Main Page Feedback NirSoft Utilities
Windows XP DLL File Information - ntdll.dll

The following DLL report was generated by automatic DLL script that scanned and loaded all DLL files in the system32 directory of Windows XP, extracted the information from them, and then saved it into HTML reports. If you want to view a report of another DLL, go to the main page of this Web site.

 

General Information

File Description: NT Layer DLL  
File Version: 5.1.2600.5512 (xpsp.080413-2111)  
Company: Microsoft Corporation  
Product Name: Microsoft Windows Operating System  
DLL popularity Very High - 380 other DLL files in system32 directory are statically linked to this file.
File Size: 689 KB
Total Number of Exported Functions: 1,315
Total Number of Exported Functions With Names: 1,315
 

Section Headers

Name Virtual Address Raw Data Size % of File Characteristics Section Contains...
.text 0x00001000 499,712 Bytes 70.8% Read, Execute Code
.data 0x0007b000 12,800 Bytes 1.8% Write, Read Initialized Data
.rsrc 0x00080000 180,224 Bytes 25.5% Read Initialized Data
.reloc 0x000ac000 12,288 Bytes 1.7% Read, Discardable Initialized Data
 

Static Linking

No static linking in this file.

 

General Resources Information

Resource Type Number of Items Total Size % of File
Icons 0 0 Bytes 0.0%
Animated Icons 0 0 Bytes 0.0%
Cursors 0 0 Bytes 0.0%
Animated Cursors 0 0 Bytes 0.0%
Bitmaps 0 0 Bytes 0.0%
AVI Files 0 0 Bytes 0.0%
Dialog-Boxes 0 0 Bytes 0.0%
HTML Related Files 0 0 Bytes 0.0%
Menus 0 0 Bytes 0.0%
Strings 0 0 Bytes 0.0%
Type Libraries 0 0 Bytes 0.0%
Manifest 0 0 Bytes 0.0%
All Others 2 179,652 Bytes 25.4%
Total 2 179,652 Bytes 25.4%
 

Icons in this file

No icons found in this file

 

Cursors in this file

No cursors found in this file

 

Dialog-boxes list (up to 200 dialogs)

No dialog resources in this file.

 

String resources in this dll (up to 200 strings)

No string resources in this file.

 

COM Classes/Interfaces

There is no type library in this file with COM classes/interfaces information

 

Exported Functions List

The following functions are exported by this dll:
CsrAllocateCaptureBuffer CsrAllocateMessagePointer
CsrCaptureMessageBuffer CsrCaptureMessageMultiUnicodeStringsInPlace
CsrCaptureMessageString CsrCaptureTimeout
CsrClientCallServer CsrClientConnectToServer
CsrFreeCaptureBuffer CsrGetProcessId
CsrIdentifyAlertableThread CsrNewThread
CsrProbeForRead CsrProbeForWrite
CsrSetPriorityClass DbgBreakPoint
DbgPrint DbgPrintEx
DbgPrintReturnControlC DbgPrompt
DbgQueryDebugFilterState DbgSetDebugFilterState
DbgUiConnectToDbg DbgUiContinue
DbgUiConvertStateChangeStructure DbgUiDebugActiveProcess
DbgUiGetThreadDebugObject DbgUiIssueRemoteBreakin
DbgUiRemoteBreakin DbgUiSetThreadDebugObject
DbgUiStopDebugging DbgUiWaitStateChange
DbgUserBreakPoint KiFastSystemCall
KiFastSystemCallRet KiIntSystemCall
KiRaiseUserExceptionDispatcher KiUserApcDispatcher
KiUserCallbackDispatcher KiUserExceptionDispatcher
LdrAccessOutOfProcessResource LdrAccessResource
LdrAddRefDll LdrAlternateResourcesEnabled
LdrCreateOutOfProcessImage LdrDestroyOutOfProcessImage
LdrDisableThreadCalloutsForDll LdrEnumResources
LdrEnumerateLoadedModules LdrFindCreateProcessManifest
LdrFindEntryForAddress LdrFindResourceDirectory_U
LdrFindResourceEx_U LdrFindResource_U
LdrFlushAlternateResourceModules LdrGetDllHandle
LdrGetDllHandleEx LdrGetProcedureAddress
LdrHotPatchRoutine LdrInitShimEngineDynamic
LdrInitializeThunk LdrLoadAlternateResourceModule
LdrLoadDll LdrLockLoaderLock
LdrProcessRelocationBlock LdrQueryImageFileExecutionOptions
LdrQueryProcessModuleInformation LdrSetAppCompatDllRedirectionCallback
LdrSetDllManifestProber LdrShutdownProcess
LdrShutdownThread LdrUnloadAlternateResourceModule
LdrUnloadDll LdrUnlockLoaderLock
LdrVerifyImageMatchesChecksum NlsAnsiCodePage
NlsMbCodePageTag NlsMbOemCodePageTag
NtAcceptConnectPort NtAccessCheck
NtAccessCheckAndAuditAlarm NtAccessCheckByType
NtAccessCheckByTypeAndAuditAlarm NtAccessCheckByTypeResultList
NtAccessCheckByTypeResultListAndAuditAlarm NtAccessCheckByTypeResultListAndAuditAlarmByHandle
NtAddAtom NtAddBootEntry
NtAdjustGroupsToken NtAdjustPrivilegesToken
NtAlertResumeThread NtAlertThread
NtAllocateLocallyUniqueId NtAllocateUserPhysicalPages
NtAllocateUuids NtAllocateVirtualMemory
NtAreMappedFilesTheSame NtAssignProcessToJobObject
NtCallbackReturn NtCancelDeviceWakeupRequest
NtCancelIoFile NtCancelTimer
NtClearEvent NtClose
NtCloseObjectAuditAlarm NtCompactKeys
NtCompareTokens NtCompleteConnectPort
NtCompressKey NtConnectPort
NtContinue NtCreateDebugObject
NtCreateDirectoryObject NtCreateEvent
NtCreateEventPair NtCreateFile
NtCreateIoCompletion NtCreateJobObject
NtCreateJobSet NtCreateKey
NtCreateKeyedEvent NtCreateMailslotFile
NtCreateMutant NtCreateNamedPipeFile
NtCreatePagingFile NtCreatePort
NtCreateProcess NtCreateProcessEx
NtCreateProfile NtCreateSection
NtCreateSemaphore NtCreateSymbolicLinkObject
NtCreateThread NtCreateTimer
NtCreateToken NtCreateWaitablePort
NtCurrentTeb NtDebugActiveProcess
NtDebugContinue NtDelayExecution
NtDeleteAtom NtDeleteBootEntry
NtDeleteFile NtDeleteKey
NtDeleteObjectAuditAlarm NtDeleteValueKey
NtDeviceIoControlFile NtDisplayString
NtDuplicateObject NtDuplicateToken
NtEnumerateBootEntries NtEnumerateKey
NtEnumerateSystemEnvironmentValuesEx NtEnumerateValueKey
NtExtendSection NtFilterToken
NtFindAtom NtFlushBuffersFile
NtFlushInstructionCache NtFlushKey
NtFlushVirtualMemory NtFlushWriteBuffer
NtFreeUserPhysicalPages NtFreeVirtualMemory
NtFsControlFile NtGetContextThread
NtGetDevicePowerState NtGetPlugPlayEvent
NtGetWriteWatch NtImpersonateAnonymousToken
NtImpersonateClientOfPort NtImpersonateThread
NtInitializeRegistry NtInitiatePowerAction
NtIsProcessInJob NtIsSystemResumeAutomatic
NtListenPort NtLoadDriver
NtLoadKey NtLoadKey2
NtLockFile NtLockProductActivationKeys
NtLockRegistryKey NtLockVirtualMemory
NtMakePermanentObject NtMakeTemporaryObject
NtMapUserPhysicalPages NtMapUserPhysicalPagesScatter
NtMapViewOfSection NtModifyBootEntry
NtNotifyChangeDirectoryFile NtNotifyChangeKey
NtNotifyChangeMultipleKeys NtOpenDirectoryObject
NtOpenEvent NtOpenEventPair
NtOpenFile NtOpenIoCompletion
NtOpenJobObject NtOpenKey
NtOpenKeyedEvent NtOpenMutant
NtOpenObjectAuditAlarm NtOpenProcess
NtOpenProcessToken NtOpenProcessTokenEx
NtOpenSection NtOpenSemaphore
NtOpenSymbolicLinkObject NtOpenThread
NtOpenThreadToken NtOpenThreadTokenEx
NtOpenTimer NtPlugPlayControl
NtPowerInformation NtPrivilegeCheck
NtPrivilegeObjectAuditAlarm NtPrivilegedServiceAuditAlarm
NtProtectVirtualMemory NtPulseEvent
NtQueryAttributesFile NtQueryBootEntryOrder
NtQueryBootOptions NtQueryDebugFilterState
NtQueryDefaultLocale NtQueryDefaultUILanguage
NtQueryDirectoryFile NtQueryDirectoryObject
NtQueryEaFile NtQueryEvent
NtQueryFullAttributesFile NtQueryInformationAtom
NtQueryInformationFile NtQueryInformationJobObject
NtQueryInformationPort NtQueryInformationProcess
NtQueryInformationThread NtQueryInformationToken
NtQueryInstallUILanguage NtQueryIntervalProfile
NtQueryIoCompletion NtQueryKey
NtQueryMultipleValueKey NtQueryMutant
NtQueryObject NtQueryOpenSubKeys
NtQueryPerformanceCounter NtQueryPortInformationProcess
NtQueryQuotaInformationFile NtQuerySection
NtQuerySecurityObject NtQuerySemaphore
NtQuerySymbolicLinkObject NtQuerySystemEnvironmentValue
NtQuerySystemEnvironmentValueEx NtQuerySystemInformation
NtQuerySystemTime NtQueryTimer
NtQueryTimerResolution NtQueryValueKey
NtQueryVirtualMemory NtQueryVolumeInformationFile
NtQueueApcThread NtRaiseException
NtRaiseHardError NtReadFile
NtReadFileScatter NtReadRequestData
NtReadVirtualMemory NtRegisterThreadTerminatePort
NtReleaseKeyedEvent NtReleaseMutant
NtReleaseSemaphore NtRemoveIoCompletion
NtRemoveProcessDebug NtRenameKey
NtReplaceKey NtReplyPort
NtReplyWaitReceivePort NtReplyWaitReceivePortEx
NtReplyWaitReplyPort NtRequestDeviceWakeup
NtRequestPort NtRequestWaitReplyPort
NtRequestWakeupLatency NtResetEvent
NtResetWriteWatch NtRestoreKey
NtResumeProcess NtResumeThread
NtSaveKey NtSaveKeyEx
NtSaveMergedKeys NtSecureConnectPort
NtSetBootEntryOrder NtSetBootOptions
NtSetContextThread NtSetDebugFilterState
NtSetDefaultHardErrorPort NtSetDefaultLocale
NtSetDefaultUILanguage NtSetEaFile
NtSetEvent NtSetEventBoostPriority
NtSetHighEventPair NtSetHighWaitLowEventPair
NtSetInformationDebugObject NtSetInformationFile
NtSetInformationJobObject NtSetInformationKey
NtSetInformationObject NtSetInformationProcess
NtSetInformationThread NtSetInformationToken
NtSetIntervalProfile NtSetIoCompletion
NtSetLdtEntries NtSetLowEventPair
NtSetLowWaitHighEventPair NtSetQuotaInformationFile
NtSetSecurityObject NtSetSystemEnvironmentValue
NtSetSystemEnvironmentValueEx NtSetSystemInformation
NtSetSystemPowerState NtSetSystemTime
NtSetThreadExecutionState NtSetTimer
NtSetTimerResolution NtSetUuidSeed
NtSetValueKey NtSetVolumeInformationFile
NtShutdownSystem NtSignalAndWaitForSingleObject
NtStartProfile NtStopProfile
NtSuspendProcess NtSuspendThread
NtSystemDebugControl NtTerminateJobObject
NtTerminateProcess NtTerminateThread
NtTestAlert NtTraceEvent
NtTranslateFilePath NtUnloadDriver
NtUnloadKey NtUnloadKeyEx
NtUnlockFile NtUnlockVirtualMemory
NtUnmapViewOfSection NtVdmControl
NtWaitForDebugEvent NtWaitForKeyedEvent
NtWaitForMultipleObjects NtWaitForSingleObject
NtWaitHighEventPair NtWaitLowEventPair
NtWriteFile NtWriteFileGather
NtWriteRequestData NtWriteVirtualMemory
NtYieldExecution PfxFindPrefix
PfxInitialize PfxInsertPrefix
PfxRemovePrefix PropertyLengthAsVariant
RtlAbortRXact RtlAbsoluteToSelfRelativeSD
RtlAcquirePebLock RtlAcquireResourceExclusive
RtlAcquireResourceShared RtlActivateActivationContext
RtlActivateActivationContextEx RtlActivateActivationContextUnsafeFast
RtlAddAccessAllowedAce RtlAddAccessAllowedAceEx
RtlAddAccessAllowedObjectAce RtlAddAccessDeniedAce
RtlAddAccessDeniedAceEx RtlAddAccessDeniedObjectAce
RtlAddAce RtlAddActionToRXact
RtlAddAtomToAtomTable RtlAddAttributeActionToRXact
RtlAddAuditAccessAce RtlAddAuditAccessAceEx
RtlAddAuditAccessObjectAce RtlAddCompoundAce
RtlAddRange RtlAddRefActivationContext
RtlAddRefMemoryStream RtlAddVectoredExceptionHandler
RtlAddressInSectionTable RtlAdjustPrivilege
RtlAllocateAndInitializeSid RtlAllocateHandle
RtlAllocateHeap RtlAnsiCharToUnicodeChar
RtlAnsiStringToUnicodeSize RtlAnsiStringToUnicodeString
RtlAppendAsciizToString RtlAppendPathElement
RtlAppendStringToString RtlAppendUnicodeStringToString
RtlAppendUnicodeToString RtlApplicationVerifierStop
RtlApplyRXact RtlApplyRXactNoFlush
RtlAreAllAccessesGranted RtlAreAnyAccessesGranted
RtlAreBitsClear RtlAreBitsSet
RtlAssert RtlAssert2
RtlCancelTimer RtlCaptureContext
RtlCaptureStackBackTrace RtlCaptureStackContext
RtlCharToInteger RtlCheckForOrphanedCriticalSections
RtlCheckProcessParameters RtlCheckRegistryKey
RtlClearAllBits RtlClearBits
RtlCloneMemoryStream RtlCommitMemoryStream
RtlCompactHeap RtlCompareMemory
RtlCompareMemoryUlong RtlCompareString
RtlCompareUnicodeString RtlCompressBuffer
RtlComputeCrc32 RtlComputeImportTableHash
RtlComputePrivatizedDllName_U RtlConsoleMultiByteToUnicodeN
RtlConvertExclusiveToShared RtlConvertLongToLargeInteger
RtlConvertPropertyToVariant RtlConvertSharedToExclusive
RtlConvertSidToUnicodeString RtlConvertToAutoInheritSecurityObject
RtlConvertUiListToApiList RtlConvertUlongToLargeInteger
RtlConvertVariantToProperty RtlCopyLuid
RtlCopyLuidAndAttributesArray RtlCopyMemoryStreamTo
RtlCopyOutOfProcessMemoryStreamTo RtlCopyRangeList
RtlCopySecurityDescriptor RtlCopySid
RtlCopySidAndAttributesArray RtlCopyString
RtlCopyUnicodeString RtlCreateAcl
RtlCreateActivationContext RtlCreateAndSetSD
RtlCreateAtomTable RtlCreateBootStatusDataFile
RtlCreateEnvironment RtlCreateHeap
RtlCreateProcessParameters RtlCreateQueryDebugBuffer
RtlCreateRegistryKey RtlCreateSecurityDescriptor
RtlCreateSystemVolumeInformationFolder RtlCreateTagHeap
RtlCreateTimer RtlCreateTimerQueue
RtlCreateUnicodeString RtlCreateUnicodeStringFromAsciiz
RtlCreateUserProcess RtlCreateUserSecurityObject
RtlCreateUserThread RtlCustomCPToUnicodeN
RtlCutoverTimeToSystemTime RtlDeNormalizeProcessParams
RtlDeactivateActivationContext RtlDeactivateActivationContextUnsafeFast
RtlDebugPrintTimes RtlDecodePointer
RtlDecodeSystemPointer RtlDecompressBuffer
RtlDecompressFragment RtlDefaultNpAcl
RtlDelete RtlDeleteAce
RtlDeleteAtomFromAtomTable RtlDeleteCriticalSection
RtlDeleteElementGenericTable RtlDeleteElementGenericTableAvl
RtlDeleteNoSplay RtlDeleteOwnersRanges
RtlDeleteRange RtlDeleteRegistryValue
RtlDeleteResource RtlDeleteSecurityObject
RtlDeleteTimer RtlDeleteTimerQueue
RtlDeleteTimerQueueEx RtlDeregisterWait
RtlDeregisterWaitEx RtlDestroyAtomTable
RtlDestroyEnvironment RtlDestroyHandleTable
RtlDestroyHeap RtlDestroyProcessParameters
RtlDestroyQueryDebugBuffer RtlDetermineDosPathNameType_U
RtlDllShutdownInProgress RtlDnsHostNameToComputerName
RtlDoesFileExists_U RtlDosApplyFileIsolationRedirection_Ustr
RtlDosPathNameToNtPathName_U RtlDosSearchPath_U
RtlDosSearchPath_Ustr RtlDowncaseUnicodeChar
RtlDowncaseUnicodeString RtlDumpResource
RtlDuplicateUnicodeString RtlEmptyAtomTable
RtlEnableEarlyCriticalSectionEventCreation RtlEncodePointer
RtlEncodeSystemPointer RtlEnlargedIntegerMultiply
RtlEnlargedUnsignedDivide RtlEnlargedUnsignedMultiply
RtlEnterCriticalSection RtlEnumProcessHeaps
RtlEnumerateGenericTable RtlEnumerateGenericTableAvl
RtlEnumerateGenericTableLikeADirectory RtlEnumerateGenericTableWithoutSplaying
RtlEnumerateGenericTableWithoutSplayingAvl RtlEqualComputerName
RtlEqualDomainName RtlEqualLuid
RtlEqualPrefixSid RtlEqualSid
RtlEqualString RtlEqualUnicodeString
RtlEraseUnicodeString RtlExitUserThread
RtlExpandEnvironmentStrings_U RtlExtendHeap
RtlExtendedIntegerMultiply RtlExtendedLargeIntegerDivide
RtlExtendedMagicDivide RtlFillMemory
RtlFillMemoryUlong RtlFinalReleaseOutOfProcessMemoryStream
RtlFindActivationContextSectionGuid RtlFindActivationContextSectionString
RtlFindCharInUnicodeString RtlFindClearBits
RtlFindClearBitsAndSet RtlFindClearRuns
RtlFindLastBackwardRunClear RtlFindLeastSignificantBit
RtlFindLongestRunClear RtlFindMessage
RtlFindMostSignificantBit RtlFindNextForwardRunClear
RtlFindRange RtlFindSetBits
RtlFindSetBitsAndClear RtlFirstEntrySList
RtlFirstFreeAce RtlFlushSecureMemoryCache
RtlFormatCurrentUserKeyPath RtlFormatMessage
RtlFreeAnsiString RtlFreeHandle
RtlFreeHeap RtlFreeOemString
RtlFreeRangeList RtlFreeSid
RtlFreeThreadActivationContextStack RtlFreeUnicodeString
RtlFreeUserThreadStack RtlGUIDFromString
RtlGenerate8dot3Name RtlGetAce
RtlGetActiveActivationContext RtlGetCallersAddress
RtlGetCompressionWorkSpaceSize RtlGetControlSecurityDescriptor
RtlGetCurrentDirectory_U RtlGetCurrentPeb
RtlGetDaclSecurityDescriptor RtlGetElementGenericTable
RtlGetElementGenericTableAvl RtlGetFirstRange
RtlGetFrame RtlGetFullPathName_U
RtlGetGroupSecurityDescriptor RtlGetLastNtStatus
RtlGetLastWin32Error RtlGetLengthWithoutLastFullDosOrNtPathElement
RtlGetLengthWithoutTrailingPathSeperators RtlGetLongestNtPathLength
RtlGetNativeSystemInformation RtlGetNextRange
RtlGetNtGlobalFlags RtlGetNtProductType
RtlGetNtVersionNumbers RtlGetOwnerSecurityDescriptor
RtlGetProcessHeaps RtlGetSaclSecurityDescriptor
RtlGetSecurityDescriptorRMControl RtlGetSetBootStatusData
RtlGetUnloadEventTrace RtlGetUserInfoHeap
RtlGetVersion RtlHashUnicodeString
RtlIdentifierAuthoritySid RtlImageDirectoryEntryToData
RtlImageNtHeader RtlImageRvaToSection
RtlImageRvaToVa RtlImpersonateSelf
RtlInitAnsiString RtlInitCodePageTable
RtlInitMemoryStream RtlInitNlsTables
RtlInitOutOfProcessMemoryStream RtlInitString
RtlInitUnicodeString RtlInitUnicodeStringEx
RtlInitializeAtomPackage RtlInitializeBitMap
RtlInitializeContext RtlInitializeCriticalSection
RtlInitializeCriticalSectionAndSpinCount RtlInitializeGenericTable
RtlInitializeGenericTableAvl RtlInitializeHandleTable
RtlInitializeRXact RtlInitializeRangeList
RtlInitializeResource RtlInitializeSListHead
RtlInitializeSid RtlInitializeStackTraceDataBase
RtlInsertElementGenericTable RtlInsertElementGenericTableAvl
RtlInt64ToUnicodeString RtlIntegerToChar
RtlIntegerToUnicodeString RtlInterlockedFlushSList
RtlInterlockedPopEntrySList RtlInterlockedPushEntrySList
RtlInterlockedPushListSList RtlInvertRangeList
RtlIpv4AddressToStringA RtlIpv4AddressToStringExA
RtlIpv4AddressToStringExW RtlIpv4AddressToStringW
RtlIpv4StringToAddressA RtlIpv4StringToAddressExA
RtlIpv4StringToAddressExW RtlIpv4StringToAddressW
RtlIpv6AddressToStringA RtlIpv6AddressToStringExA
RtlIpv6AddressToStringExW RtlIpv6AddressToStringW
RtlIpv6StringToAddressA RtlIpv6StringToAddressExA
RtlIpv6StringToAddressExW RtlIpv6StringToAddressW
RtlIsActivationContextActive RtlIsDosDeviceName_U
RtlIsGenericTableEmpty RtlIsGenericTableEmptyAvl
RtlIsNameLegalDOS8Dot3 RtlIsRangeAvailable
RtlIsTextUnicode RtlIsThreadWithinLoaderCallout
RtlIsValidHandle RtlIsValidIndexHandle
RtlLargeIntegerAdd RtlLargeIntegerArithmeticShift
RtlLargeIntegerDivide RtlLargeIntegerNegate
RtlLargeIntegerShiftLeft RtlLargeIntegerShiftRight
RtlLargeIntegerSubtract RtlLargeIntegerToChar
RtlLeaveCriticalSection RtlLengthRequiredSid
RtlLengthSecurityDescriptor RtlLengthSid
RtlLocalTimeToSystemTime RtlLockBootStatusData
RtlLockHeap RtlLockMemoryStreamRegion
RtlLogStackBackTrace RtlLookupAtomInAtomTable
RtlLookupElementGenericTable RtlLookupElementGenericTableAvl
RtlMakeSelfRelativeSD RtlMapGenericMask
RtlMapSecurityErrorToNtStatus RtlMergeRangeLists
RtlMoveMemory RtlMultiAppendUnicodeStringBuffer
RtlMultiByteToUnicodeN RtlMultiByteToUnicodeSize
RtlNewInstanceSecurityObject RtlNewSecurityGrantedAccess
RtlNewSecurityObject RtlNewSecurityObjectEx
RtlNewSecurityObjectWithMultipleInheritance RtlNormalizeProcessParams
RtlNtPathNameToDosPathName RtlNtStatusToDosError
RtlNtStatusToDosErrorNoTeb RtlNumberGenericTableElements
RtlNumberGenericTableElementsAvl RtlNumberOfClearBits
RtlNumberOfSetBits RtlOemStringToUnicodeSize
RtlOemStringToUnicodeString RtlOemToUnicodeN
RtlOpenCurrentUser RtlPcToFileHeader
RtlPinAtomInAtomTable RtlPopFrame
RtlPrefixString RtlPrefixUnicodeString
RtlProtectHeap RtlPushFrame
RtlQueryAtomInAtomTable RtlQueryDepthSList
RtlQueryEnvironmentVariable_U RtlQueryHeapInformation
RtlQueryInformationAcl RtlQueryInformationActivationContext
RtlQueryInformationActiveActivationContext RtlQueryInterfaceMemoryStream
RtlQueryProcessBackTraceInformation RtlQueryProcessDebugInformation
RtlQueryProcessHeapInformation RtlQueryProcessLockInformation
RtlQueryRegistryValues RtlQuerySecurityObject
RtlQueryTagHeap RtlQueryTimeZoneInformation
RtlQueueApcWow64Thread RtlQueueWorkItem
RtlRaiseException RtlRaiseStatus
RtlRandom RtlRandomEx
RtlReAllocateHeap RtlReadMemoryStream
RtlReadOutOfProcessMemoryStream RtlRealPredecessor
RtlRealSuccessor RtlRegisterSecureMemoryCacheCallback
RtlRegisterWait RtlReleaseActivationContext
RtlReleaseMemoryStream RtlReleasePebLock
RtlReleaseResource RtlRemoteCall
RtlRemoveVectoredExceptionHandler RtlResetRtlTranslations
RtlRestoreLastWin32Error RtlRevertMemoryStream
RtlRunDecodeUnicodeString RtlRunEncodeUnicodeString
RtlSecondsSince1970ToTime RtlSecondsSince1980ToTime
RtlSeekMemoryStream RtlSelfRelativeToAbsoluteSD
RtlSelfRelativeToAbsoluteSD2 RtlSetAllBits
RtlSetAttributesSecurityDescriptor RtlSetBits
RtlSetControlSecurityDescriptor RtlSetCriticalSectionSpinCount
RtlSetCurrentDirectory_U RtlSetCurrentEnvironment
RtlSetDaclSecurityDescriptor RtlSetEnvironmentVariable
RtlSetGroupSecurityDescriptor RtlSetHeapInformation
RtlSetInformationAcl RtlSetIoCompletionCallback
RtlSetLastWin32Error RtlSetLastWin32ErrorAndNtStatusFromNtStatus
RtlSetMemoryStreamSize RtlSetOwnerSecurityDescriptor
RtlSetProcessIsCritical RtlSetSaclSecurityDescriptor
RtlSetSecurityDescriptorRMControl RtlSetSecurityObject
RtlSetSecurityObjectEx RtlSetThreadIsCritical
RtlSetThreadPoolStartFunc RtlSetTimeZoneInformation
RtlSetTimer RtlSetUnicodeCallouts
RtlSetUserFlagsHeap RtlSetUserValueHeap
RtlSizeHeap RtlSplay
RtlStartRXact RtlStatMemoryStream
RtlStringFromGUID RtlSubAuthorityCountSid
RtlSubAuthoritySid RtlSubtreePredecessor
RtlSubtreeSuccessor RtlSystemTimeToLocalTime
RtlTimeFieldsToTime RtlTimeToElapsedTimeFields
RtlTimeToSecondsSince1970 RtlTimeToSecondsSince1980
RtlTimeToTimeFields RtlTraceDatabaseAdd
RtlTraceDatabaseCreate RtlTraceDatabaseDestroy
RtlTraceDatabaseEnumerate RtlTraceDatabaseFind
RtlTraceDatabaseLock RtlTraceDatabaseUnlock
RtlTraceDatabaseValidate RtlTryEnterCriticalSection
RtlUlongByteSwap RtlUlonglongByteSwap
RtlUnhandledExceptionFilter RtlUnhandledExceptionFilter2
RtlUnicodeStringToAnsiSize RtlUnicodeStringToAnsiString
RtlUnicodeStringToCountedOemString RtlUnicodeStringToInteger
RtlUnicodeStringToOemSize RtlUnicodeStringToOemString
RtlUnicodeToCustomCPN RtlUnicodeToMultiByteN
RtlUnicodeToMultiByteSize RtlUnicodeToOemN
RtlUniform RtlUnlockBootStatusData
RtlUnlockHeap RtlUnlockMemoryStreamRegion
RtlUnwind RtlUpcaseUnicodeChar
RtlUpcaseUnicodeString RtlUpcaseUnicodeStringToAnsiString
RtlUpcaseUnicodeStringToCountedOemString RtlUpcaseUnicodeStringToOemString
RtlUpcaseUnicodeToCustomCPN RtlUpcaseUnicodeToMultiByteN
RtlUpcaseUnicodeToOemN RtlUpdateTimer
RtlUpperChar RtlUpperString
RtlUsageHeap RtlUshortByteSwap
RtlValidAcl RtlValidRelativeSecurityDescriptor
RtlValidSecurityDescriptor RtlValidSid
RtlValidateHeap RtlValidateProcessHeaps
RtlValidateUnicodeString RtlVerifyVersionInfo
RtlWalkFrameChain RtlWalkHeap
RtlWriteMemoryStream RtlWriteRegistryValue
RtlZeroHeap RtlZeroMemory
RtlZombifyActivationContext RtlpApplyLengthFunction
RtlpEnsureBufferSize RtlpNotOwnerCriticalSection
RtlpNtCreateKey RtlpNtEnumerateSubKey
RtlpNtMakeTemporaryKey RtlpNtOpenKey
RtlpNtQueryValueKey RtlpNtSetValueKey
RtlpUnWaitCriticalSection RtlpWaitForCriticalSection
RtlxAnsiStringToUnicodeSize RtlxOemStringToUnicodeSize
RtlxUnicodeStringToAnsiSize RtlxUnicodeStringToOemSize
VerSetConditionMask ZwAcceptConnectPort
ZwAccessCheck ZwAccessCheckAndAuditAlarm
ZwAccessCheckByType ZwAccessCheckByTypeAndAuditAlarm
ZwAccessCheckByTypeResultList ZwAccessCheckByTypeResultListAndAuditAlarm
ZwAccessCheckByTypeResultListAndAuditAlarmByHandle ZwAddAtom
ZwAddBootEntry ZwAdjustGroupsToken
ZwAdjustPrivilegesToken ZwAlertResumeThread
ZwAlertThread ZwAllocateLocallyUniqueId
ZwAllocateUserPhysicalPages ZwAllocateUuids
ZwAllocateVirtualMemory ZwAreMappedFilesTheSame
ZwAssignProcessToJobObject ZwCallbackReturn
ZwCancelDeviceWakeupRequest ZwCancelIoFile
ZwCancelTimer ZwClearEvent
ZwClose ZwCloseObjectAuditAlarm
ZwCompactKeys ZwCompareTokens
ZwCompleteConnectPort ZwCompressKey
ZwConnectPort ZwContinue
ZwCreateDebugObject ZwCreateDirectoryObject
ZwCreateEvent ZwCreateEventPair
ZwCreateFile ZwCreateIoCompletion
ZwCreateJobObject ZwCreateJobSet
ZwCreateKey ZwCreateKeyedEvent
ZwCreateMailslotFile ZwCreateMutant
ZwCreateNamedPipeFile ZwCreatePagingFile
ZwCreatePort ZwCreateProcess
ZwCreateProcessEx ZwCreateProfile
ZwCreateSection ZwCreateSemaphore
ZwCreateSymbolicLinkObject ZwCreateThread
ZwCreateTimer ZwCreateToken
ZwCreateWaitablePort ZwDebugActiveProcess
ZwDebugContinue ZwDelayExecution
ZwDeleteAtom ZwDeleteBootEntry
ZwDeleteFile ZwDeleteKey
ZwDeleteObjectAuditAlarm ZwDeleteValueKey
ZwDeviceIoControlFile ZwDisplayString
ZwDuplicateObject ZwDuplicateToken
ZwEnumerateBootEntries ZwEnumerateKey
ZwEnumerateSystemEnvironmentValuesEx ZwEnumerateValueKey
ZwExtendSection ZwFilterToken
ZwFindAtom ZwFlushBuffersFile
ZwFlushInstructionCache ZwFlushKey
ZwFlushVirtualMemory ZwFlushWriteBuffer
ZwFreeUserPhysicalPages ZwFreeVirtualMemory
ZwFsControlFile ZwGetContextThread
ZwGetDevicePowerState ZwGetPlugPlayEvent
ZwGetWriteWatch ZwImpersonateAnonymousToken
ZwImpersonateClientOfPort ZwImpersonateThread
ZwInitializeRegistry ZwInitiatePowerAction
ZwIsProcessInJob ZwIsSystemResumeAutomatic
ZwListenPort ZwLoadDriver
ZwLoadKey ZwLoadKey2
ZwLockFile ZwLockProductActivationKeys
ZwLockRegistryKey ZwLockVirtualMemory
ZwMakePermanentObject ZwMakeTemporaryObject
ZwMapUserPhysicalPages ZwMapUserPhysicalPagesScatter
ZwMapViewOfSection ZwModifyBootEntry
ZwNotifyChangeDirectoryFile ZwNotifyChangeKey
ZwNotifyChangeMultipleKeys ZwOpenDirectoryObject
ZwOpenEvent ZwOpenEventPair
ZwOpenFile ZwOpenIoCompletion
ZwOpenJobObject ZwOpenKey
ZwOpenKeyedEvent ZwOpenMutant
ZwOpenObjectAuditAlarm ZwOpenProcess
ZwOpenProcessToken ZwOpenProcessTokenEx
ZwOpenSection ZwOpenSemaphore
ZwOpenSymbolicLinkObject ZwOpenThread
ZwOpenThreadToken ZwOpenThreadTokenEx
ZwOpenTimer ZwPlugPlayControl
ZwPowerInformation ZwPrivilegeCheck
ZwPrivilegeObjectAuditAlarm ZwPrivilegedServiceAuditAlarm
ZwProtectVirtualMemory ZwPulseEvent
ZwQueryAttributesFile ZwQueryBootEntryOrder
ZwQueryBootOptions ZwQueryDebugFilterState
ZwQueryDefaultLocale ZwQueryDefaultUILanguage
ZwQueryDirectoryFile ZwQueryDirectoryObject
ZwQueryEaFile ZwQueryEvent
ZwQueryFullAttributesFile ZwQueryInformationAtom
ZwQueryInformationFile ZwQueryInformationJobObject
ZwQueryInformationPort ZwQueryInformationProcess
ZwQueryInformationThread ZwQueryInformationToken
ZwQueryInstallUILanguage ZwQueryIntervalProfile
ZwQueryIoCompletion ZwQueryKey
ZwQueryMultipleValueKey ZwQueryMutant
ZwQueryObject ZwQueryOpenSubKeys
ZwQueryPerformanceCounter ZwQueryPortInformationProcess
ZwQueryQuotaInformationFile ZwQuerySection
ZwQuerySecurityObject ZwQuerySemaphore
ZwQuerySymbolicLinkObject ZwQuerySystemEnvironmentValue
ZwQuerySystemEnvironmentValueEx ZwQuerySystemInformation
ZwQuerySystemTime ZwQueryTimer
ZwQueryTimerResolution ZwQueryValueKey
ZwQueryVirtualMemory ZwQueryVolumeInformationFile
ZwQueueApcThread ZwRaiseException
ZwRaiseHardError ZwReadFile
ZwReadFileScatter ZwReadRequestData
ZwReadVirtualMemory ZwRegisterThreadTerminatePort
ZwReleaseKeyedEvent ZwReleaseMutant
ZwReleaseSemaphore ZwRemoveIoCompletion
ZwRemoveProcessDebug ZwRenameKey
ZwReplaceKey ZwReplyPort
ZwReplyWaitReceivePort ZwReplyWaitReceivePortEx
ZwReplyWaitReplyPort ZwRequestDeviceWakeup
ZwRequestPort ZwRequestWaitReplyPort
ZwRequestWakeupLatency ZwResetEvent
ZwResetWriteWatch ZwRestoreKey
ZwResumeProcess ZwResumeThread
ZwSaveKey ZwSaveKeyEx
ZwSaveMergedKeys ZwSecureConnectPort
ZwSetBootEntryOrder ZwSetBootOptions
ZwSetContextThread ZwSetDebugFilterState
ZwSetDefaultHardErrorPort ZwSetDefaultLocale
ZwSetDefaultUILanguage ZwSetEaFile
ZwSetEvent ZwSetEventBoostPriority
ZwSetHighEventPair ZwSetHighWaitLowEventPair
ZwSetInformationDebugObject ZwSetInformationFile
ZwSetInformationJobObject ZwSetInformationKey
ZwSetInformationObject ZwSetInformationProcess
ZwSetInformationThread ZwSetInformationToken
ZwSetIntervalProfile ZwSetIoCompletion
ZwSetLdtEntries ZwSetLowEventPair
ZwSetLowWaitHighEventPair ZwSetQuotaInformationFile
ZwSetSecurityObject ZwSetSystemEnvironmentValue
ZwSetSystemEnvironmentValueEx ZwSetSystemInformation
ZwSetSystemPowerState ZwSetSystemTime
ZwSetThreadExecutionState ZwSetTimer
ZwSetTimerResolution ZwSetUuidSeed
ZwSetValueKey ZwSetVolumeInformationFile
ZwShutdownSystem ZwSignalAndWaitForSingleObject
ZwStartProfile ZwStopProfile
ZwSuspendProcess ZwSuspendThread
ZwSystemDebugControl ZwTerminateJobObject
ZwTerminateProcess ZwTerminateThread
ZwTestAlert ZwTraceEvent
ZwTranslateFilePath ZwUnloadDriver
ZwUnloadKey ZwUnloadKeyEx
ZwUnlockFile ZwUnlockVirtualMemory
ZwUnmapViewOfSection ZwVdmControl
ZwWaitForDebugEvent ZwWaitForKeyedEvent
ZwWaitForMultipleObjects ZwWaitForSingleObject
ZwWaitHighEventPair ZwWaitLowEventPair
ZwWriteFile ZwWriteFileGather
ZwWriteRequestData ZwWriteVirtualMemory
ZwYieldExecution _CIcos
_CIlog _CIpow
_CIsin _CIsqrt
__isascii __iscsym
__iscsymf __toascii
_alldiv _alldvrm
_allmul _alloca_probe
_allrem _allshl
_allshr _atoi64
_aulldiv _aulldvrm
_aullrem _aullshr
_chkstk _fltused
_ftol _i64toa
_i64tow _itoa
_itow _lfind
_ltoa _ltow
_memccpy _memicmp
_snprintf _snwprintf
_splitpath _strcmpi
_stricmp _strlwr
_strnicmp _strupr
_tolower _toupper
_ui64toa _ui64tow
_ultoa _ultow
_vsnprintf _vsnwprintf
_wcsicmp _wcslwr
_wcsnicmp _wcsupr
_wtoi _wtoi64
_wtol abs
atan atoi
atol bsearch
ceil cos
fabs floor
isalnum isalpha
iscntrl isdigit
isgraph islower
isprint ispunct
isspace isupper
iswalpha iswctype
iswdigit iswlower
iswspace iswxdigit
isxdigit labs
log mbstowcs
memchr memcmp
memcpy memmove
memset pow
qsort sin
sprintf sqrt
sscanf strcat
strchr strcmp
strcpy strcspn
strlen strncat
strncmp strncpy
strpbrk strrchr
strspn strstr
strtol strtoul
swprintf tan
tolower toupper
towlower towupper
vDbgPrintEx vDbgPrintExWithPrefix
vsprintf wcscat
wcschr wcscmp
wcscpy wcscspn
wcslen wcsncat
wcsncmp wcsncpy
wcspbrk wcsrchr
wcsspn wcsstr
wcstol wcstombs
wcstoul

 

Imported Functions List

The following functions are imported by this dll:

No imported functions in this file.