LIBRARY ntdll.dll EXPORTS CsrAllocateCaptureBuffer CsrAllocateMessagePointer CsrCaptureMessageBuffer CsrCaptureMessageMultiUnicodeStringsInPlace CsrCaptureMessageString CsrCaptureTimeout CsrClientCallServer CsrClientConnectToServer CsrFreeCaptureBuffer CsrGetProcessId CsrIdentifyAlertableThread CsrNewThread CsrProbeForRead CsrProbeForWrite CsrSetPriorityClass DbgBreakPoint DbgPrint DbgPrintEx DbgPrintReturnControlC DbgPrompt DbgQueryDebugFilterState DbgSetDebugFilterState DbgUiConnectToDbg DbgUiContinue DbgUiConvertStateChangeStructure DbgUiDebugActiveProcess DbgUiGetThreadDebugObject DbgUiIssueRemoteBreakin DbgUiRemoteBreakin DbgUiSetThreadDebugObject DbgUiStopDebugging DbgUiWaitStateChange DbgUserBreakPoint KiFastSystemCall KiFastSystemCallRet KiIntSystemCall KiRaiseUserExceptionDispatcher KiUserApcDispatcher KiUserCallbackDispatcher KiUserExceptionDispatcher LdrAccessResource LdrAddRefDll LdrDisableThreadCalloutsForDll LdrEnumResources LdrFindEntryForAddress LdrFindResourceDirectory_U LdrFindResource_U LdrGetDllHandle LdrGetProcedureAddress LdrInitializeThunk LdrLoadDll LdrLockLoaderLock LdrProcessRelocationBlock LdrQueryImageFileExecutionOptions LdrQueryProcessModuleInformation LdrShutdownProcess LdrShutdownThread LdrUnloadAlternateResourceModule LdrUnloadDll LdrUnlockLoaderLock LdrVerifyImageMatchesChecksum NlsAnsiCodePage NlsMbCodePageTag NlsMbOemCodePageTag NtAcceptConnectPort NtAccessCheck NtAccessCheckAndAuditAlarm NtAccessCheckByType NtAccessCheckByTypeAndAuditAlarm NtAccessCheckByTypeResultList NtAccessCheckByTypeResultListAndAuditAlarm NtAccessCheckByTypeResultListAndAuditAlarmByHandle NtAddAtom NtAddBootEntry NtAddDriverEntry NtAdjustGroupsToken NtAdjustPrivilegesToken NtAlertResumeThread NtAlertThread NtAllocateLocallyUniqueId NtAllocateUserPhysicalPages NtAllocateUuids NtAllocateVirtualMemory NtApphelpCacheControl NtAreMappedFilesTheSame NtAssignProcessToJobObject NtCallbackReturn NtCancelDeviceWakeupRequest NtCancelIoFile NtCancelTimer NtClearEvent NtClose NtCloseObjectAuditAlarm NtCompactKeys NtCompareTokens NtCompleteConnectPort NtCompressKey NtConnectPort NtContinue NtCreateDebugObject NtCreateDirectoryObject NtCreateEvent NtCreateEventPair NtCreateFile NtCreateIoCompletion NtCreateJobObject NtCreateJobSet NtCreateKey NtCreateKeyedEvent NtCreateMailslotFile NtCreateMutant NtCreateNamedPipeFile NtCreatePagingFile NtCreatePort NtCreateProcess NtCreateProcessEx NtCreateProfile NtCreateSection NtCreateSemaphore NtCreateSymbolicLinkObject NtCreateThread NtCreateTimer NtCreateToken NtCreateWaitablePort NtCurrentTeb=_NtCurrentTeb NtDebugActiveProcess NtDebugContinue NtDelayExecution NtDeleteAtom NtDeleteBootEntry NtDeleteFile NtDeleteKey NtDeleteObjectAuditAlarm NtDeleteValueKey NtDeviceIoControlFile NtDisplayString NtDuplicateObject NtDuplicateToken NtEnumerateBootEntries NtEnumerateKey NtEnumerateSystemEnvironmentValuesEx NtEnumerateValueKey NtExtendSection NtFilterToken NtFindAtom NtFlushBuffersFile NtFlushInstructionCache NtFlushKey NtFlushVirtualMemory NtFlushWriteBuffer NtFreeUserPhysicalPages NtFreeVirtualMemory NtFsControlFile NtGetContextThread NtGetCurrentProcessorNumber NtGetDevicePowerState NtGetPlugPlayEvent NtGetWriteWatch NtImpersonateAnonymousToken NtImpersonateClientOfPort NtImpersonateThread NtInitializeRegistry NtInitiatePowerAction NtIsProcessInJob NtIsSystemResumeAutomatic NtListenPort NtLoadDriver NtLoadKey2 NtLoadKey NtLockFile NtLockProductActivationKeys NtLockRegistryKey NtLockVirtualMemory NtMakePermanentObject NtMakeTemporaryObject NtMapUserPhysicalPages NtMapUserPhysicalPagesScatter NtMapViewOfSection NtModifyBootEntry NtNotifyChangeDirectoryFile NtNotifyChangeKey NtNotifyChangeMultipleKeys NtOpenDirectoryObject NtOpenEvent NtOpenEventPair NtOpenFile NtOpenIoCompletion NtOpenJobObject NtOpenKey NtOpenKeyedEvent NtOpenMutant NtOpenObjectAuditAlarm NtOpenProcess NtOpenProcessToken NtOpenProcessTokenEx NtOpenSection NtOpenSemaphore NtOpenSymbolicLinkObject NtOpenThread NtOpenThreadToken NtOpenThreadTokenEx NtOpenTimer NtPlugPlayControl NtPowerInformation NtPrivilegeCheck NtPrivilegeObjectAuditAlarm NtPrivilegedServiceAuditAlarm NtProtectVirtualMemory NtPulseEvent NtQueryAttributesFile NtQueryBootEntryOrder NtQueryBootOptions NtQueryDebugFilterState NtQueryDefaultLocale NtQueryDefaultUILanguage NtQueryDirectoryFile NtQueryDirectoryObject NtQueryEaFile NtQueryEvent NtQueryFullAttributesFile NtQueryInformationAtom NtQueryInformationFile NtQueryInformationJobObject NtQueryInformationPort NtQueryInformationProcess NtQueryInformationThread NtQueryInformationToken NtQueryInstallUILanguage NtQueryIntervalProfile NtQueryIoCompletion NtQueryKey NtQueryMultipleValueKey NtQueryMutant NtQueryObject NtQueryOpenSubKeys NtQueryPerformanceCounter NtQueryPortInformationProcess NtQueryQuotaInformationFile NtQuerySection NtQuerySecurityObject NtQuerySemaphore NtQuerySymbolicLinkObject NtQuerySystemEnvironmentValue NtQuerySystemEnvironmentValueEx NtQuerySystemInformation NtQuerySystemTime NtQueryTimer NtQueryTimerResolution NtQueryValueKey NtQueryVirtualMemory NtQueryVolumeInformationFile NtQueueApcThread NtRaiseException NtRaiseHardError NtReadFile NtReadFileScatter NtReadRequestData NtReadVirtualMemory NtRegisterThreadTerminatePort NtReleaseKeyedEvent NtReleaseMutant NtReleaseSemaphore NtRemoveIoCompletion NtRemoveProcessDebug NtRenameKey NtReplaceKey NtReplyPort NtReplyWaitReceivePort NtReplyWaitReceivePortEx NtReplyWaitReplyPort NtRequestDeviceWakeup NtRequestPort NtRequestWaitReplyPort NtRequestWakeupLatency NtResetEvent NtResetWriteWatch NtRestoreKey NtResumeProcess NtResumeThread NtSaveKey NtSaveKeyEx NtSaveMergedKeys NtSecureConnectPort NtSetBootEntryOrder NtSetBootOptions NtSetContextThread NtSetDebugFilterState NtSetDefaultHardErrorPort NtSetDefaultLocale NtSetDefaultUILanguage NtSetEaFile NtSetEvent NtSetEventBoostPriority NtSetHighEventPair NtSetHighWaitLowEventPair NtSetInformationDebugObject NtSetInformationFile NtSetInformationJobObject NtSetInformationKey NtSetInformationObject NtSetInformationProcess NtSetInformationThread NtSetInformationToken NtSetIntervalProfile NtSetIoCompletion NtSetLdtEntries NtSetLowEventPair NtSetLowWaitHighEventPair NtSetQuotaInformationFile NtSetSecurityObject NtSetSystemEnvironmentValue NtSetSystemEnvironmentValueEx NtSetSystemInformation NtSetSystemPowerState NtSetSystemTime NtSetThreadExecutionState NtSetTimer NtSetTimerResolution NtSetUuidSeed NtSetValueKey NtSetVolumeInformationFile NtShutdownSystem NtSignalAndWaitForSingleObject NtStartProfile NtStopProfile NtSuspendProcess NtSuspendThread NtSystemDebugControl NtTerminateJobObject NtTerminateProcess NtTerminateThread NtTestAlert NtTraceEvent NtTranslateFilePath NtUnloadDriver NtUnloadKey NtUnloadKeyEx NtUnlockFile NtUnlockVirtualMemory NtUnmapViewOfSection NtVdmControl NtWaitForDebugEvent NtWaitForKeyedEvent NtWaitForMultipleObjects NtWaitForSingleObject NtWaitHighEventPair NtWaitLowEventPair NtWriteFile NtWriteFileGather NtWriteRequestData NtWriteVirtualMemory NtYieldExecution RtlAbsoluteToSelfRelativeSD@12 RtlAcquirePebLock@0 RtlAcquireResourceExclusive@8 RtlAcquireResourceShared@8 RtlAcquireSRWLockExclusive@4 RtlAcquireSRWLockShared@4 RtlActivateActivationContext@12 RtlActivateActivationContextUnsafeFast@8 RtlAddAccessAllowedAce@16 RtlAddAccessAllowedAceEx@20 RtlAddAccessAllowedObjectAce@28 RtlAddAccessDeniedAce@16 RtlAddAccessDeniedAceEx@20 RtlAddAccessDeniedObjectAce@28 RtlAddAce@20 RtlAddAtomToAtomTable@12 RtlAddAuditAccessAce@24 RtlAddAuditAccessAceEx@28 RtlAddAuditAccessObjectAce@36 RtlAddMandatoryAce@24 RtlAddRefActivationContext@4 RtlAddVectoredExceptionHandler@8 RtlAdjustPrivilege@16 RtlAllocateActivationContextStack@4 RtlAllocateAndInitializeSid@44 RtlAllocateHandle@8 RtlAllocateHeap@12 RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString@8 RtlAppendStringToString@8 RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString@8 RtlAreAllAccessesGranted@8 RtlAreAnyAccessesGranted@8 RtlAreBitsClear@12 RtlAreBitsSet@12 RtlAssert@16 RtlCaptureContext@4 RtlCaptureStackBackTrace@16 RtlCharToInteger@12 RtlCheckRegistryKey@8 RtlClearAllBits@4 RtlClearBits@12 RtlCompactHeap@8 RtlCompareMemory@12 RtlCompareMemoryUlong@12 RtlCompareString@12 RtlCompareUnicodeString@12 RtlCompressBuffer@32 RtlComputeCrc32@12 RtlConvertExclusiveToShared@4 RtlConvertLongToLargeInteger@4 RtlConvertSharedToExclusive@4 RtlConvertSidToUnicodeString@12 RtlConvertUlongToLargeInteger@4 RtlCopyLuid@8 RtlCopyLuidAndAttributesArray@12 RtlCopySecurityDescriptor@8 RtlCopySid@12 RtlCopySidAndAttributesArray@28 RtlCopyString@8 RtlCopyUnicodeString@8 RtlCreateAcl@12 RtlCreateActivationContext@8 RtlCreateAtomTable@8 RtlCreateBootStatusDataFile@0 RtlCreateEnvironment@8 RtlCreateHeap@24 RtlCreateProcessParameters@40 RtlCreateQueryDebugBuffer@8 RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor@8 RtlCreateSystemVolumeInformationFolder@4 RtlCreateTagHeap@16 RtlCreateTimer@28 RtlCreateTimerQueue@4 RtlCreateUnicodeString@8 RtlCreateUnicodeStringFromAsciiz@8 RtlCreateUserProcess@40 RtlCreateUserThread@40 RtlCustomCPToUnicodeN@24 RtlCutoverTimeToSystemTime@16 RtlDeNormalizeProcessParams@4 RtlDeactivateActivationContext@8 RtlDeactivateActivationContextUnsafeFast@4 RtlDecodePointer@4 RtlDecodeSystemPointer@4=RtlEncodeSystemPointer@4 RtlDecompressBuffer@24 RtlDecompressFragment@32 RtlDelete@4 RtlDeleteAce@8 RtlDeleteAtomFromAtomTable@8 RtlDeleteCriticalSection@4 RtlDeleteElementGenericTable@8 RtlDeleteElementGenericTableAvl@8 RtlDeleteNoSplay@8 RtlDeleteOwnersRanges@8 RtlDeleteRange@24 RtlDeleteRegistryValue@12 RtlDeleteResource@4 RtlDeleteSecurityObject@4 RtlDeleteTimer@12 RtlDeleteTimerQueue@4 RtlDeleteTimerQueueEx@8 RtlDeregisterWait@4 RtlDeregisterWaitEx@8 RtlDestroyAtomTable@4 RtlDestroyEnvironment@4 RtlDestroyHandleTable@4 RtlDestroyHeap@4 RtlDestroyProcessParameters@4 RtlDestroyQueryDebugBuffer@4 RtlDetermineDosPathNameType_U@4 RtlDllShutdownInProgress@0 RtlDnsHostNameToComputerName@12 RtlDoesFileExists_U@4 RtlDosPathNameToNtPathName_U@16 RtlDosPathNameToRelativeNtPathName_U@16 RtlDosSearchPath_U@24 RtlDowncaseUnicodeChar@4 RtlDowncaseUnicodeString@12 RtlDumpResource@4 RtlDuplicateUnicodeString@12 RtlEmptyAtomTable@8 RtlEncodePointer@4 RtlEncodeSystemPointer@4 RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply@8 RtlEnterCriticalSection@4 RtlEnumProcessHeaps@8 RtlEnumerateGenericTable@8 RtlEnumerateGenericTableAvl@8 RtlEnumerateGenericTableLikeADirectory@28 RtlEnumerateGenericTableWithoutSplaying@8 RtlEnumerateGenericTableWithoutSplayingAvl@8 RtlEqualComputerName@8 RtlEqualDomainName@8 RtlEqualLuid@8 RtlEqualPrefixSid@8 RtlEqualSid@8 RtlEqualString@12 RtlEqualUnicodeString@12 RtlEraseUnicodeString@4 RtlExitUserThread@4 RtlExpandEnvironmentStrings_U@16 RtlExtendHeap@16 RtlExtendedIntegerMultiply@12 RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide@20 RtlFillMemory@12 RtlFillMemoryUlong@12 RtlFindActivationContextSectionString@20 RtlFindCharInUnicodeString@16 RtlFindClearBits@12 RtlFindClearBitsAndSet@12 RtlFindClearRuns@16 RtlFindLastBackwardRunClear@12 RtlFindLeastSignificantBit@8 RtlFindLongestRunClear@8 RtlFindLongestRunSet@8 RtlFindMessage@20 RtlFindMostSignificantBit@8 RtlFindNextForwardRunClear@12 RtlFindRange@48 RtlFindSetBits@12 RtlFindSetBitsAndClear@12 RtlFirstEntrySList@4 RtlFirstFreeAce@8 RtlFlushSecureMemoryCache@8 RtlFormatCurrentUserKeyPath@4 RtlFormatMessage@32 RtlFreeAnsiString@4 RtlFreeHandle@8 RtlFreeHeap@12 RtlFreeOemString@4 RtlFreeRangeList@4 RtlFreeSid@4 RtlFreeThreadActivationContextStack@0 RtlFreeUnicodeString@4 RtlFreeUserThreadStack@8 RtlGUIDFromString@8 RtlGenerate8dot3Name@16 RtlGetAce@12 RtlGetActiveActivationContext@4 RtlGetCallersAddress@8 RtlGetCompressionWorkSpaceSize@12 RtlGetControlSecurityDescriptor@12 RtlGetCurrentDirectory_U@8 RtlGetCurrentPeb@0 RtlGetCurrentProcessorNumber@0 RtlGetDaclSecurityDescriptor@16 RtlGetElementGenericTable@8 RtlGetElementGenericTableAvl@8 RtlGetFirstRange@12 RtlGetFullPathName_U@16 RtlGetGroupSecurityDescriptor@12 RtlGetLastNtStatus@0 RtlGetLastWin32Error@0 RtlGetLongestNtPathLength@0 RtlGetNextRange@12 RtlGetNtGlobalFlags@0 RtlGetNtProductType@4 RtlGetNtVersionNumbers@12 RtlGetOwnerSecurityDescriptor@12 RtlGetProcessHeaps@8 RtlGetSaclSecurityDescriptor@16 RtlGetSecurityDescriptorRMControl@8 RtlGetSetBootStatusData@24 RtlGetUserInfoHeap@20 RtlGetVersion@4 RtlHashUnicodeString@16 RtlIdentifierAuthoritySid@4 RtlImageDirectoryEntryToData@16 RtlImageNtHeader@4 RtlImageRvaToSection@12 RtlImageRvaToVa@16 RtlImpersonateSelf@4 RtlInitAnsiString@8 RtlInitAnsiStringEx@8 RtlInitCodePageTable@8 RtlInitNlsTables@16 RtlInitString@8 RtlInitUnicodeString@8 RtlInitUnicodeStringEx@8 RtlInitializeBitMap@12 RtlInitializeContext@20 RtlInitializeCriticalSection@4 RtlInitializeCriticalSectionAndSpinCount@8 RtlInitializeGenericTable@20 RtlInitializeGenericTableAvl@20 RtlInitializeHandleTable@12 RtlInitializeRangeList@4 RtlInitializeResource@4 RtlInitializeSListHead@4 RtlInitializeSid@12 RtlInitializeSRWLock@4 RtlInsertElementGenericTable@16 RtlInsertElementGenericTableAvl@16 RtlInt64ToUnicodeString@16 RtlIntegerToChar@16 RtlIntegerToUnicodeString@12 RtlInterlockedFlushSList@4 RtlInterlockedPopEntrySList@4 RtlInterlockedPushEntrySList@8 RtlInterlockedPushListSList@16 RtlInvertRangeList@8 RtlIpv4AddressToStringA@8 RtlIpv4AddressToStringExA@16 RtlIpv4AddressToStringExW@16 RtlIpv4AddressToStringW@8 RtlIpv4StringToAddressA@16 RtlIpv4StringToAddressExA@16 RtlIpv4StringToAddressExW@16 RtlIpv4StringToAddressW@16 RtlIpv6AddressToStringA@8 RtlIpv6AddressToStringExA@20 RtlIpv6AddressToStringExW@20 RtlIpv6AddressToStringW@8 RtlIpv6StringToAddressA@12 RtlIpv6StringToAddressExA@16 RtlIpv6StringToAddressExW@16 RtlIpv6StringToAddressW@12 RtlIsActivationContextActive@4 RtlIsDosDeviceName_U@4 RtlIsGenericTableEmpty@4 RtlIsGenericTableEmptyAvl@4 RtlIsNameLegalDOS8Dot3@12 RtlIsRangeAvailable@40 RtlIsTextUnicode@12 RtlIsThreadWithinLoaderCallout@0 RtlIsValidHandle@8 RtlIsValidIndexHandle@12 RtlLargeIntegerAdd@16 RtlLargeIntegerArithmeticShift@12 RtlLargeIntegerDivide@20 RtlLargeIntegerNegate@8 RtlLargeIntegerShiftLeft@12 RtlLargeIntegerShiftRight@12 RtlLargeIntegerSubtract@16 RtlLargeIntegerToChar@16 RtlLeaveCriticalSection@4 RtlLengthRequiredSid@4 RtlLengthSecurityDescriptor@4 RtlLengthSid@4 RtlLocalTimeToSystemTime@8 RtlLockBootStatusData@4 RtlLockHeap@4 RtlLookupAtomInAtomTable@12 RtlLookupElementGenericTable@8 RtlLookupElementGenericTableAvl@8 RtlMakeSelfRelativeSD@12 RtlMapGenericMask@8 RtlMergeRangeLists@16 RtlMoveMemory@12 RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize@12 RtlNewSecurityObject@24 RtlNormalizeProcessParams@4 RtlNtPathNameToDosPathName@16 RtlNtStatusToDosError@4 RtlNtStatusToDosErrorNoTeb@4 RtlNumberGenericTableElements@4 RtlNumberGenericTableElementsAvl@4 RtlNumberOfClearBits@4 RtlNumberOfSetBits@4 RtlOemStringToUnicodeString@12 RtlOemToUnicodeN@20 RtlOpenCurrentUser@8 RtlPcToFileHeader@8 RtlPinAtomInAtomTable@8 RtlPrefixString@12 RtlPrefixUnicodeString@12 RtlProtectHeap@8 RtlQueryAtomInAtomTable@24 RtlQueryDepthSList@4 RtlQueryEnvironmentVariable_U@12 RtlQueryHeapInformation@20 RtlQueryInformationAcl@16 RtlQueryInformationActivationContext@28 RtlQueryProcessDebugInformation@12 RtlQueryRegistryValues@20 RtlQuerySecurityObject@20 RtlQueryTagHeap@20 RtlQueryTimeZoneInformation@4 RtlQueueWorkItem@12 RtlRaiseException@4 RtlRaiseStatus@4 RtlRandom@4 RtlRandomEx@4 RtlReAllocateHeap@16 RtlRealPredecessor@4 RtlRealSuccessor@4 RtlRegisterSecureMemoryCacheCallback@4 RtlRegisterWait@24 RtlReleaseActivationContext@4 RtlReleasePebLock@0 RtlReleaseResource@4 RtlReleaseSRWLockExclusive@4 RtlReleaseSRWLockShared@4 RtlRemoteCall@28 RtlRemoveVectoredExceptionHandler@4 RtlResetRtlTranslations@4 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4 RtlRunDecodeUnicodeString@8 RtlRunEncodeUnicodeString@8 RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime@8 RtlSelfRelativeToAbsoluteSD2@8 RtlSelfRelativeToAbsoluteSD@44 RtlSetAllBits@4 RtlSetAttributesSecurityDescriptor@12 RtlSetBits@12 RtlSetControlSecurityDescriptor@12 RtlSetCriticalSectionSpinCount@8 RtlSetCurrentDirectory_U@4 RtlSetCurrentEnvironment@8 RtlSetDaclSecurityDescriptor@16 RtlSetEnvironmentVariable@12 RtlSetGroupSecurityDescriptor@12 RtlSetHeapInformation@16 RtlSetInformationAcl@16 RtlSetIoCompletionCallback@12 RtlSetLastWin32Error@4 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4 RtlSetOwnerSecurityDescriptor@12 RtlSetProcessIsCritical@12 RtlSetSaclSecurityDescriptor@16 RtlSetSecurityDescriptorRMControl@8 RtlSetSecurityObject@20 RtlSetTimeZoneInformation@4 RtlSetUnhandledExceptionFilter@4 RtlSetUserFlagsHeap@16 RtlSetUserValueHeap@16 RtlSizeHeap@12 RtlSleepConditionVariableCS@12 RtlSleepConditionVariableSRW@16 RtlSplay@4 RtlStringFromGUID@8 RtlSubAuthorityCountSid@4 RtlSubAuthoritySid@8 RtlSubtreePredecessor@4 RtlSubtreeSuccessor@4 RtlSystemTimeToLocalTime@8 RtlTimeFieldsToTime@8 RtlTimeToElapsedTimeFields@8 RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields@8 RtlTryEnterCriticalSection@4 @RtlUlongByteSwap@4 @RtlUlonglongByteSwap@8 RtlUnhandledExceptionFilter@4 RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString@12 RtlUnicodeStringToInteger@12 RtlUnicodeStringToOemString@12 RtlUnicodeToCustomCPN@24 RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN@20 RtlUniform@4 RtlUnlockBootStatusData@4 RtlUnlockHeap@4 RtlUnwind@16 RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString@12 RtlUpcaseUnicodeStringToAnsiString@12 RtlUpcaseUnicodeStringToCountedOemString@12 RtlUpcaseUnicodeStringToOemString@12 RtlUpcaseUnicodeToCustomCPN@24 RtlUpcaseUnicodeToMultiByteN@20 RtlUpcaseUnicodeToOemN@20 RtlUpdateTimer@16 RtlUpperChar@4 RtlUpperString@8 RtlUsageHeap@12 @RtlUshortByteSwap@4 RtlValidAcl@4 RtlValidRelativeSecurityDescriptor@12 RtlValidSecurityDescriptor@4 RtlValidSid@4 RtlValidateHeap@12 RtlValidateProcessHeaps@0 RtlValidateUnicodeString@8 RtlVerifyVersionInfo@16 RtlWalkFrameChain@12 RtlWalkHeap@8 RtlWakeAllConditionVariable@4 RtlWakeConditionVariable@4 RtlWriteRegistryValue@24 RtlZeroHeap@8 RtlZeroMemory@8 RtlZombifyActivationContext@4 RtlpEnsureBufferSize@12 RtlpNtCreateKey@24 RtlpNtEnumerateSubKey@16 RtlpNtMakeTemporaryKey@4 RtlpNtOpenKey@16 RtlpNtQueryValueKey@20 RtlpNtSetValueKey@16 RtlpUnWaitCriticalSection@4 RtlpWaitForCriticalSection@4 RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize@4 VerSetConditionMask ZwAcceptConnectPort=NtAcceptConnectPort ZwAccessCheck=NtAccessCheck ZwAccessCheckAndAuditAlarm=NtAccessCheckAndAuditAlarm ZwAccessCheckByType=NtAccessCheckByType ZwAccessCheckByTypeAndAuditAlarm=NtAccessCheckByTypeAndAuditAlarm ZwAccessCheckByTypeResultList=NtAccessCheckByTypeResultList ZwAccessCheckByTypeResultListAndAuditAlarm=NtAccessCheckByTypeResultListAndAuditAlarm ZwAccessCheckByTypeResultListAndAuditAlarmByHandle=NtAccessCheckByTypeResultListAndAuditAlarmByHandle ZwAddAtom=NtAddAtom ZwAddBootEntry ZwAdjustGroupsToken=NtAdjustGroupsToken ZwAdjustPrivilegesToken=NtAdjustPrivilegesToken ZwAlertResumeThread=NtAlertResumeThread ZwAlertThread=NtAlertThread ZwAllocateLocallyUniqueId=NtAllocateLocallyUniqueId ZwAllocateUserPhysicalPages ZwAllocateUuids=NtAllocateUuids ZwAllocateVirtualMemory=NtAllocateVirtualMemory ZwAreMappedFilesTheSame=NtAreMappedFilesTheSame ZwAssignProcessToJobObject=NtAssignProcessToJobObject ZwCallbackReturn ZwCancelDeviceWakeupRequest ZwCancelIoFile=NtCancelIoFile ZwCancelTimer=NtCancelTimer ZwClearEvent=NtClearEvent ZwClose=NtClose ZwCloseObjectAuditAlarm ZwCompactKeys=NtCompactKeys ZwCompareTokens=NtCompareTokens ZwCompleteConnectPort=NtCompleteConnectPort ZwCompressKey=NtCompressKey ZwConnectPort=NtConnectPort ZwContinue=NtContinue ZwCreateDebugObject=NtCreateDebugObject ZwCreateDirectoryObject=NtCreateDirectoryObject ZwCreateEvent=NtCreateEvent ZwCreateEventPair=NtCreateEventPair ZwCreateFile=NtCreateFile ZwCreateIoCompletion=NtCreateIoCompletion ZwCreateJobObject=NtCreateJobObject ZwCreateJobSet=NtCreateJobSet ZwCreateKey=NtCreateKey ZwCreateKeyedEvent=NtCreateKeyedEvent ZwCreateMailslotFile=NtCreateMailslotFile ZwCreateMutant=NtCreateMutant ZwCreateNamedPipeFile=NtCreateNamedPipeFile ZwCreatePagingFile=NtCreatePagingFile ZwCreatePort=NtCreatePort ZwCreateProcess ZwCreateProcessEx=NtCreateProcessEx ZwCreateProfile=NtCreateProfile ZwCreateSection=NtCreateSection ZwCreateSemaphore=NtCreateSemaphore ZwCreateSymbolicLinkObject=NtCreateSymbolicLinkObject ZwCreateThread ZwCreateTimer=NtCreateTimer ZwCreateToken ZwCreateWaitablePort=NtCreateWaitablePort ZwDebugActiveProcess=NtDebugActiveProcess ZwDebugContinue=NtDebugContinue ZwDelayExecution=NtDelayExecution ZwDeleteAtom=NtDeleteAtom ZwDeleteBootEntry=NtDeleteBootEntry ZwDeleteFile=NtDeleteFile ZwDeleteKey=NtDeleteKey ZwDeleteObjectAuditAlarm ZwDeleteValueKey=NtDeleteValueKey ZwDeviceIoControlFile=NtDeviceIoControlFile ZwDisplayString=NtDisplayString ZwDuplicateObject=NtDuplicateObject ZwDuplicateToken=NtDuplicateToken ZwEnumerateBootEntries ZwEnumerateKey=NtEnumerateKey ZwEnumerateSystemEnvironmentValuesEx=NtEnumerateSystemEnvironmentValuesEx ZwEnumerateValueKey=NtEnumerateValueKey ZwExtendSection=NtExtendSection ZwFilterToken=NtFilterToken ZwFindAtom=NtFindAtom ZwFlushBuffersFile=NtFlushBuffersFile ZwFlushInstructionCache=NtFlushInstructionCache ZwFlushKey=NtFlushKey ZwFlushVirtualMemory=NtFlushVirtualMemory ZwFlushWriteBuffer ZwFreeUserPhysicalPages ZwFreeVirtualMemory=NtFreeVirtualMemory ZwFsControlFile=NtFsControlFile ZwGetContextThread=NtGetContextThread ZwGetCurrentProcessorNumber ZwGetDevicePowerState ZwGetPlugPlayEvent ZwGetWriteWatch=NtGetWriteWatch ZwImpersonateAnonymousToken ZwImpersonateClientOfPort=NtImpersonateClientOfPort ZwImpersonateThread=NtImpersonateThread ZwInitializeRegistry ZwInitiatePowerAction=NtInitiatePowerAction ZwIsProcessInJob=NtIsProcessInJob ZwIsSystemResumeAutomatic ZwListenPort=NtListenPort ZwLoadDriver=NtLoadDriver ZwLoadKey2=NtLoadKey2 ZwLoadKey=NtLoadKey ZwLockFile=NtLockFile ZwLockProductActivationKeys=NtLockProductActivationKeys ZwLockRegistryKey=NtLockRegistryKey ZwLockVirtualMemory=NtLockVirtualMemory ZwMakePermanentObject=NtMakePermanentObject ZwMakeTemporaryObject=NtMakeTemporaryObject ZwMapUserPhysicalPages ZwMapUserPhysicalPagesScatter ZwMapViewOfSection=NtMapViewOfSection ZwModifyBootEntry=NtModifyBootEntry ZwNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile ZwNotifyChangeKey=NtNotifyChangeKey ZwNotifyChangeMultipleKeys=NtNotifyChangeMultipleKeys ZwOpenDirectoryObject=NtOpenDirectoryObject ZwOpenEvent=NtOpenEvent ZwOpenEventPair=NtOpenEventPair ZwOpenFile=NtOpenFile ZwOpenIoCompletion=NtOpenIoCompletion ZwOpenJobObject=NtOpenJobObject ZwOpenKey=NtOpenKey ZwOpenKeyedEvent=NtOpenKeyedEvent ZwOpenMutant=NtOpenMutant ZwOpenObjectAuditAlarm ZwOpenProcess=NtOpenProcess ZwOpenProcessToken=NtOpenProcessToken ZwOpenProcessTokenEx=NtOpenProcessTokenEx ZwOpenSection=NtOpenSection ZwOpenSemaphore=NtOpenSemaphore ZwOpenSymbolicLinkObject=NtOpenSymbolicLinkObject ZwOpenThread=NtOpenThread ZwOpenThreadToken=NtOpenThreadToken ZwOpenThreadTokenEx=NtOpenThreadTokenEx ZwOpenTimer=NtOpenTimer ZwPlugPlayControl ZwPowerInformation=NtPowerInformation ZwPrivilegeCheck=NtPrivilegeCheck ZwPrivilegeObjectAuditAlarm ZwPrivilegedServiceAuditAlarm ZwProtectVirtualMemory=NtProtectVirtualMemory ZwPulseEvent=NtPulseEvent ZwQueryAttributesFile=NtQueryAttributesFile ZwQueryBootEntryOrder=NtQueryBootEntryOrder ZwQueryBootOptions=NtQueryBootOptions ZwQueryDebugFilterState=NtQueryDebugFilterState ZwQueryDefaultLocale=NtQueryDefaultLocale ZwQueryDefaultUILanguage=NtQueryDefaultUILanguage ZwQueryDirectoryFile=NtQueryDirectoryFile ZwQueryDirectoryObject=NtQueryDirectoryObject ZwQueryEaFile=NtQueryEaFile ZwQueryEvent=NtQueryEvent ZwQueryFullAttributesFile=NtQueryFullAttributesFile ZwQueryInformationAtom=NtQueryInformationAtom ZwQueryInformationFile=NtQueryInformationFile ZwQueryInformationJobObject=NtQueryInformationJobObject ZwQueryInformationPort=NtQueryInformationPort ZwQueryInformationProcess=NtQueryInformationProcess ZwQueryInformationThread=NtQueryInformationThread ZwQueryInformationToken=NtQueryInformationToken ZwQueryInstallUILanguage=NtQueryInstallUILanguage ZwQueryIntervalProfile=NtQueryIntervalProfile ZwQueryIoCompletion=NtQueryIoCompletion ZwQueryKey=NtQueryKey ZwQueryMultipleValueKey=NtQueryMultipleValueKey ZwQueryMutant=NtQueryMutant ZwQueryObject=NtQueryObject ZwQueryOpenSubKeys=NtQueryOpenSubKeys ZwQueryPerformanceCounter=NtQueryPerformanceCounter ZwQueryPortInformationProcess=NtQueryPortInformationProcess ZwQueryQuotaInformationFile=NtQueryQuotaInformationFile ZwQuerySection=NtQuerySection ZwQuerySecurityObject=NtQuerySecurityObject ZwQuerySemaphore=NtQuerySemaphore ZwQuerySymbolicLinkObject=NtQuerySymbolicLinkObject ZwQuerySystemEnvironmentValue=NtQuerySystemEnvironmentValue ZwQuerySystemEnvironmentValueEx=NtQuerySystemEnvironmentValueEx ZwQuerySystemInformation=NtQuerySystemInformation ZwQuerySystemTime=NtQuerySystemTime ZwQueryTimer=NtQueryTimer ZwQueryTimerResolution=NtQueryTimerResolution ZwQueryValueKey=NtQueryValueKey ZwQueryVirtualMemory=NtQueryVirtualMemory ZwQueryVolumeInformationFile=NtQueryVolumeInformationFile ZwQueueApcThread=NtQueueApcThread ZwRaiseException=NtRaiseException ZwRaiseHardError=NtRaiseHardError ZwReadFile=NtReadFile ZwReadFileScatter=NtReadFileScatter ZwReadRequestData=NtReadRequestData ZwReadVirtualMemory=NtReadVirtualMemory ZwRegisterThreadTerminatePort=NtRegisterThreadTerminatePort ZwReleaseKeyedEvent=NtReleaseKeyedEvent ZwReleaseMutant=NtReleaseMutant ZwReleaseSemaphore=NtReleaseSemaphore ZwRemoveIoCompletion=NtRemoveIoCompletion ZwRemoveProcessDebug=NtRemoveProcessDebug ZwRenameKey=NtRenameKey ZwReplaceKey=NtReplaceKey ZwReplyPort=NtReplyPort ZwReplyWaitReceivePort=NtReplyWaitReceivePort ZwReplyWaitReceivePortEx ZwReplyWaitReplyPort ZwRequestDeviceWakeup ZwRequestPort ZwRequestWaitReplyPort ZwRequestWakeupLatency ZwResetEvent ZwResetWriteWatch ZwRestoreKey ZwResumeProcess ZwResumeThread ZwSaveKey ZwSaveKeyEx ZwSaveMergedKeys ZwSecureConnectPort ZwSetBootEntryOrder ZwSetBootOptions ZwSetContextThread ZwSetDebugFilterState ZwSetDefaultHardErrorPort ZwSetDefaultLocale ZwSetDefaultUILanguage ZwSetEaFile ZwSetEvent ZwSetEventBoostPriority ZwSetHighEventPair ZwSetHighWaitLowEventPair ZwSetInformationDebugObject ZwSetInformationFile ZwSetInformationJobObject ZwSetInformationKey ZwSetInformationObject ZwSetInformationProcess ZwSetInformationThread ZwSetInformationToken ZwSetIntervalProfile ZwSetIoCompletion ZwSetLdtEntries ZwSetLowEventPair ZwSetLowWaitHighEventPair ZwSetQuotaInformationFile ZwSetSecurityObject ZwSetSystemEnvironmentValue ZwSetSystemEnvironmentValueEx ZwSetSystemInformation ZwSetSystemPowerState ZwSetSystemTime ZwSetThreadExecutionState ZwSetTimer ZwSetTimerResolution ZwSetUuidSeed ZwSetValueKey ZwSetVolumeInformationFile ZwShutdownSystem ZwSignalAndWaitForSingleObject ZwStartProfile ZwStopProfile ZwSuspendProcess ZwSuspendThread ZwSystemDebugControl ZwTerminateJobObject ZwTerminateProcess ZwTerminateThread ZwTestAlert ZwTraceEvent ZwTranslateFilePath ZwUnloadDriver ZwUnloadKey ZwUnloadKeyEx ZwUnlockFile ZwUnlockVirtualMemory ZwUnmapViewOfSection ZwVdmControl ZwWaitForDebugEvent ZwWaitForKeyedEvent ZwWaitForMultipleObjects ZwWaitForSingleObject ZwWaitHighEventPair ZwWaitLowEventPair ZwWriteFile ZwWriteFileGather ZwWriteRequestData ZwWriteVirtualMemory ZwYieldExecution __isascii __iscsym __iscsymf __toascii _alldiv _alldvrm _allmul _alloca_probe _allrem _allshl _allshr _atoi64 _aulldiv _aulldvrm _aullrem _aullshr _chkstk _fltused _ftol _i64toa _i64tow _itoa _itow _lfind _ltoa _ltow _memccpy _memicmp _snprintf _snwprintf _splitpath _strcmpi=_stricmp _stricmp _strlwr _strnicmp _strupr _tolower _toupper _ui64toa _ui64tow _ultoa _ultow _vsnprintf _vsnwprintf _wcsicmp _wcslwr _wcsnicmp _wcsupr _wtoi _wtoi64 _wtol abs atan atoi atol bsearch ceil cos fabs floor isalnum isalpha iscntrl isdigit isgraph islower isprint ispunct isspace isupper iswalpha iswctype iswdigit iswlower iswspace iswxdigit isxdigit labs log mbstowcs memchr memcmp memcpy=memmove memmove memset pow qsort sin sprintf sqrt sscanf strcat strchr strcmp strcpy strcspn strlen strncat strncmp strncpy strpbrk strrchr strspn strstr strtol strtoul swprintf tan tolower toupper towlower towupper vDbgPrintEx vDbgPrintExWithPrefix vsprintf wcscat wcschr wcscmp wcscpy wcscspn wcslen wcsncat wcsncmp wcsncpy wcspbrk wcsrchr wcsspn wcsstr wcstol wcstombs wcstoul