rex 1.0.2 → 2.0.2

Sign up to get free protection for your applications and to get access to all the features.
Files changed (528) hide show
  1. checksums.yaml +15 -0
  2. data/README.markdown +22 -0
  3. data/examples/smb_example.rb +35 -0
  4. data/lib/rex.rb +108 -3
  5. data/lib/rex/LICENSE +29 -0
  6. data/lib/rex/arch.rb +104 -0
  7. data/lib/rex/arch/sparc.rb +75 -0
  8. data/lib/rex/arch/x86.rb +524 -0
  9. data/lib/rex/assembly/nasm.rb +104 -0
  10. data/lib/rex/codepage.map +104 -0
  11. data/lib/rex/compat.rb +389 -0
  12. data/lib/rex/constants.rb +124 -0
  13. data/lib/rex/elfparsey.rb +9 -0
  14. data/lib/rex/elfparsey/elf.rb +121 -0
  15. data/lib/rex/elfparsey/elfbase.rb +256 -0
  16. data/lib/rex/elfparsey/exceptions.rb +25 -0
  17. data/lib/rex/elfscan.rb +10 -0
  18. data/lib/rex/elfscan/scanner.rb +226 -0
  19. data/lib/rex/elfscan/search.rb +44 -0
  20. data/lib/rex/encoder/alpha2.rb +31 -0
  21. data/lib/rex/encoder/alpha2/alpha_mixed.rb +68 -0
  22. data/lib/rex/encoder/alpha2/alpha_upper.rb +79 -0
  23. data/lib/rex/encoder/alpha2/generic.rb +90 -0
  24. data/lib/rex/encoder/alpha2/unicode_mixed.rb +116 -0
  25. data/lib/rex/encoder/alpha2/unicode_upper.rb +123 -0
  26. data/lib/rex/encoder/bloxor/bloxor.rb +327 -0
  27. data/lib/rex/encoder/ndr.rb +90 -0
  28. data/lib/rex/encoder/nonalpha.rb +61 -0
  29. data/lib/rex/encoder/nonupper.rb +64 -0
  30. data/lib/rex/encoder/xdr.rb +107 -0
  31. data/lib/rex/encoder/xor.rb +69 -0
  32. data/lib/rex/encoder/xor/dword.rb +13 -0
  33. data/lib/rex/encoder/xor/dword_additive.rb +13 -0
  34. data/lib/rex/encoders/xor_dword.rb +35 -0
  35. data/lib/rex/encoders/xor_dword_additive.rb +53 -0
  36. data/lib/rex/encoding/xor.rb +20 -0
  37. data/lib/rex/encoding/xor/byte.rb +15 -0
  38. data/lib/rex/encoding/xor/dword.rb +21 -0
  39. data/lib/rex/encoding/xor/dword_additive.rb +92 -0
  40. data/lib/rex/encoding/xor/exceptions.rb +17 -0
  41. data/lib/rex/encoding/xor/generic.rb +146 -0
  42. data/lib/rex/encoding/xor/qword.rb +15 -0
  43. data/lib/rex/encoding/xor/word.rb +21 -0
  44. data/lib/rex/exceptions.rb +275 -0
  45. data/lib/rex/exploitation/cmdstager.rb +10 -0
  46. data/lib/rex/exploitation/cmdstager/base.rb +190 -0
  47. data/lib/rex/exploitation/cmdstager/bourne.rb +105 -0
  48. data/lib/rex/exploitation/cmdstager/debug_asm.rb +140 -0
  49. data/lib/rex/exploitation/cmdstager/debug_write.rb +134 -0
  50. data/lib/rex/exploitation/cmdstager/echo.rb +164 -0
  51. data/lib/rex/exploitation/cmdstager/printf.rb +122 -0
  52. data/lib/rex/exploitation/cmdstager/tftp.rb +71 -0
  53. data/lib/rex/exploitation/cmdstager/vbs.rb +126 -0
  54. data/lib/rex/exploitation/egghunter.rb +425 -0
  55. data/lib/rex/exploitation/encryptjs.rb +78 -0
  56. data/lib/rex/exploitation/heaplib.js.b64 +331 -0
  57. data/lib/rex/exploitation/heaplib.rb +107 -0
  58. data/lib/rex/exploitation/js.rb +6 -0
  59. data/lib/rex/exploitation/js/detect.rb +69 -0
  60. data/lib/rex/exploitation/js/memory.rb +81 -0
  61. data/lib/rex/exploitation/js/network.rb +84 -0
  62. data/lib/rex/exploitation/js/utils.rb +33 -0
  63. data/lib/rex/exploitation/jsobfu.rb +513 -0
  64. data/lib/rex/exploitation/obfuscatejs.rb +336 -0
  65. data/lib/rex/exploitation/omelet.rb +321 -0
  66. data/lib/rex/exploitation/opcodedb.rb +819 -0
  67. data/lib/rex/exploitation/powershell.rb +62 -0
  68. data/lib/rex/exploitation/powershell/function.rb +63 -0
  69. data/lib/rex/exploitation/powershell/obfu.rb +98 -0
  70. data/lib/rex/exploitation/powershell/output.rb +151 -0
  71. data/lib/rex/exploitation/powershell/param.rb +23 -0
  72. data/lib/rex/exploitation/powershell/parser.rb +183 -0
  73. data/lib/rex/exploitation/powershell/psh_methods.rb +70 -0
  74. data/lib/rex/exploitation/powershell/script.rb +99 -0
  75. data/lib/rex/exploitation/ropdb.rb +190 -0
  76. data/lib/rex/exploitation/seh.rb +93 -0
  77. data/lib/rex/file.rb +160 -0
  78. data/lib/rex/image_source.rb +10 -0
  79. data/lib/rex/image_source/disk.rb +58 -0
  80. data/lib/rex/image_source/image_source.rb +44 -0
  81. data/lib/rex/image_source/memory.rb +35 -0
  82. data/lib/rex/io/bidirectional_pipe.rb +161 -0
  83. data/lib/rex/io/datagram_abstraction.rb +35 -0
  84. data/lib/rex/io/ring_buffer.rb +369 -0
  85. data/lib/rex/io/stream.rb +312 -0
  86. data/lib/rex/io/stream_abstraction.rb +209 -0
  87. data/lib/rex/io/stream_server.rb +221 -0
  88. data/lib/rex/job_container.rb +200 -0
  89. data/lib/rex/logging.rb +4 -0
  90. data/lib/rex/logging/log_dispatcher.rb +180 -0
  91. data/lib/rex/logging/log_sink.rb +43 -0
  92. data/lib/rex/logging/sinks/flatfile.rb +56 -0
  93. data/lib/rex/logging/sinks/stderr.rb +44 -0
  94. data/lib/rex/mac_oui.rb +16581 -0
  95. data/lib/rex/machparsey.rb +9 -0
  96. data/lib/rex/machparsey/exceptions.rb +34 -0
  97. data/lib/rex/machparsey/mach.rb +209 -0
  98. data/lib/rex/machparsey/machbase.rb +408 -0
  99. data/lib/rex/machscan.rb +9 -0
  100. data/lib/rex/machscan/scanner.rb +217 -0
  101. data/lib/rex/mime.rb +10 -0
  102. data/lib/rex/mime/encoding.rb +17 -0
  103. data/lib/rex/mime/header.rb +78 -0
  104. data/lib/rex/mime/message.rb +150 -0
  105. data/lib/rex/mime/part.rb +50 -0
  106. data/lib/rex/nop/opty2.rb +109 -0
  107. data/lib/rex/nop/opty2_tables.rb +301 -0
  108. data/lib/rex/ole.rb +202 -0
  109. data/lib/rex/ole/clsid.rb +44 -0
  110. data/lib/rex/ole/difat.rb +138 -0
  111. data/lib/rex/ole/directory.rb +228 -0
  112. data/lib/rex/ole/direntry.rb +237 -0
  113. data/lib/rex/ole/docs/dependencies.txt +8 -0
  114. data/lib/rex/ole/docs/references.txt +1 -0
  115. data/lib/rex/ole/fat.rb +96 -0
  116. data/lib/rex/ole/header.rb +201 -0
  117. data/lib/rex/ole/minifat.rb +74 -0
  118. data/lib/rex/ole/propset.rb +141 -0
  119. data/lib/rex/ole/samples/create_ole.rb +27 -0
  120. data/lib/rex/ole/samples/dir.rb +35 -0
  121. data/lib/rex/ole/samples/dump_stream.rb +34 -0
  122. data/lib/rex/ole/samples/ole_info.rb +23 -0
  123. data/lib/rex/ole/storage.rb +392 -0
  124. data/lib/rex/ole/stream.rb +50 -0
  125. data/lib/rex/ole/substorage.rb +46 -0
  126. data/lib/rex/ole/util.rb +154 -0
  127. data/lib/rex/parser/acunetix_nokogiri.rb +406 -0
  128. data/lib/rex/parser/apple_backup_manifestdb.rb +132 -0
  129. data/lib/rex/parser/appscan_nokogiri.rb +367 -0
  130. data/lib/rex/parser/arguments.rb +108 -0
  131. data/lib/rex/parser/burp_session_nokogiri.rb +291 -0
  132. data/lib/rex/parser/ci_nokogiri.rb +193 -0
  133. data/lib/rex/parser/foundstone_nokogiri.rb +342 -0
  134. data/lib/rex/parser/fusionvm_nokogiri.rb +109 -0
  135. data/lib/rex/parser/group_policy_preferences.rb +185 -0
  136. data/lib/rex/parser/ini.rb +186 -0
  137. data/lib/rex/parser/ip360_aspl_xml.rb +103 -0
  138. data/lib/rex/parser/ip360_xml.rb +98 -0
  139. data/lib/rex/parser/mbsa_nokogiri.rb +256 -0
  140. data/lib/rex/parser/nessus_xml.rb +121 -0
  141. data/lib/rex/parser/netsparker_xml.rb +109 -0
  142. data/lib/rex/parser/nexpose_raw_nokogiri.rb +686 -0
  143. data/lib/rex/parser/nexpose_simple_nokogiri.rb +330 -0
  144. data/lib/rex/parser/nexpose_xml.rb +172 -0
  145. data/lib/rex/parser/nmap_nokogiri.rb +394 -0
  146. data/lib/rex/parser/nmap_xml.rb +166 -0
  147. data/lib/rex/parser/nokogiri_doc_mixin.rb +233 -0
  148. data/lib/rex/parser/openvas_nokogiri.rb +172 -0
  149. data/lib/rex/parser/outpost24_nokogiri.rb +240 -0
  150. data/lib/rex/parser/retina_xml.rb +110 -0
  151. data/lib/rex/parser/unattend.rb +171 -0
  152. data/lib/rex/parser/wapiti_nokogiri.rb +105 -0
  153. data/lib/rex/payloads.rb +2 -0
  154. data/lib/rex/payloads/win32.rb +3 -0
  155. data/lib/rex/payloads/win32/common.rb +27 -0
  156. data/lib/rex/payloads/win32/kernel.rb +54 -0
  157. data/lib/rex/payloads/win32/kernel/common.rb +55 -0
  158. data/lib/rex/payloads/win32/kernel/migration.rb +13 -0
  159. data/lib/rex/payloads/win32/kernel/recovery.rb +51 -0
  160. data/lib/rex/payloads/win32/kernel/stager.rb +195 -0
  161. data/lib/rex/peparsey.rb +10 -0
  162. data/lib/rex/peparsey/exceptions.rb +30 -0
  163. data/lib/rex/peparsey/pe.rb +210 -0
  164. data/lib/rex/peparsey/pe_memdump.rb +61 -0
  165. data/lib/rex/peparsey/pebase.rb +1662 -0
  166. data/lib/rex/peparsey/section.rb +128 -0
  167. data/lib/rex/pescan.rb +11 -0
  168. data/lib/rex/pescan/analyze.rb +366 -0
  169. data/lib/rex/pescan/scanner.rb +230 -0
  170. data/lib/rex/pescan/search.rb +68 -0
  171. data/lib/rex/platforms.rb +2 -0
  172. data/lib/rex/platforms/windows.rb +52 -0
  173. data/lib/rex/poly.rb +134 -0
  174. data/lib/rex/poly/block.rb +480 -0
  175. data/lib/rex/poly/machine.rb +13 -0
  176. data/lib/rex/poly/machine/machine.rb +830 -0
  177. data/lib/rex/poly/machine/x86.rb +509 -0
  178. data/lib/rex/poly/register.rb +101 -0
  179. data/lib/rex/poly/register/x86.rb +41 -0
  180. data/lib/rex/post.rb +7 -0
  181. data/lib/rex/post/dir.rb +51 -0
  182. data/lib/rex/post/file.rb +172 -0
  183. data/lib/rex/post/file_stat.rb +220 -0
  184. data/lib/rex/post/gen.pl +13 -0
  185. data/lib/rex/post/io.rb +182 -0
  186. data/lib/rex/post/meterpreter.rb +5 -0
  187. data/lib/rex/post/meterpreter/channel.rb +446 -0
  188. data/lib/rex/post/meterpreter/channel_container.rb +54 -0
  189. data/lib/rex/post/meterpreter/channels/pool.rb +160 -0
  190. data/lib/rex/post/meterpreter/channels/pools/file.rb +62 -0
  191. data/lib/rex/post/meterpreter/channels/pools/stream_pool.rb +103 -0
  192. data/lib/rex/post/meterpreter/channels/stream.rb +87 -0
  193. data/lib/rex/post/meterpreter/client.rb +483 -0
  194. data/lib/rex/post/meterpreter/client_core.rb +352 -0
  195. data/lib/rex/post/meterpreter/dependencies.rb +3 -0
  196. data/lib/rex/post/meterpreter/extension.rb +32 -0
  197. data/lib/rex/post/meterpreter/extensions/android/android.rb +128 -0
  198. data/lib/rex/post/meterpreter/extensions/android/tlv.rb +40 -0
  199. data/lib/rex/post/meterpreter/extensions/espia/espia.rb +58 -0
  200. data/lib/rex/post/meterpreter/extensions/espia/tlv.rb +17 -0
  201. data/lib/rex/post/meterpreter/extensions/extapi/adsi/adsi.rb +71 -0
  202. data/lib/rex/post/meterpreter/extensions/extapi/clipboard/clipboard.rb +169 -0
  203. data/lib/rex/post/meterpreter/extensions/extapi/extapi.rb +45 -0
  204. data/lib/rex/post/meterpreter/extensions/extapi/service/service.rb +104 -0
  205. data/lib/rex/post/meterpreter/extensions/extapi/tlv.rb +77 -0
  206. data/lib/rex/post/meterpreter/extensions/extapi/window/window.rb +56 -0
  207. data/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb +75 -0
  208. data/lib/rex/post/meterpreter/extensions/incognito/incognito.rb +94 -0
  209. data/lib/rex/post/meterpreter/extensions/incognito/tlv.rb +22 -0
  210. data/lib/rex/post/meterpreter/extensions/kiwi/kiwi.rb +361 -0
  211. data/lib/rex/post/meterpreter/extensions/kiwi/tlv.rb +76 -0
  212. data/lib/rex/post/meterpreter/extensions/lanattacks/dhcp/dhcp.rb +78 -0
  213. data/lib/rex/post/meterpreter/extensions/lanattacks/lanattacks.rb +43 -0
  214. data/lib/rex/post/meterpreter/extensions/lanattacks/tftp/tftp.rb +49 -0
  215. data/lib/rex/post/meterpreter/extensions/lanattacks/tlv.rb +17 -0
  216. data/lib/rex/post/meterpreter/extensions/mimikatz/mimikatz.rb +128 -0
  217. data/lib/rex/post/meterpreter/extensions/mimikatz/tlv.rb +16 -0
  218. data/lib/rex/post/meterpreter/extensions/networkpug/networkpug.rb +57 -0
  219. data/lib/rex/post/meterpreter/extensions/networkpug/tlv.rb +16 -0
  220. data/lib/rex/post/meterpreter/extensions/priv/fs.rb +118 -0
  221. data/lib/rex/post/meterpreter/extensions/priv/passwd.rb +61 -0
  222. data/lib/rex/post/meterpreter/extensions/priv/priv.rb +109 -0
  223. data/lib/rex/post/meterpreter/extensions/priv/tlv.rb +29 -0
  224. data/lib/rex/post/meterpreter/extensions/sniffer/sniffer.rb +117 -0
  225. data/lib/rex/post/meterpreter/extensions/sniffer/tlv.rb +27 -0
  226. data/lib/rex/post/meterpreter/extensions/stdapi/constants.rb +396 -0
  227. data/lib/rex/post/meterpreter/extensions/stdapi/fs/dir.rb +284 -0
  228. data/lib/rex/post/meterpreter/extensions/stdapi/fs/file.rb +399 -0
  229. data/lib/rex/post/meterpreter/extensions/stdapi/fs/file_stat.rb +104 -0
  230. data/lib/rex/post/meterpreter/extensions/stdapi/fs/io.rb +48 -0
  231. data/lib/rex/post/meterpreter/extensions/stdapi/net/arp.rb +59 -0
  232. data/lib/rex/post/meterpreter/extensions/stdapi/net/config.rb +256 -0
  233. data/lib/rex/post/meterpreter/extensions/stdapi/net/interface.rb +129 -0
  234. data/lib/rex/post/meterpreter/extensions/stdapi/net/netstat.rb +97 -0
  235. data/lib/rex/post/meterpreter/extensions/stdapi/net/resolve.rb +106 -0
  236. data/lib/rex/post/meterpreter/extensions/stdapi/net/route.rb +67 -0
  237. data/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb +139 -0
  238. data/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb +180 -0
  239. data/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_server_channel.rb +168 -0
  240. data/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb +209 -0
  241. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/api_constants.rb +38146 -0
  242. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/buffer_item.rb +48 -0
  243. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_advapi32.rb +2102 -0
  244. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_crypt32.rb +32 -0
  245. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_iphlpapi.rb +97 -0
  246. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_kernel32.rb +3852 -0
  247. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_netapi32.rb +100 -0
  248. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_ntdll.rb +168 -0
  249. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_psapi.rb +32 -0
  250. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_shell32.rb +32 -0
  251. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_user32.rb +3170 -0
  252. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_version.rb +41 -0
  253. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_wlanapi.rb +87 -0
  254. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_wldap32.rb +128 -0
  255. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_ws2_32.rb +613 -0
  256. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/dll.rb +388 -0
  257. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/dll_function.rb +111 -0
  258. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/dll_helper.rb +149 -0
  259. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/dll_wrapper.rb +27 -0
  260. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/mock_magic.rb +515 -0
  261. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/multicall.rb +319 -0
  262. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/platform_util.rb +23 -0
  263. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/railgun.rb +301 -0
  264. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/tlv.rb +56 -0
  265. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/type/pointer_util.rb +106 -0
  266. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/util.rb +676 -0
  267. data/lib/rex/post/meterpreter/extensions/stdapi/railgun/win_const_manager.rb +96 -0
  268. data/lib/rex/post/meterpreter/extensions/stdapi/stdapi.rb +151 -0
  269. data/lib/rex/post/meterpreter/extensions/stdapi/sys/config.rb +128 -0
  270. data/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log.rb +192 -0
  271. data/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log_subsystem/event_record.rb +41 -0
  272. data/lib/rex/post/meterpreter/extensions/stdapi/sys/power.rb +60 -0
  273. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process.rb +408 -0
  274. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/image.rb +129 -0
  275. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/io.rb +55 -0
  276. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/memory.rb +336 -0
  277. data/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/thread.rb +141 -0
  278. data/lib/rex/post/meterpreter/extensions/stdapi/sys/registry.rb +328 -0
  279. data/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_key.rb +193 -0
  280. data/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_value.rb +102 -0
  281. data/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/remote_registry_key.rb +188 -0
  282. data/lib/rex/post/meterpreter/extensions/stdapi/sys/thread.rb +180 -0
  283. data/lib/rex/post/meterpreter/extensions/stdapi/tlv.rb +236 -0
  284. data/lib/rex/post/meterpreter/extensions/stdapi/ui.rb +259 -0
  285. data/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb +201 -0
  286. data/lib/rex/post/meterpreter/inbound_packet_handler.rb +30 -0
  287. data/lib/rex/post/meterpreter/object_aliases.rb +83 -0
  288. data/lib/rex/post/meterpreter/packet.rb +709 -0
  289. data/lib/rex/post/meterpreter/packet_dispatcher.rb +543 -0
  290. data/lib/rex/post/meterpreter/packet_parser.rb +94 -0
  291. data/lib/rex/post/meterpreter/packet_response_waiter.rb +83 -0
  292. data/lib/rex/post/meterpreter/ui/console.rb +142 -0
  293. data/lib/rex/post/meterpreter/ui/console/command_dispatcher.rb +86 -0
  294. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +383 -0
  295. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb +939 -0
  296. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/espia.rb +109 -0
  297. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi.rb +65 -0
  298. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/adsi.rb +198 -0
  299. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/clipboard.rb +444 -0
  300. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/service.rb +199 -0
  301. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/window.rb +118 -0
  302. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/wmi.rb +108 -0
  303. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/incognito.rb +242 -0
  304. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb +509 -0
  305. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks.rb +60 -0
  306. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks/dhcp.rb +254 -0
  307. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks/tftp.rb +159 -0
  308. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/mimikatz.rb +182 -0
  309. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/networkpug.rb +232 -0
  310. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv.rb +62 -0
  311. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/elevate.rb +97 -0
  312. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/passwd.rb +52 -0
  313. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/timestomp.rb +133 -0
  314. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/sniffer.rb +204 -0
  315. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi.rb +66 -0
  316. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/fs.rb +527 -0
  317. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/net.rb +448 -0
  318. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/sys.rb +906 -0
  319. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/ui.rb +318 -0
  320. data/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/webcam.rb +343 -0
  321. data/lib/rex/post/meterpreter/ui/console/interactive_channel.rb +99 -0
  322. data/lib/rex/post/permission.rb +26 -0
  323. data/lib/rex/post/process.rb +57 -0
  324. data/lib/rex/post/thread.rb +57 -0
  325. data/lib/rex/post/ui.rb +52 -0
  326. data/lib/rex/proto.rb +15 -0
  327. data/lib/rex/proto/addp.rb +218 -0
  328. data/lib/rex/proto/dcerpc.rb +7 -0
  329. data/lib/rex/proto/dcerpc/client.rb +362 -0
  330. data/lib/rex/proto/dcerpc/exceptions.rb +151 -0
  331. data/lib/rex/proto/dcerpc/handle.rb +48 -0
  332. data/lib/rex/proto/dcerpc/ndr.rb +73 -0
  333. data/lib/rex/proto/dcerpc/packet.rb +264 -0
  334. data/lib/rex/proto/dcerpc/response.rb +188 -0
  335. data/lib/rex/proto/dcerpc/uuid.rb +85 -0
  336. data/lib/rex/proto/dcerpc/wdscp.rb +3 -0
  337. data/lib/rex/proto/dcerpc/wdscp/constants.rb +89 -0
  338. data/lib/rex/proto/dcerpc/wdscp/packet.rb +94 -0
  339. data/lib/rex/proto/dhcp.rb +7 -0
  340. data/lib/rex/proto/dhcp/constants.rb +34 -0
  341. data/lib/rex/proto/dhcp/server.rb +334 -0
  342. data/lib/rex/proto/drda.rb +6 -0
  343. data/lib/rex/proto/drda/constants.rb +50 -0
  344. data/lib/rex/proto/drda/packet.rb +253 -0
  345. data/lib/rex/proto/drda/utils.rb +124 -0
  346. data/lib/rex/proto/http.rb +7 -0
  347. data/lib/rex/proto/http/client.rb +722 -0
  348. data/lib/rex/proto/http/client_request.rb +472 -0
  349. data/lib/rex/proto/http/handler.rb +47 -0
  350. data/lib/rex/proto/http/handler/erb.rb +129 -0
  351. data/lib/rex/proto/http/handler/proc.rb +61 -0
  352. data/lib/rex/proto/http/header.rb +173 -0
  353. data/lib/rex/proto/http/packet.rb +414 -0
  354. data/lib/rex/proto/http/request.rb +354 -0
  355. data/lib/rex/proto/http/response.rb +151 -0
  356. data/lib/rex/proto/http/server.rb +385 -0
  357. data/lib/rex/proto/iax2.rb +2 -0
  358. data/lib/rex/proto/iax2/call.rb +321 -0
  359. data/lib/rex/proto/iax2/client.rb +218 -0
  360. data/lib/rex/proto/iax2/codecs.rb +5 -0
  361. data/lib/rex/proto/iax2/codecs/alaw.rb +16 -0
  362. data/lib/rex/proto/iax2/codecs/g711.rb +2176 -0
  363. data/lib/rex/proto/iax2/codecs/mulaw.rb +17 -0
  364. data/lib/rex/proto/iax2/constants.rb +262 -0
  365. data/lib/rex/proto/ipmi.rb +57 -0
  366. data/lib/rex/proto/ipmi/channel_auth_reply.rb +89 -0
  367. data/lib/rex/proto/ipmi/open_session_reply.rb +36 -0
  368. data/lib/rex/proto/ipmi/rakp2.rb +36 -0
  369. data/lib/rex/proto/ipmi/utils.rb +125 -0
  370. data/lib/rex/proto/natpmp.rb +7 -0
  371. data/lib/rex/proto/natpmp/constants.rb +19 -0
  372. data/lib/rex/proto/natpmp/packet.rb +45 -0
  373. data/lib/rex/proto/ntlm.rb +8 -0
  374. data/lib/rex/proto/ntlm/base.rb +327 -0
  375. data/lib/rex/proto/ntlm/constants.rb +75 -0
  376. data/lib/rex/proto/ntlm/crypt.rb +412 -0
  377. data/lib/rex/proto/ntlm/exceptions.rb +17 -0
  378. data/lib/rex/proto/ntlm/message.rb +534 -0
  379. data/lib/rex/proto/ntlm/utils.rb +765 -0
  380. data/lib/rex/proto/ntp.rb +3 -0
  381. data/lib/rex/proto/ntp/constants.rb +12 -0
  382. data/lib/rex/proto/ntp/modes.rb +130 -0
  383. data/lib/rex/proto/pjl.rb +31 -0
  384. data/lib/rex/proto/pjl/client.rb +163 -0
  385. data/lib/rex/proto/proxy/socks4a.rb +441 -0
  386. data/lib/rex/proto/rfb.rb +13 -0
  387. data/lib/rex/proto/rfb/cipher.rb +82 -0
  388. data/lib/rex/proto/rfb/client.rb +205 -0
  389. data/lib/rex/proto/rfb/constants.rb +50 -0
  390. data/lib/rex/proto/sip.rb +4 -0
  391. data/lib/rex/proto/sip/response.rb +61 -0
  392. data/lib/rex/proto/smb.rb +8 -0
  393. data/lib/rex/proto/smb/client.rb +2064 -0
  394. data/lib/rex/proto/smb/constants.rb +1064 -0
  395. data/lib/rex/proto/smb/crypt.rb +37 -0
  396. data/lib/rex/proto/smb/evasions.rb +67 -0
  397. data/lib/rex/proto/smb/exceptions.rb +867 -0
  398. data/lib/rex/proto/smb/simpleclient.rb +173 -0
  399. data/lib/rex/proto/smb/simpleclient/open_file.rb +106 -0
  400. data/lib/rex/proto/smb/simpleclient/open_pipe.rb +57 -0
  401. data/lib/rex/proto/smb/utils.rb +104 -0
  402. data/lib/rex/proto/sunrpc.rb +2 -0
  403. data/lib/rex/proto/sunrpc/client.rb +196 -0
  404. data/lib/rex/proto/tftp.rb +13 -0
  405. data/lib/rex/proto/tftp/client.rb +344 -0
  406. data/lib/rex/proto/tftp/constants.rb +39 -0
  407. data/lib/rex/proto/tftp/server.rb +497 -0
  408. data/lib/rex/random_identifier_generator.rb +177 -0
  409. data/lib/rex/registry.rb +14 -0
  410. data/lib/rex/registry/hive.rb +132 -0
  411. data/lib/rex/registry/lfkey.rb +51 -0
  412. data/lib/rex/registry/nodekey.rb +54 -0
  413. data/lib/rex/registry/regf.rb +25 -0
  414. data/lib/rex/registry/valuekey.rb +67 -0
  415. data/lib/rex/registry/valuelist.rb +29 -0
  416. data/lib/rex/ropbuilder.rb +8 -0
  417. data/lib/rex/ropbuilder/rop.rb +271 -0
  418. data/lib/rex/script.rb +42 -0
  419. data/lib/rex/script/base.rb +61 -0
  420. data/lib/rex/script/meterpreter.rb +16 -0
  421. data/lib/rex/script/shell.rb +10 -0
  422. data/lib/rex/service.rb +49 -0
  423. data/lib/rex/service_manager.rb +154 -0
  424. data/lib/rex/services/local_relay.rb +424 -0
  425. data/lib/rex/socket.rb +788 -0
  426. data/lib/rex/socket/comm.rb +120 -0
  427. data/lib/rex/socket/comm/local.rb +526 -0
  428. data/lib/rex/socket/ip.rb +132 -0
  429. data/lib/rex/socket/parameters.rb +363 -0
  430. data/lib/rex/socket/range_walker.rb +470 -0
  431. data/lib/rex/socket/ssl_tcp.rb +345 -0
  432. data/lib/rex/socket/ssl_tcp_server.rb +188 -0
  433. data/lib/rex/socket/subnet_walker.rb +76 -0
  434. data/lib/rex/socket/switch_board.rb +289 -0
  435. data/lib/rex/socket/tcp.rb +79 -0
  436. data/lib/rex/socket/tcp_server.rb +67 -0
  437. data/lib/rex/socket/udp.rb +165 -0
  438. data/lib/rex/sslscan/result.rb +201 -0
  439. data/lib/rex/sslscan/scanner.rb +206 -0
  440. data/lib/rex/struct2.rb +5 -0
  441. data/lib/rex/struct2/c_struct.rb +181 -0
  442. data/lib/rex/struct2/c_struct_template.rb +39 -0
  443. data/lib/rex/struct2/constant.rb +26 -0
  444. data/lib/rex/struct2/element.rb +44 -0
  445. data/lib/rex/struct2/generic.rb +73 -0
  446. data/lib/rex/struct2/restraint.rb +54 -0
  447. data/lib/rex/struct2/s_string.rb +72 -0
  448. data/lib/rex/struct2/s_struct.rb +111 -0
  449. data/lib/rex/sync.rb +6 -0
  450. data/lib/rex/sync/event.rb +85 -0
  451. data/lib/rex/sync/read_write_lock.rb +177 -0
  452. data/lib/rex/sync/ref.rb +58 -0
  453. data/lib/rex/sync/thread_safe.rb +83 -0
  454. data/lib/rex/text.rb +1813 -0
  455. data/lib/rex/thread_factory.rb +43 -0
  456. data/lib/rex/time.rb +66 -0
  457. data/lib/rex/transformer.rb +116 -0
  458. data/lib/rex/ui.rb +22 -0
  459. data/lib/rex/ui/interactive.rb +304 -0
  460. data/lib/rex/ui/output.rb +85 -0
  461. data/lib/rex/ui/output/none.rb +19 -0
  462. data/lib/rex/ui/progress_tracker.rb +97 -0
  463. data/lib/rex/ui/subscriber.rb +160 -0
  464. data/lib/rex/ui/text/color.rb +98 -0
  465. data/lib/rex/ui/text/dispatcher_shell.rb +538 -0
  466. data/lib/rex/ui/text/input.rb +119 -0
  467. data/lib/rex/ui/text/input/buffer.rb +79 -0
  468. data/lib/rex/ui/text/input/readline.rb +129 -0
  469. data/lib/rex/ui/text/input/socket.rb +96 -0
  470. data/lib/rex/ui/text/input/stdio.rb +46 -0
  471. data/lib/rex/ui/text/irb_shell.rb +62 -0
  472. data/lib/rex/ui/text/output.rb +86 -0
  473. data/lib/rex/ui/text/output/buffer.rb +62 -0
  474. data/lib/rex/ui/text/output/buffer/stdout.rb +26 -0
  475. data/lib/rex/ui/text/output/file.rb +44 -0
  476. data/lib/rex/ui/text/output/socket.rb +44 -0
  477. data/lib/rex/ui/text/output/stdio.rb +53 -0
  478. data/lib/rex/ui/text/output/tee.rb +56 -0
  479. data/lib/rex/ui/text/progress_tracker.rb +57 -0
  480. data/lib/rex/ui/text/shell.rb +403 -0
  481. data/lib/rex/ui/text/table.rb +346 -0
  482. data/lib/rex/zip.rb +96 -0
  483. data/lib/rex/zip/archive.rb +130 -0
  484. data/lib/rex/zip/blocks.rb +184 -0
  485. data/lib/rex/zip/entry.rb +122 -0
  486. data/lib/rex/zip/jar.rb +283 -0
  487. data/lib/rex/zip/samples/comment.rb +32 -0
  488. data/lib/rex/zip/samples/mkwar.rb +138 -0
  489. data/lib/rex/zip/samples/mkzip.rb +19 -0
  490. data/lib/rex/zip/samples/recursive.rb +58 -0
  491. data/rex.gemspec +20 -0
  492. metadata +528 -98
  493. data/CHANGELOG.rdoc +0 -7
  494. data/DOCUMENTATION.en.rdoc +0 -215
  495. data/DOCUMENTATION.ja.rdoc +0 -205
  496. data/Manifest.txt +0 -37
  497. data/README.ja +0 -73
  498. data/README.rdoc +0 -53
  499. data/Rakefile +0 -28
  500. data/bin/rex +0 -18
  501. data/lib/rex/generator.rb +0 -523
  502. data/lib/rex/info.rb +0 -16
  503. data/lib/rex/rexcmd.rb +0 -136
  504. data/sample/a.cmd +0 -1
  505. data/sample/b.cmd +0 -1
  506. data/sample/c.cmd +0 -4
  507. data/sample/calc3.racc +0 -47
  508. data/sample/calc3.rex +0 -15
  509. data/sample/calc3.rex.rb +0 -94
  510. data/sample/calc3.tab.rb +0 -188
  511. data/sample/error1.rex +0 -15
  512. data/sample/error2.rex +0 -15
  513. data/sample/sample.html +0 -32
  514. data/sample/sample.rex +0 -15
  515. data/sample/sample.rex.rb +0 -100
  516. data/sample/sample.xhtml +0 -32
  517. data/sample/sample1.c +0 -9
  518. data/sample/sample1.rex +0 -43
  519. data/sample/sample2.bas +0 -4
  520. data/sample/sample2.rex +0 -33
  521. data/sample/simple.html +0 -7
  522. data/sample/simple.xhtml +0 -10
  523. data/sample/xhtmlparser.racc +0 -66
  524. data/sample/xhtmlparser.rex +0 -72
  525. data/test/assets/test.rex +0 -12
  526. data/test/rex-20060125.rb +0 -152
  527. data/test/rex-20060511.rb +0 -143
  528. data/test/test_generator.rb +0 -184
@@ -0,0 +1,100 @@
1
+ # -*- coding: binary -*-
2
+ module Rex
3
+ module Post
4
+ module Meterpreter
5
+ module Extensions
6
+ module Stdapi
7
+ module Railgun
8
+ module Def
9
+
10
+ class Def_netapi32
11
+
12
+ def self.create_dll(dll_path = 'netapi32')
13
+ dll = DLL.new(dll_path, ApiConstants.manager)
14
+
15
+ dll.add_function('NetApiBufferFree','DWORD',[
16
+ ["LPVOID","Buffer","in"]
17
+ ])
18
+
19
+ dll.add_function('DsGetDcNameA', 'DWORD',[
20
+ ["PWCHAR","ComputerName","in"],
21
+ ["PWCHAR","DomainName","in"],
22
+ ["PBLOB","DomainGuid","in"],
23
+ ["PWCHAR","SiteName","in"],
24
+ ["DWORD","Flags","in"],
25
+ ["PDWORD","DomainControllerInfo","out"]
26
+ ])
27
+
28
+ dll.add_function('NetUserDel', 'DWORD',[
29
+ ["PWCHAR","servername","in"],
30
+ ["PWCHAR","username","in"],
31
+ ])
32
+
33
+ dll.add_function('NetGetJoinInformation', 'DWORD',[
34
+ ["PWCHAR","lpServer","in"],
35
+ ["PDWORD","lpNameBuffer","out"],
36
+ ["PDWORD","BufferType","out"]
37
+ ])
38
+
39
+ dll.add_function('NetServerEnum', 'DWORD',[
40
+ ["PWCHAR","servername","in"],
41
+ ["DWORD","level","in"],
42
+ ["PDWORD","bufptr","out"],
43
+ ["DWORD","prefmaxlen","in"],
44
+ ["PDWORD","entriesread","out"],
45
+ ["PDWORD","totalentries","out"],
46
+ ["DWORD","servertype","in"],
47
+ ["PWCHAR","domain","in"],
48
+ ["DWORD","resume_handle","inout"]
49
+ ])
50
+
51
+ dll.add_function('NetWkstaUserEnum', 'DWORD', [
52
+ ["PWCHAR","servername","in"],
53
+ ["DWORD","level","in"],
54
+ ["PDWORD","bufptr","out"],
55
+ ["DWORD","prefmaxlen","in"],
56
+ ["PDWORD","entriesread","out"],
57
+ ["PDWORD","totalentries","out"],
58
+ ["DWORD","resume_handle","inout"]
59
+ ])
60
+
61
+ dll.add_function('NetUserGetGroups', 'DWORD', [
62
+ ["PWCHAR","servername","in"],
63
+ ["PWCHAR","username","in"],
64
+ ["DWORD","level","in"],
65
+ ["PDWORD","bufptr","out"],
66
+ ["DWORD","prefmaxlen","in"],
67
+ ["PDWORD","entriesread","out"],
68
+ ["PDWORD","totalentries","out"]
69
+ ])
70
+
71
+ dll.add_function('NetSessionEnum', 'DWORD',[
72
+ ['PWCHAR','servername','in'],
73
+ ['PWCHAR','UncClientName','in'],
74
+ ['PWCHAR','username','in'],
75
+ ['DWORD','level','in'],
76
+ ['PDWORD','bufptr','out'],
77
+ ['DWORD','prefmaxlen','in'],
78
+ ['PDWORD','entriesread','out'],
79
+ ['PDWORD','totalentries','out'],
80
+ ['PDWORD','resume_handle','inout']
81
+ ])
82
+
83
+ dll.add_function('NetApiBufferFree', 'DWORD', [
84
+ ['LPVOID','buffer','in']
85
+ ])
86
+
87
+ dll.add_function('NetUserChangePassword', 'DWORD', [
88
+ ["PWCHAR","domainname","in"],
89
+ ["PWCHAR","username","in"],
90
+ ["PWCHAR","oldpassword","in"],
91
+ ["PWCHAR","newpassword","in"]
92
+ ])
93
+
94
+ return dll
95
+ end
96
+
97
+ end
98
+
99
+ end; end; end; end; end; end; end
100
+
@@ -0,0 +1,168 @@
1
+ # -*- coding: binary -*-
2
+ module Rex
3
+ module Post
4
+ module Meterpreter
5
+ module Extensions
6
+ module Stdapi
7
+ module Railgun
8
+ module Def
9
+
10
+ class Def_ntdll
11
+
12
+ def self.create_dll(dll_path = 'ntdll')
13
+ dll = DLL.new(dll_path, ApiConstants.manager)
14
+
15
+ dll.add_function('NtAllocateVirtualMemory', 'DWORD',[
16
+ ["DWORD","ProcessHandle","in"],
17
+ ["PBLOB","BaseAddress","inout"],
18
+ ["PDWORD","ZeroBits","in"],
19
+ ["PBLOB","RegionSize","inout"],
20
+ ["DWORD","AllocationType","in"],
21
+ ["DWORD","Protect","in"]
22
+ ])
23
+
24
+ dll.add_function('NtClose', 'DWORD',[
25
+ ["DWORD","Handle","in"],
26
+ ])
27
+
28
+ dll.add_function('NtCreateFile', 'DWORD',[
29
+ ["PDWORD","FileHandle","inout"],
30
+ ["DWORD","DesiredAccess","in"],
31
+ ["PBLOB","ObjectAttributes","in"],
32
+ ["PBLOB","IoStatusBlock","inout"],
33
+ ["PBLOB","AllocationSize","in"],
34
+ ["DWORD","FileAttributes","in"],
35
+ ["DWORD","ShareAccess","in"],
36
+ ["DWORD","CreateDisposition","in"],
37
+ ["DWORD","CreateOptions","in"],
38
+ ["PBLOB","EaBuffer","in"],
39
+ ["DWORD","EaLength","in"],
40
+ ])
41
+
42
+ dll.add_function('NtDeviceIoControlFile', 'DWORD',[
43
+ ["DWORD","FileHandle","in"],
44
+ ["DWORD","Event","in"],
45
+ ["LPVOID","ApcRoutine","in"],
46
+ ["LPVOID","ApcContext","in"],
47
+ ["PDWORD","IoStatusBlock","out"],
48
+ ["DWORD","IoControlCode","in"],
49
+ ["LPVOID","InputBuffer","in"],
50
+ ["DWORD","InputBufferLength","in"],
51
+ ["LPVOID","OutputBuffer","in"],
52
+ ["DWORD","OutputBufferLength","in"],
53
+ ])
54
+
55
+ dll.add_function('NtOpenFile', 'DWORD',[
56
+ ["PDWORD","FileHandle","inout"],
57
+ ["DWORD","DesiredAccess","in"],
58
+ ["PBLOB","ObjectAttributes","in"],
59
+ ["PBLOB","IoStatusBlock","inout"],
60
+ ["DWORD","ShareAccess","in"],
61
+ ["DWORD","OpenOptions","in"],
62
+ ])
63
+
64
+ dll.add_function('NtQueryInformationProcess', 'DWORD',[
65
+ ["DWORD","ProcessHandle","in"],
66
+ ["DWORD","ProcessInformationClass","in"],
67
+ ["PBLOB","ProcessInformation","inout"],
68
+ ["DWORD","ProcessInformationLength","in"],
69
+ ["PDWORD","ReturnLength","inout"],
70
+ ])
71
+
72
+ dll.add_function('NtQueryInformationThread', 'DWORD',[
73
+ ["DWORD","ThreadHandle","in"],
74
+ ["DWORD","ThreadInformationClass","in"],
75
+ ["PBLOB","ThreadInformation","inout"],
76
+ ["DWORD","ThreadInformationLength","in"],
77
+ ["PDWORD","ReturnLength","inout"],
78
+ ])
79
+
80
+ dll.add_function('NtQueryIntervalProfile', 'DWORD',[
81
+ ["DWORD","ProfileSource","in"],
82
+ ["PDWORD","Interval","out"],
83
+ ])
84
+
85
+ dll.add_function('NtQuerySystemInformation', 'DWORD',[
86
+ ["DWORD","SystemInformationClass","in"],
87
+ ["PBLOB","SystemInformation","inout"],
88
+ ["DWORD","SystemInformationLength","in"],
89
+ ["PDWORD","ReturnLength","inout"],
90
+ ])
91
+
92
+ dll.add_function('NtQuerySystemTime', 'DWORD',[
93
+ ["PBLOB","SystemTime","inout"],
94
+ ])
95
+
96
+ dll.add_function('NtWaitForSingleObject', 'DWORD',[
97
+ ["DWORD","Handle","in"],
98
+ ["BOOL","Alertable","in"],
99
+ ["PBLOB","Timeout","in"],
100
+ ])
101
+
102
+ dll.add_function('RtlCharToInteger', 'DWORD',[
103
+ ["PBLOB","String","inout"],
104
+ ["DWORD","Base","in"],
105
+ ["PDWORD","Value","inout"],
106
+ ])
107
+
108
+ dll.add_function('RtlConvertSidToUnicodeString', 'DWORD',[
109
+ ["PBLOB","UnicodeString","inout"],
110
+ ["PBLOB","Sid","inout"],
111
+ ["BOOL","AllocateDestinationString","in"],
112
+ ])
113
+
114
+ dll.add_function('RtlFreeAnsiString', 'VOID',[
115
+ ["PBLOB","AnsiString","inout"],
116
+ ])
117
+
118
+ dll.add_function('RtlFreeOemString', 'VOID',[
119
+ ["PBLOB","OemString","inout"],
120
+ ])
121
+
122
+ dll.add_function('RtlFreeUnicodeString', 'VOID',[
123
+ ["PBLOB","UnicodeString","inout"],
124
+ ])
125
+
126
+ dll.add_function('RtlInitAnsiString', 'VOID',[
127
+ ["PBLOB","DestinationString","inout"],
128
+ ["PBLOB","SourceString","inout"],
129
+ ])
130
+
131
+ dll.add_function('RtlInitString', 'VOID',[
132
+ ["PBLOB","DestinationString","inout"],
133
+ ["PBLOB","SourceString","inout"],
134
+ ])
135
+
136
+ dll.add_function('RtlLocalTimeToSystemTime', 'DWORD',[
137
+ ["PBLOB","LocalTime","in"],
138
+ ["PBLOB","SystemTime","inout"],
139
+ ])
140
+
141
+ dll.add_function('RtlNtStatusToDosError', 'DWORD',[
142
+ ["DWORD","Status","in"],
143
+ ])
144
+
145
+ dll.add_function('RtlTimeToSecondsSince1970', 'BOOL',[
146
+ ["PBLOB","Time","inout"],
147
+ ["PDWORD","ElapsedSeconds","inout"],
148
+ ])
149
+
150
+ dll.add_function('RtlUniform', 'DWORD',[
151
+ ["PDWORD","Seed","inout"],
152
+ ])
153
+
154
+ dll.add_function('RtlUnwind', 'VOID',[
155
+ ["PBLOB","TargetFrame","in"],
156
+ ["PBLOB","TargetIp","in"],
157
+ ["PBLOB","ExceptionRecord","in"],
158
+ ["PBLOB","ReturnValue","in"],
159
+ ])
160
+
161
+ return dll
162
+ end
163
+
164
+ end
165
+
166
+ end; end; end; end; end; end; end
167
+
168
+
@@ -0,0 +1,32 @@
1
+ # -*- coding: binary -*-
2
+ module Rex
3
+ module Post
4
+ module Meterpreter
5
+ module Extensions
6
+ module Stdapi
7
+ module Railgun
8
+ module Def
9
+
10
+ class Def_psapi
11
+
12
+ def self.create_dll(dll_path = 'psapi')
13
+ dll = DLL.new(dll_path, ApiConstants.manager)
14
+
15
+ dll.add_function('EnumDeviceDrivers', 'BOOL',[
16
+ %w(PBLOB lpImageBase out),
17
+ %w(DWORD cb in),
18
+ %w(PDWORD lpcbNeeded out)
19
+ ])
20
+
21
+ dll.add_function('GetDeviceDriverBaseNameA', 'DWORD', [
22
+ %w(LPVOID ImageBase in),
23
+ %w(PBLOB lpBaseName out),
24
+ %w(DWORD nSize in)
25
+ ])
26
+
27
+ return dll
28
+ end
29
+
30
+ end
31
+
32
+ end; end; end; end; end; end; end
@@ -0,0 +1,32 @@
1
+ # -*- coding: binary -*-
2
+ module Rex
3
+ module Post
4
+ module Meterpreter
5
+ module Extensions
6
+ module Stdapi
7
+ module Railgun
8
+ module Def
9
+
10
+ class Def_shell32
11
+
12
+ def self.create_dll(dll_path = 'shell32')
13
+ dll = DLL.new(dll_path, ApiConstants.manager)
14
+
15
+ dll.add_function('IsUserAnAdmin', 'BOOL', [
16
+ ])
17
+
18
+ dll.add_function('ShellExecuteA', 'DWORD',[
19
+ ["DWORD","hwnd","in"],
20
+ ["PCHAR","lpOperation","in"],
21
+ ["PCHAR","lpFile","in"],
22
+ ["PCHAR","lpParameters","in"],
23
+ ["PCHAR","lpDirectory","in"],
24
+ ["DWORD","nShowCmd","in"]
25
+ ])
26
+
27
+ return dll
28
+ end
29
+
30
+ end
31
+
32
+ end; end; end; end; end; end; end
@@ -0,0 +1,3170 @@
1
+ # -*- coding: binary -*-
2
+ module Rex
3
+ module Post
4
+ module Meterpreter
5
+ module Extensions
6
+ module Stdapi
7
+ module Railgun
8
+ module Def
9
+
10
+ class Def_user32
11
+
12
+ def self.create_dll(dll_path = 'user32')
13
+ dll = DLL.new(dll_path, ApiConstants.manager)
14
+
15
+ dll.add_function('ActivateKeyboardLayout', 'DWORD',[
16
+ ["DWORD","hkl","in"],
17
+ ["DWORD","Flags","in"],
18
+ ])
19
+
20
+ dll.add_function('AdjustWindowRect', 'BOOL',[
21
+ ["PBLOB","lpRect","inout"],
22
+ ["DWORD","dwStyle","in"],
23
+ ["BOOL","bMenu","in"],
24
+ ])
25
+
26
+ dll.add_function('AdjustWindowRectEx', 'BOOL',[
27
+ ["PBLOB","lpRect","inout"],
28
+ ["DWORD","dwStyle","in"],
29
+ ["BOOL","bMenu","in"],
30
+ ["DWORD","dwExStyle","in"],
31
+ ])
32
+
33
+ dll.add_function('AllowSetForegroundWindow', 'BOOL',[
34
+ ["DWORD","dwProcessId","in"],
35
+ ])
36
+
37
+ dll.add_function('AnimateWindow', 'BOOL',[
38
+ ["DWORD","hWnd","in"],
39
+ ["DWORD","dwTime","in"],
40
+ ["DWORD","dwFlags","in"],
41
+ ])
42
+
43
+ dll.add_function('AnyPopup', 'BOOL',[
44
+ ])
45
+
46
+ dll.add_function('AppendMenuA', 'BOOL',[
47
+ ["DWORD","hMenu","in"],
48
+ ["DWORD","uFlags","in"],
49
+ ["DWORD","uIDNewItem","in"],
50
+ ["PCHAR","lpNewItem","in"],
51
+ ])
52
+
53
+ dll.add_function('AppendMenuW', 'BOOL',[
54
+ ["DWORD","hMenu","in"],
55
+ ["DWORD","uFlags","in"],
56
+ ["DWORD","uIDNewItem","in"],
57
+ ["PWCHAR","lpNewItem","in"],
58
+ ])
59
+
60
+ dll.add_function('ArrangeIconicWindows', 'DWORD',[
61
+ ["DWORD","hWnd","in"],
62
+ ])
63
+
64
+ dll.add_function('AttachThreadInput', 'BOOL',[
65
+ ["DWORD","idAttach","in"],
66
+ ["DWORD","idAttachTo","in"],
67
+ ["BOOL","fAttach","in"],
68
+ ])
69
+
70
+ dll.add_function('BeginDeferWindowPos', 'DWORD',[
71
+ ["DWORD","nNumWindows","in"],
72
+ ])
73
+
74
+ dll.add_function('BeginPaint', 'DWORD',[
75
+ ["DWORD","hWnd","in"],
76
+ ["PBLOB","lpPaint","out"],
77
+ ])
78
+
79
+ dll.add_function('BringWindowToTop', 'BOOL',[
80
+ ["DWORD","hWnd","in"],
81
+ ])
82
+
83
+ dll.add_function('BroadcastSystemMessage', 'DWORD',[
84
+ ["DWORD","flags","in"],
85
+ ["PDWORD","lpInfo","inout"],
86
+ ["DWORD","Msg","in"],
87
+ ["WORD","wParam","in"],
88
+ ["DWORD","lParam","in"],
89
+ ])
90
+
91
+ dll.add_function('BroadcastSystemMessageA', 'DWORD',[
92
+ ["DWORD","flags","in"],
93
+ ["PDWORD","lpInfo","inout"],
94
+ ["DWORD","Msg","in"],
95
+ ["WORD","wParam","in"],
96
+ ["DWORD","lParam","in"],
97
+ ])
98
+
99
+ dll.add_function('BroadcastSystemMessageExA', 'DWORD',[
100
+ ["DWORD","flags","in"],
101
+ ["PDWORD","lpInfo","inout"],
102
+ ["DWORD","Msg","in"],
103
+ ["WORD","wParam","in"],
104
+ ["DWORD","lParam","in"],
105
+ ["PBLOB","pbsmInfo","out"],
106
+ ])
107
+
108
+ dll.add_function('BroadcastSystemMessageExW', 'DWORD',[
109
+ ["DWORD","flags","in"],
110
+ ["PDWORD","lpInfo","inout"],
111
+ ["DWORD","Msg","in"],
112
+ ["WORD","wParam","in"],
113
+ ["DWORD","lParam","in"],
114
+ ["PBLOB","pbsmInfo","out"],
115
+ ])
116
+
117
+ dll.add_function('BroadcastSystemMessageW', 'DWORD',[
118
+ ["DWORD","flags","in"],
119
+ ["PDWORD","lpInfo","inout"],
120
+ ["DWORD","Msg","in"],
121
+ ["WORD","wParam","in"],
122
+ ["DWORD","lParam","in"],
123
+ ])
124
+
125
+ dll.add_function('CallMsgFilterA', 'BOOL',[
126
+ ["PBLOB","lpMsg","in"],
127
+ ["DWORD","nCode","in"],
128
+ ])
129
+
130
+ dll.add_function('CallMsgFilterW', 'BOOL',[
131
+ ["PBLOB","lpMsg","in"],
132
+ ["DWORD","nCode","in"],
133
+ ])
134
+
135
+ dll.add_function('CallNextHookEx', 'DWORD',[
136
+ ["DWORD","hhk","in"],
137
+ ["DWORD","nCode","in"],
138
+ ["WORD","wParam","in"],
139
+ ["DWORD","lParam","in"],
140
+ ])
141
+
142
+ dll.add_function('CallWindowProcA', 'DWORD',[
143
+ ["PBLOB","lpPrevWndFunc","in"],
144
+ ["DWORD","hWnd","in"],
145
+ ["DWORD","Msg","in"],
146
+ ["WORD","wParam","in"],
147
+ ["DWORD","lParam","in"],
148
+ ])
149
+
150
+ dll.add_function('CallWindowProcW', 'DWORD',[
151
+ ["PBLOB","lpPrevWndFunc","in"],
152
+ ["DWORD","hWnd","in"],
153
+ ["DWORD","Msg","in"],
154
+ ["WORD","wParam","in"],
155
+ ["DWORD","lParam","in"],
156
+ ])
157
+
158
+ dll.add_function('CascadeWindows', 'WORD',[
159
+ ["DWORD","hwndParent","in"],
160
+ ["DWORD","wHow","in"],
161
+ ["PBLOB","lpRect","in"],
162
+ ["DWORD","cKids","in"],
163
+ ["PDWORD","lpKids","in"],
164
+ ])
165
+
166
+ dll.add_function('ChangeClipboardChain', 'BOOL',[
167
+ ["DWORD","hWndRemove","in"],
168
+ ["DWORD","hWndNewNext","in"],
169
+ ])
170
+
171
+ dll.add_function('ChangeDisplaySettingsA', 'DWORD',[
172
+ ["PBLOB","lpDevMode","in"],
173
+ ["DWORD","dwFlags","in"],
174
+ ])
175
+
176
+ dll.add_function('ChangeDisplaySettingsExA', 'DWORD',[
177
+ ["PCHAR","lpszDeviceName","in"],
178
+ ["PBLOB","lpDevMode","in"],
179
+ ["DWORD","hwnd","inout"],
180
+ ["DWORD","dwflags","in"],
181
+ ["PBLOB","lParam","in"],
182
+ ])
183
+
184
+ dll.add_function('ChangeDisplaySettingsExW', 'DWORD',[
185
+ ["PWCHAR","lpszDeviceName","in"],
186
+ ["PBLOB","lpDevMode","in"],
187
+ ["DWORD","hwnd","inout"],
188
+ ["DWORD","dwflags","in"],
189
+ ["PBLOB","lParam","in"],
190
+ ])
191
+
192
+ dll.add_function('ChangeDisplaySettingsW', 'DWORD',[
193
+ ["PBLOB","lpDevMode","in"],
194
+ ["DWORD","dwFlags","in"],
195
+ ])
196
+
197
+ dll.add_function('ChangeMenuA', 'BOOL',[
198
+ ["DWORD","hMenu","in"],
199
+ ["DWORD","cmd","in"],
200
+ ["PCHAR","lpszNewItem","in"],
201
+ ["DWORD","cmdInsert","in"],
202
+ ["DWORD","flags","in"],
203
+ ])
204
+
205
+ dll.add_function('ChangeMenuW', 'BOOL',[
206
+ ["DWORD","hMenu","in"],
207
+ ["DWORD","cmd","in"],
208
+ ["PWCHAR","lpszNewItem","in"],
209
+ ["DWORD","cmdInsert","in"],
210
+ ["DWORD","flags","in"],
211
+ ])
212
+
213
+ dll.add_function('CharLowerBuffA', 'DWORD',[
214
+ ["PCHAR","lpsz","in"],
215
+ ["DWORD","cchLength","in"],
216
+ ])
217
+
218
+ dll.add_function('CharLowerBuffW', 'DWORD',[
219
+ ["PWCHAR","lpsz","in"],
220
+ ["DWORD","cchLength","in"],
221
+ ])
222
+
223
+ dll.add_function('CharToOemA', 'BOOL',[
224
+ ["PCHAR","lpszSrc","in"],
225
+ ["PCHAR","lpszDst","out"],
226
+ ])
227
+
228
+ dll.add_function('CharToOemBuffA', 'BOOL',[
229
+ ["PCHAR","lpszSrc","in"],
230
+ ["PCHAR","lpszDst","out"],
231
+ ["DWORD","cchDstLength","in"],
232
+ ])
233
+
234
+ dll.add_function('CharToOemBuffW', 'BOOL',[
235
+ ["PWCHAR","lpszSrc","in"],
236
+ ["PCHAR","lpszDst","out"],
237
+ ["DWORD","cchDstLength","in"],
238
+ ])
239
+
240
+ dll.add_function('CharToOemW', 'BOOL',[
241
+ ["PWCHAR","lpszSrc","in"],
242
+ ["PCHAR","lpszDst","out"],
243
+ ])
244
+
245
+ dll.add_function('CharUpperBuffA', 'DWORD',[
246
+ ["PCHAR","lpsz","in"],
247
+ ["DWORD","cchLength","in"],
248
+ ])
249
+
250
+ dll.add_function('CharUpperBuffW', 'DWORD',[
251
+ ["PWCHAR","lpsz","in"],
252
+ ["DWORD","cchLength","in"],
253
+ ])
254
+
255
+ dll.add_function('CheckDlgButton', 'BOOL',[
256
+ ["DWORD","hDlg","in"],
257
+ ["DWORD","nIDButton","in"],
258
+ ["DWORD","uCheck","in"],
259
+ ])
260
+
261
+ dll.add_function('CheckMenuItem', 'DWORD',[
262
+ ["DWORD","hMenu","in"],
263
+ ["DWORD","uIDCheckItem","in"],
264
+ ["DWORD","uCheck","in"],
265
+ ])
266
+
267
+ dll.add_function('CheckMenuRadioItem', 'BOOL',[
268
+ ["DWORD","hmenu","in"],
269
+ ["DWORD","first","in"],
270
+ ["DWORD","last","in"],
271
+ ["DWORD","check","in"],
272
+ ["DWORD","flags","in"],
273
+ ])
274
+
275
+ dll.add_function('CheckRadioButton', 'BOOL',[
276
+ ["DWORD","hDlg","in"],
277
+ ["DWORD","nIDFirstButton","in"],
278
+ ["DWORD","nIDLastButton","in"],
279
+ ["DWORD","nIDCheckButton","in"],
280
+ ])
281
+
282
+ dll.add_function('ChildWindowFromPoint', 'DWORD',[
283
+ ["DWORD","hWndParent","in"],
284
+ ["PBLOB","Point","in"],
285
+ ])
286
+
287
+ dll.add_function('ChildWindowFromPointEx', 'DWORD',[
288
+ ["DWORD","hwnd","in"],
289
+ ["PBLOB","pt","in"],
290
+ ["DWORD","flags","in"],
291
+ ])
292
+
293
+ dll.add_function('ClientToScreen', 'BOOL',[
294
+ ["DWORD","hWnd","in"],
295
+ ["PBLOB","lpPoint","inout"],
296
+ ])
297
+
298
+ dll.add_function('ClipCursor', 'BOOL',[
299
+ ["PBLOB","lpRect","in"],
300
+ ])
301
+
302
+ dll.add_function('CloseClipboard', 'BOOL',[
303
+ ])
304
+
305
+ dll.add_function('CloseDesktop', 'BOOL',[
306
+ ["DWORD","hDesktop","in"],
307
+ ])
308
+
309
+ dll.add_function('CloseWindow', 'BOOL',[
310
+ ["DWORD","hWnd","in"],
311
+ ])
312
+
313
+ dll.add_function('CloseWindowStation', 'BOOL',[
314
+ ["DWORD","hWinSta","in"],
315
+ ])
316
+
317
+ dll.add_function('CopyAcceleratorTableA', 'DWORD',[
318
+ ["DWORD","hAccelSrc","in"],
319
+ ["PBLOB","lpAccelDst","out"],
320
+ ["DWORD","cAccelEntries","in"],
321
+ ])
322
+
323
+ dll.add_function('CopyAcceleratorTableW', 'DWORD',[
324
+ ["DWORD","hAccelSrc","in"],
325
+ ["PBLOB","lpAccelDst","out"],
326
+ ["DWORD","cAccelEntries","in"],
327
+ ])
328
+
329
+ dll.add_function('CopyIcon', 'DWORD',[
330
+ ["DWORD","hIcon","in"],
331
+ ])
332
+
333
+ dll.add_function('CopyImage', 'DWORD',[
334
+ ["DWORD","h","in"],
335
+ ["DWORD","type","in"],
336
+ ["DWORD","cx","in"],
337
+ ["DWORD","cy","in"],
338
+ ["DWORD","flags","in"],
339
+ ])
340
+
341
+ dll.add_function('CopyRect', 'BOOL',[
342
+ ["PBLOB","lprcDst","out"],
343
+ ["PBLOB","lprcSrc","in"],
344
+ ])
345
+
346
+ dll.add_function('CountClipboardFormats', 'DWORD',[
347
+ ])
348
+
349
+ dll.add_function('CreateAcceleratorTableA', 'DWORD',[
350
+ ["PBLOB","paccel","in"],
351
+ ["DWORD","cAccel","in"],
352
+ ])
353
+
354
+ dll.add_function('CreateAcceleratorTableW', 'DWORD',[
355
+ ["PBLOB","paccel","in"],
356
+ ["DWORD","cAccel","in"],
357
+ ])
358
+
359
+ dll.add_function('CreateCaret', 'BOOL',[
360
+ ["DWORD","hWnd","in"],
361
+ ["DWORD","hBitmap","in"],
362
+ ["DWORD","nWidth","in"],
363
+ ["DWORD","nHeight","in"],
364
+ ])
365
+
366
+ dll.add_function('CreateCursor', 'DWORD',[
367
+ ["DWORD","hInst","in"],
368
+ ["DWORD","xHotSpot","in"],
369
+ ["DWORD","yHotSpot","in"],
370
+ ["DWORD","nWidth","in"],
371
+ ["DWORD","nHeight","in"],
372
+ ])
373
+
374
+ dll.add_function('CreateDesktopA', 'DWORD',[
375
+ ["PCHAR","lpszDesktop","in"],
376
+ ["PCHAR","lpszDevice","inout"],
377
+ ["PBLOB","pDevmode","inout"],
378
+ ["DWORD","dwFlags","in"],
379
+ ["DWORD","dwDesiredAccess","in"],
380
+ ["PBLOB","lpsa","in"],
381
+ ])
382
+
383
+ dll.add_function('CreateDesktopW', 'DWORD',[
384
+ ["PWCHAR","lpszDesktop","in"],
385
+ ["PWCHAR","lpszDevice","inout"],
386
+ ["PBLOB","pDevmode","inout"],
387
+ ["DWORD","dwFlags","in"],
388
+ ["DWORD","dwDesiredAccess","in"],
389
+ ["PBLOB","lpsa","in"],
390
+ ])
391
+
392
+ dll.add_function('CreateDialogIndirectParamA', 'DWORD',[
393
+ ["DWORD","hInstance","in"],
394
+ ["PBLOB","lpTemplate","in"],
395
+ ["DWORD","hWndParent","in"],
396
+ ["PBLOB","lpDialogFunc","in"],
397
+ ["DWORD","dwInitParam","in"],
398
+ ])
399
+
400
+ dll.add_function('CreateDialogIndirectParamW', 'DWORD',[
401
+ ["DWORD","hInstance","in"],
402
+ ["PBLOB","lpTemplate","in"],
403
+ ["DWORD","hWndParent","in"],
404
+ ["PBLOB","lpDialogFunc","in"],
405
+ ["DWORD","dwInitParam","in"],
406
+ ])
407
+
408
+ dll.add_function('CreateDialogParamA', 'DWORD',[
409
+ ["DWORD","hInstance","in"],
410
+ ["PCHAR","lpTemplateName","in"],
411
+ ["DWORD","hWndParent","in"],
412
+ ["PBLOB","lpDialogFunc","in"],
413
+ ["DWORD","dwInitParam","in"],
414
+ ])
415
+
416
+ dll.add_function('CreateDialogParamW', 'DWORD',[
417
+ ["DWORD","hInstance","in"],
418
+ ["PWCHAR","lpTemplateName","in"],
419
+ ["DWORD","hWndParent","in"],
420
+ ["PBLOB","lpDialogFunc","in"],
421
+ ["DWORD","dwInitParam","in"],
422
+ ])
423
+
424
+ dll.add_function('CreateIcon', 'DWORD',[
425
+ ["DWORD","hInstance","in"],
426
+ ["DWORD","nWidth","in"],
427
+ ["DWORD","nHeight","in"],
428
+ ["BYTE","cPlanes","in"],
429
+ ["BYTE","cBitsPixel","in"],
430
+ ["PBLOB","lpbANDbits","in"],
431
+ ["PBLOB","lpbXORbits","in"],
432
+ ])
433
+
434
+ dll.add_function('CreateIconFromResource', 'DWORD',[
435
+ ["PBLOB","presbits","in"],
436
+ ["DWORD","dwResSize","in"],
437
+ ["BOOL","fIcon","in"],
438
+ ["DWORD","dwVer","in"],
439
+ ])
440
+
441
+ dll.add_function('CreateIconFromResourceEx', 'DWORD',[
442
+ ["PBLOB","presbits","in"],
443
+ ["DWORD","dwResSize","in"],
444
+ ["BOOL","fIcon","in"],
445
+ ["DWORD","dwVer","in"],
446
+ ["DWORD","cxDesired","in"],
447
+ ["DWORD","cyDesired","in"],
448
+ ["DWORD","Flags","in"],
449
+ ])
450
+
451
+ dll.add_function('CreateIconIndirect', 'DWORD',[
452
+ ["PBLOB","piconinfo","in"],
453
+ ])
454
+
455
+ dll.add_function('CreateMDIWindowA', 'DWORD',[
456
+ ["PCHAR","lpClassName","in"],
457
+ ["PCHAR","lpWindowName","in"],
458
+ ["DWORD","dwStyle","in"],
459
+ ["DWORD","X","in"],
460
+ ["DWORD","Y","in"],
461
+ ["DWORD","nWidth","in"],
462
+ ["DWORD","nHeight","in"],
463
+ ["DWORD","hWndParent","in"],
464
+ ["DWORD","hInstance","in"],
465
+ ["DWORD","lParam","in"],
466
+ ])
467
+
468
+ dll.add_function('CreateMDIWindowW', 'DWORD',[
469
+ ["PWCHAR","lpClassName","in"],
470
+ ["PWCHAR","lpWindowName","in"],
471
+ ["DWORD","dwStyle","in"],
472
+ ["DWORD","X","in"],
473
+ ["DWORD","Y","in"],
474
+ ["DWORD","nWidth","in"],
475
+ ["DWORD","nHeight","in"],
476
+ ["DWORD","hWndParent","in"],
477
+ ["DWORD","hInstance","in"],
478
+ ["DWORD","lParam","in"],
479
+ ])
480
+
481
+ dll.add_function('CreateMenu', 'DWORD',[
482
+ ])
483
+
484
+ dll.add_function('CreatePopupMenu', 'DWORD',[
485
+ ])
486
+
487
+ dll.add_function('CreateWindowExA', 'DWORD',[
488
+ ["DWORD","dwExStyle","in"],
489
+ ["PCHAR","lpClassName","in"],
490
+ ["PCHAR","lpWindowName","in"],
491
+ ["DWORD","dwStyle","in"],
492
+ ["DWORD","X","in"],
493
+ ["DWORD","Y","in"],
494
+ ["DWORD","nWidth","in"],
495
+ ["DWORD","nHeight","in"],
496
+ ["DWORD","hWndParent","in"],
497
+ ["DWORD","hMenu","in"],
498
+ ["DWORD","hInstance","in"],
499
+ ["PBLOB","lpParam","in"],
500
+ ])
501
+
502
+ dll.add_function('CreateWindowExW', 'DWORD',[
503
+ ["DWORD","dwExStyle","in"],
504
+ ["PWCHAR","lpClassName","in"],
505
+ ["PWCHAR","lpWindowName","in"],
506
+ ["DWORD","dwStyle","in"],
507
+ ["DWORD","X","in"],
508
+ ["DWORD","Y","in"],
509
+ ["DWORD","nWidth","in"],
510
+ ["DWORD","nHeight","in"],
511
+ ["DWORD","hWndParent","in"],
512
+ ["DWORD","hMenu","in"],
513
+ ["DWORD","hInstance","in"],
514
+ ["PBLOB","lpParam","in"],
515
+ ])
516
+
517
+ dll.add_function('CreateWindowStationA', 'DWORD',[
518
+ ["PCHAR","lpwinsta","in"],
519
+ ["DWORD","dwFlags","in"],
520
+ ["DWORD","dwDesiredAccess","in"],
521
+ ["PBLOB","lpsa","in"],
522
+ ])
523
+
524
+ dll.add_function('CreateWindowStationW', 'DWORD',[
525
+ ["PWCHAR","lpwinsta","in"],
526
+ ["DWORD","dwFlags","in"],
527
+ ["DWORD","dwDesiredAccess","in"],
528
+ ["PBLOB","lpsa","in"],
529
+ ])
530
+
531
+ dll.add_function('DefDlgProcA', 'DWORD',[
532
+ ["DWORD","hDlg","in"],
533
+ ["DWORD","Msg","in"],
534
+ ["WORD","wParam","in"],
535
+ ["DWORD","lParam","in"],
536
+ ])
537
+
538
+ dll.add_function('DefDlgProcW', 'DWORD',[
539
+ ["DWORD","hDlg","in"],
540
+ ["DWORD","Msg","in"],
541
+ ["WORD","wParam","in"],
542
+ ["DWORD","lParam","in"],
543
+ ])
544
+
545
+ dll.add_function('DefFrameProcA', 'DWORD',[
546
+ ["DWORD","hWnd","in"],
547
+ ["DWORD","hWndMDIClient","in"],
548
+ ["DWORD","uMsg","in"],
549
+ ["WORD","wParam","in"],
550
+ ["DWORD","lParam","in"],
551
+ ])
552
+
553
+ dll.add_function('DefFrameProcW', 'DWORD',[
554
+ ["DWORD","hWnd","in"],
555
+ ["DWORD","hWndMDIClient","in"],
556
+ ["DWORD","uMsg","in"],
557
+ ["WORD","wParam","in"],
558
+ ["DWORD","lParam","in"],
559
+ ])
560
+
561
+ dll.add_function('DefMDIChildProcA', 'DWORD',[
562
+ ["DWORD","hWnd","in"],
563
+ ["DWORD","uMsg","in"],
564
+ ["WORD","wParam","in"],
565
+ ["DWORD","lParam","in"],
566
+ ])
567
+
568
+ dll.add_function('DefMDIChildProcW', 'DWORD',[
569
+ ["DWORD","hWnd","in"],
570
+ ["DWORD","uMsg","in"],
571
+ ["WORD","wParam","in"],
572
+ ["DWORD","lParam","in"],
573
+ ])
574
+
575
+ dll.add_function('DefRawInputProc', 'DWORD',[
576
+ ["PBLOB","paRawInput","in"],
577
+ ["DWORD","nInput","in"],
578
+ ["DWORD","cbSizeHeader","in"],
579
+ ])
580
+
581
+ dll.add_function('DefWindowProcA', 'DWORD',[
582
+ ["DWORD","hWnd","in"],
583
+ ["DWORD","Msg","in"],
584
+ ["WORD","wParam","in"],
585
+ ["DWORD","lParam","in"],
586
+ ])
587
+
588
+ dll.add_function('DefWindowProcW', 'DWORD',[
589
+ ["DWORD","hWnd","in"],
590
+ ["DWORD","Msg","in"],
591
+ ["WORD","wParam","in"],
592
+ ["DWORD","lParam","in"],
593
+ ])
594
+
595
+ dll.add_function('DeferWindowPos', 'DWORD',[
596
+ ["DWORD","hWinPosInfo","in"],
597
+ ["DWORD","hWnd","in"],
598
+ ["DWORD","hWndInsertAfter","in"],
599
+ ["DWORD","x","in"],
600
+ ["DWORD","y","in"],
601
+ ["DWORD","cx","in"],
602
+ ["DWORD","cy","in"],
603
+ ["DWORD","uFlags","in"],
604
+ ])
605
+
606
+ dll.add_function('DeleteMenu', 'BOOL',[
607
+ ["DWORD","hMenu","in"],
608
+ ["DWORD","uPosition","in"],
609
+ ["DWORD","uFlags","in"],
610
+ ])
611
+
612
+ dll.add_function('DeregisterShellHookWindow', 'BOOL',[
613
+ ["DWORD","hwnd","in"],
614
+ ])
615
+
616
+ dll.add_function('DestroyAcceleratorTable', 'BOOL',[
617
+ ["DWORD","hAccel","in"],
618
+ ])
619
+
620
+ dll.add_function('DestroyCaret', 'BOOL',[
621
+ ])
622
+
623
+ dll.add_function('DestroyCursor', 'BOOL',[
624
+ ["DWORD","hCursor","in"],
625
+ ])
626
+
627
+ dll.add_function('DestroyIcon', 'BOOL',[
628
+ ["DWORD","hIcon","in"],
629
+ ])
630
+
631
+ dll.add_function('DestroyMenu', 'BOOL',[
632
+ ["DWORD","hMenu","in"],
633
+ ])
634
+
635
+ dll.add_function('DestroyWindow', 'BOOL',[
636
+ ["DWORD","hWnd","in"],
637
+ ])
638
+
639
+ dll.add_function('DisableProcessWindowsGhosting', 'VOID',[
640
+ ])
641
+
642
+ dll.add_function('DispatchMessageA', 'DWORD',[
643
+ ["PBLOB","lpMsg","in"],
644
+ ])
645
+
646
+ dll.add_function('DispatchMessageW', 'DWORD',[
647
+ ["PBLOB","lpMsg","in"],
648
+ ])
649
+
650
+ dll.add_function('DlgDirListA', 'DWORD',[
651
+ ["DWORD","hDlg","in"],
652
+ ["PCHAR","lpPathSpec","inout"],
653
+ ["DWORD","nIDListBox","in"],
654
+ ["DWORD","nIDStaticPath","in"],
655
+ ["DWORD","uFileType","in"],
656
+ ])
657
+
658
+ dll.add_function('DlgDirListComboBoxA', 'DWORD',[
659
+ ["DWORD","hDlg","in"],
660
+ ["PCHAR","lpPathSpec","inout"],
661
+ ["DWORD","nIDComboBox","in"],
662
+ ["DWORD","nIDStaticPath","in"],
663
+ ["DWORD","uFiletype","in"],
664
+ ])
665
+
666
+ dll.add_function('DlgDirListComboBoxW', 'DWORD',[
667
+ ["DWORD","hDlg","in"],
668
+ ["PWCHAR","lpPathSpec","inout"],
669
+ ["DWORD","nIDComboBox","in"],
670
+ ["DWORD","nIDStaticPath","in"],
671
+ ["DWORD","uFiletype","in"],
672
+ ])
673
+
674
+ dll.add_function('DlgDirListW', 'DWORD',[
675
+ ["DWORD","hDlg","in"],
676
+ ["PWCHAR","lpPathSpec","inout"],
677
+ ["DWORD","nIDListBox","in"],
678
+ ["DWORD","nIDStaticPath","in"],
679
+ ["DWORD","uFileType","in"],
680
+ ])
681
+
682
+ dll.add_function('DlgDirSelectComboBoxExA', 'BOOL',[
683
+ ["DWORD","hwndDlg","in"],
684
+ ["PCHAR","lpString","out"],
685
+ ["DWORD","cchOut","in"],
686
+ ["DWORD","idComboBox","in"],
687
+ ])
688
+
689
+ dll.add_function('DlgDirSelectComboBoxExW', 'BOOL',[
690
+ ["DWORD","hwndDlg","in"],
691
+ ["PWCHAR","lpString","out"],
692
+ ["DWORD","cchOut","in"],
693
+ ["DWORD","idComboBox","in"],
694
+ ])
695
+
696
+ dll.add_function('DlgDirSelectExA', 'BOOL',[
697
+ ["DWORD","hwndDlg","in"],
698
+ ["PCHAR","lpString","out"],
699
+ ["DWORD","chCount","in"],
700
+ ["DWORD","idListBox","in"],
701
+ ])
702
+
703
+ dll.add_function('DlgDirSelectExW', 'BOOL',[
704
+ ["DWORD","hwndDlg","in"],
705
+ ["PWCHAR","lpString","out"],
706
+ ["DWORD","chCount","in"],
707
+ ["DWORD","idListBox","in"],
708
+ ])
709
+
710
+ dll.add_function('DragDetect', 'BOOL',[
711
+ ["DWORD","hwnd","in"],
712
+ ["PBLOB","pt","in"],
713
+ ])
714
+
715
+ dll.add_function('DragObject', 'DWORD',[
716
+ ["DWORD","hwndParent","in"],
717
+ ["DWORD","hwndFrom","in"],
718
+ ["DWORD","fmt","in"],
719
+ ["PDWORD","data","in"],
720
+ ["DWORD","hcur","in"],
721
+ ])
722
+
723
+ dll.add_function('DrawAnimatedRects', 'BOOL',[
724
+ ["DWORD","hwnd","in"],
725
+ ["DWORD","idAni","in"],
726
+ ["PBLOB","lprcFrom","in"],
727
+ ["PBLOB","lprcTo","in"],
728
+ ])
729
+
730
+ dll.add_function('DrawCaption', 'BOOL',[
731
+ ["DWORD","hwnd","in"],
732
+ ["DWORD","hdc","in"],
733
+ ["PBLOB","lprect","in"],
734
+ ["DWORD","flags","in"],
735
+ ])
736
+
737
+ dll.add_function('DrawEdge', 'BOOL',[
738
+ ["DWORD","hdc","in"],
739
+ ["PBLOB","qrc","inout"],
740
+ ["DWORD","edge","in"],
741
+ ["DWORD","grfFlags","in"],
742
+ ])
743
+
744
+ dll.add_function('DrawFocusRect', 'BOOL',[
745
+ ["DWORD","hDC","in"],
746
+ ["PBLOB","lprc","in"],
747
+ ])
748
+
749
+ dll.add_function('DrawIcon', 'BOOL',[
750
+ ["DWORD","hDC","in"],
751
+ ["DWORD","X","in"],
752
+ ["DWORD","Y","in"],
753
+ ["DWORD","hIcon","in"],
754
+ ])
755
+
756
+ dll.add_function('DrawIconEx', 'BOOL',[
757
+ ["DWORD","hdc","in"],
758
+ ["DWORD","xLeft","in"],
759
+ ["DWORD","yTop","in"],
760
+ ["DWORD","hIcon","in"],
761
+ ["DWORD","cxWidth","in"],
762
+ ["DWORD","cyWidth","in"],
763
+ ["DWORD","istepIfAniCur","in"],
764
+ ["DWORD","hbrFlickerFreeDraw","in"],
765
+ ["DWORD","diFlags","in"],
766
+ ])
767
+
768
+ dll.add_function('DrawMenuBar', 'BOOL',[
769
+ ["DWORD","hWnd","in"],
770
+ ])
771
+
772
+ dll.add_function('DrawStateA', 'BOOL',[
773
+ ["DWORD","hdc","in"],
774
+ ["DWORD","hbrFore","in"],
775
+ ["PBLOB","qfnCallBack","in"],
776
+ ["DWORD","lData","in"],
777
+ ["WORD","wData","in"],
778
+ ["DWORD","x","in"],
779
+ ["DWORD","y","in"],
780
+ ["DWORD","cx","in"],
781
+ ["DWORD","cy","in"],
782
+ ["DWORD","uFlags","in"],
783
+ ])
784
+
785
+ dll.add_function('DrawStateW', 'BOOL',[
786
+ ["DWORD","hdc","in"],
787
+ ["DWORD","hbrFore","in"],
788
+ ["PBLOB","qfnCallBack","in"],
789
+ ["DWORD","lData","in"],
790
+ ["WORD","wData","in"],
791
+ ["DWORD","x","in"],
792
+ ["DWORD","y","in"],
793
+ ["DWORD","cx","in"],
794
+ ["DWORD","cy","in"],
795
+ ["DWORD","uFlags","in"],
796
+ ])
797
+
798
+ dll.add_function('DrawTextA', 'DWORD',[
799
+ ["DWORD","hdc","in"],
800
+ ["PCHAR","lpchText","in"],
801
+ ["DWORD","cchText","in"],
802
+ ["PBLOB","lprc","inout"],
803
+ ["DWORD","format","in"],
804
+ ])
805
+
806
+ dll.add_function('DrawTextExA', 'DWORD',[
807
+ ["DWORD","hdc","in"],
808
+ ["PCHAR","lpchText","in"],
809
+ ["DWORD","cchText","in"],
810
+ ["PBLOB","lprc","inout"],
811
+ ["DWORD","format","in"],
812
+ ["PBLOB","lpdtp","in"],
813
+ ])
814
+
815
+ dll.add_function('DrawTextExW', 'DWORD',[
816
+ ["DWORD","hdc","in"],
817
+ ["PWCHAR","lpchText","in"],
818
+ ["DWORD","cchText","in"],
819
+ ["PBLOB","lprc","inout"],
820
+ ["DWORD","format","in"],
821
+ ["PBLOB","lpdtp","in"],
822
+ ])
823
+
824
+ dll.add_function('DrawTextW', 'DWORD',[
825
+ ["DWORD","hdc","in"],
826
+ ["PWCHAR","lpchText","in"],
827
+ ["DWORD","cchText","in"],
828
+ ["PBLOB","lprc","inout"],
829
+ ["DWORD","format","in"],
830
+ ])
831
+
832
+ dll.add_function('EmptyClipboard', 'BOOL',[
833
+ ])
834
+
835
+ dll.add_function('EnableMenuItem', 'BOOL',[
836
+ ["DWORD","hMenu","in"],
837
+ ["DWORD","uIDEnableItem","in"],
838
+ ["DWORD","uEnable","in"],
839
+ ])
840
+
841
+ dll.add_function('EnableScrollBar', 'BOOL',[
842
+ ["DWORD","hWnd","in"],
843
+ ["DWORD","wSBflags","in"],
844
+ ["DWORD","wArrows","in"],
845
+ ])
846
+
847
+ dll.add_function('EnableWindow', 'BOOL',[
848
+ ["DWORD","hWnd","in"],
849
+ ["BOOL","bEnable","in"],
850
+ ])
851
+
852
+ dll.add_function('EndDeferWindowPos', 'BOOL',[
853
+ ["DWORD","hWinPosInfo","in"],
854
+ ])
855
+
856
+ dll.add_function('EndDialog', 'BOOL',[
857
+ ["DWORD","hDlg","in"],
858
+ ["PDWORD","nResult","in"],
859
+ ])
860
+
861
+ dll.add_function('EndMenu', 'BOOL',[
862
+ ])
863
+
864
+ dll.add_function('EndPaint', 'BOOL',[
865
+ ["DWORD","hWnd","in"],
866
+ ["PBLOB","lpPaint","in"],
867
+ ])
868
+
869
+ dll.add_function('EndTask', 'BOOL',[
870
+ ["DWORD","hWnd","in"],
871
+ ["BOOL","fShutDown","in"],
872
+ ["BOOL","fForce","in"],
873
+ ])
874
+
875
+ dll.add_function('EnumChildWindows', 'BOOL',[
876
+ ["DWORD","hWndParent","in"],
877
+ ["PBLOB","lpEnumFunc","in"],
878
+ ["DWORD","lParam","in"],
879
+ ])
880
+
881
+ dll.add_function('EnumClipboardFormats', 'DWORD',[
882
+ ["DWORD","format","in"],
883
+ ])
884
+
885
+ dll.add_function('EnumDesktopWindows', 'BOOL',[
886
+ ["DWORD","hDesktop","in"],
887
+ ["PBLOB","lpfn","in"],
888
+ ["DWORD","lParam","in"],
889
+ ])
890
+
891
+ dll.add_function('EnumDesktopsA', 'BOOL',[
892
+ ["DWORD","hwinsta","in"],
893
+ ["PBLOB","lpEnumFunc","in"],
894
+ ["DWORD","lParam","in"],
895
+ ])
896
+
897
+ dll.add_function('EnumDesktopsW', 'BOOL',[
898
+ ["DWORD","hwinsta","in"],
899
+ ["PBLOB","lpEnumFunc","in"],
900
+ ["DWORD","lParam","in"],
901
+ ])
902
+
903
+ dll.add_function('EnumDisplayDevicesA', 'BOOL',[
904
+ ["PCHAR","lpDevice","in"],
905
+ ["DWORD","iDevNum","in"],
906
+ ["PBLOB","lpDisplayDevice","inout"],
907
+ ["DWORD","dwFlags","in"],
908
+ ])
909
+
910
+ dll.add_function('EnumDisplayDevicesW', 'BOOL',[
911
+ ["PWCHAR","lpDevice","in"],
912
+ ["DWORD","iDevNum","in"],
913
+ ["PBLOB","lpDisplayDevice","inout"],
914
+ ["DWORD","dwFlags","in"],
915
+ ])
916
+
917
+ dll.add_function('EnumDisplayMonitors', 'BOOL',[
918
+ ["DWORD","hdc","in"],
919
+ ["PBLOB","lprcClip","in"],
920
+ ["PBLOB","lpfnEnum","in"],
921
+ ["DWORD","dwData","in"],
922
+ ])
923
+
924
+ dll.add_function('EnumDisplaySettingsA', 'BOOL',[
925
+ ["PCHAR","lpszDeviceName","in"],
926
+ ["DWORD","iModeNum","in"],
927
+ ["PBLOB","lpDevMode","out"],
928
+ ])
929
+
930
+ dll.add_function('EnumDisplaySettingsExA', 'BOOL',[
931
+ ["PCHAR","lpszDeviceName","in"],
932
+ ["DWORD","iModeNum","in"],
933
+ ["PBLOB","lpDevMode","out"],
934
+ ["DWORD","dwFlags","in"],
935
+ ])
936
+
937
+ dll.add_function('EnumDisplaySettingsExW', 'BOOL',[
938
+ ["PWCHAR","lpszDeviceName","in"],
939
+ ["DWORD","iModeNum","in"],
940
+ ["PBLOB","lpDevMode","out"],
941
+ ["DWORD","dwFlags","in"],
942
+ ])
943
+
944
+ dll.add_function('EnumDisplaySettingsW', 'BOOL',[
945
+ ["PWCHAR","lpszDeviceName","in"],
946
+ ["DWORD","iModeNum","in"],
947
+ ["PBLOB","lpDevMode","out"],
948
+ ])
949
+
950
+ dll.add_function('EnumPropsA', 'DWORD',[
951
+ ["DWORD","hWnd","in"],
952
+ ["PBLOB","lpEnumFunc","in"],
953
+ ])
954
+
955
+ dll.add_function('EnumPropsExA', 'DWORD',[
956
+ ["DWORD","hWnd","in"],
957
+ ["PBLOB","lpEnumFunc","in"],
958
+ ["DWORD","lParam","in"],
959
+ ])
960
+
961
+ dll.add_function('EnumPropsExW', 'DWORD',[
962
+ ["DWORD","hWnd","in"],
963
+ ["PBLOB","lpEnumFunc","in"],
964
+ ["DWORD","lParam","in"],
965
+ ])
966
+
967
+ dll.add_function('EnumPropsW', 'DWORD',[
968
+ ["DWORD","hWnd","in"],
969
+ ["PBLOB","lpEnumFunc","in"],
970
+ ])
971
+
972
+ dll.add_function('EnumThreadWindows', 'BOOL',[
973
+ ["DWORD","dwThreadId","in"],
974
+ ["PBLOB","lpfn","in"],
975
+ ["DWORD","lParam","in"],
976
+ ])
977
+
978
+ dll.add_function('EnumWindowStationsA', 'BOOL',[
979
+ ["PBLOB","lpEnumFunc","in"],
980
+ ["DWORD","lParam","in"],
981
+ ])
982
+
983
+ dll.add_function('EnumWindowStationsW', 'BOOL',[
984
+ ["PBLOB","lpEnumFunc","in"],
985
+ ["DWORD","lParam","in"],
986
+ ])
987
+
988
+ dll.add_function('EnumWindows', 'BOOL',[
989
+ ["PBLOB","lpEnumFunc","in"],
990
+ ["DWORD","lParam","in"],
991
+ ])
992
+
993
+ dll.add_function('EqualRect', 'BOOL',[
994
+ ["PBLOB","lprc1","in"],
995
+ ["PBLOB","lprc2","in"],
996
+ ])
997
+
998
+ dll.add_function('ExcludeUpdateRgn', 'DWORD',[
999
+ ["DWORD","hDC","in"],
1000
+ ["DWORD","hWnd","in"],
1001
+ ])
1002
+
1003
+ dll.add_function('ExitWindowsEx', 'BOOL',[
1004
+ ["DWORD","uFlags","in"],
1005
+ ["DWORD","dwReason","in"],
1006
+ ])
1007
+
1008
+ dll.add_function('FillRect', 'DWORD',[
1009
+ ["DWORD","hDC","in"],
1010
+ ["PBLOB","lprc","in"],
1011
+ ["DWORD","hbr","in"],
1012
+ ])
1013
+
1014
+ dll.add_function('FindWindowA', 'DWORD',[
1015
+ ["PCHAR","lpClassName","in"],
1016
+ ["PCHAR","lpWindowName","in"],
1017
+ ])
1018
+
1019
+ dll.add_function('FindWindowExA', 'DWORD',[
1020
+ ["DWORD","hWndParent","in"],
1021
+ ["DWORD","hWndChildAfter","in"],
1022
+ ["PCHAR","lpszClass","in"],
1023
+ ["PCHAR","lpszWindow","in"],
1024
+ ])
1025
+
1026
+ dll.add_function('FindWindowExW', 'DWORD',[
1027
+ ["DWORD","hWndParent","in"],
1028
+ ["DWORD","hWndChildAfter","in"],
1029
+ ["PWCHAR","lpszClass","in"],
1030
+ ["PWCHAR","lpszWindow","in"],
1031
+ ])
1032
+
1033
+ dll.add_function('FindWindowW', 'DWORD',[
1034
+ ["PWCHAR","lpClassName","in"],
1035
+ ["PWCHAR","lpWindowName","in"],
1036
+ ])
1037
+
1038
+ dll.add_function('FlashWindow', 'BOOL',[
1039
+ ["DWORD","hWnd","in"],
1040
+ ["BOOL","bInvert","in"],
1041
+ ])
1042
+
1043
+ dll.add_function('FlashWindowEx', 'BOOL',[
1044
+ ["PBLOB","pfwi","in"],
1045
+ ])
1046
+
1047
+ dll.add_function('FrameRect', 'DWORD',[
1048
+ ["DWORD","hDC","in"],
1049
+ ["PBLOB","lprc","in"],
1050
+ ["DWORD","hbr","in"],
1051
+ ])
1052
+
1053
+ dll.add_function('GetActiveWindow', 'DWORD',[
1054
+ ])
1055
+
1056
+ dll.add_function('GetAltTabInfoA', 'BOOL',[
1057
+ ["DWORD","hwnd","in"],
1058
+ ["DWORD","iItem","in"],
1059
+ ["PBLOB","pati","inout"],
1060
+ ["PCHAR","pszItemText","out"],
1061
+ ["DWORD","cchItemText","in"],
1062
+ ])
1063
+
1064
+ dll.add_function('GetAltTabInfoW', 'BOOL',[
1065
+ ["DWORD","hwnd","in"],
1066
+ ["DWORD","iItem","in"],
1067
+ ["PBLOB","pati","inout"],
1068
+ ["PWCHAR","pszItemText","out"],
1069
+ ["DWORD","cchItemText","in"],
1070
+ ])
1071
+
1072
+ dll.add_function('GetAncestor', 'DWORD',[
1073
+ ["DWORD","hwnd","in"],
1074
+ ["DWORD","gaFlags","in"],
1075
+ ])
1076
+
1077
+ dll.add_function('GetAsyncKeyState', 'WORD',[
1078
+ ["DWORD","vKey","in"],
1079
+ ])
1080
+
1081
+ dll.add_function('GetCapture', 'DWORD',[
1082
+ ])
1083
+
1084
+ dll.add_function('GetCaretBlinkTime', 'DWORD',[
1085
+ ])
1086
+
1087
+ dll.add_function('GetCaretPos', 'BOOL',[
1088
+ ["PBLOB","lpPoint","out"],
1089
+ ])
1090
+
1091
+ dll.add_function('GetClassInfoA', 'BOOL',[
1092
+ ["DWORD","hInstance","in"],
1093
+ ["PCHAR","lpClassName","in"],
1094
+ ["PBLOB","lpWndClass","out"],
1095
+ ])
1096
+
1097
+ dll.add_function('GetClassInfoExA', 'BOOL',[
1098
+ ["DWORD","hInstance","in"],
1099
+ ["PCHAR","lpszClass","in"],
1100
+ ["PBLOB","lpwcx","out"],
1101
+ ])
1102
+
1103
+ dll.add_function('GetClassInfoExW', 'BOOL',[
1104
+ ["DWORD","hInstance","in"],
1105
+ ["PWCHAR","lpszClass","in"],
1106
+ ["PBLOB","lpwcx","out"],
1107
+ ])
1108
+
1109
+ dll.add_function('GetClassInfoW', 'BOOL',[
1110
+ ["DWORD","hInstance","in"],
1111
+ ["PWCHAR","lpClassName","in"],
1112
+ ["PBLOB","lpWndClass","out"],
1113
+ ])
1114
+
1115
+ dll.add_function('GetClassLongA', 'DWORD',[
1116
+ ["DWORD","hWnd","in"],
1117
+ ["DWORD","nIndex","in"],
1118
+ ])
1119
+
1120
+ dll.add_function('GetClassLongW', 'DWORD',[
1121
+ ["DWORD","hWnd","in"],
1122
+ ["DWORD","nIndex","in"],
1123
+ ])
1124
+
1125
+ dll.add_function('GetClassNameA', 'DWORD',[
1126
+ ["DWORD","hWnd","in"],
1127
+ ["PCHAR","lpClassName","out"],
1128
+ ["DWORD","nMaxCount","in"],
1129
+ ])
1130
+
1131
+ dll.add_function('GetClassNameW', 'DWORD',[
1132
+ ["DWORD","hWnd","in"],
1133
+ ["PWCHAR","lpClassName","out"],
1134
+ ["DWORD","nMaxCount","in"],
1135
+ ])
1136
+
1137
+ dll.add_function('GetClassWord', 'WORD',[
1138
+ ["DWORD","hWnd","in"],
1139
+ ["DWORD","nIndex","in"],
1140
+ ])
1141
+
1142
+ dll.add_function('GetClientRect', 'BOOL',[
1143
+ ["DWORD","hWnd","in"],
1144
+ ["PBLOB","lpRect","out"],
1145
+ ])
1146
+
1147
+ dll.add_function('GetClipCursor', 'BOOL',[
1148
+ ["PBLOB","lpRect","out"],
1149
+ ])
1150
+
1151
+ dll.add_function('GetClipboardData', 'DWORD',[
1152
+ ["DWORD","uFormat","in"],
1153
+ ])
1154
+
1155
+ dll.add_function('GetClipboardFormatNameA', 'DWORD',[
1156
+ ["DWORD","format","in"],
1157
+ ["PCHAR","lpszFormatName","out"],
1158
+ ["DWORD","cchMaxCount","in"],
1159
+ ])
1160
+
1161
+ dll.add_function('GetClipboardFormatNameW', 'DWORD',[
1162
+ ["DWORD","format","in"],
1163
+ ["PWCHAR","lpszFormatName","out"],
1164
+ ["DWORD","cchMaxCount","in"],
1165
+ ])
1166
+
1167
+ dll.add_function('GetClipboardOwner', 'DWORD',[
1168
+ ])
1169
+
1170
+ dll.add_function('GetClipboardSequenceNumber', 'DWORD',[
1171
+ ])
1172
+
1173
+ dll.add_function('GetClipboardViewer', 'DWORD',[
1174
+ ])
1175
+
1176
+ dll.add_function('GetComboBoxInfo', 'BOOL',[
1177
+ ["DWORD","hwndCombo","in"],
1178
+ ["PBLOB","pcbi","inout"],
1179
+ ])
1180
+
1181
+ dll.add_function('GetCursor', 'DWORD',[
1182
+ ])
1183
+
1184
+ dll.add_function('GetCursorInfo', 'BOOL',[
1185
+ ["PBLOB","pci","inout"],
1186
+ ])
1187
+
1188
+ dll.add_function('GetCursorPos', 'BOOL',[
1189
+ ["PBLOB","lpPoint","out"],
1190
+ ])
1191
+
1192
+ dll.add_function('GetDC', 'DWORD',[
1193
+ ["DWORD","hWnd","in"],
1194
+ ])
1195
+
1196
+ dll.add_function('GetDCEx', 'DWORD',[
1197
+ ["DWORD","hWnd","in"],
1198
+ ["DWORD","hrgnClip","in"],
1199
+ ["DWORD","flags","in"],
1200
+ ])
1201
+
1202
+ dll.add_function('GetDesktopWindow', 'DWORD',[
1203
+ ])
1204
+
1205
+ dll.add_function('GetDialogBaseUnits', 'DWORD',[
1206
+ ])
1207
+
1208
+ dll.add_function('GetDlgCtrlID', 'DWORD',[
1209
+ ["DWORD","hWnd","in"],
1210
+ ])
1211
+
1212
+ dll.add_function('GetDlgItem', 'DWORD',[
1213
+ ["DWORD","hDlg","in"],
1214
+ ["DWORD","nIDDlgItem","in"],
1215
+ ])
1216
+
1217
+ dll.add_function('GetDlgItemInt', 'DWORD',[
1218
+ ["DWORD","hDlg","in"],
1219
+ ["DWORD","nIDDlgItem","in"],
1220
+ ["PBLOB","lpTranslated","out"],
1221
+ ["BOOL","bSigned","in"],
1222
+ ])
1223
+
1224
+ dll.add_function('GetDlgItemTextA', 'DWORD',[
1225
+ ["DWORD","hDlg","in"],
1226
+ ["DWORD","nIDDlgItem","in"],
1227
+ ["PCHAR","lpString","out"],
1228
+ ["DWORD","cchMax","in"],
1229
+ ])
1230
+
1231
+ dll.add_function('GetDlgItemTextW', 'DWORD',[
1232
+ ["DWORD","hDlg","in"],
1233
+ ["DWORD","nIDDlgItem","in"],
1234
+ ["PWCHAR","lpString","out"],
1235
+ ["DWORD","cchMax","in"],
1236
+ ])
1237
+
1238
+ dll.add_function('GetDoubleClickTime', 'DWORD',[
1239
+ ])
1240
+
1241
+ dll.add_function('GetFocus', 'DWORD',[
1242
+ ])
1243
+
1244
+ dll.add_function('GetForegroundWindow', 'DWORD',[
1245
+ ])
1246
+
1247
+ dll.add_function('GetGUIThreadInfo', 'BOOL',[
1248
+ ["DWORD","idThread","in"],
1249
+ ["PBLOB","pgui","inout"],
1250
+ ])
1251
+
1252
+ dll.add_function('GetGuiResources', 'DWORD',[
1253
+ ["DWORD","hProcess","in"],
1254
+ ["DWORD","uiFlags","in"],
1255
+ ])
1256
+
1257
+ dll.add_function('GetIconInfo', 'BOOL',[
1258
+ ["DWORD","hIcon","in"],
1259
+ ["PBLOB","piconinfo","out"],
1260
+ ])
1261
+
1262
+ dll.add_function('GetInputState', 'BOOL',[
1263
+ ])
1264
+
1265
+ dll.add_function('GetKBCodePage', 'DWORD',[
1266
+ ])
1267
+
1268
+ dll.add_function('GetKeyNameTextA', 'DWORD',[
1269
+ ["DWORD","lParam","in"],
1270
+ ["PCHAR","lpString","out"],
1271
+ ["DWORD","cchSize","in"],
1272
+ ])
1273
+
1274
+ dll.add_function('GetKeyNameTextW', 'DWORD',[
1275
+ ["DWORD","lParam","in"],
1276
+ ["PWCHAR","lpString","out"],
1277
+ ["DWORD","cchSize","in"],
1278
+ ])
1279
+
1280
+ dll.add_function('GetKeyState', 'WORD',[
1281
+ ["DWORD","nVirtKey","in"],
1282
+ ])
1283
+
1284
+ dll.add_function('GetKeyboardLayout', 'DWORD',[
1285
+ ["DWORD","idThread","in"],
1286
+ ])
1287
+
1288
+ dll.add_function('GetKeyboardType', 'DWORD',[
1289
+ ["DWORD","nTypeFlag","in"],
1290
+ ])
1291
+
1292
+ dll.add_function('GetLastActivePopup', 'DWORD',[
1293
+ ["DWORD","hWnd","in"],
1294
+ ])
1295
+
1296
+ dll.add_function('GetLastInputInfo', 'BOOL',[
1297
+ ["PBLOB","plii","out"],
1298
+ ])
1299
+
1300
+ dll.add_function('GetLayeredWindowAttributes', 'BOOL',[
1301
+ ["DWORD","hwnd","in"],
1302
+ ["PDWORD","pcrKey","out"],
1303
+ ["PBLOB","pbAlpha","out"],
1304
+ ["PDWORD","pdwFlags","out"],
1305
+ ])
1306
+
1307
+ dll.add_function('GetListBoxInfo', 'DWORD',[
1308
+ ["DWORD","hwnd","in"],
1309
+ ])
1310
+
1311
+ dll.add_function('GetMenu', 'DWORD',[
1312
+ ["DWORD","hWnd","in"],
1313
+ ])
1314
+
1315
+ dll.add_function('GetMenuBarInfo', 'BOOL',[
1316
+ ["DWORD","hwnd","in"],
1317
+ ["DWORD","idObject","in"],
1318
+ ["DWORD","idItem","in"],
1319
+ ["PBLOB","pmbi","inout"],
1320
+ ])
1321
+
1322
+ dll.add_function('GetMenuCheckMarkDimensions', 'DWORD',[
1323
+ ])
1324
+
1325
+ dll.add_function('GetMenuDefaultItem', 'DWORD',[
1326
+ ["DWORD","hMenu","in"],
1327
+ ["DWORD","fByPos","in"],
1328
+ ["DWORD","gmdiFlags","in"],
1329
+ ])
1330
+
1331
+ dll.add_function('GetMenuInfo', 'BOOL',[
1332
+ ["DWORD","param0","in"],
1333
+ ["PBLOB","param1","inout"],
1334
+ ])
1335
+
1336
+ dll.add_function('GetMenuItemCount', 'DWORD',[
1337
+ ["DWORD","hMenu","in"],
1338
+ ])
1339
+
1340
+ dll.add_function('GetMenuItemID', 'DWORD',[
1341
+ ["DWORD","hMenu","in"],
1342
+ ["DWORD","nPos","in"],
1343
+ ])
1344
+
1345
+ dll.add_function('GetMenuItemInfoA', 'BOOL',[
1346
+ ["DWORD","hmenu","in"],
1347
+ ["DWORD","item","in"],
1348
+ ["BOOL","fByPosition","in"],
1349
+ ["PBLOB","lpmii","inout"],
1350
+ ])
1351
+
1352
+ dll.add_function('GetMenuItemInfoW', 'BOOL',[
1353
+ ["DWORD","hmenu","in"],
1354
+ ["DWORD","item","in"],
1355
+ ["BOOL","fByPosition","in"],
1356
+ ["PBLOB","lpmii","inout"],
1357
+ ])
1358
+
1359
+ dll.add_function('GetMenuItemRect', 'BOOL',[
1360
+ ["DWORD","hWnd","in"],
1361
+ ["DWORD","hMenu","in"],
1362
+ ["DWORD","uItem","in"],
1363
+ ["PBLOB","lprcItem","out"],
1364
+ ])
1365
+
1366
+ dll.add_function('GetMenuState', 'DWORD',[
1367
+ ["DWORD","hMenu","in"],
1368
+ ["DWORD","uId","in"],
1369
+ ["DWORD","uFlags","in"],
1370
+ ])
1371
+
1372
+ dll.add_function('GetMenuStringA', 'DWORD',[
1373
+ ["DWORD","hMenu","in"],
1374
+ ["DWORD","uIDItem","in"],
1375
+ ["PCHAR","lpString","out"],
1376
+ ["DWORD","cchMax","in"],
1377
+ ["DWORD","flags","in"],
1378
+ ])
1379
+
1380
+ dll.add_function('GetMenuStringW', 'DWORD',[
1381
+ ["DWORD","hMenu","in"],
1382
+ ["DWORD","uIDItem","in"],
1383
+ ["PWCHAR","lpString","out"],
1384
+ ["DWORD","cchMax","in"],
1385
+ ["DWORD","flags","in"],
1386
+ ])
1387
+
1388
+ dll.add_function('GetMessageA', 'BOOL',[
1389
+ ["PBLOB","lpMsg","out"],
1390
+ ["DWORD","hWnd","in"],
1391
+ ["DWORD","wMsgFilterMin","in"],
1392
+ ["DWORD","wMsgFilterMax","in"],
1393
+ ])
1394
+
1395
+ dll.add_function('GetMessageExtraInfo', 'DWORD',[
1396
+ ])
1397
+
1398
+ dll.add_function('GetMessagePos', 'DWORD',[
1399
+ ])
1400
+
1401
+ dll.add_function('GetMessageTime', 'DWORD',[
1402
+ ])
1403
+
1404
+ dll.add_function('GetMessageW', 'BOOL',[
1405
+ ["PBLOB","lpMsg","out"],
1406
+ ["DWORD","hWnd","in"],
1407
+ ["DWORD","wMsgFilterMin","in"],
1408
+ ["DWORD","wMsgFilterMax","in"],
1409
+ ])
1410
+
1411
+ dll.add_function('GetMonitorInfoA', 'BOOL',[
1412
+ ["DWORD","hMonitor","in"],
1413
+ ["PBLOB","lpmi","inout"],
1414
+ ])
1415
+
1416
+ dll.add_function('GetMonitorInfoW', 'BOOL',[
1417
+ ["DWORD","hMonitor","in"],
1418
+ ["PBLOB","lpmi","inout"],
1419
+ ])
1420
+
1421
+ dll.add_function('GetMouseMovePointsEx', 'DWORD',[
1422
+ ["DWORD","cbSize","in"],
1423
+ ["PBLOB","lppt","in"],
1424
+ ["PBLOB","lpptBuf","out"],
1425
+ ["DWORD","nBufPoints","in"],
1426
+ ["DWORD","resolution","in"],
1427
+ ])
1428
+
1429
+ dll.add_function('GetNextDlgGroupItem', 'DWORD',[
1430
+ ["DWORD","hDlg","in"],
1431
+ ["DWORD","hCtl","in"],
1432
+ ["BOOL","bPrevious","in"],
1433
+ ])
1434
+
1435
+ dll.add_function('GetNextDlgTabItem', 'DWORD',[
1436
+ ["DWORD","hDlg","in"],
1437
+ ["DWORD","hCtl","in"],
1438
+ ["BOOL","bPrevious","in"],
1439
+ ])
1440
+
1441
+ dll.add_function('GetOpenClipboardWindow', 'DWORD',[
1442
+ ])
1443
+
1444
+ dll.add_function('GetParent', 'DWORD',[
1445
+ ["DWORD","hWnd","in"],
1446
+ ])
1447
+
1448
+ dll.add_function('GetPriorityClipboardFormat', 'DWORD',[
1449
+ ["PDWORD","paFormatPriorityList","in"],
1450
+ ["DWORD","cFormats","in"],
1451
+ ])
1452
+
1453
+ dll.add_function('GetProcessDefaultLayout', 'BOOL',[
1454
+ ["PDWORD","pdwDefaultLayout","out"],
1455
+ ])
1456
+
1457
+ dll.add_function('GetProcessWindowStation', 'DWORD',[
1458
+ ])
1459
+
1460
+ dll.add_function('GetPropA', 'DWORD',[
1461
+ ["DWORD","hWnd","in"],
1462
+ ["PCHAR","lpString","in"],
1463
+ ])
1464
+
1465
+ dll.add_function('GetPropW', 'DWORD',[
1466
+ ["DWORD","hWnd","in"],
1467
+ ["PWCHAR","lpString","in"],
1468
+ ])
1469
+
1470
+ dll.add_function('GetQueueStatus', 'DWORD',[
1471
+ ["DWORD","flags","in"],
1472
+ ])
1473
+
1474
+ dll.add_function('GetRawInputBuffer', 'DWORD',[
1475
+ ["PBLOB","pData","out"],
1476
+ ["PDWORD","pcbSize","inout"],
1477
+ ["DWORD","cbSizeHeader","in"],
1478
+ ])
1479
+
1480
+ dll.add_function('GetRawInputData', 'DWORD',[
1481
+ ["DWORD","hRawInput","in"],
1482
+ ["DWORD","uiCommand","in"],
1483
+ ["PBLOB","pData","out"],
1484
+ ["PDWORD","pcbSize","inout"],
1485
+ ["DWORD","cbSizeHeader","in"],
1486
+ ])
1487
+
1488
+ dll.add_function('GetRawInputDeviceInfoA', 'DWORD',[
1489
+ ["DWORD","hDevice","in"],
1490
+ ["DWORD","uiCommand","in"],
1491
+ ["PBLOB","pData","inout"],
1492
+ ["PDWORD","pcbSize","inout"],
1493
+ ])
1494
+
1495
+ dll.add_function('GetRawInputDeviceInfoW', 'DWORD',[
1496
+ ["DWORD","hDevice","in"],
1497
+ ["DWORD","uiCommand","in"],
1498
+ ["PBLOB","pData","inout"],
1499
+ ["PDWORD","pcbSize","inout"],
1500
+ ])
1501
+
1502
+ dll.add_function('GetRawInputDeviceList', 'DWORD',[
1503
+ ["PBLOB","pRawInputDeviceList","out"],
1504
+ ["PDWORD","puiNumDevices","inout"],
1505
+ ["DWORD","cbSize","in"],
1506
+ ])
1507
+
1508
+ dll.add_function('GetRegisteredRawInputDevices', 'DWORD',[
1509
+ ["PBLOB","pRawInputDevices","out"],
1510
+ ["PDWORD","puiNumDevices","inout"],
1511
+ ["DWORD","cbSize","in"],
1512
+ ])
1513
+
1514
+ dll.add_function('GetScrollBarInfo', 'BOOL',[
1515
+ ["DWORD","hwnd","in"],
1516
+ ["DWORD","idObject","in"],
1517
+ ["PBLOB","psbi","inout"],
1518
+ ])
1519
+
1520
+ dll.add_function('GetScrollInfo', 'BOOL',[
1521
+ ["DWORD","hwnd","in"],
1522
+ ["DWORD","nBar","in"],
1523
+ ["PBLOB","lpsi","inout"],
1524
+ ])
1525
+
1526
+ dll.add_function('GetScrollPos', 'DWORD',[
1527
+ ["DWORD","hWnd","in"],
1528
+ ["DWORD","nBar","in"],
1529
+ ])
1530
+
1531
+ dll.add_function('GetScrollRange', 'BOOL',[
1532
+ ["DWORD","hWnd","in"],
1533
+ ["DWORD","nBar","in"],
1534
+ ["PDWORD","lpMinPos","out"],
1535
+ ["PDWORD","lpMaxPos","out"],
1536
+ ])
1537
+
1538
+ dll.add_function('GetShellWindow', 'DWORD',[
1539
+ ])
1540
+
1541
+ dll.add_function('GetSubMenu', 'DWORD',[
1542
+ ["DWORD","hMenu","in"],
1543
+ ["DWORD","nPos","in"],
1544
+ ])
1545
+
1546
+ dll.add_function('GetSysColor', 'DWORD',[
1547
+ ["DWORD","nIndex","in"],
1548
+ ])
1549
+
1550
+ dll.add_function('GetSysColorBrush', 'DWORD',[
1551
+ ["DWORD","nIndex","in"],
1552
+ ])
1553
+
1554
+ dll.add_function('GetSystemMenu', 'DWORD',[
1555
+ ["DWORD","hWnd","in"],
1556
+ ["BOOL","bRevert","in"],
1557
+ ])
1558
+
1559
+ dll.add_function('GetSystemMetrics', 'DWORD',[
1560
+ ["DWORD","nIndex","in"],
1561
+ ])
1562
+
1563
+ dll.add_function('GetThreadDesktop', 'DWORD',[
1564
+ ["DWORD","dwThreadId","in"],
1565
+ ])
1566
+
1567
+ dll.add_function('GetTitleBarInfo', 'BOOL',[
1568
+ ["DWORD","hwnd","in"],
1569
+ ["PBLOB","pti","inout"],
1570
+ ])
1571
+
1572
+ dll.add_function('GetTopWindow', 'DWORD',[
1573
+ ["DWORD","hWnd","in"],
1574
+ ])
1575
+
1576
+ dll.add_function('GetUpdateRect', 'BOOL',[
1577
+ ["DWORD","hWnd","in"],
1578
+ ["PBLOB","lpRect","out"],
1579
+ ["BOOL","bErase","in"],
1580
+ ])
1581
+
1582
+ dll.add_function('GetUpdateRgn', 'DWORD',[
1583
+ ["DWORD","hWnd","in"],
1584
+ ["DWORD","hRgn","in"],
1585
+ ["BOOL","bErase","in"],
1586
+ ])
1587
+
1588
+ dll.add_function('GetUserObjectInformationA', 'BOOL',[
1589
+ ["DWORD","hObj","in"],
1590
+ ["DWORD","nIndex","in"],
1591
+ ["PBLOB","pvInfo","out"],
1592
+ ["DWORD","nLength","in"],
1593
+ ["PDWORD","lpnLengthNeeded","out"],
1594
+ ])
1595
+
1596
+ dll.add_function('GetUserObjectInformationW', 'BOOL',[
1597
+ ["DWORD","hObj","in"],
1598
+ ["DWORD","nIndex","in"],
1599
+ ["PBLOB","pvInfo","out"],
1600
+ ["DWORD","nLength","in"],
1601
+ ["PDWORD","lpnLengthNeeded","out"],
1602
+ ])
1603
+
1604
+ dll.add_function('GetUserObjectSecurity', 'BOOL',[
1605
+ ["DWORD","hObj","in"],
1606
+ ["PBLOB","pSIRequested","in"],
1607
+ ["PBLOB","pSID","out"],
1608
+ ["DWORD","nLength","in"],
1609
+ ["PDWORD","lpnLengthNeeded","out"],
1610
+ ])
1611
+
1612
+ dll.add_function('GetWindow', 'DWORD',[
1613
+ ["DWORD","hWnd","in"],
1614
+ ["DWORD","uCmd","in"],
1615
+ ])
1616
+
1617
+ dll.add_function('GetWindowContextHelpId', 'DWORD',[
1618
+ ["DWORD","param0","in"],
1619
+ ])
1620
+
1621
+ dll.add_function('GetWindowDC', 'DWORD',[
1622
+ ["DWORD","hWnd","in"],
1623
+ ])
1624
+
1625
+ dll.add_function('GetWindowInfo', 'BOOL',[
1626
+ ["DWORD","hwnd","in"],
1627
+ ["PBLOB","pwi","inout"],
1628
+ ])
1629
+
1630
+ dll.add_function('GetWindowLongA', 'DWORD',[
1631
+ ["DWORD","hWnd","in"],
1632
+ ["DWORD","nIndex","in"],
1633
+ ])
1634
+
1635
+ dll.add_function('GetWindowLongW', 'DWORD',[
1636
+ ["DWORD","hWnd","in"],
1637
+ ["DWORD","nIndex","in"],
1638
+ ])
1639
+
1640
+ dll.add_function('GetWindowModuleFileNameA', 'DWORD',[
1641
+ ["DWORD","hwnd","in"],
1642
+ ["PCHAR","pszFileName","out"],
1643
+ ["DWORD","cchFileNameMax","in"],
1644
+ ])
1645
+
1646
+ dll.add_function('GetWindowModuleFileNameW', 'DWORD',[
1647
+ ["DWORD","hwnd","in"],
1648
+ ["PWCHAR","pszFileName","out"],
1649
+ ["DWORD","cchFileNameMax","in"],
1650
+ ])
1651
+
1652
+ dll.add_function('GetWindowPlacement', 'BOOL',[
1653
+ ["DWORD","hWnd","in"],
1654
+ ["PBLOB","lpwndpl","inout"],
1655
+ ])
1656
+
1657
+ dll.add_function('GetWindowRect', 'BOOL',[
1658
+ ["DWORD","hWnd","in"],
1659
+ ["PBLOB","lpRect","out"],
1660
+ ])
1661
+
1662
+ dll.add_function('GetWindowRgn', 'DWORD',[
1663
+ ["DWORD","hWnd","in"],
1664
+ ["DWORD","hRgn","in"],
1665
+ ])
1666
+
1667
+ dll.add_function('GetWindowRgnBox', 'DWORD',[
1668
+ ["DWORD","hWnd","in"],
1669
+ ["PBLOB","lprc","out"],
1670
+ ])
1671
+
1672
+ dll.add_function('GetWindowTextA', 'DWORD',[
1673
+ ["DWORD","hWnd","in"],
1674
+ ["PCHAR","lpString","out"],
1675
+ ["DWORD","nMaxCount","in"],
1676
+ ])
1677
+
1678
+ dll.add_function('GetWindowTextLengthA', 'DWORD',[
1679
+ ["DWORD","hWnd","in"],
1680
+ ])
1681
+
1682
+ dll.add_function('GetWindowTextLengthW', 'DWORD',[
1683
+ ["DWORD","hWnd","in"],
1684
+ ])
1685
+
1686
+ dll.add_function('GetWindowTextW', 'DWORD',[
1687
+ ["DWORD","hWnd","in"],
1688
+ ["PWCHAR","lpString","out"],
1689
+ ["DWORD","nMaxCount","in"],
1690
+ ])
1691
+
1692
+ dll.add_function('GetWindowThreadProcessId', 'DWORD',[
1693
+ ["DWORD","hWnd","in"],
1694
+ ["PDWORD","lpdwProcessId","out"],
1695
+ ])
1696
+
1697
+ dll.add_function('GetWindowWord', 'WORD',[
1698
+ ["DWORD","hWnd","in"],
1699
+ ["DWORD","nIndex","in"],
1700
+ ])
1701
+
1702
+ dll.add_function('GrayStringA', 'BOOL',[
1703
+ ["DWORD","hDC","in"],
1704
+ ["DWORD","hBrush","in"],
1705
+ ["PBLOB","lpOutputFunc","in"],
1706
+ ["DWORD","lpData","in"],
1707
+ ["DWORD","nCount","in"],
1708
+ ["DWORD","X","in"],
1709
+ ["DWORD","Y","in"],
1710
+ ["DWORD","nWidth","in"],
1711
+ ["DWORD","nHeight","in"],
1712
+ ])
1713
+
1714
+ dll.add_function('GrayStringW', 'BOOL',[
1715
+ ["DWORD","hDC","in"],
1716
+ ["DWORD","hBrush","in"],
1717
+ ["PBLOB","lpOutputFunc","in"],
1718
+ ["DWORD","lpData","in"],
1719
+ ["DWORD","nCount","in"],
1720
+ ["DWORD","X","in"],
1721
+ ["DWORD","Y","in"],
1722
+ ["DWORD","nWidth","in"],
1723
+ ["DWORD","nHeight","in"],
1724
+ ])
1725
+
1726
+ dll.add_function('HideCaret', 'BOOL',[
1727
+ ["DWORD","hWnd","in"],
1728
+ ])
1729
+
1730
+ dll.add_function('HiliteMenuItem', 'BOOL',[
1731
+ ["DWORD","hWnd","in"],
1732
+ ["DWORD","hMenu","in"],
1733
+ ["DWORD","uIDHiliteItem","in"],
1734
+ ["DWORD","uHilite","in"],
1735
+ ])
1736
+
1737
+ dll.add_function('InSendMessage', 'BOOL',[
1738
+ ])
1739
+
1740
+ dll.add_function('InSendMessageEx', 'DWORD',[
1741
+ ["PBLOB","lpReserved","inout"],
1742
+ ])
1743
+
1744
+ dll.add_function('InflateRect', 'BOOL',[
1745
+ ["PBLOB","lprc","inout"],
1746
+ ["DWORD","dx","in"],
1747
+ ["DWORD","dy","in"],
1748
+ ])
1749
+
1750
+ dll.add_function('InsertMenuA', 'BOOL',[
1751
+ ["DWORD","hMenu","in"],
1752
+ ["DWORD","uPosition","in"],
1753
+ ["DWORD","uFlags","in"],
1754
+ ["DWORD","uIDNewItem","in"],
1755
+ ["PCHAR","lpNewItem","in"],
1756
+ ])
1757
+
1758
+ dll.add_function('InsertMenuItemW', 'BOOL',[
1759
+ ["DWORD","hmenu","in"],
1760
+ ["DWORD","item","in"],
1761
+ ["BOOL","fByPosition","in"],
1762
+ ["PBLOB","lpmi","in"],
1763
+ ])
1764
+
1765
+ dll.add_function('InsertMenuW', 'BOOL',[
1766
+ ["DWORD","hMenu","in"],
1767
+ ["DWORD","uPosition","in"],
1768
+ ["DWORD","uFlags","in"],
1769
+ ["DWORD","uIDNewItem","in"],
1770
+ ["PWCHAR","lpNewItem","in"],
1771
+ ])
1772
+
1773
+ dll.add_function('InternalGetWindowText', 'DWORD',[
1774
+ ["DWORD","hWnd","in"],
1775
+ ["PWCHAR","pString","out"],
1776
+ ["DWORD","cchMaxCount","in"],
1777
+ ])
1778
+
1779
+ dll.add_function('IntersectRect', 'BOOL',[
1780
+ ["PBLOB","lprcDst","out"],
1781
+ ["PBLOB","lprcSrc1","in"],
1782
+ ["PBLOB","lprcSrc2","in"],
1783
+ ])
1784
+
1785
+ dll.add_function('InvalidateRect', 'BOOL',[
1786
+ ["DWORD","hWnd","in"],
1787
+ ["PBLOB","lpRect","in"],
1788
+ ["BOOL","bErase","in"],
1789
+ ])
1790
+
1791
+ dll.add_function('InvalidateRgn', 'BOOL',[
1792
+ ["DWORD","hWnd","in"],
1793
+ ["DWORD","hRgn","in"],
1794
+ ["BOOL","bErase","in"],
1795
+ ])
1796
+
1797
+ dll.add_function('InvertRect', 'BOOL',[
1798
+ ["DWORD","hDC","in"],
1799
+ ["PBLOB","lprc","in"],
1800
+ ])
1801
+
1802
+ dll.add_function('IsCharAlphaA', 'BOOL',[
1803
+ ["BYTE","ch","in"],
1804
+ ])
1805
+
1806
+ dll.add_function('IsCharAlphaNumericA', 'BOOL',[
1807
+ ["BYTE","ch","in"],
1808
+ ])
1809
+
1810
+ dll.add_function('IsCharAlphaNumericW', 'BOOL',[
1811
+ ["WORD","ch","in"],
1812
+ ])
1813
+
1814
+ dll.add_function('IsCharAlphaW', 'BOOL',[
1815
+ ["WORD","ch","in"],
1816
+ ])
1817
+
1818
+ dll.add_function('IsCharLowerA', 'BOOL',[
1819
+ ["BYTE","ch","in"],
1820
+ ])
1821
+
1822
+ dll.add_function('IsCharLowerW', 'BOOL',[
1823
+ ["WORD","ch","in"],
1824
+ ])
1825
+
1826
+ dll.add_function('IsCharUpperA', 'BOOL',[
1827
+ ["BYTE","ch","in"],
1828
+ ])
1829
+
1830
+ dll.add_function('IsCharUpperW', 'BOOL',[
1831
+ ["WORD","ch","in"],
1832
+ ])
1833
+
1834
+ dll.add_function('IsChild', 'BOOL',[
1835
+ ["DWORD","hWndParent","in"],
1836
+ ["DWORD","hWnd","in"],
1837
+ ])
1838
+
1839
+ dll.add_function('IsClipboardFormatAvailable', 'BOOL',[
1840
+ ["DWORD","format","in"],
1841
+ ])
1842
+
1843
+ dll.add_function('IsDialogMessageA', 'BOOL',[
1844
+ ["DWORD","hDlg","in"],
1845
+ ["PBLOB","lpMsg","in"],
1846
+ ])
1847
+
1848
+ dll.add_function('IsDialogMessageW', 'BOOL',[
1849
+ ["DWORD","hDlg","in"],
1850
+ ["PBLOB","lpMsg","in"],
1851
+ ])
1852
+
1853
+ dll.add_function('IsDlgButtonChecked', 'DWORD',[
1854
+ ["DWORD","hDlg","in"],
1855
+ ["DWORD","nIDButton","in"],
1856
+ ])
1857
+
1858
+ dll.add_function('IsGUIThread', 'BOOL',[
1859
+ ["BOOL","bConvert","in"],
1860
+ ])
1861
+
1862
+ dll.add_function('IsHungAppWindow', 'BOOL',[
1863
+ ["DWORD","hwnd","in"],
1864
+ ])
1865
+
1866
+ dll.add_function('IsIconic', 'BOOL',[
1867
+ ["DWORD","hWnd","in"],
1868
+ ])
1869
+
1870
+ dll.add_function('IsMenu', 'BOOL',[
1871
+ ["DWORD","hMenu","in"],
1872
+ ])
1873
+
1874
+ dll.add_function('IsRectEmpty', 'BOOL',[
1875
+ ["PBLOB","lprc","in"],
1876
+ ])
1877
+
1878
+ dll.add_function('IsWinEventHookInstalled', 'BOOL',[
1879
+ ["DWORD","event","in"],
1880
+ ])
1881
+
1882
+ dll.add_function('IsWindow', 'BOOL',[
1883
+ ["DWORD","hWnd","in"],
1884
+ ])
1885
+
1886
+ dll.add_function('IsWindowEnabled', 'BOOL',[
1887
+ ["DWORD","hWnd","in"],
1888
+ ])
1889
+
1890
+ dll.add_function('IsWindowUnicode', 'BOOL',[
1891
+ ["DWORD","hWnd","in"],
1892
+ ])
1893
+
1894
+ dll.add_function('IsWindowVisible', 'BOOL',[
1895
+ ["DWORD","hWnd","in"],
1896
+ ])
1897
+
1898
+ dll.add_function('IsWow64Message', 'BOOL',[
1899
+ ])
1900
+
1901
+ dll.add_function('IsZoomed', 'BOOL',[
1902
+ ["DWORD","hWnd","in"],
1903
+ ])
1904
+
1905
+ dll.add_function('KillTimer', 'BOOL',[
1906
+ ["DWORD","hWnd","in"],
1907
+ ["DWORD","uIDEvent","in"],
1908
+ ])
1909
+
1910
+ dll.add_function('LoadAcceleratorsA', 'DWORD',[
1911
+ ["DWORD","hInstance","in"],
1912
+ ["PCHAR","lpTableName","in"],
1913
+ ])
1914
+
1915
+ dll.add_function('LoadAcceleratorsW', 'DWORD',[
1916
+ ["DWORD","hInstance","in"],
1917
+ ["PWCHAR","lpTableName","in"],
1918
+ ])
1919
+
1920
+ dll.add_function('LoadBitmapA', 'DWORD',[
1921
+ ["DWORD","hInstance","in"],
1922
+ ["PCHAR","lpBitmapName","in"],
1923
+ ])
1924
+
1925
+ dll.add_function('LoadBitmapW', 'DWORD',[
1926
+ ["DWORD","hInstance","in"],
1927
+ ["PWCHAR","lpBitmapName","in"],
1928
+ ])
1929
+
1930
+ dll.add_function('LoadCursorA', 'DWORD',[
1931
+ ["DWORD","hInstance","in"],
1932
+ ["PCHAR","lpCursorName","in"],
1933
+ ])
1934
+
1935
+ dll.add_function('LoadCursorFromFileA', 'DWORD',[
1936
+ ["PCHAR","lpFileName","in"],
1937
+ ])
1938
+
1939
+ dll.add_function('LoadCursorFromFileW', 'DWORD',[
1940
+ ["PWCHAR","lpFileName","in"],
1941
+ ])
1942
+
1943
+ dll.add_function('LoadCursorW', 'DWORD',[
1944
+ ["DWORD","hInstance","in"],
1945
+ ["PWCHAR","lpCursorName","in"],
1946
+ ])
1947
+
1948
+ dll.add_function('LoadIconA', 'DWORD',[
1949
+ ["DWORD","hInstance","in"],
1950
+ ["PCHAR","lpIconName","in"],
1951
+ ])
1952
+
1953
+ dll.add_function('LoadIconW', 'DWORD',[
1954
+ ["DWORD","hInstance","in"],
1955
+ ["PWCHAR","lpIconName","in"],
1956
+ ])
1957
+
1958
+ dll.add_function('LoadImageA', 'DWORD',[
1959
+ ["DWORD","hInst","in"],
1960
+ ["PCHAR","name","in"],
1961
+ ["DWORD","type","in"],
1962
+ ["DWORD","cx","in"],
1963
+ ["DWORD","cy","in"],
1964
+ ["DWORD","fuLoad","in"],
1965
+ ])
1966
+
1967
+ dll.add_function('LoadImageW', 'DWORD',[
1968
+ ["DWORD","hInst","in"],
1969
+ ["PWCHAR","name","in"],
1970
+ ["DWORD","type","in"],
1971
+ ["DWORD","cx","in"],
1972
+ ["DWORD","cy","in"],
1973
+ ["DWORD","fuLoad","in"],
1974
+ ])
1975
+
1976
+ dll.add_function('LoadKeyboardLayoutA', 'DWORD',[
1977
+ ["PCHAR","pwszKLID","in"],
1978
+ ["DWORD","Flags","in"],
1979
+ ])
1980
+
1981
+ dll.add_function('LoadKeyboardLayoutW', 'DWORD',[
1982
+ ["PWCHAR","pwszKLID","in"],
1983
+ ["DWORD","Flags","in"],
1984
+ ])
1985
+
1986
+ dll.add_function('LoadMenuA', 'DWORD',[
1987
+ ["DWORD","hInstance","in"],
1988
+ ["PCHAR","lpMenuName","in"],
1989
+ ])
1990
+
1991
+ dll.add_function('LoadMenuIndirectA', 'DWORD',[
1992
+ ["PBLOB","lpMenuTemplate","in"],
1993
+ ])
1994
+
1995
+ dll.add_function('LoadMenuIndirectW', 'DWORD',[
1996
+ ["PBLOB","lpMenuTemplate","in"],
1997
+ ])
1998
+
1999
+ dll.add_function('LoadMenuW', 'DWORD',[
2000
+ ["DWORD","hInstance","in"],
2001
+ ["PWCHAR","lpMenuName","in"],
2002
+ ])
2003
+
2004
+ dll.add_function('LoadStringA', 'DWORD',[
2005
+ ["DWORD","hInstance","in"],
2006
+ ["DWORD","uID","in"],
2007
+ ["PCHAR","lpBuffer","out"],
2008
+ ["DWORD","cchBufferMax","in"],
2009
+ ])
2010
+
2011
+ dll.add_function('LoadStringW', 'DWORD',[
2012
+ ["DWORD","hInstance","in"],
2013
+ ["DWORD","uID","in"],
2014
+ ["PWCHAR","lpBuffer","out"],
2015
+ ["DWORD","cchBufferMax","in"],
2016
+ ])
2017
+
2018
+ dll.add_function('LockSetForegroundWindow', 'BOOL',[
2019
+ ["DWORD","uLockCode","in"],
2020
+ ])
2021
+
2022
+ dll.add_function('LockWindowUpdate', 'BOOL',[
2023
+ ["DWORD","hWndLock","in"],
2024
+ ])
2025
+
2026
+ dll.add_function('LockWorkStation', 'BOOL',[
2027
+ ])
2028
+
2029
+ dll.add_function('LookupIconIdFromDirectory', 'DWORD',[
2030
+ ["PBLOB","presbits","in"],
2031
+ ["BOOL","fIcon","in"],
2032
+ ])
2033
+
2034
+ dll.add_function('LookupIconIdFromDirectoryEx', 'DWORD',[
2035
+ ["PBLOB","presbits","in"],
2036
+ ["BOOL","fIcon","in"],
2037
+ ["DWORD","cxDesired","in"],
2038
+ ["DWORD","cyDesired","in"],
2039
+ ["DWORD","Flags","in"],
2040
+ ])
2041
+
2042
+ dll.add_function('MapDialogRect', 'BOOL',[
2043
+ ["DWORD","hDlg","in"],
2044
+ ["PBLOB","lpRect","inout"],
2045
+ ])
2046
+
2047
+ dll.add_function('MapVirtualKeyA', 'DWORD',[
2048
+ ["DWORD","uCode","in"],
2049
+ ["DWORD","uMapType","in"],
2050
+ ])
2051
+
2052
+ dll.add_function('MapVirtualKeyExA', 'DWORD',[
2053
+ ["DWORD","uCode","in"],
2054
+ ["DWORD","uMapType","in"],
2055
+ ["DWORD","dwhkl","in"],
2056
+ ])
2057
+
2058
+ dll.add_function('MapVirtualKeyExW', 'DWORD',[
2059
+ ["DWORD","uCode","in"],
2060
+ ["DWORD","uMapType","in"],
2061
+ ["DWORD","dwhkl","in"],
2062
+ ])
2063
+
2064
+ dll.add_function('MapVirtualKeyW', 'DWORD',[
2065
+ ["DWORD","uCode","in"],
2066
+ ["DWORD","uMapType","in"],
2067
+ ])
2068
+
2069
+ dll.add_function('MapWindowPoints', 'DWORD',[
2070
+ ["DWORD","hWndFrom","in"],
2071
+ ["DWORD","hWndTo","in"],
2072
+ ["PBLOB","lpPoints","in"],
2073
+ ["DWORD","cPoints","in"],
2074
+ ])
2075
+
2076
+ dll.add_function('MenuItemFromPoint', 'DWORD',[
2077
+ ["DWORD","hWnd","in"],
2078
+ ["DWORD","hMenu","in"],
2079
+ ["PBLOB","ptScreen","in"],
2080
+ ])
2081
+
2082
+ dll.add_function('MessageBeep', 'BOOL',[
2083
+ ["DWORD","uType","in"],
2084
+ ])
2085
+
2086
+ dll.add_function('MessageBoxA', 'DWORD',[
2087
+ ["DWORD","hWnd","in"],
2088
+ ["PCHAR","lpText","in"],
2089
+ ["PCHAR","lpCaption","in"],
2090
+ ["DWORD","uType","in"],
2091
+ ])
2092
+
2093
+ dll.add_function('MessageBoxExA', 'DWORD',[
2094
+ ["DWORD","hWnd","in"],
2095
+ ["PCHAR","lpText","in"],
2096
+ ["PCHAR","lpCaption","in"],
2097
+ ["DWORD","uType","in"],
2098
+ ["WORD","wLanguageId","in"],
2099
+ ])
2100
+
2101
+ dll.add_function('MessageBoxExW', 'DWORD',[
2102
+ ["DWORD","hWnd","in"],
2103
+ ["PWCHAR","lpText","in"],
2104
+ ["PWCHAR","lpCaption","in"],
2105
+ ["DWORD","uType","in"],
2106
+ ["WORD","wLanguageId","in"],
2107
+ ])
2108
+
2109
+ dll.add_function('MessageBoxIndirectA', 'DWORD',[
2110
+ ["PBLOB","lpmbp","in"],
2111
+ ])
2112
+
2113
+ dll.add_function('MessageBoxIndirectW', 'DWORD',[
2114
+ ["PBLOB","lpmbp","in"],
2115
+ ])
2116
+
2117
+ dll.add_function('MessageBoxW', 'DWORD',[
2118
+ ["DWORD","hWnd","in"],
2119
+ ["PWCHAR","lpText","in"],
2120
+ ["PWCHAR","lpCaption","in"],
2121
+ ["DWORD","uType","in"],
2122
+ ])
2123
+
2124
+ dll.add_function('ModifyMenuA', 'BOOL',[
2125
+ ["DWORD","hMnu","in"],
2126
+ ["DWORD","uPosition","in"],
2127
+ ["DWORD","uFlags","in"],
2128
+ ["DWORD","uIDNewItem","in"],
2129
+ ["PCHAR","lpNewItem","in"],
2130
+ ])
2131
+
2132
+ dll.add_function('ModifyMenuW', 'BOOL',[
2133
+ ["DWORD","hMnu","in"],
2134
+ ["DWORD","uPosition","in"],
2135
+ ["DWORD","uFlags","in"],
2136
+ ["DWORD","uIDNewItem","in"],
2137
+ ["PWCHAR","lpNewItem","in"],
2138
+ ])
2139
+
2140
+ dll.add_function('MonitorFromPoint', 'DWORD',[
2141
+ ["PBLOB","pt","in"],
2142
+ ["DWORD","dwFlags","in"],
2143
+ ])
2144
+
2145
+ dll.add_function('MonitorFromRect', 'DWORD',[
2146
+ ["PBLOB","lprc","in"],
2147
+ ["DWORD","dwFlags","in"],
2148
+ ])
2149
+
2150
+ dll.add_function('MonitorFromWindow', 'DWORD',[
2151
+ ["DWORD","hwnd","in"],
2152
+ ["DWORD","dwFlags","in"],
2153
+ ])
2154
+
2155
+ dll.add_function('MoveWindow', 'BOOL',[
2156
+ ["DWORD","hWnd","in"],
2157
+ ["DWORD","X","in"],
2158
+ ["DWORD","Y","in"],
2159
+ ["DWORD","nWidth","in"],
2160
+ ["DWORD","nHeight","in"],
2161
+ ["BOOL","bRepaint","in"],
2162
+ ])
2163
+
2164
+ dll.add_function('MsgWaitForMultipleObjects', 'DWORD',[
2165
+ ["DWORD","nCount","in"],
2166
+ ["PDWORD","pHandles","in"],
2167
+ ["BOOL","fWaitAll","in"],
2168
+ ["DWORD","dwMilliseconds","in"],
2169
+ ["DWORD","dwWakeMask","in"],
2170
+ ])
2171
+
2172
+ dll.add_function('MsgWaitForMultipleObjectsEx', 'DWORD',[
2173
+ ["DWORD","nCount","in"],
2174
+ ["PDWORD","pHandles","in"],
2175
+ ["DWORD","dwMilliseconds","in"],
2176
+ ["DWORD","dwWakeMask","in"],
2177
+ ["DWORD","dwFlags","in"],
2178
+ ])
2179
+
2180
+ dll.add_function('NotifyWinEvent', 'VOID',[
2181
+ ["DWORD","event","in"],
2182
+ ["DWORD","hwnd","in"],
2183
+ ["DWORD","idObject","in"],
2184
+ ["DWORD","idChild","in"],
2185
+ ])
2186
+
2187
+ dll.add_function('OemKeyScan', 'DWORD',[
2188
+ ["WORD","wOemChar","in"],
2189
+ ])
2190
+
2191
+ dll.add_function('OemToCharA', 'BOOL',[
2192
+ ["PCHAR","lpszSrc","in"],
2193
+ ["PCHAR","lpszDst","out"],
2194
+ ])
2195
+
2196
+ dll.add_function('OemToCharBuffA', 'BOOL',[
2197
+ ["PCHAR","lpszSrc","in"],
2198
+ ["PCHAR","lpszDst","out"],
2199
+ ["DWORD","cchDstLength","in"],
2200
+ ])
2201
+
2202
+ dll.add_function('OemToCharBuffW', 'BOOL',[
2203
+ ["PCHAR","lpszSrc","in"],
2204
+ ["PWCHAR","lpszDst","out"],
2205
+ ["DWORD","cchDstLength","in"],
2206
+ ])
2207
+
2208
+ dll.add_function('OemToCharW', 'BOOL',[
2209
+ ["PCHAR","lpszSrc","in"],
2210
+ ["PWCHAR","lpszDst","out"],
2211
+ ])
2212
+
2213
+ dll.add_function('OffsetRect', 'BOOL',[
2214
+ ["PBLOB","lprc","inout"],
2215
+ ["DWORD","dx","in"],
2216
+ ["DWORD","dy","in"],
2217
+ ])
2218
+
2219
+ dll.add_function('OpenClipboard', 'BOOL',[
2220
+ ["DWORD","hWndNewOwner","in"],
2221
+ ])
2222
+
2223
+ dll.add_function('OpenDesktopA', 'DWORD',[
2224
+ ["PCHAR","lpszDesktop","in"],
2225
+ ["DWORD","dwFlags","in"],
2226
+ ["BOOL","fInherit","in"],
2227
+ ["DWORD","dwDesiredAccess","in"],
2228
+ ])
2229
+
2230
+ dll.add_function('OpenDesktopW', 'DWORD',[
2231
+ ["PWCHAR","lpszDesktop","in"],
2232
+ ["DWORD","dwFlags","in"],
2233
+ ["BOOL","fInherit","in"],
2234
+ ["DWORD","dwDesiredAccess","in"],
2235
+ ])
2236
+
2237
+ dll.add_function('OpenIcon', 'BOOL',[
2238
+ ["DWORD","hWnd","in"],
2239
+ ])
2240
+
2241
+ dll.add_function('OpenInputDesktop', 'DWORD',[
2242
+ ["DWORD","dwFlags","in"],
2243
+ ["BOOL","fInherit","in"],
2244
+ ["DWORD","dwDesiredAccess","in"],
2245
+ ])
2246
+
2247
+ dll.add_function('OpenWindowStationA', 'DWORD',[
2248
+ ["PCHAR","lpszWinSta","in"],
2249
+ ["BOOL","fInherit","in"],
2250
+ ["DWORD","dwDesiredAccess","in"],
2251
+ ])
2252
+
2253
+ dll.add_function('OpenWindowStationW', 'DWORD',[
2254
+ ["PWCHAR","lpszWinSta","in"],
2255
+ ["BOOL","fInherit","in"],
2256
+ ["DWORD","dwDesiredAccess","in"],
2257
+ ])
2258
+
2259
+ dll.add_function('PaintDesktop', 'BOOL',[
2260
+ ["DWORD","hdc","in"],
2261
+ ])
2262
+
2263
+ dll.add_function('PeekMessageA', 'BOOL',[
2264
+ ["PBLOB","lpMsg","out"],
2265
+ ["DWORD","hWnd","in"],
2266
+ ["DWORD","wMsgFilterMin","in"],
2267
+ ["DWORD","wMsgFilterMax","in"],
2268
+ ["DWORD","wRemoveMsg","in"],
2269
+ ])
2270
+
2271
+ dll.add_function('PeekMessageW', 'BOOL',[
2272
+ ["PBLOB","lpMsg","out"],
2273
+ ["DWORD","hWnd","in"],
2274
+ ["DWORD","wMsgFilterMin","in"],
2275
+ ["DWORD","wMsgFilterMax","in"],
2276
+ ["DWORD","wRemoveMsg","in"],
2277
+ ])
2278
+
2279
+ dll.add_function('PostMessageA', 'BOOL',[
2280
+ ["DWORD","hWnd","in"],
2281
+ ["DWORD","Msg","in"],
2282
+ ["WORD","wParam","in"],
2283
+ ["DWORD","lParam","in"],
2284
+ ])
2285
+
2286
+ dll.add_function('PostMessageW', 'BOOL',[
2287
+ ["DWORD","hWnd","in"],
2288
+ ["DWORD","Msg","in"],
2289
+ ["WORD","wParam","in"],
2290
+ ["DWORD","lParam","in"],
2291
+ ])
2292
+
2293
+ dll.add_function('PostQuitMessage', 'VOID',[
2294
+ ["DWORD","nExitCode","in"],
2295
+ ])
2296
+
2297
+ dll.add_function('PostThreadMessageA', 'BOOL',[
2298
+ ["DWORD","idThread","in"],
2299
+ ["DWORD","Msg","in"],
2300
+ ["WORD","wParam","in"],
2301
+ ["DWORD","lParam","in"],
2302
+ ])
2303
+
2304
+ dll.add_function('PostThreadMessageW', 'BOOL',[
2305
+ ["DWORD","idThread","in"],
2306
+ ["DWORD","Msg","in"],
2307
+ ["WORD","wParam","in"],
2308
+ ["DWORD","lParam","in"],
2309
+ ])
2310
+
2311
+ dll.add_function('PrintWindow', 'BOOL',[
2312
+ ["DWORD","hwnd","in"],
2313
+ ["DWORD","hdcBlt","in"],
2314
+ ["DWORD","nFlags","in"],
2315
+ ])
2316
+
2317
+ dll.add_function('PrivateExtractIconsA', 'DWORD',[
2318
+ ["PCHAR","szFileName","in"],
2319
+ ["DWORD","nIconIndex","in"],
2320
+ ["DWORD","cxIcon","in"],
2321
+ ["DWORD","cyIcon","in"],
2322
+ ["PDWORD","phicon","out"],
2323
+ ["PDWORD","piconid","out"],
2324
+ ["DWORD","nIcons","in"],
2325
+ ["DWORD","flags","in"],
2326
+ ])
2327
+
2328
+ dll.add_function('PrivateExtractIconsW', 'DWORD',[
2329
+ ["PWCHAR","szFileName","in"],
2330
+ ["DWORD","nIconIndex","in"],
2331
+ ["DWORD","cxIcon","in"],
2332
+ ["DWORD","cyIcon","in"],
2333
+ ["PDWORD","phicon","out"],
2334
+ ["PDWORD","piconid","out"],
2335
+ ["DWORD","nIcons","in"],
2336
+ ["DWORD","flags","in"],
2337
+ ])
2338
+
2339
+ dll.add_function('PtInRect', 'BOOL',[
2340
+ ["PBLOB","lprc","in"],
2341
+ ["PBLOB","pt","in"],
2342
+ ])
2343
+
2344
+ dll.add_function('RealChildWindowFromPoint', 'DWORD',[
2345
+ ["DWORD","hwndParent","in"],
2346
+ ["PBLOB","ptParentClientCoords","in"],
2347
+ ])
2348
+
2349
+ dll.add_function('RealGetWindowClassA', 'DWORD',[
2350
+ ["DWORD","hwnd","in"],
2351
+ ["PCHAR","ptszClassName","out"],
2352
+ ["DWORD","cchClassNameMax","in"],
2353
+ ])
2354
+
2355
+ dll.add_function('RealGetWindowClassW', 'DWORD',[
2356
+ ["DWORD","hwnd","in"],
2357
+ ["PWCHAR","ptszClassName","out"],
2358
+ ["DWORD","cchClassNameMax","in"],
2359
+ ])
2360
+
2361
+ dll.add_function('RedrawWindow', 'BOOL',[
2362
+ ["DWORD","hWnd","in"],
2363
+ ["PBLOB","lprcUpdate","in"],
2364
+ ["DWORD","hrgnUpdate","in"],
2365
+ ["DWORD","flags","in"],
2366
+ ])
2367
+
2368
+ dll.add_function('RegisterClassA', 'WORD',[
2369
+ ["PBLOB","lpWndClass","in"],
2370
+ ])
2371
+
2372
+ dll.add_function('RegisterClassExA', 'WORD',[
2373
+ ["PBLOB","param0","in"],
2374
+ ])
2375
+
2376
+ dll.add_function('RegisterClassExW', 'WORD',[
2377
+ ["PBLOB","param0","in"],
2378
+ ])
2379
+
2380
+ dll.add_function('RegisterClassW', 'WORD',[
2381
+ ["PBLOB","lpWndClass","in"],
2382
+ ])
2383
+
2384
+ dll.add_function('RegisterClipboardFormatA', 'DWORD',[
2385
+ ["PCHAR","lpszFormat","in"],
2386
+ ])
2387
+
2388
+ dll.add_function('RegisterClipboardFormatW', 'DWORD',[
2389
+ ["PWCHAR","lpszFormat","in"],
2390
+ ])
2391
+
2392
+ dll.add_function('RegisterDeviceNotificationA', 'DWORD',[
2393
+ ["DWORD","hRecipient","in"],
2394
+ ["PBLOB","NotificationFilter","in"],
2395
+ ["DWORD","Flags","in"],
2396
+ ])
2397
+
2398
+ dll.add_function('RegisterDeviceNotificationW', 'DWORD',[
2399
+ ["DWORD","hRecipient","in"],
2400
+ ["PBLOB","NotificationFilter","in"],
2401
+ ["DWORD","Flags","in"],
2402
+ ])
2403
+
2404
+ dll.add_function('RegisterHotKey', 'BOOL',[
2405
+ ["DWORD","hWnd","in"],
2406
+ ["DWORD","id","in"],
2407
+ ["DWORD","fsModifiers","in"],
2408
+ ["DWORD","vk","in"],
2409
+ ])
2410
+
2411
+ dll.add_function('RegisterRawInputDevices', 'BOOL',[
2412
+ ["PBLOB","pRawInputDevices","in"],
2413
+ ["DWORD","uiNumDevices","in"],
2414
+ ["DWORD","cbSize","in"],
2415
+ ])
2416
+
2417
+ dll.add_function('RegisterShellHookWindow', 'BOOL',[
2418
+ ["DWORD","hwnd","in"],
2419
+ ])
2420
+
2421
+ dll.add_function('RegisterWindowMessageA', 'DWORD',[
2422
+ ["PCHAR","lpString","in"],
2423
+ ])
2424
+
2425
+ dll.add_function('RegisterWindowMessageW', 'DWORD',[
2426
+ ["PWCHAR","lpString","in"],
2427
+ ])
2428
+
2429
+ dll.add_function('ReleaseCapture', 'BOOL',[
2430
+ ])
2431
+
2432
+ dll.add_function('ReleaseDC', 'DWORD',[
2433
+ ["DWORD","hWnd","in"],
2434
+ ["DWORD","hDC","in"],
2435
+ ])
2436
+
2437
+ dll.add_function('RemoveMenu', 'BOOL',[
2438
+ ["DWORD","hMenu","in"],
2439
+ ["DWORD","uPosition","in"],
2440
+ ["DWORD","uFlags","in"],
2441
+ ])
2442
+
2443
+ dll.add_function('RemovePropA', 'DWORD',[
2444
+ ["DWORD","hWnd","in"],
2445
+ ["PCHAR","lpString","in"],
2446
+ ])
2447
+
2448
+ dll.add_function('RemovePropW', 'DWORD',[
2449
+ ["DWORD","hWnd","in"],
2450
+ ["PWCHAR","lpString","in"],
2451
+ ])
2452
+
2453
+ dll.add_function('ReplyMessage', 'BOOL',[
2454
+ ["DWORD","lResult","in"],
2455
+ ])
2456
+
2457
+ dll.add_function('ScreenToClient', 'BOOL',[
2458
+ ["DWORD","hWnd","in"],
2459
+ ["PBLOB","lpPoint","inout"],
2460
+ ])
2461
+
2462
+ dll.add_function('ScrollDC', 'BOOL',[
2463
+ ["DWORD","hDC","in"],
2464
+ ["DWORD","dx","in"],
2465
+ ["DWORD","dy","in"],
2466
+ ["PBLOB","lprcScroll","in"],
2467
+ ["PBLOB","lprcClip","in"],
2468
+ ["DWORD","hrgnUpdate","in"],
2469
+ ["PBLOB","lprcUpdate","out"],
2470
+ ])
2471
+
2472
+ dll.add_function('ScrollWindow', 'BOOL',[
2473
+ ["DWORD","hWnd","in"],
2474
+ ["DWORD","XAmount","in"],
2475
+ ["DWORD","YAmount","in"],
2476
+ ["PBLOB","lpRect","in"],
2477
+ ["PBLOB","lpClipRect","in"],
2478
+ ])
2479
+
2480
+ dll.add_function('ScrollWindowEx', 'DWORD',[
2481
+ ["DWORD","hWnd","in"],
2482
+ ["DWORD","dx","in"],
2483
+ ["DWORD","dy","in"],
2484
+ ["PBLOB","prcScroll","in"],
2485
+ ["PBLOB","prcClip","in"],
2486
+ ["DWORD","hrgnUpdate","in"],
2487
+ ["PBLOB","prcUpdate","out"],
2488
+ ["DWORD","flags","in"],
2489
+ ])
2490
+
2491
+ dll.add_function('SendDlgItemMessageA', 'DWORD',[
2492
+ ["DWORD","hDlg","in"],
2493
+ ["DWORD","nIDDlgItem","in"],
2494
+ ["DWORD","Msg","in"],
2495
+ ["WORD","wParam","in"],
2496
+ ["DWORD","lParam","in"],
2497
+ ])
2498
+
2499
+ dll.add_function('SendDlgItemMessageW', 'DWORD',[
2500
+ ["DWORD","hDlg","in"],
2501
+ ["DWORD","nIDDlgItem","in"],
2502
+ ["DWORD","Msg","in"],
2503
+ ["WORD","wParam","in"],
2504
+ ["DWORD","lParam","in"],
2505
+ ])
2506
+
2507
+ dll.add_function('SendInput', 'DWORD',[
2508
+ ["DWORD","cInputs","in"],
2509
+ ["PBLOB","pInputs","in"],
2510
+ ["DWORD","cbSize","in"],
2511
+ ])
2512
+
2513
+ dll.add_function('SendMessageA', 'DWORD',[
2514
+ ["DWORD","hWnd","in"],
2515
+ ["DWORD","Msg","in"],
2516
+ ["WORD","wParam","in"],
2517
+ ["DWORD","lParam","in"],
2518
+ ])
2519
+
2520
+ dll.add_function('SendMessageCallbackA', 'BOOL',[
2521
+ ["DWORD","hWnd","in"],
2522
+ ["DWORD","Msg","in"],
2523
+ ["WORD","wParam","in"],
2524
+ ["DWORD","lParam","in"],
2525
+ ["PBLOB","lpResultCallBack","in"],
2526
+ ["PDWORD","dwData","in"],
2527
+ ])
2528
+
2529
+ dll.add_function('SendMessageCallbackW', 'BOOL',[
2530
+ ["DWORD","hWnd","in"],
2531
+ ["DWORD","Msg","in"],
2532
+ ["WORD","wParam","in"],
2533
+ ["DWORD","lParam","in"],
2534
+ ["PBLOB","lpResultCallBack","in"],
2535
+ ["PDWORD","dwData","in"],
2536
+ ])
2537
+
2538
+ dll.add_function('SendMessageTimeoutA', 'DWORD',[
2539
+ ["DWORD","hWnd","in"],
2540
+ ["DWORD","Msg","in"],
2541
+ ["WORD","wParam","in"],
2542
+ ["DWORD","lParam","in"],
2543
+ ["DWORD","fuFlags","in"],
2544
+ ["DWORD","uTimeout","in"],
2545
+ ["PBLOB","lpdwResult","out"],
2546
+ ])
2547
+
2548
+ dll.add_function('SendMessageTimeoutW', 'DWORD',[
2549
+ ["DWORD","hWnd","in"],
2550
+ ["DWORD","Msg","in"],
2551
+ ["WORD","wParam","in"],
2552
+ ["DWORD","lParam","in"],
2553
+ ["DWORD","fuFlags","in"],
2554
+ ["DWORD","uTimeout","in"],
2555
+ ["PBLOB","lpdwResult","out"],
2556
+ ])
2557
+
2558
+ dll.add_function('SendMessageW', 'DWORD',[
2559
+ ["DWORD","hWnd","in"],
2560
+ ["DWORD","Msg","in"],
2561
+ ["WORD","wParam","in"],
2562
+ ["DWORD","lParam","in"],
2563
+ ])
2564
+
2565
+ dll.add_function('SendNotifyMessageA', 'BOOL',[
2566
+ ["DWORD","hWnd","in"],
2567
+ ["DWORD","Msg","in"],
2568
+ ["WORD","wParam","in"],
2569
+ ["DWORD","lParam","in"],
2570
+ ])
2571
+
2572
+ dll.add_function('SendNotifyMessageW', 'BOOL',[
2573
+ ["DWORD","hWnd","in"],
2574
+ ["DWORD","Msg","in"],
2575
+ ["WORD","wParam","in"],
2576
+ ["DWORD","lParam","in"],
2577
+ ])
2578
+
2579
+ dll.add_function('SetActiveWindow', 'DWORD',[
2580
+ ["DWORD","hWnd","in"],
2581
+ ])
2582
+
2583
+ dll.add_function('SetCapture', 'DWORD',[
2584
+ ["DWORD","hWnd","in"],
2585
+ ])
2586
+
2587
+ dll.add_function('SetCaretBlinkTime', 'BOOL',[
2588
+ ["DWORD","uMSeconds","in"],
2589
+ ])
2590
+
2591
+ dll.add_function('SetCaretPos', 'BOOL',[
2592
+ ["DWORD","X","in"],
2593
+ ["DWORD","Y","in"],
2594
+ ])
2595
+
2596
+ dll.add_function('SetClassLongA', 'DWORD',[
2597
+ ["DWORD","hWnd","in"],
2598
+ ["DWORD","nIndex","in"],
2599
+ ["DWORD","dwNewLong","in"],
2600
+ ])
2601
+
2602
+ dll.add_function('SetClassLongW', 'DWORD',[
2603
+ ["DWORD","hWnd","in"],
2604
+ ["DWORD","nIndex","in"],
2605
+ ["DWORD","dwNewLong","in"],
2606
+ ])
2607
+
2608
+ dll.add_function('SetClassWord', 'WORD',[
2609
+ ["DWORD","hWnd","in"],
2610
+ ["DWORD","nIndex","in"],
2611
+ ["WORD","wNewWord","in"],
2612
+ ])
2613
+
2614
+ dll.add_function('SetClipboardData', 'DWORD',[
2615
+ ["DWORD","uFormat","in"],
2616
+ ["DWORD","hMem","in"],
2617
+ ])
2618
+
2619
+ dll.add_function('SetClipboardViewer', 'DWORD',[
2620
+ ["DWORD","hWndNewViewer","in"],
2621
+ ])
2622
+
2623
+ dll.add_function('SetCursor', 'DWORD',[
2624
+ ["DWORD","hCursor","in"],
2625
+ ])
2626
+
2627
+ dll.add_function('SetCursorPos', 'BOOL',[
2628
+ ["DWORD","X","in"],
2629
+ ["DWORD","Y","in"],
2630
+ ])
2631
+
2632
+ dll.add_function('SetDebugErrorLevel', 'VOID',[
2633
+ ["DWORD","dwLevel","in"],
2634
+ ])
2635
+
2636
+ dll.add_function('SetDlgItemInt', 'BOOL',[
2637
+ ["DWORD","hDlg","in"],
2638
+ ["DWORD","nIDDlgItem","in"],
2639
+ ["DWORD","uValue","in"],
2640
+ ["BOOL","bSigned","in"],
2641
+ ])
2642
+
2643
+ dll.add_function('SetDlgItemTextA', 'BOOL',[
2644
+ ["DWORD","hDlg","in"],
2645
+ ["DWORD","nIDDlgItem","in"],
2646
+ ["PCHAR","lpString","in"],
2647
+ ])
2648
+
2649
+ dll.add_function('SetDlgItemTextW', 'BOOL',[
2650
+ ["DWORD","hDlg","in"],
2651
+ ["DWORD","nIDDlgItem","in"],
2652
+ ["PWCHAR","lpString","in"],
2653
+ ])
2654
+
2655
+ dll.add_function('SetDoubleClickTime', 'BOOL',[
2656
+ ["DWORD","param0","in"],
2657
+ ])
2658
+
2659
+ dll.add_function('SetFocus', 'DWORD',[
2660
+ ["DWORD","hWnd","in"],
2661
+ ])
2662
+
2663
+ dll.add_function('SetForegroundWindow', 'BOOL',[
2664
+ ["DWORD","hWnd","in"],
2665
+ ])
2666
+
2667
+ dll.add_function('SetLastErrorEx', 'VOID',[
2668
+ ["DWORD","dwErrCode","in"],
2669
+ ["DWORD","dwType","in"],
2670
+ ])
2671
+
2672
+ dll.add_function('SetLayeredWindowAttributes', 'BOOL',[
2673
+ ["DWORD","hwnd","in"],
2674
+ ["DWORD","crKey","in"],
2675
+ ["BYTE","bAlpha","in"],
2676
+ ["DWORD","dwFlags","in"],
2677
+ ])
2678
+
2679
+ dll.add_function('SetMenu', 'BOOL',[
2680
+ ["DWORD","hWnd","in"],
2681
+ ["DWORD","hMenu","in"],
2682
+ ])
2683
+
2684
+ dll.add_function('SetMenuContextHelpId', 'BOOL',[
2685
+ ["DWORD","param0","in"],
2686
+ ["DWORD","param1","in"],
2687
+ ])
2688
+
2689
+ dll.add_function('SetMenuDefaultItem', 'BOOL',[
2690
+ ["DWORD","hMenu","in"],
2691
+ ["DWORD","uItem","in"],
2692
+ ["DWORD","fByPos","in"],
2693
+ ])
2694
+
2695
+ dll.add_function('SetMenuInfo', 'BOOL',[
2696
+ ["DWORD","param0","in"],
2697
+ ["PBLOB","param1","in"],
2698
+ ])
2699
+
2700
+ dll.add_function('SetMenuItemBitmaps', 'BOOL',[
2701
+ ["DWORD","hMenu","in"],
2702
+ ["DWORD","uPosition","in"],
2703
+ ["DWORD","uFlags","in"],
2704
+ ["DWORD","hBitmapUnchecked","in"],
2705
+ ["DWORD","hBitmapChecked","in"],
2706
+ ])
2707
+
2708
+ dll.add_function('SetMenuItemInfoW', 'BOOL',[
2709
+ ["DWORD","hmenu","in"],
2710
+ ["DWORD","item","in"],
2711
+ ["BOOL","fByPositon","in"],
2712
+ ["PBLOB","lpmii","in"],
2713
+ ])
2714
+
2715
+ dll.add_function('SetMessageExtraInfo', 'DWORD',[
2716
+ ["DWORD","lParam","in"],
2717
+ ])
2718
+
2719
+ dll.add_function('SetMessageQueue', 'BOOL',[
2720
+ ["DWORD","cMessagesMax","in"],
2721
+ ])
2722
+
2723
+ dll.add_function('SetParent', 'DWORD',[
2724
+ ["DWORD","hWndChild","in"],
2725
+ ["DWORD","hWndNewParent","in"],
2726
+ ])
2727
+
2728
+ dll.add_function('SetProcessDefaultLayout', 'BOOL',[
2729
+ ["DWORD","dwDefaultLayout","in"],
2730
+ ])
2731
+
2732
+ dll.add_function('SetProcessWindowStation', 'BOOL',[
2733
+ ["DWORD","hWinSta","in"],
2734
+ ])
2735
+
2736
+ dll.add_function('SetPropA', 'BOOL',[
2737
+ ["DWORD","hWnd","in"],
2738
+ ["PCHAR","lpString","in"],
2739
+ ["DWORD","hData","in"],
2740
+ ])
2741
+
2742
+ dll.add_function('SetPropW', 'BOOL',[
2743
+ ["DWORD","hWnd","in"],
2744
+ ["PWCHAR","lpString","in"],
2745
+ ["DWORD","hData","in"],
2746
+ ])
2747
+
2748
+ dll.add_function('SetRect', 'BOOL',[
2749
+ ["PBLOB","lprc","out"],
2750
+ ["DWORD","xLeft","in"],
2751
+ ["DWORD","yTop","in"],
2752
+ ["DWORD","xRight","in"],
2753
+ ["DWORD","yBottom","in"],
2754
+ ])
2755
+
2756
+ dll.add_function('SetRectEmpty', 'BOOL',[
2757
+ ["PBLOB","lprc","out"],
2758
+ ])
2759
+
2760
+ dll.add_function('SetScrollInfo', 'DWORD',[
2761
+ ["DWORD","hwnd","in"],
2762
+ ["DWORD","nBar","in"],
2763
+ ["PBLOB","lpsi","in"],
2764
+ ["BOOL","redraw","in"],
2765
+ ])
2766
+
2767
+ dll.add_function('SetScrollPos', 'DWORD',[
2768
+ ["DWORD","hWnd","in"],
2769
+ ["DWORD","nBar","in"],
2770
+ ["DWORD","nPos","in"],
2771
+ ["BOOL","bRedraw","in"],
2772
+ ])
2773
+
2774
+ dll.add_function('SetScrollRange', 'BOOL',[
2775
+ ["DWORD","hWnd","in"],
2776
+ ["DWORD","nBar","in"],
2777
+ ["DWORD","nMinPos","in"],
2778
+ ["DWORD","nMaxPos","in"],
2779
+ ["BOOL","bRedraw","in"],
2780
+ ])
2781
+
2782
+ dll.add_function('SetSystemCursor', 'BOOL',[
2783
+ ["DWORD","hcur","in"],
2784
+ ["DWORD","id","in"],
2785
+ ])
2786
+
2787
+ dll.add_function('SetThreadDesktop', 'BOOL',[
2788
+ ["DWORD","hDesktop","in"],
2789
+ ])
2790
+
2791
+ dll.add_function('SetTimer', 'DWORD',[
2792
+ ["DWORD","hWnd","in"],
2793
+ ["DWORD","nIDEvent","in"],
2794
+ ["DWORD","uElapse","in"],
2795
+ ["PBLOB","lpTimerFunc","in"],
2796
+ ])
2797
+
2798
+ dll.add_function('SetUserObjectInformationA', 'BOOL',[
2799
+ ["DWORD","hObj","in"],
2800
+ ["DWORD","nIndex","in"],
2801
+ ["PBLOB","pvInfo","in"],
2802
+ ["DWORD","nLength","in"],
2803
+ ])
2804
+
2805
+ dll.add_function('SetUserObjectInformationW', 'BOOL',[
2806
+ ["DWORD","hObj","in"],
2807
+ ["DWORD","nIndex","in"],
2808
+ ["PBLOB","pvInfo","in"],
2809
+ ["DWORD","nLength","in"],
2810
+ ])
2811
+
2812
+ dll.add_function('SetUserObjectSecurity', 'BOOL',[
2813
+ ["DWORD","hObj","in"],
2814
+ ["PBLOB","pSIRequested","in"],
2815
+ ["PBLOB","pSID","in"],
2816
+ ])
2817
+
2818
+ dll.add_function('SetWindowContextHelpId', 'BOOL',[
2819
+ ["DWORD","param0","in"],
2820
+ ["DWORD","param1","in"],
2821
+ ])
2822
+
2823
+ dll.add_function('SetWindowLongA', 'DWORD',[
2824
+ ["DWORD","hWnd","in"],
2825
+ ["DWORD","nIndex","in"],
2826
+ ["DWORD","dwNewLong","in"],
2827
+ ])
2828
+
2829
+ dll.add_function('SetWindowLongW', 'DWORD',[
2830
+ ["DWORD","hWnd","in"],
2831
+ ["DWORD","nIndex","in"],
2832
+ ["DWORD","dwNewLong","in"],
2833
+ ])
2834
+
2835
+ dll.add_function('SetWindowPlacement', 'BOOL',[
2836
+ ["DWORD","hWnd","in"],
2837
+ ["PBLOB","lpwndpl","in"],
2838
+ ])
2839
+
2840
+ dll.add_function('SetWindowPos', 'BOOL',[
2841
+ ["DWORD","hWnd","in"],
2842
+ ["DWORD","hWndInsertAfter","in"],
2843
+ ["DWORD","X","in"],
2844
+ ["DWORD","Y","in"],
2845
+ ["DWORD","cx","in"],
2846
+ ["DWORD","cy","in"],
2847
+ ["DWORD","uFlags","in"],
2848
+ ])
2849
+
2850
+ dll.add_function('SetWindowRgn', 'DWORD',[
2851
+ ["DWORD","hWnd","in"],
2852
+ ["DWORD","hRgn","in"],
2853
+ ["BOOL","bRedraw","in"],
2854
+ ])
2855
+
2856
+ dll.add_function('SetWindowTextA', 'BOOL',[
2857
+ ["DWORD","hWnd","in"],
2858
+ ["PCHAR","lpString","in"],
2859
+ ])
2860
+
2861
+ dll.add_function('SetWindowTextW', 'BOOL',[
2862
+ ["DWORD","hWnd","in"],
2863
+ ["PWCHAR","lpString","in"],
2864
+ ])
2865
+
2866
+ dll.add_function('SetWindowWord', 'WORD',[
2867
+ ["DWORD","hWnd","in"],
2868
+ ["DWORD","nIndex","in"],
2869
+ ["WORD","wNewWord","in"],
2870
+ ])
2871
+
2872
+ dll.add_function('SetWindowsHookA', 'DWORD',[
2873
+ ["DWORD","nFilterType","in"],
2874
+ ["DWORD","pfnFilterProc","in"],
2875
+ ])
2876
+
2877
+ dll.add_function('SetWindowsHookExA', 'DWORD',[
2878
+ ["DWORD","idHook","in"],
2879
+ ["DWORD","lpfn","in"],
2880
+ ["DWORD","hmod","in"],
2881
+ ["DWORD","dwThreadId","in"],
2882
+ ])
2883
+
2884
+ dll.add_function('SetWindowsHookExW', 'DWORD',[
2885
+ ["DWORD","idHook","in"],
2886
+ ["DWORD","lpfn","in"],
2887
+ ["DWORD","hmod","in"],
2888
+ ["DWORD","dwThreadId","in"],
2889
+ ])
2890
+
2891
+ dll.add_function('SetWindowsHookW', 'DWORD',[
2892
+ ["DWORD","nFilterType","in"],
2893
+ ["DWORD","pfnFilterProc","in"],
2894
+ ])
2895
+
2896
+ dll.add_function('ShowCaret', 'BOOL',[
2897
+ ["DWORD","hWnd","in"],
2898
+ ])
2899
+
2900
+ dll.add_function('ShowCursor', 'DWORD',[
2901
+ ["BOOL","bShow","in"],
2902
+ ])
2903
+
2904
+ dll.add_function('ShowOwnedPopups', 'BOOL',[
2905
+ ["DWORD","hWnd","in"],
2906
+ ["BOOL","fShow","in"],
2907
+ ])
2908
+
2909
+ dll.add_function('ShowScrollBar', 'BOOL',[
2910
+ ["DWORD","hWnd","in"],
2911
+ ["DWORD","wBar","in"],
2912
+ ["BOOL","bShow","in"],
2913
+ ])
2914
+
2915
+ dll.add_function('ShowWindow', 'BOOL',[
2916
+ ["DWORD","hWnd","in"],
2917
+ ["DWORD","nCmdShow","in"],
2918
+ ])
2919
+
2920
+ dll.add_function('ShowWindowAsync', 'BOOL',[
2921
+ ["DWORD","hWnd","in"],
2922
+ ["DWORD","nCmdShow","in"],
2923
+ ])
2924
+
2925
+ dll.add_function('SubtractRect', 'BOOL',[
2926
+ ["PBLOB","lprcDst","out"],
2927
+ ["PBLOB","lprcSrc1","in"],
2928
+ ["PBLOB","lprcSrc2","in"],
2929
+ ])
2930
+
2931
+ dll.add_function('SwapMouseButton', 'BOOL',[
2932
+ ["BOOL","fSwap","in"],
2933
+ ])
2934
+
2935
+ dll.add_function('SwitchDesktop', 'BOOL',[
2936
+ ["DWORD","hDesktop","in"],
2937
+ ])
2938
+
2939
+ dll.add_function('SwitchToThisWindow', 'VOID',[
2940
+ ["DWORD","hwnd","in"],
2941
+ ["BOOL","fUnknown","in"],
2942
+ ])
2943
+
2944
+ dll.add_function('SystemParametersInfoA', 'BOOL',[
2945
+ ["DWORD","uiAction","in"],
2946
+ ["DWORD","uiParam","in"],
2947
+ ["PBLOB","pvParam","inout"],
2948
+ ["DWORD","fWinIni","in"],
2949
+ ])
2950
+
2951
+ dll.add_function('SystemParametersInfoW', 'BOOL',[
2952
+ ["DWORD","uiAction","in"],
2953
+ ["DWORD","uiParam","in"],
2954
+ ["PBLOB","pvParam","inout"],
2955
+ ["DWORD","fWinIni","in"],
2956
+ ])
2957
+
2958
+ dll.add_function('TabbedTextOutA', 'DWORD',[
2959
+ ["DWORD","hdc","in"],
2960
+ ["DWORD","x","in"],
2961
+ ["DWORD","y","in"],
2962
+ ["PCHAR","lpString","in"],
2963
+ ["DWORD","chCount","in"],
2964
+ ["DWORD","nTabPositions","in"],
2965
+ ["PDWORD","lpnTabStopPositions","in"],
2966
+ ["DWORD","nTabOrigin","in"],
2967
+ ])
2968
+
2969
+ dll.add_function('TabbedTextOutW', 'DWORD',[
2970
+ ["DWORD","hdc","in"],
2971
+ ["DWORD","x","in"],
2972
+ ["DWORD","y","in"],
2973
+ ["PWCHAR","lpString","in"],
2974
+ ["DWORD","chCount","in"],
2975
+ ["DWORD","nTabPositions","in"],
2976
+ ["PDWORD","lpnTabStopPositions","in"],
2977
+ ["DWORD","nTabOrigin","in"],
2978
+ ])
2979
+
2980
+ dll.add_function('TileWindows', 'WORD',[
2981
+ ["DWORD","hwndParent","in"],
2982
+ ["DWORD","wHow","in"],
2983
+ ["PBLOB","lpRect","in"],
2984
+ ["DWORD","cKids","in"],
2985
+ ["PDWORD","lpKids","in"],
2986
+ ])
2987
+
2988
+ dll.add_function('ToAscii', 'DWORD',[
2989
+ ["DWORD","uVirtKey","in"],
2990
+ ["DWORD","uScanCode","in"],
2991
+ ["PBLOB","lpKeyState","in"],
2992
+ ["PBLOB","lpChar","out"],
2993
+ ["DWORD","uFlags","in"],
2994
+ ])
2995
+
2996
+ dll.add_function('ToAsciiEx', 'DWORD',[
2997
+ ["DWORD","uVirtKey","in"],
2998
+ ["DWORD","uScanCode","in"],
2999
+ ["PBLOB","lpKeyState","in"],
3000
+ ["PBLOB","lpChar","out"],
3001
+ ["DWORD","uFlags","in"],
3002
+ ["DWORD","dwhkl","in"],
3003
+ ])
3004
+
3005
+ dll.add_function('TrackMouseEvent', 'BOOL',[
3006
+ ["PBLOB","lpEventTrack","inout"],
3007
+ ])
3008
+
3009
+ dll.add_function('TrackPopupMenu', 'BOOL',[
3010
+ ["DWORD","hMenu","in"],
3011
+ ["DWORD","uFlags","in"],
3012
+ ["DWORD","x","in"],
3013
+ ["DWORD","y","in"],
3014
+ ["DWORD","nReserved","in"],
3015
+ ["DWORD","hWnd","in"],
3016
+ ["PBLOB","prcRect","in"],
3017
+ ])
3018
+
3019
+ dll.add_function('TranslateAcceleratorA', 'DWORD',[
3020
+ ["DWORD","hWnd","in"],
3021
+ ["DWORD","hAccTable","in"],
3022
+ ["PBLOB","lpMsg","in"],
3023
+ ])
3024
+
3025
+ dll.add_function('TranslateAcceleratorW', 'DWORD',[
3026
+ ["DWORD","hWnd","in"],
3027
+ ["DWORD","hAccTable","in"],
3028
+ ["PBLOB","lpMsg","in"],
3029
+ ])
3030
+
3031
+ dll.add_function('TranslateMDISysAccel', 'BOOL',[
3032
+ ["DWORD","hWndClient","in"],
3033
+ ["PBLOB","lpMsg","in"],
3034
+ ])
3035
+
3036
+ dll.add_function('TranslateMessage', 'BOOL',[
3037
+ ["PBLOB","lpMsg","in"],
3038
+ ])
3039
+
3040
+ dll.add_function('UnhookWinEvent', 'BOOL',[
3041
+ ["DWORD","hWinEventHook","in"],
3042
+ ])
3043
+
3044
+ dll.add_function('UnhookWindowsHook', 'BOOL',[
3045
+ ["DWORD","nCode","in"],
3046
+ ["DWORD","pfnFilterProc","in"],
3047
+ ])
3048
+
3049
+ dll.add_function('UnhookWindowsHookEx', 'BOOL',[
3050
+ ["DWORD","hhk","in"],
3051
+ ])
3052
+
3053
+ dll.add_function('UnionRect', 'BOOL',[
3054
+ ["PBLOB","lprcDst","out"],
3055
+ ["PBLOB","lprcSrc1","in"],
3056
+ ["PBLOB","lprcSrc2","in"],
3057
+ ])
3058
+
3059
+ dll.add_function('UnloadKeyboardLayout', 'BOOL',[
3060
+ ["DWORD","hkl","in"],
3061
+ ])
3062
+
3063
+ dll.add_function('UnregisterClassA', 'BOOL',[
3064
+ ["PCHAR","lpClassName","in"],
3065
+ ["DWORD","hInstance","in"],
3066
+ ])
3067
+
3068
+ dll.add_function('UnregisterClassW', 'BOOL',[
3069
+ ["PWCHAR","lpClassName","in"],
3070
+ ["DWORD","hInstance","in"],
3071
+ ])
3072
+
3073
+ dll.add_function('UnregisterDeviceNotification', 'BOOL',[
3074
+ ["DWORD","Handle","in"],
3075
+ ])
3076
+
3077
+ dll.add_function('UnregisterHotKey', 'BOOL',[
3078
+ ["DWORD","hWnd","in"],
3079
+ ["DWORD","id","in"],
3080
+ ])
3081
+
3082
+ dll.add_function('UpdateWindow', 'BOOL',[
3083
+ ["DWORD","hWnd","in"],
3084
+ ])
3085
+
3086
+ dll.add_function('UserHandleGrantAccess', 'BOOL',[
3087
+ ["DWORD","hUserHandle","in"],
3088
+ ["DWORD","hJob","in"],
3089
+ ["BOOL","bGrant","in"],
3090
+ ])
3091
+
3092
+ dll.add_function('ValidateRect', 'BOOL',[
3093
+ ["DWORD","hWnd","in"],
3094
+ ["PBLOB","lpRect","in"],
3095
+ ])
3096
+
3097
+ dll.add_function('ValidateRgn', 'BOOL',[
3098
+ ["DWORD","hWnd","in"],
3099
+ ["DWORD","hRgn","in"],
3100
+ ])
3101
+
3102
+ dll.add_function('VkKeyScanA', 'WORD',[
3103
+ ["BYTE","ch","in"],
3104
+ ])
3105
+
3106
+ dll.add_function('VkKeyScanExA', 'WORD',[
3107
+ ["BYTE","ch","in"],
3108
+ ["DWORD","dwhkl","in"],
3109
+ ])
3110
+
3111
+ dll.add_function('VkKeyScanExW', 'WORD',[
3112
+ ["WORD","ch","in"],
3113
+ ["DWORD","dwhkl","in"],
3114
+ ])
3115
+
3116
+ dll.add_function('VkKeyScanW', 'WORD',[
3117
+ ["WORD","ch","in"],
3118
+ ])
3119
+
3120
+ dll.add_function('WaitForInputIdle', 'DWORD',[
3121
+ ["DWORD","hProcess","in"],
3122
+ ["DWORD","dwMilliseconds","in"],
3123
+ ])
3124
+
3125
+ dll.add_function('WaitMessage', 'BOOL',[
3126
+ ])
3127
+
3128
+ dll.add_function('WinHelpA', 'BOOL',[
3129
+ ["DWORD","hWndMain","in"],
3130
+ ["PCHAR","lpszHelp","in"],
3131
+ ["DWORD","uCommand","in"],
3132
+ ["PDWORD","dwData","in"],
3133
+ ])
3134
+
3135
+ dll.add_function('WinHelpW', 'BOOL',[
3136
+ ["DWORD","hWndMain","in"],
3137
+ ["PWCHAR","lpszHelp","in"],
3138
+ ["DWORD","uCommand","in"],
3139
+ ["PDWORD","dwData","in"],
3140
+ ])
3141
+
3142
+ dll.add_function('WindowFromDC', 'DWORD',[
3143
+ ["DWORD","hDC","in"],
3144
+ ])
3145
+
3146
+ dll.add_function('WindowFromPoint', 'DWORD',[
3147
+ ["PBLOB","Point","in"],
3148
+ ])
3149
+
3150
+ dll.add_function('keybd_event', 'VOID',[
3151
+ ["BYTE","bVk","in"],
3152
+ ["BYTE","bScan","in"],
3153
+ ["DWORD","dwFlags","in"],
3154
+ ["PDWORD","dwExtraInfo","in"],
3155
+ ])
3156
+
3157
+ dll.add_function('mouse_event', 'VOID',[
3158
+ ["DWORD","dwFlags","in"],
3159
+ ["DWORD","dx","in"],
3160
+ ["DWORD","dy","in"],
3161
+ ["DWORD","dwData","in"],
3162
+ ["PDWORD","dwExtraInfo","in"],
3163
+ ])
3164
+
3165
+ return dll
3166
+ end
3167
+
3168
+ end
3169
+
3170
+ end; end; end; end; end; end; end