windows xp sp3 系统ntdll.dll所有导出的API函数列表大全(整理在此,方便查阅,学习)

NTDLL   ntdll.dll是NT操作系统重要的模块。 XP的核心dll——ntdll.dll	

               ordinal hint RVA      name
	
	        8    0 0001D5A0 CsrAllocateCaptureBuffer
	        9    1 0001D601 CsrAllocateMessagePointer
	       10    2 00024D47 CsrCaptureMessageBuffer
	       11    3 0001F075 CsrCaptureMessageMultiUnicodeStringsInPlace
	       12    4 0001F136 CsrCaptureMessageString
	       13    5 00051F43 CsrCaptureTimeout
	       14    6 00012241 CsrClientCallServer
	       15    7 0001FC2F CsrClientConnectToServer
	       16    8 0001D547 CsrFreeCaptureBuffer
	       17    9 00051F38 CsrGetProcessId
	       18    A 00051EB3 CsrIdentifyAlertableThread
	       19    B 00019982 CsrNewThread
	       20    C 00051FC4 CsrProbeForRead
	       21    D 00051F76 CsrProbeForWrite
	       22    E 00051EEF CsrSetPriorityClass
	       23    F 0000120E DbgBreakPoint
	       24   10 00031076 DbgPrint
	       25   11 0001D51D DbgPrintEx
	       26   12 0005A41A DbgPrintReturnControlC
	       27   13 0005A509 DbgPrompt
	       28   14 0005A54F DbgQueryDebugFilterState
	       29   15 0005A55F DbgSetDebugFilterState
	       30   16 00051FFA DbgUiConnectToDbg
	       31   17 000520A5 DbgUiContinue
	       32   18 000521CC DbgUiConvertStateChangeStructure
	       33   19 0005218A DbgUiDebugActiveProcess
	       34   1A 0005204F DbgUiGetThreadDebugObject
	       35   1B 00052149 DbgUiIssueRemoteBreakin
	       36   1C 000520EC DbgUiRemoteBreakin
	       37   1D 00052061 DbgUiSetThreadDebugObject
	       38   1E 000520CA DbgUiStopDebugging
	       39   1F 0005207E DbgUiWaitStateChange
	       40   20 00001212 DbgUserBreakPoint
	       41   21 0000E510 KiFastSystemCall
	       42   22 0000E514 KiFastSystemCallRet
	       43   23 0000E520 KiIntSystemCall
	       44   24 0000E4C8 KiRaiseUserExceptionDispatcher
	       45   25 0000E450 KiUserApcDispatcher
	       46   26 0000E460 KiUserCallbackDispatcher
	       47   27 0000E47C KiUserExceptionDispatcher
	       48   28 0001F3E0 LdrAccessOutOfProcessResource
	       49   29 00011DC0 LdrAccessResource
	       50   2A 0002B0BD LdrAddRefDll
	       51   2B 0004873F LdrAlternateResourcesEnabled
	       52   2C 0001EBEB LdrCreateOutOfProcessImage
	       53   2D 0001ED05 LdrDestroyOutOfProcessImage
	       54   2E 0001C7B2 LdrDisableThreadCalloutsForDll
	       55   2F 0005A678 LdrEnumResources
	       56   30 0001FE2E LdrEnumerateLoadedModules
	       57   31 0001E84D LdrFindCreateProcessManifest
	       58   32 0005A5E3 LdrFindEntryForAddress
	       59   33 0001B345 LdrFindResourceDirectory_U
	       60   34 0005B3A6 LdrFindResourceEx_U
	       61   35 00011D9F LdrFindResource_U
	       62   36 000301E4 LdrFlushAlternateResourceModules
	       63   37 00016A02 LdrGetDllHandle
	       64   38 00016A23 LdrGetDllHandleEx
	       65   39 00017CF0 LdrGetProcedureAddress
	       66   3A 000524B6 LdrHotPatchRoutine
	
	      66   3A 000524B6 LdrHotPatchRoutine
	      67   3B 00052F9A LdrInitShimEngineDynamic
	      68   3C 00001166 LdrInitializeThunk
	      69   3D 00011E20 LdrLoadAlternateResourceModule
	      70   3E 0001632D LdrLoadDll
	      71   3F 00012113 LdrLockLoaderLock
	      72   40 0005BA94 LdrProcessRelocationBlock
	      73   41 0001BD83 LdrQueryImageFileExecutionOptions
	      74   42 00052D09 LdrQueryProcessModuleInformation
	      75   43 00052D29 LdrSetAppCompatDllRedirectionCallback
	      76   44 000204B3 LdrSetDllManifestProber
	      77   45 000225C8 LdrShutdownProcess
	      78   46 0001388E LdrShutdownThread
	      79   47 00026A39 LdrUnloadAlternateResourceModule
	      80   48 000171CD LdrUnloadDll
	      81   49 000121C9 LdrUnlockLoaderLock
	      82   4A 00031F74 LdrVerifyImageMatchesChecksum
	      83   4B 0007E098 NlsAnsiCodePage
	      84   4C 0007E0A0 NlsMbCodePageTag
	      85   4D 0007E0A8 NlsMbOemCodePageTag
	      86   4E 0000CE5E NtAcceptConnectPort
	      87   4F 0000CE6E NtAccessCheck
	      88   50 0000CE7E NtAccessCheckAndAuditAlarm
	      89   51 0000CE8E NtAccessCheckByType
	      90   52 0000CE9E NtAccessCheckByTypeAndAuditAlarm
	      91   53 0000CEAE NtAccessCheckByTypeResultList
	      92   54 0000CEBE NtAccessCheckByTypeResultListAndAuditAlarm
	      93   55 0000CECE NtAccessCheckByTypeResultListAndAuditAlarmByHandle
	      94   56 0000CEDE NtAddAtom
	      95   57 0000CEEE NtAddBootEntry
	      96   58 0000CEFE NtAdjustGroupsToken
	      97   59 0000CF0E NtAdjustPrivilegesToken
	      98   5A 0000CF1E NtAlertResumeThread
	      99   5B 0000CF2E NtAlertThread
	     100   5C 0000CF3E NtAllocateLocallyUniqueId
	     101   5D 0000CF4E NtAllocateUserPhysicalPages
	     102   5E 0000CF5E NtAllocateUuids
	     103   5F 0000CF6E NtAllocateVirtualMemory
	     104   60 0000CF7E NtAreMappedFilesTheSame
	     105   61 0000CF8E NtAssignProcessToJobObject
	     106   62 0000CF9E NtCallbackReturn
	     107   63 0000CFAE NtCancelDeviceWakeupRequest
	     108   64 0000CFBE NtCancelIoFile
	     109   65 0000CFCE NtCancelTimer
	     110   66 0000CFDE NtClearEvent
	     111   67 0000CFEE NtClose
	     112   68 0000CFFE NtCloseObjectAuditAlarm
	     113   69 0000D00E NtCompactKeys
	     114   6A 0000D01E NtCompareTokens
	     115   6B 0000D02E NtCompleteConnectPort
	     116   6C 0000D03E NtCompressKey
	     117   6D 0000D04E NtConnectPort
	     118   6E 0000D05E NtContinue
	     119   6F 0000D06E NtCreateDebugObject
	     120   70 0000D07E NtCreateDirectoryObject
	     121   71 0000D08E NtCreateEvent
	     122   72 0000D09E NtCreateEventPair
	     123   73 0000D0AE NtCreateFile
	     124   74 0000D0BE NtCreateIoCompletion
	     125   75 0000D0CE NtCreateJobObject
	     126   76 0000D0DE NtCreateJobSet
	     127   77 0000D0EE NtCreateKey
	     128   78 0000DFCE NtCreateKeyedEvent
	     129   79 0000D0FE NtCreateMailslotFile
	     130   7A 0000D10E NtCreateMutant
	     131   7B 0000D11E NtCreateNamedPipeFile
	     132   7C 0000D12E NtCreatePagingFile
	     133   7D 0000D13E NtCreatePort
	     134   7E 0000D14E NtCreateProcess
	     135   7F 0000D15E NtCreateProcessEx
	     136   80 0000D16E NtCreateProfile
	     137   81 0000D17E NtCreateSection
	     138   82 0000D18E NtCreateSemaphore
	     139   83 0000D19E NtCreateSymbolicLinkObject
	     140   84 0000D1AE NtCreateThread
	     141   85 0000D1BE NtCreateTimer
	     142   86 0000D1CE NtCreateToken
	     143   87 0000D1DE NtCreateWaitablePort
	     144   88 0000121E NtCurrentTeb
	     145   89 0000D1EE NtDebugActiveProcess
	     146   8A 0000D1FE NtDebugContinue
	     147   8B 0000D20E NtDelayExecution
	     148   8C 0000D21E NtDeleteAtom
	     149   8D 0000D22E NtDeleteBootEntry
	     150   8E 0000D23E NtDeleteFile
	     151   8F 0000D24E NtDeleteKey
	     152   90 0000D25E NtDeleteObjectAuditAlarm
	     153   91 0000D26E NtDeleteValueKey
	     154   92 0000D27E NtDeviceIoControlFile
	     155   93 0000D28E NtDisplayString
	     156   94 0000D29E NtDuplicateObject
	     157   95 0000D2AE NtDuplicateToken
	     158   96 0000D2BE NtEnumerateBootEntries
	     159   97 0000D2CE NtEnumerateKey
	     160   98 0000D2DE NtEnumerateSystemEnvironmentValuesEx
	     161   99 0000D2EE NtEnumerateValueKey
	     162   9A 0000D2FE NtExtendSection
	     163   9B 0000D30E NtFilterToken
	     164   9C 0000D31E NtFindAtom
	     165   9D 0000D32E NtFlushBuffersFile
	     166   9E 0000D33E NtFlushInstructionCache
	     167   9F 0000D34E NtFlushKey
	     168   A0 0000D35E NtFlushVirtualMemory
	     169   A1 0000D36E NtFlushWriteBuffer
	     170   A2 0000D37E NtFreeUserPhysicalPages
	     171   A3 0000D38E NtFreeVirtualMemory
	     172   A4 0000D39E NtFsControlFile
	     173   A5 0000D3AE NtGetContextThread
	     174   A6 0000D3BE NtGetDevicePowerState
	     175   A7 0000D3CE NtGetPlugPlayEvent
	     176   A8 0000D3DE NtGetWriteWatch
	     177   A9 0000D3EE NtImpersonateAnonymousToken
	     178   AA 0000D3FE NtImpersonateClientOfPort
	     179   AB 0000D40E NtImpersonateThread
	     180   AC 0000D41E NtInitializeRegistry
	     181   AD 0000D42E NtInitiatePowerAction
	     182   AE 0000D43E NtIsProcessInJob
	     183   AF 0000D44E NtIsSystemResumeAutomatic
	     184   B0 0000D45E NtListenPort
	     185   B1 0000D46E NtLoadDriver
	     187   B2 0000D47E NtLoadKey
	     186   B3 0000D48E NtLoadKey2
	     188   B4 0000D49E NtLockFile
	     189   B5 0000D4AE NtLockProductActivationKeys
	     190   B6 0000D4BE NtLockRegistryKey
	     191   B7 0000D4CE NtLockVirtualMemory
	     192   B8 0000D4DE NtMakePermanentObject
	     193   B9 0000D4EE NtMakeTemporaryObject
	     194   BA 0000D4FE NtMapUserPhysicalPages
	     195   BB 0000D50E NtMapUserPhysicalPagesScatter
	     196   BC 0000D51E NtMapViewOfSection
	     197   BD 0000D52E NtModifyBootEntry
	     198   BE 0000D53E NtNotifyChangeDirectoryFile
	     199   BF 0000D54E NtNotifyChangeKey
	     200   C0 0000D55E NtNotifyChangeMultipleKeys
	     201   C1 0000D56E NtOpenDirectoryObject
	     202   C2 0000D57E NtOpenEvent
	     203   C3 0000D58E NtOpenEventPair
	     204   C4 0000D59E NtOpenFile
	     205   C5 0000D5AE NtOpenIoCompletion
	     206   C6 0000D5BE NtOpenJobObject
	     207   C7 0000D5CE NtOpenKey
	     208   C8 0000DFDE NtOpenKeyedEvent
	     209   C9 0000D5DE NtOpenMutant
	     210   CA 0000D5EE NtOpenObjectAuditAlarm
	     211   CB 0000D5FE NtOpenProcess
	     212   CC 0000D60E NtOpenProcessToken
	     213   CD 0000D61E NtOpenProcessTokenEx
	     214   CE 0000D62E NtOpenSection
	     215   CF 0000D63E NtOpenSemaphore
	     216   D0 0000D64E NtOpenSymbolicLinkObject
	     217   D1 0000D65E NtOpenThread
	     218   D2 0000D66E NtOpenThreadToken
	     219   D3 0000D67E NtOpenThreadTokenEx
	     220   D4 0000D68E NtOpenTimer
	     221   D5 0000D69E NtPlugPlayControl
	     222   D6 0000D6AE NtPowerInformation
	     223   D7 0000D6BE NtPrivilegeCheck
	     224   D8 0000D6CE NtPrivilegeObjectAuditAlarm
	     225   D9 0000D6DE NtPrivilegedServiceAuditAlarm
	     226   DA 0000D6EE NtProtectVirtualMemory
	     227   DB 0000D6FE NtPulseEvent
	     228   DC 0000D70E NtQueryAttributesFile
	     229   DD 0000D71E NtQueryBootEntryOrder
	     230   DE 0000D72E NtQueryBootOptions
	     231   DF 0000D73E NtQueryDebugFilterState
	     232   E0 0000D74E NtQueryDefaultLocale
	     233   E1 0000D75E NtQueryDefaultUILanguage
	     234   E2 0000D76E NtQueryDirectoryFile
	     235   E3 0000D77E NtQueryDirectoryObject
	     236   E4 0000D78E NtQueryEaFile
	     237   E5 0000D79E NtQueryEvent
	     238   E6 0000D7AE NtQueryFullAttributesFile
	     239   E7 0000D7BE NtQueryInformationAtom
	     240   E8 0000D7CE NtQueryInformationFile
	     241   E9 0000D7DE NtQueryInformationJobObject
	     242   EA 0000D7EE NtQueryInformationPort
	     243   EB 0000D7FE NtQueryInformationProcess
	     244   EC 0000D80E NtQueryInformationThread
	     245   ED 0000D81E NtQueryInformationToken
	     246   EE 0000D82E NtQueryInstallUILanguage
	     247   EF 0000D83E NtQueryIntervalProfile
	     248   F0 0000D84E NtQueryIoCompletion
	     249   F1 0000D85E NtQueryKey
	     250   F2 0000D86E NtQueryMultipleValueKey
	     251   F3 0000D87E NtQueryMutant
	     252   F4 0000D88E NtQueryObject
	     253   F5 0000D89E NtQueryOpenSubKeys
	     254   F6 0000D8AE NtQueryPerformanceCounter
	     255   F7 0000E00E NtQueryPortInformationProcess
	     256   F8 0000D8BE NtQueryQuotaInformationFile
	     257   F9 0000D8CE NtQuerySection
	     258   FA 0000D8DE NtQuerySecurityObject
	     259   FB 0000D8EE NtQuerySemaphore
	     260   FC 0000D8FE NtQuerySymbolicLinkObject
	     261   FD 0000D90E NtQuerySystemEnvironmentValue
	     262   FE 0000D91E NtQuerySystemEnvironmentValueEx
	     263   FF 0000D92E NtQuerySystemInformation
	     264  100 0000D93E NtQuerySystemTime
	     265  101 0000D94E NtQueryTimer
	     266  102 0000D95E NtQueryTimerResolution
	     267  103 0000D96E NtQueryValueKey
	     268  104 0000D97E NtQueryVirtualMemory
	     269  105 0000D98E NtQueryVolumeInformationFile
	     270  106 0000D99E NtQueueApcThread
	     271  107 0000D9AE NtRaiseException
	     272  108 0000D9BE NtRaiseHardError
	     273  109 0000D9CE NtReadFile
	     274  10A 0000D9DE NtReadFileScatter
	     275  10B 0000D9EE NtReadRequestData
	     276  10C 0000D9FE NtReadVirtualMemory
	     277  10D 0000DA0E NtRegisterThreadTerminatePort
	     278  10E 0000DFEE NtReleaseKeyedEvent
	     279  10F 0000DA1E NtReleaseMutant
	     280  110 0000DA2E NtReleaseSemaphore
	     281  111 0000DA3E NtRemoveIoCompletion
	     282  112 0000DA4E NtRemoveProcessDebug
	     283  113 0000DA5E NtRenameKey
	     284  114 0000DA6E NtReplaceKey
	     285  115 0000DA7E NtReplyPort
	     286  116 0000DA8E NtReplyWaitReceivePort
	     287  117 0000DA9E NtReplyWaitReceivePortEx
	     288  118 0000DAAE NtReplyWaitReplyPort
	     289  119 0000DABE NtRequestDeviceWakeup
	     290  11A 0000DACE NtRequestPort
	     291  11B 0000DADE NtRequestWaitReplyPort
	     292  11C 0000DAEE NtRequestWakeupLatency
	     293  11D 0000DAFE NtResetEvent
	     294  11E 0000DB0E NtResetWriteWatch
	     295  11F 0000DB1E NtRestoreKey
	     296  120 0000DB2E NtResumeProcess
	     297  121 0000DB3E NtResumeThread
	     298  122 0000DB4E NtSaveKey
	     299  123 0000DB5E NtSaveKeyEx
	  300  124 0000DB6E NtSaveMergedKeys
	  301  125 0000DB7E NtSecureConnectPort
	  302  126 0000DB8E NtSetBootEntryOrder
	  303  127 0000DB9E NtSetBootOptions
	  304  128 0000DBAE NtSetContextThread
	  305  129 0000DBBE NtSetDebugFilterState
	  306  12A 0000DBCE NtSetDefaultHardErrorPort
	  307  12B 0000DBDE NtSetDefaultLocale
	  308  12C 0000DBEE NtSetDefaultUILanguage
	  309  12D 0000DBFE NtSetEaFile
	  310  12E 0000DC0E NtSetEvent
	  311  12F 0000DC1E NtSetEventBoostPriority
	  312  130 0000DC2E NtSetHighEventPair
	  313  131 0000DC3E NtSetHighWaitLowEventPair
	  314  132 0000DC4E NtSetInformationDebugObject
	  315  133 0000DC5E NtSetInformationFile
	  316  134 0000DC6E NtSetInformationJobObject
	  317  135 0000DC7E NtSetInformationKey
	  318  136 0000DC8E NtSetInformationObject
	  319  137 0000DC9E NtSetInformationProcess
	  320  138 0000DCAE NtSetInformationThread
	  321  139 0000DCBE NtSetInformationToken
	  322  13A 0000DCCE NtSetIntervalProfile
	  323  13B 0000DCDE NtSetIoCompletion
	  324  13C 0000DCEE NtSetLdtEntries
	  325  13D 0000DCFE NtSetLowEventPair
	  326  13E 0000DD0E NtSetLowWaitHighEventPair
	  327  13F 0000DD1E NtSetQuotaInformationFile
	  328  140 0000DD2E NtSetSecurityObject
	  329  141 0000DD3E NtSetSystemEnvironmentValue
	  330  142 0000DD4E NtSetSystemEnvironmentValueEx
	  331  143 0000DD5E NtSetSystemInformation
	  332  144 0000DD6E NtSetSystemPowerState
	  333  145 0000DD7E NtSetSystemTime
	  334  146 0000DD8E NtSetThreadExecutionState
	  335  147 0000DD9E NtSetTimer
	  336  148 0000DDAE NtSetTimerResolution
	  337  149 0000DDBE NtSetUuidSeed
	  338  14A 0000DDCE NtSetValueKey
	  339  14B 0000DDDE NtSetVolumeInformationFile
	  340  14C 0000DDEE NtShutdownSystem
	  341  14D 0000DDFE NtSignalAndWaitForSingleObject
	  342  14E 0000DE0E NtStartProfile
	  343  14F 0000DE1E NtStopProfile
	  344  150 0000DE2E NtSuspendProcess
	  345  151 0000DE3E NtSuspendThread
	  346  152 0000DE4E NtSystemDebugControl
	  347  153 0000DE5E NtTerminateJobObject
	  348  154 0000DE6E NtTerminateProcess
	  349  155 0000DE7E NtTerminateThread
	  350  156 0000DE8E NtTestAlert
	  351  157 0000DE9E NtTraceEvent
	  352  158 0000DEAE NtTranslateFilePath
	  353  159 0000DEBE NtUnloadDriver
	  354  15A 0000DECE NtUnloadKey
	  355  15B 0000DEDE NtUnloadKeyEx
	  356  15C 0000DEEE NtUnlockFile
	  357  15D 0000DEFE NtUnlockVirtualMemory
	  358  15E 0000DF0E NtUnmapViewOfSection
	  359  15F 0000DF1E NtVdmControl
	  360  160 0000DF2E NtWaitForDebugEvent
	  361  161 0000DFFE NtWaitForKeyedEvent
	  362  162 0000DF3E NtWaitForMultipleObjects
	  363  163 0000DF4E NtWaitForSingleObject
	  364  164 0000DF5E NtWaitHighEventPair
	  365  165 0000DF6E NtWaitLowEventPair
	  366  166 0000DF7E NtWriteFile
	  367  167 0000DF8E NtWriteFileGather
	  368  168 0000DF9E NtWriteRequestData
	  369  169 0000DFAE NtWriteVirtualMemory
	  370  16A 0000DFBE NtYieldExecution
	  371  16B 0005CA01 PfxFindPrefix
	  372  16C 0005C6B9 PfxInitialize
	  373  16D 0005C91E PfxInsertPrefix
	  374  16E 0005C6D7 PfxRemovePrefix
	    1  16F 0005A293 PropertyLengthAsVariant
	  375  170 0002BF11 RtlAbortRXact
	  376  171 0002A27D RtlAbsoluteToSelfRelativeSD
	  377  172 0001040D RtlAcquirePebLock
	  378  173 000286AE RtlAcquireResourceExclusive
	  379  174 000285D7 RtlAcquireResourceShared
	  380  175 0001764B RtlActivateActivationContext
	  381  176 000174C5 RtlActivateActivationContextEx
	  382  177 00001198 RtlActivateActivationContextUnsafeFast
	  383  178 00025E43 RtlAddAccessAllowedAce
	  384  179 0002A2AD RtlAddAccessAllowedAceEx
	  385  17A 0005CE0B RtlAddAccessAllowedObjectAce
	  386  17B 0002F419 RtlAddAccessDeniedAce
	  387  17C 0005CDAF RtlAddAccessDeniedAceEx
	  388  17D 0005CE58 RtlAddAccessDeniedObjectAce
	  389  17E 0002B531 RtlAddAce
	  390  17F 0002F8D5 RtlAddActionToRXact
	  391  180 000349D2 RtlAddAtomToAtomTable
	  392  181 0002F677 RtlAddAttributeActionToRXact
	  393  182 00031533 RtlAddAuditAccessAce
	  394  183 0005CDD3 RtlAddAuditAccessAceEx
	  395  184 0005CEA6 RtlAddAuditAccessObjectAce
	  396  185 0005CB6B RtlAddCompoundAce
	  397  186 0005DDFE RtlAddRange
	  398  187 0000FBD2 RtlAddRefActivationContext
	  399  188 0001EFC9 RtlAddRefMemoryStream
	  400  189 00036A72 RtlAddVectoredExceptionHandler
	  401  18A 00012FC4 RtlAddressInSectionTable
	  402  18B 0002A2D1 RtlAdjustPrivilege
	  403  18C 00025E93 RtlAllocateAndInitializeSid
	  404  18D 0001826D RtlAllocateHandle
	  405  18E 000100C4 RtlAllocateHeap
	  406  18F 00018031 RtlAnsiCharToUnicodeChar
	  407  190 0005FA30 RtlAnsiStringToUnicodeSize
	  408  191 0000EB3B RtlAnsiStringToUnicodeString
	  409  192 0005FD9A RtlAppendAsciizToString
	  410  193 0001C5BD RtlAppendPathElement
	  411  194 0005FDF5 RtlAppendStringToString
	  412  195 00014F0F RtlAppendUnicodeStringToString
	  413  196 00014E9A RtlAppendUnicodeToString
	  414  197 00056C4D RtlApplicationVerifierStop
	  415  198 0002F852 RtlApplyRXact
	  416  199 00030280 RtlApplyRXactNoFlush
	  417  19A 00028663 RtlAreAllAccessesGranted
	  418  19B 00037F6C RtlAreAnyAccessesGranted
	  419  19C 0006041F RtlAreBitsClear
	  420  19D 00025AC7 RtlAreBitsSet
	  422  19E 00060A01 RtlAssert
	  421  19F 000607F3 RtlAssert2
	  423  1A0 00060C49 RtlCancelTimer
	  424  1A1 0000331A RtlCaptureContext
	  425  1A2 00060F09 RtlCaptureStackBackTrace
	  426  1A3 00060E09 RtlCaptureStackContext
	  427  1A4 00033E6D RtlCharToInteger
	  428  1A5 000139EB RtlCheckForOrphanedCriticalSections
	  429  1A6 000316CD RtlCheckProcessParameters
	  430  1A7 00030FBA RtlCheckRegistryKey
	  431  1A8 0002C8F2 RtlClearAllBits
	  432  1A9 00025A81 RtlClearBits
	  433  1AA 00053C73 RtlCloneMemoryStream
	  434  1AB 00053C73 RtlCommitMemoryStream
	  435  1AC 0003601E RtlCompactHeap
	  436  1AD 00002B53 RtlCompareMemory
	  437  1AE 00002BA3 RtlCompareMemoryUlong
	  438  1AF 0005FCBE RtlCompareString
	  439  1B0 000177F0 RtlCompareUnicodeString
	  440  1B1 00063795 RtlCompressBuffer
	  441  1B2 000639D9 RtlComputeCrc32
	  442  1B3 00059C37 RtlComputeImportTableHash
	  443  1B4 00053861 RtlComputePrivatizedDllName_U
	  444  1B5 00023895 RtlConsoleMultiByteToUnicodeN
	  445  1B6 0002B1C8 RtlConvertExclusiveToShared
	  446  1B7 00003236 RtlConvertLongToLargeInteger
	    2  1B8 0005A1FB RtlConvertPropertyToVariant
	  447  1B9 0002B186 RtlConvertSharedToExclusive
	  448  1BA 00014BB5 RtlConvertSidToUnicodeString
	  449  1BB 00054226 RtlConvertToAutoInheritSecurityObject
	  450  1BC 00054538 RtlConvertUiListToApiList
	  451  1BD 0000323E RtlConvertUlongToLargeInteger
	    3  1BE 0005A15D RtlConvertVariantToProperty
	  452  1BF 00012F8E RtlCopyLuid
	  453  1C0 0005E32B RtlCopyLuidAndAttributesArray
	  454  1C1 00053BE5 RtlCopyMemoryStreamTo
	  455  1C2 00053C66 RtlCopyOutOfProcessMemoryStreamTo
	  456  1C3 0005D615 RtlCopyRangeList
	  457  1C4 0002CB0B RtlCopySecurityDescriptor
	  458  1C5 00017F7A RtlCopySid
	  459  1C6 0005E169 RtlCopySidAndAttributesArray
	  460  1C7 0002EC37 RtlCopyString
	  461  1C8 00014E39 RtlCopyUnicodeString
	  462  1C9 00025DF1 RtlCreateAcl
	  463  1CA 0001F4FD RtlCreateActivationContext
	  464  1CB 00030379 RtlCreateAndSetSD
	  465  1CC 00034BC2 RtlCreateAtomTable
	  466  1CD 00063E15 RtlCreateBootStatusDataFile
	  467  1CE 0002B051 RtlCreateEnvironment
	  468  1CF 00025045 RtlCreateHeap
	  469  1D0 0002188B RtlCreateProcessParameters
	  470  1D1 00054AD8 RtlCreateQueryDebugBuffer
	  471  1D2 00061BE1 RtlCreateRegistryKey
	  472  1D3 00025C59 RtlCreateSecurityDescriptor
	  473  1D4 0005E1FD RtlCreateServiceSid
	  474  1D5 000645E1 RtlCreateSystemVolumeInformationFolder
	  475  1D6 000204E8 RtlCreateTagHeap
	  476  1D7 0002E495 RtlCreateTimer
	  477  1D8 0002F331 RtlCreateTimerQueue
	  478  1D9 000183BB RtlCreateUnicodeString
	  479  1DA 00012F19 RtlCreateUnicodeStringFromAsciiz
	  480  1DB 00031AB1 RtlCreateUserProcess
	  481  1DC 00030301 RtlCreateUserSecurityObject
	  482  1DD 0003232E RtlCreateUserThread
	  483  1DE 0005BAB6 RtlCustomCPToUnicodeN
	  484  1DF 00033A7F RtlCutoverTimeToSystemTime
	  485  1E0 000217DD RtlDeNormalizeProcessParams
	  486  1E1 00017727 RtlDeactivateActivationContext
	  487  1E2 000011DD RtlDeactivateActivationContextUnsafeFast
	  488  1E3 00060A64 RtlDebugPrintTimes
	  489  1E4 000132FF RtlDecodePointer
	  490  1E5 000262A5 RtlDecodeSystemPointer
	  491  1E6 00063811 RtlDecompressBuffer
	  492  1E7 0006387D RtlDecompressFragment
	  493  1E8 00054236 RtlDefaultNpAcl
	  494  1E9 000236D1 RtlDelete
	  495  1EA 00037F99 RtlDeleteAce
	  496  1EB 00034326 RtlDeleteAtomFromAtomTable
	  497  1EC 0001137A RtlDeleteCriticalSection
	  498  1ED 00023670 RtlDeleteElementGenericTable
	  499  1EE 00064F34 RtlDeleteElementGenericTableAvl
	  500  1EF 0006494C RtlDeleteNoSplay
	 501  1F0 0005DFC6 RtlDeleteOwnersRanges
	 502  1F1 0005DE89 RtlDeleteRange
	 503  1F2 0003293E RtlDeleteRegistryValue
	 504  1F3 000226EB RtlDeleteResource
	 505  1F4 000287FB RtlDeleteSecurityObject
	 506  1F5 00032C10 RtlDeleteTimer
	 507  1F6 00060C21 RtlDeleteTimerQueue
	 508  1F7 00060B19 RtlDeleteTimerQueueEx
	 509  1F8 000335DC RtlDeregisterWait
	 510  1F9 000332B4 RtlDeregisterWaitEx
	 511  1FA 0005CF3A RtlDestroyAtomTable
	 512  1FB 00022352 RtlDestroyEnvironment
	 513  1FC 00022535 RtlDestroyHandleTable
	 514  1FD 000258AE RtlDestroyHeap
	 515  1FE 000217B6 RtlDestroyProcessParameters
	 516  1FF 00054BC0 RtlDestroyQueryDebugBuffer
	 517  200 00013AC2 RtlDetermineDosPathNameType_U
	 518  201 00013607 RtlDllShutdownInProgress
	 519  202 0003282B RtlDnsHostNameToComputerName
	 520  203 00026AC0 RtlDoesFileExists_U
	 521  204 000158FB RtlDosApplyFileIsolationRedirection_Ustr
	 522  205 00014225 RtlDosPathNameToNtPathName_U
	 523  206 000166DF RtlDosSearchPath_U
	 524  207 00026433 RtlDosSearchPath_Ustr
	 525  208 0005F9AE RtlDowncaseUnicodeChar
	 526  209 0002A37E RtlDowncaseUnicodeString
	 527  20A 00053C8A RtlDumpResource
	 528  20B 0001F963 RtlDuplicateUnicodeString
	 529  20C 0005D011 RtlEmptyAtomTable
	 530  20D 00053D43 RtlEnableEarlyCriticalSectionEventCreation
	 531  20E 000132D9 RtlEncodePointer
	 532  20F 000262A5 RtlEncodeSystemPointer
	 533  210 00003016 RtlEnlargedIntegerMultiply
	 534  211 0000302E RtlEnlargedUnsignedDivide
	 535  212 00003022 RtlEnlargedUnsignedMultiply
	 536  213 00001000 RtlEnterCriticalSection
	 537  214 00062581 RtlEnumProcessHeaps
	 538  215 00064A55 RtlEnumerateGenericTable
	 539  216 0003156A RtlEnumerateGenericTableAvl
	 540  217 00064FBE RtlEnumerateGenericTableLikeADirectory
	 541  218 0001D413 RtlEnumerateGenericTableWithoutSplaying
	 542  219 0003158F RtlEnumerateGenericTableWithoutSplayingAvl
	 543  21A 0005FCAE RtlEqualComputerName
	 544  21B 0002B417 RtlEqualDomainName
	 545  21C 0005E302 RtlEqualLuid
	 546  21D 0002E1AC RtlEqualPrefixSid
	 547  21E 000180E4 RtlEqualSid
	 548  21F 0001350D RtlEqualString
	 549  220 00012D59 RtlEqualUnicodeString
	 550  221 000302BE RtlEraseUnicodeString
	 551  222 000640CB RtlExitUserThread
	 552  223 0001462A RtlExpandEnvironmentStrings_U
	 553  224 000622C1 RtlExtendHeap
	 554  225 0000313A RtlExtendedIntegerMultiply
	 555  226 0000304E RtlExtendedLargeIntegerDivide
	 556  227 000030AA RtlExtendedMagicDivide
	 557  228 00002BD3 RtlFillMemory
	 558  229 00002C43 RtlFillMemoryUlong
	 559  22A 0001F866 RtlFinalReleaseOutOfProcessMemoryStream
	 560  22B 00028A08 RtlFindActivationContextSectionGuid
	 561  22C 00015471 RtlFindActivationContextSectionString
	 562  22D 00015CC1 RtlFindCharInUnicodeString
	 563  22E 0002571D RtlFindClearBits
	 564  22F 000257E5 RtlFindClearBitsAndSet
	 565  230 000600FA RtlFindClearRuns
	 566  231 0006059C RtlFindLastBackwardRunClear
	 567  232 00060717 RtlFindLeastSignificantBit
	 568  233 00060341 RtlFindLongestRunClear
	 569  234 00035769 RtlFindMessage
	 570  235 0006066C RtlFindMostSignificantBit
	 571  236 000604A2 RtlFindNextForwardRunClear
	 572  237 0005D768 RtlFindRange
	 573  238 0005FE49 RtlFindSetBits
	 574  239 000607C0 RtlFindSetBitsAndClear
	 575  23A 00002AF8 RtlFirstEntrySList
	 576  23B 00025CE2 RtlFirstFreeAce
	 577  23C 000650EA RtlFlushSecureMemoryCache
	 578  23D 00014F79 RtlFormatCurrentUserKeyPath
	 579  23E 000290DE RtlFormatMessage
	 580  23F 00010466 RtlFreeAnsiString
	 581  240 0001326F RtlFreeHandle
	 582  241 0000FF2D RtlFreeHeap
	 583  242 0002B474 RtlFreeOemString
	 584  243 0005D3AC RtlFreeRangeList
	 585  244 00025E66 RtlFreeSid
	 586  245 00013865 RtlFreeThreadActivationContextStack
	 587  246 00010466 RtlFreeUnicodeString
	 588  247 000640F5 RtlFreeUserThreadStack
	 589  248 000276EA RtlGUIDFromString
	 590  249 00065558 RtlGenerate8dot3Name
	 591  24A 00035629 RtlGetAce
	 592  24B 0001B6A3 RtlGetActiveActivationContext
	 593  24C 00060FC2 RtlGetCallersAddress
	 594  24D 00063729 RtlGetCompressionWorkSpaceSize
	 595  24E 000287CD RtlGetControlSecurityDescriptor
	 596  24F 00014465 RtlGetCurrentDirectory_U
	 597  250 00061449 RtlGetCurrentPeb
	 598  251 000136D6 RtlGetDaclSecurityDescriptor
	 599  252 000649CC RtlGetElementGenericTable
	 600  253 00064DBF RtlGetElementGenericTableAvl
	 601  254 0005D3F1 RtlGetFirstRange
	 602  255 0001EEC9 RtlGetFrame
	 603  256 00014307 RtlGetFullPathName_U
	 604  257 0002B3D8 RtlGetGroupSecurityDescriptor
	 605  258 00065945 RtlGetLastNtStatus
	 606  259 0000FE21 RtlGetLastWin32Error
	 607  25A 0001F1A1 RtlGetLengthWithoutLastFullDosOrNtPathElement
	 608  25B 0003079D RtlGetLengthWithoutTrailingPathSeperators
	 609  25C 00014939 RtlGetLongestNtPathLength
	 610  25D 0000D92E RtlGetNativeSystemInformation
	 611  25E 0005D4A9 RtlGetNextRange
	 612  25F 0000FF1B RtlGetNtGlobalFlags
	 613  260 00026839 RtlGetNtProductType
	 614  261 0001FD57 RtlGetNtVersionNumbers
	 615  262 0002B396 RtlGetOwnerSecurityDescriptor
	 616  263 000624C9 RtlGetProcessHeaps
	 617  264 0005E35A RtlGetSaclSecurityDescriptor
	 618  265 0005E5B5 RtlGetSecurityDescriptorRMControl
	 619  266 00031947 RtlGetSetBootStatusData
	 620  267 000527A3 RtlGetUnloadEventTrace
	 621  268 00013799 RtlGetUserInfoHeap
	 622  269 0002674C RtlGetVersion
	 623  26A 000155BD RtlHashUnicodeString
	 624  26B 00028884 RtlIdentifierAuthoritySid
	 625  26C 00010346 RtlImageDirectoryEntryToData
	 626  26D 00010339 RtlImageNtHeader
	 627  26E 00012FF6 RtlImageRvaToSection
	 628  26F 000320A2 RtlImageRvaToVa
	 629  270 0002A60B RtlImpersonateSelf
	 630  271 0000125D RtlInitAnsiString
	 631  272 0002106E RtlInitCodePageTable
	 632  273 0001FF5C RtlInitMemoryStream
	 633  274 0002103D RtlInitNlsTables
	 634  275 0001F41A RtlInitOutOfProcessMemoryStream
	 635  276 00001225 RtlInitString
	 636  277 00001295 RtlInitUnicodeString
	 637  278 0000FE95 RtlInitUnicodeStringEx
	 638  279 000204D0 RtlInitializeAtomPackage
	 639  27A 00026289 RtlInitializeBitMap
	 640  27B 00032471 RtlInitializeContext
	 641  27C 0001161D RtlInitializeCriticalSection
	 642  27D 0001151A RtlInitializeCriticalSectionAndSpinCount
	 643  27E 0001FED9 RtlInitializeGenericTable
	 644  27F 00031697 RtlInitializeGenericTableAvl
	 645  280 000263A8 RtlInitializeHandleTable
	 646  281 00031350 RtlInitializeRXact
	 647  282 0005D191 RtlInitializeRangeList
	 648  283 00024906 RtlInitializeResource
	 649  284 00035703 RtlInitializeSListHead
	 650  285 0001812D RtlInitializeSid
	 651  286 00065BC7 RtlInitializeStackTraceDataBase
	 652  287 0002342F RtlInsertElementGenericTable
	 653  288 00064F01 RtlInsertElementGenericTableAvl
	 654  289 000613D9 RtlInt64ToUnicodeString
	 655  28A 000195E0 RtlIntegerToChar
	 656  28B 00019706 RtlIntegerToUnicodeString
	 657  28C 00065AE5 RtlInterlockedFlushSList
	 658  28D 00033F5B RtlInterlockedPopEntrySList
	 659  28E 00033F19 RtlInterlockedPushEntrySList
	   4  28F 00002AD0 RtlInterlockedPushListSList
	 660  290 0005E077 RtlInvertRangeList
	 661  291 000660AB RtlIpv4AddressToStringA
	 662  292 000660F9 RtlIpv4AddressToStringExA
	 663  293 0002F1B0 RtlIpv4AddressToStringExW
	 664  294 0002F228 RtlIpv4AddressToStringW
	 665  295 0002AF39 RtlIpv4StringToAddressA
	 666  296 00066A57 RtlIpv4StringToAddressExA
	 667  297 000369E7 RtlIpv4StringToAddressExW
	 668  298 0002B8E7 RtlIpv4StringToAddressW
	 669  299 00065D99 RtlIpv6AddressToStringA
	 670  29A 00065FC5 RtlIpv6AddressToStringExA
	 671  29B 00066407 RtlIpv6AddressToStringExW
	 672  29C 0006619F RtlIpv6AddressToStringW
	 673  29D 000664FB RtlIpv6StringToAddressA
	 674  29E 0006681A RtlIpv6StringToAddressExA
	 675  29F 00066EEE RtlIpv6StringToAddressExW
	 676  2A0 00066BF0 RtlIpv6StringToAddressW
	 677  2A1 0005865E RtlIsActivationContextActive
	 678  2A2 000142DA RtlIsDosDeviceName_U
	 679  2A3 0001D48B RtlIsGenericTableEmpty
	 680  2A4 00064DA6 RtlIsGenericTableEmptyAvl
	 681  2A5 000653D7 RtlIsNameLegalDOS8Dot3
	 682  2A6 0005DAEB RtlIsRangeAvailable
	 683  2A7 00028D65 RtlIsTextUnicode
	 684  2A8 00052D99 RtlIsThreadWithinLoaderCallout
	 685  2A9 0001320D RtlIsValidHandle
	 686  2AA 000132A8 RtlIsValidIndexHandle
	 687  2AB 00003002 RtlLargeIntegerAdd
	 688  2AC 000031E2 RtlLargeIntegerArithmeticShift
	 689  2AD 00067151 RtlLargeIntegerDivide
	 690  2AE 0000320E RtlLargeIntegerNegate
	 691  2AF 00003192 RtlLargeIntegerShiftLeft
	 692  2B0 000031BA RtlLargeIntegerShiftRight
	 693  2B1 00003222 RtlLargeIntegerSubtract
	 694  2B2 0006100C RtlLargeIntegerToChar
	 695  2B3 000010E0 RtlLeaveCriticalSection
	 696  2B4 000135EF RtlLengthRequiredSid
	 697  2B5 0002B27C RtlLengthSecurityDescriptor
	 698  2B6 00017FAE RtlLengthSid
	 699  2B7 000648B0 RtlLocalTimeToSystemTime
	
	 700  2B8 000317E9 RtlLockBootStatusData
	 701  2B9 0001313B RtlLockHeap
	 702  2BA 00053C66 RtlLockMemoryStreamRegion
	 703  2BB 000115D4 RtlLogStackBackTrace
	 704  2BC 00028352 RtlLookupAtomInAtomTable
	 705  2BD 0001FA57 RtlLookupElementGenericTable
	 706  2BE 0006508D RtlLookupElementGenericTableAvl
	 707  2BF 0002A1B3 RtlMakeSelfRelativeSD
	 708  2C0 00028615 RtlMapGenericMask
	 709  2C1 0005E642 RtlMapSecurityErrorToNtStatus
	 710  2C2 0005DD1E RtlMergeRangeLists
	 711  2C3 00002C94 RtlMoveMemory
	 712  2C4 00016C7D RtlMultiAppendUnicodeStringBuffer
	 713  2C5 0000ECBA RtlMultiByteToUnicodeN
	 714  2C6 00029094 RtlMultiByteToUnicodeSize
	 715  2C7 00054052 RtlNewInstanceSecurityObject
	 716  2C8 000540C8 RtlNewSecurityGrantedAccess
	 717  2C9 0002FE02 RtlNewSecurityObject
	 718  2CA 0002D938 RtlNewSecurityObjectEx
	 719  2CB 00053E17 RtlNewSecurityObjectWithMultipleInheritance
	 720  2CC 00020D2D RtlNormalizeProcessParams
	 721  2CD 00022E0C RtlNtPathNameToDosPathName
	 722  2CE 0000F62D RtlNtStatusToDosError
	 723  2CF 0000F679 RtlNtStatusToDosErrorNoTeb
	 724  2D0 00022569 RtlNumberGenericTableElements
	 725  2D1 00064E94 RtlNumberGenericTableElementsAvl
	 726  2D2 00060378 RtlNumberOfClearBits
	 727  2D3 000603C8 RtlNumberOfSetBits
	 728  2D4 0005FA30 RtlOemStringToUnicodeSize
	 729  2D5 000270C7 RtlOemStringToUnicodeString
	 730  2D6 00026F9E RtlOemToUnicodeN
	 731  2D7 000262E7 RtlOpenCurrentUser
	 732  2D8 0003463B RtlPcToFileHeader
	 733  2D9 0005D0D9 RtlPinAtomInAtomTable
	 734  2DA 00026BD0 RtlPopFrame
	 735  2DB 0002F483 RtlPrefixString
	 736  2DC 00014367 RtlPrefixUnicodeString
	 737  2DD 00061EA4 RtlProtectHeap
	 738  2DE 00026BF0 RtlPushFrame
	 739  2DF 00034C65 RtlQueryAtomInAtomTable
	 740  2E0 00033FC8 RtlQueryDepthSList
	 741  2E1 000144F9 RtlQueryEnvironmentVariable_U
	 742  2E2 00062E93 RtlQueryHeapInformation
	 743  2E3 0002E60A RtlQueryInformationAcl
	 744  2E4 0000FCD2 RtlQueryInformationActivationContext
	 745  2E5 000134E8 RtlQueryInformationActiveActivationContext
	 746  2E6 0001EFE5 RtlQueryInterfaceMemoryStream
	 747  2E7 00054CA1 RtlQueryProcessBackTraceInformation
	 748  2E8 000554EB RtlQueryProcessDebugInformation
	 749  2E9 00054E49 RtlQueryProcessHeapInformation
	 750  2EA 00055375 RtlQueryProcessLockInformation
	 751  2EB 0004D04D RtlQueryRegistryValues
	 752  2EC 00053E50 RtlQuerySecurityObject
	 753  2ED 0006215D RtlQueryTagHeap
	 754  2EE 00061C63 RtlQueryTimeZoneInformation
	 755  2EF 000585FD RtlQueueApcWow64Thread
	 756  2F0 00027B00 RtlQueueWorkItem
	 757  2F1 0000E528 RtlRaiseException
	 758  2F2 00067398 RtlRaiseStatus
	 759  2F3 000673C7 RtlRandom
	 760  2F4 00037B80 RtlRandomEx
	 761  2F5 00018477 RtlReAllocateHeap
	 762  2F6 0001FF17 RtlReadMemoryStream
	 763  2F7 0001EF67 RtlReadOutOfProcessMemoryStream
	 764  2F8 0006490F RtlRealPredecessor
	 765  2F9 0001D455 RtlRealSuccessor
	 766  2FA 000650AE RtlRegisterSecureMemoryCacheCallback
	 767  2FB 000329E1 RtlRegisterWait
	 768  2FC 00010547 RtlReleaseActivationContext
	 769  2FD 0001ED77 RtlReleaseMemoryStream
	 770  2FE 00010451 RtlReleasePebLock
	 771  2FF 0002859C RtlReleaseResource
	 772  300 00065978 RtlRemoteCall
	 773  301 00036ADE RtlRemoveVectoredExceptionHandler
	 774  302 00020EF3 RtlResetRtlTranslations
	 775  303 0000FE30 RtlRestoreLastWin32Error
	 776  304 00053C59 RtlRevertMemoryStream
	 777  305 0002F011 RtlRunDecodeUnicodeString
	 778  306 0002EFC3 RtlRunEncodeUnicodeString
	 779  307 00064879 RtlSecondsSince1970ToTime
	 780  308 00064842 RtlSecondsSince1980ToTime
	 781  309 00053B76 RtlSeekMemoryStream
	 783  30A 0002E70C RtlSelfRelativeToAbsoluteSD
	 782  30B 0005CAA0 RtlSelfRelativeToAbsoluteSD2
	 784  30C 0002C923 RtlSetAllBits
	 785  30D 0005E72D RtlSetAttributesSecurityDescriptor
	 786  30E 00025818 RtlSetBits
	 787  30F 00030FE7 RtlSetControlSecurityDescriptor
	 788  310 0002867F RtlSetCriticalSectionSpinCount
	 789  311 000249B5 RtlSetCurrentDirectory_U
	 790  312 00063FED RtlSetCurrentEnvironment
	 791  313 00025C87 RtlSetDaclSecurityDescriptor
	 792  314 000274B1 RtlSetEnvironmentVariable
	 793  315 0002623F RtlSetGroupSecurityDescriptor
	 794  316 00037B2D RtlSetHeapInformation
	 795  317 0005CB1F RtlSetInformationAcl
	 796  318 0002F5C7 RtlSetIoCompletionCallback
	 797  319 0000FE30 RtlSetLastWin32Error
	 798  31A 00065957 RtlSetLastWin32ErrorAndNtStatusFromNtStatus
	 799  31B 00053BD8 RtlSetMemoryStreamSize
	 800  31C 000261F5 RtlSetOwnerSecurityDescriptor
	 801  31D 00030047 RtlSetProcessIsCritical
	 802  31E 0002E67B RtlSetSaclSecurityDescriptor
	 803  31F 0005E617 RtlSetSecurityDescriptorRMControl
	 804  320 0002CBC3 RtlSetSecurityObject
	 805  321 00053E27 RtlSetSecurityObjectEx
	 806  322 0003009B RtlSetThreadIsCritical
	 807  323 00020529 RtlSetThreadPoolStartFunc
	 808  324 00061D8B RtlSetTimeZoneInformation
	 809  325 00060C39 RtlSetTimer
	 810  326 0005A329 RtlSetUnicodeCallouts
	 811  327 00062007 RtlSetUserFlagsHeap
	 812  328 000182C1 RtlSetUserValueHeap
	 813  329 000104DD RtlSizeHeap
	 814  32A 0001F900 RtlSplay
	 815  32B 0002BEBE RtlStartRXact
	 816  32C 0001F47D RtlStatMemoryStream
	 817  32D 00028BB0 RtlStringFromGUID
	 818  32E 00013617 RtlSubAuthorityCountSid
	 819  32F 00018110 RtlSubAuthoritySid
	 820  330 0002364D RtlSubtreePredecessor
	 821  331 000648EC RtlSubtreeSuccessor
	 822  332 0002B8AB RtlSystemTimeToLocalTime
	 823  333 00019411 RtlTimeFieldsToTime
	 824  334 000647DB RtlTimeToElapsedTimeFields
	 825  335 0002BF51 RtlTimeToSecondsSince1970
	 826  336 0002877C RtlTimeToSecondsSince1980
	 827  337 00012A55 RtlTimeToTimeFields
	 828  338 00067A47 RtlTraceDatabaseAdd
	 829  339 0006767A RtlTraceDatabaseCreate
	 830  33A 0006776C RtlTraceDatabaseDestroy
	 831  33B 000675F2 RtlTraceDatabaseEnumerate
	 832  33C 00067853 RtlTraceDatabaseFind
	 833  33D 00067A27 RtlTraceDatabaseLock
	 834  33E 00067A37 RtlTraceDatabaseUnlock
	 835  33F 00067809 RtlTraceDatabaseValidate
	 836  340 00001118 RtlTryEnterCriticalSection
	   5  341 00002B30 RtlUlongByteSwap
	   6  342 00002B40 RtlUlonglongByteSwap
	 838  343 000685DF RtlUnhandledExceptionFilter
	 837  344 00067C59 RtlUnhandledExceptionFilter2
	 839  345 0005FA0B RtlUnicodeStringToAnsiSize
	 840  346 00012068 RtlUnicodeStringToAnsiString
	 841  347 0005FB06 RtlUnicodeStringToCountedOemString
	 842  348 00019769 RtlUnicodeStringToInteger
	 843  349 0005FA0B RtlUnicodeStringToOemSize
	 844  34A 00026E4D RtlUnicodeStringToOemString
	 845  34B 0005BC9A RtlUnicodeToCustomCPN
	 846  34C 00011F3D RtlUnicodeToMultiByteN
	 847  34D 00013393 RtlUnicodeToMultiByteSize
	 848  34E 00026D2B RtlUnicodeToOemN
	 849  34F 000300DC RtlUniform
	 850  350 00031901 RtlUnlockBootStatusData
	 851  351 000131A3 RtlUnlockHeap
	 852  352 00053C66 RtlUnlockMemoryStreamRegion
	 853  353 0002AA79 RtlUnwind
	 854  354 000103E0 RtlUpcaseUnicodeChar
	 855  355 00024DC2 RtlUpcaseUnicodeString
	 856  356 0005FA57 RtlUpcaseUnicodeStringToAnsiString
	 857  357 0005FBDA RtlUpcaseUnicodeStringToCountedOemString
	 858  358 0002C7F0 RtlUpcaseUnicodeStringToOemString
	 859  359 0005BE49 RtlUpcaseUnicodeToCustomCPN
	 860  35A 00022BCD RtlUpcaseUnicodeToMultiByteN
	 861  35B 0002C4CC RtlUpcaseUnicodeToOemN
	 862  35C 0002BC65 RtlUpdateTimer
	 863  35D 000290BC RtlUpperChar
	 864  35E 0005FD51 RtlUpperString
	 865  35F 000631D0 RtlUsageHeap
	   7  360 00002B20 RtlUshortByteSwap
	 866  361 00025BD5 RtlValidAcl
	 867  362 0002EC82 RtlValidRelativeSecurityDescriptor
	 868  363 00035554 RtlValidSecurityDescriptor
	 869  364 00012E22 RtlValidSid
	 870  365 00062F00 RtlValidateHeap
	 871  366 00063123 RtlValidateProcessHeaps
	 872  367 00015DCA RtlValidateUnicodeString
	 873  368 00035239 RtlVerifyVersionInfo
	 874  369 00060C92 RtlWalkFrameChain
	 875  36A 00062609 RtlWalkHeap
	 876  36B 00053B69 RtlWriteMemoryStream
	 877  36C 000328E2 RtlWriteRegistryValue
	 878  36D 0005F6FB RtlZeroHeap
	 879  36E 00002C64 RtlZeroMemory
	 880  36F 0005860D RtlZombifyActivationContext
	 881  370 0001EEFE RtlpApplyLengthFunction
	 882  371 0001D337 RtlpEnsureBufferSize
	 883  372 00053D56 RtlpNotOwnerCriticalSection
	 884  373 000686A3 RtlpNtCreateKey
	 885  374 00032619 RtlpNtEnumerateSubKey
	 886  375 000686FC RtlpNtMakeTemporaryKey
	 887  376 0002A0CB RtlpNtOpenKey
	 888  377 0002A00A RtlpNtQueryValueKey
	 889  378 000686D0 RtlpNtSetValueKey
	 890  379 00019B5F RtlpUnWaitCriticalSection
	 891  37A 00019A97 RtlpWaitForCriticalSection
	 892  37B 0005FA30 RtlxAnsiStringToUnicodeSize
	 893  37C 0005FA30 RtlxOemStringToUnicodeSize
	 894  37D 0005FA0B RtlxUnicodeStringToAnsiSize
	 895  37E 0005FA0B RtlxUnicodeStringToOemSize
	 896  37F 000351FB VerSetConditionMask
	 897  380 0000CE5E ZwAcceptConnectPort
	 898  381 0000CE6E ZwAccessCheck
	 899  382 0000CE7E ZwAccessCheckAndAuditAlarm
	 900  383 0000CE8E ZwAccessCheckByType
	  901  384 0000CE9E ZwAccessCheckByTypeAndAuditAlarm
	  902  385 0000CEAE ZwAccessCheckByTypeResultList
	  903  386 0000CEBE ZwAccessCheckByTypeResultListAndAuditAlarm
	  904  387 0000CECE ZwAccessCheckByTypeResultListAndAuditAlarmByHand
	  905  388 0000CEDE ZwAddAtom
	  906  389 0000CEEE ZwAddBootEntry
	  907  38A 0000CEFE ZwAdjustGroupsToken
	  908  38B 0000CF0E ZwAdjustPrivilegesToken
	  909  38C 0000CF1E ZwAlertResumeThread
	  910  38D 0000CF2E ZwAlertThread
	  911  38E 0000CF3E ZwAllocateLocallyUniqueId
	  912  38F 0000CF4E ZwAllocateUserPhysicalPages
	  913  390 0000CF5E ZwAllocateUuids
	  914  391 0000CF6E ZwAllocateVirtualMemory
	  915  392 0000CF7E ZwAreMappedFilesTheSame
	  916  393 0000CF8E ZwAssignProcessToJobObject
	  917  394 0000CF9E ZwCallbackReturn
	  918  395 0000CFAE ZwCancelDeviceWakeupRequest
	  919  396 0000CFBE ZwCancelIoFile
	  920  397 0000CFCE ZwCancelTimer
	  921  398 0000CFDE ZwClearEvent
	  922  399 0000CFEE ZwClose
	  923  39A 0000CFFE ZwCloseObjectAuditAlarm
	  924  39B 0000D00E ZwCompactKeys
	  925  39C 0000D01E ZwCompareTokens
	  926  39D 0000D02E ZwCompleteConnectPort
	  927  39E 0000D03E ZwCompressKey
	  928  39F 0000D04E ZwConnectPort
	  929  3A0 0000D05E ZwContinue
	  930  3A1 0000D06E ZwCreateDebugObject
	  931  3A2 0000D07E ZwCreateDirectoryObject
	  932  3A3 0000D08E ZwCreateEvent
	  933  3A4 0000D09E ZwCreateEventPair
	  934  3A5 0000D0AE ZwCreateFile
	  935  3A6 0000D0BE ZwCreateIoCompletion
	  936  3A7 0000D0CE ZwCreateJobObject
	  937  3A8 0000D0DE ZwCreateJobSet
	  938  3A9 0000D0EE ZwCreateKey
	  939  3AA 0000DFCE ZwCreateKeyedEvent
	  940  3AB 0000D0FE ZwCreateMailslotFile
	  941  3AC 0000D10E ZwCreateMutant
	  942  3AD 0000D11E ZwCreateNamedPipeFile
	  943  3AE 0000D12E ZwCreatePagingFile
	  944  3AF 0000D13E ZwCreatePort
	  945  3B0 0000D14E ZwCreateProcess
	  946  3B1 0000D15E ZwCreateProcessEx
	  947  3B2 0000D16E ZwCreateProfile
	  948  3B3 0000D17E ZwCreateSection
	  949  3B4 0000D18E ZwCreateSemaphore
	  950  3B5 0000D19E ZwCreateSymbolicLinkObject
	  951  3B6 0000D1AE ZwCreateThread
	  952  3B7 0000D1BE ZwCreateTimer
	  953  3B8 0000D1CE ZwCreateToken
	  954  3B9 0000D1DE ZwCreateWaitablePort
	  955  3BA 0000D1EE ZwDebugActiveProcess
	  956  3BB 0000D1FE ZwDebugContinue
	  957  3BC 0000D20E ZwDelayExecution
	  958  3BD 0000D21E ZwDeleteAtom
	  959  3BE 0000D22E ZwDeleteBootEntry
	  960  3BF 0000D23E ZwDeleteFile
	  961  3C0 0000D24E ZwDeleteKey
	  962  3C1 0000D25E ZwDeleteObjectAuditAlarm
	  963  3C2 0000D26E ZwDeleteValueKey
	  964  3C3 0000D27E ZwDeviceIoControlFile
	  965  3C4 0000D28E ZwDisplayString
	  966  3C5 0000D29E ZwDuplicateObject
	  967  3C6 0000D2AE ZwDuplicateToken
	  968  3C7 0000D2BE ZwEnumerateBootEntries
	  969  3C8 0000D2CE ZwEnumerateKey
	  970  3C9 0000D2DE ZwEnumerateSystemEnvironmentValuesEx
	  971  3CA 0000D2EE ZwEnumerateValueKey
	  972  3CB 0000D2FE ZwExtendSection
	  973  3CC 0000D30E ZwFilterToken
	  974  3CD 0000D31E ZwFindAtom
	  975  3CE 0000D32E ZwFlushBuffersFile
	  976  3CF 0000D33E ZwFlushInstructionCache
	  977  3D0 0000D34E ZwFlushKey
	  978  3D1 0000D35E ZwFlushVirtualMemory
	  979  3D2 0000D36E ZwFlushWriteBuffer
	  980  3D3 0000D37E ZwFreeUserPhysicalPages
	  981  3D4 0000D38E ZwFreeVirtualMemory
	  982  3D5 0000D39E ZwFsControlFile
	  983  3D6 0000D3AE ZwGetContextThread
	  984  3D7 0000D3BE ZwGetDevicePowerState
	  985  3D8 0000D3CE ZwGetPlugPlayEvent
	  986  3D9 0000D3DE ZwGetWriteWatch
	  987  3DA 0000D3EE ZwImpersonateAnonymousToken
	  988  3DB 0000D3FE ZwImpersonateClientOfPort
	  989  3DC 0000D40E ZwImpersonateThread
	  990  3DD 0000D41E ZwInitializeRegistry
	  991  3DE 0000D42E ZwInitiatePowerAction
	  992  3DF 0000D43E ZwIsProcessInJob
	  993  3E0 0000D44E ZwIsSystemResumeAutomatic
	  994  3E1 0000D45E ZwListenPort
	  995  3E2 0000D46E ZwLoadDriver
	  997  3E3 0000D47E ZwLoadKey
	  996  3E4 0000D48E ZwLoadKey2
	  998  3E5 0000D49E ZwLockFile
	  999  3E6 0000D4AE ZwLockProductActivationKeys
	 1000  3E7 0000D4BE ZwLockRegistryKey
	 1001  3E8 0000D4CE ZwLockVirtualMemory
	 1002  3E9 0000D4DE ZwMakePermanentObject
	 1003  3EA 0000D4EE ZwMakeTemporaryObject
	 1004  3EB 0000D4FE ZwMapUserPhysicalPages
	 1005  3EC 0000D50E ZwMapUserPhysicalPagesScatter
	 1006  3ED 0000D51E ZwMapViewOfSection
	 1007  3EE 0000D52E ZwModifyBootEntry
	 1008  3EF 0000D53E ZwNotifyChangeDirectoryFile
	 1009  3F0 0000D54E ZwNotifyChangeKey
	 1010  3F1 0000D55E ZwNotifyChangeMultipleKeys
	 1011  3F2 0000D56E ZwOpenDirectoryObject
	 1012  3F3 0000D57E ZwOpenEvent
	 1013  3F4 0000D58E ZwOpenEventPair
	 1014  3F5 0000D59E ZwOpenFile
	 1015  3F6 0000D5AE ZwOpenIoCompletion
	 1016  3F7 0000D5BE ZwOpenJobObject
	 1017  3F8 0000D5CE ZwOpenKey
	 1018  3F9 0000DFDE ZwOpenKeyedEvent
	 1019  3FA 0000D5DE ZwOpenMutant
	 1020  3FB 0000D5EE ZwOpenObjectAuditAlarm
	 1021  3FC 0000D5FE ZwOpenProcess
	 1022  3FD 0000D60E ZwOpenProcessToken
	 1023  3FE 0000D61E ZwOpenProcessTokenEx
	 1024  3FF 0000D62E ZwOpenSection
	 1025  400 0000D63E ZwOpenSemaphore
	 1026  401 0000D64E ZwOpenSymbolicLinkObject
	      1027  402 0000D65E ZwOpenThread
	      1028  403 0000D66E ZwOpenThreadToken
	      1029  404 0000D67E ZwOpenThreadTokenEx
	      1030  405 0000D68E ZwOpenTimer
	      1031  406 0000D69E ZwPlugPlayControl
	      1032  407 0000D6AE ZwPowerInformation
	      1033  408 0000D6BE ZwPrivilegeCheck
	      1034  409 0000D6CE ZwPrivilegeObjectAuditAlarm
	      1035  40A 0000D6DE ZwPrivilegedServiceAuditAlarm
	      1036  40B 0000D6EE ZwProtectVirtualMemory
	      1037  40C 0000D6FE ZwPulseEvent
	      1038  40D 0000D70E ZwQueryAttributesFile
	      1039  40E 0000D71E ZwQueryBootEntryOrder
	      1040  40F 0000D72E ZwQueryBootOptions
	      1041  410 0000D73E ZwQueryDebugFilterState
	      1042  411 0000D74E ZwQueryDefaultLocale
	      1043  412 0000D75E ZwQueryDefaultUILanguage
	      1044  413 0000D76E ZwQueryDirectoryFile
	      1045  414 0000D77E ZwQueryDirectoryObject
	      1046  415 0000D78E ZwQueryEaFile
	      1047  416 0000D79E ZwQueryEvent
	      1048  417 0000D7AE ZwQueryFullAttributesFile
	      1049  418 0000D7BE ZwQueryInformationAtom
	      1050  419 0000D7CE ZwQueryInformationFile
	      1051  41A 0000D7DE ZwQueryInformationJobObject
	      1052  41B 0000D7EE ZwQueryInformationPort
	      1053  41C 0000D7FE ZwQueryInformationProcess
	      1054  41D 0000D80E ZwQueryInformationThread
	      1055  41E 0000D81E ZwQueryInformationToken
	      1056  41F 0000D82E ZwQueryInstallUILanguage
	      1057  420 0000D83E ZwQueryIntervalProfile
	      1058  421 0000D84E ZwQueryIoCompletion
	      1059  422 0000D85E ZwQueryKey
	      1060  423 0000D86E ZwQueryMultipleValueKey
	      1061  424 0000D87E ZwQueryMutant
	      1062  425 0000D88E ZwQueryObject
	      1063  426 0000D89E ZwQueryOpenSubKeys
	      1064  427 0000D8AE ZwQueryPerformanceCounter
	      1065  428 0000E00E ZwQueryPortInformationProcess
	      1066  429 0000D8BE ZwQueryQuotaInformationFile
	      1067  42A 0000D8CE ZwQuerySection
	      1068  42B 0000D8DE ZwQuerySecurityObject
	      1069  42C 0000D8EE ZwQuerySemaphore
	      1070  42D 0000D8FE ZwQuerySymbolicLinkObject
	      1071  42E 0000D90E ZwQuerySystemEnvironmentValue
	      1072  42F 0000D91E ZwQuerySystemEnvironmentValueEx
	      1073  430 0000D92E ZwQuerySystemInformation
	      1074  431 0000D93E ZwQuerySystemTime
	      1075  432 0000D94E ZwQueryTimer
	      1076  433 0000D95E ZwQueryTimerResolution
	      1077  434 0000D96E ZwQueryValueKey
	      1078  435 0000D97E ZwQueryVirtualMemory
	      1079  436 0000D98E ZwQueryVolumeInformationFile
	      1080  437 0000D99E ZwQueueApcThread
	      1081  438 0000D9AE ZwRaiseException
	      1082  439 0000D9BE ZwRaiseHardError
	      1083  43A 0000D9CE ZwReadFile
	      1084  43B 0000D9DE ZwReadFileScatter
	      1085  43C 0000D9EE ZwReadRequestData
	      1086  43D 0000D9FE ZwReadVirtualMemory
	      1087  43E 0000DA0E ZwRegisterThreadTerminatePort
	      1088  43F 0000DFEE ZwReleaseKeyedEvent
	      1089  440 0000DA1E ZwReleaseMutant
	      1090  441 0000DA2E ZwReleaseSemaphore
	      1091  442 0000DA3E ZwRemoveIoCompletion
	      1092  443 0000DA4E ZwRemoveProcessDebug
	      1093  444 0000DA5E ZwRenameKey
	      1094  445 0000DA6E ZwReplaceKey
	      1095  446 0000DA7E ZwReplyPort
	      1096  447 0000DA8E ZwReplyWaitReceivePort
	      1097  448 0000DA9E ZwReplyWaitReceivePortEx
	      1098  449 0000DAAE ZwReplyWaitReplyPort
	      1099  44A 0000DABE ZwRequestDeviceWakeup
	      1100  44B 0000DACE ZwRequestPort
	      1101  44C 0000DADE ZwRequestWaitReplyPort
	      1102  44D 0000DAEE ZwRequestWakeupLatency
	      1103  44E 0000DAFE ZwResetEvent
	      1104  44F 0000DB0E ZwResetWriteWatch
	      1105  450 0000DB1E ZwRestoreKey
	      1106  451 0000DB2E ZwResumeProcess
	      1107  452 0000DB3E ZwResumeThread
	      1108  453 0000DB4E ZwSaveKey
	      1109  454 0000DB5E ZwSaveKeyEx
	      1110  455 0000DB6E ZwSaveMergedKeys
	      1111  456 0000DB7E ZwSecureConnectPort
	      1112  457 0000DB8E ZwSetBootEntryOrder
	      1113  458 0000DB9E ZwSetBootOptions
	      1114  459 0000DBAE ZwSetContextThread
	      1115  45A 0000DBBE ZwSetDebugFilterState
	      1116  45B 0000DBCE ZwSetDefaultHardErrorPort
	      1117  45C 0000DBDE ZwSetDefaultLocale
	      1118  45D 0000DBEE ZwSetDefaultUILanguage
	      1119  45E 0000DBFE ZwSetEaFile
	      1120  45F 0000DC0E ZwSetEvent
	      1121  460 0000DC1E ZwSetEventBoostPriority
	      1122  461 0000DC2E ZwSetHighEventPair
	      1123  462 0000DC3E ZwSetHighWaitLowEventPair
	      1124  463 0000DC4E ZwSetInformationDebugObject
	      1125  464 0000DC5E ZwSetInformationFile
	      1126  465 0000DC6E ZwSetInformationJobObject
	      1127  466 0000DC7E ZwSetInformationKey
	      1128  467 0000DC8E ZwSetInformationObject
	      1129  468 0000DC9E ZwSetInformationProcess
	      1130  469 0000DCAE ZwSetInformationThread
	      1131  46A 0000DCBE ZwSetInformationToken
	      1132  46B 0000DCCE ZwSetIntervalProfile
	      1133  46C 0000DCDE ZwSetIoCompletion
	      1134  46D 0000DCEE ZwSetLdtEntries
	      1135  46E 0000DCFE ZwSetLowEventPair
	      1136  46F 0000DD0E ZwSetLowWaitHighEventPair
	      1137  470 0000DD1E ZwSetQuotaInformationFile
	      1138  471 0000DD2E ZwSetSecurityObject
	      1139  472 0000DD3E ZwSetSystemEnvironmentValue
	      1140  473 0000DD4E ZwSetSystemEnvironmentValueEx
	      1141  474 0000DD5E ZwSetSystemInformation
	      1142  475 0000DD6E ZwSetSystemPowerState
	      1143  476 0000DD7E ZwSetSystemTime
	      1144  477 0000DD8E ZwSetThreadExecutionState
	      1145  478 0000DD9E ZwSetTimer
	      1146  479 0000DDAE ZwSetTimerResolution
	      1147  47A 0000DDBE ZwSetUuidSeed
	      1148  47B 0000DDCE ZwSetValueKey
	      1149  47C 0000DDDE ZwSetVolumeInformationFile
	      1150  47D 0000DDEE ZwShutdownSystem
	      1151  47E 0000DDFE ZwSignalAndWaitForSingleObject
	      1152  47F 0000DE0E ZwStartProfile
	      1153  480 0000DE1E ZwStopProfile
	      1154  481 0000DE2E ZwSuspendProcess
	      1155  482 0000DE3E ZwSuspendThread
	      1156  483 0000DE4E ZwSystemDebugControl
	      1157  484 0000DE5E ZwTerminateJobObject
	      1158  485 0000DE6E ZwTerminateProcess
	      1159  486 0000DE7E ZwTerminateThread
	      1160  487 0000DE8E ZwTestAlert
	      1161  488 0000DE9E ZwTraceEvent
	      1162  489 0000DEAE ZwTranslateFilePath
	      1163  48A 0000DEBE ZwUnloadDriver
	      1164  48B 0000DECE ZwUnloadKey
	      1165  48C 0000DEDE ZwUnloadKeyEx
	      1166  48D 0000DEEE ZwUnlockFile
	      1167  48E 0000DEFE ZwUnlockVirtualMemory
	      1168  48F 0000DF0E ZwUnmapViewOfSection
	      1169  490 0000DF1E ZwVdmControl
	      1170  491 0000DF2E ZwWaitForDebugEvent
	      1171  492 0000DFFE ZwWaitForKeyedEvent
	      1172  493 0000DF3E ZwWaitForMultipleObjects
	      1173  494 0000DF4E ZwWaitForSingleObject
	      1174  495 0000DF5E ZwWaitHighEventPair
	      1175  496 0000DF6E ZwWaitLowEventPair
	      1176  497 0000DF7E ZwWriteFile
	      1177  498 0000DF8E ZwWriteFileGather
	      1178  499 0000DF9E ZwWriteRequestData
	      1179  49A 0000DFAE ZwWriteVirtualMemory
	      1180  49B 0000DFBE ZwYieldExecution
	      1181  49C 0000E5E6 _CIcos
	      1182  49D 0000E6A2 _CIlog
	      1183  49E 0000E020 _CIpow
	      1184  49F 000012D1 _CIsin
	      1185  4A0 0000137F _CIsqrt
	      1186  4A1 0002AE8A __isascii
	      1187  4A2 0007227B __iscsym
	      1188  4A3 00072235 __iscsymf
	      1189  4A4 00072223 __toascii
	      1190  4A5 0000143B _alldiv
	      1191  4A6 000014E5 _alldvrm
	      1192  4A7 000015C4 _allmul
	      1193  4A8 000015F8 _alloca_probe
	      1194  4A9 00001635 _allrem
	      1195  4AA 000016E9 _allshl
	      1196  4AB 00001708 _allshr
	      1197  4AC 000722C1 _atoi64
	      1198  4AD 00001729 _aulldiv
	      1199  4AE 00001791 _aulldvrm
	      1200  4AF 00001826 _aullrem
	      1201  4B0 0000189B _aullshr
	      1202  4B1 000015F8 _chkstk
	      1203  4B2 0007E048 _fltused
	      1204  4B3 000018BA _ftol
	      1205  4B4 0007243D _i64toa
	      1206  4B5 0007255F _i64tow
	      1207  4B6 0002FE3F _itoa
	      1208  4B7 0002F4DF _itow
	      1209  4B8 000725B9 _lfind
	      1210  4B9 0007237E _ltoa
	      1211  4BA 00072497 _ltow
	      1212  4BB 000018E1 _memccpy
	      1213  4BC 000725F2 _memicmp
	      1214  4BD 00072602 _snprintf
	      1215  4BE 0001ACC2 _snwprintf
	      1216  4BF 00072660 _splitpath
	      1217  4C0 00012314 _strcmpi
	      1218  4C1 00012314 _stricmp
	      1219  4C2 000727A8 _strlwr
	      1220  4C3 0002697E _strnicmp
	      1221  4C4 000727D5 _strupr
	      1222  4C5 00072802 _tolower
	      1223  4C6 0007284F _toupper
	      1224  4C7 00072475 _ui64toa
	      1225  4C8 00072597 _ui64tow
	      1226  4C9 000723AA _ultoa
	      1227  4CA 000724C3 _ultow
	      1228  4CB 0003109D _vsnprintf
	      1229  4CC 00072861 _vsnwprintf
	      1230  4CD 0001330C _wcsicmp
	      1231  4CE 00023259 _wcslwr
	      1232  4CF 00018085 _wcsnicmp
	      1233  4D0 000728D7 _wcsupr
	      1234  4D1 0007290D _wtoi
	      1235  4D2 0007291D _wtoi64
	      1236  4D3 000366C2 _wtol
	      1237  4D4 00072AD8 abs
	      1238  4D5 00001934 atan
	      1239  4D6 00023299 atoi
	      1240  4D7 000232A6 atol
	      1241  4D8 00015153 bsearch
	      1242  4D9 000019D7 ceil
	      1243  4DA 0000E5FA cos
	      1244  4DB 000729BA fabs
	      1245  4DC 00001B18 floor
	      1246  4DD 00072148 isalnum
	      1247  4DE 0007200C isalpha
	      1248  4DF 000721F0 iscntrl
	      1249  4E0 0002AE61 isdigit
	      1250  4E1 000721B8 isgraph
	      1251  4E2 00072077 islower
	      1252  4E3 00072180 isprint
	      1253  4E4 00072115 ispunct
	      1254  4E5 000720E2 isspace
	      1255  4E6 00072044 isupper
	      1256  4E7 00072A72 iswalpha
	      1257  4E8 00027351 iswctype
	      1258  4E9 000273F5 iswdigit
	      1259  4EA 00072A8D iswlower
	      1260  4EB 00072AC0 iswspace
	      1261  4EC 00072AA5 iswxdigit
	      1262  4ED 000720AA isxdigit
	      1263  4EE 00072AD8 labs
	      1264  4EF 0000E69E log
	      1265  4F0 0002331C mbstowcs
	      1266  4F1 00001C60 memchr
	      1267  4F2 00001D07 memcmp
	      1268  4F3 00001DB3 memcpy
	      1269  4F4 000020F5 memmove
	      1270  4F5 00002435 memset
	      1271  4F6 0000E01B pow
	      1272  4F7 0001EE00 qsort
	      1273  4F8 000012E5 sin
	      1274  4F9 000245B4 sprintf
	      1275  4FA 00001393 sqrt
	      1276  4FB 00072AED sscanf
	      1277  4FC 0000249D strcat
	      1278  4FD 0000E80D strchr
	      1279  4FE 00002583 strcmp
	      1280  4FF 0000248D strcpy
	      1281  500 00002608 strcspn
	      1282  501 00002645 strlen
	      1283  502 000026C0 strncat
	      1284  503 000027E5 strncmp
	      1285  504 0000281D strncpy
	      1286  505 0000291D strpbrk
	      1287  506 00002956 strrchr
	      1288  507 0000297D strspn
	      1289  508 0000E77E strstr
	      1290  509 00072CE2 strtol
	      1291  50A 00072D01 strtoul
	      1292  50B 00026102 swprintf
	      1293  50C 000029CE tan
	      1294  50D 00072814 tolower
	      1295  50E 00022723 toupper
	      1296  50F 000299F2 towlower
	      1297  510 00072D20 towupper
	      1298  511 0001ED4C vDbgPrintEx
	      1299  512 0001D4A3 vDbgPrintExWithPrefix
	      1300  513 00072D34 vsprintf
	      1301  514 00017FCA wcscat
	      1302  515 000148E2 wcschr
	      1303  516 00034E76 wcscmp
	      1304  517 00012DFE wcscpy
	      1305  518 00035139 wcscspn
	      1306  519 0000FE4A wcslen
	      1307  51A 00026352 wcsncat
	      1308  51B 00024D86 wcsncmp
	      1309  51C 0001057F wcsncpy
	      1310  51D 00072D92 wcspbrk
	      1311  51E 000145F1 wcsrchr
	      1312  51F 00072DDB wcsspn
	      1313  520 0002221F wcsstr
	      1314  521 0002A787 wcstol
	      1315  522 00072E29 wcstombs
	      1316  523 00035503 wcstoul


评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值