master
1#include "func.def.in"
2
3LIBRARY "ntdll.dll"
4EXPORTS
5#ifdef __x86_64__
6PropertyLengthAsVariant
7RtlConvertPropertyToVariant
8RtlConvertVariantToProperty
9#endif
10A_SHAFinal
11A_SHAInit
12A_SHAUpdate
13AlpcAdjustCompletionListConcurrencyCount
14AlpcFreeCompletionListMessage
15AlpcGetCompletionListLastMessageInformation
16AlpcGetCompletionListMessageAttributes
17AlpcGetHeaderSize
18AlpcGetMessageAttribute
19AlpcGetMessageFromCompletionList
20AlpcGetOutstandingCompletionListMessageCount
21AlpcInitializeMessageAttribute
22AlpcMaxAllowedMessageLength
23AlpcRegisterCompletionList
24AlpcRegisterCompletionListWorkerThread
25AlpcRundownCompletionList
26AlpcUnregisterCompletionList
27AlpcUnregisterCompletionListWorkerThread
28ApiSetQueryApiSetPresence
29ApiSetQueryApiSetPresenceEx
30CsrAllocateCaptureBuffer
31CsrAllocateMessagePointer
32CsrCaptureMessageBuffer
33CsrCaptureMessageMultiUnicodeStringsInPlace
34CsrCaptureMessageString
35CsrCaptureTimeout
36CsrClientCallServer
37CsrClientConnectToServer
38CsrFreeCaptureBuffer
39CsrGetProcessId
40CsrIdentifyAlertableThread
41#if defined(__i386__) || defined(__x86_64__)
42CsrNewThread
43CsrProbeForRead
44CsrProbeForWrite
45#endif
46CsrSetPriorityClass
47CsrVerifyRegion
48DbgBreakPoint
49DbgPrint
50DbgPrintEx
51DbgPrintReturnControlC
52DbgPrompt
53DbgQueryDebugFilterState
54DbgSetDebugFilterState
55DbgUiConnectToDbg
56DbgUiContinue
57DbgUiConvertStateChangeStructure
58DbgUiConvertStateChangeStructureEx
59DbgUiDebugActiveProcess
60DbgUiGetThreadDebugObject
61DbgUiIssueRemoteBreakin
62DbgUiRemoteBreakin
63DbgUiSetThreadDebugObject
64DbgUiStopDebugging
65DbgUiWaitStateChange
66DbgUserBreakPoint
67EtwCheckCoverage
68#ifdef __x86_64__
69EtwControlTraceA
70EtwControlTraceW
71#endif
72EtwCreateTraceInstanceId
73#ifdef __x86_64__
74EtwEnableTrace
75EtwEnumerateTraceGuids
76EtwFlushTraceA
77EtwFlushTraceW
78#endif
79EtwDeliverDataBlock
80EtwEnumerateProcessRegGuids
81EtwEventActivityIdControl
82EtwEventEnabled
83EtwEventProviderEnabled
84EtwEventRegister
85EtwEventSetInformation
86EtwEventUnregister
87EtwEventWrite
88EtwEventWriteEndScenario
89EtwEventWriteEx
90EtwEventWriteFull
91EtwEventWriteNoRegistration
92EtwEventWriteStartScenario
93EtwEventWriteString
94EtwEventWriteTransfer
95EtwGetTraceEnableFlags
96EtwGetTraceEnableLevel
97EtwGetTraceLoggerHandle
98#ifdef __x86_64__
99EtwNotificationRegistrationA
100EtwNotificationRegistrationW
101EtwQueryAllTracesA
102EtwQueryAllTracesW
103EtwQueryTraceA
104EtwQueryTraceW
105EtwReceiveNotificationsA
106EtwReceiveNotificationsW
107#endif
108EtwLogTraceEvent
109EtwNotificationRegister
110EtwNotificationUnregister
111EtwProcessPrivateLoggerRequest
112EtwRegisterSecurityProvider
113EtwRegisterTraceGuidsA
114EtwRegisterTraceGuidsW
115#ifdef __x86_64__
116EtwStartTraceA
117EtwStartTraceW
118EtwStopTraceA
119EtwStopTraceW
120EtwTraceEvent
121#endif
122EtwReplyNotification
123EtwSendNotification
124EtwSetMark
125EtwTraceEventInstance
126EtwTraceMessage
127EtwTraceMessageVa
128EtwUnregisterTraceGuids
129#ifdef __x86_64__
130EtwUpdateTraceA
131EtwUpdateTraceW
132EtwpGetTraceBuffer
133EtwpSetHWConfigFunction
134#endif
135EtwWriteUMSecurityEvent
136EtwpCreateEtwThread
137EtwpGetCpuSpeed
138F_X64(EtwpNotificationThread)
139EvtIntReportAuthzEventAndSourceAsync
140EvtIntReportEventAndSourceAsync
141#ifndef __arm__
142ExpInterlockedPopEntrySListEnd
143F_X64(ExpInterlockedPopEntrySListEnd16)
144ExpInterlockedPopEntrySListFault
145F_X64(ExpInterlockedPopEntrySListFault16)
146ExpInterlockedPopEntrySListResume
147F_X64(ExpInterlockedPopEntrySListResume16)
148#endif
149KiRaiseUserExceptionDispatcher
150KiUserApcDispatcher
151KiUserCallbackDispatcher
152F_ARM_ANY(KiUserCallbackDispatcherReturn)
153KiUserExceptionDispatcher
154KiUserInvertedFunctionTable F_ARM_ANY(DATA)
155F_X64(LdrAccessOutOfProcessResource)
156LdrAccessResource
157LdrAddDllDirectory
158LdrAddLoadAsDataTable
159LdrAddRefDll
160F_X86_ANY(LdrAlternateResourcesEnabled)
161LdrAppxHandleIntegrityFailure
162LdrCallEnclave
163LdrControlFlowGuardEnforced
164LdrCreateEnclave
165F_X64(LdrCreateOutOfProcessImage)
166LdrDeleteEnclave
167F_X64(LdrDestroyOutOfProcessImage)
168LdrDisableThreadCalloutsForDll
169LdrEnumResources
170LdrEnumerateLoadedModules
171LdrFastFailInLoaderCallout
172F_X64(LdrFindCreateProcessManifest)
173LdrFindEntryForAddress
174LdrFindResourceDirectory_U
175LdrFindResourceEx_U
176LdrFindResource_U
177LdrFlushAlternateResourceModules
178LdrGetDllDirectory
179LdrGetDllFullName
180LdrGetDllHandle
181LdrGetDllHandleByMapping
182LdrGetDllHandleByName
183LdrGetDllHandleEx
184LdrGetDllPath
185LdrGetFailureData
186LdrGetFileNameFromLoadAsDataTable
187F64(LdrGetKnownDllSectionHandle)
188LdrGetProcedureAddress
189LdrGetProcedureAddressEx
190LdrGetProcedureAddressForCaller
191F_X86_ANY(LdrHotPatchRoutine)
192LdrInitShimEngineDynamic
193LdrInitializeEnclave
194LdrInitializeThunk
195LdrIsModuleSxsRedirected
196LdrLoadAlternateResourceModule
197LdrLoadAlternateResourceModuleEx
198LdrLoadDll
199LdrLoadEnclaveModule
200LdrLockLoaderLock
201LdrOpenImageFileOptionsKey
202F64(LdrProcessInitializationComplete)
203LdrProcessRelocationBlock
204LdrProcessRelocationBlockEx
205LdrQueryImageFileExecutionOptions
206LdrQueryImageFileExecutionOptionsEx
207LdrQueryImageFileKeyOption
208LdrQueryModuleServiceTags
209LdrQueryOptionalDelayLoadedAPI
210LdrQueryProcessModuleInformation
211LdrRegisterDllNotification
212LdrRemoveDllDirectory
213LdrRemoveLoadAsDataTable
214LdrResFindResource
215LdrResFindResourceDirectory
216LdrResGetRCConfig
217LdrResRelease
218LdrResSearchResource
219LdrResolveDelayLoadedAPI
220LdrResolveDelayLoadsFromDll
221LdrRscIsTypeExist
222LdrSetAppCompatDllRedirectionCallback
223LdrSetDefaultDllDirectories
224LdrSetDllDirectory
225LdrSetDllManifestProber
226LdrSetImplicitPathOptions
227LdrSetMUICacheType
228LdrShutdownProcess
229LdrShutdownThread
230LdrStandardizeSystemPath
231LdrSystemDllInitBlock F_ARM_ANY(DATA)
232LdrUnloadAlternateResourceModule
233LdrUnloadAlternateResourceModuleEx
234LdrUnloadDll
235LdrUnlockLoaderLock
236LdrUnregisterDllNotification
237LdrUpdatePackageSearchPath
238LdrVerifyImageMatchesChecksum
239LdrVerifyImageMatchesChecksumEx
240LdrpResGetMappingSize
241LdrpResGetResourceDirectory
242MD4Final
243MD4Init
244MD4Update
245MD5Final
246MD5Init
247MD5Update
248NlsAnsiCodePage DATA
249NlsMbCodePageTag DATA
250NlsMbOemCodePageTag DATA
251NtAcceptConnectPort
252NtAccessCheck
253NtAccessCheckAndAuditAlarm
254NtAccessCheckByType
255NtAccessCheckByTypeAndAuditAlarm
256NtAccessCheckByTypeResultList
257NtAccessCheckByTypeResultListAndAuditAlarm
258NtAccessCheckByTypeResultListAndAuditAlarmByHandle
259NtAcquireCrossVmMutant
260NtAcquireProcessActivityReference
261NtAddAtom
262NtAddAtomEx
263NtAddBootEntry
264NtAddDriverEntry
265NtAdjustGroupsToken
266NtAdjustPrivilegesToken
267NtAdjustTokenClaimsAndDeviceGroups
268NtAlertResumeThread
269NtAlertThread
270NtAlertThreadByThreadId
271NtAllocateLocallyUniqueId
272NtAllocateReserveObject
273NtAllocateUserPhysicalPages
274F_X86_ANY(NtAllocateUserPhysicalPagesEx)
275NtAllocateUuids
276NtAllocateVirtualMemory
277NtAllocateVirtualMemoryEx
278NtAlpcAcceptConnectPort
279NtAlpcCancelMessage
280NtAlpcConnectPort
281NtAlpcConnectPortEx
282NtAlpcCreatePort
283NtAlpcCreatePortSection
284NtAlpcCreateResourceReserve
285NtAlpcCreateSectionView
286NtAlpcCreateSecurityContext
287NtAlpcDeletePortSection
288NtAlpcDeleteResourceReserve
289NtAlpcDeleteSectionView
290NtAlpcDeleteSecurityContext
291NtAlpcDisconnectPort
292NtAlpcImpersonateClientContainerOfPort
293NtAlpcImpersonateClientOfPort
294NtAlpcOpenSenderProcess
295NtAlpcOpenSenderThread
296NtAlpcQueryInformation
297NtAlpcQueryInformationMessage
298NtAlpcRevokeSecurityContext
299NtAlpcSendWaitReceivePort
300NtAlpcSetInformation
301NtApphelpCacheControl
302NtAreMappedFilesTheSame
303NtAssignProcessToJobObject
304NtAssociateWaitCompletionPacket
305NtCallEnclave
306NtCallbackReturn
307F_X86_ANY(NtCancelDeviceWakeupRequest)
308NtCancelIoFile
309NtCancelIoFileEx
310NtCancelSynchronousIoFile
311NtCancelTimer
312NtCancelTimer2
313NtCancelWaitCompletionPacket
314NtChangeProcessState
315NtChangeThreadState
316NtClearEvent
317NtClose
318NtCloseObjectAuditAlarm
319NtCommitComplete
320NtCommitEnlistment
321NtCommitRegistryTransaction
322NtCommitTransaction
323NtCompactKeys
324NtCompareObjects
325NtCompareSigningLevels
326NtCompareTokens
327NtCompleteConnectPort
328NtCompressKey
329NtConnectPort
330NtContinue
331NtContinueEx
332NtConvertBetweenAuxiliaryCounterAndPerformanceCounter
333NtCreateCrossVmEvent
334NtCreateCrossVmMutant
335NtCreateDebugObject
336NtCreateDirectoryObject
337NtCreateDirectoryObjectEx
338NtCreateEnclave
339NtCreateEnlistment
340NtCreateEvent
341NtCreateEventPair
342NtCreateFile
343NtCreateIRTimer
344NtCreateIoCompletion
345NtCreateIoRing
346NtCreateJobObject
347NtCreateJobSet
348NtCreateKey
349NtCreateKeyTransacted
350NtCreateKeyedEvent
351NtCreateLowBoxToken
352NtCreateMailslotFile
353NtCreateMutant
354NtCreateNamedPipeFile
355NtCreatePagingFile
356NtCreatePartition
357NtCreatePort
358NtCreatePrivateNamespace
359NtCreateProcess
360NtCreateProcessEx
361NtCreateProcessStateChange
362NtCreateProfile
363NtCreateProfileEx
364NtCreateRegistryTransaction
365NtCreateResourceManager
366NtCreateSection
367NtCreateSectionEx
368NtCreateSemaphore
369NtCreateSymbolicLinkObject
370NtCreateThread
371NtCreateThreadEx
372NtCreateThreadStateChange
373NtCreateTimer
374NtCreateTimer2
375NtCreateToken
376NtCreateTokenEx
377NtCreateTransaction
378NtCreateTransactionManager
379NtCreateUserProcess
380NtCreateWaitCompletionPacket
381NtCreateWaitablePort
382NtCreateWnfStateName
383NtCreateWorkerFactory
384NtDebugActiveProcess
385NtDebugContinue
386NtDelayExecution
387NtDeleteAtom
388NtDeleteBootEntry
389NtDeleteDriverEntry
390NtDeleteFile
391NtDeleteKey
392NtDeleteObjectAuditAlarm
393NtDeletePrivateNamespace
394NtDeleteValueKey
395NtDeleteWnfStateData
396NtDeleteWnfStateName
397NtDeviceIoControlFile
398NtDirectGraphicsCall
399NtDisableLastKnownGood
400NtDisplayString
401NtDrawText
402NtDuplicateObject
403NtDuplicateToken
404NtEnableLastKnownGood
405NtEnumerateBootEntries
406NtEnumerateDriverEntries
407NtEnumerateKey
408NtEnumerateSystemEnvironmentValuesEx
409NtEnumerateTransactionObject
410NtEnumerateValueKey
411NtExtendSection
412NtFilterBootOption
413NtFilterToken
414NtFilterTokenEx
415NtFindAtom
416NtFlushBuffersFile
417NtFlushBuffersFileEx
418NtFlushInstallUILanguage
419NtFlushInstructionCache
420NtFlushKey
421NtFlushProcessWriteBuffers
422NtFlushVirtualMemory
423NtFlushWriteBuffer
424NtFreeUserPhysicalPages
425NtFreeVirtualMemory
426NtFreezeRegistry
427NtFreezeTransactions
428NtFsControlFile
429NtGetCachedSigningLevel
430NtGetCompleteWnfStateSubscription
431NtGetContextThread
432NtGetCurrentProcessorNumber
433NtGetCurrentProcessorNumberEx
434NtGetDevicePowerState
435NtGetMUIRegistryInfo
436NtGetNextProcess
437NtGetNextThread
438NtGetNlsSectionPtr
439NtGetNotificationResourceManager
440F_X86_ANY(NtGetPlugPlayEvent)
441NtGetTickCount
442NtGetWriteWatch
443NtImpersonateAnonymousToken
444NtImpersonateClientOfPort
445NtImpersonateThread
446NtInitializeEnclave
447NtInitializeNlsFiles
448NtInitializeRegistry
449NtInitiatePowerAction
450NtIsProcessInJob
451NtIsSystemResumeAutomatic
452NtIsUILanguageComitted
453NtListenPort
454NtLoadDriver
455NtLoadEnclaveData
456NtLoadKey
457NtLoadKey2
458F_ARM_ANY(NtLoadKey3)
459NtLoadKeyEx
460NtLockFile
461NtLockProductActivationKeys
462NtLockRegistryKey
463NtLockVirtualMemory
464NtMakePermanentObject
465NtMakeTemporaryObject
466NtManageHotPatch
467NtManagePartition
468NtMapCMFModule
469NtMapUserPhysicalPages
470NtMapUserPhysicalPagesScatter
471NtMapViewOfSection
472NtMapViewOfSectionEx
473NtModifyBootEntry
474NtModifyDriverEntry
475NtNotifyChangeDirectoryFile
476NtNotifyChangeDirectoryFileEx
477NtNotifyChangeKey
478NtNotifyChangeMultipleKeys
479NtNotifyChangeSession
480NtOpenDirectoryObject
481NtOpenEnlistment
482NtOpenEvent
483NtOpenEventPair
484NtOpenFile
485NtOpenIoCompletion
486NtOpenJobObject
487NtOpenKey
488NtOpenKeyEx
489NtOpenKeyTransacted
490NtOpenKeyTransactedEx
491NtOpenKeyedEvent
492NtOpenMutant
493NtOpenObjectAuditAlarm
494NtOpenPartition
495NtOpenPrivateNamespace
496NtOpenProcess
497NtOpenProcessToken
498NtOpenProcessTokenEx
499NtOpenRegistryTransaction
500NtOpenResourceManager
501NtOpenSection
502NtOpenSemaphore
503NtOpenSession
504NtOpenSymbolicLinkObject
505NtOpenThread
506NtOpenThreadToken
507NtOpenThreadTokenEx
508NtOpenTimer
509NtOpenTransaction
510NtOpenTransactionManager
511NtPlugPlayControl
512NtPowerInformation
513NtPrePrepareComplete
514NtPrePrepareEnlistment
515NtPrepareComplete
516NtPrepareEnlistment
517NtPrivilegeCheck
518NtPrivilegeObjectAuditAlarm
519NtPrivilegedServiceAuditAlarm
520NtPropagationComplete
521NtPropagationFailed
522NtProtectVirtualMemory
523F_X86_ANY(NtPssCaptureVaSpaceBulk)
524NtPulseEvent
525NtQueryAttributesFile
526NtQueryAuxiliaryCounterFrequency
527NtQueryBootEntryOrder
528NtQueryBootOptions
529NtQueryDebugFilterState
530NtQueryDefaultLocale
531NtQueryDefaultUILanguage
532NtQueryDirectoryFile
533NtQueryDirectoryFileEx
534NtQueryDirectoryObject
535NtQueryDriverEntryOrder
536NtQueryEaFile
537NtQueryEvent
538NtQueryFullAttributesFile
539NtQueryInformationAtom
540NtQueryInformationByName
541NtQueryInformationEnlistment
542NtQueryInformationFile
543NtQueryInformationJobObject
544NtQueryInformationPort
545NtQueryInformationProcess
546NtQueryInformationResourceManager
547NtQueryInformationThread
548NtQueryInformationToken
549NtQueryInformationTransaction
550NtQueryInformationTransactionManager
551NtQueryInformationWorkerFactory
552NtQueryInstallUILanguage
553NtQueryIntervalProfile
554NtQueryIoCompletion
555NtQueryIoRingCapabilities
556NtQueryKey
557NtQueryLicenseValue
558NtQueryMultipleValueKey
559NtQueryMutant
560NtQueryObject
561NtQueryOpenSubKeys
562NtQueryOpenSubKeysEx
563NtQueryPerformanceCounter
564NtQueryPortInformationProcess
565NtQueryQuotaInformationFile
566NtQuerySection
567NtQuerySecurityAttributesToken
568NtQuerySecurityObject
569NtQuerySecurityPolicy
570NtQuerySemaphore
571NtQuerySymbolicLinkObject
572NtQuerySystemEnvironmentValue
573NtQuerySystemEnvironmentValueEx
574NtQuerySystemInformation
575NtQuerySystemInformationEx
576NtQuerySystemTime
577NtQueryTimer
578NtQueryTimerResolution
579NtQueryValueKey
580NtQueryVirtualMemory
581NtQueryVolumeInformationFile
582NtQueryWnfStateData
583NtQueryWnfStateNameInformation
584NtQueueApcThread
585NtQueueApcThreadEx
586NtQueueApcThreadEx2
587NtRaiseException
588NtRaiseHardError
589NtReadFile
590NtReadFileScatter
591NtReadOnlyEnlistment
592NtReadRequestData
593NtReadVirtualMemory
594NtReadVirtualMemoryEx
595NtRecoverEnlistment
596NtRecoverResourceManager
597NtRecoverTransactionManager
598NtRegisterProtocolAddressInformation
599NtRegisterThreadTerminatePort
600NtReleaseKeyedEvent
601NtReleaseMutant
602NtReleaseSemaphore
603NtReleaseWorkerFactoryWorker
604NtRemoveIoCompletion
605NtRemoveIoCompletionEx
606NtRemoveProcessDebug
607NtRenameKey
608NtRenameTransactionManager
609NtReplaceKey
610NtReplacePartitionUnit
611NtReplyPort
612NtReplyWaitReceivePort
613NtReplyWaitReceivePortEx
614NtReplyWaitReplyPort
615F_X86_ANY(NtRequestDeviceWakeup)
616NtRequestPort
617NtRequestWaitReplyPort
618F_X86_ANY(NtRequestWakeupLatency)
619NtResetEvent
620NtResetWriteWatch
621NtRestoreKey
622NtResumeProcess
623NtResumeThread
624NtRevertContainerImpersonation
625NtRollbackComplete
626NtRollbackEnlistment
627NtRollbackRegistryTransaction
628NtRollbackTransaction
629NtRollforwardTransactionManager
630NtSaveKey
631NtSaveKeyEx
632NtSaveMergedKeys
633NtSecureConnectPort
634NtSerializeBoot
635NtSetBootEntryOrder
636NtSetBootOptions
637NtSetCachedSigningLevel
638NtSetCachedSigningLevel2
639NtSetContextThread
640NtSetDebugFilterState
641NtSetDefaultHardErrorPort
642NtSetDefaultLocale
643NtSetDefaultUILanguage
644NtSetDriverEntryOrder
645NtSetEaFile
646NtSetEvent
647NtSetEventBoostPriority
648NtSetHighEventPair
649NtSetHighWaitLowEventPair
650NtSetIRTimer
651NtSetInformationDebugObject
652NtSetInformationEnlistment
653NtSetInformationFile
654NtSetInformationIoRing
655NtSetInformationJobObject
656NtSetInformationKey
657NtSetInformationObject
658NtSetInformationProcess
659NtSetInformationResourceManager
660NtSetInformationSymbolicLink
661NtSetInformationThread
662NtSetInformationToken
663NtSetInformationTransaction
664NtSetInformationTransactionManager
665NtSetInformationVirtualMemory
666NtSetInformationWorkerFactory
667NtSetIntervalProfile
668NtSetIoCompletion
669NtSetIoCompletionEx
670NtSetLdtEntries
671NtSetLowEventPair
672NtSetLowWaitHighEventPair
673NtSetQuotaInformationFile
674NtSetSecurityObject
675NtSetSystemEnvironmentValue
676NtSetSystemEnvironmentValueEx
677NtSetSystemInformation
678NtSetSystemPowerState
679NtSetSystemTime
680NtSetThreadExecutionState
681NtSetTimer
682NtSetTimer2
683NtSetTimerEx
684NtSetTimerResolution
685NtSetUuidSeed
686NtSetValueKey
687NtSetVolumeInformationFile
688NtSetWnfProcessNotificationEvent
689NtShutdownSystem
690NtShutdownWorkerFactory
691NtSignalAndWaitForSingleObject
692NtSinglePhaseReject
693NtStartProfile
694NtStopProfile
695NtSubmitIoRing
696NtSubscribeWnfStateChange
697NtSuspendProcess
698NtSuspendThread
699NtSystemDebugControl
700NtTerminateEnclave
701NtTerminateJobObject
702NtTerminateProcess
703NtTerminateThread
704NtTestAlert
705NtThawRegistry
706NtThawTransactions
707NtTraceControl
708NtTraceEvent
709NtTranslateFilePath
710NtUmsThreadYield
711NtUnloadDriver
712NtUnloadKey
713NtUnloadKey2
714NtUnloadKeyEx
715NtUnlockFile
716NtUnlockVirtualMemory
717NtUnmapViewOfSection
718NtUnmapViewOfSectionEx
719NtUnsubscribeWnfStateChange
720NtUpdateWnfStateData
721NtVdmControl
722NtWaitForAlertByThreadId
723NtWaitForDebugEvent
724NtWaitForKeyedEvent
725NtWaitForMultipleObjects
726NtWaitForMultipleObjects32
727NtWaitForSingleObject
728NtWaitForWorkViaWorkerFactory
729NtWaitHighEventPair
730NtWaitLowEventPair
731NtWorkerFactoryWorkerReady
732#ifdef __arm__
733NtWow64AllocateVirtualMemory64
734NtWow64CallFunction64
735NtWow64CsrAllocateCaptureBuffer
736NtWow64CsrAllocateMessagePointer
737NtWow64CsrCaptureMessageBuffer
738NtWow64CsrCaptureMessageString
739NtWow64CsrClientCallServer
740NtWow64CsrClientConnectToServer
741NtWow64CsrFreeCaptureBuffer
742NtWow64CsrGetProcessId
743NtWow64CsrIdentifyAlertableThread
744NtWow64CsrVerifyRegion
745NtWow64DebuggerCall
746NtWow64GetCurrentProcessorNumberEx
747NtWow64GetNativeSystemInformation
748NtWow64IsProcessorFeaturePresent
749NtWow64QueryInformationProcess64
750NtWow64ReadVirtualMemory64
751NtWow64WriteVirtualMemory64
752#endif
753NtWriteFile
754NtWriteFileGather
755NtWriteRequestData
756NtWriteVirtualMemory
757NtYieldExecution
758NtdllDefWindowProc_A
759NtdllDefWindowProc_W
760NtdllDialogWndProc_A
761NtdllDialogWndProc_W
762PfxFindPrefix
763PfxInitialize
764PfxInsertPrefix
765PfxRemovePrefix
766PssNtCaptureSnapshot
767PssNtDuplicateSnapshot
768PssNtFreeRemoteSnapshot
769PssNtFreeSnapshot
770PssNtFreeWalkMarker
771PssNtQuerySnapshot
772PssNtValidateDescriptor
773PssNtWalkSnapshot
774F_ARM32(ReadTimeStampCounter)
775RtlAbortRXact
776RtlAbsoluteToSelfRelativeSD
777RtlAcquirePebLock
778RtlAcquirePrivilege
779RtlAcquireReleaseSRWLockExclusive
780RtlAcquireResourceExclusive
781RtlAcquireResourceShared
782RtlAcquireSRWLockExclusive
783RtlAcquireSRWLockShared
784RtlActivateActivationContext
785RtlActivateActivationContextEx
786RtlActivateActivationContextUnsafeFast
787RtlAddAccessAllowedAce
788RtlAddAccessAllowedAceEx
789RtlAddAccessAllowedObjectAce
790RtlAddAccessDeniedAce
791RtlAddAccessDeniedAceEx
792RtlAddAccessDeniedObjectAce
793RtlAddAccessFilterAce
794RtlAddAce
795RtlAddActionToRXact
796RtlAddAtomToAtomTable
797RtlAddAttributeActionToRXact
798RtlAddAuditAccessAce
799RtlAddAuditAccessAceEx
800RtlAddAuditAccessObjectAce
801RtlAddCompoundAce
802RtlAddFunctionTable
803RtlAddGrowableFunctionTable
804RtlAddIntegrityLabelToBoundaryDescriptor
805RtlAddMandatoryAce
806RtlAddProcessTrustLabelAce
807RtlAddRefActivationContext
808RtlAddRefMemoryStream
809RtlAddResourceAttributeAce
810RtlAddSIDToBoundaryDescriptor
811RtlAddScopedPolicyIDAce
812RtlAddVectoredContinueHandler
813RtlAddVectoredExceptionHandler
814RtlAddressInSectionTable
815RtlAdjustPrivilege
816RtlAllocateActivationContextStack
817RtlAllocateAndInitializeSid
818RtlAllocateAndInitializeSidEx
819RtlAllocateHandle
820RtlAllocateHeap
821RtlAllocateMemoryBlockLookaside
822RtlAllocateMemoryZone
823RtlAllocateWnfSerializationGroup
824RtlAnsiCharToUnicodeChar
825RtlAnsiStringToUnicodeSize
826RtlAnsiStringToUnicodeString
827RtlAppendAsciizToString
828RtlAppendPathElement
829RtlAppendStringToString
830RtlAppendUnicodeStringToString
831RtlAppendUnicodeToString
832RtlApplicationVerifierStop
833RtlApplyRXact
834RtlApplyRXactNoFlush
835RtlAppxIsFileOwnedByTrustedInstaller
836RtlAreAllAccessesGranted
837RtlAreAnyAccessesGranted
838RtlAreBitsClear
839F_X64(RtlAreBitsClearEx)
840RtlAreBitsSet
841RtlAreLongPathsEnabled
842RtlAssert
843RtlAvlInsertNodeEx
844RtlAvlRemoveNode
845RtlBarrier
846RtlBarrierForDelete
847F_X64(RtlCallEnclaveReturn)
848RtlCancelTimer
849RtlCanonicalizeDomainName
850RtlCapabilityCheck
851RtlCapabilityCheckForSingleSessionSku
852RtlCaptureContext
853RtlCaptureContext2
854RtlCaptureStackBackTrace
855RtlCharToInteger
856RtlCheckBootStatusIntegrity
857RtlCheckForOrphanedCriticalSections
858RtlCheckPortableOperatingSystem
859F_X64(RtlCheckProcessParameters)
860RtlCheckRegistryKey
861RtlCheckSandboxedToken
862RtlCheckSystemBootStatusIntegrity
863RtlCheckTokenCapability
864RtlCheckTokenMembership
865RtlCheckTokenMembershipEx
866RtlCleanUpTEBLangLists
867RtlClearAllBits
868F_X64(RtlClearAllBitsEx)
869RtlClearBit
870F_X64(RtlClearBitEx)
871RtlClearBits
872F_X64(RtlClearBitsEx)
873RtlClearThreadWorkOnBehalfTicket
874RtlCloneMemoryStream
875RtlCloneUserProcess
876RtlCmDecodeMemIoResource
877RtlCmEncodeMemIoResource
878RtlCommitDebugInfo
879RtlCommitMemoryStream
880RtlCompactHeap
881RtlCompareAltitudes
882RtlCompareExchangePointerMapping
883RtlCompareExchangePropertyStore
884RtlCompareMemory
885RtlCompareMemoryUlong
886RtlCompareString
887RtlCompareUnicodeString
888RtlCompareUnicodeStrings
889F64(RtlCompleteProcessCloning)
890RtlCompressBuffer
891RtlComputeCrc32
892RtlComputeImportTableHash
893RtlComputePrivatizedDllName_U
894RtlConnectToSm
895RtlConsoleMultiByteToUnicodeN
896RtlConstructCrossVmEventPath
897RtlConstructCrossVmMutexPath
898RtlContractHashTable
899RtlConvertDeviceFamilyInfoToString
900RtlConvertExclusiveToShared
901RtlConvertLCIDToString
902RtlConvertSRWLockExclusiveToShared
903RtlConvertSharedToExclusive
904RtlConvertSidToUnicodeString
905RtlConvertToAutoInheritSecurityObject
906F_X86_ANY(RtlConvertUiListToApiList)
907RtlCopyBitMap
908RtlCopyContext
909RtlCopyExtendedContext
910RtlCopyLuid
911RtlCopyLuidAndAttributesArray
912RtlCopyMappedMemory
913RtlCopyMemory
914F_X64(RtlCopyMemoryNonTemporal)
915RtlCopyMemoryStreamTo
916RtlCopyOutOfProcessMemoryStreamTo
917RtlCopySecurityDescriptor
918RtlCopySid
919RtlCopySidAndAttributesArray
920RtlCopyString
921RtlCopyUnicodeString
922RtlCrc32
923RtlCrc64
924RtlCreateAcl
925RtlCreateActivationContext
926RtlCreateAndSetSD
927RtlCreateAtomTable
928RtlCreateBootStatusDataFile
929RtlCreateBoundaryDescriptor
930RtlCreateEnvironment
931RtlCreateEnvironmentEx
932RtlCreateHashTable
933RtlCreateHashTableEx
934RtlCreateHeap
935RtlCreateMemoryBlockLookaside
936RtlCreateMemoryZone
937RtlCreateProcessParameters
938RtlCreateProcessParametersEx
939RtlCreateProcessParametersWithTemplate
940RtlCreateProcessReflection
941RtlCreateQueryDebugBuffer
942RtlCreateRegistryKey
943RtlCreateSecurityDescriptor
944RtlCreateServiceSid
945RtlCreateSystemVolumeInformationFolder
946RtlCreateTagHeap
947RtlCreateTimer
948RtlCreateTimerQueue
949#ifdef __x86_64__
950RtlCreateUmsCompletionList
951RtlCreateUmsThread
952RtlCreateUmsThreadContext
953#endif
954RtlCreateUnicodeString
955RtlCreateUnicodeStringFromAsciiz
956F_X64(RtlCreateUserFiberShadowStack)
957RtlCreateUserProcess
958RtlCreateUserProcessEx
959RtlCreateUserSecurityObject
960RtlCreateUserStack
961RtlCreateUserThread
962RtlCreateVirtualAccountSid
963RtlCultureNameToLCID
964RtlCustomCPToUnicodeN
965RtlCutoverTimeToSystemTime
966RtlDeCommitDebugInfo
967RtlDeNormalizeProcessParams
968RtlDeactivateActivationContext
969RtlDeactivateActivationContextUnsafeFast
970RtlDebugPrintTimes
971RtlDecodePointer
972RtlDecodeRemotePointer
973RtlDecodeSystemPointer
974RtlDecompressBuffer
975RtlDecompressBufferEx
976RtlDecompressFragment
977RtlDefaultNpAcl
978RtlDelayExecution
979RtlDelete
980RtlDeleteAce
981RtlDeleteAtomFromAtomTable
982RtlDeleteBarrier
983RtlDeleteBoundaryDescriptor
984RtlDeleteCriticalSection
985RtlDeleteElementGenericTable
986RtlDeleteElementGenericTableAvl
987RtlDeleteElementGenericTableAvlEx
988RtlDeleteFunctionTable
989RtlDeleteGrowableFunctionTable
990RtlDeleteHashTable
991RtlDeleteNoSplay
992RtlDeleteRegistryValue
993RtlDeleteResource
994RtlDeleteSecurityObject
995RtlDeleteTimer
996RtlDeleteTimerQueue
997RtlDeleteTimerQueueEx
998#ifdef __x86_64__
999RtlDeleteUmsCompletionList
1000RtlDeleteUmsThreadContext
1001RtlDequeueUmsCompletionListItems
1002#endif
1003RtlDeregisterSecureMemoryCacheCallback
1004RtlDeregisterWait
1005RtlDeregisterWaitEx
1006RtlDeriveCapabilitySidsFromName
1007RtlDestroyAtomTable
1008RtlDestroyEnvironment
1009RtlDestroyHandleTable
1010RtlDestroyHeap
1011RtlDestroyMemoryBlockLookaside
1012RtlDestroyMemoryZone
1013RtlDestroyProcessParameters
1014RtlDestroyQueryDebugBuffer
1015RtlDetectHeapLeaks
1016RtlDetermineDosPathNameType_U
1017RtlDisableThreadProfiling
1018RtlDllShutdownInProgress
1019RtlDnsHostNameToComputerName
1020RtlDoesFileExists_U
1021RtlDoesNameContainWildCards
1022RtlDosApplyFileIsolationRedirection_Ustr
1023RtlDosLongPathNameToNtPathName_U_WithStatus
1024RtlDosLongPathNameToRelativeNtPathName_U_WithStatus
1025RtlDosPathNameToNtPathName_U
1026RtlDosPathNameToNtPathName_U_WithStatus
1027RtlDosPathNameToRelativeNtPathName_U
1028RtlDosPathNameToRelativeNtPathName_U_WithStatus
1029RtlDosSearchPath_U
1030RtlDosSearchPath_Ustr
1031RtlDowncaseUnicodeChar
1032RtlDowncaseUnicodeString
1033F64(RtlDrainNonVolatileFlush)
1034RtlDumpResource
1035RtlDuplicateUnicodeString
1036RtlEmptyAtomTable
1037RtlEnableEarlyCriticalSectionEventCreation
1038RtlEnableThreadProfiling
1039F_X64(RtlEnclaveCallDispatch)
1040F_X64(RtlEnclaveCallDispatchReturn)
1041RtlEncodePointer
1042RtlEncodeRemotePointer
1043RtlEncodeSystemPointer
1044RtlEndEnumerationHashTable
1045RtlEndStrongEnumerationHashTable
1046RtlEndWeakEnumerationHashTable
1047RtlEnterCriticalSection
1048F_X64(RtlEnterUmsSchedulingMode)
1049RtlEnumProcessHeaps
1050RtlEnumerateEntryHashTable
1051RtlEnumerateGenericTable
1052RtlEnumerateGenericTableAvl
1053RtlEnumerateGenericTableLikeADirectory
1054RtlEnumerateGenericTableWithoutSplaying
1055RtlEnumerateGenericTableWithoutSplayingAvl
1056RtlEqualComputerName
1057RtlEqualDomainName
1058RtlEqualLuid
1059RtlEqualPrefixSid
1060RtlEqualSid
1061RtlEqualString
1062RtlEqualUnicodeString
1063RtlEqualWnfChangeStamps
1064RtlEraseUnicodeString
1065RtlEthernetAddressToStringA
1066RtlEthernetAddressToStringW
1067RtlEthernetStringToAddressA
1068RtlEthernetStringToAddressW
1069F_X64(RtlExecuteUmsThread)
1070RtlExitUserProcess
1071RtlExitUserThread
1072RtlExpandEnvironmentStrings
1073RtlExpandEnvironmentStrings_U
1074F_X86_ANY(RtlExtendHeap)
1075RtlExpandHashTable
1076RtlExtendCorrelationVector
1077RtlExtendMemoryBlockLookaside
1078RtlExtendMemoryZone
1079F_ARM32(RtlExtendedMagicDivide)
1080RtlExtractBitMap
1081RtlFillMemory
1082F_X64(RtlFillMemoryNonTemporal)
1083F_ARM_ANY(RtlFillMemoryUlong)
1084F_ARM_ANY(RtlFillMemoryUlonglong)
1085F64(RtlFillNonVolatileMemory)
1086RtlFinalReleaseOutOfProcessMemoryStream
1087RtlFindAceByType
1088RtlFindActivationContextSectionGuid
1089RtlFindActivationContextSectionString
1090RtlFindCharInUnicodeString
1091RtlFindClearBits
1092RtlFindClearBitsAndSet
1093RtlFindClearBitsAndSetEx
1094F_X64(RtlFindClearBitsEx)
1095RtlFindClearRuns
1096RtlFindClosestEncodableLength
1097RtlFindExportedRoutineByName
1098RtlFindLastBackwardRunClear
1099RtlFindLeastSignificantBit
1100RtlFindLongestRunClear
1101RtlFindMessage
1102RtlFindMostSignificantBit
1103RtlFindNextForwardRunClear
1104RtlFindSetBits
1105RtlFindSetBitsAndClear
1106F_X64(RtlFindSetBitsAndClearEx)
1107F_X64(RtlFindSetBitsEx)
1108RtlFindUnicodeSubstring
1109RtlFirstEntrySList
1110RtlFirstFreeAce
1111RtlFlsAlloc
1112RtlFlsFree
1113RtlFlsGetValue
1114RtlFlsSetValue
1115RtlFlushHeaps
1116F64(RtlFlushNonVolatileMemory)
1117F64(RtlFlushNonVolatileMemoryRanges)
1118RtlFlushSecureMemoryCache
1119RtlFormatCurrentUserKeyPath
1120RtlFormatMessage
1121RtlFormatMessageEx
1122RtlFreeActivationContextStack
1123RtlFreeAnsiString
1124RtlFreeHandle
1125RtlFreeHeap
1126RtlFreeMemoryBlockLookaside
1127F64(RtlFreeNonVolatileToken)
1128RtlFreeOemString
1129RtlFreeSid
1130RtlFreeThreadActivationContextStack
1131F_X86_ANY(RtlFreeUTF8String)
1132RtlFreeUnicodeString
1133F_X64(RtlFreeUserFiberShadowStack)
1134F_X86_ANY(RtlFreeUserThreadStack)
1135RtlFreeUserStack
1136RtlGUIDFromString
1137RtlGenerate8dot3Name
1138RtlGetAce
1139RtlGetActiveActivationContext
1140RtlGetActiveConsoleId
1141RtlGetAppContainerNamedObjectPath
1142RtlGetAppContainerParent
1143RtlGetAppContainerSidType
1144RtlGetCallersAddress
1145RtlGetCompressionWorkSpaceSize
1146RtlGetConsoleSessionForegroundProcessId
1147RtlGetControlSecurityDescriptor
1148RtlGetCriticalSectionRecursionCount
1149RtlGetCurrentDirectory_U
1150RtlGetCurrentPeb
1151RtlGetCurrentProcessorNumber
1152RtlGetCurrentProcessorNumberEx
1153RtlGetCurrentServiceSessionId
1154RtlGetCurrentTransaction
1155F_X64(RtlGetCurrentUmsThread)
1156RtlGetDaclSecurityDescriptor
1157RtlGetDeviceFamilyInfoEnum
1158RtlGetElementGenericTable
1159RtlGetElementGenericTableAvl
1160RtlGetEnabledExtendedFeatures
1161RtlGetExePath
1162RtlGetExtendedContextLength
1163RtlGetExtendedContextLength2
1164RtlGetExtendedFeaturesMask
1165RtlGetFileMUIPath
1166RtlGetFrame
1167RtlGetFullPathName_U
1168RtlGetFullPathName_UEx
1169RtlGetFullPathName_UstrEx
1170RtlGetFunctionTableListHead
1171RtlGetGroupSecurityDescriptor
1172RtlGetImageFileMachines
1173RtlGetIntegerAtom
1174RtlGetInterruptTimePrecise
1175RtlGetLastNtStatus
1176RtlGetLastWin32Error
1177RtlGetLengthWithoutLastFullDosOrNtPathElement
1178RtlGetLengthWithoutTrailingPathSeperators
1179RtlGetLocaleFileMappingAddress
1180RtlGetLongestNtPathLength
1181RtlGetMultiTimePrecise
1182RtlGetNativeSystemInformation
1183RtlGetNextEntryHashTable
1184F_X64(RtlGetNextUmsListItem)
1185F64(RtlGetNonVolatileToken)
1186RtlGetNtGlobalFlags
1187RtlGetNtProductType
1188RtlGetNtSystemRoot
1189RtlGetNtVersionNumbers
1190RtlGetOwnerSecurityDescriptor
1191RtlGetParentLocaleName
1192RtlGetPersistedStateLocation
1193RtlGetProcessHeaps
1194RtlGetProcessPreferredUILanguages
1195RtlGetProductInfo
1196RtlGetReturnAddressHijackTarget
1197RtlGetSaclSecurityDescriptor
1198RtlGetSearchPath
1199RtlGetSecurityDescriptorRMControl
1200RtlGetSessionProperties
1201RtlGetSetBootStatusData
1202RtlGetSuiteMask
1203RtlGetSystemBootStatus
1204RtlGetSystemBootStatusEx
1205RtlGetSystemGlobalData
1206RtlGetSystemPreferredUILanguages
1207RtlGetSystemTimeAndBias
1208RtlGetSystemTimePrecise
1209RtlGetThreadErrorMode
1210RtlGetThreadLangIdByIndex
1211RtlGetThreadPreferredUILanguages
1212RtlGetThreadWorkOnBehalfTicket
1213RtlGetTokenNamedObjectPath
1214RtlGetUILanguageInfo
1215F_X64(RtlGetUmsCompletionListEvent)
1216RtlGetUnloadEventTrace
1217RtlGetUnloadEventTraceEx
1218RtlGetUserInfoHeap
1219RtlGetUserPreferredUILanguages
1220RtlGetVersion
1221RtlGrowFunctionTable
1222RtlGuardCheckLongJumpTarget
1223RtlHashUnicodeString
1224RtlHeapTrkInitialize
1225RtlIdentifierAuthoritySid
1226RtlIdnToAscii
1227RtlIdnToNameprepUnicode
1228RtlIdnToUnicode
1229RtlImageDirectoryEntryToData
1230RtlImageNtHeader
1231RtlImageNtHeaderEx
1232RtlImageRvaToSection
1233RtlImageRvaToVa
1234RtlImpersonateSelf
1235RtlImpersonateSelfEx
1236RtlIncrementCorrelationVector
1237RtlInitAnsiString
1238RtlInitAnsiStringEx
1239RtlInitBarrier
1240RtlInitCodePageTable
1241RtlInitEnumerationHashTable
1242RtlInitMemoryStream
1243RtlInitNlsTables
1244RtlInitOutOfProcessMemoryStream
1245RtlInitString
1246RtlInitStringEx
1247RtlInitStrongEnumerationHashTable
1248F_X86_ANY(RtlInitUTF8String)
1249F_X86_ANY(RtlInitUTF8StringEx)
1250RtlInitUnicodeString
1251RtlInitUnicodeStringEx
1252RtlInitWeakEnumerationHashTable
1253RtlInitializeAtomPackage
1254RtlInitializeBitMap
1255F64(RtlInitializeBitMapEx)
1256RtlInitializeConditionVariable
1257RtlInitializeContext
1258RtlInitializeCorrelationVector
1259RtlInitializeCriticalSection
1260RtlInitializeCriticalSectionAndSpinCount
1261RtlInitializeCriticalSectionEx
1262RtlInitializeExtendedContext
1263RtlInitializeExtendedContext2
1264RtlInitializeGenericTable
1265RtlInitializeGenericTableAvl
1266RtlInitializeHandleTable
1267RtlInitializeNtUserPfn
1268RtlInitializeRXact
1269RtlInitializeResource
1270RtlInitializeSListHead
1271RtlInitializeSRWLock
1272RtlInitializeSid
1273RtlInitializeSidEx
1274RtlInsertElementGenericTable
1275RtlInsertElementGenericTableAvl
1276RtlInsertElementGenericTableFull
1277RtlInsertElementGenericTableFullAvl
1278RtlInsertEntryHashTable
1279RtlInstallFunctionTableCallback
1280RtlInt64ToUnicodeString
1281RtlIntegerToChar
1282RtlIntegerToUnicodeString
1283RtlInterlockedClearBitRun
1284RtlInterlockedFlushSList
1285RtlInterlockedPopEntrySList
1286RtlInterlockedPushEntrySList
1287RtlInterlockedPushListSList
1288RtlInterlockedPushListSListEx
1289RtlInterlockedSetBitRun
1290RtlIoDecodeMemIoResource
1291RtlIoEncodeMemIoResource
1292RtlIpv4AddressToStringA
1293RtlIpv4AddressToStringExA
1294RtlIpv4AddressToStringExW
1295RtlIpv4AddressToStringW
1296RtlIpv4StringToAddressA
1297RtlIpv4StringToAddressExA
1298RtlIpv4StringToAddressExW
1299RtlIpv4StringToAddressW
1300RtlIpv6AddressToStringA
1301RtlIpv6AddressToStringExA
1302RtlIpv6AddressToStringExW
1303RtlIpv6AddressToStringW
1304RtlIpv6StringToAddressA
1305RtlIpv6StringToAddressExA
1306RtlIpv6StringToAddressExW
1307RtlIpv6StringToAddressW
1308RtlIsActivationContextActive
1309RtlIsApiSetImplemented
1310RtlIsCapabilitySid
1311RtlIsCloudFilesPlaceholder
1312RtlIsCriticalSectionLocked
1313RtlIsCriticalSectionLockedByThread
1314RtlIsCurrentProcess
1315RtlIsCurrentThread
1316RtlIsCurrentThreadAttachExempt
1317RtlIsDosDeviceName_U
1318RtlIsEcCode
1319RtlIsElevatedRid
1320RtlIsEnclaveFeaturePresent
1321RtlIsGenericTableEmpty
1322RtlIsGenericTableEmptyAvl
1323RtlIsMultiSessionSku
1324RtlIsMultiUsersInSessionSku
1325RtlIsNameInExpression
1326RtlIsNameInUnUpcasedExpression
1327RtlIsNameLegalDOS8Dot3
1328RtlIsNonEmptyDirectoryReparsePointAllowed
1329RtlIsNormalizedString
1330RtlIsPackageSid
1331RtlIsParentOfChildAppContainer
1332RtlIsPartialPlaceholder
1333RtlIsPartialPlaceholderFileHandle
1334RtlIsPartialPlaceholderFileInfo
1335RtlIsProcessorFeaturePresent
1336RtlIsStateSeparationEnabled
1337RtlIsTextUnicode
1338RtlIsThreadWithinLoaderCallout
1339RtlIsUntrustedObject
1340RtlIsValidHandle
1341RtlIsValidIndexHandle
1342RtlIsValidLocaleName
1343RtlIsValidProcessTrustLabelSid
1344F_X86_ANY(RtlIsZeroMemory)
1345RtlKnownExceptionFilter
1346RtlLCIDToCultureName
1347RtlLargeIntegerToChar
1348RtlLcidToLocaleName
1349RtlLeaveCriticalSection
1350RtlLengthRequiredSid
1351RtlLengthSecurityDescriptor
1352RtlLengthSid
1353RtlLengthSidAsUnicodeString
1354RtlLoadString
1355RtlLocalTimeToSystemTime
1356RtlLocaleNameToLcid
1357RtlLocateExtendedFeature
1358RtlLocateExtendedFeature2
1359RtlLocateLegacyContext
1360RtlLockBootStatusData
1361RtlLockCurrentThread
1362RtlLockHeap
1363RtlLockMemoryBlockLookaside
1364RtlLockMemoryStreamRegion
1365RtlLockMemoryZone
1366RtlLockModuleSection
1367RtlLogStackBackTrace
1368RtlLookupAtomInAtomTable
1369RtlLookupElementGenericTable
1370RtlLookupElementGenericTableAvl
1371RtlLookupElementGenericTableFull
1372RtlLookupElementGenericTableFullAvl
1373RtlLookupEntryHashTable
1374RtlLookupFirstMatchingElementGenericTableAvl
1375RtlLookupFunctionEntry
1376RtlLookupFunctionTable
1377RtlMakeSelfRelativeSD
1378RtlMapGenericMask
1379RtlMapSecurityErrorToNtStatus
1380RtlMoveMemory
1381RtlMultiAppendUnicodeStringBuffer
1382RtlMultiByteToUnicodeN
1383RtlMultiByteToUnicodeSize
1384RtlMultipleAllocateHeap
1385RtlMultipleFreeHeap
1386RtlNewInstanceSecurityObject
1387RtlNewSecurityGrantedAccess
1388RtlNewSecurityObject
1389RtlNewSecurityObjectEx
1390RtlNewSecurityObjectWithMultipleInheritance
1391RtlNormalizeProcessParams
1392F_X86_ANY(RtlNormalizeSecurityDescriptor)
1393RtlNormalizeString
1394RtlNotifyFeatureUsage
1395RtlNtPathNameToDosPathName
1396RtlNtStatusToDosError
1397RtlNtStatusToDosErrorNoTeb
1398F64(RtlNtdllName DATA)
1399RtlNumberGenericTableElements
1400RtlNumberGenericTableElementsAvl
1401RtlNumberOfClearBits
1402F_X64(RtlNumberOfClearBitsEx)
1403RtlNumberOfClearBitsInRange
1404RtlNumberOfSetBits
1405F_X64(RtlNumberOfSetBitsEx)
1406RtlNumberOfSetBitsInRange
1407RtlNumberOfSetBitsUlongPtr
1408RtlOemStringToUnicodeSize
1409RtlOemStringToUnicodeString
1410RtlOemToUnicodeN
1411RtlOpenCrossProcessEmulatorWorkConnection
1412RtlOpenCurrentUser
1413RtlOsDeploymentState
1414RtlOwnerAcesPresent
1415RtlPcToFileHeader
1416RtlPinAtomInAtomTable
1417RtlPopFrame
1418RtlPrefixString
1419RtlPrefixUnicodeString
1420F64(RtlPrepareForProcessCloning)
1421RtlProcessFlsData
1422RtlProtectHeap
1423RtlPublishWnfStateData
1424RtlPushFrame
1425RtlQueryActivationContextApplicationSettings
1426RtlQueryAllFeatureConfigurations
1427RtlQueryAtomInAtomTable
1428RtlQueryCriticalSectionOwner
1429RtlQueryDepthSList
1430RtlQueryDynamicTimeZoneInformation
1431RtlQueryElevationFlags
1432RtlQueryEnvironmentVariable
1433RtlQueryEnvironmentVariable_U
1434RtlQueryFeatureConfiguration
1435RtlQueryFeatureConfigurationChangeStamp
1436RtlQueryFeatureUsageNotificationSubscriptions
1437RtlQueryHeapInformation
1438RtlQueryImageMitigationPolicy
1439RtlQueryInformationAcl
1440RtlQueryInformationActivationContext
1441RtlQueryInformationActiveActivationContext
1442RtlQueryInterfaceMemoryStream
1443RtlQueryModuleInformation
1444RtlQueryPackageClaims
1445RtlQueryPackageIdentity
1446RtlQueryPackageIdentityEx
1447RtlQueryPerformanceCounter
1448RtlQueryPerformanceFrequency
1449RtlQueryPointerMapping
1450RtlQueryProcessBackTraceInformation
1451RtlQueryProcessDebugInformation
1452RtlQueryProcessHeapInformation
1453RtlQueryProcessLockInformation
1454RtlQueryProcessPlaceholderCompatibilityMode
1455RtlQueryPropertyStore
1456RtlQueryProtectedPolicy
1457RtlQueryRegistryValueWithFallback
1458RtlQueryRegistryValues
1459RtlQueryRegistryValuesEx
1460RtlQueryResourcePolicy
1461RtlQuerySecurityObject
1462RtlQueryTagHeap
1463RtlQueryThreadPlaceholderCompatibilityMode
1464RtlQueryThreadProfiling
1465RtlQueryTimeZoneInformation
1466RtlQueryTokenHostIdAsUlong64
1467F_X64(RtlQueryUmsThreadInformation)
1468RtlQueryUnbiasedInterruptTime
1469RtlQueryValidationRunlevel
1470RtlQueryWnfMetaNotification
1471RtlQueryWnfStateData
1472RtlQueryWnfStateDataWithExplicitScope
1473RtlQueueApcWow64Thread
1474RtlQueueWorkItem
1475RtlRaiseCustomSystemEventTrigger
1476RtlRaiseException
1477RtlRaiseNoncontinuableException
1478RtlRaiseStatus
1479RtlRandom
1480RtlRandomEx
1481RtlRbInsertNodeEx
1482RtlRbRemoveNode
1483RtlReAllocateHeap
1484RtlReadMemoryStream
1485RtlReadOutOfProcessMemoryStream
1486RtlReadThreadProfilingData
1487RtlRealPredecessor
1488RtlRealSuccessor
1489RtlRegisterFeatureConfigurationChangeNotification
1490RtlRegisterForWnfMetaNotification
1491RtlRegisterSecureMemoryCacheCallback
1492RtlRegisterThreadWithCsrss
1493RtlRegisterWait
1494RtlReleaseActivationContext
1495RtlReleaseMemoryStream
1496RtlReleasePath
1497RtlReleasePebLock
1498RtlReleasePrivilege
1499RtlReleaseRelativeName
1500RtlReleaseResource
1501RtlReleaseSRWLockExclusive
1502RtlReleaseSRWLockShared
1503RtlRemoteCall
1504RtlRemoveEntryHashTable
1505RtlRemovePointerMapping
1506RtlRemovePrivileges
1507RtlRemovePropertyStore
1508RtlRemoveVectoredContinueHandler
1509RtlRemoveVectoredExceptionHandler
1510RtlReplaceSidInSd
1511RtlReplaceSystemDirectoryInPath
1512RtlReportException
1513RtlReportExceptionEx
1514RtlReportSilentProcessExit
1515RtlReportSqmEscalation
1516RtlResetMemoryBlockLookaside
1517RtlResetMemoryZone
1518RtlResetNtUserPfn
1519RtlResetRtlTranslations
1520RtlRestoreBootStatusDefaults
1521RtlRestoreContext
1522RtlRestoreLastWin32Error
1523RtlRestoreSystemBootStatusDefaults
1524F_X86_ANY(RtlRestoreThreadPreferredUILanguages)
1525RtlRetrieveNtUserPfn
1526RtlRevertMemoryStream
1527RtlRunDecodeUnicodeString
1528RtlRunEncodeUnicodeString
1529RtlRunOnceBeginInitialize
1530RtlRunOnceComplete
1531RtlRunOnceExecuteOnce
1532RtlRunOnceInitialize
1533RtlSecondsSince1970ToTime
1534RtlSecondsSince1980ToTime
1535RtlSeekMemoryStream
1536RtlSelfRelativeToAbsoluteSD
1537RtlSelfRelativeToAbsoluteSD2
1538RtlSendMsgToSm
1539RtlSetAllBits
1540F_X64(RtlSetAllBitsEx)
1541RtlSetAttributesSecurityDescriptor
1542RtlSetBit
1543F_X64(RtlSetBitEx)
1544RtlSetBits
1545F_X64(RtlSetBitsEx)
1546RtlSetControlSecurityDescriptor
1547RtlSetCriticalSectionSpinCount
1548RtlSetCurrentDirectory_U
1549RtlSetCurrentEnvironment
1550RtlSetCurrentTransaction
1551RtlSetDaclSecurityDescriptor
1552RtlSetDynamicTimeZoneInformation
1553RtlSetEnvironmentStrings
1554RtlSetEnvironmentVar
1555RtlSetEnvironmentVariable
1556RtlSetExtendedFeaturesMask
1557RtlSetFeatureConfigurations
1558RtlSetGroupSecurityDescriptor
1559RtlSetHeapInformation
1560RtlSetImageMitigationPolicy
1561RtlSetInformationAcl
1562RtlSetIoCompletionCallback
1563RtlSetLastWin32Error
1564RtlSetLastWin32ErrorAndNtStatusFromNtStatus
1565RtlSetMemoryStreamSize
1566RtlSetOwnerSecurityDescriptor
1567RtlSetPortableOperatingSystem
1568RtlSetProcessDebugInformation
1569RtlSetProcessIsCritical
1570RtlSetProcessPlaceholderCompatibilityMode
1571RtlSetProcessPreferredUILanguages
1572RtlSetProtectedPolicy
1573RtlSetProxiedProcessId
1574RtlSetSaclSecurityDescriptor
1575RtlSetSearchPathMode
1576RtlSetSecurityDescriptorRMControl
1577RtlSetSecurityObject
1578RtlSetSecurityObjectEx
1579RtlSetSystemBootStatus
1580RtlSetSystemBootStatusEx
1581RtlSetThreadErrorMode
1582RtlSetThreadIsCritical
1583RtlSetThreadPlaceholderCompatibilityMode
1584RtlSetThreadPoolStartFunc
1585RtlSetThreadPreferredUILanguages
1586F_X86_ANY(RtlSetThreadPreferredUILanguages2)
1587RtlSetThreadSubProcessTag
1588RtlSetThreadWorkOnBehalfTicket
1589RtlSetTimeZoneInformation
1590RtlSetTimer
1591F_X64(RtlSetUmsThreadInformation)
1592RtlSetUnhandledExceptionFilter
1593F_X64(RtlSetUnicodeCallouts)
1594F32(RtlSetUserCallbackExceptionFilter)
1595RtlSetUserFlagsHeap
1596RtlSetUserValueHeap
1597RtlSidDominates
1598RtlSidDominatesForTrust
1599RtlSidEqualLevel
1600RtlSidHashInitialize
1601RtlSidHashLookup
1602RtlSidIsHigherLevel
1603RtlSizeHeap
1604RtlSleepConditionVariableCS
1605RtlSleepConditionVariableSRW
1606RtlSplay
1607RtlStartRXact
1608RtlStatMemoryStream
1609RtlStringFromGUID
1610RtlStringFromGUIDEx
1611RtlStronglyEnumerateEntryHashTable
1612RtlSubAuthorityCountSid
1613RtlSubAuthoritySid
1614RtlSubscribeForFeatureUsageNotification
1615RtlSubscribeWnfStateChangeNotification
1616RtlSubtreePredecessor
1617RtlSubtreeSuccessor
1618RtlSwitchedVVI
1619RtlSystemTimeToLocalTime
1620RtlTestAndPublishWnfStateData
1621RtlTestBit
1622F64(RtlTestBitEx)
1623RtlTestProtectedAccess
1624RtlTimeFieldsToTime
1625RtlTimeToElapsedTimeFields
1626RtlTimeToSecondsSince1970
1627RtlTimeToSecondsSince1980
1628RtlTimeToTimeFields
1629RtlTraceDatabaseAdd
1630RtlTraceDatabaseCreate
1631RtlTraceDatabaseDestroy
1632RtlTraceDatabaseEnumerate
1633RtlTraceDatabaseFind
1634RtlTraceDatabaseLock
1635RtlTraceDatabaseUnlock
1636RtlTraceDatabaseValidate
1637RtlTryAcquirePebLock
1638RtlTryAcquireSRWLockExclusive
1639RtlTryAcquireSRWLockShared
1640RtlTryConvertSRWLockSharedToExclusiveOrRelease
1641RtlTryEnterCriticalSection
1642F_X86_ANY(RtlUTF8StringToUnicodeString)
1643RtlUTF8ToUnicodeN
1644RtlUdiv128
1645F_X64(RtlUmsThreadYield)
1646F_ARM_ANY(RtlUlongByteSwap)
1647F_ARM_ANY(RtlUlonglongByteSwap)
1648RtlUnhandledExceptionFilter
1649RtlUnhandledExceptionFilter2
1650RtlUnicodeStringToAnsiSize
1651RtlUnicodeStringToAnsiString
1652RtlUnicodeStringToCountedOemString
1653RtlUnicodeStringToInteger
1654RtlUnicodeStringToOemSize
1655RtlUnicodeStringToOemString
1656F_X86_ANY(RtlUnicodeStringToUTF8String)
1657RtlUnicodeToCustomCPN
1658RtlUnicodeToMultiByteN
1659RtlUnicodeToMultiByteSize
1660RtlUnicodeToOemN
1661RtlUnicodeToUTF8N
1662RtlUniform
1663RtlUnlockBootStatusData
1664RtlUnlockCurrentThread
1665RtlUnlockHeap
1666RtlUnlockMemoryBlockLookaside
1667RtlUnlockMemoryStreamRegion
1668RtlUnlockMemoryZone
1669RtlUnlockModuleSection
1670RtlUnregisterFeatureConfigurationChangeNotification
1671RtlUnsubscribeFromFeatureUsageNotifications
1672RtlUnsubscribeWnfNotificationWaitForCompletion
1673RtlUnsubscribeWnfNotificationWithCompletionCallback
1674RtlUnsubscribeWnfStateChangeNotification
1675RtlUnwind
1676RtlUnwindEx
1677RtlUpcaseUnicodeChar
1678RtlUpcaseUnicodeString
1679RtlUpcaseUnicodeStringToAnsiString
1680RtlUpcaseUnicodeStringToCountedOemString
1681RtlUpcaseUnicodeStringToOemString
1682RtlUpcaseUnicodeToCustomCPN
1683RtlUpcaseUnicodeToMultiByteN
1684RtlUpcaseUnicodeToOemN
1685RtlUpdateClonedCriticalSection
1686RtlUpdateClonedSRWLock
1687RtlUpdateTimer
1688RtlUpperChar
1689RtlUpperString
1690F_X86_ANY(RtlUsageHeap)
1691RtlUserFiberStart
1692RtlUserThreadStart
1693F_ARM_ANY(RtlUshortByteSwap)
1694RtlValidAcl
1695RtlValidProcessProtection
1696RtlValidRelativeSecurityDescriptor
1697RtlValidSecurityDescriptor
1698RtlValidSid
1699RtlValidateCorrelationVector
1700RtlValidateHeap
1701RtlValidateProcessHeaps
1702RtlValidateUnicodeString
1703RtlVerifyVersionInfo
1704RtlVirtualUnwind
1705RtlVirtualUnwind2
1706RtlWaitForWnfMetaNotification
1707RtlWaitOnAddress
1708RtlWakeAddressAll
1709RtlWakeAddressAllNoFence
1710RtlWakeAddressSingle
1711RtlWakeAddressSingleNoFence
1712RtlWakeAllConditionVariable
1713RtlWakeConditionVariable
1714RtlWalkFrameChain
1715RtlWalkHeap
1716RtlWeaklyEnumerateEntryHashTable
1717RtlWerpReportException
1718RtlWnfCompareChangeStamp
1719RtlWnfDllUnloadCallback
1720RtlWow64CallFunction64
1721RtlWow64ChangeProcessState
1722RtlWow64ChangeThreadState
1723RtlWow64EnableFsRedirection
1724RtlWow64EnableFsRedirectionEx
1725F64(RtlWow64GetCpuAreaInfo)
1726F64(RtlWow64GetCurrentCpuArea)
1727RtlWow64GetCurrentMachine
1728RtlWow64GetEquivalentMachineCHPE
1729RtlWow64GetProcessMachines
1730RtlWow64GetSharedInfoProcess
1731F64(RtlWow64GetThreadContext)
1732F64(RtlWow64GetThreadSelectorEntry)
1733RtlWow64IsWowGuestMachineSupported
1734RtlWow64LogMessageInEventLogger
1735#if defined(__x86_64__) || defined(__aarch64__)
1736RtlWow64PopAllCrossProcessWorkFromWorkList
1737RtlWow64PopCrossProcessWorkFromFreeList
1738RtlWow64PushCrossProcessWorkOntoFreeList
1739RtlWow64PushCrossProcessWorkOntoWorkList
1740RtlWow64RequestCrossProcessHeavyFlush
1741RtlWow64SetThreadContext
1742RtlWow64SuspendProcess
1743RtlWow64SuspendThread
1744#endif
1745RtlWriteMemoryStream
1746F64(RtlWriteNonVolatileMemory)
1747RtlWriteRegistryValue
1748RtlZeroHeap
1749RtlZeroMemory
1750RtlZombifyActivationContext
1751RtlpApplyLengthFunction
1752RtlpCheckDynamicTimeZoneInformation
1753RtlpCleanupRegistryKeys
1754RtlpConvertAbsoluteToRelativeSecurityAttribute
1755RtlpConvertCultureNamesToLCIDs
1756RtlpConvertLCIDsToCultureNames
1757RtlpConvertRelativeToAbsoluteSecurityAttribute
1758RtlpCreateProcessRegistryInfo
1759RtlpEnsureBufferSize
1760F_X64(RtlpExecuteUmsThread)
1761RtlpFreezeTimeBias F_ARM_ANY(DATA)
1762RtlpGetDeviceFamilyInfoEnum
1763RtlpGetLCIDFromLangInfoNode
1764RtlpGetNameFromLangInfoNode
1765RtlpGetSystemDefaultUILanguage
1766RtlpGetUserOrMachineUILanguage4NLS
1767RtlpInitializeLangRegistryInfo
1768RtlpIsQualifiedLanguage
1769RtlpLoadMachineUIByPolicy
1770RtlpLoadUserUIByPolicy
1771RtlpMergeSecurityAttributeInformation
1772RtlpMuiFreeLangRegistryInfo
1773RtlpMuiRegCreateRegistryInfo
1774RtlpMuiRegFreeRegistryInfo
1775RtlpMuiRegLoadRegistryInfo
1776RtlpNotOwnerCriticalSection
1777RtlpNtCreateKey
1778RtlpNtEnumerateSubKey
1779RtlpNtMakeTemporaryKey
1780RtlpNtOpenKey
1781RtlpNtQueryValueKey
1782RtlpNtSetValueKey
1783RtlpQueryDefaultUILanguage
1784F64(RtlpQueryProcessDebugInformationFromWow64)
1785RtlpQueryProcessDebugInformationRemote
1786RtlpRefreshCachedUILanguage
1787RtlpSetInstallLanguage
1788RtlpSetPreferredUILanguages
1789RtlpSetUserPreferredUILanguages
1790RtlpTimeFieldsToTime
1791RtlpTimeToTimeFields
1792F_X64(RtlpUmsExecuteYieldThreadEnd)
1793F_X64(RtlpUmsThreadYield)
1794RtlpUnWaitCriticalSection
1795RtlpVerifyAndCommitUILanguageSettings
1796RtlpWaitForCriticalSection
1797#ifdef __x86_64__
1798RtlpWow64CtxFromAmd64
1799RtlpWow64GetContextOnAmd64
1800RtlpWow64SetContextOnAmd64
1801#endif
1802F_ARM64(RtlpWow64CtxFromArm64)
1803RtlxAnsiStringToUnicodeSize
1804RtlxOemStringToUnicodeSize
1805RtlxUnicodeStringToAnsiSize
1806RtlxUnicodeStringToOemSize
1807SbExecuteProcedure
1808SbSelectProcedure
1809ShipAssert
1810ShipAssertGetBufferInfo
1811ShipAssertMsgA
1812ShipAssertMsgW
1813TpAllocAlpcCompletion
1814TpAllocAlpcCompletionEx
1815TpAllocCleanupGroup
1816TpAllocIoCompletion
1817TpAllocJobNotification
1818TpAllocPool
1819TpAllocTimer
1820TpAllocWait
1821TpAllocWork
1822TpAlpcRegisterCompletionList
1823TpAlpcUnregisterCompletionList
1824TpCallbackDetectedUnrecoverableError
1825TpCallbackIndependent
1826TpCallbackLeaveCriticalSectionOnCompletion
1827TpCallbackMayRunLong
1828TpCallbackReleaseMutexOnCompletion
1829TpCallbackReleaseSemaphoreOnCompletion
1830TpCallbackSendAlpcMessageOnCompletion
1831TpCallbackSendPendingAlpcMessage
1832TpCallbackSetEventOnCompletion
1833TpCallbackUnloadDllOnCompletion
1834TpCancelAsyncIoOperation
1835TpCaptureCaller
1836TpCheckTerminateWorker
1837TpDbgDumpHeapUsage
1838F_X86_ANY(TpDbgGetFreeInfo)
1839TpDbgSetLogRoutine
1840TpDisablePoolCallbackChecks
1841TpDisassociateCallback
1842TpIsTimerSet
1843F_X86_ANY(TpPoolFreeUnusedNodes)
1844TpPostWork
1845TpQueryPoolStackInformation
1846TpReleaseAlpcCompletion
1847TpReleaseCleanupGroup
1848TpReleaseCleanupGroupMembers
1849TpReleaseIoCompletion
1850TpReleaseJobNotification
1851TpReleasePool
1852TpReleaseTimer
1853TpReleaseWait
1854TpReleaseWork
1855TpSetDefaultPoolMaxThreads
1856TpSetDefaultPoolStackInformation
1857TpSetPoolMaxThreads
1858TpSetPoolMaxThreadsSoftLimit
1859TpSetPoolMinThreads
1860TpSetPoolStackInformation
1861TpSetPoolThreadBasePriority
1862TpSetPoolThreadCpuSets
1863TpSetPoolWorkerThreadIdleTimeout
1864TpSetTimer
1865TpSetTimerEx
1866TpSetWait
1867TpSetWaitEx
1868TpSimpleTryPost
1869TpStartAsyncIoOperation
1870TpTimerOutstandingCallbackCount
1871TpTrimPools
1872TpWaitForAlpcCompletion
1873TpWaitForIoCompletion
1874TpWaitForJobNotification
1875TpWaitForTimer
1876TpWaitForWait
1877TpWaitForWork
1878VerSetConditionMask
1879WerReportExceptionWorker
1880WerReportSQMEvent
1881WinSqmAddToAverageDWORD
1882WinSqmAddToStream
1883WinSqmAddToStreamEx
1884WinSqmCheckEscalationAddToStreamEx
1885WinSqmCheckEscalationSetDWORD
1886WinSqmCheckEscalationSetDWORD64
1887WinSqmCheckEscalationSetString
1888WinSqmCommonDatapointDelete
1889WinSqmCommonDatapointSetDWORD
1890WinSqmCommonDatapointSetDWORD64
1891WinSqmCommonDatapointSetStreamEx
1892WinSqmCommonDatapointSetString
1893WinSqmEndSession
1894WinSqmEventEnabled
1895WinSqmEventWrite
1896WinSqmGetEscalationRuleStatus
1897WinSqmGetInstrumentationProperty
1898WinSqmIncrementDWORD
1899WinSqmIsOptedIn
1900WinSqmIsOptedInEx
1901WinSqmIsSessionDisabled
1902WinSqmSetDWORD
1903WinSqmSetDWORD64
1904WinSqmSetEscalationInfo
1905WinSqmSetIfMaxDWORD
1906WinSqmSetIfMinDWORD
1907WinSqmSetString
1908WinSqmStartSession
1909WinSqmStartSessionForPartner
1910WinSqmStartSqmOptinListener
1911ZwAcceptConnectPort
1912ZwAccessCheck
1913ZwAccessCheckAndAuditAlarm
1914ZwAccessCheckByType
1915ZwAccessCheckByTypeAndAuditAlarm
1916ZwAccessCheckByTypeResultList
1917ZwAccessCheckByTypeResultListAndAuditAlarm
1918ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1919ZwAcquireCrossVmMutant
1920ZwAcquireProcessActivityReference
1921ZwAddAtom
1922ZwAddAtomEx
1923ZwAddBootEntry
1924ZwAddDriverEntry
1925ZwAdjustGroupsToken
1926ZwAdjustPrivilegesToken
1927ZwAdjustTokenClaimsAndDeviceGroups
1928ZwAlertResumeThread
1929ZwAlertThread
1930ZwAlertThreadByThreadId
1931ZwAllocateLocallyUniqueId
1932ZwAllocateReserveObject
1933ZwAllocateUserPhysicalPages
1934F_X86_ANY(ZwAllocateUserPhysicalPagesEx)
1935ZwAllocateUuids
1936ZwAllocateVirtualMemory
1937ZwAllocateVirtualMemoryEx
1938ZwAlpcAcceptConnectPort
1939ZwAlpcCancelMessage
1940ZwAlpcConnectPort
1941ZwAlpcConnectPortEx
1942ZwAlpcCreatePort
1943ZwAlpcCreatePortSection
1944ZwAlpcCreateResourceReserve
1945ZwAlpcCreateSectionView
1946ZwAlpcCreateSecurityContext
1947ZwAlpcDeletePortSection
1948ZwAlpcDeleteResourceReserve
1949ZwAlpcDeleteSectionView
1950ZwAlpcDeleteSecurityContext
1951ZwAlpcDisconnectPort
1952ZwAlpcImpersonateClientContainerOfPort
1953ZwAlpcImpersonateClientOfPort
1954ZwAlpcOpenSenderProcess
1955ZwAlpcOpenSenderThread
1956ZwAlpcQueryInformation
1957ZwAlpcQueryInformationMessage
1958ZwAlpcRevokeSecurityContext
1959ZwAlpcSendWaitReceivePort
1960ZwAlpcSetInformation
1961ZwApphelpCacheControl
1962ZwAreMappedFilesTheSame
1963ZwAssignProcessToJobObject
1964ZwAssociateWaitCompletionPacket
1965ZwCallEnclave
1966ZwCallbackReturn
1967F_X86_ANY(ZwCancelDeviceWakeupRequest)
1968ZwCancelIoFile
1969ZwCancelIoFileEx
1970ZwCancelSynchronousIoFile
1971ZwCancelTimer
1972ZwCancelTimer2
1973ZwCancelWaitCompletionPacket
1974ZwChangeProcessState
1975ZwChangeThreadState
1976ZwClearEvent
1977ZwClose
1978ZwCloseObjectAuditAlarm
1979ZwCommitComplete
1980ZwCommitEnlistment
1981ZwCommitRegistryTransaction
1982ZwCommitTransaction
1983ZwCompactKeys
1984ZwCompareObjects
1985ZwCompareSigningLevels
1986ZwCompareTokens
1987ZwCompleteConnectPort
1988ZwCompressKey
1989ZwConnectPort
1990ZwContinue
1991ZwContinueEx
1992ZwConvertBetweenAuxiliaryCounterAndPerformanceCounter
1993ZwCreateCrossVmEvent
1994ZwCreateCrossVmMutant
1995ZwCreateDebugObject
1996ZwCreateDirectoryObject
1997ZwCreateDirectoryObjectEx
1998ZwCreateEnclave
1999ZwCreateEnlistment
2000ZwCreateEvent
2001ZwCreateEventPair
2002ZwCreateFile
2003ZwCreateIRTimer
2004ZwCreateIoCompletion
2005ZwCreateIoRing
2006ZwCreateJobObject
2007ZwCreateJobSet
2008ZwCreateKey
2009ZwCreateKeyTransacted
2010ZwCreateKeyedEvent
2011ZwCreateLowBoxToken
2012ZwCreateMailslotFile
2013ZwCreateMutant
2014ZwCreateNamedPipeFile
2015ZwCreatePagingFile
2016ZwCreatePartition
2017ZwCreatePort
2018ZwCreatePrivateNamespace
2019ZwCreateProcess
2020ZwCreateProcessEx
2021ZwCreateProcessStateChange
2022ZwCreateProfile
2023ZwCreateProfileEx
2024ZwCreateRegistryTransaction
2025ZwCreateResourceManager
2026ZwCreateSection
2027ZwCreateSectionEx
2028ZwCreateSemaphore
2029ZwCreateSymbolicLinkObject
2030ZwCreateThread
2031ZwCreateThreadEx
2032ZwCreateThreadStateChange
2033ZwCreateTimer
2034ZwCreateTimer2
2035ZwCreateToken
2036ZwCreateTokenEx
2037ZwCreateTransaction
2038ZwCreateTransactionManager
2039ZwCreateUserProcess
2040ZwCreateWaitCompletionPacket
2041ZwCreateWaitablePort
2042ZwCreateWnfStateName
2043ZwCreateWorkerFactory
2044ZwDebugActiveProcess
2045ZwDebugContinue
2046ZwDelayExecution
2047ZwDeleteAtom
2048ZwDeleteBootEntry
2049ZwDeleteDriverEntry
2050ZwDeleteFile
2051ZwDeleteKey
2052ZwDeleteObjectAuditAlarm
2053ZwDeletePrivateNamespace
2054ZwDeleteValueKey
2055ZwDeleteWnfStateData
2056ZwDeleteWnfStateName
2057ZwDeviceIoControlFile
2058ZwDirectGraphicsCall
2059ZwDisableLastKnownGood
2060ZwDisplayString
2061ZwDrawText
2062ZwDuplicateObject
2063ZwDuplicateToken
2064ZwEnableLastKnownGood
2065ZwEnumerateBootEntries
2066ZwEnumerateDriverEntries
2067ZwEnumerateKey
2068ZwEnumerateSystemEnvironmentValuesEx
2069ZwEnumerateTransactionObject
2070ZwEnumerateValueKey
2071ZwExtendSection
2072ZwFilterBootOption
2073ZwFilterToken
2074ZwFilterTokenEx
2075ZwFindAtom
2076ZwFlushBuffersFile
2077ZwFlushBuffersFileEx
2078ZwFlushInstallUILanguage
2079ZwFlushInstructionCache
2080ZwFlushKey
2081ZwFlushProcessWriteBuffers
2082ZwFlushVirtualMemory
2083ZwFlushWriteBuffer
2084ZwFreeUserPhysicalPages
2085ZwFreeVirtualMemory
2086ZwFreezeRegistry
2087ZwFreezeTransactions
2088ZwFsControlFile
2089ZwGetCachedSigningLevel
2090ZwGetCompleteWnfStateSubscription
2091ZwGetContextThread
2092ZwGetCurrentProcessorNumber
2093ZwGetCurrentProcessorNumberEx
2094ZwGetDevicePowerState
2095ZwGetMUIRegistryInfo
2096ZwGetNextProcess
2097ZwGetNextThread
2098ZwGetNlsSectionPtr
2099ZwGetNotificationResourceManager
2100F_X86_ANY(ZwGetPlugPlayEvent)
2101ZwGetWriteWatch
2102ZwImpersonateAnonymousToken
2103ZwImpersonateClientOfPort
2104ZwImpersonateThread
2105ZwInitializeEnclave
2106ZwInitializeNlsFiles
2107ZwInitializeRegistry
2108ZwInitiatePowerAction
2109ZwIsProcessInJob
2110ZwIsSystemResumeAutomatic
2111ZwIsUILanguageComitted
2112ZwListenPort
2113ZwLoadDriver
2114ZwLoadEnclaveData
2115ZwLoadKey
2116ZwLoadKey2
2117F_ARM_ANY(ZwLoadKey3)
2118ZwLoadKeyEx
2119ZwLockFile
2120ZwLockProductActivationKeys
2121ZwLockRegistryKey
2122ZwLockVirtualMemory
2123ZwMakePermanentObject
2124ZwMakeTemporaryObject
2125ZwManageHotPatch
2126ZwManagePartition
2127ZwMapCMFModule
2128ZwMapUserPhysicalPages
2129ZwMapUserPhysicalPagesScatter
2130ZwMapViewOfSection
2131ZwMapViewOfSectionEx
2132ZwModifyBootEntry
2133ZwModifyDriverEntry
2134ZwNotifyChangeDirectoryFile
2135ZwNotifyChangeDirectoryFileEx
2136ZwNotifyChangeKey
2137ZwNotifyChangeMultipleKeys
2138ZwNotifyChangeSession
2139ZwOpenDirectoryObject
2140ZwOpenEnlistment
2141ZwOpenEvent
2142ZwOpenEventPair
2143ZwOpenFile
2144ZwOpenIoCompletion
2145ZwOpenJobObject
2146ZwOpenKey
2147ZwOpenKeyEx
2148ZwOpenKeyTransacted
2149ZwOpenKeyTransactedEx
2150ZwOpenKeyedEvent
2151ZwOpenMutant
2152ZwOpenObjectAuditAlarm
2153ZwOpenPartition
2154ZwOpenPrivateNamespace
2155ZwOpenProcess
2156ZwOpenProcessToken
2157ZwOpenProcessTokenEx
2158ZwOpenRegistryTransaction
2159ZwOpenResourceManager
2160ZwOpenSection
2161ZwOpenSemaphore
2162ZwOpenSession
2163ZwOpenSymbolicLinkObject
2164ZwOpenThread
2165ZwOpenThreadToken
2166ZwOpenThreadTokenEx
2167ZwOpenTimer
2168ZwOpenTransaction
2169ZwOpenTransactionManager
2170ZwPlugPlayControl
2171ZwPowerInformation
2172ZwPrePrepareComplete
2173ZwPrePrepareEnlistment
2174ZwPrepareComplete
2175ZwPrepareEnlistment
2176ZwPrivilegeCheck
2177ZwPrivilegeObjectAuditAlarm
2178ZwPrivilegedServiceAuditAlarm
2179ZwPropagationComplete
2180ZwPropagationFailed
2181ZwProtectVirtualMemory
2182F_X86_ANY(ZwPssCaptureVaSpaceBulk)
2183ZwPulseEvent
2184ZwQueryAttributesFile
2185ZwQueryAuxiliaryCounterFrequency
2186ZwQueryBootEntryOrder
2187ZwQueryBootOptions
2188ZwQueryDebugFilterState
2189ZwQueryDefaultLocale
2190ZwQueryDefaultUILanguage
2191ZwQueryDirectoryFile
2192ZwQueryDirectoryFileEx
2193ZwQueryDirectoryObject
2194ZwQueryDriverEntryOrder
2195ZwQueryEaFile
2196ZwQueryEvent
2197ZwQueryFullAttributesFile
2198ZwQueryInformationAtom
2199ZwQueryInformationByName
2200ZwQueryInformationEnlistment
2201ZwQueryInformationFile
2202ZwQueryInformationJobObject
2203ZwQueryInformationPort
2204ZwQueryInformationProcess
2205ZwQueryInformationResourceManager
2206ZwQueryInformationThread
2207ZwQueryInformationToken
2208ZwQueryInformationTransaction
2209ZwQueryInformationTransactionManager
2210ZwQueryInformationWorkerFactory
2211ZwQueryInstallUILanguage
2212ZwQueryIntervalProfile
2213ZwQueryIoCompletion
2214ZwQueryIoRingCapabilities
2215ZwQueryKey
2216ZwQueryLicenseValue
2217ZwQueryMultipleValueKey
2218ZwQueryMutant
2219ZwQueryObject
2220ZwQueryOpenSubKeys
2221ZwQueryOpenSubKeysEx
2222ZwQueryPerformanceCounter
2223ZwQueryPortInformationProcess
2224ZwQueryQuotaInformationFile
2225ZwQuerySection
2226ZwQuerySecurityAttributesToken
2227ZwQuerySecurityObject
2228ZwQuerySecurityPolicy
2229ZwQuerySemaphore
2230ZwQuerySymbolicLinkObject
2231ZwQuerySystemEnvironmentValue
2232ZwQuerySystemEnvironmentValueEx
2233ZwQuerySystemInformation
2234ZwQuerySystemInformationEx
2235ZwQuerySystemTime
2236ZwQueryTimer
2237ZwQueryTimerResolution
2238ZwQueryValueKey
2239ZwQueryVirtualMemory
2240ZwQueryVolumeInformationFile
2241ZwQueryWnfStateData
2242ZwQueryWnfStateNameInformation
2243ZwQueueApcThread
2244ZwQueueApcThreadEx
2245ZwQueueApcThreadEx2
2246ZwRaiseException
2247ZwRaiseHardError
2248ZwReadFile
2249ZwReadFileScatter
2250ZwReadOnlyEnlistment
2251ZwReadRequestData
2252ZwReadVirtualMemory
2253ZwReadVirtualMemoryEx
2254ZwRecoverEnlistment
2255ZwRecoverResourceManager
2256ZwRecoverTransactionManager
2257ZwRegisterProtocolAddressInformation
2258ZwRegisterThreadTerminatePort
2259ZwReleaseKeyedEvent
2260ZwReleaseMutant
2261ZwReleaseSemaphore
2262ZwReleaseWorkerFactoryWorker
2263ZwRemoveIoCompletion
2264ZwRemoveIoCompletionEx
2265ZwRemoveProcessDebug
2266ZwRenameKey
2267ZwRenameTransactionManager
2268ZwReplaceKey
2269ZwReplacePartitionUnit
2270ZwReplyPort
2271ZwReplyWaitReceivePort
2272ZwReplyWaitReceivePortEx
2273ZwReplyWaitReplyPort
2274F_X86_ANY(ZwRequestDeviceWakeup)
2275ZwRequestPort
2276ZwRequestWaitReplyPort
2277F_X86_ANY(ZwRequestWakeupLatency)
2278ZwResetEvent
2279ZwResetWriteWatch
2280ZwRestoreKey
2281ZwResumeProcess
2282ZwResumeThread
2283ZwRevertContainerImpersonation
2284ZwRollbackComplete
2285ZwRollbackEnlistment
2286ZwRollbackRegistryTransaction
2287ZwRollbackTransaction
2288ZwRollforwardTransactionManager
2289ZwSaveKey
2290ZwSaveKeyEx
2291ZwSaveMergedKeys
2292ZwSecureConnectPort
2293ZwSerializeBoot
2294ZwSetBootEntryOrder
2295ZwSetBootOptions
2296ZwSetCachedSigningLevel
2297ZwSetCachedSigningLevel2
2298ZwSetContextThread
2299ZwSetDebugFilterState
2300ZwSetDefaultHardErrorPort
2301ZwSetDefaultLocale
2302ZwSetDefaultUILanguage
2303ZwSetDriverEntryOrder
2304ZwSetEaFile
2305ZwSetEvent
2306ZwSetEventBoostPriority
2307ZwSetHighEventPair
2308ZwSetHighWaitLowEventPair
2309ZwSetIRTimer
2310ZwSetInformationDebugObject
2311ZwSetInformationEnlistment
2312ZwSetInformationFile
2313ZwSetInformationIoRing
2314ZwSetInformationJobObject
2315ZwSetInformationKey
2316ZwSetInformationObject
2317ZwSetInformationProcess
2318ZwSetInformationResourceManager
2319ZwSetInformationSymbolicLink
2320ZwSetInformationThread
2321ZwSetInformationToken
2322ZwSetInformationTransaction
2323ZwSetInformationTransactionManager
2324ZwSetInformationVirtualMemory
2325ZwSetInformationWorkerFactory
2326ZwSetIntervalProfile
2327ZwSetIoCompletion
2328ZwSetIoCompletionEx
2329ZwSetLdtEntries
2330ZwSetLowEventPair
2331ZwSetLowWaitHighEventPair
2332ZwSetQuotaInformationFile
2333ZwSetSecurityObject
2334ZwSetSystemEnvironmentValue
2335ZwSetSystemEnvironmentValueEx
2336ZwSetSystemInformation
2337ZwSetSystemPowerState
2338ZwSetSystemTime
2339ZwSetThreadExecutionState
2340ZwSetTimer
2341ZwSetTimer2
2342ZwSetTimerEx
2343ZwSetTimerResolution
2344ZwSetUuidSeed
2345ZwSetValueKey
2346ZwSetVolumeInformationFile
2347ZwSetWnfProcessNotificationEvent
2348ZwShutdownSystem
2349ZwShutdownWorkerFactory
2350ZwSignalAndWaitForSingleObject
2351ZwSinglePhaseReject
2352ZwStartProfile
2353ZwStopProfile
2354ZwSubmitIoRing
2355ZwSubscribeWnfStateChange
2356ZwSuspendProcess
2357ZwSuspendThread
2358ZwSystemDebugControl
2359ZwTerminateEnclave
2360ZwTerminateJobObject
2361ZwTerminateProcess
2362ZwTerminateThread
2363ZwTestAlert
2364ZwThawRegistry
2365ZwThawTransactions
2366ZwTraceControl
2367ZwTraceEvent
2368ZwTranslateFilePath
2369ZwUmsThreadYield
2370ZwUnloadDriver
2371ZwUnloadKey
2372ZwUnloadKey2
2373ZwUnloadKeyEx
2374ZwUnlockFile
2375ZwUnlockVirtualMemory
2376ZwUnmapViewOfSection
2377ZwUnmapViewOfSectionEx
2378ZwUnsubscribeWnfStateChange
2379ZwUpdateWnfStateData
2380ZwVdmControl
2381ZwWaitForAlertByThreadId
2382ZwWaitForDebugEvent
2383ZwWaitForKeyedEvent
2384ZwWaitForMultipleObjects
2385ZwWaitForMultipleObjects32
2386ZwWaitForSingleObject
2387ZwWaitForWorkViaWorkerFactory
2388ZwWaitHighEventPair
2389ZwWaitLowEventPair
2390ZwWorkerFactoryWorkerReady
2391#ifdef __arm__
2392ZwWow64AllocateVirtualMemory64
2393ZwWow64CallFunction64
2394ZwWow64CsrAllocateCaptureBuffer
2395ZwWow64CsrAllocateMessagePointer
2396ZwWow64CsrCaptureMessageBuffer
2397ZwWow64CsrCaptureMessageString
2398ZwWow64CsrClientCallServer
2399ZwWow64CsrClientConnectToServer
2400ZwWow64CsrFreeCaptureBuffer
2401ZwWow64CsrGetProcessId
2402ZwWow64CsrIdentifyAlertableThread
2403ZwWow64CsrVerifyRegion
2404ZwWow64DebuggerCall
2405ZwWow64GetCurrentProcessorNumberEx
2406ZwWow64GetNativeSystemInformation
2407ZwWow64IsProcessorFeaturePresent
2408ZwWow64QueryInformationProcess64
2409ZwWow64ReadVirtualMemory64
2410ZwWow64WriteVirtualMemory64
2411#endif
2412ZwWriteFile
2413ZwWriteFileGather
2414ZwWriteRequestData
2415ZwWriteVirtualMemory
2416ZwYieldExecution
2417vDbgPrintEx
2418vDbgPrintExWithPrefix