| A_SHAFinal | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| A_SHAInit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| A_SHAUpdate | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcAdjustCompletionListConcurrencyCount | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcFreeCompletionListMessage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcGetCompletionListLastMessageInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcGetCompletionListMessageAttributes | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcGetHeaderSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcGetMessageAttribute | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcGetMessageFromCompletionList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcGetOutstandingCompletionListMessageCount | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcInitializeMessageAttribute | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcMaxAllowedMessageLength | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcRegisterCompletionList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcRegisterCompletionListWorkerThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcRundownCompletionList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcUnregisterCompletionList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| AlpcUnregisterCompletionListWorkerThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ApiSetQueryApiSetPresence | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrAllocateCaptureBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrAllocateMessagePointer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrCaptureMessageBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrCaptureMessageMultiUnicodeStringsInPlace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrCaptureMessageString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrCaptureTimeout | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrClientCallServer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrClientConnectToServer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrFreeCaptureBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrGetProcessId | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrIdentifyAlertableThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrSetPriorityClass | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| CsrVerifyRegion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgBreakPoint | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgPrint | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgPrintEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgPrintReturnControlC | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgPrompt | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgQueryDebugFilterState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgSetDebugFilterState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiConnectToDbg | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiContinue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiConvertStateChangeStructure | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiDebugActiveProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiGetThreadDebugObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiIssueRemoteBreakin | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiRemoteBreakin | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiSetThreadDebugObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiStopDebugging | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUiWaitStateChange | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| DbgUserBreakPoint | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwCreateTraceInstanceId | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwDeliverDataBlock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEnumerateProcessRegGuids | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventActivityIdControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventEnabled | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventProviderEnabled | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventRegister | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventSetInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventUnregister | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventWrite | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventWriteEndScenario | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventWriteEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventWriteFull | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventWriteNoRegistration | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventWriteStartScenario | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventWriteString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwEventWriteTransfer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwGetTraceEnableFlags | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwGetTraceEnableLevel | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwGetTraceLoggerHandle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwLogTraceEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwNotificationRegister | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwNotificationUnregister | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwProcessPrivateLoggerRequest | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwRegisterSecurityProvider | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwRegisterTraceGuidsA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwRegisterTraceGuidsW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwReplyNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwSendNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwSetMark | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwTraceEventInstance | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwTraceMessage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwTraceMessageVa | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwUnregisterTraceGuids | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwWriteUMSecurityEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwpCreateEtwThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwpGetCpuSpeed | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EtwpNotificationThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EvtIntReportAuthzEventAndSourceAsync | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| EvtIntReportEventAndSourceAsync | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ExpInterlockedPopEntrySListEnd | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ExpInterlockedPopEntrySListEnd16 | | w8.64dp | | w8.64cp |
| ExpInterlockedPopEntrySListFault | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ExpInterlockedPopEntrySListFault16 | | w8.64dp | | w8.64cp |
| ExpInterlockedPopEntrySListResume | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ExpInterlockedPopEntrySListResume16 | | w8.64dp | | w8.64cp |
| KiFastSystemCall | w8.32dp | | w8.32cp | |
| KiFastSystemCallRet | w8.32dp | | w8.32cp | |
| KiIntSystemCall | w8.32dp | | w8.32cp | |
| KiRaiseUserExceptionDispatcher | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| KiUserApcDispatcher | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| KiUserCallbackDispatcher | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| KiUserExceptionDispatcher | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrAccessResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrAddDllDirectory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrAddLoadAsDataTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrAddRefDll | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrDisableThreadCalloutsForDll | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrEnumResources | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrEnumerateLoadedModules | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrFindEntryForAddress | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrFindResourceDirectory_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrFindResourceEx_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrFindResource_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrFlushAlternateResourceModules | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetDllDirectory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetDllFullName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetDllHandle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetDllHandleByMapping | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetDllHandleByName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetDllHandleEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetDllPath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetFailureData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetFileNameFromLoadAsDataTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetKnownDllSectionHandle | | w8.64dp | | w8.64cp |
| LdrGetProcedureAddress | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetProcedureAddressEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrGetProcedureAddressForCaller | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrHotPatchRoutine | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrInitShimEngineDynamic | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrInitializeThunk | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrLoadAlternateResourceModule | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrLoadAlternateResourceModuleEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrLoadDll | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrLockLoaderLock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrOpenImageFileOptionsKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrProcessInitializationComplete | | w8.64dp | | w8.64cp |
| LdrProcessRelocationBlock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrProcessRelocationBlockEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrQueryImageFileExecutionOptions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrQueryImageFileExecutionOptionsEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrQueryImageFileKeyOption | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrQueryModuleServiceTags | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrQueryOptionalDelayLoadedAPI | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrQueryProcessModuleInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrRegisterDllNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrRemoveDllDirectory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrRemoveLoadAsDataTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrResFindResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrResFindResourceDirectory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrResGetRCConfig | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrResRelease | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrResSearchResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrResolveDelayLoadedAPI | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrResolveDelayLoadsFromDll | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrRscIsTypeExist | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrSetAppCompatDllRedirectionCallback | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrSetDefaultDllDirectories | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrSetDllDirectory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrSetDllManifestProber | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrSetMUICacheType | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrSetPackagedDllDirectoriesList | w8.32dp | w8.64dp | | |
| LdrShutdownProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrShutdownThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrSystemDllInitBlock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrUnloadAlternateResourceModule | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrUnloadAlternateResourceModuleEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrUnloadDll | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrUnlockLoaderLock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrUnregisterDllNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrVerifyImageMatchesChecksum | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrVerifyImageMatchesChecksumEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrpResGetMappingSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| LdrpResGetResourceDirectory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| MD4Final | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| MD4Init | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| MD4Update | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| MD5Final | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| MD5Init | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| MD5Update | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NlsAnsiCodePage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NlsMbCodePageTag | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NlsMbOemCodePageTag | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAcceptConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAccessCheck | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAccessCheckAndAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAccessCheckByType | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAccessCheckByTypeAndAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAccessCheckByTypeResultList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAccessCheckByTypeResultListAndAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAccessCheckByTypeResultListAndAuditAlarmByHandle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAddAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAddAtomEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAddBootEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAddDriverEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAdjustGroupsToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAdjustPrivilegesToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAdjustTokenClaimsAndDeviceGroups | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlertResumeThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlertThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlertThreadByThreadId | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAllocateLocallyUniqueId | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAllocateReserveObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAllocateUserPhysicalPages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAllocateUuids | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAllocateVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcAcceptConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcCancelMessage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcConnectPortEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcCreatePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcCreatePortSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcCreateResourceReserve | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcCreateSectionView | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcCreateSecurityContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcDeletePortSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcDeleteResourceReserve | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcDeleteSectionView | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcDeleteSecurityContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcDisconnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcImpersonateClientOfPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcOpenSenderProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcOpenSenderThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcQueryInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcQueryInformationMessage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcRevokeSecurityContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcSendWaitReceivePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAlpcSetInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtApphelpCacheControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAreMappedFilesTheSame | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAssignProcessToJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtAssociateWaitCompletionPacket | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCallbackReturn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCancelIoFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCancelIoFileEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCancelSynchronousIoFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCancelTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCancelWaitCompletionPacket | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtClearEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtClose | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCloseObjectAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCommitComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCommitEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCommitTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCompactKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCompareTokens | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCompleteConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCompressKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtContinue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateDebugObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateDirectoryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateDirectoryObjectEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateIRTimer | | | w8.32cp | w8.64cp |
| NtCreateIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateJobSet | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateKeyTransacted | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateKeyedEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateLowBoxToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateMailslotFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateMutant | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateNamedPipeFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreatePagingFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreatePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreatePrivateNamespace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateProcessEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateProfileEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateSemaphore | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateSymbolicLinkObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateThreadEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateTokenEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateUserProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateWaitCompletionPacket | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateWaitablePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateWnfStateName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCreateWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtCurrentTeb | w8.32dp | | w8.32cp | |
| NtDebugActiveProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDebugContinue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDelayExecution | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteBootEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteDriverEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteObjectAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeletePrivateNamespace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeleteWnfStateName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDeviceIoControlFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDisableLastKnownGood | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDisplayString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDrawText | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDuplicateObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtDuplicateToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtEnableLastKnownGood | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtEnumerateBootEntries | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtEnumerateDriverEntries | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtEnumerateKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtEnumerateSystemEnvironmentValuesEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtEnumerateTransactionObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtEnumerateValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtExtendSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFilterBootOption | | | w8.32cp | w8.64cp |
| NtFilterToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFilterTokenEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFindAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFlushBuffersFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFlushBuffersFileEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFlushInstallUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFlushInstructionCache | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFlushKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFlushProcessWriteBuffers | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFlushVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFlushWriteBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFreeUserPhysicalPages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFreeVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFreezeRegistry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFreezeTransactions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtFsControlFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetCachedSigningLevel | | | w8.32cp | w8.64cp |
| NtGetContextThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetCurrentProcessorNumber | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetDevicePowerState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetMUIRegistryInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetNextProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetNextThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetNlsSectionPtr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetNotificationResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetTickCount | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtGetWriteWatch | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtImpersonateAnonymousToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtImpersonateClientOfPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtImpersonateThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtInitializeNlsFiles | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtInitializeRegistry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtInitiatePowerAction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtIsProcessInJob | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtIsSystemResumeAutomatic | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtIsUILanguageComitted | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtListenPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtLoadDriver | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtLoadKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtLoadKey2 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtLoadKeyEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtLockFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtLockProductActivationKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtLockRegistryKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtLockVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtMakePermanentObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtMakeTemporaryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtMapCMFModule | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtMapUserPhysicalPages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtMapUserPhysicalPagesScatter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtMapViewOfSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtModifyBootEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtModifyDriverEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtNotifyChangeDirectoryFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtNotifyChangeKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtNotifyChangeMultipleKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtNotifyChangeSession | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenDirectoryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenKeyEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenKeyTransacted | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenKeyTransactedEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenKeyedEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenMutant | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenObjectAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenPrivateNamespace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenProcessToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenProcessTokenEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenSemaphore | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenSession | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenSymbolicLinkObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenThreadToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenThreadTokenEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtOpenTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPlugPlayControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPowerInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPrePrepareComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPrePrepareEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPrefetchVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPrepareComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPrepareEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPrivilegeCheck | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPrivilegeObjectAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPrivilegedServiceAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPropagationComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPropagationFailed | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtProtectVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtPulseEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryAttributesFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryBootEntryOrder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryBootOptions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryDebugFilterState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryDefaultLocale | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryDefaultUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryDirectoryFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryDirectoryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryDriverEntryOrder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryEaFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryFullAttributesFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInformationWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryInstallUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryIntervalProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryLicenseValue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryMultipleValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryMutant | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryOpenSubKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryOpenSubKeysEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryPerformanceCounter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryPortInformationProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryQuotaInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySecurityAttributesToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySemaphore | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySymbolicLinkObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySystemEnvironmentValue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySystemEnvironmentValueEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySystemInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySystemInformationEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQuerySystemTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryTimerResolution | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryVolumeInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueryWnfStateNameInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueueApcThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtQueueApcThreadEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRaiseException | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRaiseHardError | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReadFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReadFileScatter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReadOnlyEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReadRequestData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReadVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRecoverEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRecoverResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRecoverTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRegisterProtocolAddressInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRegisterThreadTerminatePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReleaseKeyedEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReleaseMutant | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReleaseSemaphore | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReleaseWorkerFactoryWorker | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRemoveIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRemoveIoCompletionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRemoveProcessDebug | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRenameKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRenameTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReplaceKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReplacePartitionUnit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReplyPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReplyWaitReceivePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReplyWaitReceivePortEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtReplyWaitReplyPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRequestPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRequestWaitReplyPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtResetEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtResetWriteWatch | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRestoreKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtResumeProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtResumeThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRollbackComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRollbackEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRollbackTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtRollforwardTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSaveKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSaveKeyEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSaveMergedKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSecureConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSerializeBoot | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetBootEntryOrder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetBootOptions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetCachedSigningLevel | | | w8.32cp | w8.64cp |
| NtSetContextThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetDebugFilterState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetDefaultHardErrorPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetDefaultLocale | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetDefaultUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetDriverEntryOrder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetEaFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetEventBoostPriority | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetHighEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetHighWaitLowEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetIRTimer | | | w8.32cp | w8.64cp |
| NtSetInformationDebugObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetInformationWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetIntervalProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetIoCompletionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetLdtEntries | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetLowEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetLowWaitHighEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetQuotaInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetSecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetSystemCodeIntegrityRoots | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetSystemEnvironmentValue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetSystemEnvironmentValueEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetSystemInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetSystemPowerState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetSystemTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetThreadExecutionState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetTimerEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetTimerResolution | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetUuidSeed | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSetVolumeInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtShutdownSystem | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtShutdownWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSignalAndWaitForSingleObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSinglePhaseReject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtStartProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtStopProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSubscribeWnfStateChange | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSuspendProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSuspendThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtSystemDebugControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtTerminateJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtTerminateProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtTerminateThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtTestAlert | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtThawRegistry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtThawTransactions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtTraceControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtTraceEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtTranslateFilePath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUmsThreadYield | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnloadDriver | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnloadKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnloadKey2 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnloadKeyEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnlockFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnlockVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnmapViewOfSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnmapViewOfSectionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUnsubscribeWnfStateChange | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtUpdateWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtVdmControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitForAlertByThreadId | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitForDebugEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitForKeyedEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitForMultipleObjects | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitForMultipleObjects32 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitForSingleObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitForWnfNotifications | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitForWorkViaWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitHighEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWaitLowEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWorkerFactoryWorkerReady | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWriteFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWriteFileGather | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWriteRequestData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtWriteVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtYieldExecution | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtdllDefWindowProc_A | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtdllDefWindowProc_W | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtdllDialogWndProc_A | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| NtdllDialogWndProc_W | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| PfxFindPrefix | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| PfxInitialize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| PfxInsertPrefix | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| PfxRemovePrefix | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAbortRXact | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAbsoluteToSelfRelativeSD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAcquirePebLock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAcquirePrivilege | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAcquireReleaseSRWLockExclusive | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAcquireResourceExclusive | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAcquireResourceShared | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAcquireSRWLockExclusive | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAcquireSRWLockShared | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlActivateActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlActivateActivationContextEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlActivateActivationContextUnsafeFast | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAccessAllowedAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAccessAllowedAceEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAccessAllowedObjectAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAccessDeniedAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAccessDeniedAceEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAccessDeniedObjectAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddActionToRXact | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAtomToAtomTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAttributeActionToRXact | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAuditAccessAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAuditAccessAceEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddAuditAccessObjectAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddCompoundAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddFunctionTable | | w8.64dp | | w8.64cp |
| RtlAddGrowableFunctionTable | | w8.64dp | | w8.64cp |
| RtlAddIntegrityLabelToBoundaryDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddMandatoryAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddRefActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddRefMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddResourceAttributeAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddSIDToBoundaryDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddScopedPolicyIDAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddVectoredContinueHandler | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddVectoredExceptionHandler | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAddressInSectionTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAdjustPrivilege | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAllocateActivationContextStack | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAllocateAndInitializeSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAllocateHandle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAllocateHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAllocateMemoryBlockLookaside | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAllocateMemoryZone | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAllocateWnfSerializationGroup | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAnsiCharToUnicodeChar | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAnsiStringToUnicodeSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAnsiStringToUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAppendAsciizToString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAppendPathElement | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAppendStringToString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAppendUnicodeStringToString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAppendUnicodeToString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlApplicationVerifierStop | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlApplyRXact | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlApplyRXactNoFlush | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAreAllAccessesGranted | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAreAnyAccessesGranted | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAreBitsClear | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAreBitsSet | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlAssert | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlBarrier | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlBarrierForDelete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCancelTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCancelWnfMetaNotification | w8.32dp | w8.64dp | | |
| RtlCanonicalizeDomainName | | | w8.32cp | w8.64cp |
| RtlCaptureContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCaptureStackBackTrace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCaptureStackContext | w8.32dp | | w8.32cp | |
| RtlCharToInteger | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCheckForOrphanedCriticalSections | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCheckPortableOperatingSystem | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCheckRegistryKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCheckTokenCapability | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCheckTokenMembership | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCheckTokenMembershipEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCleanUpTEBLangLists | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlClearAllBits | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlClearBit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlClearBits | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCloneMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCloneUserProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCmDecodeMemIoResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCmEncodeMemIoResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCommitDebugInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCommitMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCompactHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCompareAltitudes | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCompareMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCompareMemoryUlong | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCompareString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCompareUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCompareUnicodeStrings | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCompleteProcessCloning | | w8.64dp | | w8.64cp |
| RtlCompressBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlComputeCrc32 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlComputeImportTableHash | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlComputePrivatizedDllName_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConnectToSm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConsoleMultiByteToUnicodeN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlContractHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConvertExclusiveToShared | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConvertLCIDToString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConvertLongToLargeInteger | w8.32dp | | w8.32cp | |
| RtlConvertSharedToExclusive | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConvertSidToUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConvertToAutoInheritSecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConvertUiListToApiList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlConvertUlongToLargeInteger | w8.32dp | | w8.32cp | |
| RtlCopyBitMap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyExtendedContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyLuid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyLuidAndAttributesArray | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyMappedMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyMemory | | w8.64dp | | w8.64cp |
| RtlCopyMemoryNonTemporal | | w8.64dp | | w8.64cp |
| RtlCopyMemoryStreamTo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyOutOfProcessMemoryStreamTo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopySecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopySid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopySidAndAttributesArray | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCopyUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCrc32 | | | w8.32cp | w8.64cp |
| RtlCrc64 | | | w8.32cp | w8.64cp |
| RtlCreateAcl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateAndSetSD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateAtomTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateBootStatusDataFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateBoundaryDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateEnvironment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateEnvironmentEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateMemoryBlockLookaside | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateMemoryZone | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateProcessParameters | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateProcessParametersEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateProcessReflection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateQueryDebugBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateRegistryKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateServiceSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateSystemVolumeInformationFolder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateTagHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateTimerQueue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateUmsCompletionList | | w8.64dp | | w8.64cp |
| RtlCreateUmsThreadContext | | w8.64dp | | w8.64cp |
| RtlCreateUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateUnicodeStringFromAsciiz | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateUserProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateUserSecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateUserStack | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateUserThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCreateVirtualAccountSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCultureNameToLCID | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCustomCPToUnicodeN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlCutoverTimeToSystemTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeCommitDebugInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeNormalizeProcessParams | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeactivateActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeactivateActivationContextUnsafeFast | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDebugPrintTimes | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDecodePointer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDecodeSystemPointer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDecompressBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDecompressBufferEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDecompressFragment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDefaultNpAcl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDelete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteAtomFromAtomTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteBarrier | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteBoundaryDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteElementGenericTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteElementGenericTableAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteElementGenericTableAvlEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteFunctionTable | | w8.64dp | | w8.64cp |
| RtlDeleteGrowableFunctionTable | | w8.64dp | | w8.64cp |
| RtlDeleteHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteNoSplay | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteRegistryValue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteSecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteTimerQueue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteTimerQueueEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeleteUmsCompletionList | | w8.64dp | | w8.64cp |
| RtlDeleteUmsThreadContext | | w8.64dp | | w8.64cp |
| RtlDequeueUmsCompletionListItems | | w8.64dp | | w8.64cp |
| RtlDeregisterSecureMemoryCacheCallback | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeregisterWait | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDeregisterWaitEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDestroyAtomTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDestroyEnvironment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDestroyHandleTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDestroyHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDestroyMemoryBlockLookaside | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDestroyMemoryZone | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDestroyProcessParameters | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDestroyQueryDebugBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDetectHeapLeaks | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDetermineDosPathNameType_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDisableThreadProfiling | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDllShutdownInProgress | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDnsHostNameToComputerName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDoesFileExists_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDosApplyFileIsolationRedirection_Ustr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDosPathNameToNtPathName_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDosPathNameToNtPathName_U_WithStatus | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDosPathNameToRelativeNtPathName_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDosPathNameToRelativeNtPathName_U_WithStatus | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDosSearchPath_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDosSearchPath_Ustr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDowncaseUnicodeChar | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDowncaseUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDumpResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlDuplicateUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEmptyAtomTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnableEarlyCriticalSectionEventCreation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnableThreadProfiling | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEncodePointer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEncodeSystemPointer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEndEnumerationHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEndWeakEnumerationHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnlargedIntegerMultiply | w8.32dp | | w8.32cp | |
| RtlEnlargedUnsignedMultiply | w8.32dp | | w8.32cp | |
| RtlEnterCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnterUmsSchedulingMode | | w8.64dp | | w8.64cp |
| RtlEnumProcessHeaps | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnumerateEntryHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnumerateGenericTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnumerateGenericTableAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnumerateGenericTableLikeADirectory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnumerateGenericTableWithoutSplaying | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEnumerateGenericTableWithoutSplayingAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEqualComputerName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEqualDomainName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEqualLuid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEqualPrefixSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEqualSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEqualString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEqualUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEqualWnfChangeStamps | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEraseUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEthernetAddressToStringA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEthernetAddressToStringW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEthernetStringToAddressA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlEthernetStringToAddressW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlExecuteUmsThread | | w8.64dp | | w8.64cp |
| RtlExitUserProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlExitUserThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlExpandEnvironmentStrings | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlExpandEnvironmentStrings_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlExpandHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlExtendMemoryBlockLookaside | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlExtendMemoryZone | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlExtendedIntegerMultiply | w8.32dp | | w8.32cp | |
| RtlExtendedLargeIntegerDivide | w8.32dp | | w8.32cp | |
| RtlExtendedMagicDivide | w8.32dp | | w8.32cp | |
| RtlExtractBitMap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFillMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFillMemoryUlong | w8.32dp | | w8.32cp | |
| RtlFillMemoryUlonglong | w8.32dp | | w8.32cp | |
| RtlFinalReleaseOutOfProcessMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindAceByType | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindActivationContextSectionGuid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindActivationContextSectionString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindCharInUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindClearBits | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindClearBitsAndSet | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindClearRuns | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindClosestEncodableLength | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindLastBackwardRunClear | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindLeastSignificantBit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindLongestRunClear | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindMessage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindMostSignificantBit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindNextForwardRunClear | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindSetBits | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFindSetBitsAndClear | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFirstEntrySList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFirstFreeAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFlsAlloc | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFlsFree | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFlushSecureMemoryCache | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFormatCurrentUserKeyPath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFormatMessage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFormatMessageEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeActivationContextStack | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeAnsiString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeHandle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeMemoryBlockLookaside | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeOemString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeThreadActivationContextStack | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlFreeUserStack | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGUIDFromString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGenerate8dot3Name | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetAce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetActiveActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetAppContainerNamedObjectPath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCallersAddress | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCompressionWorkSpaceSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetControlSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCriticalSectionRecursionCount | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCurrentDirectory_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCurrentPeb | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCurrentProcessorNumber | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCurrentProcessorNumberEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCurrentTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetCurrentUmsThread | | w8.64dp | | w8.64cp |
| RtlGetDaclSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetElementGenericTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetElementGenericTableAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetEnabledExtendedFeatures | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetExePath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetExtendedContextLength | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetExtendedFeaturesMask | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetFileMUIPath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetFrame | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetFullPathName_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetFullPathName_UEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetFullPathName_UstrEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetFunctionTableListHead | | w8.64dp | | w8.64cp |
| RtlGetGroupSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetIntegerAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetLastNtStatus | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetLastWin32Error | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetLengthWithoutLastFullDosOrNtPathElement | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetLengthWithoutTrailingPathSeperators | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetLocaleFileMappingAddress | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetLongestNtPathLength | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetNativeSystemInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetNextEntryHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetNextUmsListItem | | w8.64dp | | w8.64cp |
| RtlGetNtGlobalFlags | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetNtProductType | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetNtVersionNumbers | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetOwnerSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetParentLocaleName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetProcessHeaps | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetProcessPreferredUILanguages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetProductInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetSaclSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetSearchPath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetSecurityDescriptorRMControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetSetBootStatusData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetSystemPreferredUILanguages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetSystemTimePrecise | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetThreadErrorMode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetThreadLangIdByIndex | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetThreadPreferredUILanguages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetUILanguageInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetUmsCompletionListEvent | | w8.64dp | | w8.64cp |
| RtlGetUnloadEventTrace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetUnloadEventTraceEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetUserInfoHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetUserPreferredUILanguages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGetVersion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlGrowFunctionTable | | w8.64dp | | w8.64cp |
| RtlHashUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlHeapTrkInitialize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIdentifierAuthoritySid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIdnToAscii | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIdnToNameprepUnicode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIdnToUnicode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlImageDirectoryEntryToData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlImageNtHeader | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlImageNtHeaderEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlImageRvaToSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlImageRvaToVa | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlImpersonateSelf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlImpersonateSelfEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitAnsiString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitAnsiStringEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitBarrier | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitCodePageTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitEnumerationHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitNlsTables | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitOutOfProcessMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitUnicodeStringEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitWeakEnumerationHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeAtomPackage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeBitMap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeConditionVariable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeCriticalSectionAndSpinCount | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeCriticalSectionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeExceptionChain | w8.32dp | | w8.32cp | |
| RtlInitializeExtendedContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeGenericTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeGenericTableAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeHandleTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeNtUserPfn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeRXact | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeSListHead | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeSRWLock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInitializeSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInsertElementGenericTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInsertElementGenericTableAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInsertElementGenericTableAvl2 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInsertElementGenericTableFull | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInsertElementGenericTableFullAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInsertEntryHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInstallFunctionTableCallback | | w8.64dp | | w8.64cp |
| RtlInt64ToUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIntegerToChar | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIntegerToUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInterlockedClearBitRun | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInterlockedCompareExchange64 | w8.32dp | | w8.32cp | |
| RtlInterlockedFlushSList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInterlockedPopEntrySList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInterlockedPushEntrySList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInterlockedPushListSList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlInterlockedPushListSListEx | | | w8.32cp | w8.64cp |
| RtlInterlockedSetBitRun | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIoDecodeMemIoResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIoEncodeMemIoResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv4AddressToStringA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv4AddressToStringExA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv4AddressToStringExW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv4AddressToStringW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv4StringToAddressA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv4StringToAddressExA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv4StringToAddressExW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv4StringToAddressW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv6AddressToStringA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv6AddressToStringExA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv6AddressToStringExW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv6AddressToStringW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv6StringToAddressA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv6StringToAddressExA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv6StringToAddressExW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIpv6StringToAddressW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsActivationContextActive | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsCapabilitySid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsCriticalSectionLocked | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsCriticalSectionLockedByThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsCurrentThreadAttachExempt | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsDosDeviceName_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsGenericTableEmpty | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsGenericTableEmptyAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsNameInExpression | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsNameLegalDOS8Dot3 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsNormalizedString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsPackageSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsTextUnicode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsThreadWithinLoaderCallout | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsValidHandle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsValidIndexHandle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlIsValidLocaleName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlKnownExceptionFilter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLCIDToCultureName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLargeIntegerAdd | w8.32dp | | w8.32cp | |
| RtlLargeIntegerArithmeticShift | w8.32dp | | w8.32cp | |
| RtlLargeIntegerDivide | w8.32dp | | w8.32cp | |
| RtlLargeIntegerNegate | w8.32dp | | w8.32cp | |
| RtlLargeIntegerShiftLeft | w8.32dp | | w8.32cp | |
| RtlLargeIntegerShiftRight | w8.32dp | | w8.32cp | |
| RtlLargeIntegerSubtract | w8.32dp | | w8.32cp | |
| RtlLargeIntegerToChar | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLcidToLocaleName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLeaveCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLengthRequiredSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLengthSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLengthSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLoadString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLocalTimeToSystemTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLocalTimeToUniversalTime | | | w8.32cp | w8.64cp |
| RtlLocaleNameToLcid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLocateExtendedFeature | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLocateLegacyContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLockBootStatusData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLockCurrentThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLockHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLockMemoryBlockLookaside | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLockMemoryStreamRegion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLockMemoryZone | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLockModuleSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLogStackBackTrace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLookupAtomInAtomTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLookupElementGenericTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLookupElementGenericTableAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLookupElementGenericTableAvl2 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLookupElementGenericTableFull | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLookupElementGenericTableFullAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLookupEntryHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlLookupFunctionEntry | | w8.64dp | | w8.64cp |
| RtlLookupFunctionTable | | w8.64dp | | w8.64cp |
| RtlMakeSelfRelativeSD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlMapGenericMask | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlMapSecurityErrorToNtStatus | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlMoveMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlMultiAppendUnicodeStringBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlMultiByteToUnicodeN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlMultiByteToUnicodeSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlMultipleAllocateHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlMultipleFreeHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNewInstanceSecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNewSecurityGrantedAccess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNewSecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNewSecurityObjectEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNewSecurityObjectWithMultipleInheritance | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNormalizeProcessParams | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNormalizeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNtPathNameToDosPathName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNtStatusToDosError | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNtStatusToDosErrorNoTeb | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNtdllName | | w8.64dp | | w8.64cp |
| RtlNumberGenericTableElements | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNumberGenericTableElementsAvl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNumberOfClearBits | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNumberOfClearBitsInRange | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNumberOfSetBits | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNumberOfSetBitsInRange | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlNumberOfSetBitsUlongPtr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlOemStringToUnicodeSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlOemStringToUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlOemToUnicodeN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlOpenCurrentUser | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlOwnerAcesPresent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlPcToFileHeader | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlPinAtomInAtomTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlPopFrame | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlPrefixString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlPrefixUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlPrepareForProcessCloning | | w8.64dp | | w8.64cp |
| RtlProcessFlsData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlProtectHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlPublishWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlPushFrame | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryActivationContextApplicationSettings | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryAtomInAtomTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryCriticalSectionOwner | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryDepthSList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryDynamicTimeZoneInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryElevationFlags | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryEnvironmentVariable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryEnvironmentVariable_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryHeapInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryInformationAcl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryInformationActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryInformationActiveActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryInterfaceMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryModuleInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryPackageIdentity | | | w8.32cp | w8.64cp |
| RtlQueryPerformanceCounter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryPerformanceFrequency | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryProcessBackTraceInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryProcessDebugInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryProcessHeapInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryProcessLockInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryRegistryValues | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryRegistryValuesEx | | | w8.32cp | w8.64cp |
| RtlQuerySecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryTagHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryThreadProfiling | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryTimeZoneInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryUmsThreadInformation | | w8.64dp | | w8.64cp |
| RtlQueryUnbiasedInterruptTime | | | w8.32cp | w8.64cp |
| RtlQueryValidationRunlevel | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryWnfMetaNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueryWnfStateDataWithExplicitScope | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueueApcWow64Thread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlQueueWorkItem | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRaiseException | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRaiseStatus | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRandom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRandomEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRbInsertNodeEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRbRemoveNode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReAllocateHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReadMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReadOutOfProcessMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReadThreadProfilingData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRealPredecessor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRealSuccessor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRegisterForWnfMetaNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRegisterSecureMemoryCacheCallback | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRegisterThreadWithCsrss | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRegisterWait | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleaseActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleaseMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleasePath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleasePebLock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleasePrivilege | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleaseRelativeName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleaseResource | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleaseSRWLockExclusive | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReleaseSRWLockShared | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRemoteCall | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRemoveEntryHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRemovePrivileges | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRemoveVectoredContinueHandler | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRemoveVectoredExceptionHandler | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReplaceGrowableFunctionTable | | w8.64dp | | |
| RtlReplaceSidInSd | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReportException | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReportSilentProcessExit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlReportSqmEscalation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlResetMemoryBlockLookaside | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlResetMemoryZone | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlResetNtUserPfn | | | w8.32cp | w8.64cp |
| RtlResetRtlTranslations | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRestoreContext | | w8.64dp | | w8.64cp |
| RtlRestoreLastWin32Error | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRetrieveNtUserPfn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRevertMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRunDecodeUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRunEncodeUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRunOnceBeginInitialize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRunOnceComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRunOnceExecuteOnce | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlRunOnceInitialize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSecondsSince1970ToTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSecondsSince1980ToTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSeekMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSelfRelativeToAbsoluteSD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSelfRelativeToAbsoluteSD2 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSendMsgToSm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetAllBits | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetAttributesSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetBit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetBits | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetControlSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetCriticalSectionSpinCount | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetCurrentDirectory_U | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetCurrentEnvironment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetCurrentTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetDaclSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetDynamicTimeZoneInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetEnvironmentStrings | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetEnvironmentVar | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetEnvironmentVariable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetExtendedFeaturesMask | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetGroupSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetHeapInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetInformationAcl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetIoCompletionCallback | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetLastWin32Error | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetLastWin32ErrorAndNtStatusFromNtStatus | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetMemoryStreamSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetOwnerSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetPortableOperatingSystem | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetProcessDebugInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetProcessIsCritical | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetProcessPreferredUILanguages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetSaclSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetSearchPathMode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetSecurityDescriptorRMControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetSecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetSecurityObjectEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetThreadErrorMode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetThreadIsCritical | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetThreadPoolStartFunc | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetThreadPreferredUILanguages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetTimeZoneInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetUmsThreadInformation | | w8.64dp | | w8.64cp |
| RtlSetUnhandledExceptionFilter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetUserFlagsHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSetUserValueHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSidDominates | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSidEqualLevel | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSidHashInitialize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSidHashLookup | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSidIsHigherLevel | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSizeHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSleepConditionVariableCS | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSleepConditionVariableSRW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSplay | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlStartRXact | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlStatMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlStringFromGUID | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSubAuthorityCountSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSubAuthoritySid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSubscribeWnfStateChangeNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSubtreePredecessor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSubtreeSuccessor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlSystemTimeToLocalTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTestAndPublishWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTestBit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTimeFieldsToTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTimeToElapsedTimeFields | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTimeToSecondsSince1970 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTimeToSecondsSince1980 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTimeToTimeFields | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTraceDatabaseAdd | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTraceDatabaseCreate | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTraceDatabaseDestroy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTraceDatabaseEnumerate | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTraceDatabaseFind | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTraceDatabaseLock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTraceDatabaseUnlock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTraceDatabaseValidate | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTryAcquirePebLock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTryAcquireSRWLockExclusive | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTryAcquireSRWLockShared | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTryConvertSRWLockSharedToExclusiveOrRelease | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTryEnterCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlTzSpecificLocalTimeToUniversalTime | | | w8.32cp | w8.64cp |
| RtlUTF8ToUnicodeN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUlongByteSwap | w8.32dp | | w8.32cp | |
| RtlUlonglongByteSwap | w8.32dp | | w8.32cp | |
| RtlUmsThreadYield | | w8.64dp | | w8.64cp |
| RtlUnhandledExceptionFilter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnhandledExceptionFilter2 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeStringToAnsiSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeStringToAnsiString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeStringToCountedOemString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeStringToInteger | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeStringToOemSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeStringToOemString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeToCustomCPN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeToMultiByteN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeToMultiByteSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeToOemN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnicodeToUTF8N | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUniform | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUniversalTimeToLocalTime | | | w8.32cp | w8.64cp |
| RtlUniversalTimeToTzSpecificLocalTime | | | w8.32cp | w8.64cp |
| RtlUnlockBootStatusData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnlockCurrentThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnlockHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnlockMemoryBlockLookaside | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnlockMemoryStreamRegion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnlockMemoryZone | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnlockModuleSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnsubscribeWnfNotificationWaitForCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnsubscribeWnfNotificationWithCompletionCallback | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnsubscribeWnfStateChangeNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnwind | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUnwindEx | | w8.64dp | | w8.64cp |
| RtlUpcaseUnicodeChar | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpcaseUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpcaseUnicodeStringToAnsiString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpcaseUnicodeStringToCountedOemString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpcaseUnicodeStringToOemString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpcaseUnicodeToCustomCPN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpcaseUnicodeToMultiByteN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpcaseUnicodeToOemN | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpdateClonedCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpdateClonedSRWLock | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpdateTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpperChar | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUpperString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUserThreadStart | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlUshortByteSwap | w8.32dp | | w8.32cp | |
| RtlValidAcl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlValidRelativeSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlValidSecurityDescriptor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlValidSid | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlValidateHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlValidateProcessHeaps | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlValidateUnicodeString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlVerifyVersionInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlVirtualUnwind | | w8.64dp | | w8.64cp |
| RtlWaitForWnfMetaNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWaitOnAddress | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWakeAddressAll | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWakeAddressSingle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWakeAllConditionVariable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWakeConditionVariable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWalkFrameChain | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWalkHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWeaklyEnumerateEntryHashTable | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWerpReportException | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWnfCompareChangeStamp | | | w8.32cp | w8.64cp |
| RtlWnfDllUnloadCallback | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWow64CallFunction64 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWow64EnableFsRedirection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWow64EnableFsRedirectionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWow64GetThreadContext | | w8.64dp | | w8.64cp |
| RtlWow64GetThreadSelectorEntry | | w8.64dp | | w8.64cp |
| RtlWow64LogMessageInEventLogger | | w8.64dp | | w8.64cp |
| RtlWow64SetThreadContext | | w8.64dp | | w8.64cp |
| RtlWow64SuspendThread | | w8.64dp | | w8.64cp |
| RtlWriteMemoryStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlWriteRegistryValue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlZeroHeap | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlZeroMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlZombifyActivationContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpApplyLengthFunction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpCheckDynamicTimeZoneInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpCleanupRegistryKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpConvertAbsoluteToRelativeSecurityAttribute | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpConvertCultureNamesToLCIDs | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpConvertLCIDsToCultureNames | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpConvertRelativeToAbsoluteSecurityAttribute | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpCreateProcessRegistryInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpEnsureBufferSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpExecuteUmsThread | | w8.64dp | | w8.64cp |
| RtlpFreezeTimeBias | | | w8.32cp | w8.64cp |
| RtlpGetLCIDFromLangInfoNode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpGetNameFromLangInfoNode | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpGetSystemDefaultUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpGetUserOrMachineUILanguage4NLS | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpInitializeLangRegistryInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpIsQualifiedLanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpLoadMachineUIByPolicy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpLoadUserUIByPolicy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpMergeSecurityAttributeInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpMuiFreeLangRegistryInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpMuiRegCreateRegistryInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpMuiRegFreeRegistryInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpMuiRegLoadRegistryInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpNotOwnerCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpNtCreateKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpNtEnumerateSubKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpNtMakeTemporaryKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpNtOpenKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpNtQueryValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpNtSetValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpQueryDefaultUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpQueryProcessDebugInformationFromWow64 | | w8.64dp | | w8.64cp |
| RtlpRefreshCachedUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpSetInstallLanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpSetPreferredUILanguages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpSetUserPreferredUILanguages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpUmsExecuteYieldThreadEnd | | w8.64dp | | w8.64cp |
| RtlpUmsThreadYield | | w8.64dp | | w8.64cp |
| RtlpUnWaitCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpVerifyAndCommitUILanguageSettings | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpWaitForCriticalSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlpWnfNotificationThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlxAnsiStringToUnicodeSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlxOemStringToUnicodeSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlxUnicodeStringToAnsiSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| RtlxUnicodeStringToOemSize | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| SbExecuteProcedure | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| SbSelectProcedure | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ShipAssert | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ShipAssertGetBufferInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ShipAssertMsgA | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ShipAssertMsgW | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocAlpcCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocAlpcCompletionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocCleanupGroup | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocJobNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocPool | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocWait | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAllocWork | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAlpcRegisterCompletionList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpAlpcUnregisterCompletionList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCallbackDetectedUnrecoverableError | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCallbackIndependent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCallbackLeaveCriticalSectionOnCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCallbackMayRunLong | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCallbackReleaseMutexOnCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCallbackReleaseSemaphoreOnCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCallbackSetEventOnCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCallbackUnloadDllOnCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCancelAsyncIoOperation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCaptureCaller | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpCheckTerminateWorker | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpDbgDumpHeapUsage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpDbgSetLogRoutine | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpDisablePoolCallbackChecks | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpDisassociateCallback | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpIsTimerSet | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpPostWork | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpQueryPoolStackInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleaseAlpcCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleaseCleanupGroup | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleaseCleanupGroupMembers | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleaseIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleaseJobNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleasePool | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleaseTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleaseWait | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpReleaseWork | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetDefaultPoolMaxThreads | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetDefaultPoolStackInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetPoolMaxThreads | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetPoolMinThreads | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetPoolStackInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetPoolThreadBasePriority | | | w8.32cp | w8.64cp |
| TpSetTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetTimerEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetWait | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSetWaitEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpSimpleTryPost | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpStartAsyncIoOperation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpTimerOutstandingCallbackCount | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpWaitForAlpcCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpWaitForIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpWaitForJobNotification | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpWaitForTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpWaitForWait | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| TpWaitForWork | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| VerSetConditionMask | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WerReportSQMEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmAddToAverageDWORD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmAddToStream | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmAddToStreamEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCheckEscalationAddToStreamEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCheckEscalationSetDWORD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCheckEscalationSetDWORD64 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCheckEscalationSetString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCommonDatapointDelete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCommonDatapointSetDWORD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCommonDatapointSetDWORD64 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCommonDatapointSetStreamEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmCommonDatapointSetString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmEndSession | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmEventEnabled | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmEventWrite | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmGetEscalationRuleStatus | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmGetInstrumentationProperty | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmIncrementDWORD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmIsOptedIn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmIsOptedInEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmSetDWORD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmSetDWORD64 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmSetEscalationInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmSetIfMaxDWORD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmSetIfMinDWORD | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmSetString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| WinSqmStartSession | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAcceptConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAccessCheck | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAccessCheckAndAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAccessCheckByType | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAccessCheckByTypeAndAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAccessCheckByTypeResultList | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAccessCheckByTypeResultListAndAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAccessCheckByTypeResultListAndAuditAlarmByHandle | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAddAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAddAtomEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAddBootEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAddDriverEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAdjustGroupsToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAdjustPrivilegesToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAdjustTokenClaimsAndDeviceGroups | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlertResumeThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlertThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlertThreadByThreadId | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAllocateLocallyUniqueId | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAllocateReserveObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAllocateUserPhysicalPages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAllocateUuids | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAllocateVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcAcceptConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcCancelMessage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcConnectPortEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcCreatePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcCreatePortSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcCreateResourceReserve | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcCreateSectionView | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcCreateSecurityContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcDeletePortSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcDeleteResourceReserve | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcDeleteSectionView | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcDeleteSecurityContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcDisconnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcImpersonateClientOfPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcOpenSenderProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcOpenSenderThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcQueryInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcQueryInformationMessage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcRevokeSecurityContext | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcSendWaitReceivePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAlpcSetInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwApphelpCacheControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAreMappedFilesTheSame | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAssignProcessToJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwAssociateWaitCompletionPacket | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCallbackReturn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCancelIoFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCancelIoFileEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCancelSynchronousIoFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCancelTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCancelWaitCompletionPacket | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwClearEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwClose | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCloseObjectAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCommitComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCommitEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCommitTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCompactKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCompareTokens | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCompleteConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCompressKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwContinue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateDebugObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateDirectoryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateDirectoryObjectEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateIRTimer | | | w8.32cp | w8.64cp |
| ZwCreateIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateJobSet | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateKeyTransacted | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateKeyedEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateLowBoxToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateMailslotFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateMutant | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateNamedPipeFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreatePagingFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreatePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreatePrivateNamespace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateProcessEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateProfileEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateSemaphore | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateSymbolicLinkObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateThreadEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateTokenEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateUserProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateWaitCompletionPacket | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateWaitablePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateWnfStateName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwCreateWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDebugActiveProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDebugContinue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDelayExecution | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteBootEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteDriverEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteObjectAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeletePrivateNamespace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeleteWnfStateName | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDeviceIoControlFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDisableLastKnownGood | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDisplayString | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDrawText | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDuplicateObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwDuplicateToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwEnableLastKnownGood | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwEnumerateBootEntries | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwEnumerateDriverEntries | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwEnumerateKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwEnumerateSystemEnvironmentValuesEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwEnumerateTransactionObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwEnumerateValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwExtendSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFilterBootOption | | | w8.32cp | w8.64cp |
| ZwFilterToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFilterTokenEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFindAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFlushBuffersFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFlushBuffersFileEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFlushInstallUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFlushInstructionCache | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFlushKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFlushProcessWriteBuffers | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFlushVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFlushWriteBuffer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFreeUserPhysicalPages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFreeVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFreezeRegistry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFreezeTransactions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwFsControlFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetCachedSigningLevel | | | w8.32cp | w8.64cp |
| ZwGetContextThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetCurrentProcessorNumber | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetDevicePowerState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetMUIRegistryInfo | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetNextProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetNextThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetNlsSectionPtr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetNotificationResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwGetWriteWatch | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwImpersonateAnonymousToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwImpersonateClientOfPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwImpersonateThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwInitializeNlsFiles | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwInitializeRegistry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwInitiatePowerAction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwIsProcessInJob | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwIsSystemResumeAutomatic | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwIsUILanguageComitted | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwListenPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwLoadDriver | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwLoadKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwLoadKey2 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwLoadKeyEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwLockFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwLockProductActivationKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwLockRegistryKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwLockVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwMakePermanentObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwMakeTemporaryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwMapCMFModule | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwMapUserPhysicalPages | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwMapUserPhysicalPagesScatter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwMapViewOfSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwModifyBootEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwModifyDriverEntry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwNotifyChangeDirectoryFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwNotifyChangeKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwNotifyChangeMultipleKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwNotifyChangeSession | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenDirectoryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenKeyEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenKeyTransacted | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenKeyTransactedEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenKeyedEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenMutant | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenObjectAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenPrivateNamespace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenProcessToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenProcessTokenEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenSemaphore | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenSession | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenSymbolicLinkObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenThreadToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenThreadTokenEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwOpenTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPlugPlayControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPowerInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPrePrepareComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPrePrepareEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPrefetchVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPrepareComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPrepareEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPrivilegeCheck | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPrivilegeObjectAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPrivilegedServiceAuditAlarm | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPropagationComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPropagationFailed | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwProtectVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwPulseEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryAttributesFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryBootEntryOrder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryBootOptions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryDebugFilterState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryDefaultLocale | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryDefaultUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryDirectoryFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryDirectoryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryDriverEntryOrder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryEaFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryFullAttributesFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationAtom | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInformationWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryInstallUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryIntervalProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryLicenseValue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryMultipleValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryMutant | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryOpenSubKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryOpenSubKeysEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryPerformanceCounter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryPortInformationProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryQuotaInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySecurityAttributesToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySemaphore | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySymbolicLinkObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySystemEnvironmentValue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySystemEnvironmentValueEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySystemInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySystemInformationEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQuerySystemTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryTimerResolution | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryVolumeInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueryWnfStateNameInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueueApcThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwQueueApcThreadEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRaiseException | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRaiseHardError | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReadFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReadFileScatter | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReadOnlyEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReadRequestData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReadVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRecoverEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRecoverResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRecoverTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRegisterProtocolAddressInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRegisterThreadTerminatePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReleaseKeyedEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReleaseMutant | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReleaseSemaphore | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReleaseWorkerFactoryWorker | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRemoveIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRemoveIoCompletionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRemoveProcessDebug | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRenameKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRenameTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReplaceKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReplacePartitionUnit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReplyPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReplyWaitReceivePort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReplyWaitReceivePortEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwReplyWaitReplyPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRequestPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRequestWaitReplyPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwResetEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwResetWriteWatch | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRestoreKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwResumeProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwResumeThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRollbackComplete | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRollbackEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRollbackTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwRollforwardTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSaveKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSaveKeyEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSaveMergedKeys | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSecureConnectPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSerializeBoot | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetBootEntryOrder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetBootOptions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetCachedSigningLevel | | | w8.32cp | w8.64cp |
| ZwSetContextThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetDebugFilterState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetDefaultHardErrorPort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetDefaultLocale | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetDefaultUILanguage | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetDriverEntryOrder | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetEaFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetEventBoostPriority | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetHighEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetHighWaitLowEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetIRTimer | | | w8.32cp | w8.64cp |
| ZwSetInformationDebugObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationEnlistment | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationResourceManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationToken | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationTransaction | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationTransactionManager | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetInformationWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetIntervalProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetIoCompletion | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetIoCompletionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetLdtEntries | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetLowEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetLowWaitHighEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetQuotaInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetSecurityObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetSystemCodeIntegrityRoots | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetSystemEnvironmentValue | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetSystemEnvironmentValueEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetSystemInformation | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetSystemPowerState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetSystemTime | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetThreadExecutionState | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetTimer | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetTimerEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetTimerResolution | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetUuidSeed | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetValueKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSetVolumeInformationFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwShutdownSystem | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwShutdownWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSignalAndWaitForSingleObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSinglePhaseReject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwStartProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwStopProfile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSubscribeWnfStateChange | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSuspendProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSuspendThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwSystemDebugControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwTerminateJobObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwTerminateProcess | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwTerminateThread | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwTestAlert | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwThawRegistry | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwThawTransactions | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwTraceControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwTraceEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwTranslateFilePath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUmsThreadYield | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnloadDriver | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnloadKey | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnloadKey2 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnloadKeyEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnlockFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnlockVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnmapViewOfSection | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnmapViewOfSectionEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUnsubscribeWnfStateChange | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwUpdateWnfStateData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwVdmControl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitForAlertByThreadId | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitForDebugEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitForKeyedEvent | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitForMultipleObjects | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitForMultipleObjects32 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitForSingleObject | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitForWnfNotifications | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitForWorkViaWorkerFactory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitHighEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWaitLowEventPair | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWorkerFactoryWorkerReady | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWriteFile | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWriteFileGather | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWriteRequestData | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwWriteVirtualMemory | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ZwYieldExecution | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _CIcos | w8.32dp | | w8.32cp | |
| _CIlog | w8.32dp | | w8.32cp | |
| _CIpow | w8.32dp | | w8.32cp | |
| _CIsin | w8.32dp | | w8.32cp | |
| _CIsqrt | w8.32dp | | w8.32cp | |
| __C_specific_handler | | w8.64dp | | w8.64cp |
| __chkstk | | w8.64dp | | w8.64cp |
| __isascii | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| __iscsym | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| __iscsymf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| __misaligned_access | | w8.64dp | | w8.64cp |
| __toascii | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _alldiv | w8.32dp | | w8.32cp | |
| _alldvrm | w8.32dp | | w8.32cp | |
| _allmul | w8.32dp | | w8.32cp | |
| _alloca_probe | w8.32dp | | w8.32cp | |
| _alloca_probe_16 | w8.32dp | | w8.32cp | |
| _alloca_probe_8 | w8.32dp | | w8.32cp | |
| _allrem | w8.32dp | | w8.32cp | |
| _allshl | w8.32dp | | w8.32cp | |
| _allshr | w8.32dp | | w8.32cp | |
| _atoi64 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _aulldiv | w8.32dp | | w8.32cp | |
| _aulldvrm | w8.32dp | | w8.32cp | |
| _aullrem | w8.32dp | | w8.32cp | |
| _aullshr | w8.32dp | | w8.32cp | |
| _chkstk | w8.32dp | | w8.32cp | |
| _errno | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _except_handler4_common | w8.32dp | | w8.32cp | |
| _fltused | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ftol | w8.32dp | | w8.32cp | |
| _ftol2 | w8.32dp | | w8.32cp | |
| _ftol2_sse | w8.32dp | | w8.32cp | |
| _i64toa | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _i64toa_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _i64tow | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _i64tow_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _itoa | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _itoa_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _itow | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _itow_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _lfind | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _local_unwind | | w8.64dp | | w8.64cp |
| _local_unwind4 | w8.32dp | | w8.32cp | |
| _ltoa | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ltoa_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ltow | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ltow_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _makepath_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _memccpy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _memicmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _setjmp | | w8.64dp | | w8.64cp |
| _setjmpex | | w8.64dp | | w8.64cp |
| _snprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _snprintf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _snscanf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _snwprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _snwprintf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _snwscanf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _splitpath | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _splitpath_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _strcmpi | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _stricmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _strlwr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _strlwr_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _strnicmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _strnset_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _strset_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _strupr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _strupr_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _swprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ui64toa | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ui64toa_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ui64tow | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ui64tow_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ultoa | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ultoa_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ultow | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _ultow_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _vscwprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _vsnprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _vsnprintf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _vsnwprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _vsnwprintf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _vswprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcsicmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcslwr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcslwr_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcsnicmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcsnset_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcsset_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcstoi64 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcstoui64 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcsupr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wcsupr_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wmakepath_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wsplitpath_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wtoi | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wtoi64 | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| _wtol | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| abs | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| atan | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| atoi | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| atol | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| bsearch | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ceil | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| cos | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| fabs | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| floor | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| isalnum | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| isalpha | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iscntrl | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| isdigit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| isgraph | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| islower | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| isprint | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| ispunct | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| isspace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| isupper | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswalnum | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswalpha | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswascii | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswctype | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswdigit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswgraph | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswlower | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswprint | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswspace | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| iswxdigit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| isxdigit | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| labs | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| log | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| longjmp | | w8.64dp | | w8.64cp |
| mbstowcs | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| memchr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| memcmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| memcpy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| memcpy_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| memmove | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| memmove_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| memset | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| pow | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| qsort | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| qsort_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| sin | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| sprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| sprintf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| sqrt | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| sscanf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| sscanf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strcat | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strcat_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strchr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strcmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strcpy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strcpy_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strcspn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strlen | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strncat | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strncat_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strncmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strncpy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strncpy_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strnlen | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strpbrk | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strrchr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strspn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strstr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strtok_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strtol | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| strtoul | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| swprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| swprintf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| swscanf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| tan | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| tolower | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| toupper | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| towlower | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| towupper | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| vDbgPrintEx | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| vDbgPrintExWithPrefix | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| vsprintf | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| vsprintf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| vswprintf_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcscat | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcscat_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcschr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcscmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcscpy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcscpy_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcscspn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcslen | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsncat | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsncat_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsncmp | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsncpy | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsncpy_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsnlen | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcspbrk | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsrchr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsspn | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcsstr | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcstok_s | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcstol | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcstombs | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
| wcstoul | w8.32dp | w8.64dp | w8.32cp | w8.64cp |
Комментариев нет:
Отправить комментарий