rex 1.0.2 → 2.0.2

Sign up to get free protection for your applications and to get access to all the features.
Files changed (528) hide show
  1. checksums.yaml +15 -0
  2. data/README.markdown +22 -0
  3. data/examples/smb_example.rb +35 -0
  4. data/lib/rex.rb +108 -3
  5. data/lib/rex/LICENSE +29 -0
  6. data/lib/rex/arch.rb +104 -0
  7. data/lib/rex/arch/sparc.rb +75 -0
  8. data/lib/rex/arch/x86.rb +524 -0
  9. data/lib/rex/assembly/nasm.rb +104 -0
  10. data/lib/rex/codepage.map +104 -0
  11. data/lib/rex/compat.rb +389 -0
  12. data/lib/rex/constants.rb +124 -0
  13. data/lib/rex/elfparsey.rb +9 -0
  14. data/lib/rex/elfparsey/elf.rb +121 -0
  15. data/lib/rex/elfparsey/elfbase.rb +256 -0
  16. data/lib/rex/elfparsey/exceptions.rb +25 -0
  17. data/lib/rex/elfscan.rb +10 -0
  18. data/lib/rex/elfscan/scanner.rb +226 -0
  19. data/lib/rex/elfscan/search.rb +44 -0
  20. data/lib/rex/encoder/alpha2.rb +31 -0
  21. data/lib/rex/encoder/alpha2/alpha_mixed.rb +68 -0
  22. data/lib/rex/encoder/alpha2/alpha_upper.rb +79 -0
  23. data/lib/rex/encoder/alpha2/generic.rb +90 -0
  24. data/lib/rex/encoder/alpha2/unicode_mixed.rb +116 -0
  25. data/lib/rex/encoder/alpha2/unicode_upper.rb +123 -0
  26. data/lib/rex/encoder/bloxor/bloxor.rb +327 -0
  27. data/lib/rex/encoder/ndr.rb +90 -0
  28. data/lib/rex/encoder/nonalpha.rb +61 -0
  29. data/lib/rex/encoder/nonupper.rb +64 -0
  30. data/lib/rex/encoder/xdr.rb +107 -0
  31. data/lib/rex/encoder/xor.rb +69 -0
  32. data/lib/rex/encoder/xor/dword.rb +13 -0
  33. data/lib/rex/encoder/xor/dword_additive.rb +13 -0
  34. data/lib/rex/encoders/xor_dword.rb +35 -0
  35. data/lib/rex/encoders/xor_dword_additive.rb +53 -0
  36. data/lib/rex/encoding/xor.rb +20 -0
  37. data/lib/rex/encoding/xor/byte.rb +15 -0
  38. data/lib/rex/encoding/xor/dword.rb +21 -0
  39. data/lib/rex/encoding/xor/dword_additive.rb +92 -0
  40. data/lib/rex/encoding/xor/exceptions.rb +17 -0
  41. data/lib/rex/encoding/xor/generic.rb +146 -0
  42. data/lib/rex/encoding/xor/qword.rb +15 -0
  43. data/lib/rex/encoding/xor/word.rb +21 -0
  44. data/lib/rex/exceptions.rb +275 -0
  45. data/lib/rex/exploitation/cmdstager.rb +10 -0
  46. data/lib/rex/exploitation/cmdstager/base.rb +190 -0
  47. data/lib/rex/exploitation/cmdstager/bourne.rb +105 -0
  48. data/lib/rex/exploitation/cmdstager/debug_asm.rb +140 -0
  49. data/lib/rex/exploitation/cmdstager/debug_write.rb +134 -0
  50. data/lib/rex/exploitation/cmdstager/echo.rb +164 -0
  51. data/lib/rex/exploitation/cmdstager/printf.rb +122 -0
  52. data/lib/rex/exploitation/cmdstager/tftp.rb +71 -0
  53. data/lib/rex/exploitation/cmdstager/vbs.rb +126 -0
  54. data/lib/rex/exploitation/egghunter.rb +425 -0
  55. data/lib/rex/exploitation/encryptjs.rb +78 -0
  56. data/lib/rex/exploitation/heaplib.js.b64 +331 -0
  57. data/lib/rex/exploitation/heaplib.rb +107 -0
  58. data/lib/rex/exploitation/js.rb +6 -0
  59. data/lib/rex/exploitation/js/detect.rb +69 -0
  60. data/lib/rex/exploitation/js/memory.rb +81 -0
  61. data/lib/rex/exploitation/js/network.rb +84 -0
  62. data/lib/rex/exploitation/js/utils.rb +33 -0
  63. data/lib/rex/exploitation/jsobfu.rb +513 -0
  64. data/lib/rex/exploitation/obfuscatejs.rb +336 -0
  65. data/lib/rex/exploitation/omelet.rb +321 -0
  66. data/lib/rex/exploitation/opcodedb.rb +819 -0
  67. data/lib/rex/exploitation/powershell.rb +62 -0
  68. data/lib/rex/exploitation/powershell/function.rb +63 -0
  69. data/lib/rex/exploitation/powershell/obfu.rb +98 -0
  70. data/lib/rex/exploitation/powershell/output.rb +151 -0
  71. data/lib/rex/exploitation/powershell/param.rb +23 -0
  72. data/lib/rex/exploitation/powershell/parser.rb +183 -0
  73. data/lib/rex/exploitation/powershell/psh_methods.rb +70 -0
  74. data/lib/rex/exploitation/powershell/script.rb +99 -0
  75. data/lib/rex/exploitation/ropdb.rb +190 -0
  76. data/lib/rex/exploitation/seh.rb +93 -0
  77. data/lib/rex/file.rb +160 -0
  78. data/lib/rex/image_source.rb +10 -0
  79. data/lib/rex/image_source/disk.rb +58 -0
  80. data/lib/rex/image_source/image_source.rb +44 -0
  81. data/lib/rex/image_source/memory.rb +35 -0
  82. data/lib/rex/io/bidirectional_pipe.rb +161 -0
  83. data/lib/rex/io/datagram_abstraction.rb +35 -0
  84. data/lib/rex/io/ring_buffer.rb +369 -0
  85. data/lib/rex/io/stream.rb +312 -0
  86. data/lib/rex/io/stream_abstraction.rb +209 -0
  87. data/lib/rex/io/stream_server.rb +221 -0
  88. data/lib/rex/job_container.rb +200 -0
  89. data/lib/rex/logging.rb +4 -0
  90. data/lib/rex/logging/log_dispatcher.rb +180 -0
  91. data/lib/rex/logging/log_sink.rb +43 -0
  92. data/lib/rex/logging/sinks/flatfile.rb +56 -0
  93. data/lib/rex/logging/sinks/stderr.rb +44 -0
  94. data/lib/rex/mac_oui.rb +16581 -0
  95. data/lib/rex/machparsey.rb +9 -0
  96. data/lib/rex/machparsey/exceptions.rb +34 -0
  97. data/lib/rex/machparsey/mach.rb +209 -0
  98. data/lib/rex/machparsey/machbase.rb +408 -0
  99. data/lib/rex/machscan.rb +9 -0
  100. data/lib/rex/machscan/scanner.rb +217 -0
  101. data/lib/rex/mime.rb +10 -0
  102. data/lib/rex/mime/encoding.rb +17 -0
  103. data/lib/rex/mime/header.rb +78 -0
  104. data/lib/rex/mime/message.rb +150 -0
  105. data/lib/rex/mime/part.rb +50 -0
  106. data/lib/rex/nop/opty2.rb +109 -0
  107. data/lib/rex/nop/opty2_tables.rb +301 -0
  108. data/lib/rex/ole.rb +202 -0
  109. data/lib/rex/ole/clsid.rb +44 -0
  110. data/lib/rex/ole/difat.rb +138 -0
  111. data/lib/rex/ole/directory.rb +228 -0
  112. data/lib/rex/ole/direntry.rb +237 -0
  113. data/lib/rex/ole/docs/dependencies.txt +8 -0
  114. data/lib/rex/ole/docs/references.txt +1 -0
  115. data/lib/rex/ole/fat.rb +96 -0
  116. data/lib/rex/ole/header.rb +201 -0
  117. data/lib/rex/ole/minifat.rb +74 -0
  118. data/lib/rex/ole/propset.rb +141 -0
  119. data/lib/rex/ole/samples/create_ole.rb +27 -0
  120. data/lib/rex/ole/samples/dir.rb +35 -0
  121. data/lib/rex/ole/samples/dump_stream.rb +34 -0
  122. data/lib/rex/ole/samples/ole_info.rb +23 -0
  123. data/lib/rex/ole/storage.rb +392 -0
  124. data/lib/rex/ole/stream.rb +50 -0
  125. data/lib/rex/ole/substorage.rb +46 -0
  126. data/lib/rex/ole/util.rb +154 -0
  127. data/lib/rex/parser/acunetix_nokogiri.rb +406 -0
  128. data/lib/rex/parser/apple_backup_manifestdb.rb +132 -0
  129. data/lib/rex/parser/appscan_nokogiri.rb +367 -0
  130. data/lib/rex/parser/arguments.rb +108 -0
  131. data/lib/rex/parser/burp_session_nokogiri.rb +291 -0
  132. data/lib/rex/parser/ci_nokogiri.rb +193 -0
  133. data/lib/rex/parser/foundstone_nokogiri.rb +342 -0
  134. data/lib/rex/parser/fusionvm_nokogiri.rb +109 -0
  135. data/lib/rex/parser/group_policy_preferences.rb +185 -0
  136. data/lib/rex/parser/ini.rb +186 -0
  137. data/lib/rex/parser/ip360_aspl_xml.rb +103 -0
  138. data/lib/rex/parser/ip360_xml.rb +98 -0
  139. data/lib/rex/parser/mbsa_nokogiri.rb +256 -0
  140. data/lib/rex/parser/nessus_xml.rb +121 -0
  141. data/lib/rex/parser/netsparker_xml.rb +109 -0
  142. data/lib/rex/parser/nexpose_raw_nokogiri.rb +686 -0
  143. data/lib/rex/parser/nexpose_simple_nokogiri.rb +330 -0
  144. data/lib/rex/parser/nexpose_xml.rb +172 -0
  145. data/lib/rex/parser/nmap_nokogiri.rb +394 -0
  146. data/lib/rex/parser/nmap_xml.rb +166 -0
  147. data/lib/rex/parser/nokogiri_doc_mixin.rb +233 -0
  148. data/lib/rex/parser/openvas_nokogiri.rb +172 -0
  149. data/lib/rex/parser/outpost24_nokogiri.rb +240 -0
  150. data/lib/rex/parser/retina_xml.rb +110 -0
  151. data/lib/rex/parser/unattend.rb +171 -0
  152. data/lib/rex/parser/wapiti_nokogiri.rb +105 -0
  153. data/lib/rex/payloads.rb +2 -0
  154. data/lib/rex/payloads/win32.rb +3 -0
  155. data/lib/rex/payloads/win32/common.rb +27 -0
  156. data/lib/rex/payloads/win32/kernel.rb +54 -0
  157. data/lib/rex/payloads/win32/kernel/common.rb +55 -0
  158. data/lib/rex/payloads/win32/kernel/migration.rb +13 -0
  159. data/lib/rex/payloads/win32/kernel/recovery.rb +51 -0
  160. data/lib/rex/payloads/win32/kernel/stager.rb +195 -0
  161. data/lib/rex/peparsey.rb +10 -0
  162. data/lib/rex/peparsey/exceptions.rb +30 -0
  163. data/lib/rex/peparsey/pe.rb +210 -0
  164. data/lib/rex/peparsey/pe_memdump.rb +61 -0
  165. data/lib/rex/peparsey/pebase.rb +1662 -0
  166. data/lib/rex/peparsey/section.rb +128 -0
  167. data/lib/rex/pescan.rb +11 -0
  168. data/lib/rex/pescan/analyze.rb +366 -0
  169. data/lib/rex/pescan/scanner.rb +230 -0
  170. data/lib/rex/pescan/search.rb +68 -0
  171. data/lib/rex/platforms.rb +2 -0
  172. data/lib/rex/platforms/windows.rb +52 -0
  173. data/lib/rex/poly.rb +134 -0
  174. data/lib/rex/poly/block.rb +480 -0
  175. data/lib/rex/poly/machine.rb +13 -0
  176. data/lib/rex/poly/machine/machine.rb +830 -0
  177. data/lib/rex/poly/machine/x86.rb +509 -0
  178. data/lib/rex/poly/register.rb +101 -0
  179. data/lib/rex/poly/register/x86.rb +41 -0
  180. data/lib/rex/post.rb +7 -0
  181. data/lib/rex/post/dir.rb +51 -0
  182. data/lib/rex/post/file.rb +172 -0
  183. data/lib/rex/post/file_stat.rb +220 -0
  184. data/lib/rex/post/gen.pl +13 -0
  185. data/lib/rex/post/io.rb +182 -0
  186. data/lib/rex/post/meterpreter.rb +5 -0
  187. data/lib/rex/post/meterpreter/channel.rb +446 -0
  188. data/lib/rex/post/meterpreter/channel_container.rb +54 -0
  189. data/lib/rex/post/meterpreter/channels/pool.rb +160 -0
  190. data/lib/rex/post/meterpreter/channels/pools/file.rb +62 -0
  191. data/lib/rex/post/meterpreter/channels/pools/stream_pool.rb +103 -0
  192. data/lib/rex/post/meterpreter/channels/stream.rb +87 -0
  193. data/lib/rex/post/meterpreter/client.rb +483 -0
  194. data/lib/rex/post/meterpreter/client_core.rb +352 -0
  195. data/lib/rex/post/meterpreter/dependencies.rb +3 -0
  196. data/lib/rex/post/meterpreter/extension.rb +32 -0
  197. data/lib/rex/post/meterpreter/extensions/android/android.rb +128 -0
  198. data/lib/rex/post/meterpreter/extensions/android/tlv.rb +40 -0
  199. data/lib/rex/post/meterpreter/extensions/espia/espia.rb +58 -0
  200. data/lib/rex/post/meterpreter/extensions/espia/tlv.rb +17 -0
  201. data/lib/rex/post/meterpreter/extensions/extapi/adsi/adsi.rb +71 -0
  202. data/lib/rex/post/meterpreter/extensions/extapi/clipboard/clipboard.rb +169 -0
  203. data/lib/rex/post/meterpreter/extensions/extapi/extapi.rb +45 -0
  204. data/lib/rex/post/meterpreter/extensions/extapi/service/service.rb +104 -0
  205. data/lib/rex/post/meterpreter/extensions/extapi/tlv.rb +77 -0
  206. data/lib/rex/post/meterpreter/extensions/extapi/window/window.rb +56 -0
  207. data/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb +75 -0
  208. data/lib/rex/post/meterpreter/extensions/incognito/incognito.rb +94 -0
  209. data/lib/rex/post/meterpreter/extensions/incognito/tlv.rb +22 -0
  210. data/lib/rex/post/meterpreter/extensions/kiwi/kiwi.rb +361 -0
  211. data/lib/rex/post/meterpreter/extensions/kiwi/tlv.rb +76 -0
  212. data/lib/rex/post/meterpreter/extensions/lanattacks/dhcp/dhcp.rb +78 -0
  213. data/lib/rex/post/meterpreter/extensions/lanattacks/lanattacks.rb +43 -0
  214. data/lib/rex/post/meterpreter/extensions/lanattacks/tftp/tftp.rb +49 -0
  215. data/lib/rex/post/meterpreter/extensions/lanattacks/tlv.rb +17 -0
  216. data/lib/rex/post/meterpreter/extensions/mimikatz/mimikatz.rb +128 -0
  217. data/lib/rex/post/meterpreter/extensions/mimikatz/tlv.rb +16 -0
  218. data/lib/rex/post/meterpreter/extensions/networkpug/networkpug.rb +57 -0
  219. data/lib/rex/post/meterpreter/extensions/networkpug/tlv.rb +16 -0
  220. data/lib/rex/post/meterpreter/extensions/priv/fs.rb +118 -0
  221. data/lib/rex/post/meterpreter/extensions/priv/passwd.rb +61 -0
  222. data/lib/rex/post/meterpreter/extensions/priv/priv.rb +109 -0
  223. data/lib/rex/post/meterpreter/extensions/priv/tlv.rb +29 -0
  224. data/lib/rex/post/meterpreter/extensions/sniffer/sniffer.rb +117 -0
  225. data/lib/rex/post/meterpreter/extensions/sniffer/tlv.rb +27 -0
  226. data/lib/rex/post/meterpreter/extensions/stdapi/constants.rb +396 -0
  227. data/lib/rex/post/meterpreter/extensions/stdapi/fs/dir.rb +284 -0
  228. data/lib/rex/post/meterpreter/extensions/stdapi/fs/file.rb +399 -0
  229. data/lib/rex/post/meterpreter/extensions/stdapi/fs/file_stat.rb +104 -0
  230. data/lib/rex/post/meterpreter/extensions/stdapi/fs/io.rb +48 -0
  231. data/lib/rex/post/meterpreter/extensions/stdapi/net/arp.rb +59 -0
  232. data/lib/rex/post/meterpreter/extensions/stdapi/net/config.rb +256 -0
  233. data/lib/rex/post/meterpreter/extensions/stdapi/net/interface.rb +129 -0
  234. data/lib/rex/post/meterpreter/extensions/stdapi/net/netstat.rb +97 -0
  235. data/lib/rex/post/meterpreter/extensions/stdapi/net/resolve.rb +106 -0
  236. data/lib/rex/post/meterpreter/extensions/stdapi/net/route.rb +67 -0
  237. data/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb +139 -0
  238. data/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb +180 -0
  239. data/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_server_channel.rb +168 -0
  240. data/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb +209 -0
  241. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/api_constants.rb +38146 -0
  242. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/buffer_item.rb +48 -0
  243. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_advapi32.rb +2102 -0
  244. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_crypt32.rb +32 -0
  245. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_iphlpapi.rb +97 -0
  246. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_kernel32.rb +3852 -0
  247. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_netapi32.rb +100 -0
  248. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_ntdll.rb +168 -0
  249. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_psapi.rb +32 -0
  250. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_shell32.rb +32 -0
  251. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_user32.rb +3170 -0
  252. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_version.rb +41 -0
  253. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_wlanapi.rb +87 -0
  254. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_wldap32.rb +128 -0
  255. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_ws2_32.rb +613 -0
  256. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/dll.rb +388 -0
  257. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/dll_function.rb +111 -0
  258. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/dll_helper.rb +149 -0
  259. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/dll_wrapper.rb +27 -0
  260. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/mock_magic.rb +515 -0
  261. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/multicall.rb +319 -0
  262. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/platform_util.rb +23 -0
  263. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/railgun.rb +301 -0
  264. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/tlv.rb +56 -0
  265. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/type/pointer_util.rb +106 -0
  266. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/util.rb +676 -0
  267. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/win_const_manager.rb +96 -0
  268. data/lib/rex/post/meterpreter/extensions/stdapi/stdapi.rb +151 -0
  269. data/lib/rex/post/meterpreter/extensions/stdapi/sys/config.rb +128 -0
  270. data/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log.rb +192 -0
  271. data/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log_subsystem/event_record.rb +41 -0
  272. data/lib/rex/post/meterpreter/extensions/stdapi/sys/power.rb +60 -0
  273. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process.rb +408 -0
  274. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/image.rb +129 -0
  275. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/io.rb +55 -0
  276. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/memory.rb +336 -0
  277. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/thread.rb +141 -0
  278. data/lib/rex/post/meterpreter/extensions/stdapi/sys/registry.rb +328 -0
  279. data/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_key.rb +193 -0
  280. data/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_value.rb +102 -0
  281. data/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/remote_registry_key.rb +188 -0
  282. data/lib/rex/post/meterpreter/extensions/stdapi/sys/thread.rb +180 -0
  283. data/lib/rex/post/meterpreter/extensions/stdapi/tlv.rb +236 -0
  284. data/lib/rex/post/meterpreter/extensions/stdapi/ui.rb +259 -0
  285. data/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb +201 -0
  286. data/lib/rex/post/meterpreter/inbound_packet_handler.rb +30 -0
  287. data/lib/rex/post/meterpreter/object_aliases.rb +83 -0
  288. data/lib/rex/post/meterpreter/packet.rb +709 -0
  289. data/lib/rex/post/meterpreter/packet_dispatcher.rb +543 -0
  290. data/lib/rex/post/meterpreter/packet_parser.rb +94 -0
  291. data/lib/rex/post/meterpreter/packet_response_waiter.rb +83 -0
  292. data/lib/rex/post/meterpreter/ui/console.rb +142 -0
  293. data/lib/rex/post/meterpreter/ui/console/command_dispatcher.rb +86 -0
  294. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +383 -0
  295. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb +939 -0
  296. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/espia.rb +109 -0
  297. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi.rb +65 -0
  298. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/adsi.rb +198 -0
  299. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/clipboard.rb +444 -0
  300. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/service.rb +199 -0
  301. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/window.rb +118 -0
  302. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/wmi.rb +108 -0
  303. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/incognito.rb +242 -0
  304. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb +509 -0
  305. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks.rb +60 -0
  306. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks/dhcp.rb +254 -0
  307. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks/tftp.rb +159 -0
  308. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/mimikatz.rb +182 -0
  309. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/networkpug.rb +232 -0
  310. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv.rb +62 -0
  311. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/elevate.rb +97 -0
  312. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/passwd.rb +52 -0
  313. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/timestomp.rb +133 -0
  314. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/sniffer.rb +204 -0
  315. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi.rb +66 -0
  316. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/fs.rb +527 -0
  317. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/net.rb +448 -0
  318. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/sys.rb +906 -0
  319. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/ui.rb +318 -0
  320. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/webcam.rb +343 -0
  321. data/lib/rex/post/meterpreter/ui/console/interactive_channel.rb +99 -0
  322. data/lib/rex/post/permission.rb +26 -0
  323. data/lib/rex/post/process.rb +57 -0
  324. data/lib/rex/post/thread.rb +57 -0
  325. data/lib/rex/post/ui.rb +52 -0
  326. data/lib/rex/proto.rb +15 -0
  327. data/lib/rex/proto/addp.rb +218 -0
  328. data/lib/rex/proto/dcerpc.rb +7 -0
  329. data/lib/rex/proto/dcerpc/client.rb +362 -0
  330. data/lib/rex/proto/dcerpc/exceptions.rb +151 -0
  331. data/lib/rex/proto/dcerpc/handle.rb +48 -0
  332. data/lib/rex/proto/dcerpc/ndr.rb +73 -0
  333. data/lib/rex/proto/dcerpc/packet.rb +264 -0
  334. data/lib/rex/proto/dcerpc/response.rb +188 -0
  335. data/lib/rex/proto/dcerpc/uuid.rb +85 -0
  336. data/lib/rex/proto/dcerpc/wdscp.rb +3 -0
  337. data/lib/rex/proto/dcerpc/wdscp/constants.rb +89 -0
  338. data/lib/rex/proto/dcerpc/wdscp/packet.rb +94 -0
  339. data/lib/rex/proto/dhcp.rb +7 -0
  340. data/lib/rex/proto/dhcp/constants.rb +34 -0
  341. data/lib/rex/proto/dhcp/server.rb +334 -0
  342. data/lib/rex/proto/drda.rb +6 -0
  343. data/lib/rex/proto/drda/constants.rb +50 -0
  344. data/lib/rex/proto/drda/packet.rb +253 -0
  345. data/lib/rex/proto/drda/utils.rb +124 -0
  346. data/lib/rex/proto/http.rb +7 -0
  347. data/lib/rex/proto/http/client.rb +722 -0
  348. data/lib/rex/proto/http/client_request.rb +472 -0
  349. data/lib/rex/proto/http/handler.rb +47 -0
  350. data/lib/rex/proto/http/handler/erb.rb +129 -0
  351. data/lib/rex/proto/http/handler/proc.rb +61 -0
  352. data/lib/rex/proto/http/header.rb +173 -0
  353. data/lib/rex/proto/http/packet.rb +414 -0
  354. data/lib/rex/proto/http/request.rb +354 -0
  355. data/lib/rex/proto/http/response.rb +151 -0
  356. data/lib/rex/proto/http/server.rb +385 -0
  357. data/lib/rex/proto/iax2.rb +2 -0
  358. data/lib/rex/proto/iax2/call.rb +321 -0
  359. data/lib/rex/proto/iax2/client.rb +218 -0
  360. data/lib/rex/proto/iax2/codecs.rb +5 -0
  361. data/lib/rex/proto/iax2/codecs/alaw.rb +16 -0
  362. data/lib/rex/proto/iax2/codecs/g711.rb +2176 -0
  363. data/lib/rex/proto/iax2/codecs/mulaw.rb +17 -0
  364. data/lib/rex/proto/iax2/constants.rb +262 -0
  365. data/lib/rex/proto/ipmi.rb +57 -0
  366. data/lib/rex/proto/ipmi/channel_auth_reply.rb +89 -0
  367. data/lib/rex/proto/ipmi/open_session_reply.rb +36 -0
  368. data/lib/rex/proto/ipmi/rakp2.rb +36 -0
  369. data/lib/rex/proto/ipmi/utils.rb +125 -0
  370. data/lib/rex/proto/natpmp.rb +7 -0
  371. data/lib/rex/proto/natpmp/constants.rb +19 -0
  372. data/lib/rex/proto/natpmp/packet.rb +45 -0
  373. data/lib/rex/proto/ntlm.rb +8 -0
  374. data/lib/rex/proto/ntlm/base.rb +327 -0
  375. data/lib/rex/proto/ntlm/constants.rb +75 -0
  376. data/lib/rex/proto/ntlm/crypt.rb +412 -0
  377. data/lib/rex/proto/ntlm/exceptions.rb +17 -0
  378. data/lib/rex/proto/ntlm/message.rb +534 -0
  379. data/lib/rex/proto/ntlm/utils.rb +765 -0
  380. data/lib/rex/proto/ntp.rb +3 -0
  381. data/lib/rex/proto/ntp/constants.rb +12 -0
  382. data/lib/rex/proto/ntp/modes.rb +130 -0
  383. data/lib/rex/proto/pjl.rb +31 -0
  384. data/lib/rex/proto/pjl/client.rb +163 -0
  385. data/lib/rex/proto/proxy/socks4a.rb +441 -0
  386. data/lib/rex/proto/rfb.rb +13 -0
  387. data/lib/rex/proto/rfb/cipher.rb +82 -0
  388. data/lib/rex/proto/rfb/client.rb +205 -0
  389. data/lib/rex/proto/rfb/constants.rb +50 -0
  390. data/lib/rex/proto/sip.rb +4 -0
  391. data/lib/rex/proto/sip/response.rb +61 -0
  392. data/lib/rex/proto/smb.rb +8 -0
  393. data/lib/rex/proto/smb/client.rb +2064 -0
  394. data/lib/rex/proto/smb/constants.rb +1064 -0
  395. data/lib/rex/proto/smb/crypt.rb +37 -0
  396. data/lib/rex/proto/smb/evasions.rb +67 -0
  397. data/lib/rex/proto/smb/exceptions.rb +867 -0
  398. data/lib/rex/proto/smb/simpleclient.rb +173 -0
  399. data/lib/rex/proto/smb/simpleclient/open_file.rb +106 -0
  400. data/lib/rex/proto/smb/simpleclient/open_pipe.rb +57 -0
  401. data/lib/rex/proto/smb/utils.rb +104 -0
  402. data/lib/rex/proto/sunrpc.rb +2 -0
  403. data/lib/rex/proto/sunrpc/client.rb +196 -0
  404. data/lib/rex/proto/tftp.rb +13 -0
  405. data/lib/rex/proto/tftp/client.rb +344 -0
  406. data/lib/rex/proto/tftp/constants.rb +39 -0
  407. data/lib/rex/proto/tftp/server.rb +497 -0
  408. data/lib/rex/random_identifier_generator.rb +177 -0
  409. data/lib/rex/registry.rb +14 -0
  410. data/lib/rex/registry/hive.rb +132 -0
  411. data/lib/rex/registry/lfkey.rb +51 -0
  412. data/lib/rex/registry/nodekey.rb +54 -0
  413. data/lib/rex/registry/regf.rb +25 -0
  414. data/lib/rex/registry/valuekey.rb +67 -0
  415. data/lib/rex/registry/valuelist.rb +29 -0
  416. data/lib/rex/ropbuilder.rb +8 -0
  417. data/lib/rex/ropbuilder/rop.rb +271 -0
  418. data/lib/rex/script.rb +42 -0
  419. data/lib/rex/script/base.rb +61 -0
  420. data/lib/rex/script/meterpreter.rb +16 -0
  421. data/lib/rex/script/shell.rb +10 -0
  422. data/lib/rex/service.rb +49 -0
  423. data/lib/rex/service_manager.rb +154 -0
  424. data/lib/rex/services/local_relay.rb +424 -0
  425. data/lib/rex/socket.rb +788 -0
  426. data/lib/rex/socket/comm.rb +120 -0
  427. data/lib/rex/socket/comm/local.rb +526 -0
  428. data/lib/rex/socket/ip.rb +132 -0
  429. data/lib/rex/socket/parameters.rb +363 -0
  430. data/lib/rex/socket/range_walker.rb +470 -0
  431. data/lib/rex/socket/ssl_tcp.rb +345 -0
  432. data/lib/rex/socket/ssl_tcp_server.rb +188 -0
  433. data/lib/rex/socket/subnet_walker.rb +76 -0
  434. data/lib/rex/socket/switch_board.rb +289 -0
  435. data/lib/rex/socket/tcp.rb +79 -0
  436. data/lib/rex/socket/tcp_server.rb +67 -0
  437. data/lib/rex/socket/udp.rb +165 -0
  438. data/lib/rex/sslscan/result.rb +201 -0
  439. data/lib/rex/sslscan/scanner.rb +206 -0
  440. data/lib/rex/struct2.rb +5 -0
  441. data/lib/rex/struct2/c_struct.rb +181 -0
  442. data/lib/rex/struct2/c_struct_template.rb +39 -0
  443. data/lib/rex/struct2/constant.rb +26 -0
  444. data/lib/rex/struct2/element.rb +44 -0
  445. data/lib/rex/struct2/generic.rb +73 -0
  446. data/lib/rex/struct2/restraint.rb +54 -0
  447. data/lib/rex/struct2/s_string.rb +72 -0
  448. data/lib/rex/struct2/s_struct.rb +111 -0
  449. data/lib/rex/sync.rb +6 -0
  450. data/lib/rex/sync/event.rb +85 -0
  451. data/lib/rex/sync/read_write_lock.rb +177 -0
  452. data/lib/rex/sync/ref.rb +58 -0
  453. data/lib/rex/sync/thread_safe.rb +83 -0
  454. data/lib/rex/text.rb +1813 -0
  455. data/lib/rex/thread_factory.rb +43 -0
  456. data/lib/rex/time.rb +66 -0
  457. data/lib/rex/transformer.rb +116 -0
  458. data/lib/rex/ui.rb +22 -0
  459. data/lib/rex/ui/interactive.rb +304 -0
  460. data/lib/rex/ui/output.rb +85 -0
  461. data/lib/rex/ui/output/none.rb +19 -0
  462. data/lib/rex/ui/progress_tracker.rb +97 -0
  463. data/lib/rex/ui/subscriber.rb +160 -0
  464. data/lib/rex/ui/text/color.rb +98 -0
  465. data/lib/rex/ui/text/dispatcher_shell.rb +538 -0
  466. data/lib/rex/ui/text/input.rb +119 -0
  467. data/lib/rex/ui/text/input/buffer.rb +79 -0
  468. data/lib/rex/ui/text/input/readline.rb +129 -0
  469. data/lib/rex/ui/text/input/socket.rb +96 -0
  470. data/lib/rex/ui/text/input/stdio.rb +46 -0
  471. data/lib/rex/ui/text/irb_shell.rb +62 -0
  472. data/lib/rex/ui/text/output.rb +86 -0
  473. data/lib/rex/ui/text/output/buffer.rb +62 -0
  474. data/lib/rex/ui/text/output/buffer/stdout.rb +26 -0
  475. data/lib/rex/ui/text/output/file.rb +44 -0
  476. data/lib/rex/ui/text/output/socket.rb +44 -0
  477. data/lib/rex/ui/text/output/stdio.rb +53 -0
  478. data/lib/rex/ui/text/output/tee.rb +56 -0
  479. data/lib/rex/ui/text/progress_tracker.rb +57 -0
  480. data/lib/rex/ui/text/shell.rb +403 -0
  481. data/lib/rex/ui/text/table.rb +346 -0
  482. data/lib/rex/zip.rb +96 -0
  483. data/lib/rex/zip/archive.rb +130 -0
  484. data/lib/rex/zip/blocks.rb +184 -0
  485. data/lib/rex/zip/entry.rb +122 -0
  486. data/lib/rex/zip/jar.rb +283 -0
  487. data/lib/rex/zip/samples/comment.rb +32 -0
  488. data/lib/rex/zip/samples/mkwar.rb +138 -0
  489. data/lib/rex/zip/samples/mkzip.rb +19 -0
  490. data/lib/rex/zip/samples/recursive.rb +58 -0
  491. data/rex.gemspec +20 -0
  492. metadata +528 -98
  493. data/CHANGELOG.rdoc +0 -7
  494. data/DOCUMENTATION.en.rdoc +0 -215
  495. data/DOCUMENTATION.ja.rdoc +0 -205
  496. data/Manifest.txt +0 -37
  497. data/README.ja +0 -73
  498. data/README.rdoc +0 -53
  499. data/Rakefile +0 -28
  500. data/bin/rex +0 -18
  501. data/lib/rex/generator.rb +0 -523
  502. data/lib/rex/info.rb +0 -16
  503. data/lib/rex/rexcmd.rb +0 -136
  504. data/sample/a.cmd +0 -1
  505. data/sample/b.cmd +0 -1
  506. data/sample/c.cmd +0 -4
  507. data/sample/calc3.racc +0 -47
  508. data/sample/calc3.rex +0 -15
  509. data/sample/calc3.rex.rb +0 -94
  510. data/sample/calc3.tab.rb +0 -188
  511. data/sample/error1.rex +0 -15
  512. data/sample/error2.rex +0 -15
  513. data/sample/sample.html +0 -32
  514. data/sample/sample.rex +0 -15
  515. data/sample/sample.rex.rb +0 -100
  516. data/sample/sample.xhtml +0 -32
  517. data/sample/sample1.c +0 -9
  518. data/sample/sample1.rex +0 -43
  519. data/sample/sample2.bas +0 -4
  520. data/sample/sample2.rex +0 -33
  521. data/sample/simple.html +0 -7
  522. data/sample/simple.xhtml +0 -10
  523. data/sample/xhtmlparser.racc +0 -66
  524. data/sample/xhtmlparser.rex +0 -72
  525. data/test/assets/test.rex +0 -12
  526. data/test/rex-20060125.rb +0 -152
  527. data/test/rex-20060511.rb +0 -143
  528. data/test/test_generator.rb +0 -184
@@ -0,0 +1,32 @@
1
+ # -*- coding: binary -*-
2
+ module Rex
3
+ module Post
4
+ module Meterpreter
5
+ module Extensions
6
+ module Stdapi
7
+ module Railgun
8
+ module Def
9
+
10
+ class Def_crypt32
11
+
12
+ def self.create_dll(dll_path = 'crypt32')
13
+ dll = DLL.new(dll_path, ApiConstants.manager)
14
+
15
+ dll.add_function('CryptUnprotectData', 'BOOL', [
16
+ ['PBLOB','pDataIn', 'in'],
17
+ ['PWCHAR', 'szDataDescr', 'out'],
18
+ ['PBLOB', 'pOptionalEntropy', 'in'],
19
+ ['PDWORD', 'pvReserved', 'in'],
20
+ ['PBLOB', 'pPromptStruct', 'in'],
21
+ ['DWORD', 'dwFlags', 'in'],
22
+ ['PBLOB', 'pDataOut', 'out']
23
+ ])
24
+
25
+ return dll
26
+ end
27
+
28
+ end
29
+
30
+ end; end; end; end; end; end; end
31
+
32
+
@@ -0,0 +1,97 @@
1
+ # -*- coding: binary -*-
2
+ module Rex
3
+ module Post
4
+ module Meterpreter
5
+ module Extensions
6
+ module Stdapi
7
+ module Railgun
8
+ module Def
9
+
10
+ class Def_iphlpapi
11
+
12
+ def self.create_dll(dll_path = 'iphlpapi')
13
+ dll = DLL.new(dll_path, ApiConstants.manager)
14
+
15
+ dll.add_function('CancelIPChangeNotify', 'BOOL',[
16
+ ["PBLOB","notifyOverlapped","in"],
17
+ ])
18
+
19
+ dll.add_function('CreateProxyArpEntry', 'DWORD',[
20
+ ["DWORD","dwAddress","in"],
21
+ ["DWORD","dwMask","in"],
22
+ ["DWORD","dwIfIndex","in"],
23
+ ])
24
+
25
+ dll.add_function('DeleteIPAddress', 'DWORD',[
26
+ ["DWORD","NTEContext","in"],
27
+ ])
28
+
29
+ dll.add_function('DeleteProxyArpEntry', 'DWORD',[
30
+ ["DWORD","dwAddress","in"],
31
+ ["DWORD","dwMask","in"],
32
+ ["DWORD","dwIfIndex","in"],
33
+ ])
34
+
35
+ dll.add_function('FlushIpNetTable', 'DWORD',[
36
+ ["DWORD","dwIfIndex","in"],
37
+ ])
38
+
39
+ dll.add_function('GetAdapterIndex', 'DWORD',[
40
+ ["PWCHAR","AdapterName","in"],
41
+ ["PDWORD","IfIndex","inout"],
42
+ ])
43
+
44
+ dll.add_function('GetBestInterface', 'DWORD',[
45
+ ["DWORD","dwDestAddr","in"],
46
+ ["PDWORD","pdwBestIfIndex","inout"],
47
+ ])
48
+
49
+ dll.add_function('GetBestInterfaceEx', 'DWORD',[
50
+ ["PBLOB","pDestAddr","in"],
51
+ ["PDWORD","pdwBestIfIndex","inout"],
52
+ ])
53
+
54
+ dll.add_function('GetFriendlyIfIndex', 'DWORD',[
55
+ ["DWORD","IfIndex","in"],
56
+ ])
57
+
58
+ dll.add_function('GetNumberOfInterfaces', 'DWORD',[
59
+ ["PDWORD","pdwNumIf","inout"],
60
+ ])
61
+
62
+ dll.add_function('GetRTTAndHopCount', 'BOOL',[
63
+ ["DWORD","DestIpAddress","in"],
64
+ ["PDWORD","HopCount","inout"],
65
+ ["DWORD","MaxHops","in"],
66
+ ["PDWORD","RTT","inout"],
67
+ ])
68
+
69
+ dll.add_function('NotifyAddrChange', 'DWORD',[
70
+ ["PDWORD","Handle","inout"],
71
+ ["PBLOB","overlapped","in"],
72
+ ])
73
+
74
+ dll.add_function('NotifyRouteChange', 'DWORD',[
75
+ ["PDWORD","Handle","inout"],
76
+ ["PBLOB","overlapped","in"],
77
+ ])
78
+
79
+ dll.add_function('SendARP', 'DWORD',[
80
+ ["DWORD","DestIP","in"],
81
+ ["DWORD","SrcIP","in"],
82
+ ["PBLOB","pMacAddr","out"],
83
+ ["PDWORD","PhyAddrLen","inout"],
84
+ ])
85
+
86
+ dll.add_function('SetIpTTL', 'DWORD',[
87
+ ["DWORD","nTTL","in"],
88
+ ])
89
+
90
+ return dll
91
+ end
92
+
93
+ end
94
+
95
+ end; end; end; end; end; end; end
96
+
97
+
@@ -0,0 +1,3852 @@
1
+ # -*- coding: binary -*-
2
+ module Rex
3
+ module Post
4
+ module Meterpreter
5
+ module Extensions
6
+ module Stdapi
7
+ module Railgun
8
+ module Def
9
+
10
+ class Def_kernel32
11
+
12
+ def self.create_dll(dll_path = 'kernel32')
13
+ dll = DLL.new(dll_path, ApiConstants.manager)
14
+
15
+ dll.add_function( 'GetConsoleWindow', 'LPVOID',[])
16
+
17
+ dll.add_function( 'ActivateActCtx', 'BOOL',[
18
+ ["HANDLE","hActCtx","inout"],
19
+ ["PBLOB","lpCookie","out"],
20
+ ])
21
+
22
+ dll.add_function( 'AddAtomA', 'WORD',[
23
+ ["PCHAR","lpString","in"],
24
+ ])
25
+
26
+ dll.add_function( 'AddAtomW', 'WORD',[
27
+ ["PWCHAR","lpString","in"],
28
+ ])
29
+
30
+ dll.add_function( 'AddRefActCtx', 'VOID',[
31
+ ["HANDLE","hActCtx","inout"],
32
+ ])
33
+
34
+ dll.add_function( 'AddVectoredContinueHandler', 'LPVOID',[
35
+ ["DWORD","First","in"],
36
+ ["PBLOB","Handler","in"],
37
+ ])
38
+
39
+ dll.add_function( 'AddVectoredExceptionHandler', 'LPVOID',[
40
+ ["DWORD","First","in"],
41
+ ["PBLOB","Handler","in"],
42
+ ])
43
+
44
+ dll.add_function( 'AllocateUserPhysicalPages', 'BOOL',[
45
+ ["HANDLE","hProcess","in"],
46
+ ["PBLOB","NumberOfPages","inout"],
47
+ ["PBLOB","PageArray","out"],
48
+ ])
49
+
50
+ dll.add_function( 'AreFileApisANSI', 'BOOL',[
51
+ ])
52
+
53
+ dll.add_function( 'AssignProcessToJobObject', 'BOOL',[
54
+ ["HANDLE","hJob","in"],
55
+ ["HANDLE","hProcess","in"],
56
+ ])
57
+
58
+ dll.add_function( 'BackupRead', 'BOOL',[
59
+ ["HANDLE","hFile","in"],
60
+ ["PBLOB","lpBuffer","out"],
61
+ ["DWORD","nNumberOfBytesToRead","in"],
62
+ ["PDWORD","lpNumberOfBytesRead","out"],
63
+ ["BOOL","bAbort","in"],
64
+ ["BOOL","bProcessSecurity","in"],
65
+ ["PBLOB","lpContext","inout"],
66
+ ])
67
+
68
+ dll.add_function( 'BackupSeek', 'BOOL',[
69
+ ["HANDLE","hFile","in"],
70
+ ["DWORD","dwLowBytesToSeek","in"],
71
+ ["DWORD","dwHighBytesToSeek","in"],
72
+ ["PDWORD","lpdwLowByteSeeked","out"],
73
+ ["PDWORD","lpdwHighByteSeeked","out"],
74
+ ["PBLOB","lpContext","inout"],
75
+ ])
76
+
77
+ dll.add_function( 'BackupWrite', 'BOOL',[
78
+ ["HANDLE","hFile","in"],
79
+ ["PBLOB","lpBuffer","in"],
80
+ ["DWORD","nNumberOfBytesToWrite","in"],
81
+ ["PDWORD","lpNumberOfBytesWritten","out"],
82
+ ["BOOL","bAbort","in"],
83
+ ["BOOL","bProcessSecurity","in"],
84
+ ["PBLOB","lpContext","inout"],
85
+ ])
86
+
87
+ dll.add_function( 'Beep', 'BOOL',[
88
+ ["DWORD","dwFreq","in"],
89
+ ["DWORD","dwDuration","in"],
90
+ ])
91
+
92
+ dll.add_function( 'BeginUpdateResourceA', 'DWORD',[
93
+ ["PCHAR","pFileName","in"],
94
+ ["BOOL","bDeleteExistingResources","in"],
95
+ ])
96
+
97
+ dll.add_function( 'BeginUpdateResourceW', 'DWORD',[
98
+ ["PWCHAR","pFileName","in"],
99
+ ["BOOL","bDeleteExistingResources","in"],
100
+ ])
101
+
102
+ dll.add_function( 'BindIoCompletionCallback', 'BOOL',[
103
+ ["DWORD","FileHandle","in"],
104
+ ["PBLOB","Function","in"],
105
+ ["DWORD","Flags","in"],
106
+ ])
107
+
108
+ dll.add_function( 'BuildCommDCBA', 'BOOL',[
109
+ ["PCHAR","lpDef","in"],
110
+ ["PBLOB","lpDCB","out"],
111
+ ])
112
+
113
+ dll.add_function( 'BuildCommDCBAndTimeoutsA', 'BOOL',[
114
+ ["PCHAR","lpDef","in"],
115
+ ["PBLOB","lpDCB","out"],
116
+ ["PBLOB","lpCommTimeouts","out"],
117
+ ])
118
+
119
+ dll.add_function( 'BuildCommDCBAndTimeoutsW', 'BOOL',[
120
+ ["PWCHAR","lpDef","in"],
121
+ ["PBLOB","lpDCB","out"],
122
+ ["PBLOB","lpCommTimeouts","out"],
123
+ ])
124
+
125
+ dll.add_function( 'BuildCommDCBW', 'BOOL',[
126
+ ["PWCHAR","lpDef","in"],
127
+ ["PBLOB","lpDCB","out"],
128
+ ])
129
+
130
+ dll.add_function( 'CallNamedPipeA', 'BOOL',[
131
+ ["PCHAR","lpNamedPipeName","in"],
132
+ ["PBLOB","lpInBuffer","in"],
133
+ ["DWORD","nInBufferSize","in"],
134
+ ["PBLOB","lpOutBuffer","out"],
135
+ ["DWORD","nOutBufferSize","in"],
136
+ ["PDWORD","lpBytesRead","out"],
137
+ ["DWORD","nTimeOut","in"],
138
+ ])
139
+
140
+ dll.add_function( 'CallNamedPipeW', 'BOOL',[
141
+ ["PWCHAR","lpNamedPipeName","in"],
142
+ ["PBLOB","lpInBuffer","in"],
143
+ ["DWORD","nInBufferSize","in"],
144
+ ["PBLOB","lpOutBuffer","out"],
145
+ ["DWORD","nOutBufferSize","in"],
146
+ ["PDWORD","lpBytesRead","out"],
147
+ ["DWORD","nTimeOut","in"],
148
+ ])
149
+
150
+ dll.add_function( 'CancelDeviceWakeupRequest', 'BOOL',[
151
+ ["HANDLE","hDevice","in"],
152
+ ])
153
+
154
+ dll.add_function( 'CancelIo', 'BOOL',[
155
+ ["HANDLE","hFile","in"],
156
+ ])
157
+
158
+ dll.add_function( 'CancelTimerQueueTimer', 'BOOL',[
159
+ ["DWORD","TimerQueue","in"],
160
+ ["DWORD","Timer","in"],
161
+ ])
162
+
163
+ dll.add_function( 'CancelWaitableTimer', 'BOOL',[
164
+ ["HANDLE","hTimer","in"],
165
+ ])
166
+
167
+ dll.add_function( 'ChangeTimerQueueTimer', 'BOOL',[
168
+ ["DWORD","TimerQueue","in"],
169
+ ["DWORD","Timer","inout"],
170
+ ["DWORD","DueTime","in"],
171
+ ["DWORD","Period","in"],
172
+ ])
173
+
174
+ dll.add_function( 'CheckNameLegalDOS8Dot3A', 'BOOL',[
175
+ ["PCHAR","lpName","in"],
176
+ ["PCHAR","lpOemName","out"],
177
+ ["DWORD","OemNameSize","in"],
178
+ ["PBLOB","pbNameContainsSpaces","out"],
179
+ ["PBLOB","pbNameLegal","out"],
180
+ ])
181
+
182
+ dll.add_function( 'CheckNameLegalDOS8Dot3W', 'BOOL',[
183
+ ["PWCHAR","lpName","in"],
184
+ ["PCHAR","lpOemName","out"],
185
+ ["DWORD","OemNameSize","in"],
186
+ ["PBLOB","pbNameContainsSpaces","out"],
187
+ ["PBLOB","pbNameLegal","out"],
188
+ ])
189
+
190
+ dll.add_function( 'CheckRemoteDebuggerPresent', 'BOOL',[
191
+ ["HANDLE","hProcess","in"],
192
+ ["PBLOB","pbDebuggerPresent","out"],
193
+ ])
194
+
195
+ dll.add_function( 'ClearCommBreak', 'BOOL',[
196
+ ["HANDLE","hFile","in"],
197
+ ])
198
+
199
+ dll.add_function( 'ClearCommError', 'BOOL',[
200
+ ["HANDLE","hFile","in"],
201
+ ["PDWORD","lpErrors","out"],
202
+ ["PBLOB","lpStat","out"],
203
+ ])
204
+
205
+ dll.add_function( 'CloseHandle', 'BOOL',[
206
+ ["HANDLE","hObject","in"],
207
+ ])
208
+
209
+ dll.add_function( 'CommConfigDialogA', 'BOOL',[
210
+ ["PCHAR","lpszName","in"],
211
+ ["HANDLE","hWnd","in"],
212
+ ["PBLOB","lpCC","inout"],
213
+ ])
214
+
215
+ dll.add_function( 'CommConfigDialogW', 'BOOL',[
216
+ ["PWCHAR","lpszName","in"],
217
+ ["HANDLE","hWnd","in"],
218
+ ["PBLOB","lpCC","inout"],
219
+ ])
220
+
221
+ dll.add_function( 'CompareFileTime', 'DWORD',[
222
+ ["PBLOB","lpFileTime1","in"],
223
+ ["PBLOB","lpFileTime2","in"],
224
+ ])
225
+
226
+ dll.add_function( 'ConnectNamedPipe', 'BOOL',[
227
+ ["HANDLE","hNamedPipe","in"],
228
+ ["PBLOB","lpOverlapped","inout"],
229
+ ])
230
+
231
+ dll.add_function( 'ContinueDebugEvent', 'BOOL',[
232
+ ["DWORD","dwProcessId","in"],
233
+ ["DWORD","dwThreadId","in"],
234
+ ["DWORD","dwContinueStatus","in"],
235
+ ])
236
+
237
+ dll.add_function( 'ConvertFiberToThread', 'BOOL',[
238
+ ])
239
+
240
+ dll.add_function( 'ConvertThreadToFiber', 'LPVOID',[
241
+ ["PBLOB","lpParameter","in"],
242
+ ])
243
+
244
+ dll.add_function( 'ConvertThreadToFiberEx', 'LPVOID',[
245
+ ["PBLOB","lpParameter","in"],
246
+ ["DWORD","dwFlags","in"],
247
+ ])
248
+
249
+ dll.add_function( 'CopyFileA', 'BOOL',[
250
+ ["PCHAR","lpExistingFileName","in"],
251
+ ["PCHAR","lpNewFileName","in"],
252
+ ["BOOL","bFailIfExists","in"],
253
+ ])
254
+
255
+ dll.add_function( 'CopyFileExA', 'BOOL',[
256
+ ["PCHAR","lpExistingFileName","in"],
257
+ ["PCHAR","lpNewFileName","in"],
258
+ ["PBLOB","lpProgressRoutine","in"],
259
+ ["PBLOB","lpData","in"],
260
+ ["PBLOB","pbCancel","in"],
261
+ ["DWORD","dwCopyFlags","in"],
262
+ ])
263
+
264
+ dll.add_function( 'CopyFileExW', 'BOOL',[
265
+ ["PWCHAR","lpExistingFileName","in"],
266
+ ["PWCHAR","lpNewFileName","in"],
267
+ ["PBLOB","lpProgressRoutine","in"],
268
+ ["PBLOB","lpData","in"],
269
+ ["PBLOB","pbCancel","in"],
270
+ ["DWORD","dwCopyFlags","in"],
271
+ ])
272
+
273
+ dll.add_function( 'CopyFileW', 'BOOL',[
274
+ ["PWCHAR","lpExistingFileName","in"],
275
+ ["PWCHAR","lpNewFileName","in"],
276
+ ["BOOL","bFailIfExists","in"],
277
+ ])
278
+
279
+ dll.add_function( 'CreateActCtxA', 'DWORD',[
280
+ ["PBLOB","pActCtx","in"],
281
+ ])
282
+
283
+ dll.add_function( 'CreateActCtxW', 'DWORD',[
284
+ ["PBLOB","pActCtx","in"],
285
+ ])
286
+
287
+ dll.add_function( 'CreateDirectoryA', 'BOOL',[
288
+ ["PCHAR","lpPathName","in"],
289
+ ["PBLOB","lpSecurityAttributes","in"],
290
+ ])
291
+
292
+ dll.add_function( 'CreateDirectoryExA', 'BOOL',[
293
+ ["PCHAR","lpTemplateDirectory","in"],
294
+ ["PCHAR","lpNewDirectory","in"],
295
+ ["PBLOB","lpSecurityAttributes","in"],
296
+ ])
297
+
298
+ dll.add_function( 'CreateDirectoryExW', 'BOOL',[
299
+ ["PWCHAR","lpTemplateDirectory","in"],
300
+ ["PWCHAR","lpNewDirectory","in"],
301
+ ["PBLOB","lpSecurityAttributes","in"],
302
+ ])
303
+
304
+ dll.add_function( 'CreateDirectoryW', 'BOOL',[
305
+ ["PWCHAR","lpPathName","in"],
306
+ ["PBLOB","lpSecurityAttributes","in"],
307
+ ])
308
+
309
+ dll.add_function( 'CreateEventA', 'DWORD',[
310
+ ["PBLOB","lpEventAttributes","in"],
311
+ ["BOOL","bManualReset","in"],
312
+ ["BOOL","bInitialState","in"],
313
+ ["PCHAR","lpName","in"],
314
+ ])
315
+
316
+ dll.add_function( 'CreateEventW', 'DWORD',[
317
+ ["PBLOB","lpEventAttributes","in"],
318
+ ["BOOL","bManualReset","in"],
319
+ ["BOOL","bInitialState","in"],
320
+ ["PWCHAR","lpName","in"],
321
+ ])
322
+
323
+ dll.add_function( 'CreateFiber', 'LPVOID',[
324
+ ["DWORD","dwStackSize","in"],
325
+ ["PBLOB","lpStartAddress","in"],
326
+ ["PBLOB","lpParameter","in"],
327
+ ])
328
+
329
+ dll.add_function( 'CreateFiberEx', 'LPVOID',[
330
+ ["DWORD","dwStackCommitSize","in"],
331
+ ["DWORD","dwStackReserveSize","in"],
332
+ ["DWORD","dwFlags","in"],
333
+ ["PBLOB","lpStartAddress","in"],
334
+ ["PBLOB","lpParameter","in"],
335
+ ])
336
+
337
+ dll.add_function( 'CreateFileA', 'DWORD',[
338
+ ["PCHAR","lpFileName","in"],
339
+ ["DWORD","dwDesiredAccess","in"],
340
+ ["DWORD","dwShareMode","in"],
341
+ ["PBLOB","lpSecurityAttributes","in"],
342
+ ["DWORD","dwCreationDisposition","in"],
343
+ ["DWORD","dwFlagsAndAttributes","in"],
344
+ ["HANDLE","hTemplateFile","in"],
345
+ ])
346
+
347
+ dll.add_function( 'CreateFileMappingA', 'DWORD',[
348
+ ["HANDLE","hFile","in"],
349
+ ["PBLOB","lpFileMappingAttributes","in"],
350
+ ["DWORD","flProtect","in"],
351
+ ["DWORD","dwMaximumSizeHigh","in"],
352
+ ["DWORD","dwMaximumSizeLow","in"],
353
+ ["PCHAR","lpName","in"],
354
+ ])
355
+
356
+ dll.add_function( 'CreateFileMappingW', 'DWORD',[
357
+ ["HANDLE","hFile","in"],
358
+ ["PBLOB","lpFileMappingAttributes","in"],
359
+ ["DWORD","flProtect","in"],
360
+ ["DWORD","dwMaximumSizeHigh","in"],
361
+ ["DWORD","dwMaximumSizeLow","in"],
362
+ ["PWCHAR","lpName","in"],
363
+ ])
364
+
365
+ dll.add_function( 'CreateFileW', 'DWORD',[
366
+ ["PWCHAR","lpFileName","in"],
367
+ ["DWORD","dwDesiredAccess","in"],
368
+ ["DWORD","dwShareMode","in"],
369
+ ["PBLOB","lpSecurityAttributes","in"],
370
+ ["DWORD","dwCreationDisposition","in"],
371
+ ["DWORD","dwFlagsAndAttributes","in"],
372
+ ["HANDLE","hTemplateFile","in"],
373
+ ])
374
+
375
+ dll.add_function( 'CreateHardLinkA', 'BOOL',[
376
+ ["PCHAR","lpFileName","in"],
377
+ ["PCHAR","lpExistingFileName","in"],
378
+ ["PBLOB","lpSecurityAttributes","inout"],
379
+ ])
380
+
381
+ dll.add_function( 'CreateHardLinkW', 'BOOL',[
382
+ ["PWCHAR","lpFileName","in"],
383
+ ["PWCHAR","lpExistingFileName","in"],
384
+ ["PBLOB","lpSecurityAttributes","inout"],
385
+ ])
386
+
387
+ dll.add_function( 'CreateIoCompletionPort', 'DWORD',[
388
+ ["DWORD","FileHandle","in"],
389
+ ["DWORD","ExistingCompletionPort","in"],
390
+ ["PDWORD","CompletionKey","in"],
391
+ ["DWORD","NumberOfConcurrentThreads","in"],
392
+ ])
393
+
394
+ dll.add_function( 'CreateJobObjectA', 'DWORD',[
395
+ ["PBLOB","lpJobAttributes","in"],
396
+ ["PCHAR","lpName","in"],
397
+ ])
398
+
399
+ dll.add_function( 'CreateJobObjectW', 'DWORD',[
400
+ ["PBLOB","lpJobAttributes","in"],
401
+ ["PWCHAR","lpName","in"],
402
+ ])
403
+
404
+ dll.add_function( 'CreateJobSet', 'BOOL',[
405
+ ["DWORD","NumJob","in"],
406
+ ["PBLOB","UserJobSet","in"],
407
+ ["DWORD","Flags","in"],
408
+ ])
409
+
410
+ dll.add_function( 'CreateMailslotA', 'DWORD',[
411
+ ["PCHAR","lpName","in"],
412
+ ["DWORD","nMaxMessageSize","in"],
413
+ ["DWORD","lReadTimeout","in"],
414
+ ["PBLOB","lpSecurityAttributes","in"],
415
+ ])
416
+
417
+ dll.add_function( 'CreateMailslotW', 'DWORD',[
418
+ ["PWCHAR","lpName","in"],
419
+ ["DWORD","nMaxMessageSize","in"],
420
+ ["DWORD","lReadTimeout","in"],
421
+ ["PBLOB","lpSecurityAttributes","in"],
422
+ ])
423
+
424
+ dll.add_function( 'CreateMemoryResourceNotification', 'DWORD',[
425
+ ["PDWORD","NotificationType","in"],
426
+ ])
427
+
428
+ dll.add_function( 'CreateMutexA', 'DWORD',[
429
+ ["PBLOB","lpMutexAttributes","in"],
430
+ ["BOOL","bInitialOwner","in"],
431
+ ["PCHAR","lpName","in"],
432
+ ])
433
+
434
+ dll.add_function( 'CreateMutexW', 'DWORD',[
435
+ ["PBLOB","lpMutexAttributes","in"],
436
+ ["BOOL","bInitialOwner","in"],
437
+ ["PWCHAR","lpName","in"],
438
+ ])
439
+
440
+ dll.add_function( 'CreateNamedPipeA', 'DWORD',[
441
+ ["PCHAR","lpName","in"],
442
+ ["DWORD","dwOpenMode","in"],
443
+ ["DWORD","dwPipeMode","in"],
444
+ ["DWORD","nMaxInstances","in"],
445
+ ["DWORD","nOutBufferSize","in"],
446
+ ["DWORD","nInBufferSize","in"],
447
+ ["DWORD","nDefaultTimeOut","in"],
448
+ ["PBLOB","lpSecurityAttributes","in"],
449
+ ])
450
+
451
+ dll.add_function( 'CreateNamedPipeW', 'DWORD',[
452
+ ["PWCHAR","lpName","in"],
453
+ ["DWORD","dwOpenMode","in"],
454
+ ["DWORD","dwPipeMode","in"],
455
+ ["DWORD","nMaxInstances","in"],
456
+ ["DWORD","nOutBufferSize","in"],
457
+ ["DWORD","nInBufferSize","in"],
458
+ ["DWORD","nDefaultTimeOut","in"],
459
+ ["PBLOB","lpSecurityAttributes","in"],
460
+ ])
461
+
462
+ dll.add_function( 'CreatePipe', 'BOOL',[
463
+ ["PDWORD","hReadPipe","out"],
464
+ ["PDWORD","hWritePipe","out"],
465
+ ["PBLOB","lpPipeAttributes","in"],
466
+ ["DWORD","nSize","in"],
467
+ ])
468
+
469
+ dll.add_function( 'CreateProcessA', 'BOOL',[
470
+ ["PCHAR","lpApplicationName","in"],
471
+ ["PCHAR","lpCommandLine","inout"],
472
+ ["PBLOB","lpProcessAttributes","in"],
473
+ ["PBLOB","lpThreadAttributes","in"],
474
+ ["BOOL","bInheritHandles","in"],
475
+ ["DWORD","dwCreationFlags","in"],
476
+ ["PBLOB","lpEnvironment","in"],
477
+ ["PCHAR","lpCurrentDirectory","in"],
478
+ ["PBLOB","lpStartupInfo","in"],
479
+ ["PBLOB","lpProcessInformation","out"],
480
+ ])
481
+
482
+ dll.add_function( 'CreateProcessW', 'BOOL',[
483
+ ["PWCHAR","lpApplicationName","in"],
484
+ ["PWCHAR","lpCommandLine","inout"],
485
+ ["PBLOB","lpProcessAttributes","in"],
486
+ ["PBLOB","lpThreadAttributes","in"],
487
+ ["BOOL","bInheritHandles","in"],
488
+ ["DWORD","dwCreationFlags","in"],
489
+ ["PBLOB","lpEnvironment","in"],
490
+ ["PWCHAR","lpCurrentDirectory","in"],
491
+ ["PBLOB","lpStartupInfo","in"],
492
+ ["PBLOB","lpProcessInformation","out"],
493
+ ])
494
+
495
+ dll.add_function( 'CreateRemoteThread', 'DWORD',[
496
+ ["HANDLE","hProcess","in"],
497
+ ["PBLOB","lpThreadAttributes","in"],
498
+ ["DWORD","dwStackSize","in"],
499
+ ["LPVOID","lpStartAddress","in"],
500
+ ["PBLOB","lpParameter","in"],
501
+ ["DWORD","dwCreationFlags","in"],
502
+ ["PDWORD","lpThreadId","out"],
503
+ ])
504
+
505
+ dll.add_function( 'CreateSemaphoreA', 'DWORD',[
506
+ ["PBLOB","lpSemaphoreAttributes","in"],
507
+ ["DWORD","lInitialCount","in"],
508
+ ["DWORD","lMaximumCount","in"],
509
+ ["PCHAR","lpName","in"],
510
+ ])
511
+
512
+ dll.add_function( 'CreateSemaphoreW', 'DWORD',[
513
+ ["PBLOB","lpSemaphoreAttributes","in"],
514
+ ["DWORD","lInitialCount","in"],
515
+ ["DWORD","lMaximumCount","in"],
516
+ ["PWCHAR","lpName","in"],
517
+ ])
518
+
519
+ dll.add_function( 'CreateTapePartition', 'DWORD',[
520
+ ["HANDLE","hDevice","in"],
521
+ ["DWORD","dwPartitionMethod","in"],
522
+ ["DWORD","dwCount","in"],
523
+ ["DWORD","dwSize","in"],
524
+ ])
525
+
526
+ dll.add_function( 'CreateThread', 'HANDLE',[
527
+ ["PBLOB","lpThreadAttributes","in"],
528
+ ["DWORD","dwStackSize","in"],
529
+ ["LPVOID","lpStartAddress","in"],
530
+ ["PBLOB","lpParameter","in"],
531
+ ["DWORD","dwCreationFlags","in"],
532
+ ["PDWORD","lpThreadId","out"],
533
+ ])
534
+
535
+ dll.add_function( 'CreateTimerQueue', 'DWORD',[
536
+ ])
537
+
538
+ dll.add_function( 'CreateTimerQueueTimer', 'BOOL',[
539
+ ["PDWORD","phNewTimer","out"],
540
+ ["DWORD","TimerQueue","in"],
541
+ ["PBLOB","Callback","in"],
542
+ ["PBLOB","Parameter","in"],
543
+ ["DWORD","DueTime","in"],
544
+ ["DWORD","Period","in"],
545
+ ["DWORD","Flags","in"],
546
+ ])
547
+
548
+ dll.add_function( 'CreateWaitableTimerA', 'DWORD',[
549
+ ["PBLOB","lpTimerAttributes","in"],
550
+ ["BOOL","bManualReset","in"],
551
+ ["PCHAR","lpTimerName","in"],
552
+ ])
553
+
554
+ dll.add_function( 'CreateWaitableTimerW', 'DWORD',[
555
+ ["PBLOB","lpTimerAttributes","in"],
556
+ ["BOOL","bManualReset","in"],
557
+ ["PWCHAR","lpTimerName","in"],
558
+ ])
559
+
560
+ dll.add_function( 'DeactivateActCtx', 'BOOL',[
561
+ ["DWORD","dwFlags","in"],
562
+ ["PDWORD","ulCookie","in"],
563
+ ])
564
+
565
+ dll.add_function( 'DebugActiveProcess', 'BOOL',[
566
+ ["DWORD","dwProcessId","in"],
567
+ ])
568
+
569
+ dll.add_function( 'DebugActiveProcessStop', 'BOOL',[
570
+ ["DWORD","dwProcessId","in"],
571
+ ])
572
+
573
+ dll.add_function( 'DebugBreak', 'VOID',[
574
+ ])
575
+
576
+ dll.add_function( 'DebugBreakProcess', 'BOOL',[
577
+ ["DWORD","Process","in"],
578
+ ])
579
+
580
+ dll.add_function( 'DebugSetProcessKillOnExit', 'BOOL',[
581
+ ["BOOL","KillOnExit","in"],
582
+ ])
583
+
584
+ dll.add_function( 'DecodePointer', 'LPVOID',[
585
+ ["PBLOB","Ptr","in"],
586
+ ])
587
+
588
+ dll.add_function( 'DecodeSystemPointer', 'LPVOID',[
589
+ ["PBLOB","Ptr","in"],
590
+ ])
591
+
592
+ dll.add_function( 'DefineDosDeviceA', 'BOOL',[
593
+ ["DWORD","dwFlags","in"],
594
+ ["PCHAR","lpDeviceName","in"],
595
+ ["PCHAR","lpTargetPath","in"],
596
+ ])
597
+
598
+ dll.add_function( 'DefineDosDeviceW', 'BOOL',[
599
+ ["DWORD","dwFlags","in"],
600
+ ["PWCHAR","lpDeviceName","in"],
601
+ ["PWCHAR","lpTargetPath","in"],
602
+ ])
603
+
604
+ dll.add_function( 'DeleteAtom', 'WORD',[
605
+ ["WORD","nAtom","in"],
606
+ ])
607
+
608
+ dll.add_function( 'DeleteCriticalSection', 'VOID',[
609
+ ["PBLOB","lpCriticalSection","inout"],
610
+ ])
611
+
612
+ dll.add_function( 'DeleteFiber', 'VOID',[
613
+ ["PBLOB","lpFiber","in"],
614
+ ])
615
+
616
+ dll.add_function( 'DeleteFileA', 'BOOL',[
617
+ ["PCHAR","lpFileName","in"],
618
+ ])
619
+
620
+ dll.add_function( 'DeleteFileW', 'BOOL',[
621
+ ["PWCHAR","lpFileName","in"],
622
+ ])
623
+
624
+ dll.add_function( 'DeleteTimerQueue', 'BOOL',[
625
+ ["DWORD","TimerQueue","in"],
626
+ ])
627
+
628
+ dll.add_function( 'DeleteTimerQueueEx', 'BOOL',[
629
+ ["DWORD","TimerQueue","in"],
630
+ ["DWORD","CompletionEvent","in"],
631
+ ])
632
+
633
+ dll.add_function( 'DeleteTimerQueueTimer', 'BOOL',[
634
+ ["DWORD","TimerQueue","in"],
635
+ ["DWORD","Timer","in"],
636
+ ["DWORD","CompletionEvent","in"],
637
+ ])
638
+
639
+ dll.add_function( 'DeleteVolumeMountPointA', 'BOOL',[
640
+ ["PCHAR","lpszVolumeMountPoint","in"],
641
+ ])
642
+
643
+ dll.add_function( 'DeleteVolumeMountPointW', 'BOOL',[
644
+ ["PWCHAR","lpszVolumeMountPoint","in"],
645
+ ])
646
+
647
+ dll.add_function( 'DeviceIoControl', 'BOOL',[
648
+ ["HANDLE","hDevice","in"],
649
+ ["DWORD","dwIoControlCode","in"],
650
+ ["PBLOB","lpInBuffer","in"],
651
+ ["DWORD","nInBufferSize","in"],
652
+ ["PBLOB","lpOutBuffer","out"],
653
+ ["DWORD","nOutBufferSize","in"],
654
+ ["PDWORD","lpBytesReturned","out"],
655
+ ["PBLOB","lpOverlapped","inout"],
656
+ ])
657
+
658
+ dll.add_function( 'DisableThreadLibraryCalls', 'BOOL',[
659
+ ["HANDLE","hLibModule","in"],
660
+ ])
661
+
662
+ dll.add_function( 'DisconnectNamedPipe', 'BOOL',[
663
+ ["HANDLE","hNamedPipe","in"],
664
+ ])
665
+
666
+ dll.add_function( 'DnsHostnameToComputerNameA', 'BOOL',[
667
+ ["PCHAR","Hostname","in"],
668
+ ["PCHAR","ComputerName","out"],
669
+ ["PDWORD","nSize","inout"],
670
+ ])
671
+
672
+ dll.add_function( 'DnsHostnameToComputerNameW', 'BOOL',[
673
+ ["PWCHAR","Hostname","in"],
674
+ ["PWCHAR","ComputerName","out"],
675
+ ["PDWORD","nSize","inout"],
676
+ ])
677
+
678
+ dll.add_function( 'DosDateTimeToFileTime', 'BOOL',[
679
+ ["WORD","wFatDate","in"],
680
+ ["WORD","wFatTime","in"],
681
+ ["PBLOB","lpFileTime","out"],
682
+ ])
683
+
684
+ dll.add_function( 'DuplicateHandle', 'BOOL',[
685
+ ["HANDLE","hSourceProcessHandle","in"],
686
+ ["HANDLE","hSourceHandle","in"],
687
+ ["HANDLE","hTargetProcessHandle","in"],
688
+ ["PDWORD","lpTargetHandle","out"],
689
+ ["DWORD","dwDesiredAccess","in"],
690
+ ["BOOL","bInheritHandle","in"],
691
+ ["DWORD","dwOptions","in"],
692
+ ])
693
+
694
+ dll.add_function( 'EncodePointer', 'LPVOID',[
695
+ ["PBLOB","Ptr","in"],
696
+ ])
697
+
698
+ dll.add_function( 'EncodeSystemPointer', 'LPVOID',[
699
+ ["PBLOB","Ptr","in"],
700
+ ])
701
+
702
+ dll.add_function( 'EndUpdateResourceA', 'BOOL',[
703
+ ["HANDLE","hUpdate","in"],
704
+ ["BOOL","fDiscard","in"],
705
+ ])
706
+
707
+ dll.add_function( 'EndUpdateResourceW', 'BOOL',[
708
+ ["HANDLE","hUpdate","in"],
709
+ ["BOOL","fDiscard","in"],
710
+ ])
711
+
712
+ dll.add_function( 'EnterCriticalSection', 'VOID',[
713
+ ["PBLOB","lpCriticalSection","inout"],
714
+ ])
715
+
716
+ dll.add_function( 'EnumResourceLanguagesA', 'BOOL',[
717
+ ["HANDLE","hModule","in"],
718
+ ["PCHAR","lpType","in"],
719
+ ["PCHAR","lpName","in"],
720
+ ["PBLOB","lpEnumFunc","in"],
721
+ ["PBLOB","lparam","in"],
722
+ ])
723
+
724
+ dll.add_function( 'EnumResourceLanguagesW', 'BOOL',[
725
+ ["HANDLE","hModule","in"],
726
+ ["PWCHAR","lpType","in"],
727
+ ["PWCHAR","lpName","in"],
728
+ ["PBLOB","lpEnumFunc","in"],
729
+ ["PBLOB","lparam","in"],
730
+ ])
731
+
732
+ dll.add_function( 'EnumResourceNamesA', 'BOOL',[
733
+ ["HANDLE","hModule","in"],
734
+ ["PCHAR","lpType","in"],
735
+ ["PBLOB","lpEnumFunc","in"],
736
+ ["PBLOB","lparam","in"],
737
+ ])
738
+
739
+ dll.add_function( 'EnumResourceNamesW', 'BOOL',[
740
+ ["HANDLE","hModule","in"],
741
+ ["PWCHAR","lpType","in"],
742
+ ["PBLOB","lpEnumFunc","in"],
743
+ ["PBLOB","lparam","in"],
744
+ ])
745
+
746
+ dll.add_function( 'EnumResourceTypesA', 'BOOL',[
747
+ ["HANDLE","hModule","in"],
748
+ ["PBLOB","lpEnumFunc","in"],
749
+ ["PBLOB","lparam","in"],
750
+ ])
751
+
752
+ dll.add_function( 'EnumResourceTypesW', 'BOOL',[
753
+ ["HANDLE","hModule","in"],
754
+ ["PBLOB","lpEnumFunc","in"],
755
+ ["PBLOB","lparam","in"],
756
+ ])
757
+
758
+ dll.add_function( 'EnumSystemFirmwareTables', 'DWORD',[
759
+ ["DWORD","FirmwareTableProviderSignature","in"],
760
+ ["PBLOB","pFirmwareTableEnumBuffer","out"],
761
+ ["DWORD","BufferSize","in"],
762
+ ])
763
+
764
+ dll.add_function( 'EraseTape', 'DWORD',[
765
+ ["HANDLE","hDevice","in"],
766
+ ["DWORD","dwEraseType","in"],
767
+ ["BOOL","bImmediate","in"],
768
+ ])
769
+
770
+ dll.add_function( 'EscapeCommFunction', 'BOOL',[
771
+ ["HANDLE","hFile","in"],
772
+ ["DWORD","dwFunc","in"],
773
+ ])
774
+
775
+ dll.add_function( 'ExitProcess', 'VOID',[
776
+ ["DWORD","uExitCode","in"],
777
+ ])
778
+
779
+ dll.add_function( 'ExitThread', 'VOID',[
780
+ ["DWORD","dwExitCode","in"],
781
+ ])
782
+
783
+ dll.add_function( 'ExpandEnvironmentStringsA', 'DWORD',[
784
+ ["PCHAR","lpSrc","in"],
785
+ ["PCHAR","lpDst","out"],
786
+ ["DWORD","nSize","in"],
787
+ ])
788
+
789
+ dll.add_function( 'ExpandEnvironmentStringsW', 'DWORD',[
790
+ ["PWCHAR","lpSrc","in"],
791
+ ["PWCHAR","lpDst","out"],
792
+ ["DWORD","nSize","in"],
793
+ ])
794
+
795
+ dll.add_function( 'FatalAppExitA', 'VOID',[
796
+ ["DWORD","uAction","in"],
797
+ ["PCHAR","lpMessageText","in"],
798
+ ])
799
+
800
+ dll.add_function( 'FatalAppExitW', 'VOID',[
801
+ ["DWORD","uAction","in"],
802
+ ["PWCHAR","lpMessageText","in"],
803
+ ])
804
+
805
+ dll.add_function( 'FatalExit', 'VOID',[
806
+ ["DWORD","ExitCode","in"],
807
+ ])
808
+
809
+ dll.add_function( 'FileTimeToDosDateTime', 'BOOL',[
810
+ ["PBLOB","lpFileTime","in"],
811
+ ["PBLOB","lpFatDate","out"],
812
+ ["PBLOB","lpFatTime","out"],
813
+ ])
814
+
815
+ dll.add_function( 'FileTimeToLocalFileTime', 'BOOL',[
816
+ ["PBLOB","lpFileTime","in"],
817
+ ["PBLOB","lpLocalFileTime","out"],
818
+ ])
819
+
820
+ dll.add_function( 'FileTimeToSystemTime', 'BOOL',[
821
+ ["PBLOB","lpFileTime","in"],
822
+ ["PBLOB","lpSystemTime","out"],
823
+ ])
824
+
825
+ dll.add_function( 'FindActCtxSectionGuid', 'BOOL',[
826
+ ["DWORD","dwFlags","in"],
827
+ ["PBLOB","lpExtensionGuid","inout"],
828
+ ["DWORD","ulSectionId","in"],
829
+ ["PBLOB","lpGuidToFind","in"],
830
+ ["PBLOB","ReturnedData","out"],
831
+ ])
832
+
833
+ dll.add_function( 'FindActCtxSectionStringA', 'BOOL',[
834
+ ["DWORD","dwFlags","in"],
835
+ ["PBLOB","lpExtensionGuid","inout"],
836
+ ["DWORD","ulSectionId","in"],
837
+ ["PCHAR","lpStringToFind","in"],
838
+ ["PBLOB","ReturnedData","out"],
839
+ ])
840
+
841
+ dll.add_function( 'FindActCtxSectionStringW', 'BOOL',[
842
+ ["DWORD","dwFlags","in"],
843
+ ["PBLOB","lpExtensionGuid","inout"],
844
+ ["DWORD","ulSectionId","in"],
845
+ ["PWCHAR","lpStringToFind","in"],
846
+ ["PBLOB","ReturnedData","out"],
847
+ ])
848
+
849
+ dll.add_function( 'FindAtomA', 'WORD',[
850
+ ["PCHAR","lpString","in"],
851
+ ])
852
+
853
+ dll.add_function( 'FindAtomW', 'WORD',[
854
+ ["PWCHAR","lpString","in"],
855
+ ])
856
+
857
+ dll.add_function( 'FindClose', 'BOOL',[
858
+ ["HANDLE","hFindFile","inout"],
859
+ ])
860
+
861
+ dll.add_function( 'FindCloseChangeNotification', 'BOOL',[
862
+ ["HANDLE","hChangeHandle","in"],
863
+ ])
864
+
865
+ dll.add_function( 'FindFirstChangeNotificationA', 'DWORD',[
866
+ ["PCHAR","lpPathName","in"],
867
+ ["BOOL","bWatchSubtree","in"],
868
+ ["DWORD","dwNotifyFilter","in"],
869
+ ])
870
+
871
+ dll.add_function( 'FindFirstChangeNotificationW', 'DWORD',[
872
+ ["PWCHAR","lpPathName","in"],
873
+ ["BOOL","bWatchSubtree","in"],
874
+ ["DWORD","dwNotifyFilter","in"],
875
+ ])
876
+
877
+ dll.add_function( 'FindFirstFileA', 'DWORD',[
878
+ ["PCHAR","lpFileName","in"],
879
+ ["PBLOB","lpFindFileData","out"],
880
+ ])
881
+
882
+ dll.add_function( 'FindFirstFileExA', 'DWORD',[
883
+ ["PCHAR","lpFileName","in"],
884
+ ["PBLOB","fInfoLevelId","in"],
885
+ ["PBLOB","lpFindFileData","out"],
886
+ ["PBLOB","fSearchOp","in"],
887
+ ["PBLOB","lpSearchFilter","inout"],
888
+ ["DWORD","dwAdditionalFlags","in"],
889
+ ])
890
+
891
+ dll.add_function( 'FindFirstFileExW', 'DWORD',[
892
+ ["PWCHAR","lpFileName","in"],
893
+ ["PBLOB","fInfoLevelId","in"],
894
+ ["PBLOB","lpFindFileData","out"],
895
+ ["PBLOB","fSearchOp","in"],
896
+ ["PBLOB","lpSearchFilter","inout"],
897
+ ["DWORD","dwAdditionalFlags","in"],
898
+ ])
899
+
900
+ dll.add_function( 'FindFirstFileW', 'DWORD',[
901
+ ["PWCHAR","lpFileName","in"],
902
+ ["PBLOB","lpFindFileData","out"],
903
+ ])
904
+
905
+ dll.add_function( 'FindFirstStreamW', 'DWORD',[
906
+ ["PWCHAR","lpFileName","in"],
907
+ ["PBLOB","InfoLevel","in"],
908
+ ["PBLOB","lpFindStreamData","out"],
909
+ ["DWORD","dwFlags","inout"],
910
+ ])
911
+
912
+ dll.add_function( 'FindFirstVolumeA', 'DWORD',[
913
+ ["PCHAR","lpszVolumeName","out"],
914
+ ["DWORD","cchBufferLength","in"],
915
+ ])
916
+
917
+ dll.add_function( 'FindFirstVolumeMountPointA', 'DWORD',[
918
+ ["PCHAR","lpszRootPathName","in"],
919
+ ["PCHAR","lpszVolumeMountPoint","out"],
920
+ ["DWORD","cchBufferLength","in"],
921
+ ])
922
+
923
+ dll.add_function( 'FindFirstVolumeMountPointW', 'DWORD',[
924
+ ["PWCHAR","lpszRootPathName","in"],
925
+ ["PWCHAR","lpszVolumeMountPoint","out"],
926
+ ["DWORD","cchBufferLength","in"],
927
+ ])
928
+
929
+ dll.add_function( 'FindFirstVolumeW', 'DWORD',[
930
+ ["PWCHAR","lpszVolumeName","out"],
931
+ ["DWORD","cchBufferLength","in"],
932
+ ])
933
+
934
+ dll.add_function( 'FindNextChangeNotification', 'BOOL',[
935
+ ["HANDLE","hChangeHandle","in"],
936
+ ])
937
+
938
+ dll.add_function( 'FindNextFileA', 'BOOL',[
939
+ ["HANDLE","hFindFile","in"],
940
+ ["PBLOB","lpFindFileData","out"],
941
+ ])
942
+
943
+ dll.add_function( 'FindNextFileW', 'BOOL',[
944
+ ["HANDLE","hFindFile","in"],
945
+ ["PBLOB","lpFindFileData","out"],
946
+ ])
947
+
948
+ dll.add_function( 'FindNextStreamW', 'BOOL',[
949
+ ["HANDLE","hFindStream","in"],
950
+ ["PBLOB","lpFindStreamData","out"],
951
+ ])
952
+
953
+ dll.add_function( 'FindNextVolumeA', 'BOOL',[
954
+ ["HANDLE","hFindVolume","inout"],
955
+ ["PCHAR","lpszVolumeName","out"],
956
+ ["DWORD","cchBufferLength","in"],
957
+ ])
958
+
959
+ dll.add_function( 'FindNextVolumeMountPointA', 'BOOL',[
960
+ ["HANDLE","hFindVolumeMountPoint","in"],
961
+ ["PCHAR","lpszVolumeMountPoint","out"],
962
+ ["DWORD","cchBufferLength","in"],
963
+ ])
964
+
965
+ dll.add_function( 'FindNextVolumeMountPointW', 'BOOL',[
966
+ ["HANDLE","hFindVolumeMountPoint","in"],
967
+ ["PWCHAR","lpszVolumeMountPoint","out"],
968
+ ["DWORD","cchBufferLength","in"],
969
+ ])
970
+
971
+ dll.add_function( 'FindNextVolumeW', 'BOOL',[
972
+ ["HANDLE","hFindVolume","inout"],
973
+ ["PWCHAR","lpszVolumeName","out"],
974
+ ["DWORD","cchBufferLength","in"],
975
+ ])
976
+
977
+ dll.add_function( 'FindResourceA', 'DWORD',[
978
+ ["HANDLE","hModule","in"],
979
+ ["PCHAR","lpName","in"],
980
+ ["PCHAR","lpType","in"],
981
+ ])
982
+
983
+ dll.add_function( 'FindResourceExA', 'DWORD',[
984
+ ["HANDLE","hModule","in"],
985
+ ["PCHAR","lpType","in"],
986
+ ["PCHAR","lpName","in"],
987
+ ["WORD","wLanguage","in"],
988
+ ])
989
+
990
+ dll.add_function( 'FindResourceExW', 'DWORD',[
991
+ ["HANDLE","hModule","in"],
992
+ ["PWCHAR","lpType","in"],
993
+ ["PWCHAR","lpName","in"],
994
+ ["WORD","wLanguage","in"],
995
+ ])
996
+
997
+ dll.add_function( 'FindResourceW', 'DWORD',[
998
+ ["HANDLE","hModule","in"],
999
+ ["PWCHAR","lpName","in"],
1000
+ ["PWCHAR","lpType","in"],
1001
+ ])
1002
+
1003
+ dll.add_function( 'FindVolumeClose', 'BOOL',[
1004
+ ["HANDLE","hFindVolume","in"],
1005
+ ])
1006
+
1007
+ dll.add_function( 'FindVolumeMountPointClose', 'BOOL',[
1008
+ ["HANDLE","hFindVolumeMountPoint","in"],
1009
+ ])
1010
+
1011
+ dll.add_function( 'FlsAlloc', 'DWORD',[
1012
+ ["PBLOB","lpCallback","in"],
1013
+ ])
1014
+
1015
+ dll.add_function( 'FlsFree', 'BOOL',[
1016
+ ["DWORD","dwFlsIndex","in"],
1017
+ ])
1018
+
1019
+ dll.add_function( 'FlsGetValue', 'LPVOID',[
1020
+ ["DWORD","dwFlsIndex","in"],
1021
+ ])
1022
+
1023
+ dll.add_function( 'FlsSetValue', 'BOOL',[
1024
+ ["DWORD","dwFlsIndex","in"],
1025
+ ["PBLOB","lpFlsData","in"],
1026
+ ])
1027
+
1028
+ dll.add_function( 'FlushFileBuffers', 'BOOL',[
1029
+ ["HANDLE","hFile","in"],
1030
+ ])
1031
+
1032
+ dll.add_function( 'FlushInstructionCache', 'BOOL',[
1033
+ ["HANDLE","hProcess","in"],
1034
+ ["PBLOB","lpBaseAddress","in"],
1035
+ ["DWORD","dwSize","in"],
1036
+ ])
1037
+
1038
+ dll.add_function( 'FlushViewOfFile', 'BOOL',[
1039
+ ["PBLOB","lpBaseAddress","in"],
1040
+ ["DWORD","dwNumberOfBytesToFlush","in"],
1041
+ ])
1042
+
1043
+ dll.add_function( 'FreeEnvironmentStringsA', 'BOOL',[
1044
+ ["PBLOB","param0","in"],
1045
+ ])
1046
+
1047
+ dll.add_function( 'FreeEnvironmentStringsW', 'BOOL',[
1048
+ ["PBLOB","param0","in"],
1049
+ ])
1050
+
1051
+ dll.add_function( 'FreeLibrary', 'BOOL',[
1052
+ ["HANDLE","hLibModule","in"],
1053
+ ])
1054
+
1055
+ dll.add_function( 'FreeLibraryAndExitThread', 'VOID',[
1056
+ ["HANDLE","hLibModule","in"],
1057
+ ["DWORD","dwExitCode","in"],
1058
+ ])
1059
+
1060
+ dll.add_function( 'FreeResource', 'BOOL',[
1061
+ ["HANDLE","hResData","in"],
1062
+ ])
1063
+
1064
+ dll.add_function( 'FreeUserPhysicalPages', 'BOOL',[
1065
+ ["HANDLE","hProcess","in"],
1066
+ ["PBLOB","NumberOfPages","inout"],
1067
+ ["PBLOB","PageArray","in"],
1068
+ ])
1069
+
1070
+ dll.add_function( 'GetAtomNameA', 'DWORD',[
1071
+ ["WORD","nAtom","in"],
1072
+ ["PCHAR","lpBuffer","out"],
1073
+ ["DWORD","nSize","in"],
1074
+ ])
1075
+
1076
+ dll.add_function( 'GetAtomNameW', 'DWORD',[
1077
+ ["WORD","nAtom","in"],
1078
+ ["PWCHAR","lpBuffer","out"],
1079
+ ["DWORD","nSize","in"],
1080
+ ])
1081
+
1082
+ dll.add_function( 'GetBinaryTypeA', 'BOOL',[
1083
+ ["PCHAR","lpApplicationName","in"],
1084
+ ["PDWORD","lpBinaryType","out"],
1085
+ ])
1086
+
1087
+ dll.add_function( 'GetBinaryTypeW', 'BOOL',[
1088
+ ["PWCHAR","lpApplicationName","in"],
1089
+ ["PDWORD","lpBinaryType","out"],
1090
+ ])
1091
+
1092
+ dll.add_function( 'GetCommConfig', 'BOOL',[
1093
+ ["HANDLE","hCommDev","in"],
1094
+ ["PBLOB","lpCC","out"],
1095
+ ["PDWORD","lpdwSize","inout"],
1096
+ ])
1097
+
1098
+ dll.add_function( 'GetCommMask', 'BOOL',[
1099
+ ["HANDLE","hFile","in"],
1100
+ ["PDWORD","lpEvtMask","out"],
1101
+ ])
1102
+
1103
+ dll.add_function( 'GetCommModemStatus', 'BOOL',[
1104
+ ["HANDLE","hFile","in"],
1105
+ ["PDWORD","lpModemStat","out"],
1106
+ ])
1107
+
1108
+ dll.add_function( 'GetCommProperties', 'BOOL',[
1109
+ ["HANDLE","hFile","in"],
1110
+ ["PBLOB","lpCommProp","out"],
1111
+ ])
1112
+
1113
+ dll.add_function( 'GetCommState', 'BOOL',[
1114
+ ["HANDLE","hFile","in"],
1115
+ ["PBLOB","lpDCB","out"],
1116
+ ])
1117
+
1118
+ dll.add_function( 'GetCommTimeouts', 'BOOL',[
1119
+ ["HANDLE","hFile","in"],
1120
+ ["PBLOB","lpCommTimeouts","out"],
1121
+ ])
1122
+
1123
+ #dll.add_function( 'GetCommandLineA', 'PCHAR',[
1124
+ # ])
1125
+
1126
+ #dll.add_function( 'GetCommandLineW', 'PWCHAR',[
1127
+ # ])
1128
+
1129
+ dll.add_function( 'GetCompressedFileSizeA', 'DWORD',[
1130
+ ["PCHAR","lpFileName","in"],
1131
+ ["PDWORD","lpFileSizeHigh","out"],
1132
+ ])
1133
+
1134
+ dll.add_function( 'GetCompressedFileSizeW', 'DWORD',[
1135
+ ["PWCHAR","lpFileName","in"],
1136
+ ["PDWORD","lpFileSizeHigh","out"],
1137
+ ])
1138
+
1139
+ dll.add_function( 'GetComputerNameA', 'BOOL',[
1140
+ ["PCHAR","lpBuffer","out"],
1141
+ ["PDWORD","nSize","inout"],
1142
+ ])
1143
+
1144
+ dll.add_function( 'GetComputerNameExA', 'BOOL',[
1145
+ ["DWORD","NameType","in"],
1146
+ ["PCHAR","lpBuffer","out"],
1147
+ ["PDWORD","nSize","inout"],
1148
+ ])
1149
+
1150
+ dll.add_function( 'GetComputerNameExW', 'BOOL',[
1151
+ ["DWORD","NameType","in"],
1152
+ ["PWCHAR","lpBuffer","out"],
1153
+ ["PDWORD","nSize","inout"],
1154
+ ])
1155
+
1156
+ dll.add_function( 'GetComputerNameW', 'BOOL',[
1157
+ ["PWCHAR","lpBuffer","out"],
1158
+ ["PDWORD","nSize","inout"],
1159
+ ])
1160
+
1161
+ dll.add_function( 'GetCurrentActCtx', 'BOOL',[
1162
+ ["PDWORD","lphActCtx","out"],
1163
+ ])
1164
+
1165
+ dll.add_function( 'GetCurrentDirectoryA', 'DWORD',[
1166
+ ["DWORD","nBufferLength","in"],
1167
+ ["PCHAR","lpBuffer","out"],
1168
+ ])
1169
+
1170
+ dll.add_function( 'GetCurrentDirectoryW', 'DWORD',[
1171
+ ["DWORD","nBufferLength","in"],
1172
+ ["PWCHAR","lpBuffer","out"],
1173
+ ])
1174
+
1175
+ dll.add_function( 'GetCurrentProcess', 'HANDLE',[
1176
+ ])
1177
+
1178
+ dll.add_function( 'GetCurrentProcessId', 'DWORD',[
1179
+ ])
1180
+
1181
+ dll.add_function( 'GetCurrentProcessorNumber', 'DWORD',[
1182
+ ])
1183
+
1184
+ dll.add_function( 'GetCurrentThread', 'HANDLE',[
1185
+ ])
1186
+
1187
+ dll.add_function( 'GetCurrentThreadId', 'DWORD',[
1188
+ ])
1189
+
1190
+ dll.add_function( 'GetDefaultCommConfigA', 'BOOL',[
1191
+ ["PCHAR","lpszName","in"],
1192
+ ["PBLOB","lpCC","out"],
1193
+ ["PDWORD","lpdwSize","inout"],
1194
+ ])
1195
+
1196
+ dll.add_function( 'GetDefaultCommConfigW', 'BOOL',[
1197
+ ["PWCHAR","lpszName","in"],
1198
+ ["PBLOB","lpCC","out"],
1199
+ ["PDWORD","lpdwSize","inout"],
1200
+ ])
1201
+
1202
+ dll.add_function( 'GetDevicePowerState', 'BOOL',[
1203
+ ["HANDLE","hDevice","in"],
1204
+ ["PBLOB","pfOn","out"],
1205
+ ])
1206
+
1207
+ dll.add_function( 'GetDiskFreeSpaceA', 'BOOL',[
1208
+ ["PCHAR","lpRootPathName","in"],
1209
+ ["PDWORD","lpSectorsPerCluster","out"],
1210
+ ["PDWORD","lpBytesPerSector","out"],
1211
+ ["PDWORD","lpNumberOfFreeClusters","out"],
1212
+ ["PDWORD","lpTotalNumberOfClusters","out"],
1213
+ ])
1214
+
1215
+ dll.add_function( 'GetDiskFreeSpaceExA', 'BOOL',[
1216
+ ["PCHAR","lpDirectoryName","in"],
1217
+ ["PBLOB","lpFreeBytesAvailableToCaller","out"],
1218
+ ["PBLOB","lpTotalNumberOfBytes","out"],
1219
+ ["PBLOB","lpTotalNumberOfFreeBytes","out"],
1220
+ ])
1221
+
1222
+ dll.add_function( 'GetDiskFreeSpaceExW', 'BOOL',[
1223
+ ["PWCHAR","lpDirectoryName","in"],
1224
+ ["PBLOB","lpFreeBytesAvailableToCaller","out"],
1225
+ ["PBLOB","lpTotalNumberOfBytes","out"],
1226
+ ["PBLOB","lpTotalNumberOfFreeBytes","out"],
1227
+ ])
1228
+
1229
+ dll.add_function( 'GetDiskFreeSpaceW', 'BOOL',[
1230
+ ["PWCHAR","lpRootPathName","in"],
1231
+ ["PDWORD","lpSectorsPerCluster","out"],
1232
+ ["PDWORD","lpBytesPerSector","out"],
1233
+ ["PDWORD","lpNumberOfFreeClusters","out"],
1234
+ ["PDWORD","lpTotalNumberOfClusters","out"],
1235
+ ])
1236
+
1237
+ dll.add_function( 'GetDllDirectoryA', 'DWORD',[
1238
+ ["DWORD","nBufferLength","in"],
1239
+ ["PCHAR","lpBuffer","out"],
1240
+ ])
1241
+
1242
+ dll.add_function( 'GetDllDirectoryW', 'DWORD',[
1243
+ ["DWORD","nBufferLength","in"],
1244
+ ["PWCHAR","lpBuffer","out"],
1245
+ ])
1246
+
1247
+ dll.add_function( 'GetDriveTypeA', 'DWORD',[
1248
+ ["PCHAR","lpRootPathName","in"],
1249
+ ])
1250
+
1251
+ dll.add_function( 'GetDriveTypeW', 'DWORD',[
1252
+ ["PWCHAR","lpRootPathName","in"],
1253
+ ])
1254
+
1255
+ dll.add_function( 'GetEnvironmentStrings', 'LPVOID',[
1256
+ ])
1257
+
1258
+ dll.add_function( 'GetEnvironmentStringsW', 'LPVOID',[
1259
+ ])
1260
+
1261
+ dll.add_function( 'GetEnvironmentVariableA', 'DWORD',[
1262
+ ["PCHAR","lpName","in"],
1263
+ ["PCHAR","lpBuffer","out"],
1264
+ ["DWORD","nSize","in"],
1265
+ ])
1266
+
1267
+ dll.add_function( 'GetEnvironmentVariableW', 'DWORD',[
1268
+ ["PWCHAR","lpName","in"],
1269
+ ["PWCHAR","lpBuffer","out"],
1270
+ ["DWORD","nSize","in"],
1271
+ ])
1272
+
1273
+ dll.add_function( 'GetExitCodeProcess', 'BOOL',[
1274
+ ["HANDLE","hProcess","in"],
1275
+ ["PDWORD","lpExitCode","out"],
1276
+ ])
1277
+
1278
+ dll.add_function( 'GetExitCodeThread', 'BOOL',[
1279
+ ["HANDLE","hThread","in"],
1280
+ ["PDWORD","lpExitCode","out"],
1281
+ ])
1282
+
1283
+ dll.add_function( 'GetFileAttributesA', 'DWORD',[
1284
+ ["PCHAR","lpFileName","in"],
1285
+ ])
1286
+
1287
+ dll.add_function( 'GetFileAttributesExA', 'BOOL',[
1288
+ ["PCHAR","lpFileName","in"],
1289
+ ["PBLOB","fInfoLevelId","in"],
1290
+ ["PBLOB","lpFileInformation","out"],
1291
+ ])
1292
+
1293
+ dll.add_function( 'GetFileAttributesExW', 'BOOL',[
1294
+ ["PWCHAR","lpFileName","in"],
1295
+ ["PBLOB","fInfoLevelId","in"],
1296
+ ["PBLOB","lpFileInformation","out"],
1297
+ ])
1298
+
1299
+ dll.add_function( 'GetFileAttributesW', 'DWORD',[
1300
+ ["PWCHAR","lpFileName","in"],
1301
+ ])
1302
+
1303
+ dll.add_function( 'GetFileInformationByHandle', 'BOOL',[
1304
+ ["HANDLE","hFile","in"],
1305
+ ["PBLOB","lpFileInformation","out"],
1306
+ ])
1307
+
1308
+ dll.add_function( 'GetFileSize', 'DWORD',[
1309
+ ["HANDLE","hFile","in"],
1310
+ ["PDWORD","lpFileSizeHigh","out"],
1311
+ ])
1312
+
1313
+ dll.add_function( 'GetFileSizeEx', 'BOOL',[
1314
+ ["HANDLE","hFile","in"],
1315
+ ["PBLOB","lpFileSize","out"],
1316
+ ])
1317
+
1318
+ dll.add_function( 'GetFileTime', 'BOOL',[
1319
+ ["HANDLE","hFile","in"],
1320
+ ["PBLOB","lpCreationTime","out"],
1321
+ ["PBLOB","lpLastAccessTime","out"],
1322
+ ["PBLOB","lpLastWriteTime","out"],
1323
+ ])
1324
+
1325
+ dll.add_function( 'GetFileType', 'DWORD',[
1326
+ ["HANDLE","hFile","in"],
1327
+ ])
1328
+
1329
+ dll.add_function( 'GetFirmwareEnvironmentVariableA', 'DWORD',[
1330
+ ["PCHAR","lpName","in"],
1331
+ ["PCHAR","lpGuid","in"],
1332
+ ["PBLOB","pBuffer","out"],
1333
+ ["DWORD","nSize","in"],
1334
+ ])
1335
+
1336
+ dll.add_function( 'GetFirmwareEnvironmentVariableW', 'DWORD',[
1337
+ ["PWCHAR","lpName","in"],
1338
+ ["PWCHAR","lpGuid","in"],
1339
+ ["PBLOB","pBuffer","out"],
1340
+ ["DWORD","nSize","in"],
1341
+ ])
1342
+
1343
+ dll.add_function( 'GetFullPathNameA', 'DWORD',[
1344
+ ["PCHAR","lpFileName","in"],
1345
+ ["DWORD","nBufferLength","in"],
1346
+ ["PCHAR","lpBuffer","out"],
1347
+ ["PBLOB","lpFilePart","out"],
1348
+ ])
1349
+
1350
+ dll.add_function( 'GetFullPathNameW', 'DWORD',[
1351
+ ["PWCHAR","lpFileName","in"],
1352
+ ["DWORD","nBufferLength","in"],
1353
+ ["PWCHAR","lpBuffer","out"],
1354
+ ["PBLOB","lpFilePart","out"],
1355
+ ])
1356
+
1357
+ dll.add_function( 'GetHandleInformation', 'BOOL',[
1358
+ ["HANDLE","hObject","in"],
1359
+ ["PDWORD","lpdwFlags","out"],
1360
+ ])
1361
+
1362
+ dll.add_function( 'GetLargePageMinimum', 'DWORD',[
1363
+ ])
1364
+
1365
+ dll.add_function( 'GetLastError', 'DWORD',[
1366
+ ])
1367
+
1368
+ dll.add_function( 'GetLocalTime', 'VOID',[
1369
+ ["PBLOB","lpSystemTime","out"],
1370
+ ])
1371
+
1372
+ dll.add_function( 'GetLogicalDriveStringsA', 'DWORD',[
1373
+ ["DWORD","nBufferLength","in"],
1374
+ ["PCHAR","lpBuffer","out"],
1375
+ ])
1376
+
1377
+ dll.add_function( 'GetLogicalDriveStringsW', 'DWORD',[
1378
+ ["DWORD","nBufferLength","in"],
1379
+ ["PWCHAR","lpBuffer","out"],
1380
+ ])
1381
+
1382
+ dll.add_function( 'GetLogicalDrives', 'DWORD',[
1383
+ ])
1384
+
1385
+ dll.add_function( 'GetLogicalProcessorInformation', 'BOOL',[
1386
+ ["PBLOB","Buffer","out"],
1387
+ ["PDWORD","ReturnedLength","inout"],
1388
+ ])
1389
+
1390
+ dll.add_function( 'GetLongPathNameA', 'DWORD',[
1391
+ ["PCHAR","lpszShortPath","in"],
1392
+ ["PCHAR","lpszLongPath","out"],
1393
+ ["DWORD","cchBuffer","in"],
1394
+ ])
1395
+
1396
+ dll.add_function( 'GetLongPathNameW', 'DWORD',[
1397
+ ["PWCHAR","lpszShortPath","in"],
1398
+ ["PWCHAR","lpszLongPath","out"],
1399
+ ["DWORD","cchBuffer","in"],
1400
+ ])
1401
+
1402
+ dll.add_function( 'GetMailslotInfo', 'BOOL',[
1403
+ ["HANDLE","hMailslot","in"],
1404
+ ["PDWORD","lpMaxMessageSize","out"],
1405
+ ["PDWORD","lpNextSize","out"],
1406
+ ["PDWORD","lpMessageCount","out"],
1407
+ ["PDWORD","lpReadTimeout","out"],
1408
+ ])
1409
+
1410
+ dll.add_function( 'GetModuleFileNameA', 'DWORD',[
1411
+ ["HANDLE","hModule","in"],
1412
+ ["PBLOB","lpFilename","out"],
1413
+ ["DWORD","nSize","in"],
1414
+ ])
1415
+
1416
+ dll.add_function( 'GetModuleFileNameW', 'DWORD',[
1417
+ ["HANDLE","hModule","in"],
1418
+ ["PBLOB","lpFilename","out"],
1419
+ ["DWORD","nSize","in"],
1420
+ ])
1421
+
1422
+ dll.add_function( 'GetModuleHandleA', 'DWORD',[
1423
+ ["PCHAR","lpModuleName","in"],
1424
+ ])
1425
+
1426
+ dll.add_function( 'GetModuleHandleExA', 'BOOL',[
1427
+ ["DWORD","dwFlags","in"],
1428
+ ["PCHAR","lpModuleName","in"],
1429
+ ["PDWORD","phModule","out"],
1430
+ ])
1431
+
1432
+ dll.add_function( 'GetModuleHandleExW', 'BOOL',[
1433
+ ["DWORD","dwFlags","in"],
1434
+ ["PWCHAR","lpModuleName","in"],
1435
+ ["PDWORD","phModule","out"],
1436
+ ])
1437
+
1438
+ dll.add_function( 'GetModuleHandleW', 'DWORD',[
1439
+ ["PWCHAR","lpModuleName","in"],
1440
+ ])
1441
+
1442
+ dll.add_function( 'GetNamedPipeHandleStateA', 'BOOL',[
1443
+ ["HANDLE","hNamedPipe","in"],
1444
+ ["PDWORD","lpState","out"],
1445
+ ["PDWORD","lpCurInstances","out"],
1446
+ ["PDWORD","lpMaxCollectionCount","out"],
1447
+ ["PDWORD","lpCollectDataTimeout","out"],
1448
+ ["PCHAR","lpUserName","out"],
1449
+ ["DWORD","nMaxUserNameSize","in"],
1450
+ ])
1451
+
1452
+ dll.add_function( 'GetNamedPipeHandleStateW', 'BOOL',[
1453
+ ["HANDLE","hNamedPipe","in"],
1454
+ ["PDWORD","lpState","out"],
1455
+ ["PDWORD","lpCurInstances","out"],
1456
+ ["PDWORD","lpMaxCollectionCount","out"],
1457
+ ["PDWORD","lpCollectDataTimeout","out"],
1458
+ ["PWCHAR","lpUserName","out"],
1459
+ ["DWORD","nMaxUserNameSize","in"],
1460
+ ])
1461
+
1462
+ dll.add_function( 'GetNamedPipeInfo', 'BOOL',[
1463
+ ["HANDLE","hNamedPipe","in"],
1464
+ ["PDWORD","lpFlags","out"],
1465
+ ["PDWORD","lpOutBufferSize","out"],
1466
+ ["PDWORD","lpInBufferSize","out"],
1467
+ ["PDWORD","lpMaxInstances","out"],
1468
+ ])
1469
+
1470
+ dll.add_function( 'GetNativeSystemInfo', 'VOID',[
1471
+ ["PBLOB","lpSystemInfo","out"],
1472
+ ])
1473
+
1474
+ dll.add_function( 'GetNumaAvailableMemoryNode', 'BOOL',[
1475
+ ["BYTE","Node","in"],
1476
+ ["PBLOB","AvailableBytes","out"],
1477
+ ])
1478
+
1479
+ dll.add_function( 'GetNumaHighestNodeNumber', 'BOOL',[
1480
+ ["PDWORD","HighestNodeNumber","out"],
1481
+ ])
1482
+
1483
+ dll.add_function( 'GetNumaNodeProcessorMask', 'BOOL',[
1484
+ ["BYTE","Node","in"],
1485
+ ["PBLOB","ProcessorMask","out"],
1486
+ ])
1487
+
1488
+ dll.add_function( 'GetNumaProcessorNode', 'BOOL',[
1489
+ ["BYTE","Processor","in"],
1490
+ ["PBLOB","NodeNumber","out"],
1491
+ ])
1492
+
1493
+ dll.add_function( 'GetOverlappedResult', 'BOOL',[
1494
+ ["HANDLE","hFile","in"],
1495
+ ["PBLOB","lpOverlapped","in"],
1496
+ ["PDWORD","lpNumberOfBytesTransferred","out"],
1497
+ ["BOOL","bWait","in"],
1498
+ ])
1499
+
1500
+ dll.add_function( 'GetPriorityClass', 'DWORD',[
1501
+ ["HANDLE","hProcess","in"],
1502
+ ])
1503
+
1504
+ dll.add_function( 'GetPrivateProfileIntA', 'DWORD',[
1505
+ ["PCHAR","lpAppName","in"],
1506
+ ["PCHAR","lpKeyName","in"],
1507
+ ["DWORD","nDefault","in"],
1508
+ ["PCHAR","lpFileName","in"],
1509
+ ])
1510
+
1511
+ dll.add_function( 'GetPrivateProfileIntW', 'DWORD',[
1512
+ ["PWCHAR","lpAppName","in"],
1513
+ ["PWCHAR","lpKeyName","in"],
1514
+ ["DWORD","nDefault","in"],
1515
+ ["PWCHAR","lpFileName","in"],
1516
+ ])
1517
+
1518
+ dll.add_function( 'GetPrivateProfileSectionA', 'DWORD',[
1519
+ ["PCHAR","lpAppName","in"],
1520
+ ["PCHAR","lpReturnedString","out"],
1521
+ ["DWORD","nSize","in"],
1522
+ ["PCHAR","lpFileName","in"],
1523
+ ])
1524
+
1525
+ dll.add_function( 'GetPrivateProfileSectionNamesA', 'DWORD',[
1526
+ ["PCHAR","lpszReturnBuffer","out"],
1527
+ ["DWORD","nSize","in"],
1528
+ ["PCHAR","lpFileName","in"],
1529
+ ])
1530
+
1531
+ dll.add_function( 'GetPrivateProfileSectionNamesW', 'DWORD',[
1532
+ ["PWCHAR","lpszReturnBuffer","out"],
1533
+ ["DWORD","nSize","in"],
1534
+ ["PWCHAR","lpFileName","in"],
1535
+ ])
1536
+
1537
+ dll.add_function( 'GetPrivateProfileSectionW', 'DWORD',[
1538
+ ["PWCHAR","lpAppName","in"],
1539
+ ["PWCHAR","lpReturnedString","out"],
1540
+ ["DWORD","nSize","in"],
1541
+ ["PWCHAR","lpFileName","in"],
1542
+ ])
1543
+
1544
+ dll.add_function( 'GetPrivateProfileStringA', 'DWORD',[
1545
+ ["PCHAR","lpAppName","in"],
1546
+ ["PCHAR","lpKeyName","in"],
1547
+ ["PCHAR","lpDefault","in"],
1548
+ ["PCHAR","lpReturnedString","out"],
1549
+ ["DWORD","nSize","in"],
1550
+ ["PCHAR","lpFileName","in"],
1551
+ ])
1552
+
1553
+ dll.add_function( 'GetPrivateProfileStringW', 'DWORD',[
1554
+ ["PWCHAR","lpAppName","in"],
1555
+ ["PWCHAR","lpKeyName","in"],
1556
+ ["PWCHAR","lpDefault","in"],
1557
+ ["PWCHAR","lpReturnedString","out"],
1558
+ ["DWORD","nSize","in"],
1559
+ ["PWCHAR","lpFileName","in"],
1560
+ ])
1561
+
1562
+ dll.add_function( 'GetPrivateProfileStructA', 'BOOL',[
1563
+ ["PCHAR","lpszSection","in"],
1564
+ ["PCHAR","lpszKey","in"],
1565
+ ["PBLOB","lpStruct","out"],
1566
+ ["DWORD","uSizeStruct","in"],
1567
+ ["PCHAR","szFile","in"],
1568
+ ])
1569
+
1570
+ dll.add_function( 'GetPrivateProfileStructW', 'BOOL',[
1571
+ ["PWCHAR","lpszSection","in"],
1572
+ ["PWCHAR","lpszKey","in"],
1573
+ ["PBLOB","lpStruct","out"],
1574
+ ["DWORD","uSizeStruct","in"],
1575
+ ["PWCHAR","szFile","in"],
1576
+ ])
1577
+
1578
+ dll.add_function( 'GetProcAddress', 'LPVOID',[
1579
+ ["HANDLE","hModule","in"],
1580
+ ["PCHAR","lpProcName","in"],
1581
+ ])
1582
+
1583
+ dll.add_function( 'GetProcessAffinityMask', 'BOOL',[
1584
+ ["HANDLE","hProcess","in"],
1585
+ ["PBLOB","lpProcessAffinityMask","out"],
1586
+ ["PBLOB","lpSystemAffinityMask","out"],
1587
+ ])
1588
+
1589
+ dll.add_function( 'GetProcessHandleCount', 'BOOL',[
1590
+ ["HANDLE","hProcess","in"],
1591
+ ["PDWORD","pdwHandleCount","out"],
1592
+ ])
1593
+
1594
+ dll.add_function( 'GetProcessHeap', 'DWORD',[
1595
+ ])
1596
+
1597
+ dll.add_function( 'GetProcessHeaps', 'DWORD',[
1598
+ ["DWORD","NumberOfHeaps","in"],
1599
+ ["PBLOB","ProcessHeaps","out"],
1600
+ ])
1601
+
1602
+ dll.add_function( 'GetProcessId', 'DWORD',[
1603
+ ["DWORD","Process","in"],
1604
+ ])
1605
+
1606
+ dll.add_function( 'GetProcessIdOfThread', 'DWORD',[
1607
+ ["DWORD","Thread","in"],
1608
+ ])
1609
+
1610
+ dll.add_function( 'GetProcessIoCounters', 'BOOL',[
1611
+ ["HANDLE","hProcess","in"],
1612
+ ["PBLOB","lpIoCounters","out"],
1613
+ ])
1614
+
1615
+ dll.add_function( 'GetProcessPriorityBoost', 'BOOL',[
1616
+ ["HANDLE","hProcess","in"],
1617
+ ["PBLOB","pDisablePriorityBoost","out"],
1618
+ ])
1619
+
1620
+ dll.add_function( 'GetProcessShutdownParameters', 'BOOL',[
1621
+ ["PDWORD","lpdwLevel","out"],
1622
+ ["PDWORD","lpdwFlags","out"],
1623
+ ])
1624
+
1625
+ dll.add_function( 'GetProcessTimes', 'BOOL',[
1626
+ ["HANDLE","hProcess","in"],
1627
+ ["PBLOB","lpCreationTime","out"],
1628
+ ["PBLOB","lpExitTime","out"],
1629
+ ["PBLOB","lpKernelTime","out"],
1630
+ ["PBLOB","lpUserTime","out"],
1631
+ ])
1632
+
1633
+ dll.add_function( 'GetProcessVersion', 'DWORD',[
1634
+ ["DWORD","ProcessId","in"],
1635
+ ])
1636
+
1637
+ dll.add_function( 'GetProcessWorkingSetSize', 'BOOL',[
1638
+ ["HANDLE","hProcess","in"],
1639
+ ["PDWORD","lpMinimumWorkingSetSize","out"],
1640
+ ["PDWORD","lpMaximumWorkingSetSize","out"],
1641
+ ])
1642
+
1643
+ dll.add_function( 'GetProcessWorkingSetSizeEx', 'BOOL',[
1644
+ ["HANDLE","hProcess","in"],
1645
+ ["PDWORD","lpMinimumWorkingSetSize","out"],
1646
+ ["PDWORD","lpMaximumWorkingSetSize","out"],
1647
+ ["PDWORD","Flags","out"],
1648
+ ])
1649
+
1650
+ dll.add_function( 'GetProfileIntA', 'DWORD',[
1651
+ ["PCHAR","lpAppName","in"],
1652
+ ["PCHAR","lpKeyName","in"],
1653
+ ["DWORD","nDefault","in"],
1654
+ ])
1655
+
1656
+ dll.add_function( 'GetProfileIntW', 'DWORD',[
1657
+ ["PWCHAR","lpAppName","in"],
1658
+ ["PWCHAR","lpKeyName","in"],
1659
+ ["DWORD","nDefault","in"],
1660
+ ])
1661
+
1662
+ dll.add_function( 'GetProfileSectionA', 'DWORD',[
1663
+ ["PCHAR","lpAppName","in"],
1664
+ ["PCHAR","lpReturnedString","out"],
1665
+ ["DWORD","nSize","in"],
1666
+ ])
1667
+
1668
+ dll.add_function( 'GetProfileSectionW', 'DWORD',[
1669
+ ["PWCHAR","lpAppName","in"],
1670
+ ["PWCHAR","lpReturnedString","out"],
1671
+ ["DWORD","nSize","in"],
1672
+ ])
1673
+
1674
+ dll.add_function( 'GetProfileStringA', 'DWORD',[
1675
+ ["PCHAR","lpAppName","in"],
1676
+ ["PCHAR","lpKeyName","in"],
1677
+ ["PCHAR","lpDefault","in"],
1678
+ ["PCHAR","lpReturnedString","out"],
1679
+ ["DWORD","nSize","in"],
1680
+ ])
1681
+
1682
+ dll.add_function( 'GetProfileStringW', 'DWORD',[
1683
+ ["PWCHAR","lpAppName","in"],
1684
+ ["PWCHAR","lpKeyName","in"],
1685
+ ["PWCHAR","lpDefault","in"],
1686
+ ["PWCHAR","lpReturnedString","out"],
1687
+ ["DWORD","nSize","in"],
1688
+ ])
1689
+
1690
+ dll.add_function( 'GetQueuedCompletionStatus', 'BOOL',[
1691
+ ["DWORD","CompletionPort","in"],
1692
+ ["PDWORD","lpNumberOfBytesTransferred","out"],
1693
+ ["PBLOB","lpCompletionKey","out"],
1694
+ ["PBLOB","lpOverlapped","out"],
1695
+ ["DWORD","dwMilliseconds","in"],
1696
+ ])
1697
+
1698
+ dll.add_function( 'GetShortPathNameA', 'DWORD',[
1699
+ ["PCHAR","lpszLongPath","in"],
1700
+ ["PCHAR","lpszShortPath","out"],
1701
+ ["DWORD","cchBuffer","in"],
1702
+ ])
1703
+
1704
+ dll.add_function( 'GetShortPathNameW', 'DWORD',[
1705
+ ["PWCHAR","lpszLongPath","in"],
1706
+ ["PWCHAR","lpszShortPath","out"],
1707
+ ["DWORD","cchBuffer","in"],
1708
+ ])
1709
+
1710
+ dll.add_function( 'GetStartupInfoA', 'VOID',[
1711
+ ["PBLOB","lpStartupInfo","out"],
1712
+ ])
1713
+
1714
+ dll.add_function( 'GetStartupInfoW', 'VOID',[
1715
+ ["PBLOB","lpStartupInfo","out"],
1716
+ ])
1717
+
1718
+ dll.add_function( 'GetStdHandle', 'DWORD',[
1719
+ ["DWORD","nStdHandle","in"],
1720
+ ])
1721
+
1722
+ dll.add_function( 'GetSystemDirectoryA', 'DWORD',[
1723
+ ["PCHAR","lpBuffer","out"],
1724
+ ["DWORD","uSize","in"],
1725
+ ])
1726
+
1727
+ dll.add_function( 'GetSystemDirectoryW', 'DWORD',[
1728
+ ["PWCHAR","lpBuffer","out"],
1729
+ ["DWORD","uSize","in"],
1730
+ ])
1731
+
1732
+ dll.add_function( 'GetSystemFileCacheSize', 'BOOL',[
1733
+ ["PDWORD","lpMinimumFileCacheSize","out"],
1734
+ ["PDWORD","lpMaximumFileCacheSize","out"],
1735
+ ["PDWORD","lpFlags","out"],
1736
+ ])
1737
+
1738
+ dll.add_function( 'GetSystemFirmwareTable', 'DWORD',[
1739
+ ["DWORD","FirmwareTableProviderSignature","in"],
1740
+ ["DWORD","FirmwareTableID","in"],
1741
+ ["PBLOB","pFirmwareTableBuffer","out"],
1742
+ ["DWORD","BufferSize","in"],
1743
+ ])
1744
+
1745
+ dll.add_function( 'GetSystemInfo', 'VOID',[
1746
+ ["PBLOB","lpSystemInfo","out"],
1747
+ ])
1748
+
1749
+ dll.add_function( 'GetSystemPowerStatus', 'BOOL',[
1750
+ ["PBLOB","lpSystemPowerStatus","out"],
1751
+ ])
1752
+
1753
+ dll.add_function( 'GetSystemRegistryQuota', 'BOOL',[
1754
+ ["PDWORD","pdwQuotaAllowed","out"],
1755
+ ["PDWORD","pdwQuotaUsed","out"],
1756
+ ])
1757
+
1758
+ dll.add_function( 'GetSystemTime', 'VOID',[
1759
+ ["PBLOB","lpSystemTime","out"],
1760
+ ])
1761
+
1762
+ dll.add_function( 'GetSystemTimeAdjustment', 'BOOL',[
1763
+ ["PDWORD","lpTimeAdjustment","out"],
1764
+ ["PDWORD","lpTimeIncrement","out"],
1765
+ ["PBLOB","lpTimeAdjustmentDisabled","out"],
1766
+ ])
1767
+
1768
+ dll.add_function( 'GetSystemTimeAsFileTime', 'VOID',[
1769
+ ["PBLOB","lpSystemTimeAsFileTime","out"],
1770
+ ])
1771
+
1772
+ dll.add_function( 'GetSystemTimes', 'BOOL',[
1773
+ ["PBLOB","lpIdleTime","out"],
1774
+ ["PBLOB","lpKernelTime","out"],
1775
+ ["PBLOB","lpUserTime","out"],
1776
+ ])
1777
+
1778
+ dll.add_function( 'GetSystemWindowsDirectoryA', 'DWORD',[
1779
+ ["PCHAR","lpBuffer","out"],
1780
+ ["DWORD","uSize","in"],
1781
+ ])
1782
+
1783
+ dll.add_function( 'GetSystemWindowsDirectoryW', 'DWORD',[
1784
+ ["PWCHAR","lpBuffer","out"],
1785
+ ["DWORD","uSize","in"],
1786
+ ])
1787
+
1788
+ dll.add_function( 'GetSystemWow64DirectoryA', 'DWORD',[
1789
+ ["PCHAR","lpBuffer","out"],
1790
+ ["DWORD","uSize","in"],
1791
+ ])
1792
+
1793
+ dll.add_function( 'GetSystemWow64DirectoryW', 'DWORD',[
1794
+ ["PWCHAR","lpBuffer","out"],
1795
+ ["DWORD","uSize","in"],
1796
+ ])
1797
+
1798
+ dll.add_function( 'GetTapeParameters', 'DWORD',[
1799
+ ["HANDLE","hDevice","in"],
1800
+ ["DWORD","dwOperation","in"],
1801
+ ["PDWORD","lpdwSize","inout"],
1802
+ ["PBLOB","lpTapeInformation","out"],
1803
+ ])
1804
+
1805
+ dll.add_function( 'GetTapePosition', 'DWORD',[
1806
+ ["HANDLE","hDevice","in"],
1807
+ ["DWORD","dwPositionType","in"],
1808
+ ["PDWORD","lpdwPartition","out"],
1809
+ ["PDWORD","lpdwOffsetLow","out"],
1810
+ ["PDWORD","lpdwOffsetHigh","out"],
1811
+ ])
1812
+
1813
+ dll.add_function( 'GetTapeStatus', 'DWORD',[
1814
+ ["HANDLE","hDevice","in"],
1815
+ ])
1816
+
1817
+ dll.add_function( 'GetTempFileNameA', 'DWORD',[
1818
+ ["PCHAR","lpPathName","in"],
1819
+ ["PCHAR","lpPrefixString","in"],
1820
+ ["DWORD","uUnique","in"],
1821
+ ["PCHAR","lpTempFileName","out"],
1822
+ ])
1823
+
1824
+ dll.add_function( 'GetTempFileNameW', 'DWORD',[
1825
+ ["PWCHAR","lpPathName","in"],
1826
+ ["PWCHAR","lpPrefixString","in"],
1827
+ ["DWORD","uUnique","in"],
1828
+ ["PWCHAR","lpTempFileName","out"],
1829
+ ])
1830
+
1831
+ dll.add_function( 'GetTempPathA', 'DWORD',[
1832
+ ["DWORD","nBufferLength","in"],
1833
+ ["PCHAR","lpBuffer","out"],
1834
+ ])
1835
+
1836
+ dll.add_function( 'GetTempPathW', 'DWORD',[
1837
+ ["DWORD","nBufferLength","in"],
1838
+ ["PWCHAR","lpBuffer","out"],
1839
+ ])
1840
+
1841
+ dll.add_function( 'GetThreadContext', 'BOOL',[
1842
+ ["HANDLE","hThread","in"],
1843
+ ["PBLOB","lpContext","inout"],
1844
+ ])
1845
+
1846
+ dll.add_function( 'GetThreadIOPendingFlag', 'BOOL',[
1847
+ ["HANDLE","hThread","in"],
1848
+ ["PBLOB","lpIOIsPending","out"],
1849
+ ])
1850
+
1851
+ dll.add_function( 'GetThreadId', 'DWORD',[
1852
+ ["DWORD","Thread","in"],
1853
+ ])
1854
+
1855
+ dll.add_function( 'GetThreadPriority', 'DWORD',[
1856
+ ["HANDLE","hThread","in"],
1857
+ ])
1858
+
1859
+ dll.add_function( 'GetThreadPriorityBoost', 'BOOL',[
1860
+ ["HANDLE","hThread","in"],
1861
+ ["PBLOB","pDisablePriorityBoost","out"],
1862
+ ])
1863
+
1864
+ dll.add_function( 'GetThreadSelectorEntry', 'BOOL',[
1865
+ ["HANDLE","hThread","in"],
1866
+ ["DWORD","dwSelector","in"],
1867
+ ["PBLOB","lpSelectorEntry","out"],
1868
+ ])
1869
+
1870
+ dll.add_function( 'GetThreadTimes', 'BOOL',[
1871
+ ["HANDLE","hThread","in"],
1872
+ ["PBLOB","lpCreationTime","out"],
1873
+ ["PBLOB","lpExitTime","out"],
1874
+ ["PBLOB","lpKernelTime","out"],
1875
+ ["PBLOB","lpUserTime","out"],
1876
+ ])
1877
+
1878
+ dll.add_function( 'GetTickCount', 'DWORD',[
1879
+ ])
1880
+
1881
+ dll.add_function( 'GetTimeZoneInformation', 'DWORD',[
1882
+ ["PBLOB","lpTimeZoneInformation","out"],
1883
+ ])
1884
+
1885
+ dll.add_function( 'GetVersion', 'DWORD',[
1886
+ ])
1887
+
1888
+ dll.add_function( 'GetVersionExA', 'BOOL',[
1889
+ ["PBLOB","lpVersionInformation","inout"],
1890
+ ])
1891
+
1892
+ dll.add_function( 'GetVersionExW', 'BOOL',[
1893
+ ["PBLOB","lpVersionInformation","inout"],
1894
+ ])
1895
+
1896
+ dll.add_function( 'GetVolumeInformationA', 'BOOL',[
1897
+ ["PCHAR","lpRootPathName","in"],
1898
+ ["PCHAR","lpVolumeNameBuffer","out"],
1899
+ ["DWORD","nVolumeNameSize","in"],
1900
+ ["PDWORD","lpVolumeSerialNumber","out"],
1901
+ ["PDWORD","lpMaximumComponentLength","out"],
1902
+ ["PDWORD","lpFileSystemFlags","out"],
1903
+ ["PCHAR","lpFileSystemNameBuffer","out"],
1904
+ ["DWORD","nFileSystemNameSize","in"],
1905
+ ])
1906
+
1907
+ dll.add_function( 'GetVolumeInformationW', 'BOOL',[
1908
+ ["PWCHAR","lpRootPathName","in"],
1909
+ ["PWCHAR","lpVolumeNameBuffer","out"],
1910
+ ["DWORD","nVolumeNameSize","in"],
1911
+ ["PDWORD","lpVolumeSerialNumber","out"],
1912
+ ["PDWORD","lpMaximumComponentLength","out"],
1913
+ ["PDWORD","lpFileSystemFlags","out"],
1914
+ ["PWCHAR","lpFileSystemNameBuffer","out"],
1915
+ ["DWORD","nFileSystemNameSize","in"],
1916
+ ])
1917
+
1918
+ dll.add_function( 'GetVolumeNameForVolumeMountPointA', 'BOOL',[
1919
+ ["PCHAR","lpszVolumeMountPoint","in"],
1920
+ ["PCHAR","lpszVolumeName","out"],
1921
+ ["DWORD","cchBufferLength","in"],
1922
+ ])
1923
+
1924
+ dll.add_function( 'GetVolumeNameForVolumeMountPointW', 'BOOL',[
1925
+ ["PWCHAR","lpszVolumeMountPoint","in"],
1926
+ ["PWCHAR","lpszVolumeName","out"],
1927
+ ["DWORD","cchBufferLength","in"],
1928
+ ])
1929
+
1930
+ dll.add_function( 'GetVolumePathNameA', 'BOOL',[
1931
+ ["PCHAR","lpszFileName","in"],
1932
+ ["PCHAR","lpszVolumePathName","out"],
1933
+ ["DWORD","cchBufferLength","in"],
1934
+ ])
1935
+
1936
+ dll.add_function( 'GetVolumePathNameW', 'BOOL',[
1937
+ ["PWCHAR","lpszFileName","in"],
1938
+ ["PWCHAR","lpszVolumePathName","out"],
1939
+ ["DWORD","cchBufferLength","in"],
1940
+ ])
1941
+
1942
+ dll.add_function( 'GetVolumePathNamesForVolumeNameA', 'BOOL',[
1943
+ ["PCHAR","lpszVolumeName","in"],
1944
+ ["PBLOB","lpszVolumePathNames","out"],
1945
+ ["DWORD","cchBufferLength","in"],
1946
+ ["PDWORD","lpcchReturnLength","out"],
1947
+ ])
1948
+
1949
+ dll.add_function( 'GetVolumePathNamesForVolumeNameW', 'BOOL',[
1950
+ ["PWCHAR","lpszVolumeName","in"],
1951
+ ["PBLOB","lpszVolumePathNames","out"],
1952
+ ["DWORD","cchBufferLength","in"],
1953
+ ["PDWORD","lpcchReturnLength","out"],
1954
+ ])
1955
+
1956
+ dll.add_function( 'GetWindowsDirectoryA', 'DWORD',[
1957
+ ["PCHAR","lpBuffer","out"],
1958
+ ["DWORD","uSize","in"],
1959
+ ])
1960
+
1961
+ dll.add_function( 'GetWindowsDirectoryW', 'DWORD',[
1962
+ ["PWCHAR","lpBuffer","out"],
1963
+ ["DWORD","uSize","in"],
1964
+ ])
1965
+
1966
+ dll.add_function( 'GetWriteWatch', 'DWORD',[
1967
+ ["DWORD","dwFlags","in"],
1968
+ ["PBLOB","lpBaseAddress","in"],
1969
+ ["DWORD","dwRegionSize","in"],
1970
+ ["PBLOB","lpAddresses","out"],
1971
+ ["PBLOB","lpdwCount","inout"],
1972
+ ["PDWORD","lpdwGranularity","out"],
1973
+ ])
1974
+
1975
+ dll.add_function( 'GlobalAddAtomA', 'WORD',[
1976
+ ["PCHAR","lpString","in"],
1977
+ ])
1978
+
1979
+ dll.add_function( 'GlobalAddAtomW', 'WORD',[
1980
+ ["PWCHAR","lpString","in"],
1981
+ ])
1982
+
1983
+ dll.add_function( 'GlobalAlloc', 'DWORD',[
1984
+ ["DWORD","uFlags","in"],
1985
+ ["DWORD","dwBytes","in"],
1986
+ ])
1987
+
1988
+ dll.add_function( 'GlobalCompact', 'DWORD',[
1989
+ ["DWORD","dwMinFree","in"],
1990
+ ])
1991
+
1992
+ dll.add_function( 'GlobalDeleteAtom', 'WORD',[
1993
+ ["WORD","nAtom","in"],
1994
+ ])
1995
+
1996
+ dll.add_function( 'GlobalFindAtomA', 'WORD',[
1997
+ ["PCHAR","lpString","in"],
1998
+ ])
1999
+
2000
+ dll.add_function( 'GlobalFindAtomW', 'WORD',[
2001
+ ["PWCHAR","lpString","in"],
2002
+ ])
2003
+
2004
+ dll.add_function( 'GlobalFix', 'VOID',[
2005
+ ["HANDLE","hMem","in"],
2006
+ ])
2007
+
2008
+ dll.add_function( 'GlobalFlags', 'DWORD',[
2009
+ ["HANDLE","hMem","in"],
2010
+ ])
2011
+
2012
+ dll.add_function( 'GlobalFree', 'DWORD',[
2013
+ ["HANDLE","hMem","in"],
2014
+ ])
2015
+
2016
+ dll.add_function( 'GlobalGetAtomNameA', 'DWORD',[
2017
+ ["WORD","nAtom","in"],
2018
+ ["PCHAR","lpBuffer","out"],
2019
+ ["DWORD","nSize","in"],
2020
+ ])
2021
+
2022
+ dll.add_function( 'GlobalGetAtomNameW', 'DWORD',[
2023
+ ["WORD","nAtom","in"],
2024
+ ["PWCHAR","lpBuffer","out"],
2025
+ ["DWORD","nSize","in"],
2026
+ ])
2027
+
2028
+ dll.add_function( 'GlobalHandle', 'DWORD',[
2029
+ ["PBLOB","pMem","in"],
2030
+ ])
2031
+
2032
+ dll.add_function( 'GlobalLock', 'LPVOID',[
2033
+ ["HANDLE","hMem","in"],
2034
+ ])
2035
+
2036
+ dll.add_function( 'GlobalMemoryStatus', 'VOID',[
2037
+ ["PBLOB","lpBuffer","out"],
2038
+ ])
2039
+
2040
+ dll.add_function( 'GlobalMemoryStatusEx', 'BOOL',[
2041
+ ["PBLOB","lpBuffer","out"],
2042
+ ])
2043
+
2044
+ dll.add_function( 'GlobalReAlloc', 'DWORD',[
2045
+ ["HANDLE","hMem","in"],
2046
+ ["DWORD","dwBytes","in"],
2047
+ ["DWORD","uFlags","in"],
2048
+ ])
2049
+
2050
+ dll.add_function( 'GlobalSize', 'DWORD',[
2051
+ ["HANDLE","hMem","in"],
2052
+ ])
2053
+
2054
+ dll.add_function( 'GlobalUnWire', 'BOOL',[
2055
+ ["HANDLE","hMem","in"],
2056
+ ])
2057
+
2058
+ dll.add_function( 'GlobalUnfix', 'VOID',[
2059
+ ["HANDLE","hMem","in"],
2060
+ ])
2061
+
2062
+ dll.add_function( 'GlobalUnlock', 'BOOL',[
2063
+ ["HANDLE","hMem","in"],
2064
+ ])
2065
+
2066
+ dll.add_function( 'GlobalWire', 'LPVOID',[
2067
+ ["HANDLE","hMem","in"],
2068
+ ])
2069
+
2070
+ dll.add_function( 'HeapAlloc', 'LPVOID',[
2071
+ ["HANDLE","hHeap","in"],
2072
+ ["DWORD","dwFlags","in"],
2073
+ ["DWORD","dwBytes","in"],
2074
+ ])
2075
+
2076
+ dll.add_function( 'HeapCompact', 'DWORD',[
2077
+ ["HANDLE","hHeap","in"],
2078
+ ["DWORD","dwFlags","in"],
2079
+ ])
2080
+
2081
+ dll.add_function( 'HeapCreate', 'DWORD',[
2082
+ ["DWORD","flOptions","in"],
2083
+ ["DWORD","dwInitialSize","in"],
2084
+ ["DWORD","dwMaximumSize","in"],
2085
+ ])
2086
+
2087
+ dll.add_function( 'HeapDestroy', 'BOOL',[
2088
+ ["HANDLE","hHeap","in"],
2089
+ ])
2090
+
2091
+ dll.add_function( 'HeapFree', 'BOOL',[
2092
+ ["HANDLE","hHeap","inout"],
2093
+ ["DWORD","dwFlags","in"],
2094
+ ["LPVOID","lpMem","in"],
2095
+ ])
2096
+
2097
+ dll.add_function( 'HeapLock', 'BOOL',[
2098
+ ["HANDLE","hHeap","in"],
2099
+ ])
2100
+
2101
+ dll.add_function( 'HeapQueryInformation', 'BOOL',[
2102
+ ["HANDLE","heapHandle","in"],
2103
+ ["PDWORD","HeapInformationClass","in"],
2104
+ ["PBLOB","HeapInformation","out"],
2105
+ ["HANDLE","heapInformationLength","in"],
2106
+ ["PDWORD","ReturnLength","out"],
2107
+ ])
2108
+
2109
+ dll.add_function( 'HeapReAlloc', 'LPVOID',[
2110
+ ["HANDLE","hHeap","inout"],
2111
+ ["DWORD","dwFlags","in"],
2112
+ ["LPVOID","lpMem","in"],
2113
+ ["DWORD","dwBytes","in"],
2114
+ ])
2115
+
2116
+ dll.add_function( 'HeapSetInformation', 'BOOL',[
2117
+ ["HANDLE","heapHandle","in"],
2118
+ ["PDWORD","HeapInformationClass","in"],
2119
+ ["PBLOB","HeapInformation","in"],
2120
+ ["HANDLE","heapInformationLength","in"],
2121
+ ])
2122
+
2123
+ dll.add_function( 'HeapSize', 'DWORD',[
2124
+ ["HANDLE","hHeap","in"],
2125
+ ["DWORD","dwFlags","in"],
2126
+ ["LPVOID","lpMem","in"],
2127
+ ])
2128
+
2129
+ dll.add_function( 'HeapUnlock', 'BOOL',[
2130
+ ["HANDLE","hHeap","in"],
2131
+ ])
2132
+
2133
+ dll.add_function( 'HeapValidate', 'BOOL',[
2134
+ ["HANDLE","hHeap","in"],
2135
+ ["DWORD","dwFlags","in"],
2136
+ ["LPVOID","lpMem","in"],
2137
+ ])
2138
+
2139
+ dll.add_function( 'HeapWalk', 'BOOL',[
2140
+ ["HANDLE","hHeap","in"],
2141
+ ["PBLOB","lpEntry","inout"],
2142
+ ])
2143
+
2144
+ dll.add_function( 'InitAtomTable', 'BOOL',[
2145
+ ["DWORD","nSize","in"],
2146
+ ])
2147
+
2148
+ dll.add_function( 'InitializeCriticalSection', 'VOID',[
2149
+ ["PBLOB","lpCriticalSection","out"],
2150
+ ])
2151
+
2152
+ dll.add_function( 'InitializeCriticalSectionAndSpinCount', 'BOOL',[
2153
+ ["PBLOB","lpCriticalSection","out"],
2154
+ ["DWORD","dwSpinCount","in"],
2155
+ ])
2156
+
2157
+ dll.add_function( 'InitializeSListHead', 'VOID',[
2158
+ ["PBLOB","ListHead","inout"],
2159
+ ])
2160
+
2161
+ dll.add_function( 'InterlockedCompareExchange', 'DWORD',[
2162
+ ["PDWORD","Destination","inout"],
2163
+ ["DWORD","ExChange","in"],
2164
+ ["DWORD","Comperand","in"],
2165
+ ])
2166
+
2167
+ dll.add_function( 'InterlockedCompareExchange64', 'LPVOID',[
2168
+ ["PBLOB","Destination","inout"],
2169
+ ["PBLOB","ExChange","in"],
2170
+ ["PBLOB","Comperand","in"],
2171
+ ])
2172
+
2173
+ dll.add_function( 'InterlockedDecrement', 'DWORD',[
2174
+ ["PDWORD","lpAddend","inout"],
2175
+ ])
2176
+
2177
+ dll.add_function( 'InterlockedExchange', 'DWORD',[
2178
+ ["PDWORD","Target","inout"],
2179
+ ["DWORD","Value","in"],
2180
+ ])
2181
+
2182
+ dll.add_function( 'InterlockedExchangeAdd', 'DWORD',[
2183
+ ["PDWORD","Addend","inout"],
2184
+ ["DWORD","Value","in"],
2185
+ ])
2186
+
2187
+ dll.add_function( 'InterlockedFlushSList', 'LPVOID',[
2188
+ ["PBLOB","ListHead","inout"],
2189
+ ])
2190
+
2191
+ dll.add_function( 'InterlockedIncrement', 'DWORD',[
2192
+ ["PDWORD","lpAddend","inout"],
2193
+ ])
2194
+
2195
+ dll.add_function( 'InterlockedPopEntrySList', 'LPVOID',[
2196
+ ["PBLOB","ListHead","inout"],
2197
+ ])
2198
+
2199
+ dll.add_function( 'InterlockedPushEntrySList', 'LPVOID',[
2200
+ ["PBLOB","ListHead","inout"],
2201
+ ["PBLOB","ListEntry","inout"],
2202
+ ])
2203
+
2204
+ dll.add_function( 'IsBadCodePtr', 'BOOL',[
2205
+ ["PBLOB","lpfn","in"],
2206
+ ])
2207
+
2208
+ dll.add_function( 'IsBadHugeReadPtr', 'BOOL',[
2209
+ ["DWORD","ucb","in"],
2210
+ ])
2211
+
2212
+ dll.add_function( 'IsBadHugeWritePtr', 'BOOL',[
2213
+ ["PBLOB","lp","in"],
2214
+ ["DWORD","ucb","in"],
2215
+ ])
2216
+
2217
+ dll.add_function( 'IsBadReadPtr', 'BOOL',[
2218
+ ["DWORD","ucb","in"],
2219
+ ])
2220
+
2221
+ dll.add_function( 'IsBadStringPtrA', 'BOOL',[
2222
+ ["PCHAR","lpsz","in"],
2223
+ ["DWORD","ucchMax","in"],
2224
+ ])
2225
+
2226
+ dll.add_function( 'IsBadStringPtrW', 'BOOL',[
2227
+ ["PWCHAR","lpsz","in"],
2228
+ ["DWORD","ucchMax","in"],
2229
+ ])
2230
+
2231
+ dll.add_function( 'IsBadWritePtr', 'BOOL',[
2232
+ ["PBLOB","lp","in"],
2233
+ ["DWORD","ucb","in"],
2234
+ ])
2235
+
2236
+ dll.add_function( 'IsDebuggerPresent', 'BOOL',[
2237
+ ])
2238
+
2239
+ dll.add_function( 'IsProcessInJob', 'BOOL',[
2240
+ ["DWORD","ProcessHandle","in"],
2241
+ ["DWORD","JobHandle","in"],
2242
+ ["PBLOB","Result","out"],
2243
+ ])
2244
+
2245
+ dll.add_function( 'IsProcessorFeaturePresent', 'BOOL',[
2246
+ ["DWORD","ProcessorFeature","in"],
2247
+ ])
2248
+
2249
+ dll.add_function( 'IsSystemResumeAutomatic', 'BOOL',[
2250
+ ])
2251
+
2252
+ dll.add_function( 'IsWow64Process', 'BOOL',[
2253
+ ["HANDLE","hProcess","in"],
2254
+ ["PBLOB","Wow64Process","out"],
2255
+ ])
2256
+
2257
+ dll.add_function( 'LeaveCriticalSection', 'VOID',[
2258
+ ["PBLOB","lpCriticalSection","inout"],
2259
+ ])
2260
+
2261
+ dll.add_function( 'LoadLibraryA', 'DWORD',[
2262
+ ["PCHAR","lpLibFileName","in"],
2263
+ ])
2264
+
2265
+ dll.add_function( 'LoadLibraryExA', 'DWORD',[
2266
+ ["PCHAR","lpLibFileName","in"],
2267
+ ["HANDLE","hFile","inout"],
2268
+ ["DWORD","dwFlags","in"],
2269
+ ])
2270
+
2271
+ dll.add_function( 'LoadLibraryExW', 'DWORD',[
2272
+ ["PWCHAR","lpLibFileName","in"],
2273
+ ["HANDLE","hFile","inout"],
2274
+ ["DWORD","dwFlags","in"],
2275
+ ])
2276
+
2277
+ dll.add_function( 'LoadLibraryW', 'DWORD',[
2278
+ ["PWCHAR","lpLibFileName","in"],
2279
+ ])
2280
+
2281
+ dll.add_function( 'LoadModule', 'DWORD',[
2282
+ ["PCHAR","lpModuleName","in"],
2283
+ ["PBLOB","lpParameterBlock","in"],
2284
+ ])
2285
+
2286
+ dll.add_function( 'LoadResource', 'DWORD',[
2287
+ ["HANDLE","hModule","in"],
2288
+ ["HANDLE","hResInfo","in"],
2289
+ ])
2290
+
2291
+ dll.add_function( 'LocalAlloc', 'DWORD',[
2292
+ ["DWORD","uFlags","in"],
2293
+ ["DWORD","uBytes","in"],
2294
+ ])
2295
+
2296
+ dll.add_function( 'LocalCompact', 'DWORD',[
2297
+ ["DWORD","uMinFree","in"],
2298
+ ])
2299
+
2300
+ dll.add_function( 'LocalFileTimeToFileTime', 'BOOL',[
2301
+ ["PBLOB","lpLocalFileTime","in"],
2302
+ ["PBLOB","lpFileTime","out"],
2303
+ ])
2304
+
2305
+ dll.add_function( 'LocalFlags', 'DWORD',[
2306
+ ["HANDLE","hMem","in"],
2307
+ ])
2308
+
2309
+ dll.add_function( 'LocalFree', 'DWORD',[
2310
+ ["HANDLE","hMem","in"],
2311
+ ])
2312
+
2313
+ dll.add_function( 'LocalHandle', 'DWORD',[
2314
+ ["PBLOB","pMem","in"],
2315
+ ])
2316
+
2317
+ dll.add_function( 'LocalLock', 'LPVOID',[
2318
+ ["HANDLE","hMem","in"],
2319
+ ])
2320
+
2321
+ dll.add_function( 'LocalReAlloc', 'DWORD',[
2322
+ ["HANDLE","hMem","in"],
2323
+ ["DWORD","uBytes","in"],
2324
+ ["DWORD","uFlags","in"],
2325
+ ])
2326
+
2327
+ dll.add_function( 'LocalShrink', 'DWORD',[
2328
+ ["HANDLE","hMem","in"],
2329
+ ["DWORD","cbNewSize","in"],
2330
+ ])
2331
+
2332
+ dll.add_function( 'LocalSize', 'DWORD',[
2333
+ ["HANDLE","hMem","in"],
2334
+ ])
2335
+
2336
+ dll.add_function( 'LocalUnlock', 'BOOL',[
2337
+ ["HANDLE","hMem","in"],
2338
+ ])
2339
+
2340
+ dll.add_function( 'LockFile', 'BOOL',[
2341
+ ["HANDLE","hFile","in"],
2342
+ ["DWORD","dwFileOffsetLow","in"],
2343
+ ["DWORD","dwFileOffsetHigh","in"],
2344
+ ["DWORD","nNumberOfBytesToLockLow","in"],
2345
+ ["DWORD","nNumberOfBytesToLockHigh","in"],
2346
+ ])
2347
+
2348
+ dll.add_function( 'LockFileEx', 'BOOL',[
2349
+ ["HANDLE","hFile","in"],
2350
+ ["DWORD","dwFlags","in"],
2351
+ ["DWORD","dwReserved","inout"],
2352
+ ["DWORD","nNumberOfBytesToLockLow","in"],
2353
+ ["DWORD","nNumberOfBytesToLockHigh","in"],
2354
+ ["PBLOB","lpOverlapped","inout"],
2355
+ ])
2356
+
2357
+ dll.add_function( 'LockResource', 'LPVOID',[
2358
+ ["HANDLE","hResData","in"],
2359
+ ])
2360
+
2361
+ dll.add_function( 'MapUserPhysicalPages', 'BOOL',[
2362
+ ["PBLOB","VirtualAddress","in"],
2363
+ ["PDWORD","NumberOfPages","in"],
2364
+ ["PBLOB","PageArray","in"],
2365
+ ])
2366
+
2367
+ dll.add_function( 'MapUserPhysicalPagesScatter', 'BOOL',[
2368
+ ["PBLOB","VirtualAddresses","in"],
2369
+ ["PDWORD","NumberOfPages","in"],
2370
+ ["PBLOB","PageArray","in"],
2371
+ ])
2372
+
2373
+ dll.add_function( 'MapViewOfFile', 'LPVOID',[
2374
+ ["HANDLE","hFileMappingObject","in"],
2375
+ ["DWORD","dwDesiredAccess","in"],
2376
+ ["DWORD","dwFileOffsetHigh","in"],
2377
+ ["DWORD","dwFileOffsetLow","in"],
2378
+ ["DWORD","dwNumberOfBytesToMap","in"],
2379
+ ])
2380
+
2381
+ dll.add_function( 'MapViewOfFileEx', 'LPVOID',[
2382
+ ["HANDLE","hFileMappingObject","in"],
2383
+ ["DWORD","dwDesiredAccess","in"],
2384
+ ["DWORD","dwFileOffsetHigh","in"],
2385
+ ["DWORD","dwFileOffsetLow","in"],
2386
+ ["DWORD","dwNumberOfBytesToMap","in"],
2387
+ ["PBLOB","lpBaseAddress","in"],
2388
+ ])
2389
+
2390
+ dll.add_function( 'MoveFileA', 'BOOL',[
2391
+ ["PCHAR","lpExistingFileName","in"],
2392
+ ["PCHAR","lpNewFileName","in"],
2393
+ ])
2394
+
2395
+ dll.add_function( 'MoveFileExA', 'BOOL',[
2396
+ ["PCHAR","lpExistingFileName","in"],
2397
+ ["PCHAR","lpNewFileName","in"],
2398
+ ["DWORD","dwFlags","in"],
2399
+ ])
2400
+
2401
+ dll.add_function( 'MoveFileExW', 'BOOL',[
2402
+ ["PWCHAR","lpExistingFileName","in"],
2403
+ ["PWCHAR","lpNewFileName","in"],
2404
+ ["DWORD","dwFlags","in"],
2405
+ ])
2406
+
2407
+ dll.add_function( 'MoveFileW', 'BOOL',[
2408
+ ["PWCHAR","lpExistingFileName","in"],
2409
+ ["PWCHAR","lpNewFileName","in"],
2410
+ ])
2411
+
2412
+ dll.add_function( 'MoveFileWithProgressA', 'BOOL',[
2413
+ ["PCHAR","lpExistingFileName","in"],
2414
+ ["PCHAR","lpNewFileName","in"],
2415
+ ["PBLOB","lpProgressRoutine","in"],
2416
+ ["PBLOB","lpData","in"],
2417
+ ["DWORD","dwFlags","in"],
2418
+ ])
2419
+
2420
+ dll.add_function( 'MoveFileWithProgressW', 'BOOL',[
2421
+ ["PWCHAR","lpExistingFileName","in"],
2422
+ ["PWCHAR","lpNewFileName","in"],
2423
+ ["PBLOB","lpProgressRoutine","in"],
2424
+ ["PBLOB","lpData","in"],
2425
+ ["DWORD","dwFlags","in"],
2426
+ ])
2427
+
2428
+ dll.add_function( 'MulDiv', 'DWORD',[
2429
+ ["DWORD","nNumber","in"],
2430
+ ["DWORD","nNumerator","in"],
2431
+ ["DWORD","nDenominator","in"],
2432
+ ])
2433
+
2434
+ dll.add_function( 'NeedCurrentDirectoryForExePathA', 'BOOL',[
2435
+ ["PCHAR","ExeName","in"],
2436
+ ])
2437
+
2438
+ dll.add_function( 'NeedCurrentDirectoryForExePathW', 'BOOL',[
2439
+ ["PWCHAR","ExeName","in"],
2440
+ ])
2441
+
2442
+ dll.add_function( 'OpenEventA', 'DWORD',[
2443
+ ["DWORD","dwDesiredAccess","in"],
2444
+ ["BOOL","bInheritHandle","in"],
2445
+ ["PCHAR","lpName","in"],
2446
+ ])
2447
+
2448
+ dll.add_function( 'OpenEventW', 'DWORD',[
2449
+ ["DWORD","dwDesiredAccess","in"],
2450
+ ["BOOL","bInheritHandle","in"],
2451
+ ["PWCHAR","lpName","in"],
2452
+ ])
2453
+
2454
+ dll.add_function( 'OpenFile', 'DWORD',[
2455
+ ["PCHAR","lpFileName","in"],
2456
+ ["PBLOB","lpReOpenBuff","inout"],
2457
+ ["DWORD","uStyle","in"],
2458
+ ])
2459
+
2460
+ dll.add_function( 'OpenFileMappingA', 'DWORD',[
2461
+ ["DWORD","dwDesiredAccess","in"],
2462
+ ["BOOL","bInheritHandle","in"],
2463
+ ["PCHAR","lpName","in"],
2464
+ ])
2465
+
2466
+ dll.add_function( 'OpenFileMappingW', 'DWORD',[
2467
+ ["DWORD","dwDesiredAccess","in"],
2468
+ ["BOOL","bInheritHandle","in"],
2469
+ ["PWCHAR","lpName","in"],
2470
+ ])
2471
+
2472
+ dll.add_function( 'OpenJobObjectA', 'DWORD',[
2473
+ ["DWORD","dwDesiredAccess","in"],
2474
+ ["BOOL","bInheritHandle","in"],
2475
+ ["PCHAR","lpName","in"],
2476
+ ])
2477
+
2478
+ dll.add_function( 'OpenJobObjectW', 'DWORD',[
2479
+ ["DWORD","dwDesiredAccess","in"],
2480
+ ["BOOL","bInheritHandle","in"],
2481
+ ["PWCHAR","lpName","in"],
2482
+ ])
2483
+
2484
+ dll.add_function( 'OpenMutexA', 'DWORD',[
2485
+ ["DWORD","dwDesiredAccess","in"],
2486
+ ["BOOL","bInheritHandle","in"],
2487
+ ["PCHAR","lpName","in"],
2488
+ ])
2489
+
2490
+ dll.add_function( 'OpenMutexW', 'DWORD',[
2491
+ ["DWORD","dwDesiredAccess","in"],
2492
+ ["BOOL","bInheritHandle","in"],
2493
+ ["PWCHAR","lpName","in"],
2494
+ ])
2495
+
2496
+ dll.add_function( 'OpenProcess', 'DWORD',[
2497
+ ["DWORD","dwDesiredAccess","in"],
2498
+ ["BOOL","bInheritHandle","in"],
2499
+ ["DWORD","dwProcessId","in"],
2500
+ ])
2501
+
2502
+ dll.add_function( 'OpenSemaphoreA', 'DWORD',[
2503
+ ["DWORD","dwDesiredAccess","in"],
2504
+ ["BOOL","bInheritHandle","in"],
2505
+ ["PCHAR","lpName","in"],
2506
+ ])
2507
+
2508
+ dll.add_function( 'OpenSemaphoreW', 'DWORD',[
2509
+ ["DWORD","dwDesiredAccess","in"],
2510
+ ["BOOL","bInheritHandle","in"],
2511
+ ["PWCHAR","lpName","in"],
2512
+ ])
2513
+
2514
+ dll.add_function( 'OpenThread', 'DWORD',[
2515
+ ["DWORD","dwDesiredAccess","in"],
2516
+ ["BOOL","bInheritHandle","in"],
2517
+ ["DWORD","dwThreadId","in"],
2518
+ ])
2519
+
2520
+ dll.add_function( 'OpenWaitableTimerA', 'DWORD',[
2521
+ ["DWORD","dwDesiredAccess","in"],
2522
+ ["BOOL","bInheritHandle","in"],
2523
+ ["PCHAR","lpTimerName","in"],
2524
+ ])
2525
+
2526
+ dll.add_function( 'OpenWaitableTimerW', 'DWORD',[
2527
+ ["DWORD","dwDesiredAccess","in"],
2528
+ ["BOOL","bInheritHandle","in"],
2529
+ ["PWCHAR","lpTimerName","in"],
2530
+ ])
2531
+
2532
+ dll.add_function( 'OutputDebugStringA', 'VOID',[
2533
+ ["PCHAR","lpOutputString","in"],
2534
+ ])
2535
+
2536
+ dll.add_function( 'OutputDebugStringW', 'VOID',[
2537
+ ["PWCHAR","lpOutputString","in"],
2538
+ ])
2539
+
2540
+ dll.add_function( 'PeekNamedPipe', 'BOOL',[
2541
+ ["HANDLE","hNamedPipe","in"],
2542
+ ["PBLOB","lpBuffer","out"],
2543
+ ["DWORD","nBufferSize","in"],
2544
+ ["PDWORD","lpBytesRead","out"],
2545
+ ["PDWORD","lpTotalBytesAvail","out"],
2546
+ ["PDWORD","lpBytesLeftThisMessage","out"],
2547
+ ])
2548
+
2549
+ dll.add_function( 'PostQueuedCompletionStatus', 'BOOL',[
2550
+ ["DWORD","CompletionPort","in"],
2551
+ ["DWORD","dwNumberOfBytesTransferred","in"],
2552
+ ["PDWORD","dwCompletionKey","in"],
2553
+ ["PBLOB","lpOverlapped","in"],
2554
+ ])
2555
+
2556
+ dll.add_function( 'PrepareTape', 'DWORD',[
2557
+ ["HANDLE","hDevice","in"],
2558
+ ["DWORD","dwOperation","in"],
2559
+ ["BOOL","bImmediate","in"],
2560
+ ])
2561
+
2562
+ dll.add_function( 'ProcessIdToSessionId', 'BOOL',[
2563
+ ["DWORD","dwProcessId","in"],
2564
+ ["PDWORD","pSessionId","out"],
2565
+ ])
2566
+
2567
+ dll.add_function( 'PulseEvent', 'BOOL',[
2568
+ ["HANDLE","hEvent","in"],
2569
+ ])
2570
+
2571
+ dll.add_function( 'PurgeComm', 'BOOL',[
2572
+ ["HANDLE","hFile","in"],
2573
+ ["DWORD","dwFlags","in"],
2574
+ ])
2575
+
2576
+ dll.add_function( 'QueryActCtxW', 'BOOL',[
2577
+ ["DWORD","dwFlags","in"],
2578
+ ["HANDLE","hActCtx","in"],
2579
+ ["PBLOB","pvSubInstance","in"],
2580
+ ["DWORD","ulInfoClass","in"],
2581
+ ["PBLOB","pvBuffer","out"],
2582
+ ["DWORD","cbBuffer","in"],
2583
+ ["PDWORD","pcbWrittenOrRequired","out"],
2584
+ ])
2585
+
2586
+ dll.add_function( 'QueryDepthSList', 'WORD',[
2587
+ ["PBLOB","ListHead","in"],
2588
+ ])
2589
+
2590
+ dll.add_function( 'QueryDosDeviceA', 'DWORD',[
2591
+ ["PCHAR","lpDeviceName","in"],
2592
+ ["PCHAR","lpTargetPath","out"],
2593
+ ["DWORD","ucchMax","in"],
2594
+ ])
2595
+
2596
+ dll.add_function( 'QueryDosDeviceW', 'DWORD',[
2597
+ ["PWCHAR","lpDeviceName","in"],
2598
+ ["PWCHAR","lpTargetPath","out"],
2599
+ ["DWORD","ucchMax","in"],
2600
+ ])
2601
+
2602
+ dll.add_function( 'QueryInformationJobObject', 'BOOL',[
2603
+ ["HANDLE","hJob","in"],
2604
+ ["PBLOB","JobObjectInformationClass","in"],
2605
+ ["PBLOB","lpJobObjectInformation","out"],
2606
+ ["DWORD","cbJobObjectInformationLength","in"],
2607
+ ["PDWORD","lpReturnLength","out"],
2608
+ ])
2609
+
2610
+ dll.add_function( 'QueryMemoryResourceNotification', 'BOOL',[
2611
+ ["DWORD","ResourceNotificationHandle","in"],
2612
+ ["PBLOB","ResourceState","out"],
2613
+ ])
2614
+
2615
+ dll.add_function( 'QueryPerformanceCounter', 'BOOL',[
2616
+ ["PBLOB","lpPerformanceCount","out"],
2617
+ ])
2618
+
2619
+ dll.add_function( 'QueryPerformanceFrequency', 'BOOL',[
2620
+ ["PBLOB","lpFrequency","out"],
2621
+ ])
2622
+
2623
+ dll.add_function( 'QueueUserAPC', 'DWORD',[
2624
+ ["PBLOB","pfnAPC","in"],
2625
+ ["HANDLE","hThread","in"],
2626
+ ["PDWORD","dwData","in"],
2627
+ ])
2628
+
2629
+ dll.add_function( 'QueueUserWorkItem', 'BOOL',[
2630
+ ["PBLOB","Function","in"],
2631
+ ["PBLOB","Context","in"],
2632
+ ["DWORD","Flags","in"],
2633
+ ])
2634
+
2635
+ dll.add_function( 'RaiseException', 'VOID',[
2636
+ ["DWORD","dwExceptionCode","in"],
2637
+ ["DWORD","dwExceptionFlags","in"],
2638
+ ["DWORD","nNumberOfArguments","in"],
2639
+ ["PBLOB","lpArguments","in"],
2640
+ ])
2641
+
2642
+ dll.add_function( 'ReOpenFile', 'DWORD',[
2643
+ ["HANDLE","hOriginalFile","in"],
2644
+ ["DWORD","dwDesiredAccess","in"],
2645
+ ["DWORD","dwShareMode","in"],
2646
+ ["DWORD","dwFlagsAndAttributes","in"],
2647
+ ])
2648
+
2649
+ dll.add_function( 'ReadDirectoryChangesW', 'BOOL',[
2650
+ ["HANDLE","hDirectory","in"],
2651
+ ["PBLOB","lpBuffer","out"],
2652
+ ["DWORD","nBufferLength","in"],
2653
+ ["BOOL","bWatchSubtree","in"],
2654
+ ["DWORD","dwNotifyFilter","in"],
2655
+ ["PDWORD","lpBytesReturned","out"],
2656
+ ["PBLOB","lpOverlapped","inout"],
2657
+ ["PBLOB","lpCompletionRoutine","in"],
2658
+ ])
2659
+
2660
+ dll.add_function( 'ReadFile', 'BOOL',[
2661
+ ["HANDLE","hFile","in"],
2662
+ ["PBLOB","lpBuffer","out"],
2663
+ ["DWORD","nNumberOfBytesToRead","in"],
2664
+ ["PDWORD","lpNumberOfBytesRead","out"],
2665
+ ["PBLOB","lpOverlapped","inout"],
2666
+ ])
2667
+
2668
+ dll.add_function( 'ReadFileEx', 'BOOL',[
2669
+ ["HANDLE","hFile","in"],
2670
+ ["PBLOB","lpBuffer","out"],
2671
+ ["DWORD","nNumberOfBytesToRead","in"],
2672
+ ["PBLOB","lpOverlapped","inout"],
2673
+ ["PBLOB","lpCompletionRoutine","in"],
2674
+ ])
2675
+
2676
+ dll.add_function( 'ReadFileScatter', 'BOOL',[
2677
+ ["HANDLE","hFile","in"],
2678
+ ["PBLOB","aSegmentArray[]","in"],
2679
+ ["DWORD","nNumberOfBytesToRead","in"],
2680
+ ["PDWORD","lpReserved","inout"],
2681
+ ["PBLOB","lpOverlapped","inout"],
2682
+ ])
2683
+
2684
+ dll.add_function( 'ReadProcessMemory', 'BOOL',[
2685
+ ["HANDLE","hProcess","in"],
2686
+ ["PBLOB","lpBaseAddress","in"],
2687
+ ["PBLOB","lpBuffer","out"],
2688
+ ["DWORD","nSize","in"],
2689
+ ["PDWORD","lpNumberOfBytesRead","out"],
2690
+ ])
2691
+
2692
+ dll.add_function( 'RegisterWaitForSingleObject', 'BOOL',[
2693
+ ["PDWORD","phNewWaitObject","out"],
2694
+ ["HANDLE","hObject","in"],
2695
+ ["PBLOB","Callback","in"],
2696
+ ["PBLOB","Context","in"],
2697
+ ["DWORD","dwMilliseconds","in"],
2698
+ ["DWORD","dwFlags","in"],
2699
+ ])
2700
+
2701
+ dll.add_function( 'RegisterWaitForSingleObjectEx', 'DWORD',[
2702
+ ["HANDLE","hObject","in"],
2703
+ ["PBLOB","Callback","in"],
2704
+ ["PBLOB","Context","in"],
2705
+ ["DWORD","dwMilliseconds","in"],
2706
+ ["DWORD","dwFlags","in"],
2707
+ ])
2708
+
2709
+ dll.add_function( 'ReleaseActCtx', 'VOID',[
2710
+ ["HANDLE","hActCtx","inout"],
2711
+ ])
2712
+
2713
+ dll.add_function( 'ReleaseMutex', 'BOOL',[
2714
+ ["HANDLE","hMutex","in"],
2715
+ ])
2716
+
2717
+ dll.add_function( 'ReleaseSemaphore', 'BOOL',[
2718
+ ["HANDLE","hSemaphore","in"],
2719
+ ["DWORD","lReleaseCount","in"],
2720
+ ["PBLOB","lpPreviousCount","out"],
2721
+ ])
2722
+
2723
+ dll.add_function( 'RemoveDirectoryA', 'BOOL',[
2724
+ ["PCHAR","lpPathName","in"],
2725
+ ])
2726
+
2727
+ dll.add_function( 'RemoveDirectoryW', 'BOOL',[
2728
+ ["PWCHAR","lpPathName","in"],
2729
+ ])
2730
+
2731
+ dll.add_function( 'RemoveVectoredContinueHandler', 'DWORD',[
2732
+ ["PBLOB","Handle","in"],
2733
+ ])
2734
+
2735
+ dll.add_function( 'RemoveVectoredExceptionHandler', 'DWORD',[
2736
+ ["PBLOB","Handle","in"],
2737
+ ])
2738
+
2739
+ dll.add_function( 'ReplaceFileA', 'BOOL',[
2740
+ ["PCHAR","lpReplacedFileName","in"],
2741
+ ["PCHAR","lpReplacementFileName","in"],
2742
+ ["PCHAR","lpBackupFileName","in"],
2743
+ ["DWORD","dwReplaceFlags","in"],
2744
+ ["PBLOB","lpExclude","inout"],
2745
+ ["PBLOB","lpReserved","inout"],
2746
+ ])
2747
+
2748
+ dll.add_function( 'ReplaceFileW', 'BOOL',[
2749
+ ["PWCHAR","lpReplacedFileName","in"],
2750
+ ["PWCHAR","lpReplacementFileName","in"],
2751
+ ["PWCHAR","lpBackupFileName","in"],
2752
+ ["DWORD","dwReplaceFlags","in"],
2753
+ ["PBLOB","lpExclude","inout"],
2754
+ ["PBLOB","lpReserved","inout"],
2755
+ ])
2756
+
2757
+ dll.add_function( 'RequestDeviceWakeup', 'BOOL',[
2758
+ ["HANDLE","hDevice","in"],
2759
+ ])
2760
+
2761
+ dll.add_function( 'RequestWakeupLatency', 'BOOL',[
2762
+ ["PBLOB","latency","in"],
2763
+ ])
2764
+
2765
+ dll.add_function( 'ResetEvent', 'BOOL',[
2766
+ ["HANDLE","hEvent","in"],
2767
+ ])
2768
+
2769
+ dll.add_function( 'ResetWriteWatch', 'DWORD',[
2770
+ ["PBLOB","lpBaseAddress","in"],
2771
+ ["DWORD","dwRegionSize","in"],
2772
+ ])
2773
+
2774
+ dll.add_function( 'RestoreLastError', 'VOID',[
2775
+ ["DWORD","dwErrCode","in"],
2776
+ ])
2777
+
2778
+ dll.add_function( 'ResumeThread', 'DWORD',[
2779
+ ["HANDLE","hThread","in"],
2780
+ ])
2781
+
2782
+ dll.add_function( 'SearchPathA', 'DWORD',[
2783
+ ["PCHAR","lpPath","in"],
2784
+ ["PCHAR","lpFileName","in"],
2785
+ ["PCHAR","lpExtension","in"],
2786
+ ["DWORD","nBufferLength","in"],
2787
+ ["PCHAR","lpBuffer","out"],
2788
+ ["PBLOB","lpFilePart","out"],
2789
+ ])
2790
+
2791
+ dll.add_function( 'SearchPathW', 'DWORD',[
2792
+ ["PWCHAR","lpPath","in"],
2793
+ ["PWCHAR","lpFileName","in"],
2794
+ ["PWCHAR","lpExtension","in"],
2795
+ ["DWORD","nBufferLength","in"],
2796
+ ["PWCHAR","lpBuffer","out"],
2797
+ ["PBLOB","lpFilePart","out"],
2798
+ ])
2799
+
2800
+ dll.add_function( 'SetCommBreak', 'BOOL',[
2801
+ ["HANDLE","hFile","in"],
2802
+ ])
2803
+
2804
+ dll.add_function( 'SetCommConfig', 'BOOL',[
2805
+ ["HANDLE","hCommDev","in"],
2806
+ ["PBLOB","lpCC","in"],
2807
+ ["DWORD","dwSize","in"],
2808
+ ])
2809
+
2810
+ dll.add_function( 'SetCommMask', 'BOOL',[
2811
+ ["HANDLE","hFile","in"],
2812
+ ["DWORD","dwEvtMask","in"],
2813
+ ])
2814
+
2815
+ dll.add_function( 'SetCommState', 'BOOL',[
2816
+ ["HANDLE","hFile","in"],
2817
+ ["PBLOB","lpDCB","in"],
2818
+ ])
2819
+
2820
+ dll.add_function( 'SetCommTimeouts', 'BOOL',[
2821
+ ["HANDLE","hFile","in"],
2822
+ ["PBLOB","lpCommTimeouts","in"],
2823
+ ])
2824
+
2825
+ dll.add_function( 'SetComputerNameA', 'BOOL',[
2826
+ ["PCHAR","lpComputerName","in"],
2827
+ ])
2828
+
2829
+ dll.add_function( 'SetComputerNameExA', 'BOOL',[
2830
+ ["DWORD","NameType","in"],
2831
+ ["PCHAR","lpBuffer","in"],
2832
+ ])
2833
+
2834
+ dll.add_function( 'SetComputerNameExW', 'BOOL',[
2835
+ ["DWORD","NameType","in"],
2836
+ ["PWCHAR","lpBuffer","in"],
2837
+ ])
2838
+
2839
+ dll.add_function( 'SetComputerNameW', 'BOOL',[
2840
+ ["PWCHAR","lpComputerName","in"],
2841
+ ])
2842
+
2843
+ dll.add_function( 'SetCriticalSectionSpinCount', 'DWORD',[
2844
+ ["PBLOB","lpCriticalSection","inout"],
2845
+ ["DWORD","dwSpinCount","in"],
2846
+ ])
2847
+
2848
+ dll.add_function( 'SetCurrentDirectoryA', 'BOOL',[
2849
+ ["PCHAR","lpPathName","in"],
2850
+ ])
2851
+
2852
+ dll.add_function( 'SetCurrentDirectoryW', 'BOOL',[
2853
+ ["PWCHAR","lpPathName","in"],
2854
+ ])
2855
+
2856
+ dll.add_function( 'SetDefaultCommConfigA', 'BOOL',[
2857
+ ["PCHAR","lpszName","in"],
2858
+ ["PBLOB","lpCC","in"],
2859
+ ["DWORD","dwSize","in"],
2860
+ ])
2861
+
2862
+ dll.add_function( 'SetDefaultCommConfigW', 'BOOL',[
2863
+ ["PWCHAR","lpszName","in"],
2864
+ ["PBLOB","lpCC","in"],
2865
+ ["DWORD","dwSize","in"],
2866
+ ])
2867
+
2868
+ dll.add_function( 'SetDllDirectoryA', 'BOOL',[
2869
+ ["PCHAR","lpPathName","in"],
2870
+ ])
2871
+
2872
+ dll.add_function( 'SetDllDirectoryW', 'BOOL',[
2873
+ ["PWCHAR","lpPathName","in"],
2874
+ ])
2875
+
2876
+ dll.add_function( 'SetEndOfFile', 'BOOL',[
2877
+ ["HANDLE","hFile","in"],
2878
+ ])
2879
+
2880
+ dll.add_function( 'SetEnvironmentStringsA', 'BOOL',[
2881
+ ["PBLOB","NewEnvironment","in"],
2882
+ ])
2883
+
2884
+ dll.add_function( 'SetEnvironmentStringsW', 'BOOL',[
2885
+ ["PBLOB","NewEnvironment","in"],
2886
+ ])
2887
+
2888
+ dll.add_function( 'SetEnvironmentVariableA', 'BOOL',[
2889
+ ["PCHAR","lpName","in"],
2890
+ ["PCHAR","lpValue","in"],
2891
+ ])
2892
+
2893
+ dll.add_function( 'SetEnvironmentVariableW', 'BOOL',[
2894
+ ["PWCHAR","lpName","in"],
2895
+ ["PWCHAR","lpValue","in"],
2896
+ ])
2897
+
2898
+ dll.add_function( 'SetErrorMode', 'DWORD',[
2899
+ ["DWORD","uMode","in"],
2900
+ ])
2901
+
2902
+ dll.add_function( 'SetEvent', 'BOOL',[
2903
+ ["HANDLE","hEvent","in"],
2904
+ ])
2905
+
2906
+ dll.add_function( 'SetFileApisToANSI', 'VOID',[
2907
+ ])
2908
+
2909
+ dll.add_function( 'SetFileApisToOEM', 'VOID',[
2910
+ ])
2911
+
2912
+ dll.add_function( 'SetFileAttributesA', 'BOOL',[
2913
+ ["PCHAR","lpFileName","in"],
2914
+ ["DWORD","dwFileAttributes","in"],
2915
+ ])
2916
+
2917
+ dll.add_function( 'SetFileAttributesW', 'BOOL',[
2918
+ ["PWCHAR","lpFileName","in"],
2919
+ ["DWORD","dwFileAttributes","in"],
2920
+ ])
2921
+
2922
+ dll.add_function( 'SetFilePointer', 'DWORD',[
2923
+ ["HANDLE","hFile","in"],
2924
+ ["DWORD","lDistanceToMove","in"],
2925
+ ["PDWORD","lpDistanceToMoveHigh","in"],
2926
+ ["DWORD","dwMoveMethod","in"],
2927
+ ])
2928
+
2929
+ dll.add_function( 'SetFilePointerEx', 'BOOL',[
2930
+ ["HANDLE","hFile","in"],
2931
+ ["PBLOB","liDistanceToMove","in"],
2932
+ ["PBLOB","lpNewFilePointer","out"],
2933
+ ["DWORD","dwMoveMethod","in"],
2934
+ ])
2935
+
2936
+ dll.add_function( 'SetFileShortNameA', 'BOOL',[
2937
+ ["HANDLE","hFile","in"],
2938
+ ["PCHAR","lpShortName","in"],
2939
+ ])
2940
+
2941
+ dll.add_function( 'SetFileShortNameW', 'BOOL',[
2942
+ ["HANDLE","hFile","in"],
2943
+ ["PWCHAR","lpShortName","in"],
2944
+ ])
2945
+
2946
+ dll.add_function( 'SetFileTime', 'BOOL',[
2947
+ ["HANDLE","hFile","in"],
2948
+ ["PBLOB","lpCreationTime","in"],
2949
+ ["PBLOB","lpLastAccessTime","in"],
2950
+ ["PBLOB","lpLastWriteTime","in"],
2951
+ ])
2952
+
2953
+ dll.add_function( 'SetFileValidData', 'BOOL',[
2954
+ ["HANDLE","hFile","in"],
2955
+ ["PBLOB","ValidDataLength","in"],
2956
+ ])
2957
+
2958
+ dll.add_function( 'SetFirmwareEnvironmentVariableA', 'BOOL',[
2959
+ ["PCHAR","lpName","in"],
2960
+ ["PCHAR","lpGuid","in"],
2961
+ ["PBLOB","pValue","in"],
2962
+ ["DWORD","nSize","in"],
2963
+ ])
2964
+
2965
+ dll.add_function( 'SetFirmwareEnvironmentVariableW', 'BOOL',[
2966
+ ["PWCHAR","lpName","in"],
2967
+ ["PWCHAR","lpGuid","in"],
2968
+ ["PBLOB","pValue","in"],
2969
+ ["DWORD","nSize","in"],
2970
+ ])
2971
+
2972
+ dll.add_function( 'SetHandleCount', 'DWORD',[
2973
+ ["DWORD","uNumber","in"],
2974
+ ])
2975
+
2976
+ dll.add_function( 'SetHandleInformation', 'BOOL',[
2977
+ ["HANDLE","hObject","in"],
2978
+ ["DWORD","dwMask","in"],
2979
+ ["DWORD","dwFlags","in"],
2980
+ ])
2981
+
2982
+ dll.add_function( 'SetInformationJobObject', 'BOOL',[
2983
+ ["HANDLE","hJob","in"],
2984
+ ["PBLOB","JobObjectInformationClass","in"],
2985
+ ["PBLOB","lpJobObjectInformation","in"],
2986
+ ["DWORD","cbJobObjectInformationLength","in"],
2987
+ ])
2988
+
2989
+ dll.add_function( 'SetLastError', 'VOID',[
2990
+ ["DWORD","dwErrCode","in"],
2991
+ ])
2992
+
2993
+ dll.add_function( 'SetLocalTime', 'BOOL',[
2994
+ ["PBLOB","lpSystemTime","in"],
2995
+ ])
2996
+
2997
+ dll.add_function( 'SetMailslotInfo', 'BOOL',[
2998
+ ["HANDLE","hMailslot","in"],
2999
+ ["DWORD","lReadTimeout","in"],
3000
+ ])
3001
+
3002
+ dll.add_function( 'SetMessageWaitingIndicator', 'BOOL',[
3003
+ ["HANDLE","hMsgIndicator","in"],
3004
+ ["DWORD","ulMsgCount","in"],
3005
+ ])
3006
+
3007
+ dll.add_function( 'SetNamedPipeHandleState', 'BOOL',[
3008
+ ["HANDLE","hNamedPipe","in"],
3009
+ ["PDWORD","lpMode","in"],
3010
+ ["PDWORD","lpMaxCollectionCount","in"],
3011
+ ["PDWORD","lpCollectDataTimeout","in"],
3012
+ ])
3013
+
3014
+ dll.add_function( 'SetPriorityClass', 'BOOL',[
3015
+ ["HANDLE","hProcess","in"],
3016
+ ["DWORD","dwPriorityClass","in"],
3017
+ ])
3018
+
3019
+ dll.add_function( 'SetProcessAffinityMask', 'BOOL',[
3020
+ ["HANDLE","hProcess","in"],
3021
+ ["PDWORD","dwProcessAffinityMask","in"],
3022
+ ])
3023
+
3024
+ dll.add_function( 'SetProcessPriorityBoost', 'BOOL',[
3025
+ ["HANDLE","hProcess","in"],
3026
+ ["BOOL","bDisablePriorityBoost","in"],
3027
+ ])
3028
+
3029
+ dll.add_function( 'SetProcessShutdownParameters', 'BOOL',[
3030
+ ["DWORD","dwLevel","in"],
3031
+ ["DWORD","dwFlags","in"],
3032
+ ])
3033
+
3034
+ dll.add_function( 'SetProcessWorkingSetSize', 'BOOL',[
3035
+ ["HANDLE","hProcess","in"],
3036
+ ["DWORD","dwMinimumWorkingSetSize","in"],
3037
+ ["DWORD","dwMaximumWorkingSetSize","in"],
3038
+ ])
3039
+
3040
+ dll.add_function( 'SetProcessWorkingSetSizeEx', 'BOOL',[
3041
+ ["HANDLE","hProcess","in"],
3042
+ ["DWORD","dwMinimumWorkingSetSize","in"],
3043
+ ["DWORD","dwMaximumWorkingSetSize","in"],
3044
+ ["DWORD","Flags","in"],
3045
+ ])
3046
+
3047
+ dll.add_function( 'SetStdHandle', 'BOOL',[
3048
+ ["DWORD","nStdHandle","in"],
3049
+ ["HANDLE","hHandle","in"],
3050
+ ])
3051
+
3052
+ dll.add_function( 'SetSystemFileCacheSize', 'BOOL',[
3053
+ ["DWORD","MinimumFileCacheSize","in"],
3054
+ ["DWORD","MaximumFileCacheSize","in"],
3055
+ ["DWORD","Flags","in"],
3056
+ ])
3057
+
3058
+ dll.add_function( 'SetSystemPowerState', 'BOOL',[
3059
+ ["BOOL","fSuspend","in"],
3060
+ ["BOOL","fForce","in"],
3061
+ ])
3062
+
3063
+ dll.add_function( 'SetSystemTime', 'BOOL',[
3064
+ ["PBLOB","lpSystemTime","in"],
3065
+ ])
3066
+
3067
+ dll.add_function( 'SetSystemTimeAdjustment', 'BOOL',[
3068
+ ["DWORD","dwTimeAdjustment","in"],
3069
+ ["BOOL","bTimeAdjustmentDisabled","in"],
3070
+ ])
3071
+
3072
+ dll.add_function( 'SetTapeParameters', 'DWORD',[
3073
+ ["HANDLE","hDevice","in"],
3074
+ ["DWORD","dwOperation","in"],
3075
+ ["PBLOB","lpTapeInformation","in"],
3076
+ ])
3077
+
3078
+ dll.add_function( 'SetTapePosition', 'DWORD',[
3079
+ ["HANDLE","hDevice","in"],
3080
+ ["DWORD","dwPositionMethod","in"],
3081
+ ["DWORD","dwPartition","in"],
3082
+ ["DWORD","dwOffsetLow","in"],
3083
+ ["DWORD","dwOffsetHigh","in"],
3084
+ ["BOOL","bImmediate","in"],
3085
+ ])
3086
+
3087
+ #dll.add_function( 'SetThreadAffinityMask', 'PDWORD',[
3088
+ # ["HANDLE","hThread","in"],
3089
+ # ["PDWORD","dwThreadAffinityMask","in"],
3090
+ # ])
3091
+
3092
+ dll.add_function( 'SetThreadContext', 'BOOL',[
3093
+ ["HANDLE","hThread","in"],
3094
+ ["PBLOB","lpContext","in"],
3095
+ ])
3096
+
3097
+ dll.add_function( 'SetThreadExecutionState', 'DWORD',[
3098
+ ["DWORD","esFlags","in"],
3099
+ ])
3100
+
3101
+ dll.add_function( 'SetThreadIdealProcessor', 'DWORD',[
3102
+ ["HANDLE","hThread","in"],
3103
+ ["DWORD","dwIdealProcessor","in"],
3104
+ ])
3105
+
3106
+ dll.add_function( 'SetThreadPriority', 'BOOL',[
3107
+ ["HANDLE","hThread","in"],
3108
+ ["DWORD","nPriority","in"],
3109
+ ])
3110
+
3111
+ dll.add_function( 'SetThreadPriorityBoost', 'BOOL',[
3112
+ ["HANDLE","hThread","in"],
3113
+ ["BOOL","bDisablePriorityBoost","in"],
3114
+ ])
3115
+
3116
+ dll.add_function( 'SetThreadStackGuarantee', 'BOOL',[
3117
+ ["PDWORD","StackSizeInBytes","inout"],
3118
+ ])
3119
+
3120
+ dll.add_function( 'SetTimeZoneInformation', 'BOOL',[
3121
+ ["PBLOB","lpTimeZoneInformation","in"],
3122
+ ])
3123
+
3124
+ dll.add_function( 'SetTimerQueueTimer', 'DWORD',[
3125
+ ["DWORD","TimerQueue","in"],
3126
+ ["PBLOB","Callback","in"],
3127
+ ["PBLOB","Parameter","in"],
3128
+ ["DWORD","DueTime","in"],
3129
+ ["DWORD","Period","in"],
3130
+ ["BOOL","PreferIo","in"],
3131
+ ])
3132
+
3133
+ dll.add_function( 'SetUnhandledExceptionFilter', 'LPVOID',[
3134
+ ["PBLOB","lpTopLevelExceptionFilter","in"],
3135
+ ])
3136
+
3137
+ dll.add_function( 'SetVolumeLabelA', 'BOOL',[
3138
+ ["PCHAR","lpRootPathName","in"],
3139
+ ["PCHAR","lpVolumeName","in"],
3140
+ ])
3141
+
3142
+ dll.add_function( 'SetVolumeLabelW', 'BOOL',[
3143
+ ["PWCHAR","lpRootPathName","in"],
3144
+ ["PWCHAR","lpVolumeName","in"],
3145
+ ])
3146
+
3147
+ dll.add_function( 'SetVolumeMountPointA', 'BOOL',[
3148
+ ["PCHAR","lpszVolumeMountPoint","in"],
3149
+ ["PCHAR","lpszVolumeName","in"],
3150
+ ])
3151
+
3152
+ dll.add_function( 'SetVolumeMountPointW', 'BOOL',[
3153
+ ["PWCHAR","lpszVolumeMountPoint","in"],
3154
+ ["PWCHAR","lpszVolumeName","in"],
3155
+ ])
3156
+
3157
+ dll.add_function( 'SetWaitableTimer', 'BOOL',[
3158
+ ["HANDLE","hTimer","in"],
3159
+ ["PBLOB","lpDueTime","in"],
3160
+ ["DWORD","lPeriod","in"],
3161
+ ["PBLOB","pfnCompletionRoutine","in"],
3162
+ ["PBLOB","lpArgToCompletionRoutine","in"],
3163
+ ["BOOL","fResume","in"],
3164
+ ])
3165
+
3166
+ dll.add_function( 'SetupComm', 'BOOL',[
3167
+ ["HANDLE","hFile","in"],
3168
+ ["DWORD","dwInQueue","in"],
3169
+ ["DWORD","dwOutQueue","in"],
3170
+ ])
3171
+
3172
+ dll.add_function( 'SignalObjectAndWait', 'DWORD',[
3173
+ ["HANDLE","hObjectToSignal","in"],
3174
+ ["HANDLE","hObjectToWaitOn","in"],
3175
+ ["DWORD","dwMilliseconds","in"],
3176
+ ["BOOL","bAlertable","in"],
3177
+ ])
3178
+
3179
+ dll.add_function( 'SizeofResource', 'DWORD',[
3180
+ ["HANDLE","hModule","in"],
3181
+ ["HANDLE","hResInfo","in"],
3182
+ ])
3183
+
3184
+ dll.add_function( 'Sleep', 'VOID',[
3185
+ ["DWORD","dwMilliseconds","in"],
3186
+ ])
3187
+
3188
+ dll.add_function( 'SleepEx', 'DWORD',[
3189
+ ["DWORD","dwMilliseconds","in"],
3190
+ ["BOOL","bAlertable","in"],
3191
+ ])
3192
+
3193
+ dll.add_function( 'SuspendThread', 'DWORD',[
3194
+ ["HANDLE","hThread","in"],
3195
+ ])
3196
+
3197
+ dll.add_function( 'SwitchToFiber', 'VOID',[
3198
+ ["PBLOB","lpFiber","in"],
3199
+ ])
3200
+
3201
+ dll.add_function( 'SwitchToThread', 'BOOL',[
3202
+ ])
3203
+
3204
+ dll.add_function( 'SystemTimeToFileTime', 'BOOL',[
3205
+ ["PBLOB","lpSystemTime","in"],
3206
+ ["PBLOB","lpFileTime","out"],
3207
+ ])
3208
+
3209
+ dll.add_function( 'SystemTimeToTzSpecificLocalTime', 'BOOL',[
3210
+ ["PBLOB","lpTimeZoneInformation","in"],
3211
+ ["PBLOB","lpUniversalTime","in"],
3212
+ ["PBLOB","lpLocalTime","out"],
3213
+ ])
3214
+
3215
+ dll.add_function( 'TerminateJobObject', 'BOOL',[
3216
+ ["HANDLE","hJob","in"],
3217
+ ["DWORD","uExitCode","in"],
3218
+ ])
3219
+
3220
+ dll.add_function( 'TerminateProcess', 'BOOL',[
3221
+ ["HANDLE","hProcess","in"],
3222
+ ["DWORD","uExitCode","in"],
3223
+ ])
3224
+
3225
+ dll.add_function( 'TerminateThread', 'BOOL',[
3226
+ ["HANDLE","hThread","in"],
3227
+ ["DWORD","dwExitCode","in"],
3228
+ ])
3229
+
3230
+ dll.add_function( 'TlsAlloc', 'DWORD',[
3231
+ ])
3232
+
3233
+ dll.add_function( 'TlsFree', 'BOOL',[
3234
+ ["DWORD","dwTlsIndex","in"],
3235
+ ])
3236
+
3237
+ dll.add_function( 'TlsGetValue', 'LPVOID',[
3238
+ ["DWORD","dwTlsIndex","in"],
3239
+ ])
3240
+
3241
+ dll.add_function( 'TlsSetValue', 'BOOL',[
3242
+ ["DWORD","dwTlsIndex","in"],
3243
+ ["PBLOB","lpTlsValue","in"],
3244
+ ])
3245
+
3246
+ dll.add_function( 'TransactNamedPipe', 'BOOL',[
3247
+ ["HANDLE","hNamedPipe","in"],
3248
+ ["PBLOB","lpInBuffer","in"],
3249
+ ["DWORD","nInBufferSize","in"],
3250
+ ["PBLOB","lpOutBuffer","out"],
3251
+ ["DWORD","nOutBufferSize","in"],
3252
+ ["PDWORD","lpBytesRead","out"],
3253
+ ["PBLOB","lpOverlapped","inout"],
3254
+ ])
3255
+
3256
+ dll.add_function( 'TransmitCommChar', 'BOOL',[
3257
+ ["HANDLE","hFile","in"],
3258
+ ["BYTE","cChar","in"],
3259
+ ])
3260
+
3261
+ dll.add_function( 'TryEnterCriticalSection', 'BOOL',[
3262
+ ["PBLOB","lpCriticalSection","inout"],
3263
+ ])
3264
+
3265
+ dll.add_function( 'TzSpecificLocalTimeToSystemTime', 'BOOL',[
3266
+ ["PBLOB","lpTimeZoneInformation","in"],
3267
+ ["PBLOB","lpLocalTime","in"],
3268
+ ["PBLOB","lpUniversalTime","out"],
3269
+ ])
3270
+
3271
+ dll.add_function( 'UnhandledExceptionFilter', 'DWORD',[
3272
+ ["PBLOB","ExceptionInfo","in"],
3273
+ ])
3274
+
3275
+ dll.add_function( 'UnlockFile', 'BOOL',[
3276
+ ["HANDLE","hFile","in"],
3277
+ ["DWORD","dwFileOffsetLow","in"],
3278
+ ["DWORD","dwFileOffsetHigh","in"],
3279
+ ["DWORD","nNumberOfBytesToUnlockLow","in"],
3280
+ ["DWORD","nNumberOfBytesToUnlockHigh","in"],
3281
+ ])
3282
+
3283
+ dll.add_function( 'UnlockFileEx', 'BOOL',[
3284
+ ["HANDLE","hFile","in"],
3285
+ ["DWORD","dwReserved","inout"],
3286
+ ["DWORD","nNumberOfBytesToUnlockLow","in"],
3287
+ ["DWORD","nNumberOfBytesToUnlockHigh","in"],
3288
+ ["PBLOB","lpOverlapped","inout"],
3289
+ ])
3290
+
3291
+ dll.add_function( 'UnmapViewOfFile', 'BOOL',[
3292
+ ["PBLOB","lpBaseAddress","in"],
3293
+ ])
3294
+
3295
+ dll.add_function( 'UnregisterWait', 'BOOL',[
3296
+ ["DWORD","WaitHandle","in"],
3297
+ ])
3298
+
3299
+ dll.add_function( 'UnregisterWaitEx', 'BOOL',[
3300
+ ["DWORD","WaitHandle","in"],
3301
+ ["DWORD","CompletionEvent","in"],
3302
+ ])
3303
+
3304
+ dll.add_function( 'UpdateResourceA', 'BOOL',[
3305
+ ["HANDLE","hUpdate","in"],
3306
+ ["PCHAR","lpType","in"],
3307
+ ["PCHAR","lpName","in"],
3308
+ ["WORD","wLanguage","in"],
3309
+ ["PBLOB","lpData","in"],
3310
+ ["DWORD","cb","in"],
3311
+ ])
3312
+
3313
+ dll.add_function( 'UpdateResourceW', 'BOOL',[
3314
+ ["HANDLE","hUpdate","in"],
3315
+ ["PWCHAR","lpType","in"],
3316
+ ["PWCHAR","lpName","in"],
3317
+ ["WORD","wLanguage","in"],
3318
+ ["PBLOB","lpData","in"],
3319
+ ["DWORD","cb","in"],
3320
+ ])
3321
+
3322
+ dll.add_function( 'VerifyVersionInfoA', 'BOOL',[
3323
+ ["PBLOB","lpVersionInformation","inout"],
3324
+ ["DWORD","dwTypeMask","in"],
3325
+ ["PBLOB","dwlConditionMask","in"],
3326
+ ])
3327
+
3328
+ dll.add_function( 'VerifyVersionInfoW', 'BOOL',[
3329
+ ["PBLOB","lpVersionInformation","inout"],
3330
+ ["DWORD","dwTypeMask","in"],
3331
+ ["PBLOB","dwlConditionMask","in"],
3332
+ ])
3333
+
3334
+ dll.add_function( 'VirtualAlloc', 'LPVOID',[
3335
+ ["LPVOID","lpAddress","in"],
3336
+ ["DWORD","dwSize","in"],
3337
+ ["DWORD","flAllocationType","in"],
3338
+ ["DWORD","flProtect","in"],
3339
+ ])
3340
+
3341
+ dll.add_function( 'VirtualAllocEx', 'LPVOID',[
3342
+ ["HANDLE","hProcess","in"],
3343
+ ["LPVOID","lpAddress","in"],
3344
+ ["DWORD","dwSize","in"],
3345
+ ["DWORD","flAllocationType","in"],
3346
+ ["DWORD","flProtect","in"],
3347
+ ])
3348
+
3349
+ dll.add_function( 'VirtualFree', 'BOOL',[
3350
+ ["LPVOID","lpAddress","in"],
3351
+ ["DWORD","dwSize","in"],
3352
+ ["DWORD","dwFreeType","in"],
3353
+ ])
3354
+
3355
+ dll.add_function( 'VirtualFreeEx', 'BOOL',[
3356
+ ["HANDLE","hProcess","in"],
3357
+ ["LPVOID","lpAddress","in"],
3358
+ ["DWORD","dwSize","in"],
3359
+ ["DWORD","dwFreeType","in"],
3360
+ ])
3361
+
3362
+ dll.add_function( 'VirtualLock', 'BOOL',[
3363
+ ["LPVOID","lpAddress","in"],
3364
+ ["DWORD","dwSize","in"],
3365
+ ])
3366
+
3367
+ dll.add_function( 'VirtualProtect', 'BOOL',[
3368
+ ["LPVOID","lpAddress","in"],
3369
+ ["DWORD","dwSize","in"],
3370
+ ["DWORD","flNewProtect","in"],
3371
+ ["PDWORD","lpflOldProtect","out"],
3372
+ ])
3373
+
3374
+ dll.add_function( 'VirtualProtectEx', 'BOOL',[
3375
+ ["HANDLE","hProcess","in"],
3376
+ ["LPVOID","lpAddress","in"],
3377
+ ["DWORD","dwSize","in"],
3378
+ ["DWORD","flNewProtect","in"],
3379
+ ["PDWORD","lpflOldProtect","out"],
3380
+ ])
3381
+
3382
+ dll.add_function( 'VirtualQuery', 'DWORD',[
3383
+ ["LPVOID","lpAddress","in"],
3384
+ ["PBLOB","lpBuffer","out"],
3385
+ ["DWORD","dwLength","in"],
3386
+ ])
3387
+
3388
+ dll.add_function( 'VirtualQueryEx', 'DWORD',[
3389
+ ["HANDLE","hProcess","in"],
3390
+ ["LPVOID","lpAddress","in"],
3391
+ ["PBLOB","lpBuffer","out"],
3392
+ ["DWORD","dwLength","in"],
3393
+ ])
3394
+
3395
+ dll.add_function( 'VirtualUnlock', 'BOOL',[
3396
+ ["LPVOID","lpAddress","in"],
3397
+ ["DWORD","dwSize","in"],
3398
+ ])
3399
+
3400
+ dll.add_function( 'WTSGetActiveConsoleSessionId', 'DWORD',[
3401
+ ])
3402
+
3403
+ dll.add_function( 'WaitCommEvent', 'BOOL',[
3404
+ ["HANDLE","hFile","in"],
3405
+ ["PDWORD","lpEvtMask","inout"],
3406
+ ["PBLOB","lpOverlapped","inout"],
3407
+ ])
3408
+
3409
+ dll.add_function( 'WaitForDebugEvent', 'BOOL',[
3410
+ ["PBLOB","lpDebugEvent","in"],
3411
+ ["DWORD","dwMilliseconds","in"],
3412
+ ])
3413
+
3414
+ dll.add_function( 'WaitForMultipleObjects', 'DWORD',[
3415
+ ["DWORD","nCount","in"],
3416
+ ["PDWORD","lpHandles","in"],
3417
+ ["BOOL","bWaitAll","in"],
3418
+ ["DWORD","dwMilliseconds","in"],
3419
+ ])
3420
+
3421
+ dll.add_function( 'WaitForMultipleObjectsEx', 'DWORD',[
3422
+ ["DWORD","nCount","in"],
3423
+ ["PDWORD","lpHandles","in"],
3424
+ ["BOOL","bWaitAll","in"],
3425
+ ["DWORD","dwMilliseconds","in"],
3426
+ ["BOOL","bAlertable","in"],
3427
+ ])
3428
+
3429
+ dll.add_function( 'WaitForSingleObject', 'DWORD',[
3430
+ ["HANDLE","hHandle","in"],
3431
+ ["DWORD","dwMilliseconds","in"],
3432
+ ])
3433
+
3434
+ dll.add_function( 'WaitForSingleObjectEx', 'DWORD',[
3435
+ ["HANDLE","hHandle","in"],
3436
+ ["DWORD","dwMilliseconds","in"],
3437
+ ["BOOL","bAlertable","in"],
3438
+ ])
3439
+
3440
+ dll.add_function( 'WaitNamedPipeA', 'BOOL',[
3441
+ ["PCHAR","lpNamedPipeName","in"],
3442
+ ["DWORD","nTimeOut","in"],
3443
+ ])
3444
+
3445
+ dll.add_function( 'WaitNamedPipeW', 'BOOL',[
3446
+ ["PWCHAR","lpNamedPipeName","in"],
3447
+ ["DWORD","nTimeOut","in"],
3448
+ ])
3449
+
3450
+ dll.add_function( 'WinExec', 'DWORD',[
3451
+ ["PCHAR","lpCmdLine","in"],
3452
+ ["DWORD","uCmdShow","in"],
3453
+ ])
3454
+
3455
+ dll.add_function( 'Wow64DisableWow64FsRedirection', 'BOOL',[
3456
+ ["PBLOB","OldValue","out"],
3457
+ ])
3458
+
3459
+ dll.add_function( 'Wow64EnableWow64FsRedirection', 'BOOL',[
3460
+ ["BOOL","Wow64FsEnableRedirection","in"],
3461
+ ])
3462
+
3463
+ dll.add_function( 'Wow64RevertWow64FsRedirection', 'BOOL',[
3464
+ ["PBLOB","OlValue","in"],
3465
+ ])
3466
+
3467
+ dll.add_function( 'WriteFile', 'BOOL',[
3468
+ ["HANDLE","hFile","in"],
3469
+ ["PBLOB","lpBuffer","in"],
3470
+ ["DWORD","nNumberOfBytesToWrite","in"],
3471
+ ["PDWORD","lpNumberOfBytesWritten","out"],
3472
+ ["PBLOB","lpOverlapped","inout"],
3473
+ ])
3474
+
3475
+ dll.add_function( 'WriteFileEx', 'BOOL',[
3476
+ ["HANDLE","hFile","in"],
3477
+ ["PBLOB","lpBuffer","in"],
3478
+ ["DWORD","nNumberOfBytesToWrite","in"],
3479
+ ["PBLOB","lpOverlapped","inout"],
3480
+ ["PBLOB","lpCompletionRoutine","in"],
3481
+ ])
3482
+
3483
+ dll.add_function( 'WriteFileGather', 'BOOL',[
3484
+ ["HANDLE","hFile","in"],
3485
+ ["PBLOB","aSegmentArray[]","in"],
3486
+ ["DWORD","nNumberOfBytesToWrite","in"],
3487
+ ["PDWORD","lpReserved","inout"],
3488
+ ["PBLOB","lpOverlapped","inout"],
3489
+ ])
3490
+
3491
+ dll.add_function( 'WritePrivateProfileSectionA', 'BOOL',[
3492
+ ["PCHAR","lpAppName","in"],
3493
+ ["PCHAR","lpString","in"],
3494
+ ["PCHAR","lpFileName","in"],
3495
+ ])
3496
+
3497
+ dll.add_function( 'WritePrivateProfileSectionW', 'BOOL',[
3498
+ ["PWCHAR","lpAppName","in"],
3499
+ ["PWCHAR","lpString","in"],
3500
+ ["PWCHAR","lpFileName","in"],
3501
+ ])
3502
+
3503
+ dll.add_function( 'WritePrivateProfileStringA', 'BOOL',[
3504
+ ["PCHAR","lpAppName","in"],
3505
+ ["PCHAR","lpKeyName","in"],
3506
+ ["PCHAR","lpString","in"],
3507
+ ["PCHAR","lpFileName","in"],
3508
+ ])
3509
+
3510
+ dll.add_function( 'WritePrivateProfileStringW', 'BOOL',[
3511
+ ["PWCHAR","lpAppName","in"],
3512
+ ["PWCHAR","lpKeyName","in"],
3513
+ ["PWCHAR","lpString","in"],
3514
+ ["PWCHAR","lpFileName","in"],
3515
+ ])
3516
+
3517
+ dll.add_function( 'WritePrivateProfileStructA', 'BOOL',[
3518
+ ["PCHAR","lpszSection","in"],
3519
+ ["PCHAR","lpszKey","in"],
3520
+ ["PBLOB","lpStruct","in"],
3521
+ ["DWORD","uSizeStruct","in"],
3522
+ ["PCHAR","szFile","in"],
3523
+ ])
3524
+
3525
+ dll.add_function( 'WritePrivateProfileStructW', 'BOOL',[
3526
+ ["PWCHAR","lpszSection","in"],
3527
+ ["PWCHAR","lpszKey","in"],
3528
+ ["PBLOB","lpStruct","in"],
3529
+ ["DWORD","uSizeStruct","in"],
3530
+ ["PWCHAR","szFile","in"],
3531
+ ])
3532
+
3533
+ dll.add_function( 'WriteProcessMemory', 'BOOL',[
3534
+ ["HANDLE","hProcess","in"],
3535
+ ["LPVOID","lpBaseAddress","in"],
3536
+ ["PBLOB","lpBuffer","in"],
3537
+ ["DWORD","nSize","in"],
3538
+ ["PDWORD","lpNumberOfBytesWritten","out"],
3539
+ ])
3540
+
3541
+ dll.add_function( 'WriteProfileSectionA', 'BOOL',[
3542
+ ["PCHAR","lpAppName","in"],
3543
+ ["PCHAR","lpString","in"],
3544
+ ])
3545
+
3546
+ dll.add_function( 'WriteProfileSectionW', 'BOOL',[
3547
+ ["PWCHAR","lpAppName","in"],
3548
+ ["PWCHAR","lpString","in"],
3549
+ ])
3550
+
3551
+ dll.add_function( 'WriteProfileStringA', 'BOOL',[
3552
+ ["PCHAR","lpAppName","in"],
3553
+ ["PCHAR","lpKeyName","in"],
3554
+ ["PCHAR","lpString","in"],
3555
+ ])
3556
+
3557
+ dll.add_function( 'WriteProfileStringW', 'BOOL',[
3558
+ ["PWCHAR","lpAppName","in"],
3559
+ ["PWCHAR","lpKeyName","in"],
3560
+ ["PWCHAR","lpString","in"],
3561
+ ])
3562
+
3563
+ dll.add_function( 'WriteTapemark', 'DWORD',[
3564
+ ["HANDLE","hDevice","in"],
3565
+ ["DWORD","dwTapemarkType","in"],
3566
+ ["DWORD","dwTapemarkCount","in"],
3567
+ ["BOOL","bImmediate","in"],
3568
+ ])
3569
+
3570
+ dll.add_function( 'ZombifyActCtx', 'BOOL',[
3571
+ ["HANDLE","hActCtx","inout"],
3572
+ ])
3573
+
3574
+ dll.add_function( '_hread', 'DWORD',[
3575
+ ["HANDLE","hFile","in"],
3576
+ ["PBLOB","lpBuffer","out"],
3577
+ ["DWORD","lBytes","in"],
3578
+ ])
3579
+
3580
+ dll.add_function( '_hwrite', 'DWORD',[
3581
+ ["HANDLE","hFile","in"],
3582
+ ["PBLOB","lpBuffer","in"],
3583
+ ["DWORD","lBytes","in"],
3584
+ ])
3585
+
3586
+ dll.add_function( '_lclose', 'DWORD',[
3587
+ ["HANDLE","hFile","in"],
3588
+ ])
3589
+
3590
+ dll.add_function( '_lcreat', 'DWORD',[
3591
+ ["PCHAR","lpPathName","in"],
3592
+ ["DWORD","iAttribute","in"],
3593
+ ])
3594
+
3595
+ dll.add_function( '_llseek', 'DWORD',[
3596
+ ["HANDLE","hFile","in"],
3597
+ ["DWORD","lOffset","in"],
3598
+ ["DWORD","iOrigin","in"],
3599
+ ])
3600
+
3601
+ dll.add_function( '_lopen', 'DWORD',[
3602
+ ["PCHAR","lpPathName","in"],
3603
+ ["DWORD","iReadWrite","in"],
3604
+ ])
3605
+
3606
+ dll.add_function( '_lread', 'DWORD',[
3607
+ ["HANDLE","hFile","in"],
3608
+ ["PBLOB","lpBuffer","out"],
3609
+ ["DWORD","uBytes","in"],
3610
+ ])
3611
+
3612
+ dll.add_function( '_lwrite', 'DWORD',[
3613
+ ["HANDLE","hFile","in"],
3614
+ ["PBLOB","lpBuffer","in"],
3615
+ ["DWORD","uBytes","in"],
3616
+ ])
3617
+
3618
+ #dll.add_function( 'lstrcatA', 'PCHAR',[
3619
+ # ["PCHAR","lpString1","inout"],
3620
+ # ["PCHAR","lpString2","in"],
3621
+ # ])
3622
+
3623
+ #dll.add_function( 'lstrcatW', 'PWCHAR',[
3624
+ # ["PWCHAR","lpString1","inout"],
3625
+ # ["PWCHAR","lpString2","in"],
3626
+ # ])
3627
+
3628
+ dll.add_function( 'lstrcmpA', 'DWORD',[
3629
+ ["PCHAR","lpString1","in"],
3630
+ ["PCHAR","lpString2","in"],
3631
+ ])
3632
+
3633
+ dll.add_function( 'lstrcmpW', 'DWORD',[
3634
+ ["PWCHAR","lpString1","in"],
3635
+ ["PWCHAR","lpString2","in"],
3636
+ ])
3637
+
3638
+ dll.add_function( 'lstrcmpiA', 'DWORD',[
3639
+ ["PCHAR","lpString1","in"],
3640
+ ["PCHAR","lpString2","in"],
3641
+ ])
3642
+
3643
+ dll.add_function( 'lstrcmpiW', 'DWORD',[
3644
+ ["PWCHAR","lpString1","in"],
3645
+ ["PWCHAR","lpString2","in"],
3646
+ ])
3647
+
3648
+ #dll.add_function( 'lstrcpyA', 'PCHAR',[
3649
+ # ["PCHAR","lpString1","out"],
3650
+ # ["PCHAR","lpString2","in"],
3651
+ # ])
3652
+
3653
+ #dll.add_function( 'lstrcpyW', 'PWCHAR',[
3654
+ # ["PWCHAR","lpString1","out"],
3655
+ # ["PWCHAR","lpString2","in"],
3656
+ # ])
3657
+
3658
+ #dll.add_function( 'lstrcpynA', 'PCHAR',[
3659
+ # ["PCHAR","lpString1","out"],
3660
+ # ["PCHAR","lpString2","in"],
3661
+ # ["DWORD","iMaxLength","in"],
3662
+ # ])
3663
+
3664
+ #dll.add_function( 'lstrcpynW', 'PWCHAR',[
3665
+ # ["PWCHAR","lpString1","out"],
3666
+ # ["PWCHAR","lpString2","in"],
3667
+ # ["DWORD","iMaxLength","in"],
3668
+ # ])
3669
+
3670
+ dll.add_function( 'lstrlenA', 'DWORD',[
3671
+ ["LPVOID","lpString","in"],
3672
+ ])
3673
+
3674
+ dll.add_function( 'lstrlenW', 'DWORD',[
3675
+ ["LPVOID","lpString","in"],
3676
+ ])
3677
+
3678
+
3679
+ dll.add_function('CreateToolhelp32Snapshot', 'DWORD',[
3680
+ ["DWORD","dwFlags","in"],
3681
+ ["DWORD","th32ProcessID","in"],
3682
+ ])
3683
+
3684
+ dll.add_function('Heap32First', 'BOOL',[
3685
+ ["PBLOB","lphe","inout"],
3686
+ ["DWORD","th32ProcessID","in"],
3687
+ ["PDWORD","th32HeapID","inout"],
3688
+ ])
3689
+
3690
+ dll.add_function('Heap32ListFirst', 'BOOL',[
3691
+ ["DWORD","hSnapshot","in"],
3692
+ ["PBLOB","lphl","inout"],
3693
+ ])
3694
+
3695
+ dll.add_function('Heap32ListNext', 'BOOL',[
3696
+ ["DWORD","hSnapshot","in"],
3697
+ ["PBLOB","lphl","inout"],
3698
+ ])
3699
+
3700
+ dll.add_function('Heap32Next', 'BOOL',[
3701
+ ["PBLOB","lphe","inout"],
3702
+ ])
3703
+
3704
+ dll.add_function('Module32First', 'BOOL',[
3705
+ ["DWORD","hSnapshot","in"],
3706
+ ["PBLOB","lpme","inout"],
3707
+ ])
3708
+
3709
+ dll.add_function('Module32FirstW', 'BOOL',[
3710
+ ["DWORD","hSnapshot","in"],
3711
+ ["PBLOB","lpme","inout"],
3712
+ ])
3713
+
3714
+ dll.add_function('Module32Next', 'BOOL',[
3715
+ ["DWORD","hSnapshot","in"],
3716
+ ["PBLOB","lpme","inout"],
3717
+ ])
3718
+
3719
+ dll.add_function('Module32NextW', 'BOOL',[
3720
+ ["DWORD","hSnapshot","in"],
3721
+ ["PBLOB","lpme","inout"],
3722
+ ])
3723
+
3724
+ dll.add_function('Process32First', 'BOOL',[
3725
+ ["DWORD","hSnapshot","in"],
3726
+ ["PBLOB","lppe","inout"],
3727
+ ])
3728
+
3729
+ dll.add_function('Process32FirstW', 'BOOL',[
3730
+ ["DWORD","hSnapshot","in"],
3731
+ ["PBLOB","lppe","inout"],
3732
+ ])
3733
+
3734
+ dll.add_function('Process32Next', 'BOOL',[
3735
+ ["DWORD","hSnapshot","in"],
3736
+ ["PBLOB","lppe","inout"],
3737
+ ])
3738
+
3739
+ dll.add_function('Process32NextW', 'BOOL',[
3740
+ ["DWORD","hSnapshot","in"],
3741
+ ["PBLOB","lppe","inout"],
3742
+ ])
3743
+
3744
+ dll.add_function('Thread32First', 'BOOL',[
3745
+ ["DWORD","hSnapshot","in"],
3746
+ ["PBLOB","lpte","inout"],
3747
+ ])
3748
+
3749
+ dll.add_function('Thread32Next', 'BOOL',[
3750
+ ["DWORD","hSnapshot","in"],
3751
+ ["PBLOB","lpte","inout"],
3752
+ ])
3753
+
3754
+ dll.add_function('Toolhelp32ReadProcessMemory', 'BOOL',[
3755
+ ["DWORD","th32ProcessID","in"],
3756
+ ["PBLOB","lpBaseAddress","inout"],
3757
+ ["PBLOB","lpBuffer","inout"],
3758
+ ["DWORD","cbRead","in"],
3759
+ ["PDWORD","lpNumberOfBytesRead","in"],
3760
+ ])
3761
+
3762
+ dll.add_function('CreateToolhelp32Snapshot', 'DWORD',[
3763
+ ["DWORD","dwFlags","in"],
3764
+ ["DWORD","th32ProcessID","in"],
3765
+ ])
3766
+
3767
+ dll.add_function('Heap32First', 'BOOL',[
3768
+ ["PBLOB","lphe","inout"],
3769
+ ["DWORD","th32ProcessID","in"],
3770
+ ["PDWORD","th32HeapID","inout"],
3771
+ ])
3772
+
3773
+ dll.add_function('Heap32ListFirst', 'BOOL',[
3774
+ ["DWORD","hSnapshot","in"],
3775
+ ["PBLOB","lphl","inout"],
3776
+ ])
3777
+
3778
+ dll.add_function('Heap32ListNext', 'BOOL',[
3779
+ ["DWORD","hSnapshot","in"],
3780
+ ["PBLOB","lphl","inout"],
3781
+ ])
3782
+
3783
+ dll.add_function('Heap32Next', 'BOOL',[
3784
+ ["PBLOB","lphe","inout"],
3785
+ ])
3786
+
3787
+ dll.add_function('Module32First', 'BOOL',[
3788
+ ["DWORD","hSnapshot","in"],
3789
+ ["PBLOB","lpme","inout"],
3790
+ ])
3791
+
3792
+ dll.add_function('Module32FirstW', 'BOOL',[
3793
+ ["DWORD","hSnapshot","in"],
3794
+ ["PBLOB","lpme","inout"],
3795
+ ])
3796
+
3797
+ dll.add_function('Module32Next', 'BOOL',[
3798
+ ["DWORD","hSnapshot","in"],
3799
+ ["PBLOB","lpme","inout"],
3800
+ ])
3801
+
3802
+ dll.add_function('Module32NextW', 'BOOL',[
3803
+ ["DWORD","hSnapshot","in"],
3804
+ ["PBLOB","lpme","inout"],
3805
+ ])
3806
+
3807
+ dll.add_function('Process32First', 'BOOL',[
3808
+ ["DWORD","hSnapshot","in"],
3809
+ ["PBLOB","lppe","inout"],
3810
+ ])
3811
+
3812
+ dll.add_function('Process32FirstW', 'BOOL',[
3813
+ ["DWORD","hSnapshot","in"],
3814
+ ["PBLOB","lppe","inout"],
3815
+ ])
3816
+
3817
+ dll.add_function('Process32Next', 'BOOL',[
3818
+ ["DWORD","hSnapshot","in"],
3819
+ ["PBLOB","lppe","inout"],
3820
+ ])
3821
+
3822
+ dll.add_function('Process32NextW', 'BOOL',[
3823
+ ["DWORD","hSnapshot","in"],
3824
+ ["PBLOB","lppe","inout"],
3825
+ ])
3826
+
3827
+ dll.add_function('Thread32First', 'BOOL',[
3828
+ ["DWORD","hSnapshot","in"],
3829
+ ["PBLOB","lpte","inout"],
3830
+ ])
3831
+
3832
+ dll.add_function('Thread32Next', 'BOOL',[
3833
+ ["DWORD","hSnapshot","in"],
3834
+ ["PBLOB","lpte","inout"],
3835
+ ])
3836
+
3837
+ dll.add_function('Toolhelp32ReadProcessMemory', 'BOOL',[
3838
+ ["DWORD","th32ProcessID","in"],
3839
+ ["PBLOB","lpBaseAddress","inout"],
3840
+ ["PBLOB","lpBuffer","inout"],
3841
+ ["DWORD","cbRead","in"],
3842
+ ["PDWORD","lpNumberOfBytesRead","in"],
3843
+ ])
3844
+
3845
+ return dll
3846
+ end
3847
+
3848
+ end
3849
+
3850
+ end; end; end; end; end; end; end
3851
+
3852
+