Generated by JEB on 2019/08/01

PE: C:\Windows\System32\msv1_0.dll Base=0x180000000 SHA-256=39E87580817215B3D00602EAEDDF2AFE1DC99901B42E818787795A0E2338A9C1
PDB: msv1_0.pdb GUID={4D2F3497-F7A1-027E-844712E7D6894882} Age=1

2667 located named symbols:
0x180060608: "NtlmCredIsoInProc::PasswordValid" ??_C@_0CL@GNCKOADG@NtlmCredIsoInProc?3?3PasswordValid@
0x18006ACA0: "__cdecl _hmod__WS2_32_dll" __hmod__WS2_32_dll
0x1800595C0: MspCallPackageDispatch
0x180037040: MspTransferCreds
0x18003C9C8: NlpAddEntryToInactiveList
0x180012C80: NlpAllocateInteractiveProfile
0x18006BE10: NlpSamInitialized
0x1800604C0: NTLMServerBlockedChallenge
0x180019D93: "__cdecl _imp_load_SamIFree_SAMPR_RETURNED_USTRING_ARRAY" __imp_load_SamIFree_SAMPR_RETURNED_USTRING_ARRAY
0x18000E370: "public: virtual long __cdecl NtlmCredIsoInProc::CompareCredentials(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64) __ptr64" ?CompareCredentials@NtlmCredIsoInProc@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@0PEAH11@Z
0x18005BB88: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x18005E938: ?__midl_frag128@?A0x073a2221@@3U__midl_frag128_t@1@B
0x1800471D4: ?EnsureCoalescedTimer_SetTimer@details@wil@@YAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@AEA_N_J@Z
0x18006B978: NtLmPackageId
0x18004760C: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_NTLMLIE>::GetCurrentFeatureEnabledState(bool,enum wil_details_CachedHasNotificationState * __ptr64,int * __ptr64)" ?GetCurrentFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_NTLMLIE@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_NPEAW4wil_details_CachedHasNotificationState@@PEAH@Z
0x180003AF0: SpVerifySignature
0x18005D270: "__cdecl _sz_SspiCli_dll" __sz_SspiCli_dll
0x18005CB20: "RestrictReceivingNTLMTraffic" ??_C@_1DK@LLCADFHA@?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAR?$AAe?$AAc?$AAe?$AAi?$AAv?$AAi?$AAn?$AAg?$AAN?$AAT?$AAL?$AAM?$AAT?$AAr?$AAa?$AAf?$AAf?$AAi?$AAc?$AA?$AA@
0x180003D10: "long __cdecl SspSignSealHelper(struct _NTLM_CLIENT_CONTEXT * __ptr64,enum _eSignSealOp,struct _SecBufferDesc * __ptr64,unsigned long,struct _NTLMSSP_MESSAGE_SIGNATURE * __ptr64,struct _NTLMSSP_MESSAGE_SIGNATURE * __ptr64 * __ptr64)" ?SspSignSealHelper@@YAJPEAU_NTLM_CLIENT_CONTEXT@@W4_eSignSealOp@@PEAU_SecBufferDesc@@KPEAU_NTLMSSP_MESSAGE_SIGNATURE@@PEAPEAU4@@Z
0x18003781C: MsvpAvlLen
0x18006B990: NtLmGlobalUnicodePrimaryDomainName
0x18006E3F0: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x180060430: "(NULL)" ??_C@_1O@INIEDEDF@?$AA?$CI?$AAN?$AAU?$AAL?$AAL?$AA?$CJ?$AA?$AA@
0x1800425C8: "long __cdecl SspCreateTokenDacl(void * __ptr64)" ?SspCreateTokenDacl@@YAJPEAX@Z
0x180019340: "__cdecl _imp_load_NetRemoteComputerSupports" __imp_load_NetRemoteComputerSupports
0x18006B490: NlpSamDomainName
0x18001A4C5: "__cdecl _imp_load_LsaIAuditLogonUsingExplicitCreds" __imp_load_LsaIAuditLogonUsingExplicitCreds
0x180017F78: "__cdecl _raise_securityfailure" __raise_securityfailure
0x1800151E0: "long __cdecl NlpBuildCteTable(void)" ?NlpBuildCteTable@@YAJXZ
0x18006BDF4: NtLmGlobalMinimumServerSecurity
0x18004AA24: "public: bool __cdecl wil::details_abi::heap_buffer::push_back(void const * __ptr64,unsigned __int64) __ptr64" ?push_back@heap_buffer@details_abi@wil@@QEAA_NPEBX_K@Z
0x18005D998: "internal\sdk\inc\wil\staging.h" ??_C@_0BP@IKPJGMBG@internal?2sdk?2inc?2wil?2staging?4h?$AA@
0x18006B93C: NtLmGlobalLmProtocolSupported
0x18005E990: ?provium__MIDL_TypeFormatString@?A0x8c0d16ce@@3U_provium_MIDL_TYPE_FORMAT_STRING@1@B
0x18002F73C: MspChangePasswordSam
0x1800600B8: "IsolatedCredentialsRootSecret" ??_C@_1DM@GLOHCAOE@?$AAI?$AAs?$AAo?$AAl?$AAa?$AAt?$AAe?$AAd?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AAR?$AAo?$AAo?$AAt?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?$AA@
0x18005B6E8: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x1800720E8: "__cdecl _imp_LsaIFreeHeap" __imp_LsaIFreeHeap
0x18005AB30: ?__midl_frag209@?A0x073a2221@@3U__midl_frag209_t@1@B
0x1800652B4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_NETLOGON_dll" __DELAY_IMPORT_DESCRIPTOR_NETLOGON_dll
0x18005BB98: "__cdecl _imp_EventRegister" __imp_EventRegister
0x18006BBF8: NtLmGlobalOemPhysicalComputerNameString
0x18003FBF0: "unsigned long __cdecl NtLmFlushLogonCache(void)" ?NtLmFlushLogonCache@@YAKXZ
0x1800187E8: "void __cdecl __scrt_initialize_type_info(void)" ?__scrt_initialize_type_info@@YAXXZ
0x180049698: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x18001A2BB: "__cdecl _imp_load_LsaIFree_LSAPR_CR_CIPHER_VALUE" __imp_load_LsaIFree_LSAPR_CR_CIPHER_VALUE
0x1800192C1: "__cdecl _tailMerge_dsparse_dll" __tailMerge_dsparse_dll
0x18006AC78: "__cdecl _hmod__DNSAPI_dll" __hmod__DNSAPI_dll
0x180072350: "__cdecl _imp_IsTextUnicode" __imp_IsTextUnicode
0x18005BD40: "__cdecl _imp_EtwUnregisterTraceGuids" __imp_EtwUnregisterTraceGuids
0x180018E14: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x1800602B0: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x180038500: "public: virtual void * __ptr64 __cdecl NtlmCredIsoInProc::`vector deleting destructor'(unsigned int) __ptr64" ??_ENtlmCredIsoInProc@@UEAAPEAXI@Z
0x18005B5A8: "__cdecl _imp_MsvpGMSACred" __imp_MsvpGMSACred
0x18006DD70: NtLmGlobalOemComputerNameString
0x180072380: "__cdecl _imp_CredIsProtectedW" __imp_CredIsProtectedW
0x180049F98: "public: void __cdecl wil::details::FeatureStateManager::SubscribeToUsageFlush(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64)) __ptr64" ?SubscribeToUsageFlush@FeatureStateManager@details@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z@Z
0x18003ADA0: "long __cdecl NlpEliminateCacheEntry(unsigned long)" ?NlpEliminateCacheEntry@@YAJK@Z
0x18004A0D0: "public: void __cdecl wil::details_abi::RawUsageIndex::Swap(class wil::details_abi::RawUsageIndex & __ptr64) __ptr64" ?Swap@RawUsageIndex@details_abi@wil@@QEAAXAEAV123@@Z
0x180049440: "void __cdecl wil::details::ReleaseMutex(void * __ptr64)" ?ReleaseMutex@details@wil@@YAXPEAX@Z
0x1800025E0: SspGenerateOrVerifyMechlistMIC
0x1800383E4: "__cdecl TlgCreateSz" _TlgCreateSz
0x18005B660: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x18005D450: "__cdecl _sz_api_ms_win_eventlog_legacy_l1_1_0_dll" __sz_api_ms_win_eventlog_legacy_l1_1_0_dll
0x18005FF00: "Failed to hash encrypted secrets" ??_C@_0EG@KCGHKKJB@Failed?5to?5hash?5encrypted?5secrets@
0x18005203C: "public: static long __cdecl NtlmCredIsoRemoteServer::Create(class SspCryptoHelper * __ptr64,class NtlmCredIsoRemoteServer * __ptr64 * __ptr64)" ?Create@NtlmCredIsoRemoteServer@@SAJPEAVSspCryptoHelper@@PEAPEAV1@@Z
0x180034CAC: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x180055850: "public: virtual long __cdecl NtlmCredIsoIum::IsGMSACred(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,int * __ptr64) __ptr64" ?IsGMSACred@NtlmCredIsoIum@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAH@Z
0x180034E10: CngRsa32Compat_MD5Final
0x18005B7F0: "__cdecl _imp_SetThreadToken" __imp_SetThreadToken
0x1800177A0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180044D24: "void __cdecl SspInitializeObserver(void)" ?SspInitializeObserver@@YAXXZ
0x18005BF78: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x18006703C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18001A5E0: "__cdecl _imp_load_CDLocateCheckSum" __imp_load_CDLocateCheckSum
0x18005BF08: "__cdecl _imp_RtlSystemTimeToLocalTime" __imp_RtlSystemTimeToLocalTime
0x18005BF58: "__cdecl _imp_RtlRunDecodeUnicodeString" __imp_RtlRunDecodeUnicodeString
0x18005BAB0: "__cdecl _imp__o__execute_onexit_table" __imp__o__execute_onexit_table
0x18005B0B0: ?__midl_frag183@?A0x073a2221@@3U__midl_frag183_t@1@B
0x18000DAA0: "public: virtual long __cdecl NtlmCredIsoInProc::ProtectSspCredentialPassword(struct _SSP_CREDENTIAL * __ptr64,int) __ptr64" ?ProtectSspCredentialPassword@NtlmCredIsoInProc@@UEAAJPEAU_SSP_CREDENTIAL@@H@Z
0x18005D440: "__cdecl _sz_cryptdll_dll" __sz_cryptdll_dll
0x1800604A0: NTLMClientBlockedAudit
0x180066DE4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0
0x18001A5CE: "__cdecl _imp_load_HMACwithSHA" __imp_load_HMACwithSHA
0x1800603A4: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x18005B578: "__cdecl _imp_MsvpLm20GetNtlm3ChallengeResponse" __imp_MsvpLm20GetNtlm3ChallengeResponse
0x18004A570: "enum FEATURE_ENABLED_STATE __cdecl wil::details::WilApiImpl_GetFeatureEnabledState(unsigned int,enum FEATURE_CHANGE_TIME)" ?WilApiImpl_GetFeatureEnabledState@details@wil@@YA?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@Z
0x18006B720: NtLmGlobalOldPasswordAllowedPeriod
0x1800179D0: SpSetExtendedInformation
0x18005B7B0: "__cdecl _imp_VirtualProtect" __imp_VirtualProtect
0x18001A46B: "__cdecl _imp_load_LsaIFreeSupplementalTokenInfo" __imp_load_LsaIFreeSupplementalTokenInfo
0x180017210: "long __cdecl SpLsaModeInitialize(unsigned long,unsigned long * __ptr64,struct _SECPKG_FUNCTION_TABLE * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SpLsaModeInitialize@@YAJKPEAKPEAPEAU_SECPKG_FUNCTION_TABLE@@0@Z
0x180065A70: ext-ms-win-ntdsa-activedirectoryserver-l1-1-0_NULL_THUNK_DATA_DLN
0x18006B2A8: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x18006ABF4: "__cdecl _scrt_current_native_startup_state" __scrt_current_native_startup_state
0x18006A1E8: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180044840: NtLmAllocate
0x180060AB0: "NtlmCredIsoIum::ComparePasswordT" ??_C@_0DH@ONKEAEDP@NtlmCredIsoIum?3?3ComparePasswordT@
0x1800149C8: SsprQueryTreeName
0x18005DBF8: "__cdecl _midl_frag35" __midl_frag35
0x18006DF58: NlpNetlogonInitialized
0x18005DEC8: "__cdecl _midl_frag34" __midl_frag34
0x180059CA0: "__cdecl _midl_frag37" __midl_frag37
0x18005BA98: "__cdecl _imp_wcsncpy_s" __imp_wcsncpy_s
0x18006BC70: NtLmFunctionTable
0x180059EB0: "__cdecl _midl_frag36" __midl_frag36
0x18005BEC8: "__cdecl _imp_NtOpenProcess" __imp_NtOpenProcess
0x180059D18: "__cdecl _midl_frag31" __midl_frag31
0x180059DB0: "__cdecl _midl_frag30" __midl_frag30
0x180059930: "__cdecl _midl_frag33" __midl_frag33
0x1800322E8: WPP_SF_LL
0x180059CD0: "__cdecl _midl_frag32" __midl_frag32
0x180056E50: "public: virtual void * __ptr64 __cdecl AesGcmCryptoHelper::`vector deleting destructor'(unsigned int) __ptr64" ??_EAesGcmCryptoHelper@@UEAAPEAXI@Z
0x18005DC00: "__cdecl _midl_frag39" __midl_frag39
0x180059D88: "__cdecl _midl_frag38" __midl_frag38
0x180051580: "public: virtual long __cdecl NtlmCredIsoRemoteClient::CompareCredentials(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64) __ptr64" ?CompareCredentials@NtlmCredIsoRemoteClient@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@0PEAH11@Z
0x18005C550: "WilStaging_02" ??_C@_0O@BKMDNGIM@WilStaging_02?$AA@
0x1800130E0: NlpSyncUserCreds
0x18005EA18: ?__midl_frag26@?A0x8c0d16ce@@3U_NDR64_CONFORMANT_STRING_FORMAT@1@B
0x18005ED98: "const type_info::`RTTI Complete Object Locator'" ??_R4type_info@@6B@
0x1800721A0: "__cdecl _imp_LsaIIsLastInteractiveLogonInfoEnabled" __imp_LsaIIsLastInteractiveLogonInfoEnabled
0x1800598E0: "__cdecl _midl_frag3" __midl_frag3
0x180060730: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x180060638: "NtlmCredIsoInProc::MakeSecretPas" ??_C@_0CJ@CJPPCHFE@NtlmCredIsoInProc?3?3MakeSecretPas@
0x180055E40: "public: virtual long __cdecl NtlmCredIsoIum::MakeOwfsFromIumSupplementalCredential(struct _MSV1_0_IUM_SUPPLEMENTAL_CREDENTIAL * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64) __ptr64" ?MakeOwfsFromIumSupplementalCredential@NtlmCredIsoIum@@UEAAJPEAU_MSV1_0_IUM_SUPPLEMENTAL_CREDENTIAL@@PEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x18004D60C: WPP_SF_Lq
0x1800520AC: "private: long __cdecl NtlmCredIsoRemoteServer::DecryptRemoteSecretsToSecretsWrapper(struct _MSV1_0_REMOTE_ENCRYPTED_SECRETS const & __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64) __ptr64" ?DecryptRemoteSecretsToSecretsWrapper@NtlmCredIsoRemoteServer@@AEAAJAEBU_MSV1_0_REMOTE_ENCRYPTED_SECRETS@@PEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x18006E3B0: NtLmGlobalLocalSystemSid
0x18003AC58: "void __cdecl NlpDisableExpiredCacheEntries(unsigned long,struct _NETLOGON_INTERACTIVE_INFO * __ptr64,struct _NETLOGON_VALIDATION_SAM_INFO4 * __ptr64)" ?NlpDisableExpiredCacheEntries@@YAXKPEAU_NETLOGON_INTERACTIVE_INFO@@PEAU_NETLOGON_VALIDATION_SAM_INFO4@@@Z
0x180072278: "__cdecl _imp_SamIConnect" __imp_SamIConnect
0x1800591E8: "const std::exception::`vftable'" ??_7exception@std@@6B@
0x18006D8F0: NtLmGlobalCscServiceSid
0x180060368: "%ld/%ld/%ld %ld:%2.2ld:%2.2ld" ??_C@_1DM@HCLHKNID@?$AA?$CF?$AAl?$AAd?$AA?1?$AA?$CF?$AAl?$AAd?$AA?1?$AA?$CF?$AAl?$AAd?$AA?5?$AA?$CF?$AAl?$AAd?$AA?3?$AA?$CF?$AA2?$AA?4?$AA2?$AAl?$AAd?$AA?3?$AA?$CF?$AA2?$AA?4?$AA2?$AAl?$AAd?$AA?$AA@
0x18006DAD0: NtLmGlobalNtProductType
0x18004A520: "public: void __cdecl wil::details_abi::UsageIndexProperty::UpdateCount(unsigned int) __ptr64" ?UpdateCount@UsageIndexProperty@details_abi@wil@@QEAAXI@Z
0x18001985E: "__cdecl _imp_load_QuerySecurityPackageInfoW" __imp_load_QuerySecurityPackageInfoW
0x18000A000: "void __cdecl wil::details::RecordFeatureUsageCallback(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?RecordFeatureUsageCallback@details@wil@@YAXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@Z
0x18004FE84: SspLogNTLMv1BlockedByCredGuard
0x18005B818: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18006BBE8: NtLmGlobalIPAddressRefreshInterval
0x180018FC4: "__cdecl configure_narrow_argv" _configure_narrow_argv
0x180072468: cryptdll_NULL_THUNK_DATA_DLA
0x18005D718: WPP_6c03071b1cac34939f09fabd60d2d9d0_Traceguids
0x1800546F0: "public: virtual long __cdecl NtlmCredIsoIum::CheckRootSecretValidity(unsigned long,unsigned char * __ptr64,int * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?CheckRootSecretValidity@NtlmCredIsoIum@@UEAAJKPEAEPEAHPEAKPEAPEAE@Z
0x18005CB98: "BackConnectionHostNames" ??_C@_1DA@JPBEEMOL@?$AAB?$AAa?$AAc?$AAk?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAo?$AAs?$AAt?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x180013950: MspDeleteTbalSecrets
0x180066AD0: cryptdll_NULL_THUNK_DATA_DLB
0x18004A894: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180072000: "__cdecl _imp_SystemFunction036" __imp_SystemFunction036
0x18000E5E0: "__cdecl _vcrt_thread_attach" __vcrt_thread_attach
0x180065A60: cryptdll_NULL_THUNK_DATA_DLN
0x18005D2D0: "__cdecl _sz_CRYPTBASE_dll" __sz_CRYPTBASE_dll
0x1800466C8: "public: __cdecl wil::details_abi::SubscriptionList::SubscriptionList(void) __ptr64" ??0SubscriptionList@details_abi@wil@@QEAA@XZ
0x18004A9F4: "public: bool __cdecl wil::details_abi::heap_buffer::ensure(unsigned __int64) __ptr64" ?ensure@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x180019070: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x180006F30: SsprHandleAuthenticateMessage
0x18005B3E8: ?__midl_frag13@?A0x8c0d16ce@@3U_NDR64_POINTER_FORMAT@1@B
0x180059218: "const std::bad_array_new_length::`vftable'" ??_7bad_array_new_length@std@@6B@
0x18000BB58: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x18005BBB0: "__cdecl _imp_DsUnBindW" __imp_DsUnBindW
0x180018D40: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x18005B3F8: ?__midl_frag73@?A0x8c0d16ce@@3U_NDR64_POINTER_FORMAT@1@B
0x18006BBA0: NtLmGlobalNtLm3TargetInfo
0x18002F36C: WPP_SF_L
0x18002F36C: WPP_SF_l
0x180018E30: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_array_new_length@std@@UEAAPEAXI@Z
0x1800607B8: "NtlmCredIsoIum::Lm20GetNtlm3Chal" ??_C@_0CO@KMOINIDB@NtlmCredIsoIum?3?3Lm20GetNtlm3Chal@
0x18005BF90: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x18005D598: "GetCredentialsFailure" ??_C@_0BG@BHEPOLPG@GetCredentialsFailure?$AA@
0x18005CEF0: "NTLMSSP" ??_C@_07KEFAAGPD@NTLMSSP?$AA@
0x18005D5F8: WPP_a1009ec372e43e22f9ca667991f59d43_Traceguids
0x18005D000: "MofResource" ??_C@_1BI@BHAHBMFJ@?$AAM?$AAo?$AAf?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180034110: WppControlCallback
0x18001A910: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180035170: MspLm20CacheLookup
0x180031FB8: MsvPaswdDebugDumpRoutine
0x180009EC4: "enum wil_details_ServiceReportingKind __cdecl wil_details_MapReportingKind(enum wil_ReportingKind,int)" ?wil_details_MapReportingKind@@YA?AW4wil_details_ServiceReportingKind@@W4wil_ReportingKind@@H@Z
0x18005389C: "long __cdecl MspSerializeTbalCredential(struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?MspSerializeTbalCredential@@YAJPEAU_MSV1_0_PRIMARY_CREDENTIAL@@PEAPEAEPEAK@Z
0x18005EC68: "__vectorcall ??_R1A@?0A@EA@exception@std" ??_R1A@?0A@EA@exception@std@@8
0x18006B2C0: "long (__cdecl* __ptr64 g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64)" ?g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion@@3P6AJPEAU__WIL__WNF_USER_SUBSCRIPTION@@@ZEA
0x18005B6E0: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x18005CC68: "NTLMA2AFromPolicyBypass" ??_C@_1DA@GEIHNIHP@?$AAN?$AAT?$AAL?$AAM?$AAA?$AA2?$AAA?$AAF?$AAr?$AAo?$AAm?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAB?$AAy?$AAp?$AAa?$AAs?$AAs?$AA?$AA@
0x180052BD0: "public: virtual void * __ptr64 __cdecl NoopCryptoHelper::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNoopCryptoHelper@@UEAAPEAXI@Z
0x1800723A0: "__cdecl _imp_CredParseUserNameWithType" __imp_CredParseUserNameWithType
0x180019828: "__cdecl _imp_load_SspiFreeAuthIdentity" __imp_load_SspiFreeAuthIdentity
0x18001A315: "__cdecl _imp_load_LsarQueryInformationPolicy" __imp_load_LsarQueryInformationPolicy
0x1800376CC: MsvpAvlGet
0x180059300: "const NoopCryptoHelper::`vftable'" ??_7NoopCryptoHelper@@6B@
0x18001A261: "__cdecl _imp_load_LsaIAuditAccountLogonEx" __imp_load_LsaIAuditAccountLogonEx
0x180019B08: "__cdecl _imp_load_SamOpenDomain" __imp_load_SamOpenDomain
0x18005BB18: "__cdecl _imp___std_exception_copy" __imp___std_exception_copy
0x180065970: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLN
0x1800190F8: "__cdecl vsnwprintf" _vsnwprintf
0x180012980: "void __cdecl MsvpWriteCredKeyEventLog(struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,void * __ptr64,enum _MSV1_0_CREDENTIAL_KEY_TYPE)" ?MsvpWriteCredKeyEventLog@@YAXPEAU_MSV1_0_PRIMARY_CREDENTIAL@@PEAXW4_MSV1_0_CREDENTIAL_KEY_TYPE@@@Z
0x180019010: "__cdecl o__purecall" _o__purecall
0x18005EE10: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x180016600: NtLmQueryGlobals
0x18001962D: "__cdecl _imp_load_QueryServiceStatus" __imp_load_QueryServiceStatus
0x180059118: "const NtlmCredIsoApi::`vftable'" ??_7NtlmCredIsoApi@@6B@
0x180019816: "__cdecl _imp_load_SspiValidateAuthIdentity" __imp_load_SspiValidateAuthIdentity
0x180034D84: CngRsa32Compat_HMACMD5Final
0x18006BDD0: NtLmGlobalOemTargetName
0x180013B20: MspConfigLocalAliases
0x180057D20: NetpApiStatusToNtStatus
0x18003A834: "void __cdecl NlpCopyAndUpdateAccountInfo(unsigned short,struct _UNICODE_STRING * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned char * __ptr64 * __ptr64)" ?NlpCopyAndUpdateAccountInfo@@YAXGPEAU_UNICODE_STRING@@PEAPEAE1@Z
0x18005BE20: "__cdecl _imp_RtlUpperChar" __imp_RtlUpperChar
0x180050310: "public: virtual long __cdecl NtlmCredIsoInProc::CalculateUserSessionKeyNt(struct _LM_RESPONSE * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _USER_SESSION_KEY * __ptr64) __ptr64" ?CalculateUserSessionKeyNt@NtlmCredIsoInProc@@UEAAJPEAU_LM_RESPONSE@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_USER_SESSION_KEY@@@Z
0x18004AFF0: "int __cdecl wil_details_SetPropertyCacheUsageCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheUsageCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x18005C040: "__cdecl _xp_a" __xp_a
0x18001A133: "__cdecl _tailMerge_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll" __tailMerge_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll
0x18005BA10: "__cdecl _imp__o__initialize_narrow_environment" __imp__o__initialize_narrow_environment
0x180060510: NTLMv1BlockedByCredGuard
0x18006A050: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x1800164E0: MsvPaswdInitializeLog
0x18000E5D0: "__cdecl is_c_termination_complete" _is_c_termination_complete
0x18006B4C0: NlpSamLocalDomainName
0x18003AF10: "long __cdecl NlpGetAccountNamesInCacheEntry(struct _LOGON_CACHE_ENTRY * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?NlpGetAccountNamesInCacheEntry@@YAJPEAU_LOGON_CACHE_ENTRY@@PEAU_UNICODE_STRING@@111@Z
0x18004DDC8: MsvConvertWOWNetworkLogonBuffer
0x18004A81C: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x180072270: "__cdecl _imp_SamIGetUserLogonInformationEx" __imp_SamIGetUserLogonInformationEx
0x180072040: CRYPTSP_NULL_THUNK_DATA_DLA
0x18005B608: "__cdecl _imp_NdrMesTypeEncode3" __imp_NdrMesTypeEncode3
0x180014B10: "long __cdecl NtLmSetPolicyInfo(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64,enum _POLICY_NOTIFICATION_INFORMATION_CLASS,unsigned char)" ?NtLmSetPolicyInfo@@YAJPEAU_UNICODE_STRING@@000PEAXW4_POLICY_NOTIFICATION_INFORMATION_CLASS@@E@Z
0x1800189A8: "__cdecl RTC_Initialize" _RTC_Initialize
0x180018E74: "void __cdecl __scrt_throw_std_bad_alloc(void)" ?__scrt_throw_std_bad_alloc@@YAXXZ
0x1800502D0: "public: virtual long __cdecl NtlmCredIsoInProc::CalculateNtResponse(struct _CLEAR_BLOCK * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _LM_RESPONSE * __ptr64) __ptr64" ?CalculateNtResponse@NtlmCredIsoInProc@@UEAAJPEAU_CLEAR_BLOCK@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_LM_RESPONSE@@@Z
0x18005C8D6: "" ??_C@_00CNPNBAHC@?$AA@
0x18005A8A8: ?__midl_frag193@?A0x073a2221@@3U__midl_frag193_t@1@B
0x18005BAC0: "__cdecl _imp__crt_atexit" __imp__crt_atexit
0x18005BAF8: "__cdecl _imp___stdio_common_vsnwprintf_s" __imp___stdio_common_vsnwprintf_s
0x18006AD38: g_ulAdditionalProbeSize
0x180060058: "SECURITY\Cache" ??_C@_1BO@PGGHDJJL@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA?2?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x18000E57C: "public: __cdecl wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>::~ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>(void) __ptr64" ??1?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x18005BC70: "__cdecl _imp_BCryptDestroyKey" __imp_BCryptDestroyKey
0x18005BD30: "__cdecl _imp_EtwGetTraceLoggerHandle" __imp_EtwGetTraceLoggerHandle
0x18005B8F8: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x18005BA78: "__cdecl _imp__o_towupper" __imp__o_towupper
0x180060B28: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18000E5E0: "__cdecl _vcrt_thread_detach" __vcrt_thread_detach
0x180059060: "const NtlmCredIsoInProc::`vftable'" ??_7NtlmCredIsoInProc@@6B@
0x18005B748: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x1800602C0: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x18005BC08: "__cdecl _imp_ImpersonateAnonymousToken" __imp_ImpersonateAnonymousToken
0x18000E5C0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::PasswordValidateNetwork(unsigned char,struct _NETLOGON_NETWORK_INFO * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64,int * __ptr64) __ptr64" ?PasswordValidateNetwork@NtlmCredIsoRemoteClient@@UEAAJEPEAU_NETLOGON_NETWORK_INFO@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAKPEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@PEAH@Z
0x18006D6A0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x180004020: SsprHandleFirstCall
0x18004D828: MsvAllocateInteractiveWOWProfile
0x1800318DC: MspImpersonateNetworkService
0x1800606B0: "ShaPasswordNotPresent" ??_C@_0BG@OEPBPPJF@ShaPasswordNotPresent?$AA@
0x180048DB4: "public: void __cdecl wil::details::EnabledStateManager::OnStateChange(void) __ptr64" ?OnStateChange@EnabledStateManager@details@wil@@QEAAXXZ
0x18006AE60: "unsigned long * NtLmUserContextCount" ?NtLmUserContextCount@@3PAKA
0x180061238: "__cdecl _rtc_taa" __rtc_taa
0x180036BF0: MspLm20GetUserInfo
0x18003EF00: "long __cdecl MspGetActualCredential(struct _LUID * __ptr64,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64)" ?MspGetActualCredential@@YAJPEAU_LUID@@PEAU_MSV1_0_PRIMARY_CREDENTIAL@@@Z
0x180066E0C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x1800465A4: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x18005BC90: bcrypt_NULL_THUNK_DATA
0x180059D28: "__cdecl _midl_frag25" __midl_frag25
0x18005DC38: "__cdecl _midl_frag27" __midl_frag27
0x180059E60: "__cdecl _midl_frag26" __midl_frag26
0x180059BA0: "__cdecl _midl_frag21" __midl_frag21
0x180059D40: "__cdecl _midl_frag20" __midl_frag20
0x18005DC70: "__cdecl _midl_frag23" __midl_frag23
0x180072120: "__cdecl _imp_LsarQuerySecret" __imp_LsarQuerySecret
0x1800525A4: "private: void __cdecl NtlmCredIsoRemoteServer::NegotiateVersion(struct _NtlmCredIsoRemoteInput const & __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64,void (__cdecl* * __ptr64)(class NtlmCredIsoRemoteServer * __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64)) __ptr64" ?NegotiateVersion@NtlmCredIsoRemoteServer@@AEAAXAEBU_NtlmCredIsoRemoteInput@@PEAU_NtlmCredIsoRemoteOutput@@PEAP6AXPEAV1@1@Z@Z
0x18005DC10: "__cdecl _midl_frag22" __midl_frag22
0x18005BEA0: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x18000A0B0: MspLm20EnumUsers
0x180017A6C: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::FeatureStateManager>::Construct(void) __ptr64" ?Construct@?$manually_managed_shutdown_aware_object@VFeatureStateManager@details@wil@@@wil@@QEAAXXZ
0x18005BB50: "__cdecl _imp__initterm_e" __imp__initterm_e
0x180059E00: "__cdecl _midl_frag28" __midl_frag28
0x18005BA90: "__cdecl _imp_wcsncat_s" __imp_wcsncat_s
0x180059448: ?NtlmIum_ProxyInfo@?A0x073a2221@@3U_MIDL_STUBLESS_PROXY_INFO@@B
0x18005B730: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180059E50: "__cdecl _midl_frag2" __midl_frag2
0x180046098: SspContextCopyStringAbsolute
0x18003A6C8: "unsigned char __cdecl NlpCompareCacheEntry(struct _LOGON_CACHE_ENTRY * __ptr64,unsigned long,struct _LOGON_CACHE_ENTRY * __ptr64,unsigned long)" ?NlpCompareCacheEntry@@YAEPEAU_LOGON_CACHE_ENTRY@@K0K@Z
0x18006A215: NlpWorkstation
0x18005BF70: "__cdecl _imp_NtSetInformationThread" __imp_NtSetInformationThread
0x18005BB60: api-ms-win-crt-runtime-l1-1-0_NULL_THUNK_DATA
0x18004E0B0: "long __cdecl MsvpInitializeEventLogHandle(void)" ?MsvpInitializeEventLogHandle@@YAJXZ
0x1800490C4: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Read(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64) __ptr64" ?Read@UsageIndexProperty@details_abi@wil@@QEAA_NAEAPEAEPEAE@Z
0x180018CE0: "__cdecl _scrt_is_ucrt_dll_in_use" __scrt_is_ucrt_dll_in_use
0x18004D434: WPP_SF_s_HEX_ZDD
0x180072328: "__cdecl _imp_GetAddrInfoW" __imp_GetAddrInfoW
0x18005BB28: "__cdecl _imp_wcschr" __imp_wcschr
0x18005A8C8: ?__midl_frag31@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x180072388: "__cdecl _imp_CredFree" __imp_CredFree
0x18001A3FF: "__cdecl _imp_load_LsaIQueryInformationPolicyTrusted" __imp_load_LsaIQueryInformationPolicyTrusted
0x180065290: "__cdecl CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24
0x180019468: "__cdecl _imp_load_DnsNameCompare_W" __imp_load_DnsNameCompare_W
0x18005D790: WPP_6982c557b4a932b1b4fd662dd092d3b7_Traceguids
0x180018E14: "public: virtual __cdecl std::bad_array_new_length::~bad_array_new_length(void) __ptr64" ??1bad_array_new_length@std@@UEAA@XZ
0x18000E5E0: "__cdecl _vcrt_initialize" __vcrt_initialize
0x18005B950: "__cdecl _imp_SetEvent" __imp_SetEvent
0x18005BA18: "__cdecl _imp__initialize_onexit_table" __imp__initialize_onexit_table
0x18005BB10: "__cdecl _imp__o___std_exception_destroy" __imp__o___std_exception_destroy
0x180072020: "__cdecl _imp_SystemFunction027" __imp_SystemFunction027
0x18004A8F8: "protected: void __cdecl wistd::_Func_class<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::_Tidy(void) __ptr64" ?_Tidy@?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@IEAAXXZ
0x18005C800: "netlogon" ??_C@_08HHCLMBLD@netlogon?$AA@
0x18006BDA8: NtLmGlobalMinimumClientSecurity
0x18005BF10: "__cdecl _imp_RtlEqualString" __imp_RtlEqualString
0x18005BEE0: "__cdecl _imp_RtlEnterCriticalSection" __imp_RtlEnterCriticalSection
0x18006B268: "void * __ptr64 __ptr64 NtLmProcessAppContainerSid" ?NtLmProcessAppContainerSid@@3PEAXEA
0x18003845C: "__cdecl TlgWrite" _TlgWrite
0x18005B9A8: "__cdecl _imp_GetLocalTime" __imp_GetLocalTime
0x18005F738: "ldap" ??_C@_19CLJIKBFF@?$AAl?$AAd?$AAa?$AAp?$AA?$AA@
0x180045130: "enum _RTL_GENERIC_COMPARE_RESULTS __cdecl SspSplayCompare(struct _RTL_GENERIC_TABLE * __ptr64,void * __ptr64,void * __ptr64)" ?SspSplayCompare@@YA?AW4_RTL_GENERIC_COMPARE_RESULTS@@PEAU_RTL_GENERIC_TABLE@@PEAX1@Z
0x18005BFC0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18006B2E8: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18006ACD0: "__cdecl _hmod__SAMSRV_dll" __hmod__SAMSRV_dll
0x18005DBF0: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x1800666D0: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLB
0x180072430: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLA
0x180072420: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLA
0x1800666E0: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLB
0x180065A18: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLN
0x180065A28: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLN
0x180018E30: "public: virtual void * __ptr64 __cdecl std::exception::`vector deleting destructor'(unsigned int) __ptr64" ??_Eexception@std@@UEAAPEAXI@Z
0x18005D898: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180018F88: "__cdecl _stdio_common_vsprintf_s" __stdio_common_vsprintf_s
0x1800191B8: "__cdecl snwprintf_s" _snwprintf_s
0x18005B920: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x18006DD90: NtLmGlobalIPAddressesLock
0x1800605A8: "NtlmCredIsoInProc::CalculateUser" ??_C@_0CN@BOGCIIBM@NtlmCredIsoInProc?3?3CalculateUser@
0x18001A2F1: "__cdecl _imp_load_LsaISetUserFlags" __imp_load_LsaISetUserFlags
0x18005B798: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180045CAC: SspIsTargetAllowed
0x18004B3A8: "long __cdecl wil_details_StagingConfig_Load(struct wil_details_StagingConfig * __ptr64,enum wil_FeatureStore,unsigned __int64,void * __ptr64,int)" ?wil_details_StagingConfig_Load@@YAJPEAUwil_details_StagingConfig@@W4wil_FeatureStore@@_KPEAXH@Z
0x18005B770: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x18001A23D: "__cdecl _imp_load_LsaIFree_LSAPR_POLICY_INFORMATION" __imp_load_LsaIFree_LSAPR_POLICY_INFORMATION
0x18005BBD8: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x18005B5F0: "__cdecl _imp_MesBufferHandleReset" __imp_MesBufferHandleReset
0x180041980: SpApplyControlToken
0x18005D580: "NlpAddPrimaryCredential" ??_C@_0BI@KOCPADBF@NlpAddPrimaryCredential?$AA@
0x180019F6F: "__cdecl _imp_load_SystemFunction006" __imp_load_SystemFunction006
0x18005AA00: ?__midl_frag234@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x180061228: "__cdecl _rtc_iaa" __rtc_iaa
0x18006E160: "private: static class NtlmCredIsoApi * __ptr64 __ptr64 LocalhostNtLmCredIsoObj::IsoObj" ?IsoObj@LocalhostNtLmCredIsoObj@@0PEAVNtlmCredIsoApi@@EA
0x18001A5FE: "__cdecl _tailMerge_api_ms_win_eventlog_legacy_l1_1_0_dll" __tailMerge_api_ms_win_eventlog_legacy_l1_1_0_dll
0x18005B6C8: "__cdecl _imp_SetFilePointer" __imp_SetFilePointer
0x18000E5E0: "__cdecl _acrt_thread_attach" __acrt_thread_attach
0x18005E3B0: ?__midl_frag229@?A0x073a2221@@3U__midl_frag229_t@1@B
0x18004A5F0: "void __cdecl wil::details::WilApiImpl_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApiImpl_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18005BF88: "__cdecl _imp_RtlInitString" __imp_RtlInitString
0x18000E700: NtLmDecodeSecret
0x1800721D8: "__cdecl _imp_NetILogonSamLogon" __imp_NetILogonSamLogon
0x18004A030: "public: void __cdecl wil::details_abi::SubscriptionList::SubscribeUnderLock(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeUnderLock@SubscriptionList@details_abi@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18006BDF8: NtLmGlobalForever
0x180033430: NtlmSqmNTLMv1ESSIncrement
0x180072438: "__cdecl _imp_QueryServiceStatus" __imp_QueryServiceStatus
0x18005F5C0: WPP_ThisDir_CTLGUID_NtLmGlobalDebugTraceControlGuid
0x180038500: "public: virtual void * __ptr64 __cdecl NtlmCredIsoInProc::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNtlmCredIsoInProc@@UEAAPEAXI@Z
0x1800474A8: "public: static void __cdecl wil::details::ThreadFailureCallbackHolder::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@ThreadFailureCallbackHolder@details@wil@@SAXPEAUFailureInfo@3@PEAD_K@Z
0x1800659C8: api-ms-win-security-lsalookup-l1-1-1_NULL_THUNK_DATA_DLN
0x1800723D0: api-ms-win-security-lsalookup-l1-1-1_NULL_THUNK_DATA_DLA
0x1800668E0: api-ms-win-security-lsalookup-l1-1-1_NULL_THUNK_DATA_DLB
0x180044C54: SspCredentialReferenceCredential
0x18005BAE8: "__cdecl _imp__o___stdio_common_vswprintf" __imp__o___stdio_common_vswprintf
0x18005FEB0: "Failed to convert supplemental c" ??_C@_0EG@KLIKDNHE@Failed?5to?5convert?5supplemental?5c@
0x18005BFC8: "__cdecl _xc_a" __xc_a
0x18001A4D7: "__cdecl _imp_load_LsaIIsTargetPrivate" __imp_load_LsaIIsTargetPrivate
0x18006E4B0: "void (__cdecl* __ptr64 g_wil_details_apiSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_apiSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x1800609D8: "NtlmCredIsoIum::MakeOwfsFromIumS" ??_C@_0DG@JOFDOHNN@NtlmCredIsoIum?3?3MakeOwfsFromIumS@
0x18006AD08: "__cdecl _hmod__LSASRV_dll" __hmod__LSASRV_dll
0x180066848: CRYPTSP_NULL_THUNK_DATA_DLB
0x18006E428: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18005AD30: ?__midl_frag2@?A0x073a2221@@3U__midl_frag2_t@1@B
0x18005D7C8: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x180033AF0: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x1800602B4: "yes" ??_C@_03ICICOMAL@yes?$AA@
0x18001A339: "__cdecl _imp_load_LsarQuerySecret" __imp_load_LsarQuerySecret
0x18005BDA8: "__cdecl _imp_RtlConvertSharedToExclusive" __imp_RtlConvertSharedToExclusive
0x180019224: "__cdecl _tailMerge_netlogon_dll" __tailMerge_netlogon_dll
0x1800199F2: "__cdecl _imp_load_SystemFunction036" __imp_load_SystemFunction036
0x180049200: "void __cdecl wil::details::RecordSRUMFeatureUsage(unsigned int,unsigned int,unsigned int)" ?RecordSRUMFeatureUsage@details@wil@@YAXIII@Z
0x18003C078: "void __cdecl NlpSetTimeField(struct _OLD_LARGE_INTEGER * __ptr64,enum _NLP_SET_TIME_HINT)" ?NlpSetTimeField@@YAXPEAU_OLD_LARGE_INTEGER@@W4_NLP_SET_TIME_HINT@@@Z
0x180072248: "__cdecl _imp_SamIUpdateLogonStatistics" __imp_SamIUpdateLogonStatistics
0x18005BA40: "__cdecl _imp__o__ultow" __imp__o__ultow
0x18006B940: NtLmGlobalAuditInbound
0x18005B5B0: "__cdecl _imp_MsvpLm3Response" __imp_MsvpLm3Response
0x180047B18: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x18005BC38: "__cdecl _imp_BCryptCreateHash" __imp_BCryptCreateHash
0x180013560: NlpMakePrimaryCredentialFromPasswordOrOwf
0x180060248: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x180037760: MsvpAvlGetFlags
0x18005D128: "__cdecl pDefaultRawDllMain" _pDefaultRawDllMain
0x18005B9B8: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x18005BAC8: "__cdecl _imp__o__configure_narrow_argv" __imp__o__configure_narrow_argv
0x18006A200: "__cdecl _scrt_ucrt_dll_is_in_use" __scrt_ucrt_dll_is_in_use
0x180034DC8: CngRsa32Compat_HMACMD5Init
0x18005BD50: "__cdecl _imp_RtlAppendUnicodeStringToString" __imp_RtlAppendUnicodeStringToString
0x180046514: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x18004185C: WPP_SF_DDDsd
0x1800418E8: WPP_SF_dddsd
0x18005BD48: "__cdecl _imp_NtAllocateLocallyUniqueId" __imp_NtAllocateLocallyUniqueId
0x18005C650: "NTLM Security Package" ??_C@_1CM@NJPHPIOB@?$AAN?$AAT?$AAL?$AAM?$AA?5?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAP?$AAa?$AAc?$AAk?$AAa?$AAg?$AAe?$AA?$AA@
0x180059B30: "__cdecl _midl_frag14" __midl_frag14
0x180059F20: "__cdecl _midl_frag13" __midl_frag13
0x18006B938: NtLmGlobalDomainJoined
0x1800066F8: NtLmAllocateLsaHeap
0x180056E50: "public: virtual void * __ptr64 __cdecl AesGcmCryptoHelper::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAesGcmCryptoHelper@@UEAAPEAXI@Z
0x180040788: "__cdecl TlgDefineProvider_annotation__TlgNtlmTraceLoggerProv" _TlgDefineProvider_annotation__TlgNtlmTraceLoggerProv
0x180060330: ""%ws (%#x)"" ??_C@_1BI@CNHKGGOO@?$AA?$CC?$AA?$CF?$AAw?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AA?$CD?$AAx?$AA?$CJ?$AA?$CC?$AA?$AA@
0x18005C6F0: "\Registry\Machine\Security\Cache" ??_C@_1EC@BEMODHMD@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAC?$AAa?$AAc?$AAh?$AAe@
0x18006B729: NtLmGlobalA2AFromPolicyBypass
0x18000DFA0: TlgUnregisterAggregateProvider
0x180060460: ProtectedUserNTLMAccountLogonFailure
0x18005DEF8: "__cdecl _midl_frag19" __midl_frag19
0x180059C60: "__cdecl _midl_frag18" __midl_frag18
0x180072218: "__cdecl _imp_SamOpenDomain" __imp_SamOpenDomain
0x18004D25C: WPP_SF_ZSD
0x18004A6B8: "void __cdecl wil::details::WilApi_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApi_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18000A2E0: MspGetStrongCredentialKey
0x18005B718: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x18003EAC0: WPP_SF_dZZ
0x18003DE4C: WPP_SF_ZZD
0x18001A4B3: "__cdecl _imp_load_LsaIEventWritePackageNoCredential" __imp_load_LsaIEventWritePackageNoCredential
0x18006B4B4: NlpEnumerationHandle
0x18006E400: g_pfnResultLoggingCallback
0x18005BDF0: "__cdecl _imp_NtSetValueKey" __imp_NtSetValueKey
0x180046E9C: "public: int __cdecl wil::details_abi::UsageIndexProperty::Compare(void * __ptr64,unsigned __int64)const __ptr64" ?Compare@UsageIndexProperty@details_abi@wil@@QEBAHPEAX_K@Z
0x1800192A3: "__cdecl _imp_load_NetILogonSamLogon" __imp_load_NetILogonSamLogon
0x180049EF4: "public: void __cdecl wil::details::FeatureStateManager::SubscribeToEnabledStateChanges(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeToEnabledStateChanges@FeatureStateManager@details@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18005D7E0: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x18005A7E8: ?__midl_frag32@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x18001A2A9: "__cdecl _imp_load_LsarOpenSecret" __imp_load_LsarOpenSecret
0x1800197F2: "__cdecl _imp_load_SspiUnmarshalAuthIdentity" __imp_load_SspiUnmarshalAuthIdentity
0x18005D608: "GetServiceAccountPasswordFailure" ??_C@_0CB@FHGOMKJO@GetServiceAccountPasswordFailure@
0x18005A9D0: ?__midl_frag52@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x180072030: "__cdecl _imp_SystemFunction011" __imp_SystemFunction011
0x1800455E0: SspIPAddressObserverCallback
0x18006A1F8: "__cdecl _memcpy_nt_iters" __memcpy_nt_iters
0x180018FAC: "__cdecl callnewh" _callnewh
0x1800722B8: "__cdecl _imp_SspiValidateAuthIdentity" __imp_SspiValidateAuthIdentity
0x1800330E0: MsvpIsAuthorativeForDomainName
0x18004E974: WPP_SF_ZZDZ
0x18005BA68: "__cdecl _imp__o_malloc" __imp__o_malloc
0x180043190: SpDeleteUserModeContext
0x180060010: "ABCDEFGHIJKLMNOPQRSTUVWXYZ!($%)'" ??_C@_0EB@CNBIHBFL@ABCDEFGHIJKLMNOPQRSTUVWXYZ?$CB?$CI$?$CF?$CJ?8@
0x1800721C0: "__cdecl _imp_LsaIAuditAccountLogonEx" __imp_LsaIAuditAccountLogonEx
0x18006ACE8: "__cdecl _hmod__api_ms_win_security_lsalookup_l1_1_1_dll" __hmod__api_ms_win_security_lsalookup_l1_1_1_dll
0x180040794: "long __cdecl CopyClientString(unsigned short * __ptr64,unsigned long,unsigned char,struct _UNICODE_STRING * __ptr64)" ?CopyClientString@@YAJPEAGKEPEAU_UNICODE_STRING@@@Z
0x18003EC38: WPP_SF_dZZs
0x1800177E0: SpGetExtendedInformation
0x18006B970: NtLmGlobalBlockInbound
0x180018E30: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_array_new_length@std@@UEAAPEAXI@Z
0x18001A127: "__cdecl _imp_load_GetConfigurationInfo" __imp_load_GetConfigurationInfo
0x18006A158: "__vectorcall ??_R0?AVexception@std@" ??_R0?AVexception@std@@@8
0x18005BB70: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x18004D0D4: RtlUShortAdd
0x18005C490: "__cdecl _guard_iat_table" __guard_iat_table
0x180032FAC: MsvpGetLastLogonInfo
0x18005EDC0: "__vectorcall ??_R3type_info" ??_R3type_info@@8
0x18005EDD8: "__vectorcall ??_R2type_info" ??_R2type_info@@8
0x18005B7E8: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x180072258: "__cdecl _imp_SamIFree_UserInternal6Information" __imp_SamIFree_UserInternal6Information
0x1800438A0: SpMarshallSupplementalCreds
0x180046368: WPP_SF__HEX_
0x18006E409: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x18005AB20: ?__midl_frag233@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x18001A8E3: memcpy
0x180009720: SsprGetTargetHostName
0x18003A3FC: WPP_SF_DDZZ
0x18006BDAC: NtLmGlobalBlockOutbound
0x18005BC30: "__cdecl _imp_BCryptDecrypt" __imp_BCryptDecrypt
0x18005B778: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x18005CC18: "SendNt2ResponseOnly" ??_C@_1CI@JOGGLKJJ@?$AAS?$AAe?$AAn?$AAd?$AAN?$AAt?$AA2?$AAR?$AAe?$AAs?$AAp?$AAo?$AAn?$AAs?$AAe?$AAO?$AAn?$AAl?$AAy?$AA?$AA@
0x1800720E0: "__cdecl _imp_LsaIGetNbAndDnsDomainNames" __imp_LsaIGetNbAndDnsDomainNames
0x180033DC0: Msv1_0SubAuthenticationPresent
0x18005AD70: ?__midl_frag228@?A0x073a2221@@3U__midl_frag228_t@1@B
0x18005E008: ?__midl_frag180@?A0x073a2221@@3U__midl_frag180_t@1@B
0x180052BD0: "public: virtual void * __ptr64 __cdecl NoopCryptoHelper::`vector deleting destructor'(unsigned int) __ptr64" ??_ENoopCryptoHelper@@UEAAPEAXI@Z
0x18001A285: "__cdecl _imp_load_LsaIEventWritePackageNotCacheLogonUser" __imp_load_LsaIEventWritePackageNotCacheLogonUser
0x180049928: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x18005BBA0: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x180019DA5: "__cdecl _imp_load_SystemFunction007" __imp_load_SystemFunction007
0x18003F0E0: "long __cdecl RtlUnicodeStringCat(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING const * __ptr64)" ?RtlUnicodeStringCat@@YAJPEAU_UNICODE_STRING@@PEBU1@@Z
0x180060228: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18005FD50: "SspAcceptCredentials" ??_C@_0BF@LAFDCHDK@SspAcceptCredentials?$AA@
0x18006BBB0: NtLmGlobalUnicodeComputerName
0x18005BB78: "__cdecl _imp_memset" __imp_memset
0x180059418: NtlmRemoteIso_ProxyInfo
0x180019B1A: "__cdecl _imp_load_LsaClose" __imp_load_LsaClose
0x18005B918: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x180065668: IPHLPAPI_NULL_THUNK_DATA_DLN
0x18000E5E0: "__cdecl _acrt_initialize" __acrt_initialize
0x180019E47: "__cdecl _imp_load_CredParseUserNameWithType" __imp_load_CredParseUserNameWithType
0x180066788: IPHLPAPI_NULL_THUNK_DATA_DLB
0x18005B970: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x180072070: IPHLPAPI_NULL_THUNK_DATA_DLA
0x180060758: "RegisterClientFailed" ??_C@_0BF@FKNAHLFP@RegisterClientFailed?$AA@
0x180040AD4: "long __cdecl MsvpCaptureSuppliedAuthIdEx2(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,int * __ptr64)" ?MsvpCaptureSuppliedAuthIdEx2@@YAJPEAXPEAU_UNICODE_STRING@@11PEAH@Z
0x180018F1C: "__cdecl initterm" _initterm
0x18005A940: ?__midl_frag239@?A0x073a2221@@3U__midl_frag239_t@1@B
0x18005BDB0: "__cdecl _imp_NtWaitForSingleObject" __imp_NtWaitForSingleObject
0x18006B4D0: NlpSamLocalDomainId
0x18005D1B0: "__cdecl _sz_netutils_dll" __sz_netutils_dll
0x180072460: "__cdecl _imp_aesCTSEncryptMsg" __imp_aesCTSEncryptMsg
0x180018F88: "__cdecl o___stdio_common_vsprintf_s" _o___stdio_common_vsprintf_s
0x180018CF8: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x18005CA00: "ConnectedAccountSSO" ??_C@_1CI@LPBDIGIE@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAS?$AAO?$AA?$AA@
0x18006B718: NtLmGlobalPasswordChangeHardening
0x180018FF4: "__cdecl o__initialize_onexit_table" _o__initialize_onexit_table
0x18003D61C: NlpExtractSmartcardSuppData
0x1800722C8: "__cdecl _imp_CredMarshalTargetInfo" __imp_CredMarshalTargetInfo
0x180066E5C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18006AD20: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x18005D700: "NtLmGlobalBlockOutbound" ??_C@_0BI@LBEDGJLO@NtLmGlobalBlockOutbound?$AA@
0x1800569C0: "public: virtual long __cdecl NtlmCredIsoIum::UpdateSharedConfiguration(struct _NtlmSharedConfiguration * __ptr64,struct _NtlmSharedConfiguration * __ptr64) __ptr64" ?UpdateSharedConfiguration@NtlmCredIsoIum@@UEAAJPEAU_NtlmSharedConfiguration@@0@Z
0x18006D6F0: NlpActiveLogonTable
0x1800721F8: "__cdecl _imp_SamChangePasswordUser2" __imp_SamChangePasswordUser2
0x180057B9C: "__cdecl resetstkoflw_static" _resetstkoflw_static
0x18005BCC0: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x180065658: DSPARSE_NULL_THUNK_DATA_DLN
0x18006D9F0: "struct _RTL_RESOURCE SspCredentialCritSect" ?SspCredentialCritSect@@3U_RTL_RESOURCE@@A
0x18005C038: "__cdecl _xi_z" __xi_z
0x180032A60: MsvGetLogonAttemptCount
0x18006B2D4: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180019CAE: "__cdecl _imp_load_SystemFunction027" __imp_load_SystemFunction027
0x18006E380: NtLmGlobalUnicodePhysicalComputerName
0x1800721B8: "__cdecl _imp_LsaIEventWritePackageNotCacheLogonUser" __imp_LsaIEventWritePackageNotCacheLogonUser
0x180032CFC: MsvpCheckPreviousPassword
0x180072300: "__cdecl _imp_SspiFreeAuthIdentity" __imp_SspiFreeAuthIdentity
0x18005B6A8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18006E420: g_pfnThrowPlatformException
0x180050420: "public: virtual long __cdecl NtlmCredIsoInProc::GetCredentialKey(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,void * __ptr64,enum _MSV1_0_CREDENTIAL_KEY_TYPE,struct _MSV1_0_CREDENTIAL_KEY * __ptr64) __ptr64" ?GetCredentialKey@NtlmCredIsoInProc@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAXW4_MSV1_0_CREDENTIAL_KEY_TYPE@@PEAU_MSV1_0_CREDENTIAL_KEY@@@Z
0x18005BE68: "__cdecl _imp_NtOpenProcessToken" __imp_NtOpenProcessToken
0x1800497E8: "public: void __cdecl wil::details_abi::ThreadLocalFailureInfo::Set(struct wil::FailureInfo const & __ptr64,unsigned int) __ptr64" ?Set@ThreadLocalFailureInfo@details_abi@wil@@QEAAXAEBUFailureInfo@3@I@Z
0x180072048: "__cdecl _imp_DnsNameCompare_W" __imp_DnsNameCompare_W
0x18006D47C: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x18005B570: "__cdecl _imp_NtLmAlterRtlEqualUnicodeString" __imp_NtLmAlterRtlEqualUnicodeString
0x18000E6B0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::UpdateSharedConfiguration(struct _NtlmSharedConfiguration * __ptr64,struct _NtlmSharedConfiguration * __ptr64) __ptr64" ?UpdateSharedConfiguration@NtlmCredIsoRemoteClient@@UEAAJPEAU_NtlmSharedConfiguration@@0@Z
0x18005BD20: "__cdecl _imp_EtwRegisterTraceGuidsW" __imp_EtwRegisterTraceGuidsW
0x180050350: "public: virtual long __cdecl NtlmCredIsoInProc::DecryptDpapiMasterKey(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,enum _DPAPI_KEY_TYPE,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,void * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?DecryptDpapiMasterKey@NtlmCredIsoInProc@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@W4_DPAPI_KEY_TYPE@@KPEAEK2K2PEAXPEAKPEAPEAE@Z
0x180018F40: "__cdecl _C_specific_handler" __C_specific_handler
0x1800548A0: "public: virtual long __cdecl NtlmCredIsoIum::CompareCredentials(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64) __ptr64" ?CompareCredentials@NtlmCredIsoIum@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@0PEAH11@Z
0x180013060: "void __cdecl NlpWatchCachedLogonsCountKey(void * __ptr64,unsigned char)" ?NlpWatchCachedLogonsCountKey@@YAXPEAXE@Z
0x18005FFC0: "MspGetCredentialKey" ??_C@_0BE@JCNGDDBN@MspGetCredentialKey?$AA@
0x18005BAE0: "__cdecl _imp___stdio_common_vswprintf_s" __imp___stdio_common_vswprintf_s
0x180057D10: MIDL_user_free
0x18005B960: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x180048624: "long __cdecl MsvpGetDeferredHash(struct _LUID * __ptr64,struct _SSP_CREDENTIAL * __ptr64,unsigned char * __ptr64)" ?MsvpGetDeferredHash@@YAJPEAU_LUID@@PEAU_SSP_CREDENTIAL@@PEAE@Z
0x18005BB10: "__cdecl _imp___std_exception_destroy" __imp___std_exception_destroy
0x180019058: "__cdecl o_wcscpy_s" _o_wcscpy_s
0x180060840: "NtlmCredIsoIum::PasswordValidate" ??_C@_0CM@CEDMEIO@NtlmCredIsoIum?3?3PasswordValidate@
0x1800374E0: MspValidateAuth
0x18004E4E0: MsvpReportEntryFlushedEvent
0x180072180: "__cdecl _imp_LsaIFree_LSAPR_CR_CIPHER_VALUE" __imp_LsaIFree_LSAPR_CR_CIPHER_VALUE
0x180019218: "__cdecl _imp_load_I_NetLogonMixedDomain" __imp_load_I_NetLogonMixedDomain
0x18005D900: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x18000E5E0: "__cdecl _acrt_thread_detach" __acrt_thread_detach
0x18005B928: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180015570: "long __cdecl NlpGetCacheControlInfo(void)" ?NlpGetCacheControlInfo@@YAJXZ
0x1800398A4: NlpGetSidForActiveLogon
0x18005D2C0: "__cdecl _sz_IPHLPAPI_DLL" __sz_IPHLPAPI_DLL
0x18006E3F8: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x1800491E4: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x18004747C: "void __cdecl wil::details::FreeProcessHeap(void * __ptr64)" ?FreeProcessHeap@details@wil@@YAXPEAX@Z
0x18005B860: api-ms-win-core-psapi-l1-1-0_NULL_THUNK_DATA
0x18005A6F8: ?__midl_frag138@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x18005B558: "__cdecl _imp_NtlmSharedFree" __imp_NtlmSharedFree
0x18005D2F0: "__cdecl _sz_api_ms_win_security_lsapolicy_l1_1_0_dll" __sz_api_ms_win_security_lsapolicy_l1_1_0_dll
0x1800724A0: netutils_NULL_THUNK_DATA_DLA
0x180066698: netutils_NULL_THUNK_DATA_DLB
0x180065A98: netutils_NULL_THUNK_DATA_DLN
0x1800603B0: WPP_c18cdc8beeed3af6e39ea43cf7965713_Traceguids
0x180039C6C: NlpMakePrimaryCredentialFromStrongSupplementalCredential
0x180003720: SspMapContext
0x18001A8EF: memmove
0x18005B700: "__cdecl _imp_HeapFree" __imp_HeapFree
0x18005EBD8: NtlmValidateGuid
0x180019CBA: "__cdecl _tailMerge_cryptsp_dll" __tailMerge_cryptsp_dll
0x18005D4F8: WPP_701322ef18e93823ebccc635e94d81eb_Traceguids
0x18005D3F0: "__cdecl _sz_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll" __sz_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll
0x1800534C8: "void __cdecl NtlmTraceErrorWithStatusViaWpp(char const * __ptr64,unsigned long,char const * __ptr64,long)" ?NtlmTraceErrorWithStatusViaWpp@@YAXPEBDK0J@Z
0x18005C548: "Primary" ??_C@_07NAEHBBNL@Primary?$AA@
0x18006BE20: WPP_REGISTRATION_GUIDS
0x180053394: "void __cdecl SecretsWrapperToRemotePlaintextSecrets(struct _MSV1_0_SECRETS_WRAPPER const & __ptr64,struct _MSV1_0_REMOTE_PLAINTEXT_SECRETS * __ptr64)" ?SecretsWrapperToRemotePlaintextSecrets@@YAXAEBU_MSV1_0_SECRETS_WRAPPER@@PEAU_MSV1_0_REMOTE_PLAINTEXT_SECRETS@@@Z
0x18005F744: "\\" ??_C@_15LEKKCGMK@?$AA?2?$AA?2?$AA?$AA@
0x180033730: SpValidateTargetInfo
0x18005CF20: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x180001D20: SpInitLsaModeContext
0x18005F6C0: "SamChangePasswordUser2 retry on " ??_C@_0EI@DMCOFMJM@SamChangePasswordUser2?5retry?5on?5@
0x18005BCE0: "__cdecl _imp_RtlLengthRequiredSid" __imp_RtlLengthRequiredSid
0x18000E6A0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::IsGMSACred(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,int * __ptr64) __ptr64" ?IsGMSACred@NtlmCredIsoRemoteClient@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAH@Z
0x180072160: "__cdecl _imp_LsaIIsTargetPrivate" __imp_LsaIIsTargetPrivate
0x18001A09C: "__cdecl _imp_load_IsTextUnicode" __imp_load_IsTextUnicode
0x18005CB60: "RestrictSendingNTLMTraffic" ??_C@_1DG@JAAECCHH@?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAS?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AAN?$AAT?$AAL?$AAM?$AAT?$AAr?$AAa?$AAf?$AAf?$AAi?$AAc?$AA?$AA@
0x18005BD78: "__cdecl _imp_RtlCopyUnicodeString" __imp_RtlCopyUnicodeString
0x180046ED0: "private: long __cdecl wil::details_abi::SemaphoreValue::CreateFromValueInternal(unsigned short const * __ptr64,bool,unsigned __int64) __ptr64" ?CreateFromValueInternal@SemaphoreValue@details_abi@wil@@AEAAJPEBG_N_K@Z
0x18003865C: "unsigned long __cdecl NlpCopyDomainRelativeSid(void * __ptr64,void * __ptr64,unsigned long)" ?NlpCopyDomainRelativeSid@@YAKPEAX0K@Z
0x18005BE98: "__cdecl _imp_RtlCreateAcl" __imp_RtlCreateAcl
0x180018688: "__cdecl _scrt_uninitialize_crt" __scrt_uninitialize_crt
0x18005D568: "AddCredentialFailure" ??_C@_0BF@ILMMPIND@AddCredentialFailure?$AA@
0x18001904C: malloc
0x18006B500: "struct _NLP_CTE * __ptr64 __ptr64 NlpCteTable" ?NlpCteTable@@3PEAU_NLP_CTE@@EA
0x180060548: "NtlmCredIsoInProc::Lm20GetNtlm3C" ??_C@_0DB@ENEGOCJM@NtlmCredIsoInProc?3?3Lm20GetNtlm3C@
0x18003788C: MsvpAvlToString
0x180072410: "__cdecl _imp_OpenServiceW" __imp_OpenServiceW
0x18001A327: "__cdecl _imp_load_LsaIFreeReturnBuffer" __imp_load_LsaIFreeReturnBuffer
0x1800493C0: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180034198: "long __cdecl MsvpGetGMSACredential(struct _MSV1_0_GETCHALLENRESP_REQUEST * __ptr64,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,struct _UNICODE_STRING,struct _UNICODE_STRING,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64)" ?MsvpGetGMSACredential@@YAJPEAU_MSV1_0_GETCHALLENRESP_REQUEST@@PEAU_MSV1_0_PRIMARY_CREDENTIAL@@U_UNICODE_STRING@@211@Z
0x18005B6F8: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18006B4F8: NlpCacheControl
0x180040434: NtLmCheckProcessOption
0x18006DEC0: Microsoft_Windows_Crypto_DPAPIEnableBits
0x180045110: "void * __ptr64 __cdecl SspSplayAllocate(struct _RTL_GENERIC_TABLE * __ptr64,unsigned long)" ?SspSplayAllocate@@YAPEAXPEAU_RTL_GENERIC_TABLE@@K@Z
0x180072018: "__cdecl _imp_SystemFunction007" __imp_SystemFunction007
0x180072010: "__cdecl _imp_SystemFunction006" __imp_SystemFunction006
0x18002F3A8: GetClearRepresentation
0x180072028: "__cdecl _imp_SystemFunction009" __imp_SystemFunction009
0x180072038: "__cdecl _imp_SystemFunction008" __imp_SystemFunction008
0x18005BA58: "__cdecl _imp__o__wsplitpath_s" __imp__o__wsplitpath_s
0x18000A920: LsaApPostLogonUser
0x18005B878: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x18005BE78: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x180018A60: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x18005BDA0: "__cdecl _imp_NtCreateEvent" __imp_NtCreateEvent
0x180006720: SspContextReferenceContext
0x18005D780: WPP_c99185b79c183194aa3d9e3f5cf1f05a_Traceguids
0x180018F64: "__cdecl o___std_type_info_destroy_list" _o___std_type_info_destroy_list
0x1800185BC: "__cdecl _scrt_is_nonwritable_in_current_image" __scrt_is_nonwritable_in_current_image
0x18005BA20: "__cdecl _imp__o__invalid_parameter_noinfo" __imp__o__invalid_parameter_noinfo
0x180072290: "__cdecl _imp_SamIUPNFromUserHandle" __imp_SamIUPNFromUserHandle
0x180034E54: CngRsa32Compat_MD5Init
0x18005D7A8: WPP_bfbf6da81eaf3f0f66d2ff4276ace696_Traceguids
0x1800722F0: "__cdecl _imp_SspiDecryptAuthIdentityEx" __imp_SspiDecryptAuthIdentityEx
0x180018FB8: "__cdecl cexit" _cexit
0x18005B858: "__cdecl _imp_QueryFullProcessImageNameW" __imp_QueryFullProcessImageNameW
0x180018E30: "public: virtual void * __ptr64 __cdecl std::exception::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gexception@std@@UEAAPEAXI@Z
0x180019040: "__cdecl o_free" _o_free
0x18005BF00: "__cdecl _imp_RtlLookupElementGenericTable" __imp_RtlLookupElementGenericTable
0x18000D670: "long __cdecl SpUserModeInitialize(unsigned long,unsigned long * __ptr64,struct _SECPKG_USER_FUNCTION_TABLE * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SpUserModeInitialize@@YAJKPEAKPEAPEAU_SECPKG_USER_FUNCTION_TABLE@@0@Z
0x18001848C: "__cdecl _scrt_initialize_crt" __scrt_initialize_crt
0x18000E5A0: MspLm20ReLogonUsers
0x18005B7A0: "__cdecl _imp_FormatMessageA" __imp_FormatMessageA
0x180018F4C: "__cdecl _std_exception_copy" __std_exception_copy
0x18006027C: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x180032F64: MsvpGetDomainFunctionLevel
0x18006E438: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180010540: NlpFindActiveLogon
0x18006B2C8: "long (__cdecl* __ptr64 g_wil_details_pfnNtUpdateWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnNtUpdateWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@ZEA
0x18005CD88: "ForceGuest" ??_C@_1BG@MNMCGGEG@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAG?$AAu?$AAe?$AAs?$AAt?$AA?$AA@
0x18005D018: "msv1_0.dll" ??_C@_1BG@HBIHJHEB@?$AAm?$AAs?$AAv?$AA1?$AA_?$AA0?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18005D908: "NtQueryWnfStateData" ??_C@_0BE@KACOKPLP@NtQueryWnfStateData?$AA@
0x18006E3E8: "unsigned __int64 NtLmGobalChallengeTableLastPurgeTickCount" ?NtLmGobalChallengeTableLastPurgeTickCount@@3_KA
0x18000E5E0: "__cdecl _acrt_uninitialize" __acrt_uninitialize
0x18005BB80: api-ms-win-crt-string-l1-1-0_NULL_THUNK_DATA
0x180018FDC: "__cdecl o__execute_onexit_table" _o__execute_onexit_table
0x18006ACB8: "__cdecl _hmod__CRYPTBASE_dll" __hmod__CRYPTBASE_dll
0x1800192B5: "__cdecl _imp_load_DsMakeSpnW" __imp_load_DsMakeSpnW
0x1800187FC: "void __cdecl __scrt_uninitialize_type_info(void)" ?__scrt_uninitialize_type_info@@YAXXZ
0x18005AF40: ?__midl_frag179@?A0x073a2221@@3U__midl_frag179_t@1@B
0x180019FD5: "__cdecl _tailMerge_api_ms_win_security_credentials_l2_1_1_dll" __tailMerge_api_ms_win_security_credentials_l2_1_1_dll
0x180066950: api-ms-win-base-util-l1-1-0_NULL_THUNK_DATA_DLB
0x18005C900: "\debug\PASSWD.LOG" ??_C@_1CE@DCKHHKHE@?$AA?2?$AAd?$AAe?$AAb?$AAu?$AAg?$AA?2?$AAP?$AAA?$AAS?$AAS?$AAW?$AAD?$AA?4?$AAL?$AAO?$AAG?$AA?$AA@
0x180043530: SpGetContextToken
0x18006B4B0: NlpLogonAttemptCount
0x18000E5C0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::PasswordValidateInteractive(unsigned char,struct _NETLOGON_INTERACTIVE_INFO * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64,int * __ptr64) __ptr64" ?PasswordValidateInteractive@NtlmCredIsoRemoteClient@@UEAAJEPEAU_NETLOGON_INTERACTIVE_INFO@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAKPEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@PEAH@Z
0x180066F60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0
0x18003A14C: NlpPutOwfsInPrimaryCredential
0x1800473D0: "public: void __cdecl wil::details::EnabledStateManager::EnsureSubscribedToUsageFlush(void (__cdecl*)(void * __ptr64)) __ptr64" ?EnsureSubscribedToUsageFlush@EnabledStateManager@details@wil@@QEAAXP6AXPEAX@Z@Z
0x18006BE28: WPP_MAIN_CB
0x18005BA40: "__cdecl _imp__ultow" __imp__ultow
0x180052D50: "public: virtual long __cdecl NoopCryptoHelper::Encrypt(unsigned long,unsigned char const * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?Encrypt@NoopCryptoHelper@@UEAAJKPEBEPEAKPEAPEAE@Z
0x180006DDC: SspDuplicateToken
0x18006B4E8: NlpSamDomainHandle
0x1800171C8: SspCredentialInitialize
0x1800606E8: WPP_81c230b1bd093039441e79f0182f84b2_Traceguids
0x18001A0A8: "__cdecl _tailMerge_api_ms_win_base_util_l1_1_0_dll" __tailMerge_api_ms_win_base_util_l1_1_0_dll
0x18005DA18: "NtlmCredIsoInProc::CompareCreden" ??_C@_0CG@MEKJNHNN@NtlmCredIsoInProc?3?3CompareCreden@
0x18005BD80: "__cdecl _imp_RtlEqualDomainName" __imp_RtlEqualDomainName
0x180066DF8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x18005CBC8: "NtlmMinServerSec" ??_C@_1CC@MLGFIAPL@?$AAN?$AAt?$AAl?$AAm?$AAM?$AAi?$AAn?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAS?$AAe?$AAc?$AA?$AA@
0x18005F840: "Msv1_0SubAuthenticationRoutineGe" ??_C@_0CG@DJMAOLAE@Msv1_0SubAuthenticationRoutineGe@
0x18006A180: "__vectorcall ??_R0?AVbad_array_new_length@std@" ??_R0?AVbad_array_new_length@std@@@8
0x18005B888: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x180072288: "__cdecl _imp_SamrCloseHandle" __imp_SamrCloseHandle
0x18004B12C: "int __cdecl wil_details_StagingConfig_AreAnyFeaturesConfigured(struct wil_details_StagingConfig * __ptr64)" ?wil_details_StagingConfig_AreAnyFeaturesConfigured@@YAHPEAUwil_details_StagingConfig@@@Z
0x180015810: NlInitialize
0x18005BAD8: "__cdecl _imp__callnewh" __imp__callnewh
0x18005DEB8: ntlmcredisoremote__MIDL_ProcFormatString
0x180052D20: "public: virtual long __cdecl NoopCryptoHelper::Decrypt(unsigned long,unsigned char const * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?Decrypt@NoopCryptoHelper@@UEAAJKPEBEPEAKPEAPEAE@Z
0x180060190: "RSADSI RC4" ??_C@_1BG@JHEDFHGE@?$AAR?$AAS?$AAA?$AAD?$AAS?$AAI?$AA?5?$AAR?$AAC?$AA4?$AA?$AA@
0x180019BC9: "__cdecl _imp_load_SamChangePasswordUser2" __imp_load_SamChangePasswordUser2
0x180059478: ?ProvIum_ProxyInfo@?A0x8c0d16ce@@3U_MIDL_STUBLESS_PROXY_INFO@1@B
0x18005FE68: "Bad supplemental credential - fa" ??_C@_0DJ@CEMFCEKE@Bad?5supplemental?5credential?5?9?5fa@
0x18005B900: "__cdecl _imp_TryAcquireSRWLockExclusive" __imp_TryAcquireSRWLockExclusive
0x180054370: "public: virtual void * __ptr64 __cdecl NtlmCredIsoIum::`vector deleting destructor'(unsigned int) __ptr64" ??_ENtlmCredIsoIum@@UEAAPEAXI@Z
0x18005D4A8: "Attempting password change serve" ??_C@_0DL@GLDNGEEC@Attempting?5password?5change?5serve@
0x180049CD4: "long __cdecl StringCchCopyA(char * __ptr64,unsigned __int64,char const * __ptr64)" ?StringCchCopyA@@YAJPEAD_KPEBD@Z
0x18003BD20: "long __cdecl NlpReadCacheEntryByIndex(unsigned long,struct _LOGON_CACHE_ENTRY * __ptr64 * __ptr64,unsigned long * __ptr64)" ?NlpReadCacheEntryByIndex@@YAJKPEAPEAU_LOGON_CACHE_ENTRY@@PEAK@Z
0x18005BAF0: "__cdecl _imp___stdio_common_vsprintf_s" __imp___stdio_common_vsprintf_s
0x180060B20: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x18005B668: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x180010000: NlpBuildCacheEntry
0x1800397D4: NlpGetPrimaryCredentialByUserSid
0x180059238: NtLmGlobalCscServiceName
0x18003C2A0: "long __cdecl NlpWriteCacheEntry(unsigned long,struct _LOGON_CACHE_ENTRY * __ptr64,unsigned long)" ?NlpWriteCacheEntry@@YAJKPEAU_LOGON_CACHE_ENTRY@@K@Z
0x18005D9F8: "NtlmCredIsoInProc::IsGMSACred" ??_C@_0BO@KHADNOFC@NtlmCredIsoInProc?3?3IsGMSACred?$AA@
0x1800604D0: NTLMServerBlockedChallengeAudit
0x18001A24F: "__cdecl _imp_load_LsaIModifyPerformanceCounter" __imp_load_LsaIModifyPerformanceCounter
0x180019000: "__cdecl o__invalid_parameter_noinfo" _o__invalid_parameter_noinfo
0x180050FC0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::CalculateNtResponse(struct _CLEAR_BLOCK * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _LM_RESPONSE * __ptr64) __ptr64" ?CalculateNtResponse@NtlmCredIsoRemoteClient@@UEAAJPEAU_CLEAR_BLOCK@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_LM_RESPONSE@@@Z
0x18005F7D8: "Msv1_0SubAuthenticationFilter" ??_C@_0BO@LLLHJFAK@Msv1_0SubAuthenticationFilter?$AA@
0x180049348: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x18003FF80: "long __cdecl SpQueryLsaModeContextAttributes(unsigned __int64,unsigned long,void * __ptr64)" ?SpQueryLsaModeContextAttributes@@YAJ_KKPEAX@Z
0x1800723C0: "__cdecl _imp_GetDefaultIdentityProvider" __imp_GetDefaultIdentityProvider
0x180067000: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x1800601E8: "OpaqueKeyBlob" ??_C@_1BM@IONODPC@?$AAO?$AAp?$AAa?$AAq?$AAu?$AAe?$AAK?$AAe?$AAy?$AAB?$AAl?$AAo?$AAb?$AA?$AA@
0x18006AC80: "__cdecl _hmod__api_ms_win_service_management_l1_1_0_dll" __hmod__api_ms_win_service_management_l1_1_0_dll
0x18000E950: "long __cdecl MsvpGetGMSAPwdHash(struct _SECPKG_PRIMARY_CRED * __ptr64,enum _SECURITY_LOGON_TYPE,struct _MSV1_0_INTERACTIVE_LOGON * __ptr64,struct _UNICODE_STRING * __ptr64,int * __ptr64,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64)" ?MsvpGetGMSAPwdHash@@YAJPEAU_SECPKG_PRIMARY_CRED@@W4_SECURITY_LOGON_TYPE@@PEAU_MSV1_0_INTERACTIVE_LOGON@@PEAU_UNICODE_STRING@@PEAHPEAU_MSV1_0_PRIMARY_CREDENTIAL@@5@Z
0x180049A48: "long __cdecl SppGenerateExplicitCredAudit(struct _SSP_CONTEXT * __ptr64,struct _CHALLENGE_MESSAGE * __ptr64,unsigned long,unsigned char)" ?SppGenerateExplicitCredAudit@@YAJPEAU_SSP_CONTEXT@@PEAU_CHALLENGE_MESSAGE@@KE@Z
0x18006DE70: "void (__cdecl* __ptr64 g_wil_details_internalUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_internalUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x18000E5D0: MsvSamLogoff
0x18000DD00: LsaApCallPackageUntrusted
0x180060098: "NtLmGlobalMinimumClientSecurity" ??_C@_0CA@ONFGBKOJ@NtLmGlobalMinimumClientSecurity?$AA@
0x18000E5E0: "__cdecl _scrt_stub_for_acrt_thread_detach" __scrt_stub_for_acrt_thread_detach
0x180065250: "__cdecl TI3?AVbad_array_new_length@std@@" _TI3?AVbad_array_new_length@std@@
0x18000CC20: SspCredentialDereferenceCredential
0x1800377BC: MsvpAvlGetTimestamp
0x180046950: "public: class wistd::unique_ptr<void,struct wil::process_heap_deleter> & __ptr64 __cdecl wistd::unique_ptr<void,struct wil::process_heap_deleter>::operator=(class wistd::unique_ptr<void,struct wil::process_heap_deleter> &&) __ptr64" ??4?$unique_ptr@XUprocess_heap_deleter@wil@@@wistd@@QEAAAEAV01@$$QEAV01@@Z
0x18005B940: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x18005D158: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x180066EC0: "__cdecl _IMPORT_DESCRIPTOR_bcrypt" __IMPORT_DESCRIPTOR_bcrypt
0x18005FF48: "Kerberos" ??_C@_1BC@KFNANHG@?$AAK?$AAe?$AAr?$AAb?$AAe?$AAr?$AAo?$AAs?$AA?$AA@
0x1800133F0: MspSetProcessOption
0x1800606C8: "TSSSP" ??_C@_1M@HDMKOEHG@?$AAT?$AAS?$AAS?$AAS?$AAP?$AA?$AA@
0x180059EE8: "__cdecl _midl_frag7" __midl_frag7
0x18004EB68: WPP_SF_dD_HEX_
0x18006DF59: NtlmGlobalNoThrow
0x18000E5C0: "public: virtual long __cdecl NtlmCredIsoApi::MakeOwfsFromIumSupplementalCredential(struct _MSV1_0_IUM_SUPPLEMENTAL_CREDENTIAL * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64) __ptr64" ?MakeOwfsFromIumSupplementalCredential@NtlmCredIsoApi@@UEAAJPEAU_MSV1_0_IUM_SUPPLEMENTAL_CREDENTIAL@@PEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x1800653D4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WS2_32_dll" __DELAY_IMPORT_DESCRIPTOR_WS2_32_dll
0x18005B9C8: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x180060280: "RtlSubscribeWnfStateChangeNotifi" ??_C@_0CH@DLHFNNLE@RtlSubscribeWnfStateChangeNotifi@
0x180047160: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x180065534: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_base_util_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_base_util_l1_1_0_dll
0x180072080: "__cdecl _imp_LsaIEqualSupplementalTokenInfo" __imp_LsaIEqualSupplementalTokenInfo
0x18000E650: "public: virtual bool __cdecl NtlmCredIsoInProc::IsRemote(void) __ptr64" ?IsRemote@NtlmCredIsoInProc@@UEAA_NXZ
0x180060668: "NtPasswordNotPresent" ??_C@_0BF@PNKEBEBM@NtPasswordNotPresent?$AA@
0x180006CF0: SspEnableAllPrivilegesToken
0x180018438: "__cdecl _scrt_dllmain_uninitialize_c" __scrt_dllmain_uninitialize_c
0x180051F60: "private: void __cdecl NtlmCredIsoRemoteServer::CompareCredentials(struct _NtlmCredIsoRemoteInput const & __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64,void (__cdecl* * __ptr64)(class NtlmCredIsoRemoteServer * __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64)) __ptr64" ?CompareCredentials@NtlmCredIsoRemoteServer@@AEAAXAEBU_NtlmCredIsoRemoteInput@@PEAU_NtlmCredIsoRemoteOutput@@PEAP6AXPEAV1@1@Z@Z
0x180060500: NTLMAuthFallbackToWeakNtowf
0x18005D330: "__cdecl _sz_CRYPTSP_dll" __sz_CRYPTSP_dll
0x180018264: sprintf_s
0x180060958: "NtlmCredIsoIum::CheckRootSecretV" ??_C@_0CI@IIOMMIFE@NtlmCredIsoIum?3?3CheckRootSecretV@
0x18006BC61: NtLmGlobalRequireNtlm2
0x18005BA90: "__cdecl _imp__o_wcsncat_s" __imp__o_wcsncat_s
0x1800199BC: "__cdecl _imp_load_CredFree" __imp_load_CredFree
0x18001A3ED: "__cdecl _imp_load_LsaIRegisterPolicyChangeNotificationCallback" __imp_load_LsaIRegisterPolicyChangeNotificationCallback
0x18005FD38: "IAS" ??_C@_17LBLDIANF@?$AAI?$AAA?$AAS?$AA?$AA@
0x18000E440: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x180012B60: McTemplateU0b32zk
0x18005BA28: "__cdecl _imp__o__purecall" __imp__o__purecall
0x18006E3C8: NtLmGlobalIPAddresses
0x1800516A0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::DecryptDpapiMasterKey(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,enum _DPAPI_KEY_TYPE,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,void * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?DecryptDpapiMasterKey@NtlmCredIsoRemoteClient@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@W4_DPAPI_KEY_TYPE@@KPEAEK2K2PEAXPEAKPEAPEAE@Z
0x18005B1A0: ?__midl_frag57@?A0x8c0d16ce@@3U_NDR64_POINTER_FORMAT@1@B
0x180018714: atexit
0x180057B54: VerifyStackAvailable
0x180072150: "__cdecl _imp_LsaISetPackageAttrInLogonSession" __imp_LsaISetPackageAttrInLogonSession
0x18001A3DB: "__cdecl _imp_load_LsarDeleteObject" __imp_load_LsarDeleteObject
0x18005F870: CRCTable
0x18006CFE0: "void * __ptr64 __ptr64 hMsRc4AlgProvider" ?hMsRc4AlgProvider@@3PEAXEA
0x18005F798: WPP_cd86fafa643f3b5be57f7026de475299_Traceguids
0x18000B9F0: "public: bool __cdecl wil::details_abi::heap_buffer::reserve(unsigned __int64) __ptr64" ?reserve@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x18005BE38: "__cdecl _imp_RtlInitializeCriticalSection" __imp_RtlInitializeCriticalSection
0x18005BFA8: "__cdecl _imp_RtlPrefixUnicodeString" __imp_RtlPrefixUnicodeString
0x18006E4D0: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_internalGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_internalGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x180060B08: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x18006E430: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x18006AD60: SubAuthenticationCritSect
0x18006D478: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180018FE8: "__cdecl o__initialize_narrow_environment" _o__initialize_narrow_environment
0x18003F950: MspNtDeriveCredential
0x18005B750: "__cdecl _imp_LoadLibraryExA" __imp_LoadLibraryExA
0x18005ED38: "__vectorcall ??_R3bad_array_new_length@std" ??_R3bad_array_new_length@std@@8
0x1800603C0: "WlballoonNTLMNotificationEventNa" ??_C@_1EG@FJJPNPGP@?$AAW?$AAl?$AAb?$AAa?$AAl?$AAl?$AAo?$AAo?$AAn?$AAN?$AAT?$AAL?$AAM?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAE?$AAv?$AAe?$AAn?$AAt?$AAN?$AAa@
0x18005B640: "__cdecl _imp_MesHandleFree" __imp_MesHandleFree
0x1800491C8: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x18005ED50: "__vectorcall ??_R2bad_array_new_length@std" ??_R2bad_array_new_length@std@@8
0x180056CF4: SspHashIscChannelBindings
0x18006E4E8: "void (__cdecl* __ptr64 g_wil_details_pfnFeatureLoggingHook)(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?g_wil_details_pfnFeatureLoggingHook@@3P6AXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@ZEA
0x180018F70: "__cdecl _stdio_common_vsnprintf_s" __stdio_common_vsnprintf_s
0x18004946C: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x180019034: "__cdecl o__wsplitpath_s" _o__wsplitpath_s
0x18006B488: NlpMsvInitialized
0x18005B938: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x18006B288: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x18006AC70: "__cdecl _hmod__logoncli_dll" __hmod__logoncli_dll
0x18005AD20: ?__midl_frag244@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x18005B8E8: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x1800722E8: "__cdecl _imp_LsaGetLogonSessionData" __imp_LsaGetLogonSessionData
0x18004EBE0: "unsigned char __cdecl MsvPingWlBalloon(struct _LUID * __ptr64)" ?MsvPingWlBalloon@@YAEPEAU_LUID@@@Z
0x18005B8A8: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x1800559C0: "public: virtual long __cdecl NtlmCredIsoIum::Lm20GetNtlm3ChallengeResponse(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned char * __ptr64 const,unsigned short * __ptr64,struct _MSV1_0_NTLM3_RESPONSE * __ptr64 * __ptr64,struct MSV1_0_LM3_RESPONSE * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64) __ptr64" ?Lm20GetNtlm3ChallengeResponse@NtlmCredIsoIum@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_UNICODE_STRING@@11QEAEPEAGPEAPEAU_MSV1_0_NTLM3_RESPONSE@@PEAUMSV1_0_LM3_RESPONSE@@PEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@@Z
0x18006E178: NtLmGlobalAliasAdminsSid
0x18001A2CD: "__cdecl _imp_load_LsaISetLogonInfo" __imp_load_LsaISetLogonInfo
0x18005AB00: ?__midl_frag169@?A0x073a2221@@3U__midl_frag169_t@1@B
0x18005CE70: "session key to server-to-client " ??_C@_0DL@DBHPJMIB@session?5key?5to?5server?9to?9client?5@
0x180019E53: "__cdecl _tailMerge_api_ms_win_security_credentials_l2_1_0_dll" __tailMerge_api_ms_win_security_credentials_l2_1_0_dll
0x1800354D0: MspLm20Challenge
0x18002F49C: MspAddBackslashesComputerName
0x180046994: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x18000E5E0: "__cdecl _scrt_stub_for_acrt_initialize" __scrt_stub_for_acrt_initialize
0x180045170: "void __cdecl SspSplayFree(struct _RTL_GENERIC_TABLE * __ptr64,void * __ptr64)" ?SspSplayFree@@YAXPEAU_RTL_GENERIC_TABLE@@PEAX@Z
0x18003B978: "bool __cdecl NlpMatchScardUserName(struct _UNICODE_STRING const * __ptr64,struct _UNICODE_STRING const * __ptr64,unsigned char)" ?NlpMatchScardUserName@@YA_NPEBU_UNICODE_STRING@@0E@Z
0x18001A08A: "__cdecl _imp_load_SystemFunction011" __imp_load_SystemFunction011
0x18005B6B8: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18001A303: "__cdecl _imp_load_LsaIEqualLogonProcessName" __imp_load_LsaIEqualLogonProcessName
0x180051F50: "public: static void __cdecl NtlmCredIsoRemoteServer::CleanupTrampoline(void * __ptr64)" ?CleanupTrampoline@NtlmCredIsoRemoteServer@@SAXPEAX@Z
0x18005A7F8: ?__midl_frag245@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x18006D9D8: "struct _LIST_ENTRY SspCredentialList" ?SspCredentialList@@3U_LIST_ENTRY@@A
0x18005BA38: "__cdecl _imp__o__seh_filter_dll" __imp__o__seh_filter_dll
0x18005DB70: "__stdcall _xmm" __xmm@00000000000000000000000000000008
0x180072090: "__cdecl _imp_LsaIFree_LSAPR_REFERENCED_DOMAIN_LIST" __imp_LsaIFree_LSAPR_REFERENCED_DOMAIN_LIST
0x18005BDD0: "__cdecl _imp_NtDeleteValueKey" __imp_NtDeleteValueKey
0x18003C0C8: "long __cdecl NlpUpdateCredsInMatchingLogons(struct _LUID * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?NlpUpdateCredsInMatchingLogons@@YAJPEAU_LUID@@PEAU_UNICODE_STRING@@1@Z
0x18006E3E0: "unsigned __int64 ExportedContext" ?ExportedContext@@3_KA
0x18005BBD0: api-ms-win-security-activedirectoryclient-l1-1-0_NULL_THUNK_DATA
0x18005D4E8: " (cached)" ??_C@_09DJOGOOLF@?5?$CIcached?$CJ?$AA@
0x180065A38: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA_DLN
0x18005C050: "__cdecl _xt_a" __xt_a
0x18006BBE0: NtLmGlobalAllowLegacySrvCall
0x18005FCF0: "NETLOGON" ??_C@_1BC@KNIBMHCO@?$AAN?$AAE?$AAT?$AAL?$AAO?$AAG?$AAO?$AAN?$AA?$AA@
0x18006AC50: "__cdecl _scrt_debugger_hook_flag" __scrt_debugger_hook_flag
0x180052BD0: "public: virtual void * __ptr64 __cdecl SspCryptoHelper::`vector deleting destructor'(unsigned int) __ptr64" ??_ESspCryptoHelper@@UEAAPEAXI@Z
0x18005B990: "__cdecl _imp_GetSystemInfo" __imp_GetSystemInfo
0x18005B800: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180066700: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA_DLB
0x180072440: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA_DLA
0x18005FDD0: "NlpGetPrimaryCredentialByUserSid" ??_C@_0CB@MBCMDNPD@NlpGetPrimaryCredentialByUserSid@
0x18005BA38: "__cdecl _imp__seh_filter_dll" __imp__seh_filter_dll
0x18005DB00: WPP_50cffa8372ea3738566acd4f25c2958b_Traceguids
0x18006DD10: NtlmGlobalAllowedTargetsLock
0x18006D040: "char * `gai_strerrorA'::`2'::buff" ?buff@?1??gai_strerrorA@@9@4PADA
0x18005D0B0: "MICROSOFT_AUTHENTICATION_PACKAGE" ??_C@_1EM@MOHCFMEB@?$AAM?$AAI?$AAC?$AAR?$AAO?$AAS?$AAO?$AAF?$AAT?$AA_?$AAA?$AAU?$AAT?$AAH?$AAE?$AAN?$AAT?$AAI?$AAC?$AAA?$AAT?$AAI?$AAO?$AAN?$AA_?$AAP?$AAA?$AAC?$AAK?$AAA?$AAG?$AAE@
0x180051BB8: "public: long __cdecl NtlmCredIsoRemoteClient::NegotiateVersion(void) __ptr64" ?NegotiateVersion@NtlmCredIsoRemoteClient@@QEAAJXZ
0x18005EC40: "__vectorcall ??_R3exception@std" ??_R3exception@std@@8
0x18005EC58: "__vectorcall ??_R2exception@std" ??_R2exception@std@@8
0x18005C6B0: "Winlogon" ??_C@_1BC@LLFJKFDH@?$AAW?$AAi?$AAn?$AAl?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x18005BB68: "__cdecl _imp_strncmp" __imp_strncmp
0x1800601A8: "HMAC-MD5" ??_C@_1BC@NCEADGEP@?$AAH?$AAM?$AAA?$AAC?$AA?9?$AAM?$AAD?$AA5?$AA?$AA@
0x180060260: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x18001983A: "__cdecl _imp_load_FreeContextBuffer" __imp_load_FreeContextBuffer
0x18006D760: NlpActiveLogonListAnchor
0x180047DDC: "bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)" ?IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z
0x18006A220: "void * __ptr64 __ptr64 NlpCacheHandle" ?NlpCacheHandle@@3PEAXEA
0x180072308: "__cdecl _imp_GetUserNameExW" __imp_GetUserNameExW
0x18005C500: "NTLM" ??_C@_19FMIOBHFB@?$AAN?$AAT?$AAL?$AAM?$AA?$AA@
0x18005BC18: "__cdecl _imp_BCryptHashData" __imp_BCryptHashData
0x18001A6B0: DllMain
0x180051C40: "public: virtual long __cdecl NtlmCredIsoRemoteClient::ProtectCredential(struct _MSV1_0_SECRETS_WRAPPER * __ptr64) __ptr64" ?ProtectCredential@NtlmCredIsoRemoteClient@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x18006DB08: NtLmGlobalOemComputerName
0x180019A89: "__cdecl _tailMerge_samlib_dll" __tailMerge_samlib_dll
0x18005E974: ?__midl_frag78@?A0x8c0d16ce@@3EB
0x180053410: "void __cdecl SecretsWrapperToRemoteSecrets(struct _MSV1_0_SECRETS_WRAPPER const & __ptr64,unsigned char * __ptr64 const,struct _MSV1_0_REMOTE_ENCRYPTED_SECRETS * __ptr64)" ?SecretsWrapperToRemoteSecrets@@YAXAEBU_MSV1_0_SECRETS_WRAPPER@@QEAEPEAU_MSV1_0_REMOTE_ENCRYPTED_SECRETS@@@Z
0x18006E440: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x18000E5E0: "__cdecl _scrt_stub_for_acrt_thread_attach" __scrt_stub_for_acrt_thread_attach
0x18001A4FB: "__cdecl _imp_load_LsaISetPackageAttrInLogonSession" __imp_load_LsaISetPackageAttrInLogonSession
0x18006D474: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18005B628: "__cdecl _imp_RpcExceptionFilter" __imp_RpcExceptionFilter
0x18004D0FC: WPP_SF_DDDSS
0x18006A25C: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x18003B0E4: "long __cdecl NlpGetCredentialNamesFromMitCacheSupplementalCacheData(unsigned long,unsigned char * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?NlpGetCredentialNamesFromMitCacheSupplementalCacheData@@YAJKPEAEPEAU_UNICODE_STRING@@1@Z
0x18005F5F8: "(empty)" ??_C@_1BA@OGKPHKHF@?$AA?$CI?$AAe?$AAm?$AAp?$AAt?$AAy?$AA?$CJ?$AA?$AA@
0x180053484: "void __cdecl NtlmTraceErrorViaWpp(char const * __ptr64,unsigned long,char const * __ptr64)" ?NtlmTraceErrorViaWpp@@YAXPEBDK0@Z
0x180072320: SspiCli_NULL_THUNK_DATA_DLA
0x18004B36C: "void __cdecl wil_details_StagingConfig_Free(struct wil_details_StagingConfig * __ptr64)" ?wil_details_StagingConfig_Free@@YAXPEAUwil_details_StagingConfig@@@Z
0x1800604F0: NTLMServerBlockedHigherAudit
0x1800189EC: "__cdecl RTC_Terminate" _RTC_Terminate
0x18005FD68: "MspTransferCreds" ??_C@_0BB@EAFBCJAO@MspTransferCreds?$AA@
0x18001A7DC: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x18005BCD0: "__cdecl _imp_RtlSubAuthorityCountSid" __imp_RtlSubAuthorityCountSid
0x18005BA48: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x18005BA80: "__cdecl _imp_wcscat_s" __imp_wcscat_s
0x18006E470: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x180059690: NtlmRemoteIso_StubDesc
0x18005BBE8: "__cdecl _imp_IsValidSid" __imp_IsValidSid
0x18006DC20: NtLmGlobalCertCredLock
0x1800720C8: "__cdecl _imp_LsarDeleteObject" __imp_LsarDeleteObject
0x18005BB30: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18003BEAC: "void __cdecl NlpResyncDpapiForLogon(struct _LUID * __ptr64)" ?NlpResyncDpapiForLogon@@YAXPEAU_LUID@@@Z
0x18006B280: "unsigned long NtLmUserContextLockCount" ?NtLmUserContextLockCount@@3KA
0x1800511A8: ?CallServer@?$Client@U_NtlmCredIsoRemoteInput@@U_NtlmCredIsoRemoteOutput@@$1?PNtlmCredIsoRemoteInput_AlignSize@@YA_KPEAXPEAPEAU1@@Z$1?PNtlmCredIsoRemoteInput_Encode@@YAX01@Z$1?PNtlmCredIsoRemoteOutput_Decode@@YAX0PEAPEAU2@@Z@RemoteGuard@@QEAAJAEBU_NtlmCredIsoRemoteInput@@PEAPEAU_NtlmCredIsoRemoteOutput@@@Z
0x18005B8B0: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180019BDB: "__cdecl _imp_load_SamConnect" __imp_load_SamConnect
0x1800452B0: SspGetProcessName
0x18000E5E0: "public: virtual bool __cdecl NtlmCredIsoRemoteClient::IsRemote(void) __ptr64" ?IsRemote@NtlmCredIsoRemoteClient@@UEAA_NXZ
0x18005B790: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x18005ED70: "__vectorcall ??_R1A@?0A@EA@bad_array_new_length@std" ??_R1A@?0A@EA@bad_array_new_length@std@@8
0x180019B26: "__cdecl _tailMerge_api_ms_win_security_lsapolicy_l1_1_0_dll" __tailMerge_api_ms_win_security_lsapolicy_l1_1_0_dll
0x18005BA08: api-ms-win-core-threadpool-private-l1-1-0_NULL_THUNK_DATA
0x180010590: NlpCountActiveLogon
0x18006DA50: "class NtlmCredIsoInProc NtLmCredIsoInProc" ?NtLmCredIsoInProc@@3VNtlmCredIsoInProc@@A
0x180072230: "__cdecl _imp_SamIFreeSidAndAttributesList" __imp_SamIFreeSidAndAttributesList
0x180060930: "NtlmCredIsoIum::GenerateRootSecr" ??_C@_0CD@JPJELAPJ@NtlmCredIsoIum?3?3GenerateRootSecr@
0x180060B18: "%%" ??_C@_15IOLAJFNF@?$AA?$CF?$AA?$CF?$AA?$AA@
0x180066FC4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x180045528: SspHidePassword
0x18006E3A0: NtLmGlobalOemPhysicalComputerName
0x1800472BC: "private: void __cdecl wil::details::FeatureStateManager::EnsureSubscribedToProcessWideUsageFlushUnderLock(void) __ptr64" ?EnsureSubscribedToProcessWideUsageFlushUnderLock@FeatureStateManager@details@wil@@AEAAXXZ
0x18004AE40: "int __cdecl wil_details_SetEnabledAndHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetEnabledAndHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180049E54: "public: void __cdecl wil::details::EnabledStateManager::SubscribeFeaturePropertyCacheToEnabledStateChanges(union wil_details_FeaturePropertyCache * __ptr64,enum wil_FeatureChangeTime) __ptr64" ?SubscribeFeaturePropertyCacheToEnabledStateChanges@EnabledStateManager@details@wil@@QEAAXPEATwil_details_FeaturePropertyCache@@W4wil_FeatureChangeTime@@@Z
0x180034EE0: MspLm20CacheLogon
0x18005B9A0: "__cdecl _imp_GetWindowsDirectoryW" __imp_GetWindowsDirectoryW
0x1800667C8: CRYPTBASE_NULL_THUNK_DATA_DLB
0x18004D37C: WPP_SF_i
0x18004AC50: "struct HINSTANCE__ * __ptr64 __cdecl wil_details_GetNtDllModuleHandle(void)" ?wil_details_GetNtDllModuleHandle@@YAPEAUHINSTANCE__@@XZ
0x180018DB0: "public: __cdecl std::bad_array_new_length::bad_array_new_length(void) __ptr64" ??0bad_array_new_length@std@@QEAA@XZ
0x18000E5C0: "public: virtual long __cdecl NtlmCredIsoApi::ProtectSspCredentialPassword(struct _SSP_CREDENTIAL * __ptr64,int) __ptr64" ?ProtectSspCredentialPassword@NtlmCredIsoApi@@UEAAJPEAU_SSP_CREDENTIAL@@H@Z
0x180033988: WPP_SF_Zdss
0x18000E5C0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::MakeSecretPasswordNT5(struct _UNICODE_STRING * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long,struct _CACHE_PASSWORDS * __ptr64) __ptr64" ?MakeSecretPasswordNT5@NtlmCredIsoRemoteClient@@UEAAJPEAU_UNICODE_STRING@@PEAU_MSV1_0_SECRETS_WRAPPER@@KPEAU_CACHE_PASSWORDS@@@Z
0x18005B698: "__cdecl _imp_GetLastError" __imp_GetLastError
0x18006BDC8: NtLmGlobalActiveIPAddressObserverActive
0x180018AC4: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x18005BAF0: "__cdecl _imp__o___stdio_common_vsprintf_s" __imp__o___stdio_common_vsprintf_s
0x180009CEC: "private: void __cdecl wil::details_abi::FeatureStateData::RetrieveUsageUnderLock(struct wil::details_abi::UsageIndexes & __ptr64) __ptr64" ?RetrieveUsageUnderLock@FeatureStateData@details_abi@wil@@AEAAXAEAUUsageIndexes@23@@Z
0x18005BBA8: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x18006BBE4: NtLmGlobalDatagramUse128BitEncryption
0x180019F81: "__cdecl _imp_load_GetIdentityProviderInfoByName" __imp_load_GetIdentityProviderInfoByName
0x18003B380: "void __cdecl NlpInvalidateOldSmartCardCacheEntries(struct _UNICODE_STRING const * __ptr64,struct _UNICODE_STRING const * __ptr64)" ?NlpInvalidateOldSmartCardCacheEntries@@YAXPEBU_UNICODE_STRING@@0@Z
0x180047330: ?EnsureSubscribedToStateChangesUnderLock@FeatureStateManager@details@wil@@CAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@3@U__WIL__WNF_STATE_NAME@@PEAX@Z
0x180019907: "__cdecl _tailMerge_iphlpapi_dll" __tailMerge_iphlpapi_dll
0x18000E5C0: "public: virtual long __cdecl NtlmCredIsoApi::ComparePasswordToSspCredentialPassword(struct _UNICODE_STRING * __ptr64,struct _SSP_CREDENTIAL * __ptr64,int * __ptr64) __ptr64" ?ComparePasswordToSspCredentialPassword@NtlmCredIsoApi@@UEAAJPEAU_UNICODE_STRING@@PEAU_SSP_CREDENTIAL@@PEAH@Z
0x180018A3C: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18005B908: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x18005E350: ?__midl_frag148@?A0x073a2221@@3U__midl_frag148_t@1@B
0x18005D280: "__cdecl _sz_WS2_32_dll" __sz_WS2_32_dll
0x180065494: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SAMSRV_dll" __DELAY_IMPORT_DESCRIPTOR_SAMSRV_dll
0x180041B1C: "long __cdecl FreeUserContext(struct _NTLM_CLIENT_CONTEXT * __ptr64)" ?FreeUserContext@@YAJPEAU_NTLM_CLIENT_CONTEXT@@@Z
0x18005BF98: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x18000E650: "public: virtual bool __cdecl NtlmCredIsoInProc::UsesEncryptedCredentials(void) __ptr64" ?UsesEncryptedCredentials@NtlmCredIsoInProc@@UEAA_NXZ
0x180072250: "__cdecl _imp_SamIRetrievePrimaryCredentials" __imp_SamIRetrievePrimaryCredentials
0x18004AB8C: "int __cdecl wil_QueryFeatureState(struct wil_FeatureState * __ptr64,unsigned int,int,enum wil_FeatureStore,int * __ptr64)" ?wil_QueryFeatureState@@YAHPEAUwil_FeatureState@@IHW4wil_FeatureStore@@PEAH@Z
0x180065940: WS2_32_NULL_THUNK_DATA_DLN
0x180018FE8: "__cdecl initialize_narrow_environment" _initialize_narrow_environment
0x18005BB38: "__cdecl _imp_memcmp" __imp_memcmp
0x180066728: WS2_32_NULL_THUNK_DATA_DLB
0x180072348: WS2_32_NULL_THUNK_DATA_DLA
0x18001987C: "__cdecl _tailMerge_api_ms_win_security_credentials_l1_1_0_dll" __tailMerge_api_ms_win_security_credentials_l1_1_0_dll
0x18005F770: "NTLM-Strong-NTOWF" ??_C@_1CE@LKAFGJAK@?$AAN?$AAT?$AAL?$AAM?$AA?9?$AAS?$AAt?$AAr?$AAo?$AAn?$AAg?$AA?9?$AAN?$AAT?$AAO?$AAW?$AAF?$AA?$AA@
0x180018F7C: "__cdecl o___stdio_common_vsnwprintf_s" _o___stdio_common_vsnwprintf_s
0x18005BE88: "__cdecl _imp_RtlAddAccessAllowedAce" __imp_RtlAddAccessAllowedAce
0x18006A060: ETW_LOG_DPAPI_PROVIDER_Context
0x1800722A0: "__cdecl _imp_SamIGetUserLogonInformation2" __imp_SamIGetUserLogonInformation2
0x180040788: "__cdecl TlgDefineProvider_annotation__TlgTlgAggregateInternalProviderProv" _TlgDefineProvider_annotation__TlgTlgAggregateInternalProviderProv
0x18005BB18: "__cdecl _imp__o___std_exception_copy" __imp__o___std_exception_copy
0x18006DED8: NtLmGlobalUnicodeDnsDomainNameString
0x18000ED20: MsvpSamValidate
0x18002F610: MspChangePassword
0x18005B820: "__cdecl _imp_SetThreadStackGuarantee" __imp_SetThreadStackGuarantee
0x180017920: LsaApInitializePackage
0x18006B934: NtLmGlobalAllowS4UForDomainUsers
0x18006B72A: NtLmGlobalAllowBlankPassword
0x18005CAB0: "ClientAllowedNTLMServers" ??_C@_1DC@OLIIJGLD@?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAN?$AAT?$AAL?$AAM?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x18005F5D8: "(null)" ??_C@_1O@CEDCILHN@?$AA?$CI?$AAn?$AAu?$AAl?$AAl?$AA?$CJ?$AA?$AA@
0x18005CCD0: "DebugBreakIfDebugged" ??_C@_1CK@OOGKOIJJ@?$AAD?$AAe?$AAb?$AAu?$AAg?$AAB?$AAr?$AAe?$AAa?$AAk?$AAI?$AAf?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAd?$AA?$AA@
0x18005BC40: "__cdecl _imp_BCryptCloseAlgorithmProvider" __imp_BCryptCloseAlgorithmProvider
0x18006A1F4: "__cdecl _isa_enabled" __isa_enabled
0x18004E1EC: MsvpReportEntryDeletedEvent
0x180042FCC: "long __cdecl SspEncryptBuffer(struct _NTLM_CLIENT_CONTEXT * __ptr64,void * __ptr64 * __ptr64,unsigned long,void * __ptr64)" ?SspEncryptBuffer@@YAJPEAU_NTLM_CLIENT_CONTEXT@@PEAPEAXKPEAX@Z
0x18001A67D: "__cdecl _imp_load_RegisterEventSourceW" __imp_load_RegisterEventSourceW
0x180067028: "__cdecl _IMPORT_DESCRIPTOR_NtlmShared" __IMPORT_DESCRIPTOR_NtlmShared
0x18005A3C0: ?__midl_frag6@?A0x073a2221@@3U__midl_frag6_t@1@B
0x180054370: "public: virtual void * __ptr64 __cdecl NtlmCredIsoIum::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNtlmCredIsoIum@@UEAAPEAXI@Z
0x1800182E0: "void __cdecl operator delete(void * __ptr64,unsigned __int64)" ??3@YAXPEAX_K@Z
0x18006A2A0: ErrorMap
0x18006A213: g_header_init_InitializeStagingHeaderInternalApi
0x18005F5E8: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x18006AC90: "__cdecl _hmod__api_ms_win_service_winsvc_l1_1_0_dll" __hmod__api_ms_win_service_winsvc_l1_1_0_dll
0x180067064: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x1800420C0: "long __cdecl NtLmMakePackedContext(struct _NTLM_CLIENT_CONTEXT * __ptr64,unsigned char * __ptr64,struct _SecBuffer * __ptr64,unsigned long)" ?NtLmMakePackedContext@@YAJPEAU_NTLM_CLIENT_CONTEXT@@PEAEPEAU_SecBuffer@@K@Z
0x18005B7F8: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18005EA40: ?provium__MIDL_ProcFormatString@?A0x8c0d16ce@@3U_provium_MIDL_PROC_FORMAT_STRING@1@B
0x180041C54: "void * __ptr64 __cdecl GetMsRc4AlgorithmProvider(void)" ?GetMsRc4AlgorithmProvider@@YAPEAXXZ
0x18005B968: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x18005A590: ?__midl_frag177@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x180056D40: SspVerifyAscChannelBindings
0x18005FD40: "CHAP" ??_C@_19JMIJCEBJ@?$AAC?$AAH?$AAA?$AAP?$AA?$AA@
0x180072280: "__cdecl _imp_SamrQueryInformationDomain" __imp_SamrQueryInformationDomain
0x18006BDE0: NtLmGlobalUnicodePhysicalComputerNameString
0x180055CC0: "public: virtual long __cdecl NtlmCredIsoIum::MakeOwfsFromIumEncryptedPassword(unsigned long,unsigned char * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64) __ptr64" ?MakeOwfsFromIumEncryptedPassword@NtlmCredIsoIum@@UEAAJKPEAEPEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x18005DF88: ?__midl_frag194@?A0x073a2221@@3U__midl_frag194_t@1@B
0x1800539D0: "long __cdecl MsvpGetTbalPrimaryCredentialsFromSecret(struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64 * __ptr64,unsigned long * __ptr64)" ?MsvpGetTbalPrimaryCredentialsFromSecret@@YAJPEAPEAU_MSV1_0_PRIMARY_CREDENTIAL@@PEAK@Z
0x180037848: MsvpAvlSetFlags
0x180055010: "public: virtual long __cdecl NtlmCredIsoIum::DecryptDpapiMasterKey(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,enum _DPAPI_KEY_TYPE,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,void * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?DecryptDpapiMasterKey@NtlmCredIsoIum@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@W4_DPAPI_KEY_TYPE@@KPEAEK2K2PEAXPEAKPEAPEAE@Z
0x180060740: "NtlmCredIsoIum::Create" ??_C@_0BH@FHEMBPBL@NtlmCredIsoIum?3?3Create?$AA@
0x180065474: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsapolicy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsapolicy_l1_1_0_dll
0x18004492C: NtLmDuplicateSid
0x18005A0B0: ?__midl_frag168@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x18005D320: "__cdecl _sz_SAMSRV_dll" __sz_SAMSRV_dll
0x18005B870: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x18004DCBC: MsvConvertWOWInteractiveLogonBuffer
0x18003035C: MspIChangePassword
0x180048E4C: "public: void __cdecl wil::details::EnabledStateManager::OnTimer(void) __ptr64" ?OnTimer@EnabledStateManager@details@wil@@QEAAXXZ
0x180045DC0: SspLookupChallenge
0x180018FF4: "__cdecl initialize_onexit_table" _initialize_onexit_table
0x180060B20: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x180054074: "public: long __cdecl SidToLuidTable::AddLogon(struct _SID const * __ptr64,struct _LUID const * __ptr64) __ptr64" ?AddLogon@SidToLuidTable@@QEAAJPEBU_SID@@PEBU_LUID@@@Z
0x18006ABF8: "__cdecl _scrt_native_startup_lock" __scrt_native_startup_lock
0x1800178D0: "public: virtual long __cdecl NtlmCredIsoInProc::UpdateSharedConfiguration(struct _NtlmSharedConfiguration * __ptr64,struct _NtlmSharedConfiguration * __ptr64) __ptr64" ?UpdateSharedConfiguration@NtlmCredIsoInProc@@UEAAJPEAU_NtlmSharedConfiguration@@0@Z
0x18005B5F8: "__cdecl _imp_MesDecodeBufferHandleCreate" __imp_MesDecodeBufferHandleCreate
0x1800723D8: "__cdecl _imp_LsaQueryInformationPolicy" __imp_LsaQueryInformationPolicy
0x18005DEC0: "__cdecl _midl_frag51" __midl_frag51
0x180019FC9: "__cdecl _imp_load_CredUnprotectEx" __imp_load_CredUnprotectEx
0x180065334: "__cdecl _DELAY_IMPORT_DESCRIPTOR_DNSAPI_dll" __DELAY_IMPORT_DESCRIPTOR_DNSAPI_dll
0x18005DC40: "__cdecl _midl_frag50" __midl_frag50
0x1800391A0: NlpFlushClientBuffer
0x180066710: SspiCli_NULL_THUNK_DATA_DLB
0x18006DB20: NtLmGlobalOemPrimaryDomainName
0x1800325B8: WPP_SF_Zd
0x1800325B8: WPP_SF_ZD
0x1800196C4: "__cdecl _tailMerge_sspicli_dll" __tailMerge_sspicli_dll
0x18006B4D8: NlpPrimaryDomainName
0x180066838: SAMSRV_NULL_THUNK_DATA_DLB
0x1800722B0: SAMSRV_NULL_THUNK_DATA_DLA
0x180033838: WPP_SF_ZZ
0x1800182BC: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180045F9C: WPP_SF_Zs
0x180019FA5: "__cdecl _imp_load_SamrOpenDomain" __imp_load_SamrOpenDomain
0x1800658A8: SAMSRV_NULL_THUNK_DATA_DLN
0x180049D4C: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x18006B290: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x18004AB34: ?reset@?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@QEAAXPEAX@Z
0x18005D160: "Unknown exception" ??_C@_0BC@EOODALEL@Unknown?5exception?$AA@
0x1800387DC: NlpAllocateNetworkProfile
0x180060078: "NtLmGlobalSendOnlyNt2Response" ??_C@_0BO@KACEKGEA@NtLmGlobalSendOnlyNt2Response?$AA@
0x18004A720: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x1800167F0: NtLmQueryDynamicGlobals
0x18000E5E0: "__cdecl _vcrt_uninitialize" __vcrt_uninitialize
0x18006AD10: "__cdecl _hmod__cryptdll_dll" __hmod__cryptdll_dll
0x180072200: "__cdecl _imp_SamConnect" __imp_SamConnect
0x18005BD10: "__cdecl _imp_RtlInitializeResource" __imp_RtlInitializeResource
0x18005B6D8: "__cdecl _imp_FlushFileBuffers" __imp_FlushFileBuffers
0x18005B830: "__cdecl _imp_IsProcessorFeaturePresent" __imp_IsProcessorFeaturePresent
0x18005C028: "__cdecl _PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib" __PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib
0x18006DE60: "void (__cdecl* __ptr64 g_wil_details_RecordSRUMFeatureUsage)(unsigned int,unsigned int,unsigned int)" ?g_wil_details_RecordSRUMFeatureUsage@@3P6AXIII@ZEA
0x18006BFD0: "struct _LIST_ENTRY * NtLmUserContextList" ?NtLmUserContextList@@3PAU_LIST_ENTRY@@A
0x18000E440: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18005D938: "RtlUnsubscribeWnfNotificationWai" ??_C@_0CP@IJFJHHED@RtlUnsubscribeWnfNotificationWai@
0x18005D830: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x180066E70: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180033784: WPP_SF_Z
0x180072008: CRYPTBASE_NULL_THUNK_DATA_DLA
0x180019870: "__cdecl _imp_load_CredIsProtectedW" __imp_load_CredIsProtectedW
0x18005B598: "__cdecl _imp_MsvpUpdateSharedConfiguration" __imp_MsvpUpdateSharedConfiguration
0x18000E620: "public: virtual long __cdecl NtlmCredIsoInProc::CheckRootSecretValidity(unsigned long,unsigned char * __ptr64,int * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?CheckRootSecretValidity@NtlmCredIsoInProc@@UEAAJKPEAEPEAHPEAKPEAPEAE@Z
0x18006D870: NtLmGlobalUnicodeComputerNameString
0x1800543B0: "public: virtual long __cdecl NtlmCredIsoIum::CalculateNtResponse(struct _CLEAR_BLOCK * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _LM_RESPONSE * __ptr64) __ptr64" ?CalculateNtResponse@NtlmCredIsoIum@@UEAAJPEAU_CLEAR_BLOCK@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_LM_RESPONSE@@@Z
0x1800199AA: "__cdecl _imp_load_CredUnmarshalCredentialW" __imp_load_CredUnmarshalCredentialW
0x180034C4C: "long __cdecl NlpMapLogonDomain(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?NlpMapLogonDomain@@YAJPEAU_UNICODE_STRING@@0@Z
0x180006CD0: SspGenerateRandomBits
0x180037E68: WPP_SF_DDDZZZZZZ
0x18000E488: "private: void __cdecl wil::details::EnabledStateManager::RecordCachedUsageUnderLock(void) __ptr64" ?RecordCachedUsageUnderLock@EnabledStateManager@details@wil@@AEAAXXZ
0x180017A38: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::EnabledStateManager>::Destroy(void) __ptr64" ?Destroy@?$manually_managed_shutdown_aware_object@VEnabledStateManager@details@wil@@@wil@@QEAAXXZ
0x18005F5D0: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x18002F348: WPP_SF_
0x180059320: "const SspCryptoHelper::`vftable'" ??_7SspCryptoHelper@@6B@
0x18002FE94: MspConstructSPN
0x18006B520: Lsa
0x180060138: "onecore\ds\security\protocols\ms" ??_C@_0DD@DJOOHHJJ@onecore?2ds?2security?2protocols?2ms@
0x18005B708: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x18005DF00: ?__midl_frag158@?A0x073a2221@@3U__midl_frag158_t@1@B
0x180019064: wcsncpy_s
0x1800463B0: WPP_SF_s_HEX_
0x18005B768: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x18003A8B8: "long __cdecl NlpDecryptCacheEntry(struct _LOGON_CACHE_ENTRY * __ptr64,unsigned long)" ?NlpDecryptCacheEntry@@YAJPEAU_LOGON_CACHE_ENTRY@@K@Z
0x1800602A8: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x1800552C0: "public: virtual long __cdecl NtlmCredIsoIum::EncodePasswordAsSupplementalCredential(struct _UNICODE_STRING * __ptr64,void * __ptr64 (__cdecl*)(unsigned __int64),void (__cdecl*)(void * __ptr64)) __ptr64" ?EncodePasswordAsSupplementalCredential@NtlmCredIsoIum@@UEAAJPEAU_UNICODE_STRING@@P6APEAX_K@ZP6AXPEAX@Z@Z
0x1800375EC: MsvpAvlAdd
0x18005B930: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x18000E5E0: "public: virtual bool __cdecl NtlmCredIsoRemoteClient::UsesEncryptedCredentials(void) __ptr64" ?UsesEncryptedCredentials@NtlmCredIsoRemoteClient@@UEAA_NXZ
0x1800655D4: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18000AC40: "void __cdecl wil::details_abi::RecordWnfUsageIndex(struct __WIL__WNF_STATE_NAME const * __ptr64,unsigned __int64,class wil::details_abi::RawUsageIndex const & __ptr64)" ?RecordWnfUsageIndex@details_abi@wil@@YAXPEBU__WIL__WNF_STATE_NAME@@_KAEBVRawUsageIndex@12@@Z
0x18005D5E8: WPP_a19397d3423e3f83272155468b925748_Traceguids
0x180060898: "NtlmCredIsoIum::IsGMSACred" ??_C@_0BL@DBNNLDNP@NtlmCredIsoIum?3?3IsGMSACred?$AA@
0x18005D9B8: WPP_651ec661ab363029886bd6ac283c08dc_Traceguids
0x1800606D8: WPP_c1d5382c47bd3f9113621871bc64ea4a_Traceguids
0x180052DC0: "public: virtual void __cdecl NoopCryptoHelper::Free(void * __ptr64) __ptr64" ?Free@NoopCryptoHelper@@UEAAXPEAX@Z
0x1800471AC: "public: void __cdecl wil::details_abi::SemaphoreValue::Destroy(void) __ptr64" ?Destroy@SemaphoreValue@details_abi@wil@@QEAAXXZ
0x18006D480: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x18005B838: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x18003C3D4: CngRsa32Compat_rc4_key
0x180065414: "__cdecl _DELAY_IMPORT_DESCRIPTOR_IPHLPAPI_DLL" __DELAY_IMPORT_DESCRIPTOR_IPHLPAPI_DLL
0x180018E9C: "void __cdecl __scrt_throw_std_bad_array_new_length(void)" ?__scrt_throw_std_bad_array_new_length@@YAXXZ
0x18004DB88: MsvConvertWOWChangePasswordBuffer
0x18006D918: NtLmGlobalUnicodeDnsHostNameString
0x18001904C: "__cdecl o_malloc" _o_malloc
0x180072358: api-ms-win-base-util-l1-1-0_NULL_THUNK_DATA_DLA
0x18005EC18: "const std::exception::`RTTI Complete Object Locator'" ??_R4exception@std@@6B@
0x180018368: "__cdecl _scrt_dllmain_before_initialize_c" __scrt_dllmain_before_initialize_c
0x180045EF0: SspRevealPassword
0x18005B630: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x180017F00: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x18000FEB4: NlpMakeDomainRelativeSid
0x18005D100: "MICROSOFT_AUTHENTICATION_PACKAGE" ??_C@_0CG@HOKJPAKA@MICROSOFT_AUTHENTICATION_PACKAGE@
0x18005BB58: "__cdecl _imp__initterm" __imp__initterm
0x18005B648: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x180019BB7: "__cdecl _imp_load_LsaQueryInformationPolicy" __imp_load_LsaQueryInformationPolicy
0x18004D9D0: MsvAllocateNetworkWOWProfile
0x1800400A8: "long __cdecl UpdateCredentialIsolationSecret(void)" ?UpdateCredentialIsolationSecret@@YAJXZ
0x180066EAC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x18005B8E0: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x18005EBC0: NtlmAcceptGuid
0x1800602B8: "no" ??_C@_02KAJCLHKP@no?$AA@
0x18004793C: "unsigned long __cdecl wil::details::GetLastErrorFail(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64)" ?GetLastErrorFail@details@wil@@YAKPEAXIPEBD110@Z
0x18006DDF0: NtLmGlobalUnicodePhysicalDnsHostNameString
0x180052BD0: "public: virtual void * __ptr64 __cdecl SspCryptoHelper::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSspCryptoHelper@@UEAAPEAXI@Z
0x1800722C0: "__cdecl _imp_CredUnmarshalTargetInfo" __imp_CredUnmarshalTargetInfo
0x18006DC88: NtLmGlobalIPAddressObserverLock
0x18000EA14: "long __cdecl MsvpGetTbalCredentials(struct _SECPKG_PRIMARY_CRED * __ptr64,enum _SECURITY_LOGON_TYPE,struct _MSV1_0_INTERACTIVE_LOGON * __ptr64,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64 * __ptr64,unsigned long * __ptr64)" ?MsvpGetTbalCredentials@@YAJPEAU_SECPKG_PRIMARY_CRED@@W4_SECURITY_LOGON_TYPE@@PEAU_MSV1_0_INTERACTIVE_LOGON@@PEAPEAU_MSV1_0_PRIMARY_CREDENTIAL@@PEAK@Z
0x18000BB80: SpInstanceInit
0x1800507AC: "void __cdecl NtlmTelemetry::InsecureApiCalled(char const * __ptr64)" ?InsecureApiCalled@NtlmTelemetry@@YAXPEBD@Z
0x18005B6B0: "__cdecl _imp_SetLastError" __imp_SetLastError
0x1800720D8: "__cdecl _imp_LsarCreateSecret" __imp_LsarCreateSecret
0x180072108: "__cdecl _imp_LsaICheckProtectedUserByTokenInfo" __imp_LsaICheckProtectedUserByTokenInfo
0x18005D768: "RC4" ??_C@_17HLFLMDBJ@?$AAR?$AAC?$AA4?$AA?$AA@
0x180067050: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18000E6D0: SpGetRemoteCredGuardLogonBuffer
0x18003B634: "long __cdecl NlpMatchCacheEntry(struct _LOGON_CACHE_ENTRY * __ptr64,unsigned long,struct _UNICODE_STRING const * __ptr64,struct _UNICODE_STRING const * __ptr64,unsigned long,int * __ptr64)" ?NlpMatchCacheEntry@@YAJPEAU_LOGON_CACHE_ENTRY@@KPEBU_UNICODE_STRING@@1KPEAH@Z
0x18006B2A0: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x1800196B8: "__cdecl _imp_load_LsaGetLogonSessionData" __imp_load_LsaGetLogonSessionData
0x1800651C8: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x18006AC68: "__cdecl _hmod__netutils_dll" __hmod__netutils_dll
0x180046A54: "public: void * __ptr64 __cdecl wil::details::EnabledStateManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEnabledStateManager@details@wil@@QEAAPEAXI@Z
0x18001957E: "__cdecl _imp_load_QueryServiceConfigW" __imp_load_QueryServiceConfigW
0x180060408: "Global\%08x%08x_%s" ??_C@_1CG@JLPPDDPD@?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AA?2?$AA?$CF?$AA0?$AA8?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA_?$AA?$CF?$AAs?$AA?$AA@
0x18006D770: NlpLogonCacheCritSec
0x18005A7D8: ?__midl_frag167@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x1800318AC: MspImpersonateAnonymous
0x18005B760: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x18006B960: NtLmGlobalUnicodeTargetName
0x180050460: "public: virtual long __cdecl NtlmCredIsoInProc::Lm20GetNtlm3ChallengeResponse(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned char * __ptr64 const,unsigned short * __ptr64,struct _MSV1_0_NTLM3_RESPONSE * __ptr64 * __ptr64,struct MSV1_0_LM3_RESPONSE * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64) __ptr64" ?Lm20GetNtlm3ChallengeResponse@NtlmCredIsoInProc@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_UNICODE_STRING@@11QEAEPEAGPEAPEAU_MSV1_0_NTLM3_RESPONSE@@PEAUMSV1_0_LM3_RESPONSE@@PEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@@Z
0x1800720B0: "__cdecl _imp_LsaIOpenPolicyTrusted" __imp_LsaIOpenPolicyTrusted
0x18006AC88: "__cdecl _hmod__api_ms_win_service_management_l2_1_0_dll" __hmod__api_ms_win_service_management_l2_1_0_dll
0x18005CD30: "LimitBlankPasswordUse" ??_C@_1CM@MFINPPHG@?$AAL?$AAi?$AAm?$AAi?$AAt?$AAB?$AAl?$AAa?$AAn?$AAk?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAU?$AAs?$AAe?$AA?$AA@
0x180052770: "public: static long __cdecl NtlmCredIsoRemoteServer::ProcessBufferTrampoline(void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ProcessBufferTrampoline@NtlmCredIsoRemoteServer@@SAJPEAX0KPEAPEAXPEAK@Z
0x18004ED2C: "void __cdecl SspLogAuthEventCommon(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,int)" ?SspLogAuthEventCommon@@YAXPEAU_UNICODE_STRING@@000H@Z
0x1800405C0: WPP_SF_DDDqqq
0x18005BF80: "__cdecl _imp_RtlEqualUnicodeString" __imp_RtlEqualUnicodeString
0x18005F818: "Msv1_0SubAuthenticationRoutineEx" ??_C@_0CB@CFJCKOBJ@Msv1_0SubAuthenticationRoutineEx@
0x18000BCD0: SpAcquireCredentialsHandle
0x18005ADA8: ?__midl_frag178@?A0x073a2221@@3U_NDR64_POINTER_FORMAT@1@B
0x180072318: "__cdecl _imp_FreeContextBuffer" __imp_FreeContextBuffer
0x18005B988: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x18005FF60: "SuppData" ??_C@_08FACECAHJ@SuppData?$AA@
0x180059C70: "__cdecl _midl_frag44" __midl_frag44
0x18005DC30: "__cdecl _midl_frag47" __midl_frag47
0x180059C80: "__cdecl _midl_frag41" __midl_frag41
0x180015488: "long __cdecl NlpCacheKeyInitialize(void)" ?NlpCacheKeyInitialize@@YAJXZ
0x180066E98: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x1800599F0: "__cdecl _midl_frag40" __midl_frag40
0x18005DBF4: "__cdecl _midl_frag43" __midl_frag43
0x1800721A8: "__cdecl _imp_LsaIFree_LSAPR_POLICY_INFORMATION" __imp_LsaIFree_LSAPR_POLICY_INFORMATION
0x18005DEE8: "__cdecl _midl_frag42" __midl_frag42
0x18005CF70: "M$_MSV1_0_TBAL_PRIMARY_{22BE8E5B" ??_C@_1HM@HIMEEDNJ@?$AAM?$AA$?$AA_?$AAM?$AAS?$AAV?$AA1?$AA_?$AA0?$AA_?$AAT?$AAB?$AAA?$AAL?$AA_?$AAP?$AAR?$AAI?$AAM?$AAA?$AAR?$AAY?$AA_?$AA?$HL?$AA2?$AA2?$AAB?$AAE?$AA8?$AAE?$AA5?$AAB@
0x18005DEB0: "__cdecl _midl_frag49" __midl_frag49
0x18005DED8: "__cdecl _midl_frag48" __midl_frag48
0x180018ED0: "public: virtual char const * __ptr64 __cdecl std::exception::what(void)const __ptr64" ?what@exception@std@@UEBAPEBDXZ
0x180044FF4: "int __cdecl SspMatchTargetWildcard(unsigned short * __ptr64,unsigned short,unsigned short * __ptr64,unsigned short,int)" ?SspMatchTargetWildcard@@YAHPEAGG0GH@Z
0x180059A70: "__cdecl _midl_frag4" __midl_frag4
0x180044150: SpSealMessage
0x18005BAC0: "__cdecl _imp__o__crt_atexit" __imp__o__crt_atexit
0x180018FC4: "__cdecl o__configure_narrow_argv" _o__configure_narrow_argv
0x180072268: "__cdecl _imp_SamIFree_SAMPR_RETURNED_USTRING_ARRAY" __imp_SamIFree_SAMPR_RETURNED_USTRING_ARRAY
0x18005FDF8: "MSV_PWD_CHANGE_DPAPI" ??_C@_1CK@PLMBHMML@?$AAM?$AAS?$AAV?$AA_?$AAP?$AAW?$AAD?$AA_?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA_?$AAD?$AAP?$AAA?$AAP?$AAI?$AA?$AA@
0x18005D430: "__cdecl _sz_LSASRV_dll" __sz_LSASRV_dll
0x18005CF10: "msv1_0" ??_C@_1O@PJHEMOPB@?$AAm?$AAs?$AAv?$AA1?$AA_?$AA0?$AA?$AA@
0x18005BDE0: "__cdecl _imp_RtlIntegerToUnicodeString" __imp_RtlIntegerToUnicodeString
0x180018810: "__cdecl _scrt_initialize_default_local_stdio_options" __scrt_initialize_default_local_stdio_options
0x18005BBB8: "__cdecl _imp_DsFreeNameResultW" __imp_DsFreeNameResultW
0x18003F210: MspDecryptDpapiMasterKey
0x18000B4A0: "private: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsageInternal(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsageInternal@RawUsageIndex@details_abi@wil@@AEAA_NPEAX_K01I@Z
0x180055690: "public: virtual long __cdecl NtlmCredIsoIum::GetCredentialKey(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,void * __ptr64,enum _MSV1_0_CREDENTIAL_KEY_TYPE,struct _MSV1_0_CREDENTIAL_KEY * __ptr64) __ptr64" ?GetCredentialKey@NtlmCredIsoIum@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAXW4_MSV1_0_CREDENTIAL_KEY_TYPE@@PEAU_MSV1_0_CREDENTIAL_KEY@@@Z
0x18005BBF8: "__cdecl _imp_AdjustTokenPrivileges" __imp_AdjustTokenPrivileges
0x1800604E0: NTLMServerBlockedHigher
0x18005CDF0: "session key to server-to-client " ??_C@_0DL@PMCCIHEK@session?5key?5to?5server?9to?9client?5@
0x1800184DC: "__cdecl _scrt_initialize_onexit_tables" __scrt_initialize_onexit_tables
0x1800199E0: "__cdecl _imp_load_SspiLocalFree" __imp_load_SspiLocalFree
0x180066970: LSASRV_NULL_THUNK_DATA_DLB
0x18005B190: ?__midl_frag14@?A0x8c0d16ce@@3U_NDR64_POINTER_FORMAT@1@B
0x1800721D0: LSASRV_NULL_THUNK_DATA_DLA
0x18006B508: "unsigned long NlpIterationCount" ?NlpIterationCount@@3KA
0x18005BFB8: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18005B1D0: ?__midl_frag74@?A0x8c0d16ce@@3U_NDR64_POINTER_FORMAT@1@B
0x1800723F0: "__cdecl _imp_LsaLookupNames2" __imp_LsaLookupNames2
0x180047218: "private: bool __cdecl wil::details::FeatureStateManager::EnsureStateData(void) __ptr64" ?EnsureStateData@FeatureStateManager@details@wil@@AEAA_NXZ
0x1800657C8: LSASRV_NULL_THUNK_DATA_DLN
0x18005BAA8: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x1800722D0: "__cdecl _imp_QuerySecurityPackageInfoW" __imp_QuerySecurityPackageInfoW
0x180019DC9: "__cdecl _imp_load_SamrCloseHandle" __imp_load_SamrCloseHandle
0x18005F608: "" ??_C@_13IOKCHHHM@?$AA?$BA?$AA?$AA@
0x180046DAC: "public: bool __cdecl wil::details_abi::UsageIndexProperty::AddToCount(unsigned int) __ptr64" ?AddToCount@UsageIndexProperty@details_abi@wil@@QEAA_NI@Z
0x180018844: "__cdecl _crt_debugger_hook" __crt_debugger_hook
0x180065574: "__cdecl _DELAY_IMPORT_DESCRIPTOR_LSASRV_dll" __DELAY_IMPORT_DESCRIPTOR_LSASRV_dll
0x180018EF0: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x18005F610: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x180009C90: "public: void __cdecl wil::details_abi::UsageIndexes::Record(void) __ptr64" ?Record@UsageIndexes@details_abi@wil@@QEAAXXZ
0x18005BC58: "__cdecl _imp_BCryptEncrypt" __imp_BCryptEncrypt
0x18001A48F: "__cdecl _imp_load_LsaIRegisterNotification" __imp_load_LsaIRegisterNotification
0x18005B808: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18005A430: ?__midl_frag130@?A0x073a2221@@3U__midl_frag130_t@1@B
0x18005A530: ?__midl_frag200@?A0x073a2221@@3U__midl_frag200_t@1@B
0x18001934C: "__cdecl _tailMerge_netutils_dll" __tailMerge_netutils_dll
0x180060A80: "NtlmCredIsoIum::ProtectSspCreden" ??_C@_0CN@KBBBPOIB@NtlmCredIsoIum?3?3ProtectSspCreden@
0x18004AEC0: "int __cdecl wil_details_SetHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x1800488FC: "long __cdecl MsvpLookUpCredFromCredMan(struct _LUID * __ptr64,struct _UNICODE_STRING * __ptr64,struct _SSP_CONTEXT * __ptr64,unsigned char,struct _CREDENTIAL_TARGET_INFORMATIONW * __ptr64,unsigned char * __ptr64)" ?MsvpLookUpCredFromCredMan@@YAJPEAU_LUID@@PEAU_UNICODE_STRING@@PEAU_SSP_CONTEXT@@EPEAU_CREDENTIAL_TARGET_INFORMATIONW@@PEAE@Z
0x18005B9D8: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x1800722D8: "__cdecl _imp_SspiPrepareForCredRead" __imp_SspiPrepareForCredRead
0x18005BD58: "__cdecl _imp_RtlAppendUnicodeToString" __imp_RtlAppendUnicodeToString
0x18006B4F0: NlpSamLocalDomainHandle
0x180072058: "__cdecl _imp_DsMakeSpnW" __imp_DsMakeSpnW
0x1800199CE: "__cdecl _imp_load_SspiPrepareForCredRead" __imp_load_SspiPrepareForCredRead
0x18000C430: "struct _SSP_CREDENTIAL * __ptr64 __cdecl SspCredentialLookupCredential(struct _LUID * __ptr64,unsigned long,enum _SECURITY_IMPERSONATION_LEVEL,struct _LSA_TOKEN_INFO_HEADER * __ptr64,struct _LUID * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?SspCredentialLookupCredential@@YAPEAU_SSP_CREDENTIAL@@PEAU_LUID@@KW4_SECURITY_IMPERSONATION_LEVEL@@PEAU_LSA_TOKEN_INFO_HEADER@@0PEAU_UNICODE_STRING@@33@Z
0x180041A78: "long __cdecl DereferenceUserContext(struct _NTLM_CLIENT_CONTEXT * __ptr64)" ?DereferenceUserContext@@YAJPEAU_NTLM_CLIENT_CONTEXT@@@Z
0x180072360: "__cdecl _imp_RegisterEventSourceW" __imp_RegisterEventSourceW
0x180072190: "__cdecl _imp_LsaICallPackagePassthrough" __imp_LsaICallPackagePassthrough
0x180018F70: "__cdecl o___stdio_common_vsnprintf_s" _o___stdio_common_vsnprintf_s
0x180050780: "public: virtual long __cdecl NtlmCredIsoInProc::ProtectCredential(struct _MSV1_0_SECRETS_WRAPPER * __ptr64) __ptr64" ?ProtectCredential@NtlmCredIsoInProc@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x18005BBE0: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x18005E018: ?__midl_frag211@?A0x073a2221@@3U__midl_frag211_t@1@B
0x18005BE50: "__cdecl _imp_EtwEventRegister" __imp_EtwEventRegister
0x18005C538: ETW_LOG_DPAPI_CRED_KEY_CREATED
0x180065950: api-ms-win-base-util-l1-1-0_NULL_THUNK_DATA_DLN
0x18005D1C0: "__cdecl _sz_logoncli_dll" __sz_logoncli_dll
0x180072450: "__cdecl _imp_aesCTSDecryptMsg" __imp_aesCTSDecryptMsg
0x18005BE60: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x18006BB98: NtLmGlobalNotifyOnBlock
0x1800193CB: "__cdecl _imp_load_DsGetDcNameW" __imp_load_DsGetDcNameW
0x18001901C: "__cdecl register_onexit_function" _register_onexit_function
0x18005BC68: "__cdecl _imp_BCryptDestroyHash" __imp_BCryptDestroyHash
0x180018FA0: "__cdecl o___stdio_common_vswprintf_s" _o___stdio_common_vswprintf_s
0x180044C18: SspCredentialGetPassword
0x18004F698: SspLogNTLMFallbackToWeakNtowf
0x18005B658: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180049000: "public: void __cdecl wil::details::EnabledStateManager::QueueBackgroundUsageReporting(unsigned int,union wil_details_FeaturePropertyCache & __ptr64) __ptr64" ?QueueBackgroundUsageReporting@EnabledStateManager@details@wil@@QEAAXIAEATwil_details_FeaturePropertyCache@@@Z
0x180072178: "__cdecl _imp_LsaISetLogonInfo" __imp_LsaISetLogonInfo
0x180054338: "public: virtual __cdecl NtlmCredIsoIum::~NtlmCredIsoIum(void) __ptr64" ??1NtlmCredIsoIum@@UEAA@XZ
0x180015A00: SpInitialize
0x1800721F0: "__cdecl _imp_SamQueryInformationDomain" __imp_SamQueryInformationDomain
0x18005F7F8: "Msv1_0SubAuthenticationRoutine" ??_C@_0BP@BIPGHNHN@Msv1_0SubAuthenticationRoutine?$AA@
0x18006BDA0: NtLmGlobalRegWaitObject
0x18005B9C0: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18005C020: "__cdecl _xi_a" __xi_a
0x18001A34B: "__cdecl _imp_load_LsaICheckProtectedUserByTokenInfo" __imp_load_LsaICheckProtectedUserByTokenInfo
0x18004A6E8: "void __cdecl wil::details::WilApi_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApi_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x18005F7A8: "SYSTEM\CurrentControlSet\Control" ??_C@_0CO@DPALBANE@SYSTEM?2CurrentControlSet?2Control@
0x18005B840: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x18005B998: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18005B670: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x1800183B4: "__cdecl _scrt_dllmain_crt_thread_detach" __scrt_dllmain_crt_thread_detach
0x18005B688: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18006E44C: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x18003DBA0: NlpMakeExSuppData
0x180038500: "public: virtual void * __ptr64 __cdecl NtlmCredIsoApi::`vector deleting destructor'(unsigned int) __ptr64" ??_ENtlmCredIsoApi@@UEAAPEAXI@Z
0x180019BFF: "__cdecl _imp_load_SamFreeMemory" __imp_load_SamFreeMemory
0x18005BE40: "__cdecl _imp_RtlUpcaseUnicodeStringToOemString" __imp_RtlUpcaseUnicodeStringToOemString
0x1800605D8: "NtlmCredIsoInProc::PasswordValid" ??_C@_0CP@KKBEPHGO@NtlmCredIsoInProc?3?3PasswordValid@
0x180001620: SpAcceptLsaModeContext
0x18004E130: MsvpReportDisabledCache
0x180014A30: "long __cdecl NlWaitForEvent(unsigned short * __ptr64,unsigned long)" ?NlWaitForEvent@@YAJPEAGK@Z
0x18005EBB8: Microsoft_Windows_Crypto_DPAPILevels
0x1800182EC: "__cdecl _scrt_acquire_startup_lock" __scrt_acquire_startup_lock
0x18001A3A5: "__cdecl _imp_load_LsaIGetNbAndDnsDomainNames" __imp_load_LsaIGetNbAndDnsDomainNames
0x18005BD88: "__cdecl _imp_RtlCheckTokenMembershipEx" __imp_RtlCheckTokenMembershipEx
0x180019E35: "__cdecl _imp_load_SamIRetrievePrimaryCredentials" __imp_load_SamIRetrievePrimaryCredentials
0x180038540: "public: virtual void * __ptr64 __cdecl NtlmCredIsoRemoteClient::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNtlmCredIsoRemoteClient@@UEAAPEAXI@Z
0x18005BC10: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x18006DE78: NtlmGlobalTraceLoggerHandle
0x180019A7D: "__cdecl _imp_load_SamQueryInformationDomain" __imp_load_SamQueryInformationDomain
0x180018FD0: "__cdecl o__crt_atexit" _o__crt_atexit
0x18000E2F0: "void __cdecl TlgAggregateInternalRegisteredProviderEtwCallback(struct _GUID const * __ptr64,unsigned long,unsigned char,unsigned __int64,unsigned __int64,struct _EVENT_FILTER_DESCRIPTOR * __ptr64,void * __ptr64)" ?TlgAggregateInternalRegisteredProviderEtwCallback@@YAXPEBU_GUID@@KE_K1PEAU_EVENT_FILTER_DESCRIPTOR@@PEAX@Z
0x18005EBF8: NtlmLogonGuid
0x180072488: logoncli_NULL_THUNK_DATA_DLA
0x1800666A8: logoncli_NULL_THUNK_DATA_DLB
0x180065A80: logoncli_NULL_THUNK_DATA_DLN
0x18005BDC0: "__cdecl _imp_NtOpenThreadToken" __imp_NtOpenThreadToken
0x18006E4CC: "int g_wil_details_preventOnDemandStagingConfigReads" ?g_wil_details_preventOnDemandStagingConfigReads@@3HA
0x18004AA84: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_TIMER@@@Z
0x180072490: "__cdecl _imp_NetApiBufferFree" __imp_NetApiBufferFree
0x18001A50D: "__cdecl _imp_load_LsaIAuditLogonEx" __imp_load_LsaIAuditLogonEx
0x180009F00: "int __cdecl MsvIsLocalhostAliases(struct _UNICODE_STRING * __ptr64)" ?MsvIsLocalhostAliases@@YAHPEAU_UNICODE_STRING@@@Z
0x18006D8F8: NtlmGlobalMagicNumber
0x180017510: NtlmInitializeTrace
0x180018E30: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x18001A68F: "__cdecl _imp_load_DeregisterEventSource" __imp_load_DeregisterEventSource
0x180065200: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180065228: "__cdecl CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24
0x180018FB8: "__cdecl o__cexit" _o__cexit
0x180019034: "__cdecl wsplitpath_s" _wsplitpath_s
0x1800120B0: SspAcceptCredentials
0x1800322E8: WPP_SF_dd
0x1800322E8: WPP_SF_DD
0x180050AE4: "void __cdecl NtlmTelemetry::IsoRestrictedFunction(char const * __ptr64)" ?IsoRestrictedFunction@NtlmTelemetry@@YAXPEBD@Z
0x180072408: "__cdecl _imp_CloseServiceHandle" __imp_CloseServiceHandle
0x180072210: "__cdecl _imp_SamFreeMemory" __imp_SamFreeMemory
0x1800406C0: WPP_SF_Ds
0x18006E4BC: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::userStoreProbe" ?userStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180046A20: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x18005EB88: Microsoft_Windows_Crypto_DPAPIKeywords
0x180048EDC: "bool __cdecl wil::ProcessShutdownInProgress(void)" ?ProcessShutdownInProgress@wil@@YA_NXZ
0x18001A3C9: "__cdecl _imp_load_LsarSetSecret" __imp_load_LsarSetSecret
0x18003FC54: "void __cdecl NtLmGetRandomOemName(unsigned long,char * __ptr64)" ?NtLmGetRandomOemName@@YAXKPEAD@Z
0x18005D478: WPP_17e13cf5e70e35c982bfdcb22f5ea3d1_Traceguids
0x180039144: NlpDeletePrimaryCredential
0x180019028: "__cdecl seh_filter_dll" _seh_filter_dll
0x18005B588: "__cdecl _imp_MsvpCompareCredentials" __imp_MsvpCompareCredentials
0x180012C30: McGenEventWrite
0x18006A000: WPP_GLOBAL_Control
0x18005BAB0: "__cdecl _imp__execute_onexit_table" __imp__execute_onexit_table
0x180048E98: "public: void __cdecl wil::details_abi::FeatureStateData::ProcessShutdown(void) __ptr64" ?ProcessShutdown@FeatureStateData@details_abi@wil@@QEAAXXZ
0x18006BDF0: NtLmGlobalSuppressUsageWarning
0x18000EA90: "long __cdecl MsvpSamValidateAtLogon(void * __ptr64,unsigned char,enum _NETLOGON_SECURE_CHANNEL_TYPE,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64,enum _NETLOGON_LOGON_INFO_CLASS,void * __ptr64,enum _NETLOGON_VALIDATION_INFO_CLASS,void * __ptr64 * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned long,int,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64)" ?MsvpSamValidateAtLogon@@YAJPEAXEW4_NETLOGON_SECURE_CHANNEL_TYPE@@PEAU_UNICODE_STRING@@20W4_NETLOGON_LOGON_INFO_CLASS@@0W4_NETLOGON_VALIDATION_INFO_CLASS@@PEAPEAXPEAE6KHPEAU_MSV1_0_PRIMARY_CREDENTIAL@@7@Z
0x18004A630: "void __cdecl wil::details::WilApiImpl_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApiImpl_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x18006B2B0: "long (__cdecl* __ptr64 g_wil_details_pfnNtQueryWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?g_wil_details_pfnNtQueryWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@ZEA
0x18004AADC: ?reset@?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@QEAAXPEAX@Z
0x18005C4FC: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x180066E34: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x180059248: "const NtlmCredIsoRemoteClient::`vftable'" ??_7NtlmCredIsoRemoteClient@@6B@
0x180066F4C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x18003B4BC: "void __cdecl NlpMakeCacheEntryName(unsigned long,struct _UNICODE_STRING * __ptr64)" ?NlpMakeCacheEntryName@@YAXKPEAU_UNICODE_STRING@@@Z
0x18000DEA0: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x18005B7C8: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x180060470: NTLMMinimumServerSecurity
0x180059030: "const wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@6B@
0x18005B090: ?__midl_frag147@?A0x073a2221@@3U__midl_frag147_t@1@B
0x18005FD08: "MspLm20GetChallengeResponse" ??_C@_0BM@LADDHGCE@MspLm20GetChallengeResponse?$AA@
0x18001A51F: "__cdecl _imp_load_LsaIIsSuppressChannelBindingInfo" __imp_load_LsaIIsSuppressChannelBindingInfo
0x180065594: "__cdecl _DELAY_IMPORT_DESCRIPTOR_cryptdll_dll" __DELAY_IMPORT_DESCRIPTOR_cryptdll_dll
0x18002F36C: WPP_SF_D
0x18002F36C: WPP_SF_d
0x1800180B8: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x18006D9B0: NtLmGlobalLoopbackContextListLock
0x18005D128: "__cdecl pRawDllMain" _pRawDllMain
0x18001958A: "__cdecl _tailMerge_api_ms_win_service_management_l2_1_0_dll" __tailMerge_api_ms_win_service_management_l2_1_0_dll
0x18004C51C: CredpProcessUserNameCredential
0x18005BA78: "__cdecl _imp_towupper" __imp_towupper
0x18006B260: "int NtLmProcessAppContainerCached" ?NtLmProcessAppContainerCached@@3HA
0x18005D370: "__cdecl _sz_api_ms_win_security_lsalookup_l1_1_1_dll" __sz_api_ms_win_security_lsalookup_l1_1_1_dll
0x18005A9E0: ?__midl_frag210@?A0x073a2221@@3U__midl_frag210_t@1@B
0x18005B9F8: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x18006DEE8: NtlmGlobalAllowedTargets
0x18005BA00: "__cdecl _imp_RegisterWaitForSingleObjectEx" __imp_RegisterWaitForSingleObjectEx
0x18005BF40: "__cdecl _imp_RtlFreeSid" __imp_RtlFreeSid
0x180049790: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x180053C60: MspProvisionTbal
0x18006ADE0: NtLmUserFunctionTable
0x180052654: ?OutputTypeEncodeWrapper@?$Server@U_NtlmCredIsoRemoteInput@@U_NtlmCredIsoRemoteOutput@@VNtlmCredIsoRemoteServer@@$1?PNtlmCredIsoRemoteInput_Decode@@YAXPEAXPEAPEAU1@@Z$1?PNtlmCredIsoRemoteOutput_AlignSize@@YA_K0PEAPEAU2@@Z$1?PNtlmCredIsoRemoteOutput_Encode@@YAX02@Z@RemoteGuard@@AEAAJPEAXPEAPEAU_NtlmCredIsoRemoteOutput@@@Z
0x180044BDC: NtLmFreeLsaHeap
0x18005CD60: "DisallowMsvChapv2" ??_C@_1CE@DNLDPFDA@?$AAD?$AAi?$AAs?$AAa?$AAl?$AAl?$AAo?$AAw?$AAM?$AAs?$AAv?$AAC?$AAh?$AAa?$AAp?$AAv?$AA2?$AA?$AA@
0x180019000: "__cdecl invalid_parameter_noinfo" _invalid_parameter_noinfo
0x180019639: "__cdecl _tailMerge_api_ms_win_service_winsvc_l1_1_0_dll" __tailMerge_api_ms_win_service_winsvc_l1_1_0_dll
0x18006D700: NlpActiveLogonLock
0x180053B6C: "long __cdecl MsvpMakeSupplementalTbalCredentials(struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,unsigned __int64 * __ptr64,unsigned char * __ptr64 * __ptr64)" ?MsvpMakeSupplementalTbalCredentials@@YAJPEAU_MSV1_0_PRIMARY_CREDENTIAL@@PEA_KPEAPEAE@Z
0x18005D210: "__cdecl _sz_api_ms_win_service_management_l2_1_0_dll" __sz_api_ms_win_service_management_l2_1_0_dll
0x18005D1E0: "__cdecl _sz_api_ms_win_service_management_l1_1_0_dll" __sz_api_ms_win_service_management_l1_1_0_dll
0x180018B14: "__cdecl _isa_available_init" __isa_available_init
0x18005BC78: "__cdecl _imp_BCryptKeyDerivation" __imp_BCryptKeyDerivation
0x18004D780: "unsigned long __cdecl NtlmTraceControlCallback(enum WMIDPREQUESTCODE,void * __ptr64,unsigned long * __ptr64,void * __ptr64)" ?NtlmTraceControlCallback@@YAKW4WMIDPREQUESTCODE@@PEAXPEAK1@Z
0x180047C98: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x180072400: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLA
0x1800179E4: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::EnabledStateManager>::Construct(void) __ptr64" ?Construct@?$manually_managed_shutdown_aware_object@VEnabledStateManager@details@wil@@@wil@@QEAAXXZ
0x180018B08: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x1800667F0: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLB
0x180018CD4: "__cdecl get_startup_argv_mode" _get_startup_argv_mode
0x18003B194: "void __cdecl NlpGetFreeEntryIndex(unsigned long * __ptr64)" ?NlpGetFreeEntryIndex@@YAXPEAK@Z
0x1800659F8: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLN
0x18005F74C: "@" ??_C@_13EFKPHINO@?$AA?$EA?$AA?$AA@
0x18005BF60: "__cdecl _imp_RtlAcquireResourceShared" __imp_RtlAcquireResourceShared
0x180072470: "__cdecl _imp_GetConfigurationInfo" __imp_GetConfigurationInfo
0x180059230: "const type_info::`vftable'" ??_7type_info@@6B@
0x180060A48: "NtlmCredIsoIum::EncodePasswordAs" ??_C@_0DH@MEPLNHEA@NtlmCredIsoIum?3?3EncodePasswordAs@
0x1800720A0: "__cdecl _imp_LsaIFree_LSAPR_TRANSLATED_NAMES" __imp_LsaIFree_LSAPR_TRANSLATED_NAMES
0x180066F24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180061230: "__cdecl _rtc_izz" __rtc_izz
0x18005B5E8: "__cdecl _imp_MesEncodeDynBufferHandleCreate" __imp_MesEncodeDynBufferHandleCreate
0x18005BAF8: "__cdecl _imp__o___stdio_common_vsnwprintf_s" __imp__o___stdio_common_vsnwprintf_s
0x18005DB80: "__stdcall _xmm" __xmm@00000000000000000000000000000004
0x18006DE68: "void (__cdecl* __ptr64 g_wil_details_recordFeatureUsage)(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?g_wil_details_recordFeatureUsage@@3P6AXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@ZEA
0x18005BDF8: "__cdecl _imp_NtQueryValueKey" __imp_NtQueryValueKey
0x18006DC80: NtLmGlobalAnonymousSid
0x18005B978: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x18006DE18: NtlmGlobalTraceRegistrationHandle
0x18005DFD0: ?__midl_frag102@?A0x073a2221@@3U__midl_frag102_t@1@B
0x180038A04: NlpChangePassword
0x1800723E0: "__cdecl _imp_LsaFreeMemory" __imp_LsaFreeMemory
0x1800652F4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_netutils_dll" __DELAY_IMPORT_DESCRIPTOR_netutils_dll
0x180017F50: "__cdecl _security_check_cookie" __security_check_cookie
0x180056710: "public: virtual long __cdecl NtlmCredIsoIum::ProtectSspCredentialPassword(struct _SSP_CREDENTIAL * __ptr64,int) __ptr64" ?ProtectSspCredentialPassword@NtlmCredIsoIum@@UEAAJPEAU_SSP_CREDENTIAL@@H@Z
0x18005C018: "__cdecl _xc_z" __xc_z
0x180045788: SspInsertChallenge
0x18006ACA8: "__cdecl _hmod__api_ms_win_security_credentials_l1_1_0_dll" __hmod__api_ms_win_security_credentials_l1_1_0_dll
0x18005BC48: "__cdecl _imp_BCryptExportKey" __imp_BCryptExportKey
0x18005CD00: "DisableLoopbackCheck" ??_C@_1CK@DMNOLKKA@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAL?$AAo?$AAo?$AAp?$AAb?$AAa?$AAc?$AAk?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x180066ED4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x180049610: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x18004EC88: "long __cdecl SspInitEtwLogHandle(void)" ?SspInitEtwLogHandle@@YAJXZ
0x18005B828: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180043630: SpImportSecurityContext
0x18006BC60: NtLmGlobalDatagramUse56BitEncryption
0x180072068: "__cdecl _imp_GetAdaptersAddresses" __imp_GetAdaptersAddresses
0x18005B788: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x18005B590: "__cdecl _imp_MsvpComputeSaltedHashedPassword" __imp_MsvpComputeSaltedHashedPassword
0x180060870: "NtlmCredIsoIum::PasswordValidate" ??_C@_0CI@KNANPDKK@NtlmCredIsoIum?3?3PasswordValidate@
0x18004DF2C: MsvConvertWOWS4ULogonBuffer
0x180018DD8: "public: __cdecl std::exception::exception(class std::exception const & __ptr64) __ptr64" ??0exception@std@@QEAA@AEBV01@@Z
0x18004A18C: "public: static long __cdecl wil::details_abi::SemaphoreValue::TryGetPointer(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?TryGetPointer@SemaphoreValue@details_abi@wil@@SAJPEBGPEAPEAX@Z
0x18005AF60: ?__midl_frag9@?A0x073a2221@@3U__midl_frag9_t@1@B
0x18005D630: "MspGetActualCredential" ??_C@_0BH@KCEAFFKD@MspGetActualCredential?$AA@
0x18005BEB8: "__cdecl _imp_NtDuplicateToken" __imp_NtDuplicateToken
0x18006ACB0: "__cdecl _hmod__IPHLPAPI_DLL" __hmod__IPHLPAPI_DLL
0x18006A214: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x180052780: ?ProcessSerializedCall@?$Server@U_NtlmCredIsoRemoteInput@@U_NtlmCredIsoRemoteOutput@@VNtlmCredIsoRemoteServer@@$1?PNtlmCredIsoRemoteInput_Decode@@YAXPEAXPEAPEAU1@@Z$1?PNtlmCredIsoRemoteOutput_AlignSize@@YA_K0PEAPEAU2@@Z$1?PNtlmCredIsoRemoteOutput_Encode@@YAX02@Z@RemoteGuard@@QEAAJPEBXKKPEAPEAXPEAK@Z
0x18000E5E0: "__cdecl _vcrt_uninitialize_critical" __vcrt_uninitialize_critical
0x18005ECE8: "__vectorcall ??_R1A@?0A@EA@bad_alloc@std" ??_R1A@?0A@EA@bad_alloc@std@@8
0x18004F278: SspLogNTLMClientBlocked
0x18005F720: "I_RpcMapWin32Status" ??_C@_0BE@LAAGBBIE@I_RpcMapWin32Status?$AA@
0x180019456: "__cdecl _imp_load_NetApiBufferFree" __imp_load_NetApiBufferFree
0x18001A3B7: "__cdecl _imp_load_LsarCreateSecret" __imp_load_LsarCreateSecret
0x1800340B0: WppCleanupUm
0x1800608B8: "NtlmCredIsoIum::MakeSecretPasswo" ??_C@_0CG@IELJPHNB@NtlmCredIsoIum?3?3MakeSecretPasswo@
0x18003841C: "__cdecl TlgCreateWsz" _TlgCreateWsz
0x180060708: "MspProvisionTbal" ??_C@_0BB@IAHBJGFL@MspProvisionTbal?$AA@
0x180065354: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l1_1_0_dll
0x18001907C: "__cdecl CxxThrowException" _CxxThrowException
0x180035750: MspLm20GenericPassthrough
0x180019D5D: "__cdecl _imp_load_SamIUPNFromUserHandle" __imp_load_SamIUPNFromUserHandle
0x18003FB50: "long __cdecl MakeNewRootSecret(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64)" ?MakeNewRootSecret@@YAJPEBGPEAKPEAPEAE@Z
0x180066FEC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-private-l1-1-0
0x18006E460: "void (__cdecl* __ptr64 g_wil_details_internalSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_internalSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x18005C680: "\SAM_SERVICE_STARTED" ??_C@_1CK@INOCGDBH@?$AA?2?$AAS?$AAA?$AAM?$AA_?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AA_?$AAS?$AAT?$AAA?$AAR?$AAT?$AAE?$AAD?$AA?$AA@
0x18005F5BB: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x180038280: WPP_SF_qDD
0x18001A53D: "__cdecl _tailMerge_cryptdll_dll" __tailMerge_cryptdll_dll
0x18005B9B0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x18006A260: "unsigned short * MsvpGlobalEventSourceName" ?MsvpGlobalEventSourceName@@3PAGA
0x180072158: "__cdecl _imp_LsaIAuditLogonEx" __imp_LsaIAuditLogonEx
0x1800054E0: SsprHandleChallengeMessage
0x18006A130: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x18000E110: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x180033334: NtlmSqmLMv2Increment
0x18003E6B4: WPP_SF_ZZZZZZDD
0x18005BF50: "__cdecl _imp_RtlReleaseResource" __imp_RtlReleaseResource
0x18005F638: "samlib.dll" ??_C@_1BG@KIPJBCPD@?$AAs?$AAa?$AAm?$AAl?$AAi?$AAb?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800723B0: "__cdecl _imp_CredUnprotectEx" __imp_CredUnprotectEx
0x18005B728: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x180018384: "__cdecl _scrt_dllmain_crt_thread_attach" __scrt_dllmain_crt_thread_attach
0x180051EB8: "private: void __cdecl NtlmCredIsoRemoteServer::CalculateUserSessionKeyNt(struct _NtlmCredIsoRemoteInput const & __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64,void (__cdecl* * __ptr64)(class NtlmCredIsoRemoteServer * __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64)) __ptr64" ?CalculateUserSessionKeyNt@NtlmCredIsoRemoteServer@@AEAAXAEBU_NtlmCredIsoRemoteInput@@PEAU_NtlmCredIsoRemoteOutput@@PEAP6AXPEAV1@1@Z@Z
0x18005BD28: "__cdecl _imp_EtwGetTraceEnableLevel" __imp_EtwGetTraceEnableLevel
0x180072368: "__cdecl _imp_ReportEventW" __imp_ReportEventW
0x18006E408: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x18004F018: "int __cdecl SspOIDToString(struct ASN1objectidentifier_s * __ptr64,unsigned short * __ptr64 * __ptr64)" ?SspOIDToString@@YAHPEAUASN1objectidentifier_s@@PEAPEAG@Z
0x180019028: "__cdecl o__seh_filter_dll" _o__seh_filter_dll
0x18006AC98: "__cdecl _hmod__SspiCli_dll" __hmod__SspiCli_dll
0x180045990: SspIsIpAddressLocal
0x18005B678: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180018F64: "__cdecl _std_type_info_destroy_list" __std_type_info_destroy_list
0x18005F670: "SamChangePasswordUser2 on machin" ??_C@_0EC@NBJPOJCN@SamChangePasswordUser2?5on?5machin@
0x18004690C: "public: __cdecl wil::details_abi::UsageIndexes::~UsageIndexes(void) __ptr64" ??1UsageIndexes@details_abi@wil@@QEAA@XZ
0x180041CBC: "long __cdecl NtLmCreateUserModeContext(unsigned __int64,void * __ptr64,struct _SecBuffer * __ptr64,struct _NTLM_CLIENT_CONTEXT * __ptr64 * __ptr64)" ?NtLmCreateUserModeContext@@YAJ_KPEAXPEAU_SecBuffer@@PEAPEAU_NTLM_CLIENT_CONTEXT@@@Z
0x180006310: SpDeleteContext
0x18005BCF0: "__cdecl _imp_EtwLogTraceEvent" __imp_EtwLogTraceEvent
0x18005FD80: ETW_LOG_DPAPI_CRED_KEY_NOT_CREATED
0x1800720F8: "__cdecl _imp_LsaILookupUserAccountType" __imp_LsaILookupUserAccountType
0x180010A20: LsaApLogonUserEx2
0x18005B710: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180066FD8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-activedirectoryclient-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-activedirectoryclient-l1-1-0
0x1800721C8: "__cdecl _imp_LsaISetSupplementalTokenInfo" __imp_LsaISetSupplementalTokenInfo
0x180033238: NtlmSqmLMv1Increment
0x180040650: WPP_SF_DDqD
0x18005D1A0: "__cdecl _sz_DSPARSE_dll" __sz_DSPARSE_dll
0x1800593F8: "const AesGcmCryptoHelper::`vftable'" ??_7AesGcmCryptoHelper@@6B@
0x18001A880: "__cdecl _chkstk" __chkstk
0x180015708: NlpCacheInitialize
0x180058338: NetpWriteEventlogEx
0x18006B950: NtLmGlobalUnicodeDnsTreeName
0x18005ADB8: ?__midl_frag157@?A0x073a2221@@3U__midl_frag157_t@1@B
0x180046C40: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180031F14: MspMapNtdsApiError
0x180065600: CRYPTBASE_NULL_THUNK_DATA_DLN
0x18004F108: SspLogMinimumSecurityFailure
0x180072340: "__cdecl _imp_FreeAddrInfoW" __imp_FreeAddrInfoW
0x180009D40: "public: __cdecl wil::details_abi::UsageIndexes::UsageIndexes(void) __ptr64" ??0UsageIndexes@details_abi@wil@@QEAA@XZ
0x18000FE14: NlpGetAccountNames
0x180053510: "void __cdecl NtlmTraceInfoViaWpp(char const * __ptr64,unsigned long,char const * __ptr64)" ?NtlmTraceInfoViaWpp@@YAXPEBDK0@Z
0x18001A066: "__cdecl _imp_load_CredUnmarshalTargetInfo" __imp_load_CredUnmarshalTargetInfo
0x180065434: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPTBASE_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPTBASE_dll
0x18006B4B8: NlpSamDomainId
0x18006DAC0: NtLmGlobalUnicodePrimaryDomainNameString
0x180018EF0: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x18000D260: SspCredentialReferenceCredentialEx
0x18001961B: "__cdecl _imp_load_CloseServiceHandle" __imp_load_CloseServiceHandle
0x18005BAB8: "__cdecl _imp__errno" __imp__errno
0x18005DF30: ?__midl_frag251@?A0x073a2221@@3U_NDR64_CONTEXT_HANDLE_FORMAT@1@B
0x180004910: SsprHandleNegotiateMessage
0x1800476D4: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x180054A90: "public: virtual long __cdecl NtlmCredIsoIum::ComparePasswordToSspCredentialPassword(struct _UNICODE_STRING * __ptr64,struct _SSP_CREDENTIAL * __ptr64,int * __ptr64) __ptr64" ?ComparePasswordToSspCredentialPassword@NtlmCredIsoIum@@UEAAJPEAU_UNICODE_STRING@@PEAU_SSP_CREDENTIAL@@PEAH@Z
0x18005BED0: "__cdecl _imp_RtlDeleteElementGenericTable" __imp_RtlDeleteElementGenericTable
0x180072330: "__cdecl _imp_WSAGetLastError" __imp_WSAGetLastError
0x18004F828: SspLogNTLMServerBlockedChallenge
0x180031960: MspLm20ChangePassword
0x180018F4C: "__cdecl o___std_exception_copy" _o___std_exception_copy
0x18000E5D0: "public: virtual long __cdecl NtlmCredIsoApi::FetchTsPkgClientInfo(struct _LUID const * __ptr64,struct _LUID const * __ptr64) __ptr64" ?FetchTsPkgClientInfo@NtlmCredIsoApi@@UEAAJPEBU_LUID@@0@Z
0x180019C23: "__cdecl _imp_load_SamIFree_UserInternal6Information" __imp_load_SamIFree_UserInternal6Information
0x18005B890: "__cdecl _imp_RegNotifyChangeKeyValue" __imp_RegNotifyChangeKeyValue
0x18000CE40: TraceLoggingRegisterEx
0x18006BE50: "struct _RTL_RESOURCE * NtLmUserContextLock" ?NtLmUserContextLock@@3PAU_RTL_RESOURCE@@A
0x18005D648: "LsaLookupUserAccountType failed:" ??_C@_0CG@HHGANOJL@LsaLookupUserAccountType?5failed?3@
0x180035C60: MspLm20GetChallengeResponse
0x18005BF20: "__cdecl _imp_EtwEventEnabled" __imp_EtwEventEnabled
0x18001A47D: "__cdecl _imp_load_LsaIEqualSupplementalTokenInfo" __imp_load_LsaIEqualSupplementalTokenInfo
0x18003BB20: "long __cdecl NlpReadCacheEntry(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long * __ptr64,struct _LOGON_CACHE_ENTRY * __ptr64 * __ptr64,unsigned long * __ptr64)" ?NlpReadCacheEntry@@YAJPEAU_UNICODE_STRING@@0KPEAKPEAPEAU_LOGON_CACHE_ENTRY@@1@Z
0x18000E5C0: "public: virtual long __cdecl NtlmCredIsoApi::MakeOwfsFromIumEncryptedPassword(unsigned long,unsigned char * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64) __ptr64" ?MakeOwfsFromIumEncryptedPassword@NtlmCredIsoApi@@UEAAJKPEAEPEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x180037ABC: NlWaitForNetlogon
0x1800609A8: "NtlmCredIsoIum::UpdateSharedConf" ??_C@_0CK@OFGGHKEF@NtlmCredIsoIum?3?3UpdateSharedConf@
0x18005DF78: ?__midl_frag101@?A0x073a2221@@3U__midl_frag101_t@1@B
0x18005BD08: "__cdecl _imp_RtlIntegerToChar" __imp_RtlIntegerToChar
0x18005FD90: "NlpMakePrimaryCredentialFromStro" ??_C@_0DJ@IAFKIMOG@NlpMakePrimaryCredentialFromStro@
0x18003F5FC: MspGetCredentialKeyForUser
0x18005B5B8: "__cdecl _imp_MsvpPutClearOwfsInPrimaryCredential" __imp_MsvpPutClearOwfsInPrimaryCredential
0x180065270: "__cdecl CTA3?AVbad_array_new_length@std@@" _CTA3?AVbad_array_new_length@std@@
0x180052998: "private: void __cdecl NtlmCredIsoRemoteServer::ProtectCredential(struct _NtlmCredIsoRemoteInput const & __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64,void (__cdecl* * __ptr64)(class NtlmCredIsoRemoteServer * __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64)) __ptr64" ?ProtectCredential@NtlmCredIsoRemoteServer@@AEAAXAEBU_NtlmCredIsoRemoteInput@@PEAU_NtlmCredIsoRemoteOutput@@PEAP6AXPEAV1@1@Z@Z
0x1800720C0: "__cdecl _imp_LsaIRegisterPolicyChangeNotificationCallback" __imp_LsaIRegisterPolicyChangeNotificationCallback
0x18006E4E0: "void (__cdecl* __ptr64 g_wil_details_apiUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_apiUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x18005C928: "IPAddressRefreshInterval" ??_C@_1DC@PJGIOGMM@?$AAI?$AAP?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAR?$AAe?$AAf?$AAr?$AAe?$AAs?$AAh?$AAI?$AAn?$AAt?$AAe?$AAr?$AAv?$AAa?$AAl?$AA?$AA@
0x18005FC70: "" ??_C@_07JKNNCAJG@?$AA?$AA?$AA?$AA?$AA?$AA?$AA?$AA@
0x18006D810: NtLmGlobalCritSect
0x18005BAD8: "__cdecl _imp__o__callnewh" __imp__o__callnewh
0x180047438: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18005B8D0: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x180065314: "__cdecl _DELAY_IMPORT_DESCRIPTOR_logoncli_dll" __DELAY_IMPORT_DESCRIPTOR_logoncli_dll
0x180047ABC: "public: struct wil::details_abi::ProcessLocalData * __ptr64 __cdecl wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>::GetShared(void) __ptr64" ?GetShared@?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAUProcessLocalData@23@XZ
0x18006E418: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18005B9E8: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x180060310: WPP_e7b220bb0f1b37c8bd750d7c4f6d5398_Traceguids
0x18005BE00: "__cdecl _imp_EtwEventActivityIdControl" __imp_EtwEventActivityIdControl
0x180052600: ?OutputTypeAlignSizeWrapper@?$Server@U_NtlmCredIsoRemoteInput@@U_NtlmCredIsoRemoteOutput@@VNtlmCredIsoRemoteServer@@$1?PNtlmCredIsoRemoteInput_Decode@@YAXPEAXPEAPEAU1@@Z$1?PNtlmCredIsoRemoteOutput_AlignSize@@YA_K0PEAPEAU2@@Z$1?PNtlmCredIsoRemoteOutput_Encode@@YAX02@Z@RemoteGuard@@AEAAJPEAXPEAPEAU_NtlmCredIsoRemoteOutput@@PEAK@Z
0x18005C048: "__cdecl _xp_z" __xp_z
0x18006ACE0: "__cdecl _hmod__api_ms_win_security_credentials_l2_1_0_dll" __hmod__api_ms_win_security_credentials_l2_1_0_dll
0x1800657E0: NETLOGON_NULL_THUNK_DATA_DLN
0x18005F618: "%02u/%02u %02u:%02u:%02u " ??_C@_0BK@GHCJEKPG@?$CF02u?1?$CF02u?5?$CF02u?3?$CF02u?3?$CF02u?5?$AA@
0x18003CEEC: NlpChangeCachePassword
0x18000D830: NtLmInitializeDebugging
0x1800721E8: NETLOGON_NULL_THUNK_DATA_DLA
0x180019BED: "__cdecl _imp_load_SamCloseHandle" __imp_load_SamCloseHandle
0x180066670: NETLOGON_NULL_THUNK_DATA_DLB
0x18000E660: "public: virtual long __cdecl NtlmCredIsoRemoteClient::CheckRootSecretValidity(unsigned long,unsigned char * __ptr64,int * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?CheckRootSecretValidity@NtlmCredIsoRemoteClient@@UEAAJKPEAEPEAHPEAKPEAPEAE@Z
0x18005B600: "__cdecl _imp_NdrMesTypeDecode3" __imp_NdrMesTypeDecode3
0x1800193D7: "__cdecl _tailMerge_logoncli_dll" __tailMerge_logoncli_dll
0x1800720D0: "__cdecl _imp_LsarSetSecret" __imp_LsarSetSecret
0x180038500: "public: virtual void * __ptr64 __cdecl NtlmCredIsoApi::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNtlmCredIsoApi@@UEAAPEAXI@Z
0x180060AE8: WPP_d05fb62893f63805309a893dc25497b4_Traceguids
0x18005BE18: "__cdecl _imp_RtlCreateServiceSid" __imp_RtlCreateServiceSid
0x1800143E0: SsprUpdateTargetInfo
0x18006DA90: NlpGMSAPwd
0x180040EBC: "long __cdecl MsvpCaptureSuppliedCred(void * __ptr64,unsigned long * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?MsvpCaptureSuppliedCred@@YAJPEAXPEAKPEAU_UNICODE_STRING@@22@Z
0x18005CC40: "AllowLegacySrvCall" ??_C@_1CG@CMOKDH@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAL?$AAe?$AAg?$AAa?$AAc?$AAy?$AAS?$AAr?$AAv?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x180066E84: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x18005BC98: "__cdecl _imp_RtlDuplicateUnicodeString" __imp_RtlDuplicateUnicodeString
0x18005D670: "MspDetermineUserCredentialKeyTyp" ??_C@_0CC@LFFEAOFB@MspDetermineUserCredentialKeyTyp@
0x1800198FB: "__cdecl _imp_load_GetAdaptersAddresses" __imp_load_GetAdaptersAddresses
0x18005B850: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x1800723E8: "__cdecl _imp_LsaClose" __imp_LsaClose
0x18005BB00: "__cdecl _imp___stdio_common_vsnprintf_s" __imp___stdio_common_vsnprintf_s
0x180061240: "__cdecl _rtc_tzz" __rtc_tzz
0x18003D6C0: NlpGetCacheEntry
0x1800541E4: "private: static long __cdecl SidToLuidTable::CompareNode(void * __ptr64,struct _RTL_BALANCED_NODE * __ptr64)" ?CompareNode@SidToLuidTable@@CAJPEAXPEAU_RTL_BALANCED_NODE@@@Z
0x180038540: "public: virtual void * __ptr64 __cdecl NtlmCredIsoRemoteClient::`vector deleting destructor'(unsigned int) __ptr64" ??_ENtlmCredIsoRemoteClient@@UEAAPEAXI@Z
0x18004BA4C: CopyCredManCredentials
0x18005C060: "__cdecl _guard_fids_table" __guard_fids_table
0x18005BA88: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x1800505B0: "public: virtual long __cdecl NtlmCredIsoInProc::MakeSecretPasswordNT5(struct _UNICODE_STRING * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long,struct _CACHE_PASSWORDS * __ptr64) __ptr64" ?MakeSecretPasswordNT5@NtlmCredIsoInProc@@UEAAJPEAU_UNICODE_STRING@@PEAU_MSV1_0_SECRETS_WRAPPER@@KPEAU_CACHE_PASSWORDS@@@Z
0x180060980: "NtlmCredIsoIum::GetCredentialKey" ??_C@_0CB@DLBPIFBA@NtlmCredIsoIum?3?3GetCredentialKey@
0x18005CDC0: "LmCompatibilityLevel" ??_C@_1CK@KJPCMGKK@?$AAL?$AAm?$AAC?$AAo?$AAm?$AAp?$AAa?$AAt?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x18006D7D0: "char * NlpCacheEncryptionKey" ?NlpCacheEncryptionKey@@3PADA
0x18006DAB0: "struct _LIST_ENTRY NlpActiveCtes" ?NlpActiveCtes@@3U_LIST_ENTRY@@A
0x180046104: SsprMakeSessionKey
0x1800496DC: "unsigned __int64 __cdecl wil::details::ResultStringSize(char const * __ptr64)" ?ResultStringSize@details@wil@@YA_KPEBD@Z
0x18005EA16: ?__midl_frag77@?A0x8c0d16ce@@3EB
0x18005D030: "SYSTEM\CurrentControlSet\Control" ??_C@_0CM@HHKNHPAL@SYSTEM?2CurrentControlSet?2Control@
0x18005CA90: "NTLMInfoEvent" ??_C@_1BM@GFKIKDKA@?$AAN?$AAT?$AAL?$AAM?$AAI?$AAn?$AAf?$AAo?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x180019755: "__cdecl _imp_load_WSAGetLastError" __imp_load_WSAGetLastError
0x180060450: AccessControlRestrictionNTLMAccountLogonFailure
0x18006E4C8: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_NTLMLIE@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x18004C7E0: MsvGetOwfFromCert
0x18005EC08: NtlmInitializeGuid
0x180065374: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l2_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l2_1_0_dll
0x1800594B0: "__cdecl load_config_used" _load_config_used
0x1800604B0: NTLMMinimumClientSecurity
0x18005D7A0: "HEX" ??_C@_03IECIMIEG@HEX?$AA@
0x18005F708: "rpcrt4.dll" ??_C@_1BG@OHPGIPDH@?$AAr?$AAp?$AAc?$AAr?$AAt?$AA4?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18005B9F0: "__cdecl _imp_UnregisterWaitEx" __imp_UnregisterWaitEx
0x18005BD98: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x18005C980: "MappedDomain" ??_C@_1BK@FBGKOION@?$AAM?$AAa?$AAp?$AAp?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180065918: SspiCli_NULL_THUNK_DATA_DLN
0x180018E30: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x180072170: "__cdecl _imp_LsaIIsSuppressChannelBindingInfo" __imp_LsaIIsSuppressChannelBindingInfo
0x180060480: WPP_90615b842b3336d4320e00482c1efefa_Traceguids
0x180056EA0: "public: static long __cdecl AesGcmCryptoHelper::Create(void * __ptr64 (__cdecl*)(unsigned __int64),void (__cdecl*)(void * __ptr64),class AesGcmCryptoHelper * __ptr64 * __ptr64)" ?Create@AesGcmCryptoHelper@@SAJP6APEAX_K@ZP6AXPEAX@ZPEAPEAV1@@Z
0x18005B910: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x18005DC90: ntlmcredisoremote__MIDL_TypeFormatString
0x18003A0B4: NlpPutClientString
0x18005FC78: "OptionValue" ??_C@_1BI@CBOLNBDL@?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x18006ACC8: "__cdecl _hmod__api_ms_win_security_lsapolicy_l1_1_0_dll" __hmod__api_ms_win_security_lsapolicy_l1_1_0_dll
0x180060810: "NtlmCredIsoIum::CalculateUserSes" ??_C@_0CK@EHCIMMPD@NtlmCredIsoIum?3?3CalculateUserSes@
0x18005BBC8: "__cdecl _imp_DsCrackNamesW" __imp_DsCrackNamesW
0x180046A20: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x18000E180: "public: virtual long __cdecl NtlmCredIsoInProc::IsGMSACred(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,int * __ptr64) __ptr64" ?IsGMSACred@NtlmCredIsoInProc@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAH@Z
0x1800475A0: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x180011F90: "long __cdecl MsvpGenerateCredentialKey(struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,void * __ptr64,unsigned char)" ?MsvpGenerateCredentialKey@@YAJPEAU_MSV1_0_PRIMARY_CREDENTIAL@@PEAXE@Z
0x18005CEF8: "localhost" ??_C@_1BE@JDLPANCI@?$AAl?$AAo?$AAc?$AAa?$AAl?$AAh?$AAo?$AAs?$AAt?$AA?$AA@
0x18005B690: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18005B680: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x18005A7B8: ?__midl_frag246@?A0x073a2221@@3U__midl_frag246_t@1@B
0x18000E4FC: McGenEventUnregister
0x180019D39: "__cdecl _imp_load_SamIFreeVoid" __imp_load_SamIFreeVoid
0x180036D60: MspLookupToken
0x1800655B4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_legacy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_legacy_l1_1_0_dll
0x180019160: swprintf_s
0x180065554: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll
0x180065394: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_winsvc_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_winsvc_l1_1_0_dll
0x18005D3D0: "__cdecl _sz_api_ms_win_base_util_l1_1_0_dll" __sz_api_ms_win_base_util_l1_1_0_dll
0x18005C030: "__cdecl _scrt_stdio_legacy_msvcrt_compatibility" __scrt_stdio_legacy_msvcrt_compatibility
0x18004972C: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180072390: "__cdecl _imp_CredUnmarshalCredentialW" __imp_CredUnmarshalCredentialW
0x180046DD8: "public: void __cdecl wil::details_abi::ThreadLocalData::Clear(void) __ptr64" ?Clear@ThreadLocalData@details_abi@wil@@QEAAXXZ
0x1800442E0: SpUnsealMessage
0x18006ACC0: "__cdecl _hmod__SAMLIB_dll" __hmod__SAMLIB_dll
0x18006DEC8: NtLmGlobalHostTable
0x180047170: "public: static void __cdecl wil::details::DestroyThreadPoolTimer<struct wil::details::SystemThreadPoolMethods,0>::Destroy(struct _TP_TIMER * __ptr64)" ?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAXPEAU_TP_TIMER@@@Z
0x180052330: "private: static void __cdecl NtlmCredIsoRemoteServer::HandleClientCall(class NtlmCredIsoRemoteServer * __ptr64,struct _NtlmCredIsoRemoteInput const & __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64,void (__cdecl* * __ptr64)(class NtlmCredIsoRemoteServer * __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64))" ?HandleClientCall@NtlmCredIsoRemoteServer@@CAXPEAV1@AEBU_NtlmCredIsoRemoteInput@@PEAU_NtlmCredIsoRemoteOutput@@PEAP6AX02@Z@Z
0x180049704: "unsigned __int64 __cdecl wil::details::ResultStringSize(unsigned short const * __ptr64)" ?ResultStringSize@details@wil@@YA_KPEBG@Z
0x18006E450: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x1800404F8: NtLmGlobalIsRunningIsolated
0x18005B880: "__cdecl _imp_RegQueryValueExA" __imp_RegQueryValueExA
0x18005BC60: "__cdecl _imp_BCryptDuplicateKey" __imp_BCryptDuplicateKey
0x180066EE8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x180043740: SpMakeSignature
0x18005D190: "__cdecl _sz_NETLOGON_dll" __sz_NETLOGON_dll
0x18005B8F0: "__cdecl _imp_OpenEventW" __imp_OpenEventW
0x18005BCA8: "__cdecl _imp_RtlEraseUnicodeString" __imp_RtlEraseUnicodeString
0x180048CB4: "public: void __cdecl wil::details_abi::SubscriptionList::OnSignaled(class wil::srwlock & __ptr64) __ptr64" ?OnSignaled@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@@Z
0x180032150: SpChangeAccountPassword
0x18005AD90: ?__midl_frag100@?A0x073a2221@@3U__midl_frag100_t@1@B
0x18005E3A8: ?__midl_frag198@?A0x073a2221@@3U__midl_frag198_t@1@B
0x180054550: "public: virtual long __cdecl NtlmCredIsoIum::CalculateUserSessionKeyNt(struct _LM_RESPONSE * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _USER_SESSION_KEY * __ptr64) __ptr64" ?CalculateUserSessionKeyNt@NtlmCredIsoIum@@UEAAJPEAU_LM_RESPONSE@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_USER_SESSION_KEY@@@Z
0x18006BDB8: NtLmGlobalIsIPAddressObserverInitialized
0x180012030: SpAcceptCredentials
0x18005BD70: "__cdecl _imp_RtlGetNtProductType" __imp_RtlGetNtProductType
0x18000E5C0: "public: virtual long __cdecl NtlmCredIsoApi::EncodePasswordAsSupplementalCredential(struct _UNICODE_STRING * __ptr64,void * __ptr64 (__cdecl*)(unsigned __int64),void (__cdecl*)(void * __ptr64)) __ptr64" ?EncodePasswordAsSupplementalCredential@NtlmCredIsoApi@@UEAAJPEAU_UNICODE_STRING@@P6APEAX_K@ZP6AXPEAX@Z@Z
0x18006A1B0: "__vectorcall ??_R0?AVtype_info@" ??_R0?AVtype_info@@@8
0x18003D4D8: NlpDisableOptimizedLogon
0x180037958: MsvpCalculateNtlm2Challenge
0x18005B638: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x1800597D0: ?ProvIum_StubDesc@?A0x8c0d16ce@@3U_MIDL_STUB_DESC@1@B
0x180018834: "__cdecl _scrt_get_dyn_tls_init_callback" __scrt_get_dyn_tls_init_callback
0x18006A0E0: "struct _TRACE_GUID_REGISTRATION * NtlmTraceGuids" ?NtlmTraceGuids@@3PAU_TRACE_GUID_REGISTRATION@@A
0x18001A4E9: "__cdecl _imp_load_LsaISetSupplementalTokenInfo" __imp_load_LsaISetSupplementalTokenInfo
0x18005BE80: "__cdecl _imp_NtSetSecurityObject" __imp_NtSetSecurityObject
0x18005D6B8: "LmCompatibilityLevel" ??_C@_0BF@EBLKNMBE@LmCompatibilityLevel?$AA@
0x180044BA0: NtLmFree
0x18000E52C: "public: virtual __cdecl NtlmCredIsoInProc::~NtlmCredIsoInProc(void) __ptr64" ??1NtlmCredIsoInProc@@UEAA@XZ
0x18004AEF0: "int __cdecl wil_details_SetPropertyCacheOpportunityCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheOpportunityCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x18006BDC0: NtLmGlobalHasWinsock
0x180060220: "blocked" ??_C@_07MAJPMGLJ@blocked?$AA@
0x18001A273: "__cdecl _imp_load_LsaIIsLastInteractiveLogonInfoEnabled" __imp_load_LsaIIsLastInteractiveLogonInfoEnabled
0x180019E11: "__cdecl _imp_load_SamIFree_SAMPR_ULONG_ARRAY" __imp_load_SamIFree_SAMPR_ULONG_ARRAY
0x18005BC88: "__cdecl _imp_BCryptOpenAlgorithmProvider" __imp_BCryptOpenAlgorithmProvider
0x18005BEC0: "__cdecl _imp_NtQueryInformationProcess" __imp_NtQueryInformationProcess
0x18005B580: "__cdecl _imp_MsvpDecryptDpapiMasterKey" __imp_MsvpDecryptDpapiMasterKey
0x180060790: "NtlmCredIsoIum::ProtectCredentia" ??_C@_0CC@NJECAHEL@NtlmCredIsoIum?3?3ProtectCredentia@
0x18005BA70: "__cdecl _imp__o_strcpy_s" __imp__o_strcpy_s
0x18006ACF8: "__cdecl _hmod__api_ms_win_base_util_l1_1_0_dll" __hmod__api_ms_win_base_util_l1_1_0_dll
0x18005E070: ?ntlmium__MIDL_TypeFormatString@?A0x073a2221@@3U_ntlmium_MIDL_TYPE_FORMAT_STRING@1@B
0x18005B780: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x18005BF48: "__cdecl _imp_NtClose" __imp_NtClose
0x180050600: "public: virtual long __cdecl NtlmCredIsoInProc::PasswordValidateInteractive(unsigned char,struct _NETLOGON_INTERACTIVE_INFO * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64,int * __ptr64) __ptr64" ?PasswordValidateInteractive@NtlmCredIsoInProc@@UEAAJEPEAU_NETLOGON_INTERACTIVE_INFO@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAKPEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@PEAH@Z
0x180047690: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x1800519F0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::GetCredentialKey(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,void * __ptr64,enum _MSV1_0_CREDENTIAL_KEY_TYPE,struct _MSV1_0_CREDENTIAL_KEY * __ptr64) __ptr64" ?GetCredentialKey@NtlmCredIsoRemoteClient@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAXW4_MSV1_0_CREDENTIAL_KEY_TYPE@@PEAU_MSV1_0_CREDENTIAL_KEY@@@Z
0x180072078: "__cdecl _imp_LsaIRegisterNotification" __imp_LsaIRegisterNotification
0x18005AA80: ?__midl_frag122@?A0x073a2221@@3U__midl_frag122_t@1@B
0x18005FCB8: "\NETLOGON_SERVICE_STARTED" ??_C@_1DE@JLLJJCFO@?$AA?2?$AAN?$AAE?$AAT?$AAL?$AAO?$AAG?$AAO?$AAN?$AA_?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AA_?$AAS?$AAT?$AAA?$AAR?$AAT?$AAE?$AAD?$AA?$AA@
0x1800720A8: "__cdecl _imp_LsaIGetSupplementalTokenInfo" __imp_LsaIGetSupplementalTokenInfo
0x18005ED10: "const std::bad_array_new_length::`RTTI Complete Object Locator'" ??_R4bad_array_new_length@std@@6B@
0x18005CF58: ETW_LOG_DPAPI_PROVIDER
0x180072208: "__cdecl _imp_SamCloseHandle" __imp_SamCloseHandle
0x180060770: "CredentialAlreadyProtected" ??_C@_0BL@JPIAEICF@CredentialAlreadyProtected?$AA@
0x18001A4A1: "__cdecl _imp_load_LsaIAdjustTokenObjectIntegrity" __imp_load_LsaIAdjustTokenObjectIntegrity
0x180044CCC: "int __cdecl SspInetAddrIsLoopback(struct sockaddr * __ptr64)" ?SspInetAddrIsLoopback@@YAHPEAUsockaddr@@@Z
0x180049D9C: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x18006ACF0: "__cdecl _hmod__api_ms_win_security_credentials_l2_1_1_dll" __hmod__api_ms_win_security_credentials_l2_1_1_dll
0x18000E540: "void __cdecl TlgAggregateInternalProviderCallback(struct _GUID const * __ptr64,unsigned long,unsigned char,unsigned __int64,unsigned __int64,struct _EVENT_FILTER_DESCRIPTOR * __ptr64,void * __ptr64)" ?TlgAggregateInternalProviderCallback@@YAXPEBU_GUID@@KE_K1PEAU_EVENT_FILTER_DESCRIPTOR@@PEAX@Z
0x18006B980: NtLmGlobalSendOnlyNt2Response
0x18005FC90: "SYSTEM\Setup" ??_C@_0N@DEMCGLBN@SYSTEM?2Setup?$AA@
0x18003B454: "unsigned char __cdecl NlpIsDomainUser(void * __ptr64)" ?NlpIsDomainUser@@YAEPEAX@Z
0x1800199FE: "__cdecl _tailMerge_cryptbase_dll" __tailMerge_cryptbase_dll
0x18005CA58: "allownullsessionfallback" ??_C@_1DC@DAJLAELC@?$AAa?$AAl?$AAl?$AAo?$AAw?$AAn?$AAu?$AAl?$AAl?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAf?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?$AA@
0x18004A780: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x18005B8B8: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18006E3B8: NtLmGlobalIPAddressesNotificationHandle
0x18005BC28: "__cdecl _imp_BCryptGenRandom" __imp_BCryptGenRandom
0x18005BC50: "__cdecl _imp_BCryptGenerateSymmetricKey" __imp_BCryptGenerateSymmetricKey
0x18005DF50: ?__midl_frag203@?A0x073a2221@@3U__midl_frag203_t@1@B
0x18005CBF0: "NtlmMinClientSec" ??_C@_1CC@JADOLOO@?$AAN?$AAt?$AAl?$AAm?$AAM?$AAi?$AAn?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAS?$AAe?$AAc?$AA?$AA@
0x18005D498: "true" ??_C@_04LOAJBDKD@true?$AA@
0x1800096B0: SspConvertRelativeToAbsolute
0x18005B848: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180003670: "long __cdecl SspRc4Key(unsigned long,void * __ptr64 * __ptr64,unsigned char * __ptr64)" ?SspRc4Key@@YAJKPEAPEAXPEAE@Z
0x18001A411: "__cdecl _imp_load_LsaIOpenPolicyTrusted" __imp_load_LsaIOpenPolicyTrusted
0x18003CA24: NlpBuildAccountInfo
0x180072458: "__cdecl _imp_CDLocateCheckSum" __imp_CDLocateCheckSum
0x180072140: "__cdecl _imp_LsaISetUserFlags" __imp_LsaISetUserFlags
0x18006DAE0: NtLmLocklessGlobalMappedDomainString
0x180066DBC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0
0x18000A080: "int __cdecl wil_details_SetPropertyFlagCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyFlagCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180019C11: "__cdecl _imp_load_LsaFreeMemory" __imp_load_LsaFreeMemory
0x18005EDE8: "__vectorcall ??_R1A@?0A@EA@type_info" ??_R1A@?0A@EA@type_info@@8
0x18005D968: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x18005BCF8: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x180072118: "__cdecl _imp_LsaIAdjustTokenObjectIntegrity" __imp_LsaIAdjustTokenObjectIntegrity
0x180032680: WPP_SF_ZZDss
0x18005BD38: "__cdecl _imp_EtwGetTraceEnableFlags" __imp_EtwGetTraceEnableFlags
0x18000E46C: "public: __cdecl NtlmCredIsoInProc::NtlmCredIsoInProc(void) __ptr64" ??0NtlmCredIsoInProc@@QEAA@XZ
0x1800654B4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPTSP_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPTSP_dll
0x18006E3C0: NtLmGlobalProcessUserSid
0x18005FE28: "Failed to hash plaintext ntowf i" ??_C@_0DM@OLAEMCKL@Failed?5to?5hash?5plaintext?5ntowf?5i@
0x180053300: "long __cdecl RemoteSecretsToSecretsWrapper(struct _MSV1_0_REMOTE_ENCRYPTED_SECRETS const & __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64)" ?RemoteSecretsToSecretsWrapper@@YAJAEBU_MSV1_0_REMOTE_ENCRYPTED_SECRETS@@PEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x18000E5E0: "__cdecl _acrt_uninitialize_critical" __acrt_uninitialize_critical
0x180048318: ?MakeAndInitialize@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x18006ADD0: MspAuthenticationPackageId
0x1800721E0: "__cdecl _imp_I_NetLogonMixedDomain" __imp_I_NetLogonMixedDomain
0x18004519C: SspDeleteChanllegeTracking
0x18005B8D8: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x18005B7B8: "__cdecl _imp_VirtualAlloc" __imp_VirtualAlloc
0x180051A20: "public: virtual long __cdecl NtlmCredIsoRemoteClient::Lm20GetNtlm3ChallengeResponse(struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned char * __ptr64 const,unsigned short * __ptr64,struct _MSV1_0_NTLM3_RESPONSE * __ptr64 * __ptr64,struct MSV1_0_LM3_RESPONSE * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64) __ptr64" ?Lm20GetNtlm3ChallengeResponse@NtlmCredIsoRemoteClient@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_UNICODE_STRING@@11QEAEPEAGPEAPEAU_MSV1_0_NTLM3_RESPONSE@@PEAUMSV1_0_LM3_RESPONSE@@PEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@@Z
0x18006DAD8: NtLmGlobalPolicyHandle
0x18005D920: "NtUpdateWnfStateData" ??_C@_0BF@NPHHEHP@NtUpdateWnfStateData?$AA@
0x18005B560: "__cdecl _imp_MsvpMakeSecretPasswordNT5" __imp_MsvpMakeSecretPasswordNT5
0x18004AD94: "long __cdecl wil_details_RtlSubscribeWnfStateChangeNotification(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?wil_details_RtlSubscribeWnfStateChangeNotification@@YAJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@Z
0x18005BEF0: "__cdecl _imp_RtlLeaveCriticalSection" __imp_RtlLeaveCriticalSection
0x180059200: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x18003A634: "void __cdecl NlpAddEntryToActiveList(unsigned long)" ?NlpAddEntryToActiveList@@YAXK@Z
0x180019040: free
0x180032480: WPP_SF_SDD
0x18006BE11: NlpLanmanInstalled
0x18005D508: WPP_d98587f05c253183a05b85d91e458bc0_Traceguids
0x1800344A0: "long __cdecl MsvpMapConnectedUserLogon(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?MsvpMapConnectedUserLogon@@YAJPEAU_UNICODE_STRING@@00@Z
0x180072370: "__cdecl _imp_DeregisterEventSource" __imp_DeregisterEventSource
0x180072498: "__cdecl _imp_NetRemoteComputerSupports" __imp_NetRemoteComputerSupports
0x18005BA10: "__cdecl _imp__initialize_narrow_environment" __imp__initialize_narrow_environment
0x180060218: "allowed" ??_C@_07BHLLLGNC@allowed?$AA@
0x180040510: SpShutdown
0x1800396CC: NlpGetPrimaryCredential
0x180072130: "__cdecl _imp_LsarQueryInformationPolicy" __imp_LsarQueryInformationPolicy
0x180032330: WPP_SF_DSS
0x180006C00: "void __cdecl NtlmSqmLoopbackIncrement(void)" ?NtlmSqmLoopbackIncrement@@YAXXZ
0x180059FB0: "__cdecl _midl_frag8" __midl_frag8
0x18005BD60: "__cdecl _imp_NtOpenEvent" __imp_NtOpenEvent
0x18006CFF0: "struct _RTL_GENERIC_TABLE NtLmGlobalActiveChallengeTable" ?NtLmGlobalActiveChallengeTable@@3U_RTL_GENERIC_TABLE@@A
0x18005BEA8: "__cdecl _imp_RtlIpv6StringToAddressExW" __imp_RtlIpv6StringToAddressExW
0x18005B7C0: "__cdecl _imp_VirtualQuery" __imp_VirtualQuery
0x18005B738: "__cdecl _imp_InitializeSListHead" __imp_InitializeSListHead
0x18005D6E8: "NtlmMinClientSec" ??_C@_0BB@GOBJMKLO@NtlmMinClientSec?$AA@
0x1800652D4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_DSPARSE_dll" __DELAY_IMPORT_DESCRIPTOR_DSPARSE_dll
0x18003EDE4: WPP_SF_dZs
0x18005B610: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x18005C5E0: "\Registry\Machine\System\Current" ??_C@_1GO@BNNKBEEN@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x1800479A8: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x18005B8C8: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180019010: "__cdecl purecall" _purecall
0x180049584: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x180060490: NTLMClientBlocked
0x180060B28: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x18005BAE8: "__cdecl _imp___stdio_common_vswprintf" __imp___stdio_common_vswprintf
0x180060520: "NtlmCredIsoInProc::ProtectCreden" ??_C@_0CF@CKAHOPLN@NtlmCredIsoInProc?3?3ProtectCreden@
0x18006DD80: NtLmGlobalKdInfo
0x18001901C: "__cdecl o__register_onexit_function" _o__register_onexit_function
0x18006BBF0: NtLmGlobalLsaMsv1_0Key
0x18006A660: "unsigned __int64 `__local_stdio_printf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_printf_options@@9@4_KA
0x18005FFF8: WPP_a586b47b1302358e9b3d943d78f828bc_Traceguids
0x180057CF0: MIDL_user_allocate
0x18005B160: ?__midl_frag58@?A0x8c0d16ce@@3U_NDR64_POINTER_FORMAT@1@B
0x180046700: "public: __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::~ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>(void) __ptr64" ??1?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x180018A30: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18005B7E0: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x18005E048: ?__midl_frag247@?A0x073a2221@@3U__midl_frag247_t@1@B
0x18005B7A8: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x18001A8D7: memcmp
0x18006D448: "struct _RTL_CRITICAL_SECTION NtlmGlobalChallengeTrackingLock" ?NtlmGlobalChallengeTrackingLock@@3U_RTL_CRITICAL_SECTION@@A
0x1800382E0: WPP_SF_sDDL
0x180057E74: NetpEventlogWriteEx3
0x180045218: SspFreeStringTable
0x1800601C0: "RSADSI RC4-CRC32" ??_C@_1CC@FOPELHFF@?$AAR?$AAS?$AAA?$AAD?$AAS?$AAI?$AA?5?$AAR?$AAC?$AA4?$AA?9?$AAC?$AAR?$AAC?$AA3?$AA2?$AA?$AA@
0x18005BA98: "__cdecl _imp__o_wcsncpy_s" __imp__o_wcsncpy_s
0x18006DAF8: NtLmLocklessGlobalPreferredDomainString
0x18005BB20: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x18005BCE8: "__cdecl _imp_RtlDowncaseUnicodeString" __imp_RtlDowncaseUnicodeString
0x18005D988: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x18000E5E0: "__cdecl _scrt_stub_for_acrt_uninitialize" __scrt_stub_for_acrt_uninitialize
0x180019F5D: "__cdecl _imp_load_SamIConnect" __imp_load_SamIConnect
0x180072128: "__cdecl _imp_LsaIFreeReturnBuffer" __imp_LsaIFreeReturnBuffer
0x18000E5D0: "__cdecl _scrt_stub_for_is_c_termination_complete" __scrt_stub_for_is_c_termination_complete
0x18006DE80: "void * __ptr64 __ptr64 MsvpGlobalEventLogHandle" ?MsvpGlobalEventLogHandle@@3PEAXEA
0x1800194FF: "__cdecl _tailMerge_api_ms_win_service_management_l1_1_0_dll" __tailMerge_api_ms_win_service_management_l1_1_0_dll
0x18005421C: "private: struct SidToLuidTable::SidNode::LogonNode * __ptr64 __cdecl SidToLuidTable::SidNode::FindLogon(struct _LUID const * __ptr64) __ptr64" ?FindLogon@SidNode@SidToLuidTable@@AEAAPEAULogonNode@12@PEBU_LUID@@@Z
0x18005BF38: "__cdecl _imp_NtFilterToken" __imp_NtFilterToken
0x18005D9E8: WPP_ad1e32e55510382045cc7a225eee0914_Traceguids
0x18005E398: ?__midl_frag170@?A0x073a2221@@3U__midl_frag170_t@1@B
0x1800721B0: "__cdecl _imp_LsaIModifyPerformanceCounter" __imp_LsaIModifyPerformanceCounter
0x1800491AC: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x180046650: ??0?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAA@$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@2@$$QEAVSemaphoreValue@12@@Z
0x18005D7F0: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18000C000: SsprAcquireCredentialHandle
0x18006E458: "long (__cdecl* __ptr64 g_wil_details_pfnRtlSubscribeWnfStateChangeNotification)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnRtlSubscribeWnfStateChangeNotification@@3P6AJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@ZEA
0x18000C6D0: SpQueryCredentialsAttributes
0x18005D3A0: "__cdecl _sz_api_ms_win_security_credentials_l2_1_1_dll" __sz_api_ms_win_security_credentials_l2_1_1_dll
0x180072260: "__cdecl _imp_SamIFreeVoid" __imp_SamIFreeVoid
0x1800479DC: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x18005B618: "__cdecl _imp_NdrMesTypeAlignSize3" __imp_NdrMesTypeAlignSize3
0x18003AE34: "long __cdecl NlpEncryptCacheEntry(struct _LOGON_CACHE_ENTRY * __ptr64,unsigned long)" ?NlpEncryptCacheEntry@@YAJPEAU_LOGON_CACHE_ENTRY@@K@Z
0x180018FA0: "__cdecl _stdio_common_vswprintf_s" __stdio_common_vswprintf_s
0x18001A054: "__cdecl _imp_load_SystemFunction008" __imp_load_SystemFunction008
0x1800096D8: SspContextSetTimeStamp
0x180033F0C: Msv1_0SubAuthenticationRoutineEx
0x180019743: "__cdecl _imp_load_LsaFreeReturnBuffer" __imp_load_LsaFreeReturnBuffer
0x1800510C0: "public: virtual long __cdecl NtlmCredIsoRemoteClient::CalculateUserSessionKeyNt(struct _LM_RESPONSE * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,struct _USER_SESSION_KEY * __ptr64) __ptr64" ?CalculateUserSessionKeyNt@NtlmCredIsoRemoteClient@@UEAAJPEAU_LM_RESPONSE@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAU_USER_SESSION_KEY@@@Z
0x180019D6F: "__cdecl _imp_load_SamrQueryInformationDomain" __imp_load_SamrQueryInformationDomain
0x18000CB90: SpFreeCredentialsHandle
0x18005EB70: "CscService" ??_C@_1BG@FODDHFGL@?$AAC?$AAs?$AAc?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x1800600F8: "IsolatedCredentialsRootSecretD" ??_C@_1DO@BFAKLCKN@?$AAI?$AAs?$AAo?$AAl?$AAa?$AAt?$AAe?$AAd?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AAR?$AAo?$AAo?$AAt?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AAD?$AA?$AA@
0x180005420: SspContextGetMessage
0x18006E500: "unsigned __int64 MsvEtwLogHandle" ?MsvEtwLogHandle@@3_KA
0x18005D340: "__cdecl _sz_api_ms_win_security_credentials_l2_1_0_dll" __sz_api_ms_win_security_credentials_l2_1_0_dll
0x180066F9C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0
0x18006BE00: NtLmGlobalDisableLoopbackCheck
0x18006AD28: g_ulMaxStackAllocSize
0x180066E48: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x180065990: api-ms-win-security-credentials-l1-1-0_NULL_THUNK_DATA_DLN
0x180060208: WPP_ddd25b294ed23be477edd6986808687f_Traceguids
0x18004A884: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x18005CAE8: "AuditReceivingNTLMTraffic" ??_C@_1DE@HMIMBAKB@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAR?$AAe?$AAc?$AAe?$AAi?$AAv?$AAi?$AAn?$AAg?$AAN?$AAT?$AAL?$AAM?$AAT?$AAr?$AAa?$AAf?$AAf?$AAi?$AAc?$AA?$AA@
0x180066778: api-ms-win-security-credentials-l1-1-0_NULL_THUNK_DATA_DLB
0x180072398: api-ms-win-security-credentials-l1-1-0_NULL_THUNK_DATA_DLA
0x18006B71C: NtLmGlobalTargetFlags
0x18000E5E0: "public: virtual bool __cdecl NtlmCredIsoIum::UsesEncryptedCredentials(void) __ptr64" ?UsesEncryptedCredentials@NtlmCredIsoIum@@UEAA_NXZ
0x18005B758: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180057A00: TlgRegisterAggregateProviderEx
0x18005A4C0: ?__midl_frag152@?A0x073a2221@@3U__midl_frag152_t@1@B
0x18000E630: "public: virtual long __cdecl NtlmCredIsoInProc::GenerateRootSecret(unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?GenerateRootSecret@NtlmCredIsoInProc@@UEAAJPEAKPEAPEAE@Z
0x18004A8B4: "void __cdecl wil::details::in1diag3::_FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800723F8: "__cdecl _imp_LsaOpenPolicy" __imp_LsaOpenPolicy
0x180019986: "__cdecl _imp_load_GetAddrInfoW" __imp_load_GetAddrInfoW
0x180052E50: SpGetRemoteCredGuardSupplementalCreds
0x18005FF70: "Resync" ??_C@_1O@ONNMBAPH@?$AAR?$AAe?$AAs?$AAy?$AAn?$AAc?$AA?$AA@
0x180037A20: MsvpCalculateNtlm2SessionKeys
0x18005ECB8: "__vectorcall ??_R3bad_alloc@std" ??_R3bad_alloc@std@@8
0x18005ECD0: "__vectorcall ??_R2bad_alloc@std" ??_R2bad_alloc@std@@8
0x18005B5E0: "__cdecl _imp_I_RpcMapWin32Status" __imp_I_RpcMapWin32Status
0x18005D290: "__cdecl _sz_api_ms_win_security_credentials_l1_1_0_dll" __sz_api_ms_win_security_credentials_l1_1_0_dll
0x180072060: DSPARSE_NULL_THUNK_DATA_DLA
0x18005E300: ?__midl_frag248@?A0x073a2221@@3EB
0x180019998: "__cdecl _imp_load_FreeAddrInfoW" __imp_load_FreeAddrInfoW
0x1800659A0: api-ms-win-security-credentials-l2-1-0_NULL_THUNK_DATA_DLN
0x1800723A8: api-ms-win-security-credentials-l2-1-0_NULL_THUNK_DATA_DLA
0x180019ED2: "__cdecl _imp_load_GetDefaultIdentityProvider" __imp_load_GetDefaultIdentityProvider
0x1800668D0: api-ms-win-security-credentials-l2-1-0_NULL_THUNK_DATA_DLB
0x1800062A0: SspContextCopyString
0x18005BC80: "__cdecl _imp_BCryptImportKey" __imp_BCryptImportKey
0x180009E00: "struct wil_details_RecordUsageResult __cdecl wil_details_RecordUsageInPropertyCache(union wil_details_FeaturePropertyCache * __ptr64,enum wil_details_ServiceReportingKind,unsigned int,unsigned int)" ?wil_details_RecordUsageInPropertyCache@@YA?AUwil_details_RecordUsageResult@@PEATwil_details_FeaturePropertyCache@@W4wil_details_ServiceReportingKind@@II@Z
0x180072480: "__cdecl _imp_DsGetDcNameW" __imp_DsGetDcNameW
0x180050CDC: "void __cdecl NtlmTelemetry::LogCheckSSOPolicy(unsigned char,unsigned long,unsigned short,unsigned long,unsigned long,unsigned char,unsigned char,unsigned char,unsigned char)" ?LogCheckSSOPolicy@NtlmTelemetry@@YAXEKGKKEEEE@Z
0x18003B034: "long __cdecl NlpGetCredentialNamesFromCacheEntry(struct _LOGON_CACHE_ENTRY * __ptr64,struct _NETLOGON_VALIDATION_SAM_INFO4 * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?NlpGetCredentialNamesFromCacheEntry@@YAJPEAU_LOGON_CACHE_ENTRY@@PEAU_NETLOGON_VALIDATION_SAM_INFO4@@PEAU_UNICODE_STRING@@2@Z
0x18005BA80: "__cdecl _imp__o_wcscat_s" __imp__o_wcscat_s
0x1800137E0: MspSetThreadOption
0x180018F28: "__cdecl initterm_e" _initterm_e
0x180049244: "public: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsage(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsage@RawUsageIndex@details_abi@wil@@QEAA_NPEAX_K01I@Z
0x18001865C: "__cdecl _scrt_release_startup_lock" __scrt_release_startup_lock
0x18005FFD8: "MspDecryptDpapiMasterKey" ??_C@_0BJ@MHJNFPBN@MspDecryptDpapiMasterKey?$AA@
0x180018F58: "__cdecl _std_exception_destroy" __std_exception_destroy
0x18005C8D8: "\debug\PASSWD.BAK" ??_C@_1CE@FHPBLGIO@?$AA?2?$AAd?$AAe?$AAb?$AAu?$AAg?$AA?2?$AAP?$AAA?$AAS?$AAS?$AAW?$AAD?$AA?4?$AAB?$AAA?$AAK?$AA?$AA@
0x1800653B4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SspiCli_dll" __DELAY_IMPORT_DESCRIPTOR_SspiCli_dll
0x1800659B0: api-ms-win-security-credentials-l2-1-1_NULL_THUNK_DATA_DLN
0x18005D8D8: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x1800723B8: api-ms-win-security-credentials-l2-1-1_NULL_THUNK_DATA_DLA
0x18005BF30: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x180066920: api-ms-win-security-credentials-l2-1-1_NULL_THUNK_DATA_DLB
0x18005C810: "System\CurrentControlSet\Control" ??_C@_1GC@OPEDJIOF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180019FB7: "__cdecl _imp_load_LsaLookupNames2" __imp_load_LsaLookupNames2
0x18003C444: NlpAddCacheEntry
0x180072148: "__cdecl _imp_LsaIAddNamesToLogonSession" __imp_LsaIAddNamesToLogonSession
0x18005BFA0: "__cdecl _imp_RtlAvlRemoveNode" __imp_RtlAvlRemoveNode
0x18001A531: "__cdecl _imp_load_aesCTSDecryptMsg" __imp_load_aesCTSDecryptMsg
0x180066960: ext-ms-win-ntdsa-activedirectoryserver-l1-1-0_NULL_THUNK_DATA_DLB
0x18005BDC8: "__cdecl _imp_RtlDeleteResource" __imp_RtlDeleteResource
0x1800654D4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l2_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l2_1_0_dll
0x180018470: "__cdecl _scrt_dllmain_uninitialize_critical" __scrt_dllmain_uninitialize_critical
0x18005BFB0: ntdll_NULL_THUNK_DATA
0x18005BB40: "__cdecl _imp_memcpy" __imp_memcpy
0x180018FAC: "__cdecl o__callnewh" _o__callnewh
0x18005E916: ?__midl_frag256@?A0x073a2221@@3EB
0x180018D68: "public: __cdecl std::bad_array_new_length::bad_array_new_length(class std::bad_array_new_length const & __ptr64) __ptr64" ??0bad_array_new_length@std@@QEAA@AEBV01@@Z
0x18005D7B8: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x18005A220: ?__midl_frag215@?A0x073a2221@@3U__midl_frag215_t@1@B
0x1800012C4: "public: __cdecl SspTelemetry::ClientImageInfo::ClientImageInfo(struct _LSA_SECPKG_FUNCTION_TABLE * __ptr64) __ptr64" ??0ClientImageInfo@SspTelemetry@@QEAA@PEAU_LSA_SECPKG_FUNCTION_TABLE@@@Z
0x18003FDE0: "void __cdecl NtLmPolicyChangeCallback(enum _POLICY_NOTIFICATION_INFORMATION_CLASS)" ?NtLmPolicyChangeCallback@@YAXW4_POLICY_NOTIFICATION_INFORMATION_CLASS@@@Z
0x18003A588: WPP_SF_DDD
0x18003A588: WPP_SF_DDd
0x180053554: WPP_SF_sds
0x18001A7BC: "private: __cdecl NtlmCredIsoIum::NtlmCredIsoIum(class NtlmCredIsoApi * __ptr64,void * __ptr64,void * __ptr64) __ptr64" ??0NtlmCredIsoIum@@AEAA@PEAVNtlmCredIsoApi@@PEAX1@Z
0x18005CA28: "AllowS4UForDomainUsers" ??_C@_1CO@NLFJFPBG@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAS?$AA4?$AAU?$AAF?$AAo?$AAr?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?$AA@
0x1800139F0: NtLmOpenRegistryKeys
0x180054C74: "public: static long __cdecl NtlmCredIsoIum::Create(class NtlmCredIsoApi * __ptr64,class NtlmCredIsoApi * __ptr64 * __ptr64)" ?Create@NtlmCredIsoIum@@SAJPEAVNtlmCredIsoApi@@PEAPEAV2@@Z
0x180044784: WPP_SF_LLL
0x180054250: "public: long __cdecl SidToLuidTable::RemoveLogon(struct _SID const * __ptr64,struct _LUID const * __ptr64,unsigned long * __ptr64) __ptr64" ?RemoveLogon@SidToLuidTable@@QEAAJPEBU_SID@@PEBU_LUID@@PEAK@Z
0x180044C68: WPP_SF_LqL
0x18005FD28: "_SC_" ??_C@_19JFGBNJFP@?$AA_?$AAS?$AAC?$AA_?$AA?$AA@
0x18005C738: "NL$" ??_C@_17PBAAACDH@?$AAN?$AAL?$AA$?$AA?$AA@
0x180002F90: SpInitUserModeContext
0x18004A930: ?acquire@?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEBA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@2@PEAKKH@Z
0x18003287C: WPP_SF_ZZZ
0x180032120: MsvPaswdLogPrintRoutine
0x18005D888: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x1800524B8: "private: void __cdecl NtlmCredIsoRemoteServer::Lm20GetNtlm3ChallengeResponse(struct _NtlmCredIsoRemoteInput const & __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64,void (__cdecl* * __ptr64)(class NtlmCredIsoRemoteServer * __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64)) __ptr64" ?Lm20GetNtlm3ChallengeResponse@NtlmCredIsoRemoteServer@@AEAAXAEBU_NtlmCredIsoRemoteInput@@PEAU_NtlmCredIsoRemoteOutput@@PEAP6AXPEAV1@1@Z@Z
0x18005BE48: "__cdecl _imp_EtwEventUnregister" __imp_EtwEventUnregister
0x18005D818: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18000E5E0: "__cdecl _scrt_stub_for_acrt_uninitialize_critical" __scrt_stub_for_acrt_uninitialize_critical
0x180072198: "__cdecl _imp_LsaIAuditLogonUsingExplicitCreds" __imp_LsaIAuditLogonUsingExplicitCreds
0x18005BF18: "__cdecl _imp_RtlTimeToTimeFields" __imp_RtlTimeToTimeFields
0x18005BCB0: "__cdecl _imp_NtQuerySystemTime" __imp_NtQuerySystemTime
0x18005A5A0: ?__midl_frag116@?A0x073a2221@@3U__midl_frag116_t@1@B
0x18006A211: g_header_init_InitializeStagingSRUMFeatureReporting
0x18006DAF0: NtLmGlobalLuidMachineLogon
0x18004D3C0: WPP_SF_iiiii
0x18005C960: "PreferredDomain" ??_C@_1CA@IHBFBOEP@?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAr?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x18005BA88: "__cdecl _imp__o_wcscpy_s" __imp__o_wcscpy_s
0x18001984C: "__cdecl _imp_load_GetUserNameExW" __imp_load_GetUserNameExW
0x18006AE50: UserFunctions
0x180060180: WPP_5b897f5fbd8b358a67ec512528aaf807_Traceguids
0x1800348DC: "long __cdecl MsvpNetILogonSamLogon(unsigned short * __ptr64,unsigned short * __ptr64,struct _NETLOGON_AUTHENTICATOR * __ptr64,struct _NETLOGON_AUTHENTICATOR * __ptr64,enum _NETLOGON_LOGON_INFO_CLASS,void * __ptr64 * __ptr64,enum _NETLOGON_VALIDATION_INFO_CLASS,unsigned char * __ptr64 * __ptr64,unsigned char * __ptr64,int,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64)" ?MsvpNetILogonSamLogon@@YAJPEAG0PEAU_NETLOGON_AUTHENTICATOR@@1W4_NETLOGON_LOGON_INFO_CLASS@@PEAPEAXW4_NETLOGON_VALIDATION_INFO_CLASS@@PEAPEAEPEAEHPEAU_MSV1_0_PRIMARY_CREDENTIAL@@7@Z
0x180010940: "void __cdecl NtlmTelemetry::LogonUserStop(long,enum _SECURITY_LOGON_TYPE,struct _NETLOGON_LOGON_IDENTITY_INFO * __ptr64)" ?LogonUserStop@NtlmTelemetry@@YAXJW4_SECURITY_LOGON_TYPE@@PEAU_NETLOGON_LOGON_IDENTITY_INFO@@@Z
0x18005BD90: "__cdecl _imp_EtwEventWriteTransfer" __imp_EtwEventWriteTransfer
0x18006ACD8: "__cdecl _hmod__CRYPTSP_dll" __hmod__CRYPTSP_dll
0x180066EFC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x18001A36F: "__cdecl _imp_load_LsaILookupUserAccountType" __imp_load_LsaILookupUserAccountType
0x180053604: WPP_SF_sdsD
0x18005B9E0: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x180048F1C: "public: void __cdecl wil::details::FeatureStateManager::QueueBackgroundSRUMUsageReporting(unsigned int,unsigned short,unsigned int) __ptr64" ?QueueBackgroundSRUMUsageReporting@FeatureStateManager@details@wil@@QEAAXIGI@Z
0x18003F880: MspGetCredentialKeyWorker
0x18006DCB0: NtLmGlobalHostedTargetsLock
0x180060440: NTLMEventProviderId
0x18001A5BC: "__cdecl _imp_load_aesCTSEncryptMsg" __imp_load_aesCTSEncryptMsg
0x18005BAA0: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x18002F300: LsaApCallPackagePassthrough
0x180006ED0: CredpExtractMarshalledTargetInfo
0x1800197E0: "__cdecl _imp_load_WSAStartup" __imp_load_WSAStartup
0x180072138: "__cdecl _imp_LsaIEqualLogonProcessName" __imp_LsaIEqualLogonProcessName
0x18006A1E0: "__cdecl _security_cookie" __security_cookie
0x18006B470: NtLmState
0x180033DE0: Msv1_0SubAuthenticationRoutine
0x18005B868: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x18006AD30: g_pfnAllocate
0x18004AC80: "long __cdecl wil_details_NtQueryWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?wil_details_NtQueryWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@Z
0x18005AA10: ?__midl_frag250@?A0x073a2221@@3U__midl_frag250_t@1@B
0x18005BA70: "__cdecl _imp_strcpy_s" __imp_strcpy_s
0x18004D660: WPP_SF_s_HEX_Z
0x18005D6D0: "SendNt2ResponseOnly" ??_C@_0BE@NMBCJPCK@SendNt2ResponseOnly?$AA@
0x18001A880: "__cdecl alloca_probe" _alloca_probe
0x180072098: "__cdecl _imp_LsarLookupSids" __imp_LsarLookupSids
0x180047E94: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x18006AC58: "__cdecl _hmod__NETLOGON_dll" __hmod__NETLOGON_dll
0x18005D8F0: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x180018854: "__cdecl _scrt_fastfail" __scrt_fastfail
0x18005BAE0: "__cdecl _imp__o___stdio_common_vswprintf_s" __imp__o___stdio_common_vswprintf_s
0x18005BBF0: "__cdecl _imp_CheckTokenMembership" __imp_CheckTokenMembership
0x180019F93: "__cdecl _imp_load_SystemFunction009" __imp_load_SystemFunction009
0x18006E4B8: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::machineStoreProbe" ?machineStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x18005B9D0: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x18006B988: NtLmGlobalLoopbackCounter
0x180072238: "__cdecl _imp_SamrSetInformationUser" __imp_SamrSetInformationUser
0x18005C4A0: "_TBAL_{68EDDCF5-0AEB-4C28-A770-A" ??_C@_1FK@MINELFAN@?$AA_?$AAT?$AAB?$AAA?$AAL?$AA_?$AA?$HL?$AA6?$AA8?$AAE?$AAD?$AAD?$AAC?$AAF?$AA5?$AA?9?$AA0?$AAA?$AAE?$AAB?$AA?9?$AA4?$AAC?$AA2?$AA8?$AA?9?$AAA?$AA7?$AA7?$AA0?$AA?9?$AAA@
0x18001A1BE: "__cdecl _tailMerge_lsasrv_dll" __tailMerge_lsasrv_dll
0x180072088: "__cdecl _imp_LsaIFreeSupplementalTokenInfo" __imp_LsaIFreeSupplementalTokenInfo
0x180072240: "__cdecl _imp_SamIFree_SAMPR_ULONG_ARRAY" __imp_SamIFree_SAMPR_ULONG_ARRAY
0x180044DFC: "int __cdecl SspMatchTarget(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?SspMatchTarget@@YAHPEAU_UNICODE_STRING@@0@Z
0x18000E680: "public: virtual long __cdecl NtlmCredIsoRemoteClient::GenerateRootSecret(unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?GenerateRootSecret@NtlmCredIsoRemoteClient@@UEAAJPEAKPEAPEAE@Z
0x180066AF8: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLB
0x180044A2C: NtLmDuplicateString
0x180066DD0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0
0x180059340: "const NtlmCredIsoIum::`vftable'" ??_7NtlmCredIsoIum@@6B@
0x18005B6F0: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x18005BE28: "__cdecl _imp_WinSqmSetDWORD" __imp_WinSqmSetDWORD
0x18005B8C0: "__cdecl _imp_RtlCompareMemory" __imp_RtlCompareMemory
0x18001A2DF: "__cdecl _imp_load_LsaIAddNamesToLogonSession" __imp_load_LsaIAddNamesToLogonSession
0x1800506C0: "public: virtual long __cdecl NtlmCredIsoInProc::PasswordValidateNetwork(unsigned char,struct _NETLOGON_NETWORK_INFO * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64,int * __ptr64) __ptr64" ?PasswordValidateNetwork@NtlmCredIsoInProc@@UEAAJEPEAU_NETLOGON_NETWORK_INFO@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAKPEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@PEAH@Z
0x18005B720: "__cdecl _imp_LocalFree" __imp_LocalFree
0x180010640: NlpMakeTokenInformationV3
0x18004FAE8: SspLogNTLMServerBlockedHigher
0x18005BC00: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x180057350: "public: virtual void __cdecl AesGcmCryptoHelper::Free(void * __ptr64) __ptr64" ?Free@AesGcmCryptoHelper@@UEAAXPEAX@Z
0x18006DA80: NlpNullNtOwfPassword
0x18000FF60: NlpGetCredEncryptionTypeForUser
0x18004A990: ?close_reset@?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@SAXPEAU__WIL__WNF_USER_SUBSCRIPTION@@@Z
0x180019DDB: "__cdecl _imp_load_SamIFree_SAMPR_USER_INFO_BUFFER" __imp_load_SamIFree_SAMPR_USER_INFO_BUFFER
0x1800194F3: "__cdecl _imp_load_OpenServiceW" __imp_load_OpenServiceW
0x180066E20: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x18005B740: api-ms-win-core-interlocked-l1-1-0_NULL_THUNK_DATA
0x18000D380: McGenControlCallbackV2
0x1800723C8: "__cdecl _imp_GetIdentityProviderInfoByName" __imp_GetIdentityProviderInfoByName
0x18004E020: MsvPutWOWClientString
0x18006A210: NlpSubAuthZeroExists
0x18006D890: NtLmGlobalHostTableLock
0x18005BB48: api-ms-win-crt-private-l1-1-0_NULL_THUNK_DATA
0x18005C560: "\Registry\Machine\System\Current" ??_C@_1HM@CEDLDEBK@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x18005BEE8: "__cdecl _imp_RtlInsertElementGenericTable" __imp_RtlInsertElementGenericTable
0x1800467AC: "public: __cdecl wil::details::FeatureStateManager::~FeatureStateManager(void) __ptr64" ??1FeatureStateManager@details@wil@@QEAA@XZ
0x18006AD18: "__cdecl _hmod__api_ms_win_eventlog_legacy_l1_1_0_dll" __hmod__api_ms_win_eventlog_legacy_l1_1_0_dll
0x18005C9A0: "PasswordChangeHardening" ??_C@_1DA@LEHCCCKE@?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAH?$AAa?$AAr?$AAd?$AAe?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x18005B370: ?__midl_frag10@?A0x8c0d16ce@@3U__midl_frag10_t@1@B
0x18005B1B0: ?__midl_frag15@?A0x8c0d16ce@@3U__midl_frag15_t@1@B
0x18005E940: ?__midl_frag16@?A0x8c0d16ce@@3U__midl_frag16_t@1@B
0x18005B410: ?__midl_frag19@?A0x8c0d16ce@@3U__midl_frag19_t@1@B
0x1800722E0: "__cdecl _imp_SspiLocalFree" __imp_SspiLocalFree
0x18005DFC0: ?__midl_frag153@?A0x073a2221@@3U__midl_frag153_t@1@B
0x18005E3F0: ?ntlmium__MIDL_ProcFormatString@?A0x073a2221@@3U_ntlmium_MIDL_PROC_FORMAT_STRING@1@B
0x18001A35D: "__cdecl _imp_load_LsarClose" __imp_load_LsarClose
0x18005D9C8: "NTLM V2" ??_C@_1BA@ELBDPIK@?$AAN?$AAT?$AAL?$AAM?$AA?5?$AAV?$AA2?$AA?$AA@
0x1800446CC: SspCleanup
0x18005B5D8: NtlmShared_NULL_THUNK_DATA
0x18003D978: NlpHasCacheForPassword
0x18005B5D0: "__cdecl _imp_MsvpPasswordValidate" __imp_MsvpPasswordValidate
0x180019DFF: "__cdecl _imp_load_SamrSetInformationUser" __imp_load_SamrSetInformationUser
0x18005BB08: "__cdecl _imp__o___std_type_info_destroy_list" __imp__o___std_type_info_destroy_list
0x18005B5C0: "__cdecl _imp_MsvpValidateSupplementalCreds" __imp_MsvpValidateSupplementalCreds
0x180019DB7: "__cdecl _imp_load_SamIUpdateLogonStatistics" __imp_load_SamIUpdateLogonStatistics
0x180060348: ""%ws (%#x, %d)"" ??_C@_1CA@FCABCOPC@?$AA?$CC?$AA?$CF?$AAw?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AA?$CD?$AAx?$AA?0?$AA?5?$AA?$CF?$AAd?$AA?$CJ?$AA?$CC?$AA?$AA@
0x180055FB0: "public: virtual long __cdecl NtlmCredIsoIum::MakeSecretPasswordNT5(struct _UNICODE_STRING * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long,struct _CACHE_PASSWORDS * __ptr64) __ptr64" ?MakeSecretPasswordNT5@NtlmCredIsoIum@@UEAAJPEAU_UNICODE_STRING@@PEAU_MSV1_0_SECRETS_WRAPPER@@KPEAU_CACHE_PASSWORDS@@@Z
0x180014030: NlSamInitialize
0x18005BE30: "__cdecl _imp_RtlFreeOemString" __imp_RtlFreeOemString
0x18006DE48: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180065514: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l2_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l2_1_1_dll
0x18003996C: NlpInsertActiveLogon
0x18006ADC0: SubAuthenticationDlls
0x18006A1F0: "__cdecl _isa_available" __isa_available
0x18005B170: ?__midl_frag75@?A0x8c0d16ce@@3U__midl_frag75_t@1@B
0x18005EA30: ?__midl_frag76@?A0x8c0d16ce@@3U__midl_frag76_t@1@B
0x18005BF68: "__cdecl _imp_RtlAllocateAndInitializeSid" __imp_RtlAllocateAndInitializeSid
0x180019EDE: "__cdecl _tailMerge_api_ms_win_security_lsalookup_l1_1_1_dll" __tailMerge_api_ms_win_security_lsalookup_l1_1_1_dll
0x18005BD00: "__cdecl _imp_WinSqmIncrementDWORD" __imp_WinSqmIncrementDWORD
0x18004E89C: MsvpReportUsageWarningEvent
0x180035580: MspLm20ClearCachedCredentials
0x18005CDA0: "UseMachineId" ??_C@_1BK@FPMFFONE@?$AAU?$AAs?$AAe?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAI?$AAd?$AA?$AA@
0x18005BCA0: "__cdecl _imp_RtlImpersonateSelf" __imp_RtlImpersonateSelf
0x180052470: ?InputTypeDecodeWrapper@?$Server@U_NtlmCredIsoRemoteInput@@U_NtlmCredIsoRemoteOutput@@VNtlmCredIsoRemoteServer@@$1?PNtlmCredIsoRemoteInput_Decode@@YAXPEAXPEAPEAU1@@Z$1?PNtlmCredIsoRemoteOutput_AlignSize@@YA_K0PEAPEAU2@@Z$1?PNtlmCredIsoRemoteOutput_Encode@@YAX02@Z@RemoteGuard@@AEAAJPEAXPEAPEAU_NtlmCredIsoRemoteInput@@@Z
0x1800447E4: WPP_SF_qd
0x18004073C: WPP_SF_qD
0x180012FB0: NlpAddPrimaryCredential
0x18005BDE8: "__cdecl _imp_DbgPrint" __imp_DbgPrint
0x18005B6A0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18005DF58: ?__midl_frag4@?A0x073a2221@@3U_NDR64_CONTEXT_HANDLE_FORMAT@1@B
0x18005B810: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x18005D240: "__cdecl _sz_api_ms_win_service_winsvc_l1_1_0_dll" __sz_api_ms_win_service_winsvc_l1_1_0_dll
0x18005E950: ?__midl_frag60@?A0x8c0d16ce@@3U__midl_frag60_t@1@B
0x18005B2F0: ?__midl_frag63@?A0x8c0d16ce@@3U__midl_frag63_t@1@B
0x18005B1E0: ?__midl_frag66@?A0x8c0d16ce@@3U__midl_frag66_t@1@B
0x18005E978: ?__midl_frag67@?A0x8c0d16ce@@3U__midl_frag67_t@1@B
0x180041A30: WPP_SF_qq
0x180060580: "NtlmCredIsoInProc::CalculateNtRe" ??_C@_0CH@DOIHEMOP@NtlmCredIsoInProc?3?3CalculateNtRe@
0x1800608E0: "NtlmCredIsoIum::CompareCredentia" ??_C@_0CD@JAIEMFBM@NtlmCredIsoIum?3?3CompareCredentia@
0x180019088: "__cdecl vsnprintf_s" _vsnprintf_s
0x180017B74: "__cdecl _local_stdio_scanf_options" __local_stdio_scanf_options
0x18005C750: "NL$Control" ??_C@_1BG@GDBDGDGJ@?$AAN?$AAL?$AA$?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?$AA@
0x18006B480: MsvPaswdLogFile
0x18005E3D8: ?__midl_frag106@?A0x073a2221@@3U__midl_frag106_t@1@B
0x18005DF40: ?__midl_frag236@?A0x073a2221@@3U__midl_frag236_t@1@B
0x180049210: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,2>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$01@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x18005B8A0: "__cdecl _imp_RegOpenKeyExA" __imp_RegOpenKeyExA
0x1800526A0: ?ProcessBuffer@?$Server@U_NtlmCredIsoRemoteInput@@U_NtlmCredIsoRemoteOutput@@VNtlmCredIsoRemoteServer@@$1?PNtlmCredIsoRemoteInput_Decode@@YAXPEAXPEAPEAU1@@Z$1?PNtlmCredIsoRemoteOutput_AlignSize@@YA_K0PEAPEAU2@@Z$1?PNtlmCredIsoRemoteOutput_Encode@@YAX02@Z@RemoteGuard@@QEAAJPEAXKPEAPEAXPEAK@Z
0x1800434B0: SpFormatCredentials
0x18005B7D8: api-ms-win-core-privateprofile-l1-1-0_NULL_THUNK_DATA
0x180042408: "struct _NTLM_CLIENT_CONTEXT * __ptr64 __cdecl ReferenceUserContext(unsigned __int64,unsigned char)" ?ReferenceUserContext@@YAPEAU_NTLM_CLIENT_CONTEXT@@_KE@Z
0x18005BA60: "__cdecl _imp__o_free" __imp__o_free
0x18005B898: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x1800432B0: SpExportSecurityContext
0x18005BA18: "__cdecl _imp__o__initialize_onexit_table" __imp__o__initialize_onexit_table
0x18001A435: "__cdecl _imp_load_LsaIFree_LSAPR_TRANSLATED_NAMES" __imp_load_LsaIFree_LSAPR_TRANSLATED_NAMES
0x18006AC54: "__cdecl _favor" __favor
0x18000EB80: MsvSamValidate
0x18005B200: ?__midl_frag59@?A0x8c0d16ce@@3U__midl_frag59_t@1@B
0x18005FF80: "MspNtDeriveCredential" ??_C@_0BG@HNADCBPK@MspNtDeriveCredential?$AA@
0x18006E468: "void (__cdecl* __ptr64 g_wil_details_apiRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_apiRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x18006B2B8: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x18005C790: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1GM@GIBHDOLK@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180019D4B: "__cdecl _imp_load_SamIAccountRestrictions" __imp_load_SamIAccountRestrictions
0x180047C10: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x180018734: "__cdecl _security_init_cookie" __security_init_cookie
0x180060A10: "NtlmCredIsoIum::MakeOwfsFromIumE" ??_C@_0DB@CPCEKJOL@NtlmCredIsoIum?3?3MakeOwfsFromIumE@
0x18006B948: NtLmGlobalEphemeralHostTable
0x180032A70: MsvValidateTarget
0x180072310: "__cdecl _imp_SspiUnmarshalAuthIdentity" __imp_SspiUnmarshalAuthIdentity
0x18006DE38: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x1800419F4: WPP_SF_q
0x1800722A8: "__cdecl _imp_SamIAccountRestrictions" __imp_SamIAccountRestrictions
0x18003C250: "long __cdecl NlpWriteCacheControl(void)" ?NlpWriteCacheControl@@YAJXZ
0x18003DFB8: WPP_SF_ZZZZZD
0x18005BC20: "__cdecl _imp_BCryptFinishHash" __imp_BCryptFinishHash
0x180060680: "NtlmCredIsoInProc::DecryptDpapiM" ??_C@_0CJ@ELOJPAAA@NtlmCredIsoInProc?3?3DecryptDpapiM@
0x18003E2E4: WPP_SF_ZZZZZZ
0x18005D770: WPP_21a3bc0724bf3d36aad8c8e5907160d6_Traceguids
0x18005BAD0: "__cdecl _imp__cexit" __imp__cexit
0x18001A297: "__cdecl _imp_load_LsaICallPackagePassthrough" __imp_load_LsaICallPackagePassthrough
0x18005B280: ?__midl_frag49@?A0x8c0d16ce@@3U__midl_frag49_t@1@B
0x18005BE08: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x180018F7C: "__cdecl _stdio_common_vsnwprintf_s" __stdio_common_vsnwprintf_s
0x18005BA30: "__cdecl _imp__o__register_onexit_function" __imp__o__register_onexit_function
0x18005BCC8: "__cdecl _imp_RtlIdentifierAuthoritySid" __imp_RtlIdentifierAuthoritySid
0x18004A688: "void __cdecl wil::details::WilApi_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApi_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x18003D5D8: NlpExtractClaimsSuppData
0x18005BD68: "__cdecl _imp_RtlUpcaseUnicodeString" __imp_RtlUpcaseUnicodeString
0x18005EC90: "const std::bad_alloc::`RTTI Complete Object Locator'" ??_R4bad_alloc@std@@6B@
0x18006DED0: NtlmGlobalEventTraceFlag
0x18005D4A0: "false" ??_C@_05LAPONLG@false?$AA@
0x18006AD40: g_pfnFree
0x18005EBE8: NtlmGenericPassthroughGuid
0x18005DAA0: "NtlmCredIsoInProc::ComparePasswo" ??_C@_0DK@CGMOEOCF@NtlmCredIsoInProc?3?3ComparePasswo@
0x18005BA48: "__cdecl _imp__o__wcsicmp" __imp__o__wcsicmp
0x18005A8F0: ?__midl_frag20@?A0x073a2221@@3U__midl_frag20_t@1@B
0x18005A8D8: ?__midl_frag25@?A0x073a2221@@3U__midl_frag25_t@1@B
0x18005E360: ?__midl_frag28@?A0x073a2221@@3U__midl_frag28_t@1@B
0x1800720B8: "__cdecl _imp_LsaIQueryInformationPolicyTrusted" __imp_LsaIQueryInformationPolicyTrusted
0x18004B864: "long __cdecl wil_details_WriteSRUMWnfUsageBuffer(class wil::details_abi::heap_vector<struct wil_details_FeatureUsageSRUM> * __ptr64)" ?wil_details_WriteSRUMWnfUsageBuffer@@YAJPEAV?$heap_vector@Uwil_details_FeatureUsageSRUM@@@details_abi@wil@@@Z
0x18000D5F0: "int __cdecl wil_details_ModifyFeatureData(union wil_details_FeaturePropertyCache * __ptr64,int (__cdecl*)(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64),void * __ptr64)" ?wil_details_ModifyFeatureData@@YAHPEATwil_details_FeaturePropertyCache@@P6AH0PEAX@Z1@Z
0x18006BDBC: NtLmGlobalDebugBreakIfDebugged
0x180060170: WPP_30807a9eae11346dec6ed58bd877af15_Traceguids
0x18005C768: "NL$IterationCount" ??_C@_1CE@GDPGAHJB@?$AAN?$AAL?$AA$?$AAI?$AAt?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18005ADE0: ?__midl_frag141@?A0x073a2221@@3U__midl_frag141_t@1@B
0x18003DC50: NlpMakeNewCacheEntry
0x180072378: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLA
0x1800399C8: NlpMakePrimaryCredentialFromPassword
0x18005BB00: "__cdecl _imp__o___stdio_common_vsnprintf_s" __imp__o___stdio_common_vsnprintf_s
0x18005BA50: "__cdecl _imp_memmove" __imp_memmove
0x18005B6D0: "__cdecl _imp_CompareFileTime" __imp_CompareFileTime
0x18006AD00: "__cdecl _hmod__ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll" __hmod__ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll
0x180043920: SpQueryContextAttributes
0x18005A1A0: ?__midl_frag33@?A0x073a2221@@3U__midl_frag33_t@1@B
0x18005E920: ?__midl_frag34@?A0x073a2221@@3U__midl_frag34_t@1@B
0x18005DF38: ?__midl_frag39@?A0x073a2221@@3U__midl_frag39_t@1@B
0x18005D9D8: "NTLM V1" ??_C@_1BA@BGAEJAGE@?$AAN?$AAT?$AAL?$AAM?$AA?5?$AAV?$AA1?$AA?$AA@
0x18006E180: NtLmGlobalUnicodePhysicalDnsComputerName
0x18006BBD0: NtLmGlobalUnicodePhysicalDnsComputerNameString
0x18005F650: "dsparse.dll" ??_C@_1BI@INPNNNIH@?$AAd?$AAs?$AAp?$AAa?$AAr?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800481B8: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x180015048: "long __cdecl NlpInternalCacheInitialize(void)" ?NlpInternalCacheInitialize@@YAJXZ
0x18006DA60: NlpMsv1_0PackageName
0x18005B5A0: "__cdecl _imp_MsvpCachePasswordsToCredential" __imp_MsvpCachePasswordsToCredential
0x18005B568: "__cdecl _imp_MsvpCredentialToCachePasswords" __imp_MsvpCredentialToCachePasswords
0x180015180: "long __cdecl NlpChangeCacheSizeIfNecessary(unsigned int)" ?NlpChangeCacheSizeIfNecessary@@YAJI@Z
0x18006D880: NtLmGlobalUnicodeDnsComputerNameString
0x18006B730: NtLmGlobalUnicodeDnsComputerName
0x180051740: "public: virtual long __cdecl NtlmCredIsoRemoteClient::FetchTsPkgClientInfo(struct _LUID const * __ptr64,struct _LUID const * __ptr64) __ptr64" ?FetchTsPkgClientInfo@NtlmCredIsoRemoteClient@@UEAAJPEBU_LUID@@0@Z
0x180056580: "public: virtual long __cdecl NtlmCredIsoIum::ProtectCredential(struct _MSV1_0_SECRETS_WRAPPER * __ptr64) __ptr64" ?ProtectCredential@NtlmCredIsoIum@@UEAAJPEAU_MSV1_0_SECRETS_WRAPPER@@@Z
0x180038710: NlpAllocateClientBuffer
0x18005C058: "__cdecl _xt_z" __xt_z
0x180006B00: SsprMICHandshakeMessages
0x18004974C: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x18000E3FC: McGenEventRegister
0x180072110: "__cdecl _imp_LsaIEventWritePackageNoCredential" __imp_LsaIEventWritePackageNoCredential
0x180046AD4: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x18005BE10: "__cdecl _imp_NtOpenKey" __imp_NtOpenKey
0x180033CC0: Msv1_0ExportSubAuthenticationRoutine
0x180019D81: "__cdecl _imp_load_SamIGetUserLogonInformationEx" __imp_load_SamIGetUserLogonInformationEx
0x180065638: CRYPTSP_NULL_THUNK_DATA_DLN
0x18005E3C8: ?__midl_frag163@?A0x073a2221@@3U__midl_frag163_t@1@B
0x18004B0EC: "int __cdecl wil_details_StagingConfigFeature_HasUniqueState(struct wil_details_StagingConfigFeature const * __ptr64)" ?wil_details_StagingConfigFeature_HasUniqueState@@YAHPEBUwil_details_StagingConfigFeature@@@Z
0x18005BA68: "__cdecl _imp_malloc" __imp_malloc
0x18005D528: "NtlmSuccess" ??_C@_0M@BOCCHOMP@NtlmSuccess?$AA@
0x18005BA28: "__cdecl _imp__purecall" __imp__purecall
0x18001A5F2: "__cdecl _imp_load_ReportEventW" __imp_load_ReportEventW
0x18006BDB4: NtLmGlobalMSASSOControl
0x18000AB10: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,0>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$0A@@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x18005D728: "Microsoft Primitive Provider" ??_C@_1DK@HJHMGPGD@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?5?$AAP?$AAr?$AAi?$AAm?$AAi?$AAt?$AAi?$AAv?$AAe?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x18004841C: "unsigned char __cdecl MsvpCheckSSOPolicy(struct _LUID * __ptr64)" ?MsvpCheckSSOPolicy@@YAEPEAU_LUID@@@Z
0x18005E3C0: ?__midl_frag10@?A0x073a2221@@3U__midl_frag10_t@1@B
0x18005A0C0: ?__midl_frag11@?A0x073a2221@@3U__midl_frag11_t@1@B
0x18005DF68: ?__midl_frag12@?A0x073a2221@@3U__midl_frag12_t@1@B
0x18005E918: ?__midl_frag13@?A0x073a2221@@3U__midl_frag13_t@1@B
0x18005DF60: ?__midl_frag14@?A0x073a2221@@3U__midl_frag14_t@1@B
0x18005A600: ?__midl_frag16@?A0x073a2221@@3U__midl_frag16_t@1@B
0x180065454: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SAMLIB_dll" __DELAY_IMPORT_DESCRIPTOR_SAMLIB_dll
0x18005BB90: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x18005B6C0: "__cdecl _imp_WriteFile" __imp_WriteFile
0x18004A48C: "public: void __cdecl wil::details_abi::SubscriptionList::Unsubscribe(class wil::srwlock & __ptr64,struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64) __ptr64" ?Unsubscribe@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@PEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x18005BA20: "__cdecl _imp__invalid_parameter_noinfo" __imp__invalid_parameter_noinfo
0x18003BA30: "long __cdecl NlpReadAndDecryptCacheByIndex(unsigned long,struct _LOGON_CACHE_ENTRY * __ptr64 * __ptr64,unsigned long * __ptr64)" ?NlpReadAndDecryptCacheByIndex@@YAJKPEAPEAU_LOGON_CACHE_ENTRY@@PEAK@Z
0x18001832C: "__cdecl _scrt_dllmain_after_initialize_c" __scrt_dllmain_after_initialize_c
0x18005A340: ?__midl_frag224@?A0x073a2221@@3U__midl_frag224_t@1@B
0x180066F74: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x18000B0D0: "void __cdecl wil::details::WilApiImpl_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApiImpl_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x180006AA0: SspContextGetTimeStamp
0x180038D28: NlpChangePwdCredByLogonId
0x180019C2F: "__cdecl _tailMerge_samsrv_dll" __tailMerge_samsrv_dll
0x18005BCD8: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x18005B7D0: "__cdecl _imp_GetProfileIntW" __imp_GetProfileIntW
0x18005A780: ?__midl_frag60@?A0x073a2221@@3U__midl_frag60_t@1@B
0x18005B020: ?__midl_frag61@?A0x073a2221@@3U__midl_frag61_t@1@B
0x18005D8B0: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x18005B958: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x180072188: "__cdecl _imp_LsarOpenSecret" __imp_LsarOpenSecret
0x18005BA30: "__cdecl _imp__register_onexit_function" __imp__register_onexit_function
0x18005C9D0: "EnterpriseAccountSSO" ??_C@_1CK@EGBFJGCD@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAS?$AAO?$AA?$AA@
0x18005EBD0: "Auth" ??_C@_04POHDAIJG@Auth?$AA@
0x18006DE30: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x180055520: "public: virtual long __cdecl NtlmCredIsoIum::GenerateRootSecret(unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?GenerateRootSecret@NtlmCredIsoIum@@UEAAJPEAKPEAPEAE@Z
0x18006B510: LsaFunctions
0x180030184: MspDisableAdminsAlias
0x180019E23: "__cdecl _imp_load_SamIGetUserLogonInformation2" __imp_load_SamIGetUserLogonInformation2
0x18005E388: ?__midl_frag105@?A0x073a2221@@3U__midl_frag105_t@1@B
0x18005B000: ?__midl_frag235@?A0x073a2221@@3U__midl_frag235_t@1@B
0x18005B650: RPCRT4_NULL_THUNK_DATA
0x1800183D0: "__cdecl _scrt_dllmain_exception_filter" __scrt_dllmain_exception_filter
0x18005C740: "NL$KM" ??_C@_1M@KICDKMLD@?$AAN?$AAL?$AA$?$AAK?$AAM?$AA?$AA@
0x18005CC98: "OldPasswordAllowedPeriod" ??_C@_1DC@FEAGMBAF@?$AAO?$AAl?$AAd?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAP?$AAe?$AAr?$AAi?$AAo?$AAd?$AA?$AA@
0x18006BC10: NtLmSecPkg
0x180017FE0: "__cdecl _report_gsfailure" __report_gsfailure
0x18005E328: ?__midl_frag30@?A0x073a2221@@3EB
0x180039210: NlpFreeClientBuffer
0x180060320: "%wZ@%wZ" ??_C@_1BA@LKHHAAAE@?$AA?$CF?$AAw?$AAZ?$AA?$EA?$AA?$CF?$AAw?$AAZ?$AA?$AA@
0x18005BF28: "__cdecl _imp_EtwEventWrite" __imp_EtwEventWrite
0x18005FF98: "NotSupportedWithCredentialIsolat" ??_C@_0CE@PBHLPDMH@NotSupportedWithCredentialIsolat@
0x18006BDCC: NtLmGlobalUsePhysicalNames
0x18005D548: "NlpPutOwfsInPrimaryCredential" ??_C@_0BO@BJEBDFO@NlpPutOwfsInPrimaryCredential?$AA@
0x180018FD0: "__cdecl crt_atexit" _crt_atexit
0x180017B64: "__cdecl _local_stdio_printf_options" __local_stdio_printf_options
0x18005ACC0: ?__midl_frag206@?A0x073a2221@@3U__midl_frag206_t@1@B
0x180046E70: "void __cdecl wil::details::CloseHandle(void * __ptr64)" ?CloseHandle@details@wil@@YAXPEAX@Z
0x18005D060: "%SystemRoot%\SysWOW64\msv1_0.DLL" ??_C@_1EC@MLPMCIDN@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAW?$AAO?$AAW?$AA6?$AA4?$AA?2?$AAm?$AAs?$AAv?$AA1?$AA_?$AA0?$AA?4?$AAD?$AAL?$AAL@
0x18005CFF0: NtlmControlGuid
0x18005D178: "bad array new length" ??_C@_0BF@KINCDENJ@bad?5array?5new?5length?$AA@
0x180009FB0: "public: virtual long __cdecl NtlmCredIsoInProc::ComparePasswordToSspCredentialPassword(struct _UNICODE_STRING * __ptr64,struct _SSP_CREDENTIAL * __ptr64,int * __ptr64) __ptr64" ?ComparePasswordToSspCredentialPassword@NtlmCredIsoInProc@@UEAAJPEAU_UNICODE_STRING@@PEAU_SSP_CREDENTIAL@@PEAH@Z
0x180006E80: SsprCheckMinimumSecurity
0x180059730: ?NtlmIum_StubDesc@?A0x073a2221@@3U_MIDL_STUB_DESC@@B
0x18005B948: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180001180: "void __cdecl NtlmSqmNegoASCIncrement(void)" ?NtlmSqmNegoASCIncrement@@YAXXZ
0x18005DF98: ?__midl_frag41@?A0x073a2221@@3U__midl_frag41_t@1@B
0x18005A040: ?__midl_frag43@?A0x073a2221@@3U__midl_frag43_t@1@B
0x18005E930: ?__midl_frag48@?A0x073a2221@@3U__midl_frag48_t@1@B
0x180019BA5: "__cdecl _imp_load_LsaOpenPolicy" __imp_load_LsaOpenPolicy
0x1800186BC: "__cdecl onexit" _onexit
0x18004544C: SspGetTokenBuffer
0x180001250: "void __cdecl NtlmSqmNegoISCIncrement(void)" ?NtlmSqmNegoISCIncrement@@YAXXZ
0x18000D990: LsaApCallPackage
0x18003C380: CngRsa32Compat_rc4
0x18003927C: NlpGetMatchingLogons
0x18006E4C0: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x18006E410: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x180072428: "__cdecl _imp_QueryServiceConfigW" __imp_QueryServiceConfigW
0x18000BAA0: "public: void __cdecl wil::details_abi::RawUsageIndex::SetBuffer(void * __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?SetBuffer@RawUsageIndex@details_abi@wil@@QEAAXPEAX_K1@Z
0x18005B5C8: "__cdecl _imp_MsvpDeriveSecureCredKey" __imp_MsvpDeriveSecureCredKey
0x18000E650: "public: virtual bool __cdecl NtlmCredIsoIum::IsRemote(void) __ptr64" ?IsRemote@NtlmCredIsoIum@@UEAA_NXZ
0x18005CF40: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18005A710: ?__midl_frag50@?A0x073a2221@@3U__midl_frag50_t@1@B
0x18005AC10: ?__midl_frag56@?A0x073a2221@@3U__midl_frag56_t@1@B
0x18003F440: MspGetCredentialKey
0x18006DE50: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x18006B2AC: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x180072448: "__cdecl _imp_HMACwithSHA" __imp_HMACwithSHA
0x18006AC40: "struct __type_info_node __type_info_root_node" ?__type_info_root_node@@3U__type_info_node@@A
0x1800722F8: "__cdecl _imp_LsaFreeReturnBuffer" __imp_LsaFreeReturnBuffer
0x18001A381: "__cdecl _imp_load_LsaICryptProtectData" __imp_load_LsaICryptProtectData
0x180056FE0: "public: virtual long __cdecl AesGcmCryptoHelper::Decrypt(unsigned long,unsigned char const * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?Decrypt@AesGcmCryptoHelper@@UEAAJKPEBEPEAKPEAPEAE@Z
0x18005D538: "NtlmFailure" ??_C@_0M@NHGAMFJF@NtlmFailure?$AA@
0x18001A459: "__cdecl _imp_load_LsaIFree_LSAPR_REFERENCED_DOMAIN_LIST" __imp_load_LsaIFree_LSAPR_REFERENCED_DOMAIN_LIST
0x18005B550: "__cdecl _imp_NtlmSharedInit" __imp_NtlmSharedInit
0x180072298: "__cdecl _imp_SamrOpenDomain" __imp_SamrOpenDomain
0x18006DE58: "void (__cdecl* __ptr64 g_wil_details_internalRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_internalRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x18005CE30: "session key to client-to-server " ??_C@_0DL@MOJIBCPB@session?5key?5to?5client?9to?9server?5@
0x180019804: "__cdecl _imp_load_SspiDecryptAuthIdentityEx" __imp_load_SspiDecryptAuthIdentityEx
0x18001A447: "__cdecl _imp_load_LsarLookupSids" __imp_load_LsarLookupSids
0x1800720F0: "__cdecl _imp_LsaICryptProtectData" __imp_LsaICryptProtectData
0x18005D2E0: "__cdecl _sz_SAMLIB_dll" __sz_SAMLIB_dll
0x18005D518: WPP_5aa91e36299a3a9210863f65c40e0497_Traceguids
0x18005CEB0: "session key to client-to-server " ??_C@_0DL@DMFAJDK@session?5key?5to?5client?9to?9server?5@
0x18001A423: "__cdecl _imp_load_LsaIGetSupplementalTokenInfo" __imp_load_LsaIGetSupplementalTokenInfo
0x18005BEB0: "__cdecl _imp_RtlInitializeGenericTable" __imp_RtlInitializeGenericTable
0x180044874: NtLmDuplicatePassword
0x18000E5F0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x180072418: "__cdecl _imp_OpenSCManagerW" __imp_OpenSCManagerW
0x18001A1B2: "__cdecl _imp_load_LsaINotifyPasswordChanged" __imp_load_LsaINotifyPasswordChanged
0x18005C510: "SHA256" ??_C@_1O@HECGKAIN@?$AAS?$AAH?$AAA?$AA2?$AA5?$AA6?$AA?$AA@
0x180033B20: MspNtSubAuth
0x18006BDC4: NtLmGlobalOrgSSOControl
0x18004B1C0: "long __cdecl wil_details_StagingConfig_FireNotification(struct wil_details_StagingConfig * __ptr64,unsigned int,unsigned short,int)" ?wil_details_StagingConfig_FireNotification@@YAJPEAUwil_details_StagingConfig@@IGH@Z
0x1800175E0: ReferenceSubAuth
0x18006BB90: NtLmGlobalRegChangeNotifyEvent
0x180017B00: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::FeatureStateManager>::Destroy(void) __ptr64" ?Destroy@?$manually_managed_shutdown_aware_object@VFeatureStateManager@details@wil@@@wil@@QEAAXXZ
0x18005D850: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18003D23C: NlpDeleteCacheEntry
0x180065818: SAMLIB_NULL_THUNK_DATA_DLN
0x1800667D8: SAMLIB_NULL_THUNK_DATA_DLB
0x180072220: SAMLIB_NULL_THUNK_DATA_DLA
0x18004AD00: "long __cdecl wil_details_NtUpdateWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?wil_details_NtUpdateWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@Z
0x18006BC58: NtLmGlobalLsaKey
0x18005A9B0: ?__midl_frag162@?A0x073a2221@@3U__midl_frag162_t@1@B
0x180019474: "__cdecl _tailMerge_dnsapi_dll" __tailMerge_dnsapi_dll
0x180018F94: "__cdecl _stdio_common_vswprintf" __stdio_common_vswprintf
0x18006AC60: "__cdecl _hmod__DSPARSE_dll" __hmod__DSPARSE_dll
0x1800067F0: SspContextAllocateContext
0x180057B04: InternalVerifyStackAvailable
0x18006D9A0: NtLmGlobalOemPrimaryDomainNameString
0x180066FB0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x18006B4A0: NlpComputerName
0x180043110: SpCompleteAuthToken
0x18006DAA0: "struct _LIST_ENTRY NlpInactiveCtes" ?NlpInactiveCtes@@3U_LIST_ENTRY@@A
0x180066688: DSPARSE_NULL_THUNK_DATA_DLB
0x1800607E8: "NtlmCredIsoIum::CalculateNtRespo" ??_C@_0CE@NCLAJDNL@NtlmCredIsoIum?3?3CalculateNtRespo@
0x18006B930: NtLmGlobalLocalSystemUseMachineSecrets
0x18005A290: ?__midl_frag82@?A0x073a2221@@3U__midl_frag82_t@1@B
0x18005A4E0: ?__midl_frag86@?A0x073a2221@@3U__midl_frag86_t@1@B
0x18005AB40: ?__midl_frag87@?A0x073a2221@@3U__midl_frag87_t@1@B
0x18005A410: ?__midl_frag88@?A0x073a2221@@3U__midl_frag88_t@1@B
0x18005E028: ?__midl_frag89@?A0x073a2221@@3U__midl_frag89_t@1@B
0x180019DED: "__cdecl _imp_load_SamIFreeSidAndAttributesList" __imp_load_SamIFreeSidAndAttributesList
0x18005BD18: "__cdecl _imp_RtlAcquireResourceExclusive" __imp_RtlAcquireResourceExclusive
0x180072228: "__cdecl _imp_SamIFree_SAMPR_USER_INFO_BUFFER" __imp_SamIFree_SAMPR_USER_INFO_BUFFER
0x18006DA70: NlpNullLmOwfPassword
0x180019609: "__cdecl _imp_load_OpenSCManagerW" __imp_load_OpenSCManagerW
0x18006D940: "struct _RTL_RESOURCE NtLmProcessOptionsLock" ?NtLmProcessOptionsLock@@3U_RTL_RESOURCE@@A
0x180048140: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x18001A078: "__cdecl _imp_load_CredMarshalTargetInfo" __imp_load_CredMarshalTargetInfo
0x18000DF30: "public: __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::~ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>(void) __ptr64" ??1?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAA@XZ
0x18005D5C8: "NlpDeletePrimaryCredential" ??_C@_0BL@MCLGIJHJ@NlpDeletePrimaryCredential?$AA@
0x180043084: "long __cdecl SspGetTokenPackage(void * __ptr64,unsigned char * __ptr64,struct _TOKEN_APPCONTAINER_INFORMATION * __ptr64,unsigned long * __ptr64)" ?SspGetTokenPackage@@YAJPEAXPEAEPEAU_TOKEN_APPCONTAINER_INFORMATION@@PEAK@Z
0x18005B620: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x180013F90: SpGetInfo
0x18005BBC0: "__cdecl _imp_DsBindWithSpnExW" __imp_DsBindWithSpnExW
0x18005AEE0: ?__midl_frag173@?A0x073a2221@@3U__midl_frag173_t@1@B
0x18005BA58: "__cdecl _imp__wsplitpath_s" __imp__wsplitpath_s
0x180057170: "public: virtual long __cdecl AesGcmCryptoHelper::Encrypt(unsigned long,unsigned char const * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?Encrypt@AesGcmCryptoHelper@@UEAAJKPEBEPEAKPEAPEAE@Z
0x180057DC4: NetpEventlogOpen
0x18005BDD8: "__cdecl _imp_NtCreateKey" __imp_NtCreateKey
0x180057D50: NetpEventlogClose
0x18005BCB8: "__cdecl _imp_RtlInitializeSid" __imp_RtlInitializeSid
0x180050970: "void __cdecl NtlmTelemetry::InsecureSettingOverride(char const * __ptr64,unsigned long,unsigned long)" ?InsecureSettingOverride@NtlmTelemetry@@YAXPEBDKK@Z
0x18005DFA0: ?__midl_frag90@?A0x073a2221@@3U__midl_frag90_t@1@B
0x18005A518: ?__midl_frag92@?A0x073a2221@@3U__midl_frag92_t@1@B
0x18005DF10: ?__midl_frag93@?A0x073a2221@@3U__midl_frag93_t@1@B
0x18005E368: ?__midl_frag94@?A0x073a2221@@3U__midl_frag94_t@1@B
0x18005A6E0: ?__midl_frag96@?A0x073a2221@@3U__midl_frag96_t@1@B
0x18005E308: ?__midl_frag97@?A0x073a2221@@3U__midl_frag97_t@1@B
0x18005E330: ?__midl_frag98@?A0x073a2221@@3U__midl_frag98_t@1@B
0x18005C880: "_SA_{262E99C9-6160-4871-ACEC-4E6" ??_C@_1FG@BJMNNLDB@?$AA_?$AAS?$AAA?$AA_?$AA?$HL?$AA2?$AA6?$AA2?$AAE?$AA9?$AA9?$AAC?$AA9?$AA?9?$AA6?$AA1?$AA6?$AA0?$AA?9?$AA4?$AA8?$AA7?$AA1?$AA?9?$AAA?$AAC?$AAE?$AAC?$AA?9?$AA4?$AAE?$AA6@
0x18005BAB8: "__cdecl _imp__o__errno" __imp__o__errno
0x18006DE40: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x18005BAC8: "__cdecl _imp__configure_narrow_argv" __imp__configure_narrow_argv
0x18006B400: "class wil::shutdown_aware_object<class wil::details::EnabledStateManager> wil::details::g_enabledStateManager" ?g_enabledStateManager@details@wil@@3V?$shutdown_aware_object@VEnabledStateManager@details@wil@@@2@A
0x18006B2F0: "class wil::shutdown_aware_object<class wil::details::FeatureStateManager> wil::details::g_featureStateManager" ?g_featureStateManager@details@wil@@3V?$shutdown_aware_object@VFeatureStateManager@details@wil@@@2@A
0x18006B728: NtLmGlobalForceGuest
0x18005BE70: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x180056370: "public: virtual long __cdecl NtlmCredIsoIum::PasswordValidateNetwork(unsigned char,struct _NETLOGON_NETWORK_INFO * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64,int * __ptr64) __ptr64" ?PasswordValidateNetwork@NtlmCredIsoIum@@UEAAJEPEAU_NETLOGON_NETWORK_INFO@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAKPEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@PEAH@Z
0x180056160: "public: virtual long __cdecl NtlmCredIsoIum::PasswordValidateInteractive(unsigned char,struct _NETLOGON_INTERACTIVE_INFO * __ptr64,struct _MSV1_0_SECRETS_WRAPPER * __ptr64,unsigned long * __ptr64,struct _USER_SESSION_KEY * __ptr64,struct _CLEAR_BLOCK * __ptr64,int * __ptr64) __ptr64" ?PasswordValidateInteractive@NtlmCredIsoIum@@UEAAJEPEAU_NETLOGON_INTERACTIVE_INFO@@PEAU_MSV1_0_SECRETS_WRAPPER@@PEAKPEAU_USER_SESSION_KEY@@PEAU_CLEAR_BLOCK@@PEAH@Z
0x180019761: "__cdecl _tailMerge_ws2_32_dll" __tailMerge_ws2_32_dll
0x18005ABF0: ?__midl_frag104@?A0x073a2221@@3U__midl_frag104_t@1@B
0x1800651E8: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x18005BE90: "__cdecl _imp_NtDuplicateObject" __imp_NtDuplicateObject
0x180072478: ext-ms-win-ntdsa-activedirectoryserver-l1-1-0_NULL_THUNK_DATA_DLA
0x180019058: wcscpy_s
0x18004E710: MsvpReportRejectedLoopbackEvent
0x18001A700: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_NTLMLIE>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_NTLMLIE@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x1800653F4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l1_1_0_dll
0x18005C6C8: "CachedLogonsCount" ??_C@_1CE@EHEBDPGG@?$AAC?$AAa?$AAc?$AAh?$AAe?$AAd?$AAL?$AAo?$AAg?$AAo?$AAn?$AAs?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180039A04: NlpMakePrimaryCredentialFromRemoteCred
0x18006BDB0: NtLmGlobalAllowNullSessionFallback
0x1800536CC: "long __cdecl MspDeserializeTbalCredential(unsigned char * __ptr64,unsigned long,struct _MSV1_0_PRIMARY_CREDENTIAL * __ptr64 * __ptr64,unsigned long * __ptr64)" ?MspDeserializeTbalCredential@@YAJPEAEKPEAPEAU_MSV1_0_PRIMARY_CREDENTIAL@@PEAK@Z
0x180066F88: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18005DA70: "NtlmCredIsoInProc::ProtectSspCre" ??_C@_0DA@BLDELMK@NtlmCredIsoInProc?3?3ProtectSspCre@
0x18005D1D0: "__cdecl _sz_DNSAPI_dll" __sz_DNSAPI_dll
0x180034A98: "unsigned char __cdecl NlDoingSetup(void)" ?NlDoingSetup@@YAEXZ
0x18005BB08: "__cdecl _imp___std_type_info_destroy_list" __imp___std_type_info_destroy_list
0x18005BAD0: "__cdecl _imp__o__cexit" __imp__o__cexit
0x180018F94: "__cdecl o___stdio_common_vswprintf" _o___stdio_common_vswprintf
0x180038374: WPP_SF_sL
0x180034038: WPP_SF_sl
0x18003DD28: NlpValidateSupplementalData
0x180011F30: NlpPutString
0x18006E448: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x18005BDB8: "__cdecl _imp_RtlAvlInsertNodeEx" __imp_RtlAvlInsertNodeEx
0x18006D908: NtLmGlobalLoopbackContextListHead
0x18003A5DC: WPP_SF_sd
0x180032400: WPP_SF_SD
0x18005D698: "MspGetStrongCredentialKey" ??_C@_0BK@JOLBEJNP@MspGetStrongCredentialKey?$AA@
0x18004B69C: "int __cdecl wil_details_StagingConfig_QueryFeatureState(struct wil_details_StagingConfig * __ptr64,struct wil_FeatureState * __ptr64,unsigned int,int)" ?wil_details_StagingConfig_QueryFeatureState@@YAHPEAUwil_details_StagingConfig@@PEAUwil_FeatureState@@IH@Z
0x18005BA60: "__cdecl _imp_free" __imp_free
0x18005BED8: "__cdecl _imp_RtlNumberGenericTableElements" __imp_RtlNumberGenericTableElements
0x180034E94: McTemplateU0
0x180072050: DNSAPI_NULL_THUNK_DATA_DLA
0x180060720: WPP_338cd8bd3b29389630e20b5d9390bc0a_Traceguids
0x1800666C0: DNSAPI_NULL_THUNK_DATA_DLB
0x18004A210: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x180072168: "__cdecl _imp_LsaINotifyPasswordChanged" __imp_LsaINotifyPasswordChanged
0x1800654F4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_1_dll
0x180032514: WPP_SF_SS
0x180067014: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-0
0x180065648: DNSAPI_NULL_THUNK_DATA_DLN
0x18005F60C: "" ??_C@_13DOGEFHNA@?$AA?$AO?$AA?$AA@
0x180019064: "__cdecl o_wcsncpy_s" _o_wcsncpy_s
0x180066F38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x180051E20: "private: void __cdecl NtlmCredIsoRemoteServer::CalculateNtResponse(struct _NtlmCredIsoRemoteInput const & __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64,void (__cdecl* * __ptr64)(class NtlmCredIsoRemoteServer * __ptr64,struct _NtlmCredIsoRemoteOutput * __ptr64)) __ptr64" ?CalculateNtResponse@NtlmCredIsoRemoteServer@@AEAAXAEBU_NtlmCredIsoRemoteInput@@PEAU_NtlmCredIsoRemoteOutput@@PEAP6AXPEAV1@1@Z@Z
0x18005FCA0: "SystemSetupInProgress" ??_C@_0BG@KHGDOHME@SystemSetupInProgress?$AA@
0x18001A393: "__cdecl _imp_load_LsaIFreeHeap" __imp_load_LsaIFreeHeap
0x18005D7D4: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x18005D5B0: "NlpGetPrimaryCredential" ??_C@_0BI@CODHAGJP@NlpGetPrimaryCredential?$AA@
0x180072100: "__cdecl _imp_LsarClose" __imp_LsarClose
0x180066F10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x18005D488: SEC_WINNT_AUTH_DATA_TYPE_PASSWORD
0x18000A7D0: LsaApLogonTerminated
0x18005B980: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x1800606F8: WPP_4daac9a7c328338aa0fd2f4771002a31_Traceguids
0x18006DF60: NtLmGlobalUnicodeDnsDomainName
0x180018F58: "__cdecl o___std_exception_destroy" _o___std_exception_destroy
0x18005BEF8: "__cdecl _imp_RtlGetElementGenericTable" __imp_RtlGetElementGenericTable
0x18006D928: "struct _LIST_ENTRY NtLmProcessOptionsList" ?NtLmProcessOptionsList@@3U_LIST_ENTRY@@A
0x18006B298: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x180018FDC: "__cdecl execute_onexit_table" _execute_onexit_table
0x180033628: NtlmSqmNTLMv2Increment
0x18006E4D8: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_apiGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_apiGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x180072338: "__cdecl _imp_WSAStartup" __imp_WSAStartup
0x18006E168: NtLmGlobalRootSecret
0x18003352C: NtlmSqmNTLMv1Increment
0x18005DA40: "NtlmCredIsoInProc::UpdateSharedC" ??_C@_0CN@LMCMDOKK@NtlmCredIsoInProc?3?3UpdateSharedC@
0x18004D1F4: WPP_SF_S
0x180033FDC: WPP_SF_s
0x180006440: SspContextDereferenceContext
0x18005BE58: "__cdecl _imp_RtlOemStringToUnicodeString" __imp_RtlOemStringToUnicodeString
0x180018F34: memset
0x180067078: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1800180D4: "__cdecl _report_securityfailure" __report_securityfailure
0x18006A212: g_header_init_InitializeResultHeader
0x18000E240: NtLmDuplicateUnicodeString
0x180006920: SspIsTargetLocalhost
0x18006A668: "unsigned __int64 `__local_stdio_scanf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_scanf_options@@9@4_KA
0x180060908: "NtlmCredIsoIum::DecryptDpapiMast" ??_C@_0CG@OGKPCAIF@NtlmCredIsoIum?3?3DecryptDpapiMast@

[JEB Decompiler by PNF Software]