четверг, 9 октября 2014 г.

windows 10 Technical Preview ntoskrnl.exe exports

I see that MmLoadSystemImage & MmUnloadSystemImage now exported, he-he

AlpcGetHeaderSizew8.1w10tp
AlpcGetMessageAttributew8.1w10tp
AlpcInitializeMessageAttributew8.1w10tp
BgkDisplayCharacterw8.1w10tp
BgkGetConsoleStatew8.1w10tp
BgkGetCursorStatew8.1w10tp
BgkSetCursorw8.1w10tp
CcAddDirtyPagesToExternalCachew8.1w10tp
CcAsyncCopyRead w10tp
CcCanIWritew8.1w10tp
CcCoherencyFlushAndPurgeCachew8.1w10tp
CcCopyReadw8.1w10tp
CcCopyReadExw8.1w10tp
CcCopyWritew8.1w10tp
CcCopyWriteExw8.1w10tp
CcCopyWriteWontFlushw8.1w10tp
CcDeductDirtyPagesFromExternalCachew8.1w10tp
CcDeferWritew8.1w10tp
CcFastCopyReadw8.1w10tp
CcFastCopyWritew8.1w10tp
CcFastMdlReadWaitw8.1w10tp
CcFlushCachew8.1w10tp
CcFlushCacheToLsnw8.1w10tp
CcGetDirtyPagesw8.1w10tp
CcGetFileObjectFromBcbw8.1w10tp
CcGetFileObjectFromSectionPtrsw8.1w10tp
CcGetFileObjectFromSectionPtrsRefw8.1w10tp
CcGetFlushedValidDataw8.1w10tp
CcGetLsnForFileObjectw8.1w10tp
CcInitializeCacheMapw8.1w10tp
CcIsThereDirtyDataw8.1w10tp
CcIsThereDirtyDataExw8.1w10tp
CcIsThereDirtyLoggedPagesw8.1w10tp
CcMapDataw8.1w10tp
CcMdlReadw8.1w10tp
CcMdlReadCompletew8.1w10tp
CcMdlWriteAbortw8.1w10tp
CcMdlWriteCompletew8.1w10tp
CcPinMappedDataw8.1w10tp
CcPinReadw8.1w10tp
CcPrepareMdlWritew8.1w10tp
CcPreparePinWritew8.1w10tp
CcPurgeCacheSectionw8.1w10tp
CcRegisterExternalCachew8.1w10tp
CcRemapBcbw8.1w10tp
CcRepinBcbw8.1w10tp
CcScheduleReadAheadw8.1w10tp
CcScheduleReadAheadExw8.1w10tp
CcSetAdditionalCacheAttributesw8.1w10tp
CcSetAdditionalCacheAttributesExw8.1w10tp
CcSetBcbOwnerPointerw8.1w10tp
CcSetDirtyPageThresholdw8.1w10tp
CcSetDirtyPinnedDataw8.1w10tp
CcSetFileSizesw8.1w10tp
CcSetFileSizesExw8.1w10tp
CcSetLogHandleForFilew8.1w10tp
CcSetLogHandleForFileExw8.1w10tp
CcSetLoggedDataThresholdw8.1w10tp
CcSetParallelFlushFilew8.1w10tp
CcSetReadAheadGranularityw8.1w10tp
CcSetReadAheadGranularityExw8.1w10tp
CcTestControlw8.1w10tp
CcUninitializeCacheMapw8.1w10tp
CcUnmapFileOffsetFromSystemCachew8.1w10tp
CcUnpinDataw8.1w10tp
CcUnpinDataForThreadw8.1w10tp
CcUnpinRepinnedBcbw8.1w10tp
CcUnregisterExternalCachew8.1w10tp
CcWaitForCurrentLazyWriterActivityw8.1w10tp
CcZeroDataw8.1w10tp
CcZeroDataOnDiskw8.1w10tp
CmCallbackGetKeyObjectIDw8.1w10tp
CmCallbackGetKeyObjectIDExw8.1w10tp
CmCallbackReleaseKeyObjectIDExw8.1w10tp
CmGetBoundTransactionw8.1w10tp
CmGetCallbackVersionw8.1w10tp
CmKeyObjectTypew8.1w10tp
CmRegisterCallbackw8.1w10tp
CmRegisterCallbackExw8.1w10tp
CmSetCallbackObjectContextw8.1w10tp
CmUnRegisterCallbackw8.1w10tp
DbgBreakPointw8.1w10tp
DbgBreakPointWithStatusw8.1w10tp
DbgCommandStringw8.1w10tp
DbgLoadImageSymbolsw8.1w10tp
DbgPrintw8.1w10tp
DbgPrintExw8.1w10tp
DbgPrintReturnControlCw8.1w10tp
DbgPromptw8.1w10tp
DbgQueryDebugFilterStatew8.1w10tp
DbgSetDebugFilterStatew8.1w10tp
DbgSetDebugPrintCallbackw8.1w10tp
DbgkLkmdRegisterCallbackw8.1w10tp
DbgkLkmdUnregisterCallbackw8.1w10tp
DbgkWerCaptureLiveKernelDump w10tp
EmClientQueryRuleStatew8.1w10tp
EmClientRuleDeregisterNotificationw8.1w10tp
EmClientRuleEvaluatew8.1w10tp
EmClientRuleRegisterNotificationw8.1w10tp
EmProviderDeregisterw8.1w10tp
EmProviderDeregisterEntryw8.1w10tp
EmProviderRegisterw8.1w10tp
EmProviderRegisterEntryw8.1w10tp
EmpProviderRegisterw8.1w10tp
EtwActivityIdControlw8.1w10tp
EtwEnableTracew8.1w10tp
EtwEventEnabledw8.1w10tp
EtwProviderEnabledw8.1w10tp
EtwRegisterw8.1w10tp
EtwRegisterClassicProviderw8.1w10tp
EtwSendTraceBufferw8.1w10tp
EtwSetInformation w10tp
EtwUnregisterw8.1w10tp
EtwWritew8.1w10tp
EtwWriteEndScenariow8.1w10tp
EtwWriteExw8.1w10tp
EtwWriteStartScenariow8.1w10tp
EtwWriteStringw8.1w10tp
EtwWriteTransferw8.1w10tp
ExAcquireAutoExpandPushLockExclusive w10tp
ExAcquireAutoExpandPushLockShared w10tp
ExAcquireCacheAwarePushLockExclusivew8.1w10tp
ExAcquireCacheAwarePushLockExclusiveExw8.1w10tp
ExAcquireCacheAwarePushLockSharedExw8.1w10tp
ExAcquireFastMutexw8.1w10tp
ExAcquireFastMutexUnsafew8.1w10tp
ExAcquirePushLockExclusiveExw8.1w10tp
ExAcquirePushLockSharedExw8.1w10tp
ExAcquireResourceExclusiveLitew8.1w10tp
ExAcquireResourceSharedLitew8.1w10tp
ExAcquireRundownProtectionw8.1w10tp
ExAcquireRundownProtectionCacheAwarew8.1w10tp
ExAcquireRundownProtectionCacheAwareExw8.1w10tp
ExAcquireRundownProtectionExw8.1w10tp
ExAcquireSharedStarveExclusivew8.1w10tp
ExAcquireSharedWaitForExclusivew8.1w10tp
ExAcquireSpinLockExclusivew8.1w10tp
ExAcquireSpinLockExclusiveAtDpcLevelw8.1w10tp
ExAcquireSpinLockSharedw8.1w10tp
ExAcquireSpinLockSharedAtDpcLevelw8.1w10tp
ExAllocateAutoExpandPushLock w10tp
ExAllocateCacheAwarePushLockw8.1w10tp
ExAllocateCacheAwareRundownProtectionw8.1w10tp
ExAllocateFromPagedLookasideListw8.1w10tp
ExAllocatePoolw8.1w10tp
ExAllocatePoolWithQuotaw8.1w10tp
ExAllocatePoolWithQuotaTagw8.1w10tp
ExAllocatePoolWithTagw8.1w10tp
ExAllocatePoolWithTagPriorityw8.1w10tp
ExAllocateTimerw8.1w10tp
ExBlockOnAddressPushLockw8.1w10tp
ExBlockPushLockw8.1w10tp
ExCancelTimerw8.1w10tp
ExCleanupAutoExpandPushLock w10tp
ExCleanupRundownProtectionCacheAware w10tp
ExCompositionObjectTypew8.1w10tp
ExConvertExclusiveToSharedLitew8.1w10tp
ExCreateCallbackw8.1w10tp
ExDeleteLookasideListExw8.1w10tp
ExDeleteNPagedLookasideListw8.1w10tp
ExDeletePagedLookasideListw8.1w10tp
ExDeleteResourceLitew8.1w10tp
ExDeleteTimerw8.1w10tp
ExDesktopObjectTypew8.1w10tp
ExDisableResourceBoostLitew8.1w10tp
ExEnterCriticalRegionAndAcquireFastMutexUnsafew8.1w10tp
ExEnterCriticalRegionAndAcquireResourceExclusivew8.1w10tp
ExEnterCriticalRegionAndAcquireResourceSharedw8.1w10tp
ExEnterCriticalRegionAndAcquireSharedWaitForExclusivew8.1w10tp
ExEnterPriorityRegionAndAcquireResourceExclusivew8.1w10tp
ExEnterPriorityRegionAndAcquireResourceSharedw8.1w10tp
ExEnumHandleTablew8.1w10tp
ExEventObjectTypew8.1w10tp
ExExtendZonew8.1w10tp
ExFetchLicenseDataw8.1w10tp
ExFlushLookasideListExw8.1w10tp
ExFreeAutoExpandPushLock w10tp
ExFreeCacheAwarePushLockw8.1w10tp
ExFreeCacheAwareRundownProtectionw8.1w10tp
ExFreePoolw8.1w10tp
ExFreePoolWithTagw8.1w10tp
ExFreeToPagedLookasideListw8.1w10tp
ExGetCurrentProcessorCountsw8.1w10tp
ExGetCurrentProcessorCpuUsagew8.1w10tp
ExGetExclusiveWaiterCountw8.1w10tp
ExGetFirmwareEnvironmentVariablew8.1w10tp
ExGetLicenseTamperStatew8.1w10tp
ExGetPreviousModew8.1w10tp
ExGetSharedWaiterCountw8.1w10tp
ExInitializeAutoExpandPushLock w10tp
ExInitializeLookasideListExw8.1w10tp
ExInitializeNPagedLookasideListw8.1w10tp
ExInitializePagedLookasideListw8.1w10tp
ExInitializePushLockw8.1w10tp
ExInitializeResourceLitew8.1w10tp
ExInitializeRundownProtectionw8.1w10tp
ExInitializeRundownProtectionCacheAwarew8.1w10tp
ExInitializeRundownProtectionCacheAwareEx w10tp
ExInitializeZonew8.1w10tp
ExInterlockedAddLargeIntegerw8.1w10tp
ExInterlockedAddLargeStatisticw8.1w10tp
ExInterlockedAddUlongw8.1w10tp
ExInterlockedCompareExchange64w8.1w10tp
ExInterlockedDecrementLongw8.1w10tp
ExInterlockedExchangeUlongw8.1w10tp
ExInterlockedExtendZonew8.1w10tp
ExInterlockedFlushSListw8.1w10tp
ExInterlockedIncrementLongw8.1w10tp
ExInterlockedInsertHeadListw8.1w10tp
ExInterlockedInsertTailListw8.1w10tp
ExInterlockedPopEntryListw8.1w10tp
ExInterlockedPopEntrySListw8.1w10tp
ExInterlockedPushEntryListw8.1w10tp
ExInterlockedPushEntrySListw8.1w10tp
ExInterlockedRemoveHeadListw8.1w10tp
ExIsManufacturingModeEnabled w10tp
ExIsProcessorFeaturePresentw8.1w10tp
ExIsResourceAcquiredExclusiveLitew8.1w10tp
ExIsResourceAcquiredSharedLitew8.1w10tp
ExLocalTimeToSystemTimew8.1w10tp
ExNotifyBootDeviceRemovalw8.1w10tp
ExNotifyCallbackw8.1w10tp
ExQueryFastCacheAppOriginw8.1w10tp
ExQueryFastCacheDevLicensew8.1w10tp
ExQueryPoolBlockSizew8.1w10tp
ExQueryTimerResolutionw8.1w10tp
ExQueryWnfStateDataw8.1w10tp
ExQueueWorkItemw8.1w10tp
ExRaiseAccessViolationw8.1w10tp
ExRaiseDatatypeMisalignmentw8.1w10tp
ExRaiseExceptionw8.1w10tp
ExRaiseHardErrorw8.1w10tp
ExRaiseStatusw8.1w10tp
ExRawInputManagerObjectType w10tp
ExReInitializeRundownProtectionw8.1w10tp
ExReInitializeRundownProtectionCacheAwarew8.1w10tp
ExRealTimeIsUniversalw8.1w10tp
ExRegisterBootDevicew8.1w10tp
ExRegisterCallbackw8.1w10tp
ExRegisterExtensionw8.1w10tp
ExReinitializeResourceLitew8.1w10tp
ExReleaseAutoExpandPushLockExclusive w10tp
ExReleaseAutoExpandPushLockShared w10tp
ExReleaseCacheAwarePushLockExclusivew8.1w10tp
ExReleaseCacheAwarePushLockExclusiveExw8.1w10tp
ExReleaseCacheAwarePushLockSharedExw8.1w10tp
ExReleaseFastMutexw8.1w10tp
ExReleaseFastMutexUnsafew8.1w10tp
ExReleaseFastMutexUnsafeAndLeaveCriticalRegionw8.1w10tp
ExReleasePushLockExw8.1w10tp
ExReleasePushLockExclusiveExw8.1w10tp
ExReleasePushLockSharedExw8.1w10tp
ExReleaseResourceAndLeaveCriticalRegionw8.1w10tp
ExReleaseResourceAndLeavePriorityRegionw8.1w10tp
ExReleaseResourceForThreadLitew8.1w10tp
ExReleaseResourceLitew8.1w10tp
ExReleaseRundownProtectionw8.1w10tp
ExReleaseRundownProtectionCacheAwarew8.1w10tp
ExReleaseRundownProtectionCacheAwareExw8.1w10tp
ExReleaseRundownProtectionExw8.1w10tp
ExReleaseSpinLockExclusivew8.1w10tp
ExReleaseSpinLockExclusiveFromDpcLevelw8.1w10tp
ExReleaseSpinLockSharedw8.1w10tp
ExReleaseSpinLockSharedFromDpcLevelw8.1w10tp
ExRundownCompletedw8.1w10tp
ExRundownCompletedCacheAwarew8.1w10tp
ExSemaphoreObjectTypew8.1w10tp
ExSetFirmwareEnvironmentVariablew8.1w10tp
ExSetLicenseTamperStatew8.1w10tp
ExSetResourceOwnerPointerw8.1w10tp
ExSetResourceOwnerPointerExw8.1w10tp
ExSetTimerw8.1w10tp
ExSetTimerResolutionw8.1w10tp
ExShareAddressSpaceWithDevicew8.1 
ExSizeOfAutoExpandPushLock w10tp
ExSizeOfRundownProtectionCacheAwarew8.1w10tp
ExSubscribeWnfStateChangew8.1w10tp
ExSystemExceptionFilterw8.1w10tp
ExSystemTimeToLocalTimew8.1w10tp
ExTimedWaitForUnblockPushLockw8.1w10tp
ExTimerObjectType w10tp
ExTryAcquireAutoExpandPushLockExclusive w10tp
ExTryAcquireAutoExpandPushLockShared w10tp
ExTryAcquireCacheAwarePushLockExclusiveEx w10tp
ExTryAcquireCacheAwarePushLockSharedEx w10tp
ExTryAcquirePushLockExclusiveExw8.1w10tp
ExTryAcquirePushLockSharedExw8.1w10tp
ExTryConvertPushLockSharedToExclusiveExw8.1w10tp
ExTryConvertSharedSpinLockExclusivew8.1w10tp
ExTryQueueWorkItemw8.1w10tp
ExTryToAcquireFastMutexw8.1w10tp
ExTryToAcquireResourceExclusiveLitew8.1w10tp
ExUnblockOnAddressPushLockExw8.1w10tp
ExUnblockPushLockExw8.1w10tp
ExUnregisterCallbackw8.1w10tp
ExUnregisterExtensionw8.1w10tp
ExUnsubscribeWnfStateChangew8.1w10tp
ExUuidCreatew8.1w10tp
ExVerifySuitew8.1w10tp
ExWaitForRundownProtectionReleasew8.1w10tp
ExWaitForRundownProtectionReleaseCacheAwarew8.1w10tp
ExWaitForUnblockPushLockw8.1w10tp
ExWindowStationObjectTypew8.1w10tp
ExfAcquirePushLockExclusivew8.1w10tp
ExfAcquirePushLockSharedw8.1w10tp
ExfInterlockedAddUlongw8.1w10tp
ExfInterlockedCompareExchange64w8.1w10tp
ExfInterlockedInsertHeadListw8.1w10tp
ExfInterlockedInsertTailListw8.1w10tp
ExfInterlockedPopEntryListw8.1w10tp
ExfInterlockedPushEntryListw8.1w10tp
ExfInterlockedRemoveHeadListw8.1w10tp
ExfReleasePushLockw8.1w10tp
ExfReleasePushLockExclusivew8.1w10tp
ExfReleasePushLockSharedw8.1w10tp
ExfTryAcquirePushLockSharedw8.1w10tp
ExfTryToWakePushLockw8.1w10tp
ExfUnblockPushLockw8.1w10tp
Exfi386InterlockedDecrementLongw8.1w10tp
Exfi386InterlockedExchangeUlongw8.1w10tp
Exfi386InterlockedIncrementLongw8.1w10tp
Exi386InterlockedDecrementLongw8.1w10tp
Exi386InterlockedExchangeUlongw8.1w10tp
Exi386InterlockedIncrementLongw8.1w10tp
ExiAcquireFastMutexw8.1w10tp
ExiReleaseFastMutexw8.1w10tp
ExiTryToAcquireFastMutexw8.1w10tp
FirstEntrySListw8.1w10tp
FsRtlAcknowledgeEcpw8.1w10tp
FsRtlAcquireEofLockw8.1w10tp
FsRtlAcquireFileExclusivew8.1w10tp
FsRtlAcquireHeaderMutexw8.1w10tp
FsRtlAddBaseMcbEntryw8.1w10tp
FsRtlAddBaseMcbEntryExw8.1w10tp
FsRtlAddLargeMcbEntryw8.1w10tp
FsRtlAddMcbEntryw8.1w10tp
FsRtlAddToTunnelCachew8.1w10tp
FsRtlAllocateExtraCreateParameterw8.1w10tp
FsRtlAllocateExtraCreateParameterFromLookasideListw8.1w10tp
FsRtlAllocateExtraCreateParameterListw8.1w10tp
FsRtlAllocateFileLockw8.1w10tp
FsRtlAllocatePoolw8.1w10tp
FsRtlAllocatePoolWithQuotaw8.1w10tp
FsRtlAllocatePoolWithQuotaTagw8.1w10tp
FsRtlAllocatePoolWithTagw8.1w10tp
FsRtlAllocateResourcew8.1w10tp
FsRtlAreNamesEqualw8.1w10tp
FsRtlAreThereCurrentOrInProgressFileLocksw8.1w10tp
FsRtlAreThereWaitingFileLocksw8.1w10tp
FsRtlAreVolumeStartupApplicationsCompletew8.1w10tp
FsRtlBalanceReadsw8.1w10tp
FsRtlCancellableWaitForMultipleObjectsw8.1w10tp
FsRtlCancellableWaitForSingleObjectw8.1w10tp
FsRtlChangeBackingFileObjectw8.1w10tp
FsRtlCheckLockForOplockRequestw8.1w10tp
FsRtlCheckLockForReadAccessw8.1w10tp
FsRtlCheckLockForWriteAccessw8.1w10tp
FsRtlCheckOplockw8.1w10tp
FsRtlCheckOplockExw8.1w10tp
FsRtlCheckUpperOplockw8.1w10tp
FsRtlCopyReadw8.1w10tp
FsRtlCopyWritew8.1w10tp
FsRtlCreateSectionForDataScanw8.1w10tp
FsRtlCurrentBatchOplockw8.1w10tp
FsRtlCurrentOplockw8.1w10tp
FsRtlCurrentOplockHw8.1w10tp
FsRtlDeleteExtraCreateParameterLookasideListw8.1w10tp
FsRtlDeleteKeyFromTunnelCachew8.1w10tp
FsRtlDeleteTunnelCachew8.1w10tp
FsRtlDeregisterUncProviderw8.1w10tp
FsRtlDismountCompletew8.1w10tp
FsRtlDissectDbcsw8.1w10tp
FsRtlDissectNamew8.1w10tp
FsRtlDoesDbcsContainWildCardsw8.1w10tp
FsRtlDoesNameContainWildCardsw8.1w10tp
FsRtlFastCheckLockForReadw8.1w10tp
FsRtlFastCheckLockForWritew8.1w10tp
FsRtlFastUnlockAllw8.1w10tp
FsRtlFastUnlockAllByKeyw8.1w10tp
FsRtlFastUnlockSinglew8.1w10tp
FsRtlFindExtraCreateParameterw8.1w10tp
FsRtlFindInTunnelCachew8.1w10tp
FsRtlFreeExtraCreateParameterw8.1w10tp
FsRtlFreeExtraCreateParameterListw8.1w10tp
FsRtlFreeFileLockw8.1w10tp
FsRtlGetEcpListFromIrpw8.1w10tp
FsRtlGetFileNameInformationw8.1w10tp
FsRtlGetFileSizew8.1w10tp
FsRtlGetIoAtEofw8.1w10tp
FsRtlGetNextBaseMcbEntryw8.1w10tp
FsRtlGetNextExtraCreateParameterw8.1w10tp
FsRtlGetNextFileLockw8.1w10tp
FsRtlGetNextLargeMcbEntryw8.1w10tp
FsRtlGetNextMcbEntryw8.1w10tp
FsRtlGetSectorSizeInformationw8.1w10tp
FsRtlGetSupportedFeaturesw8.1w10tp
FsRtlGetVirtualDiskNestingLevelw8.1w10tp
FsRtlHeatInitw8.1w10tp
FsRtlHeatLogIow8.1w10tp
FsRtlHeatLogTierMove w10tp
FsRtlHeatUninitw8.1w10tp
FsRtlIncrementCcFastMdlReadWaitw8.1w10tp
FsRtlIncrementCcFastReadNoWaitw8.1w10tp
FsRtlIncrementCcFastReadNotPossiblew8.1w10tp
FsRtlIncrementCcFastReadResourceMissw8.1w10tp
FsRtlIncrementCcFastReadWaitw8.1w10tp
FsRtlInitExtraCreateParameterLookasideListw8.1w10tp
FsRtlInitializeBaseMcbw8.1w10tp
FsRtlInitializeBaseMcbExw8.1w10tp
FsRtlInitializeEofLockw8.1w10tp
FsRtlInitializeExtraCreateParameterw8.1w10tp
FsRtlInitializeExtraCreateParameterListw8.1w10tp
FsRtlInitializeFileLockw8.1w10tp
FsRtlInitializeLargeMcbw8.1w10tp
FsRtlInitializeMcbw8.1w10tp
FsRtlInitializeOplockw8.1w10tp
FsRtlInitializeTunnelCachew8.1w10tp
FsRtlInsertExtraCreateParameterw8.1w10tp
FsRtlInsertPerFileContextw8.1w10tp
FsRtlInsertPerFileObjectContextw8.1w10tp
FsRtlInsertPerStreamContextw8.1w10tp
FsRtlInsertReservedPerFileContextw8.1w10tp
FsRtlInsertReservedPerStreamContextw8.1w10tp
FsRtlIsDbcsInExpressionw8.1w10tp
FsRtlIsEcpAcknowledgedw8.1w10tp
FsRtlIsEcpFromUserModew8.1w10tp
FsRtlIsFatDbcsLegalw8.1w10tp
FsRtlIsHpfsDbcsLegalw8.1w10tp
FsRtlIsNameInExpressionw8.1w10tp
FsRtlIsNtstatusExpectedw8.1w10tp
FsRtlIsPagingFilew8.1w10tp
FsRtlIsSystemPagingFilew8.1w10tp
FsRtlIsTotalDeviceFailurew8.1w10tp
FsRtlIssueDeviceIoControlw8.1w10tp
FsRtlKernelFsControlFilew8.1w10tp
FsRtlLegalAnsiCharacterArrayw8.1w10tp
FsRtlLogCcFlushErrorw8.1w10tp
FsRtlLookupBaseMcbEntryw8.1w10tp
FsRtlLookupLargeMcbEntryw8.1w10tp
FsRtlLookupLastBaseMcbEntryw8.1w10tp
FsRtlLookupLastBaseMcbEntryAndIndexw8.1w10tp
FsRtlLookupLastLargeMcbEntryw8.1w10tp
FsRtlLookupLastLargeMcbEntryAndIndexw8.1w10tp
FsRtlLookupLastMcbEntryw8.1w10tp
FsRtlLookupMcbEntryw8.1w10tp
FsRtlLookupPerFileContextw8.1w10tp
FsRtlLookupPerFileObjectContextw8.1w10tp
FsRtlLookupPerStreamContextInternalw8.1w10tp
FsRtlLookupReservedPerFileContextw8.1w10tp
FsRtlLookupReservedPerStreamContextw8.1w10tp
FsRtlMdlReadw8.1w10tp
FsRtlMdlReadCompletew8.1w10tp
FsRtlMdlReadCompleteDevw8.1w10tp
FsRtlMdlReadDevw8.1w10tp
FsRtlMdlReadExw8.1w10tp
FsRtlMdlWriteCompletew8.1w10tp
FsRtlMdlWriteCompleteDevw8.1w10tp
FsRtlMupGetProviderIdFromNamew8.1w10tp
FsRtlMupGetProviderInfoFromFileObjectw8.1w10tp
FsRtlNormalizeNtstatusw8.1w10tp
FsRtlNotifyChangeDirectoryw8.1w10tp
FsRtlNotifyCleanupw8.1w10tp
FsRtlNotifyCleanupAllw8.1w10tp
FsRtlNotifyFilterChangeDirectoryw8.1w10tp
FsRtlNotifyFilterChangeDirectoryLite w10tp
FsRtlNotifyFilterReportChangew8.1w10tp
FsRtlNotifyFilterReportChangeLite w10tp
FsRtlNotifyFullChangeDirectoryw8.1w10tp
FsRtlNotifyFullReportChangew8.1w10tp
FsRtlNotifyInitializeSyncw8.1w10tp
FsRtlNotifyReportChangew8.1w10tp
FsRtlNotifyUninitializeSyncw8.1w10tp
FsRtlNotifyVolumeEventw8.1w10tp
FsRtlNotifyVolumeEventExw8.1w10tp
FsRtlNumberOfRunsInBaseMcbw8.1w10tp
FsRtlNumberOfRunsInLargeMcbw8.1w10tp
FsRtlNumberOfRunsInMcbw8.1w10tp
FsRtlOplockBreakHw8.1w10tp
FsRtlOplockBreakToNonew8.1w10tp
FsRtlOplockBreakToNoneExw8.1w10tp
FsRtlOplockFsctrlw8.1w10tp
FsRtlOplockFsctrlExw8.1w10tp
FsRtlOplockIsFastIoPossiblew8.1w10tp
FsRtlOplockIsSharedRequestw8.1w10tp
FsRtlOplockKeysEqualw8.1w10tp
FsRtlPostPagingFileStackOverfloww8.1w10tp
FsRtlPostStackOverfloww8.1w10tp
FsRtlPrepareMdlWritew8.1w10tp
FsRtlPrepareMdlWriteDevw8.1w10tp
FsRtlPrepareMdlWriteExw8.1w10tp
FsRtlPrepareToReuseEcpw8.1w10tp
FsRtlPrivateLockw8.1w10tp
FsRtlProcessFileLockw8.1w10tp
FsRtlQueryCachedVdlw8.1w10tp
FsRtlQueryKernelEaFilew8.1w10tp
FsRtlQueryMaximumVirtualDiskNestingLevelw8.1w10tp
FsRtlRangeTrackAddEntryw8.1 
FsRtlRangeTrackBufferExtentsw8.1 
FsRtlRangeTrackCopyRangesw8.1 
FsRtlRangeTrackDefineRangew8.1 
FsRtlRangeTrackDetachFromSourcew8.1 
FsRtlRangeTrackGetNextEntryw8.1 
FsRtlRangeTrackInitializew8.1 
FsRtlRangeTrackLookupEntryw8.1 
FsRtlRangeTrackLookupLastEntryw8.1 
FsRtlRangeTrackNumberOfRangesw8.1 
FsRtlRangeTrackNumberOfRunsInRangew8.1 
FsRtlRangeTrackRemoveEntryw8.1 
FsRtlRangeTrackResetw8.1 
FsRtlRangeTrackUninitializew8.1 
FsRtlRangeTrackUnloadRangew8.1 
FsRtlRegisterFileSystemFilterCallbacksw8.1w10tp
FsRtlRegisterFltMgrCallsw8.1w10tp
FsRtlRegisterMupCallsw8.1w10tp
FsRtlRegisterUncProviderw8.1w10tp
FsRtlRegisterUncProviderExw8.1w10tp
FsRtlReleaseEofLockw8.1w10tp
FsRtlReleaseFilew8.1w10tp
FsRtlReleaseFileNameInformationw8.1w10tp
FsRtlReleaseHeaderMutexw8.1w10tp
FsRtlRemoveBaseMcbEntryw8.1w10tp
FsRtlRemoveDotsFromPathw8.1w10tp
FsRtlRemoveExtraCreateParameterw8.1w10tp
FsRtlRemoveLargeMcbEntryw8.1w10tp
FsRtlRemoveMcbEntryw8.1w10tp
FsRtlRemovePerFileContextw8.1w10tp
FsRtlRemovePerFileObjectContextw8.1w10tp
FsRtlRemovePerStreamContextw8.1w10tp
FsRtlRemoveReservedPerFileContextw8.1w10tp
FsRtlRemoveReservedPerStreamContextw8.1w10tp
FsRtlResetBaseMcbw8.1w10tp
FsRtlResetLargeMcbw8.1w10tp
FsRtlSendModernAppTermination w10tp
FsRtlSetDriverBacking w10tp
FsRtlSetEcpListIntoIrpw8.1w10tp
FsRtlSetKernelEaFilew8.1w10tp
FsRtlSplitBaseMcbw8.1w10tp
FsRtlSplitLargeMcbw8.1w10tp
FsRtlSyncVolumesw8.1w10tp
FsRtlTeardownPerFileContextsw8.1w10tp
FsRtlTeardownPerStreamContextsw8.1w10tp
FsRtlTruncateBaseMcbw8.1w10tp
FsRtlTruncateLargeMcbw8.1w10tp
FsRtlTruncateMcbw8.1w10tp
FsRtlTryToAcquireHeaderMutexw8.1w10tp
FsRtlUninitializeBaseMcbw8.1w10tp
FsRtlUninitializeFileLockw8.1w10tp
FsRtlUninitializeLargeMcbw8.1w10tp
FsRtlUninitializeMcbw8.1w10tp
FsRtlUninitializeOplockw8.1w10tp
FsRtlUpdateDiskCountersw8.1w10tp
FsRtlUpperOplockFsctrlw8.1w10tp
FsRtlValidateReparsePointBufferw8.1w10tp
HalDispatchTablew8.1w10tp
HalExamineMBRw8.1w10tp
HalPrivateDispatchTablew8.1w10tp
HeadlessDispatchw8.1w10tp
HvlGetLpIndexFromApicIdw8.1w10tp
HvlQueryActiveHypervisorProcessorCountw8.1w10tp
HvlQueryActiveProcessorsw8.1w10tp
HvlQueryConnectionw8.1w10tp
HvlQueryHypervisorProcessorNodeNumberw8.1w10tp
HvlQueryNumaDistancew8.1w10tp
HvlQueryProcessorTopologyw8.1w10tp
HvlQueryProcessorTopologyCountw8.1w10tp
HvlQueryProcessorTopologyHighestIdw8.1w10tp
HvlReadPerformanceStateCounters w10tp
HvlRegisterInterruptCallbackw8.1w10tp
HvlRegisterWheaErrorNotificationw8.1w10tp
HvlUnregisterInterruptCallbackw8.1w10tp
HvlUnregisterWheaErrorNotificationw8.1w10tp
InbvAcquireDisplayOwnershipw8.1w10tp
InbvCheckDisplayOwnershipw8.1w10tp
InbvDisplayStringw8.1w10tp
InbvEnableBootDriverw8.1w10tp
InbvEnableDisplayStringw8.1w10tp
InbvInstallDisplayStringFilterw8.1w10tp
InbvIsBootDriverInstalledw8.1w10tp
InbvNotifyDisplayOwnershipChangew8.1w10tp
InbvNotifyDisplayOwnershipLostw8.1w10tp
InbvResetDisplayw8.1w10tp
InbvSetScrollRegionw8.1w10tp
InbvSetTextColorw8.1w10tp
InbvSolidColorFillw8.1w10tp
InitSafeBootModew8.1w10tp
InterlockedCompareExchangew8.1w10tp
InterlockedDecrementw8.1w10tp
InterlockedExchangew8.1w10tp
InterlockedExchangeAddw8.1w10tp
InterlockedIncrementw8.1w10tp
InterlockedPopEntrySListw8.1w10tp
InterlockedPushEntrySListw8.1w10tp
InterlockedPushListSListw8.1w10tp
IoAcquireCancelSpinLockw8.1w10tp
IoAcquireRemoveLockExw8.1w10tp
IoAcquireVpbSpinLockw8.1w10tp
IoAdapterObjectTypew8.1w10tp
IoAdjustStackSizeForRedirectionw8.1w10tp
IoAllocateAdapterChannelw8.1w10tp
IoAllocateControllerw8.1w10tp
IoAllocateDriverObjectExtensionw8.1w10tp
IoAllocateErrorLogEntryw8.1w10tp
IoAllocateIrpw8.1w10tp
IoAllocateMdlw8.1w10tp
IoAllocateMiniCompletionPacketw8.1w10tp
IoAllocateSfioStreamIdentifierw8.1w10tp
IoAllocateWorkItemw8.1w10tp
IoApplyPriorityInfoThreadw8.1w10tp
IoAssignResourcesw8.1w10tp
IoAttachDevicew8.1w10tp
IoAttachDeviceByPointerw8.1w10tp
IoAttachDeviceToDeviceStackw8.1w10tp
IoAttachDeviceToDeviceStackSafew8.1w10tp
IoBoostThreadIow8.1w10tp
IoBuildAsynchronousFsdRequestw8.1w10tp
IoBuildDeviceIoControlRequestw8.1w10tp
IoBuildPartialMdlw8.1w10tp
IoBuildSynchronousFsdRequestw8.1w10tp
IoCallDriverw8.1w10tp
IoCancelFileOpenw8.1w10tp
IoCancelIrpw8.1w10tp
IoCaptureLiveDumpw8.1 
IoCheckDesiredAccessw8.1w10tp
IoCheckEaBufferValidityw8.1w10tp
IoCheckFunctionAccessw8.1w10tp
IoCheckQuerySetFileInformationw8.1w10tp
IoCheckQuerySetVolumeInformationw8.1w10tp
IoCheckQuotaBufferValidityw8.1w10tp
IoCheckShareAccessw8.1w10tp
IoCheckShareAccessExw8.1w10tp
IoClearActivityIdThreadw8.1w10tp
IoClearDependencyw8.1w10tp
IoClearIrpExtraCreateParameterw8.1w10tp
IoCompleteRequestw8.1w10tp
IoCompletionObjectTypew8.1w10tp
IoConnectInterruptw8.1w10tp
IoConnectInterruptExw8.1w10tp
IoConvertFileHandleToKernelHandlew8.1w10tp
IoCopyDeviceObjectHintw8.1w10tp
IoCreateArcNamew8.1w10tp
IoCreateControllerw8.1w10tp
IoCreateDevicew8.1w10tp
IoCreateDiskw8.1w10tp
IoCreateDriverw8.1w10tp
IoCreateFilew8.1w10tp
IoCreateFileExw8.1w10tp
IoCreateFileSpecifyDeviceObjectHintw8.1w10tp
IoCreateNotificationEventw8.1w10tp
IoCreateStreamFileObjectw8.1w10tp
IoCreateStreamFileObjectExw8.1w10tp
IoCreateStreamFileObjectEx2w8.1w10tp
IoCreateStreamFileObjectLitew8.1w10tp
IoCreateSymbolicLinkw8.1w10tp
IoCreateSynchronizationEventw8.1w10tp
IoCreateSystemThreadw8.1w10tp
IoCreateUnprotectedSymbolicLinkw8.1w10tp
IoCsqInitializew8.1w10tp
IoCsqInitializeExw8.1w10tp
IoCsqInsertIrpw8.1w10tp
IoCsqInsertIrpExw8.1w10tp
IoCsqRemoveIrpw8.1w10tp
IoCsqRemoveNextIrpw8.1w10tp
IoDecrementKeepAliveCountw8.1w10tp
IoDeleteAllDependencyRelationsw8.1w10tp
IoDeleteControllerw8.1w10tp
IoDeleteDevicew8.1w10tp
IoDeleteDriverw8.1w10tp
IoDeleteSymbolicLinkw8.1w10tp
IoDetachDevicew8.1w10tp
IoDeviceHandlerObjectSizew8.1w10tp
IoDeviceHandlerObjectTypew8.1w10tp
IoDeviceObjectTypew8.1w10tp
IoDisconnectInterruptw8.1w10tp
IoDisconnectInterruptExw8.1w10tp
IoDriverObjectTypew8.1w10tp
IoDuplicateDependencyw8.1w10tp
IoEnqueueIrpw8.1w10tp
IoEnumerateDeviceObjectListw8.1w10tp
IoEnumerateRegisteredFiltersListw8.1w10tp
IoFastQueryNetworkAttributesw8.1w10tp
IoFileObjectTypew8.1w10tp
IoForwardAndCatchIrpw8.1w10tp
IoForwardIrpSynchronouslyw8.1w10tp
IoFreeControllerw8.1w10tp
IoFreeErrorLogEntryw8.1w10tp
IoFreeIrpw8.1w10tp
IoFreeMdlw8.1w10tp
IoFreeMiniCompletionPacketw8.1w10tp
IoFreeSfioStreamIdentifierw8.1w10tp
IoFreeWorkItemw8.1w10tp
IoGetActivityIdIrpw8.1w10tp
IoGetActivityIdThreadw8.1w10tp
IoGetAffinityInterruptw8.1w10tp
IoGetAttachedDevicew8.1w10tp
IoGetAttachedDeviceReferencew8.1w10tp
IoGetBaseFileSystemDeviceObjectw8.1w10tp
IoGetBootDiskInformationw8.1w10tp
IoGetBootDiskInformationLitew8.1w10tp
IoGetConfigurationInformationw8.1w10tp
IoGetContainerInformationw8.1w10tp
IoGetCurrentProcessw8.1w10tp
IoGetDeviceAttachmentBaseRefw8.1w10tp
IoGetDeviceInterfaceAliasw8.1w10tp
IoGetDeviceInterfacePropertyDataw8.1w10tp
IoGetDeviceInterfacesw8.1w10tp
IoGetDeviceNumaNodew8.1w10tp
IoGetDeviceObjectPointerw8.1w10tp
IoGetDevicePropertyw8.1w10tp
IoGetDevicePropertyDataw8.1w10tp
IoGetDeviceToVerifyw8.1w10tp
IoGetDiskDeviceObjectw8.1w10tp
IoGetDmaAdapterw8.1w10tp
IoGetDriverObjectExtensionw8.1w10tp
IoGetFileObjectGenericMappingw8.1w10tp
IoGetFsTrackOffsetState w10tp
IoGetFsZeroingOffset w10tp
IoGetGenericIrpExtensionw8.1w10tp
IoGetInitialStackw8.1w10tp
IoGetInitiatorProcessw8.1w10tp
IoGetIoPriorityHintw8.1w10tp
IoGetIrpExtraCreateParameterw8.1w10tp
IoGetLowerDeviceObjectw8.1w10tp
IoGetOplockKeyContextw8.1w10tp
IoGetOplockKeyContextExw8.1w10tp
IoGetPagingIoPriorityw8.1w10tp
IoGetRelatedDeviceObjectw8.1w10tp
IoGetRequestorProcessw8.1w10tp
IoGetRequestorProcessIdw8.1w10tp
IoGetRequestorSessionIdw8.1w10tp
IoGetSfioStreamIdentifierw8.1w10tp
IoGetStackLimitsw8.1w10tp
IoGetSymlinkSupportInformationw8.1w10tp
IoGetTopLevelIrpw8.1w10tp
IoGetTransactionParameterBlockw8.1w10tp
IoIncrementKeepAliveCountw8.1w10tp
IoInitializeIrpw8.1w10tp
IoInitializeMiniCompletionPacketw8.1w10tp
IoInitializeRemoveLockExw8.1w10tp
IoInitializeTimerw8.1w10tp
IoInitializeWorkItemw8.1w10tp
IoInvalidateDeviceRelationsw8.1w10tp
IoInvalidateDeviceStatew8.1w10tp
IoIsActivityTracingEnabledw8.1w10tp
IoIsFileObjectIgnoringSharingw8.1w10tp
IoIsFileOriginRemotew8.1w10tp
IoIsOperationSynchronousw8.1w10tp
IoIsSystemThreadw8.1w10tp
IoIsValidIrpStatusw8.1w10tp
IoIsValidNameGraftingBufferw8.1w10tp
IoIsWdmVersionAvailablew8.1w10tp
IoMakeAssociatedIrpw8.1w10tp
IoOpenDeviceInterfaceRegistryKeyw8.1w10tp
IoOpenDeviceRegistryKeyw8.1w10tp
IoPageReadw8.1w10tp
IoPropagateActivityIdToThreadw8.1w10tp
IoPropagateIrpExtensionw8.1w10tp
IoPropagateIrpExtensionEx w10tp
IoQueryDeviceDescriptionw8.1w10tp
IoQueryFileDosDeviceNamew8.1w10tp
IoQueryFileInformationw8.1w10tp
IoQueryFullDriverPathw8.1w10tp
IoQueryInterface w10tp
IoQueryVolumeInformationw8.1w10tp
IoQueueThreadIrpw8.1w10tp
IoQueueWorkItemw8.1w10tp
IoQueueWorkItemExw8.1w10tp
IoQueueWorkItemToNodew8.1w10tp
IoRaiseHardErrorw8.1w10tp
IoRaiseInformationalHardErrorw8.1w10tp
IoReadDiskSignaturew8.1w10tp
IoReadOperationCountw8.1w10tp
IoReadPartitionTablew8.1w10tp
IoReadPartitionTableExw8.1w10tp
IoReadTransferCountw8.1w10tp
IoRegisterBootDriverCallbackw8.1w10tp
IoRegisterBootDriverReinitializationw8.1w10tp
IoRegisterContainerNotificationw8.1w10tp
IoRegisterDeviceInterfacew8.1w10tp
IoRegisterDriverReinitializationw8.1w10tp
IoRegisterFileSystemw8.1w10tp
IoRegisterFsRegistrationChangew8.1w10tp
IoRegisterFsRegistrationChangeMountAwarew8.1w10tp
IoRegisterIoTrackingw8.1w10tp
IoRegisterLastChanceShutdownNotificationw8.1w10tp
IoRegisterPlugPlayNotificationw8.1w10tp
IoRegisterPriorityCallbackw8.1w10tp
IoRegisterShutdownNotificationw8.1w10tp
IoReleaseCancelSpinLockw8.1w10tp
IoReleaseRemoveLockAndWaitExw8.1w10tp
IoReleaseRemoveLockExw8.1w10tp
IoReleaseVpbSpinLockw8.1w10tp
IoRemoveShareAccessw8.1w10tp
IoReplaceFileObjectNamew8.1w10tp
IoReplacePartitionUnitw8.1w10tp
IoReportDetectedDevicew8.1w10tp
IoReportHalResourceUsagew8.1w10tp
IoReportInterruptActivew8.1w10tp
IoReportInterruptInactivew8.1w10tp
IoReportResourceForDetectionw8.1w10tp
IoReportResourceUsagew8.1w10tp
IoReportRootDevicew8.1w10tp
IoReportTargetDeviceChangew8.1w10tp
IoReportTargetDeviceChangeAsynchronousw8.1w10tp
IoRequestDeviceEjectw8.1w10tp
IoRequestDeviceEjectExw8.1w10tp
IoRequestDeviceRemovalForReset w10tp
IoReserveDependencyw8.1w10tp
IoResolveDependencyw8.1w10tp
IoRetrievePriorityInfow8.1w10tp
IoReuseIrpw8.1w10tp
IoSetActivityIdIrpw8.1w10tp
IoSetActivityIdThreadw8.1w10tp
IoSetCompletionRoutineExw8.1w10tp
IoSetDependencyw8.1w10tp
IoSetDeviceInterfacePropertyDataw8.1w10tp
IoSetDeviceInterfaceStatew8.1w10tp
IoSetDevicePropertyDataw8.1w10tp
IoSetDeviceToVerifyw8.1w10tp
IoSetFileObjectIgnoreSharingw8.1w10tp
IoSetFileOriginw8.1w10tp
IoSetFsTrackOffsetState w10tp
IoSetFsZeroingOffset w10tp
IoSetFsZeroingOffsetRequired w10tp
IoSetGenericIrpExtensionw8.1w10tp
IoSetHardErrorOrVerifyDevicew8.1w10tp
IoSetInformationw8.1w10tp
IoSetIoCompletionw8.1w10tp
IoSetIoCompletionExw8.1w10tp
IoSetIoPriorityHintw8.1w10tp
IoSetIoPriorityHintIntoFileObjectw8.1w10tp
IoSetIoPriorityHintIntoThreadw8.1w10tp
IoSetIrpExtraCreateParameterw8.1w10tp
IoSetMasterIrpStatusw8.1w10tp
IoSetPartitionInformationw8.1w10tp
IoSetPartitionInformationExw8.1w10tp
IoSetShareAccessw8.1w10tp
IoSetShareAccessExw8.1w10tp
IoSetStartIoAttributesw8.1w10tp
IoSetSystemPartitionw8.1w10tp
IoSetThreadHardErrorModew8.1w10tp
IoSetTopLevelIrpw8.1w10tp
IoSizeofGenericIrpExtensionw8.1w10tp
IoSizeofWorkItemw8.1w10tp
IoStartNextPacketw8.1w10tp
IoStartNextPacketByKeyw8.1w10tp
IoStartPacketw8.1w10tp
IoStartTimerw8.1w10tp
IoStatisticsLockw8.1w10tp
IoStopTimerw8.1w10tp
IoSynchronousCallDriverw8.1w10tp
IoSynchronousInvalidateDeviceRelationsw8.1w10tp
IoSynchronousPageWritew8.1w10tp
IoTestDependency w10tp
IoThreadToProcessw8.1w10tp
IoTransferActivityIdw8.1w10tp
IoTranslateBusAddressw8.1w10tp
IoTryQueueWorkItemw8.1w10tp
IoUninitializeWorkItemw8.1w10tp
IoUnregisterBootDriverCallbackw8.1w10tp
IoUnregisterContainerNotificationw8.1w10tp
IoUnregisterFileSystemw8.1w10tp
IoUnregisterFsRegistrationChangew8.1w10tp
IoUnregisterIoTrackingw8.1w10tp
IoUnregisterPlugPlayNotificationw8.1w10tp
IoUnregisterPlugPlayNotificationExw8.1w10tp
IoUnregisterPriorityCallbackw8.1w10tp
IoUnregisterShutdownNotificationw8.1w10tp
IoUpdateShareAccessw8.1w10tp
IoValidateDeviceIoControlAccessw8.1w10tp
IoVerifyPartitionTablew8.1w10tp
IoVerifyVolumew8.1w10tp
IoVolumeDeviceToDosNamew8.1w10tp
IoVolumeDeviceToGuidw8.1w10tp
IoVolumeDeviceToGuidPathw8.1w10tp
IoWMIAllocateInstanceIdsw8.1w10tp
IoWMIDeviceObjectToInstanceNamew8.1w10tp
IoWMIExecuteMethodw8.1w10tp
IoWMIHandleToInstanceNamew8.1w10tp
IoWMIOpenBlockw8.1w10tp
IoWMIQueryAllDataw8.1w10tp
IoWMIQueryAllDataMultiplew8.1w10tp
IoWMIQuerySingleInstancew8.1w10tp
IoWMIQuerySingleInstanceMultiplew8.1w10tp
IoWMIRegistrationControlw8.1w10tp
IoWMISetNotificationCallbackw8.1w10tp
IoWMISetSingleInstancew8.1w10tp
IoWMISetSingleItemw8.1w10tp
IoWMISuggestInstanceNamew8.1w10tp
IoWMIWriteEventw8.1w10tp
IoWithinStackLimitsw8.1w10tp
IoWriteErrorLogEntryw8.1w10tp
IoWriteOperationCountw8.1w10tp
IoWritePartitionTablew8.1w10tp
IoWritePartitionTableExw8.1w10tp
IoWriteTransferCountw8.1w10tp
IofCallDriverw8.1w10tp
IofCompleteRequestw8.1w10tp
KdAcquireDebuggerLock w10tp
KdChangeOptionw8.1w10tp
KdDebuggerEnabledw8.1w10tp
KdDebuggerNotPresentw8.1w10tp
KdDeregisterPowerHandler w10tp
KdDisableDebuggerw8.1w10tp
KdEnableDebuggerw8.1w10tp
KdEnteredDebuggerw8.1w10tp
KdLogDbgPrintw8.1w10tp
KdPollBreakInw8.1w10tp
KdPowerTransitionw8.1w10tp
KdRefreshDebuggerNotPresentw8.1w10tp
KdRegisterPowerHandler w10tp
KdReleaseDebuggerLock w10tp
KdSetEventLoggingPresent w10tp
KdSystemDebugControlw8.1w10tp
Ke386IoSetAccessProcessw8.1w10tp
Ke386QueryIoAccessMapw8.1w10tp
Ke386SetIoAccessMapw8.1w10tp
KeAcquireGuardedMutexw8.1w10tp
KeAcquireGuardedMutexUnsafew8.1w10tp
KeAcquireInStackQueuedSpinLockw8.1w10tp
KeAcquireInStackQueuedSpinLockAtDpcLevelw8.1w10tp
KeAcquireInStackQueuedSpinLockForDpcw8.1w10tp
KeAcquireInStackQueuedSpinLockRaiseToSynchw8.1w10tp
KeAcquireInterruptSpinLockw8.1w10tp
KeAcquireQueuedSpinLockw8.1w10tp
KeAcquireQueuedSpinLockRaiseToSynchw8.1w10tp
KeAcquireSpinLockw8.1w10tp
KeAcquireSpinLockAtDpcLevelw8.1w10tp
KeAcquireSpinLockForDpcw8.1w10tp
KeAcquireSpinLockRaiseToSynchw8.1w10tp
KeAddGroupAffinityExw8.1w10tp
KeAddProcessorAffinityExw8.1w10tp
KeAddProcessorGroupAffinityw8.1w10tp
KeAddSystemServiceTablew8.1w10tp
KeAlertThreadw8.1w10tp
KeAllocateCalloutStackw8.1w10tp
KeAllocateCalloutStackExw8.1w10tp
KeAndAffinityExw8.1w10tp
KeAndGroupAffinityExw8.1w10tp
KeAreAllApcsDisabledw8.1w10tp
KeAreApcsDisabledw8.1w10tp
KeAttachProcessw8.1w10tp
KeBugCheckw8.1w10tp
KeBugCheckExw8.1w10tp
KeCancelTimerw8.1w10tp
KeCancelTimer2 w10tp
KeCapturePersistentThreadStatew8.1w10tp
KeCheckProcessorAffinityExw8.1w10tp
KeCheckProcessorGroupAffinityw8.1w10tp
KeClearEventw8.1w10tp
KeClockInterruptNotifyw8.1w10tp
KeClockTimerPowerChangew8.1w10tp
KeComplementAffinityExw8.1w10tp
KeCopyAffinityExw8.1w10tp
KeCountSetBitsAffinityExw8.1w10tp
KeCountSetBitsGroupAffinityw8.1w10tp
KeDelayExecutionThreadw8.1w10tp
KeDeregisterBugCheckCallbackw8.1w10tp
KeDeregisterBugCheckReasonCallbackw8.1w10tp
KeDeregisterNmiCallbackw8.1w10tp
KeDeregisterProcessorChangeCallbackw8.1w10tp
KeDetachProcessw8.1w10tp
KeDispatchSecondaryInterruptw8.1w10tp
KeEnterCriticalRegionw8.1w10tp
KeEnterGuardedRegionw8.1w10tp
KeEnterKernelDebuggerw8.1w10tp
KeEnumerateNextProcessorw8.1w10tp
KeExpandKernelStackAndCalloutw8.1w10tp
KeExpandKernelStackAndCalloutExw8.1w10tp
KeFindConfigurationEntryw8.1w10tp
KeFindConfigurationNextEntryw8.1w10tp
KeFindFirstSetLeftAffinityExw8.1w10tp
KeFindFirstSetLeftGroupAffinityw8.1w10tp
KeFindFirstSetRightAffinityExw8.1w10tp
KeFindFirstSetRightGroupAffinityw8.1w10tp
KeFirstGroupAffinityExw8.1w10tp
KeFlushEntireTbw8.1w10tp
KeFlushIoBuffers w10tp
KeFlushQueuedDpcsw8.1w10tp
KeForceEnableNxw8.1w10tp
KeFreeCalloutStackw8.1w10tp
KeGenericCallDpcw8.1w10tp
KeGetClockOwnerw8.1w10tp
KeGetClockTimerResolutionw8.1w10tp
KeGetCurrentNodeNumberw8.1w10tp
KeGetCurrentProcessorNumberExw8.1w10tp
KeGetCurrentThreadw8.1w10tp
KeGetNextClockTickDurationw8.1w10tp
KeGetPreviousModew8.1w10tp
KeGetProcessorIndexFromNumberw8.1w10tp
KeGetProcessorNumberFromIndexw8.1w10tp
KeGetRecommendedSharedDataAlignmentw8.1w10tp
KeGetXSaveFeatureFlagsw8.1w10tp
KeHwPolicyLocateResourcew8.1w10tp
KeI386MachineTypew8.1w10tp
KeInitializeAffinityExw8.1w10tp
KeInitializeApcw8.1w10tp
KeInitializeCrashDumpHeaderw8.1w10tp
KeInitializeDeviceQueuew8.1w10tp
KeInitializeDpcw8.1w10tp
KeInitializeEnumerationContextw8.1w10tp
KeInitializeEnumerationContextFromGroupw8.1w10tp
KeInitializeEventw8.1w10tp
KeInitializeGuardedMutexw8.1w10tp
KeInitializeInterruptw8.1w10tp
KeInitializeMutantw8.1w10tp
KeInitializeMutexw8.1w10tp
KeInitializeQueuew8.1w10tp
KeInitializeSecondaryInterruptServicesw8.1w10tp
KeInitializeSemaphorew8.1w10tp
KeInitializeSpinLockw8.1w10tp
KeInitializeThreadedDpcw8.1w10tp
KeInitializeTimerw8.1w10tp
KeInitializeTimer2 w10tp
KeInitializeTimerExw8.1w10tp
KeInsertByKeyDeviceQueuew8.1w10tp
KeInsertDeviceQueuew8.1w10tp
KeInsertHeadQueuew8.1w10tp
KeInsertQueuew8.1w10tp
KeInsertQueueApcw8.1w10tp
KeInsertQueueDpcw8.1w10tp
KeInterlockedClearProcessorAffinityExw8.1w10tp
KeInterlockedSetProcessorAffinityExw8.1w10tp
KeInvalidateAllCachesw8.1w10tp
KeInvalidateRangeAllCachesw8.1w10tp
KeIpiGenericCallw8.1w10tp
KeIsAttachedProcessw8.1w10tp
KeIsEmptyAffinityExw8.1w10tp
KeIsEqualAffinityExw8.1w10tp
KeIsExecutingDpcw8.1w10tp
KeIsSingleGroupAffinityExw8.1w10tp
KeIsSubsetAffinityExw8.1w10tp
KeIsWaitListEmptyw8.1w10tp
KeLeaveCriticalRegionw8.1w10tp
KeLeaveGuardedRegionw8.1w10tp
KeLoadMTRRw8.1w10tp
KeLoaderBlockw8.1w10tp
KeNotifyProcessorFreezeSupported w10tp
KeNumberProcessorsw8.1w10tp
KeOrAffinityExw8.1w10tp
KePollFreezeExecutionw8.1w10tp
KeProcessorGroupAffinityw8.1w10tp
KeProfileInterruptWithSourcew8.1w10tp
KePulseEventw8.1w10tp
KeQueryActiveGroupCountw8.1w10tp
KeQueryActiveProcessorAffinityw8.1w10tp
KeQueryActiveProcessorCountw8.1w10tp
KeQueryActiveProcessorCountExw8.1w10tp
KeQueryActiveProcessorsw8.1w10tp
KeQueryDpcWatchdogInformationw8.1w10tp
KeQueryEffectivePriorityThreadw8.1w10tp
KeQueryGroupAffinityw8.1w10tp
KeQueryGroupAffinityExw8.1w10tp
KeQueryHardwareCounterConfigurationw8.1w10tp
KeQueryHeteroCpuPolicyThread w10tp
KeQueryHighestNodeNumberw8.1w10tp
KeQueryInterruptTimew8.1w10tp
KeQueryInterruptTimePrecisew8.1w10tp
KeQueryLogicalProcessorRelationshipw8.1w10tp
KeQueryMaximumGroupCountw8.1w10tp
KeQueryMaximumProcessorCountw8.1w10tp
KeQueryMaximumProcessorCountExw8.1w10tp
KeQueryNodeActiveAffinityw8.1w10tp
KeQueryNodeMaximumProcessorCountw8.1w10tp
KeQueryPriorityThreadw8.1w10tp
KeQueryRuntimeThreadw8.1w10tp
KeQuerySystemTimew8.1w10tp
KeQuerySystemTimePrecisew8.1w10tp
KeQueryTickCountw8.1w10tp
KeQueryTimeIncrementw8.1w10tp
KeQueryTotalCycleTimeThreadw8.1w10tp
KeQueryUnbiasedInterruptTimew8.1w10tp
KeRaiseUserExceptionw8.1w10tp
KeReadStateEventw8.1w10tp
KeReadStateMutantw8.1w10tp
KeReadStateMutexw8.1w10tp
KeReadStateQueuew8.1w10tp
KeReadStateSemaphorew8.1w10tp
KeReadStateTimerw8.1w10tp
KeRegisterBugCheckCallbackw8.1w10tp
KeRegisterBugCheckReasonCallbackw8.1w10tp
KeRegisterNmiCallbackw8.1w10tp
KeRegisterProcessorChangeCallbackw8.1w10tp
KeReleaseGuardedMutexw8.1w10tp
KeReleaseGuardedMutexUnsafew8.1w10tp
KeReleaseInStackQueuedSpinLockw8.1w10tp
KeReleaseInStackQueuedSpinLockForDpcw8.1w10tp
KeReleaseInStackQueuedSpinLockFromDpcLevelw8.1w10tp
KeReleaseInterruptSpinLockw8.1w10tp
KeReleaseMutantw8.1w10tp
KeReleaseMutexw8.1w10tp
KeReleaseQueuedSpinLockw8.1w10tp
KeReleaseSemaphorew8.1w10tp
KeReleaseSpinLockw8.1w10tp
KeReleaseSpinLockForDpcw8.1w10tp
KeReleaseSpinLockFromDpcLevelw8.1w10tp
KeRemoveByKeyDeviceQueuew8.1w10tp
KeRemoveByKeyDeviceQueueIfBusyw8.1w10tp
KeRemoveDeviceQueuew8.1w10tp
KeRemoveEntryDeviceQueuew8.1w10tp
KeRemoveGroupAffinityExw8.1w10tp
KeRemoveProcessorAffinityExw8.1w10tp
KeRemoveProcessorGroupAffinityw8.1w10tp
KeRemoveQueuew8.1w10tp
KeRemoveQueueDpcw8.1w10tp
KeRemoveQueueDpcExw8.1w10tp
KeRemoveQueueExw8.1w10tp
KeRemoveSystemServiceTablew8.1w10tp
KeReportCacheIncoherentDevice w10tp
KeResetEventw8.1w10tp
KeRestoreExtendedProcessorStatew8.1w10tp
KeRestoreFloatingPointStatew8.1w10tp
KeRevertToUserAffinityThreadw8.1w10tp
KeRevertToUserAffinityThreadExw8.1w10tp
KeRevertToUserGroupAffinityThreadw8.1w10tp
KeRundownQueuew8.1w10tp
KeSaveExtendedProcessorStatew8.1w10tp
KeSaveFloatingPointStatew8.1w10tp
KeSaveStateForHibernatew8.1w10tp
KeServiceDescriptorTablew8.1w10tp
KeSetActualBasePriorityThreadw8.1w10tp
KeSetAffinityThreadw8.1w10tp
KeSetBasePriorityThreadw8.1w10tp
KeSetCoalescableTimerw8.1w10tp
KeSetDmaIoCoherencyw8.1w10tp
KeSetEventw8.1w10tp
KeSetEventBoostPriorityw8.1w10tp
KeSetHardwareCounterConfigurationw8.1w10tp
KeSetHeteroCpuPolicyThread w10tp
KeSetIdealProcessorThreadw8.1w10tp
KeSetImportanceDpcw8.1w10tp
KeSetKernelStackSwapEnablew8.1w10tp
KeSetPriorityThreadw8.1w10tp
KeSetProfileIrqlw8.1w10tp
KeSetSystemAffinityThreadw8.1w10tp
KeSetSystemAffinityThreadExw8.1w10tp
KeSetSystemGroupAffinityThreadw8.1w10tp
KeSetTargetProcessorDpcw8.1w10tp
KeSetTargetProcessorDpcExw8.1w10tp
KeSetTimerw8.1w10tp
KeSetTimer2 w10tp
KeSetTimerExw8.1w10tp
KeShouldYieldProcessor w10tp
KeSignalCallDpcDonew8.1w10tp
KeSignalCallDpcSynchronizew8.1w10tp
KeStackAttachProcessw8.1w10tp
KeStallWhileFrozenw8.1w10tp
KeStartDynamicProcessorw8.1w10tp
KeSubtractAffinityExw8.1w10tp
KeSweepLocalCachesw8.1w10tp
KeSynchronizeExecutionw8.1w10tp
KeSynchronizeTimeToQpc w10tp
KeSystemFullyCacheCoherent w10tp
KeTestAlertThreadw8.1w10tp
KeTestSpinLockw8.1w10tp
KeTickCountw8.1w10tp
KeTryToAcquireGuardedMutexw8.1w10tp
KeTryToAcquireQueuedSpinLockw8.1w10tp
KeTryToAcquireQueuedSpinLockRaiseToSynchw8.1w10tp
KeTryToAcquireSpinLockAtDpcLevelw8.1w10tp
KeUnstackDetachProcessw8.1w10tp
KeUpdateThreadTag w10tp
KeUserModeCallbackw8.1w10tp
KeWaitForMultipleObjectsw8.1w10tp
KeWaitForMutexObjectw8.1w10tp
KeWaitForSingleObjectw8.1w10tp
KeWriteProtectPATw8.1w10tp
KefAcquireSpinLockAtDpcLevelw8.1w10tp
KefReleaseSpinLockFromDpcLevelw8.1w10tp
Kei386EoiHelperw8.1w10tp
KfAcquireSpinLockw8.1w10tp
KfReleaseSpinLockw8.1w10tp
KiAccumulateCycleStats w10tp
KiAcquireSpinLockw8.1w10tp
KiBeginThreadAccountingPeriod w10tp
KiBugCheckDataw8.1w10tp
KiCheckForKernelApcDeliveryw8.1w10tp
KiCheckForSListAddressw8.1w10tp
KiCpuIdw8.1 
KiDeliverApcw8.1w10tp
KiDispatchInterruptw8.1w10tp
KiEndThreadAccountingPeriodw8.1w10tp
KiEntropyQueueDpcw8.1w10tp
KiGetNextTimer2ExpirationDueTimew8.1 
KiIpiServiceRoutinew8.1w10tp
KiReleaseSpinLockw8.1w10tp
KiUnexpectedInterruptw8.1w10tp
KitLogFeatureUsagew8.1w10tp
KseQueryDeviceDataw8.1w10tp
KseQueryDeviceDataListw8.1w10tp
KseQueryDeviceFlagsw8.1w10tp
KseRegisterShimw8.1w10tp
KseRegisterShimExw8.1w10tp
KseSetDeviceFlagsw8.1w10tp
KseUnregisterShimw8.1w10tp
LdrAccessResourcew8.1w10tp
LdrEnumResourcesw8.1w10tp
LdrFindResourceDirectory_Uw8.1w10tp
LdrFindResourceEx_Uw8.1w10tp
LdrFindResource_Uw8.1w10tp
LdrResFindResourcew8.1w10tp
LdrResFindResourceDirectoryw8.1w10tp
LdrResSearchResourcew8.1w10tp
LpcPortObjectTypew8.1w10tp
LpcReplyWaitReplyPortw8.1w10tp
LpcRequestPortw8.1w10tp
LpcRequestWaitReplyPortw8.1w10tp
LpcRequestWaitReplyPortExw8.1w10tp
LpcSendWaitReceivePortw8.1w10tp
LsaCallAuthenticationPackagew8.1w10tp
LsaDeregisterLogonProcessw8.1w10tp
LsaFreeReturnBufferw8.1w10tp
LsaLogonUserw8.1w10tp
LsaLookupAuthenticationPackagew8.1w10tp
LsaRegisterLogonProcessw8.1w10tp
Mm64BitPhysicalAddressw8.1w10tp
MmAddPhysicalMemoryw8.1w10tp
MmAddVerifierThunksw8.1w10tp
MmAdjustWorkingSetSizew8.1w10tp
MmAdvanceMdlw8.1w10tp
MmAllocateContiguousMemoryw8.1w10tp
MmAllocateContiguousMemorySpecifyCachew8.1w10tp
MmAllocateContiguousMemorySpecifyCacheNodew8.1w10tp
MmAllocateContiguousNodeMemoryw8.1w10tp
MmAllocateMappingAddressw8.1w10tp
MmAllocateMdlForIoSpacew8.1w10tp
MmAllocateNodePagesForMdlExw8.1w10tp
MmAllocateNonCachedMemoryw8.1w10tp
MmAllocatePagesForMdlw8.1w10tp
MmAllocatePagesForMdlExw8.1w10tp
MmAreMdlPagesCachedw8.1w10tp
MmBadPointerw8.1w10tp
MmBuildMdlForNonPagedPoolw8.1w10tp
MmCanFileBeTruncatedw8.1w10tp
MmCommitSessionMappedVieww8.1w10tp
MmCopyMemory w10tp
MmCopyVirtualMemoryw8.1w10tp
MmCreateMdlw8.1w10tp
MmCreateMirrorw8.1w10tp
MmCreateSectionw8.1w10tp
MmDisableModifiedWriteOfSectionw8.1w10tp
MmDoesFileHaveUserWritableReferencesw8.1w10tp
MmFlushImageSectionw8.1w10tp
MmForceSectionClosedw8.1w10tp
MmFreeContiguousMemoryw8.1w10tp
MmFreeContiguousMemorySpecifyCachew8.1w10tp
MmFreeMappingAddressw8.1w10tp
MmFreeNonCachedMemoryw8.1w10tp
MmFreePagesFromMdlw8.1w10tp
MmGetCacheAttribute w10tp
MmGetMaximumFileSectionSizew8.1w10tp
MmGetPhysicalAddressw8.1w10tp
MmGetPhysicalMemoryRangesw8.1w10tp
MmGetSystemRoutineAddressw8.1w10tp
MmGetVirtualForPhysicalw8.1w10tp
MmGrowKernelStackw8.1w10tp
MmHighestUserAddressw8.1w10tp
MmIsAddressValidw8.1w10tp
MmIsDriverSuspectForVerifierw8.1w10tp
MmIsDriverVerifyingw8.1w10tp
MmIsDriverVerifyingByAddressw8.1w10tp
MmIsIoSpaceActivew8.1w10tp
MmIsNonPagedSystemAddressValidw8.1w10tp
MmIsRecursiveIoFaultw8.1w10tp
MmIsThisAnNtAsSystemw8.1w10tp
MmIsVerifierEnabledw8.1w10tp
MmLoadSystemImage w10tp
MmLockPagableDataSectionw8.1w10tp
MmLockPagableImageSectionw8.1w10tp
MmLockPagableSectionByHandlew8.1w10tp
MmMapIoSpacew8.1w10tp
MmMapLockedPagesw8.1w10tp
MmMapLockedPagesSpecifyCachew8.1w10tp
MmMapLockedPagesWithReservedMappingw8.1w10tp
MmMapMemoryDumpMdlw8.1w10tp
MmMapUserAddressesToPagew8.1w10tp
MmMapVideoDisplayw8.1w10tp
MmMapViewInSessionSpacew8.1w10tp
MmMapViewInSessionSpaceExw8.1w10tp
MmMapViewInSystemSpacew8.1w10tp
MmMapViewInSystemSpaceExw8.1w10tp
MmMapViewOfSectionw8.1w10tp
MmMarkPhysicalMemoryAsBadw8.1w10tp
MmMarkPhysicalMemoryAsGoodw8.1w10tp
MmMdlPageContentsStatew8.1w10tp
MmMdlPagesAreZerow8.1w10tp
MmPageEntireDriverw8.1w10tp
MmPrefetchPagesw8.1w10tp
MmPrefetchVirtualAddressesw8.1w10tp
MmProbeAndLockPagesw8.1w10tp
MmProbeAndLockProcessPagesw8.1w10tp
MmProbeAndLockSelectedPagesw8.1w10tp
MmProtectMdlSystemAddressw8.1w10tp
MmQuerySystemSizew8.1w10tp
MmRemovePhysicalMemoryw8.1w10tp
MmResetDriverPagingw8.1w10tp
MmRotatePhysicalVieww8.1w10tp
MmSectionObjectTypew8.1w10tp
MmSecureVirtualMemoryw8.1w10tp
MmSetAddressRangeModifiedw8.1w10tp
MmSetBankedSectionw8.1w10tp
MmSizeOfMdlw8.1w10tp
MmSystemRangeStartw8.1w10tp
MmTrimAllSystemPagableMemoryw8.1w10tp
MmUnloadSystemImage w10tp
MmUnlockPagableImageSectionw8.1w10tp
MmUnlockPagesw8.1w10tp
MmUnmapIoSpacew8.1w10tp
MmUnmapLockedPagesw8.1w10tp
MmUnmapReservedMappingw8.1w10tp
MmUnmapVideoDisplayw8.1w10tp
MmUnmapViewInSessionSpacew8.1w10tp
MmUnmapViewInSystemSpacew8.1w10tp
MmUnmapViewOfSectionw8.1w10tp
MmUnsecureVirtualMemoryw8.1w10tp
MmUserProbeAddressw8.1w10tp
NlsAnsiCodePagew8.1w10tp
NlsLeadByteInfow8.1w10tp
NlsMbCodePageTagw8.1w10tp
NlsMbOemCodePageTagw8.1w10tp
NlsOemCodePagew8.1w10tp
NlsOemLeadByteInfow8.1w10tp
NtAddAtomw8.1w10tp
NtAdjustPrivilegesTokenw8.1w10tp
NtAllocateLocallyUniqueIdw8.1w10tp
NtAllocateUuidsw8.1w10tp
NtAllocateVirtualMemoryw8.1w10tp
NtBuildGUIDw8.1w10tp
NtBuildLabw8.1w10tp
NtBuildNumberw8.1w10tp
NtClosew8.1w10tp
NtCommitCompletew8.1w10tp
NtCommitEnlistmentw8.1w10tp
NtCommitTransactionw8.1w10tp
NtConnectPortw8.1w10tp
NtCreateEnlistmentw8.1w10tp
NtCreateEventw8.1w10tp
NtCreateFilew8.1w10tp
NtCreateResourceManagerw8.1w10tp
NtCreateSectionw8.1w10tp
NtCreateTransactionw8.1w10tp
NtCreateTransactionManagerw8.1w10tp
NtDeleteAtomw8.1w10tp
NtDeleteFilew8.1w10tp
NtDeviceIoControlFilew8.1w10tp
NtDuplicateObjectw8.1w10tp
NtDuplicateTokenw8.1w10tp
NtEnumerateTransactionObjectw8.1w10tp
NtFindAtomw8.1w10tp
NtFreeVirtualMemoryw8.1w10tp
NtFreezeTransactionsw8.1w10tp
NtFsControlFilew8.1w10tp
NtGetEnvironmentVariableExw8.1w10tp
NtGetNotificationResourceManagerw8.1w10tp
NtGlobalFlagw8.1w10tp
NtLockFilew8.1w10tp
NtMakePermanentObjectw8.1w10tp
NtMapViewOfSectionw8.1w10tp
NtNotifyChangeDirectoryFilew8.1w10tp
NtOpenEnlistmentw8.1w10tp
NtOpenFilew8.1w10tp
NtOpenProcessw8.1w10tp
NtOpenProcessTokenw8.1w10tp
NtOpenProcessTokenExw8.1w10tp
NtOpenResourceManagerw8.1w10tp
NtOpenThreadw8.1w10tp
NtOpenThreadTokenw8.1w10tp
NtOpenThreadTokenExw8.1w10tp
NtOpenTransactionw8.1w10tp
NtOpenTransactionManagerw8.1w10tp
NtPrePrepareCompletew8.1w10tp
NtPrePrepareEnlistmentw8.1w10tp
NtPrepareCompletew8.1w10tp
NtPrepareEnlistmentw8.1w10tp
NtPropagationCompletew8.1w10tp
NtPropagationFailedw8.1w10tp
NtQueryDirectoryFilew8.1w10tp
NtQueryEaFilew8.1w10tp
NtQueryEnvironmentVariableInfoExw8.1w10tp
NtQueryInformationAtomw8.1w10tp
NtQueryInformationEnlistmentw8.1w10tp
NtQueryInformationFilew8.1w10tp
NtQueryInformationProcessw8.1w10tp
NtQueryInformationResourceManagerw8.1w10tp
NtQueryInformationThreadw8.1w10tp
NtQueryInformationTokenw8.1w10tp
NtQueryInformationTransactionw8.1w10tp
NtQueryInformationTransactionManagerw8.1w10tp
NtQueryQuotaInformationFilew8.1w10tp
NtQuerySecurityAttributesTokenw8.1w10tp
NtQuerySecurityObjectw8.1w10tp
NtQuerySystemInformationw8.1w10tp
NtQuerySystemInformationExw8.1w10tp
NtQueryVolumeInformationFilew8.1w10tp
NtReadFilew8.1w10tp
NtReadOnlyEnlistmentw8.1w10tp
NtRecoverEnlistmentw8.1w10tp
NtRecoverResourceManagerw8.1w10tp
NtRecoverTransactionManagerw8.1w10tp
NtRequestPortw8.1w10tp
NtRequestWaitReplyPortw8.1w10tp
NtRollbackCompletew8.1w10tp
NtRollbackEnlistmentw8.1w10tp
NtRollbackTransactionw8.1w10tp
NtSetCachedSigningLevelw8.1w10tp
NtSetEaFilew8.1w10tp
NtSetEventw8.1w10tp
NtSetInformationEnlistmentw8.1w10tp
NtSetInformationFilew8.1w10tp
NtSetInformationProcessw8.1w10tp
NtSetInformationResourceManagerw8.1w10tp
NtSetInformationThreadw8.1w10tp
NtSetInformationTokenw8.1w10tp
NtSetInformationTransactionw8.1w10tp
NtSetInformationVirtualMemoryw8.1w10tp
NtSetQuotaInformationFilew8.1w10tp
NtSetSecurityObjectw8.1w10tp
NtSetVolumeInformationFilew8.1w10tp
NtShutdownSystemw8.1w10tp
NtThawTransactionsw8.1w10tp
NtTraceControlw8.1w10tp
NtTraceEventw8.1w10tp
NtUnlockFilew8.1w10tp
NtVdmControlw8.1w10tp
NtWaitForSingleObjectw8.1w10tp
NtWriteFilew8.1w10tp
ObAssignSecurityw8.1w10tp
ObCheckCreateObjectAccessw8.1w10tp
ObCheckObjectAccessw8.1w10tp
ObCloseHandlew8.1w10tp
ObCreateObjectw8.1w10tp
ObCreateObjectTypew8.1w10tp
ObDeleteCapturedInsertInfow8.1w10tp
ObDereferenceObjectw8.1w10tp
ObDereferenceObjectDeferDeletew8.1w10tp
ObDereferenceObjectDeferDeleteWithTagw8.1w10tp
ObDereferenceSecurityDescriptorw8.1w10tp
ObDuplicateObjectw8.1w10tp
ObFindHandleForObjectw8.1w10tp
ObGetFilterVersionw8.1w10tp
ObGetObjectSecurityw8.1w10tp
ObGetObjectTypew8.1w10tp
ObInsertObjectw8.1w10tp
ObIsDosDeviceLocallyMappedw8.1w10tp
ObIsKernelHandlew8.1w10tp
ObLogSecurityDescriptorw8.1w10tp
ObMakeTemporaryObjectw8.1w10tp
ObOpenObjectByNamew8.1w10tp
ObOpenObjectByPointerw8.1w10tp
ObOpenObjectByPointerWithTagw8.1w10tp
ObQueryNameInfow8.1w10tp
ObQueryNameStringw8.1w10tp
ObQueryObjectAuditingByHandlew8.1w10tp
ObReferenceObjectByHandlew8.1w10tp
ObReferenceObjectByHandleWithTagw8.1w10tp
ObReferenceObjectByNamew8.1w10tp
ObReferenceObjectByPointerw8.1w10tp
ObReferenceObjectByPointerWithTagw8.1w10tp
ObReferenceObjectSafew8.1w10tp
ObReferenceObjectSafeWithTagw8.1w10tp
ObReferenceSecurityDescriptorw8.1w10tp
ObRegisterCallbacksw8.1w10tp
ObReleaseObjectSecurityw8.1w10tp
ObSetHandleAttributesw8.1w10tp
ObSetSecurityDescriptorInfow8.1w10tp
ObSetSecurityObjectByPointerw8.1w10tp
ObUnRegisterCallbacksw8.1w10tp
ObWaitForMultipleObjectsw8.1w10tp
ObWaitForSingleObjectw8.1w10tp
ObfDereferenceObjectw8.1w10tp
ObfDereferenceObjectWithTagw8.1w10tp
ObfReferenceObjectw8.1w10tp
ObfReferenceObjectWithTagw8.1w10tp
POGOBufferw8.1w10tp
PcwAddInstancew8.1w10tp
PcwCloseInstancew8.1w10tp
PcwCreateInstancew8.1w10tp
PcwRegisterw8.1w10tp
PcwUnregisterw8.1w10tp
PfFileInfoNotifyw8.1w10tp
PfxFindPrefixw8.1w10tp
PfxInitializew8.1w10tp
PfxInsertPrefixw8.1w10tp
PfxRemovePrefixw8.1w10tp
PoCallDriverw8.1w10tp
PoCancelDeviceNotifyw8.1w10tp
PoClearPowerRequestw8.1w10tp
PoCpuIdledSinceLastCallImprecise w10tp
PoCreatePowerRequestw8.1w10tp
PoDeletePowerRequestw8.1w10tp
PoDisableSleepStatesw8.1w10tp
PoEndDeviceBusyw8.1w10tp
PoEnergyEstimationEnabled w10tp
PoFxActivateComponentw8.1w10tp
PoFxCompleteDevicePowerNotRequiredw8.1w10tp
PoFxCompleteIdleConditionw8.1w10tp
PoFxCompleteIdleStatew8.1w10tp
PoFxEnableDStateReporting w10tp
PoFxIdleComponentw8.1w10tp
PoFxIssueComponentPerfStateChange w10tp
PoFxIssueComponentPerfStateChangeMultiple w10tp
PoFxNotifySurprisePowerOnw8.1w10tp
PoFxPowerControlw8.1w10tp
PoFxPowerOnCrashdumpDevicew8.1w10tp
PoFxProcessorNotificationw8.1w10tp
PoFxQueryCurrentComponentPerfState w10tp
PoFxRegisterComponentPerfStates w10tp
PoFxRegisterCoreDevicew8.1w10tp
PoFxRegisterCrashdumpDevicew8.1w10tp
PoFxRegisterDevicew8.1w10tp
PoFxRegisterPluginw8.1w10tp
PoFxRegisterPluginExw8.1w10tp
PoFxRegisterPrimaryDevicew8.1w10tp
PoFxReportDevicePoweredOnw8.1w10tp
PoFxSetComponentLatencyw8.1w10tp
PoFxSetComponentResidencyw8.1w10tp
PoFxSetComponentWakew8.1w10tp
PoFxSetDeviceIdleTimeoutw8.1w10tp
PoFxStartDevicePowerManagementw8.1w10tp
PoFxUnregisterDevicew8.1w10tp
PoGetProcessorIdleAccountingw8.1w10tp
PoGetSystemWakew8.1w10tp
PoInitiateProcessorWakew8.1w10tp
PoLatencySensitivityHintw8.1w10tp
PoNotifyMediaBuffering w10tp
PoNotifyVSyncChangew8.1w10tp
PoQueryWatchdogTimew8.1w10tp
PoQueueShutdownWorkItemw8.1w10tp
PoReenableSleepStatesw8.1w10tp
PoRegisterCoalescingCallbackw8.1w10tp
PoRegisterDeviceForIdleDetectionw8.1w10tp
PoRegisterDeviceNotifyw8.1w10tp
PoRegisterPowerSettingCallbackw8.1w10tp
PoRegisterSystemStatew8.1w10tp
PoRequestPowerIrpw8.1w10tp
PoRequestShutdownEventw8.1w10tp
PoSetDeviceBusyExw8.1w10tp
PoSetFixedWakeSourcew8.1w10tp
PoSetHiberRangew8.1w10tp
PoSetPowerRequestw8.1w10tp
PoSetPowerStatew8.1w10tp
PoSetSystemStatew8.1w10tp
PoSetSystemWakew8.1w10tp
PoSetUserPresentw8.1w10tp
PoShutdownBugCheckw8.1w10tp
PoStartDeviceBusyw8.1w10tp
PoStartNextPowerIrpw8.1w10tp
PoUnregisterCoalescingCallbackw8.1w10tp
PoUnregisterPowerSettingCallbackw8.1w10tp
PoUnregisterSystemStatew8.1w10tp
PoUserShutdownCancelledw8.1w10tp
PoUserShutdownInitiatedw8.1w10tp
ProbeForReadw8.1w10tp
ProbeForWritew8.1w10tp
PsAcquireProcessExitSynchronizationw8.1w10tp
PsAssignImpersonationTokenw8.1w10tp
PsChargePoolQuotaw8.1w10tp
PsChargeProcessNonPagedPoolQuotaw8.1w10tp
PsChargeProcessPagedPoolQuotaw8.1w10tp
PsChargeProcessPoolQuotaw8.1w10tp
PsChargeProcessWakeCounterw8.1w10tp
PsCreateSystemThreadw8.1w10tp
PsCreateSystemThreadExw8.1w10tp
PsDereferenceImpersonationTokenw8.1w10tp
PsDereferenceKernelStackw8.1w10tp
PsDereferencePrimaryTokenw8.1w10tp
PsDisableImpersonationw8.1w10tp
PsEnterPriorityRegionw8.1w10tp
PsEstablishWin32Calloutsw8.1w10tp
PsGetContextThreadw8.1w10tp
PsGetCurrentProcessw8.1w10tp
PsGetCurrentProcessIdw8.1w10tp
PsGetCurrentProcessSessionIdw8.1w10tp
PsGetCurrentProcessWin32Processw8.1w10tp
PsGetCurrentThreadw8.1w10tp
PsGetCurrentThreadIdw8.1w10tp
PsGetCurrentThreadPreviousModew8.1w10tp
PsGetCurrentThreadProcessw8.1w10tp
PsGetCurrentThreadProcessIdw8.1w10tp
PsGetCurrentThreadStackBasew8.1w10tp
PsGetCurrentThreadStackLimitw8.1w10tp
PsGetCurrentThreadTebw8.1w10tp
PsGetCurrentThreadWin32Threadw8.1w10tp
PsGetCurrentThreadWin32ThreadAndEnterCriticalRegionw8.1w10tp
PsGetEffectiveContainerId w10tp
PsGetJobLockw8.1w10tp
PsGetJobSessionIdw8.1w10tp
PsGetJobUIRestrictionsClassw8.1w10tp
PsGetProcessCommonJobw8.1w10tp
PsGetProcessCreateTimeQuadPartw8.1w10tp
PsGetProcessDebugPortw8.1w10tp
PsGetProcessExitProcessCalledw8.1w10tp
PsGetProcessExitStatusw8.1w10tp
PsGetProcessExitTimew8.1w10tp
PsGetProcessIdw8.1w10tp
PsGetProcessImageFileNamew8.1w10tp
PsGetProcessInheritedFromUniqueProcessIdw8.1w10tp
PsGetProcessJobw8.1w10tp
PsGetProcessPebw8.1w10tp
PsGetProcessPriorityClassw8.1w10tp
PsGetProcessProtectionw8.1w10tp
PsGetProcessSectionBaseAddressw8.1w10tp
PsGetProcessSecurityPortw8.1w10tp
PsGetProcessSessionIdw8.1w10tp
PsGetProcessSessionIdExw8.1w10tp
PsGetProcessSignatureLevelw8.1w10tp
PsGetProcessWin32Processw8.1w10tp
PsGetProcessWin32WindowStationw8.1w10tp
PsGetThreadCreateTime w10tp
PsGetThreadExitStatusw8.1w10tp
PsGetThreadFreezeCountw8.1w10tp
PsGetThreadHardErrorsAreDisabledw8.1w10tp
PsGetThreadIdw8.1w10tp
PsGetThreadProcessw8.1w10tp
PsGetThreadProcessIdw8.1w10tp
PsGetThreadSessionIdw8.1w10tp
PsGetThreadTebw8.1w10tp
PsGetThreadWin32Threadw8.1w10tp
PsGetVersionw8.1w10tp
PsImpersonateClientw8.1w10tp
PsInitialSystemProcessw8.1w10tp
PsIsCurrentThreadPrefetchingw8.1w10tp
PsIsDiskCountersEnabledw8.1w10tp
PsIsProcessBeingDebuggedw8.1w10tp
PsIsProtectedProcessw8.1w10tp
PsIsProtectedProcessLightw8.1w10tp
PsIsSystemProcessw8.1w10tp
PsIsSystemThreadw8.1w10tp
PsIsThreadImpersonatingw8.1w10tp
PsIsThreadTerminatingw8.1w10tp
PsJobTypew8.1w10tp
PsLeavePriorityRegionw8.1w10tp
PsLoadedModuleList w10tp
PsLoadedModuleResource w10tp
PsLookupProcessByProcessIdw8.1w10tp
PsLookupProcessThreadByCidw8.1w10tp
PsLookupThreadByThreadIdw8.1w10tp
PsProcessTypew8.1w10tp
PsQueryProcessAttributesByTokenw8.1w10tp
PsQueryProcessExceptionFlagsw8.1w10tp
PsQueryTotalCycleTimeProcessw8.1w10tp
PsReferenceImpersonationTokenw8.1w10tp
PsReferenceKernelStackw8.1w10tp
PsReferencePrimaryTokenw8.1w10tp
PsReferenceProcessFilePointerw8.1w10tp
PsReleaseProcessExitSynchronizationw8.1w10tp
PsReleaseProcessWakeCounterw8.1w10tp
PsRemoveCreateThreadNotifyRoutinew8.1w10tp
PsRemoveLoadImageNotifyRoutinew8.1w10tp
PsRestoreImpersonationw8.1w10tp
PsResumeProcessw8.1w10tp
PsReturnPoolQuotaw8.1w10tp
PsReturnProcessNonPagedPoolQuotaw8.1w10tp
PsReturnProcessPagedPoolQuotaw8.1w10tp
PsRevertThreadToSelfw8.1w10tp
PsRevertToSelfw8.1w10tp
PsSetContextThreadw8.1w10tp
PsSetCreateProcessNotifyRoutinew8.1w10tp
PsSetCreateProcessNotifyRoutineExw8.1w10tp
PsSetCreateThreadNotifyRoutinew8.1w10tp
PsSetCurrentThreadPrefetchingw8.1w10tp
PsSetLegoNotifyRoutinew8.1w10tp
PsSetLoadImageNotifyRoutinew8.1w10tp
PsSetProcessPriorityByClassw8.1w10tp
PsSetProcessPriorityClassw8.1w10tp
PsSetProcessSecurityPortw8.1w10tp
PsSetProcessWin32Processw8.1w10tp
PsSetProcessWindowStationw8.1w10tp
PsSetThreadHardErrorsAreDisabledw8.1w10tp
PsSetThreadWin32Threadw8.1w10tp
PsSuspendProcessw8.1w10tp
PsTerminateSystemThreadw8.1w10tp
PsThreadTypew8.1w10tp
PsUILanguageComittedw8.1w10tp
PsUpdateComponentPower w10tp
PsUpdateDiskCountersw8.1w10tp
PsWrapApcWow64Threadw8.1w10tp
READ_REGISTER_BUFFER_UCHARw8.1w10tp
READ_REGISTER_BUFFER_ULONGw8.1w10tp
READ_REGISTER_BUFFER_USHORTw8.1w10tp
READ_REGISTER_UCHARw8.1w10tp
READ_REGISTER_ULONGw8.1w10tp
READ_REGISTER_USHORTw8.1w10tp
RtlAbsoluteToSelfRelativeSDw8.1w10tp
RtlAddAccessAllowedAcew8.1w10tp
RtlAddAccessAllowedAceExw8.1w10tp
RtlAddAccessAllowedObjectAce w10tp
RtlAddAccessDeniedAceEx w10tp
RtlAddAccessDeniedObjectAce w10tp
RtlAddAcew8.1w10tp
RtlAddAtomToAtomTablew8.1w10tp
RtlAddAtomToAtomTableExw8.1w10tp
RtlAddAuditAccessAceEx w10tp
RtlAddAuditAccessObjectAce w10tp
RtlAddRangew8.1w10tp
RtlAddResourceAttributeAcew8.1w10tp
RtlAllocateHeapw8.1w10tp
RtlAnsiCharToUnicodeCharw8.1w10tp
RtlAnsiStringToUnicodeSizew8.1w10tp
RtlAnsiStringToUnicodeStringw8.1w10tp
RtlAppendAsciizToStringw8.1w10tp
RtlAppendStringToStringw8.1w10tp
RtlAppendUnicodeStringToStringw8.1w10tp
RtlAppendUnicodeToStringw8.1w10tp
RtlAreAllAccessesGrantedw8.1w10tp
RtlAreAnyAccessesGrantedw8.1w10tp
RtlAreBitsClearw8.1w10tp
RtlAreBitsSetw8.1w10tp
RtlAssertw8.1w10tp
RtlAvlInsertNodeExw8.1w10tp
RtlAvlRemoveNodew8.1w10tp
RtlCaptureContextw8.1w10tp
RtlCaptureStackBackTracew8.1w10tp
RtlCharToIntegerw8.1w10tp
RtlCheckPortableOperatingSystemw8.1w10tp
RtlCheckRegistryKeyw8.1w10tp
RtlCheckTokenCapabilityw8.1w10tp
RtlCheckTokenMembershipw8.1w10tp
RtlCheckTokenMembershipExw8.1w10tp
RtlClearAllBitsw8.1w10tp
RtlClearBitw8.1w10tp
RtlClearBitsw8.1w10tp
RtlCmDecodeMemIoResourcew8.1w10tp
RtlCmEncodeMemIoResourcew8.1w10tp
RtlCompareAltitudesw8.1w10tp
RtlCompareMemoryw8.1w10tp
RtlCompareMemoryUlongw8.1w10tp
RtlCompareStringw8.1w10tp
RtlCompareUnicodeStringw8.1w10tp
RtlCompareUnicodeStringsw8.1w10tp
RtlCompressBufferw8.1w10tp
RtlCompressChunksw8.1w10tp
RtlComputeCrc32w8.1w10tp
RtlContractHashTablew8.1w10tp
RtlConvertLongToLargeIntegerw8.1w10tp
RtlConvertSidToUnicodeStringw8.1w10tp
RtlConvertUlongToLargeIntegerw8.1w10tp
RtlCopyBitMapw8.1w10tp
RtlCopyLuidw8.1w10tp
RtlCopyLuidAndAttributesArrayw8.1w10tp
RtlCopyRangeListw8.1w10tp
RtlCopySidw8.1w10tp
RtlCopySidAndAttributesArrayw8.1w10tp
RtlCopyStringw8.1w10tp
RtlCopyUnicodeStringw8.1w10tp
RtlCrc32w8.1w10tp
RtlCrc64w8.1w10tp
RtlCreateAclw8.1w10tp
RtlCreateAtomTablew8.1w10tp
RtlCreateAtomTableExw8.1w10tp
RtlCreateHashTablew8.1w10tp
RtlCreateHashTableExw8.1w10tp
RtlCreateHeapw8.1w10tp
RtlCreateRegistryKeyw8.1w10tp
RtlCreateSecurityDescriptorw8.1w10tp
RtlCreateSystemVolumeInformationFolderw8.1w10tp
RtlCreateUnicodeStringw8.1w10tp
RtlCreateUserThreadw8.1w10tp
RtlCultureNameToLCIDw8.1w10tp
RtlCustomCPToUnicodeNw8.1w10tp
RtlDecompressBufferw8.1w10tp
RtlDecompressBufferExw8.1w10tp
RtlDecompressBufferEx2 w10tp
RtlDecompressChunksw8.1w10tp
RtlDecompressFragmentw8.1w10tp
RtlDecompressFragmentEx w10tp
RtlDeletew8.1w10tp
RtlDeleteAcew8.1w10tp
RtlDeleteAtomFromAtomTablew8.1w10tp
RtlDeleteElementGenericTablew8.1w10tp
RtlDeleteElementGenericTableAvlw8.1w10tp
RtlDeleteElementGenericTableAvlExw8.1w10tp
RtlDeleteHashTablew8.1w10tp
RtlDeleteNoSplayw8.1w10tp
RtlDeleteOwnersRangesw8.1w10tp
RtlDeleteRangew8.1w10tp
RtlDeleteRegistryValuew8.1w10tp
RtlDescribeChunkw8.1w10tp
RtlDestroyAtomTablew8.1w10tp
RtlDestroyHeapw8.1w10tp
RtlDowncaseUnicodeCharw8.1w10tp
RtlDowncaseUnicodeStringw8.1w10tp
RtlDuplicateUnicodeStringw8.1w10tp
RtlEmptyAtomTablew8.1w10tp
RtlEndEnumerationHashTablew8.1w10tp
RtlEndWeakEnumerationHashTablew8.1w10tp
RtlEnlargedIntegerMultiplyw8.1w10tp
RtlEnlargedUnsignedDividew8.1w10tp
RtlEnlargedUnsignedMultiplyw8.1w10tp
RtlEnumerateEntryHashTablew8.1w10tp
RtlEnumerateGenericTablew8.1w10tp
RtlEnumerateGenericTableAvlw8.1w10tp
RtlEnumerateGenericTableLikeADirectoryw8.1w10tp
RtlEnumerateGenericTableWithoutSplayingw8.1w10tp
RtlEnumerateGenericTableWithoutSplayingAvlw8.1w10tp
RtlEqualLuidw8.1w10tp
RtlEqualSidw8.1w10tp
RtlEqualStringw8.1w10tp
RtlEqualUnicodeStringw8.1w10tp
RtlEqualWnfChangeStampsw8.1w10tp
RtlEthernetAddressToStringAw8.1w10tp
RtlEthernetAddressToStringWw8.1w10tp
RtlEthernetStringToAddressAw8.1w10tp
RtlEthernetStringToAddressWw8.1w10tp
RtlExpandHashTablew8.1w10tp
RtlExtendedIntegerMultiplyw8.1w10tp
RtlExtendedLargeIntegerDividew8.1w10tp
RtlExtendedMagicDividew8.1w10tp
RtlExtractBitMapw8.1w10tp
RtlFillMemoryw8.1w10tp
RtlFillMemoryUlongw8.1w10tp
RtlFillMemoryUlonglongw8.1w10tp
RtlFindAceByTypew8.1w10tp
RtlFindClearBitsw8.1w10tp
RtlFindClearBitsAndSetw8.1w10tp
RtlFindClearRunsw8.1w10tp
RtlFindClosestEncodableLengthw8.1w10tp
RtlFindFirstRunClearw8.1w10tp
RtlFindLastBackwardRunClearw8.1w10tp
RtlFindLeastSignificantBitw8.1w10tp
RtlFindLongestRunClearw8.1w10tp
RtlFindMessagew8.1w10tp
RtlFindMostSignificantBitw8.1w10tp
RtlFindNextForwardRunClearw8.1w10tp
RtlFindRangew8.1w10tp
RtlFindSetBitsw8.1w10tp
RtlFindSetBitsAndClearw8.1w10tp
RtlFindUnicodePrefixw8.1w10tp
RtlFirstFreeAce w10tp
RtlFormatCurrentUserKeyPathw8.1w10tp
RtlFormatMessagew8.1w10tp
RtlFreeAnsiStringw8.1w10tp
RtlFreeHeapw8.1w10tp
RtlFreeOemStringw8.1w10tp
RtlFreeRangeListw8.1w10tp
RtlFreeUnicodeStringw8.1w10tp
RtlGUIDFromStringw8.1w10tp
RtlGenerate8dot3Namew8.1w10tp
RtlGenerateClass5Guidw8.1w10tp
RtlGetAcew8.1w10tp
RtlGetAppContainerNamedObjectPathw8.1w10tp
RtlGetAppContainerParentw8.1w10tp
RtlGetAppContainerSidTypew8.1w10tp
RtlGetCallersAddressw8.1w10tp
RtlGetCompressionWorkSpaceSizew8.1w10tp
RtlGetControlSecurityDescriptor w10tp
RtlGetDaclSecurityDescriptorw8.1w10tp
RtlGetDefaultCodePagew8.1w10tp
RtlGetElementGenericTablew8.1w10tp
RtlGetElementGenericTableAvlw8.1w10tp
RtlGetEnabledExtendedFeaturesw8.1w10tp
RtlGetFirstRangew8.1w10tp
RtlGetGroupSecurityDescriptorw8.1w10tp
RtlGetIntegerAtomw8.1w10tp
RtlGetLastRangew8.1w10tp
RtlGetNextEntryHashTablew8.1w10tp
RtlGetNextRangew8.1w10tp
RtlGetNtGlobalFlagsw8.1w10tp
RtlGetOwnerSecurityDescriptorw8.1w10tp
RtlGetProductInfow8.1w10tp
RtlGetSaclSecurityDescriptorw8.1w10tp
RtlGetSetBootStatusDataw8.1w10tp
RtlGetThreadLangIdByIndexw8.1w10tp
RtlGetVersionw8.1w10tp
RtlHashUnicodeStringw8.1w10tp
RtlIdnToAsciiw8.1w10tp
RtlIdnToNameprepUnicodew8.1w10tp
RtlIdnToUnicodew8.1w10tp
RtlImageDirectoryEntryToDataw8.1w10tp
RtlImageNtHeaderw8.1w10tp
RtlImageNtHeaderExw8.1w10tp
RtlInitAnsiStringw8.1w10tp
RtlInitAnsiStringExw8.1w10tp
RtlInitCodePageTablew8.1w10tp
RtlInitEnumerationHashTablew8.1w10tp
RtlInitStringw8.1w10tp
RtlInitStringEx w10tp
RtlInitUnicodeStringw8.1w10tp
RtlInitUnicodeStringExw8.1w10tp
RtlInitWeakEnumerationHashTablew8.1w10tp
RtlInitializeBitMapw8.1w10tp
RtlInitializeGenericTablew8.1w10tp
RtlInitializeGenericTableAvlw8.1w10tp
RtlInitializeRangeListw8.1w10tp
RtlInitializeSidw8.1w10tp
RtlInitializeSidEx w10tp
RtlInitializeUnicodePrefixw8.1w10tp
RtlInsertElementGenericTablew8.1w10tp
RtlInsertElementGenericTableAvlw8.1w10tp
RtlInsertElementGenericTableFullw8.1w10tp
RtlInsertElementGenericTableFullAvlw8.1w10tp
RtlInsertEntryHashTablew8.1w10tp
RtlInsertUnicodePrefixw8.1w10tp
RtlInt64ToUnicodeStringw8.1w10tp
RtlIntegerToCharw8.1w10tp
RtlIntegerToUnicodew8.1w10tp
RtlIntegerToUnicodeStringw8.1w10tp
RtlInterlockedClearBitRunw8.1w10tp
RtlInterlockedSetBitRunw8.1w10tp
RtlInterlockedSetClearRunw8.1w10tp
RtlInvertRangeListw8.1w10tp
RtlInvertRangeListExw8.1w10tp
RtlIoDecodeMemIoResourcew8.1w10tp
RtlIoEncodeMemIoResourcew8.1w10tp
RtlIpv4AddressToStringAw8.1w10tp
RtlIpv4AddressToStringExAw8.1w10tp
RtlIpv4AddressToStringExWw8.1w10tp
RtlIpv4AddressToStringWw8.1w10tp
RtlIpv4StringToAddressAw8.1w10tp
RtlIpv4StringToAddressExAw8.1w10tp
RtlIpv4StringToAddressExWw8.1w10tp
RtlIpv4StringToAddressWw8.1w10tp
RtlIpv6AddressToStringAw8.1w10tp
RtlIpv6AddressToStringExAw8.1w10tp
RtlIpv6AddressToStringExWw8.1w10tp
RtlIpv6AddressToStringWw8.1w10tp
RtlIpv6StringToAddressAw8.1w10tp
RtlIpv6StringToAddressExAw8.1w10tp
RtlIpv6StringToAddressExWw8.1w10tp
RtlIpv6StringToAddressWw8.1w10tp
RtlIsGenericTableEmptyw8.1w10tp
RtlIsGenericTableEmptyAvlw8.1w10tp
RtlIsNameLegalDOS8Dot3w8.1w10tp
RtlIsNormalizedStringw8.1w10tp
RtlIsNtDdiVersionAvailablew8.1w10tp
RtlIsRangeAvailablew8.1w10tp
RtlIsServicePackVersionInstalledw8.1w10tp
RtlIsUntrustedObjectw8.1w10tp
RtlIsValidOemCharacterw8.1w10tp
RtlLCIDToCultureNamew8.1w10tp
RtlLargeIntegerAddw8.1w10tp
RtlLargeIntegerArithmeticShiftw8.1w10tp
RtlLargeIntegerDividew8.1w10tp
RtlLargeIntegerNegatew8.1w10tp
RtlLargeIntegerShiftLeftw8.1w10tp
RtlLargeIntegerShiftRightw8.1w10tp
RtlLargeIntegerSubtractw8.1w10tp
RtlLengthRequiredSidw8.1w10tp
RtlLengthSecurityDescriptorw8.1w10tp
RtlLengthSidw8.1w10tp
RtlLoadStringw8.1w10tp
RtlLocalTimeToSystemTimew8.1w10tp
RtlLockBootStatusDataw8.1w10tp
RtlLookupAtomInAtomTablew8.1w10tp
RtlLookupElementGenericTablew8.1w10tp
RtlLookupElementGenericTableAvlw8.1w10tp
RtlLookupElementGenericTableFullw8.1w10tp
RtlLookupElementGenericTableFullAvlw8.1w10tp
RtlLookupEntryHashTablew8.1w10tp
RtlLookupFirstMatchingElementGenericTableAvlw8.1w10tp
RtlMapGenericMaskw8.1w10tp
RtlMapSecurityErrorToNtStatusw8.1w10tp
RtlMergeRangeListsw8.1w10tp
RtlMoveMemoryw8.1w10tp
RtlMultiByteToUnicodeNw8.1w10tp
RtlMultiByteToUnicodeSizew8.1w10tp
RtlNextUnicodePrefixw8.1w10tp
RtlNormalizeStringw8.1w10tp
RtlNtStatusToDosErrorw8.1w10tp
RtlNtStatusToDosErrorNoTebw8.1w10tp
RtlNumberGenericTableElementsw8.1w10tp
RtlNumberGenericTableElementsAvlw8.1w10tp
RtlNumberOfClearBitsw8.1w10tp
RtlNumberOfClearBitsInRangew8.1w10tp
RtlNumberOfSetBitsw8.1w10tp
RtlNumberOfSetBitsInRangew8.1w10tp
RtlNumberOfSetBitsUlongPtrw8.1w10tp
RtlOemStringToCountedUnicodeStringw8.1w10tp
RtlOemStringToUnicodeSizew8.1w10tp
RtlOemStringToUnicodeStringw8.1w10tp
RtlOemToUnicodeNw8.1w10tp
RtlOpenCurrentUserw8.1w10tp
RtlOwnerAcesPresentw8.1w10tp
RtlPinAtomInAtomTablew8.1w10tp
RtlPrefetchMemoryNonTemporalw8.1w10tp
RtlPrefixStringw8.1w10tp
RtlPrefixUnicodeStringw8.1w10tp
RtlQueryAtomInAtomTablew8.1w10tp
RtlQueryDynamicTimeZoneInformationw8.1w10tp
RtlQueryElevationFlagsw8.1w10tp
RtlQueryInformationAclw8.1w10tp
RtlQueryModuleInformationw8.1w10tp
RtlQueryPackageIdentityw8.1w10tp
RtlQueryRegistryValuesw8.1w10tp
RtlQueryRegistryValuesExw8.1w10tp
RtlQueryTimeZoneInformationw8.1w10tp
RtlQueryValidationRunlevelw8.1w10tp
RtlRaiseExceptionw8.1w10tp
RtlRandomw8.1w10tp
RtlRandomExw8.1w10tp
RtlRbInsertNodeExw8.1w10tp
RtlRbRemoveNodew8.1w10tp
RtlRealPredecessorw8.1w10tp
RtlRealSuccessorw8.1w10tp
RtlRemoveEntryHashTablew8.1w10tp
RtlRemoveUnicodePrefixw8.1w10tp
RtlReplaceSidInSdw8.1w10tp
RtlReserveChunkw8.1w10tp
RtlRunOnceBeginInitializew8.1w10tp
RtlRunOnceCompletew8.1w10tp
RtlRunOnceExecuteOncew8.1w10tp
RtlRunOnceInitializew8.1w10tp
RtlSecondsSince1970ToTimew8.1w10tp
RtlSecondsSince1980ToTimew8.1w10tp
RtlSelfRelativeToAbsoluteSDw8.1w10tp
RtlSelfRelativeToAbsoluteSD2w8.1w10tp
RtlSetAllBitsw8.1w10tp
RtlSetBitw8.1w10tp
RtlSetBitsw8.1w10tp
RtlSetControlSecurityDescriptorw8.1w10tp
RtlSetDaclSecurityDescriptorw8.1w10tp
RtlSetDynamicTimeZoneInformationw8.1w10tp
RtlSetGroupSecurityDescriptorw8.1w10tp
RtlSetOwnerSecurityDescriptorw8.1w10tp
RtlSetPortableOperatingSystemw8.1w10tp
RtlSetSaclSecurityDescriptorw8.1w10tp
RtlSetTimeZoneInformationw8.1w10tp
RtlSidHashInitializew8.1w10tp
RtlSidHashLookupw8.1w10tp
RtlSizeHeapw8.1w10tp
RtlSplayw8.1w10tp
RtlStringFromGUIDw8.1w10tp
RtlSubAuthorityCountSidw8.1w10tp
RtlSubAuthoritySidw8.1w10tp
RtlSubtreePredecessorw8.1w10tp
RtlSubtreeSuccessorw8.1w10tp
RtlSystemTimeToLocalTimew8.1w10tp
RtlTestBitw8.1w10tp
RtlTimeFieldsToTimew8.1w10tp
RtlTimeToElapsedTimeFieldsw8.1w10tp
RtlTimeToSecondsSince1970w8.1w10tp
RtlTimeToSecondsSince1980w8.1w10tp
RtlTimeToTimeFieldsw8.1w10tp
RtlTraceDatabaseAddw8.1w10tp
RtlTraceDatabaseCreatew8.1w10tp
RtlTraceDatabaseDestroyw8.1w10tp
RtlTraceDatabaseEnumeratew8.1w10tp
RtlTraceDatabaseFindw8.1w10tp
RtlTraceDatabaseLockw8.1w10tp
RtlTraceDatabaseUnlockw8.1w10tp
RtlTraceDatabaseValidatew8.1w10tp
RtlUTF8ToUnicodeNw8.1w10tp
RtlUlongByteSwapw8.1w10tp
RtlUlonglongByteSwapw8.1w10tp
RtlUnicodeStringToAnsiSizew8.1w10tp
RtlUnicodeStringToAnsiStringw8.1w10tp
RtlUnicodeStringToCountedOemStringw8.1w10tp
RtlUnicodeStringToInt64 w10tp
RtlUnicodeStringToIntegerw8.1w10tp
RtlUnicodeStringToOemSizew8.1w10tp
RtlUnicodeStringToOemStringw8.1w10tp
RtlUnicodeToCustomCPNw8.1w10tp
RtlUnicodeToMultiByteNw8.1w10tp
RtlUnicodeToMultiByteSizew8.1w10tp
RtlUnicodeToOemNw8.1w10tp
RtlUnicodeToUTF8Nw8.1w10tp
RtlUnlockBootStatusDataw8.1w10tp
RtlUnwindw8.1w10tp
RtlUpcaseUnicodeCharw8.1w10tp
RtlUpcaseUnicodeStringw8.1w10tp
RtlUpcaseUnicodeStringToAnsiStringw8.1w10tp
RtlUpcaseUnicodeStringToCountedOemStringw8.1w10tp
RtlUpcaseUnicodeStringToOemStringw8.1w10tp
RtlUpcaseUnicodeToCustomCPNw8.1w10tp
RtlUpcaseUnicodeToMultiByteNw8.1w10tp
RtlUpcaseUnicodeToOemNw8.1w10tp
RtlUpperCharw8.1w10tp
RtlUpperStringw8.1w10tp
RtlUshortByteSwapw8.1w10tp
RtlValidAcl w10tp
RtlValidRelativeSecurityDescriptorw8.1w10tp
RtlValidSecurityDescriptorw8.1w10tp
RtlValidSidw8.1w10tp
RtlValidateUnicodeStringw8.1w10tp
RtlVerifyVersionInfow8.1w10tp
RtlVolumeDeviceToDosNamew8.1w10tp
RtlWalkFrameChainw8.1w10tp
RtlWeaklyEnumerateEntryHashTablew8.1w10tp
RtlWriteRegistryValuew8.1w10tp
RtlZeroHeapw8.1w10tp
RtlZeroMemoryw8.1w10tp
RtlxAnsiStringToUnicodeSizew8.1w10tp
RtlxOemStringToUnicodeSizew8.1w10tp
RtlxUnicodeStringToAnsiSizew8.1w10tp
RtlxUnicodeStringToOemSizew8.1w10tp
SeAccessCheckw8.1w10tp
SeAccessCheckExw8.1w10tp
SeAccessCheckFromStatew8.1w10tp
SeAccessCheckFromStateExw8.1w10tp
SeAccessCheckWithHintw8.1w10tp
SeAdjustAccessStateForTrustLabel w10tp
SeAppendPrivilegesw8.1w10tp
SeAssignSecurityw8.1w10tp
SeAssignSecurityExw8.1w10tp
SeAuditHardLinkCreationw8.1w10tp
SeAuditHardLinkCreationWithTransactionw8.1w10tp
SeAuditTransactionStateChangew8.1w10tp
SeAuditingAnyFileEventsWithContextw8.1w10tp
SeAuditingAnyFileEventsWithContextExw8.1w10tp
SeAuditingFileEventsw8.1w10tp
SeAuditingFileEventsWithContextw8.1w10tp
SeAuditingFileEventsWithContextExw8.1w10tp
SeAuditingFileOrGlobalEventsw8.1w10tp
SeAuditingHardLinkEventsw8.1w10tp
SeAuditingHardLinkEventsWithContextw8.1w10tp
SeAuditingWithTokenForSubcategoryw8.1w10tp
SeCaptureSecurityDescriptorw8.1w10tp
SeCaptureSubjectContextw8.1w10tp
SeCaptureSubjectContextExw8.1w10tp
SeCloseObjectAuditAlarmw8.1w10tp
SeCloseObjectAuditAlarmForNonObObjectw8.1w10tp
SeComputeAutoInheritByObjectTypew8.1w10tp
SeCreateAccessStatew8.1w10tp
SeCreateAccessStateExw8.1w10tp
SeCreateClientSecurityw8.1w10tp
SeCreateClientSecurityExw8.1w10tp
SeCreateClientSecurityFromSubjectContextw8.1w10tp
SeCreateClientSecurityFromSubjectContextExw8.1w10tp
SeDeassignSecurityw8.1w10tp
SeDeleteAccessStatew8.1w10tp
SeDeleteObjectAuditAlarmw8.1w10tp
SeDeleteObjectAuditAlarmWithTransactionw8.1w10tp
SeExamineSaclw8.1w10tp
SeExportsw8.1w10tp
SeFilterTokenw8.1w10tp
SeFreePrivilegesw8.1w10tp
SeGetCachedSigningLevelw8.1w10tp
SeGetLinkedTokenw8.1w10tp
SeGetLogonSessionTokenw8.1w10tp
SeImpersonateClientw8.1w10tp
SeImpersonateClientExw8.1w10tp
SeIsParentOfChildAppContainerw8.1w10tp
SeLocateProcessImageNamew8.1w10tp
SeLockSubjectContextw8.1w10tp
SeMarkLogonSessionForTerminationNotificationw8.1w10tp
SeOpenObjectAuditAlarmw8.1w10tp
SeOpenObjectAuditAlarmForNonObObjectw8.1w10tp
SeOpenObjectAuditAlarmWithTransactionw8.1w10tp
SeOpenObjectForDeleteAuditAlarmw8.1w10tp
SeOpenObjectForDeleteAuditAlarmWithTransactionw8.1w10tp
SePrivilegeCheckw8.1w10tp
SePrivilegeObjectAuditAlarmw8.1w10tp
SePublicDefaultDaclw8.1w10tp
SeQueryAuthenticationIdTokenw8.1w10tp
SeQueryInformationTokenw8.1w10tp
SeQuerySecureBootPolicyValuew8.1w10tp
SeQuerySecurityAttributesTokenw8.1w10tp
SeQuerySecurityDescriptorInfow8.1w10tp
SeQuerySessionIdTokenw8.1w10tp
SeRegisterImageVerificationCallback w10tp
SeRegisterLogonSessionTerminatedRoutinew8.1w10tp
SeReleaseSecurityDescriptorw8.1w10tp
SeReleaseSubjectContextw8.1w10tp
SeReportSecurityEventw8.1w10tp
SeReportSecurityEventWithSubCategoryw8.1w10tp
SeSecurityAttributePresentw8.1w10tp
SeSetAccessStateGenericMappingw8.1w10tp
SeSetAuditParameterw8.1w10tp
SeSetSecurityAttributesTokenw8.1w10tp
SeSetSecurityDescriptorInfow8.1w10tp
SeSetSecurityDescriptorInfoExw8.1w10tp
SeShouldCheckForAccessRightsFromParent w10tp
SeSinglePrivilegeCheckw8.1w10tp
SeSrpAccessCheckw8.1w10tp
SeSystemDefaultDaclw8.1w10tp
SeSystemDefaultSdw8.1w10tp
SeTokenFromAccessInformationw8.1w10tp
SeTokenImpersonationLevelw8.1w10tp
SeTokenIsAdminw8.1w10tp
SeTokenIsRestrictedw8.1w10tp
SeTokenIsWriteRestrictedw8.1w10tp
SeTokenObjectTypew8.1w10tp
SeTokenTypew8.1w10tp
SeUnlockSubjectContextw8.1w10tp
SeUnregisterImageVerificationCallback w10tp
SeUnregisterLogonSessionTerminatedRoutinew8.1w10tp
SeValidSecurityDescriptorw8.1w10tp
TmCancelPropagationRequestw8.1w10tp
TmCommitCompletew8.1w10tp
TmCommitEnlistmentw8.1w10tp
TmCommitTransactionw8.1w10tp
TmCreateEnlistmentw8.1w10tp
TmCurrentTransactionw8.1w10tp
TmDereferenceEnlistmentKeyw8.1w10tp
TmEnableCallbacksw8.1w10tp
TmEndPropagationRequestw8.1w10tp
TmEnlistmentObjectTypew8.1w10tp
TmFreezeTransactionsw8.1w10tp
TmGetTransactionIdw8.1w10tp
TmInitSystemw8.1w10tp
TmInitSystemPhase2w8.1w10tp
TmInitializeTransactionManagerw8.1w10tp
TmIsKTMCommitCoordinatorw8.1w10tp
TmIsTransactionActivew8.1w10tp
TmPrePrepareCompletew8.1w10tp
TmPrePrepareEnlistmentw8.1w10tp
TmPrepareCompletew8.1w10tp
TmPrepareEnlistmentw8.1w10tp
TmPropagationCompletew8.1w10tp
TmPropagationFailedw8.1w10tp
TmReadOnlyEnlistmentw8.1w10tp
TmRecoverEnlistmentw8.1w10tp
TmRecoverResourceManagerw8.1w10tp
TmRecoverTransactionManagerw8.1w10tp
TmReferenceEnlistmentKeyw8.1w10tp
TmRenameTransactionManagerw8.1w10tp
TmRequestOutcomeEnlistmentw8.1w10tp
TmResourceManagerObjectTypew8.1w10tp
TmRollbackCompletew8.1w10tp
TmRollbackEnlistmentw8.1w10tp
TmRollbackTransactionw8.1w10tp
TmSetCurrentTransactionw8.1w10tp
TmSinglePhaseRejectw8.1w10tp
TmThawTransactionsw8.1w10tp
TmTransactionManagerObjectTypew8.1w10tp
TmTransactionObjectTypew8.1w10tp
VerSetConditionMaskw8.1w10tp
VfCheckNxPagePriority w10tp
VfCheckNxPageProtection w10tp
VfCheckNxPoolType w10tp
VfFailDeviceNodew8.1w10tp
VfFailDriverw8.1w10tp
VfFailSystemBIOSw8.1w10tp
VfInsertContextw8.1w10tp
VfIsVerificationEnabledw8.1w10tp
VfQueryDeviceContextw8.1w10tp
VfQueryDispatchTablew8.1w10tp
VfQueryDriverContextw8.1w10tp
VfQueryIrpContextw8.1w10tp
VfQueryThreadContextw8.1w10tp
VfRemoveContextw8.1w10tp
VmAccessFault w10tp
VmCreateMemoryRange w10tp
VmDeleteMemoryRange w10tp
WRITE_REGISTER_BUFFER_UCHARw8.1w10tp
WRITE_REGISTER_BUFFER_ULONGw8.1w10tp
WRITE_REGISTER_BUFFER_USHORTw8.1w10tp
WRITE_REGISTER_UCHARw8.1w10tp
WRITE_REGISTER_ULONGw8.1w10tp
WRITE_REGISTER_USHORTw8.1w10tp
WheaAddErrorSourcew8.1w10tp
WheaConfigureErrorSourcew8.1w10tp
WheaGetErrorSourcew8.1w10tp
WheaInitializeRecordHeaderw8.1w10tp
WheaReportHwErrorw8.1w10tp
WmiGetClockw8.1w10tp
WmiQueryTraceInformationw8.1w10tp
WmiTraceMessagew8.1w10tp
WmiTraceMessageVaw8.1w10tp
XIPDispatchw8.1w10tp
ZwAccessCheckAndAuditAlarmw8.1w10tp
ZwAddBootEntryw8.1w10tp
ZwAddDriverEntryw8.1w10tp
ZwAdjustPrivilegesTokenw8.1w10tp
ZwAlertThreadw8.1w10tp
ZwAllocateLocallyUniqueIdw8.1w10tp
ZwAllocateVirtualMemoryw8.1w10tp
ZwAlpcAcceptConnectPortw8.1w10tp
ZwAlpcCancelMessagew8.1w10tp
ZwAlpcConnectPortw8.1w10tp
ZwAlpcConnectPortExw8.1w10tp
ZwAlpcCreatePortw8.1w10tp
ZwAlpcCreatePortSectionw8.1w10tp
ZwAlpcCreateResourceReservew8.1w10tp
ZwAlpcCreateSectionVieww8.1w10tp
ZwAlpcCreateSecurityContextw8.1w10tp
ZwAlpcDeletePortSectionw8.1w10tp
ZwAlpcDeleteResourceReservew8.1w10tp
ZwAlpcDeleteSectionVieww8.1w10tp
ZwAlpcDeleteSecurityContextw8.1w10tp
ZwAlpcDisconnectPortw8.1w10tp
ZwAlpcOpenSenderThread w10tp
ZwAlpcQueryInformationw8.1w10tp
ZwAlpcSendWaitReceivePortw8.1w10tp
ZwAlpcSetInformationw8.1w10tp
ZwAssignProcessToJobObjectw8.1w10tp
ZwAssociateWaitCompletionPacketw8.1w10tp
ZwCancelIoFilew8.1w10tp
ZwCancelIoFileEx w10tp
ZwCancelTimerw8.1w10tp
ZwClearEventw8.1w10tp
ZwClosew8.1w10tp
ZwCloseObjectAuditAlarmw8.1w10tp
ZwCommitCompletew8.1w10tp
ZwCommitEnlistmentw8.1w10tp
ZwCommitTransactionw8.1w10tp
ZwConnectPortw8.1w10tp
ZwCreateDirectoryObjectw8.1w10tp
ZwCreateEnlistmentw8.1w10tp
ZwCreateEventw8.1w10tp
ZwCreateFilew8.1w10tp
ZwCreateIoCompletionw8.1w10tp
ZwCreateJobObjectw8.1w10tp
ZwCreateKeyw8.1w10tp
ZwCreateKeyTransactedw8.1w10tp
ZwCreateResourceManagerw8.1w10tp
ZwCreateSectionw8.1w10tp
ZwCreateSymbolicLinkObjectw8.1w10tp
ZwCreateTimerw8.1w10tp
ZwCreateTransactionw8.1w10tp
ZwCreateTransactionManagerw8.1w10tp
ZwCreateWaitCompletionPacketw8.1w10tp
ZwCreateWnfStateNamew8.1w10tp
ZwDeleteBootEntryw8.1w10tp
ZwDeleteDriverEntryw8.1w10tp
ZwDeleteFilew8.1w10tp
ZwDeleteKeyw8.1w10tp
ZwDeleteValueKeyw8.1w10tp
ZwDeleteWnfStateDataw8.1w10tp
ZwDeleteWnfStateNamew8.1w10tp
ZwDeviceIoControlFilew8.1w10tp
ZwDisplayStringw8.1w10tp
ZwDuplicateObjectw8.1w10tp
ZwDuplicateTokenw8.1w10tp
ZwEnumerateBootEntriesw8.1w10tp
ZwEnumerateDriverEntriesw8.1w10tp
ZwEnumerateKeyw8.1w10tp
ZwEnumerateTransactionObjectw8.1w10tp
ZwEnumerateValueKeyw8.1w10tp
ZwFlushBuffersFilew8.1w10tp
ZwFlushBuffersFileExw8.1w10tp
ZwFlushInstructionCachew8.1w10tp
ZwFlushKeyw8.1w10tp
ZwFlushVirtualMemoryw8.1w10tp
ZwFreeVirtualMemoryw8.1w10tp
ZwFsControlFilew8.1w10tp
ZwGetNotificationResourceManagerw8.1w10tp
ZwImpersonateAnonymousTokenw8.1w10tp
ZwInitiatePowerActionw8.1w10tp
ZwIsProcessInJobw8.1w10tp
ZwLoadDriverw8.1w10tp
ZwLoadKeyw8.1w10tp
ZwLoadKeyExw8.1w10tp
ZwLockFilew8.1w10tp
ZwLockProductActivationKeysw8.1w10tp
ZwLockVirtualMemoryw8.1w10tp
ZwMakeTemporaryObjectw8.1w10tp
ZwMapViewOfSectionw8.1w10tp
ZwModifyBootEntryw8.1w10tp
ZwModifyDriverEntryw8.1w10tp
ZwNotifyChangeKeyw8.1w10tp
ZwNotifyChangeSessionw8.1w10tp
ZwOpenDirectoryObjectw8.1w10tp
ZwOpenEnlistmentw8.1w10tp
ZwOpenEventw8.1w10tp
ZwOpenFilew8.1w10tp
ZwOpenJobObjectw8.1w10tp
ZwOpenKeyw8.1w10tp
ZwOpenKeyExw8.1w10tp
ZwOpenKeyTransactedw8.1w10tp
ZwOpenKeyTransactedExw8.1w10tp
ZwOpenProcessw8.1w10tp
ZwOpenProcessTokenw8.1w10tp
ZwOpenProcessTokenExw8.1w10tp
ZwOpenResourceManagerw8.1w10tp
ZwOpenSectionw8.1w10tp
ZwOpenSessionw8.1w10tp
ZwOpenSymbolicLinkObjectw8.1w10tp
ZwOpenThreadw8.1w10tp
ZwOpenThreadTokenw8.1w10tp
ZwOpenThreadTokenExw8.1w10tp
ZwOpenTimerw8.1w10tp
ZwOpenTransactionw8.1w10tp
ZwOpenTransactionManagerw8.1w10tp
ZwPowerInformationw8.1w10tp
ZwPrePrepareCompletew8.1w10tp
ZwPrePrepareEnlistmentw8.1w10tp
ZwPrepareCompletew8.1w10tp
ZwPrepareEnlistmentw8.1w10tp
ZwPropagationCompletew8.1w10tp
ZwPropagationFailedw8.1w10tp
ZwProtectVirtualMemory w10tp
ZwPulseEventw8.1w10tp
ZwQueryBootEntryOrderw8.1w10tp
ZwQueryBootOptionsw8.1w10tp
ZwQueryDefaultLocalew8.1w10tp
ZwQueryDefaultUILanguagew8.1w10tp
ZwQueryDirectoryFilew8.1w10tp
ZwQueryDirectoryObjectw8.1w10tp
ZwQueryDriverEntryOrderw8.1w10tp
ZwQueryEaFilew8.1w10tp
ZwQueryFullAttributesFilew8.1w10tp
ZwQueryInformationEnlistmentw8.1w10tp
ZwQueryInformationFilew8.1w10tp
ZwQueryInformationJobObjectw8.1w10tp
ZwQueryInformationProcessw8.1w10tp
ZwQueryInformationResourceManagerw8.1w10tp
ZwQueryInformationThreadw8.1w10tp
ZwQueryInformationTokenw8.1w10tp
ZwQueryInformationTransactionw8.1w10tp
ZwQueryInformationTransactionManagerw8.1w10tp
ZwQueryInstallUILanguagew8.1w10tp
ZwQueryKeyw8.1w10tp
ZwQueryLicenseValuew8.1w10tp
ZwQueryObjectw8.1w10tp
ZwQueryQuotaInformationFilew8.1w10tp
ZwQuerySectionw8.1w10tp
ZwQuerySecurityAttributesTokenw8.1w10tp
ZwQuerySecurityObjectw8.1w10tp
ZwQuerySymbolicLinkObjectw8.1w10tp
ZwQuerySystemEnvironmentValueExw8.1w10tp
ZwQuerySystemInformationw8.1w10tp
ZwQuerySystemInformationExw8.1w10tp
ZwQueryValueKeyw8.1w10tp
ZwQueryVirtualMemoryw8.1w10tp
ZwQueryVolumeInformationFilew8.1w10tp
ZwQueryWnfStateDataw8.1w10tp
ZwQueryWnfStateNameInformationw8.1w10tp
ZwReadFilew8.1w10tp
ZwReadOnlyEnlistmentw8.1w10tp
ZwRecoverEnlistmentw8.1w10tp
ZwRecoverResourceManagerw8.1w10tp
ZwRecoverTransactionManagerw8.1w10tp
ZwRemoveIoCompletionw8.1w10tp
ZwRemoveIoCompletionExw8.1w10tp
ZwRenameKeyw8.1w10tp
ZwReplaceKeyw8.1w10tp
ZwRequestPortw8.1w10tp
ZwRequestWaitReplyPortw8.1w10tp
ZwResetEventw8.1w10tp
ZwRestoreKeyw8.1w10tp
ZwRollbackCompletew8.1w10tp
ZwRollbackEnlistmentw8.1w10tp
ZwRollbackTransactionw8.1w10tp
ZwSaveKeyw8.1w10tp
ZwSaveKeyExw8.1w10tp
ZwSecureConnectPortw8.1w10tp
ZwSetBootEntryOrderw8.1w10tp
ZwSetBootOptionsw8.1w10tp
ZwSetCachedSigningLevelw8.1w10tp
ZwSetDefaultLocalew8.1w10tp
ZwSetDefaultUILanguagew8.1w10tp
ZwSetDriverEntryOrderw8.1w10tp
ZwSetEaFilew8.1w10tp
ZwSetEventw8.1w10tp
ZwSetInformationEnlistmentw8.1w10tp
ZwSetInformationFilew8.1w10tp
ZwSetInformationJobObjectw8.1w10tp
ZwSetInformationKeyw8.1w10tp
ZwSetInformationObjectw8.1w10tp
ZwSetInformationProcessw8.1w10tp
ZwSetInformationResourceManagerw8.1w10tp
ZwSetInformationThreadw8.1w10tp
ZwSetInformationTokenw8.1w10tp
ZwSetInformationTransactionw8.1w10tp
ZwSetInformationVirtualMemoryw8.1w10tp
ZwSetQuotaInformationFilew8.1w10tp
ZwSetSecurityObjectw8.1w10tp
ZwSetSystemEnvironmentValueExw8.1w10tp
ZwSetSystemInformationw8.1w10tp
ZwSetSystemTimew8.1w10tp
ZwSetTimerw8.1w10tp
ZwSetTimerExw8.1w10tp
ZwSetValueKeyw8.1w10tp
ZwSetVolumeInformationFilew8.1w10tp
ZwTerminateJobObjectw8.1w10tp
ZwTerminateProcessw8.1w10tp
ZwTraceEventw8.1w10tp
ZwTranslateFilePathw8.1w10tp
ZwUnloadDriverw8.1w10tp
ZwUnloadKeyw8.1w10tp
ZwUnloadKeyExw8.1w10tp
ZwUnlockFilew8.1w10tp
ZwUnlockVirtualMemoryw8.1w10tp
ZwUnmapViewOfSectionw8.1w10tp
ZwUpdateWnfStateDataw8.1w10tp
ZwWaitForMultipleObjectsw8.1w10tp
ZwWaitForSingleObjectw8.1w10tp
ZwWriteFilew8.1w10tp
ZwYieldExecutionw8.1w10tp
_CIcosw8.1w10tp
_CIsinw8.1w10tp
_CIsqrtw8.1w10tp
_abnormal_terminationw8.1w10tp
_alldivw8.1w10tp
_alldvrmw8.1w10tp
_allmulw8.1w10tp
_alloca_probew8.1w10tp
_alloca_probe_16w8.1w10tp
_alloca_probe_8w8.1w10tp
_allremw8.1w10tp
_allshlw8.1w10tp
_allshrw8.1w10tp
_aulldivw8.1w10tp
_aulldvrmw8.1w10tp
_aullremw8.1w10tp
_aullshrw8.1w10tp
_chkstkw8.1w10tp
_except_handler2w8.1w10tp
_except_handler3w8.1w10tp
_finite w10tp
_global_unwind2w8.1w10tp
_i64toa_sw8.1w10tp
_i64tow_sw8.1w10tp
_itoaw8.1w10tp
_itoa_sw8.1w10tp
_itoww8.1w10tp
_itow_sw8.1w10tp
_local_unwind2w8.1w10tp
_ltoa_sw8.1w10tp
_ltow_sw8.1w10tp
_makepath_sw8.1w10tp
_purecallw8.1w10tp
_snprintfw8.1w10tp
_snprintf_sw8.1w10tp
_snscanf_sw8.1w10tp
_snwprintfw8.1w10tp
_snwprintf_sw8.1w10tp
_snwscanf_sw8.1w10tp
_splitpath_sw8.1w10tp
_stricmpw8.1w10tp
_strlwrw8.1w10tp
_strnicmpw8.1w10tp
_strnsetw8.1w10tp
_strnset_sw8.1w10tp
_strrevw8.1w10tp
_strsetw8.1w10tp
_strset_sw8.1w10tp
_strtoui64w8.1w10tp
_struprw8.1w10tp
_swprintfw8.1w10tp
_ui64toa_sw8.1w10tp
_ui64tow_sw8.1w10tp
_ultoa_sw8.1w10tp
_ultow_sw8.1w10tp
_vsnprintfw8.1w10tp
_vsnprintf_sw8.1w10tp
_vsnwprintfw8.1w10tp
_vsnwprintf_sw8.1w10tp
_vswprintfw8.1w10tp
_wcsicmpw8.1w10tp
_wcslwrw8.1w10tp
_wcslwr_s w10tp
_wcsnicmpw8.1w10tp
_wcsnsetw8.1w10tp
_wcsnset_sw8.1w10tp
_wcsrevw8.1w10tp
_wcsset_sw8.1w10tp
_wcsuprw8.1w10tp
_wmakepath_sw8.1w10tp
_wsplitpath_sw8.1w10tp
_wtoiw8.1w10tp
_wtolw8.1w10tp
atoiw8.1w10tp
atolw8.1w10tp
bsearchw8.1w10tp
bsearch_sw8.1w10tp
isdigitw8.1w10tp
islowerw8.1w10tp
isprintw8.1w10tp
isspacew8.1w10tp
isupperw8.1w10tp
iswalnum w10tp
iswdigit w10tp
iswspace w10tp
isxdigitw8.1w10tp
mbstowcsw8.1w10tp
mbtowcw8.1w10tp
memchrw8.1w10tp
memcmpw8.1w10tp
memcpyw8.1w10tp
memcpy_sw8.1w10tp
memmovew8.1w10tp
memmove_sw8.1w10tp
memsetw8.1w10tp
psMUITestw8.1w10tp
qsortw8.1w10tp
randw8.1w10tp
sprintfw8.1w10tp
sprintf_sw8.1w10tp
srandw8.1w10tp
sscanf_sw8.1w10tp
strcatw8.1w10tp
strcat_sw8.1w10tp
strchrw8.1w10tp
strcmpw8.1w10tp
strcpyw8.1w10tp
strcpy_sw8.1w10tp
strlenw8.1w10tp
strncatw8.1w10tp
strncat_sw8.1w10tp
strncmpw8.1w10tp
strncpyw8.1w10tp
strncpy_sw8.1w10tp
strnlenw8.1w10tp
strrchrw8.1w10tp
strspnw8.1w10tp
strstrw8.1w10tp
strtok_sw8.1w10tp
swprintfw8.1w10tp
swprintf_sw8.1w10tp
swscanf_sw8.1w10tp
tolowerw8.1w10tp
toupperw8.1w10tp
towlowerw8.1w10tp
towupperw8.1w10tp
vDbgPrintExw8.1w10tp
vDbgPrintExWithPrefixw8.1w10tp
vsprintfw8.1w10tp
vsprintf_sw8.1w10tp
vswprintf_sw8.1w10tp
wcscatw8.1w10tp
wcscat_sw8.1w10tp
wcschrw8.1w10tp
wcscmpw8.1w10tp
wcscpyw8.1w10tp
wcscpy_sw8.1w10tp
wcscspnw8.1w10tp
wcslenw8.1w10tp
wcsncatw8.1w10tp
wcsncat_sw8.1w10tp
wcsncmpw8.1w10tp
wcsncpyw8.1w10tp
wcsncpy_sw8.1w10tp
wcsnlenw8.1w10tp
wcsrchrw8.1w10tp
wcsspnw8.1w10tp
wcsstrw8.1w10tp
wcstombsw8.1w10tp
wcstoulw8.1w10tp
wctombw8.1w10tp

Комментариев нет:

Отправить комментарий