlistment
1811 70A 00064870 ZwPrepareComplete
1812 70B 00064880 ZwPrepareEnlistment
1813 70C 00064890 ZwPrivilegeCheck
1814 70D 000648A0 ZwPrivilegeObjectAuditAlarm
1815 70E 000648B0 ZwPrivilegedServiceAuditAlarm
1816 70F 000648C0 ZwPropagationComplete
1817 710 000648D0 ZwPropagationFailed
1818 711 00063BD0 ZwProtectVirtualMemory
1819 712 000648E0 ZwPulseEvent
1820 713 00063AA0 ZwQueryAttributesFile
1821 714 000648F0 ZwQueryBootEntryOrder
1822 715 00064900 ZwQueryBootOptions
1823 716 00064910 ZwQueryDebugFilterState
1824 717 00063820 ZwQueryDefaultLocale
1825 718 00063B10 ZwQueryDefaultUILanguage
1826 719 00063A20 ZwQueryDirectoryFile
1827 71A 00064920 ZwQueryDirectoryObject
1828 71B 00064930 ZwQueryDriverEntryOrder
1829 71C 00064940 ZwQueryEaFile
1830 71D 00063C30 ZwQueryEvent
1831 71E 00064950 ZwQueryFullAttributesFile
1832 71F 00064960 ZwQueryInformationAtom
1833 720 00064970 ZwQueryInformationEnlistment
1834 721 000637E0 ZwQueryInformationFile
1835 722 00064980 ZwQueryInformationJobObject
1836 723 00064990 ZwQueryInformationPort
1837 724 00063860 ZwQueryInformationProcess
1838 725 000649A0 ZwQueryInformationResourceManager
1839 726 00063920 ZwQueryInformationThread
1840 727 000638E0 ZwQueryInformationToken
1841 728 000649B0 ZwQueryInformationTransaction
1842 729 000649C0 ZwQueryInformationTransactionManager
1843 72A 000649D0 ZwQueryInformationWorkerFactory
1844 72B 000649E0 ZwQueryInstallUILanguage
1845 72C 000649F0 ZwQueryIntervalProfile
1846 72D 00064A00 ZwQueryIoCompletion
1847 72E 00063830 ZwQueryKey
1848 72F 00064A10 ZwQueryLicenseValue
1849 730 00064A20 ZwQueryMultipleValueKey
1850 731 00064A30 ZwQueryMutant
1851 732 000637D0 ZwQueryObject
1852 733 00064A40 ZwQueryOpenSubKeys
1853 734 00064A50 ZwQueryOpenSubKeysEx
1854 735 000639E0 ZwQueryPerformanceCounter
1855 736 00064A60 ZwQueryPortInformationProcess
1856 737 00064A70 ZwQueryQuotaInformationFile
1857 738 00063BE0 ZwQuerySection
1858 739 00064A80 ZwQuerySecurityAttributesToken
1859 73A 00064A90 ZwQuerySecurityObject
1860 73B 00064AA0 ZwQuerySemaphore
1861 73C 00064AB0 ZwQuerySymbolicLinkObject
1862 73D 00064AC0 ZwQuerySystemEnvironmentValue
1863 73E 00064AD0 ZwQuerySystemEnvironmentValueEx
1864 73F 00063A30 ZwQuerySystemInformation
1865 740 00064AE0 ZwQuerySystemInformationEx
1866 741 00063C70 ZwQuerySystemTime
1867 742 00063A50 ZwQueryTimer
1868 743 00064AF0 ZwQueryTimerResolution
1869 744 00063840 ZwQueryValueKey
1870 745 00063900 ZwQueryVirtualMemory
1871 746 00063B60 ZwQueryVolumeInformationFile
1872 747 00064B00 ZwQueryWnfStateData
1873 748 00064B10 ZwQueryWnfStateNameInformation
1874 749 00063B20 ZwQueueApcThread
1875 74A 00064B20 ZwQueueApcThreadEx
1876 74B 00064B30 ZwRaiseException
1877 74C 00064B40 ZwRaiseHardError
1878 74D 00063730 ZwReadFile
1879 74E 000639B0 ZwReadFileScatter
1880 74F 00064B50 ZwReadOnlyEnlistment
1881 750 00063C10 ZwReadRequestData
1882 751 00063AC0 ZwReadVirtualMemory
1883 752 00064B60 ZwRecoverEnlistment
1884 753 00064B70 ZwRecoverResourceManager
1885 754 00064B80 ZwRecoverTransactionManager
1886 755 00064B90 ZwRegisterProtocolAddressInformation
1887 756 00064BA0 ZwRegisterThreadTerminatePort
1888 757 00064BB0 ZwReleaseKeyedEvent
1889 758 000638D0 ZwReleaseMutant
1890 759 00063770 ZwReleaseSemaphore
1891 75A 00064BC0 ZwReleaseWorkerFactoryWorker
1892 75B 00063760 ZwRemoveIoCompletion
1893 75C 00064BD0 ZwRemoveIoCompletionEx
1894 75D 00064BE0 ZwRemoveProcessDebug
1895 75E 00064BF0 ZwRenameKey
1896 75F 00064C00 ZwRenameTransactionManager
1897 760 00064C10 ZwReplaceKey
1898 761 00064C20 ZwReplacePartitionUnit
1899 762 00063790 ZwReplyPort
1900 763 00063780 ZwReplyWaitReceivePort
1901 764 00063980 ZwReplyWaitReceivePortEx
1902 765 00064C30 ZwReplyWaitReplyPort
1903 766 00064C40 ZwRequestPort
1904 767 000638F0 ZwRequestWaitReplyPort
1905 768 00064C50 ZwResetEvent
1906 769 00064C60 ZwResetWriteWatch
1907 76A 00064C70 ZwRestoreKey
1908 76B 00064C80 ZwResumeProcess
1909 76C 00063BF0 ZwResumeThread
1910 76D 00064C90 ZwRollbackComplete
1911 76E 00064CA0 ZwRollbackEnlistment
1912 76F 00064CB0 ZwRollbackTransaction
1913 770 00064CC0 ZwRollforwardTransactionManager
1914 771 00064CD0 ZwSaveKey
1915 772 00064CE0 ZwSaveKeyEx
1916 773 00064CF0 ZwSaveMergedKeys
1917 774 00064D00 ZwSecureConnectPort
1918 775 00064D10 ZwSerializeBoot
1919 776 00064D20 ZwSetBootEntryOrder
1920 777 00064D30 ZwSetBootOptions
1921 778 00064D40 ZwSetCachedSigningLevel
1922 779 00064D50 ZwSetContextThread
1923 77A 00064D60 ZwSetDebugFilterState
1924 77B 00064D70 ZwSetDefaultHardErrorPort
1925 77C 00064D80 ZwSetDefaultLocale
1926 77D 00064D90 ZwSetDefaultUILanguage
1927 77E 00064DA0 ZwSetDriverEntryOrder
1928 77F 00064DB0 ZwSetEaFile
1929 780 000637B0 ZwSetEvent
1930 781 000639A0 ZwSetEventBoostPriority
1931 782 00064DC0 ZwSetHighEventPair
1932 783 00064DD0 ZwSetHighWaitLowEventPair
1933 784 00064DE0 ZwSetIRTimer
1934 785 00064DF0 ZwSetInformationDebugObject
1935 786 00064E00 ZwSetInformationEnlistment
1936 787 00063940 ZwSetInformationFile
1937 788 00064E10 ZwSetInformationJobObject
1938 789 00064E20 ZwSetInformationKey
1939 78A 00063C90 ZwSetInformationObject
1940 78B 00063890 ZwSetInformationProcess
1941 78C 00064E30 ZwSetInformationResourceManager
1942 78D 000637A0 ZwSetInformationThread
1943 78E 00064E40 ZwSetInformationToken
1944 78F 00064E50 ZwSetInformationTransaction
1945 790 00064E60 ZwSetInformationTransactionManager
1946 791 00064E70 ZwSetInformationVirtualMemory
1947 792 00064E80 ZwSetInformationWorkerFactory
1948 793 00064E90 ZwSetIntervalProfile
1949 794 00064EA0 ZwSetIoCompletion
1950 795 00064EB0 ZwSetIoCompletionEx
1951 796 00064EC0 ZwSetLdtEntries
1952 797 00064ED0 ZwSetLowEventPair
1953 798 00064EE0 ZwSetLowWaitHighEventPair
1954 799 00064EF0 ZwSetQuotaInformationFile
1955 79A 00064F00 ZwSetSecurityObject
1956 79B 00064F10 ZwSetSystemEnvironmentValue
1957 79C 00064F20 ZwSetSystemEnvironmentValueEx
1958 79D 00064F30 ZwSetSystemInformation
1959 79E 00064F40 ZwSetSystemPowerState
1960 79F 00064F50 ZwSetSystemTime
1961 7A0 00064F60 ZwSetThreadExecutionState
1963 7A1 00063CF0 ZwSetTimer
1962 7A2 00064F70 ZwSetTimer2
1964 7A3 00064F80 ZwSetTimerEx
1965 7A4 00064F90 ZwSetTimerResolution
1966 7A5 00064FA0 ZwSetUuidSeed
1967 7A6 00063CD0 ZwSetValueKey
1968 7A7 00064FB0 ZwSetVolumeInformationFile
1969 7A8 00064FC0 ZwSetWnfProcessNotificationEvent
1970 7A9 00064FD0 ZwShutdownSystem
1971 7AA 00064FE0 ZwShutdownWorkerFactory
1972 7AB 00064FF0 ZwSignalAndWaitForSingleObject
1973 7AC 00065000 ZwSinglePhaseReject
1974 7AD 00065010 ZwStartProfile
1975 7AE 00065020 ZwStopProfile
1976 7AF 00065030 ZwSubscribeWnfStateChange
1977 7B0 00065040 ZwSuspendProcess
1978 7B1 00065050 ZwSuspendThread
1979 7B2 00065060 ZwSystemDebugControl
1980 7B3 00065070 ZwTerminateJobObject
1981 7B4 00063990 ZwTerminateProcess
1982 7B5 00063C00 ZwTerminateThread
1983 7B6 00065080 ZwTestAlert
1984 7B7 00065090 ZwThawRegistry
1985 7B8 000650A0 ZwThawTransactions
1986 7B9 000650B0 ZwTraceControl
1987 7BA 00063CB0 ZwTraceEvent
1988 7BB 000650C0 ZwTranslateFilePath
1989 7BC 000650D0 ZwUmsThreadYield
1990 7BD 000650E0 ZwUnloadDriver
1992 7BE 000650F0 ZwUnloadKey
1991 7BF 00065100 ZwUnloadKey2
1993 7C0 00065110 ZwUnloadKeyEx
1994 7C1 00065120 ZwUnlockFile
1995 7C2 00065130 ZwUnlockVirtualMemory
1996 7C3 00063970 ZwUnmapViewOfSection
1997 7C4 00065140 ZwUnmapViewOfSectionEx
1998 7C5 00065150 ZwUnsubscribeWnfStateChange
1999 7C6 00065160 ZwUpdateWnfStateData
2000 7C7 00065170 ZwVdmControl
2001 7C8 00065180 ZwWaitForAlertByThreadId
2002 7C9 00065190 ZwWaitForDebugEvent
2003 7CA 000651A0 ZwWaitForKeyedEvent
2005 7CB 00063C80 ZwWaitForMultipleObjects
2004 7CC 00063870 ZwWaitForMultipleObjects32
2006 7CD 00063710 ZwWaitForSingleObject
2007 7CE 000651B0 ZwWaitForWorkViaWorkerFactory
2008 7CF 000651C0 ZwWaitHighEventPair
2009 7D0 000651D0 ZwWaitLowEventPair
2010 7D1 000636E0 ZwWorkerFactoryWorkerReady
2011 7D2 000652C0 ZwWow64AllocateVirtualMemory64
2012 7D3 00065300 ZwWow64CallFunction64
2013 7D4 00065210 ZwWow64CsrAllocateCaptureBuffer
2014 7D5 00065230 ZwWow64CsrAllocateMessagePointer
2015 7D6 00065240 ZwWow64CsrCaptureMessageBuffer
2016 7D7 00065250 ZwWow64CsrCaptureMessageString
2017 7D8 00065200 ZwWow64CsrClientCallServer
2018 7D9 000651E0 ZwWow64CsrClientConnectToServer
2019 7DA 00065220 ZwWow64CsrFreeCaptureBuffer
2020 7DB 00065260 ZwWow64CsrGetProcessId
2021 7DC 000651F0 ZwWow64CsrIdentifyAlertableThread
2022 7DD 00065270 ZwWow64CsrVerifyRegion
2023 7DE 00065280 ZwWow64DebuggerCall
2024 7DF 00065290 ZwWow64GetCurrentProcessorNumberEx
2025 7E0 000652A0 ZwWow64GetNativeSystemInformation
2026 7E1 000652B0 ZwWow64QueryInformationProcess64
2027 7E2 000652F0 ZwWow64QueryVirtualMemory64
2028 7E3 000652D0 ZwWow64ReadVirtualMemory64
2029 7E4 000652E0 ZwWow64WriteVirtualMemory64
2030 7E5 00063750 ZwWriteFile
2031 7E6 00063880 ZwWriteFileGather
2032 7E7 00063C40 ZwWriteRequestData
2033 7E8 00063A70 ZwWriteVirtualMemory
2034 7E9 00063B30 ZwYieldExecution
2035 7EA 00066514 _CIcos
2036 7EB 000665D4 _CIlog
2037 7EC 000666B4 _CIpow
2038 7ED 000668D4 _CIsin
2039 7EE 00066990 _CIsqrt
2040 7EF 00066A50 __isascii
2041 7F0 00066A70 __iscsym
2042 7F1 00066AB0 __iscsymf
2043 7F2 00066AF0 __toascii
2044 7F3 00066D20 _alldiv
2045 7F4 00066DD0 _alldvrm
2046 7F5 00066EC0 _allmul
2047 7F6 00066F00 _alloca_probe
2048 7F7 00066F30 _alloca_probe_16
2049 7F8 00066F46 _alloca_probe_8
2050 7F9 00066F70 _allrem
2051 7FA 00067030 _allshl
2052 7FB 00067060 _allshr
2053 7FC 00067090 _atoi64
2054 7FD 00067100 _aulldiv
2055 7FE 00067170 _aulldvrm
2056 7FF 00067210 _aullrem
2057 800 00067290 _aullshr
2058 801 00066F00 _chkstk
2059 802 000A7B00 _errno
2060 803 00067310 _except_handler4_common
2061 804 00103060 _fltused
2062 805 00067430 _ftol
2063 806 00067462 _ftol2
2064 807 00067460 _ftol2_sse
2065 808 00067560 _i64toa
2066 809 0006F8E0 _i64toa_s
2067 80A 00067760 _i64tow
2068 80B 0006FBE0 _i64tow_s
2069 80C 000675A0 _itoa
2070 80D 0006F920 _itoa_s
2071 80E 000677A0 _itow
2072 80F 0006FC20 _itow_s
2073 810 000678E0 _lfind
2074 811 00067990 _local_unwind4
2075 812 000675E0 _ltoa
2076 813 0006F950 _ltoa_s
2077 814 000677E0 _ltow
2078 815 0006FC50 _ltow_s
2079 816 0006FDE0 _makepath_s
2080 817 00067B00 _memccpy
2081 818 00067B60 _memicmp
2082 819 00067B70 _snprintf
2083 81A 0006FED0 _snprintf_s
2084 81B 0006FFB0 _snscanf_s
2085 81C 00067C20 _snwprintf
2086 81D 0006FFF0 _snwprintf_s
2087 81E 000700C0 _snwscanf_s
2088 81F 00067CF0 _splitpath
2089 820 00070100 _splitpath_s
2090 821 00067F20 _strcmpi
2091 822 00067F20 _stricmp
2092 823 00067F30 _strlwr
2093 824 00067F60 _strlwr_s
2094 825 00067FC0 _strnicmp
2095 826 000702E0 _strnset_s
2096 827 00070360 _strset_s
2097 828 00067FD0 _strupr
2098 829 00068020 _strupr_s
2099 82A 0006AE90 _swprintf
2100 82B 00067620 _ui64toa
2101 82C 0006F990 _ui64toa_s
2102 82D 00067820 _ui64tow
2103 82E 0006FC90 _ui64tow_s
2104 82F 00067650 _ultoa
2105 830 0006F9C0 _ultoa_s
2106 831 00067850 _ultow
2107 832 0006FCC0 _ultow_s
2108 833 00068080 _vscwprintf
2109 834 000681C0 _vsnprintf
2110 835 0006FF00 _vsnprintf_s
2111 836 00068290 _vsnwprintf
2112 837 00070020 _vsnwprintf_s
2113 838 00068100 _vswprintf
2114 839 00068380 _wcsicmp
2115 83A 000683E0 _wcslwr
2116 83B 00068440 _wcslwr_s
2117 83C 000684B0 _wcsnicmp
2118 83D 00068530 _wcsnset_s
2119 83E 000685C0 _wcsset_s
2120 83F 00068620 _wcstoi64
2121 840 00068650 _wcstoui64
2122 841 00068940 _wcsupr
2123 842 00068980 _wcsupr_s
2124 843 000703B0 _wmakepath_s
2125 844 000704E0 _wsplitpath_s
2126 845 000689F0 _wtoi
2127 846 00068A00 _wtoi64
2128 847 00068A30 _wtol
2129 848 00068A60 abs
2130 849 00068A80 atan
2131 84A 000670C0 atoi
2132 84B 000670D0 atol
2133 84C 00068B30 bsearch
2134 84D 00068C20 ceil
2135 84E 00066510 cos
2136 84F 00068D20 fabs
2137 850 00068DF0 floor
2138 851 00066B10 isalnum
2139 852 00066B40 isalpha
2140 853 00066B70 iscntrl
2141 854 00066BA0 isdigit
2142 855 00066BD0 isgraph
2143 856 00066C00 islower
2144 857 00066C30 isprint
2145 858 00066C60 ispunct
2146 859 00066C90 isspace
2147 85A 00066CC0 isupper
2148 85B 00068F10 iswalnum
2149 85C 00068F30 iswalpha
2150 85D 00068F50 iswascii
2151 85E 00069050 iswctype
2152 85F 00068F70 iswdigit
2153 860 00068F90 iswgraph
2154 861 00068FB0 iswlower
2155 862 00068FD0 iswprint
2156 863 00068FF0 iswspace
2157 864 00069010 iswxdigit
2158 865 00066CF0 isxdigit
2159 866 00068A60 labs
2160 867 000665D0 log
2161 868 00069090 mbstowcs
2162 869 00069110 memchr
2163 86A 000691D0 memcmp
2164 86B 00069230 memcpy
2165 86C 000706F0 memcpy_s
2166 86D 00069580 memmove
2167 86E 00070780 memmove_s
2168 86F 000698D0 memset
2169 870 000666B0 pow
2170 871 00069940 qsort
2171 872 00069DA0 qsort_s
2172 873 000668D0 sin
2173 874 0006A290 sprintf
2174 875 000707F0 sprintf_s
2175 876 000669A4 sqrt
2176 877 0006A310 sscanf
2177 878 00070880 sscanf_s
2178 879 0006A3C0 strcat
2179 87A 000708D0 strcat_s
2180 87B 0006A4C0 strchr
2181 87C 0006A590 strcmp
2182 87D 0006A3B0 strcpy
2183 87E 00070950 strcpy_s
2184 87F 0006A620 strcspn
2185 880 0006A670 strlen
2186 881 0006A700 strncat
2187 882 000709C0 strncat_s
2188 883 0006A840 strncmp
2189 884 0006A900 strncpy
2190 885 00070AC0 strncpy_s
2191 886 0006AA30 strnlen
2192 887 0006AA60 strpbrk
2193 888 0006AAB0 strrchr
2194 889 0006AAF0 strspn
2195 88A 0006AB40 strstr
2196 88B 00070BA0 strtok_s
2197 88C 0006AE10 strtol
2198 88D 0006AE60 strtoul
2199 88E 0006AE90 swprintf
2200 88F 00070CA0 swprintf_s
2201 890 00070D30 swscanf_s
2202 891 0006AF30 tan
2203 892 0006AFF0 tolower
2204 893 0006B020 toupper
2205 894 0006B080 towlower
2206 895 0006B0B0 towupper
2207 896 000A9380 vDbgPrintEx
2208 897 000A93B0 vDbgPrintExWithPrefix
2209 898 0006B140 vsprintf
2210 899 00070820 vsprintf_s
2211 89A 00070CD0 vswprintf_s
2212 89B 0006B160 wcscat
2213 89C 00070D80 wcscat_s
2214 89D 0006B1D0 wcschr
2215 89E 0006B200 wcscmp
2216 89F 0006B1A0 wcscpy
2217 8A0 00070E10 wcscpy_s
2218 8A1 0006B250 wcscspn
2219 8A2 0006B2B0 wcslen
2220 8A3 0006B2D0 wcsncat
2221 8A4 00070E90 wcsncat_s
2222 8A5 0006B320 wcsncmp
2223 8A6 0006B360 wcsncpy
2224 8A7 00070F90 wcsncpy_s
2225 8A8 0006B3B0 wcsnlen
2226 8A9 0006B3E0 wcspbrk
2227 8AA 0006B430 wcsrchr
2228 8AB 0006B470 wcsspn
2229 8AC 0006B4D0 wcsstr
2230 8AD 00071070 wcstok_s
2231 8AE 0006B750 wcstol
2232 8AF 0006B7D0 wcstombs
2233 8B0 0006B7A0 wcstoul
1 000265D0 [NONAME]
2 000A68B0 [NONAME]
3 000A6A50 [NONAME]
4 000A6C20 [NONAME]
5 000A69F0 [NONAME]
6 00026730 [NONAME]
7 000A6A20 [NONAME]
8 0001DF60 [NONAME]
Summary
4000 .data
3000 .mrdata
5000 .reloc
64000 .rsrc
101000 .text
1000 RT
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment