@@ -35,57 +35,61 @@ var (
35
35
funcLoadLibraryEx = dllKernelBase .Proc (0x68D28778 )
36
36
funcFormatMessage = dllKernelBase .Proc (0x8233A148 )
37
37
38
- funcNtClose = dllNtdll .sysProc (0x36291E41 )
39
- funcNtSetEvent = dllNtdll .sysProc (0x5E5D5E5B )
40
- funcRtlFreeHeap = dllNtdll .Proc (0xBC880A2D )
41
- funcNtTraceEvent = dllNtdll .sysProc (0x89F984CE )
42
- funcNtOpenThread = dllNtdll .sysProc (0x7319665F )
43
- funcRtlCreateHeap = dllNtdll .Proc (0xA1846AB )
44
- funcEtwEventWrite = dllNtdll .Proc (0xD32A6690 ) // >= WinVista
45
- funcDbgBreakPoint = dllNtdll .Proc (0x6861210F )
46
- funcNtOpenProcess = dllNtdll .sysProc (0x57367582 )
47
- funcRtlDestroyHeap = dllNtdll .Proc (0x167E8613 )
48
- funcNtResumeThread = dllNtdll .sysProc (0xA6F798EA )
49
- funcNtCreateSection = dllNtdll .sysProc (0x40A2511C )
50
- funcNtSuspendThread = dllNtdll .sysProc (0x9D419019 )
51
- funcNtResumeProcess = dllNtdll .sysProc (0xB5333DBD )
52
- funcRtlAllocateHeap = dllNtdll .Proc (0x50AA445E )
53
- funcNtDuplicateToken = dllNtdll .sysProc (0x7A75D3A1 )
54
- funcEtwEventRegister = dllNtdll .Proc (0xC0B4D94C ) // >= WinVista
55
- funcNtSuspendProcess = dllNtdll .sysProc (0x8BD95BF8 )
56
- funcNtCreateThreadEx = dllNtdll .sysProc (0x8E6261C ) // >= WinVista (Xp sub = RtlCreateUserThread)
57
- funcNtCancelIoFileEx = dllNtdll .sysProc (0xD4909C18 ) // >= WinVista (Xp sub = NtCancelIoFile)
58
- funcNtDuplicateObject = dllNtdll .sysProc (0xAD2BC047 )
59
- funcNtTerminateThread = dllNtdll .sysProc (0x18157A24 )
60
- funcNtOpenThreadToken = dllNtdll .sysProc (0x82EEAAFE )
61
- funcEtwEventWriteFull = dllNtdll .Proc (0xAC8A097 ) // >= WinVista
62
- funcRtlReAllocateHeap = dllNtdll .Proc (0xA51D1975 )
63
- funcNtMapViewOfSection = dllNtdll .sysProc (0x704A2F2C )
64
- funcNtTerminateProcess = dllNtdll .sysProc (0xB3AC5173 )
65
- funcNtOpenProcessToken = dllNtdll .sysProc (0xB2CA3641 )
66
- funcRtlCopyMappedMemory = dllNtdll .Proc (0x381752E6 ) // >= WinS2003 (Not in XP sub = RtlMoveMemory)
67
- funcNtFreeVirtualMemory = dllNtdll .sysProc (0x8C399853 )
68
- funcNtImpersonateThread = dllNtdll .sysProc (0x12724B12 )
69
- funcNtUnmapViewOfSection = dllNtdll .sysProc (0x19B022D )
70
- funcNtWriteVirtualMemory = dllNtdll .sysProc (0x2012F428 )
71
- funcNtDeviceIoControlFile = dllNtdll .sysProc (0x5D0C9026 )
72
- funcNtWaitForSingleObject = dllNtdll .sysProc (0x46D9033C )
73
- funcNtSetInformationToken = dllNtdll .sysProc (0x43623A4 )
74
- funcNtProtectVirtualMemory = dllNtdll .sysProc (0xD86AFCB8 )
75
- funcNtSetInformationThread = dllNtdll .sysProc (0x5F74B08D )
76
- funcRtlGetNtVersionNumbers = dllNtdll .Proc (0xD476F98B )
77
- funcEtwNotificationRegister = dllNtdll .Proc (0x7B7F821F ) // >= WinVista
78
- funcNtAllocateVirtualMemory = dllNtdll .sysProc (0x46D22D36 )
79
- funcRtlSetProcessIsCritical = dllNtdll .Proc (0xEE7639E9 )
80
- funcNtFlushInstructionCache = dllNtdll .sysProc (0xEFB80179 )
81
- funcNtAdjustTokenPrivileges = dllNtdll .sysProc (0x6CCF6931 )
82
- funcNtQueryInformationToken = dllNtdll .sysProc (0x63C176C4 )
83
- funcNtQueryInformationThread = dllNtdll .sysProc (0x115412D )
84
- funcNtQuerySystemInformation = dllNtdll .sysProc (0x337C7C64 )
85
- funcNtWaitForMultipleObjects = dllNtdll .sysProc (0x5DF74043 )
86
- funcNtQueryInformationProcess = dllNtdll .sysProc (0xC88AB8C )
87
- funcRtlWow64GetProcessMachines = dllNtdll .Proc (0x982D219D ) // == 64bit/ARM64
88
- funcRtlLengthSecurityDescriptor = dllNtdll .Proc (0xF5677F7C )
38
+ funcNtClose = dllNtdll .sysProc (0x36291E41 )
39
+ funcNtSetEvent = dllNtdll .sysProc (0x5E5D5E5B )
40
+ funcRtlFreeHeap = dllNtdll .Proc (0xBC880A2D )
41
+ funcNtTraceEvent = dllNtdll .sysProc (0x89F984CE )
42
+ funcNtOpenThread = dllNtdll .sysProc (0x7319665F )
43
+ funcRtlCreateHeap = dllNtdll .Proc (0xA1846AB )
44
+ funcEtwEventWrite = dllNtdll .Proc (0xD32A6690 ) // >= WinVista
45
+ funcDbgBreakPoint = dllNtdll .Proc (0x6861210F )
46
+ funcNtOpenProcess = dllNtdll .sysProc (0x57367582 )
47
+ funcRtlDestroyHeap = dllNtdll .Proc (0x167E8613 )
48
+ funcNtResumeThread = dllNtdll .sysProc (0xA6F798EA )
49
+ funcNtCreateSection = dllNtdll .sysProc (0x40A2511C )
50
+ funcNtSuspendThread = dllNtdll .sysProc (0x9D419019 )
51
+ funcNtResumeProcess = dllNtdll .sysProc (0xB5333DBD )
52
+ funcRtlAllocateHeap = dllNtdll .Proc (0x50AA445E )
53
+ funcNtDuplicateToken = dllNtdll .sysProc (0x7A75D3A1 )
54
+ funcEtwEventRegister = dllNtdll .Proc (0xC0B4D94C ) // >= WinVista
55
+ funcNtSuspendProcess = dllNtdll .sysProc (0x8BD95BF8 )
56
+ funcNtCreateThreadEx = dllNtdll .sysProc (0x8E6261C ) // >= WinVista (Xp sub = RtlCreateUserThread)
57
+ funcNtCancelIoFileEx = dllNtdll .sysProc (0xD4909C18 ) // >= WinVista (Xp sub = NtCancelIoFile)
58
+ funcNtDuplicateObject = dllNtdll .sysProc (0xAD2BC047 )
59
+ funcNtTerminateThread = dllNtdll .sysProc (0x18157A24 )
60
+ funcNtOpenThreadToken = dllNtdll .sysProc (0x82EEAAFE )
61
+ funcEtwEventWriteFull = dllNtdll .Proc (0xAC8A097 ) // >= WinVista
62
+ funcRtlReAllocateHeap = dllNtdll .Proc (0xA51D1975 )
63
+ funcNtMapViewOfSection = dllNtdll .sysProc (0x704A2F2C )
64
+ funcNtTerminateProcess = dllNtdll .sysProc (0xB3AC5173 )
65
+ funcNtOpenProcessToken = dllNtdll .sysProc (0xB2CA3641 )
66
+ funcRtlCopyMappedMemory = dllNtdll .Proc (0x381752E6 ) // >= WinS2003 (Not in XP sub = RtlMoveMemory)
67
+ funcNtFreeVirtualMemory = dllNtdll .sysProc (0x8C399853 )
68
+ funcNtImpersonateThread = dllNtdll .sysProc (0x12724B12 )
69
+ funcNtUnmapViewOfSection = dllNtdll .sysProc (0x19B022D )
70
+ funcNtWriteVirtualMemory = dllNtdll .sysProc (0x2012F428 )
71
+ funcNtDeviceIoControlFile = dllNtdll .sysProc (0x5D0C9026 )
72
+ funcNtWaitForSingleObject = dllNtdll .sysProc (0x46D9033C )
73
+ funcNtSetInformationToken = dllNtdll .sysProc (0x43623A4 )
74
+ funcNtProtectVirtualMemory = dllNtdll .sysProc (0xD86AFCB8 )
75
+ funcNtSetInformationThread = dllNtdll .sysProc (0x5F74B08D )
76
+ funcRtlGetNtVersionNumbers = dllNtdll .Proc (0xD476F98B )
77
+ funcEtwNotificationRegister = dllNtdll .Proc (0x7B7F821F ) // >= WinVista
78
+ funcNtAllocateVirtualMemory = dllNtdll .sysProc (0x46D22D36 )
79
+ funcRtlSetProcessIsCritical = dllNtdll .Proc (0xEE7639E9 )
80
+ funcNtFlushInstructionCache = dllNtdll .sysProc (0xEFB80179 )
81
+ funcNtAdjustTokenPrivileges = dllNtdll .sysProc (0x6CCF6931 )
82
+ funcNtQueryInformationToken = dllNtdll .sysProc (0x63C176C4 )
83
+ funcNtQueryInformationThread = dllNtdll .sysProc (0x115412D )
84
+ funcNtQuerySystemInformation = dllNtdll .sysProc (0x337C7C64 )
85
+ funcNtWaitForMultipleObjects = dllNtdll .sysProc (0x5DF74043 )
86
+ funcNtQueryInformationProcess = dllNtdll .sysProc (0xC88AB8C )
87
+ funcRtlWow64GetProcessMachines = dllNtdll .Proc (0x982D219D ) // == 64bit/ARM64
88
+ funcRtlLengthSecurityDescriptor = dllNtdll .Proc (0xF5677F7C )
89
+ funcRtlGetDaclSecurityDescriptor = dllNtdll .Proc (0x13464D36 )
90
+ funcRtlGetSaclSecurityDescriptor = dllNtdll .Proc (0xE72F0F6F )
91
+ funcRtlGetGroupSecurityDescriptor = dllNtdll .Proc (0xD1F4CD59 )
92
+ funcRtlGetOwnerSecurityDescriptor = dllNtdll .Proc (0xB5D71CF9 )
89
93
90
94
funcReadFile = dllKernelBase .Proc (0xEBE8E9AF )
91
95
funcWriteFile = dllKernelBase .Proc (0x567775AC )
@@ -132,6 +136,8 @@ var (
132
136
funcRegCreateKeyEx = dllAdvapi32 .Proc (0xA656F848 )
133
137
funcSetServiceStatus = dllAdvapi32 .Proc (0xC09B613A )
134
138
funcLookupAccountSid = dllAdvapi32 .Proc (0x59E27333 )
139
+ funcGetNamedSecurityInfo = dllAdvapi32 .Proc (0x411B68C7 )
140
+ funcSetNamedSecurityInfo = dllAdvapi32 .Proc (0xFA5B67F3 )
135
141
funcLookupPrivilegeValue = dllAdvapi32 .Proc (0xEC6FF8D6 )
136
142
funcConvertSIDToStringSID = dllAdvapi32 .Proc (0x7AAB722D )
137
143
funcCreateProcessWithToken = dllAdvapi32 .Proc (0xC20739FE ) // >= WinS2003 (Not in XP)
0 commit comments