C:\Users\Kenboi\source\wk\FontsInstaller\FontsInstaller\obj\Debug\FontsInstaller.pdb
Overview
overview
10Static
static
10Bawless Wi...es.dll
windows10-2004-x64
3Bawless Wi...Ip.dll
windows7-x64
1Bawless Wi...Ip.dll
windows10-2004-x64
1Bawless Wi...vc.dll
windows10-2004-x64
3Bawless Wi...c6.dll
windows10-2004-x64
3Bawless Wi...er.dll
windows7-x64
3Bawless Wi...er.dll
windows10-2004-x64
3Bawless Wi...ib.dll
windows7-x64
1Bawless Wi...ib.dll
windows10-2004-x64
1Bawless Wi...pi.dll
windows10-2004-x64
3Bawless Wi...nt.dll
windows10-2004-x64
3Bawless Wi...rc.dll
windows7-x64
1Bawless Wi...rc.dll
windows10-2004-x64
1Bawless Wi...ct.dll
windows10-2004-x64
3Bawless Wi...pt.dll
windows10-2004-x64
3Bawless Wi...lp.dll
windows10-2004-x64
3Bawless Wi...rd.dll
windows7-x64
1Bawless Wi...rd.dll
windows10-2004-x64
1Bawless Wi...es.dll
windows10-2004-x64
1Bawless Wi...es.dll
windows10-2004-x64
1Bawless Wi...n1.dll
windows10-2004-x64
3Bawless Wi...lp.dll
windows10-2004-x64
3Bawless Wi...32.dll
windows10-2004-x64
3Bawless Wi...00.exe
windows7-x64
1Bawless Wi...00.exe
windows10-2004-x64
1Bawless Wi...28.dll
windows7-x64
3Bawless Wi...28.dll
windows10-2004-x64
1Bawless Wi...00.dll
windows10-2004-x64
1Bawless Wi...00.exe
windows7-x64
1Bawless Wi...00.exe
windows10-2004-x64
1Bawless Wi...55.exe
windows7-x64
1Bawless Wi...55.exe
windows10-2004-x64
3Resubmissions
07-12-2024 03:02
241207-djr38sylbk 10Behavioral task
behavioral1
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/WinTypes.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/cGeoIp.dll
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/cGeoIp.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/dhcpcsvc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/dhcpcsvc6.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/diasymreader.dll
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/diasymreader.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/dnlib.dll
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/dnlib.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/dnsapi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/fwpuclnt.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/mscorrc.dll
Resource
win7-20241010-en
Behavioral task
behavioral13
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/mscorrc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/mskeyprotect.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/ncrypt.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/ncryptsslp.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/netstandard.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/netstandard.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/nlsbres.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/nlsbres.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/ntasn1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rasadhlp.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rasapi32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_01DC0000.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_01DC0000.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_03C7B928.dll
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_03C7B928.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_05E00000.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_088E0000.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_088E0000.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_092FBA55.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_092FBA55.exe
Resource
win10v2004-20241007-en
General
-
Target
Bawless Windows Cracked By Vidhayakji786.rar
-
Size
102.1MB
-
MD5
99a1d2a905676cf0542c2a4d45e58d46
-
SHA1
35fac87f8ca98865b6dee79023fb1c55cb925f0d
-
SHA256
1801c0278583e34f09b0a202c83afbc6f2bb97ab0acb2932057a25e5eba597a6
-
SHA512
3b1027101ef2d18a83aabd399c5ae3432b30f9ce541635ed35d1708864c55f94054b013e1c19e5b681838698067c8d6d722c3f9cf4c8b74c5c4ea8be40da8737
-
SSDEEP
3145728:lp5yB7PXOvhxn3VGFEWDE6YorqEU+vhI9C:lpIB7PevhVVGbw5oex9C
Malware Config
Extracted
arrowrat
%Group%
%Hosts%:%Ports%
%MTX%
Signatures
-
Arrowrat family
-
Async RAT payload 2 IoCs
resource yara_rule static1/unpack001/Bawless Windows Cracked By Vidhayakji786/Stub/Client.exe family_asyncrat static1/unpack001/Bawless Windows Cracked By Vidhayakji786/Stub/client family_asyncrat -
Asyncrat family
-
Unsigned PE 277 IoCs
Checks for missing Authenticode signature.
resource unpack001/Bawless Windows Cracked By Vidhayakji786/Bawless RAT Cracked By vidhayakji786.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Bawless.dump.dll unpack001/Bawless Windows Cracked By Vidhayakji786/BouncyCastle.Crypto.dll unpack001/Bawless Windows Cracked By Vidhayakji786/FontsInstaller.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Guna.UI2.dll unpack001/Bawless Windows Cracked By Vidhayakji786/IconExtractor.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/BouncyCastle.Crypto.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/CRYPT32.DLL(2).MUI unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/CRYPT32.DLL.MUI unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/CoreMessaging.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/CoreUIComponents.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/FontsInstaller.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Guna.UI2.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Kernelbase.dll.mui unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Keylogger(2).exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Keylogger.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Microsoft.VisualBasic.DLL unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Newtonsoft.Json.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Ookii.Dialogs(2).dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Ookii.Dialogs(3).dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Ookii.Dialogs.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls(2).dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls(3).dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls(4).dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls(5).dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/SMDiagnostics.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/System.DirectoryServices.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/System.Drawing.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/System.Windows.Forms.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/UNKNOWN_FILE unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/Vestris.ResourceLib.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/WinTypes.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/cGeoIp.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/dhcpcsvc.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/dhcpcsvc6.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/diasymreader.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/dnlib.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/dnsapi unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/fwpuclnt.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/mscorrc.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/mskeyprotect.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/ncrypt.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/ncryptsslp.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/netstandard.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/nlsbres.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/nlsbres.dll.mui unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/ntasn1.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rasadhlp.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rasapi32.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_01DC0000.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_03C7B928.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_05E00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_088E0000.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_092FBA55.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_09870E06.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E710000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E840000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E860000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E890000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E8C0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E8D0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E950000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E980000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E990000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E9F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EA00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EA90000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EAB0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EAD0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EBA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EC80000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6ED60000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EE00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F080000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F140000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F350000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F3F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F570000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F780000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F8F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_70060000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_70880000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_70B60000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_71580000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_71800000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_73350000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_73360000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_73380000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_73490000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74010000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74070000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_740A0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74130000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74140000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74150000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74180000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_741A0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_741D0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_741F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74230000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74250000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74280000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_748A0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_748B0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_748C0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_748E0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74900000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74980000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_749C0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_749F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74A70000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74B30000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74BC0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74CA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74CB0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74CD0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74D80000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74E30000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74E50000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74EE0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74FD0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75180000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_757C0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_757E0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75830000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75850000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75880000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75B00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75B80000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75BA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75C00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75C80000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75CA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75D20000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75E40000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75ED0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76120000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_761D0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76240000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76300000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76390000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76970000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76B00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76BE0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76CA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76D90000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76FE0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/schannel.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/secur32.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/security.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/sfc.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/user32 unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_01DC0000.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03760000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03BCF564.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03BD9778.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03BF22DC.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03BF54F4.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03C7B928.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_08690000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_088E0000.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_090F34D9.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_092FBA55.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_0966888A.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_09870E06.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_0C75E9B8.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_0C7869D8.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_14030000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_16470000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_16480000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_16570000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_18240000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F080000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F140000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F350000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F3F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F570000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F780000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F8F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_70060000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_70880000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_70B60000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_71580000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_71800000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_73350000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_73360000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_73380000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_73490000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74010000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74070000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_740A0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74130000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74140000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74150000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74180000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_741A0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_741D0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_741F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74230000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74250000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74280000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_748A0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_748B0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_748C0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_748E0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74900000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74980000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_749C0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_749F0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74A70000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74B30000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74BC0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74CA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74CB0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74CD0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74D80000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74E30000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74E50000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74EE0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74FD0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74FE0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75180000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_757C0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_757E0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75830000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75850000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75880000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75B00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75B80000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75BA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75C00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75C80000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75CA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75D20000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75E40000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75ED0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76120000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_761D0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76240000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76300000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76390000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76970000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76B00000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76BE0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76CA0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76D90000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76FE0000.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Logs/winhttp.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Audio.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Chat.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Discord.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Extra.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/FileManager.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/FileSearcher.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Fun.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Information.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Keylogger.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Logger.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/MessagePackLib.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Miscellaneous.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Netstat.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Options.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/ProcessManager.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Recovery.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/Regedit.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/RemoteCamera.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/RemoteDesktop.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/ReverseProxy.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/SendFile.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Plugins/SendMemory.dll unpack001/Bawless Windows Cracked By Vidhayakji786/Stub/Client.exe unpack001/Bawless Windows Cracked By Vidhayakji786/Stub/client unpack001/Bawless Windows Cracked By Vidhayakji786/Vestris.ResourceLib.dll unpack001/Bawless Windows Cracked By Vidhayakji786/cGeoIp.dll unpack001/Bawless Windows Cracked By Vidhayakji786/dnlib.dll unpack001/Bawless Windows Cracked By Vidhayakji786/protobuf-net.dll
Files
-
Bawless Windows Cracked By Vidhayakji786.rar.rar
Password: CrackedByVidhayakji786
-
Bawless Windows Cracked By Vidhayakji786/Bawless RAT Cracked By vidhayakji786.exe.exe windows:4 windows x86 arch:x86
Password: CrackedByVidhayakji786
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
3rk!BM Size: 421KB - Virtual size: 421KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
NFcQu Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 14.3MB - Virtual size: 14.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Bawless.dump.dll.exe windows:4 windows x86 arch:x86
Password: CrackedByVidhayakji786
877e6df8ef5bb8ea397e63af096ef7e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
gettemppl
athA
Sections
Size: 9.7MB - Virtual size: 9.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 48KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Size: 24KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Size: 8KB - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Size: 8KB - Virtual size: 16B
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Bawless.exe.config.xml
-
Bawless Windows Cracked By Vidhayakji786/Bawless.pdb
-
Bawless Windows Cracked By Vidhayakji786/BouncyCastle.Crypto.dll.dll windows:4 windows x86 arch:x86
Password: CrackedByVidhayakji786
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 2.4MB - Virtual size: 2.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/FontsInstaller.dll.dll .vbs windows:4 windows x86 arch:x86 polyglot
Password: CrackedByVidhayakji786
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
mscoree
_CorDllMain
Sections
.text Size: 261KB - Virtual size: 261KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 108KB - Virtual size: 108KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Guna.Charts.WinForms.dll.dll windows:4 windows x86 arch:x86
Password: CrackedByVidhayakji786
dae02f32a21e03ce65412f6e56942daa
Code Sign
7a:98:1b:7d:3e:b4:86:bb:45:84:c4:3c:c9:a8:3f:dbCertificate
IssuerCN=Sobatdata Root CANot Before23-10-2019 05:22Not After22-10-2025 17:00SubjectCN=Sobatdata Software0e:9b:18:8e:f9:d0:2d:e7:ef:db:50:e2:08:40:18:5aCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01-08-2022 00:00Not After09-11-2031 23:59SubjectCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
07:36:37:b7:24:54:7c:d8:47:ac:fd:28:66:2a:5e:5bCertificate
IssuerCN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before23-03-2022 00:00Not After22-03-2037 23:59SubjectCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0c:4d:69:72:4b:94:fa:3c:2a:4a:3d:29:07:80:3d:5aCertificate
IssuerCN=DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA,O=DigiCert\, Inc.,C=USNot Before21-09-2022 00:00Not After21-11-2033 23:59SubjectCN=DigiCert Timestamp 2022 - 2,O=DigiCert,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
98:c3:c2:eb:af:02:ae:fa:51:b9:ee:4f:df:04:62:f2:f3:25:30:32Signer
Actual PE Digest98:c3:c2:eb:af:02:ae:fa:51:b9:ee:4f:df:04:62:f2:f3:25:30:32Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 812KB - Virtual size: 812KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Guna.UI2.dll.dll windows:4 windows x86 arch:x86
Password: CrackedByVidhayakji786
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/IconExtractor.dll.dll windows:4 windows x86 arch:x86
Password: CrackedByVidhayakji786
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Projects\my\Lib\IconExtractor\IconExtractor\obj\Release\net4\IconExtractor.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/BouncyCastle.Crypto.dll.dll windows:4 windows x86 arch:x86
Password: CrackedByVidhayakji786
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 2.4MB - Virtual size: 2.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/CRYPT32.DLL(2).MUI.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 38KB - Virtual size: 40KB
-
Bawless Windows Cracked By Vidhayakji786/Logs/CRYPT32.DLL.MUI.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 38KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/CoreMessaging.dll.dll windows:6 windows x86 arch:x86
7fbeb77903e6f1042ea07e9dd228ffc7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CoreMessaging.pdb
Imports
msvcrt
_libm_sse2_sqrt_precise
_ftol2
_CxxThrowException
free
??1type_info@@UAE@XZ
__dllonexit
__CxxFrameHandler3
memcmp
malloc
??_V@YAXPAX@Z
_wcsicmp
memmove
_initterm
memchr
??3@YAXPAX@Z
_except_handler4_common
?terminate@@YAXXZ
_lock
memcpy
_unlock
_purecall
_amsg_exit
_XcptFilter
_onexit
_aligned_offset_malloc
_aligned_free
realloc
swprintf_s
wcscpy_s
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
_vsnwprintf
memcpy_s
_vsnprintf_s
memmove_s
_callnewh
memset
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
WaitOnAddress
WakeByAddressAll
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TlsFree
TlsAlloc
SetThreadPriority
GetThreadPriority
CreateThread
TlsGetValue
OpenProcessToken
TerminateProcess
OpenThreadToken
GetCurrentProcessId
GetCurrentThreadId
TlsSetValue
OpenThread
GetCurrentThread
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetTickCount64
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-rtlsupport-l1-1-0
RtlCaptureStackBackTrace
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
DisableThreadLibraryCalls
LoadLibraryExW
GetModuleHandleW
GetProcAddress
LoadLibraryExA
FreeLibrary
GetModuleFileNameW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
CreateWaitableTimerExW
CreateSemaphoreExW
AcquireSRWLockShared
SetWaitableTimer
AcquireSRWLockExclusive
InitializeSRWLock
WaitForSingleObject
CreateMutexExW
DeleteCriticalSection
OpenSemaphoreW
WaitForSingleObjectEx
WaitForMultipleObjectsEx
CreateEventW
ResetEvent
SetEvent
ReleaseSRWLockExclusive
LeaveCriticalSection
InitializeCriticalSectionEx
ReleaseSRWLockShared
ReleaseMutex
ReleaseSemaphore
EnterCriticalSection
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapSize
HeapCreate
GetProcessHeap
HeapFree
HeapDestroy
api-ms-win-core-handle-l1-1-0
GetHandleInformation
CloseHandle
DuplicateHandle
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoW
LCMapStringW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
CompareStringW
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-file-l1-1-0
LocalFileTimeToFileTime
ReadFile
WriteFile
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CreateThreadpoolWait
CallbackMayRunLong
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolWait
SetThreadpoolTimer
CloseThreadpoolWait
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
ws2_32
WSAIoctl
WSAStartup
WSACleanup
closesocket
bind
listen
setsockopt
WSASocketW
api-ms-win-core-io-l1-1-0
GetOverlappedResult
api-ms-win-security-sddl-l1-1-0
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-service-management-l1-1-0
OpenServiceW
StartServiceW
CloseServiceHandle
OpenSCManagerW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
api-ms-win-core-interlocked-l1-1-0
QueryDepthSList
InterlockedPushEntrySList
InterlockedPopEntrySList
InterlockedFlushSList
InitializeSListHead
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualQuery
VirtualFree
VirtualProtect
api-ms-win-security-base-l1-1-0
GetTokenInformation
RevertToSelf
api-ms-win-core-localization-obsolete-l1-2-0
GetNumberFormatW
ntdll
NtAlpcQueryInformation
NtAlpcAcceptConnectPort
NtAlpcCreatePort
RtlInitUnicodeString
NtAlpcDisconnectPort
NtAllocateReserveObject
NtRemoveIoCompletionEx
NtSetIoCompletionEx
NtAssociateWaitCompletionPacket
NtCreateIoCompletion
NtAlpcConnectPortEx
NtAlpcImpersonateClientOfPort
RtlClearThreadWorkOnBehalfTicket
RtlSetThreadWorkOnBehalfTicket
AlpcGetMessageAttribute
NtAlpcSendWaitReceivePort
NtClose
NtCancelWaitCompletionPacket
NtCreateWaitCompletionPacket
RtlFreeUnicodeString
RtlGetAppContainerNamedObjectPath
NtQuerySystemInformation
AlpcInitializeMessageAttribute
api-ms-win-security-accesshlpr-l1-1-0
QueryTransientObjectSecurityDescriptor
FreeTransientObjectSecurityDescriptor
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-service-core-l1-1-0
RegisterServiceCtrlHandlerExW
SetServiceStatus
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
Exports
Exports
CoreUICallComputeMaximumMessageSize
CoreUICallCreateConversationHost
CoreUICallCreateEndpointHost
CoreUICallCreateEndpointHostWithSendPriority
CoreUICallGetAddressOfParameterInBuffer
CoreUICallReceive
CoreUICallSend
CoreUICallSendVaList
CoreUIConfigureTestHost
CoreUIConfigureUserIntegration
CoreUICreate
CoreUICreateAnonymousStream
CoreUICreateClientWindowIDManager
CoreUICreateEx
CoreUICreateSystemWindowIDManager
CoreUIInitializeTestService
CoreUIOpenExisting
CoreUIRouteToTestRegistrar
CoreUIUninitializeTestService
CreateDispatcherQueueController
CreateDispatcherQueueForCurrentThread
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
GetDispatcherQueueForCurrentThread
MsgBlobCreateShared
MsgBlobCreateStack
MsgBufferShare
MsgRelease
MsgStringCreateShared
MsgStringCreateStack
ServiceMain
SvchostPushServiceGlobals
Sections
.text Size: 402KB - Virtual size: 401KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 112KB - Virtual size: 111KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
.didat Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/CoreUIComponents.dll.dll windows:6 windows x86 arch:x86
f2f6c0ba5acd20802e747382d757cc05
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CoreUIComponents.pdb
Imports
msvcrt
_callnewh
memmove_s
_wcsicmp
_vsnprintf_s
memcpy_s
_vsnwprintf
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
wcscpy_s
printf
realloc
_onexit
__dllonexit
_libm_sse2_sqrt_precise
_lock
memmove
_initterm
malloc
_ftol2_sse
__CxxFrameHandler3
free
_CxxThrowException
_amsg_exit
memchr
memcmp
memcpy
_XcptFilter
_except_handler4_common
?terminate@@YAXXZ
_wcstoui64
??1type_info@@UAE@XZ
??3@YAXPAX@Z
wcsspn
_unlock
wcschr
_purecall
swprintf_s
wcsrchr
memset
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExA
GetModuleFileNameA
LoadLibraryExW
GetModuleHandleW
GetModuleFileNameW
DisableThreadLibraryCalls
FreeLibrary
GetProcAddress
GetModuleHandleExW
api-ms-win-core-synch-l1-2-0
Sleep
WakeByAddressAll
InitOnceExecuteOnce
WaitOnAddress
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
GetLastError
RaiseException
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
TlsAlloc
GetCurrentThreadId
GetCurrentThread
TlsGetValue
GetCurrentProcessId
TerminateProcess
TlsFree
GetCurrentProcess
OpenProcessToken
CreateThread
TlsSetValue
SetThreadPriority
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
GetSystemInfo
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringOrdinal
CompareStringW
WideCharToMultiByte
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-rtlsupport-l1-1-0
RtlCaptureStackBackTrace
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapDestroy
HeapCreate
GetProcessHeap
HeapFree
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
CancelWaitableTimer
InitializeCriticalSection
WaitForSingleObject
AcquireSRWLockShared
AcquireSRWLockExclusive
WaitForSingleObjectEx
InitializeCriticalSectionEx
ReleaseSRWLockExclusive
ReleaseSRWLockShared
SetEvent
CreateEventW
InitializeSRWLock
OpenEventW
CreateWaitableTimerExW
SetWaitableTimer
DeleteCriticalSection
ReleaseMutex
ReleaseSemaphore
OpenSemaphoreW
CreateSemaphoreExW
LeaveCriticalSection
CreateMutexExW
api-ms-win-core-localization-l1-2-0
LCMapStringW
FormatMessageW
GetLocaleInfoW
api-ms-win-core-file-l1-1-0
FlushFileBuffers
WriteFile
GetFileType
api-ms-win-core-console-l1-1-0
WriteConsoleW
GetConsoleMode
api-ms-win-core-processenvironment-l1-1-0
GetStdHandle
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoCreateInstance
CoGetCallContext
CreateStreamOnHGlobal
CoGetInterfaceAndReleaseStream
CoMarshalInterface
CoTaskMemRealloc
CoTaskMemFree
CoDecrementMTAUsage
CoTaskMemAlloc
CoGetClassObject
CoIncrementMTAUsage
CoUninitialize
CoGetStdMarshalEx
CoGetMalloc
CoReleaseMarshalData
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalAlloc
LocalFree
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
RegCreateKeyExW
RegGetValueW
api-ms-win-security-base-l1-1-0
EqualSid
MakeSelfRelativeSD
FreeSid
AllocateAndInitializeSid
SetSecurityDescriptorDacl
GetSecurityDescriptorDacl
GetTokenInformation
MakeAbsoluteSD
api-ms-win-core-winrt-string-l1-1-0
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
WindowsGetStringRawBuffer
WindowsDuplicateString
WindowsDeleteString
WindowsCreateString
WindowsCreateStringReference
api-ms-win-core-winrt-l1-1-0
RoInitialize
RoGetActivationFactory
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertSidToStringSidW
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoTransformError
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoOriginateError
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
SubmitThreadpoolWork
CloseThreadpoolWork
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolWork
FreeLibraryWhenCallbackReturns
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
CreateFileMappingW
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
QuirkIsEnabledForProcess
QuirkIsEnabledForPackage
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-debug-l1-1-1
CheckRemoteDebuggerPresent
api-ms-win-security-provider-l1-1-0
GetExplicitEntriesFromAclW
SetEntriesInAclW
api-ms-win-core-localization-obsolete-l1-2-0
GetNumberFormatW
ntdll
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
RtlAllocateHeap
RtlCopySid
RtlInitUnicodeString
RtlFreeHeap
NtQueryInformationToken
RtlValidSid
RtlGetDeviceFamilyInfoEnum
NtQueryInformationProcess
coremessaging
MsgRelease
MsgBlobCreateStack
MsgStringCreateShared
CoreUICreateAnonymousStream
CoreUICreate
CoreUIOpenExisting
CoreUICreateSystemWindowIDManager
MsgStringCreateStack
MsgBlobCreateShared
api-ms-win-appmodel-runtime-l1-1-1
FindPackagesByPackageFamily
ParseApplicationUserModelId
api-ms-win-appmodel-runtime-l1-1-0
PackageFamilyNameFromFullName
api-ms-win-core-winrt-robuffer-l1-1-0
RoGetBufferMarshaler
api-ms-win-ntuser-sysparams-l1-1-0
GetMonitorInfoW
rpcrt4
I_RpcBindingInqLocalClientPID
api-ms-win-core-winrt-propertysetprivate-l1-1-0
RoCreateNonAgilePropertySet
api-ms-win-core-winrt-propertysetprivate-l1-1-1
RoCreatePropertySetSerializer
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-service-core-l1-1-0
RegisterServiceCtrlHandlerExW
SetServiceStatus
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
shcore
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
ord246
ord240
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-security-lsalookup-l2-1-0
LookupAccountNameW
api-ms-win-core-com-l1-1-1
RoGetAgileReference
Exports
Exports
CoreUIClientCreate
CoreUIClientTestCreate
CoreUIConfigureTestHost
CoreUICreateDuplicateWindowFactory
CoreUICreateICoreWindowFactory
CoreUIFactoryCreate
CoreUIServerCreate
CoreUIServerTestCreate
CreateNavigationClientWindowAdapter
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
MinUserGetInputHost
MinUserGetInputRoutingInfo
MinUserInputInitialize
MinUserNotifyOneCoreTransformMode
MinUserRegisterPointerInputTarget
MinUserRequestViewHitTest
MinUserReregisterPointerInputTargets
MinUserUnregisterPointerInputTarget
ServiceMain
SvchostPushServiceGlobals
Sections
.text Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 679KB - Virtual size: 679KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 8KB
.didat Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 252KB - Virtual size: 252KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 138KB - Virtual size: 137KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/FontsInstaller.dll.dll .vbs windows:4 windows x86 arch:x86 polyglot
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Kenboi\source\wk\FontsInstaller\FontsInstaller\obj\Debug\FontsInstaller.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 261KB - Virtual size: 261KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 108KB - Virtual size: 108KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Guna.UI2.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Kernelbase.dll.mui.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Keylogger(2).exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\Users\28718\source\repos\WindowsFormsApp3\obj\Release\Keylogger.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Keylogger.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\Users\28718\source\repos\WindowsFormsApp3\obj\Release\Keylogger.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Microsoft.VisualBasic.DLL.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 565KB - Virtual size: 565KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Newtonsoft.Json.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
/_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 675KB - Virtual size: 675KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Ookii.Dialogs(2).dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
E:\Sven\Documents\Visual Studio 2008\Projects\Ookii.Dialogs\Ookii.Dialogs\obj\Release\Ookii.Dialogs.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Ookii.Dialogs(3).dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
E:\Sven\Documents\Visual Studio 2008\Projects\Ookii.Dialogs\Ookii.Dialogs\obj\Release\Ookii.Dialogs.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Ookii.Dialogs.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
E:\Sven\Documents\Visual Studio 2008\Projects\Ookii.Dialogs\Ookii.Dialogs\obj\Release\Ookii.Dialogs.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls(2).dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Kenboi\Documents\Visual Studio 2017\Projects\ProgressIndicator1.2_source\ProgressIndicator\ProgressIndicator\obj\Debug\ProgressControls.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls(3).dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Kenboi\Documents\Visual Studio 2017\Projects\ProgressIndicator1.2_source\ProgressIndicator\ProgressIndicator\obj\Debug\ProgressControls.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls(4).dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Kenboi\Documents\Visual Studio 2017\Projects\ProgressIndicator1.2_source\ProgressIndicator\ProgressIndicator\obj\Debug\ProgressControls.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls(5).dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Kenboi\Documents\Visual Studio 2017\Projects\ProgressIndicator1.2_source\ProgressIndicator\ProgressIndicator\obj\Debug\ProgressControls.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/ProgressControls.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Kenboi\Documents\Visual Studio 2017\Projects\ProgressIndicator1.2_source\ProgressIndicator\ProgressIndicator\obj\Debug\ProgressControls.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/SMDiagnostics.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
SMDiagnostics.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 44KB - Virtual size: 44KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/System.DirectoryServices.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
System.DirectoryServices.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 387KB - Virtual size: 387KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/System.Drawing.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
System.Drawing.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 549KB - Virtual size: 549KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/System.Windows.Forms.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
System.Windows.Forms.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 5.6MB - Virtual size: 5.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/UNKNOWN_FILE.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Accessibility.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/Vestris.ResourceLib.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\projects\resourcelib\Source\ResourceLib\obj\Release\net45\Vestris.ResourceLib.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/WinTypes.dll.dll windows:10 windows x86 arch:x86
9f479c3b39d1f92f7c9f8f8d2761662d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
WinTypes.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__recalloc
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__wcsnicmp
_o_free
_o_isdigit
_o_iswspace
_o_malloc
_o_terminate
_o_toupper
_o_towupper
_o_wcscat_s
_o_wcscpy_s
_o_wcsncat_s
_o_wcstoul
_except_handler4_common
_CxxThrowException
_o__configure_narrow_argv
wcsrchr
wcschr
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
combase
ord9
ord16
ord25
CStdStubBuffer_CountRefs
ord8
ord7
ord18
CStdStubBuffer_Disconnect
ord12
ord6
ord22
ord14
CStdStubBuffer_QueryInterface
ord17
ord26
ord2
ord21
ord23
ord13
ord11
CStdStubBuffer2_Connect
CStdStubBuffer_IsIIDSupported
ord32
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Connect
ord20
ord15
ord90
ord19
ord28
ord29
ord27
NdrCStdStubBuffer2_Release
ord24
ord5
ord34
ord33
ord30
CStdStubBuffer_AddRef
CStdStubBuffer2_QueryInterface
CStdStubBuffer2_Disconnect
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer2_CountRefs
CStdStubBuffer_Invoke
NdrCStdStubBuffer_Release
ord10
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
GetModuleHandleW
FreeLibrary
GetModuleFileNameA
GetProcAddress
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
AcquireSRWLockShared
ReleaseSRWLockShared
InitializeSRWLock
CreateMutexExW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
InitializeCriticalSectionEx
OpenSemaphoreW
WaitForSingleObjectEx
CreateSemaphoreExW
DeleteCriticalSection
InitializeCriticalSection
ReleaseMutex
LeaveCriticalSection
WaitForSingleObject
EnterCriticalSection
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
OpenProcessToken
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-string-l1-1-0
WindowsPromoteStringBuffer
WindowsDeleteStringBuffer
WindowsCreateString
WindowsStringHasEmbeddedNull
WindowsPreallocateStringBuffer
WindowsGetStringRawBuffer
HSTRING_UserSize
WindowsIsStringEmpty
HSTRING_UserFree
HSTRING_UserUnmarshal
WindowsDuplicateString
WindowsDeleteString
WindowsCreateStringReference
HSTRING_UserMarshal
WindowsGetStringLen
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoTransformError
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventProviderEnabled
EventRegister
EventWriteTransfer
EventSetInformation
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceInitialize
InitOnceComplete
InitOnceBeginInitialize
InitOnceExecuteOnce
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetWindowsDirectoryW
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InterlockedFlushSList
InitializeSListHead
api-ms-win-core-registry-l1-1-0
RegGetValueW
rpcrt4
NdrStubCall2
NdrOleAllocate
IUnknown_Release_Proxy
NdrOleFree
IUnknown_AddRef_Proxy
NdrStubForwardingFunction
NdrDllCanUnloadNow
NdrDllGetClassObject
IUnknown_QueryInterface_Proxy
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoGetMatchingRestrictedErrorInfo
RoOriginateLanguageException
RoReportFailedDelegate
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-file-l1-1-0
FindFirstFileW
GetFileAttributesW
FindNextFileW
FindClose
api-ms-win-core-wow64-l1-1-0
Wow64RevertWow64FsRedirection
IsWow64Process
Wow64DisableWow64FsRedirection
api-ms-win-core-path-l1-1-0
PathCchRemoveFileSpec
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringEx
WideCharToMultiByte
api-ms-win-security-base-l1-1-0
GetTokenInformation
bcryptprimitives
ProcessPrng
ntdll
RtlDeleteElementGenericTableAvl
RtlInitializeGenericTableAvl
RtlLookupElementGenericTableAvl
RtlInsertElementGenericTableAvl
api-ms-win-core-heap-l2-1-0
LocalAlloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
RoCreateNonAgilePropertySet
RoCreatePropertySetSerializer
RoGetBufferMarshaler
RoGetMetaDataFile
RoIsApiContractMajorVersionPresent
RoIsApiContractPresent
RoParseTypeName
RoResolveNamespace
Sections
.text Size: 762KB - Virtual size: 762KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 89KB - Virtual size: 89KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/cGeoIp.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 2.3MB - Virtual size: 2.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/dhcpcsvc.dll.dll windows:10 windows x86 arch:x86
63fc82444be0de4f05c0049583ecf84d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dhcpcsvc.pdb
Imports
api-ms-win-core-crt-l1-1-0
memcpy_s
memcpy
wcsrchr
wcschr
_except_handler4_common
wcsncmp
memset
memcmp
_vsnwprintf_s
_vsnprintf_s
api-ms-win-core-crt-l2-1-0
_initterm_e
_initterm
ntdll
NtDeviceIoControlFile
RtlGetDeviceFamilyInfoEnum
RtlIsStateSeparationEnabled
RtlSetSaclSecurityDescriptor
RtlSetOwnerSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlAddAce
RtlLengthSid
RtlNewSecurityObject
RtlCopySid
RtlCreateAcl
RtlSetGroupSecurityDescriptor
RtlCreateSecurityDescriptor
RtlDeleteSecurityObject
EtwGetTraceLoggerHandle
RtlFreeUnicodeString
RtlNtStatusToDosError
RtlStringFromGUID
EtwTraceMessage
NtCreateFile
RtlGUIDFromString
RtlxOemStringToUnicodeSize
RtlOemStringToUnicodeString
RtlInitUnicodeString
EtwGetTraceEnableLevel
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
RtlInitString
rpcrt4
RpcBindingSetOption
NdrClientCall2
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcStringFreeW
RpcBindingFree
RpcBindingSetAuthInfoW
api-ms-win-downlevel-kernel32-l1-1-0
InitializeCriticalSectionAndSpinCount
HeapFree
TerminateProcess
GetCurrentProcess
InitializeCriticalSection
UnhandledExceptionFilter
DecodePointer
EncodePointer
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
SetLastError
DeleteCriticalSection
SetUnhandledExceptionFilter
HeapAlloc
CreateEventW
DisableThreadLibraryCalls
GetProcessHeap
OpenEventW
CloseHandle
CreateEventA
GetCurrentProcessId
GetLastError
GetCommandLineW
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCreateKeyExW
RegCloseKey
RegSetValueExW
RegGetValueW
RegDeleteKeyExW
RegEnumKeyExW
RegQueryValueExW
RegDeleteValueW
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-security-base-l1-1-0
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
AllocateAndInitializeSid
FreeSid
GetLengthSid
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DhcpAcquireParameters
DhcpAcquireParametersByBroadcast
DhcpCApiCleanup
DhcpCApiInitialize
DhcpClient_Generalize
DhcpDeRegisterConnectionStateNotification
DhcpDeRegisterOptions
DhcpDeRegisterParamChange
DhcpDelPersistentRequestParams
DhcpEnableDhcp
DhcpEnableDhcpAdvanced
DhcpEnableTracing
DhcpEnumClasses
DhcpEnumInterfaces
DhcpFallbackRefreshParams
DhcpFreeEnumeratedInterfaces
DhcpFreeLeaseInfo
DhcpFreeLeaseInfoArray
DhcpFreeMem
DhcpGetClassId
DhcpGetClientId
DhcpGetDhcpServicedConnections
DhcpGetFallbackParams
DhcpGetNotificationStatus
DhcpGetOriginalSubnetMask
DhcpGetTraceArray
DhcpGlobalIsShuttingDown
DhcpGlobalServiceSyncEvent
DhcpGlobalTerminateEvent
DhcpHandlePnPEvent
DhcpIsEnabled
DhcpIsMeteredDetected
DhcpLeaseIpAddress
DhcpLeaseIpAddressEx
DhcpNotifyConfigChange
DhcpNotifyConfigChangeEx
DhcpNotifyMediaReconnected
DhcpOpenGlobalEvent
DhcpPersistentRequestParams
DhcpQueryLeaseInfo
DhcpQueryLeaseInfoArray
DhcpQueryLeaseInfoEx
DhcpRegisterConnectionStateNotification
DhcpRegisterOptions
DhcpRegisterParamChange
DhcpReleaseIpAddressLease
DhcpReleaseIpAddressLeaseEx
DhcpReleaseParameters
DhcpRemoveDNSRegistrations
DhcpRenewIpAddressLease
DhcpRenewIpAddressLeaseEx
DhcpRequestCachedParams
DhcpRequestOptions
DhcpRequestParams
DhcpSetClassId
DhcpSetClientId
DhcpSetFallbackParams
DhcpSetMSFTVendorSpecificOptions
DhcpStaticRefreshParams
DhcpUndoRequestParams
Dhcpv4CheckServerAvailability
Dhcpv4EnableDhcpEx
McastApiCleanup
McastApiStartup
McastEnumerateScopes
McastGenUID
McastReleaseAddress
McastRenewAddress
McastRequestAddress
Sections
.text Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/dhcpcsvc6.dll.dll windows:10 windows x86 arch:x86
e94762bbeab21dc15d0adc6bdbb8f97f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dhcpcsvc6.pdb
Imports
api-ms-win-core-crt-l2-1-0
_initterm_e
_initterm
time
ntdll
RtlIsStateSeparationEnabled
EtwTraceMessage
RtlGetDeviceFamilyInfoEnum
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlGUIDFromString
RtlInitUnicodeString
RtlNtStatusToDosError
RtlFreeUnicodeString
EtwUnregisterTraceGuids
RtlStringFromGUID
rpcrt4
RpcBindingFromStringBindingW
RpcBindingSetAuthInfoW
NdrClientCall4
RpcStringBindingComposeW
RpcBindingSetOption
RpcStringFreeW
RpcBindingFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegDeleteValueW
RegSetValueExW
RegOpenKeyExW
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
LocalAlloc
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-downlevel-kernel32-l1-1-0
GetCommandLineW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-crt-l1-1-0
memcpy
_except_handler4_common
wcsrchr
wcschr
memset
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
Dhcpv6AcquireParameters
Dhcpv6CApiCleanup
Dhcpv6CApiInitialize
Dhcpv6CancelOperation
Dhcpv6EnableDhcp
Dhcpv6EnableTracing
Dhcpv6FreeLeaseInfo
Dhcpv6FreeLeaseInfoArray
Dhcpv6GetTraceArray
Dhcpv6GetUserClasses
Dhcpv6IsEnabled
Dhcpv6QueryLeaseInfo
Dhcpv6QueryLeaseInfoArray
Dhcpv6ReleaseParameters
Dhcpv6ReleasePrefix
Dhcpv6ReleasePrefixEx
Dhcpv6RenewPrefix
Dhcpv6RenewPrefixEx
Dhcpv6RequestParams
Dhcpv6RequestPrefix
Dhcpv6RequestPrefixEx
Dhcpv6SetUserClass
Sections
.text Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/diasymreader.dll.dll regsvr32 windows:6 windows x86 arch:x86
72fec0b6bf8862feb28090416dcfef09
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
diasymreader.pdb
Imports
kernel32
LocalAlloc
FreeLibrary
InterlockedExchange
SwitchToThread
LoadLibraryA
GetLastError
GetProcAddress
DisableThreadLibraryCalls
CreateEventW
LoadLibraryExA
VirtualQuery
VirtualProtect
FlushViewOfFile
MapViewOfFileEx
SetFilePointer
GetFullPathNameW
ExpandEnvironmentStringsW
GetCurrentThreadId
WriteFile
SetFilePointerEx
SetEndOfFile
ReadFile
GetFileType
DeleteFileW
VirtualFree
VirtualAlloc
WideCharToMultiByte
SetFileAttributesW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
CloseHandle
GetFileSize
CreateFileW
MultiByteToWideChar
GetSystemInfo
InterlockedCompareExchange
Sleep
InterlockedDecrement
InterlockedIncrement
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
DeviceIoControl
InitializeCriticalSection
RtlUnwind
SetLastError
EncodePointer
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
InterlockedFlushSList
RaiseException
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetModuleHandleW
GetCurrentProcess
TerminateProcess
LocalFree
FormatMessageW
LCMapStringW
GetEnvironmentVariableW
GetTickCount
lstrlenW
GetModuleFileNameW
ucrtbase_clr0400
_callnewh
memset
_cexit
_crt_atexit
_execute_onexit_table
_register_onexit_function
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
_seh_filter_dll
_initterm_e
_initterm
strncmp
atol
__stdio_common_vsprintf_s
__stdio_common_vsprintf
strcpy_s
malloc
wcsncmp
free
calloc
terminate
__stdio_common_vswprintf_s
_wcsdup
_wmakepath_s
_wsplitpath_s
wcscat_s
__stdio_common_vswprintf
_wcsicmp
_wcsnicmp
_wfopen_s
fclose
__stdio_common_vfprintf
bsearch
strcat_s
__stdio_common_vsnwprintf_s
_wfsopen
fread
fseek
strncpy_s
wcstoul
atoi
__stdio_common_vsscanf
_wstat64i32
strnlen
towlower
wcsncat_s
_wfullpath
_chsize_s
_close
_get_osfhandle
_open_osfhandle
_read
_write
_lseeki64
_stricmp
ftell
_wdupenv_s
_mbscmp
_memicmp
_time32
abort
wcscpy_s
_errno
_invalid_parameter_noinfo
wcsncpy_s
qsort
_wsopen
mscoree
GetCORVersion
ole32
CoTaskMemAlloc
CoTaskMemFree
StringFromGUID2
advapi32
RegCloseKey
RegDeleteKeyW
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegSetValueW
RegQueryValueExW
Exports
Exports
CreateNGenPdbWriter
DllCanUnloadNow
DllGetClassObject
DllGetClassObjectInternal
DllRegisterServer
DllUnregisterServer
VSDllRegisterServer
VSDllUnregisterServer
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 10KB
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/dnlib.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
D:\a\dnlib\dnlib\src\obj\Release\netstandard2.0\dnlib.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/dnsapi.dll windows:10 windows x86 arch:x86
b63042fcd2f55e6c69419576a45ac7eb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dnsapi.pdb
Imports
api-ms-win-core-crt-l1-1-0
wcspbrk
_wcsnicmp
_wcsicmp
_strnicmp
_stricmp
wcstoul
wcschr
towlower
swprintf_s
memcpy_s
vswprintf_s
wcstok_s
wcsncpy_s
qsort_s
_wcslwr_s
memmove
memcpy
memcmp
wcsnlen
_vsnwprintf_s
_vscwprintf
wcsstr
_strupr_s
strncmp
strtoul
_wtoi
_wtol
_strlwr_s
strnlen
atoi
_vsnprintf_s
_except_handler4_common
memset
api-ms-win-core-crt-l2-1-0
__dllonexit3
time
_initterm_e
_purecall
_onexit
_initterm
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
SetLastError
UnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
SetFilePointer
CreateFileA
ReadFile
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapReAlloc
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExA
GetModuleHandleW
GetModuleHandleExW
DisableThreadLibraryCalls
LoadLibraryExW
GetModuleFileNameW
FreeLibrary
GetProcAddress
api-ms-win-core-localization-l1-2-0
LCMapStringW
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyA
RegQueryValueExW
RegEnumKeyExW
RegDeleteValueW
RegDeleteKeyExW
RegQueryInfoKeyW
RegGetValueW
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegSetValueExW
api-ms-win-core-heap-l2-1-0
LocalAlloc
api-ms-win-core-synch-l1-1-0
TryAcquireSRWLockExclusive
AcquireSRWLockShared
ReleaseSRWLockShared
CreateSemaphoreExW
CreateEventW
LeaveCriticalSection
ReleaseSemaphore
WaitForMultipleObjectsEx
EnterCriticalSection
ReleaseSRWLockExclusive
DeleteCriticalSection
InitializeCriticalSection
InitializeSRWLock
SetEvent
ResetEvent
WaitForSingleObject
CreateEventA
AcquireSRWLockExclusive
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
CreateThread
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemDirectoryA
GetVersionExW
GetSystemDirectoryW
GetTickCount64
GetSystemTimeAsFileTime
api-ms-win-security-base-l1-1-0
GetSidSubAuthorityCount
GetSidSubAuthority
RevertToSelf
CopySid
ImpersonateSelf
GetLengthSid
IsValidSid
GetTokenInformation
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolIoCallbacks
CreateThreadpoolIo
DisassociateCurrentThreadFromCallback
StartThreadpoolIo
CancelThreadpoolIo
CloseThreadpoolWork
SubmitThreadpoolWork
CreateThreadpoolWork
CloseThreadpoolIo
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
MultiByteToWideChar
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
ntdll
EtwEventRegister
EtwEventUnregister
EtwUnregisterTraceGuids
EtwEventWriteTransfer
RtlPublishWnfStateData
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
RtlInitializeCriticalSection
EtwLogTraceEvent
EtwEventEnabled
EtwEventWrite
RtlGetDeviceFamilyInfoEnum
RtlIpv6StringToAddressW
RtlIpv4StringToAddressW
RtlGetCurrentServiceSessionId
RtlInitUnicodeString
RtlNtStatusToDosError
NtCreateFile
NtCancelIoFile
EtwTraceMessageVa
RtlIpv6AddressToStringA
RtlGUIDFromString
RtlStringFromGUIDEx
RtlIpv4StringToAddressA
RtlIpv6StringToAddressExW
RtlIpv6AddressToStringW
RtlIpv6StringToAddressA
NtQueryLicenseValue
RtlIdnToNameprepUnicode
RtlIdnToAscii
RtlIdnToUnicode
RtlGetPersistedStateLocation
NtDeviceIoControlFile
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlQueryPackageIdentity
EtwGetTraceEnableLevel
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualFree
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AdaptiveTimeout_ClearInterfaceSpecificConfiguration
AdaptiveTimeout_ResetAdaptiveTimeout
AddRefQueryBlobEx
BreakRecordsIntoBlob
Coalesce_UpdateNetVersion
CombineRecordsInBlob
DeRefQueryBlobEx
DelaySortDAServerlist
DnsAcquireContextHandle_A
DnsAcquireContextHandle_W
DnsAllocateRecord
DnsApiAlloc
DnsApiAllocZero
DnsApiFree
DnsApiHeapReset
DnsApiRealloc
DnsApiSetDebugGlobals
DnsAsyncRegisterHostAddrs
DnsAsyncRegisterInit
DnsAsyncRegisterTerm
DnsCancelQuery
DnsCheckNrptRuleIntegrity
DnsCheckNrptRules
DnsCleanupTcpConnections
DnsConnectionDeletePolicyEntries
DnsConnectionDeletePolicyEntriesPrivate
DnsConnectionDeleteProxyInfo
DnsConnectionFreeNameList
DnsConnectionFreeProxyInfo
DnsConnectionFreeProxyInfoEx
DnsConnectionFreeProxyList
DnsConnectionGetHandleForHostUrlPrivate
DnsConnectionGetNameList
DnsConnectionGetProxyInfo
DnsConnectionGetProxyInfoForHostUrl
DnsConnectionGetProxyList
DnsConnectionSetPolicyEntries
DnsConnectionSetPolicyEntriesPrivate
DnsConnectionSetProxyInfo
DnsConnectionUpdateIfIndexTable
DnsCopyStringEx
DnsCreateReverseNameStringForIpAddress
DnsCreateStandardDnsNameCopy
DnsCreateStringCopy
DnsDeRegisterLocal
DnsDhcpRegisterAddrs
DnsDhcpRegisterHostAddrs
DnsDhcpRegisterInit
DnsDhcpRegisterTerm
DnsDhcpRemoveRegistrations
DnsDhcpSrvRegisterHostAddr
DnsDhcpSrvRegisterHostAddrEx
DnsDhcpSrvRegisterHostName
DnsDhcpSrvRegisterHostNameEx
DnsDhcpSrvRegisterInit
DnsDhcpSrvRegisterInitEx
DnsDhcpSrvRegisterInitialize
DnsDhcpSrvRegisterTerm
DnsDisableIdnEncoding
DnsDowncaseDnsNameLabel
DnsExtractRecordsFromMessage_UTF8
DnsExtractRecordsFromMessage_W
DnsFindAuthoritativeZone
DnsFlushResolverCache
DnsFlushResolverCacheEntry_A
DnsFlushResolverCacheEntry_UTF8
DnsFlushResolverCacheEntry_W
DnsFree
DnsFreeAdaptersInfo
DnsFreeConfigStructure
DnsFreeNrptRule
DnsFreeNrptRuleNamesList
DnsFreePolicyConfig
DnsFreeProxyName
DnsGetAdaptersInfo
DnsGetApplicationIdentifier
DnsGetBufferLengthForStringCopy
DnsGetCacheDataTable
DnsGetCacheDataTableEx
DnsGetDnsServerList
DnsGetDomainName
DnsGetInterfaceSettings
DnsGetLastFailedUpdateInfo
DnsGetNrptRuleNamesList
DnsGetPolicyTableInfo
DnsGetPolicyTableInfoPrivate
DnsGetPrimaryDomainName_A
DnsGetProxyInfoPrivate
DnsGetProxyInformation
DnsGetQueryRetryTimeouts
DnsGetSettings
DnsGlobals
DnsIpv6AddressToString
DnsIpv6StringToAddress
DnsIsAMailboxType
DnsIsNSECType
DnsIsStatusRcode
DnsIsStringCountValidForTextType
DnsLogEvent
DnsMapRcodeToStatus
DnsModifyRecordsInSet_A
DnsModifyRecordsInSet_UTF8
DnsModifyRecordsInSet_W
DnsNameCompareEx_A
DnsNameCompareEx_UTF8
DnsNameCompareEx_W
DnsNameCompare_A
DnsNameCompare_UTF8
DnsNameCompare_W
DnsNameCopy
DnsNameCopyAllocate
DnsNetworkInfo_CreateFromFAZ
DnsNetworkInformation_CreateFromFAZ
DnsNotifyResolver
DnsNotifyResolverClusterIp
DnsNotifyResolverEx
DnsQueryConfig
DnsQueryConfigAllocEx
DnsQueryConfigDword
DnsQueryEx
DnsQueryExA
DnsQueryExUTF8
DnsQueryExW
DnsQuery_A
DnsQuery_UTF8
DnsQuery_W
DnsRecordBuild_UTF8
DnsRecordBuild_W
DnsRecordCompare
DnsRecordCopyEx
DnsRecordListFree
DnsRecordListUnmapV4MappedAAAAInPlace
DnsRecordSetCompare
DnsRecordSetCopyEx
DnsRecordSetDetach
DnsRecordStringForType
DnsRecordStringForWritableType
DnsRecordTypeForName
DnsRegisterLocal
DnsReleaseContextHandle
DnsRemoveNrptRule
DnsRemoveRegistrations
DnsReplaceRecordSetA
DnsReplaceRecordSetUTF8
DnsReplaceRecordSetW
DnsResetQueryRetryTimeouts
DnsResolverOp
DnsResolverQueryHvsi
DnsScreenLocalAddrsForRegistration
DnsServiceBrowse
DnsServiceBrowseCancel
DnsServiceConstructInstance
DnsServiceCopyInstance
DnsServiceDeRegister
DnsServiceFreeInstance
DnsServiceRegister
DnsServiceRegisterCancel
DnsServiceResolve
DnsServiceResolveCancel
DnsSetConfigDword
DnsSetConfigValue
DnsSetInterfaceSettings
DnsSetNrptRule
DnsSetNrptRules
DnsSetQueryRetryTimeouts
DnsSetSettings
DnsStartMulticastQuery
DnsStatusString
DnsStopMulticastQuery
DnsStringCopyAllocateEx
DnsTraceServerConfig
DnsUnicodeToUtf8
DnsUpdate
DnsUpdateMachinePresence
DnsUpdateTest_A
DnsUpdateTest_UTF8
DnsUpdateTest_W
DnsUtf8ToUnicode
DnsValidateNameOrIp_TempW
DnsValidateName_A
DnsValidateName_UTF8
DnsValidateName_W
DnsValidateServerArray_A
DnsValidateServerArray_W
DnsValidateServerStatus
DnsValidateServer_A
DnsValidateServer_W
DnsValidateUtf8Byte
DnsWriteQuestionToBuffer_UTF8
DnsWriteQuestionToBuffer_W
DnsWriteReverseNameStringForIpAddress
Dns_AddRecordsToMessage
Dns_AllocateMsgBuf
Dns_BuildPacket
Dns_CacheServiceCleanup
Dns_CacheServiceInit
Dns_CacheServiceStopIssued
Dns_CleanupWinsock
Dns_CloseConnection
Dns_CloseSocket
Dns_CreateMulticastSocket
Dns_CreateSocket
Dns_CreateSocketEx
Dns_ExtractRecordsFromMessage
Dns_FindAuthoritativeZoneLib
Dns_FreeMsgBuf
Dns_GetRandomXid
Dns_InitializeMsgBuf
Dns_InitializeMsgRemoteSockaddr
Dns_InitializeWinsock
Dns_OpenTcpConnectionAndSend
Dns_ParseMessage
Dns_ParsePacketRecord
Dns_PingAdapterServers
Dns_ReadPacketName
Dns_ReadPacketNameAllocate
Dns_ReadRecordStructureFromPacket
Dns_RecvTcp
Dns_ResetNetworkInfo
Dns_SendAndRecvUdp
Dns_SendEx
Dns_SetRecordDatalength
Dns_SetRecordsSection
Dns_SetRecordsTtl
Dns_SkipPacketName
Dns_SkipToRecord
Dns_UpdateLib
Dns_UpdateLibEx
Dns_WriteDottedNameToPacket
Dns_WriteQuestionToMessage
Dns_WriteRecordStructureToPacketEx
ExtraInfo_Init
Faz_AreServerListsInSameNameSpace
FlushDnsPolicyUnreachableStatus
GetCurrentTimeInSeconds
HostsFile_Close
HostsFile_Open
HostsFile_ReadLine
IpHelp_IsAddrOnLink
Local_GetRecordsForLocalName
Local_GetRecordsForLocalNameEx
NetInfo_Build
NetInfo_Clean
NetInfo_Copy
NetInfo_CopyNetworkIndex
NetInfo_CreatePerNetworkNetinfo
NetInfo_Free
NetInfo_GetAdapterByAddress
NetInfo_GetAdapterByInterfaceIndex
NetInfo_GetAdapterByName
NetInfo_IsAddrConfig
NetInfo_IsForUpdate
NetInfo_IsTcpipConfigChange
NetInfo_ResetServerPriorities
NetInfo_UpdateDnsInterfaceConfigChange
NetInfo_UpdateNetworkProperties
NetInfo_UpdateServerReachability
QueryDirectEx
Query_Cancel
Query_Main
Reg_FreeUpdateInfo
Reg_GetValueEx
Reg_ReadGlobalsEx
Reg_ReadUpdateInfo
Security_ContextListTimeout
Send_AndRecvUdpWithParam
Send_MessagePrivate
Send_MessagePrivateEx
Send_OpenTcpConnectionAndSend
Socket_CacheCleanup
Socket_CacheInit
Socket_CleanupWinsock
Socket_ClearMessageSockets
Socket_CloseEx
Socket_CloseMessageSockets
Socket_Create
Socket_CreateMulticast
Socket_InitWinsock
Socket_JoinMulticast
Socket_RecvFrom
Socket_SetMulticastInterface
Socket_SetMulticastLoopBack
Socket_SetTtl
Socket_TcpListen
Trace_Reset
Update_ReplaceAddressRecordsW
Util_IsIp6Running
Util_IsRunningOnXboxOne
WriteDnsNrptRulesToRegistry
Sections
.text Size: 454KB - Virtual size: 454KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 364B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/fwpuclnt.dll.dll windows:10 windows x86 arch:x86
2498235fa2f4a26bb64abb7772b4ee17
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fwpuclnt.pdb
Imports
msvcrt
wcschr
memset
_wcslwr
_wcslwr_s
memcmp
memcpy
_wcsicmp
qsort
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
ntdll
RtlAllocateHeap
RtlSubAuthorityCountSid
RtlLengthSecurityDescriptor
RtlGetControlSecurityDescriptor
RtlAbsoluteToSelfRelativeSD
RtlContractHashTable
RtlExpandHashTable
NtQueryObject
RtlEndEnumerationHashTable
RtlGetThreadPreferredUILanguages
RtlEnumerateEntryHashTable
RtlInitEnumerationHashTable
RtlGetNextEntryHashTable
RtlLookupEntryHashTable
RtlRemoveEntryHashTable
RtlInsertEntryHashTable
RtlDeleteHashTable
RtlCreateHashTable
EtwEventEnabled
EtwEventWriteTransfer
EtwEventWrite
EtwEventActivityIdControl
EtwEventUnregister
RtlNtStatusToDosError
NtClose
NtDeviceIoControlFile
NtCreateFile
RtlInitUnicodeString
RtlValidSecurityDescriptor
NtQueryInformationToken
RtlEqualSid
RtlCopySid
RtlLengthSid
RtlValidSid
RtlSetSaclSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlSetGroupSecurityDescriptor
RtlSetOwnerSecurityDescriptor
RtlCreateSecurityDescriptor
RtlGetSaclSecurityDescriptor
RtlGetDaclSecurityDescriptor
RtlGetGroupSecurityDescriptor
RtlGetOwnerSecurityDescriptor
EtwTraceMessage
RtlFreeHeap
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwEventRegister
api-ms-win-core-libraryloader-l1-2-0
FreeLibraryAndExitThread
GetModuleHandleA
GetModuleHandleExW
DisableThreadLibraryCalls
GetProcAddress
FreeLibrary
GetModuleHandleExA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
OpenProcessToken
GetThreadId
SetThreadToken
CreateThread
OpenThreadToken
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
rpcrt4
RpcAsyncCompleteCall
RpcBindingCreateW
RpcBindingSetOption
RpcBindingFree
RpcBindingBind
RpcSsDestroyClientContext
RpcAsyncInitializeHandle
I_RpcExceptionFilter
NdrMesTypeEncode2
NdrMesTypeDecode2
NdrClientCall4
NdrAsyncClientCall2
MesEncodeDynBufferHandleCreate
MesHandleFree
MesDecodeBufferHandleCreate
UuidCreate
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
QueueUserWorkItem
api-ms-win-core-synch-l1-1-0
CreateEventW
AcquireSRWLockExclusive
WaitForSingleObject
ReleaseSemaphore
CreateSemaphoreExW
InitializeSRWLock
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EnterCriticalSection
TryEnterCriticalSection
OpenEventW
ReleaseSRWLockExclusive
SetEvent
TryAcquireSRWLockExclusive
LeaveCriticalSection
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
api-ms-win-security-base-l1-1-0
CopySid
GetLengthSid
GetTokenInformation
RevertToSelf
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegOpenKeyExW
RegNotifyChangeKeyValue
RegQueryValueExW
RegCloseKey
RegCreateKeyExW
RegEnumValueW
RegDeleteValueW
RegEnumKeyExW
RegDeleteKeyExW
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
CreateFileW
bcrypt
BCryptFinishHash
BCryptGetProperty
BCryptCreateHash
BCryptDestroyHash
BCryptHashData
BCryptOpenAlgorithmProvider
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventSetInformation
EventRegister
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
FwpiExpandCriteria0
FwpiFreeCriteria0
FwpiVpnTriggerAddAppSids
FwpiVpnTriggerAddFilePaths
FwpiVpnTriggerAddSecurityDescriptor
FwpiVpnTriggerConfigureParameters
FwpiVpnTriggerEventSubscribe0
FwpiVpnTriggerEventUnsubscribe0
FwpiVpnTriggerInitializeNrptTriggering
FwpiVpnTriggerRemoveAppSids
FwpiVpnTriggerRemoveFilePaths
FwpiVpnTriggerRemoveSecurityDescriptor
FwpiVpnTriggerResetNrptTriggering
FwpiVpnTriggerSetStateDisconnected
FwpiVpnTriggerUninitializeNrptTriggering
FwpmBitmapIndexFree0
FwpmBitmapIndexGet0
FwpmCalloutAdd0
FwpmCalloutCreateEnumHandle0
FwpmCalloutDeleteById0
FwpmCalloutDeleteByKey0
FwpmCalloutDestroyEnumHandle0
FwpmCalloutEnum0
FwpmCalloutGetById0
FwpmCalloutGetByKey0
FwpmCalloutGetSecurityInfoByKey0
FwpmCalloutSetSecurityInfoByKey0
FwpmCalloutSubscribeChanges0
FwpmCalloutSubscriptionsGet0
FwpmCalloutUnsubscribeChanges0
FwpmConnectionCreateEnumHandle0
FwpmConnectionDestroyEnumHandle0
FwpmConnectionEnum0
FwpmConnectionGetById0
FwpmConnectionGetSecurityInfo0
FwpmConnectionSetSecurityInfo0
FwpmConnectionSubscribe0
FwpmConnectionUnsubscribe0
FwpmDiagnoseNetFailure0
FwpmDynamicKeywordSubscribe0
FwpmDynamicKeywordUnsubscribe0
FwpmEngineClose0
FwpmEngineGetOption0
FwpmEngineGetSecurityInfo0
FwpmEngineOpen0
FwpmEngineSetOption0
FwpmEngineSetSecurityInfo0
FwpmEventProviderCreate0
FwpmEventProviderDestroy0
FwpmEventProviderFireNetEvent0
FwpmEventProviderIsNetEventTypeEnabled0
FwpmFilterAdd0
FwpmFilterCreateEnumHandle0
FwpmFilterDeleteById0
FwpmFilterDeleteByKey0
FwpmFilterDestroyEnumHandle0
FwpmFilterEnum0
FwpmFilterGetById0
FwpmFilterGetByKey0
FwpmFilterGetSecurityInfoByKey0
FwpmFilterSetSecurityInfoByKey0
FwpmFilterSubscribeChanges0
FwpmFilterSubscriptionsGet0
FwpmFilterUnsubscribeChanges0
FwpmFreeMemory0
FwpmGetAppIdFromFileName0
FwpmGetSidFromOnlineId0
FwpmIPsecS2STunnelAddConditions0
FwpmIPsecS2STunnelAddInterfaceToCompartment0
FwpmIPsecS2STunnelGetInterfaceForCompartment0
FwpmIPsecS2STunnelRemoveConditions0
FwpmIPsecS2STunnelRemoveInterfaceFromCompartment0
FwpmIPsecTunnelAdd0
FwpmIPsecTunnelAdd1
FwpmIPsecTunnelAdd2
FwpmIPsecTunnelAdd3
FwpmIPsecTunnelAddConditions0
FwpmIPsecTunnelDeleteByKey0
FwpmLayerCreateEnumHandle0
FwpmLayerDestroyEnumHandle0
FwpmLayerEnum0
FwpmLayerGetById0
FwpmLayerGetByKey0
FwpmLayerGetSecurityInfoByKey0
FwpmLayerSetSecurityInfoByKey0
FwpmNetEventCreateEnumHandle0
FwpmNetEventDestroyEnumHandle0
FwpmNetEventEnum0
FwpmNetEventEnum1
FwpmNetEventEnum2
FwpmNetEventEnum3
FwpmNetEventEnum4
FwpmNetEventEnum5
FwpmNetEventSubscribe0
FwpmNetEventSubscribe1
FwpmNetEventSubscribe2
FwpmNetEventSubscribe3
FwpmNetEventSubscribe4
FwpmNetEventSubscriptionsGet0
FwpmNetEventUnsubscribe0
FwpmNetEventsGetSecurityInfo0
FwpmNetEventsLost0
FwpmNetEventsSetSecurityInfo0
FwpmProcessNameResolutionEvent0
FwpmProviderAdd0
FwpmProviderContextAdd0
FwpmProviderContextAdd1
FwpmProviderContextAdd2
FwpmProviderContextAdd3
FwpmProviderContextCreateEnumHandle0
FwpmProviderContextDeleteById0
FwpmProviderContextDeleteByKey0
FwpmProviderContextDestroyEnumHandle0
FwpmProviderContextEnum0
FwpmProviderContextEnum1
FwpmProviderContextEnum2
FwpmProviderContextEnum3
FwpmProviderContextGetById0
FwpmProviderContextGetById1
FwpmProviderContextGetById2
FwpmProviderContextGetById3
FwpmProviderContextGetByKey0
FwpmProviderContextGetByKey1
FwpmProviderContextGetByKey2
FwpmProviderContextGetByKey3
FwpmProviderContextGetSecurityInfoByKey0
FwpmProviderContextSetSecurityInfoByKey0
FwpmProviderContextSubscribeChanges0
FwpmProviderContextSubscriptionsGet0
FwpmProviderContextUnsubscribeChanges0
FwpmProviderCreateEnumHandle0
FwpmProviderDeleteByKey0
FwpmProviderDestroyEnumHandle0
FwpmProviderEnum0
FwpmProviderGetByKey0
FwpmProviderGetSecurityInfoByKey0
FwpmProviderSetSecurityInfoByKey0
FwpmProviderSubscribeChanges0
FwpmProviderSubscriptionsGet0
FwpmProviderUnsubscribeChanges0
FwpmSessionCreateEnumHandle0
FwpmSessionDestroyEnumHandle0
FwpmSessionEnum0
FwpmSubLayerAdd0
FwpmSubLayerCreateEnumHandle0
FwpmSubLayerDeleteByKey0
FwpmSubLayerDestroyEnumHandle0
FwpmSubLayerEnum0
FwpmSubLayerGetByKey0
FwpmSubLayerGetSecurityInfoByKey0
FwpmSubLayerSetSecurityInfoByKey0
FwpmSubLayerSubscribeChanges0
FwpmSubLayerSubscriptionsGet0
FwpmSubLayerUnsubscribeChanges0
FwpmSystemPortsGet0
FwpmSystemPortsSubscribe0
FwpmSystemPortsUnsubscribe0
FwpmTraceRestoreDefaults0
FwpmTransactionAbort0
FwpmTransactionBegin0
FwpmTransactionCommit0
FwpmvSwitchEventSubscribe0
FwpmvSwitchEventUnsubscribe0
FwpmvSwitchEventsGetSecurityInfo0
FwpmvSwitchEventsSetSecurityInfo0
FwppConnectionGetByIPsecInfo
FwppConnectionGetByS2STunnelId
FwppConnectionGetS2STunnelId
FwppGetMD5HashBytes
FwppIPsecSaContextCreate
FwpsAleEndpointCreateEnumHandle0
FwpsAleEndpointDestroyEnumHandle0
FwpsAleEndpointEnum0
FwpsAleEndpointGetById0
FwpsAleEndpointGetSecurityInfo0
FwpsAleEndpointSetSecurityInfo0
FwpsAleExplicitCredentialsQuery0
FwpsAleGetPortStatus0
FwpsClassifyUser0
FwpsFreeMemory0
FwpsGetInProcReplicaOffset0
FwpsLayerCreateInProcReplica0
FwpsLayerReleaseInProcReplica0
FwpsOpenToken0
FwpsQueryIPsecDosFWUsed0
FwpsQueryIPsecOffloadDone0
GetUnifiedTraceHandle
IPsecDospGetSecurityInfo0
IPsecDospGetStatistics0
IPsecDospSetSecurityInfo0
IPsecDospStateCreateEnumHandle0
IPsecDospStateDestroyEnumHandle0
IPsecDospStateEnum0
IPsecGetKeyFromDictator0
IPsecGetStatistics0
IPsecGetStatistics1
IPsecKeyDictationCheck0
IPsecKeyManagerAddAndRegister0
IPsecKeyManagerGetSecurityInfoByKey0
IPsecKeyManagerSetSecurityInfoByKey0
IPsecKeyManagerUnregisterAndDelete0
IPsecKeyManagersGet0
IPsecKeyModuleAdd0
IPsecKeyModuleDelete0
IPsecKeyModuleUpdateAcquire0
IPsecKeyNotification0
IPsecSaContextAddInbound0
IPsecSaContextAddInbound1
IPsecSaContextAddInboundAndTrackConnection
IPsecSaContextAddOutbound0
IPsecSaContextAddOutbound1
IPsecSaContextAddOutboundAndTrackConnection
IPsecSaContextCreate0
IPsecSaContextCreate1
IPsecSaContextCreateEnumHandle0
IPsecSaContextDeleteById0
IPsecSaContextDestroyEnumHandle0
IPsecSaContextEnum0
IPsecSaContextEnum1
IPsecSaContextExpire0
IPsecSaContextGetById0
IPsecSaContextGetById1
IPsecSaContextGetSpi0
IPsecSaContextGetSpi1
IPsecSaContextSetSpi0
IPsecSaContextSubscribe0
IPsecSaContextSubscriptionsGet0
IPsecSaContextUnsubscribe0
IPsecSaContextUpdate0
IPsecSaCreateEnumHandle0
IPsecSaDbGetSecurityInfo0
IPsecSaDbSetSecurityInfo0
IPsecSaDestroyEnumHandle0
IPsecSaEnum0
IPsecSaEnum1
IPsecSaInitiateAsync0
IkeextGetConfigParameters0
IkeextGetStatistics0
IkeextGetStatistics1
IkeextSaCreateEnumHandle0
IkeextSaDbGetSecurityInfo0
IkeextSaDbSetSecurityInfo0
IkeextSaDeleteById0
IkeextSaDestroyEnumHandle0
IkeextSaEnum0
IkeextSaEnum1
IkeextSaEnum2
IkeextSaGetById0
IkeextSaGetById1
IkeextSaGetById2
IkeextSaUpdateAdditionalAddressesByTunnelId0
IkeextSaUpdatePreferredAddressesByTunnelId0
IkeextSetConfigParameters0
NamespaceCallout
WFPRIODequeueCompletion
WSADeleteSocketPeerTargetName
WSAImpersonateSocketPeer
WSAQuerySocketSecurity
WSARevertImpersonation
WSASetSocketPeerTargetName
WSASetSocketSecurity
WfpCloseDPConfigureHandle
WfpConfigureDPSecurityDescriptor
WfpCreateDPConfigureHandle
WfpRIOChannelClose
WfpRIOCleanupRequestQueue
WfpRIOCloseCompletionQueue
WfpRIOCreateChannel
WfpRIOCreateCompletionQueue
WfpRIOCreateRequestQueue
WfpRIODeregisterBuffer
WfpRIOIndicateActivityThreshold
WfpRIONotify
WfpRIOReceive
WfpRIORegisterBuffer
WfpRIOResume
WfpRIOSend
WfpRIOSuspend
Sections
.text Size: 310KB - Virtual size: 310KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/mscorrc.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 372KB - Virtual size: 371KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/mskeyprotect.dll.dll windows:10 windows x86 arch:x86
eeb9469002f15fc39d7e6880baa87f1d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
mskeyprotect.pdb
Imports
ntdll
RtlAllocateHeap
RtlFreeHeap
EtwUnregisterTraceGuids
RtlUnwind
memcpy
RtlUnhandledExceptionFilter
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
NtTerminateProcess
LdrDisableThreadCalloutsForDll
EtwTraceMessage
EtwGetTraceLoggerHandle
wcsncmp
RtlImageNtHeader
EtwGetTraceEnableLevel
RtlNtStatusToDosError
_alloca_probe
memcmp
memset
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
api-ms-win-core-file-l1-1-0
FindNextChangeNotification
FindFirstChangeNotificationW
CompareFileTime
GetFileSize
CreateFileW
ReadFile
FindCloseChangeNotification
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
InitializeSRWLock
ReleaseSRWLockExclusive
api-ms-win-core-processthreads-l1-1-0
SetThreadStackGuarantee
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualAlloc
VirtualProtect
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
GetKeyProtectionInterface
KeyFileProtectSessionTicket
KeyFileUnprotectSessionTicket
Sections
.text Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/ncrypt.dll.dll windows:10 windows x86 arch:x86
e90a5e0ea5622e9c53fa7af9e09bf273
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ncrypt.pdb
Imports
ntdll
_vsnwprintf
RtlInitUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
EtwTraceMessage
_wcsicmp
RtlImageNtHeader
RtlUnwind
RtlInitializeCriticalSection
RtlEnterCriticalSection
RtlDeleteCriticalSection
RtlFreeHeap
RtlAllocateHeap
LdrDisableThreadCalloutsForDll
RtlCompareUnicodeString
memmove
RtlUnhandledExceptionFilter
NtTerminateProcess
RtlLeaveCriticalSection
_alloca_probe
memcmp
memcpy
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
GetProcAddress
FreeLibrary
LoadLibraryExW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
TraceMessage
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorControl
MakeSelfRelativeSD
GetSecurityDescriptorLength
IsValidSecurityDescriptor
PrivilegeCheck
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
api-ms-win-security-sddl-l1-1-0
ConvertSecurityDescriptorToStringSecurityDescriptorW
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
SetThreadStackGuarantee
GetCurrentProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCreateKeyExW
RegCloseKey
RegDeleteValueW
RegSetValueExW
RegQueryValueExW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EnterCriticalSection
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemDirectoryW
api-ms-win-eventing-obsolete-l1-1-0
RegisterTraceGuidsA
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualProtect
VirtualQuery
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
Exports
Exports
BCryptAddContextFunction
BCryptAddContextFunctionProvider
BCryptCloseAlgorithmProvider
BCryptConfigureContext
BCryptConfigureContextFunction
BCryptCreateContext
BCryptCreateHash
BCryptDecrypt
BCryptDeleteContext
BCryptDeriveKey
BCryptDeriveKeyCapi
BCryptDeriveKeyPBKDF2
BCryptDestroyHash
BCryptDestroyKey
BCryptDestroySecret
BCryptDuplicateHash
BCryptDuplicateKey
BCryptEncrypt
BCryptEnumAlgorithms
BCryptEnumContextFunctionProviders
BCryptEnumContextFunctions
BCryptEnumContexts
BCryptEnumProviders
BCryptEnumRegisteredProviders
BCryptExportKey
BCryptFinalizeKeyPair
BCryptFinishHash
BCryptFreeBuffer
BCryptGenRandom
BCryptGenerateKeyPair
BCryptGenerateSymmetricKey
BCryptGetFipsAlgorithmMode
BCryptGetProperty
BCryptHash
BCryptHashData
BCryptImportKey
BCryptImportKeyPair
BCryptKeyDerivation
BCryptOpenAlgorithmProvider
BCryptQueryContextConfiguration
BCryptQueryContextFunctionConfiguration
BCryptQueryContextFunctionProperty
BCryptQueryProviderRegistration
BCryptRegisterConfigChangeNotify
BCryptRegisterProvider
BCryptRemoveContextFunction
BCryptRemoveContextFunctionProvider
BCryptResolveProviders
BCryptSecretAgreement
BCryptSetAuditingInterface
BCryptSetContextFunctionProperty
BCryptSetProperty
BCryptSignHash
BCryptUnregisterConfigChangeNotify
BCryptUnregisterProvider
BCryptVerifySignature
GetIsolationServerInterface
GetKeyStorageInterface
GetSChannelInterface
NCryptCloseKeyProtector
NCryptCloseProtectionDescriptor
NCryptCreateClaim
NCryptCreatePersistedKey
NCryptCreateProtectionDescriptor
NCryptDecrypt
NCryptDeleteKey
NCryptDeriveKey
NCryptDuplicateKeyProtectorHandle
NCryptEncrypt
NCryptEnumAlgorithms
NCryptEnumKeys
NCryptEnumStorageProviders
NCryptExportKey
NCryptFinalizeKey
NCryptFreeBuffer
NCryptFreeObject
NCryptGetProperty
NCryptGetProtectionDescriptorInfo
NCryptImportKey
NCryptIsAlgSupported
NCryptIsKeyHandle
NCryptKeyDerivation
NCryptNotifyChangeKey
NCryptOpenKey
NCryptOpenKeyProtector
NCryptOpenStorageProvider
NCryptProtectKey
NCryptProtectSecret
NCryptQueryProtectionDescriptorName
NCryptRegisterProtectionDescriptorName
NCryptSecretAgreement
NCryptSetAuditingInterface
NCryptSetProperty
NCryptSignHash
NCryptStreamClose
NCryptStreamOpenToProtect
NCryptStreamOpenToUnprotect
NCryptStreamOpenToUnprotectEx
NCryptStreamUpdate
NCryptTranslateHandle
NCryptUnprotectKey
NCryptUnprotectSecret
NCryptVerifyClaim
NCryptVerifySignature
SslChangeNotify
SslComputeClientAuthHash
SslComputeEapKeyBlock
SslComputeFinishedHash
SslComputeSessionHash
SslCreateClientAuthHash
SslCreateEphemeralKey
SslCreateHandshakeHash
SslDecrementProviderReferenceCount
SslDecryptPacket
SslDuplicateTranscriptHash
SslEncryptPacket
SslEnumCipherSuites
SslEnumCipherSuitesEx
SslEnumEccCurves
SslEnumProtocolProviders
SslExpandBinderKey
SslExpandExporterMasterKey
SslExpandPreSharedKey
SslExpandResumptionMasterKey
SslExpandTrafficKeys
SslExpandWriteKey
SslExportKey
SslExportKeyingMaterial
SslExtractEarlyKey
SslExtractHandshakeKey
SslExtractMasterKey
SslFreeBuffer
SslFreeObject
SslGenerateMasterKey
SslGeneratePreMasterKey
SslGenerateSessionKeys
SslGetCipherSuitePRFHashAlgorithm
SslGetKeyProperty
SslGetProviderProperty
SslHashHandshake
SslImportKey
SslImportMasterKey
SslIncrementProviderReferenceCount
SslLookupCipherLengths
SslLookupCipherSuiteInfo
SslOpenPrivateKey
SslOpenProvider
SslSignHash
SslVerifySignature
Sections
.text Size: 95KB - Virtual size: 95KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/ncryptsslp.dll.dll windows:10 windows x86 arch:x86
7d57f5e13159c02e3ac9469ebb0cea0e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ncryptsslp.pdb
Imports
ntdll
RtlUnhandledExceptionFilter
memmove
RtlCaptureContext
NtTerminateProcess
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
LdrDisableThreadCalloutsForDll
EtwGetTraceLoggerHandle
RtlAllocateHeap
RtlFreeHeap
RtlDeleteCriticalSection
RtlEnterCriticalSection
RtlInitializeCriticalSection
RtlLeaveCriticalSection
_wcsnicmp
RtlAppendUnicodeToString
NtOpenKey
RtlInitUnicodeString
NtClose
NtQueryValueKey
_wcsicmp
RtlImageNtHeader
RtlUnwind
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwTraceMessage
strnlen
NtQueryInformationToken
RtlAcquireResourceExclusive
RtlInitializeResource
RtlReleaseResource
RtlAcquireResourceShared
RtlDeleteResource
wcscpy_s
NtEnumerateKey
_alloca_probe
memcmp
memcpy
memset
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegEnumKeyExW
RegQueryValueExW
RegCloseKey
RegQueryValueExA
bcrypt
BCryptGetProperty
BCryptDestroyKey
BCryptExportKey
BCryptImportKey
BCryptCloseAlgorithmProvider
BCryptDestroyHash
BCryptFinishHash
BCryptGenerateSymmetricKey
BCryptDuplicateHash
BCryptHashData
BCryptSetProperty
BCryptOpenAlgorithmProvider
BCryptCreateHash
BCryptEncrypt
BCryptGenRandom
BCryptKeyDerivation
BCryptDecrypt
ncrypt
NCryptSecretAgreement
NCryptSetProperty
NCryptDecrypt
NCryptFreeObject
NCryptGetProperty
NCryptVerifySignature
NCryptOpenKey
NCryptOpenStorageProvider
NCryptSignHash
NCryptImportKey
NCryptExportKey
NCryptFinalizeKey
NCryptDeriveKey
NCryptCreatePersistedKey
NCryptEncrypt
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentThread
OpenThreadToken
SetThreadStackGuarantee
GetCurrentProcess
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualQuery
VirtualProtect
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
GetSChannelInterface
Sections
.text Size: 78KB - Virtual size: 78KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 18KB
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/netstandard.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 77KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/nlsbres.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/nlsbres.dll.mui.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 62KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/ntasn1.dll.dll windows:10 windows x86 arch:x86
39136b7e48556c446a45f6fa8d152525
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ntasn1.pdb
Imports
ntdll
EtwEventRegister
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwUnregisterTraceGuids
EtwEventWriteTransfer
RtlCompareString
RtlInitString
RtlTimeFieldsToTime
RtlMultiByteToUnicodeN
RtlMultiByteToUnicodeSize
RtlUnicodeToMultiByteN
RtlTimeToTimeFields
RtlUnicodeToMultiByteSize
WinSqmIsOptedIn
WinSqmIncrementDWORD
RtlImageNtHeader
RtlUnwind
EtwTraceMessage
EtwGetTraceLoggerHandle
EtwEventUnregister
EtwGetTraceEnableLevel
memmove
memchr
memcmp
memcpy
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
Sections
.text Size: 133KB - Virtual size: 132KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rasadhlp.dll.dll windows:10 windows x86 arch:x86
5976c60a4cd910f4e054e1ad4f691d7d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
rasadhlp.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
_XcptFilter
_amsg_exit
free
_strlwr
memcpy
memset
ntdll
RtlInitUnicodeString
NtDeviceIoControlFile
NtCreateFile
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
LoadLibraryExW
DisableThreadLibraryCalls
GetProcAddress
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-synch-l1-1-0
CreateEventW
WaitForSingleObject
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AcsHlpNbConnection
WSAttemptAutodialAddr
WSAttemptAutodialName
WSNoteSuccessfulHostentLookup
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 880B
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 416B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rasapi32.dll.dll windows:10 windows x86 arch:x86
f76eb790ed22cc089a4e45f5d7c9a899
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
rasapi32.pdb
Imports
msvcrt
_strdup
_local_unwind4
_ltow
_stricmp
swscanf_s
wcsncpy_s
atol
wcstombs_s
_wcsupr_s
_strlwr
strstr
_vsnprintf
_XcptFilter
wcscat_s
wcsncat_s
_amsg_exit
_initterm
_wfopen_s
fclose
__CxxFrameHandler3
??1exception@@UAE@XZ
??0exception@@QAE@XZ
wcstoul
calloc
_mbscspn
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_except_handler4_common
malloc
_lock
wcsncmp
__dllonexit
_onexit
_wtol
memmove
_purecall
_vsnwprintf
memcpy
memcmp
_wcsnicmp
memmove_s
free
wcsstr
_callnewh
_CxxThrowException
_wcslwr
wcscpy_s
??0exception@@QAE@ABV0@@Z
_wcsicmp
memcpy_s
_unlock
memset
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegDeleteKeyExW
RegQueryInfoKeyW
RegSetValueExW
RegCloseKey
RegGetValueW
RegEnumKeyExW
RegCreateKeyExW
RegQueryValueExA
RegOpenKeyExA
RegQueryValueExW
RegEnumValueW
RegOpenKeyExW
api-ms-win-core-synch-l1-1-0
SetEvent
OpenSemaphoreW
CreateMutexExW
AcquireSRWLockShared
OpenEventW
LeaveCriticalSection
WaitForSingleObjectEx
AcquireSRWLockExclusive
CreateEventW
OpenEventA
EnterCriticalSection
CreateEventA
CreateMutexW
ReleaseSRWLockExclusive
ReleaseMutex
InitializeCriticalSection
InitializeCriticalSectionEx
ReleaseSemaphore
CreateSemaphoreExW
ReleaseSRWLockShared
WaitForSingleObject
OpenMutexW
DeleteCriticalSection
api-ms-win-core-processthreads-l1-1-0
TlsAlloc
CreateThread
ProcessIdToSessionId
SetThreadStackGuarantee
TlsGetValue
TlsFree
TerminateProcess
OpenProcessToken
SetThreadToken
GetCurrentThread
OpenThreadToken
GetCurrentProcess
GetCurrentProcessId
ResumeThread
GetCurrentThreadId
ntdll
_ultoa_s
wcschr
strtoul
wcspbrk
qsort
strrchr
_vsnprintf_s
NtQueryInformationToken
wcsnlen
RtlGUIDFromString
strchr
_ltoa
_strnicmp
RtlIpv6StringToAddressW
EtwTraceMessage
DbgPrint
EtwRegisterTraceGuidsW
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwGetTraceEnableFlags
EtwUnregisterTraceGuids
RtlUnsubscribeWnfStateChangeNotification
RtlSubscribeWnfStateChangeNotification
EtwCheckCoverage
RtlQueryWnfStateData
NtSetInformationProcess
RtlIpv4AddressToStringA
RtlIpv4AddressToStringW
RtlIsStateSeparationEnabled
wcstok_s
RtlIpv6AddressToStringW
RtlIpv6AddressToStringA
RtlNtStatusToDosError
NtClose
NtQueryValueKey
NtOpenKey
NtSetValueKey
RtlInitUnicodeString
api-ms-win-core-heap-l2-1-0
LocalAlloc
GlobalAlloc
GlobalFree
LocalFree
api-ms-win-security-base-l1-1-0
CheckTokenMembership
GetSecurityDescriptorGroup
AllocateAndInitializeSid
GetSecurityDescriptorDacl
AdjustTokenPrivileges
ImpersonateLoggedOnUser
DuplicateToken
GetTokenInformation
SetSecurityDescriptorGroup
AddAccessAllowedAce
SetSecurityDescriptorDacl
FreeSid
SetSecurityDescriptorOwner
RevertToSelf
InitializeSecurityDescriptor
InitializeAcl
GetLengthSid
GetSecurityDescriptorOwner
api-ms-win-core-localization-l1-2-0
IsDBCSLeadByte
FormatMessageA
FormatMessageW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
LoadStringA
DisableThreadLibraryCalls
GetModuleHandleW
FreeLibrary
GetModuleFileNameA
GetProcAddress
GetModuleFileNameW
FreeLibraryAndExitThread
GetModuleHandleExW
LoadLibraryExW
api-ms-win-core-registry-l2-1-0
RegEnumKeyW
RegConnectRegistryW
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetSystemDirectoryW
GetSystemTime
GetTickCount
GetSystemTimeAsFileTime
GetSystemWindowsDirectoryW
api-ms-win-core-synch-l1-2-1
CreateSemaphoreW
WaitForMultipleObjects
api-ms-win-eventlog-legacy-l1-1-0
ReportEventW
RegisterEventSourceW
DeregisterEventSource
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventWriteTransfer
EventUnregister
EventRegister
EventActivityIdControl
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrcmpiW
lstrcmpW
lstrlenW
lstrcmpiA
lstrcmpA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-file-l1-1-0
CreateFileA
FindClose
FindNextFileW
CreateDirectoryW
CompareFileTime
GetFileAttributesW
GetFinalPathNameByHandleW
GetFileInformationByHandle
WriteFile
DeleteFileW
FindFirstFileW
SetFileInformationByHandle
ReadFile
SetFilePointer
GetFileType
GetFullPathNameW
SetEndOfFile
CreateFileW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringOrdinal
MultiByteToWideChar
GetStringTypeExW
CompareStringW
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineA
ExpandEnvironmentStringsA
ExpandEnvironmentStringsW
GetCommandLineW
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolWait
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolWait
CloseThreadpoolWait
SetThreadpoolTimer
WaitForThreadpoolWaitCallbacks
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-stringansi-l1-1-0
IsCharAlphaNumericA
CharNextA
IsCharAlphaA
api-ms-win-core-heap-obsolete-l1-1-0
GlobalReAlloc
GlobalSize
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
rasman
RasSetKey
RasGetKey
RasGetUnicodeDeviceName
RasSetPortUserData
RasDoIke
RasIsTrustedCustomDll
RasInitialize
RasGetPortUserData
RasmanUninitialize
RasFreeBuffer
RasPortCancelReceive
RasGetInfo
RasSendCreds
RasSetConnectionUserData
RasPortReceive
RasPortSetInfo
RasGetBuffer
RasPortSend
RasPortReceiveEx
RasPortDisconnect
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-eventing-controller-l1-1-0
StartTraceW
api-ms-win-eventing-legacy-l1-1-0
EnableTrace
api-ms-win-core-psapi-ansi-l1-1-0
K32GetModuleBaseNameA
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsDeleteString
WindowsGetStringLen
WindowsCreateStringReference
WindowsGetStringRawBuffer
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-string-l2-1-0
CharPrevW
CharNextW
api-ms-win-core-sysinfo-l1-2-0
GetProductInfo
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
ComputeHashFromEntryName
DDMComputeLuid
DDMFreeDialingParam
DDMFreePhonebookContext
DDMFreeRemoteEndpoint
DDMGetAddressesFromPhonebook
DDMGetEapInfo
DDMGetEapUserIdentityW
DDMGetPhoneBookContext
DDMGetPhonebookInfo
DDMGetProtocolStartParams
DDMGetRasDialParams
DDMGetRasDialingParams
DDMGetTunnelEndpoints
DDMRasPbkEntryCleanup
DDMUpdateProtocolConfigInfoFromEntry
DwCloneEntry
DwEnumEntryDetails
DwEnumEntryDetailsEx
DwRasUninitialize
GetAutoTriggerProfileInfo
IsActiveAutoTriggerConnection
IsActiveAutoTriggerConnectionEx
RasAutoDialSharedConnection
RasAutodialAddressToNetwork
RasAutodialEntryToNetwork
RasClearConnectionStatistics
RasClearLinkStatistics
RasCompleteDialMachineCleanup
RasConfigUserProxySettingsW
RasConnectionNotificationA
RasConnectionNotificationW
RasCreatePhonebookEntryA
RasCreatePhonebookEntryW
RasDeleteEntryA
RasDeleteEntryW
RasDeleteSubEntryA
RasDeleteSubEntryW
RasDialA
RasDialW
RasEditPhonebookEntryA
RasEditPhonebookEntryW
RasEnumAutodialAddressesA
RasEnumAutodialAddressesW
RasEnumConnectionsA
RasEnumConnectionsW
RasEnumDevicesA
RasEnumDevicesW
RasEnumEntriesA
RasEnumEntriesW
RasFreeEapUserIdentityA
RasFreeEapUserIdentityW
RasFreeEntryAdvancedProperties
RasGetAutoTriggerConnectStatus
RasGetAutodialAddressA
RasGetAutodialAddressW
RasGetAutodialEnableA
RasGetAutodialEnableW
RasGetAutodialParamA
RasGetAutodialParamW
RasGetConnectStatusA
RasGetConnectStatusW
RasGetConnectionErrorStringW
RasGetConnectionStatistics
RasGetCountryInfoA
RasGetCountryInfoW
RasGetCredentialsA
RasGetCredentialsW
RasGetCustomAuthDataA
RasGetCustomAuthDataW
RasGetEapUserDataA
RasGetEapUserDataW
RasGetEapUserIdentityA
RasGetEapUserIdentityW
RasGetEntryAdvancedProperties
RasGetEntryDialParamsA
RasGetEntryDialParamsW
RasGetEntryHrasconnW
RasGetEntryPropertiesA
RasGetEntryPropertiesW
RasGetErrorStringA
RasGetErrorStringW
RasGetHport
RasGetLinkStatistics
RasGetNapStatus
RasGetPCscf
RasGetPbkPath
RasGetProjectionInfoA
RasGetProjectionInfoEx
RasGetProjectionInfoW
RasGetSubEntryHandleA
RasGetSubEntryHandleW
RasGetSubEntryPropertiesA
RasGetSubEntryPropertiesW
RasHandleTriggerConnDisconnect
RasHangUpA
RasHangUpW
RasInvokeEapUI
RasIsPublicPhonebook
RasIsSharedConnection
RasNQMStateEnteredNotification
RasQueryRedialOnLinkFailure
RasQuerySharedAutoDial
RasQuerySharedConnection
RasRegisterEntryChangeNotification
RasRemoveToastNotification
RasRenameEntryA
RasRenameEntryW
RasRestoreDefaultLegacyProxySettings
RasScriptExecute
RasScriptGetIpAddress
RasScriptInit
RasScriptReceive
RasScriptSend
RasScriptTerm
RasSetAutoTriggerProfile
RasSetAutoTriggerProfileEx
RasSetAutodialAddressA
RasSetAutodialAddressW
RasSetAutodialEnableA
RasSetAutodialEnableW
RasSetAutodialParamA
RasSetAutodialParamW
RasSetCredentialsA
RasSetCredentialsW
RasSetCustomAuthDataA
RasSetCustomAuthDataW
RasSetEapUserDataA
RasSetEapUserDataAEx
RasSetEapUserDataW
RasSetEapUserDataWEx
RasSetEntryAdvancedProperties
RasSetEntryDialParamsA
RasSetEntryDialParamsW
RasSetEntryPropertiesA
RasSetEntryPropertiesW
RasSetOldPassword
RasSetPerConnectionProxy
RasSetSharedAutoDial
RasSetSubEntryPropertiesA
RasSetSubEntryPropertiesW
RasShowToastNotificationEx
RasTriggerConnection
RasTriggerConnectionEx
RasTriggerDisconnection
RasTriggerDisconnectionEx
RasUnregisterEntryChangeNotification
RasUpdateConnection
RasValidateEntryNameA
RasValidateEntryNameW
RasWriteSharedPbkOptions
UnInitializeRAS
Sections
.text Size: 816KB - Virtual size: 815KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 6KB
.idata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 47KB - Virtual size: 47KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_01DC0000.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 512B - Virtual size: 420B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_03C7B928.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_05E00000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_088E0000.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 512B - Virtual size: 420B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_092FBA55.exe.exe windows:6 windows x86 arch:x86
723ba3d288b1a463b0bf5cd15b5e0853
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
kernel32
CloseHandle
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
WriteConsoleW
RtlUnwind
GetLastError
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
RaiseException
ExitProcess
GetModuleHandleExW
CreateFileW
GetDriveTypeW
GetFileInformationByHandle
GetFileType
PeekNamedPipe
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
SetStdHandle
GetStdHandle
WriteFile
GetModuleFileNameW
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
CompareStringW
LCMapStringW
GetConsoleCP
GetConsoleMode
GetFileSizeEx
SetFilePointerEx
GetCurrentDirectoryW
GetFullPathNameW
MultiByteToWideChar
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
GetStringTypeW
GetProcessHeap
SetEndOfFile
ReadFile
ReadConsoleW
FlushFileBuffers
GetTimeZoneInformation
HeapSize
HeapReAlloc
DecodePointer
Sections
.text Size: 95KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_09870E06.exe.exe windows:6 windows x86 arch:x86
723ba3d288b1a463b0bf5cd15b5e0853
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
kernel32
CloseHandle
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
WriteConsoleW
RtlUnwind
GetLastError
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
RaiseException
ExitProcess
GetModuleHandleExW
CreateFileW
GetDriveTypeW
GetFileInformationByHandle
GetFileType
PeekNamedPipe
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
SetStdHandle
GetStdHandle
WriteFile
GetModuleFileNameW
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
CompareStringW
LCMapStringW
GetConsoleCP
GetConsoleMode
GetFileSizeEx
SetFilePointerEx
GetCurrentDirectoryW
GetFullPathNameW
MultiByteToWideChar
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
GetStringTypeW
GetProcessHeap
SetEndOfFile
ReadFile
ReadConsoleW
FlushFileBuffers
GetTimeZoneInformation
HeapSize
HeapReAlloc
DecodePointer
Sections
.text Size: 95KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 30KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E710000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E840000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 78KB - Virtual size: 78KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E860000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 95KB - Virtual size: 95KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E890000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 133KB - Virtual size: 132KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E8C0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E8D0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 442KB - Virtual size: 441KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 716B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E950000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 98KB - Virtual size: 98KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 52B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E980000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 600B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E990000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 310KB - Virtual size: 310KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6E9F0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 880B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 416B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EA00000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 454KB - Virtual size: 454KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 364B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EA90000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EAB0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EAD0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 686KB - Virtual size: 685KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 788B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EBA0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 816KB - Virtual size: 815KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 47KB - Virtual size: 47KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EC80000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 762KB - Virtual size: 762KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 89KB - Virtual size: 89KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6ED60000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 402KB - Virtual size: 401KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 112KB - Virtual size: 111KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6EE00000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 679KB - Virtual size: 679KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 252KB - Virtual size: 252KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 138KB - Virtual size: 137KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F080000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 675KB - Virtual size: 674KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F140000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.7MB - Virtual size: 1.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 291KB - Virtual size: 290KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 88KB - Virtual size: 87KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F350000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 577KB - Virtual size: 577KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F3F0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 65KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F570000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.7MB - Virtual size: 1.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 288B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 271KB - Virtual size: 271KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F780000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 37KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_6F8F0000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.data Size: 757KB - Virtual size: 756KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 6.4MB - Virtual size: 6.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 325KB - Virtual size: 324KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_70060000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.data Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 5.6MB - Virtual size: 5.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 551KB - Virtual size: 550KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_70880000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.data Size: 346KB - Virtual size: 346KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 2.4MB - Virtual size: 2.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 127KB - Virtual size: 127KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_70B60000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.data Size: 1.5MB - Virtual size: 1.5MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 8.1MB - Virtual size: 8.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 479KB - Virtual size: 479KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_71580000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.6MB - Virtual size: 1.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 719KB - Virtual size: 719KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 50KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 85KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_71800000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.data Size: 3.7MB - Virtual size: 3.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 15.5MB - Virtual size: 15.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 1.0MB - Virtual size: 1.0MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_73350000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 932B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 772B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_73360000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_73380000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.data Size: 122KB - Virtual size: 121KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 872KB - Virtual size: 871KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_73490000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 7.3MB - Virtual size: 7.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 54KB - Virtual size: 69KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 736B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 382KB - Virtual size: 382KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74010000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 197KB - Virtual size: 196KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
SANONTCP Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74070000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 137KB - Virtual size: 136KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 168B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_740A0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 455KB - Virtual size: 455KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 57KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74130000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 860B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74140000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 600B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74150000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 120KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
ERRATA Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 352B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74180000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 82KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_741A0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 137KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_741D0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 68B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_741F0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 167KB - Virtual size: 167KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 376B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74230000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 77KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 68B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74250000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 111KB - Virtual size: 111KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74280000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 5.6MB - Virtual size: 5.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 391KB - Virtual size: 390KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_748A0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 902B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 468B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_748B0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 840B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 784B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_748C0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_748E0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 108B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74900000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 405KB - Virtual size: 404KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74980000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 167KB - Virtual size: 167KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_749C0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 104KB - Virtual size: 103KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_749F0000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 442KB - Virtual size: 441KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74A70000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 678KB - Virtual size: 677KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74B30000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 485KB - Virtual size: 484KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74BC0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 279KB - Virtual size: 279KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 116B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74CA0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 924B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74CB0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 59KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74CD0000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74D80000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 509KB - Virtual size: 509KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 90KB - Virtual size: 89KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74E30000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 832B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74E50000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 820B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74EE0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 771KB - Virtual size: 771KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 136B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_74FD0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 804B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75180000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 656KB - Virtual size: 656KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 120B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 900KB - Virtual size: 900KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_757C0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_757E0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 268KB - Virtual size: 267KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 756B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75830000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 812B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75850000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 98KB - Virtual size: 97KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75880000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 2.2MB - Virtual size: 2.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.proxy Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 796B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 79KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 144KB - Virtual size: 143KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75B00000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 428KB - Virtual size: 428KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 576B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75B80000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 838B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75BA0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 348KB - Virtual size: 348KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75C00000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 415KB - Virtual size: 414KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 144B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75C80000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 492B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.mrdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75CA0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 439KB - Virtual size: 438KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75D20000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 42KB - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75E40000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 472KB - Virtual size: 472KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 516B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_75ED0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 767KB - Virtual size: 767KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76120000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 229KB - Virtual size: 228KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_761D0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 274KB - Virtual size: 274KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 72B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76240000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 680KB - Virtual size: 679KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 324B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76300000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 107KB - Virtual size: 106KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76390000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 5.4MB - Virtual size: 5.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 347KB - Virtual size: 346KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76970000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 935KB - Virtual size: 935KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 948B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76B00000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 540KB - Virtual size: 539KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 224B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76BE0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 705KB - Virtual size: 705KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76CA0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 742KB - Virtual size: 741KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76D90000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 2.0MB - Virtual size: 2.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 884B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 197KB - Virtual size: 197KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/rawdump_76FE0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
PAGE Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
RT Size: 512B - Virtual size: 425B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.mrdata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.00cfg Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 449KB - Virtual size: 449KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/schannel.dll.dll windows:10 windows x86 arch:x86
faec1c03660b948af76ffd9e2884fe2e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
schannel.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__stricmp
memmove
_o__wcsicmp
_o__wcsnicmp
_o__wsplitpath_s
_o_free
_o_malloc
_o_wcscat_s
_o_wcscpy_s
_o_wcsncpy_s
_except_handler4_common
_o__configure_narrow_argv
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf
_o___stdio_common_vsnwprintf_s
_o___std_type_info_destroy_list
wcschr
memcmp
memcpy
__CxxFrameHandler3
wcsrchr
wcsstr
api-ms-win-crt-string-l1-1-0
memset
wcsnlen
wcsncmp
memmove_s
api-ms-win-core-heap-l2-1-0
LocalFree
LocalReAlloc
LocalAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
SetLastError
api-ms-win-security-base-l1-1-0
GetTokenInformation
AllocateLocallyUniqueId
GetLengthSid
CreateWellKnownSid
EqualSid
RevertToSelf
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegNotifyChangeKeyValue
RegQueryValueExW
RegCloseKey
RegCreateKeyExW
RegSetValueExW
RegFlushKey
RegOpenKeyExW
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
GetProcAddress
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameW
FreeLibrary
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
SetThreadStackGuarantee
GetCurrentThread
OpenThreadToken
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
InitializeCriticalSection
CreateEventA
InitializeSRWLock
OpenSemaphoreW
WaitForSingleObject
DeleteCriticalSection
InitializeCriticalSectionEx
EnterCriticalSection
WaitForSingleObjectEx
ResetEvent
CreateEventW
SetEvent
ReleaseMutex
ReleaseSemaphore
CreateSemaphoreExW
TryAcquireSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
CreateMutexExW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CloseThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-memory-l1-1-0
VirtualProtect
MapViewOfFileEx
VirtualQuery
VirtualFree
CreateFileMappingW
OpenFileMappingW
UnmapViewOfFile
VirtualAlloc
api-ms-win-core-wow64-l1-1-1
GetSystemWow64DirectoryW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetTickCount
GetTickCount64
GetVersionExW
GetSystemTimeAsFileTime
GetWindowsDirectoryW
GetSystemInfo
api-ms-win-core-interlocked-l1-1-0
InterlockedPushEntrySList
InterlockedPopEntrySList
InitializeSListHead
InterlockedFlushSList
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventSetInformation
EventUnregister
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-processenvironment-l1-1-0
GetCurrentDirectoryW
SetCurrentDirectoryW
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
CompareFileTime
CreateDirectoryW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
CreateTimerQueueTimer
DeleteTimerQueueTimer
ChangeTimerQueueTimer
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
ntdll
NtOpenKey
RtlFreeHeap
NtQueryValueKey
NtQuerySystemTime
NtQuerySystemInformation
NtOpenEvent
NtCreateEvent
NtSetEvent
RtlDuplicateUnicodeString
NtWaitForSingleObject
RtlValidSid
RtlSubAuthorityCountSid
RtlImageNtHeader
RtlFreeUnicodeString
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlAllocateHeap
RtlInitializeCriticalSection
RtlInitializeResource
RtlEqualUnicodeString
RtlGetNtProductType
RtlCopySid
RtlLengthSid
RtlSubAuthoritySid
RtlInitializeSid
RtlInitString
RtlAcquireResourceExclusive
EtwEventWrite
EtwEventUnregister
EtwEventRegister
RtlReleaseResource
RtlAcquireResourceShared
RtlNtStatusToDosErrorNoTeb
NtClose
NtDuplicateObject
RtlNtStatusToDosError
RtlInitUnicodeString
RtlAnsiStringToUnicodeString
EtwEventWriteTransfer
EtwTraceMessage
NtEnumerateKey
RtlCompareUnicodeString
RtlConvertSharedToExclusive
RtlIpv6StringToAddressExW
RtlIpv4StringToAddressExW
RtlAppendUnicodeToString
NtSetInformationThread
NtAllocateVirtualMemory
NtFreeVirtualMemory
RtlDeleteResource
RtlLeaveCriticalSection
RtlEnterCriticalSection
RtlDeleteCriticalSection
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
RtlPublishWnfStateData
WinSqmSetDWORD
RtlRegisterWait
RtlDeregisterWait
RtlInitAnsiString
api-ms-win-crt-time-l1-1-0
_time32
api-ms-win-core-version-l1-1-0
VerQueryValueW
GetFileVersionInfoExW
GetFileVersionInfoSizeExW
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AcceptSecurityContext
AcquireCredentialsHandleA
AcquireCredentialsHandleW
ApplyControlToken
CompleteAuthToken
DeleteSecurityContext
EnumerateSecurityPackagesA
EnumerateSecurityPackagesW
FreeContextBuffer
FreeCredentialsHandle
ImpersonateSecurityContext
InitSecurityInterfaceA
InitSecurityInterfaceW
InitializeSecurityContextA
InitializeSecurityContextW
MakeSignature
QueryContextAttributesA
QueryContextAttributesW
QuerySecurityPackageInfoA
QuerySecurityPackageInfoW
RevertSecurityContext
SealMessage
SpLsaModeInitialize
SpUserModeInitialize
SslCrackCertificate
SslEmptyCacheA
SslEmptyCacheW
SslFreeCertificate
SslFreeCustomBuffer
SslGenerateRandomBits
SslGetExtensions
SslGetMaximumKeySize
SslGetServerIdentity
SslLoadCertificate
UnsealMessage
VerifySignature
Sections
.text Size: 442KB - Virtual size: 441KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 716B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/secur32.dll.dll windows:10 windows x86 arch:x86
1365c05dd369adb729410fd6427ad34d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
secur32.pdb
Imports
ntdll
RtlNtStatusToDosError
_itow
iswspace
memcpy
RtlCaptureContext
RtlAnsiStringToUnicodeString
RtlInitAnsiString
RtlUnicodeStringToAnsiString
RtlFreeHeap
RtlAllocateHeap
RtlCopyUnicodeString
RtlEqualUnicodeString
RtlGetNtProductType
wcsncpy_s
wcschr
RtlFreeUnicodeString
RtlUpcaseUnicodeString
RtlCreateUnicodeString
wcsncmp
RtlInitUnicodeString
NtClose
NtUnmapViewOfSection
NtMapViewOfSection
NtOpenSection
iswdigit
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
api-ms-win-security-activedirectoryclient-l1-1-0
DsCrackNamesW
DsBindWithSpnExW
DsUnBindW
DsFreeNameResultW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AcceptSecurityContext
AcquireCredentialsHandleA
AcquireCredentialsHandleW
AddCredentialsA
AddCredentialsW
AddSecurityPackageA
AddSecurityPackageW
ApplyControlToken
ChangeAccountPasswordA
ChangeAccountPasswordW
CloseLsaPerformanceData
CollectLsaPerformanceData
CompleteAuthToken
CredMarshalTargetInfo
CredUnmarshalTargetInfo
DecryptMessage
DeleteSecurityContext
DeleteSecurityPackageA
DeleteSecurityPackageW
EncryptMessage
EnumerateSecurityPackagesA
EnumerateSecurityPackagesW
ExportSecurityContext
FreeContextBuffer
FreeCredentialsHandle
GetComputerObjectNameA
GetComputerObjectNameW
GetSecurityUserInfo
GetUserNameExA
GetUserNameExW
ImpersonateSecurityContext
ImportSecurityContextA
ImportSecurityContextW
InitSecurityInterfaceA
InitSecurityInterfaceW
InitializeSecurityContextA
InitializeSecurityContextW
LsaCallAuthenticationPackage
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaEnumerateLogonSessions
LsaFreeReturnBuffer
LsaGetLogonSessionData
LsaLogonUser
LsaLookupAuthenticationPackage
LsaRegisterLogonProcess
LsaRegisterPolicyChangeNotification
LsaUnregisterPolicyChangeNotification
MakeSignature
OpenLsaPerformanceData
QueryContextAttributesA
QueryContextAttributesW
QueryCredentialsAttributesA
QueryCredentialsAttributesW
QuerySecurityContextToken
QuerySecurityPackageInfoA
QuerySecurityPackageInfoW
RevertSecurityContext
SaslAcceptSecurityContext
SaslEnumerateProfilesA
SaslEnumerateProfilesW
SaslGetContextOption
SaslGetProfilePackageA
SaslGetProfilePackageW
SaslIdentifyPackageA
SaslIdentifyPackageW
SaslInitializeSecurityContextA
SaslInitializeSecurityContextW
SaslSetContextOption
SealMessage
SeciAllocateAndSetCallFlags
SeciAllocateAndSetIPAddress
SeciFreeCallContext
SecpFreeMemory
SecpTranslateName
SecpTranslateNameEx
SetContextAttributesA
SetContextAttributesW
SetCredentialsAttributesA
SetCredentialsAttributesW
SspiCompareAuthIdentities
SspiCopyAuthIdentity
SspiDecryptAuthIdentity
SspiEncodeAuthIdentityAsStrings
SspiEncodeStringsAsAuthIdentity
SspiEncryptAuthIdentity
SspiExcludePackage
SspiFreeAuthIdentity
SspiGetTargetHostName
SspiIsAuthIdentityEncrypted
SspiLocalFree
SspiMarshalAuthIdentity
SspiPrepareForCredRead
SspiPrepareForCredWrite
SspiUnmarshalAuthIdentity
SspiValidateAuthIdentity
SspiZeroAuthIdentity
TranslateNameA
TranslateNameW
UnsealMessage
VerifySignature
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 600B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/security.dll.dll windows:10 windows x86 arch:x86
6d3b6bcf49f41b18a29b95cf2230f0a5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wsspicli.pdb
Imports
api-ms-win-core-crt-l1-1-0
memcmp
memcpy
memmove
_wcsicmp
strncpy_s
_vsnprintf_s
strcpy_s
wcsrchr
wcsstr
wcschr
_except_handler4_common
memset
api-ms-win-core-crt-l2-1-0
_initterm_e
_initterm
ntdll
RtlCompareMemory
RtlGetElementGenericTableAvl
RtlInsertElementGenericTableAvl
NtOpenFile
RtlGetNtProductType
RtlNtStatusToDosError
RtlCreateUnicodeStringFromAsciiz
DbgPrintEx
NtOpenProcessToken
RtlDeleteCriticalSection
RtlInitializeGenericTableAvl
RtlDeleteElementGenericTableAvl
RtlLookupElementGenericTableFullAvl
NtFreeVirtualMemory
NtOpenEvent
RtlInitUnicodeString
NtSetInformationThread
NtOpenThreadTokenEx
NtOpenThreadToken
RtlInitializeCriticalSection
RtlAllocateHeap
RtlFreeHeap
NtDeviceIoControlFile
NtClose
RtlCompareUnicodeString
NtQueryEvent
NtWaitForSingleObject
RtlCopyUnicodeString
RtlLengthSid
NtQueryInformationToken
RtlCopySid
RtlAnsiStringToUnicodeString
NtAllocateLocallyUniqueId
RtlValidSid
RtlEqualSid
RtlInitString
NtDuplicateObject
RtlCheckTokenMembershipEx
RtlAcquireResourceExclusive
RtlInitializeResource
RtlEnterCriticalSection
RtlDeleteResource
RtlReleaseResource
RtlLeaveCriticalSection
RtlAcquireResourceShared
RtlStringFromGUID
RtlUnicodeStringToAnsiString
RtlxUnicodeStringToAnsiSize
RtlxAnsiStringToUnicodeSize
RtlFreeUnicodeString
RtlEqualUnicodeString
RtlNtStatusToDosErrorNoTeb
NtQueryInformationThread
rpcrt4
RpcStringBindingComposeW
I_RpcMapWin32Status
I_RpcExceptionFilter
RpcBindingFree
RpcBindingUnbind
RpcBindingFromStringBindingW
RpcStringFreeW
NdrClientCall4
NdrServerCall2
RpcExceptionFilter
RpcSsDestroyClientContext
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-file-l1-1-0
CreateFileW
GetFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
GetProcAddress
FreeLibrary
DisableThreadLibraryCalls
LoadLibraryExW
api-ms-win-core-registry-l1-1-0
RegDeleteKeyExW
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegCreateKeyExW
RegEnumValueW
RegQueryInfoKeyW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
TlsGetValue
GetCurrentThread
TlsAlloc
GetCurrentProcess
TlsFree
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
TlsSetValue
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalAlloc
LocalFree
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AcceptSecurityContext
AcquireCredentialsHandleA
AcquireCredentialsHandleW
AddCredentialsA
AddCredentialsW
AddSecurityPackageA
AddSecurityPackageW
ApplyControlToken
ChangeAccountPasswordA
ChangeAccountPasswordW
CompleteAuthToken
CredMarshalTargetInfo
CredUnmarshalTargetInfo
DecryptMessage
DeleteSecurityContext
DeleteSecurityPackageA
DeleteSecurityPackageW
EncryptMessage
EnumerateSecurityPackagesA
EnumerateSecurityPackagesW
ExportSecurityContext
FreeContextBuffer
FreeCredentialsHandle
GetSecurityUserInfo
GetUserNameExA
GetUserNameExW
ImpersonateSecurityContext
ImportSecurityContextA
ImportSecurityContextW
InitSecurityInterfaceA
InitSecurityInterfaceW
InitializeSecurityContextA
InitializeSecurityContextW
LogonUserExExW
LsaCallAuthenticationPackage
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaEnumerateLogonSessions
LsaFreeReturnBuffer
LsaGetLogonSessionData
LsaLogonUser
LsaLookupAuthenticationPackage
LsaRegisterLogonProcess
LsaRegisterPolicyChangeNotification
LsaUnregisterPolicyChangeNotification
MakeSignature
QueryContextAttributesA
QueryContextAttributesExA
QueryContextAttributesExW
QueryContextAttributesW
QueryCredentialsAttributesA
QueryCredentialsAttributesExA
QueryCredentialsAttributesExW
QueryCredentialsAttributesW
QuerySecurityContextToken
QuerySecurityPackageInfoA
QuerySecurityPackageInfoW
RevertSecurityContext
SaslAcceptSecurityContext
SaslEnumerateProfilesA
SaslEnumerateProfilesW
SaslGetContextOption
SaslGetProfilePackageA
SaslGetProfilePackageW
SaslIdentifyPackageA
SaslIdentifyPackageW
SaslInitializeSecurityContextA
SaslInitializeSecurityContextW
SaslSetContextOption
SealMessage
SecCacheSspiPackages
SecDeleteUserModeContext
SecInitUserModeContext
SeciAllocateAndSetCallFlags
SeciAllocateAndSetCallTarget
SeciAllocateAndSetIPAddress
SeciFreeCallContext
SeciIsProtectedUser
SetContextAttributesA
SetContextAttributesW
SetCredentialsAttributesA
SetCredentialsAttributesW
SspiCompareAuthIdentities
SspiCopyAuthIdentity
SspiDecryptAuthIdentity
SspiDecryptAuthIdentityEx
SspiEncodeAuthIdentityAsStrings
SspiEncodeStringsAsAuthIdentity
SspiEncryptAuthIdentity
SspiEncryptAuthIdentityEx
SspiExcludePackage
SspiFreeAuthIdentity
SspiGetComputerNameForSPN
SspiGetTargetHostName
SspiIsAuthIdentityEncrypted
SspiLocalFree
SspiMarshalAuthIdentity
SspiPrepareForCredRead
SspiPrepareForCredWrite
SspiSetChannelBindingFlags
SspiUnmarshalAuthIdentity
SspiUnmarshalAuthIdentityInternal
SspiValidateAuthIdentity
SspiZeroAuthIdentity
UnsealMessage
VerifySignature
Sections
.text Size: 98KB - Virtual size: 98KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 52B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/sfc.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
sfc.pdb
Exports
Exports
SRSetRestorePoint
SRSetRestorePointA
SRSetRestorePointW
SfcGetNextProtectedFile
SfcIsFileProtected
SfcIsKeyProtected
SfpVerifyFile
Sections
.text Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/user32.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_01DC0000.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 512B - Virtual size: 420B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03760000.dll.dll windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 372KB - Virtual size: 371KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03BCF564.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03BD9778.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03BF22DC.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03BF54F4.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_03C7B928.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_08690000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_088E0000.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 512B - Virtual size: 420B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_090F34D9.exe.exe .ps1 windows:4 windows x86 arch:x86 polyglot
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_092FBA55.exe.exe windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 95KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 30KB - Virtual size: 32KB
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_0966888A.exe.exe .ps1 windows:4 windows x86 arch:x86 polyglot
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_09870E06.exe.exe windows:6 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 95KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 30KB - Virtual size: 32KB
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_0C75E9B8.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_0C7869D8.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_14030000.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_16470000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_16480000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 62KB - Virtual size: 64KB
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_16570000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.rdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_18240000.dll.dll windows:4 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F080000.dll.dll windows:10 windows x86 arch:x86
ef9193ed2e0e7465eb8976f34e402280
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
TextInputFramework.pdb
Imports
msvcrt
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
wcschr
memcmp
_except_handler4_common
??1type_info@@UAE@XZ
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
malloc
free
wcscpy_s
_amsg_exit
wcsncpy
_XcptFilter
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
time
_purecall
srand
rand
_onexit
strrchr
strcpy_s
memmove_s
memcpy_s
_vsnwprintf
??_V@YAXPAX@Z
??3@YAXPAX@Z
__CxxFrameHandler3
memset
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsCreateString
WindowsCreateStringReference
WindowsDeleteString
WindowsStringHasEmbeddedNull
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
SetRestrictedErrorInfo
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
WaitForSingleObjectEx
OpenSemaphoreW
ReleaseSemaphore
CreateSemaphoreExW
LeaveCriticalSection
AcquireSRWLockShared
WaitForSingleObject
InitializeCriticalSectionEx
DeleteCriticalSection
EnterCriticalSection
AcquireSRWLockExclusive
ReleaseMutex
CreateEventW
SetEvent
ReleaseSRWLockExclusive
CreateMutexExW
ReleaseSRWLockShared
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameW
GetModuleFileNameA
FindStringOrdinal
GetModuleHandleExW
GetProcAddress
GetModuleHandleW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
TlsGetValue
TlsSetValue
GetCurrentProcessId
TlsFree
OpenProcessToken
TlsAlloc
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
HeapReAlloc
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetTickCount64
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-handle-l1-1-0
CloseHandle
oleaut32
SysStringLen
VariantClear
SysAllocString
VariantCopy
SysAllocStringLen
SysFreeString
SysAllocStringByteLen
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWrite
EventWriteTransfer
rpcrt4
UuidCreate
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
coreuicomponents
CoreUIFactoryCreate
CoreUIClientCreate
coremessaging
MsgBufferShare
MsgBlobCreateShared
MsgRelease
MsgStringCreateShared
CoreUICreate
ntdll
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
RtlAllocateHeap
NtQueryInformationProcess
RtlInitUnicodeString
NtQueryInformationToken
RtlFreeHeap
RtlDllShutdownInProgress
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemRealloc
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
CoGetMalloc
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
LocalReAlloc
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
IsValidSid
GetTokenInformation
GetSidSubAuthorityCount
GetSidSubAuthority
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-psapi-l1-1-0
K32GetModuleFileNameExW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
InputFocusChanged
NavigateFocusInfoCreate
TextInputClientCreate
TextInputClientCreate2
TextInputHostCreate
TextInputHostCreate2
TextInputHostCreateEx
TextInputHostGetCurrent
TextInputHostSiteCreate
TextInputServerCreate
TsfOneCreate
tsfGetAsyncKeyState
tsfGetKeyState
tsfGetKeyboardState
Sections
.text Size: 675KB - Virtual size: 674KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F140000.dll.dll windows:10 windows x86 arch:x86
4c785210b7faf4d044403664e156f2e7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
comctl32.pdb
Imports
msvcrt
memmove_s
wcschr
qsort
wcstol
_wcsdup
wcstok_s
_itow_s
wcsstr
_wcsnicmp
_isnan
_vsnprintf
iswspace
_wcsicmp
_vsnwprintf
wcsncmp
wcscspn
_snwscanf_s
_wtof
iswdigit
_wtol
iswalpha
iswalnum
memcpy
memcmp
floor
ceil
_ftol2_sse
_CIexp
_CIcos
toupper
memcpy_s
__CxxFrameHandler3
_ftol2
_CIsqrt
_CIsin
_CIpow
memmove
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
memset
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapReAlloc
HeapAlloc
HeapSize
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
SizeofResource
FreeResource
GetModuleFileNameW
LockResource
LoadResource
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
LoadLibraryExW
FreeLibrary
LoadStringW
FreeLibraryAndExitThread
DisableThreadLibraryCalls
GetModuleHandleExW
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
WakeAllConditionVariable
Sleep
InitOnceExecuteOnce
SleepConditionVariableSRW
InitOnceComplete
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-processthreads-l1-1-0
TlsGetValue
ProcessIdToSessionId
GetCurrentThreadId
TlsSetValue
TlsAlloc
CreateThread
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
OpenProcessToken
TlsFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
GetSystemWindowsDirectoryW
GetTickCount64
GetLocalTime
GetSystemTime
GetVersion
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegSetValueExW
RegOpenCurrentUser
RegOpenKeyExW
RegGetValueW
api-ms-win-core-string-l2-1-0
IsCharAlphaNumericW
IsCharLowerW
CharPrevW
CharUpperW
CharLowerW
CharUpperBuffW
CharLowerBuffW
CharNextW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
CompareStringW
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
api-ms-win-core-localization-l1-2-0
GetSystemDefaultLCID
GetThreadUILanguage
GetUserDefaultLCID
GetCalendarInfoW
GetCalendarInfoEx
GetThreadLocale
IsDBCSLeadByte
GetACP
FormatMessageW
GetThreadPreferredUILanguages
SetThreadPreferredUILanguages
IsValidLocale
ConvertDefaultLocale
GetCPInfo
GetLocaleInfoW
api-ms-win-core-heap-l2-1-0
LocalReAlloc
GlobalAlloc
LocalLock
LocalFree
LocalAlloc
LocalUnlock
GlobalFree
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
InitializeCriticalSectionAndSpinCount
InitializeCriticalSection
ReleaseSemaphore
ReleaseMutex
CreateMutexExW
CreateEventExW
SetEvent
WaitForSingleObjectEx
InitializeSRWLock
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSectionEx
ReleaseSRWLockShared
WaitForSingleObject
OpenSemaphoreW
AcquireSRWLockExclusive
ResetEvent
CreateEventW
ReleaseSRWLockExclusive
AcquireSRWLockShared
LeaveCriticalSection
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
FindResourceW
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-security-base-l1-1-0
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-file-l1-1-0
GetFileSize
FindClose
FindFirstFileW
GetLogicalDrives
FindNextFileW
CreateFileW
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
VirtualQuery
VirtualQueryEx
CreateFileMappingW
api-ms-win-core-datetime-l1-1-0
GetTimeFormatW
api-ms-win-core-localization-l1-2-2
LCIDToLocaleName
api-ms-win-core-localization-l2-1-0
EnumCalendarInfoExEx
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrlenW
lstrcmpA
lstrcmpW
lstrcmpiW
lstrcmpiA
api-ms-win-core-localization-obsolete-l1-2-0
GetNumberFormatW
GetUserDefaultUILanguage
api-ms-win-core-atoms-l1-1-0
AddAtomW
GlobalAddAtomW
DeleteAtom
FindAtomW
GetAtomNameW
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-heap-obsolete-l1-1-0
GlobalFlags
GlobalLock
GlobalUnlock
LocalSize
GlobalReAlloc
api-ms-win-core-sidebyside-l1-1-0
GetCurrentActCtx
CreateActCtxW
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
api-ms-win-core-kernel32-legacy-l1-1-0
FindResourceExA
api-ms-win-core-url-l1-1-0
UrlEscapeW
api-ms-win-core-calendar-l1-1-0
ConvertCalDateTimeToSystemTime
GetCalendarSupportedDateRange
ConvertSystemTimeToCalDateTime
AdjustCalendarDate
UpdateCalendarDayOfWeek
ntdll
RtlNtStatusToDosError
ZwQueryWnfStateData
RtlPublishWnfStateData
EtwLogTraceEvent
RtlRandomEx
RtlRunEncodeUnicodeString
RtlRunDecodeUnicodeString
EtwEventSetInformation
EtwEventWriteTransfer
NtQueryInformationProcess
EtwEventUnregister
EtwEventRegister
kernel32
GetCalendarWeekNumber
IsValidCalDateTime
ConvertNLSDayOfWeekToWin32DayOfWeek
GetCalendarDateFormat
GetCalendarDaysInMonth
GetCalendarMonthsInYear
EnumResourceLanguagesW
GetCalendarDifferenceInDays
gdi32
SetViewportOrgEx
CreateDPIScaledDIBSection
GetDCBrushColor
LPtoDP
CreateDIBPatternBrushPt
GetRgnBox
ExtCreateRegion
GetRegionData
GetBrushOrgEx
ExtTextOutW
SetDCBrushColor
DeleteEnhMetaFile
OffsetRgn
SetRectRgn
SetDIBits
GetDIBits
GetTextCharsetInfo
QueryFontAssocStatus
GetBkMode
PlayEnhMetaFile
GdiTransparentBlt
SetLayoutWidth
GetBoundsRect
SetBoundsRect
CreateFontW
FrameRgn
CreatePolygonRgn
CreateRoundRectRgn
GetCharWidthInfo
GetTextCharset
GdiGetCharDimensions
GetTextFaceW
GetCharABCWidthsW
CreateRectRgnIndirect
GetClipRgn
Rectangle
MaskBlt
GdiAlphaBlend
SetDIBColorTable
SetPixelV
SetPixel
GetPixel
SetStretchBltMode
GetCurrentObject
GetPaletteEntries
GetBitmapBits
CreateBitmapIndirect
GetDCDpiScaleValue
GetLayout
EnumFontFamiliesExW
SetBrushOrgEx
GetDCOrgEx
StretchBlt
UnrealizeObject
RealizePalette
SelectPalette
CreateHalftonePalette
CreatePalette
GetDIBColorTable
GetTextExtentPoint32W
GdiGradientFill
CreateDCW
Polyline
GetDeviceCaps
TranslateCharsetInfo
SetWindowOrgEx
OffsetWindowOrgEx
StretchDIBits
CreateDIBSection
CreatePatternBrush
GetTextColor
GetBkColor
Ellipse
GetStockObject
CreateEllipticRgn
GetCharWidthW
TextOutW
BitBlt
GetTextExtentPointW
GetClipBox
LineTo
CreatePen
MoveToEx
CreateFontIndirectW
CreateBitmap
CreateCompatibleBitmap
SetLayout
CreateCompatibleDC
DeleteDC
CreateRectRgn
SelectClipRgn
ExcludeClipRect
CombineRgn
GetNearestColor
SaveDC
SelectObject
RectVisible
PatBlt
GetTextMetricsW
GetTextAlign
SetTextColor
SetBkMode
GetObjectW
SetBkColor
RestoreDC
DeleteObject
CreateSolidBrush
SetTextAlign
IntersectClipRect
user32
CreateDialogIndirectParamA
LoadImageW
AdjustWindowRectEx
DrawTextW
GetKeyboardLayout
DeferWindowPos
EnumDisplayDevicesW
ScrollWindowEx
SetRectEmpty
GetMessageTime
GetMessageExtraInfo
SystemParametersInfoW
DestroyMenu
TrackPopupMenuEx
LoadMenuW
CallMsgFilterW
GetMessageW
GetDoubleClickTime
GetMessagePos
GetDCEx
InvertRect
GetWindowInfo
GetWindowDC
GetScrollBarInfo
SetWindowRgn
LoadBitmapW
SetClipboardData
EmptyClipboard
CloseClipboard
GetClipboardData
OpenClipboard
IsClipboardFormatAvailable
MessageBeep
EnableWindow
GetKeyState
DestroyCaret
CreateCaret
GetClassLongW
ShowCaret
SetCaretPos
BeginDeferWindowPos
HideCaret
MapDialogRect
MapVirtualKeyW
FrameRect
GetFocus
FillRect
GetAsyncKeyState
OffsetRect
CopyRect
DrawFocusRect
DrawTextExW
IsRectEmpty
IntersectRect
GetSysColorBrush
DestroyIcon
CreateIconIndirect
UnregisterClassW
RegisterClassW
SubtractRect
GetSystemMenu
GetSubMenu
CheckMenuItem
ShowWindow
GetDlgItem
SetMenu
GetMenuState
GetMenuItemInfoW
GetMenuItemCount
GetMenuItemID
SetScrollInfo
SetScrollRange
SetScrollPos
EnableScrollBar
ShowScrollBar
GetScrollInfo
GetScrollRange
GetScrollPos
DrawIcon
LoadIconW
RegisterWindowMessageW
ClientToScreen
WaitMessage
DispatchMessageW
TranslateMessage
MonitorFromWindow
GetMonitorInfoW
CopyImage
SetForegroundWindow
GetNextDlgTabItem
IsChild
SendDlgItemMessageW
GetKeyNameTextW
SetDlgItemTextW
EndDeferWindowPos
IsDialogMessageW
SetWindowTextA
GetDesktopWindow
PostQuitMessage
GetActiveWindow
SetActiveWindow
SetLastErrorEx
EqualRect
GetUpdateRect
PostMessageW
MonitorFromPoint
EnumChildWindows
ord2635
GetSystemMetricsForDpi
GetDpiForSystem
EnumDisplayMonitors
CopyIcon
ShowWindowAsync
UpdateLayeredWindow
GetWindowPlacement
AdjustWindowRectExForDpi
EndDialog
ord2706
ord2700
GetWindowContextHelpId
ord2704
IsTopLevelWindow
ord2707
ord2703
AreDpiAwarenessContextsEqual
GetWindowDpiAwarenessContext
SystemParametersInfoForDpi
GetCaretPos
InvalidateRgn
SetParent
GetCursor
GetForegroundWindow
ord2705
GetMenu
GetWindowRgn
AnimateWindow
SetLayeredWindowAttributes
WindowFromPoint
GetKeyboardState
SetKeyboardState
RegisterTouchHitTestingWindow
DestroyCursor
InSendMessage
ReplyMessage
GetUpdateRgn
GetWindowTextLengthW
ord2714
GetNextDlgGroupItem
DrawStateW
GetCursorFrameInfo
DrawFrame
InsertMenuItemW
DeleteMenu
SendMessageA
EnableMenuItem
CharToOemBuffW
OemToCharBuffW
GetAncestor
PeekMessageA
MBToWCSEx
ChildWindowFromPoint
TabbedTextOutW
DragDetect
InheritWindowMonitor
ScrollDC
ord2709
GetClassInfoW
CreatePopupMenu
AppendMenuW
TrackPopupMenu
SetMessageExtraInfo
GetClassInfoExW
RegisterClassExW
CreateWindowExW
IsProcessDPIAware
IsThreadDesktopComposited
GetWindowRgnBox
GetGUIThreadInfo
UnregisterPowerSettingNotification
CharUpperA
GetDpiForWindow
SetWindowsHookExW
UnhookWindowsHookEx
CallNextHookEx
MonitorFromRect
GetShellWindow
ValidateRect
BlockInput
SendInput
GetProcessDefaultLayout
DialogBoxIndirectParamW
CreateDialogIndirectParamW
GrayStringW
EndPaint
BeginPaint
ReleaseDC
InvalidateRect
DrawFrameControl
UpdateWindow
PtInRect
DrawEdge
DrawIconEx
SetRect
IsZoomed
GetClientRect
SetWindowLongW
LoadCursorW
CreateWindowExA
GetSysColor
GetDlgCtrlID
RedrawWindow
IsWindow
NotifyWinEvent
GetSystemMetrics
SendMessageW
ScreenToClient
GetIconInfo
GetDC
InflateRect
DestroyWindow
GetWindowRect
DefWindowProcW
GetWindowLongW
PeekMessageW
GetCursorPos
ReleaseCapture
GetParent
KillTimer
GetCaretBlinkTime
SetCapture
GetClassNameW
SetPropW
SetFocus
MoveWindow
IsWindowEnabled
TrackMouseEvent
MapWindowPoints
SetTimer
GetCapture
SetWindowTextW
RemovePropW
UnionRect
SetWindowPos
IsWindowVisible
GetWindow
GetPropW
GetWindowThreadProcessId
CallWindowProcW
SendNotifyMessageW
SetCursorPos
SetCursor
GetWindowTextW
api-ms-win-core-memory-l1-1-1
SetProcessWorkingSetSizeEx
api-ms-win-core-path-l1-1-0
PathCchAppend
api-ms-win-core-synch-l1-2-1
CreateSemaphoreW
WaitForMultipleObjects
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventProviderEnabled
EventUnregister
EventWriteTransfer
EventRegister
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AddMRUStringW
AttachScrollBars
CCEnableScrollBar
CCGetScrollInfo
CCSetScrollInfo
CreateMRUListW
CreateMappedBitmap
CreatePropertySheetPage
CreatePropertySheetPageA
CreatePropertySheetPageW
CreateStatusWindow
CreateStatusWindowA
CreateStatusWindowW
CreateToolbar
CreateToolbarEx
CreateUpDownControl
DPA_Clone
DPA_Create
DPA_CreateEx
DPA_DeleteAllPtrs
DPA_DeletePtr
DPA_Destroy
DPA_DestroyCallback
DPA_EnumCallback
DPA_GetPtr
DPA_GetPtrIndex
DPA_GetSize
DPA_Grow
DPA_InsertPtr
DPA_LoadStream
DPA_Merge
DPA_SaveStream
DPA_Search
DPA_SetPtr
DPA_Sort
DSA_Clone
DSA_Create
DSA_DeleteAllItems
DSA_DeleteItem
DSA_Destroy
DSA_DestroyCallback
DSA_EnumCallback
DSA_GetItem
DSA_GetItemPtr
DSA_GetSize
DSA_InsertItem
DSA_SetItem
DSA_Sort
DefSubclassProc
DestroyPropertySheetPage
DetachScrollBars
DllGetVersion
DllInstall
DrawInsert
DrawScrollBar
DrawShadowText
DrawSizeBox
DrawStatusText
DrawStatusTextA
DrawStatusTextW
EnumMRUListW
FlatSB_EnableScrollBar
FlatSB_GetScrollInfo
FlatSB_GetScrollPos
FlatSB_GetScrollProp
FlatSB_GetScrollRange
FlatSB_SetScrollInfo
FlatSB_SetScrollPos
FlatSB_SetScrollProp
FlatSB_SetScrollRange
FlatSB_ShowScrollBar
FreeMRUList
GetEffectiveClientRect
GetMUILanguage
GetWindowSubclass
HIMAGELIST_QueryInterface
HandleScrollCmd
ImageList_Add
ImageList_AddIcon
ImageList_AddMasked
ImageList_BeginDrag
ImageList_CoCreateInstance
ImageList_Copy
ImageList_Create
ImageList_Destroy
ImageList_DestroyShared
ImageList_DragEnter
ImageList_DragLeave
ImageList_DragMove
ImageList_DragShowNolock
ImageList_Draw
ImageList_DrawEx
ImageList_DrawIndirect
ImageList_Duplicate
ImageList_EndDrag
ImageList_GetBkColor
ImageList_GetDragImage
ImageList_GetFlags
ImageList_GetIcon
ImageList_GetIconSize
ImageList_GetImageCount
ImageList_GetImageInfo
ImageList_GetImageRect
ImageList_LoadImage
ImageList_LoadImageA
ImageList_LoadImageW
ImageList_Merge
ImageList_Read
ImageList_ReadEx
ImageList_Remove
ImageList_Replace
ImageList_ReplaceIcon
ImageList_Resize
ImageList_SetBkColor
ImageList_SetDragCursorImage
ImageList_SetFilter
ImageList_SetFlags
ImageList_SetIconSize
ImageList_SetImageCount
ImageList_SetOverlayImage
ImageList_Write
ImageList_WriteEx
InitCommonControls
InitCommonControlsEx
InitMUILanguage
InitializeFlatSB
LBItemFromPt
LoadIconMetric
LoadIconWithScaleDown
MakeDragList
MenuHelp
PropertySheet
PropertySheetA
PropertySheetW
QuerySystemGestureStatus
RegisterClassNameW
RemoveWindowSubclass
ScrollBar_Menu
ScrollBar_MouseMove
SetWindowSubclass
ShowHideMenuCtl
SizeBoxHwnd
Str_SetPtrW
TaskDialog
TaskDialogIndirect
UninitializeFlatSB
_TrackMouseEvent
Sections
.text Size: 1.7MB - Virtual size: 1.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 9KB
.idata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 291KB - Virtual size: 290KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 88KB - Virtual size: 87KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F350000.dll.dll windows:10 windows x86 arch:x86
3991b1774bd6150e5f5859105a1e0a68
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
TextShaping.pdb
Imports
msvcrt
_initterm
_vsnwprintf
??3@YAXPAX@Z
_purecall
memmove_s
_onexit
memmove
_except_handler4_common
malloc
free
_unlock
_lock
memcpy_s
_XcptFilter
_amsg_exit
__dllonexit
memcpy
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
DisableThreadLibraryCalls
GetModuleHandleExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
SetLastError
GetLastError
UnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
AcquireSRWLockExclusive
DeleteCriticalSection
CreateSemaphoreExW
ReleaseSRWLockShared
CreateMutexExW
ReleaseSRWLockExclusive
AcquireSRWLockShared
ReleaseSemaphore
OpenSemaphoreW
LeaveCriticalSection
InitializeCriticalSectionEx
ReleaseMutex
WaitForSingleObject
EnterCriticalSection
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
SetThreadpoolTimer
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
Exports
Exports
BuildOtlCache
FreeOtlResources
GetOtlFeatureDefs
GetOtlGlyphAlternates
GetOtlLangSysList
GetOtlScriptList
GetOtlVersion
OtlAssertFailed
RepositionOtlSingleGlyph
ShapingCreateFontCacheData
ShapingDrawGlyphs
ShapingGetBreakingProperties
ShapingGetCombiningOptions
ShapingGetGlyphPositions
ShapingGetGlyphs
ShapingLoadScriptEngine
ShapingSetAssertFunction
ShapingSetInvariantAssertFunction
SubstituteOtlSingleGlyph
ValidateLogClust
Sections
.text Size: 577KB - Virtual size: 577KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F3F0000.dll.dll windows:10 windows x86 arch:x86
da0a429c69b50153fcb43c91a03bb4e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
WindowsCodecs.pdb
Imports
msvcrt
toupper
_finite
_amsg_exit
__dllonexit
_purecall
_libm_sse2_exp_precise
_ftol2
_unlock
_CIatan2
floor
_vsnwprintf
_aligned_malloc
memmove
ceil
_wcsnicmp
_aligned_realloc
??8type_info@@QBEHABV0@@Z
_stricmp
_initterm
_XcptFilter
wcsstr
_isnan
_callnewh
strncmp
_setjmp3
strcpy_s
memcmp
memcpy
_libm_sse2_log_precise
free
_aligned_free
_seh_longjmp_unwind4
_lock
memmove_s
calloc
_wcsicmp
??1type_info@@UAE@XZ
realloc
_except_handler4_common
_libm_sse2_pow_precise
memcpy_s
qsort
ldexp
fprintf
rand
strstr
malloc
_libm_sse2_sqrt_precise
_onexit
memset
oleaut32
VariantInit
BSTR_UserMarshal
VariantChangeType
LPSAFEARRAY_UserUnmarshal
LPSAFEARRAY_UserFree
VariantClear
LPSAFEARRAY_UserMarshal
LPSAFEARRAY_UserSize
SysStringLen
BSTR_UserFree
BSTR_UserUnmarshal
VariantCopy
BSTR_UserSize
api-ms-win-core-marshal-l1-1-0
HBITMAP_UserSize
CLIPFORMAT_UserFree
CLIPFORMAT_UserMarshal
CLIPFORMAT_UserSize
HBITMAP_UserFree
HICON_UserFree
HICON_UserMarshal
HPALETTE_UserFree
HPALETTE_UserMarshal
HPALETTE_UserSize
HBITMAP_UserMarshal
HPALETTE_UserUnmarshal
CLIPFORMAT_UserUnmarshal
HICON_UserUnmarshal
HBITMAP_UserUnmarshal
HICON_UserSize
rpcrt4
CStdStubBuffer_Invoke
CStdStubBuffer_Disconnect
NdrStubForwardingFunction
NdrStubCall2
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
CStdStubBuffer_DebugServerRelease
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrCStdStubBuffer_Release
NdrDllGetClassObject
NdrOleFree
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_AddRef
RpcRaiseException
IUnknown_Release_Proxy
NdrClientCall2
NdrCStdStubBuffer2_Release
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient3
ObjectStublessClient4
api-ms-win-core-synch-l1-1-0
SleepEx
ReleaseSRWLockShared
ReleaseMutex
WaitForSingleObjectEx
WaitForSingleObject
CreateMutexExW
ReleaseSRWLockExclusive
LeaveCriticalSection
InitializeCriticalSectionEx
CreateSemaphoreExW
ReleaseSemaphore
EnterCriticalSection
AcquireSRWLockExclusive
AcquireSRWLockShared
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
OpenSemaphoreW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventProviderEnabled
EventUnregister
EventSetInformation
EventWriteTransfer
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
GetModuleHandleW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
SetThreadToken
OpenThreadToken
GetCurrentProcessId
OpenProcessToken
GetCurrentThread
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount64
GetTickCount
GetVersionExW
GetSystemInfo
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
RaiseException
api-ms-win-core-com-l1-1-0
CoLockObjectExternal
CoTaskMemFree
GetHGlobalFromStream
StringFromGUID2
PropVariantCopy
PropVariantClear
CoGetApartmentType
CoTaskMemAlloc
CoCreateInstance
CreateStreamOnHGlobal
IIDFromString
api-ms-win-core-file-l1-1-0
GetFileType
GetFileInformationByHandle
SetFilePointerEx
SetFilePointer
WriteFile
CreateFileW
SetEndOfFile
ReadFile
GetFileSize
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrcmpW
api-ms-win-core-memory-l1-1-0
MapViewOfFileEx
VirtualAlloc
VirtualFree
UnmapViewOfFile
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegEnumKeyExW
RegEnumValueW
RegOpenKeyExW
api-ms-win-core-path-l1-1-0
PathCchCombine
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
ntdll
DbgPrintEx
RtlSetBits
RtlInitializeBitMap
WinSqmAddToStream
WinSqmIsOptedIn
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-obsolete-l1-1-0
GlobalSize
GlobalUnlock
GlobalLock
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalAlloc
GlobalFree
bcrypt
BCryptFinishHash
BCryptHashData
BCryptDestroyHash
BCryptCreateHash
api-ms-win-base-util-l1-1-0
IsTextUnicode
api-ms-win-core-normalization-l1-1-0
GetStringScripts
api-ms-win-core-stringansi-l1-1-0
IsCharAlphaNumericA
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-rtlsupport-l1-1-0
RtlCaptureStackBackTrace
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoEx
api-ms-win-core-kernel32-legacy-l1-1-0
CreateFileMappingA
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CloseThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllGetClassObject
IEnumString_Next_WIC_Proxy
IEnumString_Reset_WIC_Proxy
IPropertyBag2_Write_Proxy
IWICBitmapClipper_Initialize_Proxy
IWICBitmapCodecInfo_DoesSupportAnimation_Proxy
IWICBitmapCodecInfo_DoesSupportLossless_Proxy
IWICBitmapCodecInfo_DoesSupportMultiframe_Proxy
IWICBitmapCodecInfo_GetContainerFormat_Proxy
IWICBitmapCodecInfo_GetDeviceManufacturer_Proxy
IWICBitmapCodecInfo_GetDeviceModels_Proxy
IWICBitmapCodecInfo_GetFileExtensions_Proxy
IWICBitmapCodecInfo_GetMimeTypes_Proxy
IWICBitmapDecoder_CopyPalette_Proxy
IWICBitmapDecoder_GetColorContexts_Proxy
IWICBitmapDecoder_GetDecoderInfo_Proxy
IWICBitmapDecoder_GetFrameCount_Proxy
IWICBitmapDecoder_GetFrame_Proxy
IWICBitmapDecoder_GetMetadataQueryReader_Proxy
IWICBitmapDecoder_GetPreview_Proxy
IWICBitmapDecoder_GetThumbnail_Proxy
IWICBitmapEncoder_Commit_Proxy
IWICBitmapEncoder_CreateNewFrame_Proxy
IWICBitmapEncoder_GetEncoderInfo_Proxy
IWICBitmapEncoder_GetMetadataQueryWriter_Proxy
IWICBitmapEncoder_Initialize_Proxy
IWICBitmapEncoder_SetPalette_Proxy
IWICBitmapEncoder_SetThumbnail_Proxy
IWICBitmapFlipRotator_Initialize_Proxy
IWICBitmapFrameDecode_GetColorContexts_Proxy
IWICBitmapFrameDecode_GetMetadataQueryReader_Proxy
IWICBitmapFrameDecode_GetThumbnail_Proxy
IWICBitmapFrameEncode_Commit_Proxy
IWICBitmapFrameEncode_GetMetadataQueryWriter_Proxy
IWICBitmapFrameEncode_Initialize_Proxy
IWICBitmapFrameEncode_SetColorContexts_Proxy
IWICBitmapFrameEncode_SetResolution_Proxy
IWICBitmapFrameEncode_SetSize_Proxy
IWICBitmapFrameEncode_SetThumbnail_Proxy
IWICBitmapFrameEncode_WriteSource_Proxy
IWICBitmapLock_GetDataPointer_STA_Proxy
IWICBitmapLock_GetStride_Proxy
IWICBitmapScaler_Initialize_Proxy
IWICBitmapSource_CopyPalette_Proxy
IWICBitmapSource_CopyPixels_Proxy
IWICBitmapSource_GetPixelFormat_Proxy
IWICBitmapSource_GetResolution_Proxy
IWICBitmapSource_GetSize_Proxy
IWICBitmap_Lock_Proxy
IWICBitmap_SetPalette_Proxy
IWICBitmap_SetResolution_Proxy
IWICColorContext_InitializeFromMemory_Proxy
IWICComponentFactory_CreateMetadataWriterFromReader_Proxy
IWICComponentFactory_CreateQueryWriterFromBlockWriter_Proxy
IWICComponentInfo_GetAuthor_Proxy
IWICComponentInfo_GetCLSID_Proxy
IWICComponentInfo_GetFriendlyName_Proxy
IWICComponentInfo_GetSpecVersion_Proxy
IWICComponentInfo_GetVersion_Proxy
IWICFastMetadataEncoder_Commit_Proxy
IWICFastMetadataEncoder_GetMetadataQueryWriter_Proxy
IWICFormatConverter_Initialize_Proxy
IWICImagingFactory_CreateBitmapClipper_Proxy
IWICImagingFactory_CreateBitmapFlipRotator_Proxy
IWICImagingFactory_CreateBitmapFromHBITMAP_Proxy
IWICImagingFactory_CreateBitmapFromHICON_Proxy
IWICImagingFactory_CreateBitmapFromMemory_Proxy
IWICImagingFactory_CreateBitmapFromSource_Proxy
IWICImagingFactory_CreateBitmapScaler_Proxy
IWICImagingFactory_CreateBitmap_Proxy
IWICImagingFactory_CreateComponentInfo_Proxy
IWICImagingFactory_CreateDecoderFromFileHandle_Proxy
IWICImagingFactory_CreateDecoderFromFilename_Proxy
IWICImagingFactory_CreateDecoderFromStream_Proxy
IWICImagingFactory_CreateEncoder_Proxy
IWICImagingFactory_CreateFastMetadataEncoderFromDecoder_Proxy
IWICImagingFactory_CreateFastMetadataEncoderFromFrameDecode_Proxy
IWICImagingFactory_CreateFormatConverter_Proxy
IWICImagingFactory_CreatePalette_Proxy
IWICImagingFactory_CreateQueryWriterFromReader_Proxy
IWICImagingFactory_CreateQueryWriter_Proxy
IWICImagingFactory_CreateStream_Proxy
IWICMetadataBlockReader_GetCount_Proxy
IWICMetadataBlockReader_GetReaderByIndex_Proxy
IWICMetadataQueryReader_GetContainerFormat_Proxy
IWICMetadataQueryReader_GetEnumerator_Proxy
IWICMetadataQueryReader_GetLocation_Proxy
IWICMetadataQueryReader_GetMetadataByName_Proxy
IWICMetadataQueryWriter_RemoveMetadataByName_Proxy
IWICMetadataQueryWriter_SetMetadataByName_Proxy
IWICPalette_GetColorCount_Proxy
IWICPalette_GetColors_Proxy
IWICPalette_GetType_Proxy
IWICPalette_HasAlpha_Proxy
IWICPalette_InitializeCustom_Proxy
IWICPalette_InitializeFromBitmap_Proxy
IWICPalette_InitializeFromPalette_Proxy
IWICPalette_InitializePredefined_Proxy
IWICPixelFormatInfo_GetBitsPerPixel_Proxy
IWICPixelFormatInfo_GetChannelCount_Proxy
IWICPixelFormatInfo_GetChannelMask_Proxy
IWICStream_InitializeFromIStream_Proxy
IWICStream_InitializeFromMemory_Proxy
WICConvertBitmapSource
WICCreateBitmapFromSection
WICCreateBitmapFromSectionEx
WICCreateColorContext_Proxy
WICCreateImagingFactory_Proxy
WICGetMetadataContentSize
WICMapGuidToShortName
WICMapSchemaToName
WICMapShortNameToGuid
WICMatchMetadataContent
WICSerializeMetadataContent
WICSetEncoderFormat_Proxy
Sections
.text Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 65KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F570000.dll.dll windows:10 windows x86 arch:x86
ca03118d935cbcbc4b1219f93966b713
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DWrite.pdb
Imports
msvcrt
__dllonexit
??1type_info@@UAE@XZ
_unlock
_lock
_initterm
_except_handler4_common
memcmp
free
floor
_amsg_exit
_XcptFilter
ceil
?terminate@@YAXXZ
memcpy
_libm_sse2_sqrt_precise
_CxxThrowException
_libm_sse2_pow_precise
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
_libm_sse2_log_precise
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@XZ
_callnewh
_libm_sse2_log10_precise
memmove
_libm_sse2_exp_precise
_ftol2
_CIatan2
malloc
__CxxFrameHandler3
_purecall
memcpy_s
realloc
_wcsicmp
wcsrchr
wcsnlen
abort
strnlen
??_V@YAXPAX@Z
sprintf_s
_itow_s
_vsnwprintf
_vsnprintf_s
memmove_s
rand
calloc
iswalpha
wcschr
_ultow_s
_snprintf_s
wcstol
qsort
vsprintf_s
sscanf_s
sprintf
strcpy_s
strstr
strcat_s
isspace
strncmp
bsearch
strtod
strchr
strncpy_s
isalnum
_errno
strerror
??3@YAXPAX@Z
_onexit
memset
ntdll
NtClose
AlpcGetMessageAttribute
AlpcInitializeMessageAttribute
NtAlpcSendWaitReceivePort
NtAlpcConnectPort
NtSetInformationThread
NtQueryInformationThread
RtlCaptureStackBackTrace
RtlInitUnicodeString
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetProcAddress
SizeofResource
LoadResource
FreeLibraryAndExitThread
LockResource
GetModuleHandleExW
FindResourceExW
GetModuleFileNameA
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
CreateThread
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentThread
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemTime
GetSystemWindowsDirectoryW
GetTickCount
GetTickCount64
GetSystemInfo
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
SetLastError
SetErrorMode
GetLastError
api-ms-win-core-localization-l1-2-0
LocaleNameToLCID
GetACP
GetSystemDefaultLCID
LCMapStringW
FormatMessageW
GetLocaleInfoEx
GetUserDefaultLCID
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegGetValueW
RegEnumValueW
RegNotifyChangeKeyValue
RegQueryInfoKeyW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-file-l1-1-0
FindCloseChangeNotification
FindNextChangeNotification
FindFirstChangeNotificationW
FindFirstFileW
ReadFile
FindClose
CreateFileW
SetFileTime
GetFileInformationByHandle
api-ms-win-core-synch-l1-1-0
CreateMutexExW
LeaveCriticalSection
AcquireSRWLockExclusive
CreateSemaphoreExW
CreateEventW
SetEvent
InitializeCriticalSection
OpenSemaphoreW
WaitForSingleObject
DeleteCriticalSection
InitializeCriticalSectionEx
EnterCriticalSection
WaitForSingleObjectEx
WaitForMultipleObjectsEx
ReleaseSRWLockExclusive
ResetEvent
ReleaseMutex
ReleaseSemaphore
ReleaseSRWLockShared
AcquireSRWLockShared
rpcrt4
UuidCreate
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
OutputDebugStringA
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
api-ms-win-core-memory-l1-1-0
MapViewOfFileEx
CreateFileMappingW
VirtualAlloc
UnmapViewOfFile
VirtualQuery
VirtualFree
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
ImpersonateLoggedOnUser
RevertToSelf
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
CompareStringW
CompareStringOrdinal
api-ms-win-core-localization-l1-2-2
LCIDToLocaleName
api-ms-win-core-windowserrorreporting-l1-1-0
WerRegisterMemoryBlock
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DWriteCreateFactory
Sections
.text Size: 1.7MB - Virtual size: 1.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 31KB
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 288B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 271KB - Virtual size: 271KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F780000.dll.dll windows:10 windows x86 arch:x86
a56220c2309938f551658c7cdd527f0f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gdiplus.pdb
Imports
msvcrt
_lock
_initterm
malloc
_unlock
_XcptFilter
_vsnprintf
wcsnlen
_wcsdup
__dllonexit
wcscpy_s
_wcsupr_s
wcsncpy_s
wcsrchr
memcpy
memcmp
floor
_finite
wcsstr
wcsncmp
_wtoi
_onexit
_except_handler4_common
memmove
free
_amsg_exit
memmove_s
_purecall
memcpy_s
_vsnwprintf
_resetstkoflw
_CIatan
_CIatan2
_CIcos
_CIexp
_CIfmod
_CIlog
_CIsin
_CIsqrt
_ftol2
_ftol2_sse
memset
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
FindResourceExW
GetModuleHandleA
LoadResource
FreeLibrary
LoadLibraryExA
DisableThreadLibraryCalls
GetModuleHandleW
GetModuleFileNameW
GetProcAddress
LockResource
GetModuleHandleExW
GetModuleFileNameA
FreeLibraryAndExitThread
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
LeaveCriticalSection
SetEvent
CreateEventA
DeleteCriticalSection
EnterCriticalSection
OpenSemaphoreW
InitializeCriticalSection
InitializeCriticalSectionEx
WaitForSingleObject
ReleaseSRWLockShared
CreateSemaphoreExW
ReleaseMutex
ReleaseSRWLockExclusive
WaitForSingleObjectEx
AcquireSRWLockExclusive
AcquireSRWLockShared
CreateMutexExW
api-ms-win-core-heap-l1-1-0
HeapCreate
HeapFree
GetProcessHeap
HeapAlloc
HeapReAlloc
HeapDestroy
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
OpenProcessToken
GetCurrentProcessId
CreateThread
api-ms-win-core-localization-l1-2-0
IsDBCSLeadByteEx
LocaleNameToLCID
ConvertDefaultLocale
FormatMessageW
GetLocaleInfoW
IsValidLocale
GetACP
GetSystemDefaultLCID
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWriteTransfer
EventSetInformation
EventRegister
api-ms-win-core-com-l1-1-0
CoTaskMemFree
PropVariantClear
CreateStreamOnHGlobal
CoTaskMemAlloc
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalReAlloc
GlobalAlloc
GlobalFree
LocalFree
api-ms-win-core-file-l1-1-0
SetFilePointer
GetFileTime
GetFileInformationByHandle
CreateFileA
ReadFile
WriteFile
CreateFileW
LockFile
FlushFileBuffers
GetFileSize
SetEndOfFile
UnlockFile
api-ms-win-core-memory-l1-1-0
VirtualAlloc
MapViewOfFile
UnmapViewOfFile
VirtualFree
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
MultiByteToWideChar
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetVersionExA
GetSystemInfo
api-ms-win-core-processenvironment-l1-1-0
SearchPathW
api-ms-win-core-rtlsupport-l1-2-0
RtlRaiseException
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-libraryloader-l1-2-1
FindResourceW
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-kernel32-legacy-l1-1-0
CreateFileMappingA
MulDiv
api-ms-win-core-heap-obsolete-l1-1-0
GlobalLock
GlobalSize
GlobalUnlock
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
user32
WindowFromDC
GetWindowRect
GetSysColor
DefWindowProcW
RegisterClassW
RegisterWindowMessageW
CreateWindowExW
SetWindowPos
DestroyWindow
UnregisterClassW
MsgWaitForMultipleObjects
PeekMessageW
TranslateMessage
GetClientRect
GetIconInfo
CreateIconIndirect
GetDCEx
GetWindowLongW
GetClassLongW
ClientToScreen
IntersectRect
IsRectEmpty
LoadImageW
GetSystemMetrics
SystemParametersInfoW
GetDC
ReleaseDC
DispatchMessageW
InflateRect
SetRectEmpty
UnionRect
GetDesktopWindow
OffsetRect
gdi32
SetICMMode
LPtoDP
GetDCOrgEx
GetRandomRgn
GetDeviceCaps
ArcTo
SetArcDirection
SetPaletteEntries
ResizePalette
RoundRect
Ellipse
Pie
Chord
Arc
AngleArc
PolyDraw
GetPath
AbortPath
FlattenPath
WidenPath
GetTextCharset
GetCurrentPositionEx
GetWinMetaFileBits
PlayEnhMetaFile
ExcludeClipRect
GetRgnBox
OffsetClipRgn
PlgBlt
BitBlt
OffsetViewportOrgEx
SetMapperFlags
CombineTransform
ScaleViewportExtEx
ScaleWindowExtEx
IsValidEnhMetaRecordOffExt
CreatePen
CreateDIBitmap
CreatePatternBrush
EnumFontsW
GetClipRgn
ExtCreateRegion
SelectClipPath
PolyPolyline
Polyline
StrokeAndFillPath
FillPath
PolyBezier
SetPolyFillMode
LineTo
ModifyWorldTransform
GetGraphicsMode
ExtTextOutA
ExtSelectClipRgn
GetPixel
SetMiterLimit
FillRgn
CreateSolidBrush
StrokePath
EndPath
CloseFigure
PolylineTo
PolyBezierTo
MoveToEx
BeginPath
StretchBlt
GetNearestPaletteIndex
CreateCompatibleBitmap
GetNearestColor
SetStretchBltMode
PolyPolygon
PlayMetaFileRecord
SetTextJustification
SetTextAlign
Polygon
IntersectClipRect
CreatePenIndirect
ExtCreatePen
DPtoLP
CreateDIBPatternBrushPt
Rectangle
SetROP2
GetROP2
GetWorldTransform
CombineRgn
StretchDIBits
GetPolyFillMode
GetArcDirection
GetTextAlign
GetBkMode
GetMiterLimit
GetWindowExtEx
GetViewportExtEx
GetWindowOrgEx
GetMapMode
SelectClipRgn
SetBrushOrgEx
GetTextColor
GetBkColor
TranslateCharsetInfo
GetTextCharsetInfo
ExtTextOutW
SetBitmapBits
GetDCDpiScaleValue
SetDIBColorTable
CreateEnhMetaFileW
GdiComment
GetEnhMetaFileBits
CopyMetaFileA
CopyEnhMetaFileA
GetEnhMetaFileW
GetMetaFileW
GetObjectType
GetEnhMetaFileHeader
GetMetaFileBitsEx
SetMetaFileBitsEx
CloseEnhMetaFile
PlayMetaFile
CreateEnhMetaFileA
SetEnhMetaFileBits
DeleteMetaFile
DeleteEnhMetaFile
SetWorldTransform
SetGraphicsMode
SetViewportExtEx
SetViewportOrgEx
SetWindowExtEx
SetWindowOrgEx
SetMapMode
SaveDC
SetMetaRgn
EnumMetaFile
EnumEnhMetaFile
PlayEnhMetaFileRecord
RestoreDC
DrawEscape
CreateICA
EnumFontFamiliesExW
GetTextFaceW
GetTextMetricsW
CreateFontIndirectA
CreateFontIndirectW
RealizePalette
GetPaletteEntries
SetDIBits
SetBkMode
SetBkColor
SetTextColor
CreateBitmap
PatBlt
CreateBrushIndirect
GdiFlush
CreateDIBSection
GetObjectW
GetStockObject
GetDIBColorTable
DeleteDC
GetDIBits
SelectObject
CreateCompatibleDC
SelectPalette
Escape
ExtEscape
GetObjectA
GetCurrentObject
DeleteObject
GetViewportOrgEx
GetRegionData
GetSystemPaletteEntries
CreatePalette
GetSystemPaletteUse
ScaleRgn
CreateRectRgn
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
GdipAddPathArc
GdipAddPathArcI
GdipAddPathBezier
GdipAddPathBezierI
GdipAddPathBeziers
GdipAddPathBeziersI
GdipAddPathClosedCurve
GdipAddPathClosedCurve2
GdipAddPathClosedCurve2I
GdipAddPathClosedCurveI
GdipAddPathCurve
GdipAddPathCurve2
GdipAddPathCurve2I
GdipAddPathCurve3
GdipAddPathCurve3I
GdipAddPathCurveI
GdipAddPathEllipse
GdipAddPathEllipseI
GdipAddPathLine
GdipAddPathLine2
GdipAddPathLine2I
GdipAddPathLineI
GdipAddPathPath
GdipAddPathPie
GdipAddPathPieI
GdipAddPathPolygon
GdipAddPathPolygonI
GdipAddPathRectangle
GdipAddPathRectangleI
GdipAddPathRectangles
GdipAddPathRectanglesI
GdipAddPathString
GdipAddPathStringI
GdipAlloc
GdipBeginContainer
GdipBeginContainer2
GdipBeginContainerI
GdipBitmapApplyEffect
GdipBitmapConvertFormat
GdipBitmapCreateApplyEffect
GdipBitmapGetHistogram
GdipBitmapGetHistogramSize
GdipBitmapGetPixel
GdipBitmapLockBits
GdipBitmapSetPixel
GdipBitmapSetResolution
GdipBitmapUnlockBits
GdipClearPathMarkers
GdipCloneBitmapArea
GdipCloneBitmapAreaI
GdipCloneBrush
GdipCloneCustomLineCap
GdipCloneFont
GdipCloneFontFamily
GdipCloneImage
GdipCloneImageAttributes
GdipCloneMatrix
GdipClonePath
GdipClonePen
GdipCloneRegion
GdipCloneStringFormat
GdipClosePathFigure
GdipClosePathFigures
GdipCombineRegionPath
GdipCombineRegionRect
GdipCombineRegionRectI
GdipCombineRegionRegion
GdipComment
GdipConvertToEmfPlus
GdipConvertToEmfPlusToFile
GdipConvertToEmfPlusToStream
GdipCreateAdjustableArrowCap
GdipCreateBitmapFromDirectDrawSurface
GdipCreateBitmapFromFile
GdipCreateBitmapFromFileICM
GdipCreateBitmapFromGdiDib
GdipCreateBitmapFromGraphics
GdipCreateBitmapFromHBITMAP
GdipCreateBitmapFromHICON
GdipCreateBitmapFromResource
GdipCreateBitmapFromScan0
GdipCreateBitmapFromStream
GdipCreateBitmapFromStreamICM
GdipCreateCachedBitmap
GdipCreateCustomLineCap
GdipCreateEffect
GdipCreateFont
GdipCreateFontFamilyFromName
GdipCreateFontFromDC
GdipCreateFontFromLogfontA
GdipCreateFontFromLogfontW
GdipCreateFromHDC
GdipCreateFromHDC2
GdipCreateFromHWND
GdipCreateFromHWNDICM
GdipCreateHBITMAPFromBitmap
GdipCreateHICONFromBitmap
GdipCreateHalftonePalette
GdipCreateHatchBrush
GdipCreateImageAttributes
GdipCreateLineBrush
GdipCreateLineBrushFromRect
GdipCreateLineBrushFromRectI
GdipCreateLineBrushFromRectWithAngle
GdipCreateLineBrushFromRectWithAngleI
GdipCreateLineBrushI
GdipCreateMatrix
GdipCreateMatrix2
GdipCreateMatrix3
GdipCreateMatrix3I
GdipCreateMetafileFromEmf
GdipCreateMetafileFromFile
GdipCreateMetafileFromStream
GdipCreateMetafileFromWmf
GdipCreateMetafileFromWmfFile
GdipCreatePath
GdipCreatePath2
GdipCreatePath2I
GdipCreatePathGradient
GdipCreatePathGradientFromPath
GdipCreatePathGradientI
GdipCreatePathIter
GdipCreatePen1
GdipCreatePen2
GdipCreateRegion
GdipCreateRegionHrgn
GdipCreateRegionPath
GdipCreateRegionRect
GdipCreateRegionRectI
GdipCreateRegionRgnData
GdipCreateSolidFill
GdipCreateStreamOnFile
GdipCreateStringFormat
GdipCreateTexture
GdipCreateTexture2
GdipCreateTexture2I
GdipCreateTextureIA
GdipCreateTextureIAI
GdipDeleteBrush
GdipDeleteCachedBitmap
GdipDeleteCustomLineCap
GdipDeleteEffect
GdipDeleteFont
GdipDeleteFontFamily
GdipDeleteGraphics
GdipDeleteMatrix
GdipDeletePath
GdipDeletePathIter
GdipDeletePen
GdipDeletePrivateFontCollection
GdipDeleteRegion
GdipDeleteStringFormat
GdipDisposeImage
GdipDisposeImageAttributes
GdipDrawArc
GdipDrawArcI
GdipDrawBezier
GdipDrawBezierI
GdipDrawBeziers
GdipDrawBeziersI
GdipDrawCachedBitmap
GdipDrawClosedCurve
GdipDrawClosedCurve2
GdipDrawClosedCurve2I
GdipDrawClosedCurveI
GdipDrawCurve
GdipDrawCurve2
GdipDrawCurve2I
GdipDrawCurve3
GdipDrawCurve3I
GdipDrawCurveI
GdipDrawDriverString
GdipDrawEllipse
GdipDrawEllipseI
GdipDrawImage
GdipDrawImageFX
GdipDrawImageI
GdipDrawImagePointRect
GdipDrawImagePointRectI
GdipDrawImagePoints
GdipDrawImagePointsI
GdipDrawImagePointsRect
GdipDrawImagePointsRectI
GdipDrawImageRect
GdipDrawImageRectI
GdipDrawImageRectRect
GdipDrawImageRectRectI
GdipDrawLine
GdipDrawLineI
GdipDrawLines
GdipDrawLinesI
GdipDrawPath
GdipDrawPie
GdipDrawPieI
GdipDrawPolygon
GdipDrawPolygonI
GdipDrawRectangle
GdipDrawRectangleI
GdipDrawRectangles
GdipDrawRectanglesI
GdipDrawString
GdipEmfToWmfBits
GdipEndContainer
GdipEnumerateMetafileDestPoint
GdipEnumerateMetafileDestPointI
GdipEnumerateMetafileDestPoints
GdipEnumerateMetafileDestPointsI
GdipEnumerateMetafileDestRect
GdipEnumerateMetafileDestRectI
GdipEnumerateMetafileSrcRectDestPoint
GdipEnumerateMetafileSrcRectDestPointI
GdipEnumerateMetafileSrcRectDestPoints
GdipEnumerateMetafileSrcRectDestPointsI
GdipEnumerateMetafileSrcRectDestRect
GdipEnumerateMetafileSrcRectDestRectI
GdipFillClosedCurve
GdipFillClosedCurve2
GdipFillClosedCurve2I
GdipFillClosedCurveI
GdipFillEllipse
GdipFillEllipseI
GdipFillPath
GdipFillPie
GdipFillPieI
GdipFillPolygon
GdipFillPolygon2
GdipFillPolygon2I
GdipFillPolygonI
GdipFillRectangle
GdipFillRectangleI
GdipFillRectangles
GdipFillRectanglesI
GdipFillRegion
GdipFindFirstImageItem
GdipFindNextImageItem
GdipFlattenPath
GdipFlush
GdipFree
GdipGetAdjustableArrowCapFillState
GdipGetAdjustableArrowCapHeight
GdipGetAdjustableArrowCapMiddleInset
GdipGetAdjustableArrowCapWidth
GdipGetAllPropertyItems
GdipGetBrushType
GdipGetCellAscent
GdipGetCellDescent
GdipGetClip
GdipGetClipBounds
GdipGetClipBoundsI
GdipGetCompositingMode
GdipGetCompositingQuality
GdipGetCustomLineCapBaseCap
GdipGetCustomLineCapBaseInset
GdipGetCustomLineCapStrokeCaps
GdipGetCustomLineCapStrokeJoin
GdipGetCustomLineCapType
GdipGetCustomLineCapWidthScale
GdipGetDC
GdipGetDpiX
GdipGetDpiY
GdipGetEffectParameterSize
GdipGetEffectParameters
GdipGetEmHeight
GdipGetEncoderParameterList
GdipGetEncoderParameterListSize
GdipGetFamily
GdipGetFamilyName
GdipGetFontCollectionFamilyCount
GdipGetFontCollectionFamilyList
GdipGetFontHeight
GdipGetFontHeightGivenDPI
GdipGetFontSize
GdipGetFontStyle
GdipGetFontUnit
GdipGetGenericFontFamilyMonospace
GdipGetGenericFontFamilySansSerif
GdipGetGenericFontFamilySerif
GdipGetHatchBackgroundColor
GdipGetHatchForegroundColor
GdipGetHatchStyle
GdipGetHemfFromMetafile
GdipGetImageAttributesAdjustedPalette
GdipGetImageBounds
GdipGetImageDecoders
GdipGetImageDecodersSize
GdipGetImageDimension
GdipGetImageEncoders
GdipGetImageEncodersSize
GdipGetImageFlags
GdipGetImageGraphicsContext
GdipGetImageHeight
GdipGetImageHorizontalResolution
GdipGetImageItemData
GdipGetImagePalette
GdipGetImagePaletteSize
GdipGetImagePixelFormat
GdipGetImageRawFormat
GdipGetImageThumbnail
GdipGetImageType
GdipGetImageVerticalResolution
GdipGetImageWidth
GdipGetInterpolationMode
GdipGetLineBlend
GdipGetLineBlendCount
GdipGetLineColors
GdipGetLineGammaCorrection
GdipGetLinePresetBlend
GdipGetLinePresetBlendCount
GdipGetLineRect
GdipGetLineRectI
GdipGetLineSpacing
GdipGetLineTransform
GdipGetLineWrapMode
GdipGetLogFontA
GdipGetLogFontW
GdipGetMatrixElements
GdipGetMetafileDownLevelRasterizationLimit
GdipGetMetafileHeaderFromEmf
GdipGetMetafileHeaderFromFile
GdipGetMetafileHeaderFromMetafile
GdipGetMetafileHeaderFromStream
GdipGetMetafileHeaderFromWmf
GdipGetNearestColor
GdipGetPageScale
GdipGetPageUnit
GdipGetPathData
GdipGetPathFillMode
GdipGetPathGradientBlend
GdipGetPathGradientBlendCount
GdipGetPathGradientCenterColor
GdipGetPathGradientCenterPoint
GdipGetPathGradientCenterPointI
GdipGetPathGradientFocusScales
GdipGetPathGradientGammaCorrection
GdipGetPathGradientPath
GdipGetPathGradientPointCount
GdipGetPathGradientPresetBlend
GdipGetPathGradientPresetBlendCount
GdipGetPathGradientRect
GdipGetPathGradientRectI
GdipGetPathGradientSurroundColorCount
GdipGetPathGradientSurroundColorsWithCount
GdipGetPathGradientTransform
GdipGetPathGradientWrapMode
GdipGetPathLastPoint
GdipGetPathPoints
GdipGetPathPointsI
GdipGetPathTypes
GdipGetPathWorldBounds
GdipGetPathWorldBoundsI
GdipGetPenBrushFill
GdipGetPenColor
GdipGetPenCompoundArray
GdipGetPenCompoundCount
GdipGetPenCustomEndCap
GdipGetPenCustomStartCap
GdipGetPenDashArray
GdipGetPenDashCap197819
GdipGetPenDashCount
GdipGetPenDashOffset
GdipGetPenDashStyle
GdipGetPenEndCap
GdipGetPenFillType
GdipGetPenLineJoin
GdipGetPenMiterLimit
GdipGetPenMode
GdipGetPenStartCap
GdipGetPenTransform
GdipGetPenUnit
GdipGetPenWidth
GdipGetPixelOffsetMode
GdipGetPointCount
GdipGetPropertyCount
GdipGetPropertyIdList
GdipGetPropertyItem
GdipGetPropertyItemSize
GdipGetPropertySize
GdipGetRegionBounds
GdipGetRegionBoundsI
GdipGetRegionData
GdipGetRegionDataSize
GdipGetRegionHRgn
GdipGetRegionScans
GdipGetRegionScansCount
GdipGetRegionScansI
GdipGetRenderingOrigin
GdipGetSmoothingMode
GdipGetSolidFillColor
GdipGetStringFormatAlign
GdipGetStringFormatDigitSubstitution
GdipGetStringFormatFlags
GdipGetStringFormatHotkeyPrefix
GdipGetStringFormatLineAlign
GdipGetStringFormatMeasurableCharacterRangeCount
GdipGetStringFormatTabStopCount
GdipGetStringFormatTabStops
GdipGetStringFormatTrimming
GdipGetTextContrast
GdipGetTextRenderingHint
GdipGetTextureImage
GdipGetTextureTransform
GdipGetTextureWrapMode
GdipGetVisibleClipBounds
GdipGetVisibleClipBoundsI
GdipGetWorldTransform
GdipGraphicsClear
GdipGraphicsSetAbort
GdipImageForceValidation
GdipImageGetFrameCount
GdipImageGetFrameDimensionsCount
GdipImageGetFrameDimensionsList
GdipImageRotateFlip
GdipImageSelectActiveFrame
GdipImageSetAbort
GdipInitializePalette
GdipInvertMatrix
GdipIsClipEmpty
GdipIsEmptyRegion
GdipIsEqualRegion
GdipIsInfiniteRegion
GdipIsMatrixEqual
GdipIsMatrixIdentity
GdipIsMatrixInvertible
GdipIsOutlineVisiblePathPoint
GdipIsOutlineVisiblePathPointI
GdipIsStyleAvailable
GdipIsVisibleClipEmpty
GdipIsVisiblePathPoint
GdipIsVisiblePathPointI
GdipIsVisiblePoint
GdipIsVisiblePointI
GdipIsVisibleRect
GdipIsVisibleRectI
GdipIsVisibleRegionPoint
GdipIsVisibleRegionPointI
GdipIsVisibleRegionRect
GdipIsVisibleRegionRectI
GdipLoadImageFromFile
GdipLoadImageFromFileICM
GdipLoadImageFromStream
GdipLoadImageFromStreamICM
GdipMeasureCharacterRanges
GdipMeasureDriverString
GdipMeasureString
GdipMultiplyLineTransform
GdipMultiplyMatrix
GdipMultiplyPathGradientTransform
GdipMultiplyPenTransform
GdipMultiplyTextureTransform
GdipMultiplyWorldTransform
GdipNewInstalledFontCollection
GdipNewPrivateFontCollection
GdipPathIterCopyData
GdipPathIterEnumerate
GdipPathIterGetCount
GdipPathIterGetSubpathCount
GdipPathIterHasCurve
GdipPathIterIsValid
GdipPathIterNextMarker
GdipPathIterNextMarkerPath
GdipPathIterNextPathType
GdipPathIterNextSubpath
GdipPathIterNextSubpathPath
GdipPathIterRewind
GdipPlayMetafileRecord
GdipPlayTSClientRecord
GdipPrivateAddFontFile
GdipPrivateAddMemoryFont
GdipRecordMetafile
GdipRecordMetafileFileName
GdipRecordMetafileFileNameI
GdipRecordMetafileI
GdipRecordMetafileStream
GdipRecordMetafileStreamI
GdipReleaseDC
GdipRemovePropertyItem
GdipResetClip
GdipResetImageAttributes
GdipResetLineTransform
GdipResetPageTransform
GdipResetPath
GdipResetPathGradientTransform
GdipResetPenTransform
GdipResetTextureTransform
GdipResetWorldTransform
GdipRestoreGraphics
GdipReversePath
GdipRotateLineTransform
GdipRotateMatrix
GdipRotatePathGradientTransform
GdipRotatePenTransform
GdipRotateTextureTransform
GdipRotateWorldTransform
GdipSaveAdd
GdipSaveAddImage
GdipSaveGraphics
GdipSaveImageToFile
GdipSaveImageToStream
GdipScaleLineTransform
GdipScaleMatrix
Sections
.text Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 37KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_6F8F0000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
System.Xml.ni.pdb
System.Xml.pdb
Sections
.data Size: 757KB - Virtual size: 756KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 6.4MB - Virtual size: 6.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 325KB - Virtual size: 324KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_70060000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
System.Core.ni.pdb
System.Core.pdb
Sections
.data Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 5.6MB - Virtual size: 5.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 551KB - Virtual size: 550KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_70880000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
System.Runtime.Serialization.ni.pdb
System.Runtime.Serialization.pdb
Sections
.data Size: 346KB - Virtual size: 346KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 2.4MB - Virtual size: 2.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 127KB - Virtual size: 127KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_70B60000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
System.ni.pdb
System.pdb
Sections
.data Size: 1.5MB - Virtual size: 1.5MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 8.1MB - Virtual size: 8.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 479KB - Virtual size: 479KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_71580000.dll.dll windows:6 windows x86 arch:x86
c91a64ce60f0eb58967292afaeca472d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\actions-runner\_work\galaxy-mbamsi\galaxy-mbamsi\bin\Win32\Release\mbamsi32.pdb
Imports
crypt32
CertDuplicateCertificateContext
CertOpenStore
CertGetCertificateContextProperty
CertEnumCertificatesInStore
CryptDecodeObject
CryptDecodeObjectEx
CryptMsgGetParam
CertGetNameStringW
CertFindCertificateInStore
CryptQueryObject
CertCloseStore
CryptMsgClose
CertFreeCertificateContext
iphlpapi
GetAdaptersInfo
kernel32
SetEvent
GetTickCount
GetLocalTime
GetTimeZoneInformation
FreeLibrary
FormatMessageW
GlobalAlloc
GlobalFree
ExpandEnvironmentStringsW
GetFileAttributesExW
SetFileAttributesW
GetLongPathNameW
GetWindowsDirectoryW
GetModuleFileNameW
GetFileAttributesW
CreateDirectoryW
GetVolumePathNameW
RemoveDirectoryW
DeleteFileW
GetFileInformationByHandle
GetFileInformationByHandleEx
SetFilePointer
GetFileSizeEx
OpenThread
SetThreadPriority
GetFileSize
SetEndOfFile
GetStdHandle
GetModuleHandleA
GetCurrentDirectoryW
InitializeCriticalSectionAndSpinCount
GetSystemTimeAsFileTime
ReleaseMutex
CreateMutexW
TerminateProcess
GetStartupInfoW
GetExitCodeThread
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetEnvironmentVariableW
SetEnvironmentVariableW
GetFileType
DeleteFiber
QueryPerformanceCounter
ConvertFiberToThread
GetConsoleMode
SetConsoleMode
ReadConsoleA
ReadConsoleW
WriteConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
ResumeThread
SuspendThread
GetCurrentThread
LoadLibraryW
GetExitCodeProcess
CreateProcessW
QueryDosDeviceW
Module32NextW
Module32FirstW
OpenProcess
CreateToolhelp32Snapshot
GetNativeSystemInfo
IsWow64Process
Wow64GetThreadContext
GetSystemWindowsDirectoryW
GetDriveTypeW
GetLogicalDriveStringsW
CopyFileW
MoveFileExW
GetSystemDirectoryW
GetCurrentProcess
GetSystemInfo
VerifyVersionInfoW
VerSetConditionMask
GetVersionExW
WideCharToMultiByte
GetModuleHandleW
GetProcAddress
MultiByteToWideChar
LeaveCriticalSection
GetCommandLineW
EnterCriticalSection
FlushFileBuffers
ConnectNamedPipe
WaitNamedPipeW
TransactNamedPipe
GetNamedPipeServerProcessId
GetOverlappedResult
ResetEvent
CancelIoEx
DisconnectNamedPipe
WaitForSingleObject
PeekNamedPipe
GetNamedPipeClientProcessId
WaitForMultipleObjects
CreateNamedPipeW
WriteFile
SetLastError
SetNamedPipeHandleState
ReadFile
LocalFree
CreateEventW
LocalAlloc
SwitchToThread
Sleep
GetCurrentProcessId
GetCurrentThreadId
SystemTimeToTzSpecificLocalTime
GetProcessHeap
DeleteCriticalSection
DecodePointer
HeapAlloc
CloseHandle
HeapReAlloc
FileTimeToSystemTime
GetLastError
HeapSize
CreateFileW
FindClose
FindFirstFileExW
GetFullPathNameW
SetStdHandle
GetConsoleOutputCP
SetFilePointerEx
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
SetConsoleCtrlHandler
ExitProcess
GetModuleHandleExW
FreeLibraryAndExitThread
ExitThread
CreateThread
LoadLibraryExW
InterlockedFlushSList
InterlockedPushEntrySList
RtlUnwind
RaiseException
IsDebuggerPresent
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InitializeSListHead
GetCPInfo
LCMapStringEx
EncodePointer
SleepConditionVariableSRW
WakeAllConditionVariable
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeCriticalSectionEx
FindNextFileW
HeapFree
FindFirstFileW
OutputDebugStringW
lstrcmpA
GetThreadContext
GetStringTypeW
QueryPerformanceFrequency
user32
MessageBoxW
GetUserObjectInformationW
GetProcessWindowStation
advapi32
GetNamedSecurityInfoW
SetEntriesInAclW
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegDeleteTreeW
RegSetKeyValueW
SetSecurityDescriptorDacl
IsTextUnicode
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
RegEnumKeyExW
OpenThreadToken
OpenProcessToken
LsaNtStatusToWinError
GetExplicitEntriesFromAclW
CryptEnumProvidersW
CryptSignHashW
CryptDecrypt
CryptExportKey
CryptGetUserKey
CryptGetProvParam
CryptSetHashParam
CryptDestroyKey
ReportEventW
RegisterEventSourceW
DeregisterEventSource
CryptDestroyHash
CryptReleaseContext
CryptCreateHash
CryptAcquireContextW
ImpersonateLoggedOnUser
CreateWellKnownSid
GetSidSubAuthority
GetSidSubAuthorityCount
AreAllAccessesGranted
MapGenericMask
ConvertStringSidToSidW
ConvertSidToStringSidW
AdjustTokenPrivileges
LookupPrivilegeValueW
RegUnLoadKeyW
RegSetValueExW
RegSaveKeyW
RegRestoreKeyW
RegQueryInfoKeyW
RegLoadAppKeyW
RegLoadKeyW
RegEnumValueW
RegEnumKeyW
RegDeleteValueW
RegDeleteKeyW
RegCreateKeyExW
TreeSetNamedSecurityInfoW
SetSecurityInfo
GetSecurityInfo
SetNamedSecurityInfoW
DeleteAce
FreeSid
shell32
SHGetFolderPathW
SHGetKnownFolderPath
ole32
CoTaskMemFree
oleaut32
VariantClear
mpr
WNetGetConnectionW
netapi32
NetApiBufferFree
NetWkstaGetInfo
wintrust
WinVerifyTrust
CryptCATAdminReleaseCatalogContext
CryptCATAdminReleaseContext
CryptCATAdminAcquireContext
CryptCATAdminCalcHashFromFileHandle
CryptCATAdminEnumCatalogFromHash
CryptCATCatalogInfoFromContext
psapi
EnumProcessModulesEx
GetProcessImageFileNameW
GetModuleFileNameExW
GetMappedFileNameW
authz
AuthzFreeResourceManager
AuthzInitializeResourceManager
AuthzInitializeContextFromSid
AuthzAccessCheck
AuthzFreeContext
sfc
SfcIsFileProtected
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
bcrypt
BCryptFinishHash
BCryptDestroyKey
BCryptGetProperty
BCryptVerifySignature
BCryptCloseAlgorithmProvider
BCryptImportKeyPair
BCryptOpenAlgorithmProvider
BCryptDestroyHash
BCryptHashData
BCryptCreateHash
BCryptGenRandom
ws2_32
recv
send
WSASetLastError
WSAGetLastError
WSACleanup
WSAStartup
closesocket
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 1.6MB - Virtual size: 1.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 719KB - Virtual size: 719KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 50KB
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 85KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_71800000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
mscorlib.ni.pdb
mscorlib.pdb
Sections
.data Size: 3.7MB - Virtual size: 3.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 15.5MB - Virtual size: 15.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 1.0MB - Virtual size: 1.0MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_73350000.dll.dll windows:10 windows x86 arch:x86
ffeadc10214d273b929fe3c6578e8c76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
winnsi.pdb
Imports
api-ms-win-core-crt-l2-1-0
_initterm
_initterm_e
ntdll
NtQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
rpcrt4
RpcAsyncCancelCall
RpcBindingFree
NdrAsyncClientCall
RpcAsyncInitializeHandle
RpcBindingFromStringBindingW
RpcBindingSetAuthInfoW
RpcStringBindingComposeW
I_RpcExceptionFilter
RpcAsyncCompleteCall
RpcStringFreeW
nsi
NsiSetAllParametersEx
NsiEnumerateObjectsAllParameters
NsiGetAllParametersEx
NsiSetParameterEx
NsiGetAllParameters
NsiGetParameterEx
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-synch-l1-1-0
CreateEventW
EnterCriticalSection
LeaveCriticalSection
WaitForSingleObject
InitializeCriticalSectionAndSpinCount
SetEvent
DeleteCriticalSection
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-crt-l1-1-0
_except_handler4_common
memset
Exports
Exports
NsiConnectToServer
NsiDisconnectFromServer
NsiRpcDeregisterChangeNotification
NsiRpcDeregisterChangeNotificationEx
NsiRpcEnumerateObjectsAllParameters
NsiRpcGetAllParameters
NsiRpcGetAllParametersEx
NsiRpcGetParameter
NsiRpcGetParameterEx
NsiRpcRegisterChangeNotification
NsiRpcRegisterChangeNotificationEx
NsiRpcSetAllParameters
NsiRpcSetAllParametersEx
NsiRpcSetParameter
NsiRpcSetParameterEx
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 932B
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 772B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_73360000.dll.dll windows:10 windows x86 arch:x86
8ac3c1e5a49c3428003315c8f5c41777
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
rtutils.pdb
Imports
msvcrt
_except_handler4_common
memcpy
_amsg_exit
_wcsnicmp
malloc
mbstowcs
free
_strnicmp
_XcptFilter
wcstombs
_vsnwprintf
_vsnprintf
_initterm
memset
ntdll
NtCreateFile
RtlNtStatusToDosError
RtlReleaseRelativeName
RtlDosPathNameToNtPathName_U
DbgPrint
DbgPrompt
RtlFreeHeap
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapDestroy
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
CreateThread
GetCurrentProcessId
ExitThread
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
DeleteCriticalSection
WaitForSingleObject
WaitForMultipleObjectsEx
InitializeCriticalSection
SetEvent
CreateEventW
EnterCriticalSection
CreateEventA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetWindowsDirectoryW
GetLocalTime
GetWindowsDirectoryA
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-console-l2-1-0
SetConsoleScreenBufferSize
GetConsoleScreenBufferInfo
SetConsoleActiveScreenBuffer
SetConsoleWindowInfo
CreateConsoleScreenBuffer
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsA
GetStdHandle
ExpandEnvironmentStringsW
api-ms-win-core-console-l1-1-0
WriteConsoleW
WriteConsoleA
ReadConsoleInputA
AllocConsole
api-ms-win-core-file-l1-1-0
GetFileSize
CreateFileA
SetFileInformationByHandle
GetFileAttributesA
GetFullPathNameW
GetFileInformationByHandle
GetFinalPathNameByHandleA
GetFullPathNameA
SetFilePointer
GetFinalPathNameByHandleW
WriteFile
CreateFileW
GetFileAttributesW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-console-l1-2-0
FreeConsole
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegSetValueExA
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegQueryInfoKeyW
RegQueryValueExW
RegEnumKeyExW
RegNotifyChangeKeyValue
RegCreateKeyExW
RegQueryValueExA
RegCreateKeyExA
api-ms-win-core-console-l2-2-0
SetConsoleTitleA
api-ms-win-core-libraryloader-l1-2-0
FreeLibraryAndExitThread
GetModuleFileNameA
LoadLibraryExW
FreeLibrary
DisableThreadLibraryCalls
LoadLibraryExA
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-heap-l2-1-0
GlobalAlloc
GlobalFree
LocalFree
api-ms-win-core-localization-l1-2-0
FormatMessageA
FormatMessageW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrlenW
lstrcmpA
lstrlenA
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
LogErrorA
LogErrorW
LogEventA
LogEventW
MprSetupProtocolEnum
MprSetupProtocolFree
RouterAssert
RouterGetErrorStringA
RouterGetErrorStringW
RouterLogDeregisterA
RouterLogDeregisterW
RouterLogEventA
RouterLogEventDataA
RouterLogEventDataW
RouterLogEventExA
RouterLogEventExW
RouterLogEventStringA
RouterLogEventStringW
RouterLogEventValistExA
RouterLogEventValistExW
RouterLogEventW
RouterLogRegisterA
RouterLogRegisterW
TraceDeregisterA
TraceDeregisterExA
TraceDeregisterExW
TraceDeregisterW
TraceDumpExA
TraceDumpExW
TraceGetConsoleA
TraceGetConsoleW
TracePrintfA
TracePrintfExA
TracePrintfExW
TracePrintfW
TracePutsExA
TracePutsExW
TraceRegisterExA
TraceRegisterExW
TraceVprintfExA
TraceVprintfExW
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_73380000.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
System.Configuration.ni.pdb
System.Configuration.pdb
Sections
.data Size: 122KB - Virtual size: 121KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 872KB - Virtual size: 871KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_73490000.dll.dll windows:6 windows x86 arch:x86
43c54c7cb334adc9d7819fe93d66a7bb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
clr.pdb
Imports
kernel32
GetSystemTimeAsFileTime
LCMapStringW
IsDBCSLeadByte
GetACP
GetCPInfo
SetConsoleTitleW
AllocConsole
FreeConsole
GetTempFileNameW
MoveFileExW
MoveFileW
FlushFileBuffers
CompareFileTime
GetFileTime
QueryInformationJobObject
IsProcessInJob
VirtualUnlock
OutputDebugStringA
DeleteFileW
SetThreadAffinityMask
SetThreadGroupAffinity
GetWriteWatch
ResetWriteWatch
SetThreadIdealProcessor
ReadProcessMemory
GetUserDefaultLCID
GetSystemDefaultLCID
ConnectNamedPipe
CreateNamedPipeW
DisconnectNamedPipe
FindFirstFileW
SetThreadpoolTimer
CreateThreadpoolTimer
CloseThreadpoolTimer
CreateMemoryResourceNotification
GetDriveTypeW
InterlockedFlushSList
InitializeSListHead
InterlockedPopEntrySList
PeekNamedPipe
GetProcessTimes
VerifyVersionInfoW
IsProcessorFeaturePresent
LeaveCriticalSection
EnterCriticalSection
TryEnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
RemoveVectoredExceptionHandler
AddVectoredExceptionHandler
TerminateProcess
UnhandledExceptionFilter
SetXStateFeaturesMask
InitializeContext
GetEnabledXStateFeatures
SetThreadContext
GetThreadContext
ResetEvent
GetFileAttributesExW
ReadFile
GetTempPathW
FindClose
GetSystemDirectoryW
CreateActCtxW
ActivateActCtx
DeactivateActCtx
GetWindowsDirectoryW
ReleaseActCtx
IsWow64Process
SizeofResource
LockResource
FindResourceExW
LoadResource
FindNextFileW
GetEnvironmentVariableA
CreateProcessW
QueryActCtxW
GetNativeSystemInfo
LoadLibraryW
EncodePointer
DecodePointer
EnumTimeFormatsW
CompareStringW
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
EnumCalendarInfoExW
GetLocaleInfoW
GetCalendarInfoW
GetDateFormatW
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
LoadLibraryA
MapViewOfFile
HeapReAlloc
LocalAlloc
LoadLibraryExA
SetFileAttributesW
CopyFileW
RemoveDirectoryW
GetFileSizeEx
SetEndOfFile
GetSystemDirectoryA
CreateFileA
SetFileTime
WritePrivateProfileStringW
DeviceIoControl
FindResourceW
GetLocalTime
GetVolumeInformationW
LocalFileTimeToFileTime
DosDateTimeToFileTime
SystemTimeToFileTime
lstrlenA
GetDiskFreeSpaceA
GetWindowsDirectoryA
GetTimeFormatW
GetSystemTime
FlushViewOfFile
IsDBCSLeadByteEx
GetStringTypeW
CreateHardLinkW
SetPriorityClass
SetFilePointerEx
ExitThread
OpenFileMappingW
SearchPathW
GetTimeZoneInformation
GetNLSVersionEx
IsValidLocale
TzSpecificLocalTimeToSystemTime
FileTimeToSystemTime
GetConsoleTitleW
InterlockedExchange
GetVersionExW
MultiByteToWideChar
FormatMessageW
ExitProcess
LoadLibraryExW
GetModuleFileNameW
GetModuleHandleExW
GetPrivateProfileIntW
GetLastError
GetTickCount
SetEvent
GetCurrentProcessorNumber
QueueUserAPC
CloseHandle
WaitForSingleObject
GlobalMemoryStatusEx
CreateIoCompletionPort
GetProcAddress
SetLastError
GetThreadLocale
QueryPerformanceCounter
QueryPerformanceFrequency
PostQueuedCompletionStatus
FlushProcessWriteBuffers
CreateThread
ResumeThread
SleepEx
WaitForMultipleObjectsEx
GetQueuedCompletionStatus
GetCurrentThread
OutputDebugStringW
DebugBreak
GetModuleHandleW
GetCurrentProcess
ReleaseMutex
ReleaseSemaphore
CreateMutexW
CreateEventW
CreateSemaphoreW
LocalFree
GetCurrentProcessId
OpenProcess
ProcessIdToSessionId
GetCurrentThreadId
SetConsoleCtrlHandler
GetTickCount64
GetCommandLineW
GetCurrentDirectoryW
lstrlenW
GetFullPathNameW
GetShortPathNameW
GetLongPathNameW
GetSystemInfo
TlsGetValue
GetUserDefaultLangID
GetEnvironmentVariableW
SetEnvironmentVariableW
GetProcessId
GetOverlappedResult
CancelIo
GetProcessHeap
HeapFree
InterlockedPushEntrySList
WriteFile
GetStdHandle
WideCharToMultiByte
GetConsoleOutputCP
GetFileInformationByHandle
GetFileAttributesW
CreateDirectoryW
GetProcessAffinityMask
SetThreadLocale
MapViewOfFileEx
VirtualQuery
UnmapViewOfFile
SetErrorMode
FreeLibrary
FreeLibraryAndExitThread
IsDebuggerPresent
RaiseException
GetStringTypeExW
CreateFileMappingW
GetFileSize
TlsSetValue
GetModuleHandleA
TlsAlloc
TlsFree
HeapAlloc
FlushInstructionCache
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
CreateFileW
WaitNamedPipeW
SetNamedPipeHandleState
OpenEventW
TransactNamedPipe
VirtualAlloc
VirtualFree
VirtualProtect
HeapCreate
HeapDestroy
HeapValidate
SwitchToThread
GetEnvironmentStringsW
FreeEnvironmentStringsW
DuplicateHandle
WaitForSingleObjectEx
SetThreadPriority
GetThreadPriority
SignalObjectAndWait
SetThreadStackGuarantee
IsThreadAFiber
Sleep
SuspendThread
GetThreadTimes
SetFilePointer
vcruntime140_clr0400
_CxxThrowException
memchr
__CxxFrameHandler3
wcsrchr
memcpy
_purecall
memcmp
strchr
wcsstr
strrchr
wcschr
_except_handler4_common
__current_exception
__current_exception_context
__std_type_info_destroy_list
memset
memmove
ucrtbase_clr0400
iswspace
__stdio_common_vswprintf_p
_wcsnicmp
_ltow_s
wcsnlen
atoi
toupper
_time64
_strdup
fopen
fwrite
__stdio_common_vsnprintf_s
_register_onexit_function
fputs
_wfopen
wcsncmp
isalpha
fflush
_copysign
modf
towupper
__stdio_common_vswscanf
towlower
iswupper
_wtoi
__acrt_iob_func
_wcstoui64
__stdio_common_vsscanf
isdigit
_strnicmp
strncpy_s
_errno
_invalid_parameter_noinfo
atol
strnlen
wcstoul
iswascii
__stdio_common_vfwprintf
_wcslwr_s
__stdio_common_vsnwprintf_s
__stdio_common_vsprintf_s
strcat_s
__stdio_common_vfprintf
strcpy_s
strncmp
qsort
_controlfp_s
__stdio_common_vsprintf
_wcsicmp
strcmp
strlen
_itow_s
__stdio_common_vswprintf_s
_stricmp
__stdio_common_vswprintf
wcsncpy_s
wcscat_s
wcscpy_s
_flushall
_execute_onexit_table
_crt_atexit
_cexit
terminate
ceil
_putws
strncat_s
wcstok_s
bsearch
_initterm
_initterm_e
_seh_filter_dll
_configure_narrow_argv
_initialize_narrow_environment
isxdigit
malloc
free
strtoul
_wmakepath_s
_wsplitpath_s
wmemcpy_s
iswxdigit
iswdigit
isupper
_isnan
fopen_s
wcsncat_s
_initialize_onexit_table
fclose
_CIacos
_CIasin
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsinh
_CItanh
floor
ntdll
RtlEnterCriticalSection
RtlDeleteCriticalSection
RtlInitializeCriticalSection
vDbgPrintExWithPrefix
NtYieldExecution
RtlNtStatusToDosError
VerSetConditionMask
RtlCaptureContext
RtlUnwind
RtlLeaveCriticalSection
user32
DispatchMessageW
PeekMessageW
MsgWaitForMultipleObjectsEx
TranslateMessage
GetDesktopWindow
LoadStringW
GetUserObjectInformationW
GetProcessWindowStation
InSendMessage
GetFocus
shlwapi
PathCreateFromUrlW
UrlCanonicalizeW
PathAddBackslashW
UrlUnescapeW
StrCmpW
StrStrW
UrlCombineW
PathIsURLW
UrlGetPartW
StrRChrW
PathRemoveExtensionW
PathRemoveFileSpecW
StrChrW
StrToIntW
StrCmpNW
PathFindExtensionW
PathIsRelativeW
PathRemoveBackslashW
UrlEscapeW
PathIsUNCW
UrlIsW
PathCanonicalizeW
PathFindFileNameW
PathCombineW
advapi32
CryptSetProvParam
CryptEncrypt
CryptGetDefaultProviderW
CryptDecrypt
CryptDeriveKey
CryptSetKeyParam
DeleteAce
SaferCloseLevel
SetTokenInformation
CreateWellKnownSid
ConvertStringSidToSidW
SaferCreateLevel
AddAccessAllowedAceEx
SaferComputeTokenFromLevel
CryptVerifySignatureW
LookupAccountSidW
CryptEnumProvidersW
CryptGenKey
GetNamedSecurityInfoW
CryptSignHashW
CryptVerifySignatureA
CryptSetHashParam
RegQueryInfoKeyA
RegDeleteValueW
IsValidSid
GetSidIdentifierAuthority
CryptGetKeyParam
CryptImportKey
CryptGetProvParam
CryptAcquireContextA
CryptDestroyKey
CryptGetUserKey
CryptExportKey
CryptCreateHash
CryptHashData
CryptDestroyHash
CryptGetHashParam
CopySid
DuplicateToken
DeregisterEventSource
RegisterEventSourceW
ReportEventW
RegDeleteKeyW
RegCreateKeyExW
RegSetValueExW
RegEnumValueW
GetSidSubAuthorityCount
GetSidSubAuthority
AddAccessAllowedAce
GetLengthSid
EventWriteTransfer
RegQueryInfoKeyW
RegQueryValueW
RegOpenKeyExW
CryptReleaseContext
CryptGenRandom
CryptAcquireContextW
ImpersonateLoggedOnUser
EventUnregister
EventRegister
SetThreadToken
RevertToSelf
GetAce
InitializeAcl
GetSecurityDescriptorDacl
SetKernelObjectSecurity
RegQueryValueExW
RegEnumKeyExW
RegCloseKey
OpenThreadToken
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertSidToStringSidW
FreeSid
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
SetEntriesInAclW
AllocateAndInitializeSid
GetTokenInformation
OpenProcessToken
EventWrite
Exports
Exports
AttachProfiler
CertCreateAuthenticodeLicense
CertFreeAuthenticodeSignerInfo
CertFreeAuthenticodeTimestamperInfo
CertTimestampAuthenticodeLicense
CertVerifyAuthenticodeLicense
ClearDownloadCache
ClrCreateManagedInstance
CoEEShutDownCOM
CoInitializeCor
CoInitializeEE
CoUninitializeCor
CoUninitializeEE
CompareAssemblyIdentity
CompareAssemblyIdentityWithConfig
CopyPDBs
CorDllMainForThunk
CorExitProcess
CorLaunchApplication
CorMarkThreadInThreadPool
CreateActContext
CreateApplicationContext
CreateAssemblyCache
CreateAssemblyConfigCookie
CreateAssemblyEnum
CreateAssemblyNameObject
CreateCMSFromXml
CreateHistoryReader
CreateInstallReferenceEnum
DeleteShadowCache
DestroyAssemblyConfigCookie
DllCanUnloadNowInternal
DllGetActivationFactoryImpl
DllGetClassObjectInternal
DllRegisterServerInternal
DllUnregisterServerInternal
EEDllRegisterServer
EEDllUnregisterServer
GetAddrOfContractShutoffFlag
GetAppIdAuthority
GetAssemblyIdentityFromFile
GetAssemblyMDImport
GetCLRFunction
GetCLRIdentityManager
GetCachePath
GetClassActivatorForApplicationImpl
GetHashFromAssemblyFile
GetHashFromAssemblyFileW
GetHashFromBlob
GetHashFromFile
GetHashFromFileW
GetHashFromHandle
GetHistoryFileDirectory
GetIdentityAuthority
GetMetaDataInternalInterface
GetMetaDataInternalInterfaceFromPublic
GetMetaDataPublicInterfaceFromInternal
GetPermissionRequests
GetPrivateContextsPerfCounters
GetUserStateManager
GetUserStore
IEE
InitializeFusion
InstallCustomModule
LegacyNGenCompile
LegacyNGenCreateZapper
LegacyNGenFreeZapper
LegacyNGenTryEnumerateFusionCache
LoadStringRC
LoadStringRCEx
LogHelp_LogAssert
LogHelp_NoGuiOnAssert
LogHelp_TerminateOnAssert
LookupHistoryAssembly
MetaDataGetDispenser
NGenCreateNGenWorker
NukeDownloadedCache
ParseManifest
PostErrorVA
PreBindAssembly
PreBindAssemblyEx
ReOpenMetaDataWithMemory
ReOpenMetaDataWithMemoryEx
SetMSIHandleForLogging
SetRuntimeInfo
StrongNameCompareAssemblies
StrongNameDigestEmbed
StrongNameDigestGenerate
StrongNameDigestSign
StrongNameErrorInfo
StrongNameFreeBuffer
StrongNameGetBlob
StrongNameGetBlobFromImage
StrongNameGetPublicKey
StrongNameGetPublicKeyEx
StrongNameHashSize
StrongNameKeyDelete
StrongNameKeyGen
StrongNameKeyGenEx
StrongNameKeyInstall
StrongNameSignatureGeneration
StrongNameSignatureGenerationEx
StrongNameSignatureSize
StrongNameSignatureVerification
StrongNameSignatureVerificationEx
StrongNameSignatureVerificationEx2
StrongNameSignatureVerificationFromImage
StrongNameTokenFromAssembly
StrongNameTokenFromAssemblyEx
StrongNameTokenFromPublicKey
TranslateSecurityAttributes
_AxlGetIssuerPublicKeyHash
_AxlPublicKeyBlobToPublicKeyToken
_AxlRSAKeyValueToPublicKeyToken
_CorDllMain
_CorExeMain
_CorExeMain2
_GC_Initialize@16
_GC_IsCompatibleWithRuntime@8
_IsOS@4
Sections
.text Size: 7.3MB - Virtual size: 7.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 54KB - Virtual size: 69KB
.idata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 736B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 382KB - Virtual size: 382KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74010000.dll.dll windows:10 windows x86 arch:x86
071027c1cb3c97b7fb28cfc5c2c5a45c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wmswsock.pdb
Imports
api-ms-win-core-crt-l1-1-0
_except_handler4_common
memset
memcmp
memcpy
memmove
_wcsnicmp
wcsstr
_vsnwprintf_s
wcscpy_s
wcstol
wcslen
strlen
_wcsicmp
atoi
isdigit
wcschr
_stricmp
wcstoul
wcsncat_s
wcsncpy_s
api-ms-win-core-crt-l2-1-0
hgets
hwprintf
_initterm
_initterm_e
ntdll
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
RtlDestroyHeap
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
RtlIpv6AddressToStringExW
RtlIntegerToUnicodeString
RtlIpv4AddressToStringExW
NtCreateEvent
RtlAppendUnicodeStringToString
EtwUnregisterTraceGuids
RtlIpv6StringToAddressExW
NtQuerySystemTime
RtlIpv4StringToAddressExW
RtlFreeAnsiString
RtlStringFromGUID
RtlInitAnsiString
RtlAnsiStringToUnicodeString
RtlInitializeCriticalSectionAndSpinCount
RtlUnicodeStringToAnsiString
RtlFreeUnicodeString
RtlRegisterSecureMemoryCacheCallback
NtSetInformationFile
RtlIpv4AddressToStringW
NtQueryInformationFile
RtlDosPathNameToNtPathName_U_WithStatus
RtlUTF8ToUnicodeN
NtQueryEvent
ShipAssert
EtwTraceMessageVa
NtSetInformationThread
NtLoadDriver
RtlAdjustPrivilege
NtSetIoCompletion
NtRemoveIoCompletion
RtlImpersonateSelf
RtlRaiseStatus
NtClose
NtOpenKey
RtlInitUnicodeString
NtDelayExecution
RtlDeleteCriticalSection
NtCancelIoFile
RtlIpv6StringToAddressW
RtlIpv4StringToAddressW
RtlQueryRegistryValuesEx
NtCreateFile
NtSetInformationObject
NtCreateIoCompletion
NtWaitForMultipleObjects
RtlInitString
NtQueryValueKey
RtlAllocateHeap
WinSqmIsOptedIn
NtQueueApcThread
NtAlertThread
NtWaitForSingleObject
NtReadFile
NtDeviceIoControlFile
NtSetEvent
RtlNtStatusToDosError
NtClearEvent
RtlFreeHeap
RtlGetNtProductType
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
CreateEventA
InitializeCriticalSectionAndSpinCount
WaitForMultipleObjectsEx
SetEvent
CreateEventW
WaitForSingleObjectEx
SleepEx
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
OpenEventW
DeleteCriticalSection
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
ExpandEnvironmentStringsA
ExpandEnvironmentStringsW
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
LoadLibraryExW
GetModuleHandleExA
GetProcAddress
FreeLibraryAndExitThread
GetModuleFileNameW
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegQueryValueExW
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
RegSetValueExW
RegOpenKeyExW
RegSetValueExA
RegQueryInfoKeyW
RegDeleteKeyExW
RegEnumKeyExW
api-ms-win-core-processthreads-l1-1-0
CreateThread
TlsGetValue
SetThreadPriority
GetCurrentThread
OpenProcessToken
TlsAlloc
TlsSetValue
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
ResumeThread
TerminateProcess
TerminateThread
TlsFree
ws2_32
closesocket
WSASocketW
WSAStartup
WSAGetLastError
WSAProviderConfigChange
ntohs
WahInsertHandleContext
WahReferenceContextByHandle
WSCGetProviderPath
WSCEnumProtocols
getnameinfo
htons
WSAIoctl
WSAEnumProtocolsW
WSASetLastError
getservbyname
getservbyport
WSACleanup
WahEnumerateHandleContexts
gethostname
inet_addr
WSARecv
WahRemoveHandleContext
WahDestroyHandleContextTable
setsockopt
WSCEnumProtocolsEx
WSCUpdateProvider
WSCInstallProviderEx
WahCreateHandleContextTable
WSCDeinstallProviderEx
WPUGetProviderPathEx
WSCWriteProviderOrderEx
WSCUpdateProviderEx
WSAIsBlocking
api-ms-win-core-io-l1-1-0
GetOverlappedResult
PostQueuedCompletionStatus
CreateIoCompletionPort
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-realtime-l1-1-0
QueryUnbiasedInterruptTime
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-file-l1-1-0
SetFilePointer
CreateFileA
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
rpcrt4
RpcStringFreeW
UuidToStringW
UuidFromStringW
UuidCreate
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AcceptEx
EnumProtocolsA
EnumProtocolsW
GetAcceptExSockaddrs
GetAddressByNameA
GetAddressByNameW
GetNameByTypeA
GetNameByTypeW
GetServiceA
GetServiceW
GetSocketErrorMessageW
GetTypeByNameA
GetTypeByNameW
MigrateWinsockConfiguration
MigrateWinsockConfigurationEx
NPLoadNameSpaces
NSPStartup
SetServiceA
SetServiceW
StartWsdpService
StopWsdpService
Tcpip4_WSHAddressToString
Tcpip4_WSHEnumProtocols
Tcpip4_WSHGetBroadcastSockaddr
Tcpip4_WSHGetProviderGuid
Tcpip4_WSHGetSockaddrType
Tcpip4_WSHGetSocketInformation
Tcpip4_WSHGetWSAProtocolInfo
Tcpip4_WSHGetWildcardSockaddr
Tcpip4_WSHGetWinsockMapping
Tcpip4_WSHIoctl
Tcpip4_WSHJoinLeaf
Tcpip4_WSHNotify
Tcpip4_WSHOpenSocket
Tcpip4_WSHOpenSocket2
Tcpip4_WSHSetSocketInformation
Tcpip4_WSHStringToAddress
Tcpip6_WSHAddressToString
Tcpip6_WSHEnumProtocols
Tcpip6_WSHGetProviderGuid
Tcpip6_WSHGetSockaddrType
Tcpip6_WSHGetSocketInformation
Tcpip6_WSHGetWSAProtocolInfo
Tcpip6_WSHGetWildcardSockaddr
Tcpip6_WSHGetWinsockMapping
Tcpip6_WSHIoctl
Tcpip6_WSHJoinLeaf
Tcpip6_WSHNotify
Tcpip6_WSHOpenSocket
Tcpip6_WSHOpenSocket2
Tcpip6_WSHSetSocketInformation
Tcpip6_WSHStringToAddress
TransmitFile
WSARecvEx
WSPStartup
dn_expand
getnetbyname
inet_network
rcmd
rexec
rresvport
s_perror
sethostname
Sections
.text Size: 197KB - Virtual size: 196KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
SANONTCP Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74070000.dll.dll windows:10 windows x86 arch:x86
23458d5df6d8ee94ee2f70cdcfe0414a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
rasman.pdb
Imports
msvcrt
_wcsicmp
memmove
memcmp
_except_handler4_common
_initterm
malloc
_amsg_exit
_vsnwprintf
memcpy
_XcptFilter
memcpy_s
strstr
free
_strlwr
_strdup
memset
api-ms-win-core-synch-l1-1-0
CreateEventA
EnterCriticalSection
LeaveCriticalSection
WaitForSingleObject
DeleteCriticalSection
WaitForSingleObjectEx
SetEvent
InitializeCriticalSectionAndSpinCount
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
CreateThread
GetCurrentThread
OpenProcessToken
OpenThreadToken
TerminateProcess
GetCurrentThreadId
api-ms-win-core-libraryloader-l1-2-0
FreeLibraryAndExitThread
DisableThreadLibraryCalls
GetModuleHandleExW
GetProcAddress
LoadLibraryExA
FreeLibrary
GetModuleHandleExA
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegOpenKeyExA
RegCloseKey
RegDeleteValueW
RegQueryValueExW
RegOpenKeyExW
RegCreateKeyExW
RegQueryValueExA
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
GetTraceEnableLevel
GetTraceEnableFlags
GetTraceLoggerHandle
UnregisterTraceGuids
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalFree
GlobalFree
LocalAlloc
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineA
ExpandEnvironmentStringsW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetVersionExW
GetSystemDirectoryW
GetSystemTimeAsFileTime
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
ntdll
NtQueryInformationToken
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-sysinfo-l1-2-0
GetProductInfo
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-psapi-ansi-l1-1-0
K32GetModuleBaseNameA
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
Exports
Exports
IsRasmanProcess
RasActivateRoute
RasActivateRouteEx
RasActivateRouteEx2
RasAddConnectionPort
RasAddNotification
RasAddNotificationEx
RasAllocInterfaceLuidIndex
RasAllocateRoute
RasApplyPostConnectActions
RasBundleClearStatistics
RasBundleClearStatisticsEx
RasBundleGetPort
RasBundleGetStatistics
RasBundleGetStatisticsEx
RasClearPortUserData
RasCompressionGetInfo
RasCompressionSetInfo
RasConnectionEnum
RasConnectionGetStatistics
RasCreateConnection
RasDeAllocateRoute
RasDeleteIkev2PskPolicy
RasDestroyConnection
RasDeviceConnect
RasDeviceEnum
RasDeviceGetInfo
RasDeviceSetInfo
RasDeviceSetInfoSafe
RasDoIke
RasEnableIpSec
RasEnumConnectionPorts
RasEnumLanNets
RasFindPrerequisiteEntry
RasFreeBuffer
RasFreeInterfaceLuidIndex
RasGetAutoTriggerData
RasGetBuffer
RasGetCalledIdInfo
RasGetConnectInfo
RasGetConnectionParams
RasGetConnectionUserData
RasGetCustomScriptDll
RasGetDevConfig
RasGetDevConfigEx
RasGetDeviceConfigInfo
RasGetDeviceName
RasGetDeviceNameW
RasGetDialMachineEventContext
RasGetDialParams
RasGetEapUIData
RasGetEapUserInfo
RasGetFramingCapabilities
RasGetHConnFromEntry
RasGetHportFromConnection
RasGetInfo
RasGetInfoEx
RasGetKey
RasGetNdiswanDriverCaps
RasGetNotificationEntry
RasGetNumPortOpen
RasGetPortDialParams
RasGetPortUserData
RasGetProtocolInfo
RasGetTimeSinceLastActivity
RasGetTriggerAuthData
RasGetUnicodeDeviceName
RasGetUserCredentials
RasInitialize
RasInitializeNoWait
RasIsPulseDial
RasIsTrustedCustomDll
RasLinkGetStatistics
RasNQMEnterNotify
RasPlumbIkev2PskPolicy
RasPortBundle
RasPortCancelReceive
RasPortClearStatistics
RasPortClose
RasPortConnectComplete
RasPortDisconnect
RasPortEnum
RasPortEnumProtocols
RasPortFree
RasPortGetBundle
RasPortGetBundledPort
RasPortGetFramingEx
RasPortGetInfo
RasPortGetProtocolCompression
RasPortGetStatistics
RasPortGetStatisticsEx
RasPortListen
RasPortOpen
RasPortOpenEx
RasPortReceive
RasPortReceiveEx
RasPortReserve
RasPortRetrieveUserData
RasPortSend
RasPortSetFraming
RasPortSetFramingEx
RasPortSetInfo
RasPortSetProtocolCompression
RasPortStoreUserData
RasProtocolCallback
RasProtocolChangePassword
RasProtocolEnum
RasProtocolGetInfo
RasProtocolRetry
RasProtocolStart
RasProtocolStarted
RasProtocolStop
RasProtocolUpdateConnection
RasRPCBind
RasRefConnection
RasReferenceCustomCount
RasReferenceRasman
RasRegisterPnPEvent
RasRegisterPnPHandler
RasRegisterRedialCallback
RasRemoveNotificationEx
RasRequestNotification
RasRpcConnect
RasRpcConnectServer
RasRpcDeleteEntry
RasRpcDeviceEnum
RasRpcDisconnect
RasRpcDisconnectServer
RasRpcEnumConnections
RasRpcGetCountryInfo
RasRpcGetDevConfig
RasRpcGetErrorString
RasRpcGetInstalledProtocols
RasRpcGetInstalledProtocolsEx
RasRpcGetSystemDirectory
RasRpcGetUserPreferences
RasRpcGetVersion
RasRpcPortEnum
RasRpcPortGetInfo
RasRpcRemoteGetSystemDirectory
RasRpcRemoteGetUserPreferences
RasRpcRemoteRasDeleteEntry
RasRpcRemoteSetUserPreferences
RasRpcSetUserPreferences
RasRpcUnloadDll
RasSecurityDialogGetInfo
RasSecurityDialogReceive
RasSecurityDialogSend
RasSendCreds
RasSendNotification
RasSendProtocolResultToRasman
RasServerPortClose
RasSetAddressDisable
RasSetAdvConnectionParams
RasSetCachedCredentials
RasSetCalledIdInfo
RasSetCommSettings
RasSetConnectionParams
RasSetConnectionUserData
RasSetDevConfig
RasSetDeviceConfigInfo
RasSetDialMachineEventHandle
RasSetDialParams
RasSetEapInfo
RasSetEapUIData
RasSetEapUserInfo
RasSetEncPassword
RasSetIPAddresses
RasSetKey
RasSetPortUserData
RasSetRouterUsage
RasSetTriggerAuthData
RasSetTunnelEndPoints
RasSetVpnClientConnectionType
RasSignalActionRequired
RasSignalMonitorThreadExit
RasSignalNewConnection
RasStartProtocolRenegotiation
RasStartRasAutoIfRequired
RasUpdateAutoTriggerRegKeys
RasUpdateAutoTriggerRegKeysEx
RasUpdateDefaultRouteSettings
RasUpdateQoSPolicies
RasVpnIkeGetNewTunnelId
RasVpnIkeGetPCscf
RasmanUninitialize
Sections
.text Size: 137KB - Virtual size: 136KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 168B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_740A0000.dll.dll windows:10 windows x86 arch:x86
8b84204d8411bbf33f3f1e9c08db779b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
comctl32v582.pdb
Imports
ntdll
NtQueryInformationProcess
RtlUnwind
advapi32
CheckTokenMembership
RegQueryValueExA
RegOpenKeyExA
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegSetValueExW
OpenProcessToken
AllocateAndInitializeSid
RegCreateKeyW
FreeSid
RegOpenCurrentUser
RegOpenKeyExW
RegQueryValueW
gdi32
SetDIBits
SetBkColor
GetDIBits
GetTextExtentPointW
CreateCompatibleDC
CreateDIBSection
CreateCompatibleBitmap
SelectObject
StretchDIBits
BitBlt
DeleteObject
GetStockObject
CreateRectRgn
OffsetWindowOrgEx
SetWindowOrgEx
GetObjectW
CreateFontIndirectW
TranslateCharsetInfo
GetDeviceCaps
SetLayout
DeleteDC
ExtTextOutW
GetTextMetricsW
GetDIBColorTable
CreatePalette
CreateHalftonePalette
GetTextExtentPoint32W
CreatePatternBrush
SelectPalette
RealizePalette
UnrealizeObject
StretchBlt
SetBkMode
SetPixelV
SetTextColor
GetDCOrgEx
SetBrushOrgEx
EnumFontFamiliesExW
RectVisible
SaveDC
IntersectClipRect
RestoreDC
GetTextAlign
SetTextAlign
GetNearestColor
CreateSolidBrush
PatBlt
GetLayout
CreatePen
Polyline
CreateBitmapIndirect
CreateBitmap
CreateFontW
TextOutW
GetClipBox
Arc
MoveToEx
LineTo
Ellipse
Rectangle
SelectClipRgn
GetBitmapBits
GetCurrentObject
CreateRoundRectRgn
CreatePolygonRgn
CombineRgn
FillRgn
FrameRgn
CreateRectRgnIndirect
OffsetRgn
GetPixel
GetClipRgn
ExcludeClipRect
GetTextColor
GetBkColor
GetCharWidthW
GetPaletteEntries
SetPixel
SetDIBColorTable
kernel32
FlushFileBuffers
GetCPInfo
WriteConsoleW
HeapFree
LoadLibraryW
HeapAlloc
GetProcAddress
GetProcessHeap
GetModuleHandleW
FreeLibrary
lstrcmpiA
lstrcmpiW
LocalFree
lstrlenW
LocalAlloc
WideCharToMultiByte
LocalReAlloc
LocalSize
HeapReAlloc
FindResourceW
LoadResource
LockResource
GlobalAlloc
GlobalFree
FreeResource
GetCurrentProcess
CloseHandle
GetTickCount
lstrlenA
MulDiv
CheckForReadOnlyResource
SizeofResource
lstrcmpW
EnumResourceLanguagesW
FindResourceExW
GetLocaleInfoW
GetThreadLocale
FindResourceExA
MultiByteToWideChar
GetNumberFormatW
GetCurrentProcessId
GlobalAddAtomW
GetCurrentThreadId
GetACP
InitializeCriticalSection
DeleteCriticalSection
DisableThreadLibraryCalls
QueryActCtxW
ActivateActCtx
DeactivateActCtx
EnterCriticalSection
LeaveCriticalSection
lstrcmpA
CompareStringW
GetSystemDefaultLCID
Sleep
GetUserDefaultLangID
GetDateFormatW
GetLocalTime
EnumCalendarInfoW
GetUserDefaultLCID
GetStringTypeExW
GetTimeFormatW
GetLastError
SetEvent
WaitForSingleObject
CreateEventW
CreateThread
GlobalReAlloc
CreateFileW
GetFileSize
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
GetModuleFileNameA
CreateSemaphoreExW
SetLastError
ReleaseSemaphore
GetModuleHandleExW
ReleaseMutex
FormatMessageW
OutputDebugStringW
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
DebugBreak
IsDebuggerPresent
GetCommandLineA
GetVersionExW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
ExitProcess
LoadLibraryExW
HeapCreate
HeapDestroy
VirtualFree
GetStdHandle
GetFileType
InitializeCriticalSectionAndSpinCount
GetStartupInfoW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
IsValidCodePage
GetOEMCP
SetStdHandle
OutputDebugStringA
VirtualProtect
HeapSize
WriteFile
VirtualAlloc
GetStringTypeW
LCMapStringW
GetConsoleCP
GetConsoleMode
SetFilePointer
GetSystemInfo
VirtualQuery
user32
DrawEdge
CharLowerW
GetWindowRect
GetClientRect
GetWindowLongW
ClientToScreen
GetParent
SetWindowPos
GetSysColor
GetDC
ReleaseDC
GetSystemMetrics
SetRect
MapWindowPoints
SetCapture
PeekMessageW
CallMsgFilterW
ReleaseCapture
IsWindow
PtInRect
TranslateMessage
DispatchMessageW
WaitMessage
GetCapture
RegisterWindowMessageW
SystemParametersInfoW
GetSysColorBrush
SendMessageW
GetMessageTime
MessageBeep
SetRectEmpty
GetDoubleClickTime
ScrollWindowEx
RedrawWindow
UnionRect
GetMessagePos
ScreenToClient
GetDlgItem
SetWindowLongW
CopyRect
DeferWindowPos
LoadImageW
CreateDialogIndirectParamA
CreateDialogIndirectParamW
DestroyWindow
LoadStringW
SetWindowTextW
DrawTextW
ShowWindow
IsWindowVisible
MapDialogRect
DestroyIcon
CreateWindowExW
MonitorFromWindow
GetMonitorInfoW
EnableWindow
CopyImage
SetForegroundWindow
GetNextDlgTabItem
GetDlgCtrlID
IsChild
SetFocus
SendDlgItemMessageW
GetFocus
InvalidateRect
SetCursor
LoadCursorW
SetDlgItemTextW
IsWindowEnabled
BeginDeferWindowPos
EndDeferWindowPos
GetClassNameW
GetKeyState
IsDialogMessageW
FillRect
BeginPaint
EndPaint
SetWindowTextA
DefWindowProcW
GetDesktopWindow
GetMessageW
PostQuitMessage
GetActiveWindow
SetActiveWindow
SetLastErrorEx
IsZoomed
InflateRect
DrawFrameControl
UpdateWindow
GetIconInfo
RegisterClassW
CreateWindowExA
GetProcessDefaultLayout
DrawIconEx
IntersectRect
EqualRect
GetUpdateRect
GetWindowDC
PostMessageW
GetAsyncKeyState
EnumChildWindows
GetWindow
MoveWindow
GetWindowTextW
GetCaretBlinkTime
SetTimer
GetCursorPos
KillTimer
GetPropW
GetWindowThreadProcessId
RemovePropW
SetPropW
CallWindowProcW
SendNotifyMessageW
SetCursorPos
LoadIconW
DrawIcon
SetScrollInfo
EnableScrollBar
GetScrollInfo
IsRectEmpty
InvertRect
GetScrollPos
GetScrollRange
ShowScrollBar
SetScrollPos
SetScrollRange
GetMenuItemID
GetMenuItemCount
GetMenuItemInfoW
GetMenuState
SetMenu
CheckMenuItem
GetSubMenu
GetSystemMenu
SubtractRect
UnregisterClassW
CreateIconIndirect
DrawFocusRect
CharPrevW
WindowFromPoint
OffsetRect
SetParent
DestroyMenu
CreatePopupMenu
AppendMenuW
AdjustWindowRect
TrackPopupMenu
MonitorFromRect
FrameRect
ChildWindowFromPoint
EndDialog
DialogBoxIndirectParamW
GetCursor
GetForegroundWindow
MonitorFromPoint
AdjustWindowRectEx
GetMenu
SetWindowRgn
GetWindowRgn
InvalidateRgn
GetShellWindow
GetKeyboardLayout
GetKeyboardState
SetKeyboardState
DestroyCursor
GetUpdateRgn
LockWindowUpdate
GetDCEx
ValidateRect
DrawTextExW
MapVirtualKeyW
GetKeyNameTextW
HideCaret
GrayStringW
SetCaretPos
ShowCaret
CreateCaret
DestroyCaret
GetWindowTextLengthW
CopyIcon
Exports
Exports
AddMRUStringW
CreateMRUListW
CreateMappedBitmap
CreatePropertySheetPage
CreatePropertySheetPageA
CreatePropertySheetPageW
CreateStatusWindow
CreateStatusWindowA
CreateStatusWindowW
CreateToolbar
CreateToolbarEx
CreateUpDownControl
DPA_Clone
DPA_Create
DPA_CreateEx
DPA_DeleteAllPtrs
DPA_DeletePtr
DPA_Destroy
DPA_DestroyCallback
DPA_EnumCallback
DPA_GetPtr
DPA_GetPtrIndex
DPA_Grow
DPA_InsertPtr
DPA_LoadStream
DPA_Merge
DPA_SaveStream
DPA_Search
DPA_SetPtr
DPA_Sort
DSA_Create
DSA_DeleteAllItems
DSA_DeleteItem
DSA_Destroy
DSA_DestroyCallback
DSA_EnumCallback
DSA_GetItem
DSA_GetItemPtr
DSA_InsertItem
DSA_SetItem
DefSubclassProc
DestroyPropertySheetPage
DllGetVersion
DrawInsert
DrawStatusText
DrawStatusTextA
DrawStatusTextW
EnumMRUListW
FlatSB_EnableScrollBar
FlatSB_GetScrollInfo
FlatSB_GetScrollPos
FlatSB_GetScrollProp
FlatSB_GetScrollRange
FlatSB_SetScrollInfo
FlatSB_SetScrollPos
FlatSB_SetScrollProp
FlatSB_SetScrollRange
FlatSB_ShowScrollBar
FreeMRUList
GetEffectiveClientRect
GetMUILanguage
ImageList_Add
ImageList_AddIcon
ImageList_AddMasked
ImageList_BeginDrag
ImageList_Copy
ImageList_Create
ImageList_Destroy
ImageList_DragEnter
ImageList_DragLeave
ImageList_DragMove
ImageList_DragShowNolock
ImageList_Draw
ImageList_DrawEx
ImageList_DrawIndirect
ImageList_Duplicate
ImageList_EndDrag
ImageList_GetBkColor
ImageList_GetDragImage
ImageList_GetFlags
ImageList_GetIcon
ImageList_GetIconSize
ImageList_GetImageCount
ImageList_GetImageInfo
ImageList_GetImageRect
ImageList_LoadImage
ImageList_LoadImageA
ImageList_LoadImageW
ImageList_Merge
ImageList_Read
ImageList_Remove
ImageList_Replace
ImageList_ReplaceIcon
ImageList_SetBkColor
ImageList_SetDragCursorImage
ImageList_SetFilter
ImageList_SetFlags
ImageList_SetIconSize
ImageList_SetImageCount
ImageList_SetOverlayImage
ImageList_Write
InitCommonControls
InitCommonControlsEx
InitMUILanguage
InitializeFlatSB
LBItemFromPt
MakeDragList
MenuHelp
PropertySheet
PropertySheetA
PropertySheetW
RegisterClassNameW
RemoveWindowSubclass
SetWindowSubclass
ShowHideMenuCtl
Str_SetPtrW
UninitializeFlatSB
_TrackMouseEvent
Sections
.text Size: 455KB - Virtual size: 455KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 57KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74130000.dll.dll windows:10 windows x86 arch:x86
5e7676746c605d2837550653b776ccff
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Kernel.Appcore.pdb
Imports
ntdll
RtlRunOnceExecuteOnce
RtlStringFromGUIDEx
NtOpenThreadToken
RtlInitUnicodeStringEx
NtSetInformationThread
NtQuerySecurityAttributesToken
NtClose
RtlAcquirePrivilege
RtlQueryPackageClaims
NtQueryInformationToken
RtlInitUnicodeString
NtSetInformationToken
RtlReleasePrivilege
NtDuplicateToken
RtlRunOnceBeginInitialize
RtlFreeHeap
RtlAllocateHeap
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
UpdateProcThreadAttribute
GetCurrentProcessId
TerminateProcess
InitializeProcThreadAttributeList
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemInfo
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
GetLastError
UnhandledExceptionFilter
kernelbase
IsSideloadingEnabled
WriteStateContainerValue
WriteStateAtomValue
VerifyPackageRelativeApplicationIdA
VerifyPackageRelativeApplicationId
VerifyPackagePublisherA
VerifyPackagePublisher
VerifyPackageIdA
VerifyPackageId
VerifyPackageFullNameA
VerifyPackageFullName
VerifyPackageFamilyNameA
VerifyPackageFamilyName
VerifyApplicationUserModelIdA
VerifyApplicationUserModelId
UpdatePackageStatusForUserSid
PackageSidFromProductId
AcquireStateLock
AddDependencyToProcessPackageGraph
AddExtensionProgId
AddPackageToFamilyXref
AppContainerDeriveSidFromMoniker
AppContainerFreeMemory
AppContainerLookupDisplayNameMrtReference
AppContainerLookupMoniker
AppContainerRegisterSid
AppContainerUnregisterSid
AppPolicyGetClrCompat
AppPolicyGetCreateFileAccess
AppPolicyGetLifecycleManagement
AppPolicyGetMediaFoundationCodecLoading
AppPolicyGetProcessTerminationMethod
AppPolicyGetShowDeveloperDiagnostic
AppPolicyGetThreadInitializationType
AppPolicyGetWindowingModel
AppXFreeMemory
AppXGetApplicationData
AppXGetDevelopmentMode
AppXGetOSMaxVersionTested
AppXGetOSMinVersion
AppXGetPackageCapabilities
AppXGetPackageSid
AppXLookupDisplayName
AppXLookupMoniker
AppXUpdatePackageCapabilities
ApplicationUserModelIdFromProductId
CheckIfStateChangeNotificationExists
ClosePackageInfo
CloseState
CloseStateAtom
CloseStateChangeNotification
CloseStateContainer
CloseStateLock
CommitStateAtom
CouldMultiUserAppsBehaviorBePossibleForPackage
CreateStateAtom
CreateStateChangeNotification
CreateStateContainer
CreateStateLock
CreateStateSubcontainer
DeleteStateAtomValue
DeleteStateContainer
DeleteStateContainerValue
DuplicateStateContainerHandle
EnumerateExtensionNames
EnumerateStateAtomValues
EnumerateStateContainerItems
ExtensionProgIdExists
FindPackagesByPackageFamily
FormatApplicationUserModelId
FormatApplicationUserModelIdA
GetAlternatePackageRoots
GetAppDataFolder
GetAppModelVersion
GetApplicationUserModelId
GetApplicationUserModelIdFromToken
GetCurrentApplicationUserModelId
GetCurrentPackageApplicationContext
GetCurrentPackageApplicationResourcesContext
GetCurrentPackageContext
GetCurrentPackageFamilyName
GetCurrentPackageFullName
GetCurrentPackageGlobalizationContext
GetCurrentPackageId
GetCurrentPackageInfo2
GetCurrentPackageInfo3
GetCurrentPackageInfo
GetCurrentPackagePath2
GetCurrentPackagePath
GetCurrentPackageResourcesContext
GetCurrentPackageSecurityContext
GetCurrentTargetPlatformContext
GetEffectivePackageStatusForUser
GetEffectivePackageStatusForUserSid
GetExtensionApplicationUserModelId
GetExtensionProgIds
GetExtensionProperty2
GetExtensionProperty
GetHivePath
GetPackageApplicationContext
GetPackageApplicationIds
GetPackageApplicationProperty
GetPackageApplicationPropertyString
GetPackageApplicationResourcesContext
GetPackageContext
GetPackageFamilyName
GetPackageFamilyNameFromProgId
GetPackageFamilyNameFromToken
GetPackageFullName
GetPackageFullNameFromToken
GetPackageGlobalizationContext
GetPackageGlobalizationProperty
GetPackageId
GetPackageInfo2
GetPackageInfo3
GetPackageInfo
GetPackageInstallTime
GetPackageOSMaxVersionTested
GetPackagePath
GetPackagePathByFullName2
GetPackagePathByFullName
GetPackagePathOnVolume
GetPackageProperty
GetPackagePropertyString
GetPackageResourcesContext
GetPackageResourcesProperty
GetPackageSecurityContext
GetPackageSecurityProperty
GetPackageStatus
GetPackageStatusForUser
GetPackageStatusForUserSid
GetPackageTargetPlatformProperty
GetPackageVolumeSisPath
GetPackagesByPackageFamily
GetProtocolAumid
GetProtocolProperty
GetPublisherCacheFolder
GetPublisherRootFolder
GetRoamingLastObservedChangeTime
GetSecureSystemAppDataFolder
GetSerializedAtomBytes
GetSharedLocalFolder
GetStagedPackageOrigin
GetStagedPackagePathByFullName2
GetStagedPackagePathByFullName
GetStateContainerDepth
GetStateFolder
GetStateRootFolder
GetStateRootFolderBase
GetStateSettingsFolder
GetStateVersion
GetSystemAppDataFolder
GetSystemAppDataKey
GetSystemMetadataPath
GetSystemMetadataPathForPackage
GetSystemMetadataPathForPackageFamily
GetSystemStateRootFolder
GetTargetPlatformContext
IncrementPackageStatusVersion
InvalidateAppModelVersionCache
IsDeveloperModeEnabled
IsDeveloperModePolicyApplied
IsMrtResourceRedirectionEnabled
IsOnDemandRegistrationSupportedForExtensionCategory
UpdatePackageStatusForUser
IsSideloadingPolicyApplied
OpenPackageInfoByFullName
OpenPackageInfoByFullNameForMachine
OpenPackageInfoByFullNameForUser
OpenState
OpenStateAtom
OpenStateExplicit
OpenStateExplicitForUserSid
OpenStateExplicitForUserSidString
OverrideRoamingDataModificationTimesInRange
PackageFamilyNameFromFullName
PackageFamilyNameFromFullNameA
PackageFamilyNameFromId
PackageFamilyNameFromIdA
PackageFamilyNameFromProductId
PackageFullNameFromId
PackageFullNameFromIdA
PackageFullNameFromProductId
PackageIdFromFullName
PackageIdFromFullNameA
PackageIdFromProductId
PackageNameAndPublisherIdFromFamilyName
PackageNameAndPublisherIdFromFamilyNameA
PackageRelativeApplicationIdFromProductId
PackageSidFromFamilyName
ParseApplicationUserModelId
ParseApplicationUserModelIdA
ProductIdFromPackageFamilyName
PublishStateChangeNotification
PublisherFromPackageFullName
QueryStateAtomValueInfo
QueryStateContainerCreatedNew
QueryStateContainerItemInfo
ReadStateAtomValue
ReadStateContainerValue
RefreshPackageInfo
RegisterStateChangeNotification
RegisterStateLock
ReleaseStateLock
RemoveExtensionProgIds
RemovePackageFromFamilyXref
RemovePackageStatus
RemovePackageStatusForUser
ResetState
SaveAlternatePackageRootPath
SaveStateRootFolderPath
SetExtensionProperty
SetIsDeveloperModeEnabled
SetIsSideloadingEnabled
SetProtocolProperty
SetRoamingLastObservedChangeTime
SetStateVersion
SharedLocalIsEnabled
SubscribeStateChangeNotification
UnregisterStateChangeNotification
UnregisterStateLock
UnsubscribeStateChangeNotification
UpdatePackageStatus
msvcrt
memcpy
_vsnwprintf
wcschr
_except_handler4_common
memset
rpcrt4
RpcBindingCreateW
RpcBindingBind
NdrClientCall4
UuidCreate
I_RpcMapWin32Status
RpcBindingFree
RpcExceptionFilter
api-ms-win-core-psm-key-l1-1-0
PsmCreateKey
PsmGetKeyFromToken
api-ms-win-core-psm-key-l1-1-1
PsmCreateKeyWithDynamicId
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
RevertToSelf
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
LoadLibraryExA
FreeLibrary
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
Exports
Exports
AcquireStateLock
AddDependencyToProcessPackageGraph
AddExtensionProgId
AddPackageToFamilyXref
AppContainerDeriveSidFromMoniker
AppContainerFreeMemory
AppContainerLookupDisplayNameMrtReference
AppContainerLookupMoniker
AppContainerRegisterSid
AppContainerUnregisterSid
AppPolicyGetClrCompat
AppPolicyGetCreateFileAccess
AppPolicyGetLifecycleManagement
AppPolicyGetMediaFoundationCodecLoading
AppPolicyGetProcessTerminationMethod
AppPolicyGetShowDeveloperDiagnostic
AppPolicyGetThreadInitializationType
AppPolicyGetWindowingModel
AppXFreeMemory
AppXGetApplicationData
AppXGetDevelopmentMode
AppXGetOSMaxVersionTested
AppXGetOSMinVersion
AppXGetPackageCapabilities
AppXGetPackageSid
AppXLookupDisplayName
AppXLookupMoniker
AppXUpdatePackageCapabilities
ApplicationUserModelIdFromProductId
BuildProcThreadAttributeListFromBlob
CheckIfStateChangeNotificationExists
ClosePackageInfo
CloseState
CloseStateAtom
CloseStateChangeNotification
CloseStateContainer
CloseStateLock
CommitStateAtom
CouldMultiUserAppsBehaviorBePossibleForPackage
CreateStateAtom
CreateStateChangeNotification
CreateStateContainer
CreateStateLock
CreateStateSubcontainer
DeleteStateAtomValue
DeleteStateContainer
DeleteStateContainerValue
DuplicateStateContainerHandle
EnumerateExtensionNames
EnumerateStateAtomValues
EnumerateStateContainerItems
ExtensionProgIdExists
FindPackagesByPackageFamily
FormatApplicationUserModelId
FormatApplicationUserModelIdA
GenerateProcThreadAttributeBlob
GetAlternatePackageRoots
GetAppDataFolder
GetAppModelVersion
GetApplicationUserModelId
GetApplicationUserModelIdFromToken
GetCurrentApplicationUserModelId
GetCurrentPackageApplicationContext
GetCurrentPackageApplicationResourcesContext
GetCurrentPackageContext
GetCurrentPackageFamilyName
GetCurrentPackageFullName
GetCurrentPackageGlobalizationContext
GetCurrentPackageId
GetCurrentPackageInfo
GetCurrentPackageInfo2
GetCurrentPackageInfo3
GetCurrentPackagePath
GetCurrentPackagePath2
GetCurrentPackageResourcesContext
GetCurrentPackageSecurityContext
GetCurrentTargetPlatformContext
GetEffectivePackageStatusForUser
GetEffectivePackageStatusForUserSid
GetExtensionApplicationUserModelId
GetExtensionProgIds
GetExtensionProperty
GetExtensionProperty2
GetHivePath
GetPackageApplicationContext
GetPackageApplicationIds
GetPackageApplicationProperty
GetPackageApplicationPropertyString
GetPackageApplicationResourcesContext
GetPackageContext
GetPackageFamilyName
GetPackageFamilyNameFromProgId
GetPackageFamilyNameFromToken
GetPackageFullName
GetPackageFullNameFromToken
GetPackageGlobalizationContext
GetPackageGlobalizationProperty
GetPackageId
GetPackageInfo
GetPackageInfo2
GetPackageInfo3
GetPackageInstallTime
GetPackageOSMaxVersionTested
GetPackagePath
GetPackagePathByFullName
GetPackagePathByFullName2
GetPackagePathOnVolume
GetPackageProperty
GetPackagePropertyString
GetPackageResourcesContext
GetPackageResourcesProperty
GetPackageSecurityContext
GetPackageSecurityProperty
GetPackageStatus
GetPackageStatusForUser
GetPackageStatusForUserSid
GetPackageTargetPlatformProperty
GetPackageVolumeSisPath
GetPackagesByPackageFamily
GetProtocolAumid
GetProtocolProperty
GetPublisherCacheFolder
GetPublisherRootFolder
GetRoamingLastObservedChangeTime
GetSecureSystemAppDataFolder
GetSerializedAtomBytes
GetSharedLocalFolder
GetStagedPackageOrigin
GetStagedPackagePathByFullName
GetStagedPackagePathByFullName2
GetStateContainerDepth
GetStateFolder
GetStateRootFolder
GetStateRootFolderBase
GetStateSettingsFolder
GetStateVersion
GetSystemAppDataFolder
GetSystemAppDataKey
GetSystemMetadataPath
GetSystemMetadataPathForPackage
GetSystemMetadataPathForPackageFamily
GetSystemStateRootFolder
GetTargetPlatformContext
IncrementPackageStatusVersion
InvalidateAppModelVersionCache
IsDeveloperModeEnabled
IsDeveloperModePolicyApplied
IsMrtResourceRedirectionEnabled
IsOnDemandRegistrationSupportedForExtensionCategory
IsSideloadingEnabled
IsSideloadingPolicyApplied
OpenPackageInfoByFullName
OpenPackageInfoByFullNameForMachine
OpenPackageInfoByFullNameForUser
OpenState
OpenStateAtom
OpenStateExplicit
OpenStateExplicitForUserSid
OpenStateExplicitForUserSidString
OverrideRoamingDataModificationTimesInRange
PackageFamilyNameFromFullName
PackageFamilyNameFromFullNameA
PackageFamilyNameFromId
PackageFamilyNameFromIdA
PackageFamilyNameFromProductId
PackageFullNameFromId
PackageFullNameFromIdA
PackageFullNameFromProductId
PackageIdFromFullName
PackageIdFromFullNameA
PackageIdFromProductId
PackageNameAndPublisherIdFromFamilyName
PackageNameAndPublisherIdFromFamilyNameA
PackageRelativeApplicationIdFromProductId
PackageSidFromFamilyName
PackageSidFromProductId
ParseApplicationUserModelId
ParseApplicationUserModelIdA
ProductIdFromPackageFamilyName
PsmActivateApplicationByToken
PsmAdjustActivationToken
PsmAdjustActivationTokenEx
PsmAdjustActivationTokenPkgClaim
PsmAdjustActivationTokenWithDynamicId
PsmCreateBrokerToken
PsmCreateMatchToken
PsmQueryBackgroundActivationType
PsmRegisterApplicationProcess
PsmRegisterDesktopProcess
PsmRegisterDesktopProcessWithAppContainerToken
PsmRegisterServiceProcess
PublishStateChangeNotification
PublisherFromPackageFullName
QueryStateAtomValueInfo
QueryStateContainerCreatedNew
QueryStateContainerItemInfo
ReadStateAtomValue
ReadStateContainerValue
RefreshPackageInfo
RegisterStateChangeNotification
RegisterStateLock
ReleaseStateLock
RemoveExtensionProgIds
RemovePackageFromFamilyXref
RemovePackageStatus
RemovePackageStatusForUser
ResetState
SaveAlternatePackageRootPath
SaveStateRootFolderPath
SetExtensionProperty
SetIsDeveloperModeEnabled
SetIsSideloadingEnabled
SetProtocolProperty
SetRoamingLastObservedChangeTime
SetStateVersion
SharedLocalIsEnabled
SubscribeStateChangeNotification
UnregisterStateChangeNotification
UnregisterStateLock
UnsubscribeStateChangeNotification
UpdatePackageStatus
UpdatePackageStatusForUser
UpdatePackageStatusForUserSid
VerifyApplicationUserModelId
VerifyApplicationUserModelIdA
VerifyPackageFamilyName
VerifyPackageFamilyNameA
VerifyPackageFullName
VerifyPackageFullNameA
VerifyPackageId
VerifyPackageIdA
VerifyPackagePublisher
VerifyPackagePublisherA
VerifyPackageRelativeApplicationId
VerifyPackageRelativeApplicationIdA
WriteStateAtomValue
WriteStateContainerValue
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 860B
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74140000.dll.dll windows:10 windows x86 arch:x86
1e0c58767d1395a2505ebbd4f2492e0d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msasn1.pdb
Imports
ntdll
_atoi64
isdigit
_ui64toa
strchr
_vsnprintf
memmove
_ultoa
_ftol2_sse
memchr
memcmp
memcpy
memset
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalFree
LocalAlloc
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-registry-l1-1-0
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrcmpA
lstrlenA
Exports
Exports
ASN1BERDecBitString
ASN1BERDecBitString2
ASN1BERDecBool
ASN1BERDecChar16String
ASN1BERDecChar32String
ASN1BERDecCharString
ASN1BERDecCheck
ASN1BERDecDouble
ASN1BERDecEndOfContents
ASN1BERDecEoid
ASN1BERDecExplicitTag
ASN1BERDecFlush
ASN1BERDecGeneralizedTime
ASN1BERDecLength
ASN1BERDecMultibyteString
ASN1BERDecNotEndOfContents
ASN1BERDecNull
ASN1BERDecObjectIdentifier
ASN1BERDecObjectIdentifier2
ASN1BERDecOctetString
ASN1BERDecOctetString2
ASN1BERDecOpenType
ASN1BERDecOpenType2
ASN1BERDecPeekTag
ASN1BERDecS16Val
ASN1BERDecS32Val
ASN1BERDecS8Val
ASN1BERDecSXVal
ASN1BERDecSkip
ASN1BERDecTag
ASN1BERDecU16Val
ASN1BERDecU32Val
ASN1BERDecU8Val
ASN1BERDecUTCTime
ASN1BERDecUTF8String
ASN1BERDecZeroChar16String
ASN1BERDecZeroChar32String
ASN1BERDecZeroCharString
ASN1BERDecZeroMultibyteString
ASN1BERDotVal2Eoid
ASN1BEREncBitString
ASN1BEREncBool
ASN1BEREncChar16String
ASN1BEREncChar32String
ASN1BEREncCharString
ASN1BEREncCheck
ASN1BEREncDouble
ASN1BEREncEndOfContents
ASN1BEREncEoid
ASN1BEREncExplicitTag
ASN1BEREncFlush
ASN1BEREncGeneralizedTime
ASN1BEREncLength
ASN1BEREncMultibyteString
ASN1BEREncNull
ASN1BEREncObjectIdentifier
ASN1BEREncObjectIdentifier2
ASN1BEREncOctetString
ASN1BEREncOpenType
ASN1BEREncRemoveZeroBits
ASN1BEREncRemoveZeroBits2
ASN1BEREncS32
ASN1BEREncSX
ASN1BEREncTag
ASN1BEREncU32
ASN1BEREncUTCTime
ASN1BEREncUTF8String
ASN1BEREncZeroMultibyteString
ASN1BEREoid2DotVal
ASN1BEREoid_free
ASN1CEREncBeginBlk
ASN1CEREncBitString
ASN1CEREncChar16String
ASN1CEREncChar32String
ASN1CEREncCharString
ASN1CEREncEndBlk
ASN1CEREncFlushBlkElement
ASN1CEREncGeneralizedTime
ASN1CEREncMultibyteString
ASN1CEREncNewBlkElement
ASN1CEREncOctetString
ASN1CEREncUTCTime
ASN1CEREncZeroMultibyteString
ASN1DEREncBeginBlk
ASN1DEREncBitString
ASN1DEREncChar16String
ASN1DEREncChar32String
ASN1DEREncCharString
ASN1DEREncEndBlk
ASN1DEREncFlushBlkElement
ASN1DEREncGeneralizedTime
ASN1DEREncMultibyteString
ASN1DEREncNewBlkElement
ASN1DEREncOctetString
ASN1DEREncUTCTime
ASN1DEREncUTF8String
ASN1DEREncZeroMultibyteString
ASN1DecAlloc
ASN1DecRealloc
ASN1DecSetError
ASN1EncSetError
ASN1Free
ASN1_CloseDecoder
ASN1_CloseEncoder
ASN1_CloseEncoder2
ASN1_CloseModule
ASN1_CreateDecoder
ASN1_CreateDecoderEx
ASN1_CreateEncoder
ASN1_CreateModule
ASN1_Decode
ASN1_Encode
ASN1_FreeDecoded
ASN1_FreeEncoded
ASN1_GetDecoderOption
ASN1_GetEncoderOption
ASN1_SetDecoderOption
ASN1_SetEncoderOption
ASN1bitstring_cmp
ASN1bitstring_free
ASN1char16string_cmp
ASN1char16string_free
ASN1char32string_cmp
ASN1char32string_free
ASN1charstring_cmp
ASN1charstring_free
ASN1generalizedtime_cmp
ASN1intx2int32
ASN1intx2uint32
ASN1intx_add
ASN1intx_cmp
ASN1intx_free
ASN1intx_setuint32
ASN1intx_sub
ASN1intx_uoctets
ASN1intxisuint32
ASN1objectidentifier2_cmp
ASN1objectidentifier_cmp
ASN1objectidentifier_free
ASN1octetstring_cmp
ASN1octetstring_free
ASN1open_cmp
ASN1open_free
ASN1uint32_uoctets
ASN1utctime_cmp
ASN1utf8string_free
ASN1ztchar16string_cmp
ASN1ztchar16string_free
ASN1ztchar32string_cmp
ASN1ztchar32string_free
ASN1ztcharstring_cmp
ASN1ztcharstring_free
Sections
.text Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 824B
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 600B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74150000.dll.dll windows:10 windows x86 arch:x86
3e5baebfce82e676843228a19bc7af54
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ntmarta.pdb
Imports
api-ms-win-crt-string-l1-1-0
wcsncmp
memset
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__register_onexit_function
_o__seh_filter_dll
_o___stdio_common_vswprintf_s
memcpy
_o__wcsicmp
_o__wcsnicmp
_o__wtol
_o_free
_o_malloc
_o_qsort
_o_tolower
_o_towlower
_o_wcscat_s
_o_wcscpy_s
_o_wcsncpy_s
_o_wcstol
_o_wcstoul
_except_handler4_common
wcsrchr
wcsstr
wcschr
_o___std_type_info_destroy_list
memcmp
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadStringW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-security-base-l1-1-0
GetTokenInformation
CopySid
CreatePrivateObjectSecurityEx
GetLengthSid
SetSecurityDescriptorControl
AddAuditAccessAceEx
AddAuditAccessObjectAce
AddAccessDeniedAceEx
MapGenericMask
DestroyPrivateObjectSecurity
AddAccessAllowedObjectAce
SetSecurityDescriptorSacl
SetSecurityDescriptorDacl
SetSecurityDescriptorGroup
SetSecurityDescriptorOwner
InitializeSecurityDescriptor
ConvertToAutoInheritPrivateObjectSecurity
GetSecurityDescriptorDacl
GetSecurityDescriptorSacl
GetSecurityDescriptorOwner
GetPrivateObjectSecurity
SetKernelObjectSecurity
AddAccessDeniedObjectAce
GetKernelObjectSecurity
MakeSelfRelativeSD
EqualDomainSid
GetSecurityDescriptorGroup
RevertToSelf
InitializeAcl
AddAccessAllowedAceEx
GetSecurityDescriptorLength
CreatePrivateObjectSecurityWithMultipleInheritance
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
OpenProcessToken
GetCurrentProcessId
ExitThread
OpenThreadToken
TerminateThread
GetExitCodeThread
CreateThread
GetCurrentProcess
SetThreadToken
ResumeThread
GetCurrentThread
TerminateProcess
api-ms-win-core-file-l2-1-0
GetFileInformationByHandleEx
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
CreateEventW
OpenWaitableTimerW
OpenSemaphoreW
OpenEventW
OpenMutexW
SetEvent
api-ms-win-core-memory-l1-1-0
OpenFileMappingW
api-ms-win-core-file-l1-1-0
GetFileInformationByHandle
GetDriveTypeW
FindFirstFileW
CreateFileW
GetFullPathNameW
FindNextFileW
GetFileAttributesW
FindClose
GetFileSize
api-ms-win-core-io-l1-1-0
GetOverlappedResult
DeviceIoControl
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegCloseKey
RegSetValueExW
RegQueryInfoKeyW
RegSetKeySecurity
RegGetKeySecurity
RegEnumKeyExW
RegOpenKeyExW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetComputerNameExW
GetTickCount
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-security-activedirectoryclient-l1-1-0
DsFreeNameResultW
DsCrackNamesW
DsBindWithSpnExW
DsUnBindW
api-ms-win-core-job-l2-1-0
OpenJobObjectW
api-ms-win-core-url-l1-1-0
UrlUnescapeW
ntdll
RtlInitUnicodeString
NtQueryVolumeInformationFile
NtQueryDirectoryFile
RtlFreeHeap
RtlValidSid
RtlLengthSid
RtlCopySid
RtlConvertSidToUnicodeString
RtlGetDaclSecurityDescriptor
RtlGetSaclSecurityDescriptor
RtlLengthSecurityDescriptor
RtlEqualSid
NtOpenDirectoryObject
NtQueryDirectoryObject
NtOpenSymbolicLinkObject
NtQuerySymbolicLinkObject
NtQuerySecurityObject
RtlDosPathNameToNtPathName_U
NtCreateFile
RtlGetFullPathName_U
NtSetSecurityObject
RtlValidAcl
RtlAcquireResourceShared
RtlConvertSharedToExclusive
RtlReleaseResource
NtOpenEvent
NtOpenMutant
NtOpenProcess
NtOpenSection
NtOpenSemaphore
NtOpenThread
NtOpenTimer
NtOpenJobObject
RtlAcquireResourceExclusive
RtlSubAuthoritySid
RtlSubAuthorityCountSid
NtClose
RtlReleaseRelativeName
RtlDosPathNameToRelativeNtPathName_U
NtOpenFile
RtlNtStatusToDosError
NtQueryInformationFile
RtlInitializeResource
RtlDeleteResource
NtQueryObject
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AccConvertAccessMaskToActrlAccess
AccConvertAccessToSD
AccConvertAccessToSecurityDescriptor
AccConvertAclToAccess
AccConvertSDToAccess
AccFreeIndexArray
AccGetAccessForTrustee
AccGetExplicitEntries
AccGetInheritanceSource
AccLookupAccountName
AccLookupAccountSid
AccLookupAccountTrustee
AccProvCancelOperation
AccProvGetAccessInfoPerObjectType
AccProvGetAllRights
AccProvGetCapabilities
AccProvGetOperationResults
AccProvGetTrusteesAccess
AccProvGrantAccessRights
AccProvHandleGetAccessInfoPerObjectType
AccProvHandleGetAllRights
AccProvHandleGetTrusteesAccess
AccProvHandleGrantAccessRights
AccProvHandleIsAccessAudited
AccProvHandleIsObjectAccessible
AccProvHandleRevokeAccessRights
AccProvHandleRevokeAuditRights
AccProvHandleSetAccessRights
AccProvIsAccessAudited
AccProvIsObjectAccessible
AccProvRevokeAccessRights
AccProvRevokeAuditRights
AccProvSetAccessRights
AccRewriteGetExplicitEntriesFromAcl
AccRewriteGetHandleRights
AccRewriteGetNamedRights
AccRewriteSetEntriesInAcl
AccRewriteSetHandleRights
AccRewriteSetNamedRights
AccSetEntriesInAList
AccTreeResetNamedSecurityInfo
EventGuidToName
EventNameFree
GetExplicitEntriesFromAclW
GetMartaExtensionInterface
GetNamedSecurityInfoW
GetSecurityInfo
SetEntriesInAclW
SetNamedSecurityInfoW
SetSecurityInfo
Sections
.text Size: 120KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
ERRATA Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 352B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74180000.dll.dll windows:10 windows x86 arch:x86
869e5041db28c7da86c67dff669b01dd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gpapi.pdb
Imports
msvcrt
??1type_info@@UAE@XZ
_except_handler4_common
_onexit
_callnewh
??0exception@@QAE@ABV0@@Z
_CxxThrowException
_initterm
free
memcpy
_lock
memmove
_purecall
??0exception@@QAE@ABQBD@Z
malloc
__CxxFrameHandler3
_XcptFilter
??0exception@@QAE@ABQBDH@Z
??1exception@@UAE@XZ
_unlock
__dllonexit
?what@exception@@UBEPBDXZ
??3@YAXPAX@Z
_amsg_exit
_vsnwprintf
memset
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalFree
LocalAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
OpenProcessToken
GetCurrentProcess
GetCurrentThread
GetCurrentProcessId
SetThreadToken
GetCurrentThreadId
TerminateProcess
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegOpenCurrentUser
RegOpenKeyExW
RegSetValueExW
RegNotifyChangeKeyValue
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleExW
FreeLibrary
GetProcAddress
api-ms-win-core-synch-l1-1-0
SetEvent
WaitForSingleObject
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
CreateEventW
InitializeCriticalSectionEx
LeaveCriticalSection
rpcrt4
RpcStringBindingComposeW
NdrAsyncClientCall2
NdrClientCall4
RpcBindingFromStringBindingW
RpcAsyncCancelCall
RpcAsyncInitializeHandle
I_RpcExceptionFilter
RpcBindingSetAuthInfoExW
RpcStringFreeW
RpcBindingFree
RpcAsyncCompleteCall
api-ms-win-security-base-l1-1-0
EqualSid
ImpersonateLoggedOnUser
CheckTokenMembership
CreateWellKnownSid
DuplicateToken
AllocateAndInitializeSid
FreeSid
GetTokenInformation
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetSystemTimeAsFileTime
GetLocalTime
GetTickCount
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
SetEnvironmentVariableW
api-ms-win-core-file-l1-1-0
CreateDirectoryW
GetFileAttributesExW
CreateFileW
WriteFile
SetFilePointer
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
api-ms-win-core-sysinfo-l1-2-0
GetOsSafeBootMode
api-ms-win-security-grouppolicy-l1-1-0
GetGPOListInternalA
GenerateGPNotificationInternal
GetNextFgPolicyRefreshInfoInternal
GetAppliedGPOListInternalA
FreeGPOListInternalW
FreeGPOListInternalA
ForceSyncFgPolicyInternal
EnterCriticalPolicySectionInternal
WaitForUserPolicyForegroundProcessingInternal
WaitForMachinePolicyForegroundProcessingInternal
UnregisterGPNotificationInternal
RsopLoggingEnabledInternal
RegisterGPNotificationInternal
RefreshPolicyExInternal
GetGPOListInternalW
RefreshPolicyInternal
LeaveCriticalPolicySectionInternal
IsSyncForegroundPolicyRefresh
GetAppliedGPOListInternalW
GetPreviousFgPolicyRefreshInfoInternal
ntdll
RtlFreeUnicodeString
RtlInitUnicodeString
RtlConvertSidToUnicodeString
NtQueryInformationToken
RtlCopySid
RtlLengthSid
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlNtStatusToDosError
RtlSubscribeWnfStateChangeNotification
RtlQueryWnfStateData
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
Exports
Exports
AreThereVisibleLogoffScriptsInternal
AreThereVisibleLogoffScriptsInternalWorker
AreThereVisibleShutdownScriptsInternal
AreThereVisibleShutdownScriptsInternalWorker
EnterCriticalPolicySectionExStub
EnterCriticalPolicySectionInternal
EnterCriticalPolicySectionInternalWorker
ForceSyncFgPolicyInternal
ForceSyncFgPolicyInternalWorker
FreeGPOListInternalA
FreeGPOListInternalAWorker
FreeGPOListInternalW
FreeGPOListInternalWWorker
GenerateGPNotificationInternal
GenerateGPNotificationInternalWorker
GetAppliedGPOListInternalA
GetAppliedGPOListInternalAWorker
GetAppliedGPOListInternalW
GetAppliedGPOListInternalWWorker
GetGPOListInternalA
GetGPOListInternalAWorker
GetGPOListInternalW
GetGPOListInternalWWorker
GetNextFgPolicyRefreshInfoInternal
GetNextFgPolicyRefreshInfoInternalWorker
GetPreviousFgPolicyRefreshInfoInternal
GetPreviousFgPolicyRefreshInfoInternalWorker
HasPolicyForegroundProcessingCompletedInternal
HasPolicyForegroundProcessingCompletedInternalWorker
IsSyncForegroundPolicyRefreshWorker
LeaveCriticalPolicySectionInternal
LeaveCriticalPolicySectionInternalWorker
RefreshPolicyExInternal
RefreshPolicyExInternalWorker
RefreshPolicyInternal
RefreshPolicyInternalWorker
RegisterGPNotificationInternal
RegisterGPNotificationInternalWorker
RsopLoggingEnabledInternal
RsopLoggingEnabledInternalWorker
UnregisterGPNotificationInternal
UnregisterGPNotificationInternalWorker
WaitForMachinePolicyForegroundProcessingInternal
WaitForMachinePolicyForegroundProcessingInternalWorker
WaitForUserPolicyForegroundProcessingInternal
WaitForUserPolicyForegroundProcessingInternalWorker
Sections
.text Size: 82KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_741A0000.dll.dll regsvr32 windows:10 windows x86 arch:x86
2ea454be669039c6361f930648e83c20
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
rsaenh.pdb
Imports
ntdll
strchr
wcsncpy_s
NtQueryInformationToken
strcpy_s
EtwRegisterTraceGuidsW
swprintf_s
RtlReleaseRelativeName
NtCreateFile
EtwGetTraceEnableLevel
_vsnwprintf
_strlwr
NtClose
RtlFreeHeap
memcpy
RtlUnwind
RtlUnhandledExceptionFilter
RtlAllocateHeap
RtlImageNtHeader
NtTerminateProcess
RtlNtStatusToDosError
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
wcscat_s
wcscpy_s
EtwTraceMessage
RtlDosPathNameToRelativeNtPathName_U
EtwGetTraceLoggerHandle
_alloca_probe
memcmp
memset
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorControl
GetAclInformation
MakeSelfRelativeSD
GetSidSubAuthority
GetAce
PrivilegeCheck
GetSecurityDescriptorOwner
EqualSid
SetSecurityDescriptorDacl
GetSecurityDescriptorGroup
GetSecurityDescriptorSacl
IsValidSid
GetTokenInformation
GetSidIdentifierAuthority
GetSecurityDescriptorDacl
AddAccessAllowedAce
AllocateAndInitializeSid
GetSidSubAuthorityCount
GetLengthSid
InitializeAcl
InitializeSecurityDescriptor
FreeSid
GetSecurityDescriptorLength
api-ms-win-core-file-l1-1-0
GetTempFileNameW
GetFileSize
ReadFile
DeleteFileW
FindNextFileW
FindFirstFileExW
CreateFileW
FindClose
WriteFile
RemoveDirectoryW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapReAlloc
HeapFree
GetProcessHeap
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
DeleteCriticalSection
InitializeSRWLock
AcquireSRWLockShared
EnterCriticalSection
InitializeCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockShared
LeaveCriticalSection
api-ms-win-core-processthreads-l1-1-0
SetThreadStackGuarantee
GetCurrentProcess
GetCurrentThread
OpenProcessToken
OpenThreadToken
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
FreeLibrary
LoadStringW
GetModuleFileNameW
LoadLibraryExA
api-ms-win-core-registry-l1-1-0
RegSetValueExA
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
RegCreateKeyExA
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetVersionExA
GetSystemInfo
GetTickCount
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualProtect
VirtualQuery
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventWriteTransfer
bcrypt
BCryptGetProperty
BCryptDuplicateKey
BCryptFinalizeKeyPair
BCryptGenerateKeyPair
BCryptExportKey
BCryptImportKeyPair
BCryptSetProperty
BCryptVerifySignature
BCryptHashData
BCryptSignHash
BCryptDuplicateHash
BCryptOpenAlgorithmProvider
BCryptDestroyHash
BCryptFinishHash
BCryptDecrypt
BCryptCloseAlgorithmProvider
BCryptEncrypt
BCryptCreateHash
BCryptGenerateSymmetricKey
BCryptDestroyKey
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrlenW
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CPAcquireContext
CPCreateHash
CPDecrypt
CPDeriveKey
CPDestroyHash
CPDestroyKey
CPDuplicateHash
CPDuplicateKey
CPEncrypt
CPExportKey
CPGenKey
CPGenRandom
CPGetHashParam
CPGetKeyParam
CPGetProvParam
CPGetUserKey
CPHashData
CPHashSessionKey
CPImportKey
CPReleaseContext
CPSetHashParam
CPSetKeyParam
CPSetProvParam
CPSignHash
CPVerifySignature
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 137KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_741D0000.dll.dll windows:10 windows x86 arch:x86
c54e88e35a24f5ba0a76fe0038b038a7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptsp.pdb
Imports
ntdll
atol
NtTerminateProcess
strcat_s
RtlOpenCurrentUser
EtwGetTraceEnableFlags
RtlUnhandledExceptionFilter
EtwTraceMessage
EtwUnregisterTraceGuids
RtlInitAnsiString
RtlNtStatusToDosError
RtlCompareMemory
memcpy
EtwRegisterTraceGuidsW
strcpy_s
RtlFreeUnicodeString
NtQuerySystemInformation
RtlUnwind
RtlInitUnicodeString
NtSetInformationThread
memmove
EtwGetTraceLoggerHandle
RtlAnsiStringToUnicodeString
RtlFreeAnsiString
NtQueryInformationThread
RtlUnicodeStringToAnsiString
EtwGetTraceEnableLevel
NtClose
memcmp
memset
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
LoadResource
DisableThreadLibraryCalls
GetProcAddress
FreeLibrary
SizeofResource
GetModuleFileNameW
LoadLibraryExA
LoadLibraryExW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryValueExW
RegDeleteValueA
RegCreateKeyExA
RegDeleteKeyExA
RegSetValueExA
RegEnumKeyExA
RegQueryInfoKeyA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsA
SearchPathW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-file-l1-1-0
CreateFileW
GetFileSize
GetFileAttributesExW
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CheckSignatureInFile
CryptAcquireContextA
CryptAcquireContextW
CryptContextAddRef
CryptCreateHash
CryptDecrypt
CryptDeriveKey
CryptDestroyHash
CryptDestroyKey
CryptDuplicateHash
CryptDuplicateKey
CryptEncrypt
CryptEnumProviderTypesA
CryptEnumProviderTypesW
CryptEnumProvidersA
CryptEnumProvidersW
CryptExportKey
CryptGenKey
CryptGenRandom
CryptGetDefaultProviderA
CryptGetDefaultProviderW
CryptGetHashParam
CryptGetKeyParam
CryptGetProvParam
CryptGetUserKey
CryptHashData
CryptHashSessionKey
CryptImportKey
CryptReleaseContext
CryptSetHashParam
CryptSetKeyParam
CryptSetProvParam
CryptSetProviderA
CryptSetProviderExA
CryptSetProviderExW
CryptSetProviderW
CryptSignHashA
CryptSignHashW
CryptVerifySignatureA
CryptVerifySignatureW
SystemFunction006
SystemFunction007
SystemFunction008
SystemFunction009
SystemFunction010
SystemFunction011
SystemFunction012
SystemFunction013
SystemFunction014
SystemFunction015
SystemFunction016
SystemFunction018
SystemFunction020
SystemFunction021
SystemFunction022
SystemFunction023
SystemFunction024
SystemFunction025
SystemFunction026
SystemFunction027
SystemFunction030
SystemFunction031
SystemFunction032
SystemFunction033
SystemFunction035
Sections
.text Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 68B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_741F0000.dll.dll windows:10 windows x86 arch:x86
67ca6bdc300ed9bea08813e07ce2ffc2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
authz.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
memcpy
_o__wcsicmp
_o__wcsnicmp
_o__wtoi
_o__wtoi64
_o_free
_o_malloc
_o_wcstol
_except_handler4_common
_o___std_type_info_destroy_list
_o___stdio_common_vswprintf
wcsstr
memcmp
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-1-0
SetEvent
ResetEvent
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
WaitForSingleObject
CreateEventW
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentThreadId
SetThreadStackGuarantee
TerminateProcess
GetCurrentProcess
OpenThreadToken
GetCurrentThread
CreateThread
SetThreadPriority
GetCurrentProcessId
api-ms-win-security-base-l1-1-0
InitializeAcl
IsWellKnownSid
CreateWellKnownSid
EqualDomainSid
AddAccessAllowedAce
AllocateAndInitializeSid
IsValidSid
IsValidSecurityDescriptor
GetSidSubAuthorityCount
AdjustTokenPrivileges
GetTokenInformation
GetLengthSid
GetSecurityDescriptorControl
InitializeSecurityDescriptor
GetSecurityDescriptorOwner
SetSecurityDescriptorOwner
GetSecurityDescriptorGroup
SetSecurityDescriptorGroup
GetSecurityDescriptorDacl
SetSecurityDescriptorDacl
GetSecurityDescriptorSacl
SetSecurityDescriptorSacl
GetSecurityDescriptorLength
InitializeSid
GetSidSubAuthority
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegQueryInfoKeyW
RegCreateKeyExW
RegEnumKeyExW
RegDeleteValueW
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
RegEnumValueW
RegSetValueExW
RegOpenKeyExW
RegDeleteKeyExW
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTimeAsFileTime
GetComputerNameExW
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-sysinfo-l1-2-0
GetOsSafeBootMode
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
VirtualFree
VirtualAlloc
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
ntdll
RtlValidSecurityDescriptor
RtlOwnerAcesPresent
RtlLengthSecurityDescriptor
RtlMakeSelfRelativeSD
RtlInitUnicodeString
NtOpenKey
NtQueryValueKey
NtClose
RtlLengthRequiredSid
RtlIsPackageSid
RtlIsCapabilitySid
RtlCopySid
RtlValidSid
RtlValidRelativeSecurityDescriptor
RtlEqualSid
RtlCopyLuidAndAttributesArray
RtlSubAuthorityCountSid
RtlSubAuthoritySid
RtlInitString
RtlGetNtProductType
EtwTraceMessage
RtlNtStatusToDosErrorNoTeb
RtlAllocateHeap
RtlImageNtHeader
RtlFreeHeap
RtlEqualUnicodeString
RtlCopyUnicodeString
RtlCompareUnicodeString
RtlUpcaseUnicodeChar
RtlIsNameInExpression
NtAllocateLocallyUniqueId
RtlAcquireResourceShared
RtlDeleteResource
RtlInitializeResource
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlSubscribeWnfStateChangeNotification
RtlDeleteCriticalSection
RtlInitializeCriticalSection
RtlSidHashInitialize
NtQuerySecurityAttributesToken
NtQueryInformationToken
RtlReleaseResource
RtlAcquireResourceExclusive
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlLengthSid
RtlLeaveCriticalSection
RtlEnterCriticalSection
RtlInitializeSid
RtlNtStatusToDosError
RtlCopyLuid
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AuthzAccessCheck
AuthzAddSidsToContext
AuthzCachedAccessCheck
AuthzComputeEffectivePermission
AuthzEnumerateSecurityEventSources
AuthzEvaluateSacl
AuthzFreeAuditEvent
AuthzFreeCentralAccessPolicyCache
AuthzFreeContext
AuthzFreeHandle
AuthzFreeResourceManager
AuthzGetInformationFromContext
AuthzInitializeCompoundContext
AuthzInitializeContextFromAuthzContext
AuthzInitializeContextFromSid
AuthzInitializeContextFromToken
AuthzInitializeObjectAccessAuditEvent
AuthzInitializeObjectAccessAuditEvent2
AuthzInitializeRemoteAccessCheck
AuthzInitializeRemoteResourceManager
AuthzInitializeResourceManager
AuthzInitializeResourceManagerEx
AuthzInstallSecurityEventSource
AuthzModifyClaims
AuthzModifySecurityAttributes
AuthzModifySids
AuthzOpenObjectAudit
AuthzRegisterCapChangeNotification
AuthzRegisterSecurityEventSource
AuthzReportSecurityEvent
AuthzReportSecurityEventFromParams
AuthzSetAppContainerInformation
AuthzShutdownRemoteAccessCheck
AuthzUninstallSecurityEventSource
AuthzUnregisterCapChangeNotification
AuthzUnregisterSecurityEventSource
AuthziAccessCheckEx
AuthziAllocateAuditParams
AuthziCheckContextMembership
AuthziFreeAuditEventType
AuthziFreeAuditParams
AuthziFreeAuditQueue
AuthziGenerateAdminAlertAuditW
AuthziInitializeAuditEvent
AuthziInitializeAuditEventType
AuthziInitializeAuditParams
AuthziInitializeAuditParamsFromArray
AuthziInitializeAuditParamsWithRM
AuthziInitializeAuditQueue
AuthziInitializeContextFromSid
AuthziLogAuditEvent
AuthziModifyAuditEvent
AuthziModifyAuditEvent2
AuthziModifyAuditEventType
AuthziModifyAuditQueue
AuthziModifySecurityAttributes
AuthziQuerySecurityAttributes
AuthziSourceAudit
FreeClaimDefinitions
FreeClaimDictionary
GenerateNewCAPID
GetCentralAccessPoliciesByCapID
GetCentralAccessPoliciesByDN
GetClaimDefinitions
GetClaimDomainInfo
GetDefaultCAPESecurityDescriptor
InitializeClaimDictionary
RefreshClaimDictionary
Sections
.text Size: 167KB - Virtual size: 167KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 376B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74230000.dll.dll windows:10 windows x86 arch:x86
9316c5657859e2cd478276df8244b5e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
profapi.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__get_errno
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__set_errno
memmove
_o__wcsicmp
_o_free
_except_handler4_common
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
wcsstr
__std_terminate
__CxxFrameHandler3
_CxxThrowException
memcmp
memcpy
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
DisableThreadLibraryCalls
FreeLibrary
GetModuleHandleW
GetModuleFileNameA
GetProcAddress
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
CreateMutexExW
AcquireSRWLockShared
ReleaseSRWLockShared
CreateSemaphoreExW
AcquireSRWLockExclusive
ReleaseSemaphore
DeleteCriticalSection
ReleaseSRWLockExclusive
InitializeSRWLock
WaitForSingleObjectEx
ReleaseMutex
OpenSemaphoreW
WaitForSingleObject
LeaveCriticalSection
InitializeCriticalSectionEx
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapReAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
SetThreadToken
OpenThreadToken
GetCurrentThreadId
GetCurrentProcess
OpenProcessToken
TerminateProcess
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventWriteTransfer
EventRegister
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegQueryValueExW
RegEnumKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
RegCloseKey
RegSetValueExW
RegLoadKeyW
RegGetKeySecurity
RegCopyTreeW
RegEnumValueW
RegSetKeySecurity
RegOpenCurrentUser
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-security-base-l1-1-0
CopySid
GetAce
AddAce
GetLengthSid
GetTokenInformation
IsWellKnownSid
RevertToSelf
ImpersonateLoggedOnUser
ImpersonateSelf
GetSecurityDescriptorDacl
SetFileSecurityW
PrivilegeCheck
MakeAbsoluteSD
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
DeleteFileW
FindClose
SetFileAttributesW
CreateDirectoryW
FindNextFileW
GetShortPathNameW
GetFileAttributesW
FindFirstFileW
WriteFile
ReadFile
CreateFileW
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetSystemTimeAsFileTime
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
ntdll
RtlDestroyEnvironment
RtlCreateEnvironment
RtlAdjustPrivilege
RtlExpandEnvironmentStrings
RtlSetEnvironmentVar
RtlNtStatusToDosError
RtlQueryEnvironmentVariable
RtlGetAppContainerSidType
NtQueryInformationToken
RtlFreeSid
RtlQueryPackageClaims
RtlEqualSid
RtlGetAppContainerParent
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Sections
.text Size: 77KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 68B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74250000.dll.dll windows:10 windows x86 arch:x86
be75db90fec4482f5d7f4bd499f9aab5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
WLDP.pdb
Imports
msvcrt
??_V@YAXPAX@Z
_callnewh
_wcsnicmp
wcschr
_wcsicmp
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
memmove_s
_CxxThrowException
_vsnprintf
memcpy
memmove
malloc
_stricmp
_XcptFilter
_amsg_exit
free
_initterm
_lock
_except_handler4_common
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_unlock
_purecall
__dllonexit
_onexit
memcmp
__CxxFrameHandler3
??1type_info@@UAE@XZ
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
??0exception@@QAE@ABQBD@Z
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
GetModuleHandleW
GetModuleFileNameA
FreeLibrary
LoadLibraryExA
GetModuleHandleExW
LoadLibraryExW
GetProcAddress
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
AcquireSRWLockShared
CreateMutexExW
ReleaseSRWLockShared
ReleaseSemaphore
OpenSemaphoreW
InitializeCriticalSection
LeaveCriticalSection
WaitForSingleObject
InitializeCriticalSectionEx
InitializeCriticalSectionAndSpinCount
ReleaseMutex
WaitForSingleObjectEx
AcquireSRWLockExclusive
CreateSemaphoreExW
ReleaseSRWLockExclusive
DeleteCriticalSection
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
RaiseException
SetLastError
UnhandledExceptionFilter
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventUnregister
EventRegister
EventWriteTransfer
EventWrite
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegCreateKeyExW
RegSetValueExW
RegDeleteKeyExW
RegCloseKey
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
OpenThreadToken
GetCurrentProcessId
GetCurrentThread
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
AccessCheck
GetTokenInformation
DuplicateTokenEx
AdjustTokenPrivileges
api-ms-win-core-file-l1-1-0
DeleteFileW
ReadFile
CreateFileW
SetFilePointer
WriteFile
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetVersionExW
GetSystemInfo
api-ms-win-security-lsalookup-l2-1-0
LookupPrivilegeValueW
api-ms-win-core-version-l1-1-0
GetFileVersionInfoExW
GetFileVersionInfoSizeExW
VerQueryValueW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-sysinfo-l1-2-3
GetOsManufacturingMode
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ntdll
RtlNtStatusToDosError
ZwFilterBootOption
NtQuerySystemEnvironmentValueEx
RtlStringFromGUIDEx
NtQuerySecurityPolicy
RtlInitUnicodeString
RtlIsStateSeparationEnabled
RtlGetPersistedStateLocation
NtSetSystemInformation
RtlFindActivationContextSectionGuid
NtQuerySystemInformation
api-ms-win-downlevel-advapi32-l1-1-0
TraceMessage
RegGetValueA
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
oleaut32
VariantClear
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
WldpAddDeveloperCertificateForDynamicCodeTrust
WldpCheckDeviceEncryptionNotStarted
WldpCheckRetailConfiguration
WldpCheckSecurityWatermarkState
WldpCheckWcosDeviceEncryptionSecure
WldpDisableDeveloperMode
WldpEnableDeveloperMode
WldpGetLockdownPolicy
WldpIsAllowedEntryPoint
WldpIsAppApprovedByPolicy
WldpIsClassInApprovedList
WldpIsDebugAllowed
WldpIsDynamicCodePolicyEnabled
WldpQueryDynamicCodeTrust
WldpQuerySecurityPolicy
WldpQueryWindowsLockdownMode
WldpQueryWindowsLockdownRestriction
WldpResetSecurityWatermarkState
WldpSetDynamicCodeTrust
WldpSetDynamicCodeTrust2
WldpSetWindowsLockdownRestriction
Sections
.text Size: 111KB - Virtual size: 111KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74280000.dll.dll regsvr32 windows:10 windows x86 arch:x86
6a606534006413d46d94744cc8620243
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Windows.Storage.pdb
Imports
api-ms-win-crt-string-l1-1-0
wcscspn
memset
wcsncmp
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__purecall
_o__recalloc
_o__register_onexit_function
_o__resetstkoflw
_o__seh_filter_dll
_o__set_errno
_o__ui64tow_s
_o__wcsicmp
_o__wcsnicmp
_o__wcstoi64
_o__wtoi
_o_bsearch
_o_calloc
_o_ceil
_o_free
memmove
_o_iswalnum
_o_iswcntrl
_o_iswprint
_o_iswspace
_o_malloc
_o_memcpy_s
_o_rand
_o_realloc
_o_srand
_o_strncat_s
_o_strncpy_s
_o_strtol
_o_strtoul
_o_terminate
_o_toupper
_o_towlower
_o_wcscat_s
_o_wcscpy_s
_o_wcsncpy_s
_o_wcstok_s
_o_wcstol
_o_wcstoul
_except_handler4_common
_o___stdio_common_vswscanf
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf_s
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
wcsrchr
wcschr
wcsstr
strchr
_o__ltow_s
_o__execute_onexit_table
_o__errno
_o__crt_atexit
_o__configure_narrow_argv
_o__invalid_parameter_noinfo_noreturn
_o__invalid_parameter_noinfo
_o__initialize_onexit_table
_o__initialize_narrow_environment
_o__i64tow_s
__std_terminate
_o__cexit
__CxxFrameHandler3
_o__get_errno
_CxxThrowException
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
FindStringOrdinal
GetProcAddress
GetModuleHandleW
LoadStringW
GetModuleFileNameA
LockResource
LoadResource
LoadStringA
DisableThreadLibraryCalls
GetModuleFileNameW
SizeofResource
FindResourceExW
FreeLibrary
GetModuleHandleExW
LoadLibraryExW
api-ms-win-core-synch-l1-1-0
WaitForMultipleObjectsEx
AcquireSRWLockExclusive
InitializeCriticalSectionAndSpinCount
InitializeCriticalSection
DeleteCriticalSection
ResetEvent
TryEnterCriticalSection
EnterCriticalSection
InitializeCriticalSectionEx
SetEvent
AcquireSRWLockShared
LeaveCriticalSection
ReleaseSRWLockShared
CreateEventExW
CreateMutexW
OpenEventW
OpenMutexW
TryAcquireSRWLockShared
TryAcquireSRWLockExclusive
InitializeSRWLock
CreateWaitableTimerExW
SetWaitableTimer
CreateMutexExW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
WaitForSingleObject
ReleaseSemaphore
CreateEventW
ReleaseSRWLockExclusive
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
HeapReAlloc
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
SetErrorMode
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetExitCodeProcess
SetThreadToken
OpenThreadToken
DeleteProcThreadAttributeList
TlsAlloc
InitializeProcThreadAttributeList
UpdateProcThreadAttribute
TerminateProcess
CreateProcessW
GetCurrentThreadId
CreateProcessAsUserW
ResumeThread
ProcessIdToSessionId
TlsSetValue
GetExitCodeThread
GetCurrentProcessId
OpenProcessToken
CreateThread
OpenThread
TlsGetValue
TlsFree
GetCurrentProcess
GetProcessId
GetThreadPriority
SetThreadPriority
api-ms-win-core-localization-l1-2-0
FormatMessageW
IdnToAscii
SetThreadPreferredUILanguages
LocaleNameToLCID
GetSystemPreferredUILanguages
ResolveLocaleName
GetSystemDefaultLCID
LCMapStringW
FindNLSString
GetUserDefaultLCID
FindNLSStringEx
GetLocaleInfoW
IsDBCSLeadByte
GetThreadUILanguage
GetThreadPreferredUILanguages
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
ntdll
RtlDllShutdownInProgress
NtQueryVolumeInformationFile
EtwCheckCoverage
NtSetInformationProcess
RtlIsCloudFilesPlaceholder
RtlIsPartialPlaceholder
NtQueryInformationToken
RtlSetProxiedProcessId
NtOpenProcessToken
NtClose
WinSqmAddToStream
WinSqmSetDWORD
RtlQueryPackageClaims
NtGetCachedSigningLevel
RtlMapGenericMask
NtCreateLowBoxToken
RtlGetAppContainerSidType
RtlGetDeviceFamilyInfoEnum
NtQueryWnfStateData
NtQueryInformationFile
RtlNtStatusToDosError
RtlDeriveCapabilitySidsFromName
RtlAllocateHeap
NtQueryInformationThread
NtCompareSigningLevels
RtlIsMultiUsersInSessionSku
NtSetSecurityObject
RtlNtStatusToDosErrorNoTeb
NtQuerySecurityObject
RtlSetDaclSecurityDescriptor
RtlAddAccessAllowedAce
RtlAddAce
RtlGetAce
RtlCreateAcl
RtlLengthSid
RtlQueryInformationAcl
RtlGetDaclSecurityDescriptor
EtwEventActivityIdControl
NtSetCachedSigningLevel
RtlDosPathNameToRelativeNtPathName_U
RtlDosPathNameToRelativeNtPathName_U_WithStatus
NtQueryAttributesFile
RtlFreeHeap
RtlReleaseRelativeName
RtlGetLastNtStatus
NtQueryInformationProcess
NtSetInformationThread
RtlLengthRequiredSid
NtGetNextThread
RtlCreateServiceSid
RtlReportExceptionEx
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlIsTextUnicode
NtQuerySystemInformation
NtOpenThreadToken
RtlCompareUnicodeString
RtlQueryThreadPlaceholderCompatibilityMode
RtlSetThreadPlaceholderCompatibilityMode
RtlInitUnicodeStringEx
NtQueryDirectoryFile
ZwQueryWnfStateData
RtlInitUnicodeString
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlSubscribeWnfStateChangeNotification
NtOpenProcessTokenEx
RtlAreLongPathsEnabled
RtlQueryResourcePolicy
RtlFlushHeaps
WinSqmAddToStreamEx
RtlEqualSid
RtlGetOwnerSecurityDescriptor
RtlCreateSecurityDescriptor
WinSqmIsOptedIn
NtSetInformationFile
EtwUnregisterTraceGuids
RtlPrefixString
RtlInitString
RtlOemStringToUnicodeString
RtlDowncaseUnicodeString
RtlUnicodeStringToOemString
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlpEnsureBufferSize
RtlNtPathNameToDosPathName
EtwEventSetInformation
EtwEventRegister
EtwEventUnregister
EtwEventWriteTransfer
SbSelectProcedure
RtlIsNonEmptyDirectoryReparsePointAllowed
NtQueryKey
RtlDosPathNameToNtPathName_U
NtFsControlFile
NtCreateFile
NtOpenFile
RtlFreeUnicodeString
api-ms-win-core-url-l1-1-0
UrlCombineW
ParseURLW
UrlCreateFromPathW
UrlIsW
UrlUnescapeW
UrlCompareW
UrlEscapeW
PathCreateFromUrlW
UrlGetLocationW
PathIsURLW
UrlGetPartW
UrlApplySchemeW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiA
lstrcmpA
lstrcmpW
lstrcmpiW
lstrlenW
lstrlenA
api-ms-win-core-shlwapi-legacy-l1-1-0
PathIsSameRootW
PathIsUNCW
PathStripPathW
PathRemoveExtensionW
PathCommonPrefixW
PathRemoveBackslashW
PathFindExtensionW
PathRemoveBlanksW
PathMatchSpecW
PathFileExistsW
PathFindFileNameW
PathIsUNCServerW
PathRemoveFileSpecW
PathIsPrefixW
PathStripToRootW
PathIsRelativeW
PathIsUNCServerShareW
PathMatchSpecExW
PathQuoteSpacesW
PathIsValidCharW
PathUnquoteSpacesW
PathIsFileSpecW
PathUnExpandEnvStringsW
PathGetCharTypeW
PathSkipRootW
SHExpandEnvironmentStringsW
PathGetDriveNumberW
PathIsRootW
PathGetArgsA
PathFindNextComponentW
PathParseIconLocationW
PathRelativePathToW
PathGetDriveNumberA
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegDeleteValueW
RegQueryValueExW
RegOpenKeyExW
RegSetValueExW
RegEnumValueW
RegDeleteKeyExW
RegOpenCurrentUser
RegGetValueW
RegNotifyChangeKeyValue
RegEnumKeyExW
RegCloseKey
RegGetKeySecurity
RegDeleteTreeW
RegQueryInfoKeyW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
GetStringTypeW
MultiByteToWideChar
CompareStringW
CompareStringOrdinal
CompareStringEx
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrCmpW
StrStrNIW
StrChrW
StrCpyNXW
StrCmpICW
StrTrimW
StrToIntExW
StrCmpNICW
StrStrIW
StrCmpICA
StrChrIW
StrRChrW
StrToIntW
StrDupW
StrCmpLogicalW
StrCSpnW
QISearch
StrDupA
StrCmpIW
StrStrW
StrPBrkW
StrCmpNW
StrCmpNIW
StrCmpCW
api-ms-win-core-heap-l2-1-0
LocalAlloc
GlobalAlloc
GlobalFree
LocalFree
LocalReAlloc
api-ms-win-core-string-l2-1-0
CharNextW
CharLowerBuffW
CharPrevW
CharUpperW
CharUpperBuffW
CharLowerW
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-winrt-error-l1-1-0
SetRestrictedErrorInfo
RoOriginateError
RoOriginateErrorW
RoTransformError
GetRestrictedErrorInfo
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-stringansi-l1-1-0
CharNextA
CharPrevA
api-ms-win-core-processenvironment-l1-1-0
GetCurrentDirectoryW
ExpandEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetCurrentDirectoryW
GetEnvironmentVariableW
SearchPathW
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
GetSystemDefaultUILanguage
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
OpenProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetTickCount64
GetLocalTime
GetSystemTimeAsFileTime
GetSystemTime
GetSystemInfo
GetComputerNameExW
GetSystemDirectoryW
GetSystemWindowsDirectoryW
GetWindowsDirectoryW
GetVersionExW
GlobalMemoryStatusEx
api-ms-win-core-interlocked-l1-1-0
InterlockedFlushSList
InitializeSListHead
InterlockedPushEntrySList
combase
ord140
SetErrorInfo
ord167
ord157
GetErrorInfo
ord90
ord148
msvcp_win
?_Xout_of_range@std@@YAXPBD@Z
?_Xinvalid_argument@std@@YAXPBD@Z
?_Xbad_function_call@std@@YAXXZ
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-time-l1-1-0
_time32
wldp
WldpQueryWindowsLockdownMode
api-ms-win-eventing-provider-l1-1-0
EventProviderEnabled
EventEnabled
EventWrite
EventUnregister
EventSetInformation
EventRegister
EventWriteTransfer
EventActivityIdControl
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolWait
CreateThreadpoolWait
IsThreadpoolTimerSet
CloseThreadpoolTimer
TrySubmitThreadpoolCallback
CloseThreadpoolWait
WaitForThreadpoolWaitCallbacks
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
RoOriginateLanguageException
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabledForProcess
QuirkIsEnabled
api-ms-win-core-path-l1-1-0
PathCchAddBackslash
PathIsUNCEx
PathCchAppend
PathCchRemoveFileSpec
PathCchFindExtension
PathCchRemoveBackslash
PathCchCombineEx
PathCchCanonicalize
PathCchCombine
PathAllocCanonicalize
PathCchSkipRoot
PathAllocCombine
PathCchAddBackslashEx
PathCchStripToRoot
PathCchAppendEx
PathCchCanonicalizeEx
PathCchRenameExtension
api-ms-win-core-file-l1-1-0
FindFirstFileW
CreateFileW
GetFileAttributesW
FindClose
GetLongPathNameW
GetTempFileNameW
SetFileAttributesW
SetFileInformationByHandle
GetFinalPathNameByHandleW
GetVolumeInformationByHandleW
WriteFile
CompareFileTime
GetLogicalDrives
SetFilePointer
ReadFile
GetFileSize
FindNextFileW
GetFileTime
GetVolumePathNameW
GetDriveTypeW
DeleteFileW
CreateDirectoryW
GetShortPathNameW
GetVolumeInformationW
SetFileTime
FlushFileBuffers
GetFileInformationByHandle
GetDiskFreeSpaceW
GetFullPathNameW
GetFileAttributesExW
GetFileSizeEx
UnlockFile
LockFile
QueryDosDeviceW
GetDiskFreeSpaceExW
FindFirstFileExW
RemoveDirectoryW
SetFilePointerEx
api-ms-win-core-file-l2-1-0
CreateHardLinkW
CopyFile2
MoveFileExW
ReplaceFileW
ReadDirectoryChangesW
GetFileInformationByHandleEx
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-core-com-private-l1-1-0
CoRevokeInitializeSpy
CoRegisterInitializeSpy
api-ms-win-core-file-l1-2-0
GetVolumePathNamesForVolumeNameW
CreateFile2
GetTempPathW
GetVolumeNameForVolumeMountPointW
api-ms-win-shell-shellcom-l1-1-0
SHCoCreateInstance
api-ms-win-core-psapi-l1-1-0
K32GetProcessImageFileNameW
K32GetModuleFileNameExW
QueryFullProcessImageNameW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
GetTimeZoneInformationForYear
SystemTimeToFileTime
TzSpecificLocalTimeToSystemTime
SystemTimeToTzSpecificLocalTime
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-sysinfo-l1-2-0
GetOsSafeBootMode
GetSystemTimePreciseAsFileTime
GetProductInfo
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-heap-obsolete-l1-1-0
GlobalReAlloc
GlobalSize
GlobalLock
GlobalUnlock
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-wow64-l1-1-1
GetSystemWow64DirectoryW
IsWow64Process2
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
FileTimeToDosDateTime
SetVolumeLabelW
DosDateTimeToFileTime
MoveFileW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
RegDeleteKeyValueW
api-ms-win-core-file-l2-1-1
OpenFileById
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
DeleteTimerQueueTimer
CreateTimerQueueTimer
api-ms-win-core-io-l1-1-0
CancelIoEx
DeviceIoControl
GetOverlappedResult
api-ms-win-core-io-l1-1-1
CancelSynchronousIo
api-ms-win-core-kernel32-legacy-l1-1-1
PowerCreateRequest
PowerClearRequest
PowerSetRequest
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
WriteProcessMemory
MapViewOfFile
VirtualFree
UnmapViewOfFile
ReadProcessMemory
api-ms-win-core-privateprofile-l1-1-1
WritePrivateProfileSectionW
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileStringW
GetPrivateProfileSectionW
WritePrivateProfileStringW
api-ms-win-core-sysinfo-l1-2-1
GetPhysicallyInstalledSystemMemory
api-ms-win-core-registryuserspecific-l1-1-0
SHRegGetUSValueW
SHRegGetBoolUSValueW
api-ms-win-core-console-l3-2-0
GetConsoleWindow
api-ms-win-core-atoms-l1-1-0
GlobalAddAtomW
GlobalDeleteAtom
GlobalGetAtomNameW
api-ms-win-core-sysinfo-l1-2-3
GetIntegratedDisplaySize
api-ms-win-core-synch-l1-2-1
CreateSemaphoreW
WaitForMultipleObjects
api-ms-win-core-kernel32-private-l1-1-0
CheckElevation
CheckElevationEnabled
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-file-l1-2-1
GetCompressedFileSizeW
api-ms-win-core-sidebyside-l1-1-0
DeactivateActCtx
ActivateActCtx
CreateActCtxW
ReleaseActCtx
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
kernelbase
ParseApplicationUserModelId
IsDeveloperModeEnabled
GetCurrentPackageInfo2
GetPackageInfo2
GetStagedPackagePathByFullName2
GetPackageFamilyNameFromToken
GetCurrentPackageInfo
FindPackagesByPackageFamily
GetApplicationUserModelIdFromToken
CheckAllowDecryptedRemoteDestinationPolicy
GetPackageApplicationIds
GetCurrentPackageFamilyName
GetCurrentApplicationUserModelId
GetCurrentPackageId
PackageNameAndPublisherIdFromFamilyName
api-ms-win-core-psm-key-l1-1-0
PsmGetKeyFromToken
Exports
Exports
AssocCreateForClasses
AssocGetDetailsOfPropKey
AssocShouldProcessUseAppToAppLaunching
CCachedShellItem_CreateInstance
CCollectionFactory_CreateInstance
CDesktopFolder_CreateInstanceWithBindContext
CFSFolder_AdjustForSlowColumn
CFSFolder_CreateFolder
CFSFolder_IsCommonItem
CFileOperationRecorder_CreateInstance
CFreeThreadedItemContainer_CreateInstance
CMruLongList_CreateInstance
CPrivateProfileCache_Save
CRegFolder_CreateAndInit
CRegFolder_CreateInstance
CShellItemArrayAsCollection_CreateInstance
CShellItemArrayAsVirtualizedObjectArray_CreateInstance
CShellItemArrayWithCommonParent_CreateInstance
CShellItemArray_CreateInstance
CShellItem_CreateInstance
CStorageItem_GetValidatedStorageItemObject
CTaskAddDoc_Create
CViewSettings_CreateInstance
CheckSmartScreenWithAltFile
CopyDefaultLibrariesFromGroupPolicy
CreateExtrinsicPropertyStore
CreateItemArrayFromItemStore
CreateItemArrayFromObjectArray
CreateLocalizationDesktopIni
CreateSortColumnArray
CreateStorageItemFromPath_FullTrustCaller
CreateStorageItemFromPath_FullTrustCaller_ForPackage
CreateStorageItemFromPath_PartialTrustCaller
CreateStorageItemFromShellItem
CreateStorageItemFromShellItem_FullTrustCaller_ForPackage
CreateVolatilePropertyStore
CustomStatePropertyDescription_CreateWithItemPropertyStore
CustomStatePropertyDescription_CreateWithStateIdentifier
DataAccessCaches_InvalidateForLibrary
DeserializeTextToLink
DetermineFolderDestinationParentAppID
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
DragQueryFileW
EnumShellItemsFromEnumFullIdList
GetCachedFileUpdateInformation
GetCommandProviderForFolderType
GetFileUndoText
GetFindDataForPath
GetFindDataFromFileInformationByHandle
GetInfoForFileInUse
GetRegDataDrivenCommand
GetRegDataDrivenCommandWithAssociation
GetSelectionStateFromItemArray
GetSystemPersistedStorageItemList
GetSystemPersistedStorageItemListForUser
GetThreadFlags
GetUserChoiceForUrl
Global_WindowsStorage_MaxIcons
Global_WindowsStorage_Untyped_FileClassSRWLock
Global_WindowsStorage_Untyped_MountPoint
Global_WindowsStorage_Untyped_pFileClassCacheTable
Global_WindowsStorage_Untyped_pFileHanderMap
Global_WindowsStorage_Untyped_rgshil
Global_WindowsStorage_afNotRedirected
Global_WindowsStorage_ccIcon
Global_WindowsStorage_csIconCache
Global_WindowsStorage_csSCN
Global_WindowsStorage_dwThreadBindCtx
Global_WindowsStorage_dwThreadInitializing
Global_WindowsStorage_esServerMode
Global_WindowsStorage_fEndInitialized
Global_WindowsStorage_fIconCacheHasBeenSuccessfullyCreated
Global_WindowsStorage_fIconCacheIsValid
Global_WindowsStorage_fNeedsInitBroadcast
Global_WindowsStorage_hwndSCN
Global_WindowsStorage_iLastSysIcon
Global_WindowsStorage_iLastSystemColorDepth
Global_WindowsStorage_iUseLinkPrefix
Global_WindowsStorage_lProcessClassCount
Global_WindowsStorage_lrFlags
Global_WindowsStorage_nImageManagerVersion
Global_WindowsStorage_tlsChangeClientProxy
Global_WindowsStorage_tlsIconCache
Global_WindowsStorage_tlsThreadFlags
Global_WindowsStorage_ulNextID
GrantPathAccess_FullTrustCaller_ForPackage
GrantWorkingDirectoryAccess_FullTrustCaller_ForPackage
HideExtension
ILAppendID
ILClone
ILCloneFirst
ILCombine
ILFindChild
ILFindLastID
ILFree
ILGetNext
ILGetSize
ILIsEqual
ILIsParent
ILLoadFromStreamEx
ILRemoveLastID
ILSaveToStream
IsLFNDriveW
IsLibraryCreatedByPolicy
IsLibraryPolicyEnabled
IsNameListedUnderKey
IsUserAnAdmin
NeverProvidedByJunction
PathCleanupSpec
PathContainedByManifestedKnownFolder_FullTrustCaller_ForPackage
PathIsExe
PathMakeUniqueName
PathYetAnotherMakeUniqueName
QueryStorageAccess_FullTrustCaller_ForPackage
QueryStorageAccess_FullTrustCaller_ForToken
RebaseOnDriveLetter
RebaseOnVolumeID
RegistryVerbs_GetHandlerMultiSelectModel
SHBindToFolderIDListParent
SHBindToFolderIDListParentEx
SHBindToObject
SHBindToParent
SHCLSIDFromString
SHChangeNotification_Lock
SHChangeNotification_Unlock
SHChangeNotify
SHChangeNotifyDeregister
SHChangeNotifyRegister
SHCoCreateInstanceWorker
SHCreateAssociationRegistration
SHCreateDataObject
SHCreateDefaultExtractIcon
SHCreateDirectory
SHCreateDirectoryExA
SHCreateDirectoryExW
SHCreateItemFromIDList
SHCreateItemFromParsingName
SHCreateItemInKnownFolder
SHCreateItemWithParent
SHCreateItemWithParentAndChildId
SHCreateShellItemArray
SHCreateShellItemArrayFromDataObject
SHCreateShellItemArrayFromIDLists
SHCreateShellItemArrayFromShellItem
SHCreateShellItemArrayWithFolderParent
SHCreateStdEnumFmtEtc
SHFileOperationWithAdditionalFlags
SHFindFiles
SHFlushSFCache
SHGetDesktopFolder
SHGetFileInfoW
SHGetFolderLocation
SHGetFolderPathA
SHGetFolderPathAndSubDirA
SHGetFolderPathAndSubDirW
SHGetFolderPathEx
SHGetFolderPathW
SHGetIDListFromObject
SHGetInstanceExplorer
SHGetItemFromObject
SHGetKnownFolderIDList
SHGetKnownFolderIDList_Internal
SHGetKnownFolderItem
SHGetKnownFolderPath
SHGetNameFromIDList
SHGetPathFromIDListEx
SHGetPathFromIDListW
SHGetSetSettings
SHGetSpecialFolderLocation
SHGetSpecialFolderPathA
SHGetSpecialFolderPathW
SHGetStockIconInfo
SHGetTemporaryPropertyForItem
SHILCreateFromPath
SHKnownFolderFromCSIDL
SHKnownFolderToCSIDL
SHParseDisplayName
SHPrepareKnownFoldersCommon
SHPrepareKnownFoldersUser
SHResolveLibrary
SHRestricted
SHSetFolderPathA
SHSetFolderPathW
SHSetKnownFolderPath
SHSetLocalizedName
SHSetTemporaryPropertyForItem
SHSysErrorMessageBox
SHTestTokenMembership
STORAGE_AddItemToRecentDocs
STORAGE_AddNewFolderToFrequentPlaces
STORAGE_CEnumFiles_CreateInstance
STORAGE_CStatusProvider_CreateInstance
STORAGE_CStorageItem_GetValidatedStorageItem
STORAGE_CStorageItem_GetValidatedStorageItemObject
STORAGE_ClearDestinationsForAllApps
STORAGE_CreateSortColumnArrayFromListDesc
STORAGE_CreateStorageItemFromPath_FullTrustCaller
STORAGE_CreateStorageItemFromPath_FullTrustCaller_ForPackage
STORAGE_CreateStorageItemFromPath_PartialTrustCaller
STORAGE_CreateStorageItemFromShellItem_FullTrustCaller
STORAGE_CreateStorageItemFromShellItem_FullTrustCaller_ForPackage
STORAGE_CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle
STORAGE_CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandleAndSecondaryStreamName
STORAGE_CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage
STORAGE_FillResultWithNullForKeys
STORAGE_GetShellItemFromStorageItem
STORAGE_GetSystemPersistedStorageItemList
STORAGE_MakeDestinationItem
STORAGE_PathIsEqualOrSubFolderOfKnownFolders
STORAGE_SHAddToRecentDocs
STORAGE_SHAddToRecentDocsEx
STORAGE_SHConfirmOperation
STORAGE_SHCreateDirectory
STORAGE_SHCreateDirectoryExA
STORAGE_SHCreateDirectoryExWWorker
STORAGE_SHCreateShellItemArray
STORAGE_SHCreateShellItemArrayFromDataObject
STORAGE_SHCreateShellItemArrayFromIDLists
STORAGE_SHCreateShellItemArrayFromShellItem
STORAGE_SHFileOperation
STORAGE_SHFileOperationA
STORAGE_SHFreeNameMappings
STORAGE_SHGetDesktopFolderWorker
STORAGE_SHGetPathFromMsUri
STORAGE_SHPathPrepareForWriteA
STORAGE_SHPathPrepareForWriteW
STORAGE_SHValidateMSUri
SendNotificationsForLibraryItem
SerializeLinkToText
SetThreadFlags
ShellExecuteExW
StateRepoVerbsCache_Destroy
StateRepoVerbsCache_GetContextMenuVerbs
StateRepoVerbsCache_RebuildCacheAsync
StorageItemHelpers_IsSupportedRemovablePath
Storage_Internal_GetAccessListForPackage
_CleanRecentDocs
_PredictReasonableImpact
Sections
.text Size: 5.6MB - Virtual size: 5.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 23KB
.idata Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 391KB - Virtual size: 390KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_748A0000.dll.dll windows:10 windows x86 arch:x86
abdb528366a287cad4479aa7b9210c73
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IconCodecService.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
malloc
_initterm
free
_amsg_exit
kernel32
GetCurrentProcessId
DelayLoadFailureHook
ResolveDelayLoadedAPI
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GlobalSize
DisableThreadLibraryCalls
GlobalFree
GlobalReAlloc
Sleep
QueryPerformanceCounter
user32
PrivateRegisterICSProc
api-ms-win-core-com-l1-1-0
GetHGlobalFromStream
CreateStreamOnHGlobal
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
.idata Size: 1024B - Virtual size: 902B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 468B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_748B0000.dll.dll windows:10 windows x86 arch:x86
3bc0cdb02b59f7c5ec49b1180eecd9dc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
sfc_os.pdb
Imports
ntdll
ZwMapViewOfSection
NtQueryInformationFile
NtClose
RtlFreeHeap
ZwQueryInformationFile
NtQueryDirectoryFile
ZwClose
NtOpenFile
RtlCreateServiceSid
RtlEqualSid
RtlCreateUnicodeString
RtlDosPathNameToNtPathName_U
RtlCopyUnicodeString
RtlReAllocateHeap
NtReadFile
RtlInitUnicodeString
RtlFreeUnicodeString
ZwCreateSection
RtlAllocateHeap
ZwUnmapViewOfSection
RtlCopyMappedMemory
memmove
RtlUnwind
RtlSetLastWin32Error
RtlNtStatusToDosError
ShipAssertMsgW
memcmp
memcpy
memset
api-ms-win-core-libraryloader-l1-1-0
GetModuleFileNameW
DisableThreadLibraryCalls
LoadLibraryExW
FreeLibrary
GetProcAddress
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegGetKeySecurity
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorDacl
GetAclInformation
GetAce
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
Exports
Exports
BeginFileMapEnumeration
CloseFileMapEnumeration
GetNextFileMapContent
SRSetRestorePointA
SRSetRestorePointW
SfcClose
SfcConnectToServer
SfcFileException
SfcGetNextProtectedFile
SfcInitProt
SfcInitiateScan
SfcInstallProtectedFiles
SfcIsFileProtected
SfcIsKeyProtected
SfcTerminateWatcherThread
SfpDeleteCatalog
SfpInstallCatalog
SfpVerifyFile
Sections
.text Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 840B
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 784B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_748C0000.dll.dll windows:10 windows x86 arch:x86
85e7cb96f8cf9aa23d636135b5be7efb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
mpr.pdb
Imports
ntdll
RtlCopyUnicodeString
RtlEqualUnicodeString
RtlInitializeCriticalSection
RtlxUnicodeStringToAnsiSize
RtlInitializeResource
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
RtlAcquireResourceExclusive
RtlNtStatusToDosError
RtlAnsiStringToUnicodeString
wcscat_s
RtlInitAnsiString
NtQueryInformationToken
RtlUpcaseUnicodeChar
RtlDeleteResource
RtlRaiseStatus
iswalpha
_wcsnicmp
wcsncat_s
wcsncmp
_vsnwprintf
RtlReleaseResource
RtlAcquireResourceShared
RtlUnwind
RtlxAnsiStringToUnicodeSize
_wcsicmp
_ultow
wcsncpy_s
wcschr
swprintf_s
wcscpy_s
memcpy
memset
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
SetEvent
CreateEventW
WaitForMultipleObjectsEx
WaitForSingleObject
OpenEventW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
ResetEvent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-file-l1-1-0
DefineDosDeviceW
WriteFile
GetVolumeInformationW
GetDriveTypeW
GetLogicalDrives
QueryDosDeviceW
api-ms-win-core-libraryloader-l1-2-0
FreeLibraryAndExitThread
FreeLibrary
LoadStringW
GetProcAddress
LoadLibraryExW
DisableThreadLibraryCalls
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetStdHandle
GetEnvironmentVariableW
api-ms-win-core-console-l1-1-0
WriteConsoleW
api-ms-win-core-registry-l1-1-0
RegFlushKey
RegQueryValueExW
RegCloseKey
RegDeleteValueW
RegSetValueExW
RegQueryInfoKeyW
RegEnumKeyExW
RegCreateKeyExW
RegOpenCurrentUser
RegDeleteKeyExW
RegEnumValueW
RegOpenKeyExW
RegNotifyChangeKeyValue
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetComputerNameExW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
OpenThreadToken
GetCurrentThreadId
ResumeThread
TerminateThread
SetThreadToken
CreateThread
GetCurrentProcess
OpenProcessToken
GetCurrentThread
TerminateProcess
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DoBroadcastSystemMessage
DoCommandLinePrompt
DoPasswordDialog
DoProfileErrorDialog
I_MprSaveConn
MultinetGetConnectionPerformanceA
MultinetGetConnectionPerformanceW
MultinetGetErrorTextA
MultinetGetErrorTextW
ShowReconnectDialog
ShowReconnectDialogEnd
ShowReconnectDialogUI
WNetAddConnection2A
WNetAddConnection2W
WNetAddConnection3A
WNetAddConnection3W
WNetAddConnection4A
WNetAddConnection4W
WNetAddConnectionA
WNetAddConnectionW
WNetCancelConnection2A
WNetCancelConnection2W
WNetCancelConnectionA
WNetCancelConnectionW
WNetClearConnections
WNetCloseEnum
WNetConnectionDialog
WNetConnectionDialog1A
WNetConnectionDialog1W
WNetConnectionDialog2
WNetDirectoryNotifyA
WNetDirectoryNotifyW
WNetDisconnectDialog
WNetDisconnectDialog1A
WNetDisconnectDialog1W
WNetDisconnectDialog2
WNetEnumResourceA
WNetEnumResourceW
WNetFormatNetworkNameA
WNetFormatNetworkNameW
WNetGetConnection2A
WNetGetConnection2W
WNetGetConnection3A
WNetGetConnection3W
WNetGetConnectionA
WNetGetConnectionW
WNetGetDirectoryTypeA
WNetGetDirectoryTypeW
WNetGetHomeDirectoryW
WNetGetLastErrorA
WNetGetLastErrorW
WNetGetNetworkInformationA
WNetGetNetworkInformationW
WNetGetPropertyTextA
WNetGetPropertyTextW
WNetGetProviderNameA
WNetGetProviderNameW
WNetGetProviderTypeA
WNetGetProviderTypeW
WNetGetResourceInformationA
WNetGetResourceInformationW
WNetGetResourceParentA
WNetGetResourceParentW
WNetGetSearchDialog
WNetGetUniversalNameA
WNetGetUniversalNameW
WNetGetUserA
WNetGetUserW
WNetLogonNotify
WNetOpenEnumA
WNetOpenEnumW
WNetPasswordChangeNotify
WNetPropertyDialogA
WNetPropertyDialogW
WNetRestoreAllConnectionsW
WNetRestoreSingleConnectionW
WNetSetConnectionA
WNetSetConnectionW
WNetSetLastErrorA
WNetSetLastErrorW
WNetSupportGlobalEnum
WNetUseConnection4A
WNetUseConnection4W
WNetUseConnectionA
WNetUseConnectionW
Sections
.text Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_748E0000.dll.dll windows:10 windows x86 arch:x86
78de637967c5dab46e91fe92dd9b62bd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
netapi32.pdb
Imports
msvcrt
_itow_s
_wcsicmp
wcsncpy_s
wcscat_s
wcsspn
wcstoul
qsort
wcschr
wcscpy_s
strcpy_s
memcpy
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
isdigit
_wcsnicmp
strchr
memset
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
DisableThreadLibraryCalls
GetProcAddress
LoadLibraryExW
api-ms-win-core-synch-l1-1-0
CreateEventW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegQueryInfoKeyW
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalFree
LocalAlloc
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-heap-obsolete-l1-1-0
LocalSize
ntdll
RtlInitUnicodeString
RtlNtStatusToDosError
RtlInitAnsiString
RtlOemStringToUnicodeString
RtlUnicodeToOemN
RtlxUnicodeStringToOemSize
NtImpersonateAnonymousToken
NtCreateFile
NtFsControlFile
NtClose
NtSetInformationThread
NtOpenThreadToken
RtlEqualSid
RtlEqualUnicodeString
RtlAllocateHeap
RtlFreeHeap
RtlCompareUnicodeString
RtlLengthSid
api-ms-win-core-timezone-l1-1-0
GetTimeZoneInformation
Exports
Exports
DavAddConnection
DavDeleteConnection
DavFlushFile
DavGetExtendedError
DavGetHTTPFromUNCPath
DavGetUNCFromHTTPPath
DsAddressToSiteNamesA
DsAddressToSiteNamesExA
DsAddressToSiteNamesExW
DsAddressToSiteNamesW
DsDeregisterDnsHostRecordsA
DsDeregisterDnsHostRecordsW
DsEnumerateDomainTrustsA
DsEnumerateDomainTrustsW
DsGetDcCloseW
DsGetDcNameA
DsGetDcNameW
DsGetDcNameWithAccountA
DsGetDcNameWithAccountW
DsGetDcNextA
DsGetDcNextW
DsGetDcOpenA
DsGetDcOpenW
DsGetDcSiteCoverageA
DsGetDcSiteCoverageW
DsGetForestTrustInformationW
DsGetSiteNameA
DsGetSiteNameW
DsMergeForestTrustInformationW
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
DsValidateSubnetNameA
DsValidateSubnetNameW
I_BrowserSetNetlogonState
I_DsUpdateReadOnlyServerDnsRecords
I_NetAccountDeltas
I_NetAccountSync
I_NetChainSetClientAttributes
I_NetChainSetClientAttributes2
I_NetDatabaseDeltas
I_NetDatabaseRedo
I_NetDatabaseSync
I_NetDatabaseSync2
I_NetDfsGetVersion
I_NetDfsIsThisADomainName
I_NetGetDCList
I_NetGetForestTrustInformation
I_NetLogonControl
I_NetLogonControl2
I_NetLogonGetDomainInfo
I_NetLogonSamLogoff
I_NetLogonSamLogon
I_NetLogonSamLogonEx
I_NetLogonSamLogonWithFlags
I_NetLogonSendToSam
I_NetLogonUasLogoff
I_NetLogonUasLogon
I_NetServerAuthenticate
I_NetServerAuthenticate2
I_NetServerAuthenticate3
I_NetServerGetTrustInfo
I_NetServerPasswordGet
I_NetServerPasswordSet
I_NetServerPasswordSet2
I_NetServerReqChallenge
I_NetServerSetServiceBits
I_NetServerSetServiceBitsEx
I_NetServerTrustPasswordsGet
I_NetlogonComputeClientDigest
I_NetlogonComputeServerDigest
NetAccessAdd
NetAccessDel
NetAccessEnum
NetAccessGetInfo
NetAccessGetUserPerms
NetAccessSetInfo
NetAddAlternateComputerName
NetAddServiceAccount
NetAlertRaise
NetAlertRaiseEx
NetApiBufferAllocate
NetApiBufferFree
NetApiBufferReallocate
NetApiBufferSize
NetAuditClear
NetAuditRead
NetAuditWrite
NetConfigGet
NetConfigGetAll
NetConfigSet
NetConnectionEnum
NetCreateProvisioningPackage
NetDfsAdd
NetDfsAddFtRoot
NetDfsAddRootTarget
NetDfsAddStdRoot
NetDfsAddStdRootForced
NetDfsEnum
NetDfsGetClientInfo
NetDfsGetDcAddress
NetDfsGetFtContainerSecurity
NetDfsGetInfo
NetDfsGetSecurity
NetDfsGetStdContainerSecurity
NetDfsGetSupportedNamespaceVersion
NetDfsManagerGetConfigInfo
NetDfsManagerInitialize
NetDfsManagerSendSiteInfo
NetDfsMove
NetDfsRemove
NetDfsRemoveFtRoot
NetDfsRemoveFtRootForced
NetDfsRemoveRootTarget
NetDfsRemoveStdRoot
NetDfsRename
NetDfsSetClientInfo
NetDfsSetFtContainerSecurity
NetDfsSetInfo
NetDfsSetSecurity
NetDfsSetStdContainerSecurity
NetEnumerateComputerNames
NetEnumerateServiceAccounts
NetEnumerateTrustedDomains
NetErrorLogClear
NetErrorLogRead
NetErrorLogWrite
NetFileClose
NetFileEnum
NetFileGetInfo
NetFreeAadJoinInformation
NetGetAadJoinInformation
NetGetAnyDCName
NetGetDCName
NetGetDisplayInformationIndex
NetGetJoinInformation
NetGetJoinableOUs
NetGroupAdd
NetGroupAddUser
NetGroupDel
NetGroupDelUser
NetGroupEnum
NetGroupGetInfo
NetGroupGetUsers
NetGroupSetInfo
NetGroupSetUsers
NetIsServiceAccount
NetJoinDomain
NetLocalGroupAdd
NetLocalGroupAddMember
NetLocalGroupAddMembers
NetLocalGroupDel
NetLocalGroupDelMember
NetLocalGroupDelMembers
NetLocalGroupEnum
NetLocalGroupGetInfo
NetLocalGroupGetMembers
NetLocalGroupSetInfo
NetLocalGroupSetMembers
NetLogonGetTimeServiceParentDomain
NetLogonSetServiceBits
NetMessageBufferSend
NetMessageNameAdd
NetMessageNameDel
NetMessageNameEnum
NetMessageNameGetInfo
NetProvisionComputerAccount
NetQueryDisplayInformation
NetQueryServiceAccount
NetRegisterDomainNameChangeNotification
NetRemoteComputerSupports
NetRemoteTOD
NetRemoveAlternateComputerName
NetRemoveServiceAccount
NetRenameMachineInDomain
NetReplExportDirAdd
NetReplExportDirDel
NetReplExportDirEnum
NetReplExportDirGetInfo
NetReplExportDirLock
NetReplExportDirSetInfo
NetReplExportDirUnlock
NetReplGetInfo
NetReplImportDirAdd
NetReplImportDirDel
NetReplImportDirEnum
NetReplImportDirGetInfo
NetReplImportDirLock
NetReplImportDirUnlock
NetReplSetInfo
NetRequestOfflineDomainJoin
NetRequestProvisioningPackageInstall
NetScheduleJobAdd
NetScheduleJobDel
NetScheduleJobEnum
NetScheduleJobGetInfo
NetServerAliasAdd
NetServerAliasDel
NetServerAliasEnum
NetServerComputerNameAdd
NetServerComputerNameDel
NetServerDiskEnum
NetServerEnum
NetServerEnumEx
NetServerGetInfo
NetServerSetInfo
NetServerTransportAdd
NetServerTransportAddEx
NetServerTransportDel
NetServerTransportEnum
NetServiceControl
NetServiceEnum
NetServiceGetInfo
NetServiceInstall
NetSessionDel
NetSessionEnum
NetSessionGetInfo
NetSetPrimaryComputerName
NetShareAdd
NetShareCheck
NetShareDel
NetShareDelEx
NetShareDelSticky
NetShareEnum
NetShareEnumSticky
NetShareGetInfo
NetShareSetInfo
NetStatisticsGet
NetUnjoinDomain
NetUnregisterDomainNameChangeNotification
NetUseAdd
NetUseDel
NetUseEnum
NetUseGetInfo
NetUserAdd
NetUserChangePassword
NetUserDel
NetUserEnum
NetUserGetGroups
NetUserGetInfo
NetUserGetLocalGroups
NetUserModalsGet
NetUserModalsSet
NetUserSetGroups
NetUserSetInfo
NetValidateName
NetValidatePasswordPolicy
NetValidatePasswordPolicyFree
NetWkstaGetInfo
NetWkstaSetInfo
NetWkstaTransportAdd
NetWkstaTransportDel
NetWkstaTransportEnum
NetWkstaUserEnum
NetWkstaUserGetInfo
NetWkstaUserSetInfo
NetapipBufferAllocate
Netbios
NetpAddTlnFtinfoEntry
NetpAllocFtinfoEntry
NetpAssertFailed
NetpCleanFtinfoContext
NetpCloseConfigData
NetpCopyFtinfoContext
NetpDbgPrint
NetpGetConfigBool
NetpGetConfigDword
NetpGetConfigTStrArray
NetpGetConfigValue
NetpGetFileSecurity
NetpHexDump
NetpInitFtinfoContext
NetpIsRemote
NetpIsUncComputerNameValid
NetpMergeFtinfo
NetpNetBiosReset
NetpNetBiosStatusToApiStatus
NetpOpenConfigData
NetpSetFileSecurity
NetpwNameCanonicalize
NetpwNameCompare
NetpwNameValidate
NetpwPathCanonicalize
NetpwPathCompare
NetpwPathType
NlBindingAddServerToCache
NlBindingRemoveServerFromCache
NlBindingSetAuthInfo
RxNetAccessAdd
RxNetAccessDel
RxNetAccessEnum
RxNetAccessGetInfo
RxNetAccessGetUserPerms
RxNetAccessSetInfo
RxNetServerEnum
RxNetUserPasswordSet
RxRemoteApi
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 912B
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 108B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74900000.dll.dll windows:10 windows x86 arch:x86
5916a9c0b5155851814af8cccd02f321
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wUxTheme.pdb
Imports
msvcrt
memcpy
memcmp
floor
_ftol2_sse
_ftol2
_CIsqrt
_CIpow
_vsnwprintf
_CIcos
_CIatan
?terminate@@YAXXZ
fflush
fputws
fwprintf
memmove
__CxxFrameHandler3
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
_amsg_exit
_XcptFilter
wcstol
memmove_s
_wsplitpath_s
_wtof
wcschr
free
_purecall
rand
memcpy_s
rand_s
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetProcAddress
FreeLibrary
FreeLibraryAndExitThread
GetModuleHandleExW
LoadLibraryExW
GetModuleFileNameW
LoadStringW
DisableThreadLibraryCalls
FindResourceExW
GetModuleHandleW
LockResource
SizeofResource
LoadResource
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
WaitForSingleObjectEx
CreateMutexW
OpenSemaphoreW
ReleaseMutex
ReleaseSRWLockShared
CreateMutexExW
ReleaseSRWLockExclusive
InitializeCriticalSection
AcquireSRWLockShared
WaitForSingleObject
LeaveCriticalSection
InitializeCriticalSectionEx
ReleaseSemaphore
EnterCriticalSection
InitializeSRWLock
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapReAlloc
HeapAlloc
HeapFree
HeapCreate
HeapDestroy
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentThread
GetCurrentProcessId
TlsGetValue
OpenThreadToken
TlsSetValue
TerminateProcess
CreateThread
TlsAlloc
TlsFree
GetCurrentThreadId
SetThreadToken
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetACP
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetSystemInfo
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
GetSystemTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-file-l1-1-0
GetFileAttributesW
FindFirstFileW
GetFullPathNameW
SetFilePointer
FindNextFileW
GetFileTime
CreateFileW
GetFileSize
ReadFile
FindClose
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
CompareStringW
MultiByteToWideChar
GetStringTypeW
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
api-ms-win-core-synch-l1-2-0
InitOnceComplete
Sleep
InitOnceBeginInitialize
InitOnceExecuteOnce
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegDeleteValueW
RegCloseKey
RegGetValueW
RegSetValueExW
RegCreateKeyExW
RegOpenCurrentUser
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
CheckTokenMembership
IsValidSid
ImpersonateLoggedOnUser
CopySid
GetLengthSid
GetTokenInformation
SetKernelObjectSecurity
RevertToSelf
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
OpenFileMappingW
UnmapViewOfFile
VirtualFree
MapViewOfFile
VirtualAlloc
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-sidebyside-l1-1-0
ActivateActCtx
CreateActCtxW
DeactivateActCtx
ReleaseActCtx
api-ms-win-core-atoms-l1-1-0
DeleteAtom
GetAtomNameW
AddAtomW
api-ms-win-core-kernel32-legacy-l1-1-0
MulDiv
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrcmpW
lstrlenW
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrRStrIW
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
ntdll
wcstok_s
strchr
SbSelectProcedure
wcsspn
wcstoul
NtCreateSection
NtOpenSection
NtClose
NtConnectPort
RtlInitUnicodeString
NtRequestWaitReplyPort
RtlInitializeCriticalSection
RtlGetThreadLangIdByIndex
EtwEventSetInformation
EtwEventUnregister
EtwEventRegister
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockShared
RtlReleaseSRWLockShared
RtlInitializeSRWLock
EtwEventWriteTransfer
bsearch_s
gdi32
Rectangle
CreateDIBitmap
SelectObject
GetClipRgn
CreateRectRgn
IntersectClipRect
CreatePen
CreateSolidBrush
GetStockObject
RoundRect
BeginPath
EndPath
Ellipse
SelectClipPath
BitBlt
SelectClipRgn
SetBkColor
ExtTextOutW
GetBkColor
PathToRegion
GetObjectType
ExcludeClipRect
CreateCompatibleDC
CreateCompatibleBitmap
GetObjectW
GetDCDpiScaleValue
CreateDPIScaledDIBSection
CreateDIBSection
DeleteDC
GetLayout
GetRandomRgn
LPtoDP
OffsetRgn
GetDeviceCaps
GdiFlush
SetViewportOrgEx
SetWindowOrgEx
CreateRectRgnIndirect
GdiAlphaBlend
SetStretchBltMode
StretchBlt
CreateFontIndirectW
PtInRegion
GdiGradientFill
Arc
SetLayout
GetRegionData
GdiDrawStream
SetTextColor
SetBkMode
GetRgnBox
GetCurrentObject
GetWindowOrgEx
GetViewportOrgEx
SetBitmapAttributes
SetTextAlign
GetTextAlign
GetDIBits
CreatePatternBrush
RectVisible
GetClipBox
SetBrushOrgEx
SetDIBits
ExtCreateRegion
CombineRgn
ExtCreatePen
AbortPath
StrokeAndFillPath
GetTextMetricsW
PatBlt
GdiTransparentBlt
GditPushCallerInfo
GditPopCallerInfo
SetBoundsRect
GetBoundsRect
CreateSessionMappedDIBSection
ClearBitmapAttributes
DeleteObject
user32
SetWindowLongW
GetWindowLongW
DefWindowProcW
GetDCEx
IsChild
GetWindowThreadProcessId
PostMessageW
ord2525
ord2527
GetDesktopWindow
ReleaseDC
GetDC
SetSysColors
SetProcessDPIAware
GetClassNameW
EnumDesktopsW
CloseDesktop
EnumDesktopWindows
OpenDesktopW
EnumChildWindows
GetWindow
RemovePropW
SetPropW
ord2705
ord2706
ord2703
TrackMouseEvent
GetSysColor
SystemParametersInfoW
SendNotifyMessageW
GetPropW
InflateRect
DrawTextW
DrawTextExW
GetGUIThreadInfo
GetUserObjectInformationW
GetProcessWindowStation
CopyRect
GetSystemMetrics
PtInRect
WindowFromDC
RedrawWindow
KillTimer
SetTimer
EqualRect
OffsetRect
MapWindowPoints
GetWindowRect
IsRectEmpty
IntersectRect
SetRect
FillRect
IsWindow
CallWindowProcW
IsThreadDesktopComposited
GetWindowCompositionAttribute
SetWindowCompositionAttribute
SetWindowPos
GetClassLongW
GetClientRect
GetSystemMetricsForDpi
GetAncestor
SendMessageW
MonitorFromWindow
GetMonitorInfoW
IsZoomed
GetTitleBarInfo
GetSystemMenu
GetMenuItemInfoW
GetIconInfo
CreateIconIndirect
GetParent
GetWindowInfo
IsIconic
GetForegroundWindow
GetWindowRgnBox
InvalidateRect
IsWindowInDestroy
SetWindowRgn
SetRectEmpty
CalcMenuBar
InternalGetWindowText
GetWindowTextW
GetWindowDC
LoadIconW
DestroyIcon
SetCapture
MsgWaitForMultipleObjectsEx
PeekMessageW
ReleaseCapture
DispatchMessageW
GetCapture
ClientToScreen
DrawEdge
DrawIconEx
IsWindowVisible
IsWindowRedirectedForPrint
PaintMenuBar
GetSysColorBrush
ValidateRect
DefFrameProcW
IsServerSideWindow
MonitorFromRect
GetMessagePos
GetKeyState
GetMenuBarInfo
GetMenuItemCount
DrawMenuBar
ord2707
GetDpiForSystem
SetMenuItemInfoW
CopyImage
RegisterUserApiHook
ord2708
SystemParametersInfoA
SystemParametersInfoForDpi
AdjustWindowRectEx
GetWindowPlacement
FindWindowW
GetShellWindow
SetWindowsHookExW
UnhookWindowsHookEx
AllowSetForegroundWindow
CallNextHookEx
IsMenu
GetMenuInfo
SendMessageTimeoutW
GetThreadDesktop
IsProcessDPIAware
EnumDisplayDevicesW
EnumDisplaySettingsW
IsTopLevelWindow
GetDpiForMonitorInternal
ord2711
EnumDisplayMonitors
DisplayConfigGetDeviceInfo
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
BeginBufferedAnimation
BeginBufferedPaint
BeginPanningFeedback
BufferedPaintClear
BufferedPaintInit
BufferedPaintRenderAnimation
BufferedPaintSetAlpha
BufferedPaintStopAllAnimations
BufferedPaintUnInit
CloseThemeData
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
DrawThemeBackground
DrawThemeBackgroundEx
DrawThemeEdge
DrawThemeIcon
DrawThemeParentBackground
DrawThemeParentBackgroundEx
DrawThemeText
DrawThemeTextEx
EnableThemeDialogTexture
EnableTheming
EndBufferedAnimation
EndBufferedPaint
EndPanningFeedback
GetBufferedPaintBits
GetBufferedPaintDC
GetBufferedPaintTargetDC
GetBufferedPaintTargetRect
GetColorFromPreference
GetCurrentThemeName
GetImmersiveColorFromColorSetEx
GetImmersiveUserColorSetPreference
GetThemeAnimationProperty
GetThemeAnimationTransform
GetThemeAppProperties
GetThemeBackgroundContentRect
GetThemeBackgroundExtent
GetThemeBackgroundRegion
GetThemeBitmap
GetThemeBool
GetThemeColor
GetThemeDocumentationProperty
GetThemeEnumValue
GetThemeFilename
GetThemeFont
GetThemeInt
GetThemeIntList
GetThemeMargins
GetThemeMetric
GetThemePartSize
GetThemePosition
GetThemePropertyOrigin
GetThemeRect
GetThemeStream
GetThemeString
GetThemeSysBool
GetThemeSysColor
GetThemeSysColorBrush
GetThemeSysFont
GetThemeSysInt
GetThemeSysSize
GetThemeSysString
GetThemeTextExtent
GetThemeTextMetrics
GetThemeTimingFunction
GetThemeTransitionDuration
GetUserColorPreference
GetWindowTheme
HitTestThemeBackground
IsAppThemed
IsCompositionActive
IsThemeActive
IsThemeBackgroundPartiallyTransparent
IsThemeDialogTextureEnabled
IsThemePartDefined
OpenThemeData
OpenThemeDataEx
OpenThemeDataForDpi
SetThemeAppProperties
SetWindowTheme
SetWindowThemeAttribute
ThemeInitApiHook
UpdatePanningFeedback
Sections
.text Size: 405KB - Virtual size: 404KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 9KB
.idata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74980000.dll.dll windows:10 windows x86 arch:x86
e78cce9dd51b6df71895888c3cd7480a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iphlpapi.pdb
Imports
api-ms-win-core-crt-l1-1-0
wcschr
_wtoi
qsort_s
memcpy
memcmp
_wcsnicmp
_wcsicmp
iswdigit
_vsnprintf_s
_vsnwprintf_s
wcsncmp
wcscpy_s
_except_handler4_common
memset
api-ms-win-core-crt-l2-1-0
time
_initterm_e
_initterm
ntdll
RtlNtStatusToDosError
RtlUnsubscribeWnfNotificationWaitForCompletion
NtQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlInitAnsiString
RtlUnicodeStringToAnsiString
ZwClose
ZwCreateFile
ZwDeviceIoControlFile
RtlInitUnicodeString
ZwWaitForSingleObject
RtlFreeUnicodeString
RtlAnsiStringToUnicodeString
NtOpenFile
RtlIpv4AddressToStringA
RtlFreeHeap
RtlAppendUnicodeStringToString
NtQueryInformationProcess
RtlAllocateHeap
RtlStringFromGUID
NtClose
NtDeviceIoControlFile
NtCreateFile
qsort
RtlTimeToSecondsSince1970
NtWaitForSingleObject
RtlIdnToAscii
RtlIpv6StringToAddressExW
RtlIpv4StringToAddressExW
RtlGetPersistedStateLocation
RtlGUIDFromString
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolWorkCallbacks
CallbackMayRunLong
SubmitThreadpoolWork
CreateThreadpoolWork
CloseThreadpoolWork
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
DisableThreadLibraryCalls
GetModuleHandleW
GetProcAddress
GetModuleFileNameW
FreeLibrary
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExA
RegQueryValueExW
RegOpenKeyExW
RegQueryValueExA
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThread
QueueUserAPC
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
OpenProcessToken
api-ms-win-core-processthreads-l1-1-1
OpenProcess
GetProcessMitigationPolicy
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
SetEvent
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
CreateEventW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsW
UnregisterTraceGuids
TraceMessage
GetTraceLoggerHandle
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AddIPAddress
AllocateAndGetInterfaceInfoFromStack
AllocateAndGetIpAddrTableFromStack
CancelIPChangeNotify
CancelIfTimestampConfigChange
CancelMibChangeNotify2
CaptureInterfaceHardwareCrossTimestamp
CloseCompartment
CloseGetIPPhysicalInterfaceForDestination
ConvertCompartmentGuidToId
ConvertCompartmentIdToGuid
ConvertGuidToStringA
ConvertGuidToStringW
ConvertInterfaceAliasToLuid
ConvertInterfaceGuidToLuid
ConvertInterfaceIndexToLuid
ConvertInterfaceLuidToAlias
ConvertInterfaceLuidToGuid
ConvertInterfaceLuidToIndex
ConvertInterfaceLuidToNameA
ConvertInterfaceLuidToNameW
ConvertInterfaceNameToLuidA
ConvertInterfaceNameToLuidW
ConvertInterfacePhysicalAddressToLuid
ConvertIpv4MaskToLength
ConvertLengthToIpv4Mask
ConvertRemoteInterfaceAliasToLuid
ConvertRemoteInterfaceGuidToLuid
ConvertRemoteInterfaceIndexToLuid
ConvertRemoteInterfaceLuidToAlias
ConvertRemoteInterfaceLuidToGuid
ConvertRemoteInterfaceLuidToIndex
ConvertStringToGuidA
ConvertStringToGuidW
ConvertStringToInterfacePhysicalAddress
CreateAnycastIpAddressEntry
CreateCompartment
CreateIpForwardEntry
CreateIpForwardEntry2
CreateIpNetEntry
CreateIpNetEntry2
CreatePersistentTcpPortReservation
CreatePersistentUdpPortReservation
CreateProxyArpEntry
CreateSortedAddressPairs
CreateUnicastIpAddressEntry
DeleteAnycastIpAddressEntry
DeleteCompartment
DeleteIPAddress
DeleteIpForwardEntry
DeleteIpForwardEntry2
DeleteIpNetEntry
DeleteIpNetEntry2
DeletePersistentTcpPortReservation
DeletePersistentUdpPortReservation
DeleteProxyArpEntry
DeleteUnicastIpAddressEntry
DisableMediaSense
EnableRouter
FlushIpNetTable
FlushIpNetTable2
FlushIpPathTable
FreeDnsSettings
FreeInterfaceDnsSettings
FreeMibTable
GetAdapterIndex
GetAdapterOrderMap
GetAdaptersAddresses
GetAdaptersInfo
GetAnycastIpAddressEntry
GetAnycastIpAddressTable
GetBestInterface
GetBestInterfaceEx
GetBestRoute
GetBestRoute2
GetCurrentThreadCompartmentId
GetCurrentThreadCompartmentScope
GetDefaultCompartmentId
GetDnsSettings
GetExtendedTcpTable
GetExtendedUdpTable
GetFriendlyIfIndex
GetIcmpStatistics
GetIcmpStatisticsEx
GetIfEntry
GetIfEntry2
GetIfEntry2Ex
GetIfStackTable
GetIfTable
GetIfTable2
GetIfTable2Ex
GetInterfaceCompartmentId
GetInterfaceCurrentTimestampCapabilities
GetInterfaceDnsSettings
GetInterfaceHardwareTimestampCapabilities
GetInterfaceInfo
GetInvertedIfStackTable
GetIpAddrTable
GetIpErrorString
GetIpForwardEntry2
GetIpForwardTable
GetIpForwardTable2
GetIpInterfaceEntry
GetIpInterfaceTable
GetIpNetEntry2
GetIpNetTable
GetIpNetTable2
GetIpNetworkConnectionBandwidthEstimates
GetIpPathEntry
GetIpPathTable
GetIpStatistics
GetIpStatisticsEx
GetJobCompartmentId
GetMulticastIpAddressEntry
GetMulticastIpAddressTable
GetNetworkConnectivityHint
GetNetworkConnectivityHintForInterface
GetNetworkInformation
GetNetworkParams
GetNumberOfInterfaces
GetOwnerModuleFromPidAndInfo
GetOwnerModuleFromTcp6Entry
GetOwnerModuleFromTcpEntry
GetOwnerModuleFromUdp6Entry
GetOwnerModuleFromUdpEntry
GetPerAdapterInfo
GetPerTcp6ConnectionEStats
GetPerTcp6ConnectionStats
GetPerTcpConnectionEStats
GetPerTcpConnectionStats
GetRTTAndHopCount
GetSessionCompartmentId
GetTcp6Table
GetTcp6Table2
GetTcpStatistics
GetTcpStatisticsEx
GetTcpStatisticsEx2
GetTcpTable
GetTcpTable2
GetTeredoPort
GetUdp6Table
GetUdpStatistics
GetUdpStatisticsEx
GetUdpStatisticsEx2
GetUdpTable
GetUniDirectionalAdapterInfo
GetUnicastIpAddressEntry
GetUnicastIpAddressTable
GetWPAOACSupportLevel
Icmp6CreateFile
Icmp6ParseReplies
Icmp6SendEcho2
IcmpCloseHandle
IcmpCreateFile
IcmpParseReplies
IcmpSendEcho
IcmpSendEcho2
IcmpSendEcho2Ex
InitializeCompartmentEntry
InitializeIpForwardEntry
InitializeIpInterfaceEntry
InitializeUnicastIpAddressEntry
InternalCleanupPersistentStore
InternalCreateAnycastIpAddressEntry
InternalCreateIpForwardEntry
InternalCreateIpForwardEntry2
InternalCreateIpNetEntry
InternalCreateIpNetEntry2
InternalCreateOrRefIpForwardEntry2
InternalCreateUnicastIpAddressEntry
InternalDeleteAnycastIpAddressEntry
InternalDeleteIpForwardEntry
InternalDeleteIpForwardEntry2
InternalDeleteIpNetEntry
InternalDeleteIpNetEntry2
InternalDeleteUnicastIpAddressEntry
InternalFindInterfaceByAddress
InternalGetAnycastIpAddressEntry
InternalGetAnycastIpAddressTable
InternalGetBoundTcp6EndpointTable
InternalGetBoundTcpEndpointTable
InternalGetForwardIpTable2
InternalGetIPPhysicalInterfaceForDestination
InternalGetIfEntry2
InternalGetIfTable
InternalGetIfTable2
InternalGetIpAddrTable
InternalGetIpForwardEntry2
InternalGetIpForwardTable
InternalGetIpInterfaceEntry
InternalGetIpInterfaceTable
InternalGetIpNetEntry2
InternalGetIpNetTable
InternalGetIpNetTable2
InternalGetMulticastIpAddressEntry
InternalGetMulticastIpAddressTable
InternalGetRtcSlotInformation
InternalGetTcp6Table2
InternalGetTcp6TableWithOwnerModule
InternalGetTcp6TableWithOwnerPid
InternalGetTcpTable
InternalGetTcpTable2
InternalGetTcpTableEx
InternalGetTcpTableWithOwnerModule
InternalGetTcpTableWithOwnerPid
InternalGetTunnelPhysicalAdapter
InternalGetUdp6TableWithOwnerModule
InternalGetUdp6TableWithOwnerPid
InternalGetUdpTable
InternalGetUdpTableEx
InternalGetUdpTableWithOwnerModule
InternalGetUdpTableWithOwnerPid
InternalGetUnicastIpAddressEntry
InternalGetUnicastIpAddressTable
InternalIcmpCreateFileEx
InternalSetIfEntry
InternalSetIpForwardEntry
InternalSetIpForwardEntry2
InternalSetIpInterfaceEntry
InternalSetIpNetEntry
InternalSetIpNetEntry2
InternalSetIpStats
InternalSetTcpEntry
InternalSetTeredoPort
InternalSetUnicastIpAddressEntry
IpReleaseAddress
IpRenewAddress
LookupPersistentTcpPortReservation
LookupPersistentUdpPortReservation
NTPTimeToNTFileTime
NTTimeToNTPTime
NhGetGuidFromInterfaceName
NhGetInterfaceDescriptionFromGuid
NhGetInterfaceNameFromDeviceGuid
NhGetInterfaceNameFromGuid
NhpAllocateAndGetInterfaceInfoFromStack
NotifyAddrChange
NotifyCompartmentChange
NotifyIfTimestampConfigChange
NotifyIpInterfaceChange
NotifyNetworkConnectivityHintChange
NotifyRouteChange
NotifyRouteChange2
NotifyStableUnicastIpAddressTable
NotifyTeredoPortChange
NotifyUnicastIpAddressChange
OpenCompartment
ParseNetworkString
ResolveIpNetEntry2
ResolveNeighbor
RestoreMediaSense
SendARP
SetAdapterIpAddress
SetCurrentThreadCompartmentId
SetCurrentThreadCompartmentScope
SetDnsSettings
SetIfEntry
SetInterfaceDnsSettings
SetIpForwardEntry
SetIpForwardEntry2
SetIpInterfaceEntry
SetIpNetEntry
SetIpNetEntry2
SetIpStatistics
SetIpStatisticsEx
SetIpTTL
SetJobCompartmentId
SetNetworkInformation
SetPerTcp6ConnectionEStats
SetPerTcp6ConnectionStats
SetPerTcpConnectionEStats
SetPerTcpConnectionStats
SetSessionCompartmentId
SetTcpEntry
SetUnicastIpAddressEntry
UnenableRouter
_PfAddFiltersToInterface@24
_PfAddGlobalFilterToInterface@8
_PfBindInterfaceToIPAddress@12
_PfBindInterfaceToIndex@16
_PfCreateInterface@24
_PfDeleteInterface@4
_PfDeleteLog@0
_PfGetInterfaceStatistics@16
_PfMakeLog@4
_PfRebindFilters@8
_PfRemoveFilterHandles@12
_PfRemoveFiltersFromInterface@20
_PfRemoveGlobalFilterFromInterface@8
_PfSetLogBuffer@28
_PfTestPacket@20
_PfUnBindInterface@4
do_echo_rep
do_echo_req
if_indextoname
if_nametoindex
register_icmp
Sections
.text Size: 167KB - Virtual size: 167KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_749C0000.dll.dll regsvr32 windows:10 windows x86 arch:x86
30e1e8e8ff1fb6426a4fcc7356c25b9d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
userenv.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__errno
_o__execute_onexit_table
_o__get_errno
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__set_errno
memmove
_o_free
_o_malloc
_except_handler4_common
_o__configure_narrow_argv
_o__cexit
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o__crt_atexit
__std_terminate
__CxxFrameHandler3
_CxxThrowException
memcmp
memcpy
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
DisableThreadLibraryCalls
GetModuleFileNameA
LockResource
GetProcAddress
LoadResource
GetModuleHandleExW
FindResourceExW
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
ReleaseSRWLockShared
CreateMutexExW
ReleaseSRWLockExclusive
AcquireSRWLockShared
DeleteCriticalSection
ReleaseMutex
WaitForMultipleObjectsEx
WaitForSingleObject
InitializeCriticalSectionEx
LeaveCriticalSection
CreateEventW
OpenSemaphoreW
ReleaseSemaphore
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
SetEvent
CreateSemaphoreExW
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
HeapReAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegGetValueW
RegOpenKeyExW
RegCloseKey
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentThread
GetCurrentProcessId
CreateThread
OpenProcessToken
OpenThreadToken
SetThreadToken
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorOwner
EqualSid
FreeSid
AllocateAndInitializeSid
GetFileSecurityW
RevertToSelf
GetTokenInformation
GetLengthSid
ImpersonateLoggedOnUser
ImpersonateSelf
CopySid
PrivilegeCheck
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetCommandLineW
api-ms-win-core-string-l1-1-0
CompareStringW
CompareStringOrdinal
MultiByteToWideChar
WideCharToMultiByte
rpcrt4
IUnknown_QueryInterface_Proxy
RpcRevertToSelf
NdrClientCall4
NdrDllUnregisterProxy
NdrDllRegisterProxy
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
RpcBindingFromStringBindingW
UuidCreate
RpcStringBindingComposeW
NdrOleFree
CStdStubBuffer_AddRef
I_RpcExceptionFilter
RpcBindingSetAuthInfoExW
RpcStringFreeW
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
RpcBindingFree
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventWriteTransfer
api-ms-win-core-file-l1-1-0
CreateDirectoryW
CreateFileW
FindFirstFileW
RemoveDirectoryW
CompareFileTime
GetFileAttributesExW
SetFileTime
FindClose
SetFileAttributesW
GetFileAttributesW
GetDiskFreeSpaceExW
DeleteFileW
FlushFileBuffers
FindNextFileW
api-ms-win-core-file-l2-1-0
GetFileInformationByHandleEx
MoveFileExW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-path-l1-1-0
PathCchAddBackslashEx
api-ms-win-security-grouppolicy-l1-1-0
GetPreviousFgPolicyRefreshInfoInternal
ForceSyncFgPolicyInternal
RegisterGPNotificationInternal
HasPolicyForegroundProcessingCompletedInternal
GetAppliedGPOListInternalW
GetAppliedGPOListInternalA
EnterCriticalPolicySectionInternal
GenerateGPNotificationInternal
AreThereVisibleShutdownScriptsInternal
LeaveCriticalPolicySectionInternal
FreeGPOListInternalW
RefreshPolicyExInternal
WaitForMachinePolicyForegroundProcessingInternal
GetNextFgPolicyRefreshInfoInternal
GetGPOListInternalA
AreThereVisibleLogoffScriptsInternal
WaitForUserPolicyForegroundProcessingInternal
FreeGPOListInternalA
UnregisterGPNotificationInternal
RsopLoggingEnabledInternal
RefreshPolicyInternal
GetGPOListInternalW
api-ms-win-core-kernel32-private-l1-1-1
PrivCopyFileExW
ntdll
RtlStringFromGUID
NtClose
RtlFreeUnicodeString
EtwEventRegister
RtlNtStatusToDosError
EtwEventUnregister
EtwEventSetInformation
RtlAdjustPrivilege
EtwEventActivityIdControl
EtwEventWriteTransfer
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AreThereVisibleLogoffScripts
AreThereVisibleShutdownScripts
CreateAppContainerProfile
CreateEnvironmentBlock
CreateProfile
DeleteAppContainerProfile
DeleteProfileA
DeleteProfileW
DeriveAppContainerSidFromAppContainerName
DeriveRestrictedAppContainerSidFromAppContainerSidAndRestrictedName
DestroyEnvironmentBlock
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
EnterCriticalPolicySection
ExpandEnvironmentStringsForUserA
ExpandEnvironmentStringsForUserW
ForceSyncFgPolicy
FreeGPOListA
FreeGPOListW
GenerateGPNotification
GetAllUsersProfileDirectoryA
GetAllUsersProfileDirectoryW
GetAppContainerFolderPath
GetAppContainerRegistryLocation
GetAppliedGPOListA
GetAppliedGPOListW
GetDefaultUserProfileDirectoryA
GetDefaultUserProfileDirectoryW
GetGPOListA
GetGPOListW
GetNextFgPolicyRefreshInfo
GetPreviousFgPolicyRefreshInfo
GetProfileType
GetProfilesDirectoryA
GetProfilesDirectoryW
GetUserProfileDirectoryA
GetUserProfileDirectoryW
HasPolicyForegroundProcessingCompleted
LeaveCriticalPolicySection
LoadProfileExtender
LoadUserProfileA
LoadUserProfileW
ProcessGroupPolicyCompleted
ProcessGroupPolicyCompletedEx
RefreshPolicy
RefreshPolicyEx
RegisterGPNotification
RsopAccessCheckByType
RsopFileAccessCheck
RsopLoggingEnabled
RsopResetPolicySettingStatus
RsopSetPolicySettingStatus
UnloadProfileExtender
UnloadUserProfile
UnregisterGPNotification
WaitForMachinePolicyForegroundProcessing
WaitForUserPolicyForegroundProcessing
Sections
.text Size: 104KB - Virtual size: 103KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_749F0000.dll.dll windows:6 windows x86 arch:x86
22b42e3761a89d99ccf356a85c24e209
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
clrjit.pdb
Imports
kernel32
IsDebuggerPresent
GetSystemTimeAsFileTime
GetCurrentThreadId
LocalFree
FormatMessageW
GetACP
GetCPInfo
GetCurrentProcessId
TerminateProcess
SetLastError
QueryPerformanceCounter
QueryPerformanceFrequency
QueryThreadCycleTime
LoadLibraryExW
FreeLibrary
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
InitializeSListHead
OutputDebugStringA
RaiseException
DisableThreadLibraryCalls
GetCurrentProcess
GetModuleFileNameW
GetEnvironmentVariableW
MultiByteToWideChar
GetLastError
GetCurrentThread
vcruntime140_clr0400
memcpy
_CxxThrowException
memcmp
memset
memmove
_purecall
__CxxFrameHandler3
_except_handler4_common
__std_type_info_destroy_list
ucrtbase_clr0400
strcpy_s
__stdio_common_vsnwprintf_s
__stdio_common_vsnprintf_s
wcsncpy_s
_errno
wcstoul
wcscat_s
wcscpy_s
_fpclass
_isnan
__stdio_common_vfprintf
qsort
fclose
_wfopen
_finite
_initterm
_initterm_e
_seh_filter_dll
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_execute_onexit_table
_cexit
advapi32
EventWrite
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
user32
LoadStringW
oleaut32
SetErrorInfo
Exports
Exports
getJit
sxsJitStartup
Sections
.text Size: 442KB - Virtual size: 441KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74A70000.dll.dll windows:6 windows x86 arch:x86
a110a75f6b3bbe25b5e9e2307edc7fad
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D:\a\_work\1\s\\binaries\x86ret\bin\i386\\ucrtbase_clr0400.i386.pdb
Imports
kernel32
GetCurrentProcess
ExitProcess
TerminateProcess
FreeLibrary
GetModuleHandleW
GetModuleHandleExW
GetProcAddress
GetLastError
GetCPInfo
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
SetLastError
SetConsoleCtrlHandler
GetCommandLineA
GetCommandLineW
IsValidCodePage
GetACP
GetOEMCP
GetCurrentThread
GetCurrentThreadId
GetStdHandle
GetFileType
GetModuleFileNameW
WriteConsoleW
Beep
Sleep
CloseHandle
CreateThread
ExitThread
ResumeThread
FreeLibraryAndExitThread
HeapAlloc
SetEnvironmentVariableW
SetCurrentDirectoryW
GetCurrentDirectoryW
SetEndOfFile
FlushFileBuffers
WaitForSingleObject
GetExitCodeProcess
DuplicateHandle
RaiseException
CreateProcessW
HeapReAlloc
HeapSize
HeapQueryInformation
FindClose
FindFirstFileExW
FindNextFileW
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
HeapFree
CreateFileW
GetDriveTypeW
GetFileInformationByHandle
PeekNamedPipe
ReadFile
GetTimeZoneInformation
GetFullPathNameW
SetFileTime
TzSpecificLocalTimeToSystemTime
SystemTimeToFileTime
GetProcessHeap
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
SetStdHandle
GetConsoleCP
GetDiskFreeSpaceW
GetLogicalDrives
GetCurrentProcessId
GetLocalTime
SetLocalTime
HeapValidate
HeapCompact
HeapWalk
LockFileEx
UnlockFileEx
SetFilePointerEx
CreatePipe
WriteFile
GetConsoleMode
ReadConsoleW
GetSystemInfo
VirtualAlloc
VirtualProtect
VirtualQuery
SetErrorMode
GetSystemTimeAsFileTime
GetFileAttributesExW
SetFileAttributesW
CreateDirectoryW
DeleteFileW
MoveFileExW
GetConsoleOutputCP
RemoveDirectoryW
GetTempPathW
QueryPerformanceCounter
QueryPerformanceFrequency
MultiByteToWideChar
WideCharToMultiByte
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
GetDateFormatW
GetTimeFormatW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
GetStringTypeW
GetStartupInfoW
GetEnvironmentStringsW
FreeEnvironmentStringsW
OutputDebugStringW
SetConsoleMode
GetNumberOfConsoleInputEvents
ReadConsoleInputW
PeekConsoleInputA
GetFileSizeEx
EncodePointer
DecodePointer
InitializeSListHead
RtlUnwind
InterlockedFlushSList
Exports
Exports
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_Cbuild
_Cmulcc
_Cmulcr
_Exit
_FCbuild
_FCmulcc
_FCmulcr
_Getdays
_Getmonths
_Gettnames
_LCbuild
_LCmulcc
_LCmulcr
_Strftime
_W_Getdays
_W_Getmonths
_W_Gettnames
_Wcsftime
___lc_codepage_func
___lc_collate_cp_func
___lc_locale_name_func
___mb_cur_max_func
___mb_cur_max_l_func
__acrt_iob_func
__conio_common_vcprintf
__conio_common_vcprintf_p
__conio_common_vcprintf_s
__conio_common_vcscanf
__conio_common_vcwprintf
__conio_common_vcwprintf_p
__conio_common_vcwprintf_s
__conio_common_vcwscanf
__control87_2
__daylight
__doserrno
__dstbias
__fpe_flt_rounds
__fpecode
__initialize_lconv_for_unsigned_char
__isascii
__iscsym
__iscsymf
__iswcsym
__iswcsymf
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__p___argc
__p___argv
__p___wargv
__p__acmdln
__p__commode
__p__environ
__p__fmode
__p__mbcasemap
__p__mbctype
__p__pgmptr
__p__wcmdln
__p__wenviron
__p__wpgmptr
__pctype_func
__pwctype_func
__pxcptinfoptrs
__setusermatherr
__stdio_common_vfprintf
__stdio_common_vfprintf_p
__stdio_common_vfprintf_s
__stdio_common_vfscanf
__stdio_common_vfwprintf
__stdio_common_vfwprintf_p
__stdio_common_vfwprintf_s
__stdio_common_vfwscanf
__stdio_common_vsnprintf_s
__stdio_common_vsnwprintf_s
__stdio_common_vsprintf
__stdio_common_vsprintf_p
__stdio_common_vsprintf_s
__stdio_common_vsscanf
__stdio_common_vswprintf
__stdio_common_vswprintf_p
__stdio_common_vswprintf_s
__stdio_common_vswscanf
__strncnt
__sys_errlist
__sys_nerr
__threadhandle
__threadid
__timezone
__toascii
__tzname
__wcserror
__wcserror_s
__wcsncnt
_abs64
_access
_access_s
_aligned_free
_aligned_malloc
_aligned_msize
_aligned_offset_malloc
_aligned_offset_realloc
_aligned_offset_recalloc
_aligned_realloc
_aligned_recalloc
_assert
_atodbl
_atodbl_l
_atof_l
_atoflt
_atoflt_l
_atoi64
_atoi64_l
_atoi_l
_atol_l
_atoldbl
_atoldbl_l
_atoll_l
_beep
_beginthread
_beginthreadex
_byteswap_uint64
_byteswap_ulong
_byteswap_ushort
_c_exit
_cabs
_callnewh
_calloc_base
_cexit
_cgets
_cgets_s
_cgetws
_cgetws_s
_chdir
_chdrive
_chgsign
_chgsignf
_chmod
_chsize
_chsize_s
_clearfp
_close
_commit
_configthreadlocale
_configure_narrow_argv
_configure_wide_argv
_control87
_controlfp
_controlfp_s
_copysign
_copysignf
_cputs
_cputws
_creat
_create_locale
_crt_at_quick_exit
_crt_atexit
_crt_debugger_hook
_ctime32
_ctime32_s
_ctime64
_ctime64_s
_cwait
_d_int
_dclass
_dexp
_difftime32
_difftime64
_dlog
_dnorm
_dpcomp
_dpoly
_dscale
_dsign
_dsin
_dtest
_dunscale
_dup
_dup2
_dupenv_s
_ecvt
_ecvt_s
_endthread
_endthreadex
_eof
_errno
_except1
_execl
_execle
_execlp
_execlpe
_execute_onexit_table
_execv
_execve
_execvp
_execvpe
_exit
_expand
_fclose_nolock
_fcloseall
_fcvt
_fcvt_s
_fd_int
_fdclass
_fdexp
_fdlog
_fdnorm
_fdopen
_fdpcomp
_fdpoly
_fdscale
_fdsign
_fdsin
_fdtest
_fdunscale
_fflush_nolock
_fgetc_nolock
_fgetchar
_fgetwc_nolock
_fgetwchar
_filelength
_filelengthi64
_fileno
_findclose
_findfirst32
_findfirst32i64
_findfirst64
_findfirst64i32
_findnext32
_findnext32i64
_findnext64
_findnext64i32
_finite
_flushall
_fpclass
_fpieee_flt
_fpreset
_fputc_nolock
_fputchar
_fputwc_nolock
_fputwchar
_fread_nolock
_fread_nolock_s
_free_base
_free_locale
_fseek_nolock
_fseeki64
_fseeki64_nolock
_fsopen
_fstat32
_fstat32i64
_fstat64
_fstat64i32
_ftell_nolock
_ftelli64
_ftelli64_nolock
_ftime32
_ftime32_s
_ftime64
_ftime64_s
_ftol
_fullpath
_futime32
_futime64
_fwrite_nolock
_gcvt
_gcvt_s
_get_current_locale
_get_daylight
_get_doserrno
_get_dstbias
_get_errno
_get_fmode
_get_heap_handle
_get_initial_narrow_environment
_get_initial_wide_environment
_get_invalid_parameter_handler
_get_narrow_winmain_command_line
_get_osfhandle
_get_pgmptr
_get_printf_count_output
_get_stream_buffer_pointers
_get_terminate
_get_thread_local_invalid_parameter_handler
_get_timezone
_get_tzname
_get_wide_winmain_command_line
_get_wpgmptr
_getc_nolock
_getch
_getch_nolock
_getche
_getche_nolock
_getcwd
_getdcwd
_getdiskfree
_getdllprocaddr
_getdrive
_getdrives
_getmaxstdio
_getmbcp
_getpid
_getsystime
_getw
_getwc_nolock
_getwch
_getwch_nolock
_getwche
_getwche_nolock
_getws
_getws_s
_gmtime32
_gmtime32_s
_gmtime64
_gmtime64_s
_heapchk
_heapmin
_heapwalk
_hypot
_hypotf
_i64toa
_i64toa_s
_i64tow
_i64tow_s
_initialize_narrow_environment
_initialize_onexit_table
_initialize_wide_environment
_initterm
_initterm_e
_invalid_parameter_noinfo
_invalid_parameter_noinfo_noreturn
_invoke_watson
_isalnum_l
_isalpha_l
_isatty
_isblank_l
_iscntrl_l
_isctype
_isctype_l
_isdigit_l
_isgraph_l
_isleadbyte_l
_islower_l
_ismbbalnum
_ismbbalnum_l
_ismbbalpha
_ismbbalpha_l
_ismbbblank
_ismbbblank_l
_ismbbgraph
_ismbbgraph_l
_ismbbkalnum
_ismbbkalnum_l
_ismbbkana
_ismbbkana_l
_ismbbkprint
_ismbbkprint_l
_ismbbkpunct
_ismbbkpunct_l
_ismbblead
_ismbblead_l
_ismbbprint
_ismbbprint_l
_ismbbpunct
_ismbbpunct_l
_ismbbtrail
_ismbbtrail_l
_ismbcalnum
_ismbcalnum_l
_ismbcalpha
_ismbcalpha_l
_ismbcblank
_ismbcblank_l
_ismbcdigit
_ismbcdigit_l
_ismbcgraph
_ismbcgraph_l
_ismbchira
_ismbchira_l
_ismbckata
_ismbckata_l
_ismbcl0
_ismbcl0_l
_ismbcl1
_ismbcl1_l
_ismbcl2
_ismbcl2_l
_ismbclegal
_ismbclegal_l
_ismbclower
_ismbclower_l
_ismbcprint
_ismbcprint_l
_ismbcpunct
_ismbcpunct_l
_ismbcspace
_ismbcspace_l
_ismbcsymbol
_ismbcsymbol_l
_ismbcupper
_ismbcupper_l
_ismbslead
_ismbslead_l
_ismbstrail
_ismbstrail_l
_isnan
_isprint_l
_ispunct_l
_isspace_l
_isupper_l
_iswalnum_l
_iswalpha_l
_iswblank_l
_iswcntrl_l
_iswcsym_l
_iswcsymf_l
_iswctype_l
_iswdigit_l
_iswgraph_l
_iswlower_l
_iswprint_l
_iswpunct_l
_iswspace_l
_iswupper_l
_iswxdigit_l
_isxdigit_l
_itoa
_itoa_s
_itow
_itow_s
_j0
_j1
_jn
_kbhit
_ld_int
_ldclass
_ldexp
_ldlog
_ldpcomp
_ldpoly
_ldscale
_ldsign
_ldsin
_ldtest
_ldunscale
_lfind
_lfind_s
_libm_sse2_acos_precise
_libm_sse2_asin_precise
_libm_sse2_atan_precise
_libm_sse2_cos_precise
_libm_sse2_exp_precise
_libm_sse2_log10_precise
_libm_sse2_log_precise
_libm_sse2_pow_precise
_libm_sse2_sin_precise
_libm_sse2_sqrt_precise
_libm_sse2_tan_precise
_loaddll
_localtime32
_localtime32_s
_localtime64
_localtime64_s
_lock_file
_lock_locales
_locking
_logb
Sections
.text Size: 678KB - Virtual size: 677KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 6KB
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74B30000.dll.dll regsvr32 windows:6 windows x86 arch:x86
5d336b857d2402f5d6c5c0d2740f08d3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
mscoreei.pdb
Imports
kernel32
WideCharToMultiByte
GetFullPathNameW
GetLastError
GetModuleHandleExW
GetProcAddress
FreeLibrary
LoadLibraryExW
GetEnvironmentVariableW
SetErrorMode
GetModuleFileNameW
WaitForSingleObject
CloseHandle
SetEnvironmentVariableW
GetWindowsDirectoryW
GlobalMemoryStatus
VirtualQuery
VirtualAlloc
GetSystemInfo
GetModuleHandleW
DisableThreadLibraryCalls
GetCurrentProcess
ExitProcess
OutputDebugStringW
ReleaseMutex
CreateMutexW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
CreateFileW
WriteFile
GetLocalTime
GetTimeFormatW
GetDateFormatW
GetCurrentThreadId
GetTickCount
GetFileAttributesW
FlushFileBuffers
GetSystemDirectoryW
MultiByteToWideChar
SetLastError
GetFileSize
CreateFileMappingW
MapViewOfFile
InitializeCriticalSectionAndSpinCount
UnmapViewOfFile
CreateToolhelp32Snapshot
ReadProcessMemory
ReadFile
lstrlenW
FindFirstFileW
FindNextFileW
FindClose
LoadLibraryExA
VirtualProtect
GetProcessId
Module32FirstW
Module32NextW
GetVersionExW
FlushInstructionCache
GetSystemWow64DirectoryW
GetFileAttributesExW
GetSystemDefaultLCID
HeapCreate
HeapDestroy
InterlockedDecrement
RaiseException
HeapFree
HeapAlloc
GetProcessHeap
GetCPInfo
GetACP
FormatMessageW
IsDBCSLeadByte
LocalFree
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
CreateActCtxW
ActivateActCtx
DeactivateActCtx
DebugBreak
ReleaseActCtx
IsDebuggerPresent
GetModuleHandleA
GetSystemDefaultLangID
GetSystemTimeAsFileTime
GetCurrentThread
TerminateProcess
VerSetConditionMask
VerifyVersionInfoW
IsWow64Process
OpenProcess
GetCurrentProcessId
CreateProcessW
TlsSetValue
VirtualFree
ReleaseSemaphore
HeapValidate
CreateEventW
SetEvent
WaitForSingleObjectEx
TlsAlloc
ResetEvent
CreateSemaphoreW
SleepEx
TlsGetValue
TlsFree
EncodePointer
DecodePointer
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetStartupInfoW
QueryPerformanceCounter
InitializeSListHead
RtlUnwind
InterlockedFlushSList
GetModuleFileNameA
GetStdHandle
GetFileType
GetStringTypeW
GetConsoleCP
GetConsoleMode
FindFirstFileExA
FindNextFileA
IsValidCodePage
GetOEMCP
GetCommandLineA
GetCommandLineW
SetStdHandle
SetFilePointerEx
WriteConsoleW
HeapSize
HeapReAlloc
IsDBCSLeadByteEx
InterlockedIncrement
Exports
Exports
CLRCreateInstance
CallFunctionShim
CloseCtrs
ClrCreateManagedInstance
CoEEShutDownCOM
CoInitializeCor
CoInitializeEE
CoUninitializeCor
CoUninitializeEE
CollectCtrs
CorBindToCurrentRuntime
CorBindToRuntime
CorBindToRuntimeByCfg
CorBindToRuntimeByPath
CorBindToRuntimeByPathEx
CorBindToRuntimeEx
CorBindToRuntimeHost
CorDllMainWorker
CorDllMainWorkerForThunk
CorExitProcess
CorGetSvc
CorIsLatestSvc
CorMarkThreadInThreadPool
CorTickleSvc
CreateConfigStream
CreateDebuggingInterfaceFromVersion
CreateInterface
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
EEDllGetClassObjectFromClass
EEDllRegisterServer
EEDllUnregisterServer
GetAssemblyMDImport
GetCORRequiredVersion
GetCORRootDirectory
GetCORSystemDirectory
GetCORSystemDirectory_RetAddr
GetCORVersion
GetCompileInfo
GetFileVersion
GetHashFromAssemblyFile
GetHashFromAssemblyFileW
GetHashFromBlob
GetHashFromFile
GetHashFromFileW
GetHashFromHandle
GetHostConfigurationFile
GetMetaDataInternalInterface
GetMetaDataInternalInterfaceFromPublic
GetMetaDataPublicInterfaceFromInternal
GetPermissionRequests
GetPrivateContextsPerfCounters
GetProcessExecutableHeap
GetRealProcAddress
GetRequestedRuntimeInfo
GetRequestedRuntimeVersion
GetRequestedRuntimeVersionForCLSID
GetStartupFlags
GetTargetForVTableEntry
GetTokenForVTableEntry
GetVersionFromProcess
GetXMLElement
GetXMLElementAttribute
GetXMLObject
IEE
InitErrors
InitSSAutoEnterThread
LoadLibraryShim
LoadLibraryWithPolicyShim
LoadStringRC
LoadStringRCEx
LockClrVersion
LogHelp_LogAssert
LogHelp_NoGuiOnAssert
LogHelp_TerminateOnAssert
MetaDataGetDispenser
ND_CopyObjDst
ND_CopyObjSrc
ND_RI2
ND_RI4
ND_RI8
ND_RU1
ND_WI2
ND_WI4
ND_WI8
ND_WU1
OnShimDllMainCalled
OpenCtrs
PostError
PostErrorVA
ReOpenMetaDataWithMemory
ReOpenMetaDataWithMemoryEx
RegisterShimImplCallback
RunDll32ShimW
RuntimeOSHandle
RuntimeOpenImage
RuntimeReleaseHandle
SetTargetForVTableEntry
StrongNameCompareAssemblies
StrongNameErrorInfo
StrongNameFreeBuffer
StrongNameGetBlob
StrongNameGetBlobFromImage
StrongNameGetPublicKey
StrongNameHashSize
StrongNameKeyDelete
StrongNameKeyGen
StrongNameKeyGenEx
StrongNameKeyInstall
StrongNameSignatureGeneration
StrongNameSignatureGenerationEx
StrongNameSignatureSize
StrongNameSignatureVerification
StrongNameSignatureVerificationEx
StrongNameSignatureVerificationFromImage
StrongNameTokenFromAssembly
StrongNameTokenFromAssemblyEx
StrongNameTokenFromPublicKey
TranslateSecurityAttributes
UpdateError
_CorDllMain
_CorExeMain
_CorExeMain2
Sections
.text Size: 485KB - Virtual size: 484KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 8KB
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74BC0000.dll.dll regsvr32 windows:10 windows x86 arch:x86
47f306c12509adbbc266f7da43529a4d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
mscoree.pdb
Imports
kernel32
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
GetVersionExW
GetProcAddress
DeleteCriticalSection
FreeLibrary
MultiByteToWideChar
WideCharToMultiByte
GetFullPathNameW
GetLastError
GetEnvironmentVariableW
GetModuleFileNameW
GetFileAttributesW
SetErrorMode
GetModuleHandleW
CreateFileW
SetLastError
GetFileSize
CreateFileMappingW
MapViewOfFile
LoadLibraryW
GetWindowsDirectoryW
GlobalMemoryStatus
VirtualQuery
VirtualAlloc
GetSystemInfo
LoadLibraryExW
DisableThreadLibraryCalls
ExitProcess
VirtualProtect
WaitForSingleObject
ReleaseMutex
CloseHandle
CreateMutexW
UnmapViewOfFile
GetCurrentProcess
CreateToolhelp32Snapshot
GetSystemDirectoryW
ReadProcessMemory
ReadFile
WriteFile
HeapCreate
HeapDestroy
GetLocalTime
GetTimeFormatW
GetDateFormatW
FindFirstFileW
FindClose
GetFileAttributesExW
IsDBCSLeadByteEx
GetStringTypeW
TlsGetValue
RaiseException
TerminateProcess
OutputDebugStringW
FormatMessageW
lstrlenW
LocalFree
GetACP
GetCPInfo
IsDBCSLeadByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
CreateEventW
SetEvent
ResetEvent
CreateSemaphoreW
ReleaseSemaphore
TlsSetValue
TlsAlloc
TlsFree
HeapAlloc
GetProcessHeap
HeapFree
WaitForSingleObjectEx
SleepEx
VirtualFree
HeapValidate
GetCurrentProcessId
GetSystemDefaultLCID
LCMapStringW
EncodePointer
DecodePointer
ReleaseSRWLockExclusive
GetCommandLineA
RtlUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentThreadId
GetStdHandle
GetFileType
InitializeCriticalSectionAndSpinCount
GetStartupInfoW
GetModuleFileNameA
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetTickCount
OutputDebugStringA
IsValidCodePage
GetOEMCP
HeapReAlloc
HeapSize
Sleep
LoadLibraryExA
GetConsoleCP
GetConsoleMode
SetFilePointer
SetStdHandle
WriteConsoleW
ReadConsoleW
FlushFileBuffers
AcquireSRWLockExclusive
Exports
Exports
CLRCreateInstance
CallFunctionShim
CloseCtrs
ClrCreateManagedInstance
CoEEShutDownCOM
CoInitializeCor
CoInitializeEE
CoUninitializeCor
CoUninitializeEE
CollectCtrs
CorBindToCurrentRuntime
CorBindToRuntime
CorBindToRuntimeByCfg
CorBindToRuntimeByPath
CorBindToRuntimeByPathEx
CorBindToRuntimeEx
CorBindToRuntimeHost
CorDllMainWorker
CorExitProcess
CorGetSvc
CorIsLatestSvc
CorMarkThreadInThreadPool
CorTickleSvc
CreateConfigStream
CreateDebuggingInterfaceFromVersion
CreateInterface
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
EEDllGetClassObjectFromClass
EEDllRegisterServer
EEDllUnregisterServer
GetAssemblyMDImport
GetCLRMetaHost
GetCORRequiredVersion
GetCORRootDirectory
GetCORSystemDirectory
GetCORVersion
GetCompileInfo
GetFileVersion
GetHashFromAssemblyFile
GetHashFromAssemblyFileW
GetHashFromBlob
GetHashFromFile
GetHashFromFileW
GetHashFromHandle
GetHostConfigurationFile
GetMetaDataInternalInterface
GetMetaDataInternalInterfaceFromPublic
GetMetaDataPublicInterfaceFromInternal
GetPermissionRequests
GetPrivateContextsPerfCounters
GetProcessExecutableHeap
GetRealProcAddress
GetRequestedRuntimeInfo
GetRequestedRuntimeVersion
GetRequestedRuntimeVersionForCLSID
GetStartupFlags
GetTargetForVTableEntry
GetTokenForVTableEntry
GetVersionFromProcess
GetXMLElement
GetXMLElementAttribute
GetXMLObject
IEE
InitErrors
InitSSAutoEnterThread
LoadLibraryShim
LoadLibraryWithPolicyShim
LoadStringRC
LoadStringRCEx
LockClrVersion
LogHelp_LogAssert
LogHelp_NoGuiOnAssert
LogHelp_TerminateOnAssert
MetaDataGetDispenser
ND_CopyObjDst
ND_CopyObjSrc
ND_RI2
ND_RI4
ND_RI8
ND_RU1
ND_WI2
ND_WI4
ND_WI8
ND_WU1
OpenCtrs
PostError
ReOpenMetaDataWithMemory
ReOpenMetaDataWithMemoryEx
RunDll32ShimW
RuntimeOSHandle
RuntimeOpenImage
RuntimeReleaseHandle
SetTargetForVTableEntry
StrongNameCompareAssemblies
StrongNameErrorInfo
StrongNameFreeBuffer
StrongNameGetBlob
StrongNameGetBlobFromImage
StrongNameGetPublicKey
StrongNameHashSize
StrongNameKeyDelete
StrongNameKeyGen
StrongNameKeyGenEx
StrongNameKeyInstall
StrongNameSignatureGeneration
StrongNameSignatureGenerationEx
StrongNameSignatureSize
StrongNameSignatureVerification
StrongNameSignatureVerificationEx
StrongNameSignatureVerificationFromImage
StrongNameTokenFromAssembly
StrongNameTokenFromAssemblyEx
StrongNameTokenFromPublicKey
TranslateSecurityAttributes
UpdateError
_CorDllMain
_CorExeMain
_CorExeMain2
_CorImageUnloading
_CorValidateImage
Sections
.text Size: 279KB - Virtual size: 279KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 14KB
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 116B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74CA0000.dll.dll windows:10 windows x86 arch:x86
27b3d4db18ceddd65f4834c6b9f1a77a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
netutils.pdb
Imports
api-ms-win-crt-string-l1-1-0
wcscspn
memset
strcspn
wcsspn
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__itow_s
wcschr
memmove
_o__seh_filter_dll
_o__stricmp
_o__wcsicmp
_o__wcsnicmp
_o__wcsupr
_o_iswalpha
_o_strcpy_s
_o_towupper
_o_wcscat_s
_o_wcscpy_s
_o_wcsncpy_s
_except_handler4_common
api-ms-win-core-localization-l1-2-0
GetThreadLocale
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetComputerNameExW
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
ntdll
RtlIsDosDeviceName_U
RtlDetermineDosPathNameType_U
RtlUpcaseUnicodeString
RtlInitUnicodeString
RtlNtStatusToDosError
NtCreateFile
NtFsControlFile
NtClose
RtlUpcaseUnicodeToOemN
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalAlloc
LocalFree
api-ms-win-core-heap-obsolete-l1-1-0
LocalSize
Exports
Exports
NetApiBufferAllocate
NetApiBufferFree
NetApiBufferReallocate
NetApiBufferSize
NetRemoteComputerSupports
NetapipBufferAllocate
NetpIsComputerNameValid
NetpIsDomainNameValid
NetpIsGroupNameValid
NetpIsRemote
NetpIsRemoteNameValid
NetpIsShareNameValid
NetpIsUncComputerNameValid
NetpIsUserNameValid
NetpwListCanonicalize
NetpwListTraverse
NetpwNameCanonicalize
NetpwNameCompare
NetpwNameValidate
NetpwPathCanonicalize
NetpwPathCompare
NetpwPathType
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 924B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74CB0000.dll.dll regsvr32 windows:10 windows x86 arch:x86
5d28867d6e8659cb14adcce290ab3709
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Amsi.pdb
Imports
msvcrt
memcpy_s
memmove
srand
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
rand
memmove_s
_purecall
_vsnprintf_s
memcmp
wcsnlen
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
??0exception@@QAE@XZ
_lock
?terminate@@YAXXZ
_except_handler4_common
??3@YAXPAX@Z
_vsnwprintf
_initterm
_amsg_exit
??_V@YAXPAX@Z
_XcptFilter
__CxxFrameHandler3
malloc
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
free
time
memset
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
DeleteCriticalSection
OpenSemaphoreW
AcquireSRWLockExclusive
WaitForSingleObjectEx
ReleaseSRWLockExclusive
WaitForSingleObject
ReleaseSemaphore
CreateSemaphoreExW
AcquireSRWLockShared
CreateMutexExW
ReleaseMutex
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSectionEx
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventProviderEnabled
EventRegister
EventUnregister
EventWriteTransfer
EventWrite
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
GetTraceEnableFlags
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableLevel
TraceMessage
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleExW
GetModuleFileNameA
LoadLibraryExW
GetModuleHandleW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
rpcrt4
UuidFromStringW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
RegGetValueW
api-ms-win-core-sysinfo-l1-2-0
GetSystemTimePreciseAsFileTime
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
ntdll
NtQueryInformationProcess
Exports
Exports
AmsiCloseSession
AmsiInitialize
AmsiOpenSession
AmsiScanBuffer
AmsiScanString
AmsiUacInitialize
AmsiUacScan
AmsiUacUninitialize
AmsiUninitialize
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 59KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74CD0000.dll.dll windows:6 windows x86 arch:x86
f9cbaee696c5bcd3ead612260c6d524a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D:\a\_work\1\s\\binaries\x86ret\bin\i386\\vcruntime140_clr0400.i386.pdb
Imports
ucrtbase_clr0400
calloc
strncmp
atol
__stdio_common_vsprintf_s
__stdio_common_vsprintf
wcsncmp
abort
strcpy_s
malloc
free
terminate
kernel32
GetLastError
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
GetModuleHandleW
GetModuleFileNameW
RtlUnwind
VirtualQuery
EncodePointer
InterlockedPushEntrySList
InterlockedFlushSList
RaiseException
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
GetProcAddress
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
Exports
Exports
_CreateFrameInfo
_CxxThrowException
_EH_prolog
_FindAndUnlinkFrame
_IsExceptionObjectToBeDestroyed
_NLG_Dispatch2
_NLG_Return
_NLG_Return2
_SetWinRTOutOfMemoryExceptionCallback
__AdjustPointer
__BuildCatchObject
__BuildCatchObjectHelper
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__FrameUnwindFilter
__GetPlatformExceptionInfo
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__TypeMatch
__current_exception
__current_exception_context
__intrinsic_setjmp
__processing_throw
__report_gsfailure
__std_exception_copy
__std_exception_destroy
__std_terminate
__std_type_info_compare
__std_type_info_destroy_list
__std_type_info_hash
__std_type_info_name
__telemetry_main_invoke_trigger
__telemetry_main_return_trigger
__unDName
__unDNameEx
__uncaught_exception
__uncaught_exceptions
__vcrt_GetModuleFileNameW
__vcrt_GetModuleHandleW
__vcrt_InitializeCriticalSectionEx
__vcrt_LoadLibraryExW
_chkesp
_except_handler2
_except_handler3
_except_handler4_common
_get_purecall_handler
_get_unexpected
_global_unwind2
_is_exception_typeof
_local_unwind2
_local_unwind4
_longjmpex
_purecall
_seh_longjmp_unwind
_seh_longjmp_unwind4
_set_purecall_handler
_set_se_translator
_setjmp3
longjmp
memchr
memcmp
memcpy
memmove
memset
set_unexpected
strchr
strrchr
strstr
unexpected
wcschr
wcsrchr
wcsstr
Sections
.text Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74D80000.dll.dll windows:10 windows x86 arch:x86
48212ae40fbe559a9a626b0808967d50
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
apphelp.pdb
Imports
ntdll
RtlEqualSid
RtlGetDaclSecurityDescriptor
RtlIdentifierAuthoritySid
wcsncmp
RtlGetNtSystemRoot
EtwEventWriteNoRegistration
NtQueryAttributesFile
NtQueryObject
_wcsupr_s
RtlAddVectoredExceptionHandler
strcpy_s
_strlwr
strstr
_wcslwr
RtlInitAnsiString
RtlAllocateAndInitializeSid
RtlCheckTokenMembership
NtClose
strchr
sprintf_s
sscanf_s
LdrGetProcedureAddressEx
RtlInitString
RtlImageDirectoryEntryToData
LdrGetProcedureAddress
RtlLengthRequiredSid
NtOpenFile
NtQuerySecurityObject
RtlGetOwnerSecurityDescriptor
RtlCompareMemory
NtProtectVirtualMemory
RtlInitializeSRWLock
LdrEnumerateLoadedModules
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockShared
RtlReleaseSRWLockShared
ZwUnmapViewOfSection
RtlGUIDFromString
toupper
ZwCreateFile
RtlUpcaseUnicodeChar
ZwCreateSection
RtlxAnsiStringToUnicodeSize
ZwQueryInformationProcess
ZwCreateKey
RtlGetNativeSystemInformation
RtlVerifyVersionInfo
ZwQueryDirectoryFile
ZwSetInformationProcess
ZwQueryInformationToken
ZwMapViewOfSection
strncmp
ZwEnumerateKey
ZwOpenProcessToken
VerSetConditionMask
ZwOpenFile
ZwQueryInformationFile
LdrResSearchResource
RtlEqualString
RtlMultiByteToUnicodeN
RtlUnwind
RtlCreateServiceSid
RtlSubAuthoritySid
RtlSubAuthorityCountSid
_strnicmp
SbSelectProcedure
RtlNtStatusToDosError
NtQueryInformationProcess
strtok_s
LdrInitShimEngineDynamic
RtlAnsiStringToUnicodeString
RtlInitAnsiStringEx
RtlCaptureStackBackTrace
RtlEnterCriticalSection
RtlLeaveCriticalSection
RtlTryEnterCriticalSection
_vsnprintf
_stricmp
strrchr
RtlDeleteCriticalSection
RtlInitializeCriticalSection
LdrFindEntryForAddress
RtlWow64GetProcessMachines
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
RtlSetEnvironmentVariable
RtlQueryEnvironmentVariable_U
RtlNtPathNameToDosPathName
RtlpEnsureBufferSize
ZwOpenKey
ZwSetValueKey
RtlUnicodeStringToInteger
ZwEnumerateValueKey
ZwQueryKey
_wtoi
RtlTimeToTimeFields
RtlSecondsSince1970ToTime
NtDeleteKey
NtSetInformationKey
NtCreateKey
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlRunOnceExecuteOnce
RtlDosPathNameToNtPathName_U
ZwQuerySystemInformation
RtlGetVersion
NtDeleteValueKey
NtSetValueKey
RtlDoesFileExists_U
RtlCreateUnicodeString
NtQueryInformationFile
RtlGetFileMUIPath
_vscwprintf
wcscat_s
wcscpy_s
ZwClose
ZwQueryValueKey
wcschr
wcsspn
qsort
NtWriteFile
ZwQuerySystemTime
NtReadFile
RtlDestroyEnvironment
RtlReAllocateHeap
RtlSizeHeap
RtlSetEnvironmentVar
RtlCreateEnvironmentEx
NtCreateFile
RtlDosPathNameToNtPathName_U_WithStatus
RtlGetFullPathName_UEx
RtlInitUnicodeString
swprintf_s
NtApphelpCacheControl
LdrGetDllHandle
atol
memmove
RtlCaptureContext
wcsrchr
EtwEventWrite
_vsnwprintf
_wcsnicmp
EtwEventUnregister
EtwEventEnabled
EtwEventRegister
_wcsicmp
LdrLoadDll
wcsstr
RtlExpandEnvironmentStrings_U
NtQueryValueKey
NtOpenKey
RtlFreeHeap
RtlFreeUnicodeString
RtlDuplicateUnicodeString
RtlStringFromGUID
RtlAppendUnicodeToString
RtlCopyUnicodeString
RtlAllocateHeap
RtlFormatCurrentUserKeyPath
RtlFreeSid
RtlInitUnicodeStringEx
memcmp
memcpy
memset
api-ms-win-core-appcompat-l1-1-1
BaseReadAppCompatDataForProcess
BaseFreeAppCompatDataForProcess
api-ms-win-core-appcompat-l1-1-0
BaseFlushAppcompatCache
BaseIsAppcompatInfrastructureDisabled
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-1-0
WriteFile
DeleteFileW
GetDriveTypeW
CreateFileW
GetLongPathNameW
FindFirstFileW
GetFinalPathNameByHandleW
SetFilePointer
GetFileAttributesW
FindClose
FindNextFileW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-processthreads-l1-1-0
GetProcessTimes
ProcessIdToSessionId
CreateThread
CreateProcessW
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetSystemWindowsDirectoryW
GetTickCount
GetSystemTimeAsFileTime
GetSystemDirectoryW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventWriteTransfer
EventRegister
kernel32
WaitNamedPipeW
GetOverlappedResult
CancelIo
LocalFree
LocalAlloc
CreateToolhelp32Snapshot
Thread32First
Thread32Next
Wow64RevertWow64FsRedirection
Wow64DisableWow64FsRedirection
IsWow64Process
PackageIdFromFullName
SetNamedPipeHandleState
GetPackageFullName
api-ms-win-security-base-l1-1-0
AllocateAndInitializeSid
EqualSid
GetAce
GetAclInformation
GetSecurityDescriptorDacl
api-ms-win-core-registry-l1-1-0
RegGetKeySecurity
RegCloseKey
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-synch-l1-1-0
OpenMutexW
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
SetWaitableTimer
WaitForSingleObject
CreateWaitableTimerExW
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
LoadLibraryExW
LockResource
GetModuleHandleExW
LoadResource
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
SizeofResource
FreeLibrary
api-ms-win-core-libraryloader-l1-2-1
FindResourceW
api-ms-win-core-processenvironment-l1-1-0
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetEnvironmentVariableW
GetEnvironmentVariableW
GetCurrentDirectoryW
ExpandEnvironmentStringsW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
api-ms-win-core-localization-l1-2-0
VerLanguageNameW
IsDBCSLeadByte
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringA
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
Exports
Exports
AllowPermLayer
ApphelpCheckExe
ApphelpCheckIME
ApphelpCheckInstallShieldPackage
ApphelpCheckModule
ApphelpCheckMsiPackage
ApphelpCheckRunApp
ApphelpCheckRunAppEx
ApphelpCheckShellObject
ApphelpChpeModSettingsFromQueryResult
ApphelpCreateAppcompatData
ApphelpFixMsiPackage
ApphelpFixMsiPackageExe
ApphelpFreeFileAttributes
ApphelpGetFileAttributes
ApphelpGetMsiProperties
ApphelpGetNTVDMInfo
ApphelpGetShimDebugLevel
ApphelpIsPortMonAllowed
ApphelpParseModuleData
ApphelpQueryModuleData
ApphelpQueryModuleDataEx
ApphelpShowDialog
ApphelpUpdateCacheEntry
DWM8And16Bit_ChangeDisplaySettingsExW_CallOut
DWM8And16Bit_DirectDrawCreateEx_CallOut
DWM8And16Bit_DirectDrawCreate_CallOut
DWM8And16Bit_EnumDisplaySettingsExW_CallOut
DWM8And16Bit_IsShimApplied_CallOut
DWM8And16Bit_RestoreDisplayMode_CallOut
GetPermLayers
SE_AddHookset
SE_CALLBACK_AddHook
SE_CALLBACK_Lookup
SE_COM_AddHook
SE_COM_AddServer
SE_COM_HookInterface
SE_COM_HookObject
SE_COM_Lookup
SE_DllLoaded
SE_DllUnloaded
SE_DynamicShim
SE_GetHookAPIs
SE_GetMaxShimCount
SE_GetProcAddressForCaller
SE_GetProcAddressIgnoreIncExc
SE_GetProcAddressLoad
SE_GetShimCount
SE_GetShimId
SE_InitializeEngine
SE_InstallAfterInit
SE_InstallBeforeInit
SE_IsShimDll
SE_LdrEntryRemoved
SE_LdrResolveDllName
SE_LookupAddress
SE_LookupCaller
SE_ProcessDying
SE_ShimDPF
SE_ShimDllLoaded
SE_WINRT_AddHook
SE_WINRT_HookObject
SdbAddLayerTagRefToQuery
SdbApphelpNotify
SdbApphelpNotifyEx
SdbApphelpNotifyEx2
SdbBeginWriteListTag
SdbBuildCompatEnvVariables
SdbCloseApphelpInformation
SdbCloseDatabase
SdbCloseDatabaseWrite
SdbCloseLocalDatabase
SdbCommitIndexes
SdbCreateDatabase
SdbCreateHelpCenterURL
SdbCreateMsiTransformFile
SdbDeclareIndex
SdbDeletePermLayerKeys
SdbDumpSearchPathPartCaches
SdbEndWriteListTag
SdbEnumMsiTransforms
SdbEscapeApphelpURL
SdbFindCustomActionForPackage
SdbFindFirstDWORDIndexedTag
SdbFindFirstGUIDIndexedTag
SdbFindFirstMsiPackage
SdbFindFirstMsiPackage_Str
SdbFindFirstNamedTag
SdbFindFirstStringIndexedTag
SdbFindFirstTag
SdbFindFirstTagRef
SdbFindMsiPackageByID
SdbFindNextDWORDIndexedTag
SdbFindNextGUIDIndexedTag
SdbFindNextMsiPackage
SdbFindNextStringIndexedTag
SdbFindNextTag
SdbFindNextTagRef
SdbFormatAttribute
SdbFreeDatabaseInformation
SdbFreeFileAttributes
SdbFreeFileInfo
SdbFreeFlagInfo
SdbGUIDFromString
SdbGUIDToString
SdbGetAppCompatDataSize
SdbGetAppPatchDir
SdbGetBinaryTagData
SdbGetDatabaseGUID
SdbGetDatabaseID
SdbGetDatabaseInformation
SdbGetDatabaseInformationByName
SdbGetDatabaseMatch
SdbGetDatabaseVersion
SdbGetDllPath
SdbGetEntryFlags
SdbGetFileAttributes
SdbGetFileImageType
SdbGetFileImageTypeEx
SdbGetFileInfo
SdbGetFirstChild
SdbGetImageType
SdbGetIndex
SdbGetItemFromItemRef
SdbGetLayerName
SdbGetLayerTagRef
SdbGetLocalPDB
SdbGetMatchingExe
SdbGetMsiPackageInformation
SdbGetNamedLayer
SdbGetNextChild
SdbGetNthUserSdb
SdbGetPDBFromGUID
SdbGetPathCustomSdb
SdbGetPathSystemSdb
SdbGetPermLayerKeys
SdbGetShowDebugInfoOption
SdbGetShowDebugInfoOptionValue
SdbGetStandardDatabaseGUID
SdbGetStringTagPtr
SdbGetTagDataSize
SdbGetTagFromTagID
SdbGrabMatchingInfo
SdbGrabMatchingInfoEx
SdbInitDatabase
SdbInitDatabaseEx
SdbIsDbRuntimePlatformSupportedOnHost
SdbIsNullGUID
SdbIsStandardDatabase
SdbIsTagrefFromLocalDB
SdbIsTagrefFromMainDB
SdbLoadString
SdbMakeIndexKeyFromString
SdbOpenApphelpDetailsDatabase
SdbOpenApphelpDetailsDatabaseSP
SdbOpenApphelpInformation
SdbOpenApphelpInformationByID
SdbOpenApphelpResourceFile
SdbOpenDatabase
SdbOpenDbFromGuid
SdbOpenLocalDatabase
SdbPackAppCompatData
SdbQueryApphelpInformation
SdbQueryBlockUpgrade
SdbQueryContext
SdbQueryData
SdbQueryDataEx
SdbQueryDataExTagID
SdbQueryFlagInfo
SdbQueryFlagMask
SdbQueryName
SdbQueryReinstallUpgrade
SdbReadApphelpData
SdbReadApphelpDetailsData
SdbReadBYTETag
SdbReadBYTETagRef
SdbReadBinaryTag
SdbReadDWORDTag
SdbReadDWORDTagRef
SdbReadEntryInformation
SdbReadMsiTransformInfo
SdbReadPatchBits
SdbReadQWORDTag
SdbReadQWORDTagRef
SdbReadStringTag
SdbReadStringTagRef
SdbReadWORDTag
SdbReadWORDTagRef
SdbRegisterDatabase
SdbRegisterDatabaseEx
SdbReleaseDatabase
SdbReleaseMatchingExe
SdbResolveDatabase
SdbSetApphelpDebugParameters
SdbSetEntryFlags
SdbSetImageType
SdbSetPermLayerKeys
SdbShowApphelpDialog
SdbShowApphelpFromQuery
SdbStartIndexing
SdbStopIndexing
SdbStringDuplicate
SdbStringReplace
SdbStringReplaceArray
SdbTagIDToTagRef
SdbTagRefToTagID
SdbTagToString
SdbUnpackAppCompatData
SdbUnpackQueryResult
SdbUnregisterDatabase
SdbWriteBYTETag
SdbWriteBinaryTag
SdbWriteBinaryTagFromFile
SdbWriteDWORDTag
SdbWriteNULLTag
SdbWriteQWORDTag
SdbWriteStringRefTag
SdbWriteStringTag
SdbWriteStringTagDirect
SdbWriteWORDTag
SetPermLayerState
SetPermLayerStateEx
SetPermLayers
ShimDbgPrint
ShimDumpCache
ShimFlushCache
Sections
.text Size: 509KB - Virtual size: 509KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 8KB
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 90KB - Virtual size: 89KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74E30000.dll.dll windows:10 windows x86 arch:x86
0be75b543c0f25b405f5788feec9f429
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptbase.pdb
Imports
ntdll
RtlCompareMemory
NtDeviceIoControlFile
NtOpenFile
NtWaitForSingleObject
NtClose
NtFsControlFile
NtOpenThreadToken
RtlFreeHeap
RtlAllocateHeap
NtQueryInformationToken
RtlCopyUnicodeString
RtlInitUnicodeString
RtlAppendUnicodeStringToString
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
SystemFunction001
SystemFunction002
SystemFunction003
SystemFunction004
SystemFunction005
SystemFunction028
SystemFunction029
SystemFunction034
SystemFunction036
SystemFunction040
SystemFunction041
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 832B
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74E50000.dll.dll windows:10 windows x86 arch:x86
950ba747df1e77df20ca4983a22e450b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
version.pdb
Imports
msvcrt
_vsnprintf
_vsnwprintf
_XcptFilter
_amsg_exit
free
malloc
_initterm
_except_handler4_common
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-version-l1-1-0
VerQueryValueW
VerFindFileW
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
api-ms-win-core-localization-l1-2-0
IsDBCSLeadByte
api-ms-win-core-version-l1-1-1
GetFileVersionInfoW
GetFileVersionInfoSizeW
api-ms-win-core-file-l1-1-0
CreateFileW
DeleteFileW
GetFileAttributesW
DeleteFileA
GetFileSize
GetFullPathNameA
SetFileTime
GetFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-0
TlsSetValue
GetCurrentThreadId
TlsFree
TerminateProcess
GetCurrentProcessId
TlsGetValue
TlsAlloc
GetCurrentProcess
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetProcAddress
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-versionansi-l1-1-0
GetFileVersionInfoExA
VerQueryValueA
GetFileVersionInfoSizeExA
VerFindFileA
api-ms-win-core-versionansi-l1-1-1
GetFileVersionInfoSizeA
GetFileVersionInfoA
api-ms-win-core-version-private-l1-1-0
GetFileVersionInfoByHandle
kernelbase
lstrcmpiA
lstrcmpiW
lstrlenW
ntdll
RtlAllocateHeap
RtlFreeUnicodeString
RtlAnsiStringToUnicodeString
RtlInitAnsiString
RtlUnicodeStringToAnsiString
NlsMbCodePageTag
kernel32
_lread
MoveFileW
LZClose
LZCopy
LZInit
LZCloseFile
LZCreateFileW
_llseek
_lwrite
_lclose
_lopen
_lcreat
Exports
Exports
GetFileVersionInfoA
GetFileVersionInfoByHandle
GetFileVersionInfoExA
GetFileVersionInfoExW
GetFileVersionInfoSizeA
GetFileVersionInfoSizeExA
GetFileVersionInfoSizeExW
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerFindFileA
VerFindFileW
VerInstallFileA
VerInstallFileW
VerLanguageNameA
VerLanguageNameW
VerQueryValueA
VerQueryValueW
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 872B
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 820B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74EE0000.dll.dll windows:10 windows x86 arch:x86
5f8d4a81bd3b22f1d106d948eb4bcfce
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wgdi32full.pdb
Imports
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
?_Random_device@std@@YAIXZ
api-ms-win-crt-string-l1-1-0
strncpy
wcsnlen
strnlen
memset
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__stricmp
_o__strnicmp
_o__wcsicmp
_o__wcsnicmp
_o_ceil
_o_floor
memmove
_o_free
_o_malloc
_o_toupper
_o_wcscpy_s
_except_handler4_common
_o__errno
_CxxThrowException
_o__crt_atexit
_o__configure_narrow_argv
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
wcschr
wcsrchr
_o__execute_onexit_table
memcmp
memcpy
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-localization-l1-2-0
GetACP
GetUserDefaultLCID
GetLocaleInfoW
FormatMessageW
ConvertDefaultLocale
IsValidLocale
GetOEMCP
IsDBCSLeadByte
IsDBCSLeadByteEx
api-ms-win-core-heap-l2-1-0
LocalReAlloc
GlobalFree
LocalFree
GlobalAlloc
LocalAlloc
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
RtlRaiseException
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExA
GetModuleFileNameW
LockResource
GetProcAddress
SizeofResource
FindResourceExW
LoadLibraryExW
FreeLibrary
GetModuleHandleExW
GetModuleFileNameA
GetModuleHandleW
LoadResource
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetSystemWindowsDirectoryW
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
GetWindowsDirectoryW
api-ms-win-core-memory-l1-1-1
VirtualUnlock
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventWriteTransfer
EventUnregister
EventProviderEnabled
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
SearchPathW
api-ms-win-core-file-l1-1-0
GetFullPathNameW
WriteFile
DeleteFileW
GetFileSizeEx
SetFilePointer
CreateFileW
GetDriveTypeW
SetFilePointerEx
GetTempFileNameW
ReadFile
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegQueryValueExW
RegEnumValueW
RegCloseKey
RegQueryInfoKeyW
RegEnumKeyExW
RegQueryValueExA
RegOpenKeyExA
RegOpenKeyExW
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-file-l2-1-0
CopyFileExW
api-ms-win-core-memory-l1-1-0
MapViewOfFile
CreateFileMappingW
UnmapViewOfFile
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
InitializeSRWLock
InitializeCriticalSectionAndSpinCount
CreateEventA
DeleteCriticalSection
AcquireSRWLockShared
CreateMutexExW
ReleaseSRWLockShared
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ReleaseMutex
WaitForSingleObject
InitializeCriticalSectionEx
LeaveCriticalSection
ReleaseSemaphore
EnterCriticalSection
CreateSemaphoreExW
SetEvent
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapSize
HeapAlloc
HeapFree
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
SetThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
TlsSetValue
GetCurrentThreadId
TlsAlloc
GetCurrentProcessId
ProcessIdToSessionId
GetCurrentProcess
TlsGetValue
TlsFree
TerminateProcess
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-string-l2-1-0
CharLowerBuffW
api-ms-win-security-base-l1-1-0
GetSidSubAuthorityCount
GetSidSubAuthority
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-core-version-l1-1-1
GetFileVersionInfoW
GetFileVersionInfoSizeW
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-wow64-l1-1-1
IsWow64Process2
api-ms-win-core-psapi-l1-1-0
K32GetModuleBaseNameW
K32EnumProcessModulesEx
K32GetModuleInformation
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-kernel32-legacy-l1-1-0
MulDiv
api-ms-win-core-heap-obsolete-l1-1-0
GlobalSize
GlobalUnlock
GlobalLock
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrlenW
lstrcmpiW
api-ms-win-core-stringansi-l1-1-0
CharUpperBuffA
gdi32
g_systemCallFilterId
CloseFigure
CreateDCA
CreateRectRgn
EndDoc
EndPage
EndPath
ExtTextOutA
ExtTextOutW
FillPath
GetClipBox
GetDeviceCaps
GetFontData
GetRegionData
GetRgnBox
GetTextMetricsA
IntersectClipRect
LineTo
MoveToEx
PolyBezierTo
Rectangle
RestoreDC
SaveDC
SelectClipPath
SelectClipRgn
SelectObject
SetBkMode
SetPolyFillMode
SetStretchBltMode
SetTextAlign
SetTextColor
SetWorldTransform
StartDocW
StartPage
StretchDIBits
pGdiSharedMemory
PolylineTo
PolyDraw
StrokePath
SetMiterLimit
InternalDeleteDC
CreateDCW
AbortDoc
Escape
SetICMMode
CreateScalableFontResourceW
RemoveFontResourceW
LpkGetEditControl
ghICM
DxTrimNotificationListHead
semDxTrimNotification
LpkpInitializeEditControl
DeleteDC
BeginPath
GdiBatchLimit
ExtSelectClipRgn
hGetPEBHandle
vSetPldc
bCreateDCW
bDeleteLDC
ExtEscape
fpClosePrinter
pGdiDevCaps
pldcGet
gW32PID
GdiGetEntry
gMaxGdiHandleCount
pGdiSharedHandleTable
GdiSetLastError
DeleteObject
api-ms-win-core-windowserrorreporting-l1-1-0
WerRegisterMemoryBlock
ntdll
NtCreateSection
NtQueryInformationFile
NtOpenFile
RtlDosPathNameToNtPathName_U
RtlDeleteCriticalSection
RtlInitializeCriticalSection
NtUnmapViewOfSection
NtMapViewOfSection
RtlpEnsureBufferSize
RtlNtPathNameToDosPathName
RtlNtStatusToDosError
NtOpenThreadToken
NtOpenProcessToken
NtQueryInformationToken
RtlQueryActivationContextApplicationSettings
NtQuerySystemInformation
NtQueryInformationProcess
TpSimpleTryPost
RtlLengthSid
NtRequestWaitReplyPort
RtlCopySid
NtSecureConnectPort
TpCallbackSetEventOnCompletion
NtRegisterThreadTerminatePort
RtlCaptureStackBackTrace
LdrFindResourceEx_U
LdrAccessResource
RtlEnterCriticalSection
RtlLeaveCriticalSection
RtlAllocateHeap
RtlFreeHeap
RtlUnicodeToMultiByteSize
RtlUnicodeToMultiByteN
NtVdmControl
RtlEncodePointer
RtlDecodePointer
RtlCreateUnicodeStringFromAsciiz
RtlFreeUnicodeString
RtlMultiByteToUnicodeN
RtlInitUnicodeString
NtOpenKey
NtQueryValueKey
NtClose
user32
GetWindowLongW
InflateRect
SendMessageW
GetSystemMetrics
MessageBeep
CreateCaret
GetKeyboardLayoutList
GetKeyboardLayout
SendMessageA
SetWindowLongW
CheckMenuItem
GetClientRect
EnableMenuItem
InvalidateRect
SetProcessDefaultLayout
CharUpperW
GetSysColor
SetRect
GetGuiResources
GetActiveWindow
DispatchMessageW
PeekMessageW
MsgWaitForMultipleObjectsEx
TranslateMessage
PostQuitMessage
IntersectRect
IsThreadDesktopComposited
GetAppCompatFlags2
GetThreadDpiAwarenessContext
ord2713
GetDC
ReleaseDC
GetWindowRect
InitializeLpkHooks
GetAppCompatFlags
UserRealizePalette
win32u
NtGdiCreateBitmapFromDxSurface2
NtGdiCreateBitmapFromDxSurface
NtGdiCreateClientObj
NtGdiCreateColorSpace
NtGdiCreateColorTransform
NtGdiCreateCompatibleBitmap
NtGdiCreateCompatibleDC
NtGdiCreateDIBBrush
NtGdiCreateDIBSection
NtGdiCreateDIBitmapInternal
NtGdiCreateEllipticRgn
NtGdiCreateHatchBrushInternal
NtGdiCreateMetafileDC
NtGdiCreateOPMProtectedOutput
NtGdiCreateOPMProtectedOutputs
NtGdiCreatePaletteInternal
NtGdiCreatePatternBrushInternal
NtGdiCreatePen
NtGdiCreateRectRgn
NtGdiCreateRoundRectRgn
NtGdiCreateServerMetaFile
NtGdiCreateSessionMappedDIBSection
NtGdiCreateSolidBrush
NtGdiDDCCIGetCapabilitiesString
NtGdiDDCCIGetCapabilitiesStringLength
NtGdiDDCCIGetTimingReport
NtGdiDDCCIGetVCPFeature
NtGdiDDCCISaveCurrentSettings
NtGdiDDCCISetVCPFeature
NtGdiDdCreateFullscreenSprite
NtGdiDdDestroyFullscreenSprite
NtGdiDdNotifyFullscreenSpriteUpdate
NtGdiDdQueryVisRgnUniqueness
NtGdiDeleteClientObj
NtGdiDeleteColorSpace
NtGdiDeleteColorTransform
NtGdiDeleteObjectApp
NtGdiDescribePixelFormat
NtGdiDestroyOPMProtectedOutput
NtGdiDestroyPhysicalMonitor
NtGdiDoBanding
NtGdiDoPalette
NtGdiDrawEscape
NtGdiDrawStream
NtGdiDwmCreatedBitmapRemotingOutput
NtGdiEllipse
NtGdiEnableEudc
NtGdiEndDoc
NtGdiEndGdiRendering
NtGdiEndPage
NtGdiEndPath
NtGdiEngAlphaBlend
NtGdiEngAssociateSurface
NtGdiEngBitBlt
NtGdiEngCheckAbort
NtGdiEngComputeGlyphSet
NtGdiEngCopyBits
NtGdiEngCreateClip
NtGdiEngDeleteClip
NtGdiEngDeletePath
NtGdiEngEraseSurface
NtGdiEngFillPath
NtGdiEngGradientFill
NtGdiEngLineTo
NtGdiEngLockSurface
NtGdiEngMarkBandingSurface
NtGdiEngPaint
NtGdiEngPlgBlt
NtGdiEngStretchBlt
NtGdiEngStretchBltROP
NtGdiEngStrokeAndFillPath
NtGdiEngStrokePath
NtGdiEngTextOut
NtGdiEngTransparentBlt
NtGdiEngUnlockSurface
NtGdiEnsureDpiDepDefaultGuiFontForPlateau
NtGdiEnumFonts
NtGdiEnumObjects
NtGdiEqualRgn
NtGdiEudcLoadUnloadLink
NtGdiExcludeClipRect
NtGdiExtCreatePen
NtGdiExtCreateRegion
NtGdiExtEscape
NtGdiExtFloodFill
NtGdiExtGetObjectW
NtGdiExtSelectClipRgn
NtGdiExtTextOutW
NtGdiFONTOBJ_cGetAllGlyphHandles
NtGdiFONTOBJ_cGetGlyphs
NtGdiFONTOBJ_pQueryGlyphAttrs
NtGdiFONTOBJ_pfdg
NtGdiFONTOBJ_pifi
NtGdiFONTOBJ_pvTrueTypeFontFile
NtGdiFONTOBJ_pxoGetXform
NtGdiFONTOBJ_vGetInfo
NtGdiFillPath
NtGdiFillRgn
NtGdiFlattenPath
NtGdiFlush
NtGdiFontIsLinked
NtGdiForceUFIMapping
NtGdiFrameRgn
NtGdiFullscreenControl
NtGdiGetAndSetDCDword
NtGdiGetAppClipBox
NtGdiGetAppliedDeviceGammaRamp
NtGdiGetBitmapBits
NtGdiGetBitmapDimension
NtGdiGetBitmapDpiScaleValue
NtGdiGetBoundsRect
NtGdiGetCOPPCompatibleOPMInformation
NtGdiGetCertificate
NtGdiGetCertificateByHandle
NtGdiGetCertificateSize
NtGdiGetCertificateSizeByHandle
NtGdiGetCharABCWidthsW
NtGdiGetCharSet
NtGdiGetCharWidthInfo
NtGdiGetCharWidthW
NtGdiGetCharacterPlacementW
NtGdiGetColorAdjustment
NtGdiGetColorSpaceforBitmap
NtGdiGetCurrentDpiInfo
NtGdiGetDCDpiScaleValue
NtGdiGetDCDword
NtGdiGetDCObject
NtGdiGetDCPoint
NtGdiGetDCforBitmap
NtGdiGetDIBitsInternal
NtGdiGetDeviceCaps
NtGdiGetDeviceCapsAll
NtGdiGetDeviceGammaRamp
NtGdiGetDeviceWidth
NtGdiGetDhpdev
NtGdiGetETM
NtGdiGetEmbUFI
NtGdiGetEmbedFonts
NtGdiGetEntry
NtGdiGetEudcTimeStampEx
NtGdiCreateBitmap
NtGdiGetFontFileData
NtGdiGetFontFileInfo
NtGdiGetFontResourceInfoInternalW
NtGdiGetGammaRampCapability
NtGdiGetGlyphIndicesW
NtGdiGetGlyphIndicesWInternal
NtGdiGetGlyphOutline
NtGdiGetKerningPairs
NtGdiGetLinkedUFIs
NtGdiGetMiterLimit
NtGdiGetMonitorID
NtGdiGetNearestColor
NtGdiGetNearestPaletteIndex
NtGdiGetNumberOfPhysicalMonitors
NtGdiGetOPMInformation
NtGdiGetOPMRandomNumber
NtGdiGetObjectBitmapHandle
NtGdiGetOutlineTextMetricsInternalW
NtGdiGetPath
NtGdiGetPerBandInfo
NtGdiGetPhysicalMonitorDescription
NtGdiGetPhysicalMonitors
NtGdiGetPixel
NtGdiGetRandomRgn
NtGdiGetRasterizerCaps
NtGdiGetRealizationInfo
NtGdiGetRegionData
NtGdiGetRgnBox
NtGdiGetServerMetaFileBits
NtGdiGetSpoolMessage
NtGdiGetStats
NtGdiGetStringBitmapW
NtGdiGetSuggestedOPMProtectedOutputArraySize
NtGdiGetSystemPaletteUse
NtGdiGetTextExtent
NtGdiGetTextExtentExW
NtGdiGetTextFaceW
NtGdiGetTextMetricsW
NtGdiGetTransform
NtGdiGetUFI
NtGdiGetUFIPathname
NtGdiGetWidthTable
NtGdiGradientFill
NtGdiHLSurfGetInformation
NtGdiHLSurfSetInformation
NtGdiHT_Get8BPPFormatPalette
NtGdiHT_Get8BPPMaskPalette
NtGdiHfontCreate
NtGdiIcmBrushInfo
NtGdiInit
NtGdiInitSpool
NtGdiIntersectClipRect
NtGdiInvertRgn
NtGdiLineTo
NtGdiMakeFontDir
NtGdiMakeInfoDC
NtGdiMakeObjectUnXferable
NtGdiMakeObjectXferable
NtGdiMaskBlt
NtGdiMirrorWindowOrg
NtGdiModifyWorldTransform
NtGdiMonoBitmap
NtGdiMoveTo
NtGdiOffsetClipRgn
NtGdiOffsetRgn
NtGdiOpenDCW
NtGdiPATHOBJ_bEnum
NtGdiPATHOBJ_bEnumClipLines
NtGdiPATHOBJ_vEnumStart
NtGdiPATHOBJ_vEnumStartClipLines
NtGdiPATHOBJ_vGetBounds
NtGdiPatBlt
NtGdiPathToRegion
NtGdiPlgBlt
NtGdiPolyDraw
NtGdiPolyPatBlt
NtGdiPolyPolyDraw
NtGdiPolyTextOutW
NtGdiPtInRegion
NtGdiPtVisible
NtGdiQueryFontAssocInfo
NtGdiQueryFonts
NtGdiRectInRegion
NtGdiRectVisible
NtGdiRectangle
NtGdiRemoveFontMemResourceEx
NtGdiRemoveFontResourceW
NtGdiRemoveMergeFont
NtGdiResetDC
NtGdiResizePalette
NtGdiRestoreDC
NtGdiRoundRect
NtGdiSTROBJ_bEnum
NtGdiSTROBJ_bEnumPositionsOnly
NtGdiSTROBJ_bGetAdvanceWidths
NtGdiSTROBJ_dwGetCodePage
NtGdiSTROBJ_vEnumStart
NtGdiSaveDC
NtGdiScaleRgn
NtGdiScaleValues
NtGdiScaleViewportExtEx
NtGdiScaleWindowExtEx
NtGdiSelectBitmap
NtGdiSelectBrush
NtGdiSelectClipPath
NtGdiSelectFont
NtGdiSelectPen
NtGdiSetBitmapAttributes
NtGdiSetBitmapBits
NtGdiSetBitmapDimension
NtGdiSetBoundsRect
NtGdiSetBrushAttributes
NtGdiSetBrushOrg
NtGdiSetColorAdjustment
NtGdiSetColorSpace
NtGdiSetDIBitsToDeviceInternal
NtGdiSetDeviceGammaRamp
NtGdiSetFontEnumeration
NtGdiSetFontXform
NtGdiSetIcmMode
NtGdiSetLayout
NtGdiSetLinkedUFIs
NtGdiSetMagicColors
NtGdiSetMetaRgn
NtGdiSetMiterLimit
NtGdiSetOPMSigningKeyAndSequenceNumbers
NtGdiSetPUMPDOBJ
NtGdiSetPixel
NtGdiSetPixelFormat
NtGdiSetPrivateDeviceGammaRamp
NtGdiSetRectRgn
NtGdiSetSizeDevice
NtGdiSetSystemPaletteUse
NtGdiSetTextJustification
NtGdiSetUMPDSandboxState
NtGdiSetVirtualResolution
NtGdiStartDoc
NtGdiStartPage
NtGdiStretchBlt
NtGdiStretchDIBitsInternal
NtGdiStrokeAndFillPath
NtGdiStrokePath
NtGdiSwapBuffers
NtGdiTransformPoints
NtGdiTransparentBlt
NtGdiUMPDEngFreeUserMem
NtGdiUnloadPrinterDriver
NtGdiUnmapMemFont
NtGdiUnrealizeObject
NtGdiUpdateColors
NtGdiUpdateTransform
NtGdiWidenPath
NtGdiXFORMOBJ_bApplyXform
NtGdiXFORMOBJ_iGetXform
NtGdiXLATEOBJ_cGetPalette
NtGdiXLATEOBJ_hGetColorTransform
NtGdiXLATEOBJ_iXlate
NtUserSelectPalette
NtGdiGetPublicFontTableChangeCookie
NtGdiGetProcessSessionFonts
NtGdiEngDeleteSurface
NtGdiEngCreateDeviceSurface
NtGdiEngDeletePalette
NtGdiEngCreateDeviceBitmap
NtGdiEngCreatePalette
NtGdiEngCreateBitmap
NtGdiCreateHalftonePalette
NtGdiConvertMetafileRect
NtGdiConfigureOPMProtectedOutput
NtGdiComputeXformCoefficients
NtGdiCombineTransform
NtGdiCombineRgn
NtGdiColorCorrectPalette
NtGdiCloseFigure
NtGdiClearBrushAttributes
NtGdiClearBitmapAttributes
NtGdiCheckBitmapBits
NtGdiChangeGhostFont
NtGdiCancelDC
NtGdiCLIPOBJ_ppoGetPath
NtGdiCLIPOBJ_cEnumStart
NtGdiCLIPOBJ_bEnum
NtGdiBitBlt
NtGdiBeginPath
NtGdiBeginGdiRendering
NtGdiBRUSHOBJ_ulGetBrushColor
NtGdiBRUSHOBJ_pvGetRbrush
NtGdiBRUSHOBJ_pvAllocRbrush
NtGdiBRUSHOBJ_hGetColorTransform
NtGdiBRUSHOBJ_DeleteRbrush
NtGdiArcInternal
NtGdiAnyLinkedFonts
NtGdiAngleArc
NtGdiAlphaBlend
NtGdiAddRemoteMMInstanceToDC
NtGdiAddRemoteFontToDC
NtGdiAddFontResourceW
NtGdiAddFontMemResourceEx
NtGdiAddEmbFontToDC
NtGdiAbortPath
NtGdiAbortDoc
NtGdiGetTextCharsetInfo
NtGdiGetFontUnicodeRanges
NtGdiAddInitialFonts
NtGdiGetFontData
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-privateprofile-l1-1-0
GetProfileStringW
GetProfileIntW
api-ms-win-core-localization-private-l1-1-0
NlsGetCacheUpdateCount
Exports
Exports
AbortDocImpl
AbortPath
AddFontMemResourceEx
AddFontResourceA
AddFontResourceExA
AddFontResourceExW
AddFontResourceTracking
AddFontResourceWImpl
AngleArc
AnimatePalette
AnyLinkedFonts
Arc
ArcTo
BeginPath
BeginPathImpl
BitBlt
CancelDC
CheckColorsInGamut
ChoosePixelFormat
Chord
ClearBitmapAttributes
ClearBrushAttributes
CloseEnhMetaFile
CloseFigure
CloseFigureImpl
CloseMetaFile
ColorCorrectPalette
ColorMatchToTarget
CombineTransform
CopyEnhMetaFileA
CopyEnhMetaFileW
CopyMetaFileA
CopyMetaFileW
CreateBitmap
CreateBitmapIndirect
CreateBrushIndirect
CreateColorSpaceA
CreateColorSpaceW
CreateCompatibleBitmap
CreateCompatibleDC
CreateDCA
CreateDCAImpl
CreateDCExW
CreateDCW
CreateDIBPatternBrush
CreateDIBPatternBrushPt
CreateDIBSection
CreateDIBitmap
CreateDPIScaledDIBSection
CreateDiscardableBitmap
CreateEllipticRgn
CreateEllipticRgnIndirect
CreateEnhMetaFileA
CreateEnhMetaFileW
CreateFontA
CreateFontIndirectA
CreateFontIndirectExA
CreateFontIndirectExW
CreateFontIndirectW
CreateFontIndirectWImpl
CreateFontW
CreateHalftonePalette
CreateHatchBrush
CreateICA
CreateICW
CreateMetaFileA
CreateMetaFileW
CreatePalette
CreatePatternBrush
CreatePen
CreatePenIndirect
CreatePolyPolygonRgn
CreateRectRgn
CreateRoundRectRgn
CreateScalableFontResourceA
CreateScalableFontResourceWImpl
CreateScaledCompatibleBitmap
CreateSessionMappedDIBSection
CreateSolidBrush
DPtoLP
DeleteColorSpace
DeleteDC
DeleteEMFSpoolData
DeleteEnhMetaFile
DeleteMetaFile
DescribePixelFormat
DeviceCapabilitiesExA
DocumentEventEx
DrawEscape
DwmCreatedBitmapRemotingOutput
DwmGetDirtyRgnImpl
Ellipse
EndDoc
EndDocImpl
EndFormPage
EndPage
EndPageImpl
EndPath
EndPathImpl
EngAcquireSemaphore
EngComputeGlyphSet
EngCreateBitmap
EngCreateDeviceBitmap
EngCreateDeviceSurface
EngCreatePalette
EngCreateSemaphore
EngDeletePalette
EngDeleteSemaphore
EngDeleteSurface
EngFindResource
EngFreeModule
EngGetCurrentCodePage
EngGetDriverName
EngGetPrinterDataFileName
EngLoadModule
EngMultiByteToUnicodeN
EngMultiByteToWideChar
EngQueryEMFInfo
EngQueryLocalTime
EngReleaseSemaphore
EngUnicodeToMultiByteN
EngWideCharToMultiByte
EnumEnhMetaFile
EnumFontFamiliesA
EnumFontFamiliesExA
EnumFontFamiliesExW
EnumFontFamiliesW
EnumFontsA
EnumFontsW
EnumICMProfilesA
EnumICMProfilesW
EnumMetaFile
EnumObjects
EscapeImpl
EudcLoadLinkW
EudcUnloadLinkW
ExcludeClipRect
ExtCreatePen
ExtEscapeImpl
ExtFloodFill
ExtSelectClipRgnImpl
ExtTextOutA
ExtTextOutAImpl
ExtTextOutW
ExtTextOutWImpl
FillPath
FillPathImpl
FillRgn
FixBrushOrgEx
FlattenPath
FloodFill
FontIsLinked
FrameRgn
GdiAddFontResourceW
GdiAddGlsBounds
GdiAddGlsRecord
GdiAddInitialFonts
GdiAlphaBlend
GdiArtificialDecrementDriver
GdiCleanCacheDC
GdiComment
GdiConsoleTextOut
GdiConvertAndCheckDC
GdiConvertBitmap
GdiConvertBitmapV5
GdiConvertBrush
GdiConvertDC
GdiConvertEnhMetaFile
GdiConvertFont
GdiConvertMetaFilePict
GdiConvertPalette
GdiConvertRegion
GdiConvertToDevmodeW
GdiCreateLocalEnhMetaFile
GdiCreateLocalMetaFilePict
GdiCurrentProcessSplWow64
GdiDeleteLocalDC
GdiDeleteSpoolFileHandle
GdiDescribePixelFormat
GdiDllInitialize
GdiDllInitializeWrapper
GdiDrawStream
GdiEndDocEMF
GdiEndPageEMF
GdiEntry1
GdiEntry10
GdiEntry11
GdiEntry12
GdiEntry14
GdiEntry15
GdiEntry16
GdiEntry2
GdiEntry3
GdiEntry4
GdiEntry5
GdiEntry6
GdiEntry7
GdiEntry8
GdiEntry9
GdiFixUpHandle
GdiFlush
GdiGetBatchLimit
GdiGetBitmapBitsSize
GdiGetCharDimensions
GdiGetDC
GdiGetDevmodeForPage
GdiGetLocalBrush
GdiGetLocalDC
GdiGetLocalFont
GdiGetPageCount
GdiGetPageHandle
GdiGetSpoolFileHandle
GdiGetVariationStoreDelta
GdiGradientFill
GdiHandleBeingTracked
GdiInitializeLanguagePack
GdiIsMetaFileDC
GdiIsMetaPrintDC
GdiIsPlayMetafileDC
GdiIsScreenDC
GdiIsUMPDSandboxingEnabled
GdiLoadType1Fonts
GdiPlayDCScript
GdiPlayEMF
GdiPlayJournal
GdiPlayPageEMF
GdiPlayPrivatePageEMF
GdiPlayScript
GdiPrinterThunk
GdiProcessSetup
GdiQueryTable
GdiRealizationInfo
GdiReleaseLocalDC
GdiResetDCEMF
GdiSetAttrs
GdiSetBatchLimit
GdiSetPixelFormat
GdiSetServerAttr
GdiStartDocEMF
GdiStartPageEMF
GdiSupportsFontChangeEvent
GdiSwapBuffers
GdiTrackHCreate
GdiTrackHDelete
GdiTransparentBlt
GdiValidateHandle
GditGetCallerTLStorage
GditPopCallerInfo
GditPushCallerInfo
GetArcDirection
GetAspectRatioFilterEx
GetBitmapAttributes
GetBitmapBits
GetBitmapDimensionEx
GetBkColor
GetBkMode
GetBoundsRect
GetBrushAttributes
GetBrushOrgEx
GetCharABCWidthsA
GetCharABCWidthsFloatA
GetCharABCWidthsFloatI
GetCharABCWidthsFloatW
GetCharABCWidthsI
GetCharABCWidthsW
GetCharWidth32A
GetCharWidth32W
GetCharWidthA
GetCharWidthFloatA
GetCharWidthFloatW
GetCharWidthI
GetCharWidthW
GetCharacterPlacementA
GetCharacterPlacementW
GetClipBox
GetClipBoxImpl
GetClipRgn
GetCodePage
GetColorAdjustment
GetColorSpace
GetCurrentObject
GetCurrentPositionEx
GetDCBrushColor
GetDCDpiScaleValue
GetDCOrgEx
GetDCPenColor
GetDIBColorTable
GetDIBits
GetDeviceCaps
GetDeviceGammaRamp
GetETM
GetEUDCTimeStamp
GetEUDCTimeStampExW
GetEnhMetaFileA
GetEnhMetaFileBits
GetEnhMetaFileDescriptionA
GetEnhMetaFileDescriptionW
GetEnhMetaFileHeader
GetEnhMetaFilePaletteEntries
GetEnhMetaFilePixelFormat
GetEnhMetaFileW
GetFontAssocStatus
GetFontData
GetFontDataImpl
GetFontFileData
GetFontFileInfo
GetFontLanguageInfo
GetFontRealizationInfo
GetFontResourceInfoW
GetFontUnicodeRanges
GetGlyphIndicesA
GetGlyphIndicesW
GetGlyphOutlineA
GetGlyphOutlineW
GetGlyphOutlineWow
GetGraphicsMode
GetHFONT
GetICMProfileA
GetICMProfileW
GetKerningPairsA
GetKerningPairsW
GetLayout
GetLogColorSpaceA
GetLogColorSpaceW
GetMapMode
GetMetaFileA
GetMetaFileBitsEx
GetMetaFileW
GetMetaRgn
GetMiterLimit
GetNearestColor
GetNearestPaletteIndex
GetObjectA
GetObjectType
GetObjectW
GetOutlineTextMetricsA
GetOutlineTextMetricsW
GetPaletteEntries
GetPath
GetPixel
GetPixelFormat
GetPolyFillMode
GetProcessSessionFonts
GetROP2
GetRandomRgn
GetRasterizerCaps
GetRegionData
GetRelAbs
GetRgnBox
GetStockObject
GetStretchBltMode
GetStringBitmapA
GetSystemPaletteEntries
GetSystemPaletteUse
GetTextAlign
GetTextCharacterExtra
GetTextCharset
GetTextCharsetInfo
GetTextColor
GetTextExtentExPointA
GetTextExtentExPointI
GetTextExtentExPointW
GetTextExtentExPointWPri
GetTextExtentPoint32A
GetTextExtentPoint32W
GetTextExtentPointA
GetTextExtentPointI
GetTextExtentPointW
GetTextFaceA
GetTextFaceAliasW
GetTextFaceW
GetTextMetricsA
GetTextMetricsAImpl
GetTextMetricsW
GetTransform
GetViewportExtEx
GetViewportOrgEx
GetWinMetaFileBits
GetWindowExtEx
GetWindowOrgEx
GetWorldTransform
IcmDeleteLocalDC
IcmReleaseCachedColorSpace
IntersectClipRect
IntersectClipRectImpl
InvertRgn
IsValidEnhMetaRecord
IsValidEnhMetaRecordOffExt
LPtoDP
LineDDA
LineTo
LineToImpl
LpkDrawTextEx
LpkExtTextOut
LpkGetCharacterPlacement
LpkGetTextExtentExPoint
LpkInitialize
LpkPSMTextOut
LpkPresent
LpkTabbedTextOut
LpkUseGDIWidthCache
MF16_DeleteObject
MF_DeleteObject
MaskBlt
MirrorRgn
ModerncoreCreateICW
ModerncoreDeleteDC
ModerncoreGdiInit
ModifyWorldTransform
MoveToEx
MoveToExImpl
NamedEscape
NtGdiAbortDoc
NtGdiAbortPath
NtGdiAddEmbFontToDC
NtGdiAddFontMemResourceEx
NtGdiAddFontResourceW
NtGdiAddRemoteFontToDC
NtGdiAddRemoteMMInstanceToDC
NtGdiAlphaBlend
NtGdiAngleArc
NtGdiAnyLinkedFonts
NtGdiArcInternal
NtGdiBRUSHOBJ_DeleteRbrush
NtGdiBRUSHOBJ_hGetColorTransform
NtGdiBRUSHOBJ_pvAllocRbrush
NtGdiBRUSHOBJ_pvGetRbrush
NtGdiBRUSHOBJ_ulGetBrushColor
NtGdiBeginGdiRendering
NtGdiBeginPath
NtGdiBitBlt
NtGdiCLIPOBJ_bEnum
NtGdiCLIPOBJ_cEnumStart
NtGdiCLIPOBJ_ppoGetPath
NtGdiCancelDC
NtGdiChangeGhostFont
NtGdiCheckBitmapBits
NtGdiClearBitmapAttributes
NtGdiClearBrushAttributes
NtGdiCloseFigure
NtGdiColorCorrectPalette
NtGdiCombineRgn
NtGdiCombineTransform
NtGdiComputeXformCoefficients
NtGdiConfigureOPMProtectedOutput
NtGdiConvertMetafileRect
NtGdiCreateBitmap
NtGdiCreateBitmapFromDxSurface
NtGdiCreateBitmapFromDxSurface2
NtGdiCreateClientObj
NtGdiCreateColorSpace
NtGdiCreateColorTransform
NtGdiCreateCompatibleBitmap
NtGdiCreateCompatibleDC
NtGdiCreateDIBBrush
NtGdiCreateDIBSection
NtGdiCreateDIBitmapInternal
NtGdiCreateEllipticRgn
NtGdiCreateHalftonePalette
NtGdiCreateHatchBrushInternal
NtGdiCreateMetafileDC
NtGdiCreateOPMProtectedOutput
NtGdiCreateOPMProtectedOutputs
NtGdiCreatePaletteInternal
NtGdiCreatePatternBrushInternal
NtGdiCreatePen
NtGdiCreateRectRgn
NtGdiCreateRoundRectRgn
NtGdiCreateServerMetaFile
NtGdiCreateSessionMappedDIBSection
NtGdiCreateSolidBrush
NtGdiD3dContextCreate
NtGdiD3dContextDestroy
NtGdiD3dContextDestroyAll
NtGdiD3dDrawPrimitives2
NtGdiD3dValidateTextureStageState
NtGdiDDCCIGetCapabilitiesString
NtGdiDDCCIGetCapabilitiesStringLength
NtGdiDDCCIGetTimingReport
NtGdiDDCCIGetVCPFeature
NtGdiDDCCISaveCurrentSettings
NtGdiDDCCISetVCPFeature
NtGdiDdAddAttachedSurface
NtGdiDdAlphaBlt
NtGdiDdAttachSurface
NtGdiDdBeginMoCompFrame
NtGdiDdBlt
NtGdiDdCanCreateD3DBuffer
NtGdiDdCanCreateSurface
NtGdiDdColorControl
NtGdiDdCreateD3DBuffer
NtGdiDdCreateDirectDrawObject
NtGdiDdCreateFullscreenSprite
NtGdiDdCreateMoComp
NtGdiDdCreateSurface
NtGdiDdCreateSurfaceEx
NtGdiDdCreateSurfaceObject
NtGdiDdDeleteDirectDrawObject
NtGdiDdDeleteSurfaceObject
NtGdiDdDestroyD3DBuffer
Sections
.text Size: 771KB - Virtual size: 771KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 10KB
.idata Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 136B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74FD0000.dll.dll windows:10 windows x86 arch:x86
c92635d501f395c41ae84007194a43cd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
psapi.pdb
Imports
api-ms-win-core-psapi-l1-1-0
K32GetMappedFileNameW
K32QueryWorkingSet
K32GetWsChanges
K32InitializeProcessForWsWatch
K32EnumProcessModules
K32EnumPageFilesW
K32GetPerformanceInfo
K32EnumProcesses
K32EnumDeviceDrivers
K32GetDeviceDriverFileNameW
K32GetModuleInformation
K32GetDeviceDriverBaseNameW
K32GetProcessMemoryInfo
K32GetModuleBaseNameW
K32EmptyWorkingSet
K32EnumProcessModulesEx
K32QueryWorkingSetEx
K32GetProcessImageFileNameW
K32GetModuleFileNameExW
K32GetWsChangesEx
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-psapi-obsolete-l1-1-0
K32GetModuleFileNameExA
K32GetModuleBaseNameA
api-ms-win-core-psapi-ansi-l1-1-0
K32EnumPageFilesA
K32GetDeviceDriverBaseNameA
K32GetMappedFileNameA
K32GetDeviceDriverFileNameA
K32GetProcessImageFileNameA
Exports
Exports
EmptyWorkingSet
EnumDeviceDrivers
EnumPageFilesA
EnumPageFilesW
EnumProcessModules
EnumProcessModulesEx
EnumProcesses
GetDeviceDriverBaseNameA
GetDeviceDriverBaseNameW
GetDeviceDriverFileNameA
GetDeviceDriverFileNameW
GetMappedFileNameA
GetMappedFileNameW
GetModuleBaseNameA
GetModuleBaseNameW
GetModuleFileNameExA
GetModuleFileNameExW
GetModuleInformation
GetPerformanceInfo
GetProcessImageFileNameA
GetProcessImageFileNameW
GetProcessMemoryInfo
GetWsChanges
GetWsChangesEx
InitializeProcessForWsWatch
QueryWorkingSet
QueryWorkingSetEx
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 804B
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_74FE0000.dll.dll windows:10 windows x86 arch:x86
7d480ed8557b9f84b864c7cc0ac8f8f2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkernel32.pdb
Imports
api-ms-win-core-rtlsupport-l1-1-0
RtlCaptureStackBackTrace
RtlUnwind
RtlCaptureContext
api-ms-win-core-rtlsupport-l1-2-0
RtlPcToFileHeader
ntdll
DbgPrint
_aullshr
RtlUnhandledExceptionFilter
NtTerminateProcess
wcsncmp
wcsncpy
LdrFindResourceEx_U
RtlReadThreadProfilingData
RtlQueryThreadProfiling
RtlDisableThreadProfiling
RtlNtStatusToDosErrorNoTeb
RtlEnableThreadProfiling
NtMapUserPhysicalPagesScatter
RtlDecodeSystemPointer
bsearch
RtlComputeImportTableHash
RtlFindActivationContextSectionGuid
RtlQueryActivationContextApplicationSettings
RtlExpandEnvironmentStrings_U
RtlPublishWnfStateData
NtQueryLicenseValue
_wtol
memmove_s
RtlGUIDFromString
memmove
wcsncpy_s
RtlGetDeviceFamilyInfoEnum
NtCreateFile
RtlEncodeSystemPointer
RtlQueryEnvironmentVariable_U
EtwEventEnabled
EtwEventRegister
EtwEventWrite
RtlHashUnicodeString
NtWow64ReadVirtualMemory64
EtwEventUnregister
RtlTimeFieldsToTime
RtlTimeToTimeFields
RtlIntegerToUnicodeString
RtlSubAuthorityCountSid
LdrResFindResourceDirectory
RtlQueryInformationActivationContext
RtlSetThreadPreferredUILanguages
RtlMultiAppendUnicodeStringBuffer
swprintf_s
RtlImageNtHeaderEx
NtMapViewOfSection
NtCreateSection
RtlDosPathNameToNtPathName_U_WithStatus
RtlGetActiveActivationContext
RtlDeactivateActivationContext
RtlActivateActivationContext
RtlZombifyActivationContext
RtlReleaseActivationContext
RtlAddRefActivationContext
RtlCreateActivationContext
RtlGetLengthWithoutLastFullDosOrNtPathElement
RtlpApplyLengthFunction
RtlGetFullPathName_U
RtlDoesFileExists_U
RtlDetermineDosPathNameType_U
RtlpEnsureBufferSize
DbgPrintEx
NtUnmapViewOfSection
RtlQueryPackageClaims
tolower
atol
toupper
isdigit
RtlDestroyEnvironment
RtlCreateEnvironmentEx
RtlCreateEnvironment
NtQueryEvent
RtlCreateUnicodeString
NtRaiseHardError
NtEnumerateKey
RtlFreeOemString
RtlGetCurrentDirectory_U
wcsrchr
_wcsnicmp
RtlUnicodeStringToOemString
NtQueryVolumeInformationFile
CsrFreeCaptureBuffer
CsrAllocateMessagePointer
CsrAllocateCaptureBuffer
CsrClientCallServer
RtlEqualUnicodeString
RtlUnicodeStringToAnsiString
RtlExitUserThread
RtlAddIntegrityLabelToBoundaryDescriptor
RtlQueryProtectedPolicy
NtReplacePartitionUnit
RtlCompareUnicodeString
RtlExitUserProcess
RtlInitUnicodeStringEx
RtlQueryPackageIdentity
EtwEventWriteNoRegistration
RtlWow64LogMessageInEventLogger
LdrUnloadDll
LdrGetProcedureAddress
LdrLoadDll
RtlAppendUnicodeToString
RtlAppendUnicodeStringToString
RtlFormatCurrentUserKeyPath
NtQueryValueKey
RtlEqualSid
RtlSubAuthoritySid
RtlInitializeSid
NtQueryInformationToken
NtOpenProcessToken
NtSetInformationThread
NtOpenThreadToken
RtlReleaseSRWLockExclusive
RtlQueryRegistryValuesEx
NtOpenKey
RtlAcquireSRWLockExclusive
RtlAnsiStringToUnicodeString
RtlxAnsiStringToUnicodeSize
RtlInitAnsiStringEx
NtIsSystemResumeAutomatic
NtInitiatePowerAction
RtlIsNameLegalDOS8Dot3
RtlGetCurrentProcessorNumberEx
NtWaitForSingleObject
NtCreateEvent
RtlSetSearchPathMode
LdrGetDllDirectory
RtlUnlockHeap
RtlGetUserInfoHeap
RtlLockHeap
RtlDeregisterSecureMemoryCacheCallback
RtlRegisterSecureMemoryCacheCallback
RtlCompactHeap
NtFsControlFile
NtOpenFile
NtClose
_wcsicmp
LdrAddRefDll
NtQueryInformationFile
NtSetInformationFile
wcscpy_s
RtlGetActiveConsoleId
RtlDeactivateActivationContextUnsafeFast
RtlActivateActivationContextUnsafeFast
RtlNtStatusToDosError
RtlFreeUnicodeString
NtSetInformationDebugObject
DbgUiGetThreadDebugObject
DbgUiIssueRemoteBreakin
NtSetSystemInformation
NtQueryInformationProcess
RtlSetCurrentTransaction
RtlGetCurrentTransaction
RtlSetLastWin32Error
LdrDisableThreadCalloutsForDll
RtlGetSuiteMask
LdrQueryImageFileExecutionOptions
RtlInitUnicodeString
_vsnwprintf
RtlSetUserCallbackExceptionFilter
RtlSetProtectedPolicy
LdrSetDllManifestProber
RtlSetThreadPoolStartFunc
RtlImageNtHeader
NtQuerySystemInformation
RtlFreeHeap
RtlSetDaclSecurityDescriptor
RtlpConvertLCIDsToCultureNames
RtlGetUILanguageInfo
_wcslwr
RtlUnicodeStringToInteger
RtlLCIDToCultureName
RtlSizeHeap
RtlpConvertCultureNamesToLCIDs
RtlFreeAnsiString
NtQueryInstallUILanguage
TpAllocTimer
TpAllocIoCompletion
TpAllocWork
TpCallbackMayRunLong
TpAllocCleanupGroup
TpSimpleTryPost
TpQueryPoolStackInformation
TpAllocPool
TpSetPoolMinThreads
RtlSetLastWin32ErrorAndNtStatusFromNtStatus
TpSetPoolStackInformation
TpAllocWait
RtlQueryEnvironmentVariable
RtlGetVersion
NtDeleteValueKey
NtSetValueKey
towlower
RtlGetCurrentServiceSessionId
CsrVerifyRegion
RtlCharToInteger
RtlInitAnsiString
RtlUpcaseUnicodeChar
RtlUnicodeToMultiByteSize
RtlDestroyAtomTable
NtFindAtom
NtQueryInformationAtom
RtlAddAtomToAtomTable
NtAddAtomEx
NtDeleteAtom
RtlCreateAtomTable
RtlDeleteAtomFromAtomTable
RtlLookupAtomInAtomTable
RtlQueryAtomInAtomTable
RtlDnsHostNameToComputerName
RtlPrefixString
NtFlushKey
_memicmp
RtlxUnicodeStringToAnsiSize
RtlEnterCriticalSection
wcschr
wcsstr
RtlLeaveCriticalSection
NtCreateKey
RtlCreateUnicodeStringFromAsciiz
wcscspn
NtCreateJobSet
RtlReleasePrivilege
NtSetInformationJobObject
NtQueryInformationJobObject
NtCreateJobObject
RtlAcquirePrivilege
NtAssignProcessToJobObject
NtTerminateJobObject
NtOpenJobObject
RtlLengthSecurityDescriptor
NtSetEaFile
NtSetSecurityObject
NtQueryEaFile
NtQuerySecurityObject
LdrQueryImageFileKeyOption
LdrOpenImageFileOptionsKey
RtlQueryElevationFlags
NtSetInformationProcess
RtlRaiseStatus
NtQuerySection
NtFreeVirtualMemory
NtWriteFile
NtEnumerateValueKey
RtlEqualString
RtlUnicodeToMultiByteN
strncpy_s
NtUnlockFile
RtlDosPathNameToNtPathName_U
NtReadFile
NtLockFile
RtlCopyUnicodeString
RtlIsTextUnicode
NtAllocateVirtualMemory
RtlGetLongestNtPathLength
RtlPrefixUnicodeString
RtlMultiByteToUnicodeN
RtlMultiByteToUnicodeSize
RtlDosPathNameToRelativeNtPathName_U
RtlReleaseRelativeName
RtlSetIoCompletionCallback
RtlDeregisterWait
RtlRegisterWait
RtlImageDirectoryEntryToData
NtQueryVirtualMemory
RtlCreateBoundaryDescriptor
NtProtectVirtualMemory
RtlGetThreadErrorMode
NtCreateMailslotFile
RtlExtendedLargeIntegerDivide
RtlDestroyQueryDebugBuffer
RtlQueryProcessDebugInformation
RtlCreateQueryDebugBuffer
NtQueryDirectoryFile
strcpy_s
RtlFindActivationContextSectionString
LdrSetDllDirectory
LdrFindResource_U
RtlSwitchedVVI
NtQueryWnfStateData
NtPowerInformation
NtGetDevicePowerState
NtSetThreadExecutionState
NtSetSystemEnvironmentValueEx
NtQuerySystemEnvironmentValueEx
RtlInitString
NtSetVolumeInformationFile
NtDeviceIoControlFile
NtQueryInformationThread
RtlIsValidHandle
RtlAllocateHandle
RtlReAllocateHeap
RtlFreeHandle
RtlSetUserValueHeap
RtlUnsubscribeWnfStateChangeNotification
RtlSubscribeWnfStateChangeNotification
RtlQueryWnfStateData
strchr
RtlSetEnvironmentStrings
RtlOemStringToUnicodeString
wcscat_s
RtlAllocateAndInitializeSid
NtQueryAttributesFile
RtlFreeSid
strrchr
NtQueryFullAttributesFile
TpCaptureCaller
RtlWow64EnableFsRedirection
_stricmp
NtSetTimerResolution
NtQueryTimerResolution
RtlGetAppContainerSidType
RtlConvertSidToUnicodeString
RtlSetEnvironmentVariable
RtlGetAppContainerParent
RtlRunOnceExecuteOnce
RtlInitializeCriticalSection
_strnicmp
strncmp
RtlTryAcquirePebLock
RtlReleasePebLock
RtlGetNtSystemRoot
NtWaitForMultipleObjects
NtClearEvent
RtlWerpReportException
RtlGetThreadPreferredUILanguages
LdrResSearchResource
wcsnlen
strcat_s
strnlen
NlsMbCodePageTag
NtApphelpCacheControl
RtlGetFullPathName_UEx
ZwClose
ZwOpenFile
ZwOpenKey
ZwEnumerateKey
ZwQueryValueKey
ZwCreateFile
ZwQueryInformationFile
ZwCreateSection
ZwQueryDirectoryFile
RtlNtPathNameToDosPathName
RtlGetNativeSystemInformation
ZwQuerySystemInformation
ZwUnmapViewOfSection
ZwMapViewOfSection
VerSetConditionMask
RtlVerifyVersionInfo
LdrGetDllHandle
ApiSetQueryApiSetPresence
RtlSetGroupSecurityDescriptor
RtlSetOwnerSecurityDescriptor
RtlCreateSecurityDescriptor
RtlAddAccessAllowedAce
RtlCreateAcl
RtlAllocateHeap
RtlGetPersistedStateLocation
_CIcos
_CIsin
_alldiv
_allmul
_allshl
_chkstk
_ftol2_sse
floor
memcmp
memcpy
memset
kernelbase
GetUserDefaultLocaleName
BaseFormatObjectAttributes
GetVolumeNameForVolumeMountPointW
GetRegistryExtensionFlags
KernelBaseGetGlobalData
GlobalFree
LoadStringBaseExW
AppContainerLookupMoniker
AppContainerFreeMemory
GetUnicodeStringToEightBitStringRoutine
GetUnicodeStringToEightBitSizeRoutine
PackageIdFromFullName
CompareStringA
GetNamedPipeAttribute
AppXPreCreationExtension
AppXPostSuccessExtension
AppXReleaseAppXContext
AreFileApisANSI
CreateProcessInternalA
CreateProcessInternalW
CreateProcessAsUserW
CreateProcessAsUserA
BasepNotifyTrackingService
MoveFileWithProgressTransactedW
BasepAdjustObjectAttributesForPrivateNamespace
GetEightBitStringToUnicodeStringRoutine
GetStringTableEntry
CheckGroupPolicyEnabled
OpenRegKey
InternalLcidToName
NlsIsUserDefaultLocale
GetPtrCalDataArray
GetUserOverrideString
GetPtrCalData
Internal_EnumCalendarInfo
Internal_EnumLanguageGroupLocales
Internal_EnumSystemCodePages
Internal_EnumDateFormats
Internal_EnumUILanguages
Internal_EnumSystemLanguageGroups
NlsValidateLocale
Internal_EnumTimeFormats
GetNamedLocaleHashNode
GetUserOverrideWord
GetLocaleInfoHelper
GetCalendar
GetPackageFullName
GetCurrentPackageFullName
CheckIsMSIXPackage
ClosePackageInfo
AppXGetOSMaxVersionTested
GetPackageTargetPlatformProperty
GetTargetPlatformContext
OpenPackageInfoByFullNameForUser
BaseDllFreeResourceId
BaseDllMapResourceIdW
CheckAllowDecryptedRemoteDestinationPolicy
PrivCopyFileExW
NotifyMountMgr
LCIDToLocaleName
EnumSystemLanguageGroupsW
GetSystemDefaultLocaleName
GetEraNameCountedString
FatalAppExitW
FatalAppExitA
lstrlenW
lstrlenA
lstrcpynW
lstrcpynA
lstrcmpiW
lstrcmpW
Sleep
SetFileApisToOEM
SetFileApisToANSI
PulseEvent
MapViewOfFileExNuma
LocalUnlock
LocalReAlloc
LocalLock
LocalAlloc
HeapSummary
GlobalAlloc
GetUserDefaultUILanguage
GetSystemDefaultUILanguage
GetStringTypeA
GetProcAddressForCaller
BaseGetNamedObjectDirectory
EnumUILanguagesW
EnumSystemLocalesEx
EnumLanguageGroupLocalesW
api-ms-win-core-processthreads-l1-1-0
UpdateProcThreadAttribute
GetCurrentProcess
GetCurrentProcessId
DeleteProcThreadAttributeList
QueryProcessAffinityUpdateMode
SetProcessAffinityUpdateMode
OpenProcessToken
GetExitCodeProcess
TlsSetValue
CreateProcessA
CreateProcessW
CreateRemoteThreadEx
TlsGetValue
TlsFree
GetExitCodeThread
GetPriorityClass
TlsAlloc
GetProcessIdOfThread
GetProcessId
GetProcessTimes
GetStartupInfoW
InitializeProcThreadAttributeList
TerminateThread
GetThreadId
TerminateProcess
SwitchToThread
GetThreadPriority
GetThreadPriorityBoost
SuspendThread
SetThreadStackGuarantee
OpenThread
ProcessIdToSessionId
QueueUserAPC
ResumeThread
CreateRemoteThread
SetPriorityClass
SetProcessShutdownParameters
SetThreadPriority
SetThreadPriorityBoost
GetProcessVersion
api-ms-win-core-processthreads-l1-1-3
SetProcessInformation
GetProcessShutdownParameters
SetThreadIdealProcessor
GetProcessInformation
api-ms-win-core-processthreads-l1-1-2
GetThreadIOPendingFlag
GetSystemTimes
SetThreadInformation
GetThreadInformation
SetProcessPriorityBoost
GetProcessPriorityBoost
api-ms-win-core-processthreads-l1-1-1
GetThreadTimes
GetThreadIdealProcessorEx
GetThreadContext
IsProcessorFeaturePresent
SetThreadIdealProcessorEx
FlushInstructionCache
SetProcessMitigationPolicy
GetProcessMitigationPolicy
GetProcessHandleCount
OpenProcess
SetThreadContext
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegUnLoadKeyA
RegSetKeySecurity
RegSaveKeyExW
RegSaveKeyExA
RegRestoreKeyW
RegRestoreKeyA
RegQueryValueExW
RegUnLoadKeyW
RegLoadAppKeyW
RegDeleteKeyExW
RegDeleteTreeA
RegDeleteTreeW
RegDeleteValueA
RegDeleteValueW
RegDisablePredefinedCacheEx
RegEnumKeyExA
RegEnumKeyExW
RegEnumValueA
RegQueryInfoKeyA
RegEnumValueW
RegDeleteKeyExA
RegFlushKey
RegGetKeySecurity
RegCreateKeyExW
RegCopyTreeW
RegCloseKey
RegGetValueW
RegOpenKeyExW
RegQueryInfoKeyW
RegSetValueExA
RegCreateKeyExA
RegGetValueA
RegLoadKeyA
RegLoadKeyW
RegLoadMUIStringA
RegLoadMUIStringW
RegNotifyChangeKeyValue
RegOpenCurrentUser
RegOpenKeyExA
RegOpenUserClassesRoot
RegQueryValueExA
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapDestroy
HeapWalk
HeapValidate
HeapFree
GetProcessHeap
HeapAlloc
HeapUnlock
HeapCompact
HeapCreate
GetProcessHeaps
HeapLock
HeapQueryInformation
HeapSetInformation
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-memory-l1-1-1
VirtualLock
VirtualUnlock
SetSystemFileCacheSize
GetWriteWatch
SetProcessWorkingSetSizeEx
ResetWriteWatch
QueryMemoryResourceNotification
CreateMemoryResourceNotification
GetLargePageMinimum
CreateFileMappingNumaW
GetProcessWorkingSetSizeEx
GetSystemFileCacheSize
api-ms-win-core-memory-l1-1-0
WriteProcessMemory
ReadProcessMemory
MapViewOfFile
VirtualQuery
OpenFileMappingW
VirtualProtect
FlushViewOfFile
VirtualFreeEx
VirtualFree
VirtualQueryEx
VirtualAllocEx
VirtualAlloc
UnmapViewOfFile
CreateFileMappingW
MapViewOfFileEx
VirtualProtectEx
api-ms-win-core-memory-l1-1-2
GetMemoryErrorHandlingCapabilities
RegisterBadMemoryNotification
MapUserPhysicalPages
AllocateUserPhysicalPagesNuma
AllocateUserPhysicalPages
FreeUserPhysicalPages
UnregisterBadMemoryNotification
VirtualAllocExNuma
api-ms-win-core-handle-l1-1-0
DuplicateHandle
GetHandleInformation
SetHandleInformation
CloseHandle
api-ms-win-core-synch-l1-1-0
SetWaitableTimer
SleepEx
WaitForMultipleObjectsEx
WaitForSingleObject
WaitForSingleObjectEx
CreateWaitableTimerExW
InitializeCriticalSectionAndSpinCount
SetEvent
OpenEventA
CreateSemaphoreExW
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
CreateMutexW
ResetEvent
ReleaseSemaphore
ReleaseMutex
OpenWaitableTimerW
OpenSemaphoreW
OpenMutexW
CreateMutexExW
OpenEventW
CancelWaitableTimer
CreateEventA
CreateEventExA
CreateEventExW
CreateEventW
CreateMutexA
CreateMutexExA
api-ms-win-core-synch-l1-2-1
CreateSemaphoreW
WaitForMultipleObjects
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
DeleteSynchronizationBarrier
SignalObjectAndWait
EnterSynchronizationBarrier
InitializeSynchronizationBarrier
api-ms-win-core-file-l1-1-0
ReadFileScatter
ReadFile
LocalFileTimeToFileTime
QueryDosDeviceW
RemoveDirectoryA
RemoveDirectoryW
ReadFileEx
LockFileEx
GetFileSizeEx
GetFileSize
GetFileInformationByHandle
GetFileAttributesW
GetFileAttributesExW
GetFileAttributesExA
GetFileAttributesA
GetDriveTypeW
GetDriveTypeA
GetDiskFreeSpaceW
GetDiskFreeSpaceExW
GetDiskFreeSpaceExA
GetDiskFreeSpaceA
FlushFileBuffers
FindVolumeClose
FindNextVolumeW
FindNextFileW
FindNextFileA
FindNextChangeNotification
FindFirstVolumeW
FindFirstFileW
FindFirstFileExW
FindFirstFileExA
FindFirstFileA
FindFirstChangeNotificationW
FindFirstChangeNotificationA
FindCloseChangeNotification
FindClose
FileTimeToLocalFileTime
DeleteVolumeMountPointW
DeleteFileW
DeleteFileA
DefineDosDeviceW
CreateFileW
CreateFileA
CreateDirectoryW
CreateDirectoryA
CompareFileTime
SetFileAttributesA
SetFileAttributesW
SetFileInformationByHandle
SetFilePointer
SetFilePointerEx
SetFileTime
SetFileValidData
UnlockFile
UnlockFileEx
WriteFile
WriteFileEx
WriteFileGather
GetVolumePathNameW
LockFile
GetVolumeInformationW
GetVolumeInformationByHandleW
GetTempFileNameW
GetLogicalDriveStringsW
GetFullPathNameW
GetFullPathNameA
SetEndOfFile
GetFinalPathNameByHandleW
GetFinalPathNameByHandleA
GetFileTime
GetFileType
api-ms-win-core-file-l1-2-0
GetTempPathW
GetVolumePathNamesForVolumeNameW
CreateFile2
api-ms-win-core-file-l1-2-2
GetTempPathA
GetTempFileNameA
FindNextFileNameW
FindFirstFileNameW
FindFirstStreamW
GetVolumeInformationA
api-ms-win-core-file-l1-2-1
SetFileIoOverlappedRange
GetCompressedFileSizeW
GetCompressedFileSizeA
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-io-l1-1-0
GetQueuedCompletionStatus
CancelIoEx
GetOverlappedResult
DeviceIoControl
GetQueuedCompletionStatusEx
PostQueuedCompletionStatus
CreateIoCompletionPort
api-ms-win-core-io-l1-1-1
CancelIo
CancelSynchronousIo
api-ms-win-core-job-l1-1-0
IsProcessInJob
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
UnregisterWaitEx
CreateTimerQueue
DeleteTimerQueueEx
ChangeTimerQueueTimer
CreateTimerQueueTimer
DeleteTimerQueueTimer
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-libraryloader-l1-2-2
EnumResourceNamesW
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
GetModuleHandleExW
GetModuleHandleExA
GetModuleHandleW
GetModuleHandleA
GetModuleFileNameW
EnumResourceNamesExW
LoadLibraryExA
EnumResourceLanguagesExA
EnumResourceLanguagesExW
EnumResourceNamesExA
EnumResourceTypesExA
EnumResourceTypesExW
FreeLibrary
GetProcAddress
LoadLibraryExW
LoadResource
DisableThreadLibraryCalls
FindStringOrdinal
LockResource
FreeLibraryAndExitThread
GetModuleFileNameA
FreeResource
SizeofResource
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
FindResourceW
api-ms-win-core-libraryloader-l2-1-0
LoadPackagedLibrary
api-ms-win-core-namedpipe-l1-2-2
CallNamedPipeW
api-ms-win-core-namedpipe-l1-1-0
ConnectNamedPipe
CreateNamedPipeW
CreatePipe
DisconnectNamedPipe
GetNamedPipeClientComputerNameW
WaitNamedPipeW
SetNamedPipeHandleState
TransactNamedPipe
PeekNamedPipe
api-ms-win-core-namedpipe-l1-2-1
GetNamedPipeHandleStateW
api-ms-win-core-datetime-l1-1-0
GetDateFormatA
GetTimeFormatA
GetTimeFormatW
GetDateFormatW
api-ms-win-core-datetime-l1-1-1
GetTimeFormatEx
GetDateFormatEx
api-ms-win-core-datetime-l1-1-2
GetDurationFormatEx
api-ms-win-core-sysinfo-l1-2-0
SetSystemTime
GetSystemFirmwareTable
GetSystemTimePreciseAsFileTime
GetProductInfo
GetNativeSystemInfo
SetComputerNameExW
EnumSystemFirmwareTables
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExA
GetComputerNameExW
GetLogicalProcessorInformation
GetLogicalProcessorInformationEx
SetLocalTime
GlobalMemoryStatusEx
GetSystemInfo
GetSystemTime
GetLocalTime
GetSystemTimeAdjustment
GetSystemTimeAsFileTime
GetVersion
GetVersionExA
GetVersionExW
GetWindowsDirectoryA
GetWindowsDirectoryW
GetTickCount
api-ms-win-core-sysinfo-l1-2-3
SetComputerNameW
SetComputerNameA
SetComputerNameExA
api-ms-win-core-sysinfo-l1-2-1
GetPhysicallyInstalledSystemMemory
DnsHostnameToComputerNameExW
SetComputerNameEx2W
api-ms-win-core-timezone-l1-1-0
SetDynamicTimeZoneInformation
FileTimeToSystemTime
GetTimeZoneInformation
GetTimeZoneInformationForYear
SystemTimeToFileTime
GetDynamicTimeZoneInformation
SetTimeZoneInformation
TzSpecificLocalTimeToSystemTime
SystemTimeToTzSpecificLocalTime
api-ms-win-core-localization-l1-2-0
IsNLSDefinedString
IsDBCSLeadByteEx
VerLanguageNameW
ConvertDefaultLocale
SetThreadLocale
FindNLSStringEx
IsValidCodePage
IsDBCSLeadByte
GetFileMUIInfo
GetFileMUIPath
GetLocaleInfoEx
IsValidLanguageGroup
GetSystemPreferredUILanguages
GetThreadPreferredUILanguages
SetProcessPreferredUILanguages
GetThreadUILanguage
GetUILanguageInfo
GetUserPreferredUILanguages
IdnToAscii
LCMapStringW
IdnToUnicode
IsValidLocaleName
GetCalendarInfoEx
LCMapStringEx
SetCalendarInfoW
IsValidLocale
LCMapStringA
GetNLSVersionEx
SetLocaleInfoW
LocaleNameToLCID
ResolveLocaleName
GetCalendarInfoW
EnumSystemLocalesA
EnumSystemLocalesW
FindNLSString
FormatMessageA
FormatMessageW
GetACP
GetCPInfo
GetCPInfoExW
GetNLSVersion
IsValidNLSVersion
SetThreadPreferredUILanguages
SetThreadUILanguage
GetLocaleInfoA
GetLocaleInfoW
VerLanguageNameA
GetOEMCP
GetProcessPreferredUILanguages
GetSystemDefaultLangID
GetSystemDefaultLCID
GetThreadLocale
GetUserDefaultLangID
GetUserDefaultLCID
api-ms-win-core-localization-private-l1-1-0
NlsGetCacheUpdateCount
NlsCheckPolicy
NlsUpdateLocale
NlsUpdateSystemLocale
api-ms-win-core-processsnapshot-l1-1-0
PssWalkMarkerCreate
PssFreeSnapshot
PssWalkMarkerSeekToBeginning
PssWalkMarkerSetPosition
PssWalkMarkerGetPosition
PssWalkMarkerFree
PssCaptureSnapshot
PssDuplicateSnapshot
PssWalkSnapshot
PssQuerySnapshot
api-ms-win-core-processenvironment-l1-1-0
GetCurrentDirectoryA
SearchPathW
ExpandEnvironmentStringsW
SetCurrentDirectoryA
SetCurrentDirectoryW
SetEnvironmentVariableA
GetCurrentDirectoryW
SetStdHandle
SetStdHandleEx
ExpandEnvironmentStringsA
FreeEnvironmentStringsA
GetCommandLineW
GetCommandLineA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentVariableW
GetStdHandle
GetEnvironmentVariableA
SetEnvironmentStringsW
SetEnvironmentVariableW
GetEnvironmentStringsW
api-ms-win-core-processenvironment-l1-2-0
NeedCurrentDirectoryForExePathW
NeedCurrentDirectoryForExePathA
SearchPathA
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
CompareStringEx
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
GetStringTypeExW
FoldStringW
CompareStringW
api-ms-win-core-debug-l1-1-1
CheckRemoteDebuggerPresent
ContinueDebugEvent
WaitForDebugEvent
DebugActiveProcess
DebugActiveProcessStop
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-errorhandling-l1-1-0
GetErrorMode
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetErrorMode
RaiseException
GetLastError
api-ms-win-core-errorhandling-l1-1-3
SetThreadErrorMode
GetThreadErrorMode
api-ms-win-core-fibers-l1-1-0
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
api-ms-win-core-util-l1-1-0
Beep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
EqualSid
InitializeSid
FreeSid
GetSidSubAuthority
GetSidSubAuthorityCount
GetTokenInformation
DuplicateToken
AllocateAndInitializeSid
AccessCheck
api-ms-win-security-base-l1-2-0
GetCachedSigningLevel
GetAppContainerAce
CheckTokenMembershipEx
CheckTokenCapability
AddResourceAttributeAce
AddScopedPolicyIDAce
SetCachedSigningLevel
api-ms-win-core-comm-l1-1-0
ClearCommBreak
GetCommProperties
ClearCommError
GetCommState
GetCommConfig
GetCommMask
GetCommModemStatus
GetCommTimeouts
PurgeComm
SetCommBreak
SetCommConfig
SetCommMask
SetCommState
SetCommTimeouts
SetupComm
TransmitCommChar
EscapeCommFunction
WaitCommEvent
api-ms-win-core-wow64-l1-1-1
GetSystemWow64DirectoryA
GetSystemWow64Directory2W
GetSystemWow64DirectoryW
IsWow64Process2
api-ms-win-core-wow64-l1-1-0
Wow64DisableWow64FsRedirection
IsWow64Process
Wow64RevertWow64FsRedirection
api-ms-win-core-wow64-l1-1-3
Wow64SuspendThread
Wow64SetThreadContext
Wow64GetThreadContext
api-ms-win-core-realtime-l1-1-0
QueryIdleProcessorCycleTime
QueryIdleProcessorCycleTimeEx
QueryUnbiasedInterruptTime
QueryProcessCycleTime
QueryThreadCycleTime
api-ms-win-core-systemtopology-l1-1-1
GetNumaProximityNodeEx
api-ms-win-core-systemtopology-l1-1-0
GetNumaHighestNodeNumber
GetNumaNodeProcessorMaskEx
api-ms-win-core-processtopology-l1-1-0
GetProcessGroupAffinity
GetThreadGroupAffinity
SetThreadGroupAffinity
api-ms-win-core-namespace-l1-1-0
DeleteBoundaryDescriptor
ClosePrivateNamespace
CreatePrivateNamespaceW
OpenPrivateNamespaceW
CreateBoundaryDescriptorW
AddSIDToBoundaryDescriptor
api-ms-win-core-file-l2-1-2
CopyFileW
CreateHardLinkA
api-ms-win-core-file-l2-1-0
ReplaceFileW
MoveFileExW
MoveFileWithProgressW
CreateDirectoryExW
CopyFileExW
CreateHardLinkW
CopyFile2
GetFileInformationByHandleEx
ReadDirectoryChangesW
ReOpenFile
CreateSymbolicLinkW
api-ms-win-core-file-l2-1-3
ReadDirectoryChangesExW
api-ms-win-core-file-l2-1-1
OpenFileById
api-ms-win-core-xstate-l2-1-0
LocateXStateFeature
GetXStateFeaturesMask
SetXStateFeaturesMask
CopyContext
GetEnabledXStateFeatures
InitializeContext
api-ms-win-core-xstate-l2-1-1
InitializeContext2
api-ms-win-core-localization-l2-1-0
EnumDateFormatsExW
EnumCalendarInfoW
EnumSystemCodePagesW
EnumTimeFormatsW
EnumCalendarInfoExEx
EnumDateFormatsExEx
EnumTimeFormatsEx
EnumCalendarInfoExW
GetCurrencyFormatEx
GetNumberFormatEx
EnumDateFormatsW
api-ms-win-core-normalization-l1-1-0
IsNormalizedString
IdnToNameprepUnicode
GetStringScripts
NormalizeString
VerifyScripts
api-ms-win-core-fibers-l2-1-0
ConvertThreadToFiber
DeleteFiber
CreateFiber
ConvertFiberToThread
SwitchToFiber
api-ms-win-core-fibers-l2-1-1
CreateFiberEx
ConvertThreadToFiberEx
api-ms-win-core-sidebyside-l1-1-0
QueryActCtxSettingsW
ReleaseActCtx
ActivateActCtx
QueryActCtxW
GetCurrentActCtx
FindActCtxSectionStringW
FindActCtxSectionGuid
DeactivateActCtx
CreateActCtxW
ZombifyActCtx
AddRefActCtx
api-ms-win-core-appcompat-l1-1-0
BaseDumpAppcompatCache
BaseCheckAppcompatCacheEx
BaseCleanupAppcompatCacheSupport
BaseUpdateAppcompatCache
BaseFlushAppcompatCache
BaseCheckAppcompatCache
BaseInitAppcompatCacheSupport
api-ms-win-core-appcompat-l1-1-1
BaseFreeAppCompatDataForProcess
BaseReadAppCompatDataForProcess
api-ms-win-core-windowserrorreporting-l1-1-0
WerRegisterRuntimeExceptionModule
WerUnregisterFile
WerUnregisterMemoryBlock
WerRegisterMemoryBlock
GetApplicationRestartSettings
WerUnregisterRuntimeExceptionModule
WerRegisterFile
GetApplicationRecoveryCallback
api-ms-win-core-windowserrorreporting-l1-1-3
UnregisterApplicationRestart
RegisterApplicationRestart
api-ms-win-core-windowserrorreporting-l1-1-1
WerUnregisterCustomMetadata
WerRegisterAdditionalProcess
WerUnregisterAdditionalProcess
WerRegisterExcludedMemoryBlock
WerUnregisterExcludedMemoryBlock
WerRegisterCustomMetadata
api-ms-win-core-windowserrorreporting-l1-1-2
WerRegisterAppLocalDump
WerUnregisterAppLocalDump
api-ms-win-core-console-l1-1-0
WriteConsoleA
SetConsoleMode
SetConsoleCtrlHandler
AllocConsole
ReadConsoleW
ReadConsoleInputW
ReadConsoleInputA
ReadConsoleA
WriteConsoleW
GetConsoleCP
GetNumberOfConsoleInputEvents
GetConsoleOutputCP
GetConsoleMode
api-ms-win-core-console-l1-2-0
PeekConsoleInputW
FreeConsole
AttachConsole
PeekConsoleInputA
api-ms-win-core-console-l1-2-1
ResizePseudoConsole
ClosePseudoConsole
CreatePseudoConsole
api-ms-win-core-console-l2-1-0
FillConsoleOutputAttribute
FillConsoleOutputCharacterA
FillConsoleOutputCharacterW
FlushConsoleInputBuffer
GenerateConsoleCtrlEvent
GetConsoleCursorInfo
WriteConsoleOutputA
CreateConsoleScreenBuffer
WriteConsoleInputW
WriteConsoleInputA
SetConsoleWindowInfo
SetConsoleTextAttribute
SetConsoleScreenBufferSize
SetConsoleScreenBufferInfoEx
SetConsoleOutputCP
SetConsoleCursorPosition
SetConsoleCursorInfo
SetConsoleCP
SetConsoleActiveScreenBuffer
ScrollConsoleScreenBufferW
ScrollConsoleScreenBufferA
ReadConsoleOutputW
ReadConsoleOutputCharacterW
ReadConsoleOutputCharacterA
WriteConsoleOutputAttribute
ReadConsoleOutputAttribute
ReadConsoleOutputA
GetLargestConsoleWindowSize
GetConsoleScreenBufferInfoEx
GetConsoleScreenBufferInfo
WriteConsoleOutputCharacterA
WriteConsoleOutputCharacterW
WriteConsoleOutputW
api-ms-win-core-console-l2-2-0
SetConsoleTitleW
GetConsoleTitleW
GetConsoleTitleA
GetConsoleOriginalTitleW
SetConsoleTitleA
GetConsoleOriginalTitleA
api-ms-win-core-console-l3-2-0
AddConsoleAliasA
GetConsoleAliasExesLengthW
GetConsoleAliasExesW
GetConsoleAliasW
AddConsoleAliasW
GetConsoleAliasesA
GetConsoleAliasesLengthA
ExpungeConsoleCommandHistoryA
ExpungeConsoleCommandHistoryW
GetConsoleAliasA
GetConsoleAliasesW
GetConsoleCommandHistoryA
GetConsoleCommandHistoryLengthW
GetConsoleCommandHistoryW
GetConsoleDisplayMode
GetConsoleFontSize
GetConsoleHistoryInfo
GetConsoleProcessList
GetConsoleSelectionInfo
GetConsoleWindow
GetCurrentConsoleFont
GetCurrentConsoleFontEx
GetNumberOfConsoleMouseButtons
SetConsoleDisplayMode
SetConsoleHistoryInfo
GetConsoleAliasExesA
GetConsoleAliasesLengthW
SetConsoleNumberOfCommandsA
SetConsoleNumberOfCommandsW
SetCurrentConsoleFontEx
GetConsoleAliasExesLengthA
GetConsoleCommandHistoryLengthA
api-ms-win-core-psapi-l1-1-0
K32EnumDeviceDrivers
K32GetMappedFileNameW
K32GetWsChangesEx
K32GetWsChanges
K32EnumProcesses
K32EnumProcessModules
K32EnumProcessModulesEx
K32GetModuleBaseNameW
K32GetModuleFileNameExW
K32GetModuleInformation
K32EmptyWorkingSet
K32QueryWorkingSet
K32GetDeviceDriverBaseNameW
K32GetPerformanceInfo
QueryFullProcessImageNameW
K32GetDeviceDriverFileNameW
K32QueryWorkingSetEx
K32GetProcessImageFileNameW
K32EnumPageFilesW
K32InitializeProcessForWsWatch
K32GetProcessMemoryInfo
api-ms-win-core-psapi-ansi-l1-1-0
K32GetDeviceDriverFileNameA
K32EnumPageFilesA
K32GetProcessImageFileNameA
QueryFullProcessImageNameA
K32GetModuleFileNameExA
K32GetMappedFileNameA
K32GetDeviceDriverBaseNameA
K32GetModuleBaseNameA
api-ms-win-security-appcontainer-l1-1-0
GetAppContainerNamedObjectPath
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventRegister
EventUnregister
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
Exports
Exports
AcquireSRWLockExclusive
AcquireSRWLockShared
ActivateActCtx
ActivateActCtxWorker
AddAtomA
AddAtomW
AddConsoleAliasA
AddConsoleAliasW
AddDllDirectory
AddIntegrityLabelToBoundaryDescriptor
AddLocalAlternateComputerNameA
AddLocalAlternateComputerNameW
AddRefActCtx
AddRefActCtxWorker
AddResourceAttributeAce
AddSIDToBoundaryDescriptor
AddScopedPolicyIDAce
AddSecureMemoryCacheCallback
AddVectoredContinueHandler
AddVectoredExceptionHandler
AdjustCalendarDate
AllocConsole
AllocateUserPhysicalPages
AllocateUserPhysicalPagesNuma
AppPolicyGetClrCompat
AppPolicyGetCreateFileAccess
AppPolicyGetLifecycleManagement
AppPolicyGetMediaFoundationCodecLoading
AppPolicyGetProcessTerminationMethod
AppPolicyGetShowDeveloperDiagnostic
AppPolicyGetThreadInitializationType
AppPolicyGetWindowingModel
AppXGetOSMaxVersionTested
ApplicationRecoveryFinished
ApplicationRecoveryInProgress
AreFileApisANSI
AssignProcessToJobObject
AttachConsole
BackupRead
BackupSeek
BackupWrite
BaseCheckAppcompatCache
BaseCheckAppcompatCacheEx
BaseCheckAppcompatCacheExWorker
BaseCheckAppcompatCacheWorker
BaseCheckElevation
BaseCleanupAppcompatCacheSupport
BaseCleanupAppcompatCacheSupportWorker
BaseDestroyVDMEnvironment
BaseDllReadWriteIniFile
BaseDumpAppcompatCache
BaseDumpAppcompatCacheWorker
BaseElevationPostProcessing
BaseFlushAppcompatCache
BaseFlushAppcompatCacheWorker
BaseFormatObjectAttributes
BaseFormatTimeOut
BaseFreeAppCompatDataForProcessWorker
BaseGenerateAppCompatData
BaseGetNamedObjectDirectory
BaseInitAppcompatCacheSupport
BaseInitAppcompatCacheSupportWorker
BaseIsAppcompatInfrastructureDisabled
BaseIsAppcompatInfrastructureDisabledWorker
BaseIsDosApplication
BaseQueryModuleData
BaseReadAppCompatDataForProcessWorker
BaseSetLastNTError
BaseThreadInitThunk
BaseUpdateAppcompatCache
BaseUpdateAppcompatCacheWorker
BaseUpdateVDMEntry
BaseVerifyUnicodeString
BaseWriteErrorElevationRequiredEvent
Basep8BitStringToDynamicUnicodeString
BasepAllocateActivationContextActivationBlock
BasepAnsiStringToDynamicUnicodeString
BasepAppContainerEnvironmentExtension
BasepAppXExtension
BasepCheckAppCompat
BasepCheckWebBladeHashes
BasepCheckWinSaferRestrictions
BasepConstructSxsCreateProcessMessage
BasepCopyEncryption
BasepFinishPackageActivationForSxS
BasepFreeActivationContextActivationBlock
BasepFreeAppCompatData
BasepGetAppCompatData
BasepGetComputerNameFromNtPath
BasepGetExeArchType
BasepGetPackageActivationTokenForSxS
BasepInitAppCompatData
BasepIsProcessAllowed
BasepMapModuleHandle
BasepNotifyLoadStringResource
BasepPostSuccessAppXExtension
BasepProcessInvalidImage
BasepQueryAppCompat
BasepQueryModuleChpeSettings
BasepReleaseAppXContext
BasepReleaseSxsCreateProcessUtilityStruct
BasepReportFault
BasepSetFileEncryptionCompression
Beep
BeginUpdateResourceA
BeginUpdateResourceW
BindIoCompletionCallback
BuildCommDCBA
BuildCommDCBAndTimeoutsA
BuildCommDCBAndTimeoutsW
BuildCommDCBW
CallNamedPipeA
CallNamedPipeW
CallbackMayRunLong
CancelDeviceWakeupRequest
CancelIo
CancelIoEx
CancelSynchronousIo
CancelThreadpoolIo
CancelTimerQueueTimer
CancelWaitableTimer
CeipIsOptedIn
ChangeTimerQueueTimer
CheckAllowDecryptedRemoteDestinationPolicy
CheckElevation
CheckElevationEnabled
CheckForReadOnlyResource
CheckForReadOnlyResourceFilter
CheckIsMSIXPackage
CheckNameLegalDOS8Dot3A
CheckNameLegalDOS8Dot3W
CheckRemoteDebuggerPresent
CheckTokenCapability
CheckTokenMembershipEx
ClearCommBreak
ClearCommError
CloseConsoleHandle
CloseHandle
ClosePackageInfo
ClosePrivateNamespace
CloseProfileUserMapping
ClosePseudoConsole
CloseState
CloseThreadpool
CloseThreadpoolCleanupGroup
CloseThreadpoolCleanupGroupMembers
CloseThreadpoolIo
CloseThreadpoolTimer
CloseThreadpoolWait
CloseThreadpoolWork
CmdBatNotification
CommConfigDialogA
CommConfigDialogW
CompareCalendarDates
CompareFileTime
CompareStringA
CompareStringEx
CompareStringOrdinal
CompareStringW
ConnectNamedPipe
ConsoleMenuControl
ContinueDebugEvent
ConvertCalDateTimeToSystemTime
ConvertDefaultLocale
ConvertFiberToThread
ConvertNLSDayOfWeekToWin32DayOfWeek
ConvertSystemTimeToCalDateTime
ConvertThreadToFiber
ConvertThreadToFiberEx
CopyContext
CopyFile2
CopyFileA
CopyFileExA
CopyFileExW
CopyFileTransactedA
CopyFileTransactedW
CopyFileW
CopyLZFile
CreateActCtxA
CreateActCtxW
CreateActCtxWWorker
CreateBoundaryDescriptorA
CreateBoundaryDescriptorW
CreateConsoleScreenBuffer
CreateDirectoryA
CreateDirectoryExA
CreateDirectoryExW
CreateDirectoryTransactedA
CreateDirectoryTransactedW
CreateDirectoryW
CreateEnclave
CreateEventA
CreateEventExA
CreateEventExW
CreateEventW
CreateFiber
CreateFiberEx
CreateFile2
CreateFileA
CreateFileMappingA
CreateFileMappingFromApp
CreateFileMappingNumaA
CreateFileMappingNumaW
CreateFileMappingW
CreateFileTransactedA
CreateFileTransactedW
CreateFileW
CreateHardLinkA
CreateHardLinkTransactedA
CreateHardLinkTransactedW
CreateHardLinkW
CreateIoCompletionPort
CreateJobObjectA
CreateJobObjectW
CreateJobSet
CreateMailslotA
CreateMailslotW
CreateMemoryResourceNotification
CreateMutexA
CreateMutexExA
CreateMutexExW
CreateMutexW
CreateNamedPipeA
CreateNamedPipeW
CreatePipe
CreatePrivateNamespaceA
CreatePrivateNamespaceW
CreateProcessA
CreateProcessAsUserA
CreateProcessAsUserW
CreateProcessInternalA
CreateProcessInternalW
CreateProcessW
CreatePseudoConsole
CreateRemoteThread
CreateRemoteThreadEx
CreateSemaphoreA
CreateSemaphoreExA
CreateSemaphoreExW
CreateSemaphoreW
CreateSocketHandle
CreateSymbolicLinkA
CreateSymbolicLinkTransactedA
CreateSymbolicLinkTransactedW
CreateSymbolicLinkW
CreateTapePartition
CreateThread
CreateThreadpool
CreateThreadpoolCleanupGroup
CreateThreadpoolIo
CreateThreadpoolTimer
CreateThreadpoolWait
CreateThreadpoolWork
CreateTimerQueue
CreateTimerQueueTimer
CreateToolhelp32Snapshot
CreateWaitableTimerA
CreateWaitableTimerExA
CreateWaitableTimerExW
CreateWaitableTimerW
CtrlRoutine
DeactivateActCtx
DeactivateActCtxWorker
DebugActiveProcess
DebugActiveProcessStop
DebugBreak
DebugBreakProcess
DebugSetProcessKillOnExit
DecodePointer
DecodeSystemPointer
DefineDosDeviceA
DefineDosDeviceW
DelayLoadFailureHook
DeleteAtom
DeleteBoundaryDescriptor
DeleteCriticalSection
DeleteFiber
DeleteFileA
DeleteFileTransactedA
DeleteFileTransactedW
DeleteFileW
DeleteProcThreadAttributeList
DeleteSynchronizationBarrier
DeleteTimerQueue
DeleteTimerQueueEx
DeleteTimerQueueTimer
DeleteVolumeMountPointA
DeleteVolumeMountPointW
DeviceIoControl
DisableThreadLibraryCalls
DisableThreadProfiling
DisassociateCurrentThreadFromCallback
DiscardVirtualMemory
DisconnectNamedPipe
DnsHostnameToComputerNameA
DnsHostnameToComputerNameExW
DnsHostnameToComputerNameW
DosDateTimeToFileTime
DosPathToSessionPathA
DosPathToSessionPathW
DuplicateConsoleHandle
DuplicateEncryptionInfoFileExt
DuplicateHandle
EnableThreadProfiling
EncodePointer
EncodeSystemPointer
EndUpdateResourceA
EndUpdateResourceW
EnterCriticalSection
EnterSynchronizationBarrier
EnumCalendarInfoA
EnumCalendarInfoExA
EnumCalendarInfoExEx
EnumCalendarInfoExW
EnumCalendarInfoW
EnumDateFormatsA
EnumDateFormatsExA
EnumDateFormatsExEx
EnumDateFormatsExW
EnumDateFormatsW
EnumLanguageGroupLocalesA
EnumLanguageGroupLocalesW
EnumResourceLanguagesA
EnumResourceLanguagesExA
EnumResourceLanguagesExW
EnumResourceLanguagesW
EnumResourceNamesA
EnumResourceNamesExA
EnumResourceNamesExW
EnumResourceNamesW
EnumResourceTypesA
EnumResourceTypesExA
EnumResourceTypesExW
EnumResourceTypesW
EnumSystemCodePagesA
EnumSystemCodePagesW
EnumSystemFirmwareTables
EnumSystemGeoID
EnumSystemGeoNames
EnumSystemLanguageGroupsA
EnumSystemLanguageGroupsW
EnumSystemLocalesA
EnumSystemLocalesEx
EnumSystemLocalesW
EnumTimeFormatsA
EnumTimeFormatsEx
EnumTimeFormatsW
EnumUILanguagesA
EnumUILanguagesW
EnumerateLocalComputerNamesA
EnumerateLocalComputerNamesW
EraseTape
EscapeCommFunction
ExitProcess
ExitThread
ExitVDM
ExpandEnvironmentStringsA
ExpandEnvironmentStringsW
ExpungeConsoleCommandHistoryA
ExpungeConsoleCommandHistoryW
FatalAppExitA
FatalAppExitW
FatalExit
FileTimeToDosDateTime
FileTimeToLocalFileTime
FileTimeToSystemTime
FillConsoleOutputAttribute
FillConsoleOutputCharacterA
FillConsoleOutputCharacterW
FindActCtxSectionGuid
FindActCtxSectionGuidWorker
FindActCtxSectionStringA
FindActCtxSectionStringW
FindActCtxSectionStringWWorker
FindAtomA
FindAtomW
FindClose
FindCloseChangeNotification
FindFirstChangeNotificationA
FindFirstChangeNotificationW
FindFirstFileA
FindFirstFileExA
FindFirstFileExW
FindFirstFileNameTransactedW
FindFirstFileNameW
FindFirstFileTransactedA
FindFirstFileTransactedW
FindFirstFileW
FindFirstStreamTransactedW
FindFirstStreamW
FindFirstVolumeA
FindFirstVolumeMountPointA
FindFirstVolumeMountPointW
FindFirstVolumeW
FindNLSString
FindNLSStringEx
FindNextChangeNotification
FindNextFileA
FindNextFileNameW
FindNextFileW
FindNextStreamW
FindNextVolumeA
FindNextVolumeMountPointA
FindNextVolumeMountPointW
FindNextVolumeW
FindPackagesByPackageFamily
FindResourceA
FindResourceExA
FindResourceExW
FindResourceW
FindStringOrdinal
FindVolumeClose
FindVolumeMountPointClose
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
FlushConsoleInputBuffer
FlushFileBuffers
FlushInstructionCache
FlushProcessWriteBuffers
FlushViewOfFile
FoldStringA
FoldStringW
FormatApplicationUserModelId
FormatMessageA
FormatMessageW
FreeConsole
FreeEnvironmentStringsA
FreeEnvironmentStringsW
FreeLibrary
FreeLibraryAndExitThread
FreeLibraryWhenCallbackReturns
FreeMemoryJobObject
FreeResource
FreeUserPhysicalPages
GenerateConsoleCtrlEvent
GetACP
GetActiveProcessorCount
GetActiveProcessorGroupCount
GetAppContainerAce
GetAppContainerNamedObjectPath
GetApplicationRecoveryCallback
GetApplicationRecoveryCallbackWorker
GetApplicationRestartSettings
GetApplicationRestartSettingsWorker
GetApplicationUserModelId
GetAtomNameA
GetAtomNameW
GetBinaryType
GetBinaryTypeA
GetBinaryTypeW
GetCPInfo
GetCPInfoExA
GetCPInfoExW
GetCachedSigningLevel
GetCalendarDateFormat
GetCalendarDateFormatEx
GetCalendarDaysInMonth
GetCalendarDifferenceInDays
GetCalendarInfoA
GetCalendarInfoEx
GetCalendarInfoW
GetCalendarMonthsInYear
GetCalendarSupportedDateRange
GetCalendarWeekNumber
GetComPlusPackageInstallStatus
GetCommConfig
GetCommMask
GetCommModemStatus
GetCommProperties
GetCommState
GetCommTimeouts
GetCommandLineA
GetCommandLineW
GetCompressedFileSizeA
GetCompressedFileSizeTransactedA
GetCompressedFileSizeTransactedW
GetCompressedFileSizeW
GetComputerNameA
GetComputerNameExA
GetComputerNameExW
GetComputerNameW
GetConsoleAliasA
GetConsoleAliasExesA
GetConsoleAliasExesLengthA
GetConsoleAliasExesLengthW
GetConsoleAliasExesW
GetConsoleAliasW
GetConsoleAliasesA
GetConsoleAliasesLengthA
GetConsoleAliasesLengthW
GetConsoleAliasesW
GetConsoleCP
GetConsoleCharType
GetConsoleCommandHistoryA
GetConsoleCommandHistoryLengthA
GetConsoleCommandHistoryLengthW
GetConsoleCommandHistoryW
GetConsoleCursorInfo
Sections
.text Size: 412KB - Virtual size: 409KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 172KB - Virtual size: 171KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 4KB - Virtual size: 52B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75180000.dll.dll windows:10 windows x86 arch:x86
d3a0f6ede596daf46b66aec0b3a2d4d5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wuser32.pdb
Imports
win32u
NtUserRegisterClassExWOW
NtUserPostThreadMessage
NtUserGetClipboardFormatName
NtUserRegisterWindowMessage
NtUserGetKeyNameText
NtUserMapVirtualKeyEx
NtUserEnumDisplayDevices
NtUserGetClassInfoEx
NtUserChangeDisplaySettings
NtUserRemoveProp
NtUserUnregisterClass
NtUserEnumDisplaySettings
NtUserGetAltTabInfo
NtUserSetClassLong
NtUserGetMessage
NtUserGetKeyboardLayoutName
NtUserDrawCaptionTemp
NtUserSetProp
NtUserVkKeyScanEx
NtUserCallMsgFilter
NtUserCallHwndLockSafe
NtUserSetImeOwnerWindow
NtUserNotifyIMEStatus
NtUserUpdateInputContext
NtUserCountClipboardFormats
NtUserGetPriorityClipboardFormat
NtUserGetClipboardOwner
NtUserGetClipboardSequenceNumber
NtUserGetClipboardViewer
NtUserSetClipboardViewer
NtUserChangeClipboardChain
NtUserAddClipboardFormatListener
NtUserRemoveClipboardFormatListener
NtUserGetUpdatedClipboardFormats
NtUserSetWindowCompositionAttribute
NtUserCallNoParam
NtUserCallTwoParam
NtUserSetThreadDesktop
NtUserActivateKeyboardLayout
NtUserGetOpenClipboardWindow
NtUserWOWCleanup
NtUserTranslateAccelerator
NtUserGetClipboardData
NtUserSetClipboardData
NtUserUpdateLayeredWindow
NtUserGetUpdateRgn
NtUserGetUpdateRect
NtUserWaitForInputIdle
NtUserMsgWaitForMultipleObjectsEx
NtUserWaitForMsgAndEvent
NtUserSetObjectInformation
NtUserCreateWindowStation
NtUserOpenWindowStation
NtUserCreateDesktopEx
NtUserOpenDesktop
NtUserSwitchDesktop
NtUserYieldTask
NtUserGetMenuIndex
NtUserGetQueueStatus
NtUserCallHwndOpt
NtUserUnloadKeyboardLayout
NtUserGetKeyboardLayout
NtUserCreateWindowEx
NtUserSetProcessDpiAwarenessContext
NtUserGetProcessDpiAwarenessContext
NtUserGetDpiForMonitor
NtUserShutdownBlockReasonCreate
NtUserGetCurrentDpiInfoForWindow
NtUserCallHwndSafe
NtUserTransformPoint
NtUserSystemParametersInfoForDpi
NtCreateCompositionInputSink
NtUserCreatePalmRejectionDelayZone
NtUserDestroyPalmRejectionDelayZone
NtUserSystemParametersInfo
NtUserGetProp
NtUserGetHDevName
NtUserGetRawInputDeviceInfo
NtUserEnableMenuItem
NtUserCallNextHookEx
NtGdiDdDDIEscape
NtUserDisplayConfigGetDeviceInfo
NtUserGetDisplayConfigBufferSizes
NtUserSetDisplayConfig
NtUserQueryDisplayConfig
NtUserDisplayConfigSetDeviceInfo
NtUserFunctionalizeDisplayConfig
NtUserSBGetParms
NtUserSetScrollInfo
NtUserGetClassName
NtUserTransformRect
NtUserTestForInteractiveUser
NtUserEnableScrollBar
NtMITSetLastInputRecipient
NtMITSetInputDelegationMode
NtMITGetCursorUpdateHandle
NtMITSynthesizeTouchInput
NtUserHwndSetRedirectionInfo
NtUserHwndQueryRedirectionInfo
NtUserEnableIAMAccess
NtUserPaintDesktop
NtUserModifyWindowTouchCapability
NtUserDefSetText
NtUserSetCursorIconData
NtUserFindExistingCursorIcon
NtUserSetSystemCursor
NtUserSetWindowStationUser
NtUserInternalGetWindowIcon
NtUserInternalGetWindowText
NtUserSetWindowRgnEx
NtUserSetWindowRgn
NtUserTranslateMessage
NtUserPeekMessage
NtUserOpenClipboard
NtUserGetKeyState
NtUserGetAsyncKeyState
NtUserDrawCaption
NtUserRegisterUserApiHook
NtUserNotifyWinEvent
NtUserSetWinEventHook
NtUserSetWindowsHookEx
NtUserCreateLocalMemHandle
NtUserConvertMemHandle
NtUserInitTask
NtUserGetWOWClass
NtUserEvent
NtUserUpdatePerUserSystemParameters
NtUserLoadKeyboardLayoutEx
NtUserToUnicodeEx
NtUserSetSysColors
NtUserCallHwnd
NtUserModifyUserStartupInfoFlags
NtUserMNDragLeave
NtUserMNDragOver
NtUserDrawMenuBarTemp
NtUserThunkedMenuInfo
NtUserCheckMenuItem
NtUserMinMaximize
NtUserSetWindowLong
NtUserCheckAccessForIntegrityLevel
NtUserScrollWindowEx
NtUserCallHwndParamLock
NtUserDeferWindowPosAndBand
NtUserInitializeClientPfnArrays
NtUserProcessConnect
gDispatchTableValues
NtUserDisableProcessWindowFiltering
NtUserSetProcessUIAccessZorder
NtUserGetRawInputBuffer
NtUserScrollDC
NtUserSetSystemTimer
NtUserCloseClipboard
NtUserEmptyClipboard
NtUserIsClipboardFormatAvailable
NtUserShowCaret
NtUserCreateCaret
NtUserHideCaret
NtUserGetControlColor
NtUserSetCursor
NtUserSetThreadState
NtUserQueryWindow
NtUserFillWindow
NtUserDdeInitialize
NtUserUpdateInstance
NtUserConsoleControl
NtUserSetInformationThread
NtUserSetParent
NtUserReleaseDC
NtUserCallHwndParamLockSafe
NtUserPostMessage
NtUserGetTouchInputInfo
NtUserLockCursor
NtUserLinkDpiCursor
NtUserGetRequiredCursorSizes
NtUserGetCursorFrameInfo
NtUserGetIconInfo
NtUserDestroyAcceleratorTable
NtUserReportInertia
NtUserGetHimetricScaleFactorFromPixelLocation
NtUserRegisterEdgy
NtUserRegisterPointerInputTarget
NtUserGetPointerInfoList
NtUserGetCPD
NtUserCallOneParam
NtUserValidateTimerCallback
NtUserDispatchMessage
NtUserAutoPromoteMouseInPointer
NtUserGetDManipHookInitFunction
NtUserCallHwndLock
NtUserSetMenu
NtUserSetMenuFlagRtoL
NtUserThunkedMenuItemInfo
NtUserSetWindowsHookAW
NtUserUnhookWindowsHookEx
NtUserRealWaitMessageEx
NtUserRealInternalGetMessage
NtUserMessageCall
NtUserInjectGesture
NtUserGetGestureExtArgs
NtUserGetGestureInfo
NtUserFindWindowEx
NtUserBuildNameList
NtUserBuildPropList
NtUserBuildHwndList
NtUserGetAtomName
NtUserCallHwndParam
NtUserAlterWindowStyle
NtUserSetWindowFNID
NtUserBitBltSysBmp
NtUserGetOemBitmapSize
NtUserGetIconSize
NtUserGetThreadState
NtUserGetDC
NtUserGetControlBrush
NtUserDestroyCursor
NtUserCreateEmptyCursorObject
NtUserSetImeHotKey
NtUserGetImeHotKey
NtUserWindowFromPoint
NtUserWindowFromPhysicalPoint
NtUserWindowFromDC
NtUserWaitMessage
NtUserWaitForRedirectionStartComplete
NtUserWaitAvailableMessageEx
NtUserValidateRect
NtUserUserHandleGrantAccess
NtUserUpdateWindowTrackingInfo
NtUserUpdateWindowInputSinkHints
NtUserUpdateDefaultDesktopThumbnail
NtUserUnregisterUserApiHook
NtUserUnregisterSessionPort
NtUserUnregisterHotKey
NtUserUnlockWindowStation
NtUserUnhookWinEvent
NtUserUndelegateInput
NtUserTrackPopupMenuEx
NtUserTrackMouseEvent
NtUserSoundSentry
NtUserSlicerControl
NtUserDiscardPointerFrameMessages
NtUserSignalRedirectionStartComplete
NtUserShutdownBlockReasonQuery
NtUserShutdownReasonDestroy
NtUserShowWindowAsync
NtUserShowWindow
NtUserShowSystemCursor
NtUserShowScrollBar
NtUserShowCursor
NtUserSetWindowWord
NtUserSetWindowShowState
NtUserSetWindowPos
NtUserSetWindowPlacement
NtUserSetWindowGroup
NtUserSetWindowFeedbackSetting
NtUserSetWindowDisplayAffinity
NtUserSetWindowCompositionTransition
NtUserSetWindowBand
NtUserSetWindowArrangement
NtUserSetThreadInputBlocked
NtUserSetTargetForResourceBrokering
NtUserSetSystemMenu
NtUserSetShellWindowEx
NtSetShellCursorState
NtUserSetProcessWindowStation
NtUserSetProcessRestrictionExemption
NtUserSetProcessMousewheelRoutingMode
NtUserSetProcessInteractionFlags
NtUserSetPrecisionTouchPadConfiguration
NtSetPointerDeviceInputSpace
NtUserSetMirrorRendering
NtUserSetMenuDefaultItem
NtUserSetMenuContextHelpId
NtUserMagSetContextInformation
NtUserSetMagnificationDesktopMagnifierOffsetsDWMUpdated
NtUserSetLayeredWindowAttributes
NtUserSetKeyboardState
NtUserSetInternalWindowPos
NtUserSetInteractiveCtrlRotationAngle
NtUserSetInteractiveControlFocus
NtUserSetInputServiceState
NtUserSetGestureConfig
NtUserSetFullscreenMagnifierOffsetsDWMUpdated
NtUserSetForegroundWindowForApplication
NtUserSetFocus
NtUserSetFeatureReportResponse
NtUserSetFallbackForeground
NtUserSetDisplayMapping
NtUserSetDisplayAutoRotationPreferences
NtUserSetDialogControlDpiChangeBehavior
NtUserSetDesktopVisualInputSink
NtUserSetDesktopColorTransform
NtUserSetCursorPos
NtSetCursorInputSpace
NtUserSetCursorContents
NtUserSetCoreWindowPartner
NtUserSetCoreWindow
NtUserSetTimer
NtUserSetClassWord
NtUserSetChildWindowNoActivate
NtUserSetCapture
NtUserSetCalibrationData
NtUserSetBrokeredForeground
NtUserSetBridgeWindowChild
NtUserSetAutoRotation
NtUserSetActiveWindow
NtUserSetActiveProcessForMonitor
NtUserSetActivationFilter
NtUserSendInteractiveControlHapticsReport
NtUserSendInput
NtUserSendEventMessage
NtUserRestoreWindowDpiChanges
NtUserResolveDesktopForWOW
NtUserRequestMoveSizeOperation
NtUserRemoveVisualIdentifier
NtUserRemoveMenu
NtUserReleaseDwmHitTestWaiters
NtUserRegisterTouchPadCapable
NtUserRegisterTouchHitTestingWindow
NtUserRegisterTasklist
NtUserRegisterShellPTPListener
NtUserRegisterSessionPort
NtUserRegisterServicesProcess
NtUserRegisterRawInputDevices
NtUserRegisterPointerDeviceNotifications
NtUserRegisterHotKey
NtUserRegisterErrorReportingDialog
NtUserRegisterDManipHook
NtUserRegisterBSDRWindow
NtUserRedrawWindow
NtUserRealChildWindowFromPoint
NtRIMUpdateInputObserverRegistration
NtRIMUnregisterForInput
NtRIMSetTestModeStatus
NtRIMSetExtendedDeviceProperty
NtRIMRemoveInputObserver
NtRIMRegisterForInput
NtRIMReadInput
NtRIMQueryDevicePath
NtRIMOnTimerNotification
NtRIMOnPnpNotification
NtRIMObserveNextInput
NtRIMGetSourceProcessId
NtRIMGetPhysicalDeviceRect
NtRIMGetDevicePropertiesLockfree
NtRIMGetDeviceProperties
NtRIMGetDevicePreparsedDataLockfree
NtRIMGetDevicePreparsedData
NtRIMFreeInputBuffer
NtRIMEnableMonitorMappingForDevice
NtRIMDeviceIoControl
NtRIMAreSiblingDevices
NtRIMAddInputObserver
NtUserQuerySendMessage
NtUserQueryBSDRWindow
NtUserQueryActivationObject
NtUserPromotePointer
NtUserProcessInkFeedbackCommand
NtUserPrintWindow
NtUserPerMonitorDPIPhysicalToLogicalPoint
NtUserPhysicalToLogicalPoint
NtUserPhysicalToLogicalDpiPointForWindow
NtUserPaintMonitor
NtUserPaintMenuBar
NtUserOpenThreadDesktop
NtUserOpenInputDesktop
NtUserNavigateFocus
NtUserMoveWindow
NtUserMenuItemFromPoint
NtMapVisualRelativePoints
NtUserMapPointsByVisualIdentifier
NtUserLogicalToPerMonitorDPIPhysicalPoint
NtUserLogicalToPhysicalPoint
NtUserLogicalToPhysicalDpiPointForWindow
NtUserLockWorkStation
NtUserLockWindowUpdate
NtUserLockWindowStation
NtUserLayoutCompleted
NtUserKillTimer
NtUserIsWindowGDIScaledDpiMessageEnabled
NtUserIsWindowBroadcastingDpiToChildren
NtUserIsTouchWindow
NtUserIsTopLevelWindow
NtUserIsResizeLayoutSynchronizationEnabled
NtIsOneCoreTransformMode
NtUserIsNonClientDpiScalingEnabled
NtUserIsMouseInputEnabled
NtUserIsMouseInPointerEnabled
NtUserIsChildWindowDpiMessageEnabled
NtUserInvalidateRgn
NtUserInvalidateRect
NtUserInteractiveControlQueryUsage
NtInputSpaceRegionFromPoint
NtUserInjectTouchInput
NtUserInjectPointerInput
NtUserInjectMouseInput
NtUserInjectKeyboardInput
NtUserInjectGenericHidInput
NtUserInjectDeviceInput
NtUserInitializeTouchInjection
NtUserInitializePointerDeviceInjectionEx
NtUserInitializePointerDeviceInjection
NtUserInitializeInputDeviceInjection
NtUserInitializeGenericHidInjection
NtUserInheritWindowMonitor
NtUserImpersonateDdeClientWindow
NtUserHungWindowFromGhostWindow
NtUserHiliteMenuItem
NtUserHidePointerContactVisualization
NtUserHandleDelegatedInput
NtUserGhostWindowFromHungWindow
NtUserGetWindowRgnEx
NtUserGetWindowProcessHandle
NtUserGetWindowPlacement
NtUserGetWindowMinimizeRect
NtUserGetWindowGroupId
NtUserGetWindowFeedbackSetting
NtUserGetWindowDisplayAffinity
NtUserGetWindowDC
NtUserGetWindowCompositionInfo
NtUserGetWindowCompositionAttribute
NtUserGetWindowBand
NtUserGetObjectInformation
NtUserGetUniformSpaceMapping
NtUserGetTouchValidationStatus
NtUserGetTopLevelWindow
NtUserGetTitleBarInfo
NtUserGetThreadDesktop
NtUserGetSystemMenu
NtUserGetSystemDpiForProcess
NtUserGetScrollBarInfo
NtUserGetResizeDCompositionSynchronizationObject
NtUserGetRegisteredRawInputDevices
NtUserGetRawPointerDeviceData
NtUserGetRawInputDeviceList
NtUserGetRawInputData
NtUserGetQueueStatusReadonly
NtUserGetProcessWindowStation
NtUserGetProcessUIContextInformation
NtUserGetPrecisionTouchPadConfiguration
NtUserGetPointerType
NtUserGetPointerProprietaryId
NtUserGetPointerInputTransform
NtUserGetPointerFrameTimes
NtUserGetPointerDevices
NtUserGetPointerDeviceRects
NtUserGetPointerDeviceProperties
NtUserGetPointerDeviceOrientation
NtUserGetPointerDeviceInputSpace
NtUserGetPointerDeviceCursors
NtUserGetPointerDevice
NtUserGetPointerCursorId
NtUserGetPhysicalDeviceRect
NtUserGetOwnerTransformedMonitorRect
NtUserGetMouseMovePointsEx
NtUserGetMenuItemRect
NtUserGetMenuBarInfo
NtUserMagGetContextInformation
NtUserGetListBoxInfo
NtUserGetLayeredWindowAttributes
NtUserGetKeyboardState
NtUserGetKeyboardLayoutList
NtUserGetInternalWindowPos
NtUserGetInteractiveCtrlSupportedWaveforms
NtUserGetInteractiveControlInfo
NtUserGetInteractiveControlDeviceInfo
NtUserGetInputLocaleInfo
NtUserGetInputContainerId
NtUserGetGuiResources
NtUserGetGestureConfig
NtUserGetGUIThreadInfo
NtUserGetForegroundWindow
NtUserGetExtendedPointerDeviceProperty
NtUserGetDoubleClickTime
NtUserGetDisplayAutoRotationPreferencesByProcessId
NtUserGetDisplayAutoRotationPreferences
NtUserGetDesktopID
NtUserGetDCEx
NtUserGetCursorInfo
NtUserGetCursor
NtUserGetCurrentInputMessageSource
NtUserGetComboBoxInfo
NtUserGetClipboardAccessToken
NtUserGetClipCursor
NtUserGetCaretPos
NtUserGetCaretBlinkTime
NtUserGetCIMSSM
NtUserGetAutoRotationState
NtUserGetAncestor
NtUserGetActiveProcessesDpis
NtUserFrostCrashedWindow
NtUserForceWindowToDpiForTest
NtUserFlashWindowEx
NtUserExcludeUpdateRgn
NtUserEnumDisplayMonitors
NtUserEndPaint
NtUserEndMenu
NtUserEndDeferWindowPosEx
NtUserEnableWindowResizeOptimization
NtUserEnableWindowGroupPolicy
NtUserEnableWindowGDIScaledDpiMessage
ntdll
_allmul
_aulldvrm
_chkstk
_ftol2_sse
memcmp
_alldiv
LdrGetProcedureAddress
LdrGetDllHandle
toupper
memset
RtlUnwind
RtlSetLastWin32Error
NlsAnsiCodePage
RtlCaptureContext
_wtoi
RtlRaiseException
NtYieldExecution
NtDeleteValueKey
NtSetValueKey
NtCreateKey
wcstoul
NtVdmControl
RtlFreeUnicodeString
RtlCreateUnicodeStringFromAsciiz
NtOpenDirectoryObject
NtSetSecurityObject
NtQuerySecurityObject
NtQueryInformationProcess
wcstol
ZwQueryWnfStateData
wcsncmp
wcsnlen
RtlDeleteHashTable
RtlInitStrongEnumerationHashTable
RtlLookupEntryHashTable
RtlStronglyEnumerateEntryHashTable
strnlen
RtlInsertEntryHashTable
RtlInitEnumerationHashTable
RtlRemoveEntryHashTable
strncmp
RtlEndStrongEnumerationHashTable
RtlCreateHashTable
RtlEndEnumerationHashTable
RtlEnumerateEntryHashTable
RtlQueryPackageClaims
RtlInitAnsiString
RtlAnsiStringToUnicodeString
RtlCompareUnicodeString
wcsncpy_s
iswspace
qsort
VerSetConditionMask
NtPowerInformation
RtlMultiByteToUnicodeSize
LdrFlushAlternateResourceModules
RtlImageNtHeader
RtlPcToFileHeader
NtRaiseHardError
NtCallbackReturn
wcsncat_s
RtlIsNameLegalDOS8Dot3
RtlRetrieveNtUserPfn
RtlInitializeNtUserPfn
NtProtectVirtualMemory
_stricmp
RtlGetIntegerAtom
RtlResetNtUserPfn
RtlQueryInformationActiveActivationContext
RtlQueryElevationFlags
NtQuerySystemInformation
RtlInitializeCriticalSection
RtlEqualUnicodeString
LdrQueryImageFileExecutionOptions
isspace
memmove_s
RtlDeleteCriticalSection
memcpy_s
sscanf_s
strrchr
strcpy_s
RtlSizeHeap
RtlGetThreadLangIdByIndex
RtlRunEncodeUnicodeString
RtlRunDecodeUnicodeString
_wcsicmp
RtlReAllocateHeap
RtlNtStatusToDosError
RtlGetActiveConsoleId
CsrFreeCaptureBuffer
wcsrchr
CsrClientCallServer
CsrAllocateMessagePointer
CsrAllocateCaptureBuffer
NtOpenProcessToken
NtOpenThreadToken
RtlFreeSid
NtQueryInformationToken
RtlAllocateAndInitializeSid
NtQueryVirtualMemory
_vsnwprintf
RtlUnicodeToMultiByteSize
RtlIsThreadWithinLoaderCallout
RtlReleaseActivationContext
RtlFindActivationContextSectionString
RtlDeactivateActivationContextUnsafeFast
RtlActivateActivationContextUnsafeFast
RtlUnicodeToMultiByteN
RtlMultiByteToUnicodeN
RtlEnterCriticalSection
RtlLeaveCriticalSection
wcscat_s
wcscpy_s
NtQueryValueKey
NtEnumerateKey
NtClose
NtOpenKey
RtlOpenCurrentUser
RtlUnicodeStringToInteger
RtlInitUnicodeString
swprintf_s
RtlFreeHeap
RtlAllocateHeap
memmove
memcpy
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetACP
GetThreadLocale
IsDBCSLeadByte
GetSystemDefaultLangID
IsValidLocale
GetLocaleInfoW
ConvertDefaultLocale
GetOEMCP
GetUserDefaultLCID
GetCPInfo
IsDBCSLeadByteEx
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegSetValueExW
RegEnumValueW
RegCloseKey
RegGetValueW
RegDeleteKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalFree
GlobalFree
LocalAlloc
LocalUnlock
LocalLock
LocalReAlloc
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
LoadLibraryExW
DisableThreadLibraryCalls
FreeLibrary
SizeofResource
GetModuleHandleA
GetModuleHandleW
GetModuleFileNameW
GetModuleFileNameA
LoadResource
EnumResourceNamesExW
FindResourceExW
GetModuleHandleExW
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventActivityIdControl
EventUnregister
EventProviderEnabled
EventWrite
EventWriteTransfer
EventRegister
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
TerminateProcess
GetCurrentProcessId
GetExitCodeThread
OpenProcessToken
GetCurrentProcess
CreateThread
CreateProcessW
GetCurrentThreadId
ProcessIdToSessionId
ExitThread
GetCurrentThread
api-ms-win-core-synch-l1-1-0
ReleaseMutex
AcquireSRWLockExclusive
WaitForMultipleObjectsEx
SetEvent
LeaveCriticalSection
WaitForSingleObjectEx
ReleaseSRWLockExclusive
InitializeCriticalSectionEx
AcquireSRWLockShared
DeleteCriticalSection
WaitForSingleObject
OpenSemaphoreW
InitializeSRWLock
OpenEventW
EnterCriticalSection
CreateSemaphoreExW
CreateMutexExW
ReleaseSRWLockShared
ReleaseSemaphore
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
FoldStringW
CompareStringOrdinal
GetStringTypeW
WideCharToMultiByte
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetSystemTimeAsFileTime
GetSystemDirectoryW
GetSystemWindowsDirectoryW
GetTickCount
api-ms-win-security-base-l1-1-0
GetTokenInformation
CheckTokenMembership
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-string-l2-1-0
IsCharAlphaNumericW
IsCharAlphaW
CharLowerBuffW
CharUpperBuffW
IsCharLowerW
CharNextW
CharUpperW
IsCharUpperW
CharLowerW
CharPrevW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
SearchPathW
SetCurrentDirectoryW
GetCurrentDirectoryW
api-ms-win-core-file-l1-1-0
CreateFileW
FindNextFileW
FindFirstFileW
FindClose
GetFileSize
GetLogicalDrives
SetFileTime
ReadFile
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-memory-l1-1-3
SetProcessValidCallTargets
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileStringW
WritePrivateProfileStringW
api-ms-win-core-atoms-l1-1-0
GlobalAddAtomA
GlobalAddAtomW
GetAtomNameW
GlobalFindAtomW
AddAtomA
GlobalGetAtomNameA
GlobalGetAtomNameW
DeleteAtom
GlobalFindAtomA
GetAtomNameA
AddAtomW
GlobalDeleteAtom
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalLock
GlobalSize
GlobalReAlloc
GlobalFlags
GlobalHandle
LocalSize
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrlenW
lstrcmpiW
api-ms-win-core-localization-obsolete-l1-2-0
GetStringTypeA
api-ms-win-core-stringansi-l1-1-0
IsCharAlphaNumericA
CharPrevExA
IsCharAlphaA
CharUpperBuffA
IsCharLowerA
CharPrevA
IsCharUpperA
CharLowerA
CharLowerBuffA
CharNextExA
CharUpperA
CharNextA
api-ms-win-core-sidebyside-l1-1-0
QueryActCtxSettingsW
api-ms-win-core-kernel32-private-l1-1-0
RegisterWaitForInputIdle
kernelbase
WTSGetServiceSessionId
LoadStringBaseExW
api-ms-win-core-kernel32-legacy-l1-1-0
FindResourceExA
MulDiv
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
api-ms-win-core-appinit-l1-1-0
LoadAppInitDlls
gdi32
GetDIBits
SetBkMode
SelectObject
IntersectClipRect
SetTextAlign
GetTextAlign
GetStockObject
SetBkColor
SetTextColor
GetObjectW
GetBkColor
GetLayout
GdiGetBitmapBitsSize
GetDIBColorTable
GetDeviceCaps
StretchDIBits
GdiValidateHandle
CreateBitmap
DeleteObject
CreateCompatibleDC
BitBlt
GetMapMode
GetHFONT
ExtSelectClipRgn
GetClipRgn
SetGraphicsMode
GdiPrinterThunk
GdiLoadType1Fonts
GdiAddFontResourceW
GetRgnBox
ExtCreateRegion
GetRegionData
EnableEUDC
TextOutA
GdiReleaseDC
GdiConvertBitmapV5
GdiConvertToDevmodeW
GetClipBox
MirrorRgn
OffsetRgn
CreateRectRgnIndirect
SetRectRgn
CombineRgn
CreateRectRgn
GetBoundsRect
SetLayout
PlayEnhMetaFile
ExcludeClipRect
StretchBlt
Ellipse
CreateEllipticRgn
GetDCOrgEx
GdiTrackHDelete
GdiFixUpHandle
Rectangle
CreatePen
CreateBrushIndirect
PolyPatBlt
SetViewportOrgEx
GetViewportOrgEx
GetCurrentObject
GetTextCharacterExtra
SetTextCharacterExtra
SetLayoutWidth
GdiConvertAndCheckDC
SetBoundsRect
CreateSolidBrush
GdiProcessSetup
GdiDllInitialize
CopyEnhMetaFileW
CopyMetaFileW
SetPaletteEntries
CreatePalette
GetPaletteEntries
DeleteEnhMetaFile
DeleteMetaFile
GetPixel
GetTextCharsetInfo
QueryFontAssocStatus
ExtTextOutA
GetCharWidthInfo
GetCharWidthA
GetTextExtentPointA
GetTextFaceW
GetCharABCWidthsW
GetCharABCWidthsA
SetBrushOrgEx
GetDCDpiScaleValue
GetTextFaceAliasW
EnumFontsW
CreateFontIndirectW
TranslateCharsetInfo
GdiCreateLocalEnhMetaFile
GdiCreateLocalMetaFilePict
GdiConvertEnhMetaFile
GdiConvertMetaFilePict
GetTextColor
GetTextMetricsW
TextOutW
GetWindowExtEx
GetViewportExtEx
GetBkMode
GdiGetCharDimensions
GetTextCharset
GditPopCallerInfo
GditPushCallerInfo
GdiGetCodePage
GetTextExtentPointW
ExtTextOutW
RestoreDC
OffsetWindowOrgEx
SaveDC
GetObjectType
DeleteDC
SetDIBits
RealizePalette
SelectPalette
SetStretchBltMode
CreateDIBSection
PatBlt
SetBitmapBits
CreateCompatibleBitmap
CreateDIBitmap
CreateDCW
GdiTrackHCreate
api-ms-win-core-apiquery-l2-1-0
IsApiSetImplemented
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
ResolveDelayLoadsFromDll
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
ActivateKeyboardLayout
AddClipboardFormatListener
AddVisualIdentifier
AdjustWindowRect
AdjustWindowRectEx
AdjustWindowRectExForDpi
AlignRects
AllowForegroundActivation
AllowSetForegroundWindow
AnimateWindow
AnyPopup
AppendMenuA
AppendMenuW
AreDpiAwarenessContextsEqual
ArrangeIconicWindows
AttachThreadInput
BeginDeferWindowPos
BeginPaint
BlockInput
BringWindowToTop
BroadcastSystemMessage
BroadcastSystemMessageA
BroadcastSystemMessageExA
BroadcastSystemMessageExW
BroadcastSystemMessageW
BuildReasonArray
CalcMenuBar
CalculatePopupWindowPosition
CallMsgFilter
CallMsgFilterA
CallMsgFilterW
CallNextHookEx
CallWindowProcA
CallWindowProcW
CancelShutdown
CascadeChildWindows
CascadeWindows
ChangeClipboardChain
ChangeDisplaySettingsA
ChangeDisplaySettingsExA
ChangeDisplaySettingsExW
ChangeDisplaySettingsW
ChangeMenuA
ChangeMenuW
ChangeWindowMessageFilter
ChangeWindowMessageFilterEx
CharLowerA
CharLowerBuffA
CharLowerBuffW
CharLowerW
CharNextA
CharNextExA
CharNextW
CharPrevA
CharPrevExA
CharPrevW
CharToOemA
CharToOemBuffA
CharToOemBuffW
CharToOemW
CharUpperA
CharUpperBuffA
CharUpperBuffW
CharUpperW
CheckBannedOneCoreTransformApi
CheckDBCSEnabledExt
CheckDlgButton
CheckMenuItem
CheckMenuRadioItem
CheckProcessForClipboardAccess
CheckProcessSession
CheckRadioButton
CheckWindowThreadDesktop
ChildWindowFromPoint
ChildWindowFromPointEx
CliImmSetHotKey
ClientThreadSetup
ClientToScreen
ClipCursor
CloseClipboard
CloseDesktop
CloseGestureInfoHandle
CloseTouchInputHandle
CloseWindow
CloseWindowStation
ConsoleControl
ControlMagnification
CopyAcceleratorTableA
CopyAcceleratorTableW
CopyIcon
CopyImage
CopyRect
CountClipboardFormats
CreateAcceleratorTableA
CreateAcceleratorTableW
CreateCaret
CreateCursor
CreateDCompositionHwndTarget
CreateDesktopA
CreateDesktopExA
CreateDesktopExW
CreateDesktopW
CreateDialogIndirectParamA
CreateDialogIndirectParamAorW
CreateDialogIndirectParamW
CreateDialogParamA
CreateDialogParamW
CreateIcon
CreateIconFromResource
CreateIconFromResourceEx
CreateIconIndirect
CreateMDIWindowA
CreateMDIWindowW
CreateMenu
CreatePopupMenu
CreateSyntheticPointerDevice
CreateSystemThreads
CreateWindowExA
CreateWindowExW
CreateWindowInBand
CreateWindowInBandEx
CreateWindowIndirect
CreateWindowStationA
CreateWindowStationW
CsrBroadcastSystemMessageExW
CtxInitUser32
DdeAbandonTransaction
DdeAccessData
DdeAddData
DdeClientTransaction
DdeCmpStringHandles
DdeConnect
DdeConnectList
DdeCreateDataHandle
DdeCreateStringHandleA
DdeCreateStringHandleW
DdeDisconnect
DdeDisconnectList
DdeEnableCallback
DdeFreeDataHandle
DdeFreeStringHandle
DdeGetData
DdeGetLastError
DdeGetQualityOfService
DdeImpersonateClient
DdeInitializeA
DdeInitializeW
DdeKeepStringHandle
DdeNameService
DdePostAdvise
DdeQueryConvInfo
DdeQueryNextServer
DdeQueryStringA
DdeQueryStringW
DdeReconnect
DdeSetQualityOfService
DdeSetUserHandle
DdeUnaccessData
DdeUninitialize
DefDlgProcA
DefDlgProcW
DefFrameProcA
DefFrameProcW
DefMDIChildProcA
DefMDIChildProcW
DefRawInputProc
DefWindowProcA
DefWindowProcW
DeferWindowPos
DeferWindowPosAndBand
DelegateInput
DeleteMenu
DeregisterShellHookWindow
DestroyAcceleratorTable
DestroyCaret
DestroyCursor
DestroyDCompositionHwndTarget
DestroyIcon
DestroyMenu
DestroyReasons
DestroySyntheticPointerDevice
DestroyWindow
DialogBoxIndirectParamA
DialogBoxIndirectParamAorW
DialogBoxIndirectParamW
DialogBoxParamA
DialogBoxParamW
DisableProcessWindowsGhosting
DispatchMessageA
DispatchMessageW
DisplayConfigGetDeviceInfo
DisplayConfigSetDeviceInfo
DisplayExitWindowsWarnings
DlgDirListA
DlgDirListComboBoxA
DlgDirListComboBoxW
DlgDirListW
DlgDirSelectComboBoxExA
DlgDirSelectComboBoxExW
DlgDirSelectExA
DlgDirSelectExW
DoSoundConnect
DoSoundDisconnect
DragDetect
DragObject
DrawAnimatedRects
DrawCaption
DrawCaptionTempA
DrawCaptionTempW
DrawEdge
DrawFocusRect
DrawFrame
DrawFrameControl
DrawIcon
DrawIconEx
DrawMenuBar
DrawMenuBarTemp
DrawStateA
DrawStateW
DrawTextA
DrawTextExA
DrawTextExW
DrawTextW
DwmGetDxRgn
DwmGetDxSharedSurface
DwmGetRemoteSessionOcclusionEvent
DwmGetRemoteSessionOcclusionState
DwmKernelShutdown
DwmKernelStartup
DwmLockScreenUpdates
DwmValidateWindow
EditWndProc
EmptyClipboard
EnableMenuItem
EnableMouseInPointer
EnableNonClientDpiScaling
EnableOneCoreTransformMode
EnableScrollBar
EnableSessionForMMCSS
EnableWindow
EndDeferWindowPos
EndDeferWindowPosEx
EndDialog
EndMenu
EndPaint
EndTask
EnterReaderModeHelper
EnumChildWindows
EnumClipboardFormats
EnumDesktopWindows
EnumDesktopsA
EnumDesktopsW
EnumDisplayDevicesA
EnumDisplayDevicesW
EnumDisplayMonitors
EnumDisplaySettingsA
EnumDisplaySettingsExA
EnumDisplaySettingsExW
EnumDisplaySettingsW
EnumPropsA
EnumPropsExA
EnumPropsExW
EnumPropsW
EnumThreadWindows
EnumWindowStationsA
EnumWindowStationsW
EnumWindows
EqualRect
EvaluateProximityToPolygon
EvaluateProximityToRect
ExcludeUpdateRgn
ExitWindowsEx
FillRect
FindWindowA
FindWindowExA
FindWindowExW
FindWindowW
FlashWindow
FlashWindowEx
FrameRect
FreeDDElParam
FrostCrashedWindow
GetActiveWindow
GetAltTabInfo
GetAltTabInfoA
GetAltTabInfoW
GetAncestor
GetAppCompatFlags
GetAppCompatFlags2
GetAsyncKeyState
GetAutoRotationState
GetAwarenessFromDpiAwarenessContext
GetCIMSSM
GetCapture
GetCaretBlinkTime
GetCaretPos
GetClassInfoA
GetClassInfoExA
GetClassInfoExW
GetClassInfoW
GetClassLongA
GetClassLongW
GetClassNameA
GetClassNameW
GetClassWord
GetClientRect
GetClipCursor
GetClipboardAccessToken
GetClipboardData
GetClipboardFormatNameA
GetClipboardFormatNameW
GetClipboardOwner
GetClipboardSequenceNumber
GetClipboardViewer
GetComboBoxInfo
GetCurrentInputMessageSource
GetCursor
GetCursorFrameInfo
GetCursorInfo
GetCursorPos
GetDC
GetDCEx
GetDesktopID
GetDesktopWindow
GetDialogBaseUnits
GetDialogControlDpiChangeBehavior
GetDialogDpiChangeBehavior
GetDisplayAutoRotationPreferences
GetDisplayConfigBufferSizes
GetDlgCtrlID
GetDlgItem
GetDlgItemInt
GetDlgItemTextA
GetDlgItemTextW
GetDoubleClickTime
GetDpiAwarenessContextForProcess
GetDpiForMonitorInternal
GetDpiForSystem
GetDpiForWindow
GetDpiFromDpiAwarenessContext
GetExtendedPointerDeviceProperty
GetFocus
GetForegroundWindow
GetGUIThreadInfo
GetGestureConfig
GetGestureExtraArgs
GetGestureInfo
GetGuiResources
GetIconInfo
GetIconInfoExA
GetIconInfoExW
GetInputDesktop
GetInputLocaleInfo
GetInputState
GetInternalWindowPos
GetKBCodePage
GetKeyNameTextA
GetKeyNameTextW
GetKeyState
GetKeyboardLayout
GetKeyboardLayoutList
GetKeyboardLayoutNameA
GetKeyboardLayoutNameW
GetKeyboardState
GetKeyboardType
GetLastActivePopup
GetLastInputInfo
GetLayeredWindowAttributes
GetListBoxInfo
GetMagnificationDesktopColorEffect
GetMagnificationDesktopMagnification
GetMagnificationDesktopSamplingMode
GetMagnificationLensCtxInformation
GetMenu
GetMenuBarInfo
GetMenuCheckMarkDimensions
GetMenuContextHelpId
GetMenuDefaultItem
GetMenuInfo
GetMenuItemCount
GetMenuItemID
GetMenuItemInfoA
GetMenuItemInfoW
GetMenuItemRect
GetMenuState
GetMenuStringA
GetMenuStringW
GetMessageA
GetMessageExtraInfo
GetMessagePos
GetMessageTime
GetMessageW
GetMonitorInfoA
GetMonitorInfoW
GetMouseMovePointsEx
GetNextDlgGroupItem
GetNextDlgTabItem
GetOpenClipboardWindow
GetParent
GetPhysicalCursorPos
GetPointerCursorId
GetPointerDevice
GetPointerDeviceCursors
GetPointerDeviceInputSpace
GetPointerDeviceOrientation
GetPointerDeviceProperties
GetPointerDeviceRects
GetPointerDevices
GetPointerFrameArrivalTimes
GetPointerFrameInfo
GetPointerFrameInfoHistory
GetPointerFramePenInfo
GetPointerFramePenInfoHistory
GetPointerFrameTimes
GetPointerFrameTouchInfo
GetPointerFrameTouchInfoHistory
GetPointerInfo
GetPointerInfoHistory
GetPointerInputTransform
GetPointerPenInfo
GetPointerPenInfoHistory
GetPointerTouchInfo
GetPointerTouchInfoHistory
GetPointerType
GetPriorityClipboardFormat
GetProcessDefaultLayout
GetProcessDpiAwarenessInternal
GetProcessUIContextInformation
GetProcessWindowStation
GetProgmanWindow
GetPropA
GetPropW
GetQueueStatus
GetRawInputBuffer
GetRawInputData
GetRawInputDeviceInfoA
GetRawInputDeviceInfoW
GetRawInputDeviceList
GetRawPointerDeviceData
GetReasonTitleFromReasonCode
GetRegisteredRawInputDevices
GetScrollBarInfo
GetScrollInfo
GetScrollPos
GetScrollRange
GetSendMessageReceiver
GetShellChangeNotifyWindow
GetShellWindow
GetSubMenu
GetSysColor
GetSysColorBrush
GetSystemDpiForProcess
GetSystemMenu
GetSystemMetrics
GetSystemMetricsForDpi
GetTabbedTextExtentA
GetTabbedTextExtentW
GetTaskmanWindow
GetThreadDesktop
GetThreadDpiAwarenessContext
GetThreadDpiHostingBehavior
GetTitleBarInfo
GetTopLevelWindow
GetTopWindow
GetTouchInputInfo
GetUnpredictedMessagePos
GetUpdateRect
GetUpdateRgn
GetUpdatedClipboardFormats
GetUserObjectInformationA
GetUserObjectInformationW
GetUserObjectSecurity
GetWinStationInfo
GetWindow
GetWindowBand
GetWindowCompositionAttribute
GetWindowCompositionInfo
GetWindowContextHelpId
GetWindowDC
GetWindowDisplayAffinity
GetWindowDpiAwarenessContext
GetWindowDpiHostingBehavior
GetWindowFeedbackSetting
GetWindowInfo
GetWindowLongA
GetWindowLongW
GetWindowMinimizeRect
GetWindowModuleFileName
GetWindowModuleFileNameA
GetWindowModuleFileNameW
GetWindowPlacement
GetWindowProcessHandle
GetWindowRect
GetWindowRgn
GetWindowRgnBox
GetWindowRgnEx
GetWindowTextA
GetWindowTextLengthA
GetWindowTextLengthW
GetWindowTextW
Sections
.text Size: 656KB - Virtual size: 656KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 13KB
.idata Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 120B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 900KB - Virtual size: 900KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_757C0000.dll.dll windows:10 windows x86 arch:x86
b6a247bebbe359a2c85c40344e34ab03
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bcrypt.pdb
Imports
ntdll
RtlInitUnicodeString
NtClose
NtQueryValueKey
RtlAllocateHeap
NtQueryInformationProcess
RtlDeleteCriticalSection
RtlDeleteResource
RtlAcquireResourceShared
RtlReleaseResource
RtlEnterCriticalSection
RtlInitializeResource
RtlAcquireResourceExclusive
RtlInitializeCriticalSection
RtlLeaveCriticalSection
NtOpenKey
NtDeviceIoControlFile
NtOpenFile
RtlNtStatusToDosError
RtlCompareUnicodeString
_wcsicmp
RtlImageNtHeader
RtlUnwind
EtwTraceMessage
memcpy
RtlUnhandledExceptionFilter
NtTerminateProcess
EtwEventRegister
EtwEventUnregister
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
LdrDisableThreadCalloutsForDll
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwEventWrite
RtlFreeHeap
wcsncmp
_alloca_probe
memcmp
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
LoadLibraryExW
GetModuleFileNameW
GetModuleHandleExW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
api-ms-win-core-processthreads-l1-1-0
SetThreadStackGuarantee
GetCurrentProcess
OpenProcessToken
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
PrivilegeCheck
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
CreateEventW
InitializeSRWLock
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
AcquireSRWLockShared
ReleaseSRWLockShared
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventRegister
EventUnregister
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemDirectoryW
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
VirtualAlloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
BCryptAddContextFunction
BCryptAddContextFunctionProvider
BCryptCloseAlgorithmProvider
BCryptConfigureContext
BCryptConfigureContextFunction
BCryptCreateContext
BCryptCreateHash
BCryptCreateMultiHash
BCryptDecrypt
BCryptDeleteContext
BCryptDeriveKey
BCryptDeriveKeyCapi
BCryptDeriveKeyPBKDF2
BCryptDestroyHash
BCryptDestroyKey
BCryptDestroySecret
BCryptDuplicateHash
BCryptDuplicateKey
BCryptEncrypt
BCryptEnumAlgorithms
BCryptEnumContextFunctionProviders
BCryptEnumContextFunctions
BCryptEnumContexts
BCryptEnumProviders
BCryptEnumRegisteredProviders
BCryptExportKey
BCryptFinalizeKeyPair
BCryptFinishHash
BCryptFreeBuffer
BCryptGenRandom
BCryptGenerateKeyPair
BCryptGenerateSymmetricKey
BCryptGetFipsAlgorithmMode
BCryptGetProperty
BCryptHash
BCryptHashData
BCryptImportKey
BCryptImportKeyPair
BCryptKeyDerivation
BCryptOpenAlgorithmProvider
BCryptProcessMultiOperations
BCryptQueryContextConfiguration
BCryptQueryContextFunctionConfiguration
BCryptQueryContextFunctionProperty
BCryptQueryProviderRegistration
BCryptRegisterConfigChangeNotify
BCryptRegisterProvider
BCryptRemoveContextFunction
BCryptRemoveContextFunctionProvider
BCryptResolveProviders
BCryptSecretAgreement
BCryptSetAuditingInterface
BCryptSetContextFunctionProperty
BCryptSetProperty
BCryptSignHash
BCryptUnregisterConfigChangeNotify
BCryptUnregisterProvider
BCryptVerifySignature
Sections
.text Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_757E0000.dll.dll regsvr32 windows:10 windows x86 arch:x86
4ef65f8d9c33a6ee02dd9f268e77ff70
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wintrust.pdb
Imports
msvcrt
memmove
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
memcpy
atol
qsort_s
_amsg_exit
_XcptFilter
_callnewh
malloc
free
_vsnwprintf
_wcsicmp
memcmp
bsearch
_ltoa
__CxxFrameHandler3
memcpy_s
qsort
wcschr
wcstol
_itow_s
_memicmp
_stricmp
_wcsnicmp
wcsrchr
wcscat_s
_purecall
memmove_s
_wtol
towupper
_vsnprintf
memset
api-ms-win-core-version-private-l1-1-0
GetFileVersionInfoByHandle
api-ms-win-core-file-l1-1-0
FindFirstFileW
FindClose
GetFileAttributesW
GetFileSize
WriteFile
CompareFileTime
GetFileInformationByHandle
CreateFileW
SetFileAttributesW
GetFileAttributesExW
CreateDirectoryW
GetFileSizeEx
SetFilePointer
SetFilePointerEx
ReadFile
SetEndOfFile
FindNextFileW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
ResetEvent
WaitForSingleObject
LeaveCriticalSection
AcquireSRWLockShared
WaitForMultipleObjectsEx
CreateMutexA
CreateEventA
CreateMutexExW
ReleaseSRWLockShared
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ReleaseMutex
SetEvent
DeleteCriticalSection
InitializeCriticalSection
EnterCriticalSection
InitializeCriticalSectionEx
CreateSemaphoreExW
ReleaseSemaphore
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalReAlloc
LocalFree
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
ExpandEnvironmentStringsA
GetEnvironmentVariableA
GetEnvironmentVariableW
GetCurrentDirectoryW
api-ms-win-core-libraryloader-l1-2-0
LockResource
LoadLibraryExA
GetModuleHandleExA
DisableThreadLibraryCalls
FreeLibrary
GetModuleFileNameA
GetProcAddress
FreeResource
SizeofResource
GetModuleHandleExW
GetModuleHandleW
LoadResource
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-registry-l1-1-0
RegSetValueExA
RegEnumKeyExA
RegQueryValueExA
RegOpenKeyExW
RegQueryValueExW
RegGetValueW
RegEnumValueA
RegSetValueExW
RegCreateKeyExW
RegQueryInfoKeyA
RegCloseKey
RegOpenKeyExA
RegDeleteKeyExW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTimeAsFileTime
GetLocalTime
GetTickCount64
GetSystemDirectoryW
GetTickCount
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
CreateFileMappingW
MapViewOfFile
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentThread
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
OpenProcessToken
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-memory-l1-1-1
VirtualUnlock
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
SetThreadpoolTimer
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
OutputDebugStringA
DebugBreak
IsDebuggerPresent
api-ms-win-core-datetime-l1-1-0
GetDateFormatA
GetTimeFormatA
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-security-base-l1-1-0
GetFileSecurityW
FreeSid
GetSidIdentifierAuthority
GetTokenInformation
AddAce
IsValidSid
SetFileSecurityW
EqualSid
CopySid
GetAce
GetSidSubAuthority
GetAclInformation
SetSecurityDescriptorDacl
GetLengthSid
GetSecurityDescriptorDacl
AddAccessAllowedAceEx
InitializeAcl
AllocateAndInitializeSid
GetSidSubAuthorityCount
InitializeSecurityDescriptor
rpcrt4
NdrClientCall2
RpcBindingFree
RpcEpResolveBinding
RpcStringFreeW
RpcBindingSetAuthInfoExW
RpcStringBindingComposeW
RpcBindingFromStringBindingW
api-ms-win-core-kernel32-legacy-l1-1-0
FindResourceExA
CreateFileMappingA
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
lstrlenA
lstrcmpA
ntdll
NtQuerySecurityAttributesToken
NtQueryEaFile
RtlGetVersion
RtlCreateUnicodeString
NtQuerySecurityObject
RtlImageNtHeaderEx
RtlInitUnicodeString
RtlFreeUnicodeString
ZwQueryVolumeInformationFile
RtlCompareUnicodeString
RtlAppendUnicodeStringToString
RtlAllocateHeap
RtlPrefixUnicodeString
LdrResSearchResource
RtlGetAce
RtlGetOwnerSecurityDescriptor
RtlCopyUnicodeString
RtlGetNtSystemRoot
RtlInitializeSidEx
RtlEqualSid
RtlGetDaclSecurityDescriptor
RtlNtStatusToDosError
NtQuerySystemInformation
RtlFreeHeap
RtlEqualUnicodeString
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AddPersonalTrustDBPages
CatalogCompactHashDatabase
ComputeFirstPageHash
ConfigCiFinalPolicy
ConfigCiPackageFamilyNameCheck
CryptCATAdminAcquireContext
CryptCATAdminAcquireContext2
CryptCATAdminAddCatalog
CryptCATAdminCalcHashFromFileHandle
CryptCATAdminCalcHashFromFileHandle2
CryptCATAdminCalcHashFromFileHandle3
CryptCATAdminEnumCatalogFromHash
CryptCATAdminPauseServiceForBackup
CryptCATAdminReleaseCatalogContext
CryptCATAdminReleaseContext
CryptCATAdminRemoveCatalog
CryptCATAdminResolveCatalogPath
CryptCATAllocSortedMemberInfo
CryptCATCDFClose
CryptCATCDFEnumAttributes
CryptCATCDFEnumAttributesWithCDFTag
CryptCATCDFEnumCatAttributes
CryptCATCDFEnumMembers
CryptCATCDFEnumMembersByCDFTag
CryptCATCDFEnumMembersByCDFTagEx
CryptCATCDFOpen
CryptCATCatalogInfoFromContext
CryptCATClose
CryptCATEnumerateAttr
CryptCATEnumerateCatAttr
CryptCATEnumerateMember
CryptCATFreeSortedMemberInfo
CryptCATGetAttrInfo
CryptCATGetCatAttrInfo
CryptCATGetMemberInfo
CryptCATHandleFromStore
CryptCATOpen
CryptCATPersistStore
CryptCATPutAttrInfo
CryptCATPutCatAttrInfo
CryptCATPutMemberInfo
CryptCATStoreFromHandle
CryptCATVerifyMember
CryptSIPCreateIndirectData
CryptSIPGetCaps
CryptSIPGetInfo
CryptSIPGetRegWorkingFlags
CryptSIPGetSealedDigest
CryptSIPGetSignedDataMsg
CryptSIPPutSignedDataMsg
CryptSIPRemoveSignedDataMsg
CryptSIPVerifyIndirectData
DllRegisterServer
DllUnregisterServer
DriverCleanupPolicy
DriverFinalPolicy
DriverInitializePolicy
FindCertsByIssuer
GenericChainCertificateTrust
GenericChainFinalProv
GetAuthenticodeSha256Hash
HTTPSCertificateTrust
HTTPSFinalProv
IsCatalogFile
MsCatConstructHashTag
MsCatFreeHashTag
OfficeCleanupPolicy
OfficeInitializePolicy
OpenPersonalTrustDBDialog
OpenPersonalTrustDBDialogEx
SoftpubAuthenticode
SoftpubCheckCert
SoftpubCleanup
SoftpubDefCertInit
SoftpubDllRegisterServer
SoftpubDllUnregisterServer
SoftpubDumpStructure
SoftpubFreeDefUsageCallData
SoftpubInitialize
SoftpubLoadDefUsageCallData
SoftpubLoadMessage
SoftpubLoadSignature
SrpCheckSmartlockerEAandProcessToken
TrustDecode
TrustFindIssuerCertificate
TrustFreeDecode
TrustIsCertificateSelfSigned
TrustOpenStores
WTConvertCertCtxToChainInfo
WTGetBioSignatureInfo
WTGetPluginSignatureInfo
WTGetSignatureInfo
WTHelperCertCheckValidSignature
WTHelperCertFindIssuerCertificate
WTHelperCertIsSelfSigned
WTHelperCheckCertUsage
WTHelperGetAgencyInfo
WTHelperGetFileHandle
WTHelperGetFileHash
WTHelperGetFileName
WTHelperGetKnownUsages
WTHelperGetProvCertFromChain
WTHelperGetProvPrivateDataFromChain
WTHelperGetProvSignerFromChain
WTHelperIsChainedToMicrosoft
WTHelperIsChainedToMicrosoftFromStateData
WTHelperIsInRootStore
WTHelperOpenKnownStores
WTHelperProvDataFromStateData
WTIsFirstConfigCiResultPreferred
WTLogConfigCiScriptEvent
WTLogConfigCiSignerEvent
WTValidateBioSignaturePolicy
WVTAsn1CatMemberInfo2Decode
WVTAsn1CatMemberInfo2Encode
WVTAsn1CatMemberInfoDecode
WVTAsn1CatMemberInfoEncode
WVTAsn1CatNameValueDecode
WVTAsn1CatNameValueEncode
WVTAsn1IntentToSealAttributeDecode
WVTAsn1IntentToSealAttributeEncode
WVTAsn1SealingSignatureAttributeDecode
WVTAsn1SealingSignatureAttributeEncode
WVTAsn1SealingTimestampAttributeDecode
WVTAsn1SealingTimestampAttributeEncode
WVTAsn1SpcFinancialCriteriaInfoDecode
WVTAsn1SpcFinancialCriteriaInfoEncode
WVTAsn1SpcIndirectDataContentDecode
WVTAsn1SpcIndirectDataContentEncode
WVTAsn1SpcLinkDecode
WVTAsn1SpcLinkEncode
WVTAsn1SpcMinimalCriteriaInfoDecode
WVTAsn1SpcMinimalCriteriaInfoEncode
WVTAsn1SpcPeImageDataDecode
WVTAsn1SpcPeImageDataEncode
WVTAsn1SpcSigInfoDecode
WVTAsn1SpcSigInfoEncode
WVTAsn1SpcSpAgencyInfoDecode
WVTAsn1SpcSpAgencyInfoEncode
WVTAsn1SpcSpOpusInfoDecode
WVTAsn1SpcSpOpusInfoEncode
WVTAsn1SpcStatementTypeDecode
WVTAsn1SpcStatementTypeEncode
WinVerifyTrust
WinVerifyTrustEx
WintrustAddActionID
WintrustAddDefaultForUsage
WintrustCertificateTrust
WintrustGetDefaultForUsage
WintrustGetRegPolicyFlags
WintrustLoadFunctionPointers
WintrustRemoveActionID
WintrustSetDefaultIncludePEPageHashes
WintrustSetRegPolicyFlags
WintrustUserWriteabilityCheck
mscat32DllRegisterServer
mscat32DllUnregisterServer
mssip32DllRegisterServer
mssip32DllUnregisterServer
Sections
.text Size: 268KB - Virtual size: 267KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 756B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75830000.dll.dll windows:10 windows x86 arch:x86
5d2578ed274aad83c30a3917c98404ee
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wwin32u.pdb
Imports
ntdll
LdrGetProcedureAddress
NtProtectVirtualMemory
LdrGetDllHandle
Exports
Exports
NtBindCompositionSurface
NtCloseCompositionInputSink
NtCompositionInputThread
NtCompositionSetDropTarget
NtCompositorNotifyExitWindows
NtCompositorNotifyForegroundChanged
NtCompositorUpdateLastInputTime
NtConfigureInputSpace
NtCreateCompositionInputSink
NtCreateCompositionSurfaceHandle
NtCreateImplicitCompositionInputSink
NtDCompositionAddCrossDeviceVisualChild
NtDCompositionBeginFrame
NtDCompositionCommitChannel
NtDCompositionCommitSynchronizationObject
NtDCompositionConfirmFrame
NtDCompositionConnectPipe
NtDCompositionCreateAndBindSharedSection
NtDCompositionCreateChannel
NtDCompositionCreateConnection
NtDCompositionCreateDwmChannel
NtDCompositionCreateSharedResourceHandle
NtDCompositionCreateSynchronizationObject
NtDCompositionDestroyChannel
NtDCompositionDestroyConnection
NtDCompositionDiscardFrame
NtDCompositionDuplicateHandleToProcess
NtDCompositionDuplicateSwapchainHandleToDwm
NtDCompositionEnableMMCSS
NtDCompositionGetBatchId
NtDCompositionGetChannels
NtDCompositionGetConnectionBatch
NtDCompositionGetDeletedResources
NtDCompositionGetFrameLegacyTokens
NtDCompositionGetFrameStatistics
NtDCompositionGetFrameSurfaceUpdates
NtDCompositionGetMaterialProperty
NtDCompositionProcessChannelBatchBuffer
NtDCompositionReferenceSharedResourceOnDwmChannel
NtDCompositionRegisterThumbnailVisual
NtDCompositionRegisterVirtualDesktopVisual
NtDCompositionReleaseAllResources
NtDCompositionRemoveCrossDeviceVisualChild
NtDCompositionRetireFrame
NtDCompositionSetChannelCommitCompletionEvent
NtDCompositionSetChannelConnectionId
NtDCompositionSetChildRootVisual
NtDCompositionSetDebugCounter
NtDCompositionSetMaterialProperty
NtDCompositionSubmitDWMBatch
NtDCompositionSuspendAnimations
NtDCompositionSynchronize
NtDCompositionTelemetryAnimationScenarioBegin
NtDCompositionTelemetryAnimationScenarioReference
NtDCompositionTelemetryAnimationScenarioUnreference
NtDCompositionTelemetrySetApplicationId
NtDCompositionTelemetryTouchInteractionBegin
NtDCompositionTelemetryTouchInteractionEnd
NtDCompositionTelemetryTouchInteractionUpdate
NtDCompositionUpdatePointerCapture
NtDCompositionWaitForChannel
NtDesktopCaptureBits
NtDuplicateCompositionInputSink
NtDxgkCreateTrackedWorkload
NtDxgkDestroyTrackedWorkload
NtDxgkDispMgrOperation
NtDxgkDisplayPortOperation
NtDxgkDuplicateHandle
NtDxgkEnumAdapters3
NtDxgkGetAvailableTrackedWorkloadIndex
NtDxgkGetProcessList
NtDxgkGetTrackedWorkloadStatistics
NtDxgkOutputDuplPresentToHwQueue
NtDxgkPinResources
NtDxgkRegisterVailProcess
NtDxgkResetTrackedWorkloadStatistics
NtDxgkSubmitPresentBltToHwQueue
NtDxgkSubmitPresentToHwQueue
NtDxgkUnpinResources
NtDxgkUpdateTrackedWorkload
NtDxgkVailConnect
NtDxgkVailDisconnect
NtDxgkVailPromoteCompositionSurface
NtEnableOneCoreTransformMode
NtFlipObjectAddContent
NtFlipObjectAddPoolBuffer
NtFlipObjectConsumerAcquirePresent
NtFlipObjectConsumerAdjustUsageReference
NtFlipObjectConsumerBeginProcessPresent
NtFlipObjectConsumerEndProcessPresent
NtFlipObjectConsumerPostMessage
NtFlipObjectConsumerQueryBufferInfo
NtFlipObjectCreate
NtFlipObjectDisconnectEndpoint
NtFlipObjectEnablePresentStatisticsType
NtFlipObjectOpen
NtFlipObjectPresentCancel
NtFlipObjectQueryBufferAvailableEvent
NtFlipObjectQueryEndpointConnected
NtFlipObjectQueryNextMessageToProducer
NtFlipObjectReadNextMessageToProducer
NtFlipObjectRemoveContent
NtFlipObjectRemovePoolBuffer
NtFlipObjectSetContent
NtFlipObjectSetMaximumBackchannelQueueDepth
NtGdiAbortDoc
NtGdiAbortPath
NtGdiAddEmbFontToDC
NtGdiAddFontMemResourceEx
NtGdiAddFontResourceW
NtGdiAddInitialFonts
NtGdiAddRemoteFontToDC
NtGdiAddRemoteMMInstanceToDC
NtGdiAlphaBlend
NtGdiAngleArc
NtGdiAnyLinkedFonts
NtGdiArcInternal
NtGdiBRUSHOBJ_DeleteRbrush
NtGdiBRUSHOBJ_hGetColorTransform
NtGdiBRUSHOBJ_pvAllocRbrush
NtGdiBRUSHOBJ_pvGetRbrush
NtGdiBRUSHOBJ_ulGetBrushColor
NtGdiBeginGdiRendering
NtGdiBeginPath
NtGdiBitBlt
NtGdiCLIPOBJ_bEnum
NtGdiCLIPOBJ_cEnumStart
NtGdiCLIPOBJ_ppoGetPath
NtGdiCancelDC
NtGdiChangeGhostFont
NtGdiCheckBitmapBits
NtGdiClearBitmapAttributes
NtGdiClearBrushAttributes
NtGdiCloseFigure
NtGdiColorCorrectPalette
NtGdiCombineRgn
NtGdiCombineTransform
NtGdiComputeXformCoefficients
NtGdiConfigureOPMProtectedOutput
NtGdiConvertMetafileRect
NtGdiCreateBitmap
NtGdiCreateBitmapFromDxSurface
NtGdiCreateBitmapFromDxSurface2
NtGdiCreateClientObj
NtGdiCreateColorSpace
NtGdiCreateColorTransform
NtGdiCreateCompatibleBitmap
NtGdiCreateCompatibleDC
NtGdiCreateDIBBrush
NtGdiCreateDIBSection
NtGdiCreateDIBitmapInternal
NtGdiCreateEllipticRgn
NtGdiCreateHalftonePalette
NtGdiCreateHatchBrushInternal
NtGdiCreateMetafileDC
NtGdiCreateOPMProtectedOutput
NtGdiCreateOPMProtectedOutputs
NtGdiCreatePaletteInternal
NtGdiCreatePatternBrushInternal
NtGdiCreatePen
NtGdiCreateRectRgn
NtGdiCreateRoundRectRgn
NtGdiCreateServerMetaFile
NtGdiCreateSessionMappedDIBSection
NtGdiCreateSolidBrush
NtGdiDDCCIGetCapabilitiesString
NtGdiDDCCIGetCapabilitiesStringLength
NtGdiDDCCIGetTimingReport
NtGdiDDCCIGetVCPFeature
NtGdiDDCCISaveCurrentSettings
NtGdiDDCCISetVCPFeature
NtGdiDdCreateFullscreenSprite
NtGdiDdDDIAbandonSwapChain
NtGdiDdDDIAcquireKeyedMutex
NtGdiDdDDIAcquireKeyedMutex2
NtGdiDdDDIAcquireSwapChain
NtGdiDdDDIAddSurfaceToSwapChain
NtGdiDdDDIAdjustFullscreenGamma
NtGdiDdDDICacheHybridQueryValue
NtGdiDdDDIChangeVideoMemoryReservation
NtGdiDdDDICheckExclusiveOwnership
NtGdiDdDDICheckMonitorPowerState
NtGdiDdDDICheckMultiPlaneOverlaySupport
NtGdiDdDDICheckMultiPlaneOverlaySupport2
NtGdiDdDDICheckMultiPlaneOverlaySupport3
NtGdiDdDDICheckOcclusion
NtGdiDdDDICheckSharedResourceAccess
NtGdiDdDDICheckVidPnExclusiveOwnership
NtGdiDdDDICloseAdapter
NtGdiDdDDIConfigureSharedResource
NtGdiDdDDICreateAllocation
NtGdiDdDDICreateBundleObject
NtGdiDdDDICreateContext
NtGdiDdDDICreateContextVirtual
NtGdiDdDDICreateDCFromMemory
NtGdiDdDDICreateDevice
NtGdiDdDDICreateHwContext
NtGdiDdDDICreateHwQueue
NtGdiDdDDICreateKeyedMutex
NtGdiDdDDICreateKeyedMutex2
NtGdiDdDDICreateOutputDupl
NtGdiDdDDICreateOverlay
NtGdiDdDDICreatePagingQueue
NtGdiDdDDICreateProtectedSession
NtGdiDdDDICreateSwapChain
NtGdiDdDDICreateSynchronizationObject
NtGdiDdDDIDDisplayEnum
NtGdiDdDDIDestroyAllocation
NtGdiDdDDIDestroyAllocation2
NtGdiDdDDIDestroyContext
NtGdiDdDDIDestroyDCFromMemory
NtGdiDdDDIDestroyDevice
NtGdiDdDDIDestroyHwContext
NtGdiDdDDIDestroyHwQueue
NtGdiDdDDIDestroyKeyedMutex
NtGdiDdDDIDestroyOutputDupl
NtGdiDdDDIDestroyOverlay
NtGdiDdDDIDestroyPagingQueue
NtGdiDdDDIDestroyProtectedSession
NtGdiDdDDIDestroySynchronizationObject
NtGdiDdDDIDispMgrCreate
NtGdiDdDDIDispMgrSourceOperation
NtGdiDdDDIDispMgrTargetOperation
NtGdiDdDDIEnumAdapters
NtGdiDdDDIEnumAdapters2
NtGdiDdDDIEscape
NtGdiDdDDIEvict
NtGdiDdDDIExtractBundleObject
NtGdiDdDDIFlipOverlay
NtGdiDdDDIFlushHeapTransitions
NtGdiDdDDIFreeGpuVirtualAddress
NtGdiDdDDIGetAllocationPriority
NtGdiDdDDIGetCachedHybridQueryValue
NtGdiDdDDIGetContextInProcessSchedulingPriority
NtGdiDdDDIGetContextSchedulingPriority
NtGdiDdDDIGetDWMVerticalBlankEvent
NtGdiDdDDIGetDeviceState
NtGdiDdDDIGetDisplayModeList
NtGdiDdDDIGetMemoryBudgetTarget
NtGdiDdDDIGetMultiPlaneOverlayCaps
NtGdiDdDDIGetMultisampleMethodList
NtGdiDdDDIGetOverlayState
NtGdiDdDDIGetPostCompositionCaps
NtGdiDdDDIGetPresentHistory
NtGdiDdDDIGetPresentQueueEvent
NtGdiDdDDIGetProcessDeviceRemovalSupport
NtGdiDdDDIGetProcessSchedulingPriorityBand
NtGdiDdDDIGetProcessSchedulingPriorityClass
NtGdiDdDDIGetResourcePresentPrivateDriverData
NtGdiDdDDIGetRuntimeData
NtGdiDdDDIGetScanLine
NtGdiDdDDIGetSetSwapChainMetadata
NtGdiDdDDIGetSharedPrimaryHandle
NtGdiDdDDIGetSharedResourceAdapterLuid
NtGdiDdDDIGetSharedResourceAdapterLuidFlipManager
NtGdiDdDDIGetYieldPercentage
NtGdiDdDDIInvalidateActiveVidPn
NtGdiDdDDIInvalidateCache
NtGdiDdDDILock
NtGdiDdDDILock2
NtGdiDdDDIMakeResident
NtGdiDdDDIMapGpuVirtualAddress
NtGdiDdDDIMarkDeviceAsError
NtGdiDdDDINetDispGetNextChunkInfo
NtGdiDdDDINetDispQueryMiracastDisplayDeviceStatus
NtGdiDdDDINetDispQueryMiracastDisplayDeviceSupport
NtGdiDdDDINetDispStartMiracastDisplayDevice
NtGdiDdDDINetDispStopMiracastDisplayDevice
NtGdiDdDDIOfferAllocations
NtGdiDdDDIOpenAdapterFromDeviceName
NtGdiDdDDIOpenAdapterFromHdc
NtGdiDdDDIOpenAdapterFromLuid
NtGdiDdDDIOpenBundleObjectNtHandleFromName
NtGdiDdDDIOpenKeyedMutex
NtGdiDdDDIOpenKeyedMutex2
NtGdiDdDDIOpenKeyedMutexFromNtHandle
NtGdiDdDDIOpenNtHandleFromName
NtGdiDdDDIOpenProtectedSessionFromNtHandle
NtGdiDdDDIOpenResource
NtGdiDdDDIOpenResourceFromNtHandle
NtGdiDdDDIOpenSwapChain
NtGdiDdDDIOpenSyncObjectFromNtHandle
NtGdiDdDDIOpenSyncObjectFromNtHandle2
NtGdiDdDDIOpenSyncObjectNtHandleFromName
NtGdiDdDDIOpenSynchronizationObject
NtGdiDdDDIOutputDuplGetFrameInfo
NtGdiDdDDIOutputDuplGetMetaData
NtGdiDdDDIOutputDuplGetPointerShapeData
NtGdiDdDDIOutputDuplPresent
NtGdiDdDDIOutputDuplReleaseFrame
NtGdiDdDDIPollDisplayChildren
NtGdiDdDDIPresent
NtGdiDdDDIPresentMultiPlaneOverlay
NtGdiDdDDIPresentMultiPlaneOverlay2
NtGdiDdDDIPresentMultiPlaneOverlay3
NtGdiDdDDIPresentRedirected
NtGdiDdDDIQueryAdapterInfo
NtGdiDdDDIQueryAllocationResidency
NtGdiDdDDIQueryClockCalibration
NtGdiDdDDIQueryFSEBlock
NtGdiDdDDIQueryProcessOfferInfo
NtGdiDdDDIQueryProtectedSessionInfoFromNtHandle
NtGdiDdDDIQueryProtectedSessionStatus
NtGdiDdDDIQueryRemoteVidPnSourceFromGdiDisplayName
NtGdiDdDDIQueryResourceInfo
NtGdiDdDDIQueryResourceInfoFromNtHandle
NtGdiDdDDIQueryStatistics
NtGdiDdDDIQueryVidPnExclusiveOwnership
NtGdiDdDDIQueryVideoMemoryInfo
NtGdiDdDDIReclaimAllocations
NtGdiDdDDIReclaimAllocations2
NtGdiDdDDIReleaseKeyedMutex
NtGdiDdDDIReleaseKeyedMutex2
NtGdiDdDDIReleaseProcessVidPnSourceOwners
NtGdiDdDDIReleaseSwapChain
NtGdiDdDDIRemoveSurfaceFromSwapChain
NtGdiDdDDIRender
NtGdiDdDDIReserveGpuVirtualAddress
NtGdiDdDDISetAllocationPriority
NtGdiDdDDISetContextInProcessSchedulingPriority
NtGdiDdDDISetContextSchedulingPriority
NtGdiDdDDISetDisplayMode
NtGdiDdDDISetDodIndirectSwapchain
NtGdiDdDDISetFSEBlock
NtGdiDdDDISetGammaRamp
NtGdiDdDDISetHwProtectionTeardownRecovery
NtGdiDdDDISetMemoryBudgetTarget
NtGdiDdDDISetMonitorColorSpaceTransform
NtGdiDdDDISetProcessDeviceRemovalSupport
NtGdiDdDDISetProcessSchedulingPriorityBand
NtGdiDdDDISetProcessSchedulingPriorityClass
NtGdiDdDDISetQueuedLimit
NtGdiDdDDISetStablePowerState
NtGdiDdDDISetStereoEnabled
NtGdiDdDDISetSyncRefreshCountWaitTarget
NtGdiDdDDISetVidPnSourceHwProtection
NtGdiDdDDISetVidPnSourceOwner
NtGdiDdDDISetYieldPercentage
NtGdiDdDDIShareObjects
NtGdiDdDDISharedPrimaryLockNotification
NtGdiDdDDISharedPrimaryUnLockNotification
NtGdiDdDDISignalSynchronizationObject
NtGdiDdDDISignalSynchronizationObjectFromCpu
NtGdiDdDDISignalSynchronizationObjectFromGpu
NtGdiDdDDISignalSynchronizationObjectFromGpu2
NtGdiDdDDISubmitCommand
NtGdiDdDDISubmitCommandToHwQueue
NtGdiDdDDISubmitSignalSyncObjectsToHwQueue
NtGdiDdDDISubmitWaitForSyncObjectsToHwQueue
NtGdiDdDDITrimProcessCommitment
NtGdiDdDDIUnOrderedPresentSwapChain
NtGdiDdDDIUnlock
NtGdiDdDDIUnlock2
NtGdiDdDDIUpdateAllocationProperty
NtGdiDdDDIUpdateGpuVirtualAddress
NtGdiDdDDIUpdateOverlay
NtGdiDdDDIWaitForIdle
NtGdiDdDDIWaitForSynchronizationObject
NtGdiDdDDIWaitForSynchronizationObjectFromCpu
NtGdiDdDDIWaitForSynchronizationObjectFromGpu
NtGdiDdDDIWaitForVerticalBlankEvent
NtGdiDdDDIWaitForVerticalBlankEvent2
NtGdiDdDestroyFullscreenSprite
NtGdiDdNotifyFullscreenSpriteUpdate
NtGdiDdQueryVisRgnUniqueness
NtGdiDeleteClientObj
NtGdiDeleteColorSpace
NtGdiDeleteColorTransform
NtGdiDeleteObjectApp
NtGdiDescribePixelFormat
NtGdiDestroyOPMProtectedOutput
NtGdiDestroyPhysicalMonitor
NtGdiDoBanding
NtGdiDoPalette
NtGdiDrawEscape
NtGdiDrawStream
NtGdiDwmCreatedBitmapRemotingOutput
NtGdiEllipse
NtGdiEnableEudc
NtGdiEndDoc
NtGdiEndGdiRendering
NtGdiEndPage
NtGdiEndPath
NtGdiEngAlphaBlend
NtGdiEngAssociateSurface
NtGdiEngBitBlt
NtGdiEngCheckAbort
NtGdiEngComputeGlyphSet
NtGdiEngCopyBits
NtGdiEngCreateBitmap
NtGdiEngCreateClip
NtGdiEngCreateDeviceBitmap
NtGdiEngCreateDeviceSurface
NtGdiEngCreatePalette
NtGdiEngDeleteClip
NtGdiEngDeletePalette
NtGdiEngDeletePath
NtGdiEngDeleteSurface
NtGdiEngEraseSurface
NtGdiEngFillPath
NtGdiEngGradientFill
NtGdiEngLineTo
NtGdiEngLockSurface
NtGdiEngMarkBandingSurface
NtGdiEngPaint
NtGdiEngPlgBlt
NtGdiEngStretchBlt
NtGdiEngStretchBltROP
NtGdiEngStrokeAndFillPath
NtGdiEngStrokePath
NtGdiEngTextOut
NtGdiEngTransparentBlt
NtGdiEngUnlockSurface
NtGdiEnsureDpiDepDefaultGuiFontForPlateau
NtGdiEnumFonts
NtGdiEnumObjects
NtGdiEqualRgn
NtGdiEudcLoadUnloadLink
NtGdiExcludeClipRect
NtGdiExtCreatePen
NtGdiExtCreateRegion
NtGdiExtEscape
NtGdiExtFloodFill
NtGdiExtGetObjectW
NtGdiExtSelectClipRgn
NtGdiExtTextOutW
NtGdiFONTOBJ_cGetAllGlyphHandles
NtGdiFONTOBJ_cGetGlyphs
NtGdiFONTOBJ_pQueryGlyphAttrs
NtGdiFONTOBJ_pfdg
NtGdiFONTOBJ_pifi
NtGdiFONTOBJ_pvTrueTypeFontFile
NtGdiFONTOBJ_pxoGetXform
NtGdiFONTOBJ_vGetInfo
NtGdiFillPath
NtGdiFillRgn
NtGdiFlattenPath
NtGdiFlush
NtGdiFontIsLinked
NtGdiForceUFIMapping
NtGdiFrameRgn
NtGdiFullscreenControl
NtGdiGetAndSetDCDword
NtGdiGetAppClipBox
NtGdiGetAppliedDeviceGammaRamp
NtGdiGetBitmapBits
NtGdiGetBitmapDimension
NtGdiGetBitmapDpiScaleValue
NtGdiGetBoundsRect
NtGdiGetCOPPCompatibleOPMInformation
NtGdiGetCertificate
NtGdiGetCertificateByHandle
NtGdiGetCertificateSize
NtGdiGetCertificateSizeByHandle
NtGdiGetCharABCWidthsW
NtGdiGetCharSet
NtGdiGetCharWidthInfo
NtGdiGetCharWidthW
NtGdiGetCharacterPlacementW
NtGdiGetColorAdjustment
NtGdiGetColorSpaceforBitmap
NtGdiGetCurrentDpiInfo
NtGdiGetDCDpiScaleValue
NtGdiGetDCDword
NtGdiGetDCObject
NtGdiGetDCPoint
NtGdiGetDCforBitmap
NtGdiGetDIBitsInternal
NtGdiGetDeviceCaps
NtGdiGetDeviceCapsAll
NtGdiGetDeviceGammaRamp
NtGdiGetDeviceWidth
NtGdiGetDhpdev
NtGdiGetETM
NtGdiGetEmbUFI
NtGdiGetEmbedFonts
NtGdiGetEntry
NtGdiGetEudcTimeStampEx
NtGdiGetFontData
NtGdiGetFontFileData
NtGdiGetFontFileInfo
NtGdiGetFontResourceInfoInternalW
NtGdiGetFontUnicodeRanges
NtGdiGetGammaRampCapability
NtGdiGetGlyphIndicesW
NtGdiGetGlyphIndicesWInternal
NtGdiGetGlyphOutline
NtGdiGetKerningPairs
NtGdiGetLinkedUFIs
NtGdiGetMiterLimit
NtGdiGetMonitorID
NtGdiGetNearestColor
NtGdiGetNearestPaletteIndex
NtGdiGetNumberOfPhysicalMonitors
NtGdiGetOPMInformation
NtGdiGetOPMRandomNumber
NtGdiGetObjectBitmapHandle
NtGdiGetOutlineTextMetricsInternalW
NtGdiGetPath
NtGdiGetPerBandInfo
Sections
.text Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 812B
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75850000.dll.dll windows:10 windows x86 arch:x86
0a59c266c86b725aff2a51a9a37bf73c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wimm32.pdb
Imports
user32
GetDesktopWindow
CharNextW
CharNextA
IsWindowUnicode
GetForegroundWindow
MapWindowPoints
ClientToScreen
ToAsciiEx
ToUnicode
GetKeyboardState
DestroyWindow
UpdateWindow
ShowWindow
CreateWindowExW
GetKeyboardLayout
MapVirtualKeyW
GetMonitorInfoW
MonitorFromWindow
SystemParametersInfoW
RegisterClassExW
LoadIconW
GetClassInfoExW
GetParent
GetCapture
DrawEdge
InvalidateRect
DefWindowProcW
EndPaint
BeginPaint
keybd_event
SetWindowPos
ReleaseCapture
ScreenToClient
GetCursorPos
LoadCursorW
SetCursor
MessageBeep
SetCapture
GetWindowRect
GetSystemMetrics
DrawTextExW
GetWindow
GetWindowLongW
ReleaseDC
GetDC
GetClientRect
SetWindowLongW
LoadBitmapW
ord2521
UnloadKeyboardLayout
CharUpperW
User32InitializeImmEntryTable
GetActiveWindow
GetFocus
LoadKeyboardLayoutW
GetClassInfoW
GetKeyboardLayoutList
GetWindowThreadProcessId
SendMessageA
PostMessageW
PostMessageA
WCSToMBEx
SendMessageW
IsWindow
SendMessageTimeoutW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
RegEnumKeyExW
RegCreateKeyExW
RegDeleteKeyExW
api-ms-win-security-base-l1-1-0
CheckTokenMembership
AllocateAndInitializeSid
FreeSid
api-ms-win-security-base-l1-2-0
CheckTokenMembershipEx
win32u
NtUserSetAppImeLevel
NtUserGetAppImeLevel
NtUserUpdateInputContext
NtUserDisableThreadIme
NtUserSetThreadLayoutHandles
NtUserSetImeInfoEx
NtUserGetImeHotKey
NtUserDestroyInputContext
NtUserBuildHimcList
NtUserGetImeInfoEx
NtUserNotifyIMEStatus
NtUserCallOneParam
NtUserValidateHandleSecure
NtUserQueryWindow
NtUserAssociateInputContext
NtUserQueryInputContext
NtUserGetThreadState
NtUserCreateInputContext
kernel32
GetSystemTimeAsFileTime
GlobalFree
GlobalLock
GlobalAlloc
GetLocaleInfoW
HeapAlloc
LocalSize
LocalReAlloc
LocalFlags
lstrlenW
CloseHandle
OpenFile
GetModuleHandleW
GetFullPathNameW
GetThreadLocale
GetSystemDirectoryW
LocalAlloc
GetCurrentProcess
GetProcessMitigationPolicy
FreeLibrary
GetProcAddress
LoadLibraryExW
GetModuleHandleExW
BaseCheckAppcompatCache
GetACP
GetSystemDefaultLCID
LocalFree
IsDBCSLeadByteEx
WideCharToMultiByte
MultiByteToWideChar
LocalUnlock
LocalLock
GetCurrentThreadId
HeapFree
SetLastError
GlobalSize
lstrcmpW
GetProfileIntW
IsDBCSLeadByte
lstrlenA
OpenFileMappingW
MapViewOfFile
UnmapViewOfFile
GetLastError
ResolveDelayLoadedAPI
DelayLoadFailureHook
CreateFileMappingW
GetCurrentProcessId
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
Sleep
CreateThread
RtlCaptureContext
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GlobalUnlock
GetTickCount
ntdll
memcpy
memcmp
RtlUnwind
RtlSetLastWin32Error
RtlIsThreadWithinLoaderCallout
RtlDllShutdownInProgress
RtlUnicodeToMultiByteSize
memset
wcstol
RtlUnicodeStringToInteger
_wcsicmp
RtlInitializeCriticalSection
RtlEnterCriticalSection
RtlLeaveCriticalSection
_vsnwprintf
NtQuerySystemInformation
RtlDeleteCriticalSection
RtlIntegerToUnicodeString
Exports
Exports
CtfImmAppCompatEnableIMEonProtectedCode
CtfImmCoUninitialize
CtfImmDispatchDefImeMessage
CtfImmEnterCoInitCountSkipMode
CtfImmGenerateMessage
CtfImmGetCompatibleKeyboardLayout
CtfImmGetGlobalIMEStatus
CtfImmGetGuidAtom
CtfImmGetIMEFileName
CtfImmGetTMAEFlags
CtfImmHideToolbarWnd
CtfImmIsCiceroEnabled
CtfImmIsCiceroStartedInThread
CtfImmIsComStartedInThread
CtfImmIsGuidMapEnable
CtfImmIsTextFrameServiceDisabled
CtfImmLastEnabledWndDestroy
CtfImmLeaveCoInitCountSkipMode
CtfImmNotify
CtfImmRestoreToolbarWnd
CtfImmSetAppCompatFlags
CtfImmSetCiceroStartInThread
CtfImmSetDefaultRemoteKeyboardLayout
CtfImmTIMActivate
GetKeyboardLayoutCP
ImmActivateLayout
ImmAssociateContext
ImmAssociateContextEx
ImmCallImeConsoleIME
ImmConfigureIMEA
ImmConfigureIMEW
ImmCreateContext
ImmCreateIMCC
ImmCreateSoftKeyboard
ImmDestroyContext
ImmDestroyIMCC
ImmDestroySoftKeyboard
ImmDisableIME
ImmDisableIme
ImmDisableLegacyIME
ImmDisableTextFrameService
ImmEnumInputContext
ImmEnumRegisterWordA
ImmEnumRegisterWordW
ImmEscapeA
ImmEscapeW
ImmFreeLayout
ImmGenerateMessage
ImmGetAppCompatFlags
ImmGetCandidateListA
ImmGetCandidateListCountA
ImmGetCandidateListCountW
ImmGetCandidateListW
ImmGetCandidateWindow
ImmGetCompositionFontA
ImmGetCompositionFontW
ImmGetCompositionStringA
ImmGetCompositionStringW
ImmGetCompositionWindow
ImmGetContext
ImmGetConversionListA
ImmGetConversionListW
ImmGetConversionStatus
ImmGetDefaultIMEWnd
ImmGetDescriptionA
ImmGetDescriptionW
ImmGetGuideLineA
ImmGetGuideLineW
ImmGetHotKey
ImmGetIMCCLockCount
ImmGetIMCCSize
ImmGetIMCLockCount
ImmGetIMEFileNameA
ImmGetIMEFileNameW
ImmGetImeInfoEx
ImmGetImeMenuItemsA
ImmGetImeMenuItemsW
ImmGetOpenStatus
ImmGetProperty
ImmGetRegisterWordStyleA
ImmGetRegisterWordStyleW
ImmGetStatusWindowPos
ImmGetVirtualKey
ImmIMPGetIMEA
ImmIMPGetIMEW
ImmIMPQueryIMEA
ImmIMPQueryIMEW
ImmIMPSetIMEA
ImmIMPSetIMEW
ImmInstallIMEA
ImmInstallIMEW
ImmIsIME
ImmIsUIMessageA
ImmIsUIMessageW
ImmLoadIME
ImmLoadLayout
ImmLockClientImc
ImmLockIMC
ImmLockIMCC
ImmLockImeDpi
ImmNotifyIME
ImmProcessKey
ImmPutImeMenuItemsIntoMappedFile
ImmReSizeIMCC
ImmRegisterClient
ImmRegisterWordA
ImmRegisterWordW
ImmReleaseContext
ImmRequestMessageA
ImmRequestMessageW
ImmSendIMEMessageExA
ImmSendIMEMessageExW
ImmSetActiveContext
ImmSetActiveContextConsoleIME
ImmSetCandidateWindow
ImmSetCompositionFontA
ImmSetCompositionFontW
ImmSetCompositionStringA
ImmSetCompositionStringW
ImmSetCompositionWindow
ImmSetConversionStatus
ImmSetHotKey
ImmSetOpenStatus
ImmSetStatusWindowPos
ImmShowSoftKeyboard
ImmSimulateHotKey
ImmSystemHandler
ImmTranslateMessage
ImmUnlockClientImc
ImmUnlockIMC
ImmUnlockIMCC
ImmUnlockImeDpi
ImmUnregisterWordA
ImmUnregisterWordW
ImmWINNLSEnableIME
ImmWINNLSGetEnableStatus
ImmWINNLSGetIMEHotkey
Sections
.text Size: 98KB - Virtual size: 97KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75880000.dll.dll windows:10 windows x86 arch:x86
0e7dbcdd9169f88354984e1c8b8310bd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
combase.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
strnlen
wcsncmp
wcsnlen
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o__purecall
_o__register_onexit_function
_o__resetstkoflw
_o__seh_filter_dll
_o__stricmp
_o__strnicmp
_o__ui64tow_s
_o__wcsicmp
_o__wcslwr
_o__wcsnicmp
_o__wcstoui64
_o__wtoi
_o__wtol
memmove
_o_free
_o_malloc
_o_qsort
_o_rand_s
_o_realloc
_o_toupper
_o_wcsncpy_s
_o_wcstok
_o_wcstoul
_o_wmemcpy_s
wcsstr
wcsrchr
__CxxFrameHandler3
_except_handler4_common
_o__itow_s
_o__itoa_s
_o__invalid_parameter_noinfo
_o__initialize_onexit_table
_o__initialize_narrow_environment
__std_terminate
_o__execute_onexit_table
_o__errno
_o__crt_atexit
_o__configure_narrow_argv
_o__cexit
_o___stdio_common_vswscanf
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_CxxThrowException
_local_unwind4
memcmp
memcpy
rpcrt4
RpcErrorEndEnumeration
RpcBindingInqObject
RpcRaiseException
RpcAsyncInitializeHandle
RpcAsyncGetCallStatus
RpcServerTestCancel
RpcAsyncCancelCall
RpcServerSubscribeForNotification
RpcServerUnsubscribeForNotification
RpcMgmtSetCancelTimeout
RpcCancelThreadEx
I_RpcFreeBuffer
I_RpcGetBufferWithObject
I_RpcGetBuffer
I_RpcSendReceive
I_RpcAsyncSetHandle
I_RpcSend
I_RpcReceive
I_RpcAsyncAbortCall
RpcStringBindingParseW
RpcServerInqBindingHandle
RpcBindingToStringBindingW
RpcServerInqCallAttributesW
RpcBindingInqAuthInfoExW
RpcStringFreeW
RpcBindingSetAuthInfoExW
RpcRevertToSelfEx
RpcImpersonateClient
I_RpcBindingInqCurrentModifiedId
I_RpcSetDCOMAppId
RpcBindingInqAuthClientW
I_RpcOpenClientProcess
RpcCertGeneratePrincipalNameW
RpcServerRegisterAuthInfoW
RpcImpersonateClient2
RpcServerRegisterIf3
RpcServerUnregisterIf
I_RpcExceptionFilter
UuidFromStringW
RpcServerUseProtseqEpW
RpcServerInqBindings
RpcBindingVectorFree
RpcServerUseProtseqExW
RpcServerUseProtseqEpExW
RpcServerUseProtseqW
RpcAsyncCompleteCall
I_RpcMgmtEnableDedicatedThreadPool
I_RpcSystemHandleTypeSpecificWork
I_RpcServerGetAssociationID
I_RpcServerSubscribeForDisconnectNotification2
I_RpcServerUnsubscribeForDisconnectNotification
RpcBindingFromStringBindingW
RpcErrorStartEnumeration
RpcMgmtSetComTimeout
RpcMgmtInqComTimeout
MesEncodeFixedBufferHandleCreate
MesHandleFree
I_RpcSetSystemHandle
MesBufferHandleReset
NdrMesTypeEncode2
NdrMesTypeDecode2
NdrMesTypeFree2
NdrMesTypeAlignSize2
NdrGetUserMarshalInfo
NdrDllGetClassObject
NdrOleFree
NdrClientCall4
NdrOleAllocate
NdrDcomAsyncClientCall2
NdrStubCall2
RpcBindingServerFromClient
NdrStubCall
NdrServerInitialize
I_RpcRequestMutex
I_RpcFree
I_RpcAllocate
I_RpcClearMutex
NdrClientInitializeNew
I_RpcBCacheAllocate
NdrGetTypeFlags
SimpleTypeAlignment
NdrClearOutParameters
NdrFullPointerXlatFree
NdrFullPointerXlatInit
NdrCorrelationFree
NdrCorrelationInitialize
SimpleTypeMemorySize
I_RpcBCacheFree
SimpleTypeBufferSize
NdrConvert2
NdrClientCall2
NdrClientCall
NdrAsyncServerCall
NdrServerCall2
RpcExceptionFilter
MesDecodeIncrementalHandleCreate
MesEncodeIncrementalHandleCreate
I_RpcGetSystemHandle
RpcBindingBind
RpcBindingCreateW
I_RpcFreeSystemHandleCollection
I_RpcFreeSystemHandle
RpcErrorGetNextRecord
I_RpcBindingInqLocalClientPID
I_RpcBindingInqTransportType
I_RpcMgmtQueryDedicatedThreadPool
I_RpcBindingSetPrivateOption
RpcBindingFree
RpcBindingSetOption
RpcBindingUnbind
RpcBindingCopy
RpcSmDestroyClientContext
UuidCreate
RpcErrorAddRecord
MesDecodeBufferHandleCreate
ord1000
ntdll
RtlImageDirectoryEntryToData
RtlGetDeviceFamilyInfoEnum
RtlUpcaseUnicodeChar
RtlCopySid
RtlLengthSid
NtQueryInformationToken
RtlWow64IsWowGuestMachineSupported
RtlWow64GetEquivalentMachineCHPE
RtlSetThreadSubProcessTag
RtlDelete
RtlApplicationVerifierStop
RtlRealSuccessor
RtlCheckForOrphanedCriticalSections
NtQueryInformationThread
NtSetInformationObject
NtQueryObject
NtQueryVolumeInformationFile
RtlCaptureStackBackTrace
EtwEventWrite
EtwEventActivityIdControl
RtlInitializeCriticalSectionAndSpinCount
NtApphelpCacheControl
RtlSetThreadWorkOnBehalfTicket
RtlInitUnicodeStringEx
RtlGetAppContainerNamedObjectPath
NtQueryTimerResolution
NtTerminateProcess
RtlReportException
RtlInitializeConditionVariable
RtlCompareMemory
EtwEventSetInformation
RtlIsMultiSessionSku
EvtIntReportEventAndSourceAsync
NtQuerySystemInformation
RtlQueryPackageClaims
DbgPrint
EtwEventRegister
EtwEventUnregister
RtlCheckTokenCapability
RtlInitializeCriticalSection
RtlInitializeSidEx
RtlImageNtHeader
WinSqmSetDWORD
RtlIsCriticalSectionLockedByThread
RtlPcToFileHeader
RtlDllShutdownInProgress
EtwEventWriteTransfer
NtQueryValueKey
NtOpenKey
RtlEqualUnicodeString
NtQueryKey
RtlNtStatusToDosError
NtCreateKey
NtLoadKeyEx
RtlNtStatusToDosErrorNoTeb
RtlAllocateHeap
RtlAdjustPrivilege
NtUnloadKey2
RtlInitUnicodeString
RtlDosPathNameToRelativeNtPathName_U_WithStatus
RtlFreeUnicodeString
RtlAppendUnicodeToString
RtlLoadString
NtQueryInformationProcess
RtlSubscribeWnfStateChangeNotification
NtQueryWnfStateData
RtlUnsubscribeWnfNotificationWaitForCompletion
EtwTraceMessage
RtlGetAppContainerSidType
RtlSidDominates
RtlWakeAllConditionVariable
RtlSleepConditionVariableCS
EtwRegisterTraceGuidsW
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwGetTraceEnableFlags
EtwUnregisterTraceGuids
RtlDeleteCriticalSection
NtDeleteKey
RtlRealPredecessor
RtlCaptureContext
NtQuerySecurityAttributesToken
LdrStandardizeSystemPath
RtlDeleteNoSplay
RtlIsStateSeparationEnabled
RtlValidRelativeSecurityDescriptor
RtlSplay
RtlFreeHeap
RtlQueryPackageIdentity
wcschr
RtlGetThreadWorkOnBehalfTicket
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
OutputDebugStringA
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-fibers-l1-1-0
FlsFree
FlsAlloc
FlsSetValue
api-ms-win-core-fibers-l1-1-1
IsThreadAFiber
api-ms-win-core-file-l1-1-0
FindNextFileW
RemoveDirectoryW
SetFileAttributesW
GetFinalPathNameByHandleW
FindClose
FindFirstFileW
CreateDirectoryW
GetFileSizeEx
GetFileType
DeleteFileW
GetFileAttributesW
CreateFileW
SetFileInformationByHandle
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
SetHandleInformation
api-ms-win-core-heap-l1-1-0
HeapValidate
HeapCompact
HeapReAlloc
HeapSize
HeapDestroy
HeapCreate
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-heap-l2-1-0
LocalFree
GlobalAlloc
GlobalFree
LocalAlloc
api-ms-win-core-interlocked-l1-1-0
InterlockedPushEntrySList
InterlockedPopEntrySList
QueryDepthSList
InitializeSListHead
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExA
FreeLibrary
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
GetModuleFileNameA
GetModuleFileNameW
LoadLibraryExA
LoadLibraryExW
FreeLibraryAndExitThread
GetModuleHandleA
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-memory-l1-1-0
VirtualQuery
UnmapViewOfFile
CreateFileMappingW
MapViewOfFile
OpenFileMappingW
VirtualProtect
VirtualFree
VirtualAlloc
api-ms-win-core-processenvironment-l1-1-0
SearchPathW
FreeEnvironmentStringsW
ExpandEnvironmentStringsW
GetCommandLineW
GetEnvironmentStringsW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
OpenProcessToken
GetCurrentThread
GetCurrentThreadId
SwitchToThread
GetThreadPriority
GetProcessId
SetThreadToken
SetThreadStackGuarantee
GetCurrentProcess
OpenThreadToken
GetCurrentProcessId
ProcessIdToSessionId
CreateThread
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
GetProcessMitigationPolicy
OpenProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-realtime-l1-1-0
QueryUnbiasedInterruptTime
api-ms-win-core-registry-l1-1-0
RegDeleteKeyExW
RegOpenKeyExA
RegQueryInfoKeyW
RegCreateKeyExW
RegNotifyChangeKeyValue
RegEnumKeyExW
RegGetValueA
RegCreateKeyExA
RegDeleteKeyExA
RegSetValueExA
RegOpenUserClassesRoot
RegLoadMUIStringW
RegOpenCurrentUser
RegDeleteTreeW
RegQueryValueExA
RegOpenKeyExW
RegSaveKeyExW
RegSetKeySecurity
RegCloseKey
RegLoadAppKeyW
RegQueryValueExW
RegEnumValueW
RegGetValueW
RegSetValueExW
api-ms-win-core-string-l1-1-0
CompareStringW
WideCharToMultiByte
MultiByteToWideChar
CompareStringOrdinal
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
WaitForSingleObject
ReleaseMutex
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockShared
DeleteCriticalSection
InitializeSRWLock
TryAcquireSRWLockExclusive
CreateSemaphoreExW
SetWaitableTimerEx
OpenEventW
CreateEventW
SetEvent
ResetEvent
OpenEventA
CreateWaitableTimerExW
InitializeCriticalSectionAndSpinCount
WaitForMultipleObjectsEx
SleepEx
api-ms-win-core-synch-l1-2-0
InitOnceComplete
Sleep
InitOnceBeginInitialize
WakeByAddressAll
WaitOnAddress
WakeByAddressSingle
InitOnceExecuteOnce
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetSystemWindowsDirectoryW
GetSystemTime
GetSystemTimeAsFileTime
GetSystemInfo
GetSystemDirectoryW
GetTickCount
GetComputerNameExW
api-ms-win-core-sysinfo-l1-2-0
GetNativeSystemInfo
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolWork
SetEventWhenCallbackReturns
WaitForThreadpoolWorkCallbacks
SubmitThreadpoolWork
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolWork
CreateThreadpoolWait
CloseThreadpoolWait
SetThreadpoolWait
WaitForThreadpoolTimerCallbacks
WaitForThreadpoolWaitCallbacks
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-wow64-l1-1-1
GetSystemWow64Directory2W
Wow64SetThreadDefaultGuestMachine
api-ms-win-security-base-l1-1-0
GetLengthSid
CopySid
GetSecurityDescriptorLength
GetSecurityDescriptorDacl
AccessCheckByType
ImpersonateAnonymousToken
MakeSelfRelativeSD
GetSecurityDescriptorControl
GetSecurityDescriptorOwner
GetSecurityDescriptorGroup
DuplicateToken
GetSidSubAuthorityCount
EqualSid
InitializeAcl
GetSecurityDescriptorSacl
RevertToSelf
InitializeSid
AddAccessAllowedAce
ImpersonateLoggedOnUser
CheckTokenMembership
IsValidSid
AccessCheck
GetAce
MapGenericMask
GetKernelObjectSecurity
PrivilegeCheck
SetSecurityDescriptorOwner
GetSecurityDescriptorRMControl
GetSidSubAuthority
CreateWellKnownSid
ImpersonateSelf
IsValidSecurityDescriptor
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
SetSecurityDescriptorRMControl
SetSecurityDescriptorSacl
AddAce
SetSecurityDescriptorGroup
GetSidLengthRequired
GetTokenInformation
api-ms-win-security-base-l1-2-0
GetAppContainerAce
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventWriteEx
EventWriteTransfer
EventRegister
EventSetInformation
EventUnregister
EventProviderEnabled
api-ms-win-core-heap-obsolete-l1-1-0
GlobalReAlloc
GlobalUnlock
GlobalLock
GlobalSize
api-ms-win-core-privateprofile-l1-1-0
GetProfileStringW
api-ms-win-core-sidebyside-l1-1-0
FindActCtxSectionGuid
AddRefActCtx
ActivateActCtx
ReleaseActCtx
DeactivateActCtx
CreateActCtxW
GetCurrentActCtx
FindActCtxSectionStringW
api-ms-win-core-windowserrorreporting-l1-1-0
WerRegisterMemoryBlock
WerUnregisterMemoryBlock
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
QuirkIsEnabledForProcess
kernelbase
ParseApplicationUserModelId
VerifyPackageFullName
OpenPackageInfoByFullNameForUser
GetStagedPackagePathByFullName2
OpenPackageInfoByFullNameForMachine
FindPackagesByPackageFamily
IsDeveloperModeEnabled
GetCurrentPackageInfo3
GetApplicationUserModelId
GetCurrentApplicationUserModelId
GetCurrentPackageFamilyName
GetSystemMetadataPathForPackage
api-ms-win-core-path-l1-1-0
PathCchRemoveFileSpec
api-ms-win-core-processsnapshot-l1-1-0
PssCaptureSnapshot
PssFreeSnapshot
PssQuerySnapshot
PssDuplicateSnapshot
api-ms-win-core-string-l2-1-0
CharPrevW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-file-l2-1-0
GetFileInformationByHandleEx
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindFileNameA
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CLIPFORMAT_UserFree
CLIPFORMAT_UserMarshal
CLIPFORMAT_UserSize
CLIPFORMAT_UserUnmarshal
CLSIDFromOle1Class
CLSIDFromProgID
CLSIDFromProgIDEx
CLSIDFromString
CStdAsyncStubBuffer2_Connect
CStdAsyncStubBuffer2_Disconnect
CStdAsyncStubBuffer2_Release
CStdAsyncStubBuffer_AddRef
CStdAsyncStubBuffer_Connect
CStdAsyncStubBuffer_Disconnect
CStdAsyncStubBuffer_Invoke
CStdAsyncStubBuffer_QueryInterface
CStdAsyncStubBuffer_Release
CStdStubBuffer2_Connect
CStdStubBuffer2_CountRefs
CStdStubBuffer2_Disconnect
CStdStubBuffer2_QueryInterface
CStdStubBuffer_AddRef
CStdStubBuffer_Connect
CStdStubBuffer_CountRefs
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
CStdStubBuffer_Invoke
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_QueryInterface
CleanupComl2StateInAllTls
CleanupOleStateInAllTls
CleanupTlsComl2State
CleanupTlsOleState
ClearCleanupFlag
CoAddRefServerProcess
CoAllowUnmarshalerCLSID
CoCancelCall
CoCopyProxy
CoCreateErrorInfo
CoCreateFreeThreadedMarshaler
CoCreateGuid
CoCreateInstance
CoCreateInstanceEx
CoCreateInstanceFromApp
CoCreateObjectInContext
CoDeactivateObject
CoDecodeProxy
CoDecrementMTAUsage
CoDisableCallCancellation
CoDisconnectContext
CoDisconnectObject
CoEnableCallCancellation
CoFileTimeNow
CoFreeUnusedLibraries
CoFreeUnusedLibrariesEx
CoGetActivationState
CoGetApartmentID
CoGetApartmentType
CoGetCallContext
CoGetCallState
CoGetCallerTID
CoGetCancelObject
CoGetClassObject
CoGetClassVersion
CoGetContextToken
CoGetCurrentLogicalThreadId
CoGetCurrentProcess
CoGetDefaultContext
CoGetErrorInfo
CoGetInstanceFromFile
CoGetInstanceFromIStorage
CoGetInterfaceAndReleaseStream
CoGetMalloc
CoGetMarshalSizeMax
CoGetModuleArchitecture
CoGetModuleType
CoGetObjectContext
CoGetPSClsid
CoGetProcessIdentifier
CoGetStandardMarshal
CoGetStdMarshalEx
CoGetSystemSecurityPermissions
CoGetTreatAsClass
CoImpersonateClient
CoIncrementMTAUsage
CoInitializeEx
CoInitializeSecurity
CoInitializeWOW
CoInvalidateRemoteMachineBindings
CoIsHandlerConnected
CoLockObjectExternal
CoMarshalHresult
CoMarshalInterThreadInterfaceInStream
CoMarshalInterface
CoPopServiceDomain
CoPushServiceDomain
CoQueryAuthenticationServices
CoQueryClientBlanket
CoQueryProxyBlanket
CoReactivateObject
CoRegisterActivationFilter
CoRegisterClassObject
CoRegisterConsoleHandles
CoRegisterDeviceCatalog
CoRegisterInitializeSpy
CoRegisterMallocSpy
CoRegisterMessageFilter
CoRegisterPSClsid
CoRegisterRacActivationToken
CoRegisterSurrogate
CoRegisterSurrogateEx
CoReleaseMarshalData
CoReleaseServerProcess
CoResumeClassObjects
CoRetireServer
CoRevertToSelf
CoRevokeClassObject
CoRevokeConsoleHandles
CoRevokeDeviceCatalog
CoRevokeInitializeSpy
CoRevokeMallocSpy
CoRevokeRacActivationToken
CoSetCancelObject
CoSetErrorInfo
CoSetProxyBlanket
CoSuspendClassObjects
CoSwitchCallContext
CoTaskMemAlloc
CoTaskMemFree
CoTaskMemRealloc
CoTestCancel
CoUninitialize
CoUnloadingWOW
CoUnmarshalHresult
CoUnmarshalInterface
CoVrfCheckThreadState
CoVrfGetThreadState
CoVrfReleaseThreadState
CoWaitForMultipleHandles
CoWaitForMultipleObjects
CreateErrorInfo
CreateStreamOnHGlobal
DcomChannelSetHResult
DllDebugObjectRPCHook
DllGetActivationFactory
DllGetClassObject
EnableHookObject
FreePropVariantArray
FreePropVariantArrayWorker
GetCatalogHelper
GetErrorInfo
GetFuncDescs
GetHGlobalFromStream
GetHookInterface
GetRestrictedErrorInfo
HACCEL_UserFree
HACCEL_UserMarshal
HACCEL_UserSize
HACCEL_UserUnmarshal
HBITMAP_UserFree
HBITMAP_UserMarshal
HBITMAP_UserSize
HBITMAP_UserUnmarshal
HBRUSH_UserFree
HBRUSH_UserMarshal
HBRUSH_UserSize
HBRUSH_UserUnmarshal
HDC_UserFree
HDC_UserMarshal
HDC_UserSize
HDC_UserUnmarshal
HGLOBAL_UserFree
HGLOBAL_UserMarshal
HGLOBAL_UserSize
HGLOBAL_UserUnmarshal
HICON_UserFree
HICON_UserMarshal
HICON_UserSize
HICON_UserUnmarshal
HMENU_UserFree
HMENU_UserMarshal
HMENU_UserSize
HMENU_UserUnmarshal
HMONITOR_UserFree
HMONITOR_UserMarshal
HMONITOR_UserSize
HMONITOR_UserUnmarshal
HPALETTE_UserFree
HPALETTE_UserMarshal
HPALETTE_UserSize
HPALETTE_UserUnmarshal
HRGN_UserFree
HRGN_UserMarshal
HRGN_UserSize
HRGN_UserUnmarshal
HSTRING_UserFree
HSTRING_UserMarshal
HSTRING_UserSize
HSTRING_UserUnmarshal
HWND_UserFree
HWND_UserMarshal
HWND_UserSize
HWND_UserUnmarshal
HkOleRegisterObject
IIDFromString
InternalAppInvokeExceptionFilter
InternalCAggIdRelease
InternalCAggIdSetHandler
InternalCCFreeUnused
InternalCCGetClassInformationForDde
InternalCCGetClassInformationFromKey
InternalCCSetDdeServerWindow
InternalCMLSendReceive
InternalCMLSendReceive2
InternalCStdIdentityGetIProxyManager
InternalCStdIdentityGetInternalUnk
InternalCStdIdentityUpdateFlags
InternalCallAsProxyExceptionFilter
InternalCallFrameExceptionFilter
InternalCallerIsAppContainer
InternalCanMakeOutCall
InternalCanMakeOutCall2
InternalCoIsSurrogateProcess
InternalCoRegisterDisconnectCallback
InternalCoRegisterSurrogatedObject
InternalCoStdMarshalObject
InternalCoUnregisterDisconnectCallback
InternalCompleteObjRef
InternalCreateCAggId
InternalCreateIdentityHandler
InternalDoATClassCreate
InternalFillLocalOXIDInfo
InternalFreeObjRef
InternalGetWindowPropInterface
InternalGetWindowPropInterface2
InternalIrotEnumRunning
InternalIrotEnumRunning2
InternalIrotGetObject
InternalIrotGetObject2
InternalIrotGetObject3
InternalIrotGetTimeOfLastChange
InternalIrotGetTimeOfLastChange2
InternalIrotIsRunning
InternalIrotIsRunning2
InternalIrotNoteChangeTime
InternalIrotRegister
InternalIrotRevoke
InternalIsApartmentInitialized
InternalIsProcessInitialized
InternalMarshalObjRef
InternalNotifyDDStartOrStop
InternalOleModalLoopBlockFn
InternalRegisterWindowPropInterface
InternalRegisterWindowPropInterface2
InternalReleaseMarshalObjRef
InternalRevokeWindowPropInterface
InternalSTAInvoke
InternalServerExceptionFilter
InternalSetAptCallCtrlOnTlsIfRequired
InternalSetOleThunkWowPtr
InternalStubInvoke
InternalTlsAllocData
InternalUnmarshalObjRef
IsErrorPropagationEnabled
NdrCStdStubBuffer2_Release
NdrCStdStubBuffer_Release
NdrExtStubInitialize
NdrOleDllGetClassObject
NdrOleInitializeExtension
NdrProxyForwardingFunction10
NdrProxyForwardingFunction11
NdrProxyForwardingFunction12
NdrProxyForwardingFunction13
NdrProxyForwardingFunction14
NdrProxyForwardingFunction15
NdrProxyForwardingFunction16
NdrProxyForwardingFunction17
NdrProxyForwardingFunction18
NdrProxyForwardingFunction19
NdrProxyForwardingFunction20
NdrProxyForwardingFunction21
NdrProxyForwardingFunction22
NdrProxyForwardingFunction23
NdrProxyForwardingFunction24
NdrProxyForwardingFunction25
NdrProxyForwardingFunction26
NdrProxyForwardingFunction27
NdrProxyForwardingFunction28
NdrProxyForwardingFunction29
NdrProxyForwardingFunction3
NdrProxyForwardingFunction30
NdrProxyForwardingFunction31
NdrProxyForwardingFunction32
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
NdrProxyForwardingFunction6
NdrProxyForwardingFunction7
NdrProxyForwardingFunction8
NdrProxyForwardingFunction9
NdrpFindInterface
ObjectStublessClient10
ObjectStublessClient11
ObjectStublessClient12
ObjectStublessClient13
ObjectStublessClient14
ObjectStublessClient15
ObjectStublessClient16
ObjectStublessClient17
ObjectStublessClient18
ObjectStublessClient19
ObjectStublessClient20
ObjectStublessClient21
ObjectStublessClient22
ObjectStublessClient23
ObjectStublessClient24
ObjectStublessClient25
ObjectStublessClient26
ObjectStublessClient27
ObjectStublessClient28
ObjectStublessClient29
ObjectStublessClient3
ObjectStublessClient30
ObjectStublessClient31
ObjectStublessClient32
ObjectStublessClient4
ObjectStublessClient5
ObjectStublessClient6
ObjectStublessClient7
ObjectStublessClient8
ObjectStublessClient9
ProgIDFromCLSID
PropVariantClear
PropVariantCopy
ReleaseFuncDescs
RoActivateInstance
RoCaptureErrorContext
RoClearError
RoFailFastWithErrorContext
RoFailFastWithErrorContextInternal
RoFailFastWithErrorContextInternal2
RoFreeParameterizedTypeExtra
RoGetActivatableClassRegistration
RoGetActivationFactory
RoGetAgileReference
RoGetApartmentIdentifier
RoGetErrorReportingFlags
RoGetMatchingRestrictedErrorInfo
RoGetParameterizedTypeInstanceIID
RoGetServerActivatableClasses
RoInitialize
RoInspectCapturedStackBackTrace
RoInspectThreadErrorInfo
RoOriginateError
RoOriginateErrorW
RoOriginateLanguageException
RoParameterizedTypeExtraGetTypeSignature
RoRegisterActivationFactories
RoRegisterForApartmentShutdown
RoReportCapabilityCheckFailure
RoReportFailedDelegate
RoReportUnhandledError
RoResolveRestrictedErrorInfoReference
RoRevokeActivationFactories
RoSetErrorReportingFlags
RoTransformError
RoTransformErrorW
RoUninitialize
RoUnregisterForApartmentShutdown
SetCleanupFlag
SetErrorInfo
SetRestrictedErrorInfo
StringFromCLSID
StringFromGUID2
StringFromIID
UpdateDCOMSettings
UpdateProcessTracing
WdtpInterfacePointer_UserFree
WdtpInterfacePointer_UserMarshal
WdtpInterfacePointer_UserSize
WdtpInterfacePointer_UserUnmarshal
WindowsCompareStringOrdinal
WindowsConcatString
WindowsCreateString
WindowsCreateStringReference
WindowsDeleteString
WindowsDeleteStringBuffer
WindowsDuplicateString
WindowsGetStringLen
WindowsGetStringRawBuffer
WindowsInspectString
WindowsInspectString2
WindowsIsStringEmpty
WindowsPreallocateStringBuffer
WindowsPromoteStringBuffer
WindowsReplaceString
WindowsStringHasEmbeddedNull
WindowsSubstring
WindowsSubstringWithSpecifiedLength
WindowsTrimStringEnd
WindowsTrimStringStart
Sections
.text Size: 2.2MB - Virtual size: 2.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.proxy Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 15KB
.idata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 796B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 79KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 144KB - Virtual size: 143KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75B00000.dll.dll windows:10 windows x86 arch:x86
cbe9eb70ba8dbd80242243c3689a0ebe
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
advapi32.pdb
Imports
msvcrt
_wcsicmp
_wcsnicmp
tolower
strstr
strchr
_ultow_s
iswctype
wcstoul
_wcstoui64
_wcstoi64
_ultow
wcstok_s
_errno
_ui64tow_s
_i64tow_s
_stricmp
wcsnlen
swprintf_s
iswalpha
wcsncmp
_vsnprintf
__CxxFrameHandler3
wcscpy_s
wcsstr
wcsncpy_s
wcsrchr
memcpy_s
_ftol2
memcmp
memcpy
memmove
_except_handler4_common
wcschr
swscanf_s
_resetstkoflw
_vsnwprintf
wcscat_s
memset
ntdll
NtOpenThreadToken
NtOpenProcessToken
RtlEqualSid
RtlLengthSid
RtlAddAccessAllowedAceEx
NtSetInformationToken
RtlCreateSecurityDescriptor
RtlSetOwnerSecurityDescriptor
NtDuplicateToken
NtCompareTokens
RtlAllocateAndInitializeSid
RtlFreeSid
RtlIsGenericTableEmpty
RtlEnumerateGenericTableWithoutSplaying
RtlCopyUnicodeString
RtlDuplicateUnicodeString
RtlExpandEnvironmentStrings_U
NtOpenFile
RtlCreateUnicodeString
NtQueryInformationProcess
RtlGetLastNtStatus
NtQueryKey
RtlValidSid
LdrLoadDll
RtlImageNtHeader
LdrUnloadDll
NtDeviceIoControlFile
NtQuerySystemInformation
EtwEventRegister
EtwEventWrite
NtCreateKey
NtSetValueKey
RtlDeleteElementGenericTable
RtlAppendUnicodeToString
NtDeleteKey
RtlInsertElementGenericTable
RtlCopySid
RtlInitializeHandleTable
RtlDestroyHandleTable
EtwEventUnregister
NtEnumerateKey
RtlIntegerToUnicodeString
RtlStringFromGUID
RtlAppendUnicodeStringToString
RtlFormatCurrentUserKeyPath
RtlInitializeGenericTable
RtlQueryRegistryValuesEx
RtlLookupElementGenericTable
RtlNumberGenericTableElements
RtlGUIDFromString
RtlUpcaseUnicodeChar
NtQueryVolumeInformationFile
NtOpenSymbolicLinkObject
NtQuerySymbolicLinkObject
RtlPrefixUnicodeString
RtlDetermineDosPathNameType_U
NtQueryInformationFile
RtlGetFullPathName_U
RtlUnicodeToMultiByteN
RtlNtStatusToDosErrorNoTeb
RtlUnicodeToMultiByteSize
RtlAnsiCharToUnicodeChar
RtlMultiByteToUnicodeN
NtTraceControl
RtlSetLastWin32Error
RtlInitAnsiStringEx
RtlInitUnicodeStringEx
RtlCreateUnicodeStringFromAsciiz
NtRenameKey
RtlQueryPackageIdentity
RtlOemStringToUnicodeString
RtlIsTextUnicode
NtSetInformationThread
RtlAddAce
RtlValidAcl
RtlSetSaclSecurityDescriptor
RtlInitializeSid
RtlGetControlSecurityDescriptor
RtlAddAuditAccessObjectAce
RtlSetDaclSecurityDescriptor
RtlGetSaclSecurityDescriptor
RtlGetAce
RtlAddAuditAccessAceEx
RtlxAnsiStringToUnicodeSize
RtlGetOwnerSecurityDescriptor
RtlGetGroupSecurityDescriptor
RtlAbsoluteToSelfRelativeSD
RtlAddAccessDeniedAceEx
RtlAddAccessAllowedObjectAce
RtlAddAccessDeniedObjectAce
RtlFirstFreeAce
RtlSetGroupSecurityDescriptor
RtlGetDaclSecurityDescriptor
RtlDosPathNameToNtPathName_U
EtwEventWriteTransfer
EtwEventSetInformation
NtClose
RtlAdjustPrivilege
RtlCopyString
NtQuerySystemTime
RtlTimeToSecondsSince1970
EtwTraceMessage
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
NtWaitForSingleObject
RtlGetVersion
NtQueryInformationThread
NtQuerySecurityObject
RtlRunOnceExecuteOnce
RtlRunOnceBeginInitialize
RtlRunOnceInitialize
NtQueryPerformanceCounter
RtlDeleteBoundaryDescriptor
NtCreateMutant
NtOpenPrivateNamespace
NtCreatePrivateNamespace
RtlAddSIDToBoundaryDescriptor
RtlCreateBoundaryDescriptor
NtWaitForMultipleObjects
RtlCreateAcl
RtlValidRelativeSecurityDescriptor
NtCreateFile
NtWriteFile
NtReadFile
RtlWaitOnAddress
RtlWakeAddressAll
RtlQueryPerformanceCounter
RtlDllShutdownInProgress
RtlAcquireSRWLockExclusive
RtlInsertElementGenericTableAvl
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockShared
RtlLookupElementGenericTableAvl
RtlReleaseSRWLockShared
RtlEnumerateGenericTableAvl
RtlDeleteElementGenericTableAvl
RtlInitializeGenericTableAvl
RtlWakeAddressSingle
RtlDosPathNameToRelativeNtPathName_U
RtlReleaseRelativeName
RtlInitializeSRWLock
RtlEqualUnicodeString
RtlDestroyQueryDebugBuffer
RtlQueryProcessDebugInformation
NtAlpcQueryInformation
RtlCreateQueryDebugBuffer
NtQueryObject
NtQueryMutant
RtlAddAccessAllowedAce
RtlOpenCurrentUser
NtReplaceKey
NtOpenKeyEx
NtSaveKey
NtSaveMergedKeys
RtlLengthSecurityDescriptor
RtlValidSecurityDescriptor
RtlGetNtProductType
NtOpenKey
RtlFreeHandle
RtlIsValidIndexHandle
RtlAllocateHandle
RtlUnicodeStringToInteger
RtlConvertSidToUnicodeString
RtlSubAuthorityCountSid
RtlSubAuthoritySid
RtlGetThreadPreferredUILanguages
RtlMakeSelfRelativeSD
RtlFreeHeap
RtlxUnicodeStringToAnsiSize
NtQueryInformationToken
RtlFreeUnicodeString
RtlAllocateHeap
RtlImpersonateSelf
RtlInitializeCriticalSection
RtlDeleteCriticalSection
NtSetSystemInformation
RtlLeaveCriticalSection
RtlEnterCriticalSection
DbgPrint
RtlNtStatusToDosError
RtlInitAnsiString
RtlUnicodeStringToAnsiString
RtlGetCurrentTransaction
RtlInitUnicodeString
RtlAnsiStringToUnicodeString
RtlFreeAnsiString
NtQueryValueKey
api-ms-win-eventing-controller-l1-1-0
EventAccessRemove
EventAccessControl
QueryAllTracesW
StopTraceW
EnumerateTraceGuidsEx
ControlTraceW
TraceSetInformation
EnableTraceEx2
EventAccessQuery
StartTraceW
api-ms-win-eventing-consumer-l1-1-0
CloseTrace
ProcessTrace
OpenTraceW
api-ms-win-eventing-consumer-l1-1-1
QueryTraceProcessingHandle
kernelbase
PackageIdFromFullName
RegKrnGetHKEY_ClassesRootAddress
RegKrnGetClassesEnumTableAddressInternal
RegKrnGetTermsrvRegistryExtensionFlags
lstrlenW
LocalAlloc
LocalReAlloc
CreateProcessAsUserW
CreateProcessAsUserA
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
lstrcmpiW
lstrcmpW
Sleep
GetStagedPackagePathByFullName
RegOpenKeyExInternalA
DisablePredefinedHandleTableInternal
RegCreateKeyExInternalA
RemapPredefinedHandleInternal
RegDeleteKeyExInternalA
MapPredefinedHandleInternal
CLOSE_LOCAL_HANDLE_INTERNAL
RegOpenKeyExInternalW
RegCreateKeyExInternalW
RegDeleteKeyExInternalW
sechost
QueryAllTracesA
ControlTraceA
StartTraceA
api-ms-win-service-core-l1-1-0
SetServiceStatus
RegisterServiceCtrlHandlerExW
StartServiceCtrlDispatcherW
api-ms-win-service-core-l1-1-1
QueryServiceDynamicInformation
EnumDependentServicesW
EnumServicesStatusExW
api-ms-win-service-core-l1-1-2
GetServiceKeyNameW
GetServiceDisplayNameW
api-ms-win-service-management-l1-1-0
CloseServiceHandle
DeleteService
StartServiceW
OpenSCManagerW
OpenServiceW
ControlServiceExW
CreateServiceW
api-ms-win-service-management-l2-1-0
NotifyServiceStatusChangeW
QueryServiceObjectSecurity
QueryServiceStatusEx
QueryServiceConfig2W
ChangeServiceConfigW
QueryServiceConfigW
SetServiceObjectSecurity
ChangeServiceConfig2W
api-ms-win-service-private-l1-1-4
CreateServiceEx
api-ms-win-service-private-l1-1-2
QueryLocalUserServiceName
I_ScReparseServiceDatabase
QueryUserServiceName
api-ms-win-service-private-l1-1-3
QueryUserServiceNameForContext
api-ms-win-service-private-l1-1-0
I_ScRpcBindA
I_ScRpcBindW
WaitServiceState
I_ScSetServiceBitsA
I_ScSetServiceBitsW
api-ms-win-service-winsvc-l1-1-0
OpenServiceA
ControlServiceExA
ChangeServiceConfig2A
StartServiceA
ControlService
RegisterServiceCtrlHandlerW
ChangeServiceConfigA
OpenSCManagerA
RegisterServiceCtrlHandlerA
QueryServiceConfig2A
CreateServiceA
StartServiceCtrlDispatcherA
QueryServiceStatus
NotifyServiceStatusChangeA
QueryServiceConfigA
RegisterServiceCtrlHandlerExA
api-ms-win-core-namedpipe-l1-1-0
ImpersonateNamedPipeClient
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentThread
GetPriorityClass
CreateThread
GetProcessId
OpenThreadToken
SetThreadToken
OpenThread
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
OpenProcessToken
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
SetSecurityDescriptorOwner
IsTokenRestricted
GetPrivateObjectSecurity
CreateWellKnownSid
CreatePrivateObjectSecurity
AddAccessDeniedAceEx
SetSecurityAccessMask
GetSecurityDescriptorControl
CopySid
ObjectPrivilegeAuditAlarmW
IsWellKnownSid
DeleteAce
PrivilegedServiceAuditAlarmW
InitializeSid
GetSecurityDescriptorOwner
ImpersonateAnonymousToken
ImpersonateSelf
ImpersonateLoggedOnUser
SetSecurityDescriptorSacl
EqualDomainSid
AddAce
AddAuditAccessAce
AccessCheckByTypeResultListAndAuditAlarmW
SetAclInformation
IsValidSecurityDescriptor
AddAccessDeniedAce
CreateRestrictedToken
FreeSid
EqualPrefixSid
GetFileSecurityW
AccessCheckAndAuditAlarmW
CheckTokenMembership
InitializeSecurityDescriptor
GetAce
DuplicateToken
SetPrivateObjectSecurityEx
AddAccessAllowedObjectAce
GetKernelObjectSecurity
MapGenericMask
SetKernelObjectSecurity
AddAccessAllowedAceEx
GetLengthSid
SetSecurityDescriptorControl
DuplicateTokenEx
IsValidAcl
GetSecurityDescriptorLength
AddAccessAllowedAce
AddAccessDeniedObjectAce
MakeSelfRelativeSD
AccessCheckByType
AddAuditAccessAceEx
MakeAbsoluteSD
SetSecurityDescriptorGroup
GetSidIdentifierAuthority
GetTokenInformation
PrivilegeCheck
AccessCheckByTypeResultList
ObjectCloseAuditAlarmW
AccessCheck
EqualSid
AdjustTokenGroups
CreatePrivateObjectSecurityEx
GetAclInformation
SetFileSecurityW
AddAuditAccessObjectAce
AllocateLocallyUniqueId
ObjectOpenAuditAlarmW
SetSecurityDescriptorRMControl
GetSecurityDescriptorRMControl
AreAnyAccessesGranted
SetTokenInformation
GetSidSubAuthorityCount
ObjectDeleteAuditAlarmW
AccessCheckByTypeResultListAndAuditAlarmByHandleW
AllocateAndInitializeSid
GetSecurityDescriptorGroup
GetSidSubAuthority
AreAllAccessesGranted
CreatePrivateObjectSecurityWithMultipleInheritance
GetSidLengthRequired
DestroyPrivateObjectSecurity
GetWindowsAccountDomainSid
InitializeAcl
ConvertToAutoInheritPrivateObjectSecurity
GetSecurityDescriptorDacl
RevertToSelf
QuerySecurityAccessMask
SetPrivateObjectSecurity
AdjustTokenPrivileges
SetSecurityDescriptorDacl
AccessCheckByTypeAndAuditAlarmW
FindFirstFreeAce
GetSecurityDescriptorSacl
IsValidSid
api-ms-win-security-base-private-l1-1-0
MakeAbsoluteSD2
api-ms-win-core-registry-l1-1-0
RegDeleteTreeA
RegDisablePredefinedCacheEx
RegNotifyChangeKeyValue
RegGetKeySecurity
RegLoadAppKeyW
RegDeleteKeyExW
RegOpenCurrentUser
RegQueryInfoKeyW
RegGetValueA
RegSaveKeyExA
RegLoadMUIStringA
RegQueryValueExA
RegCreateKeyExA
RegFlushKey
RegCreateKeyExW
RegUnLoadKeyA
RegOpenUserClassesRoot
RegDeleteKeyExA
RegEnumKeyExW
RegSetKeySecurity
RegSaveKeyExW
RegDeleteTreeW
RegLoadMUIStringW
RegSetValueExW
RegLoadAppKeyA
RegSetValueExA
RegCopyTreeW
RegLoadKeyA
RegUnLoadKeyW
RegQueryInfoKeyA
RegLoadKeyW
RegOpenKeyExA
RegGetValueW
RegRestoreKeyW
RegEnumValueA
RegDeleteValueW
RegRestoreKeyA
RegDeleteValueA
RegEnumValueW
RegEnumKeyExA
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-registry-l1-1-1
RegDeleteKeyValueA
RegSetKeyValueA
RegDeleteKeyValueW
RegSetKeyValueW
api-ms-win-core-registry-l1-1-2
RegQueryMultipleValuesW
RegQueryMultipleValuesA
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetComputerNameExA
GetLocalTime
GetSystemTime
GetTickCount
GetSystemWindowsDirectoryW
kernel32
GetFullPathNameW
MultiByteToWideChar
LocalFree
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
GetLastError
GetProcAddress
FreeLibrary
LoadLibraryExW
DelayLoadFailureHook
ResolveDelayLoadedAPI
UnhandledExceptionFilter
SetUnhandledExceptionFilter
QueryPerformanceCounter
CreateEventW
CloseHandle
GetThreadUILanguage
GetCommandLineW
GetModuleHandleExW
WriteFile
ExpandEnvironmentStringsW
SetFilePointer
CreateFileW
FormatMessageW
GetFileAttributesExW
OutputDebugStringW
DeleteFileW
MoveFileW
GetModuleHandleW
HeapFree
GetProcessHeap
HeapAlloc
GetFileSizeEx
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
GetLongPathNameW
CompareFileTime
FindResourceExW
LoadResource
GetVolumePathNameW
DeleteCriticalSection
WaitForSingleObject
InitOnceBeginInitialize
CompareStringOrdinal
ReleaseMutex
InitOnceComplete
GetComputerNameW
ExpandEnvironmentStringsA
GetModuleFileNameW
AreFileApisANSI
SearchPathW
GetFileAttributesW
SleepEx
LoadLibraryExA
LoadLibraryA
CreateMutexW
InitializeCriticalSection
IsWow64Process
Wow64DisableWow64FsRedirection
SizeofResource
LockResource
Wow64RevertWow64FsRedirection
SetEvent
ResetEvent
GetFileTime
FileTimeToDosDateTime
DosDateTimeToFileTime
TermsrvDeleteKey
TermsrvOpenUserClasses
ReadProcessMemory
DecodePointer
LoadLibraryW
DuplicateHandle
FreeLibraryAndExitThread
EncodePointer
FreeLibraryWhenCallbackReturns
CloseThreadpoolIo
CancelIoEx
CancelThreadpoolIo
CreateThreadpoolIo
DeviceIoControl
StartThreadpoolIo
GetFileMUIPath
EnumUILanguagesW
SetErrorMode
RaiseException
SetFileInformationByHandle
CopyFileExW
FindClose
FindNextFileW
FindFirstFileExW
GetFileSize
SetLastError
rpcrt4
RpcBindingCreateW
RpcBindingBind
I_RpcSNCHOption
RpcSsDestroyClientContext
RpcBindingSetAuthInfoExW
RpcStringFreeW
RpcBindingFree
NdrClientCall4
RpcExceptionFilter
UuidToStringW
UuidFromStringW
RpcBindingFromStringBindingW
RpcRaiseException
RpcStringBindingComposeW
RpcBindingSetAuthInfoA
RpcEpResolveBinding
I_RpcExceptionFilter
I_RpcMapWin32Status
RpcBindingSetAuthInfoW
api-ms-win-core-timezone-l1-1-0
GetDynamicTimeZoneInformationEffectiveYears
EnumDynamicTimeZoneInformation
api-ms-win-security-audit-l1-1-1
AuditLookupSubCategoryNameW
AuditQuerySecurity
AuditSetPerUserPolicy
AuditEnumerateSubCategories
AuditQueryGlobalSaclW
AuditEnumerateCategories
AuditEnumeratePerUserPolicy
AuditLookupCategoryNameW
AuditSetGlobalSaclW
AuditSetSecurity
AuditQueryPerUserPolicy
api-ms-win-security-audit-l1-1-0
AuditFree
AuditSetSystemPolicy
AuditQuerySystemPolicy
AuditComputeEffectivePolicyBySid
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-pcw-l1-1-0
PcwEnumerateInstances
PcwCreateQuery
PcwAddQueryItem
PcwRemoveQueryItem
PcwSendNotification
PcwSendStatelessNotification
PcwCreateNotifier
PcwSetQueryItemUserData
PcwCollectData
Exports
Exports
A_SHAFinal
A_SHAInit
A_SHAUpdate
AbortSystemShutdownA
AbortSystemShutdownW
AccessCheck
AccessCheckAndAuditAlarmA
AccessCheckAndAuditAlarmW
AccessCheckByType
AccessCheckByTypeAndAuditAlarmA
AccessCheckByTypeAndAuditAlarmW
AccessCheckByTypeResultList
AccessCheckByTypeResultListAndAuditAlarmA
AccessCheckByTypeResultListAndAuditAlarmByHandleA
AccessCheckByTypeResultListAndAuditAlarmByHandleW
AccessCheckByTypeResultListAndAuditAlarmW
AddAccessAllowedAce
AddAccessAllowedAceEx
AddAccessAllowedObjectAce
AddAccessDeniedAce
AddAccessDeniedAceEx
AddAccessDeniedObjectAce
AddAce
AddAuditAccessAce
AddAuditAccessAceEx
AddAuditAccessObjectAce
AddConditionalAce
AddMandatoryAce
AddUsersToEncryptedFile
AddUsersToEncryptedFileEx
AdjustTokenGroups
AdjustTokenPrivileges
AllocateAndInitializeSid
AllocateLocallyUniqueId
AreAllAccessesGranted
AreAnyAccessesGranted
AuditComputeEffectivePolicyBySid
AuditComputeEffectivePolicyByToken
AuditEnumerateCategories
AuditEnumeratePerUserPolicy
AuditEnumerateSubCategories
AuditFree
AuditLookupCategoryGuidFromCategoryId
AuditLookupCategoryIdFromCategoryGuid
AuditLookupCategoryNameA
AuditLookupCategoryNameW
AuditLookupSubCategoryNameA
AuditLookupSubCategoryNameW
AuditQueryGlobalSaclA
AuditQueryGlobalSaclW
AuditQueryPerUserPolicy
AuditQuerySecurity
AuditQuerySystemPolicy
AuditSetGlobalSaclA
AuditSetGlobalSaclW
AuditSetPerUserPolicy
AuditSetSecurity
AuditSetSystemPolicy
BackupEventLogA
BackupEventLogW
BaseRegCloseKey
BaseRegCreateKey
BaseRegDeleteKeyEx
BaseRegDeleteValue
BaseRegFlushKey
BaseRegGetVersion
BaseRegLoadKey
BaseRegOpenKey
BaseRegRestoreKey
BaseRegSaveKeyEx
BaseRegSetKeySecurity
BaseRegSetValue
BaseRegUnLoadKey
BuildExplicitAccessWithNameA
BuildExplicitAccessWithNameW
BuildImpersonateExplicitAccessWithNameA
BuildImpersonateExplicitAccessWithNameW
BuildImpersonateTrusteeA
BuildImpersonateTrusteeW
BuildSecurityDescriptorA
BuildSecurityDescriptorW
BuildTrusteeWithNameA
BuildTrusteeWithNameW
BuildTrusteeWithObjectsAndNameA
BuildTrusteeWithObjectsAndNameW
BuildTrusteeWithObjectsAndSidA
BuildTrusteeWithObjectsAndSidW
BuildTrusteeWithSidA
BuildTrusteeWithSidW
CancelOverlappedAccess
ChangeServiceConfig2A
ChangeServiceConfig2W
ChangeServiceConfigA
ChangeServiceConfigW
CheckForHiberboot
CheckTokenMembership
ClearEventLogA
ClearEventLogW
CloseCodeAuthzLevel
CloseEncryptedFileRaw
CloseEventLog
CloseServiceHandle
CloseThreadWaitChainSession
CloseTrace
CommandLineFromMsiDescriptor
ComputeAccessTokenFromCodeAuthzLevel
ControlService
ControlServiceExA
ControlServiceExW
ControlTraceA
ControlTraceW
ConvertAccessToSecurityDescriptorA
ConvertAccessToSecurityDescriptorW
ConvertSDToStringSDDomainW
ConvertSDToStringSDRootDomainA
ConvertSDToStringSDRootDomainW
ConvertSecurityDescriptorToAccessA
ConvertSecurityDescriptorToAccessNamedA
ConvertSecurityDescriptorToAccessNamedW
ConvertSecurityDescriptorToAccessW
ConvertSecurityDescriptorToStringSecurityDescriptorA
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertSidToStringSidA
ConvertSidToStringSidW
ConvertStringSDToSDDomainA
ConvertStringSDToSDDomainW
ConvertStringSDToSDRootDomainA
ConvertStringSDToSDRootDomainW
ConvertStringSecurityDescriptorToSecurityDescriptorA
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidA
ConvertStringSidToSidW
ConvertToAutoInheritPrivateObjectSecurity
CopySid
CreateCodeAuthzLevel
CreatePrivateObjectSecurity
CreatePrivateObjectSecurityEx
CreatePrivateObjectSecurityWithMultipleInheritance
CreateProcessAsUserA
CreateProcessAsUserW
CreateProcessWithLogonW
CreateProcessWithTokenW
CreateRestrictedToken
CreateServiceA
CreateServiceEx
CreateServiceW
CreateTraceInstanceId
CreateWellKnownSid
CredBackupCredentials
CredDeleteA
CredDeleteW
CredEncryptAndMarshalBinaryBlob
CredEnumerateA
CredEnumerateW
CredFindBestCredentialA
CredFindBestCredentialW
CredFree
CredGetSessionTypes
CredGetTargetInfoA
CredGetTargetInfoW
CredIsMarshaledCredentialA
CredIsMarshaledCredentialW
CredIsProtectedA
CredIsProtectedW
CredMarshalCredentialA
CredMarshalCredentialW
CredProfileLoaded
CredProfileLoadedEx
CredProfileUnloaded
CredProtectA
CredProtectW
CredReadA
CredReadByTokenHandle
CredReadDomainCredentialsA
CredReadDomainCredentialsW
CredReadW
CredRenameA
CredRenameW
CredRestoreCredentials
CredUnmarshalCredentialA
CredUnmarshalCredentialW
CredUnprotectA
CredUnprotectW
CredWriteA
CredWriteDomainCredentialsA
CredWriteDomainCredentialsW
CredWriteW
CredpConvertCredential
CredpConvertOneCredentialSize
CredpConvertTargetInfo
CredpDecodeCredential
CredpEncodeCredential
CredpEncodeSecret
CryptAcquireContextA
CryptAcquireContextW
CryptContextAddRef
CryptCreateHash
CryptDecrypt
CryptDeriveKey
CryptDestroyHash
CryptDestroyKey
CryptDuplicateHash
CryptDuplicateKey
CryptEncrypt
CryptEnumProviderTypesA
CryptEnumProviderTypesW
CryptEnumProvidersA
CryptEnumProvidersW
CryptExportKey
CryptGenKey
CryptGenRandom
CryptGetDefaultProviderA
CryptGetDefaultProviderW
CryptGetHashParam
CryptGetKeyParam
CryptGetProvParam
CryptGetUserKey
CryptHashData
CryptHashSessionKey
CryptImportKey
CryptReleaseContext
CryptSetHashParam
CryptSetKeyParam
CryptSetProvParam
CryptSetProviderA
CryptSetProviderExA
CryptSetProviderExW
CryptSetProviderW
CryptSignHashA
CryptSignHashW
CryptVerifySignatureA
CryptVerifySignatureW
CveEventWrite
DecryptFileA
DecryptFileW
DeleteAce
DeleteService
DeregisterEventSource
DestroyPrivateObjectSecurity
DuplicateEncryptionInfoFile
DuplicateToken
DuplicateTokenEx
ElfBackupEventLogFileA
ElfBackupEventLogFileW
ElfChangeNotify
ElfClearEventLogFileA
ElfClearEventLogFileW
ElfCloseEventLog
ElfDeregisterEventSource
ElfFlushEventLog
ElfNumberOfRecords
ElfOldestRecord
ElfOpenBackupEventLogA
ElfOpenBackupEventLogW
ElfOpenEventLogA
ElfOpenEventLogW
ElfReadEventLogA
ElfReadEventLogW
ElfRegisterEventSourceA
ElfRegisterEventSourceW
ElfReportEventA
ElfReportEventAndSourceW
ElfReportEventW
EnableTrace
EnableTraceEx
EnableTraceEx2
EncryptFileA
EncryptFileW
EncryptedFileKeyInfo
EncryptionDisable
EnumDependentServicesA
EnumDependentServicesW
EnumDynamicTimeZoneInformation
EnumServiceGroupW
EnumServicesStatusA
EnumServicesStatusExA
EnumServicesStatusExW
EnumServicesStatusW
EnumerateTraceGuids
EnumerateTraceGuidsEx
EqualDomainSid
EqualPrefixSid
EqualSid
EventAccessControl
EventAccessQuery
EventAccessRemove
EventActivityIdControl
EventEnabled
EventProviderEnabled
EventRegister
EventSetInformation
EventUnregister
EventWrite
EventWriteEndScenario
EventWriteEx
EventWriteStartScenario
EventWriteString
EventWriteTransfer
FileEncryptionStatusA
FileEncryptionStatusW
FindFirstFreeAce
FlushEfsCache
FlushTraceA
FlushTraceW
FreeEncryptedFileKeyInfo
FreeEncryptedFileMetadata
FreeEncryptionCertificateHashList
FreeInheritedFromArray
FreeSid
GetAccessPermissionsForObjectA
GetAccessPermissionsForObjectW
GetAce
GetAclInformation
GetAuditedPermissionsFromAclA
GetAuditedPermissionsFromAclW
GetCurrentHwProfileA
GetCurrentHwProfileW
GetDynamicTimeZoneInformationEffectiveYears
GetEffectiveRightsFromAclA
GetEffectiveRightsFromAclW
GetEncryptedFileMetadata
GetEventLogInformation
GetExplicitEntriesFromAclA
GetExplicitEntriesFromAclW
GetFileSecurityA
GetFileSecurityW
GetInformationCodeAuthzLevelW
GetInformationCodeAuthzPolicyW
GetInheritanceSourceA
GetInheritanceSourceW
GetKernelObjectSecurity
GetLengthSid
GetLocalManagedApplicationData
GetLocalManagedApplications
GetManagedApplicationCategories
GetManagedApplications
GetMultipleTrusteeA
GetMultipleTrusteeOperationA
GetMultipleTrusteeOperationW
GetMultipleTrusteeW
GetNamedSecurityInfoA
GetNamedSecurityInfoExA
GetNamedSecurityInfoExW
GetNamedSecurityInfoW
GetNumberOfEventLogRecords
GetOldestEventLogRecord
GetOverlappedAccessResults
GetPrivateObjectSecurity
GetSecurityDescriptorControl
GetSecurityDescriptorDacl
GetSecurityDescriptorGroup
GetSecurityDescriptorLength
GetSecurityDescriptorOwner
GetSecurityDescriptorRMControl
GetSecurityDescriptorSacl
GetSecurityInfo
GetSecurityInfoExA
GetSecurityInfoExW
GetServiceDisplayNameA
GetServiceDisplayNameW
GetServiceKeyNameA
GetServiceKeyNameW
GetSidIdentifierAuthority
GetSidLengthRequired
GetSidSubAuthority
GetSidSubAuthorityCount
GetStringConditionFromBinary
GetThreadWaitChain
GetTokenInformation
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
GetTrusteeFormA
GetTrusteeFormW
GetTrusteeNameA
GetTrusteeNameW
GetTrusteeTypeA
GetTrusteeTypeW
GetUserNameA
GetUserNameW
GetWindowsAccountDomainSid
I_QueryTagInformation
I_ScGetCurrentGroupStateW
I_ScIsSecurityProcess
I_ScPnPGetServiceName
I_ScQueryServiceConfig
I_ScRegisterPreshutdownRestart
I_ScReparseServiceDatabase
I_ScSendPnPMessage
I_ScSendTSMessage
I_ScSetServiceBitsA
I_ScSetServiceBitsW
I_ScValidatePnPService
IdentifyCodeAuthzLevelW
ImpersonateAnonymousToken
ImpersonateLoggedOnUser
ImpersonateNamedPipeClient
ImpersonateSelf
InitializeAcl
InitializeSecurityDescriptor
InitializeSid
InitiateShutdownA
InitiateShutdownW
InitiateSystemShutdownA
InitiateSystemShutdownExA
InitiateSystemShutdownExW
InitiateSystemShutdownW
InstallApplication
IsTextUnicode
IsTokenRestricted
IsTokenUntrusted
IsValidAcl
IsValidRelativeSecurityDescriptor
IsValidSecurityDescriptor
IsValidSid
IsWellKnownSid
LockServiceDatabase
LogonUserA
LogonUserExA
LogonUserExExW
LogonUserExW
LogonUserW
LookupAccountNameA
LookupAccountNameW
LookupAccountSidA
LookupAccountSidW
LookupPrivilegeDisplayNameA
LookupPrivilegeDisplayNameW
LookupPrivilegeNameA
LookupPrivilegeNameW
LookupPrivilegeValueA
LookupPrivilegeValueW
LookupSecurityDescriptorPartsA
LookupSecurityDescriptorPartsW
LsaAddAccountRights
LsaAddPrivilegesToAccount
LsaClearAuditLog
LsaClose
LsaCreateAccount
LsaCreateSecret
LsaCreateTrustedDomain
LsaCreateTrustedDomainEx
LsaDelete
LsaDeleteTrustedDomain
LsaEnumerateAccountRights
LsaEnumerateAccounts
LsaEnumerateAccountsWithUserRight
LsaEnumeratePrivileges
LsaEnumeratePrivilegesOfAccount
LsaEnumerateTrustedDomains
LsaEnumerateTrustedDomainsEx
LsaFreeMemory
LsaGetAppliedCAPIDs
LsaGetQuotasForAccount
LsaGetRemoteUserName
LsaGetSystemAccessAccount
LsaGetUserName
LsaICLookupNames
LsaICLookupNamesWithCreds
LsaICLookupSids
LsaICLookupSidsWithCreds
LsaInvokeTrustScanner
LsaLookupNames
LsaLookupNames2
LsaLookupPrivilegeDisplayName
LsaLookupPrivilegeName
LsaLookupPrivilegeValue
LsaLookupSids
LsaLookupSids2
LsaManageSidNameMapping
LsaNtStatusToWinError
LsaOpenAccount
LsaOpenPolicy
LsaOpenPolicySce
LsaOpenSecret
LsaOpenTrustedDomain
LsaOpenTrustedDomainByName
LsaQueryCAPs
LsaQueryDomainInformationPolicy
LsaQueryForestTrustInformation
LsaQueryForestTrustInformation2
LsaQueryInfoTrustedDomain
LsaQueryInformationPolicy
LsaQuerySecret
LsaQuerySecurityObject
LsaQueryTrustedDomainInfo
LsaQueryTrustedDomainInfoByName
LsaRemoveAccountRights
LsaRemovePrivilegesFromAccount
LsaRetrievePrivateData
LsaSetCAPs
LsaSetDomainInformationPolicy
LsaSetForestTrustInformation
LsaSetForestTrustInformation2
LsaSetInformationPolicy
LsaSetInformationTrustedDomain
LsaSetQuotasForAccount
LsaSetSecret
LsaSetSecurityObject
LsaSetSystemAccessAccount
Sections
.text Size: 428KB - Virtual size: 428KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 14KB
.idata Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 576B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75B80000.dll.dll windows:10 windows x86 arch:x86
9f19b08ba92c5e2d2fffc1b3724649db
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
nsi.pdb
Imports
ntdll
NtWaitForSingleObject
RtlNtStatusToDosError
NtDeviceIoControlFile
memset
api-ms-win-core-errorhandling-l1-1-0
GetLastError
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
CreateEventA
Exports
Exports
NsiAllocateAndGetPersistentDataWithMaskTable
NsiAllocateAndGetTable
NsiCancelChangeNotification
NsiDeregisterChangeNotification
NsiDeregisterChangeNotificationEx
NsiEnumerateObjectsAllParameters
NsiEnumerateObjectsAllParametersEx
NsiEnumerateObjectsAllPersistentParametersWithMask
NsiFreePersistentDataWithMaskTable
NsiFreeTable
NsiGetAllParameters
NsiGetAllParametersEx
NsiGetAllPersistentParametersWithMask
NsiGetObjectSecurity
NsiGetParameter
NsiGetParameterEx
NsiRegisterChangeNotification
NsiRegisterChangeNotificationEx
NsiRequestChangeNotification
NsiRequestChangeNotificationEx
NsiSetAllParameters
NsiSetAllParametersEx
NsiSetAllPersistentParametersWithMask
NsiSetObjectSecurity
NsiSetParameter
NsiSetParameterEx
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 824B
.idata Size: 1024B - Virtual size: 838B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75BA0000.dll.dll windows:10 windows x86 arch:x86
4cce8d9ecc924490b99f23b06cc1be0c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bcryptprimitives.pdb
Imports
ntdll
RtlAllocateHeap
RtlFreeHeap
NtOpenKey
NtClose
NtQueryValueKey
NtQueryInformationProcess
wcscpy_s
RtlGetCurrentProcessorNumberEx
RtlImageNtHeader
qsort
RtlUnwind
EtwGetTraceEnableFlags
EtwTraceMessage
EtwUnregisterTraceGuids
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
RtlInitUnicodeString
memmove
RtlUnhandledExceptionFilter
EtwRegisterTraceGuidsW
NtTerminateProcess
_wcsicmp
NtOpenFile
_vsnwprintf
_alloca_probe
memcmp
memcpy
memset
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleFileNameW
DisableThreadLibraryCalls
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventSetInformation
EventRegister
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
RegQueryValueExW
RegCloseKey
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
SetThreadStackGuarantee
TerminateProcess
GetCurrentProcess
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualAlloc
VirtualProtect
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
api-ms-win-core-xstate-l2-1-0
GetEnabledXStateFeatures
Exports
Exports
GetAsymmetricEncryptionInterface
GetCipherInterface
GetHashInterface
GetKeyDerivationInterface
GetRngInterface
GetSecretAgreementInterface
GetSignatureInterface
MSCryptConvertRsaPrivateBlobToFullRsaBlob
ProcessPrng
ProcessPrngGuid
Sections
.text Size: 348KB - Virtual size: 348KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75C00000.dll.dll windows:10 windows x86 arch:x86
42f5b94ebc84b0e2ec2aa9d30ba344e7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
sechost.pdb
Imports
api-ms-win-core-crt-l1-1-0
_wcstoi64
swprintf_s
wcstoul
iswctype
_ultow
wcstok_s
_errno
_ui64tow_s
_i64tow_s
wcscat_s
wcsstr
_wcsnicmp
wcsnlen
_stricmp
strchr
strrchr
strstr
wcsrchr
strnlen
wcsncmp
memcpy_s
towlower
memmove_s
_wcstoui64
qsort_s
_ftol2
memcmp
memcpy
memmove
memset
wcsncpy_s
_ultow_s
wcscpy_s
_wcsicmp
_except_handler4_common
wcschr
_vsnwprintf_s
api-ms-win-core-crt-l2-1-0
_initterm_e
__dllonexit3
_onexit
_purecall
_initterm
ntdll
RtlAddAuditAccessObjectAce
RtlSubAuthoritySid
RtlSetDaclSecurityDescriptor
RtlGetSaclSecurityDescriptor
RtlConvertSidToUnicodeString
RtlGetAce
RtlAddAuditAccessAceEx
RtlxAnsiStringToUnicodeSize
RtlAddAccessAllowedAceEx
RtlGetOwnerSecurityDescriptor
RtlSubAuthorityCountSid
RtlAddAce
RtlGetGroupSecurityDescriptor
RtlAbsoluteToSelfRelativeSD
RtlMultiByteToUnicodeN
RtlAddAccessDeniedAceEx
RtlAddAccessAllowedObjectAce
RtlAddAccessDeniedObjectAce
RtlFirstFreeAce
RtlSetGroupSecurityDescriptor
RtlCreateSecurityDescriptor
RtlGetDaclSecurityDescriptor
RtlDeleteCriticalSection
RtlInitializeCriticalSectionEx
NtOpenProcessTokenEx
RtlLengthSecurityDescriptor
RtlLengthRequiredSid
RtlAddAccessAllowedAce
RtlAddMandatoryAce
RtlCreateAcl
RtlAllocateHeap
RtlGetControlSecurityDescriptor
NtOpenKey
RtlFreeHeap
NtQueryValueKey
RtlCapabilityCheckForSingleSessionSku
RtlCheckTokenMembership
RtlCheckTokenMembershipEx
RtlCapabilityCheck
RtlCheckTokenCapability
RtlMakeSelfRelativeSD
RtlSetThreadSubProcessTag
RtlUnicodeStringToAnsiString
NtSetInformationThread
RtlCreateServiceSid
LdrQueryModuleServiceTags
NtQueryInformationThread
RtlInitializeSid
RtlReleaseSRWLockExclusive
RtlValidAcl
RtlAcquireSRWLockShared
RtlReleaseSRWLockShared
RtlRunOnceExecuteOnce
RtlUnsubscribeWnfStateChangeNotification
RtlSubscribeWnfStateChangeNotification
NtQueueApcThread
RtlQueryWnfStateData
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlSetLastWin32Error
NtQueryInformationFile
NtCancelIoFile
NtTraceControl
RtlFreeAnsiString
RtlGetPersistedStateLocation
RtlQueryRegistryValueWithFallback
RtlValidRelativeSecurityDescriptor
EtwDeliverDataBlock
EtwSendNotification
EtwEnumerateProcessRegGuids
NtSetSystemInformation
NtSetIntervalProfile
NtQuerySystemInformation
NtQueryIntervalProfile
RtlQueryTimeZoneInformation
EtwpGetCpuSpeed
RtlQueryPerformanceFrequency
NtWaitForMultipleObjects
RtlGetNativeSystemInformation
RtlInitializeBitMap
NtQueryPerformanceCounter
RtlInterlockedClearBitRun
RtlGetCompressionWorkSpaceSize
RtlDecompressBufferEx
RtlGetCurrentServiceSessionId
EtwProcessPrivateLoggerRequest
NtSetEvent
RtlGetNtProductType
RtlxUnicodeStringToAnsiSize
RtlInitUnicodeStringEx
LdrResSearchResource
RtlAllocateAndInitializeSid
RtlDeriveCapabilitySidsFromName
_vsnwprintf
RtlSetOwnerSecurityDescriptor
RtlUnhandledExceptionFilter
RtlCaptureContext
NtTerminateProcess
RtlInitializeSRWLock
RtlSetSaclSecurityDescriptor
RtlLengthSid
RtlCopyUnicodeString
RtlEqualSid
RtlEqualUnicodeString
RtlEqualPrefixSid
RtlCompareUnicodeString
RtlValidSid
NtOpenThreadToken
NtClose
NtQueryInformationToken
NtOpenProcessToken
RtlNtStatusToDosError
RtlUnicodeToMultiByteSize
RtlCopySid
RtlFreeUnicodeString
RtlAcquireSRWLockExclusive
RtlDllShutdownInProgress
RtlNtStatusToDosErrorNoTeb
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlGUIDFromString
RtlInitAnsiString
DbgPrintEx
RtlCopySecurityDescriptor
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleFileNameW
FreeLibrary
GetProcAddress
LoadLibraryExW
GetModuleFileNameA
GetModuleHandleExW
DisableThreadLibraryCalls
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
RaiseException
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-processthreads-l1-1-0
TlsGetValue
CreateProcessW
InitializeProcThreadAttributeList
CreateProcessAsUserW
TlsAlloc
OpenThread
TerminateThread
CreateThread
GetCurrentThreadId
ResumeThread
OpenThreadToken
SetThreadPriority
UpdateProcThreadAttribute
GetCurrentThread
GetCurrentProcessId
GetThreadPriority
GetProcessTimes
OpenProcessToken
GetCurrentProcess
TlsSetValue
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
ReleaseSemaphore
OpenSemaphoreW
CreateMutexExW
AcquireSRWLockShared
WaitForSingleObject
CreateEventW
WaitForSingleObjectEx
CreateEventExW
EnterCriticalSection
LeaveCriticalSection
ResetEvent
OpenEventW
SleepEx
SetEvent
WaitForMultipleObjectsEx
ReleaseSRWLockExclusive
ReleaseSRWLockShared
ReleaseMutex
InitializeSRWLock
AcquireSRWLockExclusive
CreateEventA
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
rpcrt4
RpcBindingSetAuthInfoW
NdrAsyncClientCall2
UuidCreate
RpcSmDestroyClientContext
UuidIsNil
UuidEqual
RpcAsyncCancelCall
RpcAsyncCompleteCall
RpcAsyncInitializeHandle
RpcSsGetContextBinding
RpcServerInqCallAttributesA
RpcBindingServerFromClient
RpcStringBindingParseW
RpcBindingToStringBindingW
RpcRevertToSelf
RpcBindingSetOption
RpcImpersonateClient
RpcRevertToSelfEx
RpcBindingSetAuthInfoExW
RpcServerRegisterIf3
RpcServerUseProtseqW
RpcBindingBind
RpcBindingCreateW
UuidToStringW
UuidFromStringW
RpcBindingFree
RpcStringFreeW
RpcStringBindingComposeW
RpcBindingFromStringBindingW
NdrClientCall4
I_RpcExceptionFilter
I_RpcMapWin32Status
RpcSsDestroyClientContext
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegDeleteValueW
RegNotifyChangeKeyValue
RegCloseKey
RegOpenKeyExW
RegSetValueExW
RegOpenKeyExA
RegEnumKeyExW
RegQueryValueExA
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalReAlloc
LocalFree
api-ms-win-security-base-l1-1-0
AddAccessAllowedAce
AddAccessDeniedAce
GetLengthSid
GetSecurityDescriptorDacl
GetSecurityDescriptorSacl
IsValidSid
SetKernelObjectSecurity
SetSecurityDescriptorDacl
SetSecurityDescriptorSacl
InitializeSecurityDescriptor
GetSidSubAuthority
AllocateAndInitializeSid
GetAclInformation
FreeSid
CreateRestrictedToken
GetSidSubAuthorityCount
EqualDomainSid
GetTokenInformation
IsValidSecurityDescriptor
EqualSid
AdjustTokenGroups
AdjustTokenPrivileges
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
CompareStringW
api-ms-win-core-wow64-l1-1-1
IsWow64Process2
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolWork
CloseThreadpoolWork
SubmitThreadpoolWork
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetSystemDirectoryW
api-ms-win-core-file-l1-1-0
CreateFileW
GetFileAttributesExW
GetDiskFreeSpaceExW
GetFullPathNameA
GetFullPathNameW
ReadFile
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualFreeEx
VirtualAllocEx
api-ms-win-core-io-l1-1-0
GetOverlappedResult
DeviceIoControl
bcrypt
BCryptGenerateSymmetricKey
BCryptCreateHash
BCryptSetProperty
BCryptHashData
BCryptDestroyHash
BCryptCloseAlgorithmProvider
BCryptFinishHash
BCryptOpenAlgorithmProvider
BCryptDecrypt
BCryptGetProperty
BCryptDestroyKey
BCryptEncrypt
BCryptGenRandom
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AuditComputeEffectivePolicyBySid
AuditEnumerateCategories
AuditEnumeratePerUserPolicy
AuditEnumerateSubCategories
AuditFree
AuditLookupCategoryNameW
AuditLookupSubCategoryNameW
AuditQueryGlobalSaclW
AuditQueryPerUserPolicy
AuditQuerySecurity
AuditQuerySystemPolicy
AuditSetGlobalSaclW
AuditSetPerUserPolicy
AuditSetSecurity
AuditSetSystemPolicy
BuildSecurityDescriptorForSharingAccess
BuildSecurityDescriptorForSharingAccessEx
CapabilityCheck
CapabilityCheckForSingleSessionSku
ChangeServiceConfig2A
ChangeServiceConfig2W
ChangeServiceConfigA
ChangeServiceConfigW
CloseServiceHandle
CloseTrace
ControlService
ControlServiceExA
ControlServiceExW
ControlTraceA
ControlTraceW
ConvertSDToStringSDRootDomainW
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertSidToStringSidW
ConvertStringSDToSDDomainA
ConvertStringSDToSDDomainW
ConvertStringSDToSDRootDomainW
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidW
CreateIsolatedProcess
CreateIsolationContainer
CreateServiceA
CreateServiceEx
CreateServiceW
CredBackupCredentials
CredDeleteA
CredDeleteW
CredEncryptAndMarshalBinaryBlob
CredEnumerateA
CredEnumerateW
CredFindBestCredentialA
CredFindBestCredentialW
CredFree
CredGetSessionTypes
CredGetTargetInfoA
CredGetTargetInfoW
CredIsMarshaledCredentialW
CredIsProtectedA
CredIsProtectedW
CredMarshalCredentialA
CredMarshalCredentialW
CredParseUserNameWithType
CredProfileLoaded
CredProfileLoadedEx
CredProfileUnloaded
CredProtectA
CredProtectEx
CredProtectW
CredReadA
CredReadByTokenHandle
CredReadDomainCredentialsA
CredReadDomainCredentialsW
CredReadW
CredRestoreCredentials
CredUnmarshalCredentialA
CredUnmarshalCredentialW
CredUnprotectA
CredUnprotectEx
CredUnprotectW
CredWriteA
CredWriteDomainCredentialsA
CredWriteDomainCredentialsW
CredWriteW
CredpConvertCredential
CredpConvertOneCredentialSize
CredpConvertTargetInfo
CredpDecodeCredential
CredpEncodeCredential
CredpEncodeSecret
DeleteIsolationContainer
DeleteService
EnableTraceEx2
EnumDependentServicesW
EnumServicesStatusExW
EnumerateIdentityProviders
EnumerateTraceGuidsEx
EtwQueryRealtimeConsumer
EventAccessControl
EventAccessQuery
EventAccessRemove
FreeContainer
FreeTransientObjectSecurityDescriptor
GetDefaultIdentityProvider
GetEmbeddedContainerIsolationPolicy
GetEmbeddedImageMitigationPolicy
GetIdentityProviderInfoByGUID
GetIdentityProviderInfoByName
GetServiceDirectory
GetServiceDisplayNameW
GetServiceKeyNameW
GetServiceProcessToken
GetServiceRegistryStateKey
I_QueryTagInformation
I_RegisterSvchostNotificationCallback
I_ScBroadcastServiceControlMessage
I_ScIsSecurityProcess
I_ScPnPGetServiceName
I_ScQueryServiceConfig
I_ScRegisterDeviceNotification
I_ScRegisterPreshutdownRestart
I_ScReparseServiceDatabase
I_ScRpcBindA
I_ScRpcBindW
I_ScSendPnPMessage
I_ScSendTSMessage
I_ScSetServiceBitsA
I_ScSetServiceBitsW
I_ScUnregisterDeviceNotification
I_ScValidatePnPService
LocalGetConditionForString
LocalGetReferencedTokenTypesForCondition
LocalGetStringForCondition
LocalRpcBindingCreateWithSecurity
LocalRpcBindingSetAuthInfoEx
LookupAccountNameLocalA
LookupAccountNameLocalW
LookupAccountSidLocalA
LookupAccountSidLocalW
LsaAddAccountRights
LsaClose
LsaCreateSecret
LsaDelete
LsaEnumerateAccountRights
LsaEnumerateAccountsWithUserRight
LsaFreeMemory
LsaICLookupNames
LsaICLookupNamesWithCreds
LsaICLookupSids
LsaICLookupSidsWithCreds
LsaLookupClose
LsaLookupFreeMemory
LsaLookupGetDomainInfo
LsaLookupManageSidNameMapping
LsaLookupNames2
LsaLookupOpenLocalPolicy
LsaLookupSids
LsaLookupSids2
LsaLookupTranslateNames
LsaLookupTranslateSids
LsaLookupUserAccountType
LsaOpenPolicy
LsaOpenSecret
LsaQueryInformationPolicy
LsaQuerySecret
LsaRemoveAccountRights
LsaRetrievePrivateData
LsaSetInformationPolicy
LsaSetSecret
LsaStorePrivateData
NotifyServiceStatusChange
NotifyServiceStatusChangeA
NotifyServiceStatusChangeW
OpenSCManagerA
OpenSCManagerW
OpenServiceA
OpenServiceW
OpenTraceW
ProcessTrace
QueryAllTracesA
QueryAllTracesW
QueryLocalUserServiceName
QueryServiceConfig2A
QueryServiceConfig2W
QueryServiceConfigA
QueryServiceConfigW
QueryServiceDynamicInformation
QueryServiceObjectSecurity
QueryServiceStatus
QueryServiceStatusEx
QueryTraceProcessingHandle
QueryTransientObjectSecurityDescriptor
QueryUserServiceName
QueryUserServiceNameForContext
RegisterServiceCtrlHandlerA
RegisterServiceCtrlHandlerExA
RegisterServiceCtrlHandlerExW
RegisterServiceCtrlHandlerW
RegisterTraceGuidsA
ReleaseIdentityProviderEnumContext
RemoveTraceCallback
RpcClientCapabilityCheck
SetLocalRpcServerInterfaceSecurity
SetLocalRpcServerProtseqSecurity
SetServiceObjectSecurity
SetServiceStatus
SetTraceCallback
StartServiceA
StartServiceCtrlDispatcherA
StartServiceCtrlDispatcherW
StartServiceW
StartTraceA
StartTraceW
StopTraceW
SubscribeServiceChangeNotifications
TraceQueryInformation
TraceSetInformation
UnsubscribeServiceChangeNotifications
WaitServiceState
Sections
.text Size: 415KB - Virtual size: 414KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 11KB
.idata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 144B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75C80000.dll.dll windows:10 windows x86 arch:x86
4c371fedafcc3935beae01693f137c74
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
imagehlp.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
strncmp
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__makepath_s
_o__seh_filter_dll
memmove
_o__splitpath_s
_o__stricmp
_o__strnicmp
_o__ultoa_s
_o_atoi
_o_strcat_s
_o_strcpy_s
_o_strncpy_s
_except_handler4_common
__CxxFrameHandler3
_o___std_type_info_destroy_list
strrchr
memcmp
memcpy
ntdll
RtlImageNtHeaderEx
RtlRunOnceExecuteOnce
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TlsSetValue
TlsGetValue
TlsAlloc
GetCurrentThreadId
TlsFree
GetCurrentProcess
TerminateProcess
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
CreateFileA
SetFileTime
GetFileSize
SetFilePointer
SetEndOfFile
WriteFile
DeleteFileA
SetFileAttributesA
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
DeleteCriticalSection
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFileEx
MapViewOfFile
VirtualQuery
VirtualProtect
FlushViewOfFile
CreateFileMappingW
api-ms-win-core-sysinfo-l1-1-0
GetVersionExA
GetSystemTimeAsFileTime
GetSystemTime
GetVersion
SystemTimeToFileTime
GetSystemInfo
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-1-0
GetProcAddress
GetModuleFileNameA
GetModuleHandleExA
LoadLibraryExA
LoadLibraryExW
FreeLibrary
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-misc-l1-1-0
lstrcmpiA
api-ms-win-core-processenvironment-l1-1-0
SearchPathW
api-ms-win-core-localregistry-l1-1-0
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-eventing-provider-l1-1-0
EventUnregister
Exports
Exports
BindImage
BindImageEx
CheckSumMappedFile
EnumerateLoadedModules
EnumerateLoadedModules64
EnumerateLoadedModulesEx
EnumerateLoadedModulesExW
EnumerateLoadedModulesW64
FindDebugInfoFile
FindDebugInfoFileEx
FindExecutableImage
FindExecutableImageEx
FindFileInPath
FindFileInSearchPath
GetImageConfigInformation
GetImageUnusedHeaderBytes
GetSymLoadError
GetTimestampForLoadedLibrary
ImageAddCertificate
ImageDirectoryEntryToData
ImageDirectoryEntryToDataEx
ImageEnumerateCertificates
ImageGetCertificateData
ImageGetCertificateDataEx
ImageGetCertificateHeader
ImageGetDigestStream
ImageLoad
ImageNtHeader
ImageRemoveCertificate
ImageRvaToSection
ImageRvaToVa
ImageUnload
ImagehlpApiVersion
ImagehlpApiVersionEx
IsBufferCleanOfInvalidMarkers
MakeSureDirectoryPathExists
MapAndLoad
MapDebugInformation
MapFileAndCheckSumA
MapFileAndCheckSumW
ReBaseImage
ReBaseImage64
RemoveInvalidModuleList
RemovePrivateCvSymbolic
RemovePrivateCvSymbolicEx
RemoveRelocations
ReportSymbolLoadSummary
SearchTreeForFile
SetCheckUserInterruptShared
SetImageConfigInformation
SetSymLoadError
SplitSymbols
StackWalk
StackWalk64
StackWalkEx
SymAddrIncludeInlineTrace
SymAllocDiaString
SymCleanup
SymCompareInlineTrace
SymEnumSym
SymEnumSymbols
SymEnumSymbolsEx
SymEnumSymbolsExW
SymEnumSymbolsForAddr
SymEnumTypes
SymEnumTypesByName
SymEnumTypesByNameW
SymEnumTypesW
SymEnumerateModules
SymEnumerateModules64
SymEnumerateSymbols
SymEnumerateSymbols64
SymEnumerateSymbolsW
SymEnumerateSymbolsW64
SymFindFileInPath
SymFindFileInPathW
SymFreeDiaString
SymFromAddr
SymFromInlineContext
SymFromInlineContextW
SymFromName
SymFunctionTableAccess
SymFunctionTableAccess64
SymFunctionTableAccess64AccessRoutines
SymGetDiaSession
SymGetExtendedOption
SymGetLineFromAddr
SymGetLineFromAddr64
SymGetLineFromInlineContext
SymGetLineFromInlineContextW
SymGetLineFromName
SymGetLineFromName64
SymGetLineNext
SymGetLineNext64
SymGetLinePrev
SymGetLinePrev64
SymGetModuleBase
SymGetModuleBase64
SymGetModuleInfo
SymGetModuleInfo64
SymGetModuleInfoW
SymGetModuleInfoW64
SymGetOptions
SymGetSearchPath
SymGetSourceFileChecksumW
SymGetSourceFileFromTokenW
SymGetSourceFileTokenW
SymGetSourceVarFromTokenW
SymGetSymFromAddr
SymGetSymFromAddr64
SymGetSymFromName
SymGetSymFromName64
SymGetSymNext
SymGetSymNext64
SymGetSymPrev
SymGetSymPrev64
SymGetSymbolFile
SymGetSymbolFileW
SymGetTypeFromName
SymGetTypeFromNameW
SymGetTypeInfo
SymGetTypeInfoEx
SymInitialize
SymLoadModule
SymLoadModule64
SymMatchFileName
SymMatchFileNameW
SymMatchString
SymMatchStringA
SymMatchStringW
SymQueryInlineTrace
SymRegisterCallback
SymRegisterCallback64
SymRegisterFunctionEntryCallback
SymRegisterFunctionEntryCallback64
SymSetContext
SymSetDiaSession
SymSetExtendedOption
SymSetOptions
SymSetScopeFromAddr
SymSetScopeFromIndex
SymSetScopeFromInlineContext
SymSetSearchPath
SymSrvGetFileIndexString
SymSrvGetFileIndexStringW
SymSrvGetFileIndexes
SymSrvGetFileIndexesW
SymUnDName
SymUnDName64
SymUnloadModule
SymUnloadModule64
TouchFileTimes
UnDecorateSymbolName
UnMapAndLoad
UnmapDebugInformation
UpdateDebugInfoFile
UpdateDebugInfoFileEx
Sections
.text Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 492B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.mrdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75CA0000.dll.dll windows:10 windows x86 arch:x86
fa1f74a3fa2ad9cea261d3ec572d5822
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcp_win.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
wcsnlen
__strncnt
strcspn
api-ms-win-crt-locale-l1-1-0
_unlock_locales
_lock_locales
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o__beginthreadex
_o__callnewh
_o__calloc_base
_o__cexit
_o__CIlog
_o__CIpow
_o__configure_narrow_argv
_o__crt_atexit
_o__endthreadex
_o__errno
_o__execute_onexit_table
_o__free_base
_o__fseeki64
_o__fsopen
_o__get_stream_buffer_pointers
_o__Getdays
_o__Getmonths
_o__Gettnames
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo_noreturn
_o__lock_file
_o__malloc_base
_o__purecall
_o__realloc_base
_o__register_onexit_function
_o__seh_filter_dll
_o__set_new_handler
memmove
_o__Strftime
_o__unlock_file
_o__W_Getdays
_o__W_Getmonths
_o__W_Gettnames
_o__wchdir
_o__wcsdup
_o__Wcsftime
_o__wfsopen
_o__wgetcwd
_o__wremove
_o__wrename
_o__wrmdir
_o_abort
_o_btowc
_o_calloc
_o_fclose
_o_fflush
_o_fgetc
_o_fgetpos
_o_fgetwc
_o_fputc
_o_fputs
_o_fputwc
_o_fread
_o_free
_o_frexp
_o_fseek
_o_fsetpos
_o_fwrite
_o_isalnum
_o_isdigit
_o_islower
_o_isspace
_o_isupper
_o_iswctype
_o_isxdigit
_o_ldexp
_o_localeconv
_o_malloc
_o_rand_s
_o_setlocale
_o_setvbuf
_o_strtod
_o_strtof
_o_terminate
_o_tolower
_o_ungetc
_o_ungetwc
_o_wcscpy_s
_except_handler4_common
_CxxThrowException
_o___stdio_common_vsprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o___pctype_func
_o___acrt_iob_func
_o____mb_cur_max_func
_o____lc_locale_name_func
_o____lc_collate_cp_func
_o____lc_codepage_func
__GetPlatformExceptionInfo
__processing_throw
__AdjustPointer
__current_exception
__uncaught_exceptions
__uncaught_exception
__std_terminate
__CxxFrameHandler3
memchr
memcmp
memcpy
api-ms-win-core-string-l1-1-0
GetStringTypeW
MultiByteToWideChar
WideCharToMultiByte
CompareStringEx
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
LeaveCriticalSection
TryAcquireSRWLockExclusive
InitializeSRWLock
InitializeCriticalSectionEx
WaitForSingleObjectEx
DeleteCriticalSection
api-ms-win-core-processthreads-l1-1-0
SwitchToThread
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
GetExitCodeThread
api-ms-win-core-synch-l1-2-0
WakeConditionVariable
Sleep
SleepConditionVariableSRW
InitializeConditionVariable
WakeAllConditionVariable
InitOnceExecuteOnce
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-2-0
GetSystemTimePreciseAsFileTime
GetNativeSystemInfo
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-file-l1-1-0
FindFirstFileExW
CreateDirectoryW
FindNextFileW
GetDiskFreeSpaceExW
SetFileTime
SetEndOfFile
GetFileAttributesExW
FindClose
GetFileInformationByHandle
SetFilePointerEx
SetFileAttributesW
CreateFileW
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-file-l2-1-0
CreateHardLinkW
CreateSymbolicLinkW
CopyFile2
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-localization-l1-2-0
LCMapStringEx
GetLocaleInfoEx
FormatMessageW
GetCPInfo
api-ms-win-core-rtlsupport-l1-1-0
RtlCaptureStackBackTrace
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolWork
FreeLibraryWhenCallbackReturns
CreateThreadpoolWork
SubmitThreadpoolWork
api-ms-win-core-libraryloader-l1-1-0
GetModuleHandleExW
DisableThreadLibraryCalls
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
Exports
Exports
??$_Getvals@_W@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??$_Getvals@_W@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??$_Getvals@_W@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??0?$_Yarn@D@std@@QAE@ABV01@@Z
??0?$_Yarn@D@std@@QAE@PBD@Z
??0?$_Yarn@D@std@@QAE@XZ
??0?$_Yarn@G@std@@QAE@ABV01@@Z
??0?$_Yarn@G@std@@QAE@PBG@Z
??0?$_Yarn@G@std@@QAE@XZ
??0?$_Yarn@_W@std@@QAE@ABV01@@Z
??0?$_Yarn@_W@std@@QAE@PB_W@Z
??0?$_Yarn@_W@std@@QAE@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IAE@XZ
??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??0?$basic_iostream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N1@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N1@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N1@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@XZ
??0?$codecvt@DDU_Mbstatet@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@DDU_Mbstatet@@@std@@QAE@I@Z
??0?$codecvt@GDU_Mbstatet@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@GDU_Mbstatet@@@std@@QAE@I@Z
??0?$codecvt@_SDU_Mbstatet@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@_SDU_Mbstatet@@@std@@QAE@ABV_Locinfo@1@KW4_Codecvt_mode@1@I@Z
??0?$codecvt@_SDU_Mbstatet@@@std@@QAE@I@Z
??0?$codecvt@_UDU_Mbstatet@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@_UDU_Mbstatet@@@std@@QAE@ABV_Locinfo@1@KW4_Codecvt_mode@1@I@Z
??0?$codecvt@_UDU_Mbstatet@@@std@@QAE@I@Z
??0?$codecvt@_WDU_Mbstatet@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@_WDU_Mbstatet@@@std@@QAE@I@Z
??0?$ctype@D@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@D@std@@QAE@PBF_NI@Z
??0?$ctype@G@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@G@std@@QAE@I@Z
??0?$ctype@_W@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@_W@std@@QAE@I@Z
??0?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0Init@ios_base@std@@QAE@XZ
??0_Facet_base@std@@QAE@ABV01@@Z
??0_Facet_base@std@@QAE@XZ
??0_Init_locks@std@@QAE@XZ
??0_Locimp@locale@std@@AAE@ABV012@@Z
??0_Locimp@locale@std@@AAE@_N@Z
??0_Locinfo@std@@QAE@HPBD@Z
??0_Locinfo@std@@QAE@PBD@Z
??0_Lockit@std@@QAE@H@Z
??0_Lockit@std@@QAE@XZ
??0_Timevec@std@@QAE@ABV01@@Z
??0_Timevec@std@@QAE@PAX@Z
??0_UShinit@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??0codecvt_base@std@@QAE@I@Z
??0ctype_base@std@@QAE@I@Z
??0facet@locale@std@@IAE@I@Z
??0id@locale@std@@QAE@I@Z
??0ios_base@std@@IAE@XZ
??0task_continuation_context@Concurrency@@AAE@XZ
??0time_base@std@@QAE@I@Z
??1?$_Yarn@D@std@@QAE@XZ
??1?$_Yarn@G@std@@QAE@XZ
??1?$_Yarn@_W@std@@QAE@XZ
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_iostream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_istream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ostream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$codecvt@DDU_Mbstatet@@@std@@MAE@XZ
??1?$codecvt@GDU_Mbstatet@@@std@@MAE@XZ
??1?$codecvt@_SDU_Mbstatet@@@std@@MAE@XZ
??1?$codecvt@_UDU_Mbstatet@@@std@@MAE@XZ
??1?$codecvt@_WDU_Mbstatet@@@std@@MAE@XZ
??1?$ctype@D@std@@MAE@XZ
??1?$ctype@G@std@@MAE@XZ
??1?$ctype@_W@std@@MAE@XZ
??1?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1Init@ios_base@std@@QAE@XZ
??1_Facet_base@std@@UAE@XZ
??1_Init_locks@std@@QAE@XZ
??1_Locimp@locale@std@@MAE@XZ
??1_Locinfo@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
??1_Timevec@std@@QAE@XZ
??1_UShinit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1codecvt_base@std@@UAE@XZ
??1ctype_base@std@@UAE@XZ
??1facet@locale@std@@MAE@XZ
??1ios_base@std@@UAE@XZ
??1time_base@std@@UAE@XZ
??4?$_Iosb@H@std@@QAEAAV01@$$QAV01@@Z
??4?$_Iosb@H@std@@QAEAAV01@ABV01@@Z
??4?$_Yarn@D@std@@QAEAAV01@ABV01@@Z
??4?$_Yarn@D@std@@QAEAAV01@PBD@Z
??4?$_Yarn@G@std@@QAEAAV01@ABV01@@Z
??4?$_Yarn@G@std@@QAEAAV01@PBG@Z
??4?$_Yarn@_W@std@@QAEAAV01@ABV01@@Z
??4?$_Yarn@_W@std@@QAEAAV01@PB_W@Z
??4?$basic_iostream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_iostream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_iostream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEAAV01@ABV01@@Z
??4?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEAAV01@ABV01@@Z
??4?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAEAAV01@ABV01@@Z
??4Init@ios_base@std@@QAEAAV012@ABV012@@Z
??4_Crt_new_delete@std@@QAEAAU01@$$QAU01@@Z
??4_Crt_new_delete@std@@QAEAAU01@ABU01@@Z
??4_Facet_base@std@@QAEAAV01@ABV01@@Z
??4_Init_locks@std@@QAEAAV01@ABV01@@Z
??4_Timevec@std@@QAEAAV01@ABV01@@Z
??4_UShinit@std@@QAEAAV01@ABV01@@Z
??4_Winit@std@@QAEAAV01@ABV01@@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@DU?$char_traits@D@std@@@1@AAV21@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@GU?$char_traits@G@std@@@1@AAV21@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@_WU?$char_traits@_W@std@@@1@AAV21@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@DU?$char_traits@D@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_N@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@GU?$char_traits@G@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_N@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@_WU?$char_traits@_W@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_N@Z
??7ios_base@std@@QBE_NXZ
??Bid@locale@std@@QAEIXZ
??Bios_base@std@@QBE_NXZ
??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_ios@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_ios@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_iostream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_iostream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_iostream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_istream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_istream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_istream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_ostream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_ostream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_streambuf@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_streambuf@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$codecvt@DDU_Mbstatet@@@std@@6B@
??_7?$codecvt@GDU_Mbstatet@@@std@@6B@
??_7?$codecvt@_SDU_Mbstatet@@@std@@6B@
??_7?$codecvt@_UDU_Mbstatet@@@std@@6B@
??_7?$codecvt@_WDU_Mbstatet@@@std@@6B@
??_7?$ctype@D@std@@6B@
??_7?$ctype@G@std@@6B@
??_7?$ctype@_W@std@@6B@
??_7?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7_Facet_base@std@@6B@
??_7_Locimp@locale@std@@6B@
??_7codecvt_base@std@@6B@
??_7ctype_base@std@@6B@
??_7facet@locale@std@@6B@
??_7ios_base@std@@6B@
??_7time_base@std@@6B@
??_8?$basic_iostream@DU?$char_traits@D@std@@@std@@7B?$basic_istream@DU?$char_traits@D@std@@@1@@
??_8?$basic_iostream@DU?$char_traits@D@std@@@std@@7B?$basic_ostream@DU?$char_traits@D@std@@@1@@
??_8?$basic_iostream@GU?$char_traits@G@std@@@std@@7B?$basic_istream@GU?$char_traits@G@std@@@1@@
??_8?$basic_iostream@GU?$char_traits@G@std@@@std@@7B?$basic_ostream@GU?$char_traits@G@std@@@1@@
??_8?$basic_iostream@_WU?$char_traits@_W@std@@@std@@7B?$basic_istream@_WU?$char_traits@_W@std@@@1@@
??_8?$basic_iostream@_WU?$char_traits@_W@std@@@std@@7B?$basic_ostream@_WU?$char_traits@_W@std@@@1@@
??_8?$basic_istream@DU?$char_traits@D@std@@@std@@7B@
??_8?$basic_istream@GU?$char_traits@G@std@@@std@@7B@
??_8?$basic_istream@_WU?$char_traits@_W@std@@@std@@7B@
??_8?$basic_ostream@DU?$char_traits@D@std@@@std@@7B@
??_8?$basic_ostream@GU?$char_traits@G@std@@@std@@7B@
??_8?$basic_ostream@_WU?$char_traits@_W@std@@@std@@7B@
??_D?$basic_iostream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_iostream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_iostream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_D?$basic_istream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_istream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_D?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_F?$codecvt@DDU_Mbstatet@@@std@@QAEXXZ
??_F?$codecvt@GDU_Mbstatet@@@std@@QAEXXZ
??_F?$codecvt@_SDU_Mbstatet@@@std@@QAEXXZ
??_F?$codecvt@_UDU_Mbstatet@@@std@@QAEXXZ
??_F?$codecvt@_WDU_Mbstatet@@@std@@QAEXXZ
??_F?$ctype@D@std@@QAEXXZ
??_F?$ctype@G@std@@QAEXXZ
??_F?$ctype@_W@std@@QAEXXZ
??_F?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F_Locinfo@std@@QAEXXZ
??_F_Timevec@std@@QAEXXZ
??_Fcodecvt_base@std@@QAEXXZ
??_Fctype_base@std@@QAEXXZ
??_Ffacet@locale@std@@QAEXXZ
??_Fid@locale@std@@QAEXXZ
??_Ftime_base@std@@QAEXXZ
?CaptureCallstack@platform@details@Concurrency@@YAIPAPAXII@Z
?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
?GetNextAsyncId@platform@details@Concurrency@@YAIXZ
?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AAEXXZ
?_Addcats@_Locinfo@std@@QAEAAV12@HPBD@Z
?_Addfac@_Locimp@locale@std@@AAEXPAVfacet@23@I@Z
?_Addstd@ios_base@std@@SAXPAV12@@Z
?_Assign@_ContextCallback@details@Concurrency@@AAEXPAX@Z
?_Atexit@@YAXP6AXXZ@Z
?_BADOFF@std@@3_JB
?_C_str@?$_Yarn@D@std@@QBEPBDXZ
?_C_str@?$_Yarn@G@std@@QBEPBGXZ
?_C_str@?$_Yarn@_W@std@@QBEPB_WXZ
?_CallInContext@_ContextCallback@details@Concurrency@@QBEXV?$function@$$A6AXXZ@std@@_N@Z
?_Callfns@ios_base@std@@AAEXW4event@12@@Z
?_Capture@_ContextCallback@details@Concurrency@@AAEXXZ
?_Clocptr@_Locimp@locale@std@@0PAV123@A
?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ
?_Donarrow@?$ctype@G@std@@IBEDGD@Z
?_Donarrow@?$ctype@_W@std@@IBED_WD@Z
?_Dowiden@?$ctype@G@std@@IBEGD@Z
?_Dowiden@?$ctype@_W@std@@IBE_WD@Z
?_Empty@?$_Yarn@D@std@@QBE_NXZ
?_Empty@?$_Yarn@G@std@@QBE_NXZ
?_Empty@?$_Yarn@_W@std@@QBE_NXZ
?_Execute_once@std@@YAHAAUonce_flag@1@P6GHPAX1PAPAX@Z1@Z
?_Ffmt@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAPADPADDH@Z
?_Ffmt@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAPADPADDH@Z
?_Ffmt@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAPADPADDH@Z
?_Findarr@ios_base@std@@AAEAAU_Iosarray@12@H@Z
?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z
?_Fiopen@std@@YAPAU_iobuf@@PBGHH@Z
?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z
?_Fput@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@DU?$char_traits@D@std@@@2@V32@AAVios_base@2@DPBDI@Z
?_Fput@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@GU?$char_traits@G@std@@@2@V32@AAVios_base@2@GPBDI@Z
?_Fput@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@2@V32@AAVios_base@2@_WPBDI@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$codecvt@GDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$codecvt@_SDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$codecvt@_UDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$codecvt@_WDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@G@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@facet@locale@std@@SAIPAPBV123@PBV23@@Z
?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ
?_Getctype@_Locinfo@std@@QBE?AU_Ctypevec@@XZ
?_Getcvt@_Locinfo@std@@QBE?AU_Cvtvec@@XZ
?_Getdateorder@_Locinfo@std@@QBEHXZ
?_Getdays@_Locinfo@std@@QBEPBDXZ
?_Getfalse@_Locinfo@std@@QBEPBDXZ
?_Getffld@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1AAVios_base@2@PAH@Z
?_Getffld@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1AAVios_base@2@PAH@Z
?_Getffld@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1AAVios_base@2@PAH@Z
?_Getfmt@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getfmt@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getfmt@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?_Getifld@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1HABVlocale@2@@Z
?_Getifld@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1HABVlocale@2@@Z
?_Getifld@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1HABVlocale@2@@Z
?_Getint@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@0HHAAHABV?$ctype@D@2@@Z
?_Getint@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@0HHAAHABV?$ctype@G@2@@Z
?_Getint@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@0HHAAHABV?$ctype@_W@2@@Z
?_Getlconv@_Locinfo@std@@QBEPBUlconv@@XZ
?_Getmonths@_Locinfo@std@@QBEPBDXZ
?_Getname@_Locinfo@std@@QBEPBDXZ
?_Getptr@_Timevec@std@@QBEPAXXZ
?_Gettnames@_Locinfo@std@@QBE?AV_Timevec@2@XZ
?_Gettrue@_Locinfo@std@@QBEPBDXZ
?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBE_JXZ
?_Gnavail@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBE_JXZ
?_Gnavail@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IBE_JXZ
?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?_Gndec@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?_Gndec@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAEPA_WXZ
?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?_Gninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?_Gninc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAEPA_WXZ
?_Gnpreinc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?_Gnpreinc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?_Gnpreinc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAEPA_WXZ
?_Id_cnt@id@locale@std@@0HA
?_Ifmt@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAPADPADPBDH@Z
?_Ifmt@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAPADPADPBDH@Z
?_Ifmt@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAPADPADPBDH@Z
?_Incref@facet@locale@std@@UAEXXZ
?_Index@ios_base@std@@0HA
Sections
.text Size: 439KB - Virtual size: 438KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 9KB
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75D20000.dll.dll windows:10 windows x86 arch:x86
ea37cb467ea2adb2b776c1c8c105007c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ucrtbase.pdb
Imports
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetErrorMode
SetLastError
GetLastError
RaiseException
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapCompact
HeapSize
HeapWalk
HeapValidate
HeapAlloc
GetProcessHeap
HeapQueryInformation
HeapFree
api-ms-win-core-processthreads-l1-1-0
GetStartupInfoW
GetCurrentProcess
TerminateProcess
TlsAlloc
GetCurrentThread
GetCurrentThreadId
TlsGetValue
ExitProcess
CreateThread
CreateProcessW
GetExitCodeProcess
TlsSetValue
ResumeThread
TlsFree
ExitThread
GetCurrentProcessId
api-ms-win-core-libraryloader-l1-1-0
LoadLibraryExW
GetModuleHandleExW
GetModuleFileNameW
FreeLibraryAndExitThread
GetProcAddress
FreeLibrary
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionAndSpinCount
EnterCriticalSection
DeleteCriticalSection
WaitForSingleObject
LeaveCriticalSection
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-processenvironment-l1-1-0
SetCurrentDirectoryW
FreeEnvironmentStringsW
GetStdHandle
GetCurrentDirectoryW
GetEnvironmentStringsW
GetCommandLineA
SetEnvironmentVariableW
GetCommandLineW
SetStdHandle
api-ms-win-core-file-l1-1-0
GetFileSizeEx
SetFilePointerEx
CreateFileW
GetFileType
FindClose
FindNextFileW
FindFirstFileExW
GetFullPathNameW
GetDriveTypeW
GetFileInformationByHandle
GetFileAttributesExW
SetFileAttributesW
GetDiskFreeSpaceW
GetLogicalDrives
CreateDirectoryW
SetFileTime
RemoveDirectoryW
LockFileEx
UnlockFileEx
FlushFileBuffers
SetEndOfFile
DeleteFileW
WriteFile
ReadFile
api-ms-win-core-string-l1-1-0
GetStringTypeW
WideCharToMultiByte
CompareStringW
MultiByteToWideChar
api-ms-win-core-localization-l1-2-0
LCMapStringW
EnumSystemLocalesW
IsValidLocale
GetACP
GetCPInfo
GetUserDefaultLCID
GetOEMCP
GetLocaleInfoW
IsValidCodePage
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
GetTimeFormatW
api-ms-win-core-sysinfo-l1-1-0
SetLocalTime
GetSystemInfo
GetLocalTime
GetSystemTimeAsFileTime
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-console-l1-1-0
GetConsoleMode
SetConsoleCtrlHandler
WriteConsoleW
GetConsoleCP
SetConsoleMode
GetConsoleOutputCP
GetNumberOfConsoleInputEvents
ReadConsoleW
ReadConsoleInputW
PeekConsoleInputA
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-namedpipe-l1-1-0
PeekNamedPipe
CreatePipe
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
TzSpecificLocalTimeToSystemTime
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetTimeZoneInformation
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
VirtualAlloc
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
Beep
api-ms-win-core-rtlsupport-l1-1-0
RtlUnwind
api-ms-win-core-interlocked-l1-1-0
InterlockedPushEntrySList
InterlockedFlushSList
Exports
Exports
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_Cbuild
_Cmulcc
_Cmulcr
_CreateFrameInfo
_CxxThrowException
_EH_prolog
_Exit
_FCbuild
_FCmulcc
_FCmulcr
_FindAndUnlinkFrame
_Getdays
_Getmonths
_Gettnames
_IsExceptionObjectToBeDestroyed
_LCbuild
_LCmulcc
_LCmulcr
_NLG_Dispatch2
_NLG_Return
_NLG_Return2
_SetWinRTOutOfMemoryExceptionCallback
_Strftime
_W_Getdays
_W_Getmonths
_W_Gettnames
_Wcsftime
__AdjustPointer
__BuildCatchObject
__BuildCatchObjectHelper
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__FrameUnwindFilter
__GetPlatformExceptionInfo
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__TypeMatch
___lc_codepage_func
___lc_collate_cp_func
___lc_locale_name_func
___mb_cur_max_func
___mb_cur_max_l_func
__acrt_iob_func
__conio_common_vcprintf
__conio_common_vcprintf_p
__conio_common_vcprintf_s
__conio_common_vcscanf
__conio_common_vcwprintf
__conio_common_vcwprintf_p
__conio_common_vcwprintf_s
__conio_common_vcwscanf
__control87_2
__current_exception
__current_exception_context
__daylight
__dcrt_get_wide_environment_from_os
__dcrt_initial_narrow_environment
__doserrno
__dstbias
__fpe_flt_rounds
__fpecode
__initialize_lconv_for_unsigned_char
__intrinsic_abnormal_termination
__intrinsic_setjmp
__isascii
__iscsym
__iscsymf
__iswcsym
__iswcsymf
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__p___argc
__p___argv
__p___wargv
__p__acmdln
__p__commode
__p__environ
__p__fmode
__p__mbcasemap
__p__mbctype
__p__pgmptr
__p__wcmdln
__p__wenviron
__p__wpgmptr
__pctype_func
__processing_throw
__pwctype_func
__pxcptinfoptrs
__report_gsfailure
__setusermatherr
__std_exception_copy
__std_exception_destroy
__std_terminate
__std_type_info_compare
__std_type_info_destroy_list
__std_type_info_hash
__std_type_info_name
__stdio_common_vfprintf
__stdio_common_vfprintf_p
__stdio_common_vfprintf_s
__stdio_common_vfscanf
__stdio_common_vfwprintf
__stdio_common_vfwprintf_p
__stdio_common_vfwprintf_s
__stdio_common_vfwscanf
__stdio_common_vsnprintf_s
__stdio_common_vsnwprintf_s
__stdio_common_vsprintf
__stdio_common_vsprintf_p
__stdio_common_vsprintf_s
__stdio_common_vsscanf
__stdio_common_vswprintf
__stdio_common_vswprintf_p
__stdio_common_vswprintf_s
__stdio_common_vswscanf
__strncnt
__sys_errlist
__sys_nerr
__threadhandle
__threadid
__timezone
__toascii
__tzname
__unDName
__unDNameEx
__uncaught_exception
__uncaught_exceptions
__wcserror
__wcserror_s
__wcsncnt
_abs64
_access
_access_s
_aligned_free
_aligned_malloc
_aligned_msize
_aligned_offset_malloc
_aligned_offset_realloc
_aligned_offset_recalloc
_aligned_realloc
_aligned_recalloc
_assert
_atodbl
_atodbl_l
_atof_l
_atoflt
_atoflt_l
_atoi64
_atoi64_l
_atoi_l
_atol_l
_atoldbl
_atoldbl_l
_atoll_l
_beep
_beginthread
_beginthreadex
_byteswap_uint64
_byteswap_ulong
_byteswap_ushort
_c_exit
_cabs
_callnewh
_calloc_base
_cexit
_cgets
_cgets_s
_cgetws
_cgetws_s
_chdir
_chdrive
_chgsign
_chgsignf
_chkesp
_chmod
_chsize
_chsize_s
_clearfp
_close
_commit
_configthreadlocale
_configure_narrow_argv
_configure_wide_argv
_control87
_controlfp
_controlfp_s
_copysign
_copysignf
_cputs
_cputws
_creat
_create_locale
_crt_at_quick_exit
_crt_atexit
_crt_debugger_hook
_ctime32
_ctime32_s
_ctime64
_ctime64_s
_cwait
_d_int
_dclass
_dexp
_difftime32
_difftime64
_dlog
_dnorm
_dpcomp
_dpoly
_dscale
_dsign
_dsin
_dtest
_dunscale
_dup
_dup2
_dupenv_s
_ecvt
_ecvt_s
_endthread
_endthreadex
_eof
_errno
_except1
_except_handler2
_except_handler3
_except_handler4_common
_execl
_execle
_execlp
_execlpe
_execute_onexit_table
_execv
_execve
_execvp
_execvpe
_exit
_expand
_fclose_nolock
_fcloseall
_fcvt
_fcvt_s
_fd_int
_fdclass
_fdexp
_fdlog
_fdnorm
_fdopen
_fdpcomp
_fdpoly
_fdscale
_fdsign
_fdsin
_fdtest
_fdunscale
_fflush_nolock
_fgetc_nolock
_fgetchar
_fgetwc_nolock
_fgetwchar
_filelength
_filelengthi64
_fileno
_findclose
_findfirst32
_findfirst32i64
_findfirst64
_findfirst64i32
_findnext32
_findnext32i64
_findnext64
_findnext64i32
_finite
_flushall
_fpclass
_fpieee_flt
_fpreset
_fputc_nolock
_fputchar
_fputwc_nolock
_fputwchar
_fread_nolock
_fread_nolock_s
_free_base
_free_locale
_fseek_nolock
_fseeki64
_fseeki64_nolock
_fsopen
_fstat32
_fstat32i64
_fstat64
_fstat64i32
_ftell_nolock
_ftelli64
_ftelli64_nolock
_ftime32
_ftime32_s
_ftime64
_ftime64_s
_ftol
_fullpath
_futime32
_futime64
_fwrite_nolock
_gcvt
_gcvt_s
_get_current_locale
_get_daylight
_get_doserrno
_get_dstbias
_get_errno
_get_fmode
_get_heap_handle
_get_initial_narrow_environment
_get_initial_wide_environment
_get_invalid_parameter_handler
_get_narrow_winmain_command_line
_get_osfhandle
_get_pgmptr
_get_printf_count_output
_get_purecall_handler
_get_stream_buffer_pointers
_get_terminate
_get_thread_local_invalid_parameter_handler
_get_timezone
_get_tzname
_get_unexpected
_get_wide_winmain_command_line
_get_wpgmptr
_getc_nolock
_getch
_getch_nolock
_getche
_getche_nolock
_getcwd
_getdcwd
_getdiskfree
_getdllprocaddr
_getdrive
_getdrives
_getmaxstdio
_getmbcp
_getpid
_getsystime
_getw
_getwc_nolock
_getwch
_getwch_nolock
_getwche
_getwche_nolock
_getws
_getws_s
_global_unwind2
_gmtime32
_gmtime32_s
_gmtime64
_gmtime64_s
_heapchk
_heapmin
_heapwalk
_hypot
_hypotf
_i64toa
_i64toa_s
_i64tow
_i64tow_s
_initialize_narrow_environment
_initialize_onexit_table
_initialize_wide_environment
_initterm
_initterm_e
_invalid_parameter_noinfo
_invalid_parameter_noinfo_noreturn
_invoke_watson
_is_exception_typeof
_isalnum_l
_isalpha_l
_isatty
_isblank_l
_iscntrl_l
_isctype
_isctype_l
_isdigit_l
_isgraph_l
_isleadbyte_l
_islower_l
_ismbbalnum
_ismbbalnum_l
_ismbbalpha
_ismbbalpha_l
_ismbbblank
_ismbbblank_l
_ismbbgraph
_ismbbgraph_l
_ismbbkalnum
_ismbbkalnum_l
_ismbbkana
_ismbbkana_l
_ismbbkprint
_ismbbkprint_l
_ismbbkpunct
_ismbbkpunct_l
_ismbblead
_ismbblead_l
_ismbbprint
_ismbbprint_l
_ismbbpunct
_ismbbpunct_l
_ismbbtrail
_ismbbtrail_l
_ismbcalnum
_ismbcalnum_l
_ismbcalpha
_ismbcalpha_l
_ismbcblank
_ismbcblank_l
_ismbcdigit
_ismbcdigit_l
_ismbcgraph
_ismbcgraph_l
_ismbchira
_ismbchira_l
_ismbckata
_ismbckata_l
_ismbcl0
_ismbcl0_l
_ismbcl1
_ismbcl1_l
_ismbcl2
_ismbcl2_l
_ismbclegal
_ismbclegal_l
_ismbclower
_ismbclower_l
_ismbcprint
_ismbcprint_l
_ismbcpunct
_ismbcpunct_l
_ismbcspace
_ismbcspace_l
_ismbcsymbol
_ismbcsymbol_l
_ismbcupper
_ismbcupper_l
_ismbslead
_ismbslead_l
_ismbstrail
_ismbstrail_l
_isnan
_isprint_l
_ispunct_l
_isspace_l
_isupper_l
_iswalnum_l
_iswalpha_l
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 42KB - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75E40000.dll.dll windows:10 windows x86 arch:x86
0ddcdd6020d74ca7555fb0d07cfd262b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
shcore.pdb
Imports
msvcrt
_callnewh
__CxxFrameHandler3
_ftol2
_vsnwprintf
_ftol2_sse
memcmp
memcpy
memmove
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
_amsg_exit
_XcptFilter
free
_purecall
memcpy_s
floor
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
LoadLibraryExW
DisableThreadLibraryCalls
FreeLibraryAndExitThread
FindResourceExW
GetModuleHandleExW
GetModuleFileNameA
LoadResource
FreeLibrary
GetModuleFileNameW
GetProcAddress
SizeofResource
LockResource
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceExecuteOnce
Sleep
InitOnceBeginInitialize
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
OpenSemaphoreW
ReleaseSRWLockShared
ReleaseMutex
InitializeCriticalSectionEx
SetEvent
CreateMutexExW
WaitForSingleObject
InitializeSRWLock
CreateMutexW
WaitForSingleObjectEx
ReleaseSemaphore
OpenEventW
AcquireSRWLockShared
LeaveCriticalSection
CreateSemaphoreExW
TryAcquireSRWLockExclusive
InitializeCriticalSection
WaitForMultipleObjectsEx
CreateEventW
EnterCriticalSection
DeleteCriticalSection
ReleaseSRWLockExclusive
CreateEventExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
GetLastError
SetUnhandledExceptionFilter
SetLastError
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventProviderEnabled
EventWriteTransfer
EventRegister
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
SetThreadPriority
OpenProcessToken
GetThreadPriority
TlsAlloc
CreateThread
OpenThreadToken
GetCurrentThreadId
GetProcessId
TlsFree
ResumeThread
TerminateProcess
GetStartupInfoW
GetCurrentThread
GetCurrentProcessId
TlsSetValue
TlsGetValue
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetTickCount64
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-threadpool-l1-2-0
CallbackMayRunLong
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
TrySubmitThreadpoolCallback
DisassociateCurrentThreadFromCallback
SetThreadpoolTimer
FreeLibraryWhenCallbackReturns
CloseThreadpoolWait
WaitForThreadpoolWaitCallbacks
CreateThreadpoolWait
SetThreadpoolWait
CloseThreadpoolTimer
api-ms-win-core-heap-l2-1-0
LocalFree
LocalReAlloc
LocalAlloc
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrCmpNIW
StrChrW
StrCmpICW
QISearch
StrDupW
StrToIntW
StrDupA
StrCmpNICW
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegEnumKeyExW
RegDeleteKeyExW
RegSetValueExA
RegQueryInfoKeyW
RegEnumValueA
RegQueryInfoKeyA
RegDeleteKeyExA
RegOpenKeyExW
RegQueryValueExW
RegQueryValueExA
RegOpenKeyExA
RegSetValueExW
RegEnumValueW
RegDeleteValueA
RegDeleteValueW
RegCreateKeyExA
RegEnumKeyExA
RegCloseKey
RegCreateKeyExW
api-ms-win-security-base-l1-1-0
ImpersonateLoggedOnUser
GetTokenInformation
RevertToSelf
AdjustTokenPrivileges
CheckTokenMembership
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
CreateFileMappingW
OpenFileMappingW
MapViewOfFile
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-file-l1-1-0
GetFileInformationByHandle
GetFileAttributesExW
GetFileSizeEx
WriteFile
CreateDirectoryW
FlushFileBuffers
CreateFileW
ReadFile
GetDriveTypeW
SetFilePointer
GetVolumeInformationByHandleW
LockFileEx
SetEndOfFile
SetFilePointerEx
UnlockFileEx
SetFileInformationByHandle
GetFileAttributesW
DeleteFileW
api-ms-win-core-shlwapi-legacy-l1-1-0
PathIsUNCW
PathUnExpandEnvStringsA
PathGetDriveNumberW
PathUnExpandEnvStringsW
PathIsRelativeW
PathRemoveFileSpecW
PathCombineW
PathFindFileNameW
PathFindExtensionW
PathFileExistsW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsA
ExpandEnvironmentStringsW
api-ms-win-core-sysinfo-l1-2-0
GetOsSafeBootMode
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-core-largeinteger-l1-1-0
MulDiv
ntdll
_vsnprintf_s
wcsncmp
wcschr
wcsrchr
RtlAreLongPathsEnabled
toupper
RtlWakeAllConditionVariable
RtlSleepConditionVariableSRW
NtQuerySystemInformation
memmove_s
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockExclusive
NtQueryInformationProcess
NtCreateFile
RtlInitUnicodeString
RtlNtStatusToDosError
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-io-l1-1-0
DeviceIoControl
GetOverlappedResult
CancelIoEx
api-ms-win-core-file-l2-1-0
ReplaceFileW
GetFileInformationByHandleEx
api-ms-win-core-file-l1-2-0
CreateFile2
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
DeleteTimerQueueTimer
CreateTimerQueueTimer
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-version-l1-1-0
GetFileVersionInfoSizeExW
VerQueryValueW
GetFileVersionInfoExW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
api-ms-win-core-atoms-l1-1-0
GlobalAddAtomExW
GlobalGetAtomNameW
GlobalDeleteAtom
api-ms-win-core-path-l1-1-0
PathCchAddBackslashEx
combase
ord134
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CommandLineToArgvW
CreateRandomAccessStreamOnFile
CreateRandomAccessStreamOverStream
CreateStreamOverRandomAccessStream
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
GetCurrentProcessExplicitAppUserModelID
GetDpiForMonitor
GetDpiForShellUIComponent
GetFeatureEnabledState
GetFeatureVariant
GetProcessDpiAwareness
GetProcessReference
GetScaleFactorForDevice
GetScaleFactorForMonitor
IStream_Copy
IStream_Read
IStream_ReadStr
IStream_Reset
IStream_Size
IStream_Write
IStream_WriteStr
IUnknown_AtomicRelease
IUnknown_GetSite
IUnknown_QueryService
IUnknown_Set
IUnknown_SetSite
IsOS
IsProcessInIsolatedContainer
IsProcessInWDAGContainer
RecordFeatureError
RecordFeatureUsage
RegisterScaleChangeEvent
RegisterScaleChangeNotifications
RevokeScaleChangeNotifications
SHAnsiToAnsi
SHAnsiToUnicode
SHCopyKeyA
SHCopyKeyW
SHCreateMemStream
SHCreateStreamOnFileA
SHCreateStreamOnFileEx
SHCreateStreamOnFileW
SHCreateThread
SHCreateThreadRef
SHCreateThreadWithHandle
SHDeleteEmptyKeyA
SHDeleteEmptyKeyW
SHDeleteKeyA
SHDeleteKeyW
SHDeleteValueA
SHDeleteValueW
SHEnumKeyExA
SHEnumKeyExW
SHEnumValueA
SHEnumValueW
SHGetThreadRef
SHGetValueA
SHGetValueW
SHOpenRegStream2A
SHOpenRegStream2W
SHOpenRegStreamA
SHOpenRegStreamW
SHQueryInfoKeyA
SHQueryInfoKeyW
SHQueryValueExA
SHQueryValueExW
SHRegDuplicateHKey
SHRegGetIntW
SHRegGetPathA
SHRegGetPathW
SHRegGetValueA
SHRegGetValueFromHKCUHKLM
SHRegGetValueW
SHRegSetPathA
SHRegSetPathW
SHReleaseThreadRef
SHSetThreadRef
SHSetValueA
SHSetValueW
SHStrDupA
SHStrDupW
SHTaskPoolAllowThreadReuse
SHTaskPoolDoNotWaitForMoreTasks
SHTaskPoolGetCurrentThreadLifetime
SHTaskPoolGetUniqueContext
SHTaskPoolQueueTask
SHTaskPoolSetThreadReuseAllowed
SHUnicodeToAnsi
SHUnicodeToUnicode
SetCurrentProcessExplicitAppUserModelID
SetProcessDpiAwareness
SetProcessReference
SubscribeFeatureStateChangeNotification
UnregisterScaleChangeEvent
UnsubscribeFeatureStateChangeNotification
Sections
.text Size: 472KB - Virtual size: 472KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 516B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_75ED0000.dll.dll regsvr32 windows:10 windows x86 arch:x86
e7fc400aa9d81caa48d9d666c5b870aa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msctf.pdb
Imports
msvcrt
?terminate@@YAXXZ
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
_vsnwprintf
??1type_info@@UAE@XZ
wcsncat_s
_wcsicmp
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
_CIsqrt
_ftol2_sse
memcmp
memcpy
memmove
__CxxFrameHandler3
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
wcsncpy_s
wcscpy_s
malloc
free
wcsrchr
wcsncpy
wcstoul
wcsstr
_vsnprintf
memmove_s
memcpy_s
??0exception@@QAE@XZ
memset
ntdll
VerSetConditionMask
RtlGetDeviceFamilyInfoEnum
RtlDllShutdownInProgress
WinSqmIsOptedIn
NtAlpcQueryInformation
NtAlpcConnectPortEx
LdrUnlockLoaderLock
LdrLockLoaderLock
AlpcInitializeMessageAttribute
NtAlpcAcceptConnectPort
NtAlpcOpenSenderProcess
NtAlpcCreatePort
NtAlpcDeleteSectionView
NtAlpcCancelMessage
NtAlpcSendWaitReceivePort
NtAlpcDeletePortSection
NtAlpcCreateSectionView
NtAlpcCreatePortSection
AlpcGetMessageAttribute
RtlPublishWnfStateData
NtWriteFile
RtlFreeUnicodeString
NtCreateFile
RtlDosPathNameToNtPathName_U
NtQueryValueKey
NtOpenKey
RtlInitUnicodeString
RtlFormatCurrentUserKeyPath
RtlUnhandledExceptionFilter
NtQueryInformationProcess
NtClose
WinSqmAddToStream
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetProcAddress
GetModuleFileNameW
GetModuleHandleExW
FindStringOrdinal
LoadStringW
GetModuleHandleW
LoadLibraryExW
FreeLibrary
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
CreateMutexExW
WaitForMultipleObjectsEx
AcquireSRWLockExclusive
CreateSemaphoreExW
ReleaseSRWLockExclusive
ReleaseSemaphore
WaitForSingleObject
AcquireSRWLockShared
ReleaseMutex
ReleaseSRWLockShared
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSectionEx
CreateMutexW
OpenMutexW
InitializeCriticalSectionAndSpinCount
InitializeCriticalSection
ResetEvent
SetEvent
OpenEventW
WaitForSingleObjectEx
OpenSemaphoreW
CreateEventW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
HeapReAlloc
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
GetLastError
UnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentProcess
OpenProcessToken
OpenThread
ProcessIdToSessionId
TlsGetValue
TlsSetValue
GetCurrentProcessId
CreateProcessW
GetProcessIdOfThread
TlsFree
GetCurrentThreadId
TerminateProcess
TlsAlloc
ExitThread
api-ms-win-core-localization-l1-2-0
GetACP
GetLocaleInfoW
LCMapStringW
GetSystemDefaultLangID
IsDBCSLeadByteEx
GetSystemDefaultLCID
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
oleaut32
SysAllocString
SysFreeString
SysAllocStringLen
SysStringLen
VariantClear
VariantCopy
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventWriteTransfer
EventUnregister
EventRegister
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryInfoKeyW
RegDeleteKeyExW
RegEnumKeyExW
RegGetValueW
RegDeleteValueW
RegQueryValueExW
RegCreateKeyExW
RegOpenCurrentUser
RegOpenKeyExW
RegEnumValueW
RegSetValueExW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
CompareStringOrdinal
MultiByteToWideChar
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetEnvironmentVariableW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount64
GetSystemInfo
GetLocalTime
GetTickCount
GetSystemWindowsDirectoryW
GetSystemDirectoryW
api-ms-win-core-file-l1-1-0
SetFilePointer
GetFileAttributesW
GetFullPathNameW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
GetProcessMitigationPolicy
api-ms-win-core-psapi-l1-1-0
K32GetProcessImageFileNameW
K32GetModuleFileNameExW
api-ms-win-service-management-l1-1-0
CloseServiceHandle
StartServiceW
OpenServiceW
OpenSCManagerW
api-ms-win-core-fibers-l1-1-0
FlsFree
FlsSetValue
FlsAlloc
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceComplete
WakeAllConditionVariable
InitOnceBeginInitialize
SleepConditionVariableSRW
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalAlloc
GlobalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
FreeSid
GetTokenInformation
GetSidSubAuthorityCount
CheckTokenMembership
CreateWellKnownSid
GetSidSubAuthority
AllocateAndInitializeSid
InitializeSid
EqualSid
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-com-l1-1-0
CoGetApartmentType
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFile
OpenFileMappingW
CreateFileMappingW
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-version-l1-1-0
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
VerQueryValueW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
lstrcmpW
lstrlenA
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
CompareStringA
api-ms-win-core-atoms-l1-1-0
DeleteAtom
AddAtomW
GetAtomNameW
FindAtomW
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalLock
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrStrIW
QISearch
user32
GetSysColor
LoadKeyboardLayoutW
UnloadKeyboardLayout
DrawIconEx
UpdateLayeredWindow
FrameRect
DrawEdge
LoadIconW
GetMonitorInfoW
LoadCursorW
GetClassInfoExW
UnregisterClassW
IsChild
InvalidateRect
ScreenToClient
ClientToScreen
GetWindowRect
LoadImageW
MoveWindow
ShowWindow
BeginPaint
EndPaint
SetWindowPos
UnionRect
GetCursorPos
IsWindowUnicode
keybd_event
GetCaretBlinkTime
MapVirtualKeyExW
GetMessageExtraInfo
ord2599
DrawTextExW
GetDoubleClickTime
MonitorFromRect
SetCursor
GetMessagePos
SetCapture
MonitorFromPoint
AdjustWindowRectEx
WindowFromPoint
SetLayeredWindowAttributes
SetWindowRgn
GetCursor
ord2712
SendNotifyMessageW
SetWindowLongW
SetCoalescableTimer
OffsetRect
InflateRect
ToUnicodeEx
MapVirtualKeyW
ReleaseDC
GetDC
GetInputLocaleInfo
AnimateWindow
SystemParametersInfoW
GetKeyboardLayoutList
SetThreadDesktop
PostMessageW
GetMessageW
FillRect
GetMessageA
DispatchMessageA
PeekMessageA
CreateIconIndirect
GetIconInfo
RegisterClassExW
ChangeWindowMessageFilterEx
CreateWindowExW
DefWindowProcW
MsgWaitForMultipleObjects
DispatchMessageW
GetWindow
FindWindowExW
CopyImage
DestroyIcon
GetClassNameW
IntersectRect
MapWindowPoints
GetClientRect
EqualRect
ToUnicode
GetKeyboardState
SetRect
ReleaseCapture
GetProcessWindowStation
GetUserObjectInformationW
GetThreadDesktop
GetKeyState
GetPropW
GetActiveWindow
SetTimer
KillTimer
SetRectEmpty
GetSystemMetrics
IsThreadTSFEventAware
IsRectEmpty
InSendMessageEx
EnumThreadWindows
IsWindowVisible
GetClassLongW
IsWindowInDestroy
ActivateKeyboardLayout
GetPointerInfo
GetPointerPenInfo
GetPointerType
DrawStateW
DestroyWindow
PostQuitMessage
GetQueueStatus
ord2586
GetFocus
GetWindowBand
GetAncestor
GetWindowLongW
GetParent
IsWindow
PtInRect
GetKeyboardLayout
PostThreadMessageW
SendMessageW
GetCIMSSM
GetCurrentInputMessageSource
GetWindowThreadProcessId
RealGetWindowClassW
GetGUIThreadInfo
FindWindowW
NotifyWinEvent
UnhookWinEvent
RemoveThreadTSFEventAwareness
MakeThreadTSFEventAware
SetWinEventHook
ChangeWindowMessageFilter
RegisterWindowMessageW
PeekMessageW
gdi32
CreateFontW
GetDeviceCaps
ExtTextOutW
SetTextColor
SetBkColor
SetBkMode
GetTextExtentPoint32W
GetStockObject
GetDIBits
GetTextMetricsW
CreateFontIndirectW
GetBitmapBits
PatBlt
Polyline
ExtCreatePen
GetCurrentObject
LineTo
MoveToEx
GetTextColor
CreatePen
CreateSolidBrush
SetLayout
SetViewportOrgEx
CreateBrushIndirect
BitBlt
CreateCompatibleBitmap
CreateBitmap
GetTextExtentPointA
SetTextAlign
GetTextAlign
ExtTextOutA
DeleteObject
CreateDCW
CreateCompatibleDC
DeleteDC
SelectObject
CreateDIBSection
GetObjectW
imm32
CtfImmIsCiceroStartedInThread
ImmNotifyIME
ImmLockIMC
ImmUnlockIMC
ImmGetIMCCSize
ImmLockIMCC
ImmUnlockIMCC
ImmGetAppCompatFlags
ImmGetProperty
ImmGetCompositionFontW
ImmEnumInputContext
ImmCreateIMCC
ImmDestroyIMCC
ImmGetDefaultIMEWnd
CtfImmAppCompatEnableIMEonProtectedCode
CtfImmLastEnabledWndDestroy
ImmGetContext
ImmReleaseContext
ImmSetOpenStatus
ImmGetConversionStatus
ImmSetConversionStatus
CtfImmGetTMAEFlags
CtfImmCoUninitialize
CtfImmSetCiceroStartInThread
CtfImmEnterCoInitCountSkipMode
CtfImmLeaveCoInitCountSkipMode
ImmGetOpenStatus
ImmGetHotKey
ImmGetIMEFileNameW
ImmRequestMessageW
CtfImmGenerateMessage
ImmReSizeIMCC
ImmGetCompositionStringW
ImmSetCompositionStringW
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsDeleteString
WindowsCreateString
api-ms-win-security-base-l1-2-0
CheckTokenMembershipEx
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-sidebyside-l1-1-0
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
Exports
Exports
CtfImeAssociateFocus
CtfImeConfigure
CtfImeConversionList
CtfImeCreateInputContext
CtfImeCreateThreadMgr
CtfImeDestroy
CtfImeDestroyInputContext
CtfImeDestroyThreadMgr
CtfImeDispatchDefImeMessage
CtfImeEnumRegisterWord
CtfImeEscape
CtfImeEscapeEx
CtfImeGetGuidAtom
CtfImeGetRegisterWordStyle
CtfImeInquire
CtfImeInquireExW
CtfImeIsGuidMapEnable
CtfImeIsIME
CtfImeProcessCicHotkey
CtfImeProcessKey
CtfImeRegisterWord
CtfImeSelect
CtfImeSelectEx
CtfImeSetActiveContext
CtfImeSetCompositionString
CtfImeSetFocus
CtfImeToAsciiEx
CtfImeUnregisterWord
CtfNotifyIME
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
HasDeferredInputForCoreDispatcher
InputFocusMonitorCreate
SetInputScope
SetInputScopeXML
SetInputScopes
SetInputScopes2
TF_CUASAppFix
TF_CanUninitialize
TF_CleanUpPrivateMessages
TF_CreateCTFWatchdogMutex
TF_CreateCategoryMgr
TF_CreateCicLoadMutex
TF_CreateCicLoadWinStaMutex
TF_CreateDisplayAttributeMgr
TF_CreateInputProcessorProfiles
TF_CreateLangBarItemMgr
TF_CreateLangBarMgr
TF_CreateThreadMgr
TF_GetAppCompatFlags
TF_GetCompatibleKeyboardLayout
TF_GetGlobalCompartment
TF_GetInitSystemFlags
TF_GetInputScope
TF_GetShowFloatingStatus
TF_GetThreadFlags
TF_GetThreadMgr
TF_InitSystem
TF_InvalidAssemblyListCacheIfExist
TF_IsCtfmonRunning
TF_IsLanguageBarEnabled
TF_IsThreadWithFlags
TF_MapCompatibleHKL
TF_MapCompatibleKeyboardTip
TF_Notify
TF_PostAllThreadMsg
TF_RunInputCPL
TF_SendLangBandMsg
TF_SetDefaultRemoteKeyboardLayout
TF_SetShowFloatingStatus
TF_SetThreadFlags
TF_UninitSystem
TF_WaitForInitialized
TextInputClientWrapperCreate
Sections
.text Size: 767KB - Virtual size: 767KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 9KB
.idata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76120000.dll.dll windows:10 windows x86 arch:x86
69d5e7624245207078fe54b3cc3d1ac0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
shlwapi.pdb
Imports
ntdll
wcschr
EtwEventEnabled
EtwEventRegister
_wcsicmp
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
_vsnwprintf
memmove
EtwGetTraceLoggerHandle
EtwEventWrite
RtlNtStatusToDosError
NtClose
NtQueryInformationToken
NtOpenProcessToken
_vsnprintf
memcpy_s
EtwEventUnregister
_chkstk
memcmp
memcpy
memset
msvcrt
free
_XcptFilter
_except_handler4_common
__CxxFrameHandler3
_onexit
__dllonexit
_get_errno
_unlock
_set_errno
_lock
_initterm
malloc
_amsg_exit
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-core-libraryloader-l1-2-0
LoadResource
GetProcAddress
GetModuleHandleW
FindResourceExW
LoadLibraryExW
GetModuleFileNameA
SizeofResource
LockResource
GetModuleFileNameW
LoadStringA
FreeLibrary
GetModuleHandleExW
LoadLibraryExA
LoadStringW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
WaitForSingleObjectEx
WaitForSingleObject
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
OpenSemaphoreW
ReleaseSRWLockShared
ReleaseMutex
CreateMutexExW
CreateEventExW
SetEvent
CreateSemaphoreExW
AcquireSRWLockShared
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetErrorMode
SetLastError
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThread
OpenThreadToken
GetCurrentProcessId
GetCurrentThreadId
OpenProcessToken
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
GetLocaleInfoW
LCMapStringA
SetThreadPreferredUILanguages
LCMapStringW
FormatMessageA
FormatMessageW
IsDBCSLeadByte
GetThreadPreferredUILanguages
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
GlobalFree
GlobalAlloc
LocalReAlloc
LocalAlloc
LocalFree
api-ms-win-core-file-l1-1-0
SetFileAttributesA
SetFileTime
GetFileAttributesA
FindNextFileW
FindClose
FindNextFileA
FindFirstFileA
GetFileAttributesW
SetFileAttributesW
CreateFileW
CreateFileA
FindFirstFileW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemDirectoryW
GetWindowsDirectoryA
GetSystemDirectoryA
GetWindowsDirectoryW
GetSystemTimeAsFileTime
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetEnvironmentVariableW
GetEnvironmentVariableA
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
CompareStringW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegGetValueW
RegOpenKeyExW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumKeyExW
RegEnumValueW
RegOpenCurrentUser
RegSetValueExW
RegDeleteValueW
RegCreateKeyExW
RegDeleteKeyExW
api-ms-win-core-path-l1-1-0
PathCchRemoveFileSpec
api-ms-win-core-version-l1-1-0
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
VerQueryValueW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-security-base-l1-1-0
GetTokenInformation
GetSidSubAuthority
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-url-l1-1-0
UrlCombineA
UrlIsOpaqueA
UrlApplySchemeW
UrlCanonicalizeW
UrlCompareA
PathCreateFromUrlA
GetAcceptLanguagesA
HashData
IsInternetESCEnabled
PathCreateFromUrlAlloc
UrlUnescapeW
UrlCombineW
UrlIsNoHistoryA
UrlIsNoHistoryW
ParseURLA
UrlHashA
PathCreateFromUrlW
UrlApplySchemeA
UrlGetPartA
UrlIsW
PathIsURLW
UrlUnescapeA
UrlGetLocationW
UrlHashW
GetAcceptLanguagesW
UrlCompareW
UrlIsA
PathIsURLA
UrlEscapeW
UrlEscapeA
UrlIsOpaqueW
UrlGetPartW
UrlFixupW
UrlCanonicalizeA
UrlGetLocationA
ParseURLW
UrlCreateFromPathA
UrlCreateFromPathW
api-ms-win-core-registryuserspecific-l1-1-0
SHRegQueryUSValueA
SHRegEnumUSKeyW
SHRegCreateUSKeyA
SHRegDeleteUSValueA
SHRegEnumUSValueA
SHRegCloseUSKey
SHRegDeleteUSValueW
SHRegGetBoolUSValueA
SHRegOpenUSKeyA
SHRegCreateUSKeyW
SHRegEnumUSValueW
SHRegGetUSValueW
SHRegGetBoolUSValueW
SHRegEnumUSKeyA
SHRegQueryInfoUSKeyW
SHRegGetUSValueA
SHRegSetUSValueW
SHRegWriteUSValueA
SHRegQueryInfoUSKeyA
SHRegSetUSValueA
SHRegDeleteEmptyUSKeyA
SHRegQueryUSValueW
SHRegDeleteEmptyUSKeyW
SHRegOpenUSKeyW
SHRegWriteUSValueW
api-ms-win-core-sidebyside-l1-1-0
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
api-ms-win-core-shlwapi-legacy-l1-1-0
PathRemoveFileSpecA
PathRenameExtensionW
PathIsPrefixA
PathRemoveBackslashW
PathGetArgsA
PathIsUNCServerA
PathCommonPrefixW
PathUnExpandEnvStringsA
PathIsUNCServerShareW
PathIsRootA
PathParseIconLocationA
PathIsSameRootW
PathFindExtensionA
IsCharBlankW
PathIsSameRootA
PathSkipRootA
PathGetCharTypeA
PathIsLFNFileSpecW
PathFindExtensionW
PathIsUNCServerShareA
PathStripToRootA
PathGetDriveNumberA
SHExpandEnvironmentStringsA
PathSkipRootW
PathAddBackslashA
PathStripPathW
PathUnquoteSpacesW
PathAppendW
PathIsUNCW
PathIsRelativeW
PathStripPathA
PathSearchAndQualifyW
PathCanonicalizeW
PathMatchSpecExW
PathIsRootW
PathMatchSpecA
PathRemoveBackslashA
PathIsFileSpecW
PathRemoveExtensionA
PathUnExpandEnvStringsW
IsCharXDigitW
PathFindNextComponentW
PathIsUNCServerW
PathRemoveBlanksA
PathGetCharTypeW
PathAddExtensionW
PathFileExistsW
PathIsFileSpecA
PathGetArgsW
PathAddBackslashW
PathIsPrefixW
PathAddExtensionA
PathSearchAndQualifyA
PathRelativePathToW
PathRenameExtensionA
PathUnquoteSpacesA
IsCharPunctW
PathFindNextComponentA
IsCharSpaceW
SHTruncateString
PathRemoveExtensionW
PathRemoveFileSpecW
PathFindFileNameW
IsCharSpaceA
IsCharCntrlW
PathCombineW
IsCharDigitW
PathFindFileNameA
PathIsRelativeA
PathIsUNCA
PathQuoteSpacesW
SHExpandEnvironmentStringsW
PathMatchSpecExA
PathRelativePathToA
PathAppendA
PathCanonicalizeA
PathCommonPrefixA
PathRemoveBlanksW
PathCombineA
PathStripToRootW
PathGetDriveNumberW
PathIsLFNFileSpecA
PathQuoteSpacesA
PathMatchSpecW
PathParseIconLocationW
PathFileExistsA
api-ms-win-core-kernel32-legacy-l1-1-0
MulDiv
api-ms-win-core-threadpool-legacy-l1-1-0
CreateTimerQueueTimer
DeleteTimerQueueTimer
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrPBrkA
StrCSpnIA
StrPBrkW
StrCmpNA
StrCmpNCW
StrToIntW
StrCmpNICW
StrToInt64ExA
StrStrIW
StrCSpnIW
StrChrA
StrIsIntlEqualA
StrStrIA
StrCatChainW
StrDupW
StrCmpNW
StrCmpLogicalW
StrRStrIW
StrCmpW
StrStrNW
StrCpyNW
StrChrNIW
StrRChrA
StrCmpNIW
StrCmpNIA
StrToIntA
StrTrimA
StrSpnA
StrCmpCA
StrCpyNXA
StrSpnW
StrCmpIW
StrRChrIW
StrChrIA
StrCmpCW
QISearch
StrStrW
StrIsIntlEqualW
StrCmpNICA
StrToIntExA
StrCmpNCA
StrCSpnA
StrCatBuffW
StrDupA
StrTrimW
StrRChrIA
StrChrW
StrCatBuffA
StrStrNIW
StrRStrIA
StrToIntExW
StrCSpnW
StrCpyNXW
StrChrNW
StrRChrW
StrStrA
StrChrIW
StrCmpICA
StrCmpICW
StrToInt64ExW
api-ms-win-core-stringansi-l1-1-0
CharNextA
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrcmpW
lstrlenW
lstrcmpA
lstrcmpiA
lstrlenA
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
CompareStringA
api-ms-win-core-versionansi-l1-1-0
GetFileVersionInfoExA
GetFileVersionInfoSizeExA
VerQueryValueA
api-ms-win-core-heap-obsolete-l1-1-0
GlobalLock
LocalSize
GlobalUnlock
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileStringW
WritePrivateProfileStringW
kernelbase
ChrCmpIW
ChrCmpIA
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AssocCreate
AssocGetPerceivedType
AssocIsDangerous
AssocQueryKeyA
AssocQueryKeyW
AssocQueryStringA
AssocQueryStringByKeyA
AssocQueryStringByKeyW
AssocQueryStringW
ChrCmpIA
ChrCmpIW
ColorAdjustLuma
ColorHLSToRGB
ColorRGBToHLS
ConnectToConnectionPoint
DelayLoadFailureHook
DllGetClassObject
DllGetVersion
GUIDFromStringW
GetAcceptLanguagesA
GetAcceptLanguagesW
GetMenuPosFromID
HashData
IStream_Copy
IStream_Read
IStream_ReadPidl
IStream_ReadStr
IStream_Reset
IStream_Size
IStream_Write
IStream_WritePidl
IStream_WriteStr
IUnknown_AtomicRelease
IUnknown_Exec
IUnknown_GetSite
IUnknown_GetWindow
IUnknown_QueryService
IUnknown_QueryStatus
IUnknown_Set
IUnknown_SetSite
IntlStrEqWorkerA
IntlStrEqWorkerW
IsCharSpaceA
IsCharSpaceW
IsInternetESCEnabled
IsOS
MLLoadLibraryA
MLLoadLibraryW
ParseURLA
ParseURLW
PathAddBackslashA
PathAddBackslashW
PathAddExtensionA
PathAddExtensionW
PathAppendA
PathAppendW
PathBuildRootA
PathBuildRootW
PathCanonicalizeA
PathCanonicalizeW
PathCombineA
PathCombineW
PathCommonPrefixA
PathCommonPrefixW
PathCompactPathA
PathCompactPathExA
PathCompactPathExW
PathCompactPathW
PathCreateFromUrlA
PathCreateFromUrlAlloc
PathCreateFromUrlW
PathFileExistsA
PathFileExistsAndAttributesW
PathFileExistsW
PathFindExtensionA
PathFindExtensionW
PathFindFileNameA
PathFindFileNameW
PathFindNextComponentA
PathFindNextComponentW
PathFindOnPathA
PathFindOnPathW
PathFindSuffixArrayA
PathFindSuffixArrayW
PathGetArgsA
PathGetArgsW
PathGetCharTypeA
PathGetCharTypeW
PathGetDriveNumberA
PathGetDriveNumberW
PathIsContentTypeA
PathIsContentTypeW
PathIsDirectoryA
PathIsDirectoryEmptyA
PathIsDirectoryEmptyW
PathIsDirectoryW
PathIsFileSpecA
PathIsFileSpecW
PathIsLFNFileSpecA
PathIsLFNFileSpecW
PathIsNetworkPathA
PathIsNetworkPathW
PathIsPrefixA
PathIsPrefixW
PathIsRelativeA
PathIsRelativeW
PathIsRootA
PathIsRootW
PathIsSameRootA
PathIsSameRootW
PathIsSystemFolderA
PathIsSystemFolderW
PathIsUNCA
PathIsUNCServerA
PathIsUNCServerShareA
PathIsUNCServerShareW
PathIsUNCServerW
PathIsUNCW
PathIsURLA
PathIsURLW
PathMakePrettyA
PathMakePrettyW
PathMakeSystemFolderA
PathMakeSystemFolderW
PathMatchSpecA
PathMatchSpecExA
PathMatchSpecExW
PathMatchSpecW
PathParseIconLocationA
PathParseIconLocationW
PathQuoteSpacesA
PathQuoteSpacesW
PathRelativePathToA
PathRelativePathToW
PathRemoveArgsA
PathRemoveArgsW
PathRemoveBackslashA
PathRemoveBackslashW
PathRemoveBlanksA
PathRemoveBlanksW
PathRemoveExtensionA
PathRemoveExtensionW
PathRemoveFileSpecA
PathRemoveFileSpecW
PathRenameExtensionA
PathRenameExtensionW
PathSearchAndQualifyA
PathSearchAndQualifyW
PathSetDlgItemPathA
PathSetDlgItemPathW
PathSkipRootA
PathSkipRootW
PathStripPathA
PathStripPathW
PathStripToRootA
PathStripToRootW
PathUnExpandEnvStringsA
PathUnExpandEnvStringsW
PathUndecorateA
PathUndecorateW
PathUnmakeSystemFolderA
PathUnmakeSystemFolderW
PathUnquoteSpacesA
PathUnquoteSpacesW
QISearch
SHAllocShared
SHAnsiToAnsi
SHAnsiToUnicode
SHAutoComplete
SHCopyKeyA
SHCopyKeyW
SHCreateMemStream
SHCreateShellPalette
SHCreateStreamOnFileA
SHCreateStreamOnFileEx
SHCreateStreamOnFileW
SHCreateStreamWrapper
SHCreateThread
SHCreateThreadRef
SHCreateThreadWithHandle
SHCreateWorkerWindowW
SHDeleteEmptyKeyA
SHDeleteEmptyKeyW
SHDeleteKeyA
SHDeleteKeyW
SHDeleteOrphanKeyA
SHDeleteOrphanKeyW
SHDeleteValueA
SHDeleteValueW
SHEnumKeyExA
SHEnumKeyExW
SHEnumValueA
SHEnumValueW
SHFormatDateTimeA
SHFormatDateTimeW
SHFreeShared
SHGetInverseCMAP
SHGetThreadRef
SHGetValueA
SHGetValueW
SHGetViewStatePropertyBag
SHIsChildOrSelf
SHIsLowMemoryMachine
SHLoadIndirectString
SHLockShared
SHMessageBoxCheckA
SHMessageBoxCheckW
SHOpenRegStream2A
SHOpenRegStream2W
SHOpenRegStreamA
SHOpenRegStreamW
SHPackDispParamsV
SHPinDllOfCLSID
SHPropertyBag_ReadStrAlloc
SHPropertyBag_WriteBSTR
SHQueryInfoKeyA
SHQueryInfoKeyW
SHQueryValueExA
SHQueryValueExW
SHRegCloseUSKey
SHRegCreateUSKeyA
SHRegCreateUSKeyW
SHRegDeleteEmptyUSKeyA
SHRegDeleteEmptyUSKeyW
SHRegDeleteUSValueA
SHRegDeleteUSValueW
SHRegDuplicateHKey
SHRegEnumUSKeyA
SHRegEnumUSKeyW
SHRegEnumUSValueA
SHRegEnumUSValueW
SHRegGetBoolUSValueA
SHRegGetBoolUSValueW
SHRegGetBoolValueFromHKCUHKLM
SHRegGetIntW
SHRegGetPathA
SHRegGetPathW
SHRegGetUSValueA
SHRegGetUSValueW
SHRegGetValueA
SHRegGetValueFromHKCUHKLM
SHRegGetValueW
SHRegOpenUSKeyA
SHRegOpenUSKeyW
SHRegQueryInfoUSKeyA
SHRegQueryInfoUSKeyW
SHRegQueryUSValueA
SHRegQueryUSValueW
SHRegSetPathA
SHRegSetPathW
SHRegSetUSValueA
SHRegSetUSValueW
SHRegWriteUSValueA
SHRegWriteUSValueW
SHRegisterValidateTemplate
SHReleaseThreadRef
SHRunIndirectRegClientCommand
SHSendMessageBroadcastA
SHSendMessageBroadcastW
SHSetThreadRef
SHSetValueA
SHSetValueW
SHSkipJunction
SHStrDupA
SHStrDupW
SHStripMneumonicA
SHStripMneumonicW
SHUnicodeToAnsi
SHUnicodeToAnsiCP
SHUnicodeToUnicode
SHUnlockShared
ShellMessageBoxA
ShellMessageBoxW
StrCSpnA
StrCSpnIA
StrCSpnIW
StrCSpnW
StrCatBuffA
StrCatBuffW
StrCatChainW
StrCatW
StrChrA
StrChrIA
StrChrIW
StrChrNIW
StrChrNW
StrChrW
StrCmpCA
StrCmpCW
StrCmpICA
StrCmpICW
StrCmpIW
StrCmpLogicalW
StrCmpNA
StrCmpNCA
StrCmpNCW
StrCmpNIA
StrCmpNICA
StrCmpNICW
StrCmpNIW
StrCmpNW
StrCmpW
StrCpyNW
StrCpyW
StrDupA
StrDupW
StrFormatByteSize64A
StrFormatByteSizeA
StrFormatByteSizeEx
StrFormatByteSizeW
StrFormatKBSizeA
StrFormatKBSizeW
StrFromTimeIntervalA
StrFromTimeIntervalW
StrIsIntlEqualA
StrIsIntlEqualW
StrNCatA
StrNCatW
StrPBrkA
StrPBrkW
StrRChrA
StrRChrIA
StrRChrIW
StrRChrW
StrRStrIA
StrRStrIW
StrRetToBSTR
StrRetToBufA
StrRetToBufW
StrRetToStrA
StrRetToStrW
StrSpnA
StrSpnW
StrStrA
StrStrIA
StrStrIW
StrStrNIW
StrStrNW
StrStrW
StrToInt64ExA
StrToInt64ExW
StrToIntA
StrToIntExA
StrToIntExW
StrToIntW
StrTrimA
StrTrimW
UrlApplySchemeA
UrlApplySchemeW
UrlCanonicalizeA
UrlCanonicalizeW
UrlCombineA
UrlCombineW
UrlCompareA
UrlCompareW
UrlCreateFromPathA
UrlCreateFromPathW
UrlEscapeA
UrlEscapeW
UrlFixupW
UrlGetLocationA
UrlGetLocationW
UrlGetPartA
UrlGetPartW
UrlHashA
UrlHashW
UrlIsA
UrlIsNoHistoryA
UrlIsNoHistoryW
UrlIsOpaqueA
UrlIsOpaqueW
UrlIsW
UrlUnescapeA
UrlUnescapeW
WhichPlatform
wnsprintfA
wnsprintfW
wvnsprintfA
wvnsprintfW
Sections
.text Size: 229KB - Virtual size: 228KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
.idata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_761D0000.dll.dll windows:10 windows x86 arch:x86
ee5d442f1418dba7b8404a20c0dbba4f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ws2_32.pdb
Imports
api-ms-win-core-crt-l1-1-0
memcmp
strrchr
_except_handler4_common
memcpy
memset
_wcsicmp
wcsncmp
towupper
wcscpy_s
strcpy_s
atoi
strchr
_stricmp
wcsstr
_vsnprintf_s
strtoul
sprintf_s
memcpy_s
_wcsnicmp
wcschr
_vsnwprintf_s
isspace
__isascii
api-ms-win-core-crt-l2-1-0
exit
hgets
_initterm_e
_initterm
__dllonexit3
_onexit
ntdll
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlCompareMemory
EtwEventEnabled
EtwEventWrite
RtlIpv6StringToAddressExW
RtlIpv4AddressToStringExW
RtlIpv6AddressToStringExW
RtlIpv4AddressToStringExA
RtlIpv6AddressToStringExA
RtlIpv4StringToAddressW
RtlIpv6StringToAddressW
RtlIpv6StringToAddressA
RtlIpv4StringToAddressA
EtwUnregisterTraceGuids
EtwEventRegister
EtwRegisterTraceGuidsW
EtwEventUnregister
RtlUnhandledExceptionFilter
RtlAllocateHeap
WinSqmIsOptedIn
RtlFreeHeap
EtwTraceMessage
RtlUnicodeStringToInteger
RtlInitUnicodeStringEx
RtlGetNtProductType
NtQueryDirectoryFile
NtOpenFile
NtWaitForSingleObject
NtFsControlFile
NtCreateNamedPipeFile
NtLoadDriver
RtlAdjustPrivilege
RtlImpersonateSelf
NtDelayExecution
NtDeviceIoControlFile
NtClose
RtlNtStatusToDosError
NtCreateFile
RtlInitUnicodeString
EtwTraceMessageVa
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-processthreads-l1-1-0
TlsFree
GetCurrentThread
OpenProcessToken
SwitchToThread
TlsSetValue
GetCurrentThreadId
OpenThreadToken
GetCurrentProcessId
TlsAlloc
SetThreadToken
TerminateThread
ResumeThread
QueueUserAPC
GetCurrentProcess
TlsGetValue
TerminateProcess
CreateThread
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
WakeAllConditionVariable
Sleep
SleepConditionVariableCS
InitializeConditionVariable
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
GetHandleInformation
api-ms-win-core-synch-l1-1-0
CreateEventA
WaitForMultipleObjectsEx
InitializeCriticalSection
ResetEvent
TryEnterCriticalSection
InitializeCriticalSectionAndSpinCount
CreateEventW
WaitForSingleObject
ReleaseMutex
SetEvent
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
CreateMutexA
api-ms-win-core-libraryloader-l1-2-0
FreeLibraryAndExitThread
GetModuleFileNameA
GetModuleHandleA
FreeLibrary
LoadLibraryExW
LoadStringA
LoadStringW
GetModuleFileNameW
GetModuleHandleExA
GetProcAddress
LoadLibraryExA
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
TrySubmitThreadpoolCallback
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-security-base-l1-1-0
GetAclInformation
GetLengthSid
GetAce
AllocateAndInitializeSid
GetSecurityDescriptorDacl
IsValidSid
InitializeSecurityDescriptor
ImpersonateLoggedOnUser
RevertToSelf
CheckTokenMembership
InitializeAcl
AddAccessDeniedAce
AddAccessAllowedAce
SetSecurityDescriptorDacl
GetTokenInformation
FreeSid
CopySid
EqualSid
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
EventSetInformation
api-ms-win-core-heap-l1-1-0
HeapFree
HeapReAlloc
HeapDestroy
GetProcessHeap
HeapAlloc
api-ms-win-core-registry-l1-1-0
RegDeleteKeyExA
RegEnumKeyExA
RegGetKeySecurity
RegQueryValueExA
RegOpenKeyExW
RegCreateKeyExW
RegOpenKeyExA
RegCloseKey
RegSetValueExW
RegDeleteTreeA
RegCreateKeyExA
RegQueryValueExW
RegNotifyChangeKeyValue
RegSetValueExA
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsA
GetEnvironmentVariableA
ExpandEnvironmentStringsW
GetEnvironmentVariableW
GetCommandLineW
api-ms-win-core-heap-l2-1-0
LocalAlloc
GlobalAlloc
GlobalFree
LocalFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetComputerNameExA
GetSystemDirectoryA
GetComputerNameExW
GetTickCount
GetSystemInfo
api-ms-win-core-file-l1-1-0
CreateFileA
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrcmpA
api-ms-win-core-kernel32-legacy-l1-1-0
PulseEvent
rpcrt4
UuidCreate
RpcBindingVectorFree
RpcServerUnregisterIfEx
RpcServerUseProtseqW
RpcBindingInqObject
RpcServerUnregisterIf
RpcAsyncCompleteCall
RpcServerRegisterIfEx
RpcServerListen
RpcEpUnregister
RpcEpRegisterW
RpcServerInqBindings
NdrAsyncServerCall
NdrServerCall2
I_RpcBindingInqTransportType
RpcRevertToSelfEx
RpcImpersonateClient
RpcRevertToSelf
RpcServerInqCallAttributesW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
FreeAddrInfoEx
FreeAddrInfoExW
FreeAddrInfoW
GetAddrInfoExA
GetAddrInfoExCancel
GetAddrInfoExOverlappedResult
GetAddrInfoExW
GetAddrInfoW
GetHostNameW
GetNameInfoW
InetNtopW
InetPtonW
SetAddrInfoExA
SetAddrInfoExW
WEP
WPUCompleteOverlappedRequest
WPUGetProviderPathEx
WSAAccept
WSAAddressToStringA
WSAAddressToStringW
WSAAdvertiseProvider
WSAAsyncGetHostByAddr
WSAAsyncGetHostByName
WSAAsyncGetProtoByName
WSAAsyncGetProtoByNumber
WSAAsyncGetServByName
WSAAsyncGetServByPort
WSAAsyncSelect
WSACancelAsyncRequest
WSACancelBlockingCall
WSACleanup
WSACloseEvent
WSAConnect
WSAConnectByList
WSAConnectByNameA
WSAConnectByNameW
WSACreateEvent
WSADuplicateSocketA
WSADuplicateSocketW
WSAEnumNameSpaceProvidersA
WSAEnumNameSpaceProvidersExA
WSAEnumNameSpaceProvidersExW
WSAEnumNameSpaceProvidersW
WSAEnumNetworkEvents
WSAEnumProtocolsA
WSAEnumProtocolsW
WSAEventSelect
WSAGetLastError
WSAGetOverlappedResult
WSAGetQOSByName
WSAGetServiceClassInfoA
WSAGetServiceClassInfoW
WSAGetServiceClassNameByClassIdA
WSAGetServiceClassNameByClassIdW
WSAHtonl
WSAHtons
WSAInstallServiceClassA
WSAInstallServiceClassW
WSAIoctl
WSAIsBlocking
WSAJoinLeaf
WSALookupServiceBeginA
WSALookupServiceBeginW
WSALookupServiceEnd
WSALookupServiceNextA
WSALookupServiceNextW
WSANSPIoctl
WSANtohl
WSANtohs
WSAPoll
WSAProviderCompleteAsyncCall
WSAProviderConfigChange
WSARecv
WSARecvDisconnect
WSARecvFrom
WSARemoveServiceClass
WSAResetEvent
WSASend
WSASendDisconnect
WSASendMsg
WSASendTo
WSASetBlockingHook
WSASetEvent
WSASetLastError
WSASetServiceA
WSASetServiceW
WSASocketA
WSASocketW
WSAStartup
WSAStringToAddressA
WSAStringToAddressW
WSAUnadvertiseProvider
WSAUnhookBlockingHook
WSAWaitForMultipleEvents
WSApSetPostRoutine
WSCDeinstallProvider
WSCDeinstallProviderEx
WSCEnableNSProvider
WSCEnumProtocols
WSCEnumProtocolsEx
WSCGetApplicationCategory
WSCGetApplicationCategoryEx
WSCGetProviderInfo
WSCGetProviderPath
WSCInstallNameSpace
WSCInstallNameSpaceEx
WSCInstallNameSpaceEx2
WSCInstallProvider
WSCInstallProviderAndChains
WSCInstallProviderEx
WSCSetApplicationCategory
WSCSetApplicationCategoryEx
WSCSetProviderInfo
WSCUnInstallNameSpace
WSCUnInstallNameSpaceEx2
WSCUpdateProvider
WSCUpdateProviderEx
WSCWriteNameSpaceOrder
WSCWriteProviderOrder
WSCWriteProviderOrderEx
WahCloseApcHelper
WahCloseHandleHelper
WahCloseNotificationHandleHelper
WahCloseSocketHandle
WahCloseThread
WahCompleteRequest
WahCreateHandleContextTable
WahCreateNotificationHandle
WahCreateSocketHandle
WahDestroyHandleContextTable
WahDisableNonIFSHandleSupport
WahEnableNonIFSHandleSupport
WahEnumerateHandleContexts
WahInsertHandleContext
WahNotifyAllProcesses
WahOpenApcHelper
WahOpenCurrentThread
WahOpenHandleHelper
WahOpenNotificationHandleHelper
WahQueueUserApc
WahReferenceContextByHandle
WahRemoveHandleContext
WahWaitForNotification
WahWriteLSPEvent
__WSAFDIsSet
accept
bind
closesocket
connect
freeaddrinfo
getaddrinfo
gethostbyaddr
gethostbyname
gethostname
getnameinfo
getpeername
getprotobyname
getprotobynumber
getservbyname
getservbyport
getsockname
getsockopt
htonl
htons
inet_addr
inet_ntoa
inet_ntop
inet_pton
ioctlsocket
listen
ntohl
ntohs
recv
recvfrom
select
send
sendto
setsockopt
shutdown
socket
Sections
.text Size: 274KB - Virtual size: 274KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 72B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76240000.dll.dll regsvr32 windows:10 windows x86 arch:x86
15d5df23dc41c8c2fe52e82bf924bffc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wrpcrt4.pdb
Imports
ntdll
_vsnwprintf
TpCallbackSendPendingAlpcMessage
AlpcUnregisterCompletionListWorkerThread
AlpcGetMessageFromCompletionList
AlpcRegisterCompletionListWorkerThread
RtlReleaseResource
RtlAcquireResourceShared
RtlInitializeSRWLock
RtlClearBits
RtlSetBits
RtlClearAllBits
RtlReleaseSRWLockShared
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockShared
wcsrchr
wcstoul
_itoa_s
NtDelayExecution
NtWaitForSingleObject
NtFsControlFile
RtlInitUnicodeString
NtCreateEvent
NtQueryVolumeInformationFile
NtWriteFile
wcschr
wcstol
_wcslwr
_wcsicmp
RtlTryEnterCriticalSection
RtlDllShutdownInProgress
NtReadFile
wcstok_s
RtlAcquireSRWLockExclusive
RtlGUIDFromString
WinSqmIncrementDWORD
RtlValidSecurityDescriptor
wcsstr
RtlGetAppContainerNamedObjectPath
DbgPrint
strchr
_wcsnicmp
RtlFreeUnicodeString
RtlSubscribeWnfStateChangeNotification
RtlQueryWnfStateData
RtlInitializeGenericTableAvl
RtlNumberGenericTableElementsAvl
RtlInsertElementGenericTableAvl
RtlLookupElementGenericTableAvl
TpCallbackSendAlpcMessageOnCompletion
RtlEnumerateGenericTableAvl
NtSetInformationThread
NtAlpcOpenSenderThread
NtAlpcOpenSenderProcess
AlpcRundownCompletionList
RtlClearThreadWorkOnBehalfTicket
RtlSetThreadWorkOnBehalfTicket
NtAlpcImpersonateClientContainerOfPort
NtAlpcImpersonateClientOfPort
TpCallbackIndependent
RtlIntegerToUnicodeString
NtQueryValueKey
NtOpenKey
NtWaitForAlertByThreadId
NtAlertThreadByThreadId
RtlRunOnceExecuteOnce
RtlRunOnceBeginInitialize
NtAllocateUuids
NtAdjustPrivilegesToken
NtQuerySystemTime
NtPrivilegeCheck
EtwEventEnabled
EtwEventWrite
EtwEventActivityIdControl
NtAlpcCreateResourceReserve
NtAlpcCancelMessage
NtAlpcDeleteSecurityContext
NtAlpcCreateSecurityContext
NtAlpcConnectPortEx
NtAlpcConnectPort
NtCreateSection
RtlGetCurrentProcessorNumber
RtlCheckForOrphanedCriticalSections
NtDuplicateToken
NtImpersonateAnonymousToken
NtAlpcCreateSectionView
NtAlpcCreatePortSection
NtAlpcSetInformation
NtAllocateReserveObject
NtSetIoCompletionEx
NtQueueApcThreadEx
NtOpenThreadToken
RtlGetNtProductType
LdrQueryImageFileExecutionOptions
NtDeleteWnfStateName
RtlPublishWnfStateData
NtCreateWnfStateName
wcsncpy_s
SbSelectProcedure
WinSqmIsOptedIn
EtwEventWriteTransfer
RtlInitializeBitMap
RtlSetAllBits
NtAlpcCreatePort
NtAlpcQueryInformation
NtAlpcSendWaitReceivePort
NtAlpcAcceptConnectPort
NtAlpcDeletePortSection
NtAlpcDeleteSectionView
NtAlpcDisconnectPort
NtAlpcQueryInformationMessage
NtClose
RtlReportException
RtlRaiseException
AlpcFreeCompletionListMessage
RtlUnwind
memmove
atoi
RtlDeleteCriticalSection
RtlInitializeCriticalSectionAndSpinCount
RtlGetLastNtStatus
RtlReleaseRelativeName
NtCreateFile
RtlDosPathNameToRelativeNtPathName_U_WithStatus
NtCreateNamedPipeFile
RtlDeleteElementGenericTableAvl
RtlDosPathNameToNtPathName_U
NtQuerySystemInformation
RtlImageNtHeader
atol
RtlUnicodeToMultiByteSize
TpReleaseAlpcCompletion
TpWaitForAlpcCompletion
TpAlpcUnregisterCompletionList
NtSetInformationFile
TpAllocAlpcCompletionEx
TpSetDefaultPoolStackInformation
TpDisablePoolCallbackChecks
TpSetPoolStackInformation
RtlLeaveCriticalSection
EtwEventRegister
RtlUnicodeToMultiByteN
RtlNtStatusToDosError
AlpcUnregisterCompletionList
AlpcGetOutstandingCompletionListMessageCount
RtlAcquireResourceExclusive
RtlSetDaclSecurityDescriptor
RtlCreateSecurityDescriptor
RtlAddAccessAllowedAce
RtlCreateAcl
RtlUnicodeStringToAnsiString
RtlAnsiStringToUnicodeString
RtlInitAnsiString
RtlMultiByteToUnicodeN
RtlFreeAnsiString
RtlFreeHeap
RtlAllocateHeap
RtlDeleteSecurityObject
RtlNewSecurityObjectEx
NtQuerySecurityObject
NtOpenDirectoryObject
RtlCaptureStackBackTrace
RtlSetThreadSubProcessTag
EtwEventUnregister
memmove_s
RtlEnterCriticalSection
memcpy_s
_alloca_probe
_chkstk
_ftol2_sse
memcmp
memcpy
memset
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
RaiseException
SetLastError
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-handle-l1-1-0
DuplicateHandle
SetHandleInformation
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-interlocked-l1-1-0
QueryDepthSList
InterlockedPushEntrySList
InterlockedPopEntrySList
InterlockedFlushSList
InitializeSListHead
api-ms-win-core-io-l1-1-0
CancelIoEx
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleFileNameA
GetProcAddress
LoadLibraryExW
FreeLibrary
GetModuleHandleExW
api-ms-win-core-localization-l1-2-0
FormatMessageA
FormatMessageW
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyA
RegGetValueA
RegQueryValueExW
RegSetValueExA
RegOpenKeyExW
RegGetValueW
RegDeleteKeyExA
RegCreateKeyExA
RegOpenKeyExA
RegCloseKey
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
MapViewOfFileEx
UnmapViewOfFile
VirtualProtect
VirtualQuery
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrlenW
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
api-ms-win-core-namedpipe-l1-1-0
DisconnectNamedPipe
CreateNamedPipeW
ConnectNamedPipe
ImpersonateNamedPipeClient
GetNamedPipeClientComputerNameW
SetNamedPipeHandleState
WaitNamedPipeW
TransactNamedPipe
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
OpenThreadToken
GetCurrentThread
QueueUserAPC
GetThreadId
OpenProcessToken
SetThreadToken
TlsSetValue
TlsAlloc
TlsGetValue
SetThreadStackGuarantee
SwitchToThread
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
AcquireSRWLockShared
ReleaseSRWLockShared
ReleaseSemaphore
ReleaseMutex
WaitForSingleObjectEx
EnterCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
WaitForSingleObject
OpenSemaphoreW
InitializeCriticalSection
CreateMutexExW
LeaveCriticalSection
CreateSemaphoreExW
CreateEventW
SetEvent
ResetEvent
SetCriticalSectionSpinCount
InitializeSRWLock
api-ms-win-core-synch-l1-2-0
WakeByAddressAll
WaitOnAddress
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GlobalMemoryStatusEx
GetSystemInfo
GetSystemTimeAsFileTime
GetTickCount64
GetComputerNameExW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
CloseThreadpoolWork
SubmitThreadpoolWork
WaitForThreadpoolWorkCallbacks
IsThreadpoolTimerSet
CloseThreadpoolIo
StartThreadpoolIo
CancelThreadpoolIo
WaitForThreadpoolIoCallbacks
CreateThreadpool
CreateThreadpoolWork
CreateThreadpoolIo
TrySubmitThreadpoolCallback
CloseThreadpool
api-ms-win-core-threadpool-legacy-l1-1-0
CreateTimerQueueTimer
DeleteTimerQueueTimer
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorDacl
MakeSelfRelativeSD
GetSecurityDescriptorControl
IsValidSecurityDescriptor
AccessCheck
RevertToSelf
ImpersonateAnonymousToken
GetSecurityDescriptorLength
IsValidSid
CopySid
CheckTokenMembership
AllocateAndInitializeSid
GetTokenInformation
EqualSid
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
GetLengthSid
DuplicateToken
GetSidIdentifierAuthority
GetSidSubAuthorityCount
GetSidSubAuthority
FreeSid
GetSidLengthRequired
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
kernelbase
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CStdStubBuffer_AddRef
CStdStubBuffer_Connect
CStdStubBuffer_CountRefs
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
CStdStubBuffer_Invoke
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_QueryInterface
CreateProxyFromTypeInfo
CreateStubFromTypeInfo
DceErrorInqTextA
DceErrorInqTextW
DllGetClassObject
DllRegisterServer
IUnknown_AddRef_Proxy
IUnknown_QueryInterface_Proxy
IUnknown_Release_Proxy
I_RpcAllocate
I_RpcAsyncAbortCall
I_RpcAsyncSetHandle
I_RpcBCacheAllocate
I_RpcBCacheFree
I_RpcBindingCopy
I_RpcBindingCreateNP
I_RpcBindingHandleToAsyncHandle
I_RpcBindingInqClientTokenAttributes
I_RpcBindingInqCurrentModifiedId
I_RpcBindingInqDynamicEndpoint
I_RpcBindingInqDynamicEndpointA
I_RpcBindingInqDynamicEndpointW
I_RpcBindingInqLocalClientPID
I_RpcBindingInqMarshalledTargetInfo
I_RpcBindingInqSecurityContext
I_RpcBindingInqSecurityContextKeyInfo
I_RpcBindingInqTransportType
I_RpcBindingInqWireIdForSnego
I_RpcBindingIsClientLocal
I_RpcBindingIsServerLocal
I_RpcBindingSetPrivateOption
I_RpcBindingToStaticStringBindingW
I_RpcCertProcessAndProvision
I_RpcClearMutex
I_RpcCompleteAndFree
I_RpcConnectionInqSockBuffSize
I_RpcConnectionSetSockBuffSize
I_RpcDeleteMutex
I_RpcEnableWmiTrace
I_RpcExceptionFilter
I_RpcFilterDCOMActivation
I_RpcFree
I_RpcFreeBuffer
I_RpcFreePipeBuffer
I_RpcFreeSystemHandle
I_RpcFreeSystemHandleCollection
I_RpcFwThisIsTheManager
I_RpcGetBuffer
I_RpcGetBufferWithObject
I_RpcGetCurrentCallHandle
I_RpcGetDefaultSD
I_RpcGetExtendedError
I_RpcGetPortAllocationData
I_RpcGetSystemHandle
I_RpcIfInqTransferSyntaxes
I_RpcInitFwImports
I_RpcInitHttpImports
I_RpcInitImports
I_RpcInitNdrImports
I_RpcLogEvent
I_RpcMapWin32Status
I_RpcMarshalBindingHandleAndInterfaceForNDF
I_RpcMgmtEnableDedicatedThreadPool
I_RpcMgmtQueryDedicatedThreadPool
I_RpcNDRCGetWireRepresentation
I_RpcNDRSContextEmergencyCleanup
I_RpcNegotiateTransferSyntax
I_RpcNsBindingSetEntryName
I_RpcNsBindingSetEntryNameA
I_RpcNsBindingSetEntryNameW
I_RpcNsInterfaceExported
I_RpcNsInterfaceUnexported
I_RpcOpenClientProcess
I_RpcOpenClientThread
I_RpcParseSecurity
I_RpcPauseExecution
I_RpcReallocPipeBuffer
I_RpcReceive
I_RpcRecordCalloutFailure
I_RpcRequestMutex
I_RpcSNCHOption
I_RpcSend
I_RpcSendReceive
I_RpcServerAllocateIpPort
I_RpcServerCheckClientRestriction
I_RpcServerDisableExceptionFilter
I_RpcServerGetAssociationID
I_RpcServerInqAddressChangeFn
I_RpcServerInqLocalConnAddress
I_RpcServerInqRemoteConnAddress
I_RpcServerInqTransportType
I_RpcServerIsClientDisconnected
I_RpcServerRegisterForwardFunction
I_RpcServerSetAddressChangeFn
I_RpcServerStartService
I_RpcServerSubscribeForDisconnectNotification
I_RpcServerSubscribeForDisconnectNotification2
I_RpcServerTurnOnOffKeepalives
I_RpcServerUnsubscribeForDisconnectNotification
I_RpcServerUseProtseq2A
I_RpcServerUseProtseq2W
I_RpcServerUseProtseqEp2A
I_RpcServerUseProtseqEp2W
I_RpcSessionStrictContextHandle
I_RpcSetDCOMAppId
I_RpcSetSystemHandle
I_RpcSsDontSerializeContext
I_RpcSystemFunction001
I_RpcSystemHandleTypeSpecificWork
I_RpcTransConnectionAllocatePacket
I_RpcTransConnectionFreePacket
I_RpcTransConnectionReallocPacket
I_RpcTransDatagramAllocate
I_RpcTransDatagramAllocate2
I_RpcTransDatagramFree
I_RpcTransGetThreadEvent
I_RpcTransGetThreadEventThreadOptional
I_RpcTransIoCancelled
I_RpcTransServerNewConnection
I_RpcTurnOnEEInfoPropagation
I_RpcVerifierCorruptionExpected
I_UuidCreate
MIDL_wchar_strcpy
MIDL_wchar_strlen
MesBufferHandleReset
MesDecodeBufferHandleCreate
MesDecodeIncrementalHandleCreate
MesEncodeDynBufferHandleCreate
MesEncodeFixedBufferHandleCreate
MesEncodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
MesInqProcEncodingId
NDRCContextBinding
NDRCContextMarshall
NDRCContextUnmarshall
NDRSContextMarshall
NDRSContextMarshall2
NDRSContextMarshallEx
NDRSContextUnmarshall
NDRSContextUnmarshall2
NDRSContextUnmarshallEx
NDRcopy
NdrAllocate
NdrAsyncClientCall
NdrAsyncClientCall2
NdrAsyncServerCall
NdrByteCountPointerBufferSize
NdrByteCountPointerFree
NdrByteCountPointerMarshall
NdrByteCountPointerUnmarshall
NdrCStdStubBuffer2_Release
NdrCStdStubBuffer_Release
NdrClearOutParameters
NdrClientCall
NdrClientCall2
NdrClientCall4
NdrClientContextMarshall
NdrClientContextUnmarshall
NdrClientInitialize
NdrClientInitializeNew
NdrComplexArrayBufferSize
NdrComplexArrayFree
NdrComplexArrayMarshall
NdrComplexArrayMemorySize
NdrComplexArrayUnmarshall
NdrComplexStructBufferSize
NdrComplexStructFree
NdrComplexStructMarshall
NdrComplexStructMemorySize
NdrComplexStructUnmarshall
NdrConformantArrayBufferSize
NdrConformantArrayFree
NdrConformantArrayMarshall
NdrConformantArrayMemorySize
NdrConformantArrayUnmarshall
NdrConformantStringBufferSize
NdrConformantStringMarshall
NdrConformantStringMemorySize
NdrConformantStringUnmarshall
NdrConformantStructBufferSize
NdrConformantStructFree
NdrConformantStructMarshall
NdrConformantStructMemorySize
NdrConformantStructUnmarshall
NdrConformantVaryingArrayBufferSize
NdrConformantVaryingArrayFree
NdrConformantVaryingArrayMarshall
NdrConformantVaryingArrayMemorySize
NdrConformantVaryingArrayUnmarshall
NdrConformantVaryingStructBufferSize
NdrConformantVaryingStructFree
NdrConformantVaryingStructMarshall
NdrConformantVaryingStructMemorySize
NdrConformantVaryingStructUnmarshall
NdrContextHandleInitialize
NdrContextHandleSize
NdrConvert
NdrConvert2
NdrCorrelationFree
NdrCorrelationInitialize
NdrCorrelationPass
NdrCreateServerInterfaceFromStub
NdrDcomAsyncClientCall
NdrDcomAsyncClientCall2
NdrDcomAsyncStubCall
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrDllRegisterProxy
NdrDllUnregisterProxy
NdrEncapsulatedUnionBufferSize
NdrEncapsulatedUnionFree
NdrEncapsulatedUnionMarshall
NdrEncapsulatedUnionMemorySize
NdrEncapsulatedUnionUnmarshall
NdrFixedArrayBufferSize
NdrFixedArrayFree
NdrFixedArrayMarshall
NdrFixedArrayMemorySize
NdrFixedArrayUnmarshall
NdrFreeBuffer
NdrFullPointerFree
NdrFullPointerInsertRefId
NdrFullPointerQueryPointer
NdrFullPointerQueryRefId
NdrFullPointerXlatFree
NdrFullPointerXlatInit
NdrGetBaseInterfaceFromStub
NdrGetBuffer
NdrGetDcomProtocolVersion
NdrGetSimpleTypeBufferAlignment
NdrGetSimpleTypeBufferSize
NdrGetSimpleTypeMemorySize
NdrGetTypeFlags
NdrGetUserMarshalInfo
NdrInterfacePointerBufferSize
NdrInterfacePointerFree
NdrInterfacePointerMarshall
NdrInterfacePointerMemorySize
NdrInterfacePointerUnmarshall
NdrMapCommAndFaultStatus
NdrMesProcEncodeDecode
NdrMesProcEncodeDecode2
NdrMesProcEncodeDecode4
NdrMesSimpleTypeAlignSize
NdrMesSimpleTypeDecode
NdrMesSimpleTypeEncode
NdrMesTypeAlignSize
NdrMesTypeAlignSize2
NdrMesTypeDecode
NdrMesTypeDecode2
NdrMesTypeEncode
NdrMesTypeEncode2
NdrMesTypeFree2
NdrNonConformantStringBufferSize
NdrNonConformantStringMarshall
NdrNonConformantStringMemorySize
NdrNonConformantStringUnmarshall
NdrNonEncapsulatedUnionBufferSize
NdrNonEncapsulatedUnionFree
NdrNonEncapsulatedUnionMarshall
NdrNonEncapsulatedUnionMemorySize
NdrNonEncapsulatedUnionUnmarshall
NdrNsGetBuffer
NdrNsSendReceive
NdrOleAllocate
NdrOleFree
NdrOutInit
NdrPartialIgnoreClientBufferSize
NdrPartialIgnoreClientMarshall
NdrPartialIgnoreServerInitialize
NdrPartialIgnoreServerUnmarshall
NdrPointerBufferSize
NdrPointerFree
NdrPointerMarshall
NdrPointerMemorySize
NdrPointerUnmarshall
NdrProxyErrorHandler
NdrProxyFreeBuffer
NdrProxyGetBuffer
NdrProxyInitialize
NdrProxySendReceive
NdrRangeUnmarshall
NdrRpcSmClientAllocate
NdrRpcSmClientFree
NdrRpcSmSetClientToOsf
NdrRpcSsDefaultAllocate
NdrRpcSsDefaultFree
NdrRpcSsDisableAllocate
NdrRpcSsEnableAllocate
NdrSendReceive
NdrServerCall
NdrServerCall2
NdrServerContextMarshall
NdrServerContextNewMarshall
NdrServerContextNewUnmarshall
NdrServerContextUnmarshall
NdrServerInitialize
NdrServerInitializeMarshall
NdrServerInitializeNew
NdrServerInitializePartial
NdrServerInitializeUnmarshall
NdrServerMarshall
NdrServerUnmarshall
NdrSimpleStructBufferSize
NdrSimpleStructFree
NdrSimpleStructMarshall
NdrSimpleStructMemorySize
NdrSimpleStructUnmarshall
NdrSimpleTypeMarshall
NdrSimpleTypeUnmarshall
NdrStubCall
NdrStubCall2
NdrStubForwardingFunction
NdrStubGetBuffer
NdrStubInitialize
NdrStubInitializeMarshall
NdrTypeFlags
NdrTypeFree
NdrTypeMarshall
NdrTypeSize
NdrTypeUnmarshall
NdrUnmarshallBasetypeInline
NdrUserMarshalBufferSize
NdrUserMarshalFree
NdrUserMarshalMarshall
NdrUserMarshalMemorySize
NdrUserMarshalSimpleTypeConvert
NdrUserMarshalUnmarshall
NdrVaryingArrayBufferSize
NdrVaryingArrayFree
NdrVaryingArrayMarshall
NdrVaryingArrayMemorySize
NdrVaryingArrayUnmarshall
NdrXmitOrRepAsBufferSize
NdrXmitOrRepAsFree
NdrXmitOrRepAsMarshall
NdrXmitOrRepAsMemorySize
NdrXmitOrRepAsUnmarshall
NdrpCreateProxy
NdrpCreateStub
NdrpGetProcFormatString
NdrpGetTypeFormatString
NdrpGetTypeGenCookie
NdrpMemoryIncrement
NdrpReleaseTypeFormatString
NdrpReleaseTypeGenCookie
NdrpVarVtOfTypeDesc
RpcAsyncAbortCall
RpcAsyncCancelCall
RpcAsyncCompleteCall
RpcAsyncGetCallStatus
RpcAsyncInitializeHandle
RpcAsyncRegisterInfo
RpcBindingBind
RpcBindingCopy
RpcBindingCreateA
RpcBindingCreateW
RpcBindingFree
RpcBindingFromStringBindingA
RpcBindingFromStringBindingW
RpcBindingInqAuthClientA
RpcBindingInqAuthClientExA
RpcBindingInqAuthClientExW
RpcBindingInqAuthClientW
RpcBindingInqAuthInfoA
RpcBindingInqAuthInfoExA
RpcBindingInqAuthInfoExW
RpcBindingInqAuthInfoW
RpcBindingInqMaxCalls
RpcBindingInqObject
RpcBindingInqOption
RpcBindingReset
RpcBindingServerFromClient
RpcBindingSetAuthInfoA
RpcBindingSetAuthInfoExA
RpcBindingSetAuthInfoExW
RpcBindingSetAuthInfoW
RpcBindingSetObject
RpcBindingSetOption
RpcBindingToStringBindingA
RpcBindingToStringBindingW
RpcBindingUnbind
RpcBindingVectorFree
RpcCancelThread
RpcCancelThreadEx
RpcCertGeneratePrincipalNameA
RpcCertGeneratePrincipalNameW
RpcCertMatchPrincipalName
RpcEpRegisterA
RpcEpRegisterNoReplaceA
RpcEpRegisterNoReplaceW
RpcEpRegisterW
RpcEpResolveBinding
RpcEpUnregister
RpcErrorAddRecord
RpcErrorClearInformation
RpcErrorEndEnumeration
RpcErrorGetNextRecord
RpcErrorGetNumberOfRecords
RpcErrorLoadErrorInfo
RpcErrorResetEnumeration
RpcErrorSaveErrorInfo
RpcErrorStartEnumeration
RpcExceptionFilter
RpcFreeAuthorizationContext
RpcGetAuthorizationContextForClient
RpcIfIdVectorFree
RpcIfInqId
RpcImpersonateClient
RpcImpersonateClient2
RpcImpersonateClientContainer
RpcMgmtEnableIdleCleanup
RpcMgmtEpEltInqBegin
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextA
RpcMgmtEpEltInqNextW
RpcMgmtEpUnregister
RpcMgmtInqComTimeout
RpcMgmtInqDefaultProtectLevel
RpcMgmtInqIfIds
RpcMgmtInqServerPrincNameA
RpcMgmtInqServerPrincNameW
RpcMgmtInqStats
RpcMgmtIsServerListening
RpcMgmtSetAuthorizationFn
RpcMgmtSetCancelTimeout
RpcMgmtSetComTimeout
RpcMgmtSetServerStackSize
RpcMgmtStatsVectorFree
RpcMgmtStopServerListening
RpcMgmtWaitServerListen
RpcNetworkInqProtseqsA
RpcNetworkInqProtseqsW
RpcNetworkIsProtseqValidA
RpcNetworkIsProtseqValidW
RpcNsBindingInqEntryNameA
RpcNsBindingInqEntryNameW
RpcObjectInqType
RpcObjectSetInqFn
RpcObjectSetType
RpcProtseqVectorFreeA
RpcProtseqVectorFreeW
RpcRaiseException
RpcRevertContainerImpersonation
RpcRevertToSelf
RpcRevertToSelfEx
RpcServerCompleteSecurityCallback
RpcServerInqBindingHandle
RpcServerInqBindings
RpcServerInqBindingsEx
RpcServerInqCallAttributesA
RpcServerInqCallAttributesW
RpcServerInqDefaultPrincNameA
RpcServerInqDefaultPrincNameW
RpcServerInqIf
RpcServerInterfaceGroupActivate
RpcServerInterfaceGroupClose
RpcServerInterfaceGroupCreateA
RpcServerInterfaceGroupCreateW
RpcServerInterfaceGroupDeactivate
RpcServerInterfaceGroupInqBindings
RpcServerListen
RpcServerRegisterAuthInfoA
RpcServerRegisterAuthInfoW
RpcServerRegisterIf
RpcServerRegisterIf2
RpcServerRegisterIf3
RpcServerRegisterIfEx
RpcServerSubscribeForNotification
RpcServerTestCancel
RpcServerUnregisterIf
RpcServerUnregisterIfEx
RpcServerUnsubscribeForNotification
RpcServerUseAllProtseqs
RpcServerUseAllProtseqsEx
RpcServerUseAllProtseqsIf
RpcServerUseAllProtseqsIfEx
RpcServerUseProtseqA
RpcServerUseProtseqEpA
RpcServerUseProtseqEpExA
RpcServerUseProtseqEpExW
RpcServerUseProtseqEpW
RpcServerUseProtseqExA
RpcServerUseProtseqExW
RpcServerUseProtseqIfA
RpcServerUseProtseqIfExA
RpcServerUseProtseqIfExW
RpcServerUseProtseqIfW
RpcServerUseProtseqW
RpcServerYield
Sections
.text Size: 680KB - Virtual size: 679KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
.idata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 324B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76300000.dll.dll windows:10 windows x86 arch:x86
d6485ff25987c4ee7930f552022263dc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wgdi32.pdb
Imports
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleA
GetModuleFileNameA
GetProcAddress
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
win32u
NtGdiInitSpool
NtGdiQueryFonts
NtGdiGetBitmapDpiScaleValue
NtGdiGetCOPPCompatibleOPMInformation
NtGdiGetCertificate
NtGdiGetCertificateByHandle
NtGdiGetCertificateSize
NtGdiGetCertificateSizeByHandle
NtGdiGetCharWidthInfo
NtGdiGetFontUnicodeRanges
NtGdiGetNumberOfPhysicalMonitors
NtGdiGetOPMInformation
NtGdiGetOPMRandomNumber
NtGdiGetPhysicalMonitorDescription
NtGdiGetPhysicalMonitors
NtGdiGetStringBitmapW
NtGdiGetSuggestedOPMProtectedOutputArraySize
NtGdiGetTextCharsetInfo
NtGdiHT_Get8BPPFormatPalette
NtGdiHT_Get8BPPMaskPalette
NtGdiFullscreenControl
NtGdiPATHOBJ_bEnumClipLines
NtGdiPATHOBJ_vEnumStart
NtGdiPATHOBJ_vEnumStartClipLines
NtGdiPATHOBJ_vGetBounds
NtGdiSTROBJ_bEnum
NtGdiSTROBJ_bEnumPositionsOnly
NtGdiSTROBJ_bGetAdvanceWidths
NtGdiSTROBJ_dwGetCodePage
NtGdiSTROBJ_vEnumStart
NtGdiScaleRgn
NtGdiScaleValues
NtGdiSetMagicColors
NtGdiSetOPMSigningKeyAndSequenceNumbers
NtGdiXFORMOBJ_bApplyXform
NtGdiXFORMOBJ_iGetXform
NtGdiXLATEOBJ_cGetPalette
NtGdiXLATEOBJ_hGetColorTransform
NtGdiXLATEOBJ_iXlate
NtGdiGetDeviceCapsAll
NtGdiGetDeviceCaps
NtGdiGetCurrentDpiInfo
NtGdiDdDDIOpenAdapterFromHdc
NtGdiDdDDICreateAllocation
NtGdiDdDDIOpenResource
NtGdiDdDDICreateSynchronizationObject
NtGdiDdDDIWaitForSynchronizationObject
NtGdiDdDDISignalSynchronizationObject
NtGdiDdDDINetDispStartMiracastDisplayDevice
NtGdiDdDDISetVidPnSourceOwner
NtDxgkPinResources
NtDxgkUnpinResources
NtGdiGetEntry
NtGdiDeleteObjectApp
NtGdiFlush
NtGdiEqualRgn
NtGdiExtCreateRegion
NtGdiCreateHalftonePalette
NtGdiPolyPolyDraw
NtGdiCreateRectRgn
NtGdiRectInRegion
NtGdiCombineRgn
NtGdiOffsetRgn
NtGdiGetRgnBox
NtGdiSetRectRgn
NtGdiGetRegionData
NtGdiBRUSHOBJ_hGetColorTransform
NtGdiFONTOBJ_vGetInfo
NtGdiFONTOBJ_pxoGetXform
NtGdiFONTOBJ_pvTrueTypeFontFile
NtGdiFONTOBJ_pifi
NtGdiFONTOBJ_pfdg
NtGdiFONTOBJ_pQueryGlyphAttrs
NtGdiFONTOBJ_cGetGlyphs
NtGdiFONTOBJ_cGetAllGlyphHandles
NtGdiEngUnlockSurface
NtGdiEngTransparentBlt
NtGdiEngTextOut
NtGdiEngStrokePath
NtGdiEngStrokeAndFillPath
NtGdiEngStretchBltROP
NtGdiEngStretchBlt
NtGdiEngPlgBlt
NtGdiEngPaint
NtGdiEngMarkBandingSurface
NtGdiEngLockSurface
NtGdiEngLineTo
NtGdiEngGradientFill
NtGdiEngFillPath
NtGdiEngEraseSurface
NtGdiEngDeletePath
NtGdiEngDeleteClip
NtGdiEngCreateClip
NtGdiEngCopyBits
NtGdiEngCheckAbort
NtGdiEngBitBlt
NtGdiEngAssociateSurface
NtGdiEngAlphaBlend
NtGdiEndGdiRendering
NtGdiEnableEudc
NtGdiDestroyPhysicalMonitor
NtGdiDestroyOPMProtectedOutput
NtGdiDdQueryVisRgnUniqueness
NtGdiDdNotifyFullscreenSpriteUpdate
NtGdiDdDestroyFullscreenSprite
NtGdiGetSpoolMessage
NtGdiDdCreateFullscreenSprite
NtGdiDDCCISetVCPFeature
NtGdiDDCCISaveCurrentSettings
NtGdiDDCCIGetVCPFeature
NtGdiDDCCIGetTimingReport
NtGdiDDCCIGetCapabilitiesStringLength
NtGdiDDCCIGetCapabilitiesString
NtGdiCreateOPMProtectedOutputs
NtGdiCreateOPMProtectedOutput
NtGdiCreateBitmapFromDxSurface
NtGdiCreateBitmapFromDxSurface2
NtGdiConfigureOPMProtectedOutput
NtGdiCLIPOBJ_ppoGetPath
NtGdiCLIPOBJ_cEnumStart
NtGdiCLIPOBJ_bEnum
NtGdiBeginGdiRendering
NtGdiBRUSHOBJ_ulGetBrushColor
NtGdiBRUSHOBJ_pvGetRbrush
NtGdiBRUSHOBJ_pvAllocRbrush
NtGdiPATHOBJ_bEnum
api-ms-win-gdi-internal-uap-l1-1-0
GdiDllInitialize
GdiSupportsFontChangeEvent
GetRandomRgn
ModerncoreGdiInit
PtInRegion
SetMetaRgn
DeleteEMFSpoolData
hdcCreateDCW
DocumentEventEx
vFreeUFIHashTable
IcmDeleteLocalDC
UnloadUserModePrinterDriver
plinkGet
MF_DeleteObject
MF16_DeleteObject
FillRgn
CreateRoundRectRgn
SetPolyFillModeImpl
SelectObjectImpl
SelectClipRgnImpl
IntersectClipRectImpl
AbortDocImpl
IcmReleaseCachedColorSpace
vDeleteLOCALFONT
DeleteColorSpace
ntdll
RtlLeaveCriticalSection
RtlAllocateHeap
RtlSubscribeWnfStateChangeNotification
RtlFreeHeap
RtlUnsubscribeWnfStateChangeNotification
wcsncpy_s
RtlEnterCriticalSection
_wcsicmp
RtlInitUnicodeString
RtlDecodePointer
toupper
memmove
memcpy
_wcsnicmp
memset
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
EventProviderEnabled
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AbortDoc
AbortPath
AddFontMemResourceEx
AddFontResourceA
AddFontResourceExA
AddFontResourceExW
AddFontResourceTracking
AddFontResourceW
AngleArc
AnimatePalette
AnyLinkedFonts
Arc
ArcTo
BRUSHOBJ_hGetColorTransform
BRUSHOBJ_pvAllocRbrush
BRUSHOBJ_pvGetRbrush
BRUSHOBJ_ulGetBrushColor
BeginGdiRendering
BeginPath
BitBlt
CLIPOBJ_bEnum
CLIPOBJ_cEnumStart
CLIPOBJ_ppoGetPath
CancelDC
CheckColorsInGamut
ChoosePixelFormat
Chord
ClearBitmapAttributes
ClearBrushAttributes
CloseEnhMetaFile
CloseFigure
CloseMetaFile
ColorCorrectPalette
ColorMatchToTarget
CombineRgn
CombineTransform
ConfigureOPMProtectedOutput
CopyEnhMetaFileA
CopyEnhMetaFileW
CopyMetaFileA
CopyMetaFileW
CreateBitmap
CreateBitmapFromDxSurface
CreateBitmapFromDxSurface2
CreateBitmapIndirect
CreateBrushIndirect
CreateColorSpaceA
CreateColorSpaceW
CreateCompatibleBitmap
CreateCompatibleDC
CreateDCA
CreateDCExW
CreateDCW
CreateDIBPatternBrush
CreateDIBPatternBrushPt
CreateDIBSection
CreateDIBitmap
CreateDPIScaledDIBSection
CreateDiscardableBitmap
CreateEllipticRgn
CreateEllipticRgnIndirect
CreateEnhMetaFileA
CreateEnhMetaFileW
CreateFontA
CreateFontIndirectA
CreateFontIndirectExA
CreateFontIndirectExW
CreateFontIndirectW
CreateFontW
CreateHalftonePalette
CreateHatchBrush
CreateICA
CreateICW
CreateMetaFileA
CreateMetaFileW
CreateOPMProtectedOutput
CreateOPMProtectedOutputs
CreatePalette
CreatePatternBrush
CreatePen
CreatePenIndirect
CreatePolyPolygonRgn
CreatePolygonRgn
CreateRectRgn
CreateRectRgnIndirect
CreateRoundRectRgn
CreateScalableFontResourceA
CreateScalableFontResourceW
CreateScaledCompatibleBitmap
CreateSessionMappedDIBSection
CreateSolidBrush
D3DKMTAbandonSwapChain
D3DKMTAcquireKeyedMutex
D3DKMTAcquireKeyedMutex2
D3DKMTAcquireSwapChain
D3DKMTAddSurfaceToSwapChain
D3DKMTAdjustFullscreenGamma
D3DKMTCacheHybridQueryValue
D3DKMTChangeVideoMemoryReservation
D3DKMTCheckExclusiveOwnership
D3DKMTCheckMonitorPowerState
D3DKMTCheckMultiPlaneOverlaySupport
D3DKMTCheckMultiPlaneOverlaySupport2
D3DKMTCheckMultiPlaneOverlaySupport3
D3DKMTCheckOcclusion
D3DKMTCheckSharedResourceAccess
D3DKMTCheckVidPnExclusiveOwnership
D3DKMTCloseAdapter
D3DKMTConfigureSharedResource
D3DKMTCreateAllocation
D3DKMTCreateAllocation2
D3DKMTCreateBundleObject
D3DKMTCreateContext
D3DKMTCreateContextVirtual
D3DKMTCreateDCFromMemory
D3DKMTCreateDevice
D3DKMTCreateHwContext
D3DKMTCreateHwQueue
D3DKMTCreateKeyedMutex
D3DKMTCreateKeyedMutex2
D3DKMTCreateOutputDupl
D3DKMTCreateOverlay
D3DKMTCreatePagingQueue
D3DKMTCreateProtectedSession
D3DKMTCreateSwapChain
D3DKMTCreateSynchronizationObject
D3DKMTCreateSynchronizationObject2
D3DKMTCreateTrackedWorkload
D3DKMTDDisplayEnum
D3DKMTDestroyAllocation
D3DKMTDestroyAllocation2
D3DKMTDestroyContext
D3DKMTDestroyDCFromMemory
D3DKMTDestroyDevice
D3DKMTDestroyHwContext
D3DKMTDestroyHwQueue
D3DKMTDestroyKeyedMutex
D3DKMTDestroyOutputDupl
D3DKMTDestroyOverlay
D3DKMTDestroyPagingQueue
D3DKMTDestroyProtectedSession
D3DKMTDestroySynchronizationObject
D3DKMTDestroyTrackedWorkload
D3DKMTDispMgrCreate
D3DKMTDispMgrOperation
D3DKMTDispMgrSourceOperation
D3DKMTDispMgrTargetOperation
D3DKMTDisplayPortOperation
D3DKMTDuplicateHandle
D3DKMTEnumAdapters
D3DKMTEnumAdapters2
D3DKMTEnumAdapters3
D3DKMTEscape
D3DKMTEvict
D3DKMTExtractBundleObject
D3DKMTFlipOverlay
D3DKMTFlushHeapTransitions
D3DKMTFreeGpuVirtualAddress
D3DKMTGetAllocationPriority
D3DKMTGetAvailableTrackedWorkloadIndex
D3DKMTGetCachedHybridQueryValue
D3DKMTGetContextInProcessSchedulingPriority
D3DKMTGetContextSchedulingPriority
D3DKMTGetDWMVerticalBlankEvent
D3DKMTGetDeviceState
D3DKMTGetDisplayModeList
D3DKMTGetMemoryBudgetTarget
D3DKMTGetMultiPlaneOverlayCaps
D3DKMTGetMultisampleMethodList
D3DKMTGetOverlayState
D3DKMTGetPostCompositionCaps
D3DKMTGetPresentHistory
D3DKMTGetPresentQueueEvent
D3DKMTGetProcessDeviceRemovalSupport
D3DKMTGetProcessList
D3DKMTGetProcessSchedulingPriorityBand
D3DKMTGetProcessSchedulingPriorityClass
D3DKMTGetResourcePresentPrivateDriverData
D3DKMTGetRuntimeData
D3DKMTGetScanLine
D3DKMTGetSetSwapChainMetadata
D3DKMTGetSharedPrimaryHandle
D3DKMTGetSharedResourceAdapterLuid
D3DKMTGetTrackedWorkloadStatistics
D3DKMTGetYieldPercentage
D3DKMTInvalidateActiveVidPn
D3DKMTInvalidateCache
D3DKMTLock
D3DKMTLock2
D3DKMTMakeResident
D3DKMTMapGpuVirtualAddress
D3DKMTMarkDeviceAsError
D3DKMTNetDispGetNextChunkInfo
D3DKMTNetDispQueryMiracastDisplayDeviceStatus
D3DKMTNetDispQueryMiracastDisplayDeviceSupport
D3DKMTNetDispStartMiracastDisplayDevice
D3DKMTNetDispStartMiracastDisplayDevice2
D3DKMTNetDispStartMiracastDisplayDeviceEx
D3DKMTNetDispStopMiracastDisplayDevice
D3DKMTOfferAllocations
D3DKMTOpenAdapterFromDeviceName
D3DKMTOpenAdapterFromGdiDisplayName
D3DKMTOpenAdapterFromHdc
D3DKMTOpenAdapterFromLuid
D3DKMTOpenBundleObjectNtHandleFromName
D3DKMTOpenKeyedMutex
D3DKMTOpenKeyedMutex2
D3DKMTOpenKeyedMutexFromNtHandle
D3DKMTOpenNtHandleFromName
D3DKMTOpenProtectedSessionFromNtHandle
D3DKMTOpenResource
D3DKMTOpenResource2
D3DKMTOpenResourceFromNtHandle
D3DKMTOpenSwapChain
D3DKMTOpenSyncObjectFromNtHandle
D3DKMTOpenSyncObjectFromNtHandle2
D3DKMTOpenSyncObjectNtHandleFromName
D3DKMTOpenSynchronizationObject
D3DKMTOutputDuplGetFrameInfo
D3DKMTOutputDuplGetMetaData
D3DKMTOutputDuplGetPointerShapeData
D3DKMTOutputDuplPresent
D3DKMTOutputDuplPresentToHwQueue
D3DKMTOutputDuplReleaseFrame
D3DKMTPinDirectFlipResources
D3DKMTPinResources
D3DKMTPollDisplayChildren
D3DKMTPresent
D3DKMTPresentMultiPlaneOverlay
D3DKMTPresentMultiPlaneOverlay2
D3DKMTPresentMultiPlaneOverlay3
D3DKMTPresentRedirected
D3DKMTQueryAdapterInfo
D3DKMTQueryAllocationResidency
D3DKMTQueryClockCalibration
D3DKMTQueryFSEBlock
D3DKMTQueryProcessOfferInfo
D3DKMTQueryProtectedSessionInfoFromNtHandle
D3DKMTQueryProtectedSessionStatus
D3DKMTQueryRemoteVidPnSourceFromGdiDisplayName
D3DKMTQueryResourceInfo
D3DKMTQueryResourceInfoFromNtHandle
D3DKMTQueryStatistics
D3DKMTQueryVidPnExclusiveOwnership
D3DKMTQueryVideoMemoryInfo
D3DKMTReclaimAllocations
D3DKMTReclaimAllocations2
D3DKMTRegisterTrimNotification
D3DKMTRegisterVailProcess
D3DKMTReleaseKeyedMutex
D3DKMTReleaseKeyedMutex2
D3DKMTReleaseProcessVidPnSourceOwners
D3DKMTReleaseSwapChain
D3DKMTRemoveSurfaceFromSwapChain
D3DKMTRender
D3DKMTReserveGpuVirtualAddress
D3DKMTResetTrackedWorkloadStatistics
D3DKMTSetAllocationPriority
D3DKMTSetContextInProcessSchedulingPriority
D3DKMTSetContextSchedulingPriority
D3DKMTSetDisplayMode
D3DKMTSetDisplayPrivateDriverFormat
D3DKMTSetDodIndirectSwapchain
D3DKMTSetFSEBlock
D3DKMTSetGammaRamp
D3DKMTSetHwProtectionTeardownRecovery
D3DKMTSetMemoryBudgetTarget
D3DKMTSetMonitorColorSpaceTransform
D3DKMTSetProcessDeviceRemovalSupport
D3DKMTSetProcessSchedulingPriorityBand
D3DKMTSetProcessSchedulingPriorityClass
D3DKMTSetQueuedLimit
D3DKMTSetStablePowerState
D3DKMTSetStereoEnabled
D3DKMTSetSyncRefreshCountWaitTarget
D3DKMTSetVidPnSourceHwProtection
D3DKMTSetVidPnSourceOwner
D3DKMTSetVidPnSourceOwner1
D3DKMTSetVidPnSourceOwner2
D3DKMTSetYieldPercentage
D3DKMTShareObjects
D3DKMTSharedPrimaryLockNotification
D3DKMTSharedPrimaryUnLockNotification
D3DKMTSignalSynchronizationObject
D3DKMTSignalSynchronizationObject2
D3DKMTSignalSynchronizationObjectFromCpu
D3DKMTSignalSynchronizationObjectFromGpu
D3DKMTSignalSynchronizationObjectFromGpu2
D3DKMTSubmitCommand
D3DKMTSubmitCommandToHwQueue
D3DKMTSubmitPresentBltToHwQueue
D3DKMTSubmitPresentToHwQueue
D3DKMTSubmitSignalSyncObjectsToHwQueue
D3DKMTSubmitWaitForSyncObjectsToHwQueue
D3DKMTTrimProcessCommitment
D3DKMTUnOrderedPresentSwapChain
D3DKMTUnlock
D3DKMTUnlock2
D3DKMTUnpinDirectFlipResources
D3DKMTUnpinResources
D3DKMTUnregisterTrimNotification
D3DKMTUpdateAllocationProperty
D3DKMTUpdateGpuVirtualAddress
D3DKMTUpdateOverlay
D3DKMTUpdateTrackedWorkload
D3DKMTVailConnect
D3DKMTVailDisconnect
D3DKMTVailPromoteCompositionSurface
D3DKMTWaitForIdle
D3DKMTWaitForSynchronizationObject
D3DKMTWaitForSynchronizationObject2
D3DKMTWaitForSynchronizationObjectFromCpu
D3DKMTWaitForSynchronizationObjectFromGpu
D3DKMTWaitForVerticalBlankEvent
D3DKMTWaitForVerticalBlankEvent2
DDCCIGetCapabilitiesString
DDCCIGetCapabilitiesStringLength
DDCCIGetTimingReport
DDCCIGetVCPFeature
DDCCISaveCurrentSettings
DDCCISetVCPFeature
DPtoLP
DdCreateFullscreenSprite
DdDestroyFullscreenSprite
DdEntry0
DdEntry1
DdEntry10
DdEntry11
DdEntry12
DdEntry13
DdEntry14
DdEntry15
DdEntry16
DdEntry17
DdEntry18
DdEntry19
DdEntry2
DdEntry20
DdEntry21
DdEntry22
DdEntry23
DdEntry24
DdEntry25
DdEntry26
DdEntry27
DdEntry28
DdEntry29
DdEntry3
DdEntry30
DdEntry31
DdEntry32
DdEntry33
DdEntry34
DdEntry35
DdEntry36
DdEntry37
DdEntry38
DdEntry39
DdEntry4
DdEntry40
DdEntry41
DdEntry42
DdEntry43
DdEntry44
DdEntry45
DdEntry46
DdEntry47
DdEntry48
DdEntry49
DdEntry5
DdEntry50
DdEntry51
DdEntry52
DdEntry53
DdEntry54
DdEntry55
DdEntry56
DdEntry6
DdEntry7
DdEntry8
DdEntry9
DdNotifyFullscreenSpriteUpdate
DdQueryVisRgnUniqueness
DeleteColorSpace
DeleteDC
DeleteEnhMetaFile
DeleteMetaFile
DeleteObject
DescribePixelFormat
DestroyOPMProtectedOutput
DestroyPhysicalMonitorInternal
DeviceCapabilitiesExA
DeviceCapabilitiesExW
DrawEscape
DwmCreatedBitmapRemotingOutput
DxTrimNotificationListHead
Ellipse
EnableEUDC
EndDoc
EndFormPage
EndGdiRendering
EndPage
EndPath
EngAcquireSemaphore
EngAlphaBlend
EngAssociateSurface
EngBitBlt
EngCheckAbort
EngComputeGlyphSet
EngCopyBits
EngCreateBitmap
EngCreateClip
EngCreateDeviceBitmap
EngCreateDeviceSurface
EngCreatePalette
EngCreateSemaphore
EngDeleteClip
EngDeletePalette
EngDeletePath
EngDeleteSemaphore
EngDeleteSurface
EngEraseSurface
EngFillPath
EngFindResource
EngFreeModule
EngGetCurrentCodePage
EngGetDriverName
EngGetPrinterDataFileName
EngGradientFill
EngLineTo
EngLoadModule
EngLockSurface
EngMarkBandingSurface
EngMultiByteToUnicodeN
EngMultiByteToWideChar
EngPaint
EngPlgBlt
EngQueryEMFInfo
EngQueryLocalTime
EngReleaseSemaphore
EngStretchBlt
EngStretchBltROP
EngStrokeAndFillPath
EngStrokePath
EngTextOut
EngTransparentBlt
EngUnicodeToMultiByteN
EngUnlockSurface
EngWideCharToMultiByte
EnumEnhMetaFile
EnumFontFamiliesA
EnumFontFamiliesExA
EnumFontFamiliesExW
EnumFontFamiliesW
EnumFontsA
EnumFontsW
EnumICMProfilesA
EnumICMProfilesW
EnumMetaFile
EnumObjects
EqualRgn
Escape
EudcLoadLinkW
EudcUnloadLinkW
ExcludeClipRect
ExtCreatePen
ExtCreateRegion
ExtEscape
ExtFloodFill
ExtSelectClipRgn
ExtTextOutA
ExtTextOutW
FONTOBJ_cGetAllGlyphHandles
FONTOBJ_cGetGlyphs
FONTOBJ_pQueryGlyphAttrs
FONTOBJ_pfdg
FONTOBJ_pifi
FONTOBJ_pvTrueTypeFontFile
FONTOBJ_pxoGetXform
FONTOBJ_vGetInfo
FillPath
FillRgn
FixBrushOrgEx
FlattenPath
FloodFill
FontIsLinked
FrameRgn
Gdi32DllInitialize
GdiAddFontResourceW
GdiAddGlsBounds
GdiAddGlsRecord
GdiAddInitialFonts
GdiAlphaBlend
GdiArtificialDecrementDriver
GdiBatchLimit
GdiCleanCacheDC
GdiComment
GdiConsoleTextOut
GdiConvertAndCheckDC
GdiConvertBitmap
Sections
.text Size: 107KB - Virtual size: 106KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76390000.dll.dll regsvr32 windows:10 windows x86 arch:x86
306307bd029b2aba619005e8d168e1bd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
shell32.pdb
Imports
msvcp_win
?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?__ExceptionPtrCurrentException@@YAXPAX@Z
?_Capture@_ContextCallback@details@Concurrency@@AAEXXZ
?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QAEX_N@Z
?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QAEXXZ
_Cnd_wait
?_Execute_once@std@@YAHAAUonce_flag@1@P6GHPAX1PAPAX@Z1@Z
?__ExceptionPtrToBool@@YA_NPBX@Z
?_XGetLastError@std@@YAXXZ
?__ExceptionPtrRethrow@@YAXPBX@Z
?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
_Cnd_broadcast
?_ReportUnobservedException@details@Concurrency@@YAXXZ
?__ExceptionPtrDestroy@@YAXPAX@Z
_Mtx_unlock
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?_CallInContext@_ContextCallback@details@Concurrency@@QBEXV?$function@$$A6AXXZ@std@@_N@Z
?_Throw_C_error@std@@YAXH@Z
_Mtx_lock
?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
_Mtx_init_in_situ
_Mtx_destroy_in_situ
??0task_continuation_context@Concurrency@@AAE@XZ
_Cnd_destroy_in_situ
_Cnd_init_in_situ
?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_Schedule_chore@details@Concurrency@@YAHPAU_Threadpool_chore@12@@Z
?_Release_chore@details@Concurrency@@YAXPAU_Threadpool_chore@12@@Z
?tellp@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE?AV?$fpos@U_Mbstatet@@@2@XZ
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
?setp@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXPAG00@Z
?epptr@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?setg@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXPAG00@Z
?egptr@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?eback@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
?setp@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXPAG0@Z
?pbase@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
?sputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAE_JPBG_J@Z
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?pptr@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?gptr@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
??1?$basic_ostream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
?_Xbad_function_call@std@@YAXXZ
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?flush@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV12@XZ
?tie@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEPAV?$basic_ostream@GU?$char_traits@G@std@@@2@XZ
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?uncaught_exception@std@@YA_NXZ
?good@ios_base@std@@QBE_NXZ
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?_Osfx@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
?width@ios_base@std@@QBE_JXZ
?flags@ios_base@std@@QBEHXZ
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?sputc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGG@Z
?rdbuf@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEPAV?$basic_streambuf@GU?$char_traits@G@std@@@2@XZ
?fill@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEGXZ
?width@ios_base@std@@QAE_J_J@Z
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
?_Xlength_error@std@@YAXPBD@Z
?_Reset@_ContextCallback@details@Concurrency@@AAEXXZ
?__ExceptionPtrCreate@@YAXPAX@Z
api-ms-win-crt-string-l1-1-0
wcsncmp
wcsspn
wcspbrk
wcscspn
memset
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o_free
_o_isalpha
_o_isdigit
_o_iswspace
_o_malloc
_o_qsort
_o_rand
_o_realloc
_o_srand
_o_strncpy_s
_o_strtol
_o_terminate
_o_toupper
_o_towlower
_o_wcscat_s
_o_wcscpy_s
_o_wcsncpy_s
_o_wcstok_s
memmove
_o_wcstoul
strchr
wcsrchr
_except_handler4_common
_o__set_errno
_o__seh_filter_dll
_o__resetstkoflw
_o__register_onexit_function
_o__wtoi
_o_floor
_o__purecall
_o__itow
_o__wcsupr
_o__wcstoui64
_o_ceil
_o__wcsnicmp
_o__wcsicmp
_o__ui64tow_s
_o_calloc
_o__strnicmp
_o_bsearch
_o__invalid_parameter_noinfo_noreturn
_o__invalid_parameter_noinfo
_o__initialize_onexit_table
_o__initialize_narrow_environment
_o__get_errno
_o__execute_onexit_table
_o__errno
_o__difftime32
_o__crt_atexit
_o__configure_narrow_argv
_o__CIsqrt
_o__CIpow
_o__CIlog
_o__CIexp
_o__cexit
_o___stdio_common_vswscanf
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf_s
_o___stdio_common_vsprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
wcschr
wcsstr
_CxxThrowException
memcmp
memcpy
_o_wcstol
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalAlloc
LocalFree
GlobalFree
LocalReAlloc
api-ms-win-core-registry-l1-1-0
RegDeleteKeyExW
RegQueryValueExW
RegDeleteValueW
RegQueryInfoKeyA
RegGetValueW
RegEnumValueW
RegQueryValueExA
RegNotifyChangeKeyValue
RegSetValueExW
RegOpenKeyExA
RegEnumKeyExW
RegOpenCurrentUser
RegOpenKeyExW
RegDeleteTreeW
RegGetKeySecurity
RegCreateKeyExW
RegCloseKey
RegQueryInfoKeyW
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
SizeofResource
LoadLibraryExA
EnumResourceNamesExW
FindResourceExW
FreeLibrary
GetModuleHandleW
LoadStringA
LoadStringW
FreeResource
LoadResource
FindStringOrdinal
GetProcAddress
LoadLibraryExW
LockResource
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleExW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetLocalTime
GetWindowsDirectoryW
GetTickCount
GetComputerNameExW
GetSystemInfo
GetSystemTimeAsFileTime
GetSystemTime
GetSystemDirectoryW
GlobalMemoryStatusEx
GetSystemWindowsDirectoryW
GetVersionExW
api-ms-win-core-memory-l1-1-0
ReadProcessMemory
VirtualAlloc
VirtualQuery
CreateFileMappingW
OpenFileMappingW
MapViewOfFile
UnmapViewOfFile
WriteProcessMemory
VirtualFree
VirtualProtect
api-ms-win-core-file-l1-1-0
FindFirstFileExW
GetFileInformationByHandle
DefineDosDeviceW
GetVolumePathNameW
GetDiskFreeSpaceExW
FindFirstVolumeW
GetFinalPathNameByHandleW
SetFileTime
CompareFileTime
FindNextVolumeW
FindClose
FindNextFileW
FindFirstFileW
FindVolumeClose
FileTimeToLocalFileTime
GetFileAttributesExW
SetFilePointerEx
GetVolumeInformationW
GetLogicalDrives
FlushFileBuffers
SetFileInformationByHandle
GetFileTime
GetFileSize
GetLongPathNameW
GetShortPathNameW
SetEndOfFile
ReadFile
GetDriveTypeW
GetFullPathNameW
SetFilePointer
CreateDirectoryW
WriteFile
RemoveDirectoryW
SetFileAttributesW
DeleteFileW
GetTempFileNameW
GetFileAttributesW
GetDiskFreeSpaceW
QueryDosDeviceW
GetFileSizeEx
CreateFileW
LocalFileTimeToFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-libraryloader-l1-2-1
FindResourceW
LoadLibraryW
api-ms-win-core-string-l1-1-0
GetStringTypeExW
CompareStringOrdinal
CompareStringW
CompareStringEx
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
InitializeCriticalSection
SetWaitableTimer
CreateEventExW
OpenMutexW
CreateWaitableTimerExW
EnterCriticalSection
CreateMutexW
TryAcquireSRWLockShared
TryEnterCriticalSection
InitializeSRWLock
WaitForMultipleObjectsEx
TryAcquireSRWLockExclusive
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
ResetEvent
CreateSemaphoreExW
ReleaseSemaphore
WaitForSingleObject
InitializeCriticalSectionEx
ReleaseMutex
ReleaseSRWLockExclusive
OpenEventW
SetEvent
CreateEventW
AcquireSRWLockShared
CreateMutexExW
ReleaseSRWLockShared
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockExclusive
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
RaiseException
SetErrorMode
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
ResumeThread
CreateProcessW
GetExitCodeThread
OpenThread
GetProcessId
GetCurrentThread
GetCurrentThreadId
GetThreadPriority
SetThreadPriority
ExitProcess
CreateProcessAsUserW
GetExitCodeProcess
CreateThread
TlsFree
SetPriorityClass
GetCurrentProcess
OpenThreadToken
OpenProcessToken
TlsGetValue
TlsSetValue
TerminateProcess
GetThreadId
ProcessIdToSessionId
SetThreadToken
TlsAlloc
api-ms-win-core-string-l2-1-0
IsCharAlphaW
CharLowerW
CharUpperW
CharUpperBuffW
CharLowerBuffW
CharNextW
CharPrevW
api-ms-win-core-file-l2-1-0
ReplaceFileW
MoveFileExW
GetFileInformationByHandleEx
CopyFile2
CreateHardLinkW
ReadDirectoryChangesW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
ExpandEnvironmentStringsA
GetCommandLineW
GetEnvironmentVariableW
SetEnvironmentVariableW
SearchPathW
GetCurrentDirectoryW
SetCurrentDirectoryW
api-ms-win-core-localization-l1-2-0
GetUserDefaultLangID
FormatMessageW
GetSystemDefaultLangID
FindNLSStringEx
FindNLSString
IsValidLocaleName
VerLanguageNameW
GetThreadLocale
LCMapStringW
GetSystemPreferredUILanguages
LCMapStringEx
ResolveLocaleName
GetSystemDefaultLCID
GetLocaleInfoW
GetUserDefaultLCID
IsDBCSLeadByte
GetUserPreferredUILanguages
GetThreadUILanguage
LocaleNameToLCID
GetCPInfo
GetACP
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorOwner
ImpersonateSelf
DeleteAce
IsWellKnownSid
GetSidIdentifierAuthority
GetSecurityDescriptorGroup
GetSecurityDescriptorDacl
GetSecurityDescriptorSacl
GetSidSubAuthorityCount
GetSidLengthRequired
InitializeSid
GetSidSubAuthority
GetSecurityDescriptorControl
DuplicateToken
SetFileSecurityW
FreeSid
AllocateAndInitializeSid
AddAccessDeniedAceEx
InitializeAcl
SetSecurityDescriptorOwner
AddAccessAllowedAceEx
AddAce
GetAce
GetAclInformation
CopySid
IsValidSid
AdjustTokenPrivileges
AccessCheck
DuplicateTokenEx
GetFileSecurityW
CheckTokenMembership
CreateWellKnownSid
EqualSid
GetTokenInformation
RevertToSelf
GetLengthSid
SetTokenInformation
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
InitOnceBeginInitialize
InitOnceComplete
Sleep
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapDestroy
HeapFree
HeapReAlloc
GetProcessHeap
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
GetTimeZoneInformationForYear
TzSpecificLocalTimeToSystemTime
SystemTimeToTzSpecificLocalTime
SystemTimeToFileTime
api-ms-win-core-threadpool-l1-2-0
SubmitThreadpoolWork
CreateThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolWork
SetThreadpoolWait
CloseThreadpoolWork
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWait
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolWait
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
FlushInstructionCache
api-ms-win-core-psapi-l1-1-0
K32GetProcessImageFileNameW
QueryFullProcessImageNameW
api-ms-win-core-path-l1-1-0
PathCchCanonicalize
PathCchRemoveExtension
PathAllocCombine
PathCchRenameExtension
PathCchAddBackslash
PathCchAddBackslashEx
PathCchCombineEx
PathCchStripPrefix
PathAllocCanonicalize
PathCchAppendEx
PathCchRemoveBackslash
PathCchAddExtension
PathCchSkipRoot
PathCchAppend
PathIsUNCEx
PathCchStripToRoot
PathCchCombine
PathCchRemoveFileSpec
api-ms-win-core-file-l1-2-0
GetVolumePathNamesForVolumeNameW
GetVolumeNameForVolumeMountPointW
GetTempPathW
api-ms-win-core-io-l1-1-0
DeviceIoControl
CancelIoEx
GetOverlappedResult
CreateIoCompletionPort
GetQueuedCompletionStatus
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
RegDeleteKeyValueW
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-core-sysinfo-l1-2-0
GetNativeSystemInfo
GetProductInfo
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-file-l1-2-1
GetCompressedFileSizeW
api-ms-win-core-wow64-l1-1-0
Wow64DisableWow64FsRedirection
IsWow64Process
Wow64RevertWow64FsRedirection
api-ms-win-core-localization-l1-2-2
LCIDToLocaleName
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-realtime-l1-1-0
QueryUnbiasedInterruptTime
api-ms-win-core-localization-l2-1-0
GetNumberFormatEx
api-ms-win-core-wow64-l1-1-1
IsWow64Process2
GetSystemWow64DirectoryW
api-ms-win-core-io-l1-1-1
CancelSynchronousIo
api-ms-win-core-version-l1-1-0
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
VerQueryValueW
api-ms-win-core-sysinfo-l1-2-3
GetIntegratedDisplaySize
api-ms-win-core-memory-l1-1-1
PrefetchVirtualMemory
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventProviderEnabled
EventUnregister
EventRegister
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsW
UnregisterTraceGuids
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
InterlockedPushEntrySList
InterlockedPopEntrySList
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrToIntW
StrCmpCW
StrCmpICW
StrStrW
StrStrIW
StrStrIA
StrStrA
StrRStrIW
StrRStrIA
StrRChrW
StrRChrIW
StrRChrIA
StrRChrA
StrCmpNW
StrCmpNIW
StrCmpNIA
StrCmpNA
StrChrW
StrChrIW
StrChrIA
StrChrA
StrToIntA
StrSpnW
StrPBrkW
StrCmpNCW
StrCpyNXW
StrTrimA
StrDupW
StrCSpnW
StrCmpLogicalW
QISearch
StrCmpICA
StrCmpIW
StrToIntExW
StrTrimW
StrCmpNICW
StrCmpW
StrDupA
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrcmpA
lstrcmpiA
lstrcmpW
lstrlenW
lstrlenA
api-ms-win-core-stringansi-l1-1-0
CharNextA
CharPrevA
api-ms-win-core-privateprofile-l1-1-0
GetProfileIntW
GetPrivateProfileIntW
WritePrivateProfileStringW
GetProfileSectionW
GetPrivateProfileStringW
GetPrivateProfileSectionW
api-ms-win-core-heap-obsolete-l1-1-0
GlobalLock
LocalSize
GlobalSize
GlobalUnlock
GlobalFlags
GlobalReAlloc
api-ms-win-core-localization-obsolete-l1-2-0
EnumUILanguagesW
GetSystemDefaultUILanguage
GetNumberFormatW
GetUserDefaultUILanguage
api-ms-win-core-atoms-l1-1-0
GetAtomNameW
FindAtomW
GlobalGetAtomNameW
GlobalDeleteAtom
GlobalAddAtomW
api-ms-win-core-shlwapi-legacy-l1-1-0
PathQuoteSpacesA
PathQuoteSpacesW
PathFindFileNameW
PathRemoveExtensionW
PathParseIconLocationW
PathUnExpandEnvStringsW
PathUnquoteSpacesW
PathIsUNCServerShareW
PathIsUNCServerW
PathFindExtensionW
SHExpandEnvironmentStringsW
SHExpandEnvironmentStringsA
PathRemoveBlanksW
PathStripPathW
PathIsValidCharW
PathIsFileSpecW
PathGetCharTypeW
PathRemoveBackslashW
PathRemoveFileSpecA
PathIsRootA
PathAppendA
PathAppendW
PathGetDriveNumberW
IsCharSpaceW
PathIsPrefixW
PathIsSameRootW
PathCommonPrefixW
PathSkipRootW
PathFileExistsW
PathRemoveFileSpecW
PathMatchSpecW
PathAddBackslashW
PathStripToRootW
PathIsRootW
PathIsRelativeW
PathFindNextComponentW
PathGetArgsW
PathMatchSpecExW
PathCombineW
PathIsUNCW
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
UnregisterWait
MulDiv
GetShortPathNameA
RegisterWaitForSingleObject
WTSGetActiveConsoleSessionId
SetVolumeLabelW
GetSystemPowerStatus
api-ms-win-core-kernel32-legacy-l1-1-1
PowerSetRequest
PowerCreateRequest
PowerClearRequest
api-ms-win-core-threadpool-legacy-l1-1-0
CreateTimerQueueTimer
QueueUserWorkItem
UnregisterWaitEx
DeleteTimerQueueTimer
api-ms-win-core-kernel32-legacy-l1-1-2
GetBinaryTypeW
api-ms-win-core-url-l1-1-0
UrlCompareW
PathIsURLW
UrlIsW
PathCreateFromUrlW
UrlEscapeW
UrlApplySchemeW
UrlGetPartW
HashData
UrlFixupW
UrlCanonicalizeW
UrlCreateFromPathW
PathCreateFromUrlAlloc
UrlUnescapeA
UrlUnescapeW
ParseURLW
api-ms-win-core-registryuserspecific-l1-1-0
SHRegQueryUSValueW
SHRegOpenUSKeyW
SHRegGetBoolUSValueW
SHRegGetUSValueW
SHRegEnumUSKeyW
SHRegOpenUSKeyA
SHRegCloseUSKey
api-ms-win-core-kernel32-private-l1-1-0
CheckElevationEnabled
CheckElevation
Wow64EnableWow64FsRedirection
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-sidebyside-l1-1-0
CreateActCtxW
ReleaseActCtx
QueryActCtxW
ActivateActCtx
DeactivateActCtx
api-ms-win-shell-shellcom-l1-1-0
SHCoCreateInstance
kernelbase
GetCurrentPackageInfo
GetPackagesByPackageFamily
GetPackageFullName
OpenState
OpenStateExplicit
GetStateFolder
CloseState
ExtensionProgIdExists
GetExtensionProgIds
ParseApplicationUserModelId
PackageNameAndPublisherIdFromFamilyName
GetEffectivePackageStatusForUser
NotifyRedirectedStringChange
GetStagedPackagePathByFullName2
IsMrtResourceRedirectionEnabled
OpenPackageInfoByFullName
GetPackageInfo
ClosePackageInfo
GetSystemAppDataKey
user32
wsprintfW
UnpackDDElParam
DdeInitializeW
DdeUninitialize
DdeNameService
DdeDisconnect
DdeQueryStringW
DdeFreeStringHandle
DdeCreateStringHandleW
DdeCreateDataHandle
DdeGetLastError
DdeGetData
DdeQueryConvInfo
WaitMessage
LockWindowUpdate
EnumDisplaySettingsW
GetClassLongW
SetShellWindowEx
EnumDisplayMonitors
ord2707
CreateAcceleratorTableW
GetMessageTime
LoadBitmapW
CheckRadioButton
ClientToScreen
IsRectEmpty
SetParent
WindowFromPoint
GetSystemMenu
PostThreadMessageW
SetDialogDpiChangeBehavior
IsDialogMessageW
SetCapture
ReleaseCapture
GetCapture
TrackPopupMenuEx
MonitorFromRect
GetClassInfoExW
SetMenuInfo
SetCoalescableTimer
CallNextHookEx
CallWindowProcW
SetScrollPos
ord2705
ShowScrollBar
SetScrollInfo
SetWindowRgn
SetWindowsHookExW
UnhookWindowsHookEx
GetDialogBaseUnits
GetLastInputInfo
SystemParametersInfoA
WinHelpW
CreateWindowExW
FindWindowExW
RegisterWindowMessageA
DrawTextExW
ActivateKeyboardLayout
AdjustWindowRectExForDpi
SubtractRect
CreateWindowIndirect
SetLayeredWindowAttributes
GetWindowDC
GetPointerDevices
SetRectEmpty
DialogBoxParamW
GetDpiForWindow
BroadcastSystemMessageW
SetThreadDpiAwarenessContext
EnumChildWindows
CloseClipboard
SetClipboardData
GetClipboardData
OpenClipboard
EnumPropsExW
RedrawWindow
CloseDesktop
OpenInputDesktop
CreateWindowInBand
GetDpiForSystem
GetSystemMetricsForDpi
EndDeferWindowPos
BeginDeferWindowPos
AdjustWindowRect
GetDlgCtrlID
SetShellChangeNotifyWindow
GetShellChangeNotifyWindow
GetShellWindow
RegisterDeviceNotificationW
UnregisterDeviceNotification
SendMessageCallbackW
MessageBoxW
DeferWindowPos
CopyAcceleratorTableW
MoveWindow
AttachThreadInput
DefWindowProcA
IsWindowUnicode
RegisterShellHookWindow
DeregisterShellHookWindow
SetTaskmanWindow
GetTaskmanWindow
GetClassInfoW
GetWindowTextLengthW
CopyImage
MapDialogRect
SetActiveWindow
GetWindowBand
DrawIconEx
IsProcessDPIAware
GetProcessDefaultLayout
AllowSetForegroundWindow
IsSETEnabled
EqualRect
IntersectRect
MonitorFromWindow
GetAsyncKeyState
ord2521
UpdateLayeredWindow
IsChild
UnionRect
EnumDisplayDevicesW
SetWindowCompositionAttribute
RegisterClassExW
GetScrollInfo
SendMessageTimeoutW
IsIconic
CopyIcon
GetPropW
RemovePropW
SetPropW
IsMenu
ModifyMenuW
GetMenuState
CountClipboardFormats
IsHungAppWindow
GetClipboardOwner
GetWindowPlacement
MsgWaitForMultipleObjects
ExitWindowsEx
DisplayConfigGetDeviceInfo
SetRect
GetMonitorInfoW
MonitorFromPoint
GetUserObjectInformationW
GetThreadDesktop
GetProcessWindowStation
ChangeWindowMessageFilterEx
RegisterWindowMessageW
GetMessagePos
GetKeyboardLayout
SetClipboardViewer
TranslateAcceleratorW
CreateMenu
InsertMenuW
EndMenu
DestroyAcceleratorTable
GetMessageExtraInfo
SetGestureConfig
CloseGestureInfoHandle
GetGestureInfo
ChangeClipboardChain
MapWindowPoints
GetMenuItemID
EnableMenuItem
InsertMenuItemW
GetFocus
CheckMenuItem
CheckMenuRadioItem
AppendMenuW
GetDoubleClickTime
MessageBeep
TrackPopupMenu
SetMessageExtraInfo
SetMenuDefaultItem
SetMenuItemInfoW
LoadAcceleratorsW
PtInRect
GetMenuStringW
GetDesktopWindow
GetForegroundWindow
NotifyWinEvent
SendNotifyMessageW
SystemParametersInfoW
GetMenuItemInfoW
GetMenuItemCount
EnumWindows
IsWindow
WaitForInputIdle
GetWindowThreadProcessId
GetMenuDefaultItem
GetLastActivePopup
SwitchToThisWindow
GetCursorPos
RegisterClipboardFormatW
GetWindow
FindWindowW
GetClassNameW
GetAncestor
MsgWaitForMultipleObjectsEx
PeekMessageW
PostQuitMessage
SetForegroundWindow
ShutdownBlockReasonDestroy
ShutdownBlockReasonCreate
LoadMenuW
GetSubMenu
RemoveMenu
DeleteMenu
DestroyMenu
CreatePopupMenu
SetProcessDPIAware
DispatchMessageW
TranslateMessage
GetMessageW
IsWindowVisible
GetUpdateRect
TrackMouseEvent
UpdateWindow
KillTimer
SetTimer
AdjustWindowRectEx
DestroyWindow
EnableWindow
SetFocus
GetDlgItemInt
SetDlgItemInt
SetDlgItemTextA
IsDlgButtonChecked
GetDlgItemTextA
GetKeyState
MapVirtualKeyW
GrayStringW
IsWindowEnabled
TabbedTextOutW
DrawTextW
EndPaint
DrawFrameControl
FillRect
DrawEdge
InflateRect
OffsetRect
BeginPaint
GetSysColorBrush
CopyRect
DefWindowProcW
GetWindowRect
UnregisterClassW
RegisterClassW
ReleaseDC
GetDC
PostMessageW
CheckDlgButton
GetParent
CharToOemBuffA
OemToCharBuffA
DrawFocusRect
DrawIcon
GetSysColor
EndDialog
GetWindowLongW
SetWindowLongW
GetWindowTextW
SetWindowPos
GetClientRect
ShowWindow
SetWindowTextW
GetDlgItem
InvalidateRect
LoadCursorW
SetCursor
SetDlgItemTextW
GetDlgItemTextW
SendDlgItemMessageW
ScreenToClient
SendMessageW
LookupIconIdFromDirectory
CreateIconIndirect
GetIconInfo
DestroyIcon
PrivateExtractIconsW
LoadIconW
GetSystemMetrics
SetSysColors
SystemParametersInfoForDpi
SetShellWindow
SetWinEventHook
UnhookWinEvent
IsWinEventHookInstalled
GetMenuInfo
EmptyClipboard
GetDisplayConfigBufferSizes
QueryDisplayConfig
CreateDialogParamW
ChildWindowFromPoint
SetMenu
RegisterPowerSettingNotification
UnregisterPowerSettingNotification
GetCurrentInputMessageSource
GetWindowDpiAwarenessContext
LoadImageW
AreDpiAwarenessContextsEqual
LockSetForegroundWindow
ShowCaret
AnimateWindow
GetCursor
HideCaret
ntdll
RtlQueryResourcePolicy
RtlAreLongPathsEnabled
RtlFlushHeaps
EtwEventWriteTransfer
RtlInitUnicodeString
RtlPrefixString
NtQueryInformationFile
RtlNtStatusToDosError
NtCreateFile
NtClose
NtFsControlFile
RtlUnicodeStringToOemString
NtSetInformationFile
NtOpenFile
RtlDosPathNameToNtPathName_U_WithStatus
RtlFreeHeap
NtQueryVolumeInformationFile
RtlDosPathNameToRelativeNtPathName_U_WithStatus
RtlReleaseRelativeName
RtlFreeUnicodeString
RtlGetLastNtStatus
RtlQueryEnvironmentVariable_U
NtOpenThreadToken
EtwLogTraceEvent
RtlInitializeResource
RtlAcquireResourceExclusive
RtlReleaseResource
RtlDeleteResource
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
RtlAllocateHeap
NtSetInformationToken
RtlQueryWnfStateData
RtlGetNtSystemRoot
RtlQueryRegistryValuesEx
RtlCheckRegistryKey
NtQuerySystemInformation
NtQueryObject
RtlIsPartialPlaceholder
NtQueryKey
NtSetSecurityObject
NtQuerySecurityObject
RtlDosPathNameToNtPathName_U
ShipAssert
RtlIsNonEmptyDirectoryReparsePointAllowed
ZwQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlRandomEx
RtlCreateUnicodeString
RtlPublishWnfStateData
NtQueryWnfStateData
RtlCreateServiceSid
RtlLengthRequiredSid
RtlGetNtProductType
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
NtPowerInformation
NtQueryInformationProcess
NtQueryAttributesFile
RtlDosPathNameToRelativeNtPathName_U
NtOpenProcessToken
NtQueryInformationToken
RtlDllShutdownInProgress
RtlGetDeviceFamilyInfoEnum
WinSqmAddToStreamEx
NtSetCachedSigningLevel
NtCompareSigningLevels
NtGetCachedSigningLevel
RtlMapGenericMask
WinSqmSetDWORD
WinSqmIncrementDWORD
WinSqmAddToStream
EtwTraceMessage
EtwEventWrite
EtwEventEnabled
EtwEventActivityIdControl
EtwEventSetInformation
NtQueryInformationThread
EtwEventRegister
EtwEventUnregister
RtlDestroyEnvironment
RtlSetCurrentEnvironment
RtlCreateEnvironment
RtlExpandEnvironmentStrings_U
RtlSetEnvironmentVariable
RtlInitUnicodeStringEx
gdi32
DeleteObject
GetLayout
SetLayout
SelectObject
ExcludeClipRect
GetStockObject
GetTextMetricsW
AddFontResourceW
PatBlt
SetTextColor
GetTextExtentPoint32W
CreateCompatibleDC
BitBlt
DeleteDC
EnumFontFamiliesA
CreateFontA
SetBkMode
GetDeviceCaps
CreateSolidBrush
OffsetWindowOrgEx
SetWindowOrgEx
GetObjectW
GetTextExtentPointW
CreateDIBSection
CreateDCW
GdiAlphaBlend
CreateCompatibleBitmap
CreateBitmap
GetDIBits
StretchBlt
GdiTransparentBlt
GetTextColor
GetCurrentObject
CreateFontIndirectW
CreatePen
Rectangle
SetTextAlign
SetStretchBltMode
MoveToEx
LineTo
CreatePolygonRgn
GetTextAlign
SetMapMode
SetWindowExtEx
SetViewportOrgEx
SetViewportExtEx
StretchDIBits
GetClipBox
CreateRectRgn
GetClipRgn
IntersectClipRect
SelectClipRgn
LPtoDP
SetMetaFileBitsEx
PlayMetaFile
DeleteMetaFile
GetViewportOrgEx
ExtSelectClipRgn
PlgBlt
SetDCBrushColor
CreateRectRgnIndirect
RestoreDC
SaveDC
CombineRgn
GetRgnBox
GetRegionData
GetWindowOrgEx
GetObjectType
SetBkColor
ExtTextOutW
SetDIBits
GetDIBColorTable
GetPixel
CreateFontW
GetTextExtentPoint32A
TextOutA
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
api-ms-win-core-job-l2-1-0
CreateJobObjectW
SetInformationJobObject
AssignProcessToJobObject
api-ms-win-crt-time-l1-1-0
_time32
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AppCompat_RunDLLW
AssocCreateForClasses
AssocElemCreateForKey
AssocGetDetailsOfPropKey
CDefFolderMenu_Create2
CIDLData_CreateFromIDArray
CStorageItem_GetValidatedStorageItemObject
CallFileCopyHook
CheckEscapesW
CommandLineToArgvW
Control_RunDLL
Control_RunDLLA
Control_RunDLLAsUserW
Control_RunDLLW
CreateStorageItemFromPath_FullTrustCaller
CreateStorageItemFromPath_FullTrustCaller_ForPackage
CreateStorageItemFromPath_PartialTrustCaller
CreateStorageItemFromShellItem_FullTrustCaller
CreateStorageItemFromShellItem_FullTrustCaller_ForPackage
CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle
CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage
DAD_AutoScroll
DAD_DragEnterEx
DAD_DragEnterEx2
DAD_DragLeave
DAD_DragMove
DAD_SetDragImage
DAD_ShowDragImage
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
DllGetVersion
DllInstall
DllRegisterServer
DllUnregisterServer
DoEnvironmentSubstA
DoEnvironmentSubstW
DragAcceptFiles
DragFinish
DragQueryFile
DragQueryFileA
DragQueryFileAorW
DragQueryFileW
DragQueryPoint
DriveType
DuplicateIcon
ExtractAssociatedIconA
ExtractAssociatedIconExA
ExtractAssociatedIconExW
ExtractAssociatedIconW
ExtractIconA
ExtractIconEx
ExtractIconExA
ExtractIconExW
ExtractIconW
FindExecutableA
FindExecutableW
FreeIconList
GetCurrentProcessExplicitAppUserModelID
GetFileNameFromBrowse
GetSystemPersistedStorageItemList
ILAppendID
ILClone
ILCloneFirst
ILCombine
ILCreateFromPath
ILCreateFromPathA
ILCreateFromPathW
ILFindChild
ILFindLastID
ILFree
ILGetNext
ILGetSize
ILIsEqual
ILIsParent
ILLoadFromStreamEx
ILRemoveLastID
ILSaveToStream
InitNetworkAddressControl
InternalExtractIconListA
InternalExtractIconListW
IsDesktopExplorerProcess
IsLFNDrive
IsLFNDriveA
IsLFNDriveW
IsNetDrive
IsProcessAnExplorer
IsUserAnAdmin
LaunchMSHelp_RunDLLW
OpenAs_RunDLL
OpenAs_RunDLLA
OpenAs_RunDLLW
OpenRegStream
Options_RunDLL
Options_RunDLLA
Options_RunDLLW
PathCleanupSpec
PathGetShortPath
PathIsExe
PathIsSlowA
PathIsSlowW
PathMakeUniqueName
PathQualify
PathResolve
PathYetAnotherMakeUniqueName
PickIconDlg
PifMgr_CloseProperties
PifMgr_GetProperties
PifMgr_OpenProperties
PifMgr_SetProperties
PrepareDiscForBurnRunDllW
PrintersGetCommand_RunDLL
PrintersGetCommand_RunDLLA
PrintersGetCommand_RunDLLW
ReadCabinetState
RealDriveType
RealShellExecuteA
RealShellExecuteExA
RealShellExecuteExW
RealShellExecuteW
RegenerateUserEnvironment
RestartDialog
RestartDialogEx
RunAsNewUser_RunDLLW
SHAddDefaultPropertiesByExt
SHAddFromPropSheetExtArray
SHAddToRecentDocs
SHAlloc
SHAppBarMessage
SHAssocEnumHandlers
SHAssocEnumHandlersForProtocolByApplication
SHBindToFolderIDListParent
SHBindToFolderIDListParentEx
SHBindToObject
SHBindToParent
SHBrowseForFolder
SHBrowseForFolderA
SHBrowseForFolderW
SHCLSIDFromString
SHChangeNotification_Lock
SHChangeNotification_Unlock
SHChangeNotify
SHChangeNotifyDeregister
SHChangeNotifyRegister
SHChangeNotifyRegisterThread
SHChangeNotifySuspendResume
SHCloneSpecialIDList
SHCoCreateInstance
SHCoCreateInstanceWorker
SHCreateAssociationRegistration
SHCreateCategoryEnum
SHCreateDataObject
SHCreateDefaultContextMenu
SHCreateDefaultExtractIcon
SHCreateDefaultPropertiesOp
SHCreateDirectory
SHCreateDirectoryExA
SHCreateDirectoryExW
SHCreateDrvExtIcon
SHCreateFileExtractIconW
SHCreateItemFromIDList
SHCreateItemFromParsingName
SHCreateItemFromRelativeName
SHCreateItemInKnownFolder
SHCreateItemWithParent
SHCreateLocalServerRunDll
SHCreateProcessAsUserW
SHCreatePropSheetExtArray
SHCreateQueryCancelAutoPlayMoniker
SHCreateShellFolderView
SHCreateShellFolderViewEx
SHCreateShellItem
SHCreateShellItemArray
SHCreateShellItemArrayFromDataObject
SHCreateShellItemArrayFromIDLists
SHCreateShellItemArrayFromShellItem
SHCreateStdEnumFmtEtc
SHDefExtractIconA
SHDefExtractIconW
SHDestroyPropSheetExtArray
SHDoDragDrop
SHELL32_AddToBackIconTable
SHELL32_AddToFrontIconTable
SHELL32_AreAllItemsAvailable
SHELL32_CCommonPlacesFolder_CreateInstance
SHELL32_CDBurn_CloseSession
SHELL32_CDBurn_DriveSupportedForDataBurn
SHELL32_CDBurn_Erase
SHELL32_CDBurn_GetCDInfo
SHELL32_CDBurn_GetLiveFSDiscInfo
SHELL32_CDBurn_GetStagingPathOrNormalPath
SHELL32_CDBurn_GetTaskInfo
SHELL32_CDBurn_IsBlankDisc
SHELL32_CDBurn_IsBlankDisc2
SHELL32_CDBurn_IsLiveFS
SHELL32_CDBurn_OnDeviceChange
SHELL32_CDBurn_OnEject
SHELL32_CDBurn_OnMediaChange
SHELL32_CDefFolderMenu_Create2
SHELL32_CDefFolderMenu_Create2Ex
SHELL32_CDefFolderMenu_MergeMenu
SHELL32_CDrivesContextMenu_Create
SHELL32_CDrivesDropTarget_Create
SHELL32_CDrives_CreateSFVCB
SHELL32_CFSDropTarget_CreateInstance
SHELL32_CFSFolderCallback_Create
SHELL32_CFillPropertiesTask_CreateInstance
SHELL32_CLibraryDropTarget_CreateInstance
SHELL32_CLocationContextMenu_Create
SHELL32_CLocationFolderUI_CreateInstance
SHELL32_CMountPoint_DoAutorun
SHELL32_CMountPoint_DoAutorunPrompt
SHELL32_CMountPoint_IsAutoRunDriveAndEnabledByPolicy
SHELL32_CMountPoint_ProcessAutoRunFile
SHELL32_CMountPoint_WantAutorunUI
SHELL32_CMountPoint_WantAutorunUIGetReady
SHELL32_CNetFolderUI_CreateInstance
SHELL32_CPL_CategoryIdArrayFromVariant
SHELL32_CPL_IsLegacyCanonicalNameListedUnderKey
SHELL32_CPL_ModifyWowDisplayName
SHELL32_CRecentDocsContextMenu_CreateInstance
SHELL32_CTransferConfirmation_CreateInstance
SHELL32_CallFileCopyHooks
SHELL32_CanDisplayWin8CopyDialog
SHELL32_CloseAutoplayPrompt
SHELL32_CommandLineFromMsiDescriptor
SHELL32_CopySecondaryTiles
SHELL32_CreateConfirmationInterrupt
SHELL32_CreateConflictInterrupt
SHELL32_CreateDefaultOperationDataProvider
SHELL32_CreateFileFolderContextMenu
SHELL32_CreateLinkInfoW
SHELL32_CreateQosRecorder
SHELL32_CreateSharePointView
SHELL32_Create_IEnumUICommand
SHELL32_DestroyLinkInfo
SHELL32_EncryptDirectory
SHELL32_EncryptedFileKeyInfo
SHELL32_EnumCommonTasks
SHELL32_FreeEncryptedFileKeyInfo
SHELL32_GenerateAppID
SHELL32_GetAppIDRoot
SHELL32_GetCommandProviderForFolderType
SHELL32_GetDPIAdjustedLogicalSize
SHELL32_GetDiskCleanupPath
SHELL32_GetFileNameFromBrowse
SHELL32_GetIconOverlayManager
SHELL32_GetLinkInfoData
SHELL32_GetRatingBucket
SHELL32_GetSqmableFileName
SHELL32_GetThumbnailAdornerFromFactory
SHELL32_GetThumbnailAdornerFromFactory2
SHELL32_HandleUnrecognizedFileSystem
SHELL32_IconCacheCreate
SHELL32_IconCacheDestroy
SHELL32_IconCacheHandleAssociationChanged
SHELL32_IconCacheRestore
SHELL32_IconCache_AboutToExtractIcons
SHELL32_IconCache_DoneExtractingIcons
SHELL32_IconCache_ExpandEnvAndSearchPath
SHELL32_IconCache_RememberRecentlyExtractedIconsW
SHELL32_IconOverlayManagerInit
SHELL32_IsGetKeyboardLayoutPresent
SHELL32_IsSystemUpgradeInProgress
SHELL32_IsValidLinkInfo
SHELL32_LegacyEnumSpecialTasksByType
SHELL32_LegacyEnumTasks
SHELL32_LookupBackIconIndex
SHELL32_LookupFrontIconIndex
SHELL32_NormalizeRating
SHELL32_NotifyLinkTrackingServiceOfMove
SHELL32_PifMgr_CloseProperties
SHELL32_PifMgr_GetProperties
SHELL32_PifMgr_OpenProperties
SHELL32_PifMgr_SetProperties
SHELL32_Printers_CreateBindInfo
SHELL32_Printjob_GetPidl
SHELL32_PurgeSystemIcon
SHELL32_RefreshOverlayImages
SHELL32_ResolveLinkInfoW
SHELL32_SHAddSparseIcon
SHELL32_SHCreateByValueOperationInterrupt
SHELL32_SHCreateDefaultContextMenu
SHELL32_SHCreateLocalServer
SHELL32_SHCreateShellFolderView
SHELL32_SHDuplicateEncryptionInfoFile
SHELL32_SHEncryptFile
SHELL32_SHFormatDriveAsync
SHELL32_SHGetThreadUndoManager
SHELL32_SHGetUserNameW
SHELL32_SHIsVirtualDevice
SHELL32_SHLaunchPropSheet
SHELL32_SHLogILFromFSIL
SHELL32_SHOpenWithDialog
SHELL32_SHStartNetConnectionDialogW
SHELL32_SHUICommandFromGUID
SHELL32_SendToMenu_InvokeTargetedCommand
SHELL32_SendToMenu_VerifyTargetedCommand
SHELL32_ShowHideIconOnlyOnDesktop
SHELL32_SimpleRatingToFilterCondition
SHELL32_StampIconForFile
SHELL32_SuspendUndo
SHELL32_TryVirtualDiscImageDriveEject
SHELL32_VerifySaferTrust
SHEmptyRecycleBinA
SHEmptyRecycleBinW
SHEnableServiceObject
SHEnumerateUnreadMailAccountsW
SHEvaluateSystemCommandTemplate
SHExecuteErrorMessageBox
SHExtractIconsW
SHFileOperation
SHFileOperationA
SHFileOperationW
SHFindFiles
SHFind_InitMenuPopup
SHFlushSFCache
SHFormatDrive
SHFree
SHFreeNameMappings
SHGetAttributesFromDataObject
SHGetDataFromIDListA
SHGetDataFromIDListW
SHGetDesktopFolder
SHGetDiskFreeSpaceA
SHGetDiskFreeSpaceExA
SHGetDiskFreeSpaceExW
SHGetDriveMedia
SHGetFileInfo
SHGetFileInfoA
SHGetFileInfoW
SHGetFolderLocation
SHGetFolderPathA
SHGetFolderPathAndSubDirA
SHGetFolderPathAndSubDirW
SHGetFolderPathEx
SHGetFolderPathW
SHGetIDListFromObject
SHGetIconOverlayIndexA
SHGetIconOverlayIndexW
SHGetImageList
SHGetInstanceExplorer
SHGetItemFromDataObject
SHGetItemFromObject
SHGetKnownFolderIDList
SHGetKnownFolderItem
SHGetKnownFolderPath
SHGetLocalizedName
SHGetMalloc
SHGetNameFromIDList
SHGetNewLinkInfo
SHGetNewLinkInfoA
SHGetNewLinkInfoW
SHGetPathFromIDList
SHGetPathFromIDListA
SHGetPathFromIDListEx
SHGetPathFromIDListW
SHGetPropertyStoreForWindow
SHGetPropertyStoreFromIDList
SHGetPropertyStoreFromParsingName
SHGetRealIDL
SHGetSetFolderCustomSettings
SHGetSetSettings
SHGetSettings
SHGetSpecialFolderLocation
SHGetSpecialFolderPathA
SHGetSpecialFolderPathW
SHGetStockIconInfo
SHGetTemporaryPropertyForItem
SHGetUnreadMailCountW
SHHandleUpdateImage
SHHelpShortcuts_RunDLL
SHHelpShortcuts_RunDLLA
SHHelpShortcuts_RunDLLW
SHILCreateFromPath
SHInvokePrinterCommandA
SHInvokePrinterCommandW
SHIsFileAvailableOffline
SHLimitInputEdit
SHLoadInProc
SHLoadNonloadedIconOverlayIdentifiers
SHMapPIDLToSystemImageListIndex
SHMultiFileProperties
SHObjectProperties
SHOpenFolderAndSelectItems
SHOpenPropSheetW
SHOpenWithDialog
SHParseDisplayName
SHPathPrepareForWriteA
SHPathPrepareForWriteW
SHPropStgCreate
SHPropStgReadMultiple
SHPropStgWriteMultiple
SHQueryRecycleBinA
SHQueryRecycleBinW
SHQueryUserNotificationState
SHRemoveLocalizedName
SHReplaceFromPropSheetExtArray
SHResolveLibrary
SHRestricted
SHSetDefaultProperties
SHSetFolderPathA
SHSetFolderPathW
SHSetInstanceExplorer
SHSetKnownFolderPath
SHSetLocalizedName
SHSetTemporaryPropertyForItem
SHSetUnreadMailCountW
SHShellFolderView_Message
SHShowManageLibraryUI
SHSimpleIDListFromPath
SHStartNetConnectionDialogW
SHTestTokenMembership
SHUpdateImageA
SHUpdateImageW
SHUpdateRecycleBinIcon
SHValidateUNC
SetCurrentProcessExplicitAppUserModelID
SheChangeDirA
SheChangeDirExW
SheGetDirA
SheSetCurDrive
ShellAboutA
ShellAboutW
ShellExec_RunDLL
ShellExec_RunDLLA
ShellExec_RunDLLW
ShellExecuteA
ShellExecuteEx
ShellExecuteExA
ShellExecuteExW
ShellExecuteW
ShellHookProc
ShellMessageBoxA
ShellMessageBoxW
Shell_GetCachedImageIndex
Shell_GetCachedImageIndexA
Shell_GetCachedImageIndexW
Shell_GetImageLists
Shell_MergeMenus
Shell_NotifyIcon
Shell_NotifyIconA
Shell_NotifyIconGetRect
Shell_NotifyIconW
SignalFileOpen
StateRepoNewMenuCache_EnsureCacheAsync
StateRepoNewMenuCache_RebuildCacheAsync
StgMakeUniqueName
StrChrA
StrChrIA
StrChrIW
StrChrW
StrCmpNA
StrCmpNIA
StrCmpNIW
StrCmpNW
StrNCmpA
StrNCmpIA
StrNCmpIW
StrNCmpW
StrRChrA
StrRChrIA
StrRChrIW
StrRChrW
StrRStrA
StrRStrIA
StrRStrIW
StrRStrW
StrStrA
StrStrIA
StrStrIW
StrStrW
UsersLibrariesFolderUI_CreateInstance
WOWShellExecute
WaitForExplorerRestartW
Win32DeleteFile
WriteCabinetState
Sections
.text Size: 5.4MB - Virtual size: 5.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 29KB
.idata Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 347KB - Virtual size: 346KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76970000.dll.dll windows:10 windows x86 arch:x86
11a83f184265d7ef4bf61aba711a40a7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
crypt32.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__itoa_s
_o__itow
_o__ltoa
_o__ltow
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__swab
_o__ultoa_s
_o__ultow_s
memmove
_o__wcsicmp
_o_atol
_o_bsearch
_o_free
_o_isdigit
_o_isupper
_o_iswalnum
_o_iswalpha
_o_iswspace
_o_isxdigit
_o_memcpy_s
_o_qsort
_o_qsort_s
_o_strtoul
_o_toupper
_o_towlower
_o_wcstoul
_except_handler4_common
_o__execute_onexit_table
_o__crt_atexit
_o__configure_narrow_argv
_o___std_type_info_destroy_list
_o__cexit
memcmp
memcpy
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegQueryInfoKeyW
RegCreateKeyExA
RegSetKeySecurity
RegOpenKeyExA
RegOpenKeyExW
RegDeleteValueW
RegGetKeySecurity
RegLoadMUIStringW
RegGetValueW
RegEnumKeyExA
RegNotifyChangeKeyValue
RegSetValueExW
RegEnumValueW
RegSetValueExA
RegDeleteKeyExW
RegEnumKeyExW
RegQueryValueExA
RegCloseKey
RegQueryValueExW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockShared
ReleaseSRWLockShared
ReleaseSemaphore
WaitForSingleObjectEx
EnterCriticalSection
CreateEventA
WaitForMultipleObjectsEx
ReleaseMutex
SetEvent
InitializeCriticalSectionEx
OpenSemaphoreW
CreateMutexExW
CreateSemaphoreExW
InitializeSRWLock
InitializeCriticalSection
LeaveCriticalSection
AcquireSRWLockExclusive
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
WaitForSingleObject
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetEnvironmentVariableA
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalAlloc
LocalFree
api-ms-win-core-version-l1-1-0
GetFileVersionInfoSizeExW
VerQueryValueW
GetFileVersionInfoExW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
OutputDebugStringA
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
OpenProcessToken
SetThreadToken
ExitThread
OpenThreadToken
GetCurrentThreadId
GetCurrentProcessId
TlsAlloc
TlsGetValue
SetThreadStackGuarantee
TlsSetValue
TlsFree
TerminateProcess
GetCurrentProcess
CreateThread
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetWindowsDirectoryW
GetVersionExA
GetSystemTime
GetTickCount64
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
LockResource
FreeLibrary
FreeLibraryAndExitThread
FreeResource
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
LoadStringW
LoadResource
LoadLibraryExW
GetModuleFileNameW
SizeofResource
api-ms-win-core-file-l1-1-0
SetFilePointer
WriteFile
FileTimeToLocalFileTime
CreateFileW
GetFileSize
SetEndOfFile
CreateDirectoryW
ReadFile
GetFileSizeEx
FindClose
GetFileAttributesExW
FindCloseChangeNotification
DeleteFileW
GetFileAttributesW
FindNextChangeNotification
SetFileAttributesW
FindFirstFileW
GetTempFileNameW
CompareFileTime
FindNextFileW
FindFirstChangeNotificationW
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-localization-l1-2-0
IdnToUnicode
GetACP
IdnToAscii
FormatMessageW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
CompareStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-datetime-l1-1-0
GetDateFormatA
GetTimeFormatA
GetTimeFormatW
GetDateFormatW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
FreeLibraryWhenCallbackReturns
TrySubmitThreadpoolCallback
SetThreadpoolTimer
CreateThreadpoolTimer
CloseThreadpoolTimer
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
VirtualQuery
VirtualProtect
VirtualAlloc
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-security-grouppolicy-l1-1-0
RegisterGPNotificationInternal
UnregisterGPNotificationInternal
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
FindResourceExA
CreateFileMappingA
api-ms-win-core-heap-obsolete-l1-1-0
LocalSize
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrlenW
lstrlenA
lstrcmpA
ntdll
MD5Final
A_SHAInit
A_SHAUpdate
A_SHAFinal
RtlIpv4StringToAddressExW
RtlIpv6StringToAddressExW
wcsstr
RtlCreateUnicodeStringFromAsciiz
RtlFreeUnicodeString
wcsncmp
memmove_s
RtlNtStatusToDosError
NtQuerySystemInformation
EvtIntReportEventAndSourceAsync
RtlPublishWnfStateData
RtlQueryWnfStateData
wcsrchr
MD5Init
strchr
EtwTraceMessage
WinSqmIncrementDWORD
RtlAllocateHeap
RtlImageNtHeader
RtlFreeHeap
_vsnwprintf
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
ShipAssert
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
MD5Update
RtlPrefixUnicodeString
NtQueryObject
RtlInitUnicodeString
RtlIsStateSeparationEnabled
wcschr
NtQueryInformationFile
EtwEventUnregister
EtwEventWriteFull
strncmp
RtlUnsubscribeWnfNotificationWaitForCompletion
EtwEventRegister
RtlSubscribeWnfStateChangeNotification
_vsnprintf
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CertAddCRLContextToStore
CertAddCRLLinkToStore
CertAddCTLContextToStore
CertAddCTLLinkToStore
CertAddCertificateContextToStore
CertAddCertificateLinkToStore
CertAddEncodedCRLToStore
CertAddEncodedCTLToStore
CertAddEncodedCertificateToStore
CertAddEncodedCertificateToSystemStoreA
CertAddEncodedCertificateToSystemStoreW
CertAddEnhancedKeyUsageIdentifier
CertAddRefServerOcspResponse
CertAddRefServerOcspResponseContext
CertAddSerializedElementToStore
CertAddStoreToCollection
CertAlgIdToOID
CertCloseServerOcspResponse
CertCloseStore
CertCompareCertificate
CertCompareCertificateName
CertCompareIntegerBlob
CertComparePublicKeyInfo
CertControlStore
CertCreateCRLContext
CertCreateCTLContext
CertCreateCTLEntryFromCertificateContextProperties
CertCreateCertificateChainEngine
CertCreateCertificateContext
CertCreateContext
CertCreateSelfSignCertificate
CertDeleteCRLFromStore
CertDeleteCTLFromStore
CertDeleteCertificateFromStore
CertDuplicateCRLContext
CertDuplicateCTLContext
CertDuplicateCertificateChain
CertDuplicateCertificateContext
CertDuplicateStore
CertEnumCRLContextProperties
CertEnumCRLsInStore
CertEnumCTLContextProperties
CertEnumCTLsInStore
CertEnumCertificateContextProperties
CertEnumCertificatesInStore
CertEnumPhysicalStore
CertEnumSubjectInSortedCTL
CertEnumSystemStore
CertEnumSystemStoreLocation
CertFindAttribute
CertFindCRLInStore
CertFindCTLInStore
CertFindCertificateInCRL
CertFindCertificateInStore
CertFindChainInStore
CertFindExtension
CertFindRDNAttr
CertFindSubjectInCTL
CertFindSubjectInSortedCTL
CertFreeCRLContext
CertFreeCTLContext
CertFreeCertificateChain
CertFreeCertificateChainEngine
CertFreeCertificateChainList
CertFreeCertificateContext
CertFreeServerOcspResponseContext
CertGetCRLContextProperty
CertGetCRLFromStore
CertGetCTLContextProperty
CertGetCertificateChain
CertGetCertificateContextProperty
CertGetEnhancedKeyUsage
CertGetIntendedKeyUsage
CertGetIssuerCertificateFromStore
CertGetNameStringA
CertGetNameStringW
CertGetPublicKeyLength
CertGetServerOcspResponseContext
CertGetStoreProperty
CertGetSubjectCertificateFromStore
CertGetValidUsages
CertIsRDNAttrsInCertificateName
CertIsStrongHashToSign
CertIsValidCRLForCertificate
CertIsWeakHash
CertNameToStrA
CertNameToStrW
CertOIDToAlgId
CertOpenServerOcspResponse
CertOpenStore
CertOpenSystemStoreA
CertOpenSystemStoreW
CertRDNValueToStrA
CertRDNValueToStrW
CertRegisterPhysicalStore
CertRegisterSystemStore
CertRemoveEnhancedKeyUsageIdentifier
CertRemoveStoreFromCollection
CertResyncCertificateChainEngine
CertRetrieveLogoOrBiometricInfo
CertSaveStore
CertSelectCertificateChains
CertSerializeCRLStoreElement
CertSerializeCTLStoreElement
CertSerializeCertificateStoreElement
CertSetCRLContextProperty
CertSetCTLContextProperty
CertSetCertificateContextPropertiesFromCTLEntry
CertSetCertificateContextProperty
CertSetEnhancedKeyUsage
CertSetStoreProperty
CertStrToNameA
CertStrToNameW
CertUnregisterPhysicalStore
CertUnregisterSystemStore
CertVerifyCRLRevocation
CertVerifyCRLTimeValidity
CertVerifyCTLUsage
CertVerifyCertificateChainPolicy
CertVerifyRevocation
CertVerifySubjectCertificateContext
CertVerifyTimeValidity
CertVerifyValidityNesting
CreateFileU
CryptAcquireCertificatePrivateKey
CryptAcquireContextU
CryptBinaryToStringA
CryptBinaryToStringW
CryptCloseAsyncHandle
CryptCreateAsyncHandle
CryptCreateKeyIdentifierFromCSP
CryptDecodeMessage
CryptDecodeObject
CryptDecodeObjectEx
CryptDecryptAndVerifyMessageSignature
CryptDecryptMessage
CryptEncodeObject
CryptEncodeObjectEx
CryptEncryptMessage
CryptEnumKeyIdentifierProperties
CryptEnumOIDFunction
CryptEnumOIDInfo
CryptEnumProvidersU
CryptExportPKCS8
CryptExportPublicKeyInfo
CryptExportPublicKeyInfoEx
CryptExportPublicKeyInfoFromBCryptKeyHandle
CryptFindCertificateKeyProvInfo
CryptFindLocalizedName
CryptFindOIDInfo
CryptFormatObject
CryptFreeOIDFunctionAddress
CryptGetAsyncParam
CryptGetDefaultOIDDllList
CryptGetDefaultOIDFunctionAddress
CryptGetKeyIdentifierProperty
CryptGetMessageCertificates
CryptGetMessageSignerCount
CryptGetOIDFunctionAddress
CryptGetOIDFunctionValue
CryptHashCertificate
CryptHashCertificate2
CryptHashMessage
CryptHashPublicKeyInfo
CryptHashToBeSigned
CryptImportPKCS8
CryptImportPublicKeyInfo
CryptImportPublicKeyInfoEx
CryptImportPublicKeyInfoEx2
CryptInitOIDFunctionSet
CryptInstallDefaultContext
CryptInstallOIDFunctionAddress
CryptLoadSip
CryptMemAlloc
CryptMemFree
CryptMemRealloc
CryptMsgCalculateEncodedLength
CryptMsgClose
CryptMsgControl
CryptMsgCountersign
CryptMsgCountersignEncoded
CryptMsgDuplicate
CryptMsgEncodeAndSignCTL
CryptMsgGetAndVerifySigner
CryptMsgGetParam
CryptMsgOpenToDecode
CryptMsgOpenToEncode
CryptMsgSignCTL
CryptMsgUpdate
CryptMsgVerifyCountersignatureEncoded
CryptMsgVerifyCountersignatureEncodedEx
CryptObjectLocatorFree
CryptObjectLocatorGet
CryptObjectLocatorGetContent
CryptObjectLocatorGetUpdated
CryptObjectLocatorInitialize
CryptObjectLocatorIsChanged
CryptObjectLocatorRelease
CryptProtectData
CryptProtectMemory
CryptQueryObject
CryptRegisterDefaultOIDFunction
CryptRegisterOIDFunction
CryptRegisterOIDInfo
CryptRetrieveTimeStamp
CryptSIPAddProvider
CryptSIPCreateIndirectData
CryptSIPGetCaps
CryptSIPGetSealedDigest
CryptSIPGetSignedDataMsg
CryptSIPLoad
CryptSIPPutSignedDataMsg
CryptSIPRemoveProvider
CryptSIPRemoveSignedDataMsg
CryptSIPRetrieveSubjectGuid
CryptSIPRetrieveSubjectGuidForCatalogFile
CryptSIPVerifyIndirectData
CryptSetAsyncParam
CryptSetKeyIdentifierProperty
CryptSetOIDFunctionValue
CryptSetProviderU
CryptSignAndEncodeCertificate
CryptSignAndEncryptMessage
CryptSignCertificate
CryptSignHashU
CryptSignMessage
CryptSignMessageWithKey
CryptStringToBinaryA
CryptStringToBinaryW
CryptUninstallDefaultContext
CryptUnprotectData
CryptUnprotectMemory
CryptUnregisterDefaultOIDFunction
CryptUnregisterOIDFunction
CryptUnregisterOIDInfo
CryptUpdateProtectedState
CryptVerifyCertificateSignature
CryptVerifyCertificateSignatureEx
CryptVerifyDetachedMessageHash
CryptVerifyDetachedMessageSignature
CryptVerifyMessageHash
CryptVerifyMessageSignature
CryptVerifyMessageSignatureWithKey
CryptVerifySignatureU
CryptVerifyTimeStampSignature
I_CertChainEngineIsDisallowedCertificate
I_CertDiagControl
I_CertFinishSslHandshake
I_CertProcessSslHandshake
I_CertProtectFunction
I_CertSrvProtectFunction
I_CertSyncStore
I_CertUpdateStore
I_CertWnfEnableFlushCache
I_CryptAddRefLruEntry
I_CryptAddSmartCardCertToStore
I_CryptAllocTls
I_CryptAllocTlsEx
I_CryptCreateLruCache
I_CryptCreateLruEntry
I_CryptDetachTls
I_CryptDisableLruOfEntries
I_CryptEnableLruOfEntries
I_CryptEnumMatchingLruEntries
I_CryptFindLruEntry
I_CryptFindLruEntryData
I_CryptFindSmartCardCertInStore
I_CryptFlushLruCache
I_CryptFreeLruCache
I_CryptFreeTls
I_CryptGetAsn1Decoder
I_CryptGetAsn1Encoder
I_CryptGetDefaultCryptProv
I_CryptGetDefaultCryptProvForEncrypt
I_CryptGetFileVersion
I_CryptGetLruEntryData
I_CryptGetLruEntryIdentifier
I_CryptGetOssGlobal
I_CryptGetTls
I_CryptInsertLruEntry
I_CryptInstallAsn1Module
I_CryptInstallOssGlobal
I_CryptReadTrustedPublisherDWORDValueFromRegistry
I_CryptRegisterSmartCardStore
I_CryptReleaseLruEntry
I_CryptRemoveLruEntry
I_CryptSetTls
I_CryptTouchLruEntry
I_CryptUninstallAsn1Module
I_CryptUninstallOssGlobal
I_CryptUnregisterSmartCardStore
I_CryptWalkAllLruCacheEntries
I_PFXDecrypt
I_PFXHMAC
I_PFXImportCertStoreEx
PFXExportCertStore
PFXExportCertStore2
PFXExportCertStoreEx
PFXImportCertStore
PFXIsPFXBlob
PFXVerifyPassword
RegCreateHKCUKeyExU
RegCreateKeyExU
RegDeleteValueU
RegEnumValueU
RegOpenHKCUKeyExU
RegOpenKeyExU
RegQueryInfoKeyU
RegQueryValueExU
RegSetValueExU
Sections
.text Size: 935KB - Virtual size: 935KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 15KB
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 948B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76B00000.dll.dll regsvr32 windows:10 windows x86 arch:x86
b256cf51c33f5316420788fb85ba1531
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
oleaut32.pdb
Imports
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-string-l1-1-0
wcsncmp
memset
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
_clearfp
api-ms-win-crt-private-l1-1-0
_o__errno
_o__execute_onexit_table
_o__i64tow_s
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo_noreturn
_o__itoa_s
_o__itow_s
_o__ltow_s
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__stat32
_o___stdio_common_vsscanf
memmove
_o__ui64tow_s
_o__ultow_s
_o__wcsicmp
_o__wcsnicmp
_o__wmakepath_s
_o__wsplitpath_s
_o__wtoi
_o__wtol
_o_atoi
_o_atol
_o_ceil
_o_floor
_o_iswspace
_o_modf
_o_remove
_o_strcat_s
_o_strcpy_s
_o_strncpy_s
_o_wcscat_s
_o_wcscpy_s
_o_wcsncpy_s
_o_wcstoul
wcschr
wcsrchr
strchr
strrchr
_except_handler4_common
_o__crt_atexit
_o___std_type_info_destroy_list
_o__configure_narrow_argv
_o___std_exception_destroy
_o___std_exception_copy
_o__CIpow
_o__cexit
_o___stdio_common_vswprintf_s
memcpy
__CxxFrameHandler3
_o___stdio_common_vswprintf
memcmp
_CxxThrowException
ntdll
RtlRunOnceBeginInitialize
RtlReleasePath
LdrGetDllPath
combase
ord3
ord11
ord43
ord13
ord10
ord37
ord21
ord2
ord26
ord17
ord27
ord19
ord14
ord22
ord35
ord6
ord40
ord12
ord18
ord42
ord33
ord34
ord5
CStdStubBuffer_Connect
ord39
ord8
ord25
ord16
ord9
ord38
ord15
ord41
ord28
ord20
ord32
ord36
ord23
ord24
DcomChannelSetHResult
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Disconnect
NdrCStdStubBuffer_Release
NdrCStdStubBuffer2_Release
ord180
WdtpInterfacePointer_UserMarshal
WdtpInterfacePointer_UserSize
ord181
WdtpInterfacePointer_UserUnmarshal
SetErrorInfo
GetErrorInfo
CreateErrorInfo
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_AddRef
ord4
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_Invoke
ord7
api-ms-win-core-registry-l1-1-0
RegOpenUserClassesRoot
RegQueryInfoKeyA
RegQueryValueExW
RegSetValueExW
RegCreateKeyExW
RegOpenKeyExW
RegGetValueW
RegOpenKeyExA
RegQueryValueExA
RegDeleteKeyExW
RegCloseKey
RegEnumKeyExA
RegEnumValueW
RegEnumKeyExW
RegSetValueExA
RegCreateKeyExA
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetUserDefaultLCID
GetLocaleInfoA
GetSystemDefaultLCID
IsDBCSLeadByte
LCMapStringW
GetLocaleInfoW
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
DeleteCriticalSection
LeaveCriticalSection
CreateEventW
InitializeCriticalSection
InitializeCriticalSectionAndSpinCount
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
GetStringTypeExW
MultiByteToWideChar
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
SetThreadToken
OpenProcessToken
GetCurrentThread
GetCurrentThreadId
TlsAlloc
GetCurrentProcessId
TlsSetValue
TlsGetValue
TlsFree
GetCurrentProcess
OpenThreadToken
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleW
FreeLibrary
LoadLibraryExA
GetProcAddress
GetModuleHandleExW
LoadLibraryExW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
SetErrorMode
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableA
SearchPathW
api-ms-win-core-file-l1-1-0
CreateFileW
GetFileSize
GetFullPathNameW
CreateFileA
GetDriveTypeW
GetFullPathNameA
api-ms-win-core-wow64-l1-1-0
Wow64DisableWow64FsRedirection
IsWow64Process
Wow64RevertWow64FsRedirection
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetSystemInfo
GetLocalTime
api-ms-win-core-handle-l1-1-0
CloseHandle
rpcrt4
NdrDllGetClassObject
CreateStubFromTypeInfo
NdrStubCall2
NdrStubForwardingFunction
IUnknown_QueryInterface_Proxy
NdrOleAllocate
IUnknown_Release_Proxy
CreateProxyFromTypeInfo
NdrOleFree
RpcRaiseException
IUnknown_AddRef_Proxy
NdrClientCall2
NdrGetUserMarshalInfo
api-ms-win-core-localization-l2-1-0
GetCurrencyFormatW
api-ms-win-security-base-l1-1-0
GetTokenInformation
EqualSid
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
GetTimeFormatW
api-ms-win-core-wow64-l1-1-1
IsWow64Process2
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceInitialize
InitOnceBeginInitialize
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-kernel32-private-l1-1-0
_llseek
_lclose
_lwrite
_lread
api-ms-win-core-localization-private-l1-1-0
NlsGetCacheUpdateCount
kernelbase
lstrcmpiA
GetNumberFormatW
CompareStringA
api-ms-win-core-processenvironment-l1-2-0
SearchPathA
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
BSTR_UserFree
BSTR_UserMarshal
BSTR_UserSize
BSTR_UserUnmarshal
BstrFromVector
ClearCustData
CreateDispTypeInfo
CreateErrorInfo
CreateStdDispatch
CreateTypeLib
CreateTypeLib2
DispCallFunc
DispGetIDsOfNames
DispGetParam
DispInvoke
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
DosDateTimeToVariantTime
GetActiveObject
GetAltMonthNames
GetErrorInfo
GetRecordInfoFromGuids
GetRecordInfoFromTypeInfo
GetVarConversionLocaleSetting
HWND_UserFree
HWND_UserMarshal
HWND_UserSize
HWND_UserUnmarshal
LHashValOfNameSys
LHashValOfNameSysA
LPSAFEARRAY_Marshal
LPSAFEARRAY_Size
LPSAFEARRAY_Unmarshal
LPSAFEARRAY_UserFree
LPSAFEARRAY_UserMarshal
LPSAFEARRAY_UserSize
LPSAFEARRAY_UserUnmarshal
LoadRegTypeLib
LoadTypeLib
LoadTypeLibEx
OACleanup
OACreateTypeLib2
OaBuildVersion
OaEnablePerUserTLibRegistration
OleCreateFontIndirect
OleCreatePictureIndirect
OleCreatePropertyFrame
OleCreatePropertyFrameIndirect
OleIconToCursor
OleLoadPicture
OleLoadPictureEx
OleLoadPictureFile
OleLoadPictureFileEx
OleLoadPicturePath
OleSavePictureFile
OleTranslateColor
QueryPathOfRegTypeLib
RegisterActiveObject
RegisterTypeLib
RegisterTypeLibForUser
RevokeActiveObject
SafeArrayAccessData
SafeArrayAddRef
SafeArrayAllocData
SafeArrayAllocDescriptor
SafeArrayAllocDescriptorEx
SafeArrayCopy
SafeArrayCopyData
SafeArrayCreate
SafeArrayCreateEx
SafeArrayCreateVector
SafeArrayCreateVectorEx
SafeArrayDestroy
SafeArrayDestroyData
SafeArrayDestroyDescriptor
SafeArrayGetDim
SafeArrayGetElement
SafeArrayGetElemsize
SafeArrayGetIID
SafeArrayGetLBound
SafeArrayGetRecordInfo
SafeArrayGetUBound
SafeArrayGetVartype
SafeArrayLock
SafeArrayPtrOfIndex
SafeArrayPutElement
SafeArrayRedim
SafeArrayReleaseData
SafeArrayReleaseDescriptor
SafeArraySetIID
SafeArraySetRecordInfo
SafeArrayUnaccessData
SafeArrayUnlock
SetErrorInfo
SetOaNoCache
SetVarConversionLocaleSetting
SysAddRefString
SysAllocString
SysAllocStringByteLen
SysAllocStringLen
SysFreeString
SysReAllocString
SysReAllocStringLen
SysReleaseString
SysStringByteLen
SysStringLen
SystemTimeToVariantTime
UnRegisterTypeLib
UnRegisterTypeLibForUser
VARIANT_UserFree
VARIANT_UserMarshal
VARIANT_UserSize
VARIANT_UserUnmarshal
VarAbs
VarAdd
VarAnd
VarBoolFromCy
VarBoolFromDate
VarBoolFromDec
VarBoolFromDisp
VarBoolFromI1
VarBoolFromI2
VarBoolFromI4
VarBoolFromI8
VarBoolFromR4
VarBoolFromR8
VarBoolFromStr
VarBoolFromUI1
VarBoolFromUI2
VarBoolFromUI4
VarBoolFromUI8
VarBstrCat
VarBstrCmp
VarBstrFromBool
VarBstrFromCy
VarBstrFromDate
VarBstrFromDec
VarBstrFromDisp
VarBstrFromI1
VarBstrFromI2
VarBstrFromI4
VarBstrFromI8
VarBstrFromR4
VarBstrFromR8
VarBstrFromUI1
VarBstrFromUI2
VarBstrFromUI4
VarBstrFromUI8
VarCat
VarCmp
VarCyAbs
VarCyAdd
VarCyCmp
VarCyCmpR8
VarCyFix
VarCyFromBool
VarCyFromDate
VarCyFromDec
VarCyFromDisp
VarCyFromI1
VarCyFromI2
VarCyFromI4
VarCyFromI8
VarCyFromR4
VarCyFromR8
VarCyFromStr
VarCyFromUI1
VarCyFromUI2
VarCyFromUI4
VarCyFromUI8
VarCyInt
VarCyMul
VarCyMulI4
VarCyMulI8
VarCyNeg
VarCyRound
VarCySub
VarDateFromBool
VarDateFromCy
VarDateFromDec
VarDateFromDisp
VarDateFromI1
VarDateFromI2
VarDateFromI4
VarDateFromI8
VarDateFromR4
VarDateFromR8
VarDateFromStr
VarDateFromUI1
VarDateFromUI2
VarDateFromUI4
VarDateFromUI8
VarDateFromUdate
VarDateFromUdateEx
VarDecAbs
VarDecAdd
VarDecCmp
VarDecCmpR8
VarDecDiv
VarDecFix
VarDecFromBool
VarDecFromCy
VarDecFromDate
VarDecFromDisp
VarDecFromI1
VarDecFromI2
VarDecFromI4
VarDecFromI8
VarDecFromR4
VarDecFromR8
VarDecFromStr
VarDecFromUI1
VarDecFromUI2
VarDecFromUI4
VarDecFromUI8
VarDecInt
VarDecMul
VarDecNeg
VarDecRound
VarDecSub
VarDiv
VarEqv
VarFix
VarFormat
VarFormatCurrency
VarFormatDateTime
VarFormatFromTokens
VarFormatNumber
VarFormatPercent
VarI1FromBool
VarI1FromCy
VarI1FromDate
VarI1FromDec
VarI1FromDisp
VarI1FromI2
VarI1FromI4
VarI1FromI8
VarI1FromR4
VarI1FromR8
VarI1FromStr
VarI1FromUI1
VarI1FromUI2
VarI1FromUI4
VarI1FromUI8
VarI2FromBool
VarI2FromCy
VarI2FromDate
VarI2FromDec
VarI2FromDisp
VarI2FromI1
VarI2FromI4
VarI2FromI8
VarI2FromR4
VarI2FromR8
VarI2FromStr
VarI2FromUI1
VarI2FromUI2
VarI2FromUI4
VarI2FromUI8
VarI4FromBool
VarI4FromCy
VarI4FromDate
VarI4FromDec
VarI4FromDisp
VarI4FromI1
VarI4FromI2
VarI4FromI8
VarI4FromR4
VarI4FromR8
VarI4FromStr
VarI4FromUI1
VarI4FromUI2
VarI4FromUI4
VarI4FromUI8
VarI8FromBool
VarI8FromCy
VarI8FromDate
VarI8FromDec
VarI8FromDisp
VarI8FromI1
VarI8FromI2
VarI8FromR4
VarI8FromR8
VarI8FromStr
VarI8FromUI1
VarI8FromUI2
VarI8FromUI4
VarI8FromUI8
VarIdiv
VarImp
VarInt
VarMod
VarMonthName
VarMul
VarNeg
VarNot
VarNumFromParseNum
VarOr
VarParseNumFromStr
VarPow
VarR4CmpR8
VarR4FromBool
VarR4FromCy
VarR4FromDate
VarR4FromDec
VarR4FromDisp
VarR4FromI1
VarR4FromI2
VarR4FromI4
VarR4FromI8
VarR4FromR8
VarR4FromStr
VarR4FromUI1
VarR4FromUI2
VarR4FromUI4
VarR4FromUI8
VarR8FromBool
VarR8FromCy
VarR8FromDate
VarR8FromDec
VarR8FromDisp
VarR8FromI1
VarR8FromI2
VarR8FromI4
VarR8FromI8
VarR8FromR4
VarR8FromStr
VarR8FromUI1
VarR8FromUI2
VarR8FromUI4
VarR8FromUI8
VarR8Pow
VarR8Round
VarRound
VarSub
VarTokenizeFormatString
VarUI1FromBool
VarUI1FromCy
VarUI1FromDate
VarUI1FromDec
VarUI1FromDisp
VarUI1FromI1
VarUI1FromI2
VarUI1FromI4
VarUI1FromI8
VarUI1FromR4
VarUI1FromR8
VarUI1FromStr
VarUI1FromUI2
VarUI1FromUI4
VarUI1FromUI8
VarUI2FromBool
VarUI2FromCy
VarUI2FromDate
VarUI2FromDec
VarUI2FromDisp
VarUI2FromI1
VarUI2FromI2
VarUI2FromI4
VarUI2FromI8
VarUI2FromR4
VarUI2FromR8
VarUI2FromStr
VarUI2FromUI1
VarUI2FromUI4
VarUI2FromUI8
VarUI4FromBool
VarUI4FromCy
VarUI4FromDate
VarUI4FromDec
VarUI4FromDisp
VarUI4FromI1
VarUI4FromI2
VarUI4FromI4
VarUI4FromI8
VarUI4FromR4
VarUI4FromR8
VarUI4FromStr
VarUI4FromUI1
VarUI4FromUI2
VarUI4FromUI8
VarUI8FromBool
VarUI8FromCy
VarUI8FromDate
VarUI8FromDec
VarUI8FromDisp
VarUI8FromI1
VarUI8FromI2
VarUI8FromI8
VarUI8FromR4
VarUI8FromR8
VarUI8FromStr
VarUI8FromUI1
VarUI8FromUI2
VarUI8FromUI4
VarUdateFromDate
VarWeekdayName
VarXor
VariantChangeType
VariantChangeTypeEx
VariantClear
VariantCopy
VariantCopyInd
VariantInit
VariantTimeToDosDateTime
VariantTimeToSystemTime
VectorFromBstr
Sections
.text Size: 540KB - Virtual size: 539KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 6KB
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 224B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76BE0000.dll.dll windows:10 windows x86 arch:x86
c3f466ef7f4926cb29a80701ae643fd4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcrt.pdb
Imports
ntdll
RtlUnwind
api-ms-win-core-console-l1-1-0
ReadConsoleW
WriteConsoleW
GetNumberOfConsoleInputEvents
ReadConsoleInputA
GetConsoleMode
ReadConsoleInputW
GetConsoleCP
SetConsoleCtrlHandler
SetConsoleMode
api-ms-win-core-console-l1-2-0
PeekConsoleInputA
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
GetTimeFormatW
GetTimeFormatA
GetDateFormatA
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
SetLastError
SetErrorMode
GetLastError
UnhandledExceptionFilter
api-ms-win-core-fibers-l1-1-0
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
api-ms-win-core-file-l1-1-0
FileTimeToLocalFileTime
FindClose
GetDiskFreeSpaceW
GetLogicalDrives
FindFirstFileW
FindNextFileW
GetFileAttributesA
FindNextFileA
GetFullPathNameA
GetDriveTypeA
CreateDirectoryA
RemoveDirectoryA
DeleteFileA
GetFileAttributesW
SetFileAttributesW
GetFullPathNameW
CreateDirectoryW
DeleteFileW
CreateFileW
SetFileInformationByHandle
RemoveDirectoryW
GetDriveTypeW
CreateFileA
GetFileType
SetEndOfFile
FlushFileBuffers
GetFileInformationByHandle
LockFile
UnlockFile
SetFilePointer
ReadFile
WriteFile
LocalFileTimeToFileTime
SetFileTime
FindFirstFileA
SetFileAttributesA
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapQueryInformation
HeapCreate
HeapDestroy
HeapReAlloc
HeapAlloc
HeapValidate
HeapCompact
HeapWalk
GetProcessHeap
HeapSize
HeapFree
api-ms-win-core-localization-l1-2-0
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoA
LCMapStringW
GetLocaleInfoW
GetCPInfo
IsValidCodePage
EnumSystemLocalesA
GetACP
GetOEMCP
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
LoadLibraryExW
GetModuleFileNameW
GetModuleFileNameA
LoadLibraryExA
FreeLibrary
GetProcAddress
GetModuleHandleW
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
VirtualFree
VirtualAlloc
api-ms-win-core-namedpipe-l1-1-0
PeekNamedPipe
CreatePipe
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineA
SetEnvironmentVariableW
SetCurrentDirectoryW
SetCurrentDirectoryA
SetEnvironmentVariableA
GetStdHandle
SetStdHandle
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetCommandLineW
GetCurrentDirectoryA
GetCurrentDirectoryW
api-ms-win-core-processthreads-l1-1-0
ExitProcess
GetCurrentProcessId
CreateProcessA
CreateProcessW
SetThreadStackGuarantee
GetStartupInfoW
GetCurrentProcess
TerminateProcess
GetCurrentThread
CreateThread
ExitThread
ResumeThread
GetExitCodeProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
GetStringTypeW
WideCharToMultiByte
MultiByteToWideChar
CompareStringW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
WaitForSingleObject
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetTickCount
GetSystemInfo
GetVersionExW
SetLocalTime
GetSystemTimeAsFileTime
api-ms-win-core-util-l1-1-0
EncodePointer
Beep
DecodePointer
kernelbase
FileTimeToSystemTime
GetTimeZoneInformation
SystemTimeToFileTime
Exports
Exports
$I10_OUTPUT
??0__non_rtti_object@@QAE@ABV0@@Z
??0__non_rtti_object@@QAE@PBD@Z
??0bad_cast@@AAE@PBQBD@Z
??0bad_cast@@QAE@ABQBD@Z
??0bad_cast@@QAE@ABV0@@Z
??0bad_cast@@QAE@PBD@Z
??0bad_typeid@@QAE@ABV0@@Z
??0bad_typeid@@QAE@PBD@Z
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1__non_rtti_object@@UAE@XZ
??1bad_cast@@UAE@XZ
??1bad_typeid@@UAE@XZ
??1exception@@UAE@XZ
??1type_info@@UAE@XZ
??2@YAPAXI@Z
??2@YAPAXIHPBDH@Z
??3@YAXPAX@Z
??4__non_rtti_object@@QAEAAV0@ABV0@@Z
??4bad_cast@@QAEAAV0@ABV0@@Z
??4bad_typeid@@QAEAAV0@ABV0@@Z
??4exception@@QAEAAV0@ABV0@@Z
??8type_info@@QBEHABV0@@Z
??9type_info@@QBEHABV0@@Z
??_7__non_rtti_object@@6B@
??_7bad_cast@@6B@
??_7bad_typeid@@6B@
??_7exception@@6B@
??_E__non_rtti_object@@UAEPAXI@Z
??_Ebad_cast@@UAEPAXI@Z
??_Ebad_typeid@@UAEPAXI@Z
??_Eexception@@UAEPAXI@Z
??_Fbad_cast@@QAEXXZ
??_Fbad_typeid@@QAEXXZ
??_G__non_rtti_object@@UAEPAXI@Z
??_Gbad_cast@@UAEPAXI@Z
??_Gbad_typeid@@UAEPAXI@Z
??_Gexception@@UAEPAXI@Z
??_U@YAPAXI@Z
??_U@YAPAXIHPBDH@Z
??_V@YAXPAX@Z
?_query_new_handler@@YAP6AHI@ZXZ
?_query_new_mode@@YAHXZ
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
?before@type_info@@QBEHABV1@@Z
?name@type_info@@QBEPBDXZ
?raw_name@type_info@@QBEPBDXZ
?set_new_handler@@YAP6AXXZP6AXXZ@Z
?set_terminate@@YAP6AXXZP6AXXZ@Z
?set_unexpected@@YAP6AXXZP6AXXZ@Z
?terminate@@YAXXZ
?unexpected@@YAXXZ
?what@exception@@UBEPBDXZ
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_CallMemberFunction0
_CallMemberFunction1
_CallMemberFunction2
_CrtCheckMemory
_CrtDbgBreak
_CrtDbgReport
_CrtDbgReportV
_CrtDbgReportW
_CrtDbgReportWV
_CrtDoForAllClientObjects
_CrtDumpMemoryLeaks
_CrtIsMemoryBlock
_CrtIsValidHeapPointer
_CrtIsValidPointer
_CrtMemCheckpoint
_CrtMemDifference
_CrtMemDumpAllObjectsSince
_CrtMemDumpStatistics
_CrtReportBlockType
_CrtSetAllocHook
_CrtSetBreakAlloc
_CrtSetDbgBlockType
_CrtSetDbgFlag
_CrtSetDumpClient
_CrtSetReportFile
_CrtSetReportHook
_CrtSetReportHook2
_CrtSetReportMode
_CxxThrowException
_EH_prolog
_Getdays
_Getmonths
_Gettnames
_HUGE
_Strftime
_W_Getdays
_W_Getmonths
_W_Gettnames
_Wcsftime
_XcptFilter
__AdjustPointer
__CppXcptFilter
__CxxCallUnwindDelDtor
__CxxCallUnwindDtor
__CxxCallUnwindVecDtor
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__ExceptionPtrAssign
__ExceptionPtrCompare
__ExceptionPtrCopy
__ExceptionPtrCopyException
__ExceptionPtrCreate
__ExceptionPtrCurrentException
__ExceptionPtrDestroy
__ExceptionPtrRethrow
__ExceptionPtrSwap
__ExceptionPtrToBool
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__STRINGTOLD
___lc_codepage_func
___lc_collate_cp_func
___lc_handle_func
___mb_cur_max_func
___setlc_active_func
___unguarded_readlc_active_add_func
__argc
__argv
__badioinfo
__crtCompareStringA
__crtCompareStringW
__crtGetLocaleInfoW
__crtGetStringTypeW
__crtLCMapStringA
__crtLCMapStringW
__daylight
__dllonexit
__doserrno
__dstbias
__fpecode
__getmainargs
__initenv
__iob_func
__isascii
__iscsym
__iscsymf
__lc_codepage
__lc_collate_cp
__lc_handle
__lconv_init
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__mb_cur_max
__p___argc
__p___argv
__p___initenv
__p___mb_cur_max
__p___wargv
__p___winitenv
__p__acmdln
__p__amblksiz
__p__commode
__p__daylight
__p__dstbias
__p__environ
__p__fileinfo
__p__fmode
__p__iob
__p__mbcasemap
__p__mbctype
__p__osver
__p__pctype
__p__pgmptr
__p__pwctype
__p__timezone
__p__tzname
__p__wcmdln
__p__wenviron
__p__winmajor
__p__winminor
__p__winver
__p__wpgmptr
__pctype_func
__pioinfo
__pwctype_func
__pxcptinfoptrs
__set_app_type
__setlc_active
__setusermatherr
__strncnt
__threadhandle
__threadid
__toascii
__unDName
__unDNameEx
__uncaught_exception
__unguarded_readlc_active
__wargv
__wcserror
__wcserror_s
__wcsncnt
__wgetmainargs
__winitenv
_abnormal_termination
_abs64
_access
_access_s
_acmdln
_adj_fdiv_m16i
_adj_fdiv_m32
_adj_fdiv_m32i
_adj_fdiv_m64
_adj_fdiv_r
_adj_fdivr_m16i
_adj_fdivr_m32
_adj_fdivr_m32i
_adj_fdivr_m64
_adj_fpatan
_adj_fprem
_adj_fprem1
_adj_fptan
_adjust_fdiv
_aexit_rtn
_aligned_free
_aligned_free_dbg
_aligned_malloc
_aligned_malloc_dbg
_aligned_offset_malloc
_aligned_offset_malloc_dbg
_aligned_offset_realloc
_aligned_offset_realloc_dbg
_aligned_realloc
_aligned_realloc_dbg
_amsg_exit
_assert
_atodbl
_atodbl_l
_atof_l
_atoflt_l
_atoi64
_atoi64_l
_atoi_l
_atol_l
_atoldbl
_atoldbl_l
_beep
_beginthread
_beginthreadex
_c_exit
_cabs
_callnewh
_calloc_dbg
_cexit
_cgets
_cgets_s
_cgetws
_cgetws_s
_chdir
_chdrive
_chgsign
_chkesp
_chmod
_chsize
_chsize_s
_chvalidator
_chvalidator_l
_clearfp
_close
_commit
_commode
_control87
_controlfp
_controlfp_s
_copysign
_cprintf
_cprintf_l
_cprintf_p
_cprintf_p_l
_cprintf_s
_cprintf_s_l
_cputs
_cputws
_creat
_create_locale
_crtAssertBusy
_crtBreakAlloc
_crtDbgFlag
_cscanf
_cscanf_l
_cscanf_s
_cscanf_s_l
_ctime32
_ctime32_s
_ctime64
_ctime64_s
_ctype
_cwait
_cwprintf
_cwprintf_l
_cwprintf_p
_cwprintf_p_l
_cwprintf_s
_cwprintf_s_l
_cwscanf
_cwscanf_l
_cwscanf_s
_cwscanf_s_l
_daylight
_difftime32
_difftime64
_dstbias
_dup
_dup2
_ecvt
_ecvt_s
_endthread
_endthreadex
_environ
_eof
_errno
_except_handler2
_except_handler3
_except_handler4_common
_execl
_execle
_execlp
_execlpe
_execv
_execve
_execvp
_execvpe
_exit
_expand
_expand_dbg
_fcloseall
_fcvt
_fcvt_s
_fdopen
_fgetchar
_fgetwchar
_filbuf
_fileinfo
_filelength
_filelengthi64
_fileno
_findclose
_findfirst
_findfirst64
_findfirsti64
_findnext
_findnext64
_findnexti64
_finite
_flsbuf
_flushall
_fmode
_fpclass
_fpieee_flt
_fpreset
_fprintf_l
_fprintf_p
_fprintf_p_l
_fprintf_s_l
_fputchar
_fputwchar
_free_dbg
_free_locale
_freea
_freea_s
_fscanf_l
_fscanf_s_l
_fseeki64
_fsopen
_fstat
_fstat64
_fstati64
_ftime
_ftime32
_ftime32_s
_ftime64
_ftime64_s
_ftol
_ftol2
_ftol2_sse
_ftol2_sse_excpt
_fullpath
_fullpath_dbg
_futime
_futime32
_futime64
_fwprintf_l
_fwprintf_p
_fwprintf_p_l
_fwprintf_s_l
_fwscanf_l
_fwscanf_s_l
_gcvt
_gcvt_s
_get_current_locale
_get_doserrno
_get_environ
_get_errno
_get_fileinfo
_get_fmode
_get_heap_handle
_get_osfhandle
_get_osplatform
_get_osver
_get_output_format
_get_pgmptr
_get_sbh_threshold
_get_wenviron
_get_winmajor
_get_winminor
_get_winver
_get_wpgmptr
_getch
_getche
_getcwd
_getdcwd
_getdiskfree
_getdllprocaddr
_getdrive
_getdrives
_getmaxstdio
_getmbcp
_getpid
_getsystime
_getw
_getwch
_getwche
_getws
_global_unwind2
_gmtime32
_gmtime32_s
_gmtime64
_gmtime64_s
_heapadd
_heapchk
_heapmin
_heapset
_heapused
_heapwalk
_hypot
_i64toa
_i64toa_s
_i64tow
_i64tow_s
_initterm
_initterm_e
_inp
_inpd
_inpw
_invalid_parameter
_iob
_isalnum_l
_isalpha_l
_isatty
Sections
.text Size: 705KB - Virtual size: 705KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 23KB
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76CA0000.dll.dll regsvr32 windows:10 windows x86 arch:x86
c60c57da1bf71493145215470f08ad9a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ole32.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
strcspn
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__purecall
_o__register_onexit_function
_o__resetstkoflw
_o__seh_filter_dll
_o__wcsicmp
_o__wcslwr
_o__wcsnicmp
_o__wtoi
memmove
_o_free
_o_malloc
_o_memcpy_s
_o_strcpy_s
_o_toupper
_o_wcscpy_s
_o_wcsncat_s
_o_wcsncpy_s
_o_wcstol
_o_wcstoul
wcschr
wcsrchr
__CxxFrameHandler3
__std_terminate
_except_handler4_common
_o__invalid_parameter_noinfo
_o__initialize_onexit_table
_o__initialize_narrow_environment
_o__execute_onexit_table
_o__errno
_o__crt_atexit
_o__configure_narrow_argv
_o__CIfmod
_o__cexit
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf
_o___std_type_info_destroy_list
_CxxThrowException
_local_unwind4
memcmp
memcpy
ntdll
NtQuerySystemInformation
EtwEventRegister
EtwEventUnregister
ZwClose
EtwUnregisterTraceGuids
EtwEventSetInformation
EtwGetTraceEnableFlags
EtwTraceMessage
EtwGetTraceLoggerHandle
RtlAllocateHeap
RtlFreeHeap
RtlReAllocateHeap
RtlImageNtHeader
NtQuerySecurityAttributesToken
ZwDeleteKey
RtlInitUnicodeString
ZwDeleteValueKey
RtlCompareUnicodeString
RtlDeleteCriticalSection
WinSqmSetDWORD
NtQueryWnfStateData
RtlQueryPackageClaims
RtlIsCriticalSectionLockedByThread
RtlGetNtSystemRoot
RtlLoadString
RtlInitializeCriticalSectionAndSpinCount
RtlNtStatusToDosError
EtwGetTraceEnableLevel
EtwEventWriteTransfer
EtwRegisterTraceGuidsW
RtlInitializeCriticalSection
ZwCreateKey
ZwOpenKey
ZwEnumerateKey
ZwQueryValueKey
RtlWriteRegistryValue
NtSetInformationFile
RtlAnsiStringToUnicodeString
kernelbase
lstrlenW
AreFileApisANSI
GlobalAlloc
GlobalFree
LocalLock
LocalAlloc
lstrcmpW
LocalUnlock
Sleep
GetPackageFullName
lstrcmpiW
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
GetProcAddress
LoadResource
FreeLibrary
LoadLibraryExA
LoadLibraryExW
LoadStringW
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameA
LockResource
api-ms-win-core-synch-l1-1-0
InitializeSRWLock
ReleaseSRWLockShared
ReleaseSRWLockExclusive
LeaveCriticalSection
DeleteCriticalSection
CreateMutexExW
EnterCriticalSection
InitializeCriticalSectionEx
CreateSemaphoreExW
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockExclusive
InitializeCriticalSectionAndSpinCount
CreateEventExW
ReleaseMutex
CreateEventW
WaitForSingleObject
SetEvent
ReleaseSemaphore
ResetEvent
AcquireSRWLockShared
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
CreateThread
SetThreadToken
OpenProcessToken
GetCurrentProcessId
TerminateProcess
GetProcessId
CreateProcessW
TlsSetValue
TlsFree
TlsAlloc
GetCurrentThread
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-wow64-l1-1-1
GetSystemWow64DirectoryW
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoW
LCMapStringW
GetThreadLocale
GetSystemDefaultLCID
IsDBCSLeadByte
GetUserDefaultLCID
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegEnumValueW
RegLoadMUIStringW
RegSetValueExW
RegDeleteKeyExW
RegEnumKeyExA
RegEnumKeyExW
RegDeleteKeyExA
RegQueryInfoKeyW
RegCloseKey
RegFlushKey
RegOpenKeyExA
RegQueryValueExW
RegOpenKeyExW
RegQueryInfoKeyA
RegDeleteValueW
RegGetValueW
RegCreateKeyExW
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
InitOnceExecuteOnce
api-ms-win-core-file-l1-1-0
GetFullPathNameW
DeleteFileW
GetDriveTypeW
ReadFile
SetFilePointer
FindClose
FindFirstFileW
GetShortPathNameW
GetFileAttributesW
GetFileAttributesExW
GetTempFileNameW
CreateFileW
api-ms-win-core-string-l2-1-0
CharUpperW
IsCharAlphaW
IsCharAlphaNumericW
CharNextW
CharPrevW
api-ms-win-core-string-l1-1-0
GetStringTypeW
MultiByteToWideChar
WideCharToMultiByte
CompareStringOrdinal
CompareStringW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemInfo
GetWindowsDirectoryW
GetSystemTimeAsFileTime
GetVersion
GetSystemTime
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
rpcrt4
NdrGetSimpleTypeBufferAlignment
NdrGetSimpleTypeBufferSize
NdrUnmarshallBasetypeInline
NdrTypeUnmarshall
NdrOutInit
NdrpReleaseTypeFormatString
NdrpGetTypeGenCookie
NdrpGetProcFormatString
NdrpGetTypeFormatString
NdrpVarVtOfTypeDesc
NdrpReleaseTypeGenCookie
CStdStubBuffer_Invoke
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
NdrCorrelationInitialize
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
NdrCStdStubBuffer_Release
NdrGetTypeFlags
NdrGetSimpleTypeMemorySize
NdrpMemoryIncrement
NdrClientInitializeNew
NdrTypeSize
NdrTypeMarshall
NdrConvert2
UuidFromStringW
NdrAsyncClientCall
RpcBindingFree
RpcImpersonateClient
RpcAsyncCancelCall
RpcStringFreeW
RpcBindingSetAuthInfoExW
RpcAsyncCompleteCall
I_RpcExceptionFilter
RpcStringBindingComposeW
RpcAsyncInitializeHandle
CStdStubBuffer_CountRefs
RpcBindingFromStringBindingW
api-ms-win-core-interlocked-l1-1-0
InterlockedPushEntrySList
InterlockedPopEntrySList
InitializeSListHead
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
FindResourceW
api-ms-win-core-memory-l1-1-0
OpenFileMappingW
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineW
ExpandEnvironmentStringsW
SearchPathW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventUnregister
EventRegister
EventWriteTransfer
EventProviderEnabled
EventSetInformation
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolWait
CreateThreadpoolWait
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CloseThreadpoolWait
WaitForThreadpoolWorkCallbacks
SubmitThreadpoolWork
CreateThreadpoolWork
CloseThreadpoolWork
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-debug-l1-1-1
CheckRemoteDebuggerPresent
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
ImpersonateLoggedOnUser
RevertToSelf
GetSidSubAuthority
GetSidSubAuthorityCount
DuplicateToken
GetTokenInformation
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-kernel32-legacy-l1-1-0
FileTimeToDosDateTime
DosDateTimeToFileTime
MulDiv
api-ms-win-core-kernel32-private-l1-1-0
_lread
_llseek
_lwrite
_lclose
CheckElevationEnabled
api-ms-win-core-heap-obsolete-l1-1-0
GlobalReAlloc
GlobalLock
GlobalUnlock
GlobalHandle
GlobalSize
api-ms-win-core-stringansi-l1-1-0
CharUpperA
CharLowerA
CharNextA
CharPrevA
api-ms-win-core-atoms-l1-1-0
GlobalGetAtomNameA
GlobalFindAtomW
GlobalAddAtomA
GlobalDeleteAtom
GlobalGetAtomNameW
GlobalFindAtomA
GlobalAddAtomW
api-ms-win-core-threadpool-legacy-l1-1-0
DeleteTimerQueueTimer
CreateTimerQueueTimer
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindFileNameW
PathIsFileSpecW
api-ms-win-core-sidebyside-l1-1-0
FindActCtxSectionGuid
api-ms-win-core-marshal-l1-1-0
CLIPFORMAT_UserFree
HPALETTE_UserSize
HPALETTE_UserMarshal
HWND_UserFree
CLIPFORMAT_UserUnmarshal
HWND_UserSize
HWND_UserMarshal
CLIPFORMAT_UserSize
HPALETTE_UserFree
HWND_UserUnmarshal
CLIPFORMAT_UserMarshal
HPALETTE_UserUnmarshal
api-ms-win-core-synch-l1-2-1
CreateSemaphoreW
kernel32
HeapCreate
SearchPathA
VirtualProtect
VirtualAlloc
SetThreadStackGuarantee
VirtualQuery
RegOpenUserClassesRoot
TryAcquireSRWLockExclusive
Wow64DisableWow64FsRedirection
GetFullPathNameA
Wow64RevertWow64FsRedirection
CreateFileA
HeapDestroy
gdi32
PlayEnhMetaFileRecord
CreateDIBSection
GetTextExtentPointW
SetDIBits
BitBlt
OffsetViewportOrgEx
GetWindowOrgEx
SetBkColor
SetStretchBltMode
StretchBlt
GetObjectType
GetCurrentObject
PatBlt
GetTextFaceW
GetTextMetricsW
EnumFontFamiliesExW
CreateHalftonePalette
CreateCompatibleBitmap
GetDIBits
CreateDIBitmap
GetPaletteEntries
StretchDIBits
RealizePalette
CreatePalette
SetEnhMetaFileBits
GetEnhMetaFilePaletteEntries
DeleteDC
CreateCompatibleDC
EnumEnhMetaFile
SetMetaFileBitsEx
GetWinMetaFileBits
SetWinMetaFileBits
DeleteMetaFile
DeleteObject
CreateBitmap
GetObjectW
SetBitmapBits
GetBitmapBits
CopyMetaFileW
CopyEnhMetaFileW
GetBitmapDimensionEx
SetBitmapDimensionEx
DeleteEnhMetaFile
GetMetaFileBitsEx
CreateMetaFileA
CloseMetaFile
CreateFontIndirectW
SelectObject
GetTextMetricsA
SetMapMode
SetWindowOrgEx
SetWindowExtEx
Escape
SetTextColor
SetBkMode
GetTextExtentPointA
SetTextAlign
ExtTextOutA
GetDeviceCaps
SaveDC
IntersectClipRect
GetGraphicsMode
CreateEnhMetaFileW
PlayMetaFile
CloseEnhMetaFile
PlayEnhMetaFile
LPtoDP
SetViewportOrgEx
SetViewportExtEx
EnumMetaFile
GetStockObject
SelectPalette
RestoreDC
CreateMetaFileW
PlayMetaFileRecord
GetEnhMetaFileHeader
GetEnhMetaFileBits
user32
SetForegroundWindow
GetKeyState
IsIconic
SetThreadDpiAwarenessContext
GetWindowDpiAwarenessContext
GetCursor
GetCursorPos
RealChildWindowFromPoint
WindowFromPoint
GetParent
AllowSetForegroundWindow
SetTimer
WaitMessage
MsgWaitForMultipleObjectsEx
SetCursor
GetThreadDpiAwarenessContext
ScreenToClient
CopyAcceleratorTableW
GetSubMenu
GetMenuItemID
InSendMessage
ReplyMessage
CallWindowProcW
GetOpenClipboardWindow
SetFocus
SetWindowsHookExW
ord2550
CountClipboardFormats
MoveWindow
EnumClipboardFormats
GetClipboardOwner
EmptyClipboard
CloseClipboard
OpenClipboard
LoadCursorW
GetClipboardSequenceNumber
SetClipboardData
GetClipboardData
IsClipboardFormatAvailable
ReleaseCapture
SetCapture
UnhookWindowsHookEx
GetMenuState
GetPropW
RemovePropW
SetPropW
RegisterWindowMessageW
GetClipboardFormatNameA
RegisterClipboardFormatA
GetClipboardFormatNameW
PostQuitMessage
RegisterClipboardFormatW
GetWindowWord
SetWindowWord
GetWindow
GetClassNameW
UnregisterClassW
RegisterClassW
DefWindowProcW
FreeDDElParam
PostMessageW
CreateWindowExW
WaitForInputIdle
IsWindow
KillTimer
PackDDElParam
UnpackDDElParam
GetWindowThreadProcessId
GetShellWindow
GetWindowLongW
SetWindowLongW
CreateDialogParamW
DialogBoxParamW
EnableWindow
IsWindowEnabled
GetActiveWindow
MessageBoxW
SetDlgItemTextW
SendDlgItemMessageW
GetDlgItem
CallNextHookEx
SendMessageW
ShowWindow
DestroyWindow
PeekMessageW
TranslateMessage
DispatchMessageW
MsgWaitForMultipleObjects
SetWindowTextW
GetWindowRect
GetClientRect
GetDesktopWindow
CallMsgFilterW
DestroyIcon
LoadIconW
GetDC
SystemParametersInfoW
GetSystemMetrics
SetRectEmpty
DrawIcon
GetSysColor
ReleaseDC
CreateCursor
CreateIcon
GetIconInfo
CopyIcon
CopyImage
GetFocus
GetMessageA
GetMessageW
DispatchMessageA
SetActiveWindow
GetWindowTextA
AttachThreadInput
ord2521
GetDialogBaseUnits
GetTopWindow
IsWindowUnicode
WinHelpW
ord2715
ord2716
combase
ord188
ord197
ord198
ord200
ord195
ord186
ord185
ord103
ord194
ord187
ord196
ord192
ord102
ord104
ord101
ord203
ord201
ord202
ord204
ord190
ord189
ord199
ord193
ord191
api-ms-win-core-psm-key-l1-1-0
PsmGetKeyFromToken
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
BindMoniker
CLIPFORMAT_UserFree
CLIPFORMAT_UserFreeExt
CLIPFORMAT_UserMarshal
CLIPFORMAT_UserMarshalExt
CLIPFORMAT_UserSize
CLIPFORMAT_UserSizeExt
CLIPFORMAT_UserUnmarshal
CLIPFORMAT_UserUnmarshalExt
CLSIDFromOle1Class
CLSIDFromProgID
CLSIDFromProgIDEx
CLSIDFromString
CStdAsyncStubBuffer2_Connect
CStdAsyncStubBuffer2_Disconnect
CStdAsyncStubBuffer2_Release
CStdAsyncStubBuffer_AddRef
CStdAsyncStubBuffer_Connect
CStdAsyncStubBuffer_Disconnect
CStdAsyncStubBuffer_Invoke
CStdAsyncStubBuffer_QueryInterface
CStdAsyncStubBuffer_Release
CStdStubBuffer2_Connect
CStdStubBuffer2_CountRefs
CStdStubBuffer2_Disconnect
CStdStubBuffer2_QueryInterface
CheckInitDde
CleanROTForApartment
ClearQITableEntry
ClipboardProcessUninitialize
CoAddRefServerProcess
CoAicGetTokenForCOM
CoAllowSetForegroundWindow
CoAllowUnmarshalerCLSID
CoBuildVersion
CoCancelCall
CoCheckElevationEnabled
CoCopyProxy
CoCreateFreeThreadedMarshaler
CoCreateGuid
CoCreateInstance
CoCreateInstanceEx
CoCreateInstanceFromApp
CoCreateObjectInContext
CoDeactivateObject
CoDecodeProxy
CoDecrementMTAUsage
CoDisableCallCancellation
CoDisconnectContext
CoDisconnectObject
CoDosDateTimeToFileTime
CoEnableCallCancellation
CoFileTimeNow
CoFileTimeToDosDateTime
CoFreeAllLibraries
CoFreeLibrary
CoFreeUnusedLibraries
CoFreeUnusedLibrariesEx
CoGetActivationState
CoGetApartmentID
CoGetApartmentType
CoGetCallContext
CoGetCallState
CoGetCallerTID
CoGetCancelObject
CoGetClassObject
CoGetClassVersion
CoGetComCatalog
CoGetContextToken
CoGetCurrentLogicalThreadId
CoGetCurrentProcess
CoGetDefaultContext
CoGetInstanceFromFile
CoGetInstanceFromIStorage
CoGetInterceptor
CoGetInterceptorForOle32
CoGetInterceptorFromTypeInfo
CoGetInterfaceAndReleaseStream
CoGetMalloc
CoGetMarshalSizeMax
CoGetModuleType
CoGetObject
CoGetObjectContext
CoGetPSClsid
CoGetProcessIdentifier
CoGetStandardMarshal
CoGetStdMarshalEx
CoGetSystemSecurityPermissions
CoGetSystemWow64DirectoryW
CoGetTreatAsClass
CoHandlePriorityEventsFromMessagePump
CoImpersonateClient
CoIncrementMTAUsage
CoInitialize
CoInitializeEx
CoInitializeSecurity
CoInitializeWOW
CoInstall
CoInvalidateRemoteMachineBindings
CoIsHandlerConnected
CoIsOle1Class
CoLoadLibrary
CoLockObjectExternal
CoMarshalHresult
CoMarshalInterThreadInterfaceInStream
CoMarshalInterface
CoPopServiceDomain
CoPushServiceDomain
CoQueryAuthenticationServices
CoQueryClientBlanket
CoQueryProxyBlanket
CoQueryReleaseObject
CoReactivateObject
CoRegisterActivationFilter
CoRegisterChannelHook
CoRegisterClassObject
CoRegisterInitializeSpy
CoRegisterMallocSpy
CoRegisterMessageFilter
CoRegisterPSClsid
CoRegisterSurrogate
CoRegisterSurrogateEx
CoReleaseMarshalData
CoReleaseServerProcess
CoResumeClassObjects
CoRetireServer
CoRevertToSelf
CoRevokeClassObject
CoRevokeInitializeSpy
CoRevokeMallocSpy
CoSetCancelObject
CoSetMessageDispatcher
CoSetProxyBlanket
CoSetState
CoSuspendClassObjects
CoSwitchCallContext
CoTaskMemAlloc
CoTaskMemFree
CoTaskMemRealloc
CoTestCancel
CoTreatAsClass
CoUninitialize
CoUnloadingWOW
CoUnmarshalHresult
CoUnmarshalInterface
CoVrfCheckThreadState
CoVrfGetThreadState
CoVrfReleaseThreadState
CoWaitForMultipleHandles
CoWaitForMultipleObjects
ComPs_NdrDllCanUnloadNow
ComPs_NdrDllGetClassObject
ComPs_NdrDllRegisterProxy
ComPs_NdrDllUnregisterProxy
CreateAntiMoniker
CreateBindCtx
CreateClassMoniker
CreateDataAdviseHolder
CreateDataCache
CreateErrorInfo
CreateFileMoniker
CreateGenericComposite
CreateILockBytesOnHGlobal
CreateItemMoniker
CreateObjrefMoniker
CreateOleAdviseHolder
CreatePointerMoniker
CreateStdProgressIndicator
CreateStreamOnHGlobal
DcomChannelSetHResult
DdeBindToObject
DeletePatternAndExtensionTables
DestroyRunningObjectTable
DllDebugObjectRPCHook
DllGetClassObject
DllGetClassObjectWOW
DllRegisterServer
DoDragDrop
DragDropSetFDT
EnableHookObject
FindExt
FmtIdToPropStgName
FreePropVariantArray
GetActiveObjectExt
GetClassFile
GetConvertStg
GetDocumentBitStg
GetErrorInfo
GetHGlobalFromILockBytes
GetHGlobalFromStream
GetHookInterface
GetObjectFromRotByPath
GetRunningObjectTable
HACCEL_UserFree
HACCEL_UserMarshal
HACCEL_UserSize
HACCEL_UserUnmarshal
HBITMAP_UserFree
HBITMAP_UserMarshal
HBITMAP_UserSize
HBITMAP_UserUnmarshal
HBRUSH_UserFree
HBRUSH_UserMarshal
HBRUSH_UserSize
HBRUSH_UserUnmarshal
HDC_UserFree
HDC_UserMarshal
HDC_UserSize
HDC_UserUnmarshal
HENHMETAFILE_UserFree
HENHMETAFILE_UserMarshal
HENHMETAFILE_UserSize
HENHMETAFILE_UserUnmarshal
HGLOBAL_UserFree
HGLOBAL_UserMarshal
HGLOBAL_UserSize
HGLOBAL_UserUnmarshal
HICON_UserFree
HICON_UserMarshal
HICON_UserSize
HICON_UserUnmarshal
HMENU_UserFree
HMENU_UserMarshal
HMENU_UserSize
HMENU_UserUnmarshal
HMETAFILEPICT_UserFree
HMETAFILEPICT_UserMarshal
HMETAFILEPICT_UserSize
HMETAFILEPICT_UserUnmarshal
HMETAFILE_UserFree
HMETAFILE_UserMarshal
HMETAFILE_UserSize
HMETAFILE_UserUnmarshal
HMONITOR_UserFree
HMONITOR_UserMarshal
HMONITOR_UserSize
HMONITOR_UserUnmarshal
HPALETTE_UserFree
HPALETTE_UserFreeExt
HPALETTE_UserMarshal
HPALETTE_UserMarshalExt
HPALETTE_UserSize
HPALETTE_UserSizeExt
HPALETTE_UserUnmarshal
HPALETTE_UserUnmarshalExt
HRGN_UserFree
HRGN_UserMarshal
HRGN_UserSize
HRGN_UserUnmarshal
HWND_UserFree
HWND_UserFreeExt
HWND_UserMarshal
HWND_UserMarshalExt
HWND_UserSize
HWND_UserSizeExt
HWND_UserUnmarshal
HWND_UserUnmarshalExt
HkOleRegisterObject
IIDFromString
IsAccelerator
IsEqualGUID
IsRoInitializeASTAAllowedInDesktop
IsValidIid
IsValidInterface
IsValidPtrIn
IsValidPtrOut
MkParseDisplayName
MonikerCommonPrefixWith
MonikerLoadTypeLib
MonikerRelativePathTo
NdrOleInitializeExtension
NdrProxyForwardingFunction10
NdrProxyForwardingFunction11
NdrProxyForwardingFunction12
NdrProxyForwardingFunction13
NdrProxyForwardingFunction14
NdrProxyForwardingFunction15
NdrProxyForwardingFunction16
NdrProxyForwardingFunction17
NdrProxyForwardingFunction18
NdrProxyForwardingFunction19
NdrProxyForwardingFunction20
NdrProxyForwardingFunction21
NdrProxyForwardingFunction22
NdrProxyForwardingFunction23
NdrProxyForwardingFunction24
NdrProxyForwardingFunction25
NdrProxyForwardingFunction26
NdrProxyForwardingFunction27
NdrProxyForwardingFunction28
NdrProxyForwardingFunction29
NdrProxyForwardingFunction3
NdrProxyForwardingFunction30
NdrProxyForwardingFunction31
NdrProxyForwardingFunction32
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
NdrProxyForwardingFunction6
NdrProxyForwardingFunction7
NdrProxyForwardingFunction8
NdrProxyForwardingFunction9
ObjectStublessClient10
ObjectStublessClient11
ObjectStublessClient12
ObjectStublessClient13
ObjectStublessClient14
ObjectStublessClient15
ObjectStublessClient16
ObjectStublessClient17
ObjectStublessClient18
ObjectStublessClient19
ObjectStublessClient20
ObjectStublessClient21
ObjectStublessClient22
ObjectStublessClient23
ObjectStublessClient24
ObjectStublessClient25
ObjectStublessClient26
ObjectStublessClient27
ObjectStublessClient28
ObjectStublessClient29
ObjectStublessClient3
ObjectStublessClient30
ObjectStublessClient31
ObjectStublessClient32
ObjectStublessClient4
ObjectStublessClient5
ObjectStublessClient6
ObjectStublessClient7
ObjectStublessClient8
ObjectStublessClient9
Ole32DllGetClassObject
OleBuildVersion
OleConvertIStorageToOLESTREAM
OleConvertIStorageToOLESTREAMEx
OleConvertOLESTREAMToIStorage
OleConvertOLESTREAMToIStorage2
OleConvertOLESTREAMToIStorageEx
OleConvertOLESTREAMToIStorageEx2
OleCreate
OleCreateDefaultHandler
OleCreateEmbeddingHelper
OleCreateEx
OleCreateFontIndirectExt
OleCreateFromData
OleCreateFromDataEx
OleCreateFromFile
OleCreateFromFileEx
OleCreateLink
OleCreateLinkEx
OleCreateLinkFromData
OleCreateLinkFromDataEx
OleCreateLinkToFile
OleCreateLinkToFileEx
OleCreateMenuDescriptor
OleCreatePictureIndirectExt
OleCreatePropertyFrameIndirectExt
OleCreateStaticFromData
OleDestroyMenuDescriptor
OleDoAutoConvert
OleDraw
OleDuplicateData
OleFlushClipboard
OleGetAutoConvert
OleGetClipboard
OleGetClipboardWithEnterpriseInfo
OleGetIconOfClass
OleGetIconOfFile
OleGetPackageClipboardOwner
OleIconToCursorExt
OleInitialize
OleInitializeWOW
OleIsCurrentClipboard
OleIsRunning
OleLoad
OleLoadFromStream
OleLoadPictureExt
OleLoadPictureFileExt
OleLoadPicturePathExt
OleLockRunning
OleMetafilePictFromIconAndLabel
OleNoteObjectVisible
OleQueryCreateFromData
OleQueryLinkFromData
OleRegEnumFormatEtc
OleRegEnumVerbs
OleRegGetMiscStatus
OleRegGetUserType
OleReleaseEnumVerbCache
OleRun
OleSave
OleSavePictureFileExt
OleSaveToStream
OleSetAutoConvert
OleSetClipboard
OleSetContainedObject
OleSetMenuDescriptor
OleTranslateAccelerator
OleTranslateColorExt
OleUninitialize
OpenOrCreateStream
ProgIDFromCLSID
PropStgNameToFmtId
PropSysAllocString
PropSysFreeString
PropVariantChangeType
PropVariantClear
PropVariantCopy
ReadClassStg
ReadClassStm
ReadFmtUserTypeStg
ReadOleStg
ReadStorageProperties
ReadStringStream
RegisterActiveObjectExt
RegisterDragDrop
ReleaseStgMedium
RevokeActiveObjectExt
RevokeDragDrop
RoGetAgileReference
SNB_UserFree
SNB_UserMarshal
SNB_UserSize
SNB_UserUnmarshal
STGMEDIUM_UserFree
STGMEDIUM_UserFreeExt
STGMEDIUM_UserMarshal
STGMEDIUM_UserMarshalExt
STGMEDIUM_UserSize
STGMEDIUM_UserSizeExt
STGMEDIUM_UserUnmarshal
STGMEDIUM_UserUnmarshalExt
SetConvertStg
SetDocumentBitStg
SetErrorInfo
SetOleautModule
SetWOWThunkGlobalPtr
StdTypesGetClassObject
StdTypesRegisterServer
StgConvertPropertyToVariant
StgConvertVariantToProperty
StgCreateDocfile
StgCreateDocfileOnILockBytes
StgCreatePropSetStg
StgCreatePropStg
StgCreateStorageEx
StgGetIFillLockBytesOnFile
StgGetIFillLockBytesOnILockBytes
StgIsStorageFile
StgIsStorageILockBytes
StgOpenAsyncDocfileOnIFillLockBytes
StgOpenPropStg
StgOpenStorage
StgOpenStorageEx
StgOpenStorageOnHandle
StgOpenStorageOnILockBytes
StgPropertyLengthAsVariant
StgSetTimes
StoreQITableEntry
StringFromCLSID
StringFromGUID2
StringFromIID
UpdateDCOMSettings
UpdateProcessTracing
UtConvertDvtd16toDvtd32
UtConvertDvtd32toDvtd16
UtGetDvtd16Info
UtGetDvtd32Info
WdtpInterfacePointer_UserFree
WdtpInterfacePointer_UserMarshal
WdtpInterfacePointer_UserSize
WdtpInterfacePointer_UserUnmarshal
WriteClassStg
WriteClassStm
WriteFmtUserTypeStg
WriteOleStg
WriteStorageProperties
WriteStringStream
Sections
.text Size: 742KB - Virtual size: 741KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 5KB
.idata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76D90000.dll.dll windows:10 windows x86 arch:x86
e3a1a46d2013c06f525deb7af0080c47
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkernelbase.pdb
Imports
ntdll
NtCreatePrivateNamespace
NtDeletePrivateNamespace
NtOpenPrivateNamespace
RtlAddSIDToBoundaryDescriptor
RtlFreeAnsiString
RtlAnsiStringToUnicodeString
RtlInitializeSid
NlsMbCodePageTag
RtlSubAuthoritySid
RtlDosPathNameToRelativeNtPathName_U
RtlFreeUnicodeString
RtlInitUnicodeString
RtlGetOwnerSecurityDescriptor
RtlReleaseRelativeName
RtlLengthRequiredSid
RtlUnicodeStringToAnsiString
RtlInitAnsiString
LdrResRelease
NtQueryInformationFile
RtlEqualSid
SbSelectProcedure
LdrResSearchResource
NtQuerySecurityObject
NtOpenFile
_wcsicmp
RtlDecodeSystemPointer
RtlUnicodeToMultiByteN
RtlMultiByteToUnicodeN
RtlDeleteCriticalSection
RtlUpcaseUnicodeChar
RtlEnterCriticalSection
RtlInitializeCriticalSection
RtlLeaveCriticalSection
RtlSubscribeWnfStateChangeNotification
NtQueryWnfStateData
RtlUnsubscribeWnfNotificationWaitForCompletion
NtSetInformationFile
RtlDosPathNameToNtPathName_U
wcscpy_s
wcscat_s
swprintf_s
NtFsControlFile
NtQueryVolumeInformationFile
NtCreateFile
RtlSetLastWin32Error
NtWaitForSingleObject
NtNotifyChangeDirectoryFileEx
RtlSetCurrentTransaction
NtCopyFileChunk
RtlEqualUnicodeString
NtQuerySystemInformation
TpSetWait
RtlReleasePrivilege
NtOpenKey
TpReleaseWait
ZwQueryWnfStateData
RtlDosPathNameToNtPathName_U_WithStatus
RtlGetAce
RtlQueryInformationAcl
RtlVerifyVersionInfo
NtQueryEaFile
RtlAcquirePrivilege
RtlGetCurrentTransaction
NtFlushBuffersFile
RtlGetLastNtStatus
NtCreateEvent
RtlGetLastWin32Error
RtlpMergeSecurityAttributeInformation
VerSetConditionMask
_wcsnicmp
RtlNtStatusToDosError
TpWaitForWait
wcsrchr
RtlFindAceByType
NtQueryValueKey
NtOpenMutant
_vsnwprintf
RtlIsDosDeviceName_U
NtReleaseMutant
RtlIsStateSeparationEnabled
NtCreateKeyTransacted
RtlDetermineDosPathNameType_U
NtCreateKey
NtSetValueKey
RtlUnicodeStringToOemString
NtQueryDirectoryFile
RtlGetPersistedStateLocation
RtlGetExtendedFeaturesMask
RtlGetEnabledExtendedFeatures
RtlInitUnicodeStringEx
RtlCopyContext
RtlSetExtendedFeaturesMask
RtlSetLastWin32ErrorAndNtStatusFromNtStatus
RtlInitializeExtendedContext2
RtlGetExtendedContextLength2
RtlLocateExtendedFeature
iswalpha
wcschr
wcsncmp
RtlNtStatusToDosErrorNoTeb
TpSetTimer
RtlDllShutdownInProgress
memcpy_s
TpWaitForTimer
TpReleaseTimer
RtlInitializeCriticalSectionEx
memmove_s
_vsnprintf
NtTerminateProcess
RtlCaptureContext
RtlUnhandledExceptionFilter
_aullshr
RtlGetLocaleFileMappingAddress
NtEnumerateKey
NtGetNlsSectionPtr
RtlNormalizeString
RtlPublishWnfStateData
NtSetDefaultLocale
_wtoi
_itow_s
wcspbrk
NtDeleteValueKey
RtlUnicodeStringToInteger
RtlLocaleNameToLcid
RtlIsMultiSessionSku
RtlLcidToLocaleName
RtlpLoadUserUIByPolicy
RtlpLoadMachineUIByPolicy
RtlpGetLCIDFromLangInfoNode
NtEnumerateValueKey
qsort
RtlpCreateProcessRegistryInfo
RtlLCIDToCultureName
RtlpGetNameFromLangInfoNode
NtQueryInstallUILanguage
RtlpMuiFreeLangRegistryInfo
RtlpInitializeLangRegistryInfo
RtlpIsQualifiedLanguage
RtlCultureNameToLCID
_ui64tow_s
LdrFindResourceEx_U
RtlGetThreadPreferredUILanguages
RtlSetProcessPreferredUILanguages
RtlGetUILanguageInfo
RtlGetUserPreferredUILanguages
RtlGetSystemPreferredUILanguages
RtlpQueryDefaultUILanguage
RtlGetProcessPreferredUILanguages
RtlSetThreadPreferredUILanguages
RtlSetThreadPreferredUILanguages2
RtlGetFileMUIPath
RtlRestoreThreadPreferredUILanguages
RtlpGetSystemDefaultUILanguage
LdrAccessResource
RtlIdnToNameprepUnicode
RtlIsNormalizedString
RtlIdnToAscii
RtlIdnToUnicode
NtDeleteKey
RtlAppendUnicodeStringToString
RtlLoadString
RtlAppendUnicodeToString
RtlCopyUnicodeString
RtlExpandEnvironmentStrings_U
NtCreateSection
RtlOpenCurrentUser
NtMapViewOfSection
NtQueryDefaultLocale
NtNotifyChangeKey
NtQueryInformationToken
RtlTimeFieldsToTime
RtlUTF8ToUnicodeN
RtlUnicodeToUTF8N
_wcslwr
NtQueryLicenseValue
_wtol
RtlIntegerToUnicodeString
RtlRunOnceExecuteOnce
DbgPrint
memmove
RtlUnwind
NtClose
RtlReleaseSRWLockShared
RtlPrefixUnicodeString
RtlAcquireSRWLockShared
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
RtlDeleteBoundaryDescriptor
NtQueryInformationProcess
RtlCreateBoundaryDescriptor
RtlCompareUnicodeString
RtlFreeHeap
RtlQueryPerformanceCounter
RtlLocateLegacyContext
RtlAllocateHeap
RtlQueryWnfStateData
RtlSetProtectedPolicy
NtOpenSymbolicLinkObject
NtQuerySymbolicLinkObject
RtlUnicodeToMultiByteSize
RtlQueryInformationActivationContext
DbgPrintEx
RtlReleaseActivationContext
RtlInitAnsiStringEx
TpAllocTimer
TpAllocIoCompletion
TpAllocWork
TpCallbackMayRunLong
TpAllocCleanupGroup
TpSimpleTryPost
TpQueryPoolStackInformation
TpAllocPool
TpSetPoolMinThreads
TpSetPoolStackInformation
TpAllocWait
RtlConvertSidToUnicodeString
RtlSubAuthorityCountSid
ZwQueryInformationToken
RtlIsMultiUsersInSessionSku
ZwQueryValueKey
ZwClose
ZwOpenKey
NtQueryMultipleValueKey
wcsncpy_s
RtlReAllocateHeap
RtlExitUserProcess
RtlInitializeCriticalSectionAndSpinCount
vswprintf_s
RtlDecodePointer
RtlEncodePointer
RtlSizeHeap
isalpha
_strnicmp
RtlRunOnceInitialize
NtDuplicateObject
RtlFormatCurrentUserKeyPath
NtResetEvent
RtlCheckTokenMembershipEx
RtlDeriveCapabilitySidsFromName
NtQueryEvent
RtlCapabilityCheck
NtSetInformationProcess
RtlCreateUnicodeStringFromAsciiz
NtQueryKey
RtlCreateUnicodeString
RtlValidSecurityDescriptor
RtlRandomEx
RtlStringFromGUID
NtLoadKeyEx
RtlLengthSecurityDescriptor
RtlMakeSelfRelativeSD
LdrGetProcedureAddress
LdrGetDllHandle
RtlInitString
strncat
_strlwr
RtlRaiseException
PssNtCaptureSnapshot
PssNtValidateDescriptor
PssNtFreeSnapshot
PssNtFreeRemoteSnapshot
PssNtQuerySnapshot
PssNtWalkSnapshot
PssNtDuplicateSnapshot
PssNtFreeWalkMarker
ApiSetQueryApiSetPresence
NtQueryVirtualMemory
NtOpenProcessTokenEx
RtlGUIDFromString
RtlQueryPackageIdentityEx
RtlStringFromGUIDEx
EtwEventUnregister
EtwEventRegister
EtwEventEnabled
EtwEventWrite
NtCreateWnfStateName
NtDeleteWnfStateName
RtlFreeSid
RtlInitializeSRWLock
WinSqmIncrementDWORD
WinSqmSetDWORD
WinSqmSetString
RtlGetDaclSecurityDescriptor
RtlCreateAcl
RtlAddAccessAllowedAceEx
RtlAddAce
RtlCreateSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlGetControlSecurityDescriptor
RtlSetControlSecurityDescriptor
NtSetSecurityObject
RtlDowncaseUnicodeString
RtlUpcaseUnicodeString
RtlAllocateAndInitializeSid
wcsspn
NtUnmapViewOfSection
RtlQueryPackageClaims
RtlGetDeviceFamilyInfoEnum
LdrUpdatePackageSearchPath
strncmp
RtlInsertElementGenericTableAvl
RtlInitializeGenericTableAvl
RtlDeleteElementGenericTableAvl
RtlLookupElementGenericTableAvl
RtlValidSid
RtlLengthSid
RtlGetAppContainerSidType
RtlCopySid
RtlExpandEnvironmentStrings
RtlGetAppContainerParent
NtQuerySecurityAttributesToken
RtlIsParentOfChildAppContainer
WinSqmIsOptedIn
WinSqmStartSession
WinSqmAddToStreamEx
WinSqmEndSession
TpReleaseWork
TpPostWork
NtGetCachedSigningLevel
RtlSetSaclSecurityDescriptor
ZwCreateKey
ZwSetValueKey
NtDeviceIoControlFile
EtwEventWriteTransfer
TpCancelAsyncIoOperation
TpWaitForIoCompletion
TpReleaseIoCompletion
RtlEnumerateGenericTableAvl
TpStartAsyncIoOperation
RtlCompareUnicodeStrings
strchr
NtReadFile
RtlRaiseStatus
RtlTryAcquirePebLock
RtlReleasePebLock
wcscspn
wcsstr
RtlGetNtSystemRoot
NtWaitForMultipleObjects
RtlImageNtHeader
NtSetSystemInformation
RtlWow64EnableFsRedirectionEx
RtlExitUserThread
NtYieldExecution
strtoul
_errno
RtlQueryPerformanceFrequency
RtlTryAcquireSRWLockExclusive
RtlGetCurrentDirectory_U
RtlGetSearchPath
RtlDosSearchPath_Ustr
RtlReleasePath
RtlQueryActivationContextApplicationSettings
RtlQueryEnvironmentVariable_U
RtlGetFullPathName_U
RtlIntegerToChar
RtlAnsiCharToUnicodeChar
RtlSetThreadErrorMode
NtDuplicateToken
NtAllocateLocallyUniqueId
NtAccessCheck
NtAccessCheckByType
NtAccessCheckByTypeResultList
NtOpenProcessToken
NtOpenThreadToken
NtSetInformationToken
NtAdjustPrivilegesToken
NtAdjustGroupsToken
NtPrivilegeCheck
NtAccessCheckAndAuditAlarm
NtAccessCheckByTypeAndAuditAlarm
NtAccessCheckByTypeResultListAndAuditAlarm
NtAccessCheckByTypeResultListAndAuditAlarmByHandle
NtOpenObjectAuditAlarm
NtPrivilegeObjectAuditAlarm
NtCloseObjectAuditAlarm
NtDeleteObjectAuditAlarm
NtPrivilegedServiceAuditAlarm
RtlEqualPrefixSid
RtlIdentifierAuthoritySid
RtlAreAllAccessesGranted
RtlAreAnyAccessesGranted
RtlMapGenericMask
RtlValidAcl
RtlSetInformationAcl
RtlDeleteAce
RtlAddAccessAllowedAce
RtlAddMandatoryAce
RtlAddResourceAttributeAce
RtlAddScopedPolicyIDAce
RtlAddAccessDeniedAce
RtlAddAccessDeniedAceEx
RtlAddAuditAccessAce
RtlAddAuditAccessAceEx
RtlAddAccessAllowedObjectAce
RtlAddAccessDeniedObjectAce
RtlAddAuditAccessObjectAce
RtlFirstFreeAce
RtlValidRelativeSecurityDescriptor
RtlGetSaclSecurityDescriptor
RtlSetOwnerSecurityDescriptor
RtlSetGroupSecurityDescriptor
RtlGetGroupSecurityDescriptor
RtlNewSecurityObject
RtlConvertToAutoInheritSecurityObject
RtlNewSecurityObjectEx
RtlNewSecurityObjectWithMultipleInheritance
RtlSetSecurityObject
RtlSetSecurityObjectEx
RtlQuerySecurityObject
RtlDeleteSecurityObject
RtlAbsoluteToSelfRelativeSD
RtlSelfRelativeToAbsoluteSD
RtlImpersonateSelf
NtSetInformationThread
NtImpersonateAnonymousToken
EtwEventWriteNoRegistration
NtFilterToken
RtlCheckTokenCapability
RtlSelfRelativeToAbsoluteSD2
RtlGetSecurityDescriptorRMControl
RtlSetSecurityDescriptorRMControl
RtlIsPackageSid
RtlIsCapabilitySid
NtSetCachedSigningLevel
RtlDosApplyFileIsolationRedirection_Ustr
LdrGetDllHandleByName
RtlImageNtHeaderEx
LdrGetDllHandleByMapping
RtlGetActiveActivationContext
LdrAddLoadAsDataTable
_stricmp
strncat_s
LdrGetDllPath
LdrLoadDll
LdrRemoveLoadAsDataTable
LdrUnloadAlternateResourceModule
LdrUnloadDll
LdrDisableThreadCalloutsForDll
LdrGetDllFullName
RtlPcToFileHeader
LdrAddRefDll
LdrGetProcedureAddressForCaller
LdrAddDllDirectory
LdrRemoveDllDirectory
LdrSetDefaultDllDirectories
LdrResolveDelayLoadedAPI
LdrResolveDelayLoadsFromDll
LdrQueryOptionalDelayLoadedAPI
RtlGetProductInfo
RtlGetVersion
LdrFindResource_U
LdrResGetRCConfig
LdrpResGetResourceDirectory
RtlImageDirectoryEntryToData
LdrResFindResourceDirectory
LdrResFindResource
LdrGetFileNameFromLoadAsDataTable
LdrLoadAlternateResourceModule
LdrRscIsTypeExist
LdrLoadAlternateResourceModuleEx
LdrpResGetMappingSize
wcstoul
NtLockVirtualMemory
NtUnlockVirtualMemory
NtReadVirtualMemory
NtProtectVirtualMemory
NtWriteVirtualMemory
NtFlushInstructionCache
NtAllocateVirtualMemory
NtAllocateVirtualMemoryEx
NtFreeVirtualMemory
RtlFlushSecureMemoryCache
NtOpenEvent
NtGetWriteWatch
NtResetWriteWatch
NtSetInformationVirtualMemory
NtAllocateUserPhysicalPages
NtFreeUserPhysicalPages
NtMapUserPhysicalPages
RtlUnsubscribeWnfStateChangeNotification
RtlxAnsiStringToUnicodeSize
RtlxOemStringToUnicodeSize
RtlxUnicodeStringToOemSize
RtlxUnicodeStringToAnsiSize
RtlOemStringToUnicodeString
wcsnlen
RtlGetCurrentServiceSessionId
NtOpenDirectoryObject
NtQueryObject
NtCreateSymbolicLinkObject
NtCreateDirectoryObjectEx
LdrCreateEnclave
NtLoadEnclaveData
LdrInitializeEnclave
LdrLoadEnclaveModule
LdrCallEnclave
NtTerminateEnclave
LdrDeleteEnclave
RtlDefaultNpAcl
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventRegister
EventActivityIdControl
EventWriteTransfer
EventSetInformation
Exports
Exports
AccessCheck
AccessCheckAndAuditAlarmW
AccessCheckByType
AccessCheckByTypeAndAuditAlarmW
AccessCheckByTypeResultList
AccessCheckByTypeResultListAndAuditAlarmByHandleW
AccessCheckByTypeResultListAndAuditAlarmW
AcquireSRWLockExclusive
AcquireSRWLockShared
AcquireStateLock
ActivateActCtx
AddAccessAllowedAce
AddAccessAllowedAceEx
AddAccessAllowedObjectAce
AddAccessDeniedAce
AddAccessDeniedAceEx
AddAccessDeniedObjectAce
AddAce
AddAuditAccessAce
AddAuditAccessAceEx
AddAuditAccessObjectAce
AddConsoleAliasA
AddConsoleAliasW
AddDependencyToProcessPackageGraph
AddDllDirectory
AddExtensionProgId
AddMandatoryAce
AddPackageToFamilyXref
AddRefActCtx
AddResourceAttributeAce
AddSIDToBoundaryDescriptor
AddScopedPolicyIDAce
AddVectoredContinueHandler
AddVectoredExceptionHandler
AdjustTokenGroups
AdjustTokenPrivileges
AllocConsole
AllocateAndInitializeSid
AllocateLocallyUniqueId
AllocateUserPhysicalPages
AllocateUserPhysicalPagesNuma
AppContainerDeriveSidFromMoniker
AppContainerFreeMemory
AppContainerLookupDisplayNameMrtReference
AppContainerLookupMoniker
AppContainerRegisterSid
AppContainerUnregisterSid
AppPolicyGetClrCompat
AppPolicyGetCreateFileAccess
AppPolicyGetLifecycleManagement
AppPolicyGetMediaFoundationCodecLoading
AppPolicyGetProcessTerminationMethod
AppPolicyGetShowDeveloperDiagnostic
AppPolicyGetThreadInitializationType
AppPolicyGetWindowingModel
AppXFreeMemory
AppXGetApplicationData
AppXGetDevelopmentMode
AppXGetOSMaxVersionTested
AppXGetOSMinVersion
AppXGetPackageCapabilities
AppXGetPackageSid
AppXLookupDisplayName
AppXLookupMoniker
AppXPostSuccessExtension
AppXPreCreationExtension
AppXReleaseAppXContext
AppXUpdatePackageCapabilities
ApplicationUserModelIdFromProductId
AreAllAccessesGranted
AreAnyAccessesGranted
AreFileApisANSI
AreThereVisibleLogoffScriptsInternal
AreThereVisibleShutdownScriptsInternal
ArmFeatureUsageSubscriberFlushNotification
AttachConsole
BaseCheckAppcompatCache
BaseCheckAppcompatCacheEx
BaseCleanupAppcompatCacheSupport
BaseDllFreeResourceId
BaseDllMapResourceIdW
BaseDumpAppcompatCache
BaseFlushAppcompatCache
BaseFormatObjectAttributes
BaseFreeAppCompatDataForProcess
BaseGetConsoleReference
BaseGetNamedObjectDirectory
BaseInitAppcompatCacheSupport
BaseIsAppcompatInfrastructureDisabled
BaseMarkFileForDelete
BaseReadAppCompatDataForProcess
BaseUpdateAppcompatCache
BasepAdjustObjectAttributesForPrivateNamespace
BasepCopyFileCallback
BasepCopyFileExW
BasepNotifyTrackingService
Beep
CLOSE_LOCAL_HANDLE_INTERNAL
CallEnclave
CallNamedPipeW
CallbackMayRunLong
CancelIo
CancelIoEx
CancelSynchronousIo
CancelThreadpoolIo
CancelWaitableTimer
CeipIsOptedIn
ChangeTimerQueueTimer
CharLowerA
CharLowerBuffA
CharLowerBuffW
CharLowerW
CharNextA
CharNextExA
CharNextW
CharPrevA
CharPrevExA
CharPrevW
CharUpperA
CharUpperBuffA
CharUpperBuffW
CharUpperW
CheckAllowDecryptedRemoteDestinationPolicy
CheckGroupPolicyEnabled
CheckIfStateChangeNotificationExists
CheckIsMSIXPackage
CheckRemoteDebuggerPresent
CheckTokenCapability
CheckTokenMembership
CheckTokenMembershipEx
ChrCmpIA
ChrCmpIW
ClearCommBreak
ClearCommError
CloseHandle
ClosePackageInfo
ClosePrivateNamespace
ClosePseudoConsole
CloseState
CloseStateAtom
CloseStateChangeNotification
CloseStateContainer
CloseStateLock
CloseThreadpool
CloseThreadpoolCleanupGroup
CloseThreadpoolCleanupGroupMembers
CloseThreadpoolIo
CloseThreadpoolTimer
CloseThreadpoolWait
CloseThreadpoolWork
CommitStateAtom
CompareFileTime
CompareObjectHandles
CompareStringA
CompareStringEx
CompareStringOrdinal
CompareStringW
ConnectNamedPipe
ContinueDebugEvent
ConvertAuxiliaryCounterToPerformanceCounter
ConvertDefaultLocale
ConvertFiberToThread
ConvertPerformanceCounterToAuxiliaryCounter
ConvertThreadToFiber
ConvertThreadToFiberEx
ConvertToAutoInheritPrivateObjectSecurity
CopyContext
CopyFile2
CopyFileExW
CopyFileW
CopySid
CouldMultiUserAppsBehaviorBePossibleForPackage
CreateActCtxW
CreateAppContainerToken
CreateBoundaryDescriptorW
CreateConsoleScreenBuffer
CreateDirectoryA
CreateDirectoryExW
CreateDirectoryW
CreateEnclave
CreateEventA
CreateEventExA
CreateEventExW
CreateEventW
CreateFiber
CreateFiberEx
CreateFile2
CreateFileA
CreateFileMapping2
CreateFileMappingFromApp
CreateFileMappingNumaW
CreateFileMappingW
CreateFileW
CreateHardLinkA
CreateHardLinkW
CreateIoCompletionPort
CreateMemoryResourceNotification
CreateMutexA
CreateMutexExA
CreateMutexExW
CreateMutexW
CreateNamedPipeW
CreatePipe
CreatePrivateNamespaceW
CreatePrivateObjectSecurity
CreatePrivateObjectSecurityEx
CreatePrivateObjectSecurityWithMultipleInheritance
CreateProcessA
CreateProcessAsUserA
CreateProcessAsUserW
CreateProcessInternalA
CreateProcessInternalW
CreateProcessW
CreatePseudoConsole
CreatePseudoConsoleAsUser
CreateRemoteThread
CreateRemoteThreadEx
CreateRestrictedToken
CreateSemaphoreExW
CreateSemaphoreW
CreateStateAtom
CreateStateChangeNotification
CreateStateContainer
CreateStateLock
CreateStateSubcontainer
CreateSymbolicLinkW
CreateThread
CreateThreadpool
CreateThreadpoolCleanupGroup
CreateThreadpoolIo
CreateThreadpoolTimer
CreateThreadpoolWait
CreateThreadpoolWork
CreateTimerQueue
CreateTimerQueueTimer
CreateWaitableTimerExW
CreateWaitableTimerW
CreateWellKnownSid
CtrlRoutine
CveEventWrite
DeactivateActCtx
DebugActiveProcess
DebugActiveProcessStop
DebugBreak
DecodePointer
DecodeRemotePointer
DecodeSystemPointer
DefineDosDeviceW
DelayLoadFailureHook
DelayLoadFailureHookLookup
DeleteAce
DeleteBoundaryDescriptor
DeleteCriticalSection
DeleteEnclave
DeleteFiber
DeleteFileA
DeleteFileW
DeleteProcThreadAttributeList
DeleteStateAtomValue
DeleteStateContainer
DeleteStateContainerValue
DeleteSynchronizationBarrier
DeleteTimerQueueEx
DeleteTimerQueueTimer
DeleteVolumeMountPointW
DeriveCapabilitySidsFromName
DestroyPrivateObjectSecurity
DeviceIoControl
DisablePredefinedHandleTableInternal
DisableThreadLibraryCalls
DisassociateCurrentThreadFromCallback
DiscardVirtualMemory
DisconnectNamedPipe
DnsHostnameToComputerNameExW
DsBindWithSpnExW
DsCrackNamesW
DsFreeDomainControllerInfoW
DsFreeNameResultW
DsFreeNgcKey
DsFreePasswordCredentials
DsGetDomainControllerInfoW
DsMakePasswordCredentialsW
DsReadNgcKeyW
DsUnBindW
DsWriteNgcKeyW
DuplicateHandle
DuplicateStateContainerHandle
DuplicateToken
DuplicateTokenEx
EmptyWorkingSet
EncodePointer
EncodeRemotePointer
EncodeSystemPointer
EnterCriticalPolicySectionInternal
EnterCriticalSection
EnterSynchronizationBarrier
EnumCalendarInfoExEx
EnumCalendarInfoExW
EnumCalendarInfoW
EnumDateFormatsExEx
EnumDateFormatsExW
EnumDateFormatsW
EnumDeviceDrivers
EnumDynamicTimeZoneInformation
EnumLanguageGroupLocalesW
EnumPageFilesA
EnumPageFilesW
EnumProcessModules
EnumProcessModulesEx
EnumProcesses
EnumResourceLanguagesExA
EnumResourceLanguagesExW
EnumResourceNamesExA
EnumResourceNamesExW
EnumResourceNamesW
EnumResourceTypesExA
EnumResourceTypesExW
EnumSystemCodePagesW
EnumSystemFirmwareTables
EnumSystemGeoID
EnumSystemGeoNames
EnumSystemLanguageGroupsW
EnumSystemLocalesA
EnumSystemLocalesEx
EnumSystemLocalesW
EnumTimeFormatsEx
EnumTimeFormatsW
EnumUILanguagesW
EnumerateExtensionNames
EnumerateStateAtomValues
EnumerateStateContainerItems
EqualDomainSid
EqualPrefixSid
EqualSid
EscapeCommFunction
EventActivityIdControl
EventEnabled
EventProviderEnabled
EventRegister
EventSetInformation
EventUnregister
EventWrite
EventWriteEx
EventWriteString
EventWriteTransfer
ExitProcess
ExitThread
ExpandEnvironmentStringsA
ExpandEnvironmentStringsW
ExpungeConsoleCommandHistoryA
ExpungeConsoleCommandHistoryW
ExtensionProgIdExists
FatalAppExitA
FatalAppExitW
FileTimeToLocalFileTime
FileTimeToSystemTime
FillConsoleOutputAttribute
FillConsoleOutputCharacterA
FillConsoleOutputCharacterW
FindActCtxSectionGuid
FindActCtxSectionStringW
FindClose
FindCloseChangeNotification
FindFirstChangeNotificationA
FindFirstChangeNotificationW
FindFirstFileA
FindFirstFileExA
FindFirstFileExW
FindFirstFileNameW
FindFirstFileW
FindFirstFreeAce
FindFirstStreamW
FindFirstVolumeW
FindNLSString
FindNLSStringEx
FindNextChangeNotification
FindNextFileA
FindNextFileNameW
FindNextFileW
FindNextStreamW
FindNextVolumeW
FindPackagesByPackageFamily
FindResourceExW
FindResourceW
FindStringOrdinal
FindVolumeClose
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
FlushConsoleInputBuffer
FlushFileBuffers
FlushInstructionCache
FlushProcessWriteBuffers
FlushViewOfFile
FoldStringW
ForceSyncFgPolicyInternal
FormatApplicationUserModelId
FormatApplicationUserModelIdA
FormatMessageA
FormatMessageW
FreeConsole
FreeEnvironmentStringsA
FreeEnvironmentStringsW
FreeGPOListInternalA
FreeGPOListInternalW
FreeLibrary
FreeLibraryAndExitThread
FreeLibraryWhenCallbackReturns
FreeResource
FreeSid
FreeUserPhysicalPages
GenerateConsoleCtrlEvent
GenerateGPNotificationInternal
GetACP
GetAcceptLanguagesA
GetAcceptLanguagesW
GetAce
GetAclInformation
GetAdjustObjectAttributesForPrivateNamespaceRoutine
GetAlternatePackageRoots
GetAppContainerAce
GetAppContainerNamedObjectPath
GetAppDataFolder
GetAppModelVersion
GetApplicationRecoveryCallback
GetApplicationRestartSettings
GetApplicationUserModelId
GetApplicationUserModelIdFromToken
GetAppliedGPOListInternalA
GetAppliedGPOListInternalW
GetCPFileNameFromRegistry
GetCPHashNode
GetCPInfo
GetCPInfoExW
GetCachedSigningLevel
GetCalendar
GetCalendarInfoEx
GetCalendarInfoW
GetCommConfig
GetCommMask
GetCommModemStatus
GetCommPorts
GetCommProperties
GetCommState
GetCommTimeouts
GetCommandLineA
GetCommandLineW
GetCompressedFileSizeA
GetCompressedFileSizeW
GetComputerNameExA
GetComputerNameExW
GetConsoleAliasA
GetConsoleAliasExesA
GetConsoleAliasExesLengthA
GetConsoleAliasExesLengthW
GetConsoleAliasExesW
GetConsoleAliasW
GetConsoleAliasesA
GetConsoleAliasesLengthA
GetConsoleAliasesLengthW
GetConsoleAliasesW
GetConsoleCP
GetConsoleCommandHistoryA
GetConsoleCommandHistoryLengthA
GetConsoleCommandHistoryLengthW
GetConsoleCommandHistoryW
GetConsoleCursorInfo
GetConsoleDisplayMode
GetConsoleFontSize
GetConsoleHistoryInfo
GetConsoleInputExeNameA
GetConsoleInputExeNameW
GetConsoleMode
GetConsoleOriginalTitleA
GetConsoleOriginalTitleW
GetConsoleOutputCP
GetConsoleProcessList
GetConsoleScreenBufferInfo
GetConsoleScreenBufferInfoEx
GetConsoleSelectionInfo
GetConsoleTitleA
GetConsoleTitleW
GetConsoleWindow
GetCurrencyFormatEx
GetCurrencyFormatW
GetCurrentActCtx
GetCurrentApplicationUserModelId
GetCurrentConsoleFont
GetCurrentConsoleFontEx
GetCurrentDirectoryA
GetCurrentDirectoryW
GetCurrentPackageApplicationContext
GetCurrentPackageApplicationResourcesContext
GetCurrentPackageContext
GetCurrentPackageFamilyName
GetCurrentPackageFullName
GetCurrentPackageGlobalizationContext
GetCurrentPackageId
GetCurrentPackageInfo
Sections
.text Size: 2.0MB - Virtual size: 2.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 14KB
.idata Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 884B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 197KB - Virtual size: 197KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/vdump_76FE0000.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wntdll.pdb
Exports
Exports
A_SHAFinal
A_SHAInit
A_SHAUpdate
AlpcAdjustCompletionListConcurrencyCount
AlpcFreeCompletionListMessage
AlpcGetCompletionListLastMessageInformation
AlpcGetCompletionListMessageAttributes
AlpcGetHeaderSize
AlpcGetMessageAttribute
AlpcGetMessageFromCompletionList
AlpcGetOutstandingCompletionListMessageCount
AlpcInitializeMessageAttribute
AlpcMaxAllowedMessageLength
AlpcRegisterCompletionList
AlpcRegisterCompletionListWorkerThread
AlpcRundownCompletionList
AlpcUnregisterCompletionList
AlpcUnregisterCompletionListWorkerThread
ApiSetQueryApiSetPresence
ApiSetQueryApiSetPresenceEx
CsrAllocateCaptureBuffer
CsrAllocateMessagePointer
CsrCaptureMessageBuffer
CsrCaptureMessageMultiUnicodeStringsInPlace
CsrCaptureMessageString
CsrCaptureTimeout
CsrClientCallServer
CsrClientConnectToServer
CsrFreeCaptureBuffer
CsrGetProcessId
CsrIdentifyAlertableThread
CsrSetPriorityClass
CsrVerifyRegion
DbgBreakPoint
DbgPrint
DbgPrintEx
DbgPrintReturnControlC
DbgPrompt
DbgQueryDebugFilterState
DbgSetDebugFilterState
DbgUiConnectToDbg
DbgUiContinue
DbgUiConvertStateChangeStructure
DbgUiConvertStateChangeStructureEx
DbgUiDebugActiveProcess
DbgUiGetThreadDebugObject
DbgUiIssueRemoteBreakin
DbgUiRemoteBreakin
DbgUiSetThreadDebugObject
DbgUiStopDebugging
DbgUiWaitStateChange
DbgUserBreakPoint
EtwCheckCoverage
EtwCreateTraceInstanceId
EtwDeliverDataBlock
EtwEnumerateProcessRegGuids
EtwEventActivityIdControl
EtwEventEnabled
EtwEventProviderEnabled
EtwEventRegister
EtwEventSetInformation
EtwEventUnregister
EtwEventWrite
EtwEventWriteEndScenario
EtwEventWriteEx
EtwEventWriteFull
EtwEventWriteNoRegistration
EtwEventWriteStartScenario
EtwEventWriteString
EtwEventWriteTransfer
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwLogTraceEvent
EtwNotificationRegister
EtwNotificationUnregister
EtwProcessPrivateLoggerRequest
EtwRegisterSecurityProvider
EtwRegisterTraceGuidsA
EtwRegisterTraceGuidsW
EtwReplyNotification
EtwSendNotification
EtwSetMark
EtwTraceEventInstance
EtwTraceMessage
EtwTraceMessageVa
EtwUnregisterTraceGuids
EtwWriteUMSecurityEvent
EtwpCreateEtwThread
EtwpGetCpuSpeed
EvtIntReportAuthzEventAndSourceAsync
EvtIntReportEventAndSourceAsync
KiFastSystemCall
KiFastSystemCallRet
KiIntSystemCall
KiRaiseUserExceptionDispatcher
KiUserApcDispatcher
KiUserCallbackDispatcher
KiUserExceptionDispatcher
LdrAccessResource
LdrAddDllDirectory
LdrAddLoadAsDataTable
LdrAddRefDll
LdrAppxHandleIntegrityFailure
LdrCallEnclave
LdrControlFlowGuardEnforced
LdrCreateEnclave
LdrDeleteEnclave
LdrDisableThreadCalloutsForDll
LdrEnumResources
LdrEnumerateLoadedModules
LdrFastFailInLoaderCallout
LdrFindEntryForAddress
LdrFindResourceDirectory_U
LdrFindResourceEx_U
LdrFindResource_U
LdrFlushAlternateResourceModules
LdrGetDllDirectory
LdrGetDllFullName
LdrGetDllHandle
LdrGetDllHandleByMapping
LdrGetDllHandleByName
LdrGetDllHandleEx
LdrGetDllPath
LdrGetFailureData
LdrGetFileNameFromLoadAsDataTable
LdrGetProcedureAddress
LdrGetProcedureAddressEx
LdrGetProcedureAddressForCaller
LdrInitShimEngineDynamic
LdrInitializeEnclave
LdrInitializeThunk
LdrIsModuleSxsRedirected
LdrLoadAlternateResourceModule
LdrLoadAlternateResourceModuleEx
LdrLoadDll
LdrLoadEnclaveModule
LdrLockLoaderLock
LdrOpenImageFileOptionsKey
LdrParentInterlockedPopEntrySList
LdrParentRtlInitializeNtUserPfn
LdrParentRtlResetNtUserPfn
LdrParentRtlRetrieveNtUserPfn
LdrProcessRelocationBlock
LdrProcessRelocationBlockEx
LdrQueryImageFileExecutionOptions
LdrQueryImageFileExecutionOptionsEx
LdrQueryImageFileKeyOption
LdrQueryModuleServiceTags
LdrQueryOptionalDelayLoadedAPI
LdrQueryProcessModuleInformation
LdrRegisterDllNotification
LdrRemoveDllDirectory
LdrRemoveLoadAsDataTable
LdrResFindResource
LdrResFindResourceDirectory
LdrResGetRCConfig
LdrResRelease
LdrResSearchResource
LdrResolveDelayLoadedAPI
LdrResolveDelayLoadsFromDll
LdrRscIsTypeExist
LdrSetAppCompatDllRedirectionCallback
LdrSetDefaultDllDirectories
LdrSetDllDirectory
LdrSetDllManifestProber
LdrSetImplicitPathOptions
LdrSetMUICacheType
LdrShutdownProcess
LdrShutdownThread
LdrStandardizeSystemPath
LdrSystemDllInitBlock
LdrUnloadAlternateResourceModule
LdrUnloadAlternateResourceModuleEx
LdrUnloadDll
LdrUnlockLoaderLock
LdrUnregisterDllNotification
LdrUpdatePackageSearchPath
LdrVerifyImageMatchesChecksum
LdrVerifyImageMatchesChecksumEx
LdrpChildNtdll
LdrpResGetMappingSize
LdrpResGetResourceDirectory
MD4Final
MD4Init
MD4Update
MD5Final
MD5Init
MD5Update
NlsAnsiCodePage
NlsMbCodePageTag
NlsMbOemCodePageTag
NtAcceptConnectPort
NtAccessCheck
NtAccessCheckAndAuditAlarm
NtAccessCheckByType
NtAccessCheckByTypeAndAuditAlarm
NtAccessCheckByTypeResultList
NtAccessCheckByTypeResultListAndAuditAlarm
NtAccessCheckByTypeResultListAndAuditAlarmByHandle
NtAcquireCrossVmMutant
NtAcquireProcessActivityReference
NtAddAtom
NtAddAtomEx
NtAddBootEntry
NtAddDriverEntry
NtAdjustGroupsToken
NtAdjustPrivilegesToken
NtAdjustTokenClaimsAndDeviceGroups
NtAlertResumeThread
NtAlertThread
NtAlertThreadByThreadId
NtAllocateLocallyUniqueId
NtAllocateReserveObject
NtAllocateUserPhysicalPages
NtAllocateUserPhysicalPagesEx
NtAllocateUuids
NtAllocateVirtualMemory
NtAllocateVirtualMemoryEx
NtAlpcAcceptConnectPort
NtAlpcCancelMessage
NtAlpcConnectPort
NtAlpcConnectPortEx
NtAlpcCreatePort
NtAlpcCreatePortSection
NtAlpcCreateResourceReserve
NtAlpcCreateSectionView
NtAlpcCreateSecurityContext
NtAlpcDeletePortSection
NtAlpcDeleteResourceReserve
NtAlpcDeleteSectionView
NtAlpcDeleteSecurityContext
NtAlpcDisconnectPort
NtAlpcImpersonateClientContainerOfPort
NtAlpcImpersonateClientOfPort
NtAlpcOpenSenderProcess
NtAlpcOpenSenderThread
NtAlpcQueryInformation
NtAlpcQueryInformationMessage
NtAlpcRevokeSecurityContext
NtAlpcSendWaitReceivePort
NtAlpcSetInformation
NtApphelpCacheControl
NtAreMappedFilesTheSame
NtAssignProcessToJobObject
NtAssociateWaitCompletionPacket
NtCallEnclave
NtCallbackReturn
NtCancelIoFile
NtCancelIoFileEx
NtCancelSynchronousIoFile
NtCancelTimer
NtCancelTimer2
NtCancelWaitCompletionPacket
NtClearEvent
NtClose
NtCloseObjectAuditAlarm
NtCommitComplete
NtCommitEnlistment
NtCommitRegistryTransaction
NtCommitTransaction
NtCompactKeys
NtCompareObjects
NtCompareSigningLevels
NtCompareTokens
NtCompleteConnectPort
NtCompressKey
NtConnectPort
NtContinue
NtContinueEx
NtConvertBetweenAuxiliaryCounterAndPerformanceCounter
NtCopyFileChunk
NtCreateCrossVmEvent
NtCreateCrossVmMutant
NtCreateDebugObject
NtCreateDirectoryObject
NtCreateDirectoryObjectEx
NtCreateEnclave
NtCreateEnlistment
NtCreateEvent
NtCreateEventPair
NtCreateFile
NtCreateIRTimer
NtCreateIoCompletion
NtCreateJobObject
NtCreateJobSet
NtCreateKey
NtCreateKeyTransacted
NtCreateKeyedEvent
NtCreateLowBoxToken
NtCreateMailslotFile
NtCreateMutant
NtCreateNamedPipeFile
NtCreatePagingFile
NtCreatePartition
NtCreatePort
NtCreatePrivateNamespace
NtCreateProcess
NtCreateProcessEx
NtCreateProfile
NtCreateProfileEx
NtCreateRegistryTransaction
NtCreateResourceManager
NtCreateSection
NtCreateSectionEx
NtCreateSemaphore
NtCreateSymbolicLinkObject
NtCreateThread
NtCreateThreadEx
NtCreateTimer
NtCreateTimer2
NtCreateToken
NtCreateTokenEx
NtCreateTransaction
NtCreateTransactionManager
NtCreateUserProcess
NtCreateWaitCompletionPacket
NtCreateWaitablePort
NtCreateWnfStateName
NtCreateWorkerFactory
NtCurrentTeb
NtDebugActiveProcess
NtDebugContinue
NtDelayExecution
NtDeleteAtom
NtDeleteBootEntry
NtDeleteDriverEntry
NtDeleteFile
NtDeleteKey
NtDeleteObjectAuditAlarm
NtDeletePrivateNamespace
NtDeleteValueKey
NtDeleteWnfStateData
NtDeleteWnfStateName
NtDeviceIoControlFile
NtDirectGraphicsCall
NtDisableLastKnownGood
NtDisplayString
NtDrawText
NtDuplicateObject
NtDuplicateToken
NtEnableLastKnownGood
NtEnumerateBootEntries
NtEnumerateDriverEntries
NtEnumerateKey
NtEnumerateSystemEnvironmentValuesEx
NtEnumerateTransactionObject
NtEnumerateValueKey
NtExtendSection
NtFilterBootOption
NtFilterToken
NtFilterTokenEx
NtFindAtom
NtFlushBuffersFile
NtFlushBuffersFileEx
NtFlushInstallUILanguage
NtFlushInstructionCache
NtFlushKey
NtFlushProcessWriteBuffers
NtFlushVirtualMemory
NtFlushWriteBuffer
NtFreeUserPhysicalPages
NtFreeVirtualMemory
NtFreezeRegistry
NtFreezeTransactions
NtFsControlFile
NtGetCachedSigningLevel
NtGetCompleteWnfStateSubscription
NtGetContextThread
NtGetCurrentProcessorNumber
NtGetCurrentProcessorNumberEx
NtGetDevicePowerState
NtGetMUIRegistryInfo
NtGetNextProcess
NtGetNextThread
NtGetNlsSectionPtr
NtGetNotificationResourceManager
NtGetTickCount
NtGetWriteWatch
NtImpersonateAnonymousToken
NtImpersonateClientOfPort
NtImpersonateThread
NtInitializeEnclave
NtInitializeNlsFiles
NtInitializeRegistry
NtInitiatePowerAction
NtIsProcessInJob
NtIsSystemResumeAutomatic
NtIsUILanguageComitted
NtListenPort
NtLoadDriver
NtLoadEnclaveData
NtLoadKey
NtLoadKey2
NtLoadKey3
NtLoadKeyEx
NtLockFile
NtLockProductActivationKeys
NtLockRegistryKey
NtLockVirtualMemory
NtMakePermanentObject
NtMakeTemporaryObject
NtManageHotPatch
NtManagePartition
NtMapCMFModule
NtMapUserPhysicalPages
NtMapUserPhysicalPagesScatter
NtMapViewOfSection
NtMapViewOfSectionEx
NtModifyBootEntry
NtModifyDriverEntry
NtNotifyChangeDirectoryFile
NtNotifyChangeDirectoryFileEx
NtNotifyChangeKey
NtNotifyChangeMultipleKeys
NtNotifyChangeSession
NtOpenDirectoryObject
NtOpenEnlistment
NtOpenEvent
NtOpenEventPair
NtOpenFile
NtOpenIoCompletion
NtOpenJobObject
NtOpenKey
NtOpenKeyEx
NtOpenKeyTransacted
NtOpenKeyTransactedEx
NtOpenKeyedEvent
NtOpenMutant
NtOpenObjectAuditAlarm
NtOpenPartition
NtOpenPrivateNamespace
NtOpenProcess
NtOpenProcessToken
NtOpenProcessTokenEx
NtOpenRegistryTransaction
NtOpenResourceManager
NtOpenSection
NtOpenSemaphore
NtOpenSession
NtOpenSymbolicLinkObject
NtOpenThread
NtOpenThreadToken
NtOpenThreadTokenEx
NtOpenTimer
NtOpenTransaction
NtOpenTransactionManager
NtPlugPlayControl
NtPowerInformation
NtPrePrepareComplete
NtPrePrepareEnlistment
NtPrepareComplete
NtPrepareEnlistment
NtPrivilegeCheck
NtPrivilegeObjectAuditAlarm
NtPrivilegedServiceAuditAlarm
NtPropagationComplete
NtPropagationFailed
NtProtectVirtualMemory
NtPssCaptureVaSpaceBulk
NtPulseEvent
NtQueryAttributesFile
NtQueryAuxiliaryCounterFrequency
NtQueryBootEntryOrder
NtQueryBootOptions
NtQueryDebugFilterState
NtQueryDefaultLocale
NtQueryDefaultUILanguage
NtQueryDirectoryFile
NtQueryDirectoryFileEx
NtQueryDirectoryObject
NtQueryDriverEntryOrder
NtQueryEaFile
NtQueryEvent
NtQueryFullAttributesFile
NtQueryInformationAtom
NtQueryInformationByName
NtQueryInformationEnlistment
NtQueryInformationFile
NtQueryInformationJobObject
NtQueryInformationPort
NtQueryInformationProcess
NtQueryInformationResourceManager
NtQueryInformationThread
NtQueryInformationToken
NtQueryInformationTransaction
NtQueryInformationTransactionManager
NtQueryInformationWorkerFactory
NtQueryInstallUILanguage
NtQueryIntervalProfile
NtQueryIoCompletion
NtQueryKey
NtQueryLicenseValue
NtQueryMultipleValueKey
NtQueryMutant
NtQueryObject
NtQueryOpenSubKeys
NtQueryOpenSubKeysEx
NtQueryPerformanceCounter
NtQueryPortInformationProcess
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
PAGE Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
RT Size: 512B - Virtual size: 425B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 22KB
.mrdata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.00cfg Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 449KB - Virtual size: 449KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Logs/winhttp.dll.dll windows:10 windows x86 arch:x86
ce2f72a01ba427dcf567162432545802
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
winhttp.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
wcsnlen
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__ltow_s
_o__purecall
_o__register_onexit_function
_o__resetstkoflw
_o__seh_filter_dll
_o__strtoui64
_o__wcsicmp
memmove
_o__wcslwr_s
_o__wcsnicmp
_o__wtoi
_o_iscntrl
_o_isdigit
_o_isspace
_o_iswdigit
_o_iswspace
_o_qsort
_o_rand
_o_tolower
_o_wcscpy_s
_o_wcsncpy_s
_o_wcstok
_o_wcstok_s
_except_handler4_common
_o__execute_onexit_table
_o__errno
_o__crt_atexit
_o__configure_narrow_argv
_o__cexit
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf
wcschr
wcsstr
wcsrchr
_o___std_type_info_destroy_list
memcmp
memcpy
ntdll
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlSubscribeWnfStateChangeNotification
RtlInitUnicodeString
NtQueryLicenseValue
RtlValidSid
RtlGetDeviceFamilyInfoEnum
RtlGetVersion
RtlIpv6AddressToStringExW
RtlIpv4AddressToStringExW
RtlPublishWnfStateData
RtlGUIDFromString
NtOpenFile
NtSetInformationObject
RtlIpv6StringToAddressExW
RtlIpv4StringToAddressExW
RtlGetPersistedStateLocation
RtlNtStatusToDosError
RtlConvertSidToUnicodeString
RtlMoveMemory
EtwTraceMessageVa
EtwUnregisterTraceGuids
RtlLengthSid
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlAllocateHeap
RtlFreeUnicodeString
RtlIpv4AddressToStringW
RtlFreeHeap
NtCreateFile
RtlCanonicalizeDomainName
RtlDllShutdownInProgress
api-ms-win-core-synch-l1-1-0
CreateEventW
WaitForSingleObjectEx
TryAcquireSRWLockExclusive
ResetEvent
CreateEventExA
CreateEventA
ReleaseMutex
InitializeSRWLock
LeaveCriticalSection
EnterCriticalSection
CreateSemaphoreExW
CreateMutexExW
OpenSemaphoreW
WaitForSingleObject
InitializeCriticalSectionEx
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
AcquireSRWLockShared
ReleaseSRWLockShared
ReleaseSemaphore
SetEvent
DeleteCriticalSection
InitializeCriticalSection
WaitForMultipleObjectsEx
api-ms-win-core-heap-l2-1-0
GlobalAlloc
GlobalFree
LocalAlloc
LocalFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetErrorMode
SetLastError
GetLastError
api-ms-win-core-heap-l1-1-0
HeapSize
GetProcessHeap
HeapFree
HeapAlloc
HeapReAlloc
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
WideCharToMultiByte
api-ms-win-core-registry-l1-1-0
RegGetValueA
RegDeleteKeyExW
RegQueryValueExW
RegQueryValueExA
RegSetValueExA
RegSetValueExW
RegCreateKeyExW
RegDeleteValueW
RegOpenKeyExA
RegCloseKey
RegGetValueW
RegOpenKeyExW
RegQueryInfoKeyA
RegNotifyChangeKeyValue
RegEnumKeyExW
RegQueryInfoKeyW
api-ms-win-security-credentials-l1-1-0
CredReadDomainCredentialsW
CredWriteW
CredReadW
CredEnumerateW
CredDeleteW
CredFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemTime
GetTickCount64
GetSystemDirectoryW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-file-l1-1-0
GetFileSizeEx
WriteFile
ReadFile
SetFilePointer
SetEndOfFile
LocalFileTimeToFileTime
CreateFileW
CompareFileTime
FindClose
DeleteFileW
RemoveDirectoryW
SetFileAttributesW
FindNextFileW
GetFileAttributesW
FindFirstFileW
CreateDirectoryW
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceInitialize
InitOnceExecuteOnce
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-localization-l1-2-0
IdnToAscii
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
UpdateProcThreadAttribute
CreateProcessAsUserW
GetCurrentThread
TlsGetValue
DeleteProcThreadAttributeList
TlsAlloc
OpenThreadToken
TlsSetValue
TerminateProcess
GetCurrentThreadId
InitializeProcThreadAttributeList
SetThreadToken
ResumeThread
CreateThread
GetCurrentProcessId
OpenProcessToken
TlsFree
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleExA
LoadLibraryExW
GetModuleHandleW
GetModuleFileNameA
LoadLibraryExA
GetModuleHandleExW
FreeLibrary
GetModuleFileNameW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolWait
SetThreadpoolWait
CreateThreadpoolWait
CloseThreadpoolCleanupGroupMembers
CreateThreadpoolCleanupGroup
CallbackMayRunLong
WaitForThreadpoolWorkCallbacks
SubmitThreadpoolWork
FreeLibraryWhenCallbackReturns
CloseThreadpoolWork
WaitForThreadpoolWaitCallbacks
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CloseThreadpoolCleanupGroup
CreateThreadpoolWork
api-ms-win-eventing-provider-l1-1-0
EventWrite
EventSetInformation
EventRegister
EventWriteTransfer
EventActivityIdControl
EventUnregister
api-ms-win-core-sysinfo-l1-2-0
GetNativeSystemInfo
api-ms-win-core-wow64-l1-1-1
Wow64SetThreadDefaultGuestMachine
api-ms-win-security-base-l1-1-0
EqualSid
ImpersonateLoggedOnUser
InitializeAcl
GetSidSubAuthorityCount
GetTokenInformation
GetSidSubAuthority
IsValidSid
RevertToSelf
DuplicateTokenEx
AccessCheck
GetAce
SetTokenInformation
CreateRestrictedToken
CopySid
GetLengthSid
CheckTokenMembership
AddMandatoryAce
AddAccessAllowedAce
api-ms-win-core-processthreads-l1-1-1
SetProcessMitigationPolicy
IsProcessorFeaturePresent
api-ms-win-core-registry-l1-1-1
RegDeleteKeyValueW
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
InterlockedPushEntrySList
InterlockedPopEntrySList
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
QueueUserWorkItem
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrCmpNCA
StrStrIA
StrCmpNICA
StrStrA
StrChrW
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpA
lstrcmpiW
api-ms-win-core-heap-obsolete-l1-1-0
GlobalReAlloc
api-ms-win-core-url-l1-1-0
UrlCanonicalizeW
UrlUnescapeA
UrlCombineW
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-realtime-l1-1-0
QueryUnbiasedInterruptTime
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
OpenFileMappingW
UnmapViewOfFile
VirtualFree
MapViewOfFile
VirtualAlloc
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-string-l2-1-0
CharLowerW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
kernelbase
AppContainerUnregisterSid
AppContainerRegisterSid
UnsubscribeWdagEnabledStateChange
GetIsEdpEnabled
SubscribeEdpEnabledStateChange
SubscribeWdagEnabledStateChange
GetIsWdagEnabled
UnsubscribeEdpEnabledStateChange
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Private1
SvchostPushServiceGlobals
WinHttpAddRequestHeaders
WinHttpAddRequestHeadersEx
WinHttpAutoProxySvcMain
WinHttpCheckPlatform
WinHttpCloseHandle
WinHttpConnect
WinHttpConnectionDeletePolicyEntries
WinHttpConnectionDeleteProxyInfo
WinHttpConnectionFreeNameList
WinHttpConnectionFreeProxyInfo
WinHttpConnectionFreeProxyList
WinHttpConnectionGetNameList
WinHttpConnectionGetProxyInfo
WinHttpConnectionGetProxyList
WinHttpConnectionSetPolicyEntries
WinHttpConnectionSetProxyInfo
WinHttpConnectionUpdateIfIndexTable
WinHttpCrackUrl
WinHttpCreateProxyResolver
WinHttpCreateUrl
WinHttpDetectAutoProxyConfigUrl
WinHttpFreeProxyResult
WinHttpFreeProxyResultEx
WinHttpFreeProxySettings
WinHttpGetDefaultProxyConfiguration
WinHttpGetIEProxyConfigForCurrentUser
WinHttpGetProxyForUrl
WinHttpGetProxyForUrlEx
WinHttpGetProxyForUrlEx2
WinHttpGetProxyForUrlHvsi
WinHttpGetProxyResult
WinHttpGetProxyResultEx
WinHttpGetProxySettingsVersion
WinHttpGetTunnelSocket
WinHttpOpen
WinHttpOpenRequest
WinHttpPacJsWorkerMain
WinHttpProbeConnectivity
WinHttpQueryAuthSchemes
WinHttpQueryDataAvailable
WinHttpQueryHeaders
WinHttpQueryOption
WinHttpReadData
WinHttpReadProxySettings
WinHttpReadProxySettingsHvsi
WinHttpReceiveResponse
WinHttpResetAutoProxy
WinHttpSaveProxyCredentials
WinHttpSendRequest
WinHttpSetCredentials
WinHttpSetDefaultProxyConfiguration
WinHttpSetOption
WinHttpSetProxySettingsPerUser
WinHttpSetSecureLegacyServersAppCompat
WinHttpSetStatusCallback
WinHttpSetTimeouts
WinHttpTimeFromSystemTime
WinHttpTimeToSystemTime
WinHttpWebSocketClose
WinHttpWebSocketCompleteUpgrade
WinHttpWebSocketQueryCloseStatus
WinHttpWebSocketReceive
WinHttpWebSocketSend
WinHttpWebSocketShutdown
WinHttpWriteData
WinHttpWriteProxySettings
Sections
.text Size: 686KB - Virtual size: 685KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
.idata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 788B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Newtonsoft.Json.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Code Sign
02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77Certificate
IssuerCN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before10-11-2006 00:00Not After10-11-2031 00:00SubjectCN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
07:b0:41:8d:a5:1e:14:8c:33:1b:bc:de:b7:13:83:23Certificate
IssuerCN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before27-04-2018 12:41Not After27-04-2028 12:41SubjectCN=.NET Foundation Projects Code Signing CA,O=.NET Foundation,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0a:71:a1:b0:c2:96:f5:c7:90:65:47:0a:3c:20:53:7eCertificate
IssuerCN=.NET Foundation Projects Code Signing CA,O=.NET Foundation,C=USNot Before25-10-2018 00:00Not After29-10-2021 12:00SubjectSERIALNUMBER=603 389 068,CN=Json.NET (.NET Foundation),O=Json.NET (.NET Foundation),L=Redmond,ST=wa,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
0d:42:4a:e0:be:3a:88:ff:60:40:21:ce:14:00:f0:ddCertificate
IssuerCN=DigiCert SHA2 Assured ID Timestamping CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before01-01-2021 00:00Not After06-01-2031 00:00SubjectCN=DigiCert Timestamp 2021,O=DigiCert\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
0a:a1:25:d6:d6:32:1b:7e:41:e4:05:da:36:97:c2:15Certificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before07-01-2016 12:00Not After07-01-2031 12:00SubjectCN=DigiCert SHA2 Assured ID Timestamping CA,OU=www.digicert.com,O=DigiCert Inc,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
2e:83:93:14:a9:06:f5:64:04:02:a1:dc:eb:a3:1a:a7:e9:21:c8:88:2c:dd:c2:3c:e4:c0:45:50:4c:ee:75:10Signer
Actual PE Digest2e:83:93:14:a9:06:f5:64:04:02:a1:dc:eb:a3:1a:a7:e9:21:c8:88:2c:dd:c2:3c:e4:c0:45:50:4c:ee:75:10Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
/_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 675KB - Virtual size: 675KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Audio.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Audio.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 804B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Chat.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Chat.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 454KB - Virtual size: 453KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 804B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Discord.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Discord.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 812B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Extra.dll.dll .ps1 windows:4 windows x86 arch:x86 polyglot
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Extra.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 804B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/FileManager.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\FileManager.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 684B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/FileSearcher.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\FileSearcher.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 278KB - Virtual size: 277KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 836B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Fun.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Fun.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 836B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Information.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Information.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 828B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Keylogger.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom Remote Administration Tool-backup\Binaries\Release\Plugins\Keylogger.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Logger.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 812B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/MessagePackLib.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\MessagePack\bin\Release\MessagePackLib.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Miscellaneous.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Miscellaneous.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 83KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 692B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Netstat.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Netstat.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 812B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Options.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 375KB - Virtual size: 374KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 812B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/ProcessManager.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\ProcessManager.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Recovery.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Recovery.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 820B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/Regedit.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\Regedit.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 280KB - Virtual size: 279KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 868B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/RemoteCamera.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\RemoteCamera.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 107KB - Virtual size: 107KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 836B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/RemoteDesktop.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom Remote Administration Tool-backup\Binaries\Release\Plugins\RemoteDesktop.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 836B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/ReverseProxy.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Plugin\ReverseProxy\ReverseProxy\obj\Release\ReverseProxy.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/SendFile.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\SendFile.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 820B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Plugins/SendMemory.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_DLL
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Plugins\SendMemory.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 828B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/ServerCertificate.p12
-
Bawless Windows Cracked By Vidhayakji786/ServerCertificate.pfx
-
Bawless Windows Cracked By Vidhayakji786/Stub/Client.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
PDB Paths
C:\Users\user\Desktop\PandorahVNC Final\Venom RAT = HVNC\Venom_Development Gay\Binaries\Release\Stub\Client.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 58KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Stub/Client.pdb
-
Bawless Windows Cracked By Vidhayakji786/Stub/client.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
D:\v5\sale\1.1\Stub\obj\Release\net452\Client.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 140KB - Virtual size: 139KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/Vestris.ResourceLib.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\projects\resourcelib\Source\ResourceLib\obj\Release\net45\Vestris.ResourceLib.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/cGeoIp.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 2.3MB - Virtual size: 2.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/dnlib.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
D:\a\dnlib\dnlib\src\obj\Release\netstandard2.0\dnlib.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Bawless Windows Cracked By Vidhayakji786/protobuf-net.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
protobuf-net.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 266KB - Virtual size: 266KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ