Generated by JEB on 2019/08/01

PE: C:\Windows\System32\untfs.dll Base=0x180000000 SHA-256=8545C25423AD9BBE938D1A9E542CD42910AC574E58D4A172A3C1B9D6431843CB
PDB: untfs.pdb GUID={E43E780E-B28D-D52A-D13DF581ED3C8B42} Age=1

1584 located named symbols:
0x180013D10: "public: __cdecl NTFS_FILE_RECORD_SEGMENT::NTFS_FILE_RECORD_SEGMENT(void) __ptr64" ??0NTFS_FILE_RECORD_SEGMENT@@QEAA@XZ
0x180078990: "__cdecl _imp_?QueryDisjointRange@NUMBER_SET@@QEBAXKPEAVBIG_INT@@0@Z" __imp_?QueryDisjointRange@NUMBER_SET@@QEBAXKPEAVBIG_INT@@0@Z
0x180047074: "private: unsigned char __cdecl NTFS_SA::ValidateAndAddExtent(class BIG_INT,class BIG_INT,class BIG_INT,class NTFS_EXTENT_LIST * __ptr64) __ptr64" ?ValidateAndAddExtent@NTFS_SA@@AEAAEVBIG_INT@@00PEAVNTFS_EXTENT_LIST@@@Z
0x180020538: "public: unsigned char __cdecl NTFS_SA::EstimateIndexBandwidth(unsigned long,long,class BIG_INT,class BIG_INT,class BIG_INT,class BIG_INT,unsigned short,unsigned char * __ptr64,unsigned __int64 * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?EstimateIndexBandwidth@NTFS_SA@@QEAAEKJVBIG_INT@@000GPEAEPEA_KPEAVNTFS_CHKDSK_INFO@@@Z
0x18007C140: "\ <%#x,%#I64x>" ??_C@_1BO@GEFEMFNF@?$AA?2?$AA?5?$AA?$DM?$AA?$CF?$AA?$CD?$AAx?$AA?0?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$DO?$AA?$AA@
0x180078E18: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x180010964: "private: void __cdecl NTFS_EXTENT_LIST::Truncate(class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64" ?Truncate@NTFS_EXTENT_LIST@@AEAAXVBIG_INT@@PEAVNTFS_BITMAP@@@Z
0x18004575C: "private: unsigned char __cdecl NTFS_SA::SendTelemetry(class WSTRING const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,long,struct _VOLUME_CORRUPTION_STATE * __ptr64) __ptr64" ?SendTelemetry@NTFS_SA@@AEAAEPEBVWSTRING@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@JPEAU_VOLUME_CORRUPTION_STATE@@@Z
0x18007BA88: "%s:%I64u," ??_C@_1BE@NGHFOKFL@?$AA?$CF?$AAs?$AA?3?$AA?$CF?$AAI?$AA6?$AA4?$AAu?$AA?0?$AA?$AA@
0x180037F40: "public: virtual void * __ptr64 __cdecl NTFS_MFT_INFO::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_MFT_INFO@@UEAAPEAXI@Z
0x18006D168: "public: unsigned char __cdecl NTFS_SA::VerifyOneSdEntry(struct _SECURITY_DESCRIPTOR_HEADER * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyOneSdEntry@NTFS_SA@@QEAAEPEAU_SECURITY_DESCRIPTOR_HEADER@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_INDEX_TREE@@2PEAVNTFS_CHKDSK_INFO@@PEAE4@Z
0x18005D588: "private: unsigned char __cdecl NTFS_SA::ValidateSDSStream(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,void * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,class SPARSE_SET * __ptr64,class NUMBER_SET * __ptr64,enum FIX_LEVEL,unsigned long * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned __int64 * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?ValidateSDSStream@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_INDEX_TREE@@5PEAXVBIG_INT@@77PEAVSPARSE_SET@@PEAVNUMBER_SET@@W4FIX_LEVEL@@PEAKPEAEPEAEPEAEPEA_K9PEAVMESSAGE@@@Z
0x18001E140: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::LoneFrsAllocationCheck2(class NTFS_BITMAP * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,enum NTFS_FRS_STRUCTURE::LoneFrsAllocationCheckDiskErrorFlags & __ptr64) __ptr64" ?LoneFrsAllocationCheck2@NTFS_FRS_STRUCTURE@@QEAAEPEAVNTFS_BITMAP@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@AEAW4LoneFrsAllocationCheckDiskErrorFlags@1@@Z
0x180074DAC: "private: unsigned char __cdecl NTFS_SA::AdvanceUsnJournal(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?AdvanceUsnJournal@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@1PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180076B50: "__cdecl _raise_securityfailure" __raise_securityfailure
0x18000FE20: "public: __cdecl NTFS_EXTENT_LIST::NTFS_EXTENT_LIST(void) __ptr64" ??0NTFS_EXTENT_LIST@@QEAA@XZ
0x1800366D0: "private: void __cdecl NTFS_MASTER_FILE_TABLE::Destroy(void) __ptr64" ?Destroy@NTFS_MASTER_FILE_TABLE@@AEAAXXZ
0x18007BA78: "%s-%s" ??_C@_1M@FFFOEHJD@?$AA?$CF?$AAs?$AA?9?$AA?$CF?$AAs?$AA?$AA@
0x180031410: "public: unsigned char __cdecl NTFS_INDEX_TREE::QueryEntry(unsigned long,void * __ptr64,unsigned long,struct _INDEX_ENTRY * __ptr64 * __ptr64,class NTFS_INDEX_BUFFER * __ptr64 * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryEntry@NTFS_INDEX_TREE@@QEAAEKPEAXKPEAPEAU_INDEX_ENTRY@@PEAPEAVNTFS_INDEX_BUFFER@@PEAE@Z
0x1800397D0: "public: virtual void * __ptr64 __cdecl NTFS_SA::CProblemSid::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCProblemSid@NTFS_SA@@UEAAPEAXI@Z
0x180024A70: "public: unsigned char __cdecl NTFS_SA::VerifyAndFixIndex(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class BIG_INT,class NUMBER_SET * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,unsigned char * __ptr64,long * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,class LIST * __ptr64,class INTSTACK * __ptr64,class INTSTACK * __ptr64,class INTSTACK * __ptr64,unsigned char) __ptr64" ?VerifyAndFixIndex@NTFS_SA@@QEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_ATTRIBUTE@@1PEAVNTFS_BITMAP@@VBIG_INT@@PEAVNUMBER_SET@@PEAVNTFS_MASTER_FILE_TABLE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAEPEAJW4FIX_LEVEL@@PEAVMESSAGE@@7PEAVLIST@@PEAVINTSTACK@@PEAVINTSTACK@@PEAVINTSTACK@@E@Z
0x180078D10: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x180044F60: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ForceFullChkdsk(unsigned long,void * __ptr64) __ptr64" ?ForceFullChkdsk@NTFS_SPOTFIX_COMMANDS@@UEAAEKPEAX@Z
0x180078978: "__cdecl _imp_?Write@IO_DP_DRIVE@@QEAAEVBIG_INT@@KPEAX@Z" __imp_?Write@IO_DP_DRIVE@@QEAAEVBIG_INT@@KPEAX@Z
0x180078E28: "__cdecl _imp_EventRegister" __imp_EventRegister
0x18003526C: "private: unsigned char __cdecl INDEX_TREE_BUFCACHE::Initialize(unsigned short) __ptr64" ?Initialize@INDEX_TREE_BUFCACHE@@AEAAEG@Z
0x180078CB0: IfsUtil_NULL_THUNK_DATA
0x1800378F4: "private: void __cdecl NTFS_MFT_INFO::Destroy(void) __ptr64" ?Destroy@NTFS_MFT_INFO@@AEAAXXZ
0x180079008: "__cdecl _imp_RtlCrc64" __imp_RtlCrc64
0x180076D40: "__cdecl FindPESection" _FindPESection
0x180043018: "public: unsigned char __cdecl NTFS_SA::QueryFileReference(class WSTRING const * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64,struct _MFT_SEGMENT_REFERENCE * __ptr64) __ptr64" ?QueryFileReference@NTFS_SA@@QEAAEPEBVWSTRING@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@PEAU_MFT_SEGMENT_REFERENCE@@@Z
0x180062214: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetCorruptDataStream(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetCorruptDataStream@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180019900: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::InsertExternalAttributeRecord(class NTFS_ATTRIBUTE_RECORD * __ptr64) __ptr64" ?InsertExternalAttributeRecord@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAVNTFS_ATTRIBUTE_RECORD@@@Z
0x180066790: "public: unsigned char __cdecl NTFS_SA::ValidateIndexHeader(char * __ptr64,unsigned long,unsigned long,enum INDEX_ENTRY_TYPE,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,unsigned long,unsigned char * __ptr64,unsigned char * __ptr64,class BIG_INT,class WSTRING const * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ValidateIndexHeader@NTFS_SA@@QEAAEPEADKKW4INDEX_ENTRY_TYPE@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@KPEAE4VBIG_INT@@PEBVWSTRING@@KPEAVNTFS_CHKDSK_INFO@@@Z
0x180078C48: "__cdecl _imp_?QueryPageSize@IFS_SYSTEM@@SAKXZ" __imp_?QueryPageSize@IFS_SYSTEM@@SAKXZ
0x180078938: "__cdecl _imp_?Remove@NUMBER_SET@@QEAAEVBIG_INT@@0@Z" __imp_?Remove@NUMBER_SET@@QEAAEVBIG_INT@@0@Z
0x18001BAD8: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::UpdateFileNames(struct _DUPLICATED_INFORMATION * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char) __ptr64" ?UpdateFileNames@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_DUPLICATED_INFORMATION@@PEAVNTFS_INDEX_TREE@@E@Z
0x1800502E8: "unsigned char __cdecl ScopeSnapshot(void * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned long)" ?ScopeSnapshot@@YAEPEAXPEAVNTFS_CHKDSK_INFO@@K@Z
0x18003DE30: "unsigned char __cdecl RecoverAllUserFiles(class NTFS_CHKDSK_INFO * __ptr64,unsigned char,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64)" ?RecoverAllUserFiles@@YAEPEAVNTFS_CHKDSK_INFO@@EPEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x180039550: "public: virtual void * __ptr64 __cdecl NTFS_BITMAP::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BITMAP@@UEAAPEAXI@Z
0x18000C234: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::IsBase(void)const __ptr64" ?IsBase@NTFS_FRS_STRUCTURE@@QEBAEXZ
0x1800397D0: "public: virtual void * __ptr64 __cdecl ClusterRun::`scalar deleting destructor'(unsigned int) __ptr64" ??_GClusterRun@@UEAAPEAXI@Z
0x18001F0A0: "public: void __cdecl NTFS_FRS_STRUCTURE::DeleteAttributeRecord(void * __ptr64) __ptr64" ?DeleteAttributeRecord@NTFS_FRS_STRUCTURE@@QEAAXPEAX@Z
0x1800790E8: "__cdecl _imp_?ComputeCountSet@BITVECTOR@@AEBAKXZ" __imp_?ComputeCountSet@BITVECTOR@@AEBAKXZ
0x18007B21C: "%I64x" ??_C@_05FNHLOJCO@?$CFI64x?$AA@
0x180079110: "__cdecl _imp_?Stricmp@WSTRING@@QEBAJPEBV1@@Z" __imp_?Stricmp@WSTRING@@QEBAJPEBV1@@Z
0x180037880: "public: __cdecl NTFS_MFT_INFO::NTFS_MFT_INFO(void) __ptr64" ??0NTFS_MFT_INFO@@QEAA@XZ
0x180058300: "public: virtual unsigned long __cdecl PROSCAN_CONNECT::HashValue(class PROSCAN_HASH_ENTRY * __ptr64) __ptr64" ?HashValue@PROSCAN_CONNECT@@UEAAKPEAVPROSCAN_HASH_ENTRY@@@Z
0x18007B298: "%X%W%X" ??_C@_06MNEHIBI@?$CFX?$CFW?$CFX?$AA@
0x1800012B0: DeleteFormatCorruptionRecordContext
0x180038720: "public: class BIG_INT __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::QueryFirstLcn(void) __ptr64" ?QueryFirstLcn@NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAA?AVBIG_INT@@XZ
0x180082610: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18006CA6C: "public: unsigned char __cdecl NTFS_SA::SDSEntryCorrupt(class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned __int64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NUMBER_SET * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?SDSEntryCorrupt@NTFS_SA@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@_KPEAVNTFS_ATTRIBUTE@@PEAVNTFS_INDEX_TREE@@3PEAVNUMBER_SET@@PEAVNTFS_CHKDSK_INFO@@PEAE6@Z
0x1800195B0: "public: virtual unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::InsertAttributeRecord(class NTFS_ATTRIBUTE_RECORD * __ptr64,unsigned char) __ptr64" ?InsertAttributeRecord@NTFS_FILE_RECORD_SEGMENT@@UEAAEPEAVNTFS_ATTRIBUTE_RECORD@@E@Z
0x180036600: "public: __cdecl NTFS_MASTER_FILE_TABLE::NTFS_MASTER_FILE_TABLE(void) __ptr64" ??0NTFS_MASTER_FILE_TABLE@@QEAA@XZ
0x18008264C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x180079B38: "%#010x:" ??_C@_1BA@KBBFFENE@?$AA?$CF?$AA?$CD?$AA0?$AA1?$AA0?$AAx?$AA?3?$AA?$AA@
0x180078A70: "__cdecl _imp_??0SUPERAREA@@IEAA@XZ" __imp_??0SUPERAREA@@IEAA@XZ
0x180034CE8: "public: unsigned char __cdecl NTFS_INDEX_TREE::DeleteCurrentEntry(void) __ptr64" ?DeleteCurrentEntry@NTFS_INDEX_TREE@@QEAAEXZ
0x18007B088: "$Bad" ??_C@_04HEAFBOCE@$Bad?$AA@
0x180078A68: "__cdecl _imp_??1SUPERAREA@@UEAA@XZ" __imp_??1SUPERAREA@@UEAA@XZ
0x180065550: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FRSAllocate(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,unsigned long,void * __ptr64) __ptr64" ?FRSAllocate@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@22KPEAX@Z
0x180034F68: "private: void * __ptr64 __cdecl INDEX_TREE_BUFCACHE_ENTRY::`scalar deleting destructor'(unsigned int) __ptr64" ??_GINDEX_TREE_BUFCACHE_ENTRY@@AEAAPEAXI@Z
0x18007BEF4: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x180043190: "public: static unsigned char __cdecl NTFS_SA::GetRootFrsIndex(enum FIX_LEVEL,class NTFS_MFT_FILE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64)" ?GetRootFrsIndex@NTFS_SA@@SAEW4FIX_LEVEL@@PEAVNTFS_MFT_FILE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@@Z
0x180079098: "__cdecl _imp_?Sort@ARRAY@@UEAAEE@Z" __imp_?Sort@ARRAY@@UEAAEE@Z
0x180059FBC: "private: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::WasIdRedirected(unsigned __int64) __ptr64" ?WasIdRedirected@NTFS_PROSCAN_COMMANDS@@AEAAE_K@Z
0x1800783D0: "const NTFS_SA::CProblemSid::`vftable'" ??_7CProblemSid@NTFS_SA@@6B@
0x180078A38: "__cdecl _imp_?QueryWriteBlockSize@DP_DRIVE@@UEBAKXZ" __imp_?QueryWriteBlockSize@DP_DRIVE@@UEBAKXZ
0x180063530: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ForceFullChkdsk(class NTFS_CHKDSK_INFO * __ptr64,unsigned long) __ptr64" ?ForceFullChkdsk@NTFS_SPOTFIX_COMMANDS@@UEAAEPEAVNTFS_CHKDSK_INFO@@K@Z
0x1800790B8: "__cdecl _imp_??0LIST@@QEAA@XZ" __imp_??0LIST@@QEAA@XZ
0x180078928: "__cdecl _imp_?DoesIntersectSet@NUMBER_SET@@QEBAEVBIG_INT@@0@Z" __imp_?DoesIntersectSet@NUMBER_SET@@QEBAEVBIG_INT@@0@Z
0x1800045A0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::VerifyAndFix(class NTFS_ATTRIBUTE_COLUMNS * __ptr64,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char) __ptr64" ?VerifyAndFix@NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE_COLUMNS@@PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@PEAVNTFS_INDEX_TREE@@PEAEW4FIX_LEVEL@@PEAVMESSAGE@@E@Z
0x18005240C: "public: static unsigned char __cdecl NTFS_SA::ArePhysicalSectorsSupportedByClusterSize(class DP_DRIVE * __ptr64,unsigned long)" ?ArePhysicalSectorsSupportedByClusterSize@NTFS_SA@@SAEPEAVDP_DRIVE@@K@Z
0x180078AA8: "__cdecl _imp_?Verify@IO_DP_DRIVE@@QEAAEVBIG_INT@@0PEAVNUMBER_SET@@@Z" __imp_?Verify@IO_DP_DRIVE@@QEAAEVBIG_INT@@0PEAVNUMBER_SET@@@Z
0x18007C3A8: "NoOp" ??_C@_19PMAKKI@?$AAN?$AAo?$AAO?$AAp?$AA?$AA@
0x180046908: "private: unsigned char __cdecl NTFS_SA::RecoverMftDataAttribute(class MESSAGE * __ptr64,class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?RecoverMftDataAttribute@NTFS_SA@@AEAAEPEAVMESSAGE@@PEAVNTFS_ATTRIBUTE@@@Z
0x180086130: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18003272C: "public: static unsigned char __cdecl NTFS_INDEX_TREE::IsIndexEntryCorrupt(struct _INDEX_ENTRY const * __ptr64,unsigned long,class MESSAGE * __ptr64,enum INDEX_ENTRY_TYPE)" ?IsIndexEntryCorrupt@NTFS_INDEX_TREE@@SAEPEBU_INDEX_ENTRY@@KPEAVMESSAGE@@W4INDEX_ENTRY_TYPE@@@Z
0x18007B8E8: "\$Extend\$ObjId" ??_C@_1CA@DOKLNKFP@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAO?$AAb?$AAj?$AAI?$AAd?$AA?$AA@
0x1800781A0: "const DSTRING::`local vftable'" ??_SDSTRING@@6B@
0x1800074DC: "unsigned char __cdecl AccountForBadClusters(class BIG_INT,class BIG_INT,class NTFS_BITMAP * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,unsigned char * __ptr64,class NUMBER_SET * __ptr64)" ?AccountForBadClusters@@YAEVBIG_INT@@0PEAVNTFS_BITMAP@@PEAVLOG_IO_DP_DRIVE@@KPEAEPEAVNUMBER_SET@@@Z
0x18001ACC8: "public: enum NTFS_SORT_CODE __cdecl NTFS_FILE_RECORD_SEGMENT::SortIndex(class WSTRING const * __ptr64,class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?SortIndex@NTFS_FILE_RECORD_SEGMENT@@QEAA?AW4NTFS_SORT_CODE@@PEBVWSTRING@@VBIG_INT@@KPEAVNTFS_BITMAP@@EPEAVNTFS_CHKDSK_INFO@@@Z
0x180078B98: "__cdecl _imp_?GetCannedSecurity@IFS_SYSTEM@@SAPEAVCANNED_SECURITY@@XZ" __imp_?GetCannedSecurity@IFS_SYSTEM@@SAPEAVCANNED_SECURITY@@XZ
0x180062F40: "private: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetRecord(struct _CORRUPTION_RECORD * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64,void * __ptr64) __ptr64" ?GetRecord@NTFS_SPOTFIX_COMMANDS@@EEAAEPEAPEAU_CORRUPTION_RECORD@@PEAKPEAEPEAX@Z
0x180078C80: "__cdecl _imp_?EliminateCycles@DIGRAPH@@QEAAEPEAVCONTAINER@@PEAE@Z" __imp_?EliminateCycles@DIGRAPH@@QEAAEPEAVCONTAINER@@PEAE@Z
0x18001E8A8: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::CheckInstanceTags(enum FIX_LEVEL,unsigned char,class MESSAGE * __ptr64,unsigned char * __ptr64,class NTFS_ATTRIBUTE_LIST * __ptr64) __ptr64" ?CheckInstanceTags@NTFS_FRS_STRUCTURE@@QEAAEW4FIX_LEVEL@@EPEAVMESSAGE@@PEAEPEAVNTFS_ATTRIBUTE_LIST@@@Z
0x18007B850: "%I64x%ws%ws" ??_C@_0M@DHKIOBCH@?$CFI64x?$CFws?$CFws?$AA@
0x18007B448: "%W%I64x" ??_C@_07NOHPCMOP@?$CFW?$CFI64x?$AA@
0x1800790E0: "__cdecl _imp_??0ARRAY@@QEAA@XZ" __imp_??0ARRAY@@QEAA@XZ
0x1800579D0: "public: unsigned char __cdecl PROSCAN_HASH::Delete(class PROSCAN_HASH_ENTRY * __ptr64,unsigned char * __ptr64) __ptr64" ?Delete@PROSCAN_HASH@@QEAAEPEAVPROSCAN_HASH_ENTRY@@PEAE@Z
0x1800790D8: "__cdecl _imp_??1ARRAY@@UEAA@XZ" __imp_??1ARRAY@@UEAA@XZ
0x1800031F8: ScratchFormatMessage
0x180088A78: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_VOLUME_FILE_cd" ?NTFS_VOLUME_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18003A23C: "unsigned char __cdecl EnsureSystemFilesInUse(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?EnsureSystemFilesInUse@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180078AB8: "__cdecl _imp_??0WRITEVIEW_CACHE@@QEAA@XZ" __imp_??0WRITEVIEW_CACHE@@QEAA@XZ
0x18007663C: "__cdecl CRT_INIT" _CRT_INIT
0x180082750: "__cdecl _IMPORT_DESCRIPTOR_IfsUtil" __IMPORT_DESCRIPTOR_IfsUtil
0x1800042BC: "public: virtual __cdecl NTFS_ATTRIBUTE_COLUMNS::~NTFS_ATTRIBUTE_COLUMNS(void) __ptr64" ??1NTFS_ATTRIBUTE_COLUMNS@@UEAA@XZ
0x180078C58: "__cdecl _imp_?QueryChildren@DIGRAPH@@QEBAEKPEAVNUMBER_SET@@@Z" __imp_?QueryChildren@DIGRAPH@@QEBAEKPEAVNUMBER_SET@@@Z
0x180064E50: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::CrossLink(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?CrossLink@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@20K122KKPEAX@Z
0x180078D90: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18000D540: "public: virtual __cdecl NTFS_CLUSTER_RUN::~NTFS_CLUSTER_RUN(void) __ptr64" ??1NTFS_CLUSTER_RUN@@UEAA@XZ
0x180014A70: "public: virtual void * __ptr64 __cdecl DFileName::`vector deleting destructor'(unsigned int) __ptr64" ??_EDFileName@@UEAAPEAXI@Z
0x18007B2E0: "%X%W%I64X" ??_C@_09KNKNJEKI@?$CFX?$CFW?$CFI64X?$AA@
0x180078E68: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA
0x18005B494: "public: unsigned char __cdecl NTFS_SA::VerifyAndFixFrsSd(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyAndFixFrsSd@NTFS_SA@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x18007B000: "%I64x%x%x%x" ??_C@_0M@MEAGJNPD@?$CFI64x?$CFx?$CFx?$CFx?$AA@
0x18005883C: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::InitializeConnect(class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?InitializeConnect@NTFS_PROSCAN_COMMANDS@@QEAAEPEAVNTFS_CHKDSK_INFO@@@Z
0x180058110: "public: static int __cdecl PROSCAN_CHILD_ENTRY::Compare(void const * __ptr64,void const * __ptr64)" ?Compare@PROSCAN_CHILD_ENTRY@@SAHPEBX0@Z
0x18006CD20: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::CorruptSDEntry(unsigned __int64,unsigned long,void * __ptr64) __ptr64" ?CorruptSDEntry@NTFS_SPOTFIX_COMMANDS@@UEAAE_KKPEAX@Z
0x18007B9E0: "System Volume Information\Chkdsk" ??_C@_1EC@BAINBBBH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?2?$AAC?$AAh?$AAk?$AAd?$AAs?$AAk@
0x180078AB0: "__cdecl _imp_?IsTotalDeviceFailure@IFS_SYSTEM@@SAEJ@Z" __imp_?IsTotalDeviceFailure@IFS_SYSTEM@@SAEJ@Z
0x18007C088: "GarbageCollectSDS" ??_C@_1CE@OKBPGPIH@?$AAG?$AAa?$AAr?$AAb?$AAa?$AAg?$AAe?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAS?$AAD?$AAS?$AA?$AA@
0x18001CA24: "public: static unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::InitializeGenericSystemFrs(enum FIX_LEVEL,class FRN,class HMEM * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64)" ?InitializeGenericSystemFrs@NTFS_FILE_RECORD_SEGMENT@@SAEW4FIX_LEVEL@@VFRN@@PEAVHMEM@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_BITMAP@@@Z
0x18007BDE8: "???" ??_C@_17JLFEDMMI@?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$AA@
0x1800578A4: "public: unsigned char __cdecl PROSCAN_HASH::Lookup(class PROSCAN_HASH_ENTRY * __ptr64,class PROSCAN_HASH_ENTRY * __ptr64 * __ptr64) __ptr64" ?Lookup@PROSCAN_HASH@@QEAAEPEAVPROSCAN_HASH_ENTRY@@PEAPEAV2@@Z
0x180037960: "public: virtual __cdecl NTFS_MFT_INFO::~NTFS_MFT_INFO(void) __ptr64" ??1NTFS_MFT_INFO@@UEAA@XZ
0x180088A08: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_INDEX_TREE_cd" ?NTFS_INDEX_TREE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180061B9C: "public: static unsigned char __cdecl NTFS_SA::CProblemSid::AddProblemSid(class ARRAY * __ptr64,void * __ptr64,unsigned short,struct _SECURITY_DESCRIPTOR_HEADER * __ptr64)" ?AddProblemSid@CProblemSid@NTFS_SA@@SAEPEAVARRAY@@PEAXGPEAU_SECURITY_DESCRIPTOR_HEADER@@@Z
0x1800770E0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x18001D5F0: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::VerifyAndFix(enum FIX_LEVEL,class MESSAGE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyAndFix@NTFS_FRS_STRUCTURE@@QEAAEW4FIX_LEVEL@@PEAVMESSAGE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x1800789D0: "__cdecl _imp_?SetVerifyHandle@IO_DP_DRIVE@@QEAAPEAXPEAX@Z" __imp_?SetVerifyHandle@IO_DP_DRIVE@@QEAAPEAXPEAX@Z
0x1800791E8: "__cdecl _imp_?Compare@OBJECT@@UEBAJPEBV1@@Z" __imp_?Compare@OBJECT@@UEBAJPEBV1@@Z
0x1800889D8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_EXTENT_cd" ?NTFS_EXTENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180013500: "public: virtual unsigned char __cdecl NTFS_SA::Create(class NUMBER_SET const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,unsigned char,unsigned char,unsigned char,unsigned char,unsigned long,class MESSAGE * __ptr64,class WSTRING const * __ptr64,unsigned char) __ptr64" ?Create@NTFS_SA@@UEAAEPEBVNUMBER_SET@@KKKKEEEEKPEAVMESSAGE@@PEBVWSTRING@@E@Z
0x18007B60C: "%x" ??_C@_02NJNOFBBI@?$CFx?$AA@
0x18001CEEC: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::MftEvictFromBaseRecord(unsigned long,class NTFS_ATTRIBUTE_RECORD * __ptr64,class HMEM * __ptr64,unsigned char * __ptr64) __ptr64" ?MftEvictFromBaseRecord@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEAVNTFS_ATTRIBUTE_RECORD@@PEAVHMEM@@PEAE@Z
0x18007B4C0: "%I64x%W%x%I64x" ??_C@_0P@EKMDFJKE@?$CFI64x?$CFW?$CFx?$CFI64x?$AA@
0x180078948: "__cdecl _imp_??0SECRUN@@QEAA@XZ" __imp_??0SECRUN@@QEAA@XZ
0x180078380: "const FileDescriptor::`vftable'" ??_7FileDescriptor@@6B@
0x18007BB28: "$MFTMirr" ??_C@_08GIIGGGFL@$MFTMirr?$AA@
0x1800889B0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_RECORD_cd" ?NTFS_ATTRIBUTE_RECORD_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18007C490: "$Volume" ??_C@_1BA@MCLMJALN@?$AA$?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?$AA@
0x180079948: "VALIDATE_EA" ??_C@_1BI@FNLOBEPA@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAE?$AAA?$AA?$AA@
0x180061900: "public: virtual void * __ptr64 __cdecl SIDTAB::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSIDTAB@@UEAAPEAXI@Z
0x18007BC50: "$Repair" ??_C@_1BA@KCBLIEEA@?$AA$?$AAR?$AAe?$AAp?$AAa?$AAi?$AAr?$AA?$AA@
0x180056090: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::IndexOffset(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned long,void * __ptr64,unsigned long) __ptr64" ?IndexOffset@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@VBIG_INT@@2KKPEAXK@Z
0x18007B200: "$EFS" ??_C@_19DLAHLBJH@?$AA$?$AAE?$AAF?$AAS?$AA?$AA@
0x1800103C0: "public: void __cdecl NTFS_EXTENT_LIST::DeleteExtent(unsigned long,unsigned char) __ptr64" ?DeleteExtent@NTFS_EXTENT_LIST@@QEAAXKE@Z
0x18007C508: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x1800782E8: "const NTFS_MFT_INFO::`vftable'" ??_7NTFS_MFT_INFO@@6B@
0x18007BB48: "$Volume" ??_C@_07GOACAEL@$Volume?$AA@
0x18007BBA0: ". " ??_C@_17NBLPPKPK@?$AA?4?$AA?5?$AA?5?$AA?$AA@
0x180078BC8: "__cdecl _imp_?Look@INTSTACK@@QEBA?AVBIG_INT@@K@Z" __imp_?Look@INTSTACK@@QEBA?AVBIG_INT@@K@Z
0x180078B10: "__cdecl _imp_?Initialize@DP_DRIVE@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@EE@Z" __imp_?Initialize@DP_DRIVE@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@EE@Z
0x180078F90: "__cdecl _imp_RtlSetBits" __imp_RtlSetBits
0x1800789C8: "__cdecl _imp_?QueryNumber@NUMBER_SET@@QEBA?AVBIG_INT@@V2@@Z" __imp_?QueryNumber@NUMBER_SET@@QEBA?AVBIG_INT@@V2@@Z
0x18007AF50: "%x%x%x%x%x%I64x" ??_C@_0BA@EFOMEOLN@?$CFx?$CFx?$CFx?$CFx?$CFx?$CFI64x?$AA@
0x18007BFA0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CJ@HMCHKKMN@onecore?2base?2fs?2utils?2untfs?2src?2@
0x1800730E4: "public: unsigned char __cdecl NTFS_UPCASE_FILE::VerifyAndFix(class NTFS_UPCASE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_UPCASE_FILE@@QEAAEPEAVNTFS_UPCASE_TABLE@@PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@PEAVNTFS_INDEX_TREE@@PEAE4W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x18007AF20: "" ??_C@_00CNPNBAHC@?$AA@
0x180078C98: "__cdecl _imp_?AddEdge@DIGRAPH@@QEAAEKK@Z" __imp_?AddEdge@DIGRAPH@@QEAAEKK@Z
0x18007C230: "SDEntry" ??_C@_1BA@LFOJJIED@?$AAS?$AAD?$AAE?$AAn?$AAt?$AAr?$AAy?$AA?$AA@
0x180078FD0: "__cdecl _imp_RtlDeleteElementGenericTableAvlEx" __imp_RtlDeleteElementGenericTableAvlEx
0x18001EDE0: "public: void * __ptr64 __cdecl NTFS_FRS_STRUCTURE::GetNextAttributeRecord(void const * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?GetNextAttributeRecord@NTFS_FRS_STRUCTURE@@QEAAPEAXPEBXPEAVMESSAGE@@PEAE@Z
0x1800567F4: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::IndexOrder(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?IndexOrder@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAXK@Z
0x180047524: "private: unsigned char __cdecl NTFS_SA::QueryDefaultAttributeDefinitionTable(class NTFS_ATTRIBUTE_COLUMNS * __ptr64,class MESSAGE * __ptr64) __ptr64" ?QueryDefaultAttributeDefinitionTable@NTFS_SA@@AEAAEPEAVNTFS_ATTRIBUTE_COLUMNS@@PEAVMESSAGE@@@Z
0x18000C920: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::VerifyAndFix(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_BAD_CLUSTER_FILE@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@PEAEW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x18007BAC8: "%W%q" ??_C@_04GOIEFDDB@?$CFW?$CFq?$AA@
0x18007C0B0: "\$Extend\$RmMetadata\$Repair" ??_C@_1DK@PEPCFIKB@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAR?$AAm?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?2?$AA$?$AAR?$AAe?$AAp?$AAa?$AAi?$AAr?$AA?$AA@
0x180056D48: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::Connect(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned char,struct _MFT_SEGMENT_REFERENCE,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64,enum _CORRUPTION_OUTCOME * __ptr64,unsigned long) __ptr64" ?Connect@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@E0KPEAU2@KPEAXPEAW4_CORRUPTION_OUTCOME@@K@Z
0x180078D48: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x18007B498: "%W%I64x%I64x%I64x" ??_C@_0BC@CJKJBOHB@?$CFW?$CFI64x?$CFI64x?$CFI64x?$AA@
0x180045D4C: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::SqmExport(unsigned char (__cdecl*)(void * __ptr64,unsigned long,unsigned char,char * __ptr64,...),void * __ptr64) __ptr64" ?SqmExport@NTFS_CHKDSK_INFO@@QEAAEP6AEPEAXKEPEADZZ0@Z
0x180079268: "__cdecl _imp_?EnablePrivileges@ADMINFILEPRIVS@@QEAAJXZ" __imp_?EnablePrivileges@ADMINFILEPRIVS@@QEAAJXZ
0x180008E14: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::DeleteEntry(unsigned long) __ptr64" ?DeleteEntry@NTFS_ATTRIBUTE_LIST@@QEAAEK@Z
0x180078668: "const PROSCAN_INVALIDSID::`vftable'" ??_7PROSCAN_INVALIDSID@@6B@
0x1800172F0: "public: __cdecl _DUPLICATED_INFORMATION::_DUPLICATED_INFORMATION(void) __ptr64" ??0_DUPLICATED_INFORMATION@@QEAA@XZ
0x180014050: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@@Z
0x18007BDD8: ""%s"" ??_C@_19GBMGDAIM@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x1800826D8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x18001F200: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::UpdateAttributeList(class NTFS_ATTRIBUTE_LIST const * __ptr64,unsigned char) __ptr64" ?UpdateAttributeList@NTFS_FRS_STRUCTURE@@QEAAEPEBVNTFS_ATTRIBUTE_LIST@@E@Z
0x18004BA10: "private: unsigned char __cdecl NTFS_SA::SynchronizeMft(class NTFS_INDEX_TREE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,enum MessageMode) __ptr64" ?SynchronizeMft@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_MASTER_FILE_TABLE@@PEAE2W4FIX_LEVEL@@PEAVMESSAGE@@W4MessageMode@@@Z
0x1800889E0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_EXTENT_LIST_cd" ?NTFS_EXTENT_LIST_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18006DE50: "protected: virtual unsigned char __cdecl NTFS_SPOTVERIFY_COMMANDS::GetNumberRecords(unsigned long * __ptr64,void * __ptr64) __ptr64" ?GetNumberRecords@NTFS_SPOTVERIFY_COMMANDS@@MEAAEPEAKPEAX@Z
0x180078D40: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180078A10: "__cdecl _imp_?Enumerate@NUMBER_SET@@QEBAEEPEAVBIG_INT@@0@Z" __imp_?Enumerate@NUMBER_SET@@QEBAEEPEAVBIG_INT@@0@Z
0x180007BCC: "public: unsigned char __cdecl NTFS_ATTRIBUTE::ReplaceVcns(class BIG_INT,class BIG_INT,class BIG_INT) __ptr64" ?ReplaceVcns@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@00@Z
0x18007C360: "ForceFullChkdsk" ??_C@_1CA@FCAALOGI@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAu?$AAl?$AAl?$AAC?$AAh?$AAk?$AAd?$AAs?$AAk?$AA?$AA@
0x180030724: "public: unsigned char __cdecl NTFS_INDEX_ROOT::Initialize(unsigned long,unsigned long,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,unsigned long,unsigned long) __ptr64" ?Initialize@NTFS_INDEX_ROOT@@QEAAEKKPEAVNTFS_UPCASE_TABLE@@KKK@Z
0x180078C18: "__cdecl _imp_?Initialize@DIGRAPH@@QEAAEK@Z" __imp_?Initialize@DIGRAPH@@QEAAEK@Z
0x180078F68: "__cdecl _imp_NtWriteFile" __imp_NtWriteFile
0x180036650: "public: virtual void * __ptr64 __cdecl NTFS_MASTER_FILE_TABLE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_MASTER_FILE_TABLE@@UEAAPEAXI@Z
0x18001BD80: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Backtrack(class WSTRING * __ptr64) __ptr64" ?Backtrack@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVWSTRING@@@Z
0x1800174A0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddSecurityDescriptor(enum _CANNED_SECURITY_TYPE,class NTFS_BITMAP * __ptr64) __ptr64" ?AddSecurityDescriptor@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4_CANNED_SECURITY_TYPE@@PEAVNTFS_BITMAP@@@Z
0x180079280: "__cdecl _imp_?DeleteChAt@WSTRING@@QEAAXKK@Z" __imp_?DeleteChAt@WSTRING@@QEAAXKK@Z
0x180078FA0: "__cdecl _imp_RtlDeleteRegistryValue" __imp_RtlDeleteRegistryValue
0x180032910: "public: unsigned char __cdecl NTFS_INDEX_TREE::ResetLsns(class MESSAGE * __ptr64) __ptr64" ?ResetLsns@NTFS_INDEX_TREE@@QEAAEPEAVMESSAGE@@@Z
0x18005BEB4: "private: unsigned char __cdecl NTFS_SA::GenerateInvalidSid(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned long * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?GenerateInvalidSid@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAKPEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x18005A124: "private: unsigned char __cdecl NTFS_SA::StartProcessingFiles(class BIG_INT,unsigned char * __ptr64,enum FIX_LEVEL,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS * __ptr64,class NUMBER_SET * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?StartProcessingFiles@NTFS_SA@@AEAAEVBIG_INT@@PEAEW4FIX_LEVEL@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@4PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_ATTRIBUTE_COLUMNS@@PEAVNUMBER_SET@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180061D48: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::GetFileNameFrn(class WSTRING * __ptr64,class FRN * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetFileNameFrn@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVWSTRING@@PEAVFRN@@PEAVNTFS_CHKDSK_INFO@@@Z
0x1800790C0: "__cdecl _imp_?GetAt@ARRAY@@UEBAPEAVOBJECT@@K@Z" __imp_?GetAt@ARRAY@@UEBAPEAVOBJECT@@K@Z
0x18007BB88: "$UpCase" ??_C@_07EPNKHMPP@$UpCase?$AA@
0x180037AE0: "public: static unsigned char __cdecl NTFS_MFT_INFO::CompareFileName(void * __ptr64,unsigned long,struct _FILE_NAME * __ptr64,unsigned short * __ptr64)" ?CompareFileName@NTFS_MFT_INFO@@SAEPEAXKPEAU_FILE_NAME@@PEAG@Z
0x1800889E8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_FILE_RECORD_SEGMENT_cd" ?NTFS_FILE_RECORD_SEGMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1800341AC: "private: void __cdecl NTFS_INDEX_TREE::FreeChildren(struct _INDEX_ENTRY * __ptr64) __ptr64" ?FreeChildren@NTFS_INDEX_TREE@@AEAAXPEAU_INDEX_ENTRY@@@Z
0x180052578: "private: unsigned char __cdecl NTFS_SA::LogFileMayNeedResize(void) __ptr64" ?LogFileMayNeedResize@NTFS_SA@@AEAAEXZ
0x180009DF8: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::CreateNonresidentRecord(class NTFS_EXTENT_LIST const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,unsigned long,class WSTRING const * __ptr64,unsigned short,unsigned short,unsigned long) __ptr64" ?CreateNonresidentRecord@NTFS_ATTRIBUTE_RECORD@@QEAAEPEBVNTFS_EXTENT_LIST@@VBIG_INT@@11KPEBVWSTRING@@GGK@Z
0x180001008: "__cdecl TlgWrite" _TlgWrite
0x18006E17C: "public: static unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::SendForceFullChkdskVerb(void * __ptr64,void * __ptr64,unsigned long)" ?SendForceFullChkdskVerb@NTFS_SPOTCHECKING_UTILS@@SAEPEAX0K@Z
0x1800781F0: "const DFileName::`vftable'" ??_7DFileName@@6B@
0x180008670: "public: virtual unsigned char __cdecl NTFS_CLUSTER_RUN::Write(void) __ptr64" ?Write@NTFS_CLUSTER_RUN@@UEAAEXZ
0x180079328: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180079210: "__cdecl _imp_??1MEM_ALLOCATOR@@UEAA@XZ" __imp_??1MEM_ALLOCATOR@@UEAA@XZ
0x180079310: "__cdecl _imp_??0MEM_ALLOCATOR@@QEAA@XZ" __imp_??0MEM_ALLOCATOR@@QEAA@XZ
0x180034ACC: "private: struct _INDEX_ENTRY const * __ptr64 __cdecl NTFS_INDEX_TREE::GetNextUnfiltered(unsigned long * __ptr64,unsigned char * __ptr64) __ptr64" ?GetNextUnfiltered@NTFS_INDEX_TREE@@AEAAPEBU_INDEX_ENTRY@@PEAKPEAE@Z
0x1800032E0: ScratchPrintFlags
0x180048450: "private: unsigned char __cdecl NTFS_SA::VerifyAndFixChildFrs(unsigned long,class NUMBER_SET const * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class HMEM * __ptr64 * __ptr64,class CONTAINER * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyAndFixChildFrs@NTFS_SA@@AEAAEKPEBVNUMBER_SET@@PEAVNTFS_ATTRIBUTE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAVNTFS_UPCASE_TABLE@@PEAPEAVHMEM@@PEAVCONTAINER@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x180044F60: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ForceProactiveScan(unsigned long,void * __ptr64) __ptr64" ?ForceProactiveScan@NTFS_SPOTFIX_COMMANDS@@UEAAEKPEAX@Z
0x180052770: "public: unsigned char __cdecl NTFS_SA::SetVolumeFlag(unsigned short,unsigned char * __ptr64) __ptr64" ?SetVolumeFlag@NTFS_SA@@QEAAEGPEAE@Z
0x180078A48: "__cdecl _imp_??1VOL_LIODPDRV@@UEAA@XZ" __imp_??1VOL_LIODPDRV@@UEAA@XZ
0x18001BD1C: "public: void __cdecl NTFS_FILE_RECORD_SEGMENT::SetLsn(class BIG_INT) __ptr64" ?SetLsn@NTFS_FILE_RECORD_SEGMENT@@QEAAXVBIG_INT@@@Z
0x18001CD60: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::MftMakeNonResident(unsigned long,unsigned long,class NTFS_BITMAP * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?MftMakeNonResident@NTFS_FILE_RECORD_SEGMENT@@QEAAEKKPEAVNTFS_BITMAP@@PEAE11@Z
0x180024720: "private: unsigned char __cdecl NTFS_SA::ScanAndValidateIndexes(class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NUMBER_SET * __ptr64,unsigned long * __ptr64,unsigned char,unsigned char,unsigned char,unsigned char * __ptr64) __ptr64" ?ScanAndValidateIndexes@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAVNTFS_MASTER_FILE_TABLE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAUNTFS_CHKDSK_REPORT@@PEAVNUMBER_SET@@PEAKEEEPEAE@Z
0x18006A124: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::Reconnect(class FRN,class WSTRING const * __ptr64,class NTFS_INDEX_TREE * __ptr64,class FRN,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?Reconnect@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEBVWSTRING@@PEAVNTFS_INDEX_TREE@@00PEAE33PEAVNTFS_CHKDSK_INFO@@@Z
0x1800052E4: "public: unsigned char __cdecl NTFS_ATTRIBUTE::VerifyAndFix(class BIG_INT) __ptr64" ?VerifyAndFix@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@@Z
0x180078FB8: "__cdecl _imp_RtlEnumerateGenericTableAvl" __imp_RtlEnumerateGenericTableAvl
0x180078300: "const NTFS_BITMAP::`vftable'" ??_7NTFS_BITMAP@@6B@
0x180079270: "__cdecl _imp_?Strcat@WSTRING@@QEAAEPEBG@Z" __imp_?Strcat@WSTRING@@QEAAEPEBG@Z
0x18000785C: "public: unsigned char __cdecl NTFS_ATTRIBUTE::HotfixPreserveData(class BIG_INT,class BIG_INT,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64) __ptr64" ?HotfixPreserveData@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@0PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@@Z
0x180079B58: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@DACBLDAE@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180078D70: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180088A58: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_SA_cd" ?NTFS_SA_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18006BD80: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexSort(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?IndexSort@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@VBIG_INT@@KKPEAX@Z
0x1800791B0: "__cdecl _imp_??0HMEM@@QEAA@XZ" __imp_??0HMEM@@QEAA@XZ
0x180075360: "public: __cdecl NTFS_VOLUME_FILE::NTFS_VOLUME_FILE(void) __ptr64" ??0NTFS_VOLUME_FILE@@QEAA@XZ
0x180078BF0: "__cdecl _imp_?QuerySystemMemory@IFS_SYSTEM@@SAEPEAKPEA_K11@Z" __imp_?QuerySystemMemory@IFS_SYSTEM@@SAEPEAKPEA_K11@Z
0x180078A18: "__cdecl _imp_?CheckValidSecurityDescriptor@IFS_SYSTEM@@SAEKPEAU_SECURITY_DESCRIPTOR@@@Z" __imp_?CheckValidSecurityDescriptor@IFS_SYSTEM@@SAEKPEAU_SECURITY_DESCRIPTOR@@@Z
0x18000A004: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Verify(class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,unsigned char,unsigned long,unsigned char)const __ptr64" ?Verify@NTFS_ATTRIBUTE_RECORD@@QEBAEPEBVNTFS_ATTRIBUTE_COLUMNS@@EKE@Z
0x18007B8B8: "$SII" ??_C@_04IKNEGDGJ@$SII?$AA@
0x180036FB0: "public: virtual unsigned char __cdecl NTFS_MFT_FILE::Read(void) __ptr64" ?Read@NTFS_MFT_FILE@@UEAAEXZ
0x1800397D0: "public: virtual void * __ptr64 __cdecl NTFS_SA::CProblemSid::`vector deleting destructor'(unsigned int) __ptr64" ??_ECProblemSid@NTFS_SA@@UEAAPEAXI@Z
0x18007B0DC: "%W" ??_C@_02MLMCGJHF@?$CFW?$AA@
0x18003D0F4: "unsigned char __cdecl ValidateReparsePoint(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,unsigned char * __ptr64,class MESSAGE * __ptr64)" ?ValidateReparsePoint@@YAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAEPEAVMESSAGE@@@Z
0x18000BD00: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::QueryName(class WSTRING * __ptr64)const __ptr64" ?QueryName@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVWSTRING@@@Z
0x18007BF10: "private: static unsigned long * PROSCAN_HASH::Strides" ?Strides@PROSCAN_HASH@@0PAKA
0x180079288: "__cdecl _imp_?SqmExport@SQMEXPORT@@SAEPEAXKEPEADZZ" __imp_?SqmExport@SQMEXPORT@@SAEPEAXKEPEADZZ
0x180079A08: "RECOVER_ORPHAN_LOSTFOUND" ??_C@_1DC@JGNGPBJM@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AA_?$AAO?$AAR?$AAP?$AAH?$AAA?$AAN?$AA_?$AAL?$AAO?$AAS?$AAT?$AAF?$AAO?$AAU?$AAN?$AAD?$AA?$AA@
0x180013C2C: "public: class BIG_INT __cdecl NTFS_BITMAP::QueryFreeClusters(void)const __ptr64" ?QueryFreeClusters@NTFS_BITMAP@@QEBA?AVBIG_INT@@XZ
0x18007B0F0: "%d" ??_C@_02DPKJAMEF@?$CFd?$AA@
0x180076D1C: "__cdecl XcptFilter" _XcptFilter
0x180001250: CreateFormatCorruptionRecordContext
0x180079330: "__cdecl _xc_a" __xc_a
0x1800397D0: "public: virtual void * __ptr64 __cdecl ClusterRun::`vector deleting destructor'(unsigned int) __ptr64" ??_EClusterRun@@UEAAPEAXI@Z
0x180004CE0: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_EXTENT_LIST const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,class WSTRING const * __ptr64,unsigned short) __ptr64" ?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBVNTFS_EXTENT_LIST@@VBIG_INT@@2KPEBVWSTRING@@G@Z
0x180078C30: "__cdecl _imp_?Remove@NUMBER_SET@@QEAAEVBIG_INT@@@Z" __imp_?Remove@NUMBER_SET@@QEAAEVBIG_INT@@@Z
0x180001130: TraceLoggingRegister
0x1800789F0: "__cdecl _imp_??1SPARSE_SET@@UEAA@XZ" __imp_??1SPARSE_SET@@UEAA@XZ
0x180030B7C: "private: void __cdecl NTFS_INDEX_TREE::Destroy(void) __ptr64" ?Destroy@NTFS_INDEX_TREE@@AEAAXXZ
0x180054FBC: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::OrphanChildFrs(unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64,enum _CORRUPTION_OUTCOME * __ptr64,unsigned long) __ptr64" ?OrphanChildFrs@NTFS_PROSCAN_COMMANDS@@QEAAEKPEAU_MFT_SEGMENT_REFERENCE@@0KPEAXPEAW4_CORRUPTION_OUTCOME@@K@Z
0x180078CA8: "__cdecl _imp_?IsMember@INTSTACK@@QEBAEVBIG_INT@@@Z" __imp_?IsMember@INTSTACK@@QEBAEVBIG_INT@@@Z
0x18005E204: "public: unsigned char __cdecl NTFS_SA::GenerateUsedNotFoundEntries(class NUMBER_SET * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class MESSAGE * __ptr64) __ptr64" ?GenerateUsedNotFoundEntries@NTFS_SA@@QEAAEPEAVNUMBER_SET@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_INDEX_TREE@@3PEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVMESSAGE@@@Z
0x18007B864: "$O" ??_C@_02EIBLJLBL@$O?$AA@
0x1800393E8: "public: unsigned char __cdecl NTFS_BITMAP::Resize(class BIG_INT) __ptr64" ?Resize@NTFS_BITMAP@@QEAAEVBIG_INT@@@Z
0x18007BDB8: "$FILE_NAME: " ??_C@_1BK@NHJCBPOG@?$AA$?$AAF?$AAI?$AAL?$AAE?$AA_?$AAN?$AAA?$AAM?$AAE?$AA?3?$AA?5?$AA?$AA@
0x18007593C: "private: unsigned char __cdecl NTFS_VOLUME_FILE::CreateFileName(void) __ptr64" ?CreateFileName@NTFS_VOLUME_FILE@@AEAAEXZ
0x18007B268: "onecore\base\fs\utils\untfs\src\" ??_C@_0CN@KMDJGCJF@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180018F68: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::SetupAttributeList(void) __ptr64" ?SetupAttributeList@NTFS_FILE_RECORD_SEGMENT@@AEAAEXZ
0x180078D08: "__cdecl _imp_FindClose" __imp_FindClose
0x180078B40: "__cdecl _imp_?Lock@IO_DP_DRIVE@@QEAAEXZ" __imp_?Lock@IO_DP_DRIVE@@QEAAEXZ
0x18001EB60: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::ReadNext(class BIG_INT) __ptr64" ?ReadNext@NTFS_FRS_STRUCTURE@@QEAAEVBIG_INT@@@Z
0x18001C4C0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::PurgeAttributeList(void) __ptr64" ?PurgeAttributeList@NTFS_FILE_RECORD_SEGMENT@@QEAAEXZ
0x18007BDF0: "$REPARSE_POINT: " ??_C@_1CC@DHMLMANG@?$AA$?$AAR?$AAE?$AAP?$AAA?$AAR?$AAS?$AAE?$AA_?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?3?$AA?5?$AA?$AA@
0x180079128: "__cdecl _imp_?Unlock@MESSAGE@@QEAAXXZ" __imp_?Unlock@MESSAGE@@QEAAXXZ
0x18007BD90: "%W%W%W" ??_C@_06HKBKNGAC@?$CFW?$CFW?$CFW?$AA@
0x180045494: "private: unsigned char __cdecl NTFS_SA::SqmExport(class WSTRING const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64,class HMEM * __ptr64,unsigned char) __ptr64" ?SqmExport@NTFS_SA@@AEAAEPEBVWSTRING@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@PEAVHMEM@@E@Z
0x180008E84: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::DeleteCurrentEntry(struct _ATTR_LIST_CURR_ENTRY * __ptr64) __ptr64" ?DeleteCurrentEntry@NTFS_ATTRIBUTE_LIST@@QEAAEPEAU_ATTR_LIST_CURR_ENTRY@@@Z
0x180076F90: "public: virtual unsigned char __cdecl SECRUN::VerifyRead(unsigned char * __ptr64) __ptr64" ?VerifyRead@SECRUN@@UEAAEPEAE@Z
0x18007B450: "%W%x%I64x" ??_C@_09NOGFDGKO@?$CFW?$CFx?$CFI64x?$AA@
0x180031ADC: "public: unsigned char __cdecl NTFS_INDEX_TREE::IsBadlyOrdered(unsigned char * __ptr64,unsigned char,unsigned char) __ptr64" ?IsBadlyOrdered@NTFS_INDEX_TREE@@QEAAEPEAEEE@Z
0x180078D30: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180075010: "private: unsigned char __cdecl NTFS_SA::AdvanceUsnJournal(class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?AdvanceUsnJournal@NTFS_SA@@AEAAEPEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180078670: "const PROSCAN_INVALIDSID_ENTRY::`vftable'" ??_7PROSCAN_INVALIDSID_ENTRY@@6B@
0x180078FD8: "__cdecl _imp_RtlInsertElementGenericTableFullAvl" __imp_RtlInsertElementGenericTableFullAvl
0x1800381A8: "public: unsigned char __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::VerifyAndFix(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@PEAVNTFS_INDEX_TREE@@PEAEW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180052990: "public: virtual unsigned char __cdecl NTFS_SA::Read(void) __ptr64" ?Read@NTFS_SA@@UEAAEXZ
0x180076F50: "public: virtual unsigned char __cdecl DSTRING::Resize(unsigned long) __ptr64" ?Resize@DSTRING@@UEAAEK@Z
0x18007BA68: "%q" ??_C@_02IBMOKFB@?$CFq?$AA@
0x1800444A0: "public: virtual unsigned char __cdecl NonDriverLogManagement::Initialize(class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?Initialize@NonDriverLogManagement@@UEAAEPEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180079248: "__cdecl _imp_??0CHKDSK_MESSAGE@@QEAA@XZ" __imp_??0CHKDSK_MESSAGE@@QEAA@XZ
0x180003284: ScratchPrintf
0x180004328: "public: unsigned char __cdecl NTFS_ATTRIBUTE_COLUMNS::QueryIndex(unsigned long,unsigned long * __ptr64)const __ptr64" ?QueryIndex@NTFS_ATTRIBUTE_COLUMNS@@QEBAEKPEAK@Z
0x18007BB98: " " ??_C@_17MEDFOIMI@?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x18007C420: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@CINIMOHM@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180072F44: "public: unsigned char __cdecl NTFS_UPCASE_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_UPCASE_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_BITMAP@@@Z
0x18007B988: "ProScan" ??_C@_1BA@JOMMDOID@?$AAP?$AAr?$AAo?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x1800356A0: "public: unsigned char __cdecl NTFS_LOG_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_LOG_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x180014A70: "public: virtual void * __ptr64 __cdecl DFileName::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDFileName@@UEAAPEAXI@Z
0x18007C180: "@@@" ??_C@_17CHAMLACK@?$AA?$EA?$AA?$EA?$AA?$EA?$AA?$AA@
0x180078A98: "__cdecl _imp_?GetSystemTime@IFS_SYSTEM@@SAXPEAU_TIME_FIELDS@@@Z" __imp_?GetSystemTime@IFS_SYSTEM@@SAXPEAU_TIME_FIELDS@@@Z
0x18003E7B0: "public: virtual unsigned char __cdecl NTFS_SA::VerifyAndFix(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned long,unsigned long,unsigned short,unsigned long * __ptr64,class WSTRING const * __ptr64) __ptr64" ?VerifyAndFix@NTFS_SA@@UEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KKGPEAKPEBVWSTRING@@@Z
0x18000BF20: "long __cdecl CompareAttributeRecords(class NTFS_ATTRIBUTE_RECORD const * __ptr64,class NTFS_ATTRIBUTE_RECORD const * __ptr64,class NTFS_UPCASE_TABLE const * __ptr64)" ?CompareAttributeRecords@@YAJPEBVNTFS_ATTRIBUTE_RECORD@@0PEBVNTFS_UPCASE_TABLE@@@Z
0x1800798F8: "__cdecl _guard_iat_table" __guard_iat_table
0x180038040: "public: unsigned char __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x180036980: "public: unsigned char __cdecl NTFS_MASTER_FILE_TABLE::Extend(unsigned long) __ptr64" ?Extend@NTFS_MASTER_FILE_TABLE@@QEAAEK@Z
0x180078A30: "__cdecl _imp_?QueryDataRedundancyCount@DP_DRIVE@@UEAAJPEAK0@Z" __imp_?QueryDataRedundancyCount@DP_DRIVE@@UEAAJPEAK0@Z
0x1800770B2: memcpy
0x180060738: "void __cdecl ClearSecurityDescriptorEntry(struct _SECURITY_ENTRY * __ptr64,unsigned long)" ?ClearSecurityDescriptorEntry@@YAXPEAU_SECURITY_ENTRY@@K@Z
0x180078EE8: "__cdecl _imp__vsnwprintf_s" __imp__vsnwprintf_s
0x180078AE0: "__cdecl _imp_?QueryReadCacheSize@DP_DRIVE@@UEAAJPEA_K@Z" __imp_?QueryReadCacheSize@DP_DRIVE@@UEAAJPEA_K@Z
0x180061B30: "private: static enum _RTL_GENERIC_COMPARE_RESULTS __cdecl SIDTAB::CompareSidTabEntry(struct _RTL_AVL_TABLE * __ptr64,void * __ptr64,void * __ptr64)" ?CompareSidTabEntry@SIDTAB@@CA?AW4_RTL_GENERIC_COMPARE_RESULTS@@PEAU_RTL_AVL_TABLE@@PEAX1@Z
0x180061980: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::UsedSidDone(void) __ptr64" ?UsedSidDone@NTFS_CHKDSK_INFO@@QEAAEXZ
0x18001F9F8: "private: unsigned char __cdecl NTFS_FRS_STRUCTURE::Sort(unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?Sort@NTFS_FRS_STRUCTURE@@AEAAEPEAE0@Z
0x180078D58: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x18007C078: "%I64x%W%d" ??_C@_09FPCDADJB@?$CFI64x?$CFW?$CFd?$AA@
0x180078B18: "__cdecl _imp_?Format@VOL_LIODPDRV@@QEAA?AW4FORMAT_ERROR_CODE@@PEBVWSTRING@@PEAVMESSAGE@@KKK@Z" __imp_?Format@VOL_LIODPDRV@@QEAA?AW4FORMAT_ERROR_CODE@@PEBVWSTRING@@PEAVMESSAGE@@KKK@Z
0x18000761C: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Hotfix(class BIG_INT,class BIG_INT,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,unsigned char,unsigned char) __ptr64" ?Hotfix@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@0PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@EE@Z
0x180078E38: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x18000DC4C: "unsigned char __cdecl SetInvokerTag(class WSTRING * __ptr64)" ?SetInvokerTag@@YAEPEAVWSTRING@@@Z
0x180078910: "__cdecl _imp_??0NUMBER_SET@@QEAA@XZ" __imp_??0NUMBER_SET@@QEAA@XZ
0x18000D358: "public: unsigned char __cdecl NTFS_BOOT_FILE::VerifyAndFix(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_BOOT_FILE@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@PEAEW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180078E70: "__cdecl _imp_memset" __imp_memset
0x180061900: "public: virtual void * __ptr64 __cdecl SIDTAB::`vector deleting destructor'(unsigned int) __ptr64" ??_ESIDTAB@@UEAAPEAXI@Z
0x180050710: "public: virtual long __cdecl FileDescriptor::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@FileDescriptor@@UEBAJPEBVOBJECT@@@Z
0x18007AF18: "%x%I64x" ??_C@_07OHIKGFJK@?$CFx?$CFI64x?$AA@
0x180076EFF: "__cdecl initterm" _initterm
0x180001240: "public: static unsigned char __cdecl NTFS_MFT_INFO::QueryFlags(void * __ptr64,unsigned short)" ?QueryFlags@NTFS_MFT_INFO@@SAEPEAXG@Z
0x180088A88: "class DSTRING * __ptr64 __ptr64 InvokerTag" ?InvokerTag@@3PEAVDSTRING@@EA
0x18007BB50: "$AttrDef" ??_C@_08EBJHPIEN@$AttrDef?$AA@
0x180079A58: "VALIDATE_SD" ??_C@_1BI@LPOPAFEE@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAS?$AAD?$AA?$AA@
0x180008824: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::VerifyAndFix(enum FIX_LEVEL,class NTFS_BITMAP * __ptr64,class MESSAGE * __ptr64,class BIG_INT,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyAndFix@NTFS_ATTRIBUTE_LIST@@QEAAEW4FIX_LEVEL@@PEAVNTFS_BITMAP@@PEAVMESSAGE@@VBIG_INT@@PEAE4@Z
0x180034940: "public: unsigned char __cdecl NTFS_INDEX_TREE::CopyIterator(class NTFS_INDEX_TREE * __ptr64) __ptr64" ?CopyIterator@NTFS_INDEX_TREE@@QEAAEPEAV1@@Z
0x18001EC00: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::ReadAgain(class BIG_INT) __ptr64" ?ReadAgain@NTFS_FRS_STRUCTURE@@QEAAEVBIG_INT@@@Z
0x18001D400: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(struct _FILE_RECORD_SEGMENT_HEADER * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAU_FILE_RECORD_SEGMENT_HEADER@@PEAVNTFS_ATTRIBUTE@@VBIG_INT@@KK2KPEAVNTFS_UPCASE_TABLE@@@Z
0x18007B348: "BuildMFTcache" ??_C@_1BM@KNALFDCC@?$AAB?$AAu?$AAi?$AAl?$AAd?$AAM?$AAF?$AAT?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x1800826B0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x180088AF0: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180008300: "public: unsigned char __cdecl NTFS_ATTRIBUTE::IsAllocationZeroed(unsigned char * __ptr64) __ptr64" ?IsAllocationZeroed@NTFS_ATTRIBUTE@@QEAAEPEAE@Z
0x180078DE0: "__cdecl _imp_Sleep" __imp_Sleep
0x18007B968: "Chkdsk" ??_C@_1O@CBPFBAEP@?$AAC?$AAh?$AAk?$AAd?$AAs?$AAk?$AA?$AA@
0x180028A04: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInIndex(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEntriesInIndex@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAE4PEAVNTFS_MASTER_FILE_TABLE@@EEW4FIX_LEVEL@@PEAVMESSAGE@@4@Z
0x18007BFD8: "onecore\base\fs\utils\untfs\src\" ??_C@_0CK@GEOPMIMO@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180079350: "__cdecl _xi_z" __xi_z
0x18006692C: "public: unsigned char __cdecl NTFS_SA::ValidateIndexBufferHeader(struct _INDEX_ALLOCATION_BUFFER * __ptr64,enum INDEX_ENTRY_TYPE,unsigned long,unsigned char * __ptr64,class BIG_INT,class WSTRING const * __ptr64,unsigned long,class BIG_INT,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ValidateIndexBufferHeader@NTFS_SA@@QEAAEPEAU_INDEX_ALLOCATION_BUFFER@@W4INDEX_ENTRY_TYPE@@KPEAEVBIG_INT@@PEBVWSTRING@@K3PEAVNTFS_CHKDSK_INFO@@@Z
0x180078CE8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180079068: "__cdecl _imp_?QueryMemberCount@LIST@@UEBAKXZ" __imp_?QueryMemberCount@LIST@@UEBAKXZ
0x18007B5C8: "%I64x%x%x%I64x" ??_C@_0P@BHILBENG@?$CFI64x?$CFx?$CFx?$CFI64x?$AA@
0x180078FE0: "__cdecl _imp_RtlInsertElementGenericTableAvl" __imp_RtlInsertElementGenericTableAvl
0x180076B44: "__cdecl _C_specific_handler" __C_specific_handler
0x18000FA00: Recover
0x180078DD0: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x1800609C4: "private: unsigned char __cdecl NTFS_SA::GarbageCollectSDS(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?GarbageCollectSDS@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x180079A88: "VALIDATE_USN" ??_C@_1BK@EHAINFML@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAU?$AAS?$AAN?$AA?$AA@
0x1800188F0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::DeleteResidentAttribute(unsigned long,class WSTRING const * __ptr64,void const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned char,struct _MFT_SEGMENT_REFERENCE,unsigned short) __ptr64" ?DeleteResidentAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@PEBXKPEAEEU_MFT_SEGMENT_REFERENCE@@G@Z
0x1800826C4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventlog-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventlog-legacy-l1-1-0
0x18007C3D0: "%d.%1d" ??_C@_1O@NHLHCMPH@?$AA?$CF?$AAd?$AA?4?$AA?$CF?$AA1?$AAd?$AA?$AA@
0x18007B510: "%I64x%W%I64x%I64x" ??_C@_0BC@MDHHMEPB@?$CFI64x?$CFW?$CFI64x?$CFI64x?$AA@
0x18007B43C: "%W%X" ??_C@_04CKMCMMNK@?$CFW?$CFX?$AA@
0x18007B3C0: "ValidateEntriesInIndex2" ??_C@_1DA@PMEBLCDD@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAE?$AAn?$AAt?$AAr?$AAi?$AAe?$AAs?$AAI?$AAn?$AAI?$AAn?$AAd?$AAe?$AAx?$AA2?$AA?$AA@
0x18007B9DC: "*" ??_C@_13BBDEGPLJ@?$AA?$CK?$AA?$AA@
0x1800789A8: "__cdecl _imp_?ForceAutochk@VOL_LIODPDRV@@QEAAEEKKGPEBVWSTRING@@@Z" __imp_?ForceAutochk@VOL_LIODPDRV@@QEAAEEKKGPEBVWSTRING@@@Z
0x1800770BE: memmove
0x180006CB8: "public: unsigned char __cdecl NTFS_ATTRIBUTE::RecoverAttribute(class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,class BIG_INT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?RecoverAttribute@NTFS_ATTRIBUTE@@QEAAEPEAVNTFS_BITMAP@@PEAVNUMBER_SET@@PEAVBIG_INT@@PEAVNTFS_CHKDSK_INFO@@@Z
0x18005B434: "public: unsigned char __cdecl NTFS_SA::VerifyAndFixFrsSdInitialize(class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyAndFixFrsSdInitialize@NTFS_SA@@QEAAEPEAVNTFS_CHKDSK_INFO@@@Z
0x180078D18: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180035484: "private: unsigned char __cdecl INDEX_TREE_BUFCACHE_ENTRY::Initialize(class INDEX_TREE_BUFCACHE * __ptr64,class BIG_INT,unsigned long) __ptr64" ?Initialize@INDEX_TREE_BUFCACHE_ENTRY@@AEAAEPEAVINDEX_TREE_BUFCACHE@@VBIG_INT@@K@Z
0x180008CD0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::AddEntry(unsigned long,class BIG_INT,struct _MFT_SEGMENT_REFERENCE const * __ptr64,unsigned short,class WSTRING const * __ptr64) __ptr64" ?AddEntry@NTFS_ATTRIBUTE_LIST@@QEAAEKVBIG_INT@@PEBU_MFT_SEGMENT_REFERENCE@@GPEBVWSTRING@@@Z
0x180079290: "__cdecl _imp_?QueryResetBit@BITVECTOR@@QEBAEKK@Z" __imp_?QueryResetBit@BITVECTOR@@QEBAEKK@Z
0x1800449B0: "public: virtual unsigned char __cdecl DriverLogManagement::EnumerateLogFiles(class ARRAY * __ptr64) __ptr64" ?EnumerateLogFiles@DriverLogManagement@@UEAAEPEAVARRAY@@@Z
0x18007BA6C: "0x%X" ??_C@_04HKJDGLEA@0x?$CFX?$AA@
0x180036650: "public: virtual void * __ptr64 __cdecl NTFS_MASTER_FILE_TABLE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_MASTER_FILE_TABLE@@UEAAPEAXI@Z
0x18007AF70: "%X%X" ??_C@_04HCKBNMIM@?$CFX?$CFX?$AA@
0x180058270: "public: static int __cdecl PROSCAN_CONNECT::Compare(void const * __ptr64,void const * __ptr64)" ?Compare@PROSCAN_CONNECT@@SAHPEBX0@Z
0x180078A78: "__cdecl _imp_?QueryReadUsage@IO_DP_DRIVE@@QEAAXPEA_K0@Z" __imp_?QueryReadUsage@IO_DP_DRIVE@@QEAAXPEA_K0@Z
0x18007B020: "%I64x%I64x%x%x" ??_C@_0P@NFKDIOKO@?$CFI64x?$CFI64x?$CFx?$CFx?$AA@
0x1800513D0: "public: unsigned char __cdecl NTFS_SA::QueryFrsFromPath(enum FIX_LEVEL,class WSTRING const * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryFrsFromPath@NTFS_SA@@QEAAEW4FIX_LEVEL@@PEBVWSTRING@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_BITMAP@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAE5@Z
0x18000FF70: "public: unsigned char __cdecl NTFS_EXTENT_LIST::Initialize(class BIG_INT,class BIG_INT) __ptr64" ?Initialize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@0@Z
0x180057B88: "public: unsigned char __cdecl PROSCAN_HASH::AllocateEntrySlot(class PROSCAN_HASH_ENTRY * __ptr64,class PROSCAN_HASH_SEGMENT * __ptr64 * __ptr64,class PROSCAN_HASH_ENTRY * __ptr64 * __ptr64) __ptr64" ?AllocateEntrySlot@PROSCAN_HASH@@QEAAEPEAVPROSCAN_HASH_ENTRY@@PEAPEAVPROSCAN_HASH_SEGMENT@@PEAPEAV2@@Z
0x18007B254: "$Q" ??_C@_02JMFKKEME@$Q?$AA@
0x1800087E0: "public: virtual __cdecl NTFS_ATTRIBUTE_LIST::~NTFS_ATTRIBUTE_LIST(void) __ptr64" ??1NTFS_ATTRIBUTE_LIST@@UEAA@XZ
0x18007B030: "%I64x%I64x%I64x%x%x" ??_C@_0BE@DEIOBPJG@?$CFI64x?$CFI64x?$CFI64x?$CFx?$CFx?$AA@
0x1800581B0: "public: virtual unsigned long __cdecl PROSCAN_CHILD_ENTRY::HashValue(class PROSCAN_HASH_ENTRY * __ptr64) __ptr64" ?HashValue@PROSCAN_CHILD_ENTRY@@UEAAKPEAVPROSCAN_HASH_ENTRY@@@Z
0x1800589A0: "public: void * __ptr64 __cdecl PROSCAN_CONNECT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPROSCAN_CONNECT@@QEAAPEAXI@Z
0x180077040: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180088A18: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_MASTER_FILE_TABLE_cd" ?NTFS_MASTER_FILE_TABLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180043DF0: "public: virtual unsigned char __cdecl NonDriverLogManagement::Flush(void) __ptr64" ?Flush@NonDriverLogManagement@@UEAAEXZ
0x180017840: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::IsAttributePresent(unsigned long,class WSTRING const * __ptr64,unsigned char) __ptr64" ?IsAttributePresent@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@E@Z
0x180008790: "public: __cdecl NTFS_ATTRIBUTE_LIST::NTFS_ATTRIBUTE_LIST(void) __ptr64" ??0NTFS_ATTRIBUTE_LIST@@QEAA@XZ
0x180074A00: "private: unsigned char __cdecl NTFS_SA::ResetUsns(class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?ResetUsns@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x180010684: "public: unsigned char __cdecl NTFS_EXTENT_LIST::QueryCompressedMappingPairs(class BIG_INT * __ptr64,class BIG_INT * __ptr64,unsigned long * __ptr64,unsigned long,void * __ptr64,unsigned char * __ptr64)const __ptr64" ?QueryCompressedMappingPairs@NTFS_EXTENT_LIST@@QEBAEPEAVBIG_INT@@0PEAKKPEAXPEAE@Z
0x180014F20: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::VerifyAndFixFileNames(class NTFS_BITMAP * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,unsigned char,unsigned char) __ptr64" ?VerifyAndFixFileNames@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAEEE@Z
0x180078CF0: "__cdecl _imp_SetErrorMode" __imp_SetErrorMode
0x180056ED8: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::Initialize(class WSTRING const * __ptr64,void * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?Initialize@NTFS_PROSCAN_COMMANDS@@QEAAEPEBVWSTRING@@PEAXEPEAVNTFS_CHKDSK_INFO@@@Z
0x18007C44C: "$J" ??_C@_02DFGMGPFO@$J?$AA@
0x180014150: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@PEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x18000FEA0: "public: virtual __cdecl NTFS_EXTENT_LIST::~NTFS_EXTENT_LIST(void) __ptr64" ??1NTFS_EXTENT_LIST@@UEAA@XZ
0x180078AF0: "__cdecl _imp_?IsThinlyProvisioned@DP_DRIVE@@QEAAEXZ" __imp_?IsThinlyProvisioned@DP_DRIVE@@QEAAEXZ
0x180079250: "__cdecl _imp_?QueryPackedLog@MESSAGE@@QEAAEPEAVHMEM@@PEAK@Z" __imp_?QueryPackedLog@MESSAGE@@QEAAEPEAVHMEM@@PEAK@Z
0x18000D0D0: "public: virtual void * __ptr64 __cdecl NTFS_BITMAP_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BITMAP_FILE@@UEAAPEAXI@Z
0x180051060: "public: unsigned char __cdecl NTFS_SA::Read(class MESSAGE * __ptr64) __ptr64" ?Read@NTFS_SA@@QEAAEPEAVMESSAGE@@@Z
0x1800883E0: "long TraceLoggingStatus" ?TraceLoggingStatus@@3JA
0x180044560: "public: virtual unsigned char __cdecl DriverLogManagement::LookupDirectory(class WSTRING const * __ptr64) __ptr64" ?LookupDirectory@DriverLogManagement@@UEAAEPEBVWSTRING@@@Z
0x18000BF80: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Truncate(class BIG_INT,class BIG_INT,class BIG_INT) __ptr64" ?Truncate@NTFS_ATTRIBUTE_RECORD@@QEAAEVBIG_INT@@00@Z
0x180013D80: "public: virtual __cdecl NTFS_FILE_RECORD_SEGMENT::~NTFS_FILE_RECORD_SEGMENT(void) __ptr64" ??1NTFS_FILE_RECORD_SEGMENT@@UEAA@XZ
0x180078028: "const NTFS_ATTRIBUTE_DEFINITION_TABLE::`vftable'" ??_7NTFS_ATTRIBUTE_DEFINITION_TABLE@@6B@
0x180054A54: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::FRS(struct _MFT_SEGMENT_REFERENCE,unsigned long,void * __ptr64,unsigned long) __ptr64" ?FRS@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@KPEAXK@Z
0x180068FB4: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::VerifyParent(class FRN,struct _FILE_NAME * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyParent@NTFS_SPOTCHECKING_UTILS@@QEAAEVFRN@@PEAU_FILE_NAME@@PEAE2PEAVNTFS_CHKDSK_INFO@@@Z
0x180078FC0: "__cdecl _imp_RtlDeleteElementGenericTableAvl" __imp_RtlDeleteElementGenericTableAvl
0x18007C1C0: "OrphanChildFRS" ??_C@_1BO@BLEPBNOP@?$AAO?$AAr?$AAp?$AAh?$AAa?$AAn?$AAC?$AAh?$AAi?$AAl?$AAd?$AAF?$AAR?$AAS?$AA?$AA@
0x18000ECB0: GetFilesystemInformation
0x180078F40: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180079160: "__cdecl _imp_?DisplayMsg@MESSAGE@@QEAAEKPEBDZZ" __imp_?DisplayMsg@MESSAGE@@QEAAEKPEBDZZ
0x180037ED0: "private: static void __cdecl NTFS_MFT_INFO::ComputeDupInfoSignature(struct _DUPLICATED_INFORMATION * __ptr64,unsigned char * __ptr64 const)" ?ComputeDupInfoSignature@NTFS_MFT_INFO@@CAXPEAU_DUPLICATED_INFORMATION@@QEAE@Z
0x180057200: "public: virtual void * __ptr64 __cdecl PROSCAN_CROSSLINK::`vector deleting destructor'(unsigned int) __ptr64" ??_EPROSCAN_CROSSLINK@@UEAAPEAXI@Z
0x180078DC0: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x180005870: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::InsertIntoFile(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?InsertIntoFile@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_BITMAP@@@Z
0x180009684: "private: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::Sort(unsigned char * __ptr64) __ptr64" ?Sort@NTFS_ATTRIBUTE_LIST@@AEAAEPEAE@Z
0x180047B34: "public: unsigned char __cdecl NTFS_SA::VerifyAndFixMultiFrsFile(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE_LIST * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyAndFixMultiFrsFile@NTFS_SA@@QEAAEPEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_ATTRIBUTE_LIST@@PEAVNTFS_ATTRIBUTE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAVNTFS_BITMAP@@4PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x18003669C: "public: virtual __cdecl NTFS_MASTER_FILE_TABLE::~NTFS_MASTER_FILE_TABLE(void) __ptr64" ??1NTFS_MASTER_FILE_TABLE@@UEAA@XZ
0x1800348E0: "public: struct _INDEX_ENTRY const * __ptr64 __cdecl NTFS_INDEX_TREE::GetNext(unsigned long * __ptr64,unsigned char * __ptr64,unsigned char) __ptr64" ?GetNext@NTFS_INDEX_TREE@@QEAAPEBU_INDEX_ENTRY@@PEAKPEAEE@Z
0x1800578F4: "private: unsigned char __cdecl PROSCAN_HASH_SEGMENT::Lookup(class PROSCAN_HASH * __ptr64,class PROSCAN_HASH_ENTRY * __ptr64,unsigned char * __ptr64,class PROSCAN_HASH_ENTRY * __ptr64 * __ptr64) __ptr64" ?Lookup@PROSCAN_HASH_SEGMENT@@AEAAEPEAVPROSCAN_HASH@@PEAVPROSCAN_HASH_ENTRY@@PEAEPEAPEAV3@@Z
0x180076D28: "__cdecl amsg_exit" _amsg_exit
0x18000D0D0: "public: virtual void * __ptr64 __cdecl NTFS_BOOT_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BOOT_FILE@@UEAAPEAXI@Z
0x180056B7C: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::IndexSort(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,class BIG_INT,unsigned long,unsigned long,void * __ptr64,unsigned long) __ptr64" ?IndexSort@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@VBIG_INT@@KKPEAXK@Z
0x180079138: "__cdecl _imp_?Log@MESSAGE@@QEAAEPEBDZZ" __imp_?Log@MESSAGE@@QEAAEPEBDZZ
0x180050620: "public: virtual void * __ptr64 __cdecl NTFS_CHKDSK_STATS_BY_PHASE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CHKDSK_STATS_BY_PHASE@@UEAAPEAXI@Z
0x1800042EC: "private: void __cdecl NTFS_ATTRIBUTE_COLUMNS::Destroy(void) __ptr64" ?Destroy@NTFS_ATTRIBUTE_COLUMNS@@AEAAXXZ
0x180076450: MicrosoftTelemetryAssertTriggeredNoArgs
0x180078C28: "__cdecl _imp_?QueryParents@DIGRAPH@@QEBAEKPEAVNUMBER_SET@@@Z" __imp_?QueryParents@DIGRAPH@@QEBAEKPEAVNUMBER_SET@@@Z
0x18007C380: "ForceProactiveScan" ??_C@_1CG@LOHCMEDA@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAP?$AAr?$AAo?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x18007646C: DoPatchMessagesIntoBootCode
0x180078718: "const NTFS_VOLUME_FILE::`vftable'" ??_7NTFS_VOLUME_FILE@@6B@
0x180010194: "public: unsigned char __cdecl NTFS_EXTENT_LIST::Initialize(class NTFS_EXTENT_LIST const * __ptr64) __ptr64" ?Initialize@NTFS_EXTENT_LIST@@QEAAEPEBV1@@Z
0x18000863C: "public: struct _MFT_SEGMENT_REFERENCE __cdecl NTFS_FRS_STRUCTURE::QuerySegmentReference(void)const __ptr64" ?QuerySegmentReference@NTFS_FRS_STRUCTURE@@QEBA?AU_MFT_SEGMENT_REFERENCE@@XZ
0x18007BD50: "ProscanOneTimeOnly" ??_C@_1CG@KIEKGMOA@?$AAP?$AAr?$AAo?$AAs?$AAc?$AAa?$AAn?$AAO?$AAn?$AAe?$AAT?$AAi?$AAm?$AAe?$AAO?$AAn?$AAl?$AAy?$AA?$AA@
0x180079B00: "ULIB" ??_C@_19CEDAMGDF@?$AAU?$AAL?$AAI?$AAB?$AA?$AA@
0x180014AE8: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::DeleteDuplicateFileNames(unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?DeleteDuplicateFileNames@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAEW4FIX_LEVEL@@PEAVMESSAGE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x18007C348: "FRSAllocate" ??_C@_1BI@HACJFJMG@?$AAF?$AAR?$AAS?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x1800790B0: "__cdecl _imp_??1LIST@@UEAA@XZ" __imp_??1LIST@@UEAA@XZ
0x18007C3B8: "default" ??_C@_1BA@HANLFFFG@?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x1800791B8: "__cdecl _imp_?DisplayMsg@MESSAGE@@QEAAEK@Z" __imp_?DisplayMsg@MESSAGE@@QEAAEK@Z
0x1800379A0: "public: unsigned char __cdecl NTFS_MFT_INFO::Initialize(class BIG_INT,class NTFS_UPCASE_TABLE * __ptr64,unsigned char,unsigned char,unsigned __int64) __ptr64" ?Initialize@NTFS_MFT_INFO@@QEAAEVBIG_INT@@PEAVNTFS_UPCASE_TABLE@@EE_K@Z
0x180078B28: "__cdecl _imp_?DismountVolume@IFS_SYSTEM@@SAEPEBVWSTRING@@@Z" __imp_?DismountVolume@IFS_SYSTEM@@SAEPEBVWSTRING@@@Z
0x180033128: "private: unsigned char __cdecl NTFS_INDEX_TREE::QueryReplacementEntry(struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class BIG_INT * __ptr64) __ptr64" ?QueryReplacementEntry@NTFS_INDEX_TREE@@AEAAEPEAU_INDEX_ENTRY@@0PEAE1PEAVBIG_INT@@@Z
0x18005B978: "public: unsigned char __cdecl NTFS_SA::AddNewSdAttributes(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class MESSAGE * __ptr64) __ptr64" ?AddNewSdAttributes@NTFS_SA@@QEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVMESSAGE@@@Z
0x18007C4A0: "<unknown>" ??_C@_09EEKGDCPH@?$DMunknown?$DO?$AA@
0x18001CBD0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::ReInitializeGenericSystemFrs(class NTFS_BITMAP * __ptr64) __ptr64" ?ReInitializeGenericSystemFrs@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@@Z
0x18007B524: "%X%W%W" ??_C@_06ILEMGENH@?$CFX?$CFW?$CFW?$AA@
0x180046030: "private: unsigned char __cdecl NTFS_SA::ValidateCriticalFrs(class NTFS_ATTRIBUTE * __ptr64,class MESSAGE * __ptr64,enum FIX_LEVEL) __ptr64" ?ValidateCriticalFrs@NTFS_SA@@AEAAEPEAVNTFS_ATTRIBUTE@@PEAVMESSAGE@@W4FIX_LEVEL@@@Z
0x1800790D0: "__cdecl _imp_?QueryMemberCount@ARRAY@@UEBAKXZ" __imp_?QueryMemberCount@ARRAY@@UEBAKXZ
0x1800889B8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_BAD_CLUSTER_FILE_cd" ?NTFS_BAD_CLUSTER_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180078B38: "__cdecl _imp_?Initialize@LOG_IO_DP_DRIVE@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@E@Z" __imp_?Initialize@LOG_IO_DP_DRIVE@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@E@Z
0x18005C874: "private: unsigned char __cdecl NTFS_SA::FixProblemSids(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class DSTRING * __ptr64,class ARRAY * __ptr64,class NTFS_SA::CResizeParams * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FixProblemSids@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_INDEX_TREE@@PEAVDSTRING@@PEAVARRAY@@PEAVCResizeParams@1@PEAVNTFS_CHKDSK_INFO@@@Z
0x180054D6C: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::FRSAllocate(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,unsigned long,void * __ptr64,unsigned long) __ptr64" ?FRSAllocate@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@22KPEAXK@Z
0x180079228: "__cdecl _imp_??0BITVECTOR@@QEAA@XZ" __imp_??0BITVECTOR@@QEAA@XZ
0x180044C60: "public: virtual unsigned char __cdecl DriverLogManagement::DeleteLogFile(class FileDescriptor * __ptr64) __ptr64" ?DeleteLogFile@DriverLogManagement@@UEAAEPEAVFileDescriptor@@@Z
0x180079230: "__cdecl _imp_??1BITVECTOR@@UEAA@XZ" __imp_??1BITVECTOR@@UEAA@XZ
0x180079B28: " | " ??_C@_17LPHJCAEE@?$AA?5?$AA?$HM?$AA?5?$AA?$AA@
0x1800397D0: "public: virtual void * __ptr64 __cdecl NTFS_CORRUPT_RECORD::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CORRUPT_RECORD@@UEAAPEAXI@Z
0x180079B10: "(%#018llx) " ??_C@_1BI@KLBLFBJD@?$AA?$CI?$AA?$CF?$AA?$CD?$AA0?$AA1?$AA8?$AAl?$AAl?$AAx?$AA?$CJ?$AA?5?$AA?$AA@
0x1800558FC: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::CorruptSDEntry(unsigned __int64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?CorruptSDEntry@NTFS_PROSCAN_COMMANDS@@QEAAE_KKPEAXK@Z
0x180051280: "public: virtual unsigned char __cdecl NTFS_SA::Write(class MESSAGE * __ptr64) __ptr64" ?Write@NTFS_SA@@UEAAEPEAVMESSAGE@@@Z
0x1800030A0: DeleteFormatContext
0x18007AF3C: "%X" ??_C@_02EMFKHFLK@?$CFX?$AA@
0x18007BCF0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@ENOACDJN@onecore?2base?2fs?2utils?2untfs?2src?2@
0x1800782B8: "const NTFS_MFT_FILE::`vftable'" ??_7NTFS_MFT_FILE@@6B@
0x18006AFB8: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::FindIndexFileName(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class ARRAY * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64) __ptr64" ?FindIndexFileName@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVARRAY@@PEAVNTFS_CHKDSK_INFO@@PEAE@Z
0x180044F6C: "public: unsigned char __cdecl NTFS_SA::ArchiveMessageLog(class NTFS_MFT_FILE * __ptr64,class HMEM * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?ArchiveMessageLog@NTFS_SA@@QEAAEPEAVNTFS_MFT_FILE@@PEAVHMEM@@KPEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180034DF0: "private: void __cdecl NTFS_INDEX_TREE::SaveCurrentKey(void) __ptr64" ?SaveCurrentKey@NTFS_INDEX_TREE@@AEAAXXZ
0x180030590: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_ROOT::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_INDEX_ROOT@@UEAAPEAXI@Z
0x18007B698: "$Quota" ??_C@_1O@FHNAEEOC@?$AA$?$AAQ?$AAu?$AAo?$AAt?$AAa?$AA?$AA@
0x180076FE0: "public: virtual unsigned long __cdecl DP_DRIVE::QueryWriteBlockSize(void)const __ptr64" ?QueryWriteBlockSize@DP_DRIVE@@UEBAKXZ
0x180039EE8: "unsigned char __cdecl EnsureValidParentFileName(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,struct _MFT_SEGMENT_REFERENCE,unsigned char * __ptr64)" ?EnsureValidParentFileName@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_FILE_RECORD_SEGMENT@@U_MFT_SEGMENT_REFERENCE@@PEAE@Z
0x18000DC00: "public: virtual void * __ptr64 __cdecl DSTRING::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDSTRING@@UEAAPEAXI@Z
0x180078DB8: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x180009970: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_LIST::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE_LIST@@UEAAPEAXI@Z
0x180079B48: " %02x" ??_C@_1M@FHJLFHFE@?$AA?5?$AA?$CF?$AA0?$AA2?$AAx?$AA?$AA@
0x18003981C: "public: unsigned char __cdecl SQM_UTIL_START_END::Initialize(unsigned long,class ARRAY * __ptr64) __ptr64" ?Initialize@SQM_UTIL_START_END@@QEAAEKPEAVARRAY@@@Z
0x18004D3DC: "unsigned char __cdecl GetSystemFileName(unsigned char,class BIG_INT,class WSTRING * __ptr64,unsigned char * __ptr64)" ?GetSystemFileName@@YAEEVBIG_INT@@PEAVWSTRING@@PEAE@Z
0x18007B418: "%I64x%W" ??_C@_07BJKNEBBD@?$CFI64x?$CFW?$AA@
0x180014310: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Create(unsigned short) __ptr64" ?Create@NTFS_FILE_RECORD_SEGMENT@@AEAAEG@Z
0x1800034D0: FsRtlTruncateLargeMcb
0x1800345C8: "private: unsigned char __cdecl NTFS_INDEX_TREE::GetNextLeafEntry(void) __ptr64" ?GetNextLeafEntry@NTFS_INDEX_TREE@@AEAAEXZ
0x180004228: "public: __cdecl NTFS_ATTRIBUTE_COLUMNS::NTFS_ATTRIBUTE_COLUMNS(void) __ptr64" ??0NTFS_ATTRIBUTE_COLUMNS@@QEAA@XZ
0x18002031C: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::FindEntry(struct _INDEX_ENTRY const * __ptr64,unsigned long * __ptr64,struct _INDEX_ENTRY * __ptr64 * __ptr64) __ptr64" ?FindEntry@NTFS_INDEX_BUFFER@@QEAAEPEBU_INDEX_ENTRY@@PEAKPEAPEAU2@@Z
0x1800090DC: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryExternalReference(unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long * __ptr64,class WSTRING const * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryExternalReference@NTFS_ATTRIBUTE_LIST@@QEBAEKPEAU_MFT_SEGMENT_REFERENCE@@PEAKPEBVWSTRING@@PEAVBIG_INT@@3@Z
0x18000D4F0: "public: __cdecl NTFS_CLUSTER_RUN::NTFS_CLUSTER_RUN(void) __ptr64" ??0NTFS_CLUSTER_RUN@@QEAA@XZ
0x180035210: "private: class INDEX_TREE_BUFCACHE_ENTRY * __ptr64 __cdecl INDEX_TREE_BUFCACHE::Lookup(class BIG_INT) __ptr64" ?Lookup@INDEX_TREE_BUFCACHE@@AEAAPEAVINDEX_TREE_BUFCACHE_ENTRY@@VBIG_INT@@@Z
0x180086000: "private: static struct _RTL_QUERY_REGISTRY_TABLE * NTFS_PROSCAN_COMMANDS::PutCommandOverrideTable" ?PutCommandOverrideTable@NTFS_PROSCAN_COMMANDS@@0PAU_RTL_QUERY_REGISTRY_TABLE@@A
0x180079168: "__cdecl _imp_?SetBit@BITVECTOR@@QEAAXKK@Z" __imp_?SetBit@BITVECTOR@@QEAAXKK@Z
0x180079308: "__cdecl _imp_?Initialize@PATH@@QEAAEPEBVWSTRING@@E@Z" __imp_?Initialize@PATH@@QEAAEPEBVWSTRING@@E@Z
0x180072AE0: "public: unsigned char __cdecl NTFS_UPCASE_TABLE::Initialize(class NTFS_ATTRIBUTE * __ptr64,unsigned __int64 * __ptr64) __ptr64" ?Initialize@NTFS_UPCASE_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE@@PEA_K@Z
0x180078C78: "__cdecl _imp_??0DIGRAPH_EDGE@@QEAA@XZ" __imp_??0DIGRAPH_EDGE@@QEAA@XZ
0x18007A590: "struct _ATTRIBUTE_DEFINITION_COLUMNS const * const NtfsAttributeDefinitions_1" ?NtfsAttributeDefinitions_1@@3QBU_ATTRIBUTE_DEFINITION_COLUMNS@@B
0x180088150: "struct _msg_translate * TranslateTable" ?TranslateTable@@3PAU_msg_translate@@A
0x18006E160: "protected: virtual unsigned char __cdecl NTFS_SPOTVERIFY_COMMANDS::Acknowledge(enum _CORRUPTION_OUTCOME,void * __ptr64) __ptr64" ?Acknowledge@NTFS_SPOTVERIFY_COMMANDS@@MEAAEW4_CORRUPTION_OUTCOME@@PEAX@Z
0x180078950: "__cdecl _imp_??1SECRUN@@UEAA@XZ" __imp_??1SECRUN@@UEAA@XZ
0x180079A70: "CHECK_DATA" ??_C@_1BG@NDLNPMMC@?$AAC?$AAH?$AAE?$AAC?$AAK?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x1800792E0: "__cdecl _imp_?QuerySTR@WSTRING@@QEBAPEADKKPEADKE@Z" __imp_?QuerySTR@WSTRING@@QEBAPEADKKPEADKE@Z
0x180029914: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInIndex2(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEntriesInIndex2@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAE4PEAVNTFS_MASTER_FILE_TABLE@@EW4FIX_LEVEL@@PEAVMESSAGE@@4@Z
0x180078688: "const PROSCAN_CROSSLINK::`vftable'" ??_7PROSCAN_CROSSLINK@@6B@
0x18006AA60: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexEntry(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexEntry@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAXK2@Z
0x18007C288: "IndexSubtree" ??_C@_1BK@FGCCIGFI@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAS?$AAu?$AAb?$AAt?$AAr?$AAe?$AAe?$AA?$AA@
0x180065A88: "public: static unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::AddToBadClustersFile(class NUMBER_SET * __ptr64,class NTFS_CHKDSK_INFO * __ptr64)" ?AddToBadClustersFile@NTFS_SPOTFIX_COMMANDS@@SAEPEAVNUMBER_SET@@PEAVNTFS_CHKDSK_INFO@@@Z
0x1800791D0: "__cdecl _imp_?MakeFileToken@MESSAGE@@SA_KPEBD@Z" __imp_?MakeFileToken@MESSAGE@@SA_KPEBD@Z
0x180003B54: FsRtlGetNextLargeMcbEntry
0x18000FE64: MemAllocOrRaise
0x180078E30: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x180079AD0: "RECOVER_FREE_SPACE" ??_C@_1CG@EGKDMGEF@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AA_?$AAF?$AAR?$AAE?$AAE?$AA_?$AAS?$AAP?$AAA?$AAC?$AAE?$AA?$AA@
0x180019E20: "public: virtual unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Write(void) __ptr64" ?Write@NTFS_FILE_RECORD_SEGMENT@@UEAAEXZ
0x180035184: "private: void __cdecl INDEX_TREE_BUFCACHE::Remove(class INDEX_TREE_BUFCACHE_ENTRY * __ptr64) __ptr64" ?Remove@INDEX_TREE_BUFCACHE@@AEAAXPEAVINDEX_TREE_BUFCACHE_ENTRY@@@Z
0x180078A60: "__cdecl _imp_?Initialize@SUPERAREA@@IEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@KPEAVMESSAGE@@@Z" __imp_?Initialize@SUPERAREA@@IEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@KPEAVMESSAGE@@@Z
0x180078980: "__cdecl _imp_?VerifyRead@SECRUN@@UEAAEPEAE@Z" __imp_?VerifyRead@SECRUN@@UEAAEPEAE@Z
0x180043A90: "public: virtual unsigned char __cdecl NonDriverLogManagement::EnumerateLogFiles(class ARRAY * __ptr64) __ptr64" ?EnumerateLogFiles@NonDriverLogManagement@@UEAAEPEAVARRAY@@@Z
0x18006BA30: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexOrder(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexOrder@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAX@Z
0x18007C450: "%x%W%I64x%x%I64x" ??_C@_0BB@CNJMOPHB@?$CFx?$CFW?$CFI64x?$CFx?$CFI64x?$AA@
0x18007AF00: "%I64x%I64x%I64x%x" ??_C@_0BC@FIIHKDDF@?$CFI64x?$CFI64x?$CFI64x?$CFx?$AA@
0x180001D04: CorruptionRecordCommon
0x180078CF8: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180001FE0: CorruptionRecordSpecificSwitch
0x180043870: "public: static unsigned char __cdecl FileDescriptor::RecognizeAndAdd(class WSTRING const * __ptr64,class ARRAY * __ptr64,class BIG_INT,class BIG_INT)" ?RecognizeAndAdd@FileDescriptor@@SAEPEBVWSTRING@@PEAVARRAY@@VBIG_INT@@2@Z
0x180079060: "__cdecl _imp_?QueryIterator@LIST@@UEBAPEAVITERATOR@@XZ" __imp_?QueryIterator@LIST@@UEBAPEAVITERATOR@@XZ
0x180078B58: "__cdecl _imp_?SetSystemId@LOG_IO_DP_DRIVE@@QEAAEE@Z" __imp_?SetSystemId@LOG_IO_DP_DRIVE@@QEAAEE@Z
0x18007B8C0: "$SDH" ??_C@_04JLBHMBHL@$SDH?$AA@
0x18000AD94: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::CheckForUseClustersBootRelocations(class NTFS_BITMAP * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64)const __ptr64" ?CheckForUseClustersBootRelocations@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_BITMAP@@VBIG_INT@@11PEAVNTFS_CHKDSK_INFO@@PEAE@Z
0x180078FA8: "__cdecl _imp_NtQueryInformationFile" __imp_NtQueryInformationFile
0x180078D98: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180020210: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::Write(class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?Write@NTFS_INDEX_BUFFER@@QEAAEPEAVNTFS_ATTRIBUTE@@@Z
0x180078960: "__cdecl _imp_?Read@SECRUN@@UEAAEXZ" __imp_?Read@SECRUN@@UEAAEXZ
0x180064768: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FindChildFrsReference(class NTFS_ATTRIBUTE_LIST * __ptr64,struct _MFT_SEGMENT_REFERENCE) __ptr64" ?FindChildFrsReference@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_ATTRIBUTE_LIST@@U_MFT_SEGMENT_REFERENCE@@@Z
0x18007B908: "\$Extend\$Reparse" ??_C@_1CE@JEHNAHNH@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAR?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AA?$AA@
0x180079B90: "struct _ATTRIBUTE_DEFINITION_COLUMNS const * const NtfsAttributeDefinitions_2" ?NtfsAttributeDefinitions_2@@3QBU_ATTRIBUTE_DEFINITION_COLUMNS@@B
0x18007BB70: "$BadClus" ??_C@_08CLHMBNNP@$BadClus?$AA@
0x180078958: "__cdecl _imp_?Initialize@SECRUN@@QEAAEPEAVMEM@@PEAVIO_DP_DRIVE@@VBIG_INT@@K@Z" __imp_?Initialize@SECRUN@@QEAAEPEAVMEM@@PEAVIO_DP_DRIVE@@VBIG_INT@@K@Z
0x180018728: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::PurgeAttribute(unsigned long,class WSTRING const * __ptr64,unsigned char) __ptr64" ?PurgeAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@E@Z
0x1800637AC: "public: static unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::HotFixFrsEntry(struct _MFT_SEGMENT_REFERENCE,class NTFS_CHKDSK_INFO * __ptr64)" ?HotFixFrsEntry@NTFS_SPOTFIX_COMMANDS@@SAEU_MFT_SEGMENT_REFERENCE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180069A3C: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ReconnectReparsePoint(class FRN,class NTFS_INDEX_TREE * __ptr64,class FRN,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ReconnectReparsePoint@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEAVNTFS_INDEX_TREE@@00PEAE22PEAVNTFS_CHKDSK_INFO@@@Z
0x18005C26C: "private: unsigned char __cdecl NTFS_SA::ProbeAndRepairDescriptorsSegment(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,unsigned __int64,void * __ptr64,unsigned long,enum FIX_LEVEL,unsigned char * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ProbeAndRepairDescriptorsSegment@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_ATTRIBUTE@@_KPEAXKW4FIX_LEVEL@@PEAEPEAVNUMBER_SET@@PEAVMESSAGE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180004170: FsRtlRemoveLargeEntry
0x18007B4E0: "%I64x%W%I64x%W%I64x" ??_C@_0BE@JNAADHEG@?$CFI64x?$CFW?$CFI64x?$CFW?$CFI64x?$AA@
0x18004DA18: "public: class NTFS_CHKDSK_STATS * __ptr64 __cdecl NTFS_CHKDSK_INFO::GetChkdskStats(void) __ptr64" ?GetChkdskStats@NTFS_CHKDSK_INFO@@QEAAPEAVNTFS_CHKDSK_STATS@@XZ
0x180088AE0: "__cdecl _native_startup_lock" __native_startup_lock
0x18007B048: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@NKDIBKBL@onecore?2base?2fs?2utils?2untfs?2src?2@
0x18001A5D0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::FixIndexCycle(class WSTRING const * __ptr64,class NTFS_BITMAP * __ptr64,class INTSTACK * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FixIndexCycle@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBVWSTRING@@PEAVNTFS_BITMAP@@PEAVINTSTACK@@EPEAVNTFS_CHKDSK_INFO@@@Z
0x1800719A0: DllMain
0x18007B0E8: "$I30" ??_C@_04BCOLPLKL@$I30?$AA@
0x180078138: "const NTFS_UPCASE_FILE::`vftable'" ??_7NTFS_UPCASE_FILE@@6B@
0x1800630D0: "private: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::Acknowledge(enum _CORRUPTION_OUTCOME,void * __ptr64) __ptr64" ?Acknowledge@NTFS_SPOTFIX_COMMANDS@@EEAAEW4_CORRUPTION_OUTCOME@@PEAX@Z
0x18004E2B0: "public: unsigned char __cdecl NTFS_SA::PostEventLogMessage(class MESSAGE * __ptr64,enum FIX_LEVEL) __ptr64" ?PostEventLogMessage@NTFS_SA@@QEAAEPEAVMESSAGE@@W4FIX_LEVEL@@@Z
0x18005BBC8: "public: unsigned char __cdecl NTFS_SA::InvalidateFrsSid(class NUMBER_SET * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?InvalidateFrsSid@NTFS_SA@@QEAAEPEAVNUMBER_SET@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180088A20: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_MFT_FILE_cd" ?NTFS_MFT_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180013C84: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddEmptyAttribute(unsigned long,class WSTRING const * __ptr64) __ptr64" ?AddEmptyAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@@Z
0x1800791F0: "__cdecl _imp_??1OBJECT@@UEAA@XZ" __imp_??1OBJECT@@UEAA@XZ
0x1800305DC: "public: virtual __cdecl NTFS_INDEX_ROOT::~NTFS_INDEX_ROOT(void) __ptr64" ??1NTFS_INDEX_ROOT@@UEAA@XZ
0x18002A5B8: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInObjIdIndex2(class MESSAGE * __ptr64,struct NTFS_SA::IndexEntriesValidationCtxt & __ptr64) __ptr64" ?ValidateEntriesInObjIdIndex2@NTFS_SA@@AEAAEPEAVMESSAGE@@AEAUIndexEntriesValidationCtxt@1@@Z
0x180075714: "private: unsigned char __cdecl NTFS_VOLUME_FILE::GetParentFrsIndex(class BIG_INT,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64) __ptr64" ?GetParentFrsIndex@NTFS_VOLUME_FILE@@AEAAEVBIG_INT@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@@Z
0x1800084E0: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE@@UEAAPEAXI@Z
0x180037A70: "public: unsigned char __cdecl NTFS_MFT_INFO::Initialize(void) __ptr64" ?Initialize@NTFS_MFT_INFO@@QEAAEXZ
0x180076FB0: "public: virtual long __cdecl DP_DRIVE::QueryReadCacheSize(unsigned __int64 * __ptr64) __ptr64" ?QueryReadCacheSize@DP_DRIVE@@UEAAJPEA_K@Z
0x1800826EC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x180078ED0: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x18003A79C: "private: unsigned char __cdecl NTFS_SA::CheckExtendSystemFiles(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?CheckExtendSystemFiles@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180078EE0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18007B998: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x180079018: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180078D68: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x18007B558: "ObjIdIndexScan" ??_C@_1BO@LCNBCICA@?$AAO?$AAb?$AAj?$AAI?$AAd?$AAI?$AAn?$AAd?$AAe?$AAx?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x1800555E0: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::CrossLink(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned long,void * __ptr64,unsigned long) __ptr64" ?CrossLink@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@20K122KKPEAXK@Z
0x180076F60: "public: virtual unsigned char __cdecl DSTRING::NewBuf(unsigned long) __ptr64" ?NewBuf@DSTRING@@UEAAEK@Z
0x18007BCE0: "public: static unsigned short const * const FileDescriptor::LogSuffix" ?LogSuffix@FileDescriptor@@2QBGB
0x1800434E0: "public: virtual unsigned char __cdecl NonDriverLogManagement::CreateLogSubDirectory(class WSTRING const * __ptr64,enum _CANNED_SECURITY_TYPE * __ptr64,unsigned long,unsigned char * __ptr64) __ptr64" ?CreateLogSubDirectory@NonDriverLogManagement@@UEAAEPEBVWSTRING@@PEAW4_CANNED_SECURITY_TYPE@@KPEAE@Z
0x180078F98: "__cdecl _imp_RtlQueryRegistryValuesEx" __imp_RtlQueryRegistryValuesEx
0x18008269C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x18007C414: "$Max" ??_C@_04MKBBFDCP@$Max?$AA@
0x180072684: "unsigned char __cdecl PatchNtfsBootCodeMessages(void)" ?PatchNtfsBootCodeMessages@@YAEXZ
0x18001EB40: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::ReadAt(class BIG_INT) __ptr64" ?ReadAt@NTFS_FRS_STRUCTURE@@QEAAEVBIG_INT@@@Z
0x180078E00: "__cdecl _imp_GetWindowsDirectoryW" __imp_GetWindowsDirectoryW
0x180079190: "__cdecl _imp_?Initialize@WSTRING@@QEAAEPEBV1@KK@Z" __imp_?Initialize@WSTRING@@QEAAEPEBV1@KK@Z
0x18001C3C0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeListAttribute(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryAttributeListAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAE@Z
0x18003260C: "public: unsigned char __cdecl NTFS_INDEX_TREE::UpdateFileName(struct _FILE_NAME const * __ptr64,struct _MFT_SEGMENT_REFERENCE) __ptr64" ?UpdateFileName@NTFS_INDEX_TREE@@QEAAEPEBU_FILE_NAME@@U_MFT_SEGMENT_REFERENCE@@@Z
0x180030968: "long __cdecl NtfsCollate(void const * __ptr64,unsigned long,void const * __ptr64,unsigned long,unsigned long,class NTFS_UPCASE_TABLE * __ptr64)" ?NtfsCollate@@YAJPEBXK0KKPEAVNTFS_UPCASE_TABLE@@@Z
0x18005CABC: "private: unsigned char __cdecl NTFS_SA::VerifySecurityDescriptorBlock(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class BIG_INT,void * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class BIG_INT,class NUMBER_SET * __ptr64,class NUMBER_SET * __ptr64,class SPARSE_SET * __ptr64,class SPARSE_SET * __ptr64,class NTFS_SA::CResizeParams * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifySecurityDescriptorBlock@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@VBIG_INT@@PEAXPEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_INDEX_TREE@@41PEAVNUMBER_SET@@5PEAVSPARSE_SET@@6PEAVCResizeParams@1@W4FIX_LEVEL@@PEAVMESSAGE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x18007B87C: "$R" ??_C@_02LHHHPHAH@$R?$AA@
0x180078CD8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x1800377B0: "public: virtual void * __ptr64 __cdecl NTFS_MFT_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_MFT_FILE@@UEAAPEAXI@Z
0x180004270: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_COLUMNS::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE_COLUMNS@@UEAAPEAXI@Z
0x180078AA0: "__cdecl _imp_?QueryVerifyHandle@IO_DP_DRIVE@@QEAAPEAXXZ" __imp_?QueryVerifyHandle@IO_DP_DRIVE@@QEAAPEAXXZ
0x18007B930: "\$Extend\$UsnJrnl" ??_C@_1CE@GHCABAHC@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAU?$AAs?$AAn?$AAJ?$AAr?$AAn?$AAl?$AA?$AA@
0x18007B0D0: "NTFS" ??_C@_19ENNDBEJL@?$AAN?$AAT?$AAF?$AAS?$AA?$AA@
0x180078E48: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x180039630: "public: virtual unsigned long __cdecl NTFS_SPOTVERIFY_COMMANDS::MajorTag(void) __ptr64" ?MajorTag@NTFS_SPOTVERIFY_COMMANDS@@UEAAKXZ
0x180002430: CorruptionRecordSpecific_InvalidSecurityId
0x180086120: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x18007701C: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180078970: "__cdecl _imp_?Prefetch@IO_DP_DRIVE@@QEAAEVBIG_INT@@K@Z" __imp_?Prefetch@IO_DP_DRIVE@@QEAAEVBIG_INT@@K@Z
0x180078B30: "__cdecl _imp_??1LOG_IO_DP_DRIVE@@UEAA@XZ" __imp_??1LOG_IO_DP_DRIVE@@UEAA@XZ
0x180079B88: "%I64x%x" ??_C@_07LLBHJHO@?$CFI64x?$CFx?$AA@
0x1800791A8: "__cdecl _imp_??1HMEM@@UEAA@XZ" __imp_??1HMEM@@UEAA@XZ
0x180025F5C: "public: struct _MFT_SEGMENT_REFERENCE __cdecl NTFS_SA::GetIndexSegmentReference(struct _INDEX_ENTRY const * __ptr64,unsigned long)const __ptr64" ?GetIndexSegmentReference@NTFS_SA@@QEBA?AU_MFT_SEGMENT_REFERENCE@@PEBU_INDEX_ENTRY@@K@Z
0x180061854: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::InitUsedSidTracking(void) __ptr64" ?InitUsedSidTracking@NTFS_CHKDSK_INFO@@QEAAEXZ
0x1800657B8: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetBadClusters(class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,class ARRAY * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetBadClusters@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_ATTRIBUTE@@VBIG_INT@@KPEAVARRAY@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180078138: "const NTFS_BITMAP_FILE::`vftable'" ??_7NTFS_BITMAP_FILE@@6B@
0x180061B50: "private: static void * __ptr64 __cdecl SIDTAB::AllocateSidTabEntry(struct _RTL_AVL_TABLE * __ptr64,unsigned long)" ?AllocateSidTabEntry@SIDTAB@@CAPEAXPEAU_RTL_AVL_TABLE@@K@Z
0x1800358D0: "public: unsigned char __cdecl NTFS_LOG_FILE::MarkVolumeChecked(unsigned char,union _LARGE_INTEGER) __ptr64" ?MarkVolumeChecked@NTFS_LOG_FILE@@QEAAEET_LARGE_INTEGER@@@Z
0x1800529E0: "public: unsigned long __cdecl NTFS_SA::QueryClusterFactor(void)const __ptr64" ?QueryClusterFactor@NTFS_SA@@QEBAKXZ
0x180078E80: "__cdecl _imp_memcmp" __imp_memcmp
0x18000292C: CorruptionRecordSub_FrsAttribute
0x18001FD30: "public: virtual void * __ptr64 __cdecl NTFS_FRS_STRUCTURE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_FRS_STRUCTURE@@UEAAPEAXI@Z
0x180013E40: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class BIG_INT,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@VBIG_INT@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x18007B954: "%10u" ??_C@_04OEIFPHB@?$CF10u?$AA@
0x180057200: "public: virtual void * __ptr64 __cdecl PROSCAN_CROSSLINK::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPROSCAN_CROSSLINK@@UEAAPEAXI@Z
0x180075BB8: "private: unsigned char __cdecl NTFS_VOLUME_FILE::CreateVolumeInformation(void) __ptr64" ?CreateVolumeInformation@NTFS_VOLUME_FILE@@AEAAEXZ
0x1800753A0: "public: virtual __cdecl NTFS_VOLUME_FILE::~NTFS_VOLUME_FILE(void) __ptr64" ??1NTFS_VOLUME_FILE@@UEAA@XZ
0x180001210: "public: static unsigned char __cdecl NTFS_MFT_INFO::CompareDupInfo(void * __ptr64,struct _FILE_NAME * __ptr64)" ?CompareDupInfo@NTFS_MFT_INFO@@SAEPEAXPEAU_FILE_NAME@@@Z
0x18007B610: "%x%W" ??_C@_04FFALGPHN@?$CFx?$CFW?$AA@
0x180034E44: "public: unsigned char __cdecl NTFS_INDEX_TREE::SetCache(void) __ptr64" ?SetCache@NTFS_INDEX_TREE@@QEAAEXZ
0x18007AF28: "%x%I64x%I64x%I64x" ??_C@_0BC@MBIIBPFO@?$CFx?$CFI64x?$CFI64x?$CFI64x?$AA@
0x180078F80: "__cdecl _imp_NtDeviceIoControlFile" __imp_NtDeviceIoControlFile
0x180034FE0: "public: unsigned char __cdecl NTFS_INDEX_TREE::WriteCache(class BIG_INT,void * __ptr64,unsigned char * __ptr64) __ptr64" ?WriteCache@NTFS_INDEX_TREE@@QEAAEVBIG_INT@@PEAXPEAE@Z
0x180078F50: "__cdecl _imp_RtlCreateSystemVolumeInformationFolder" __imp_RtlCreateSystemVolumeInformationFolder
0x18007BAD0: "$Info" ??_C@_1M@IFDLEMOG@?$AA$?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18001EDA0: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Prefetch(class BIG_INT,class BIG_INT) __ptr64" ?Prefetch@NTFS_FRS_STRUCTURE@@QEAAEVBIG_INT@@0@Z
0x180031110: "public: unsigned char __cdecl NTFS_INDEX_TREE::Initialize(unsigned long,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,unsigned long,unsigned long,class WSTRING const * __ptr64) __ptr64" ?Initialize@NTFS_INDEX_TREE@@QEAAEKPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KKKPEBVWSTRING@@@Z
0x180088980: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUuhUfgrohUfmguhUhixUfhzUlyquivUznwGEUkxsOlyq@untfs" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUuhUfgrohUfmguhUhixUfhzUlyquivUznwGEUkxsOlyq@untfs
0x18007B420: "%W%W%I64x" ??_C@_09OHJAHPNL@?$CFW?$CFW?$CFI64x?$AA@
0x180003AA4: FsRtlLookupLargeMcbEntry
0x1800789F8: "__cdecl _imp_??0SPARSE_SET@@QEAA@XZ" __imp_??0SPARSE_SET@@QEAA@XZ
0x18007C2A8: "IndexOffset" ??_C@_1BI@PMAEAEFL@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAO?$AAf?$AAf?$AAs?$AAe?$AAt?$AA?$AA@
0x180078930: "__cdecl _imp_?Set@BIG_INT@@QEAAXEPEBE@Z" __imp_?Set@BIG_INT@@QEAAXEPEBE@Z
0x180050620: "public: virtual void * __ptr64 __cdecl NTFS_CHKDSK_STATS_BY_PHASE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CHKDSK_STATS_BY_PHASE@@UEAAPEAXI@Z
0x180078CC0: "__cdecl _imp_StringFromIID" __imp_StringFromIID
0x1800029DC: CorruptionRecordSub_IndexValue
0x180006250: "public: unsigned char __cdecl NTFS_ATTRIBUTE::ReadWithAltExtents(void * __ptr64,class BIG_INT,unsigned long,unsigned long * __ptr64,class NTFS_EXTENT_LIST * __ptr64) __ptr64" ?ReadWithAltExtents@NTFS_ATTRIBUTE@@QEAAEPEAXVBIG_INT@@KPEAKPEAVNTFS_EXTENT_LIST@@@Z
0x180078F60: "__cdecl _imp_NtQueryDirectoryFile" __imp_NtQueryDirectoryFile
0x180053F9C: "unsigned char __cdecl VerifyExtendedSpace(class NTFS_MASTER_FILE_TABLE * __ptr64,class BIG_INT,class BIG_INT,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64)" ?VerifyExtendedSpace@@YAEPEAVNTFS_MASTER_FILE_TABLE@@VBIG_INT@@1PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x180078D88: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180044D80: "public: virtual unsigned char __cdecl DriverLogManagement::DumpToFile(class WSTRING const * __ptr64,class HMEM * __ptr64,unsigned long,enum _CANNED_SECURITY_TYPE,unsigned char * __ptr64,unsigned char) __ptr64" ?DumpToFile@DriverLogManagement@@UEAAEPEBVWSTRING@@PEAVHMEM@@KW4_CANNED_SECURITY_TYPE@@PEAEE@Z
0x180031598: "public: unsigned char __cdecl NTFS_INDEX_TREE::InsertEntry(struct _INDEX_ENTRY const * __ptr64,unsigned char,unsigned char * __ptr64) __ptr64" ?InsertEntry@NTFS_INDEX_TREE@@QEAAEPEBU_INDEX_ENTRY@@EPEAE@Z
0x180004980: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE_DEFINITION_TABLE@@UEAAPEAXI@Z
0x180079078: "__cdecl _imp_?QueryClassId@OBJECT@@QEBA_KXZ" __imp_?QueryClassId@OBJECT@@QEBA_KXZ
0x180005014: "public: unsigned char __cdecl NTFS_ATTRIBUTE::AddAttributeRecord(class NTFS_ATTRIBUTE_RECORD const * __ptr64,class NTFS_EXTENT_LIST * __ptr64 * __ptr64) __ptr64" ?AddAttributeRecord@NTFS_ATTRIBUTE@@QEAAEPEBVNTFS_ATTRIBUTE_RECORD@@PEAPEAVNTFS_EXTENT_LIST@@@Z
0x180075290: "public: virtual void * __ptr64 __cdecl NTFS_VOLUME_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_VOLUME_FILE@@UEAAPEAXI@Z
0x180078A88: "__cdecl _imp_?QueryReadAndVerifiedUsage@IO_DP_DRIVE@@QEAAXPEA_K0@Z" __imp_?QueryReadAndVerifiedUsage@IO_DP_DRIVE@@QEAAXPEA_K0@Z
0x18000D5F0: "public: void __cdecl NTFS_CLUSTER_RUN::Relocate(class BIG_INT) __ptr64" ?Relocate@NTFS_CLUSTER_RUN@@QEAAXVBIG_INT@@@Z
0x180078B90: "__cdecl _imp_?FormatScaleTotalFreeClusters@IFS_SYSTEM@@SAE_K0PEAK1PEA_K2@Z" __imp_?FormatScaleTotalFreeClusters@IFS_SYSTEM@@SAE_K0PEAK1PEA_K2@Z
0x180018280: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeByOrdinal(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long) __ptr64" ?QueryAttributeByOrdinal@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKK@Z
0x180078AC8: "__cdecl _imp_??0LOG_IO_DP_DRIVE@@QEAA@XZ" __imp_??0LOG_IO_DP_DRIVE@@QEAA@XZ
0x180078C90: "__cdecl _imp_?CheckAndAdd@NUMBER_SET@@QEAAEVBIG_INT@@PEAE@Z" __imp_?CheckAndAdd@NUMBER_SET@@QEAAEVBIG_INT@@PEAE@Z
0x18007B9A8: "System Volume Information" ??_C@_1DE@LIBHJBEH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180078098: "const NTFS_ATTRIBUTE_LIST::`vftable'" ??_7NTFS_ATTRIBUTE_LIST@@6B@
0x180078270: "const NTFS_INDEX_ROOT::`vftable'" ??_7NTFS_INDEX_ROOT@@6B@
0x180002F58: CreateFormatContext
0x180078BD8: "__cdecl _imp_?Push@INTSTACK@@QEAAEVBIG_INT@@@Z" __imp_?Push@INTSTACK@@QEAAEVBIG_INT@@@Z
0x180079000: "__cdecl _imp_RtlGetVersion" __imp_RtlGetVersion
0x1800790C8: "__cdecl _imp_?Put@ARRAY@@UEAAEPEAVOBJECT@@@Z" __imp_?Put@ARRAY@@UEAAEPEAVOBJECT@@@Z
0x1800356B4: "public: unsigned char __cdecl NTFS_LOG_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_LOG_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@KPEAVNTFS_BITMAP@@@Z
0x180078A58: "__cdecl _imp_?IsThisNtfs@IFS_SYSTEM@@SAEVBIG_INT@@KPEAX@Z" __imp_?IsThisNtfs@IFS_SYSTEM@@SAEVBIG_INT@@KPEAX@Z
0x180076DF0: "__cdecl ValidateImageBase" _ValidateImageBase
0x180033C70: "private: unsigned char __cdecl NTFS_INDEX_TREE::InsertIntoBuffer(class NTFS_INDEX_BUFFER * __ptr64,class INTSTACK * __ptr64,struct _INDEX_ENTRY const * __ptr64,struct _INDEX_ENTRY * __ptr64) __ptr64" ?InsertIntoBuffer@NTFS_INDEX_TREE@@AEAAEPEAVNTFS_INDEX_BUFFER@@PEAVINTSTACK@@PEBU_INDEX_ENTRY@@PEAU4@@Z
0x180068450: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexOffset(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?IndexOffset@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@VBIG_INT@@2KKPEAX@Z
0x18001D2A0: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVNTFS_ATTRIBUTE@@VBIG_INT@@K2KPEAVNTFS_UPCASE_TABLE@@@Z
0x1800085A4: "public: void __cdecl NTFS_BITMAP::SetAllocated(class BIG_INT,class BIG_INT) __ptr64" ?SetAllocated@NTFS_BITMAP@@QEAAXVBIG_INT@@0@Z
0x18001F3C0: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::SafeQueryAttribute(unsigned long,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class WSTRING * __ptr64) __ptr64" ?SafeQueryAttribute@NTFS_FRS_STRUCTURE@@QEAAEKPEAVNTFS_ATTRIBUTE@@0PEAVWSTRING@@@Z
0x180078A40: "__cdecl _imp_?Initialize@VOL_LIODPDRV@@IEAA?AW4FORMAT_ERROR_CODE@@PEBVWSTRING@@PEAVSUPERAREA@@PEAVMESSAGE@@EEW4_MEDIA_TYPE@@GEIE@Z" __imp_?Initialize@VOL_LIODPDRV@@IEAA?AW4FORMAT_ERROR_CODE@@PEBVWSTRING@@PEAVSUPERAREA@@PEAVMESSAGE@@EEW4_MEDIA_TYPE@@GEIE@Z
0x18007B1C8: "%W%X%I64X" ??_C@_09IEFMCLJA@?$CFW?$CFX?$CFI64X?$AA@
0x18004FBDC: "private: unsigned char __cdecl NTFS_SA::FetchIndex(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FetchIndex@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVWSTRING@@PEAPEAVNTFS_ATTRIBUTE@@22PEAVNTFS_INDEX_TREE@@PEAVNTFS_BITMAP@@PEAV4@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180078AE8: "__cdecl _imp_?IsDax@IO_DP_DRIVE@@QEAAEXZ" __imp_?IsDax@IO_DP_DRIVE@@QEAAEXZ
0x1800397D0: "public: virtual void * __ptr64 __cdecl NTFS_CORRUPT_RECORD::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CORRUPT_RECORD@@UEAAPEAXI@Z
0x1800316A4: "public: unsigned char __cdecl NTFS_INDEX_TREE::DeleteEntry(unsigned long,void * __ptr64,unsigned long) __ptr64" ?DeleteEntry@NTFS_INDEX_TREE@@QEAAEKPEAXK@Z
0x18007BEE8: ", ..." ??_C@_1M@EHPLGABG@?$AA?0?$AA?5?$AA?4?$AA?4?$AA?4?$AA?$AA@
0x180088B00: FsRtlFreeFirstMappingArray
0x180044F60: "public: virtual unsigned char __cdecl DriverLogManagement::Flush(void) __ptr64" ?Flush@DriverLogManagement@@UEAAEXZ
0x180079218: "__cdecl _imp_?Initialize@MEM_ALLOCATOR@@QEAAE_KK@Z" __imp_?Initialize@MEM_ALLOCATOR@@QEAAE_KK@Z
0x18008898C: FsRtlFreeFirstMappingSize
0x180030590: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_ROOT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_INDEX_ROOT@@UEAAPEAXI@Z
0x180078AD8: "__cdecl _imp_?DismountAndLock@IO_DP_DRIVE@@QEAAEXZ" __imp_?DismountAndLock@IO_DP_DRIVE@@QEAAEXZ
0x18005E800: "private: unsigned char __cdecl NTFS_SA::ValidateSecurityDescriptors(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char) __ptr64" ?ValidateSecurityDescriptors@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@EW4FIX_LEVEL@@PEAVMESSAGE@@E@Z
0x18000DC00: "public: virtual void * __ptr64 __cdecl DSTRING::`vector deleting destructor'(unsigned int) __ptr64" ??_EDSTRING@@UEAAPEAXI@Z
0x1800043B0: "public: virtual __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::~NTFS_ATTRIBUTE_DEFINITION_TABLE(void) __ptr64" ??1NTFS_ATTRIBUTE_DEFINITION_TABLE@@UEAA@XZ
0x18000D0D0: "public: virtual void * __ptr64 __cdecl NTFS_LOG_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_LOG_FILE@@UEAAPEAXI@Z
0x1800387B0: "public: __cdecl NTFS_BITMAP::NTFS_BITMAP(void) __ptr64" ??0NTFS_BITMAP@@QEAA@XZ
0x180076F70: "public: virtual unsigned char __cdecl DSTRING::SPrintf(unsigned short const * __ptr64,...) __ptr64" ?SPrintf@DSTRING@@UEAAEPEBGZZ
0x180079030: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x180078F88: "__cdecl _imp_RtlInitializeBitMap" __imp_RtlInitializeBitMap
0x180060758: "public: unsigned char __cdecl NTFS_SA::DeleteAttribute(class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned long,class WSTRING const * __ptr64,unsigned char) __ptr64" ?DeleteAttribute@NTFS_SA@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@KPEBVWSTRING@@E@Z
0x18004872C: "void __cdecl DeleteAllAttributes(class SEQUENTIAL_CONTAINER * __ptr64)" ?DeleteAllAttributes@@YAXPEAVSEQUENTIAL_CONTAINER@@@Z
0x1800786E8: "const NTFS_CORRUPT_RECORD::`vftable'" ??_7NTFS_CORRUPT_RECORD@@6B@
0x18006E530: "public: virtual unsigned char __cdecl NTFS_SPOTVERIFY_COMMANDS::ForceFullChkdsk(class NTFS_CHKDSK_INFO * __ptr64,unsigned long) __ptr64" ?ForceFullChkdsk@NTFS_SPOTVERIFY_COMMANDS@@UEAAEPEAVNTFS_CHKDSK_INFO@@K@Z
0x180082688: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x1800041D0: FsRtlFreeFirstMapping
0x180019E30: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Flush(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char) __ptr64" ?Flush@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@E@Z
0x180004370: "public: __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::NTFS_ATTRIBUTE_DEFINITION_TABLE(void) __ptr64" ??0NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAA@XZ
0x18003C8F0: "unsigned char __cdecl ValidateEa(class NTFS_FILE_RECORD_SEGMENT * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,unsigned char * __ptr64,class NTFS_BITMAP * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?ValidateEa@@YAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAUNTFS_CHKDSK_REPORT@@PEAEPEAVNTFS_BITMAP@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180053628: "public: unsigned char __cdecl NTFS_VOL::Extend(class MESSAGE * __ptr64,unsigned char,class BIG_INT) __ptr64" ?Extend@NTFS_VOL@@QEAAEPEAVMESSAGE@@EVBIG_INT@@@Z
0x180038830: "public: virtual __cdecl NTFS_BITMAP::~NTFS_BITMAP(void) __ptr64" ??1NTFS_BITMAP@@UEAA@XZ
0x1800024FC: CorruptionRecordSpecific_IndexCycle
0x180008680: "public: void __cdecl NTFS_BITMAP::SetFree(class BIG_INT,class BIG_INT) __ptr64" ?SetFree@NTFS_BITMAP@@QEAAXVBIG_INT@@0@Z
0x18001F1BC: "public: void * __ptr64 __cdecl NTFS_FRS_STRUCTURE::GetAttribute(unsigned long) __ptr64" ?GetAttribute@NTFS_FRS_STRUCTURE@@QEAAPEAXK@Z
0x180078B88: "__cdecl _imp_?FlushCache@IO_DP_DRIVE@@QEAAEXZ" __imp_?FlushCache@IO_DP_DRIVE@@QEAAEXZ
0x180078968: "__cdecl _imp_?Read@IO_DP_DRIVE@@QEAAEVBIG_INT@@KPEAX@Z" __imp_?Read@IO_DP_DRIVE@@QEAAEVBIG_INT@@KPEAX@Z
0x180078FB0: "__cdecl _imp_RtlLengthSecurityDescriptor" __imp_RtlLengthSecurityDescriptor
0x180086140: "public: static unsigned char NTFS_SA::_MajorVersion" ?_MajorVersion@NTFS_SA@@2EA
0x180079900: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x18007C190: " <%#x,%#I64x>" ??_C@_1BM@EFPINEOD@?$AA?5?$AA?$DM?$AA?$CF?$AA?$CD?$AAx?$AA?0?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$DO?$AA?$AA@
0x18007B3F0: "RefCountValidation" ??_C@_1CG@DIKMOIGG@?$AAR?$AAe?$AAf?$AAC?$AAo?$AAu?$AAn?$AAt?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800073E4: "public: unsigned char __cdecl NTFS_ATTRIBUTE::MarkAsAllocated(class NTFS_BITMAP * __ptr64)const __ptr64" ?MarkAsAllocated@NTFS_ATTRIBUTE@@QEBAEPEAVNTFS_BITMAP@@@Z
0x180078D28: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x18007B624: "%I64d" ??_C@_05LLAMLEHD@?$CFI64d?$AA@
0x180078D60: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x1800533B0: "public: enum FORMAT_ERROR_CODE __cdecl NTFS_VOL::Initialize(class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned char,unsigned char,enum _MEDIA_TYPE,unsigned char,unsigned int,unsigned char,unsigned long,unsigned char,unsigned int * __ptr64) __ptr64" ?Initialize@NTFS_VOL@@QEAA?AW4FORMAT_ERROR_CODE@@PEBVWSTRING@@PEAVMESSAGE@@EEW4_MEDIA_TYPE@@EIEKEPEAI@Z
0x180078DC8: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x180078918: "__cdecl _imp_??1NUMBER_SET@@UEAA@XZ" __imp_??1NUMBER_SET@@UEAA@XZ
0x180072980: "public: __cdecl NTFS_UPCASE_TABLE::NTFS_UPCASE_TABLE(void) __ptr64" ??0NTFS_UPCASE_TABLE@@QEAA@XZ
0x180088A99: "private: static unsigned char NTFS_MFT_INFO::_major" ?_major@NTFS_MFT_INFO@@0EA
0x18007B2F0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@BPHICJME@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180001200: "public: static struct _MFT_SEGMENT_REFERENCE __cdecl NTFS_MFT_INFO::QuerySegmentReference(void * __ptr64)" ?QuerySegmentReference@NTFS_MFT_INFO@@SA?AU_MFT_SEGMENT_REFERENCE@@PEAX@Z
0x18007BBB8: "%2d%2d%u%I64d%I64d%3d%02d%02d%W" ??_C@_0CA@CPOCHAJA@?$CF2d?$CF2d?$CFu?$CFI64d?$CFI64d?$CF3d?$CF02d?$CF02d?$CFW?$AA@
0x180010520: "public: unsigned char __cdecl NTFS_EXTENT_LIST::QueryExtent(unsigned long,class BIG_INT * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryExtent@NTFS_EXTENT_LIST@@QEBAEKPEAVBIG_INT@@00@Z
0x18007B618: "%W%I64X%X" ??_C@_09HOIKBNG@?$CFW?$CFI64X?$CFX?$AA@
0x18001D350: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVNTFS_ATTRIBUTE@@VBIG_INT@@KK2KPEAVNTFS_UPCASE_TABLE@@@Z
0x1800791D8: "__cdecl _imp_?DisplayMsg@MESSAGE@@QEAAEKW4MESSAGE_TYPE@@KPEBDZZ" __imp_?DisplayMsg@MESSAGE@@QEAAEKW4MESSAGE_TYPE@@KPEBDZZ
0x180078C20: "__cdecl _imp_?SetPhaseSubPhase@DRIVE_CACHE@@SAXPEAG0@Z" __imp_?SetPhaseSubPhase@DRIVE_CACHE@@SAXPEAG0@Z
0x1800791C8: "__cdecl _imp_?LogMsg@MESSAGE@@QEAAEKPEBDZZ" __imp_?LogMsg@MESSAGE@@QEAAEKPEBDZZ
0x180076880: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x18007B630: "dir%04d.chk" ??_C@_0M@GDBGCKBP@dir?$CF04d?4chk?$AA@
0x18001421C: "protected: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@IEAAEW4FIX_LEVEL@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x180032D58: "private: unsigned char __cdecl NTFS_INDEX_TREE::RemoveEntry(struct _INDEX_ENTRY * __ptr64,class NTFS_INDEX_BUFFER * __ptr64,class INTSTACK * __ptr64) __ptr64" ?RemoveEntry@NTFS_INDEX_TREE@@AEAAEPEAU_INDEX_ENTRY@@PEAVNTFS_INDEX_BUFFER@@PEAVINTSTACK@@@Z
0x180078E98: "__cdecl _imp__initterm" __imp__initterm
0x180003BCC: FsRtlRemoveMcbEntryPrivate
0x180059878: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::InitializeInvalidSid(class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?InitializeInvalidSid@NTFS_PROSCAN_COMMANDS@@QEAAEPEAVNTFS_CHKDSK_INFO@@@Z
0x1800889D0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_CLUSTER_RUN_cd" ?NTFS_CLUSTER_RUN_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1800729F0: "private: void __cdecl NTFS_UPCASE_TABLE::Destroy(void) __ptr64" ?Destroy@NTFS_UPCASE_TABLE@@AEAAXXZ
0x180079090: "__cdecl _imp_?DeleteAllMembers@ARRAY@@UEAAEXZ" __imp_?DeleteAllMembers@ARRAY@@UEAAEXZ
0x18004DED8: "public: void __cdecl NTFS_CHKDSK_INFO::PassUpdateEstimate(unsigned long) __ptr64" ?PassUpdateEstimate@NTFS_CHKDSK_INFO@@QEAAXK@Z
0x180078CD0: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180061CB0: "public: virtual long __cdecl NTFS_CORRUPT_RECORD::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@NTFS_CORRUPT_RECORD@@UEBAJPEBVOBJECT@@@Z
0x180007C30: "unsigned char __cdecl operator==(class NTFS_ATTRIBUTE const & __ptr64,class NTFS_ATTRIBUTE const & __ptr64)" ??8@YAEAEBVNTFS_ATTRIBUTE@@0@Z
0x180035660: "public: __cdecl NTFS_LOG_FILE::NTFS_LOG_FILE(void) __ptr64" ??0NTFS_LOG_FILE@@QEAA@XZ
0x1800444F0: "public: virtual unsigned char __cdecl DriverLogManagement::Initialize(class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?Initialize@DriverLogManagement@@UEAAEPEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x1800173AC: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddAttribute(unsigned long,class WSTRING const * __ptr64,void const * __ptr64,unsigned long,class NTFS_BITMAP * __ptr64,unsigned char) __ptr64" ?AddAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@PEBXKPEAVNTFS_BITMAP@@E@Z
0x180005F80: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::Resize(class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64" ?Resize@NTFS_ATTRIBUTE@@UEAAEVBIG_INT@@PEAVNTFS_BITMAP@@@Z
0x18007B238: "%x%W%I64x" ??_C@_09LKNIDCKJ@?$CFx?$CFW?$CFI64x?$AA@
0x1800790F0: "__cdecl _imp_?Display@MESSAGE@@QEAAEPEBDZZ" __imp_?Display@MESSAGE@@QEAAEPEBDZZ
0x18007B2B0: "%x%x%I64x%I64x%I64x" ??_C@_0BE@OJFPHHDJ@?$CFx?$CFx?$CFI64x?$CFI64x?$CFI64x?$AA@
0x18006D300: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::InvalidSid(unsigned long,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64) __ptr64" ?InvalidSid@NTFS_SPOTFIX_COMMANDS@@UEAAEKKPEAU_MFT_SEGMENT_REFERENCE@@KPEAX@Z
0x180076FD0: "public: virtual long __cdecl DP_DRIVE::QueryTierCount(unsigned long * __ptr64) __ptr64" ?QueryTierCount@DP_DRIVE@@UEAAJPEAK@Z
0x18001FDF0: "public: __cdecl NTFS_INDEX_BUFFER::NTFS_INDEX_BUFFER(void) __ptr64" ??0NTFS_INDEX_BUFFER@@QEAA@XZ
0x1800522C4: "public: static unsigned long __cdecl NTFS_SA::QueryDefaultClusterFactor(class DP_DRIVE * __ptr64)" ?QueryDefaultClusterFactor@NTFS_SA@@SAKPEAVDP_DRIVE@@@Z
0x180078D50: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x180078678: "const PROSCAN_CONNECT::`vftable'" ??_7PROSCAN_CONNECT@@6B@
0x180078C00: "__cdecl _imp_?QueryCacheSize@IO_DP_DRIVE@@QEAAXPEA_K0@Z" __imp_?QueryCacheSize@IO_DP_DRIVE@@QEAAXPEA_K0@Z
0x18006C520: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexCycle(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,class BIG_INT * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexCycle@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAVBIG_INT@@KPEAX@Z
0x18007B260: "$SDS" ??_C@_04DCCBAKOB@$SDS?$AA@
0x1800790A8: "__cdecl _imp_?Initialize@LIST@@QEAAEXZ" __imp_?Initialize@LIST@@QEAAEXZ
0x18000D0D0: "public: virtual void * __ptr64 __cdecl NTFS_UPCASE_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_UPCASE_FILE@@UEAAPEAXI@Z
0x180055BE8: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::InvalidSid(unsigned long,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64,enum _CORRUPTION_OUTCOME * __ptr64,unsigned long) __ptr64" ?InvalidSid@NTFS_PROSCAN_COMMANDS@@QEAAEKKPEAU_MFT_SEGMENT_REFERENCE@@KPEAXPEAW4_CORRUPTION_OUTCOME@@K@Z
0x18007BB60: "$Bitmap" ??_C@_07LILKMHMI@$Bitmap?$AA@
0x1800791C0: "__cdecl _imp_?LogMsg@MESSAGE@@QEAAEK@Z" __imp_?LogMsg@MESSAGE@@QEAAEK@Z
0x18007AF78: "%x%x%I64x" ??_C@_09IDCNHLNM@?$CFx?$CFx?$CFI64x?$AA@
0x180079140: "__cdecl _imp_?Lock@MESSAGE@@QEAAXXZ" __imp_?Lock@MESSAGE@@QEAAXXZ
0x18008273C: "__cdecl _IMPORT_DESCRIPTOR_ulib" __IMPORT_DESCRIPTOR_ulib
0x180063380: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::UpdateState(class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?UpdateState@NTFS_SPOTFIX_COMMANDS@@UEAAEPEAVNTFS_CHKDSK_INFO@@@Z
0x180078BD0: "__cdecl _imp_?Initialize@INTSTACK@@QEAAEXZ" __imp_?Initialize@INTSTACK@@QEAAEXZ
0x1800607F8: "public: unsigned char __cdecl NTFS_SA::DeleteAttribute(class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned long,char const * __ptr64,unsigned char) __ptr64" ?DeleteAttribute@NTFS_SA@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@KPEBDE@Z
0x180038A10: "public: unsigned char __cdecl NTFS_BITMAP::Write(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?Write@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAV1@@Z
0x18001B544: "public: enum NTFS_SECURITY_CODE __cdecl NTFS_FILE_RECORD_SEGMENT::FindSecurityIndexEntryAndValidate(class NTFS_INDEX_TREE * __ptr64,void * __ptr64,unsigned short,struct _SECURITY_DESCRIPTOR_HEADER * __ptr64,class NTFS_BITMAP * __ptr64,unsigned char,unsigned char) __ptr64" ?FindSecurityIndexEntryAndValidate@NTFS_FILE_RECORD_SEGMENT@@QEAA?AW4NTFS_SECURITY_CODE@@PEAVNTFS_INDEX_TREE@@PEAXGPEAU_SECURITY_DESCRIPTOR_HEADER@@PEAVNTFS_BITMAP@@EE@Z
0x180006770: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::Write(void const * __ptr64,class BIG_INT,unsigned long,unsigned long * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?Write@NTFS_ATTRIBUTE@@UEAAEPEBXVBIG_INT@@KPEAKPEAVNTFS_BITMAP@@@Z
0x180088990: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_COLUMNS_cd" ?NTFS_ATTRIBUTE_COLUMNS_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180014758: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::CreateExtendSystemFile(class WSTRING const * __ptr64,unsigned short,unsigned long) __ptr64" ?CreateExtendSystemFile@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBVWSTRING@@GK@Z
0x180036418: "public: static unsigned long __cdecl NTFS_LOG_FILE::QueryDefaultSize(class DP_DRIVE const * __ptr64,class BIG_INT)" ?QueryDefaultSize@NTFS_LOG_FILE@@SAKPEBVDP_DRIVE@@VBIG_INT@@@Z
0x1800308D8: "public: void __cdecl NTFS_INDEX_ROOT::Recreate(unsigned char,class BIG_INT) __ptr64" ?Recreate@NTFS_INDEX_ROOT@@QEAAXEVBIG_INT@@@Z
0x180078A28: "__cdecl _imp_?QueryPartitionInfo@DP_DRIVE@@UEAAEPEAU_PARTITION_INFORMATION_EX@@@Z" __imp_?QueryPartitionInfo@DP_DRIVE@@UEAAEPEAU_PARTITION_INFORMATION_EX@@@Z
0x1800729C0: "public: virtual __cdecl NTFS_UPCASE_TABLE::~NTFS_UPCASE_TABLE(void) __ptr64" ??1NTFS_UPCASE_TABLE@@UEAA@XZ
0x18007BB08: "%x" ??_C@_15LHNHECKK@?$AA?$CF?$AAx?$AA?$AA@
0x180002A68: CorruptionContextLoop
0x180018E24: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::DeleteResidentAttributeLocal(unsigned long,class WSTRING const * __ptr64,void const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned char * __ptr64,unsigned short * __ptr64,unsigned short) __ptr64" ?DeleteResidentAttributeLocal@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@PEBXKPEAE2PEAGG@Z
0x1800194F4: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeRecord(class NTFS_ATTRIBUTE_RECORD * __ptr64,unsigned long,class WSTRING const * __ptr64) __ptr64" ?QueryAttributeRecord@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE_RECORD@@KPEBVWSTRING@@@Z
0x180057800: "public: unsigned char __cdecl PROSCAN_HASH::Lookup(class PROSCAN_HASH_ENTRY * __ptr64,unsigned char * __ptr64,class PROSCAN_HASH_SEGMENT * __ptr64 * __ptr64,class PROSCAN_HASH_ENTRY * __ptr64 * __ptr64) __ptr64" ?Lookup@PROSCAN_HASH@@QEAAEPEAVPROSCAN_HASH_ENTRY@@PEAEPEAPEAVPROSCAN_HASH_SEGMENT@@PEAPEAV2@@Z
0x18007BBD8: "Default" ??_C@_1BA@GHOECOCL@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x18007B078: "%x%x%I64x%I64x" ??_C@_0P@MDEGBMIM@?$CFx?$CFx?$CFI64x?$CFI64x?$AA@
0x18007B480: "%W%I64x%x%x%I64x" ??_C@_0BB@OGBKAIOL@?$CFW?$CFI64x?$CFx?$CFx?$CFI64x?$AA@
0x18000CF40: "public: virtual __cdecl NTFS_LOG_FILE::~NTFS_LOG_FILE(void) __ptr64" ??1NTFS_LOG_FILE@@UEAA@XZ
0x18007C1B0: "BadFRS" ??_C@_1O@JCGEPDND@?$AAB?$AAa?$AAd?$AAF?$AAR?$AAS?$AA?$AA@
0x18000FBF0: Extend
0x18000BDF0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::QueryExtentList(class NTFS_EXTENT_LIST * __ptr64)const __ptr64" ?QueryExtentList@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_EXTENT_LIST@@@Z
0x180088AD0: "__cdecl _onexitend" __onexitend
0x180078A80: "__cdecl _imp_?GetPhaseSubPhase@DRIVE_CACHE@@SAXPEAPEAG0@Z" __imp_?GetPhaseSubPhase@DRIVE_CACHE@@SAXPEAPEAG0@Z
0x180078F58: "__cdecl _imp_NtCreateFile" __imp_NtCreateFile
0x180058310: "public: unsigned char __cdecl PROSCAN_CONNECT::AddConnect(class FRN,class FRN,class WSTRING const * __ptr64,class FRN,unsigned long,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?AddConnect@PROSCAN_CONNECT@@QEAAEVFRN@@0PEBVWSTRING@@0KPEAVNTFS_CHKDSK_INFO@@@Z
0x18001FE9C: "public: virtual __cdecl NTFS_INDEX_BUFFER::~NTFS_INDEX_BUFFER(void) __ptr64" ??1NTFS_INDEX_BUFFER@@UEAA@XZ
0x180038054: "public: unsigned char __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@KPEAVNTFS_BITMAP@@@Z
0x18007B720: "UNTFS: Log File $DATA attribute " ??_C@_0CO@GAIFOIPI@UNTFS?3?5Log?5File?5$DATA?5attribute?5@
0x180076FA0: "public: virtual class BIG_INT __cdecl DP_DRIVE::QuerySectors(void)const __ptr64" ?QuerySectors@DP_DRIVE@@UEBA?AVBIG_INT@@XZ
0x18003C638: "unsigned char __cdecl MarkQuotaOutOfDate(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?MarkQuotaOutOfDate@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180079320: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18003429C: "private: unsigned char __cdecl NTFS_INDEX_TREE::CreateAllocationAttribute(void) __ptr64" ?CreateAllocationAttribute@NTFS_INDEX_TREE@@AEAAEXZ
0x180078138: "const NTFS_LOG_FILE::`vftable'" ??_7NTFS_LOG_FILE@@6B@
0x180031330: "public: unsigned char __cdecl NTFS_INDEX_TREE::QueryFileReference(unsigned long,void * __ptr64,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryFileReference@NTFS_INDEX_TREE@@QEAAEKPEAXKPEAU_MFT_SEGMENT_REFERENCE@@PEAE@Z
0x18002C6D0: "unsigned char __cdecl RemoveBadLink(class NTFS_CHKDSK_INFO * __ptr64,class NUMBER_SET * __ptr64,unsigned long,unsigned long,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?RemoveBadLink@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNUMBER_SET@@KKPEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x18000CBD8: "public: class BIG_INT __cdecl NTFS_BAD_CLUSTER_FILE::QueryNumBad(void) __ptr64" ?QueryNumBad@NTFS_BAD_CLUSTER_FILE@@QEAA?AVBIG_INT@@XZ
0x18007B868: "%W%I64X" ??_C@_07ELPLAIEN@?$CFW?$CFI64X?$AA@
0x180078C50: "__cdecl _imp_?Remove@NUMBER_SET@@QEAAEPEBV1@@Z" __imp_?Remove@NUMBER_SET@@QEAAEPEBV1@@Z
0x180034774: "private: unsigned char __cdecl NTFS_INDEX_TREE::GetNextParent(void) __ptr64" ?GetNextParent@NTFS_INDEX_TREE@@AEAAEXZ
0x18007B228: "%W %X%I64X" ??_C@_0L@JNOECKCG@?$CFW?5?$CFX?$CFI64X?$AA@
0x180004270: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_COLUMNS::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_ATTRIBUTE_COLUMNS@@UEAAPEAXI@Z
0x18004D50C: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::UpdatePhaseProgress(enum PHASE,class BIG_INT,class BIG_INT) __ptr64" ?UpdatePhaseProgress@NTFS_CHKDSK_INFO@@QEAAEW4PHASE@@VBIG_INT@@1@Z
0x18007B460: "%W%I64x%x%I64x" ??_C@_0P@EFNIOPAL@?$CFW?$CFI64x?$CFx?$CFI64x?$AA@
0x18004C648: "public: unsigned char __cdecl NTFS_SA::ResizeCleanLogFile(class MESSAGE * __ptr64,unsigned char,unsigned long) __ptr64" ?ResizeCleanLogFile@NTFS_SA@@QEAAEPEAVMESSAGE@@EK@Z
0x18004F5E0: "private: unsigned char __cdecl NTFS_SA::ClearVerifyCorruptStreams(class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ClearVerifyCorruptStreams@NTFS_SA@@AEAAEPEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_BITMAP@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180088AA8: "struct _GUID _OldAid" ?_OldAid@@3U_GUID@@A
0x180030658: "public: unsigned char __cdecl NTFS_INDEX_ROOT::Initialize(class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long) __ptr64" ?Initialize@NTFS_INDEX_ROOT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAVNTFS_UPCASE_TABLE@@K@Z
0x180078D80: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18000D610: "public: virtual unsigned char __cdecl NTFS_CLUSTER_RUN::Write(unsigned char) __ptr64" ?Write@NTFS_CLUSTER_RUN@@UEAAEE@Z
0x18004D4D4: "public: void __cdecl NTFS_CHKDSK_INFO::InitializeProgressTracking(unsigned long) __ptr64" ?InitializeProgressTracking@NTFS_CHKDSK_INFO@@QEAAXK@Z
0x180088A70: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_UPCASE_FILE_cd" ?NTFS_UPCASE_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180008408: "public: unsigned char __cdecl NTFS_ATTRIBUTE::GetNextAllocationOffset(class BIG_INT * __ptr64,class BIG_INT * __ptr64) __ptr64" ?GetNextAllocationOffset@NTFS_ATTRIBUTE@@QEAAEPEAVBIG_INT@@0@Z
0x180035750: "public: unsigned char __cdecl NTFS_LOG_FILE::CreateDataAttribute(class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64" ?CreateDataAttribute@NTFS_LOG_FILE@@QEAAEVBIG_INT@@KPEAVNTFS_BITMAP@@@Z
0x1800799A0: "VALIDATE_INDEX" ??_C@_1BO@BBMBMKJI@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAI?$AAN?$AAD?$AAE?$AAX?$AA?$AA@
0x18007C008: "ValidateSDSStream" ??_C@_1CE@FHDDGBKP@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAS?$AAD?$AAS?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AA?$AA@
0x18007C480: "%I64x%x%I64x" ??_C@_0N@GEPLELCG@?$CFI64x?$CFx?$CFI64x?$AA@
0x18007BBE8: "SpotVerify" ??_C@_1BG@ECIMDEBA@?$AAS?$AAp?$AAo?$AAt?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?$AA@
0x18000EEC0: Format
0x180058130: "public: static int __cdecl PROSCAN_CHILD_ENTRY::SortCompare(void const * __ptr64,void const * __ptr64)" ?SortCompare@PROSCAN_CHILD_ENTRY@@SAHPEBX0@Z
0x180078E58: "__cdecl _imp_RegisterEventSourceW" __imp_RegisterEventSourceW
0x1800799C0: "RECOVER_ORPHAN_ORIGINAL_RECONNEC" ??_C@_1EE@EEAIGPLO@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AA_?$AAO?$AAR?$AAP?$AAH?$AAA?$AAN?$AA_?$AAO?$AAR?$AAI?$AAG?$AAI?$AAN?$AAA?$AAL?$AA_?$AAR?$AAE?$AAC?$AAO?$AAN?$AAN?$AAE?$AAC@
0x18000BD50: "public: void __cdecl NTFS_ATTRIBUTE_RECORD::QueryValueLength(class BIG_INT * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryValueLength@NTFS_ATTRIBUTE_RECORD@@QEBAXPEAVBIG_INT@@000@Z
0x180052BD4: "public: long __cdecl NTFS_SA::QueryVolumeCorruptionState(void * __ptr64,struct _VOLUME_CORRUPTION_STATE * __ptr64,unsigned __int64) __ptr64" ?QueryVolumeCorruptionState@NTFS_SA@@QEAAJPEAXPEAU_VOLUME_CORRUPTION_STATE@@_K@Z
0x180078B78: "__cdecl _imp_??0READ_WRITE_CACHE@@QEAA@XZ" __imp_??0READ_WRITE_CACHE@@QEAA@XZ
0x180066DA0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexAttribute(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexAttribute@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAX@Z
0x180034074: "private: unsigned char __cdecl NTFS_INDEX_TREE::AllocateIndexBuffer(class BIG_INT * __ptr64) __ptr64" ?AllocateIndexBuffer@NTFS_INDEX_TREE@@AEAAEPEAVBIG_INT@@@Z
0x18001C83C: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::ExamineAllocations(class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ExamineAllocations@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_CHKDSK_INFO@@@Z
0x180065B40: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::BadClusters(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?BadClusters@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@KKPEAX@Z
0x18007BB5C: "." ??_C@_01LFCBOECM@?4?$AA@
0x1800506B0: "public: virtual void * __ptr64 __cdecl FileDescriptor::`vector deleting destructor'(unsigned int) __ptr64" ??_EFileDescriptor@@UEAAPEAXI@Z
0x180009880: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryNextEntry(struct _ATTRIBUTE_LIST_ENTRY * __ptr64 * __ptr64,unsigned long,class WSTRING const * __ptr64,struct _MFT_SEGMENT_REFERENCE * __ptr64) __ptr64" ?QueryNextEntry@NTFS_ATTRIBUTE_LIST@@QEAAEPEAPEAU_ATTRIBUTE_LIST_ENTRY@@KPEBVWSTRING@@PEAU_MFT_SEGMENT_REFERENCE@@@Z
0x180079118: "__cdecl _imp_?SPrintfAppend@DSTRING@@UEAAEPEBGZZ" __imp_?SPrintfAppend@DSTRING@@UEAAEPEBGZZ
0x1800397C0: "private: virtual unsigned char __cdecl NTFS_PROSCAN_COMMANDS::Acknowledge(enum _CORRUPTION_OUTCOME,void * __ptr64) __ptr64" ?Acknowledge@NTFS_PROSCAN_COMMANDS@@EEAAEW4_CORRUPTION_OUTCOME@@PEAX@Z
0x180078E10: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180079340: "__cdecl _xi_a" __xi_a
0x18007B778: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@JGOFPKFP@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180079100: "__cdecl _imp_?NewBuf@DSTRING@@UEAAEK@Z" __imp_?NewBuf@DSTRING@@UEAAEK@Z
0x180078E08: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18007B678: "file%08X.chk" ??_C@_1BK@OBHBLBPE@?$AAf?$AAi?$AAl?$AAe?$AA?$CF?$AA0?$AA8?$AAX?$AA?4?$AAc?$AAh?$AAk?$AA?$AA@
0x180009B70: "private: void __cdecl NTFS_ATTRIBUTE_RECORD::Destroy(void) __ptr64" ?Destroy@NTFS_ATTRIBUTE_RECORD@@AEAAXXZ
0x180010004: "public: unsigned char __cdecl NTFS_EXTENT_LIST::Initialize(class BIG_INT,void const * __ptr64,unsigned long,unsigned char * __ptr64) __ptr64" ?Initialize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@PEBXKPEAE@Z
0x1800144D8: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::CreateSystemFile(unsigned char,unsigned char) __ptr64" ?CreateSystemFile@NTFS_FILE_RECORD_SEGMENT@@QEAAEEE@Z
0x18000CF74: "public: unsigned char __cdecl NTFS_BITMAP_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_BITMAP_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@KPEAVNTFS_BITMAP@@@Z
0x1800783D0: "const SQM_COMMAND_DATA::`vftable'" ??_7SQM_COMMAND_DATA@@6B@
0x180076F80: "public: virtual unsigned char __cdecl SECRUN::Read(void) __ptr64" ?Read@SECRUN@@UEAAEXZ
0x18007C3E0: "%d%W" ??_C@_04EPMEIHFK@?$CFd?$CFW?$AA@
0x1800397D0: "public: virtual void * __ptr64 __cdecl SQM_COMMAND_DATA::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSQM_COMMAND_DATA@@UEAAPEAXI@Z
0x18001B30C: "public: enum NTFS_QUOTA_CODE __cdecl NTFS_FILE_RECORD_SEGMENT::VerifyAndFixQuotaDefaultId(class NTFS_BITMAP * __ptr64,unsigned char) __ptr64" ?VerifyAndFixQuotaDefaultId@NTFS_FILE_RECORD_SEGMENT@@QEAA?AW4NTFS_QUOTA_CODE@@PEAVNTFS_BITMAP@@E@Z
0x1800792E8: "__cdecl _imp_??1MESSAGE@@UEAA@XZ" __imp_??1MESSAGE@@UEAA@XZ
0x18007B4B0: "%I64x%W%I64x" ??_C@_0N@FNAOACFD@?$CFI64x?$CFW?$CFI64x?$AA@
0x18001A930: "public: enum NTFS_SORT_CODE __cdecl NTFS_FILE_RECORD_SEGMENT::SortIndex(class WSTRING const * __ptr64,class NTFS_BITMAP * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?SortIndex@NTFS_FILE_RECORD_SEGMENT@@QEAA?AW4NTFS_SORT_CODE@@PEBVWSTRING@@PEAVNTFS_BITMAP@@EPEAVNTFS_CHKDSK_INFO@@@Z
0x18007AFE8: "$TXF_DATA" ??_C@_1BE@LBLCBKFP@?$AA$?$AAT?$AAX?$AAF?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180079150: "__cdecl _imp_?QueryWSTR@WSTRING@@QEBAPEAGKKPEAGKE@Z" __imp_?QueryWSTR@WSTRING@@QEBAPEAGKKPEAGKE@Z
0x18007C2F0: "IndexSort" ??_C@_1BE@PNJPDAFK@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAS?$AAo?$AAr?$AAt?$AA?$AA@
0x180078F00: "__cdecl _imp_RtlNumberGenericTableElementsAvl" __imp_RtlNumberGenericTableElementsAvl
0x18001EA90: "public: virtual unsigned char __cdecl NTFS_FRS_STRUCTURE::Read(void) __ptr64" ?Read@NTFS_FRS_STRUCTURE@@UEAAEXZ
0x18007AF88: "onecore\base\fs\utils\untfs\src\" ??_C@_0CN@LDEEHFJN@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180057DBC: "private: unsigned char __cdecl PROSCAN_HASH_SEGMENT::GrowHash(class PROSCAN_HASH * __ptr64,unsigned long) __ptr64" ?GrowHash@PROSCAN_HASH_SEGMENT@@AEAAEPEAVPROSCAN_HASH@@K@Z
0x1800581BC: "public: __cdecl PROSCAN_CONNECT_ENTRY::PROSCAN_CONNECT_ENTRY(void) __ptr64" ??0PROSCAN_CONNECT_ENTRY@@QEAA@XZ
0x18002ECF4: "unsigned char __cdecl BuildOrphanSubDir(unsigned long,class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,unsigned long,class NUMBER_SET * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64)" ?BuildOrphanSubDir@@YAEKPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@KPEAVNUMBER_SET@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x180078CB8: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x180071994: "__cdecl TlgDefineProvider_annotation__TlgUntfsTraceLoggingProviderProv" _TlgDefineProvider_annotation__TlgUntfsTraceLoggingProviderProv
0x180007DB0: "public: class BIG_INT __cdecl NTFS_ATTRIBUTE::QueryClustersAllocated(void)const __ptr64" ?QueryClustersAllocated@NTFS_ATTRIBUTE@@QEBA?AVBIG_INT@@XZ
0x18007B978: "SpotFix" ??_C@_1BA@NDFMLAGJ@?$AAS?$AAp?$AAo?$AAt?$AAF?$AAi?$AAx?$AA?$AA@
0x18000FED0: "private: void __cdecl NTFS_EXTENT_LIST::Destroy(void) __ptr64" ?Destroy@NTFS_EXTENT_LIST@@AEAAXXZ
0x1800889A8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_LIST_cd" ?NTFS_ATTRIBUTE_LIST_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180038E90: "public: unsigned char __cdecl NTFS_BITMAP::IsFree(class BIG_INT,class BIG_INT)const __ptr64" ?IsFree@NTFS_BITMAP@@QEBAEVBIG_INT@@0@Z
0x180017510: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddSecurityDescriptorData(class NTFS_ATTRIBUTE * __ptr64,void * __ptr64,struct _SECURITY_ENTRY * __ptr64 * __ptr64,unsigned long,enum _CANNED_SECURITY_TYPE,class NTFS_BITMAP * __ptr64,enum FIX_LEVEL) __ptr64" ?AddSecurityDescriptorData@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAXPEAPEAU_SECURITY_ENTRY@@KW4_CANNED_SECURITY_TYPE@@PEAVNTFS_BITMAP@@W4FIX_LEVEL@@@Z
0x180078288: "const NTFS_INDEX_TREE::`vftable'" ??_7NTFS_INDEX_TREE@@6B@
0x1800889C0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_BITMAP_FILE_cd" ?NTFS_BITMAP_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180079B30: "%s" ??_C@_15GANGMFKL@?$AA?$CF?$AAs?$AA?$AA@
0x180003140: AddMessage
0x18006E5C4: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::ConstructFileName(struct _MFT_SEGMENT_REFERENCE,class DSTRING * __ptr64,void * __ptr64) __ptr64" ?ConstructFileName@NTFS_SPOTCHECKING_UTILS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEAVDSTRING@@PEAX@Z
0x180078258: "const NTFS_INDEX_BUFFER::`vftable'" ??_7NTFS_INDEX_BUFFER@@6B@
0x180078BA8: "__cdecl _imp_?GetCannedSecurityDescriptor@CANNED_SECURITY@@QEAAPEAXW4_CANNED_SECURITY_TYPE@@PEAK@Z" __imp_?GetCannedSecurityDescriptor@CANNED_SECURITY@@QEAAPEAXW4_CANNED_SECURITY_TYPE@@PEAK@Z
0x180025EF4: "unsigned char __cdecl GetAllocationVcnLcnOffset(class NTFS_INDEX_TREE const * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64,unsigned long * __ptr64)" ?GetAllocationVcnLcnOffset@@YAEPEBVNTFS_INDEX_TREE@@PEAVBIG_INT@@1PEAK@Z
0x180051810: "public: unsigned short __cdecl NTFS_SA::QueryVolumeFlagsAndLabel(unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class WSTRING * __ptr64) __ptr64" ?QueryVolumeFlagsAndLabel@NTFS_SA@@QEAAGPEAE00PEAVWSTRING@@@Z
0x18007B7A8: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@GKADAILO@onecore?2base?2fs?2utils?2untfs?2src?2@
0x18000C180: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_RECORD::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE_RECORD@@UEAAPEAXI@Z
0x1800573F8: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::ExamineAllocation(class FRN,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ExamineAllocation@NTFS_PROSCAN_COMMANDS@@QEAAEVFRN@@KPEBVWSTRING@@VBIG_INT@@22PEAVNTFS_CHKDSK_INFO@@@Z
0x180079AF8: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1800066D8: "public: void __cdecl NTFS_ATTRIBUTE::PrimeCache(class BIG_INT,unsigned long) __ptr64" ?PrimeCache@NTFS_ATTRIBUTE@@QEAAXVBIG_INT@@K@Z
0x180082714: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x1800010B0: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x180011070: "public: unsigned char __cdecl NTFS_SA::CreateElementaryStructures(class NTFS_BITMAP * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,class NUMBER_SET const * __ptr64,unsigned char,unsigned char,unsigned char,unsigned char,unsigned char,unsigned long,class MESSAGE * __ptr64,struct BIOS_PARAMETER_BLOCK * __ptr64,class WSTRING const * __ptr64,unsigned char) __ptr64" ?CreateElementaryStructures@NTFS_SA@@QEAAEPEAVNTFS_BITMAP@@KKKKPEBVNUMBER_SET@@EEEEEKPEAVMESSAGE@@PEAUBIOS_PARAMETER_BLOCK@@PEBVWSTRING@@E@Z
0x18006DAE0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FRS(struct _MFT_SEGMENT_REFERENCE,unsigned long,void * __ptr64) __ptr64" ?FRS@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@KPEAX@Z
0x1800789B0: "__cdecl _imp_?ChkDsk@VOL_LIODPDRV@@QEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KKGPEAKPEBVWSTRING@@@Z" __imp_?ChkDsk@VOL_LIODPDRV@@QEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KKGPEAKPEBVWSTRING@@@Z
0x18007B31C: "%d%d" ??_C@_04LLKPOCGK@?$CFd?$CFd?$AA@
0x180072EF0: "public: __cdecl NTFS_UPCASE_FILE::NTFS_UPCASE_FILE(void) __ptr64" ??0NTFS_UPCASE_FILE@@QEAA@XZ
0x180078AC0: "__cdecl _imp_?Initialize@WRITEVIEW_CACHE@@QEAAEPEAVIO_DP_DRIVE@@PEAVDRIVE_CACHE@@PEBVWSTRING@@GEE@Z" __imp_?Initialize@WRITEVIEW_CACHE@@QEAAEPEAVIO_DP_DRIVE@@PEAVDRIVE_CACHE@@PEBVWSTRING@@GEE@Z
0x180013DC4: "private: void __cdecl NTFS_FILE_RECORD_SEGMENT::Destroy(void) __ptr64" ?Destroy@NTFS_FILE_RECORD_SEGMENT@@AEAAXXZ
0x180088AF8: "__cdecl pRawDllMain" _pRawDllMain
0x18000F330: FormatEx
0x1800792F0: "__cdecl _imp_??0MESSAGE@@QEAA@XZ" __imp_??0MESSAGE@@QEAA@XZ
0x180077000: "public: virtual unsigned char __cdecl DP_DRIVE::QueryPartitionInfo(struct _PARTITION_INFORMATION_EX * __ptr64) __ptr64" ?QueryPartitionInfo@DP_DRIVE@@UEAAEPEAU_PARTITION_INFORMATION_EX@@@Z
0x1800364C4: "public: unsigned char __cdecl NTFS_LOG_FILE::EnsureCleanShutdown(union _LARGE_INTEGER * __ptr64) __ptr64" ?EnsureCleanShutdown@NTFS_LOG_FILE@@QEAAEPEAT_LARGE_INTEGER@@@Z
0x18002E59C: "private: unsigned char __cdecl NTFS_SA::ProperOrphanRecovery(class NUMBER_SET * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class DIGRAPH * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?ProperOrphanRecovery@NTFS_SA@@AEAAEPEAVNUMBER_SET@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVDIGRAPH@@EPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x18001D480: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64,unsigned long) __ptr64" ?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@K2KPEAVNTFS_UPCASE_TABLE@@K@Z
0x180078BE0: "__cdecl _imp_?QuerySectors@DP_DRIVE@@UEBA?AVBIG_INT@@XZ" __imp_?QuerySectors@DP_DRIVE@@UEBA?AVBIG_INT@@XZ
0x18000407C: FsRtlAddLargeEntry
0x1800011D4: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18007580C: "private: unsigned char __cdecl NTFS_VOLUME_FILE::DeleteFromIndex(struct _FILE_NAME * __ptr64) __ptr64" ?DeleteFromIndex@NTFS_VOLUME_FILE@@AEAAEPEAU_FILE_NAME@@@Z
0x180037B48: "public: unsigned char __cdecl NTFS_MFT_INFO::ExtractIndexEntryInfo(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class MESSAGE * __ptr64,unsigned char,unsigned char * __ptr64) __ptr64" ?ExtractIndexEntryInfo@NTFS_MFT_INFO@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVMESSAGE@@EPEAE@Z
0x180035608: "public: unsigned char __cdecl NTFS_BITMAP::Read(class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?Read@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@@Z
0x180009A5C: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::WriteList(class NTFS_BITMAP * __ptr64) __ptr64" ?WriteList@NTFS_ATTRIBUTE_LIST@@QEAAEPEAVNTFS_BITMAP@@@Z
0x18007B0FC: "%s" ??_C@_02DKCKIIND@?$CFs?$AA@
0x180071994: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv
0x18000C754: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::AddRun(class BIG_INT,class BIG_INT) __ptr64" ?AddRun@NTFS_BAD_CLUSTER_FILE@@QEAAEVBIG_INT@@0@Z
0x180057CEC: "public: unsigned char __cdecl PROSCAN_HASH::AllocateNewHash(unsigned long,class PROSCAN_HASH_ENTRY * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ?AllocateNewHash@PROSCAN_HASH@@QEAAEKPEAPEAVPROSCAN_HASH_ENTRY@@PEAK11@Z
0x180003580: FsRtlAddLargeMcbEntry
0x180010248: "public: unsigned char __cdecl NTFS_EXTENT_LIST::IsSparse(void)const __ptr64" ?IsSparse@NTFS_EXTENT_LIST@@QEBAEXZ
0x18004E1E8: "public: void __cdecl NTFS_CHKDSK_INFO::UpdateStorageEstimate(class BIG_INT,unsigned long) __ptr64" ?UpdateStorageEstimate@NTFS_CHKDSK_INFO@@QEAAXVBIG_INT@@K@Z
0x18007C3C8: "?.?" ??_C@_17FDNOONPG@?$AA?$DP?$AA?4?$AA?$DP?$AA?$AA@
0x1800432A0: "public: virtual unsigned char __cdecl NonDriverLogManagement::LookupDirectory(class WSTRING const * __ptr64) __ptr64" ?LookupDirectory@NonDriverLogManagement@@UEAAEPEBVWSTRING@@@Z
0x180082638: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180079260: "__cdecl _imp_?Stricmp@WSTRING@@QEBAJPEBV1@KKKK@Z" __imp_?Stricmp@WSTRING@@QEBAJPEBV1@KKKK@Z
0x180058534: "public: void * __ptr64 __cdecl PROSCAN_CONNECT_ENTRY::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPROSCAN_CONNECT_ENTRY@@QEAAPEAXI@Z
0x180088988: FsRtlNetFirstMapping
0x180006BA4: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Fill(class BIG_INT,char,unsigned long) __ptr64" ?Fill@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@DK@Z
0x180078BC0: "__cdecl _imp_??1INTSTACK@@UEAA@XZ" __imp_??1INTSTACK@@UEAA@XZ
0x180088A28: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_MFT_INFO_cd" ?NTFS_MFT_INFO_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18007C06C: "%X%W%d" ??_C@_06HPCHABOH@?$CFX?$CFW?$CFd?$AA@
0x180078C10: "__cdecl _imp_?SetFileSystemName@VOL_LIODPDRV@@QEAAEPEBG@Z" __imp_?SetFileSystemName@VOL_LIODPDRV@@QEAAEPEBG@Z
0x180030AB0: "public: __cdecl NTFS_INDEX_TREE::NTFS_INDEX_TREE(void) __ptr64" ??0NTFS_INDEX_TREE@@QEAA@XZ
0x180053330: "public: virtual void * __ptr64 __cdecl NTFS_VOL::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_VOL@@UEAAPEAXI@Z
0x180078ED8: "__cdecl _imp__vsnprintf" __imp__vsnprintf
0x180076B20: "__cdecl _security_check_cookie" __security_check_cookie
0x1800505C0: "public: virtual void * __ptr64 __cdecl NTFS_CHKDSK_STATS::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CHKDSK_STATS@@UEAAPEAXI@Z
0x180079920: "ORPHAN_FRS" ??_C@_1BG@KNEGCAJM@?$AAO?$AAR?$AAP?$AAH?$AAA?$AAN?$AA_?$AAF?$AAR?$AAS?$AA?$AA@
0x18007BB80: "$Secure" ??_C@_07GAGJFPBG@$Secure?$AA@
0x18007AF40: "%x%x%x%I64x" ??_C@_0M@NPABMKJL@?$CFx?$CFx?$CFx?$CFI64x?$AA@
0x180079338: "__cdecl _xc_z" __xc_z
0x180050760: "public: __cdecl NTFS_SA::NTFS_SA(void) __ptr64" ??0NTFS_SA@@QEAA@XZ
0x180079048: "__cdecl _imp_?DeleteAllMembers@SEQUENTIAL_CONTAINER@@UEAAEXZ" __imp_?DeleteAllMembers@SEQUENTIAL_CONTAINER@@UEAAEXZ
0x18007BA28: "%s%04d%02d%02d%02d%02d%02d%s" ??_C@_1DK@KLCKJJPL@?$AA?$CF?$AAs?$AA?$CF?$AA0?$AA4?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AAs?$AA?$AA@
0x180082674: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x180088AB8: "struct _RTL_SRWLOCK g_MicrosoftTelemetryAssertLock" ?g_MicrosoftTelemetryAssertLock@@3U_RTL_SRWLOCK@@A
0x180078DA0: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x1800789E8: "__cdecl _imp_?Initialize@SPARSE_SET@@QEAAEXZ" __imp_?Initialize@SPARSE_SET@@QEAAEXZ
0x18001FEEC: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::Initialize(class LOG_IO_DP_DRIVE const * __ptr64,class BIG_INT,unsigned long,unsigned long,unsigned long,unsigned long,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_INDEX_TREE * __ptr64) __ptr64" ?Initialize@NTFS_INDEX_BUFFER@@QEAAEPEBVLOG_IO_DP_DRIVE@@VBIG_INT@@KKKKPEAVNTFS_UPCASE_TABLE@@PEAVNTFS_INDEX_TREE@@@Z
0x180030B40: "public: virtual __cdecl NTFS_INDEX_TREE::~NTFS_INDEX_TREE(void) __ptr64" ??1NTFS_INDEX_TREE@@UEAA@XZ
0x18007B1D8: "onecore\base\fs\utils\untfs\src\" ??_C@_0CI@GABCLGNL@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180051F8C: "public: static unsigned char __cdecl NTFS_SA::PostReadMultiSectorFixup(void * __ptr64,unsigned long,class IO_DP_DRIVE * __ptr64,unsigned long)" ?PostReadMultiSectorFixup@NTFS_SA@@SAEPEAXKPEAVIO_DP_DRIVE@@K@Z
0x1800608E4: "private: unsigned char __cdecl NTFS_SA::ReportIndexAllocation(struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,char const * __ptr64,unsigned char) __ptr64" ?ReportIndexAllocation@NTFS_SA@@AEAAEPEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEBDE@Z
0x18007C050: "GenInvalidSid" ??_C@_1BM@KDGIHJCN@?$AAG?$AAe?$AAn?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AAS?$AAi?$AAd?$AA?$AA@
0x1800397D0: "public: virtual void * __ptr64 __cdecl NTFS_CORRUPT_HEADER::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CORRUPT_HEADER@@UEAAPEAXI@Z
0x18002046C: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::Copy(class NTFS_INDEX_BUFFER * __ptr64,class LOG_IO_DP_DRIVE const * __ptr64) __ptr64" ?Copy@NTFS_INDEX_BUFFER@@QEAAEPEAV1@PEBVLOG_IO_DP_DRIVE@@@Z
0x180003FEC: FsRtlFindLargeIndex
0x180009230: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::ReadList(void) __ptr64" ?ReadList@NTFS_ATTRIBUTE_LIST@@QEAAEXZ
0x18002B8B8: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInReparseIndex2(class MESSAGE * __ptr64,struct NTFS_SA::IndexEntriesValidationCtxt & __ptr64) __ptr64" ?ValidateEntriesInReparseIndex2@NTFS_SA@@AEAAEPEAVMESSAGE@@AEAUIndexEntriesValidationCtxt@1@@Z
0x180050820: "public: virtual __cdecl NTFS_SA::~NTFS_SA(void) __ptr64" ??1NTFS_SA@@UEAA@XZ
0x1800521D0: "public: static unsigned char __cdecl NTFS_SA::IsDosName(struct _FILE_NAME const * __ptr64)" ?IsDosName@NTFS_SA@@SAEPEBU_FILE_NAME@@@Z
0x1800585D8: "public: unsigned char __cdecl PROSCAN_CONNECT::CreateRecoverDirectory(class WSTRING const * __ptr64,class PROSCAN_CONNECT_ENTRY * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?CreateRecoverDirectory@PROSCAN_CONNECT@@QEAAEPEBVWSTRING@@PEAVPROSCAN_CONNECT_ENTRY@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180038F10: "public: unsigned char __cdecl NTFS_BITMAP::IsAllocated(class BIG_INT,class BIG_INT)const __ptr64" ?IsAllocated@NTFS_BITMAP@@QEBAEVBIG_INT@@0@Z
0x180020278: "public: static unsigned char __cdecl NTFS_INDEX_BUFFER::WriteBack(class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,struct _INDEX_ALLOCATION_BUFFER * __ptr64,unsigned long,unsigned long)" ?WriteBack@NTFS_INDEX_BUFFER@@SAEPEAVNTFS_ATTRIBUTE@@VBIG_INT@@PEAU_INDEX_ALLOCATION_BUFFER@@KK@Z
0x180079960: "VALIDATE_REPARSE_OBJID_INDEXES" ??_C@_1DO@HCPEAHIC@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAR?$AAE?$AAP?$AAA?$AAR?$AAS?$AAE?$AA_?$AAO?$AAB?$AAJ?$AAI?$AAD?$AA_?$AAI?$AAN?$AAD?$AAE?$AAX?$AAE?$AAS?$AA?$AA@
0x18007BAF8: "%x%x%W%x%W%I64x" ??_C@_0BA@GJHNHMNJ@?$CFx?$CFx?$CFW?$CFx?$CFW?$CFI64x?$AA@
0x18007BB10: ", %x" ??_C@_19EJIIAKHH@?$AA?0?$AA?5?$AA?$CF?$AAx?$AA?$AA@
0x18001BF68: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddChild(class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?AddChild@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAV1@@Z
0x18000C8B4: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Flush(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64) __ptr64" ?Flush@NTFS_BAD_CLUSTER_FILE@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@@Z
0x1800789E0: "__cdecl _imp_?Add@SPARSE_SET@@QEAAEPEBV1@@Z" __imp_?Add@SPARSE_SET@@QEAAEPEBV1@@Z
0x18002F540: "private: unsigned char __cdecl NTFS_SA::OldOrphanRecovery(class NUMBER_SET * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,class WSTRING * __ptr64) __ptr64" ?OldOrphanRecovery@NTFS_SA@@AEAAEPEAVNUMBER_SET@@PEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAVWSTRING@@@Z
0x180052A00: "public: unsigned char __cdecl NTFS_SA::TakeCensus(class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned long,struct NTFS_CENSUS_INFO * __ptr64) __ptr64" ?TakeCensus@NTFS_SA@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@KPEAUNTFS_CENSUS_INFO@@@Z
0x180057F04: "public: unsigned char __cdecl PROSCAN_HASH::Initialize(unsigned long) __ptr64" ?Initialize@PROSCAN_HASH@@QEAAEK@Z
0x18007CB20: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x180079240: "__cdecl _imp_?RemoveAt@ARRAY@@UEAAPEAVOBJECT@@K@Z" __imp_?RemoveAt@ARRAY@@UEAAPEAVOBJECT@@K@Z
0x180078DF0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180078138: "const NTFS_REFLECTED_MASTER_FILE_TABLE::`vftable'" ??_7NTFS_REFLECTED_MASTER_FILE_TABLE@@6B@
0x1800791F8: "__cdecl _imp_??0OBJECT@@IEAA@XZ" __imp_??0OBJECT@@IEAA@XZ
0x180071500: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::GetFileNumber(unsigned short * __ptr64,class BIG_INT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetFileNumber@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAGPEAVBIG_INT@@PEAVNTFS_CHKDSK_INFO@@@Z
0x1800674B0: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexSearchBuffer(struct _INDEX_HEADER * __ptr64,void * __ptr64,unsigned long,unsigned long,enum INDEX_ENTRY_TYPE,struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64 * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?IndexSearchBuffer@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAU_INDEX_HEADER@@PEAXKKW4INDEX_ENTRY_TYPE@@PEAU_INDEX_ENTRY@@PEAPEAU4@PEAE5PEAVNTFS_CHKDSK_INFO@@@Z
0x18007BEDC: ", " ??_C@_15JOGBDECP@?$AA?0?$AA?5?$AA?$AA@
0x18007B010: "%x%x%x%x%x" ??_C@_0L@DFMACDEG@?$CFx?$CFx?$CFx?$CFx?$CFx?$AA@
0x18007C218: "CrossLink" ??_C@_1BE@EBENBLNE@?$AAC?$AAr?$AAo?$AAs?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x180078D38: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x180078E60: "__cdecl _imp_ReportEventW" __imp_ReportEventW
0x18000DB50: "unsigned char __cdecl SetOriginalVolumeName(class WSTRING * __ptr64)" ?SetOriginalVolumeName@@YAEPEAVWSTRING@@@Z
0x1800200AC: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::Read(class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?Read@NTFS_INDEX_BUFFER@@QEAAEPEAVNTFS_ATTRIBUTE@@@Z
0x180079130: "__cdecl _imp_?DumpDataToLog@MESSAGE@@QEAAEPEAXK@Z" __imp_?DumpDataToLog@MESSAGE@@QEAAEPEAXK@Z
0x1800755A8: "private: unsigned char __cdecl NTFS_VOLUME_FILE::DeleteAttribute(unsigned long,char const * __ptr64) __ptr64" ?DeleteAttribute@NTFS_VOLUME_FILE@@AEAAEKPEBD@Z
0x18000C5E0: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Add(class NUMBER_SET const * __ptr64) __ptr64" ?Add@NTFS_BAD_CLUSTER_FILE@@QEAAEPEBVNUMBER_SET@@@Z
0x18000BE80: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::IsMatch(unsigned long,class WSTRING const * __ptr64,void const * __ptr64,unsigned long)const __ptr64" ?IsMatch@NTFS_ATTRIBUTE_RECORD@@QEBAEKPEBVWSTRING@@PEBXK@Z
0x18007BC10: "$Corrupt" ??_C@_1BC@CCPHMJGD@?$AA$?$AAC?$AAo?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x180078D20: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180077100: "__cdecl _chkstk" __chkstk
0x180076F30: "public: virtual void __cdecl OBJECT::DebugDump(unsigned char)const __ptr64" ?DebugDump@OBJECT@@UEBAXE@Z
0x18000D320: "public: unsigned char __cdecl NTFS_BOOT_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64) __ptr64" ?Create@NTFS_BOOT_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@@Z
0x18007BF70: "onecore\base\fs\utils\untfs\src\" ??_C@_0CL@LNIHCKJD@onecore?2base?2fs?2utils?2untfs?2src?2@
0x1800780F0: "const NTFS_ATTRIBUTE_RECORD::`vftable'" ??_7NTFS_ATTRIBUTE_RECORD@@6B@
0x18007B4F8: "%I64x%W%W%I64x%I64x" ??_C@_0BE@NDDOAFBD@?$CFI64x?$CFW?$CFW?$CFI64x?$CFI64x?$AA@
0x18001FE50: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_BUFFER::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_INDEX_BUFFER@@UEAAPEAXI@Z
0x18007B6B8: "$UsnJrnl" ??_C@_1BC@PIEEEGL@?$AA$?$AAU?$AAs?$AAn?$AAJ?$AAr?$AAn?$AAl?$AA?$AA@
0x18007BAA0: "TotalDuration:%I64u" ??_C@_1CI@FKLPEDNA@?$AAT?$AAo?$AAt?$AAa?$AAl?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?$CF?$AAI?$AA6?$AA4?$AAu?$AA?$AA@
0x180078108: "const NTFS_BAD_CLUSTER_FILE::`vftable'" ??_7NTFS_BAD_CLUSTER_FILE@@6B@
0x180079180: "__cdecl _imp_?Initialize@HMEM@@QEAAEXZ" __imp_?Initialize@HMEM@@QEAAEXZ
0x180078C60: "__cdecl _imp_?QueryParentsWithChildren@DIGRAPH@@QEBAEPEAVNUMBER_SET@@K@Z" __imp_?QueryParentsWithChildren@DIGRAPH@@QEBAEPEAVNUMBER_SET@@K@Z
0x1800520BC: "public: static void __cdecl NTFS_SA::PreWriteMultiSectorFixup(void * __ptr64,unsigned long)" ?PreWriteMultiSectorFixup@NTFS_SA@@SAXPEAXK@Z
0x180038F84: "public: unsigned char __cdecl NTFS_BITMAP::AllocateClusters(class BIG_INT,class BIG_INT,class BIG_INT * __ptr64,unsigned long) __ptr64" ?AllocateClusters@NTFS_BITMAP@@QEAAEVBIG_INT@@0PEAV2@K@Z
0x180001440: NtfsIsCorruptionRecordWellFormed
0x180013C20: "public: virtual void __cdecl NTFS_SA::PrintFormatReport(class MESSAGE * __ptr64,struct _FILE_FS_SIZE_INFORMATION * __ptr64,struct _FILE_FS_VOLUME_INFORMATION * __ptr64) __ptr64" ?PrintFormatReport@NTFS_SA@@UEAAXPEAVMESSAGE@@PEAU_FILE_FS_SIZE_INFORMATION@@PEAU_FILE_FS_VOLUME_INFORMATION@@@Z
0x180004AC0: "public: virtual __cdecl NTFS_ATTRIBUTE::~NTFS_ATTRIBUTE(void) __ptr64" ??1NTFS_ATTRIBUTE@@UEAA@XZ
0x18000CF00: "public: __cdecl NTFS_BITMAP_FILE::NTFS_BITMAP_FILE(void) __ptr64" ??0NTFS_BITMAP_FILE@@QEAA@XZ
0x180079050: "__cdecl _imp_?Put@LIST@@UEAAEPEAVOBJECT@@@Z" __imp_?Put@LIST@@UEAAEPEAVOBJECT@@@Z
0x180088A60: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_VOL_cd" ?NTFS_VOL_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18007B398: "%X%W" ??_C@_04PFDJMAED@?$CFX?$CFW?$AA@
0x18007B530: "ObjIdIndexDupScan" ??_C@_1CE@GHAEHHMM@?$AAO?$AAb?$AAj?$AAI?$AAd?$AAI?$AAn?$AAd?$AAe?$AAx?$AAD?$AAu?$AAp?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x18007C240: "InvalidSecurityId" ??_C@_1CE@OEPKPHHN@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAI?$AAd?$AA?$AA@
0x180073730: "private: unsigned char __cdecl NTFS_SA::ValidateUsnJournal(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?ValidateUsnJournal@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x18000D710: Chkdsk
0x180078C08: "__cdecl _imp_?AdjustCacheSize@IO_DP_DRIVE@@QEAAXPEA_K0@Z" __imp_?AdjustCacheSize@IO_DP_DRIVE@@QEAAXPEA_K0@Z
0x180031EF4: "public: unsigned char __cdecl NTFS_INDEX_TREE::IsBadlyOrdered(class BIG_INT,unsigned long,unsigned char * __ptr64,unsigned char,unsigned char) __ptr64" ?IsBadlyOrdered@NTFS_INDEX_TREE@@QEAAEVBIG_INT@@KPEAEEE@Z
0x18007C1E0: "BadClusters" ??_C@_1BI@DMHAJIAB@?$AAB?$AAa?$AAd?$AAC?$AAl?$AAu?$AAs?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x180027E20: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInIndexUsingMftInfo(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MFT_INFO * __ptr64,class DIGRAPH * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEntriesInIndexUsingMftInfo@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MFT_INFO@@PEAVDIGRAPH@@PEAE5PEAVNTFS_MASTER_FILE_TABLE@@EW4FIX_LEVEL@@PEAVMESSAGE@@5@Z
0x180078908: "__cdecl _imp_?Initialize@NUMBER_SET@@QEAAEXZ" __imp_?Initialize@NUMBER_SET@@QEAAEXZ
0x180078AD0: "__cdecl _imp_?DosDriveNameToNtDriveName@IFS_SYSTEM@@SAEPEBVWSTRING@@PEAV2@@Z" __imp_?DosDriveNameToNtDriveName@IFS_SYSTEM@@SAEPEBVWSTRING@@PEAV2@@Z
0x1800506B0: "public: virtual void * __ptr64 __cdecl FileDescriptor::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFileDescriptor@@UEAAPEAXI@Z
0x1800487A4: "private: unsigned char __cdecl NTFS_SA::EnsureWellDefinedAttrList(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE_LIST * __ptr64,class SEQUENTIAL_CONTAINER * __ptr64,class NTFS_BITMAP * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?EnsureWellDefinedAttrList@NTFS_SA@@AEAAEPEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_ATTRIBUTE_LIST@@PEAVSEQUENTIAL_CONTAINER@@PEAVNTFS_BITMAP@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x180078F28: "__cdecl _imp_RtlComputeCrc32" __imp_RtlComputeCrc32
0x1800786A0: "const SIDTAB::`vftable'" ??_7SIDTAB@@6B@
0x180027D7C: "public: static unsigned char __cdecl NTFS_SA::QueryFileNameFromIndex(struct _FILE_NAME const * __ptr64,unsigned long,class WSTRING * __ptr64)" ?QueryFileNameFromIndex@NTFS_SA@@SAEPEBU_FILE_NAME@@KPEAVWSTRING@@@Z
0x180078318: "const NTFS_CHKDSK_STATS::`vftable'" ??_7NTFS_CHKDSK_STATS@@6B@
0x180007DE8: "private: unsigned char __cdecl NTFS_ATTRIBUTE::InsertMftDataIntoFile(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?InsertMftDataIntoFile@NTFS_ATTRIBUTE@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_BITMAP@@@Z
0x180078A00: "__cdecl _imp_?Add@SPARSE_SET@@QEAAEVBIG_INT@@@Z" __imp_?Add@SPARSE_SET@@QEAAEVBIG_INT@@@Z
0x1800397D0: "public: virtual void * __ptr64 __cdecl SQM_COMMAND_DATA::`vector deleting destructor'(unsigned int) __ptr64" ??_ESQM_COMMAND_DATA@@UEAAPEAXI@Z
0x180005C90: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::MakeNonresident(class NTFS_BITMAP * __ptr64) __ptr64" ?MakeNonresident@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_BITMAP@@@Z
0x180059940: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::FlushInvalidSid(class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FlushInvalidSid@NTFS_PROSCAN_COMMANDS@@QEAAEPEAVNTFS_CHKDSK_INFO@@@Z
0x180078DB0: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180079358: "__cdecl _guard_fids_table" __guard_fids_table
0x180035B38: "public: unsigned char __cdecl NTFS_LOG_FILE::Resize(class BIG_INT,class NTFS_BITMAP * __ptr64,unsigned char,unsigned char * __ptr64,unsigned char * __ptr64,class MESSAGE * __ptr64) __ptr64" ?Resize@NTFS_LOG_FILE@@QEAAEVBIG_INT@@PEAVNTFS_BITMAP@@EPEAE2PEAVMESSAGE@@@Z
0x180078EF0: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x180038000: "public: __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::NTFS_REFLECTED_MASTER_FILE_TABLE(void) __ptr64" ??0NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAA@XZ
0x18001FFAC: "public: void __cdecl NTFS_INDEX_BUFFER::Create(unsigned char,class BIG_INT) __ptr64" ?Create@NTFS_INDEX_BUFFER@@QEAAXEVBIG_INT@@@Z
0x18000B118: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::UseClusters(class NTFS_BITMAP * __ptr64,class BIG_INT * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64)const __ptr64" ?UseClusters@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_BITMAP@@PEAVBIG_INT@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x180078B00: "__cdecl _imp_??0DP_DRIVE@@QEAA@XZ" __imp_??0DP_DRIVE@@QEAA@XZ
0x180078EF8: msvcrt_NULL_THUNK_DATA
0x180030CB0: "private: void * __ptr64 __cdecl INDEX_TREE_BUFCACHE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GINDEX_TREE_BUFCACHE@@AEAAPEAXI@Z
0x180078800: "__cdecl load_config_used" _load_config_used
0x18003951C: "public: void __cdecl NTFS_BITMAP::RecordAllocated(class BIG_INT,class BIG_INT) __ptr64" ?RecordAllocated@NTFS_BITMAP@@QEAAXVBIG_INT@@0@Z
0x180036B80: "public: unsigned char __cdecl NTFS_MFT_FILE::Initialize(enum FIX_LEVEL,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,unsigned long,class BIG_INT,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?Initialize@NTFS_MFT_FILE@@QEAAEW4FIX_LEVEL@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK2PEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_ATTRIBUTE@@@Z
0x1800792C0: "__cdecl _imp_??0PATH@@QEAA@XZ" __imp_??0PATH@@QEAA@XZ
0x180003A8C: FsRtlRemoveLargeMcbEntry
0x1800790A0: "__cdecl _imp_?Initialize@ARRAY@@QEAAEKK@Z" __imp_?Initialize@ARRAY@@QEAAEKK@Z
0x180072D20: NtfsUpcaseCompare
0x18007BE70: " {%08x-%04x-%04x-%02x%02x%02x%0" ??_C@_1GK@IIOICBKL@?$AA?5?$AA?5?$AA?$HL?$AA?$CF?$AA0?$AA8?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0@
0x180078BA0: "__cdecl _imp_?Initialize@BLOCK_CACHE@@QEAAEPEAVIO_DP_DRIVE@@@Z" __imp_?Initialize@BLOCK_CACHE@@QEAAEPEAVIO_DP_DRIVE@@@Z
0x18005435C: "private: struct _MFT_SEGMENT_REFERENCE __cdecl NTFS_PROSCAN_COMMANDS::GetCorruptionTarget(struct _CORRUPTION_RECORD * __ptr64) __ptr64" ?GetCorruptionTarget@NTFS_PROSCAN_COMMANDS@@AEAA?AU_MFT_SEGMENT_REFERENCE@@PEAU_CORRUPTION_RECORD@@@Z
0x18006DBA0: "public: virtual unsigned char __cdecl NTFS_SPOTVERIFY_COMMANDS::Initialize(class WSTRING const * __ptr64,class WSTRING const * __ptr64) __ptr64" ?Initialize@NTFS_SPOTVERIFY_COMMANDS@@UEAAEPEBVWSTRING@@0@Z
0x18007B328: "IndexValidation" ??_C@_1CA@BHHGADLB@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18006A000: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::MapIndexNameToAttributeType(class WSTRING const * __ptr64,unsigned long * __ptr64) __ptr64" ?MapIndexNameToAttributeType@NTFS_SPOTFIX_COMMANDS@@AEAAEPEBVWSTRING@@PEAK@Z
0x18001D210: "public: virtual __cdecl NTFS_FRS_STRUCTURE::~NTFS_FRS_STRUCTURE(void) __ptr64" ??1NTFS_FRS_STRUCTURE@@UEAA@XZ
0x180009A34: "unsigned char __cdecl operator==(struct _MFT_SEGMENT_REFERENCE const & __ptr64,struct _MFT_SEGMENT_REFERENCE const & __ptr64)" ??8@YAEAEBU_MFT_SEGMENT_REFERENCE@@0@Z
0x1800025EC: CorruptionRecordSpecific_IndexSort
0x180078A90: "__cdecl _imp_?SqmExport@IO_DP_DRIVE@@QEAAEPEBVWSTRING@@P6AEPEAXKEPEADZZ1@Z" __imp_?SqmExport@IO_DP_DRIVE@@QEAAEPEBVWSTRING@@P6AEPEAXKEPEADZZ1@Z
0x1800577A8: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::AcknowledgeSuccess(void) __ptr64" ?AcknowledgeSuccess@NTFS_PROSCAN_COMMANDS@@QEAAEXZ
0x18000BBE4: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::UnUseClusters(class NTFS_BITMAP * __ptr64,class NTFS_CHKDSK_INFO * __ptr64)const __ptr64" ?UnUseClusters@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_BITMAP@@PEAVNTFS_CHKDSK_INFO@@@Z
0x1800792D0: "__cdecl _imp_?Initialize@CLASS_DESCRIPTOR@@QEAAEPEBD@Z" __imp_?Initialize@CLASS_DESCRIPTOR@@QEAAEPEBD@Z
0x180039620: "public: virtual unsigned long __cdecl NTFS_SPOTFIX_COMMANDS::MajorTag(void) __ptr64" ?MajorTag@NTFS_SPOTFIX_COMMANDS@@UEAAKXZ
0x180013F40: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class BIG_INT,unsigned long,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@VBIG_INT@@KPEAVNTFS_MASTER_FILE_TABLE@@@Z
0x180037E40: "private: static void __cdecl NTFS_MFT_INFO::ComputeFileNameSignature(unsigned long,struct _FILE_NAME * __ptr64,unsigned char * __ptr64 const)" ?ComputeFileNameSignature@NTFS_MFT_INFO@@CAXKPEAU_FILE_NAME@@QEAE@Z
0x1800094B0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryAttributeRecord(void * __ptr64,unsigned long,class NTFS_ATTRIBUTE_RECORD * __ptr64)const __ptr64" ?QueryAttributeRecord@NTFS_ATTRIBUTE_LIST@@QEBAEPEAXKPEAVNTFS_ATTRIBUTE_RECORD@@@Z
0x18007B0C0: "ntfs" ??_C@_19FMGGNPBF@?$AAn?$AAt?$AAf?$AAs?$AA?$AA@
0x18007BC28: "$Extend" ??_C@_1BA@NGAFGIIF@?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?$AA@
0x180078998: "__cdecl _imp_??0BLOCK_CACHE@@QEAA@XZ" __imp_??0BLOCK_CACHE@@QEAA@XZ
0x18006B4C0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::BreakCycle(struct _MFT_SEGMENT_REFERENCE,struct _MFT_SEGMENT_REFERENCE,unsigned long,void * __ptr64) __ptr64" ?BreakCycle@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@0KPEAX@Z
0x1800026A8: CorruptionRecordSpecific_Connect
0x1800149A0: "public: virtual long __cdecl DFileName::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@DFileName@@UEBAJPEBVOBJECT@@@Z
0x18004D980: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::PhaseProgressComplete(enum PHASE) __ptr64" ?PhaseProgressComplete@NTFS_CHKDSK_INFO@@QEAAEW4PHASE@@@Z
0x18003D638: "private: unsigned char __cdecl NTFS_SA::CheckAllForData(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?CheckAllForData@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x18000DFF0: ChkdskEx
0x1800589A0: "public: void * __ptr64 __cdecl PROSCAN_INVALIDSID::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPROSCAN_INVALIDSID@@QEAAPEAXI@Z
0x180072940: "unsigned long __cdecl TranslateMessage(unsigned long,enum FIX_LEVEL)" ?TranslateMessage@@YAKKW4FIX_LEVEL@@@Z
0x1800789C0: "__cdecl _imp_?GetFileSystemName@VOL_LIODPDRV@@QEAAPEBGXZ" __imp_?GetFileSystemName@VOL_LIODPDRV@@QEAAPEBGXZ
0x1800353C0: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_TREE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_INDEX_TREE@@UEAAPEAXI@Z
0x180078E78: "__cdecl _imp_toupper" __imp_toupper
0x180078FF0: "__cdecl _imp_RtlInitializeGenericTableAvl" __imp_RtlInitializeGenericTableAvl
0x180018138: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryResidentAttribute(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long,void const * __ptr64,unsigned long,unsigned long) __ptr64" ?QueryResidentAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKPEBXKK@Z
0x180072E30: "public: virtual void * __ptr64 __cdecl NTFS_UPCASE_TABLE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_UPCASE_TABLE@@UEAAPEAXI@Z
0x18007AFC8: "%x%x%x%x" ??_C@_08KKBLGAPN@?$CFx?$CFx?$CFx?$CFx?$AA@
0x180034510: "public: unsigned char __cdecl NTFS_INDEX_TREE::ResetIterator(struct _INDEX_ENTRY const * __ptr64,unsigned char) __ptr64" ?ResetIterator@NTFS_INDEX_TREE@@QEAAEPEBU_INDEX_ENTRY@@E@Z
0x18007B808: "%d%d%d%d%d%d%d%q%d" ??_C@_0BD@BFIEBKMI@?$CFd?$CFd?$CFd?$CFd?$CFd?$CFd?$CFd?$CFq?$CFd?$AA@
0x18007AFB8: "%I64x%I64x%I64x" ??_C@_0BA@HBDAMDHM@?$CFI64x?$CFI64x?$CFI64x?$AA@
0x180079058: "__cdecl _imp_?QueryIterator@ARRAY@@UEBAPEAVITERATOR@@XZ" __imp_?QueryIterator@ARRAY@@UEBAPEAVITERATOR@@XZ
0x1800782A0: "const NTFS_MASTER_FILE_TABLE::`vftable'" ??_7NTFS_MASTER_FILE_TABLE@@6B@
0x180057070: "public: unsigned char __cdecl PROSCAN_CROSSLINK::IssueCrossLinkCommand(class FRN,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?IssueCrossLinkCommand@PROSCAN_CROSSLINK@@QEAAEVFRN@@KPEBVWSTRING@@VBIG_INT@@22PEAVNTFS_CHKDSK_INFO@@@Z
0x180039A64: "unsigned char __cdecl UpdateChkdskInfo(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64)" ?UpdateChkdskInfo@@YAEPEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x18007B8C8: "\$Extend\$Quota" ??_C@_1CA@NJCKJEAJ@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAQ?$AAu?$AAo?$AAt?$AAa?$AA?$AA@
0x180078A20: "__cdecl _imp_?WriteEntireDrive@VOL_LIODPDRV@@UEAA?AW4FORMAT_ERROR_CODE@@PEAVMESSAGE@@PEAXKII@Z" __imp_?WriteEntireDrive@VOL_LIODPDRV@@UEAA?AW4FORMAT_ERROR_CODE@@PEAVMESSAGE@@PEAXKII@Z
0x180010F50: "public: unsigned char __cdecl NTFS_SA::WriteRemainingBootCode(void) __ptr64" ?WriteRemainingBootCode@NTFS_SA@@QEAAEXZ
0x18002DCEC: "unsigned char __cdecl ConnectFile(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class DIGRAPH * __ptr64,unsigned char * __ptr64,unsigned char,unsigned char,class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?ConnectFile@@YAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVDIGRAPH@@PEAEEEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180078EB8: "__cdecl _imp_qsort" __imp_qsort
0x180078C68: "__cdecl _imp_??1DIGRAPH@@UEAA@XZ" __imp_??1DIGRAPH@@UEAA@XZ
0x18006EEEC: "protected: unsigned char __cdecl NTFS_SPOTCHECKING_COMMANDS::ProcessInput(void * __ptr64,unsigned char * __ptr64) __ptr64" ?ProcessInput@NTFS_SPOTCHECKING_COMMANDS@@IEAAEPEAXPEAE@Z
0x1800623F0: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FillBuffer(class NTFS_ATTRIBUTE * __ptr64,class HMEM * __ptr64,unsigned long,unsigned long,unsigned __int64,unsigned __int64,unsigned __int64 * __ptr64,char * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,unsigned long) __ptr64" ?FillBuffer@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_ATTRIBUTE@@PEAVHMEM@@KK_K2PEA_KPEADPEAK5K@Z
0x18006441C: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FrsVerifyChild(struct _MFT_SEGMENT_REFERENCE,class HMEM * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,unsigned char) __ptr64" ?FrsVerifyChild@NTFS_SPOTFIX_COMMANDS@@AEAAEU_MFT_SEGMENT_REFERENCE@@PEAVHMEM@@PEAVNTFS_FRS_STRUCTURE@@KPEAVNTFS_CHKDSK_INFO@@E@Z
0x180079258: "__cdecl _imp_?Split@WSTRING@@QEBAEPEAVARRAY@@PEBV1@E@Z" __imp_?Split@WSTRING@@QEBAEPEAVARRAY@@PEBV1@E@Z
0x180072A2C: "public: static void __cdecl NTFS_UPCASE_TABLE::InitializeInfo(struct _UPCASE_INFORMATION * __ptr64,void const * __ptr64,unsigned long)" ?InitializeInfo@NTFS_UPCASE_TABLE@@SAXPEAU_UPCASE_INFORMATION@@PEBXK@Z
0x18003963C: "public: __cdecl NTFS_PROSCAN_COMMANDS::NTFS_PROSCAN_COMMANDS(void) __ptr64" ??0NTFS_PROSCAN_COMMANDS@@QEAA@XZ
0x180079088: "__cdecl _imp_?Strcat@WSTRING@@QEAAEPEBV1@@Z" __imp_?Strcat@WSTRING@@QEAAEPEBV1@@Z
0x180078BE8: "__cdecl _imp_?Pop@INTSTACK@@QEAAXK@Z" __imp_?Pop@INTSTACK@@QEAAXK@Z
0x1800783D0: "const ClusterRun::`vftable'" ??_7ClusterRun@@6B@
0x180078EA8: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x1800792A0: "__cdecl _imp_?Initialize@BITVECTOR@@QEAAXPEAKK@Z" __imp_?Initialize@BITVECTOR@@QEAAXPEAKK@Z
0x18006B1A4: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::FindFrsFileName(class NTFS_FRS_STRUCTURE * __ptr64,class ARRAY * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64) __ptr64" ?FindFrsFileName@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVNTFS_FRS_STRUCTURE@@PEAVARRAY@@PEAVNTFS_CHKDSK_INFO@@PEAE@Z
0x180009AF0: "public: __cdecl NTFS_ATTRIBUTE_RECORD::NTFS_ATTRIBUTE_RECORD(void) __ptr64" ??0NTFS_ATTRIBUTE_RECORD@@QEAA@XZ
0x1800789B8: "__cdecl _imp_?QueryID@DP_DRIVE@@QEAAEPEAU_GUID@@PEBVWSTRING@@@Z" __imp_?QueryID@DP_DRIVE@@QEAAEPEAU_GUID@@PEBVWSTRING@@@Z
0x18001A0AC: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryNextAttribute(unsigned long * __ptr64,class WSTRING * __ptr64) __ptr64" ?QueryNextAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAKPEAVWSTRING@@@Z
0x18001C008: "private: class NTFS_FILE_RECORD_SEGMENT * __ptr64 __cdecl NTFS_FILE_RECORD_SEGMENT::SetupChild(class BIG_INT) __ptr64" ?SetupChild@NTFS_FILE_RECORD_SEGMENT@@AEAAPEAV1@VBIG_INT@@@Z
0x180036700: "public: unsigned char __cdecl NTFS_MASTER_FILE_TABLE::AllocateFileRecordSegment(class BIG_INT * __ptr64,unsigned char) __ptr64" ?AllocateFileRecordSegment@NTFS_MASTER_FILE_TABLE@@QEAAEPEAVBIG_INT@@E@Z
0x1800396D8: "public: __cdecl NTFS_PROSCAN_COMMANDS::~NTFS_PROSCAN_COMMANDS(void) __ptr64" ??1NTFS_PROSCAN_COMMANDS@@QEAA@XZ
0x18006A330: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::Connect(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned char,struct _MFT_SEGMENT_REFERENCE,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64) __ptr64" ?Connect@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@E0KPEAU2@KPEAX@Z
0x18007B5A0: "ReparseIndexScan" ??_C@_1CC@LKCPEJOA@?$AAR?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AAI?$AAn?$AAd?$AAe?$AAx?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x18007B578: "ObjIdFoundFilesScan" ??_C@_1CI@NEPIIEKF@?$AAO?$AAb?$AAj?$AAI?$AAd?$AAF?$AAo?$AAu?$AAn?$AAd?$AAF?$AAi?$AAl?$AAe?$AAs?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x18000CE30: "public: virtual void * __ptr64 __cdecl NTFS_BAD_CLUSTER_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BAD_CLUSTER_FILE@@UEAAPEAXI@Z
0x180078680: "const PROSCAN_HASH::`vftable'" ??_7PROSCAN_HASH@@6B@
0x1800783D0: "const NTFS_CORRUPT_HEADER::`vftable'" ??_7NTFS_CORRUPT_HEADER@@6B@
0x180078F48: "__cdecl _imp_NtClose" __imp_NtClose
0x180053330: "public: virtual void * __ptr64 __cdecl NTFS_VOL::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_VOL@@UEAAPEAXI@Z
0x180010CB0: "long __cdecl StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@@YAJPEAD_KPEBDZZ
0x1800532F0: "public: __cdecl NTFS_VOL::NTFS_VOL(void) __ptr64" ??0NTFS_VOL@@QEAA@XZ
0x18007AF60: "%x%x%x%x%I64x" ??_C@_0O@NMFPMMGP@?$CFx?$CFx?$CFx?$CFx?$CFI64x?$AA@
0x1800505C0: "public: virtual void * __ptr64 __cdecl NTFS_CHKDSK_STATS::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CHKDSK_STATS@@UEAAPEAXI@Z
0x180078608: "const NTFS_VOL::`vftable'" ??_7NTFS_VOL@@6B@
0x180061B70: "private: static void __cdecl SIDTAB::FreeSidTabEntry(struct _RTL_AVL_TABLE * __ptr64,void * __ptr64)" ?FreeSidTabEntry@SIDTAB@@CAXPEAU_RTL_AVL_TABLE@@PEAX@Z
0x180078AF8: "__cdecl _imp_?QuerySectorSize@DP_DRIVE@@UEBAKXZ" __imp_?QuerySectorSize@DP_DRIVE@@UEBAKXZ
0x18001D174: "public: static unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::IsGenericSystemFrs(class FRN)" ?IsGenericSystemFrs@NTFS_FILE_RECORD_SEGMENT@@SAEVFRN@@@Z
0x180055EB4: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::IndexSubTree(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?IndexSubTree@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAXK2K@Z
0x180050A40: "public: virtual unsigned char __cdecl NTFS_SA::RecoverFile(class WSTRING const * __ptr64,class MESSAGE * __ptr64) __ptr64" ?RecoverFile@NTFS_SA@@UEAAEPEBVWSTRING@@PEAVMESSAGE@@@Z
0x180014430: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Create(struct _STANDARD_INFORMATION const * __ptr64,unsigned short) __ptr64" ?Create@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBU_STANDARD_INFORMATION@@G@Z
0x180079020: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x1800397D0: "public: virtual void * __ptr64 __cdecl NTFS_CORRUPT_HEADER::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CORRUPT_HEADER@@UEAAPEAXI@Z
0x1800787E0: "public: static unsigned short const * __ptr64 const * const FileDescriptor::LogPrefixes" ?LogPrefixes@FileDescriptor@@2QBQEBGB
0x180078DA8: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x1800565A0: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::IndexEntry(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _MFT_SEGMENT_REFERENCE,void * __ptr64,unsigned long) __ptr64" ?IndexEntry@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAXK02K@Z
0x180030514: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::IncrementPhaseProgressCurrent(enum PHASE) __ptr64" ?IncrementPhaseProgressCurrent@NTFS_CHKDSK_INFO@@QEAAEW4PHASE@@@Z
0x18007BD20: "ProscanSkipSelfHealing" ??_C@_1CO@NDOCHJBL@?$AAP?$AAr?$AAo?$AAs?$AAc?$AAa?$AAn?$AAS?$AAk?$AAi?$AAp?$AAS?$AAe?$AAl?$AAf?$AAH?$AAe?$AAa?$AAl?$AAi?$AAn?$AAg?$AA?$AA@
0x180062590: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetNumberRecords(unsigned long * __ptr64,void * __ptr64) __ptr64" ?GetNumberRecords@NTFS_SPOTFIX_COMMANDS@@UEAAEPEAKPEAX@Z
0x180075480: "private: unsigned char __cdecl NTFS_VOLUME_FILE::Create(void) __ptr64" ?Create@NTFS_VOLUME_FILE@@AEAAEXZ
0x1800790F8: "__cdecl _imp_?SPrintf@DSTRING@@UEAAEPEBGZZ" __imp_?SPrintf@DSTRING@@UEAAEPEBGZZ
0x180037130: "public: unsigned char __cdecl NTFS_MFT_FILE::Flush(void) __ptr64" ?Flush@NTFS_MFT_FILE@@QEAAEXZ
0x18000D570: "public: unsigned char __cdecl NTFS_CLUSTER_RUN::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,unsigned long) __ptr64" ?Initialize@NTFS_CLUSTER_RUN@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK@Z
0x1800090A0: "public: struct _ATTRIBUTE_LIST_ENTRY const * __ptr64 __cdecl NTFS_ATTRIBUTE_LIST::GetNextAttributeListEntry(struct _ATTRIBUTE_LIST_ENTRY const * __ptr64)const __ptr64" ?GetNextAttributeListEntry@NTFS_ATTRIBUTE_LIST@@QEBAPEBU_ATTRIBUTE_LIST_ENTRY@@PEBU2@@Z
0x180088A9C: "public: static long NTFS_SA::NtfsChkdskIsRunning" ?NtfsChkdskIsRunning@NTFS_SA@@2JA
0x180078670: "const PROSCAN_CHILD_ENTRY::`vftable'" ??_7PROSCAN_CHILD_ENTRY@@6B@
0x180010A24: "private: static unsigned char __cdecl NTFS_EXTENT_LIST::ExpandMappingPairs(void const * __ptr64,class BIG_INT,unsigned long,unsigned long,struct _MAPPING_PAIR * __ptr64,unsigned long * __ptr64)" ?ExpandMappingPairs@NTFS_EXTENT_LIST@@CAEPEBXVBIG_INT@@KKPEAU_MAPPING_PAIR@@PEAK@Z
0x180078A08: "__cdecl _imp_?CheckAndRemove@SPARSE_SET@@QEAAEVBIG_INT@@PEAE@Z" __imp_?CheckAndRemove@SPARSE_SET@@QEAAEVBIG_INT@@PEAE@Z
0x180078C70: "__cdecl _imp_??0DIGRAPH@@QEAA@XZ" __imp_??0DIGRAPH@@QEAA@XZ
0x180009B40: "public: virtual __cdecl NTFS_ATTRIBUTE_RECORD::~NTFS_ATTRIBUTE_RECORD(void) __ptr64" ??1NTFS_ATTRIBUTE_RECORD@@UEAA@XZ
0x18007C0F0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@HANGLOJC@onecore?2base?2fs?2utils?2untfs?2src?2@
0x18007B4D0: "%I64x%W%W%I64x" ??_C@_0P@HDDGBANB@?$CFI64x?$CFW?$CFW?$CFI64x?$AA@
0x1800508C0: "public: unsigned char __cdecl NTFS_SA::Initialize(class LOG_IO_DP_DRIVE * __ptr64,class MESSAGE * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned char) __ptr64" ?Initialize@NTFS_SA@@QEAAEPEAVLOG_IO_DP_DRIVE@@PEAVMESSAGE@@VBIG_INT@@2KE@Z
0x18007B870: "$Reparse" ??_C@_08CIBNNNMH@$Reparse?$AA@
0x180030D50: "public: unsigned char __cdecl NTFS_INDEX_TREE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING const * __ptr64) __ptr64" ?Initialize@NTFS_INDEX_TREE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@@Z
0x180010B80: "public: class BIG_INT __cdecl NTFS_EXTENT_LIST::QueryClustersAllocated(void)const __ptr64" ?QueryClustersAllocated@NTFS_EXTENT_LIST@@QEBA?AVBIG_INT@@XZ
0x180078F18: "__cdecl _imp_RtlRaiseStatus" __imp_RtlRaiseStatus
0x18001A7A4: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::FixIndexCycle(class NTFS_INDEX_TREE * __ptr64,struct _INDEX_ENTRY const * __ptr64,struct _INDEX_ENTRY const * __ptr64,unsigned long,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FixIndexCycle@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_INDEX_TREE@@PEBU_INDEX_ENTRY@@1KEPEAVNTFS_CHKDSK_INFO@@@Z
0x180078BF8: "__cdecl _imp_?QueryMemoryLimit@IO_DP_DRIVE@@QEAAEPEA_KPEAE@Z" __imp_?QueryMemoryLimit@IO_DP_DRIVE@@QEAAEPEA_KPEAE@Z
0x180078B20: "__cdecl _imp_?QueryTierCount@DP_DRIVE@@UEAAJPEAK@Z" __imp_?QueryTierCount@DP_DRIVE@@UEAAJPEAK@Z
0x180088AC0: "struct MicrosoftTelemetryAssertTriggeredNode * __ptr64 __ptr64 g_MicrosoftTelemetryAssertsTriggeredList" ?g_MicrosoftTelemetryAssertsTriggeredList@@3PEAUMicrosoftTelemetryAssertTriggeredNode@@EA
0x180034D9C: "private: void __cdecl NTFS_INDEX_TREE::UpdateOrdinal(void) __ptr64" ?UpdateOrdinal@NTFS_INDEX_TREE@@AEAAXXZ
0x180086150: NtfsBootCode
0x18007BFD0: "%X%I64X" ??_C@_07LNLDHIKE@?$CFX?$CFI64X?$AA@
0x18000D0D0: "public: virtual void * __ptr64 __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_REFLECTED_MASTER_FILE_TABLE@@UEAAPEAXI@Z
0x180078E50: "__cdecl _imp_DeregisterEventSource" __imp_DeregisterEventSource
0x18007B6D0: "$Reparse" ??_C@_1BC@PMNJFDMO@?$AA$?$AAR?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AA?$AA@
0x180078F10: "__cdecl _imp_NtFsControlFile" __imp_NtFsControlFile
0x18005626C: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::InterpretPayload(class FRN,class WSTRING const * __ptr64,unsigned long,void * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class WSTRING * __ptr64) __ptr64" ?InterpretPayload@NTFS_PROSCAN_COMMANDS@@QEAAEVFRN@@PEBVWSTRING@@KPEAXPEAVNTFS_CHKDSK_INFO@@PEAV3@@Z
0x1800333AC: "private: unsigned char __cdecl NTFS_INDEX_TREE::FixupEmptyLeaf(class BIG_INT) __ptr64" ?FixupEmptyLeaf@NTFS_INDEX_TREE@@AEAAEVBIG_INT@@@Z
0x1800011D4: MemFree
0x180079028: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18006B398: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::DeleteIndexFileName(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class ARRAY * __ptr64,class FRN,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64) __ptr64" ?DeleteIndexFileName@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVARRAY@@VFRN@@PEAVNTFS_CHKDSK_INFO@@PEAE@Z
0x180078CA0: "__cdecl _imp_?ReverseCopy@INTSTACK@@QEAAEPEAV1@@Z" __imp_?ReverseCopy@INTSTACK@@QEAAEPEAV1@@Z
0x180025FA4: "private: unsigned char __cdecl NTFS_SA::TraverseIndexTree(struct _INDEX_HEADER * __ptr64,unsigned long,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,unsigned long,unsigned char * __ptr64,unsigned char * __ptr64,class BIG_INT,class WSTRING const * __ptr64,enum INDEX_ENTRY_TYPE,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64,long * __ptr64,unsigned long,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,class INTSTACK * __ptr64,class LIST * __ptr64,class INTSTACK * __ptr64,class INTSTACK * __ptr64,class INTSTACK * __ptr64) __ptr64" ?TraverseIndexTree@NTFS_SA@@AEAAEPEAU_INDEX_HEADER@@KPEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@KPEAE3VBIG_INT@@PEBVWSTRING@@W4INDEX_ENTRY_TYPE@@3PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@PEAU_INDEX_ENTRY@@999PEAJKW4FIX_LEVEL@@PEAVMESSAGE@@3EPEAVNTFS_CHKDSK_INFO@@3PEAVINTSTACK@@PEAVLIST@@PEAVINTSTACK@@PEAVINTSTACK@@PEAVINTSTACK@@@Z
0x180052CD0: "public: virtual void * __ptr64 __cdecl NTFS_SA::GetBuf(void) __ptr64" ?GetBuf@NTFS_SA@@UEAAPEAXXZ
0x180076D10: "__cdecl purecall" _purecall
0x180078B60: "__cdecl _imp_?QueryNtfsTime@IFS_SYSTEM@@SAXPEAT_LARGE_INTEGER@@@Z" __imp_?QueryNtfsTime@IFS_SYSTEM@@SAXPEAT_LARGE_INTEGER@@@Z
0x18005699C: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::IndexCycle(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,class BIG_INT * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?IndexCycle@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAVBIG_INT@@KPEAXK@Z
0x180078700: "const NTFS_UPCASE_TABLE::`vftable'" ??_7NTFS_UPCASE_TABLE@@6B@
0x18007C1F8: "BadFreeClusters" ??_C@_1CA@BAAKFPHP@?$AAB?$AAa?$AAd?$AAF?$AAr?$AAe?$AAe?$AAC?$AAl?$AAu?$AAs?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x180088A30: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_REFLECTED_MASTER_FILE_TABLE_cd" ?NTFS_REFLECTED_MASTER_FILE_TABLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180013C20: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180078D78: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x1800770A6: memcmp
0x18000CF40: "public: virtual __cdecl NTFS_BOOT_FILE::~NTFS_BOOT_FILE(void) __ptr64" ??1NTFS_BOOT_FILE@@UEAA@XZ
0x180057040: "public: static int __cdecl PROSCAN_CROSSLINK::SortCompare(void * __ptr64,void * __ptr64)" ?SortCompare@PROSCAN_CROSSLINK@@SAHPEAX0@Z
0x180035D10: "public: unsigned char __cdecl NTFS_LOG_FILE::VerifyAndFix(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,enum FIX_LEVEL,unsigned char,unsigned long,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_LOG_FILE@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@PEAEPEAUNTFS_CHKDSK_REPORT@@W4FIX_LEVEL@@EKPEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x180078B68: "__cdecl _imp_?QueryMediaByte@DP_DRIVE@@QEBAEXZ" __imp_?QueryMediaByte@DP_DRIVE@@QEBAEXZ
0x180037694: "private: unsigned char __cdecl NTFS_MFT_FILE::CheckMirrorSize(class NTFS_ATTRIBUTE * __ptr64,unsigned char,class NTFS_BITMAP * __ptr64,class BIG_INT * __ptr64) __ptr64" ?CheckMirrorSize@NTFS_MFT_FILE@@AEAAEPEAVNTFS_ATTRIBUTE@@EPEAVNTFS_BITMAP@@PEAVBIG_INT@@@Z
0x18007AFD4: "%x%x" ??_C@_04EHBHFHBA@?$CFx?$CFx?$AA@
0x18001FE50: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_BUFFER::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_INDEX_BUFFER@@UEAAPEAXI@Z
0x180006220: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Read(void * __ptr64,class BIG_INT,unsigned long,unsigned long * __ptr64) __ptr64" ?Read@NTFS_ATTRIBUTE@@QEAAEPEAXVBIG_INT@@KPEAK@Z
0x180079908: "FRS_SCAN" ??_C@_1BC@DMJHDEOJ@?$AAF?$AAR?$AAS?$AA_?$AAS?$AAC?$AAA?$AAN?$AA?$AA@
0x18004A34C: "private: unsigned char __cdecl NTFS_SA::HotFixMftDataGenerateFrs(class HMEM * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,class BIG_INT,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL) __ptr64" ?HotFixMftDataGenerateFrs@NTFS_SA@@AEAAEPEAVHMEM@@PEAVNTFS_FRS_STRUCTURE@@VBIG_INT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@4PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_MASTER_FILE_TABLE@@PEAEW4FIX_LEVEL@@@Z
0x180010320: "public: unsigned char __cdecl NTFS_EXTENT_LIST::AddExtent(class BIG_INT,class BIG_INT,class BIG_INT) __ptr64" ?AddExtent@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@00@Z
0x180078FC8: "__cdecl _imp_RtlLookupElementGenericTableFullAvl" __imp_RtlLookupElementGenericTableFullAvl
0x180032A88: "private: unsigned char __cdecl NTFS_INDEX_TREE::FindEntry(unsigned long,void * __ptr64,unsigned long,struct _INDEX_ENTRY * __ptr64 * __ptr64,class NTFS_INDEX_BUFFER * __ptr64 * __ptr64,class INTSTACK * __ptr64) __ptr64" ?FindEntry@NTFS_INDEX_TREE@@AEAAEKPEAXKPEAPEAU_INDEX_ENTRY@@PEAPEAVNTFS_INDEX_BUFFER@@PEAVINTSTACK@@@Z
0x180010580: "public: unsigned char __cdecl NTFS_EXTENT_LIST::QueryLcnFromVcn(class BIG_INT,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryLcnFromVcn@NTFS_EXTENT_LIST@@QEBAEVBIG_INT@@PEAV2@1@Z
0x180036A80: "public: __cdecl NTFS_MFT_FILE::NTFS_MFT_FILE(void) __ptr64" ??0NTFS_MFT_FILE@@QEAA@XZ
0x18007C030: "RemoveUnusedSDs" ??_C@_1CA@GGGOINDL@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAU?$AAn?$AAu?$AAs?$AAe?$AAd?$AAS?$AAD?$AAs?$AA?$AA@
0x180067F9C: "public: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexOffsetIndexRoot(struct _INDEX_ROOT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?IndexOffsetIndexRoot@NTFS_SPOTFIX_COMMANDS@@QEAAEPEAU_INDEX_ROOT@@PEAVNTFS_ATTRIBUTE@@1VFRN@@PEAE3PEAVNTFS_CHKDSK_INFO@@@Z
0x18007B95C: "%10u%u" ??_C@_06KBDOADCC@?$CF10u?$CFu?$AA@
0x18004C30C: "private: unsigned char __cdecl NTFS_SA::ResetLsns(class MESSAGE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char) __ptr64" ?ResetLsns@NTFS_SA@@AEAAEPEAVMESSAGE@@PEAVNTFS_MASTER_FILE_TABLE@@E@Z
0x180079238: "__cdecl _imp_?Initialize@BITVECTOR@@QEAAEKW4BIT@@PEAK@Z" __imp_?Initialize@BITVECTOR@@QEAAEKW4BIT@@PEAK@Z
0x1800784C8: "const NTFS_SPOTFIX_COMMANDS::`vftable'" ??_7NTFS_SPOTFIX_COMMANDS@@6B@
0x180053540: "public: virtual class VOL_LIODPDRV * __ptr64 __cdecl NTFS_VOL::QueryDupVolume(class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned char,unsigned char,enum _MEDIA_TYPE)const __ptr64" ?QueryDupVolume@NTFS_VOL@@UEBAPEAVVOL_LIODPDRV@@PEBVWSTRING@@PEAVMESSAGE@@EEW4_MEDIA_TYPE@@@Z
0x18001EB40: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Read(class BIG_INT) __ptr64" ?Read@NTFS_FRS_STRUCTURE@@QEAAEVBIG_INT@@@Z
0x1800314C0: "public: unsigned char __cdecl NTFS_INDEX_TREE::InsertEntry(unsigned long,void * __ptr64,struct _MFT_SEGMENT_REFERENCE,unsigned char) __ptr64" ?InsertEntry@NTFS_INDEX_TREE@@QEAAEKPEAXU_MFT_SEGMENT_REFERENCE@@E@Z
0x180078B48: "__cdecl _imp_?Recover@VOL_LIODPDRV@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@@Z" __imp_?Recover@VOL_LIODPDRV@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@@Z
0x18000C2A0: "public: virtual __cdecl NTFS_BAD_CLUSTER_FILE::~NTFS_BAD_CLUSTER_FILE(void) __ptr64" ??1NTFS_BAD_CLUSTER_FILE@@UEAA@XZ
0x180057258: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::SaveCrossLinkRun(class FRN,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?SaveCrossLinkRun@NTFS_PROSCAN_COMMANDS@@QEAAEVFRN@@KPEBVWSTRING@@VBIG_INT@@22PEAVNTFS_CHKDSK_INFO@@@Z
0x18001A318: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::RecoverFile(class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,unsigned char,unsigned long * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?RecoverFile@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNUMBER_SET@@EPEAKPEAVBIG_INT@@3PEAVNTFS_CHKDSK_INFO@@@Z
0x180059670: "public: virtual unsigned long __cdecl PROSCAN_INVALIDSID::HashValue(class PROSCAN_HASH_ENTRY * __ptr64) __ptr64" ?HashValue@PROSCAN_INVALIDSID@@UEAAKPEAVPROSCAN_HASH_ENTRY@@@Z
0x180078F78: "__cdecl _imp_WinSqmEndSession" __imp_WinSqmEndSession
0x180010BF0: "public: virtual void * __ptr64 __cdecl NTFS_EXTENT_LIST::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_EXTENT_LIST@@UEAAPEAXI@Z
0x180054270: "private: static long __cdecl NTFS_PROSCAN_COMMANDS::CheckForPutCommandOverride(unsigned short * __ptr64,unsigned long,void * __ptr64,unsigned long,void * __ptr64,void * __ptr64)" ?CheckForPutCommandOverride@NTFS_PROSCAN_COMMANDS@@CAJPEAGKPEAXK11@Z
0x1800043EC: "public: unsigned char __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@PEAVNTFS_BITMAP@@@Z
0x18007BC38: "$RmMetadata" ??_C@_1BI@ICDMCLPB@?$AA$?$AAR?$AAm?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?$AA@
0x180055D0C: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::IndexAttribute(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?IndexAttribute@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAXK@Z
0x18000D1F4: "private: unsigned char __cdecl NTFS_BOOT_FILE::CreateDataAttribute(unsigned long * __ptr64) __ptr64" ?CreateDataAttribute@NTFS_BOOT_FILE@@AEAAEPEAK@Z
0x180009000: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryNextEntry(struct _ATTR_LIST_CURR_ENTRY * __ptr64,unsigned long * __ptr64,class BIG_INT * __ptr64,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned short * __ptr64,class WSTRING * __ptr64)const __ptr64" ?QueryNextEntry@NTFS_ATTRIBUTE_LIST@@QEBAEPEAU_ATTR_LIST_CURR_ENTRY@@PEAKPEAVBIG_INT@@PEAU_MFT_SEGMENT_REFERENCE@@PEAGPEAVWSTRING@@@Z
0x18007B888: "$UsnJrnl" ??_C@_08GMCHILLO@$UsnJrnl?$AA@
0x180076074: MicrosoftTelemetryAssertTriggeredWorker
0x180078EB0: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x18007B6A8: "$ObjId" ??_C@_1O@LAFBAKLE@?$AA$?$AAO?$AAb?$AAj?$AAI?$AAd?$AA?$AA@
0x18007BD80: "%#I64x" ??_C@_1O@BIEBCCNN@?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$AA@
0x18001B890: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryDuplicatedInformation(struct _DUPLICATED_INFORMATION * __ptr64) __ptr64" ?QueryDuplicatedInformation@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_DUPLICATED_INFORMATION@@@Z
0x180079148: "__cdecl _imp_?Initialize@WSTRING@@QEAAEPEBGK@Z" __imp_?Initialize@WSTRING@@QEAAEPEBGK@Z
0x18007C268: "IndexAttribute" ??_C@_1BO@DJDDKOFM@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AA?$AA@
0x18007B658: "dir_%08X.chk" ??_C@_1BK@DLFBJHEK@?$AAd?$AAi?$AAr?$AA_?$AA?$CF?$AA0?$AA8?$AAX?$AA?4?$AAc?$AAh?$AAk?$AA?$AA@
0x18004FE70: "private: unsigned char __cdecl NTFS_SA::OrphanChildFrs(class NTFS_CHKDSK_INFO * __ptr64,class NUMBER_SET * __ptr64,unsigned long) __ptr64" ?OrphanChildFrs@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNUMBER_SET@@K@Z
0x180079038: ntdll_NULL_THUNK_DATA
0x180078E88: "__cdecl _imp_memcpy" __imp_memcpy
0x180004AF8: "private: void __cdecl NTFS_ATTRIBUTE::Destroy(void) __ptr64" ?Destroy@NTFS_ATTRIBUTE@@AEAAXXZ
0x1800792A8: "__cdecl _imp_?Initialize@WSTRING@@QEAAEXZ" __imp_?Initialize@WSTRING@@QEAAEXZ
0x180088A10: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_LOG_FILE_cd" ?NTFS_LOG_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1800786B8: "const FRNObject::`vftable'" ??_7FRNObject@@6B@
0x180078BB0: "__cdecl _imp_?Add@NUMBER_SET@@QEAAEPEBV1@@Z" __imp_?Add@NUMBER_SET@@QEAAEPEBV1@@Z
0x18002E9C4: "unsigned char __cdecl CreateNtfsDirectory(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING const * __ptr64,unsigned long,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64)" ?CreateNtfsDirectory@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@K12PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x180033778: "private: unsigned char __cdecl NTFS_INDEX_TREE::FindBuffer(class BIG_INT,class NTFS_INDEX_BUFFER * __ptr64,class NTFS_INDEX_BUFFER * __ptr64,class INTSTACK * __ptr64,unsigned char * __ptr64) __ptr64" ?FindBuffer@NTFS_INDEX_TREE@@AEAAEVBIG_INT@@PEAVNTFS_INDEX_BUFFER@@1PEAVINTSTACK@@PEAE@Z
0x180049F10: "private: unsigned char __cdecl NTFS_SA::EnsureSurjectiveAttrList(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE_LIST const * __ptr64,class SEQUENTIAL_CONTAINER * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?EnsureSurjectiveAttrList@NTFS_SA@@AEAAEPEAVNTFS_FRS_STRUCTURE@@PEBVNTFS_ATTRIBUTE_LIST@@PEAVSEQUENTIAL_CONTAINER@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x18007AFDC: "%x%x%x" ??_C@_06GGKNOGOE@?$CFx?$CFx?$CFx?$AA@
0x180057F3C: "public: unsigned char __cdecl PROSCAN_HASH::AddEntry(class PROSCAN_HASH_ENTRY * __ptr64,class PROSCAN_HASH_ENTRY * __ptr64 * __ptr64) __ptr64" ?AddEntry@PROSCAN_HASH@@QEAAEPEAVPROSCAN_HASH_ENTRY@@PEAPEAV2@@Z
0x18005022C: "unsigned char __cdecl StartScoping(void * __ptr64,unsigned long)" ?StartScoping@@YAEPEAXK@Z
0x180078010: "const NTFS_ATTRIBUTE_COLUMNS::`vftable'" ??_7NTFS_ATTRIBUTE_COLUMNS@@6B@
0x1800792F8: "__cdecl _imp_?QueryComponentArray@PATH@@QEBAPEAVARRAY@@PEAV2@@Z" __imp_?QueryComponentArray@PATH@@QEBAPEAVARRAY@@PEAV2@@Z
0x180010BE0: "public: unsigned long __cdecl NTFS_EXTENT_LIST::QueryNumberOfExtents(void)const __ptr64" ?QueryNumberOfExtents@NTFS_EXTENT_LIST@@QEBAKXZ
0x180036B00: "public: virtual __cdecl NTFS_MFT_FILE::~NTFS_MFT_FILE(void) __ptr64" ??1NTFS_MFT_FILE@@UEAA@XZ
0x180078F20: "__cdecl _imp_NtQuerySystemTime" __imp_NtQuerySystemTime
0x18000CF40: "public: virtual __cdecl NTFS_UPCASE_FILE::~NTFS_UPCASE_FILE(void) __ptr64" ??1NTFS_UPCASE_FILE@@UEAA@XZ
0x18004A708: "public: unsigned char __cdecl NTFS_SA::HotfixMftData(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NUMBER_SET * __ptr64,class NUMBER_SET * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?HotfixMftData@NTFS_SA@@QEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@2PEAVNTFS_UPCASE_TABLE@@PEAVNUMBER_SET@@4W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180079120: "__cdecl _imp_?QueryString@WSTRING@@QEBAPEAV1@KK@Z" __imp_?QueryString@WSTRING@@QEBAPEAV1@KK@Z
0x18007BD98: "%#x" ??_C@_17EPILDEP@?$AA?$CF?$AA?$CD?$AAx?$AA?$AA@
0x1800043D0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char) __ptr64" ?Initialize@NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@E@Z
0x180082764: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x1800191BC: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::SaveAttributeList(class NTFS_BITMAP * __ptr64) __ptr64" ?SaveAttributeList@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAVNTFS_BITMAP@@@Z
0x18007B368: "ValidateEntriesInIndex" ??_C@_1CO@LFJBGGKM@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAE?$AAn?$AAt?$AAr?$AAi?$AAe?$AAs?$AAI?$AAn?$AAI?$AAn?$AAd?$AAe?$AAx?$AA?$AA@
0x180005600: "unsigned char __cdecl PartitionExtentList(class NTFS_EXTENT_LIST const * __ptr64,unsigned long,class NTFS_EXTENT_LIST * __ptr64,class NTFS_EXTENT_LIST * __ptr64)" ?PartitionExtentList@@YAEPEBVNTFS_EXTENT_LIST@@KPEAV1@1@Z
0x1800889C8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_BOOT_FILE_cd" ?NTFS_BOOT_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180079278: "__cdecl _imp_?Strrchr@WSTRING@@QEBAKGK@Z" __imp_?Strrchr@WSTRING@@QEBAKGK@Z
0x180086128: "__cdecl _security_cookie" __security_cookie
0x18000C260: "public: __cdecl NTFS_BAD_CLUSTER_FILE::NTFS_BAD_CLUSTER_FILE(void) __ptr64" ??0NTFS_BAD_CLUSTER_FILE@@QEAA@XZ
0x18007BB38: "$LogFile" ??_C@_08BIAMFEHE@$LogFile?$AA@
0x18007BBB0: "..." ??_C@_17LGKOMLJ@?$AA?4?$AA?4?$AA?4?$AA?$AA@
0x180078058: "const NTFS_ATTRIBUTE::`vftable'" ??_7NTFS_ATTRIBUTE@@6B@
0x18001D0B0: "public: virtual void * __ptr64 __cdecl NTFS_FILE_RECORD_SEGMENT::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_FILE_RECORD_SEGMENT@@UEAAPEAXI@Z
0x180068378: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::CheckForFileNameCorruption(class NTFS_INDEX_TREE * __ptr64,unsigned long,void * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?CheckForFileNameCorruption@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_INDEX_TREE@@KPEAXPEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x180052CC0: "public: virtual unsigned char __cdecl NTFS_SA::QuerySystemId(void)const __ptr64" ?QuerySystemId@NTFS_SA@@UEBAEXZ
0x18007B0F4: "%10.1f" ??_C@_06MHPCMBLP@?$CF10?41f?$AA@
0x18007B3A0: "GatherRefCounts" ??_C@_1CA@GOHKDFPG@?$AAG?$AAa?$AAt?$AAh?$AAe?$AAr?$AAR?$AAe?$AAf?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?$AA@
0x18007C120: "<%#x,%#I64x>" ??_C@_1BK@FMNLLOJI@?$AA?$DM?$AA?$CF?$AA?$CD?$AAx?$AA?0?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$DO?$AA?$AA@
0x180079040: "__cdecl _imp_??0FSTRING@@QEAA@XZ" __imp_??0FSTRING@@QEAA@XZ
0x180079080: "__cdecl _imp_?Insert@LIST@@QEAAEPEAVOBJECT@@PEAVITERATOR@@@Z" __imp_?Insert@LIST@@QEAAEPEAVOBJECT@@PEAVITERATOR@@@Z
0x180069D04: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ReconnectObjId(class FRN,class NTFS_INDEX_TREE * __ptr64,class FRN,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ReconnectObjId@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEAVNTFS_INDEX_TREE@@00PEAE22PEAVNTFS_CHKDSK_INFO@@@Z
0x180077100: "__cdecl alloca_probe" _alloca_probe
0x18007C3E8: "onecore\base\fs\utils\untfs\src\" ??_C@_0CL@FMNANFMG@onecore?2base?2fs?2utils?2untfs?2src?2@
0x180088A38: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_BITMAP_cd" ?NTFS_BITMAP_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180057FEC: "public: unsigned char __cdecl PROSCAN_HASH::ExportSorted(void) __ptr64" ?ExportSorted@PROSCAN_HASH@@QEAAEXZ
0x180002808: CorruptionRecordSub_FrsExtent
0x180078138: "const NTFS_BOOT_FILE::`vftable'" ??_7NTFS_BOOT_FILE@@6B@
0x180078590: "const NTFS_SA::`vftable'" ??_7NTFS_SA@@6B@
0x18000CCCC: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::ResetBadClusters(class NTFS_BITMAP * __ptr64) __ptr64" ?ResetBadClusters@NTFS_BAD_CLUSTER_FILE@@QEAAEPEAVNTFS_BITMAP@@@Z
0x1800789D8: "__cdecl _imp_?Subtract@NUMBER_SET@@QEAAEPEAV1@0@Z" __imp_?Subtract@NUMBER_SET@@QEAAEPEAV1@0@Z
0x180002DBC: CorruptionContextSpecific_SelfHealingResult
0x18000DD00: "unsigned char __cdecl SetWriteViewCacheVolumeName(class WSTRING * __ptr64)" ?SetWriteViewCacheVolumeName@@YAEPEAVWSTRING@@@Z
0x18001C110: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Delete(class NTFS_BITMAP * __ptr64) __ptr64" ?Delete@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@@Z
0x180078C88: "__cdecl _imp_?RemoveAll@NUMBER_SET@@QEAAEXZ" __imp_?RemoveAll@NUMBER_SET@@QEAAEXZ
0x180078330: "const NTFS_CHKDSK_STATS_BY_PHASE::`vftable'" ??_7NTFS_CHKDSK_STATS_BY_PHASE@@6B@
0x180009CB8: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::CreateResidentRecord(void const * __ptr64,unsigned long,unsigned long,class WSTRING const * __ptr64,unsigned short,unsigned char) __ptr64" ?CreateResidentRecord@NTFS_ATTRIBUTE_RECORD@@QEAAEPEBXKKPEBVWSTRING@@GE@Z
0x1800789A0: "__cdecl _imp_?SetCache@IO_DP_DRIVE@@QEAAXPEAVDRIVE_CACHE@@@Z" __imp_?SetCache@IO_DP_DRIVE@@QEAAXPEAVDRIVE_CACHE@@@Z
0x18007B258: "\" ??_C@_01KICIPPFI@?2?$AA@
0x18000D650: "public: virtual void * __ptr64 __cdecl NTFS_CLUSTER_RUN::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CLUSTER_RUN@@UEAAPEAXI@Z
0x1800792D8: "__cdecl _imp_??0CLASS_DESCRIPTOR@@QEAA@XZ" __imp_??0CLASS_DESCRIPTOR@@QEAA@XZ
0x180078BB8: "__cdecl _imp_??0INTSTACK@@QEAA@XZ" __imp_??0INTSTACK@@QEAA@XZ
0x180079A40: "COMPACT_SD" ??_C@_1BG@FFCGGGKM@?$AAC?$AAO?$AAM?$AAP?$AAA?$AAC?$AAT?$AA_?$AAS?$AAD?$AA?$AA@
0x18000D1E0: "public: unsigned char __cdecl NTFS_BOOT_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_BOOT_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x18007BAE0: "%x%x%I64x%x%I64x%I64x" ??_C@_0BG@OINANEMC@?$CFx?$CFx?$CFI64x?$CFx?$CFI64x?$CFI64x?$AA@
0x180030538: "public: unsigned long __cdecl NTFS_SA::QueryFrsSize(void)const __ptr64" ?QueryFrsSize@NTFS_SA@@QEBAKXZ
0x180075B50: "private: unsigned char __cdecl NTFS_VOLUME_FILE::CreateVolumeName(void) __ptr64" ?CreateVolumeName@NTFS_VOLUME_FILE@@AEAAEXZ
0x1800092D8: "private: struct _ATTRIBUTE_LIST_ENTRY * __ptr64 __cdecl NTFS_ATTRIBUTE_LIST::FindEntry(unsigned long,class WSTRING const * __ptr64,class BIG_INT,unsigned long * __ptr64,unsigned long * __ptr64)const __ptr64" ?FindEntry@NTFS_ATTRIBUTE_LIST@@AEBAPEAU_ATTRIBUTE_LIST_ENTRY@@KPEBVWSTRING@@VBIG_INT@@PEAK2@Z
0x18000CF60: "public: unsigned char __cdecl NTFS_BITMAP_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_BITMAP_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x180082624: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180078CC8: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x180052D90: "public: virtual unsigned char __cdecl NTFS_SA::Write(void) __ptr64" ?Write@NTFS_SA@@UEAAEXZ
0x180025D98: "void __cdecl EstimateCostToTraverseDirs(class BIG_INT,class BIG_INT,class BIG_INT,unsigned __int64,unsigned long,unsigned __int64 * __ptr64)" ?EstimateCostToTraverseDirs@@YAXVBIG_INT@@00_KKPEA_K@Z
0x180078D00: "__cdecl _imp_FindFirstFileExW" __imp_FindFirstFileExW
0x18006AF40: "public: virtual void * __ptr64 __cdecl FileName::`vector deleting destructor'(unsigned int) __ptr64" ??_EFileName@@UEAAPEAXI@Z
0x180078348: "const DriverLogManagement::`vftable'" ??_7DriverLogManagement@@6B@
0x18001D240: "private: void __cdecl NTFS_FRS_STRUCTURE::Destroy(void) __ptr64" ?Destroy@NTFS_FRS_STRUCTURE@@AEAAXXZ
0x18007BF40: "private: static unsigned long * PROSCAN_HASH::Primes" ?Primes@PROSCAN_HASH@@0PAKA
0x180078C40: "__cdecl _imp_?Verify@IO_DP_DRIVE@@QEAAEVBIG_INT@@0@Z" __imp_?Verify@IO_DP_DRIVE@@QEAAEVBIG_INT@@0@Z
0x18007BBA8: ".. " ??_C@_17OLLFJLIK@?$AA?4?$AA?4?$AA?5?$AA?$AA@
0x180034170: "public: void __cdecl NTFS_INDEX_TREE::FreeIndexBuffer(class BIG_INT) __ptr64" ?FreeIndexBuffer@NTFS_INDEX_TREE@@QEAAXVBIG_INT@@@Z
0x180058A20: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::AddCrookedLink(class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,unsigned long) __ptr64" ?AddCrookedLink@NTFS_PROSCAN_COMMANDS@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@KPEAVNTFS_CHKDSK_INFO@@K@Z
0x18001F960: "unsigned char __cdecl SwapAttributeRecords(void * __ptr64)" ?SwapAttributeRecords@@YAEPEAX@Z
0x180079300: "__cdecl _imp_?SetLogOnly@MESSAGE@@QEAAEE@Z" __imp_?SetLogOnly@MESSAGE@@QEAAEE@Z
0x180043BA0: "public: virtual unsigned char __cdecl NonDriverLogManagement::DeleteLogFile(class FileDescriptor * __ptr64) __ptr64" ?DeleteLogFile@NonDriverLogManagement@@UEAAEPEAVFileDescriptor@@@Z
0x18007B8A8: "%x%x%x%x%x%x" ??_C@_0N@NNCENLME@?$CFx?$CFx?$CFx?$CFx?$CFx?$CFx?$AA@
0x180078F30: "__cdecl _imp_NtQueryPerformanceCounter" __imp_NtQueryPerformanceCounter
0x180088AD8: "__cdecl _onexitbegin" __onexitbegin
0x1800783E8: "const NTFS_PROSCAN_COMMANDS::`vftable'" ??_7NTFS_PROSCAN_COMMANDS@@6B@
0x180004B80: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,void const * __ptr64,unsigned long,unsigned long,class WSTRING const * __ptr64,unsigned short) __ptr64" ?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBXKKPEBVWSTRING@@G@Z
0x180076FF0: "public: virtual long __cdecl DP_DRIVE::QueryDataRedundancyCount(unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ?QueryDataRedundancyCount@DP_DRIVE@@UEAAJPEAK0@Z
0x18006DCA0: "public: static unsigned char __cdecl NTFS_SPOTVERIFY_COMMANDS::QueryCorruptVerifyFile(void * __ptr64,enum CORRUPTION_LOG_FILE_ID,unsigned long * __ptr64,unsigned __int64 * __ptr64,unsigned __int64 * __ptr64,unsigned __int64 * __ptr64)" ?QueryCorruptVerifyFile@NTFS_SPOTVERIFY_COMMANDS@@SAEPEAXW4CORRUPTION_LOG_FILE_ID@@PEAKPEA_K33@Z
0x180078E20: "__cdecl _imp_EventProviderEnabled" __imp_EventProviderEnabled
0x180006120: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::SetSparse(class BIG_INT,class NTFS_BITMAP * __ptr64,unsigned char) __ptr64" ?SetSparse@NTFS_ATTRIBUTE@@UEAAEVBIG_INT@@PEAVNTFS_BITMAP@@E@Z
0x180079208: "__cdecl _imp_??1FSTRING@@UEAA@XZ" __imp_??1FSTRING@@UEAA@XZ
0x180009BC0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Initialize(class IO_DP_DRIVE * __ptr64,void * __ptr64,unsigned long,unsigned char) __ptr64" ?Initialize@NTFS_ATTRIBUTE_RECORD@@QEAAEPEAVIO_DP_DRIVE@@PEAXKE@Z
0x180079938: "BAD_FRS" ??_C@_1BA@GKFKOCCE@?$AAB?$AAA?$AAD?$AA_?$AAF?$AAR?$AAS?$AA?$AA@
0x18003D8F8: "unsigned char __cdecl PerformBootRelocation(class NTFS_CHKDSK_INFO const * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?PerformBootRelocation@@YAEPEBVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x18001BDF0: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::BacktrackWorker(class WSTRING * __ptr64) __ptr64" ?BacktrackWorker@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAVWSTRING@@@Z
0x180043F00: "public: virtual unsigned char __cdecl NonDriverLogManagement::DumpToFile(class WSTRING const * __ptr64,class HMEM * __ptr64,unsigned long,enum _CANNED_SECURITY_TYPE,unsigned char * __ptr64,unsigned char) __ptr64" ?DumpToFile@NonDriverLogManagement@@UEAAEPEBVWSTRING@@PEAVHMEM@@KW4_CANNED_SECURITY_TYPE@@PEAEE@Z
0x18007BE48: "$OBJECT_ID: " ??_C@_1BK@FFEKMFEN@?$AA$?$AAO?$AAB?$AAJ?$AAE?$AAC?$AAT?$AA_?$AAI?$AAD?$AA?3?$AA?5?$AA?$AA@
0x180006560: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Prefetch(class BIG_INT,unsigned long) __ptr64" ?Prefetch@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@K@Z
0x18000B0C0: "public: virtual void * __ptr64 __cdecl NTFS_BOOT_RELOC_INFO::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_BOOT_RELOC_INFO@@UEAAPEAXI@Z
0x18006E630: "public: virtual void * __ptr64 __cdecl FRNObject::`vector deleting destructor'(unsigned int) __ptr64" ??_EFRNObject@@UEAAPEAXI@Z
0x18007BDA8: "%W%W%W%W" ??_C@_08JGPKCAOB@?$CFW?$CFW?$CFW?$CFW?$AA@
0x18007B2A0: "%x%I64x%x%I64x" ??_C@_0P@NOCICDCF@?$CFx?$CFI64x?$CFx?$CFI64x?$AA@
0x180054324: "public: static unsigned long __cdecl NTFS_PROSCAN_COMMANDS::MapOutComeMessage(enum _CORRUPTION_OUTCOME,unsigned char)" ?MapOutComeMessage@NTFS_PROSCAN_COMMANDS@@SAKW4_CORRUPTION_OUTCOME@@E@Z
0x18007C188: "\%s" ??_C@_17LGLPFNOI@?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x1800780D8: "const NTFS_BOOT_RELOC_INFO::`vftable'" ??_7NTFS_BOOT_RELOC_INFO@@6B@
0x18007C2D8: "IndexOrder" ??_C@_1BG@OKHFDEN@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAO?$AAr?$AAd?$AAe?$AAr?$AA?$AA@
0x180076F20: "public: virtual long __cdecl OBJECT::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@OBJECT@@UEBAJPEBV1@@Z
0x180013050: "public: static unsigned char __cdecl NTFS_SA::IsClusterSizeValidForVolume(class MESSAGE * __ptr64,class DP_DRIVE * __ptr64,unsigned long,unsigned char,unsigned int * __ptr64)" ?IsClusterSizeValidForVolume@NTFS_SA@@SAEPEAVMESSAGE@@PEAVDP_DRIVE@@KEPEAI@Z
0x180078F38: "__cdecl _imp_DbgPrint" __imp_DbgPrint
0x180078CE0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180088A00: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_INDEX_ROOT_cd" ?NTFS_INDEX_ROOT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18004DCF0: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::InitializeBandwidthEstimate(class BIG_INT,unsigned long,unsigned long,class BIG_INT,unsigned short,unsigned char,unsigned char,class NTFS_SA const * __ptr64) __ptr64" ?InitializeBandwidthEstimate@NTFS_CHKDSK_INFO@@QEAAEVBIG_INT@@KK0GEEPEBVNTFS_SA@@@Z
0x18007BD78: "%#08x" ??_C@_05KCIICAHK@?$CF?$CD08x?$AA@
0x180059650: "public: static int __cdecl PROSCAN_INVALIDSID::Compare(void const * __ptr64,void const * __ptr64)" ?Compare@PROSCAN_INVALIDSID@@SAHPEBX0@Z
0x180038AD0: "public: unsigned char __cdecl NTFS_BITMAP::WriteModified(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?WriteModified@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAV1@@Z
0x18000C2EC: "private: void __cdecl NTFS_BAD_CLUSTER_FILE::Destroy(void) __ptr64" ?Destroy@NTFS_BAD_CLUSTER_FILE@@AEAAXXZ
0x180048174: "private: unsigned char __cdecl NTFS_SA::QueryListOfFrs(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE_LIST const * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?QueryListOfFrs@NTFS_SA@@AEAAEPEAVNTFS_FRS_STRUCTURE@@PEBVNTFS_ATTRIBUTE_LIST@@PEAVNTFS_ATTRIBUTE@@PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x180078FE8: "__cdecl _imp_RtlLookupElementGenericTableAvl" __imp_RtlLookupElementGenericTableAvl
0x180076E24: "__cdecl _security_init_cookie" __security_init_cookie
0x18007B640: "found.%03d" ??_C@_1BG@HOFOCNEO@?$AAf?$AAo?$AAu?$AAn?$AAd?$AA?4?$AA?$CF?$AA0?$AA3?$AAd?$AA?$AA@
0x180059680: "public: unsigned char __cdecl PROSCAN_INVALIDSID::AddInvalidSid(unsigned long,class FRN,unsigned long) __ptr64" ?AddInvalidSid@PROSCAN_INVALIDSID@@QEAAEKVFRN@@K@Z
0x1800228C4: "private: unsigned char __cdecl NTFS_SA::VerifyIndexesInFileRecord(class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned long,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NUMBER_SET * __ptr64,unsigned long * __ptr64,unsigned char,unsigned char,unsigned char,unsigned char * __ptr64) __ptr64" ?VerifyIndexesInFileRecord@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAVNTFS_MASTER_FILE_TABLE@@KPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAUNTFS_CHKDSK_REPORT@@PEAVNUMBER_SET@@PEAKEEEPEAE@Z
0x18007B210: "%W%x%x%I64x" ??_C@_0M@MKGFLBIK@?$CFW?$CFx?$CFx?$CFI64x?$AA@
0x180017F20: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryFileSizes(class BIG_INT * __ptr64,class BIG_INT * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryFileSizes@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVBIG_INT@@0PEAE@Z
0x180078A50: "__cdecl _imp_??0VOL_LIODPDRV@@IEAA@XZ" __imp_??0VOL_LIODPDRV@@IEAA@XZ
0x18001901C: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::CreateAttributeList(class NTFS_ATTRIBUTE_LIST * __ptr64) __ptr64" ?CreateAttributeList@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAVNTFS_ATTRIBUTE_LIST@@@Z
0x180076F40: "public: virtual unsigned char __cdecl DSTRING::SPrintfAppend(unsigned short const * __ptr64,...) __ptr64" ?SPrintfAppend@DSTRING@@UEAAEPEBGZZ
0x180078670: "const PROSCAN_CONNECT_ENTRY::`vftable'" ??_7PROSCAN_CONNECT_ENTRY@@6B@
0x180047724: "unsigned char __cdecl FetchUpcaseInfoChecksum(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned __int64 * __ptr64)" ?FetchUpcaseInfoChecksum@@YAEPEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_ATTRIBUTE@@PEAEPEA_K@Z
0x180079220: "__cdecl _imp_?Allocate@MEM_ALLOCATOR@@QEAAPEAXK@Z" __imp_?Allocate@MEM_ALLOCATOR@@QEAAPEAXK@Z
0x18004787C: "private: unsigned char __cdecl NTFS_SA::FetchUpcaseTable(class NTFS_ATTRIBUTE * __ptr64,class MESSAGE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,enum FIX_LEVEL,unsigned char * __ptr64) __ptr64" ?FetchUpcaseTable@NTFS_SA@@AEAAEPEAVNTFS_ATTRIBUTE@@PEAVMESSAGE@@PEAVNTFS_UPCASE_TABLE@@W4FIX_LEVEL@@PEAE@Z
0x180079010: "__cdecl _imp_RtlUpcaseUnicodeString" __imp_RtlUpcaseUnicodeString
0x18006A8E8: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetValueParameters(class FRN,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long * __ptr64,void * __ptr64 * __ptr64,class FRN * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetValueParameters@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEBVWSTRING@@KPEAXPEAKPEAPEAXPEAV2@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x18007B2C8: "%X%x%I64x%I64x%I64x" ??_C@_0BE@MPNLABCN@?$CFX?$CFx?$CFI64x?$CFI64x?$CFI64x?$AA@
0x1800300F8: "unsigned char __cdecl ExtractExtendInfo(class NTFS_INDEX_TREE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64)" ?ExtractExtendInfo@@YAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180079318: ulib_NULL_THUNK_DATA
0x1800783F8: "const NTFS_SPOTVERIFY_COMMANDS::`vftable'" ??_7NTFS_SPOTVERIFY_COMMANDS@@6B@
0x180030824: "public: unsigned char __cdecl NTFS_INDEX_ROOT::FindEntry(struct _INDEX_ENTRY const * __ptr64,unsigned long * __ptr64,struct _INDEX_ENTRY * __ptr64 * __ptr64) __ptr64" ?FindEntry@NTFS_INDEX_ROOT@@QEAAEPEBU_INDEX_ENTRY@@PEAKPEAPEAU2@@Z
0x1800619E0: "public: unsigned char __cdecl SIDTAB::Add(unsigned long,class FRN,unsigned long * __ptr64) __ptr64" ?Add@SIDTAB@@QEAAEKVFRN@@PEAK@Z
0x180010D30: "public: static unsigned long __cdecl NTFS_SA::QuerySectorsInElementaryStructures(class DP_DRIVE * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,unsigned char)" ?QuerySectorsInElementaryStructures@NTFS_SA@@SAKPEAVDP_DRIVE@@KKKKE@Z
0x1800825FC: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x1800889F8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_INDEX_BUFFER_cd" ?NTFS_INDEX_BUFFER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180088A68: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_UPCASE_TABLE_cd" ?NTFS_UPCASE_TABLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18007B820: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@KBBJBCOE@onecore?2base?2fs?2utils?2untfs?2src?2@
0x18002E87C: "unsigned char __cdecl RecordParentPointers(class NUMBER_SET const * __ptr64,class NTFS_CHKDSK_INFO const * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class DIGRAPH * __ptr64)" ?RecordParentPointers@@YAEPEBVNUMBER_SET@@PEBVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVDIGRAPH@@@Z
0x180078E90: "__cdecl _imp_memmove" __imp_memmove
0x180075C1C: "public: unsigned char __cdecl NTFS_VOLUME_FILE::VerifyAndFix(unsigned char * __ptr64,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_VOLUME_FILE@@QEAAEPEAEPEAVMESSAGE@@@Z
0x18002094C: "private: unsigned char __cdecl NTFS_SA::ValidateIndices(class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NUMBER_SET * __ptr64,unsigned short,unsigned char,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char) __ptr64" ?ValidateIndices@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAVNTFS_MASTER_FILE_TABLE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAUNTFS_CHKDSK_REPORT@@PEAVNUMBER_SET@@GEPEAE6E@Z
0x180079108: "__cdecl _imp_?Resize@DSTRING@@UEAAEK@Z" __imp_?Resize@DSTRING@@UEAAEK@Z
0x18007B750: "UNTFS: Can't read log file signa" ??_C@_0CH@OEHAOBAA@UNTFS?3?5Can?8t?5read?5log?5file?5signa@
0x180004A50: "public: __cdecl NTFS_ATTRIBUTE::NTFS_ATTRIBUTE(void) __ptr64" ??0NTFS_ATTRIBUTE@@QEAA@XZ
0x18000CF40: "public: virtual __cdecl NTFS_BITMAP_FILE::~NTFS_BITMAP_FILE(void) __ptr64" ??1NTFS_BITMAP_FILE@@UEAA@XZ
0x18005441C: "private: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::PutCommand(enum _CORRUPTION_VERB,void * __ptr64,unsigned long,unsigned long,void * __ptr64,enum _CORRUPTION_OUTCOME * __ptr64,unsigned long,unsigned __int64) __ptr64" ?PutCommand@NTFS_PROSCAN_COMMANDS@@AEAAEW4_CORRUPTION_VERB@@PEAXKK1PEAW4_CORRUPTION_OUTCOME@@K_K@Z
0x18007C320: "Connect" ??_C@_1BA@DCMAKCEI@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x18007BB1C: "$MFT" ??_C@_04MOCCGIOE@$MFT?$AA@
0x180078B80: "__cdecl _imp_?Initialize@READ_WRITE_CACHE@@QEAAEPEAVIO_DP_DRIVE@@KE@Z" __imp_?Initialize@READ_WRITE_CACHE@@QEAAEPEAVIO_DP_DRIVE@@KE@Z
0x180088984: FsRtlNetFastMutex
0x18000871C: "public: class BIG_INT __cdecl NTFS_ATTRIBUTE::QueryAllocatedLength(void)const __ptr64" ?QueryAllocatedLength@NTFS_ATTRIBUTE@@QEBA?AVBIG_INT@@XZ
0x1800781D8: "const NTFS_EXTENT_LIST::`vftable'" ??_7NTFS_EXTENT_LIST@@6B@
0x180077010: "public: virtual enum FORMAT_ERROR_CODE __cdecl VOL_LIODPDRV::WriteEntireDrive(class MESSAGE * __ptr64,void * __ptr64,unsigned long,unsigned int,unsigned int) __ptr64" ?WriteEntireDrive@VOL_LIODPDRV@@UEAA?AW4FORMAT_ERROR_CODE@@PEAVMESSAGE@@PEAXKII@Z
0x18002CE14: "private: unsigned char __cdecl NTFS_SA::RecoverOrphans(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class DIGRAPH * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?RecoverOrphans@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVDIGRAPH@@PEAVNTFS_MASTER_FILE_TABLE@@EW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x18007BB90: "$Extend" ??_C@_07FFNBJAPP@$Extend?$AA@
0x18004E420: "public: virtual unsigned char __cdecl NTFS_SA::SpotFixVerify(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned long,unsigned long * __ptr64,class WSTRING const * __ptr64) __ptr64" ?SpotFixVerify@NTFS_SA@@UEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KPEAKPEBVWSTRING@@@Z
0x180076FC0: "public: virtual unsigned long __cdecl DP_DRIVE::QuerySectorSize(void)const __ptr64" ?QuerySectorSize@DP_DRIVE@@UEBAKXZ
0x180066338: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::IndexVerify(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING const * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?IndexVerify@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@PEAPEAVNTFS_ATTRIBUTE@@22PEAVNTFS_INDEX_TREE@@EPEAVNTFS_CHKDSK_INFO@@@Z
0x180078EC8: "__cdecl _imp_malloc" __imp_malloc
0x180009C70: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Initialize(class IO_DP_DRIVE * __ptr64,void * __ptr64) __ptr64" ?Initialize@NTFS_ATTRIBUTE_RECORD@@QEAAEPEAVIO_DP_DRIVE@@PEAX@Z
0x180078EC0: "__cdecl _imp__purecall" __imp__purecall
0x1800304C4: "public: __cdecl NTFS_SA::IndexEntriesValidationCtxt::IndexEntriesValidationCtxt(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,unsigned char * __ptr64,unsigned __int64,unsigned char) __ptr64" ??0IndexEntriesValidationCtxt@NTFS_SA@@QEAA@PEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAEPEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@3_KE@Z
0x180078C38: "__cdecl _imp_?RemoveEdge@DIGRAPH@@QEAAEKK@Z" __imp_?RemoveEdge@DIGRAPH@@QEAAEKK@Z
0x18004B574: "private: static unsigned char __cdecl NTFS_SA::AreBitmapsEqual(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class BIG_INT,class MESSAGE * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64)" ?AreBitmapsEqual@NTFS_SA@@CAEPEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@VBIG_INT@@PEAVMESSAGE@@PEAE44@Z
0x18007B85C: "$ObjId" ??_C@_06GONMKOBB@$ObjId?$AA@
0x180078E40: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x18007B470: "%W%I64x%I64x" ??_C@_0N@BDDADAAG@?$CFW?$CFI64x?$CFI64x?$AA@
0x180017300: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddFileNameAttribute(struct _FILE_NAME * __ptr64) __ptr64" ?AddFileNameAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_FILE_NAME@@@Z
0x180035A4C: "public: unsigned char __cdecl NTFS_LOG_FILE::Reset(class MESSAGE * __ptr64) __ptr64" ?Reset@NTFS_LOG_FILE@@QEAAEPEAVMESSAGE@@@Z
0x18001F0F0: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::QueryAttributeList(class NTFS_ATTRIBUTE_LIST * __ptr64) __ptr64" ?QueryAttributeList@NTFS_FRS_STRUCTURE@@QEAAEPEAVNTFS_ATTRIBUTE_LIST@@@Z
0x180066BD4: "public: unsigned char __cdecl NTFS_SA::GetIndexAttributes(class BIG_INT,class WSTRING const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,enum INDEX_ENTRY_TYPE * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetIndexAttributes@NTFS_SA@@QEAAEVBIG_INT@@PEBVWSTRING@@PEAEPEAKPEAW4INDEX_ENTRY_TYPE@@332PEAVNTFS_CHKDSK_INFO@@@Z
0x180078DF8: "__cdecl _imp_GetTickCount64" __imp_GetTickCount64
0x180059264: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::BreakCycle(struct _MFT_SEGMENT_REFERENCE,struct _MFT_SEGMENT_REFERENCE,unsigned long,void * __ptr64,unsigned long) __ptr64" ?BreakCycle@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@0KPEAXK@Z
0x180078B08: "__cdecl _imp_??1DP_DRIVE@@UEAA@XZ" __imp_??1DP_DRIVE@@UEAA@XZ
0x18007C2C0: "IndexEntry" ??_C@_1BG@GMGLFOED@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAE?$AAn?$AAt?$AAr?$AAy?$AA?$AA@
0x18004761C: "private: unsigned char __cdecl NTFS_SA::FetchAttributeDefinitionTable(class NTFS_ATTRIBUTE * __ptr64,class MESSAGE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS * __ptr64) __ptr64" ?FetchAttributeDefinitionTable@NTFS_SA@@AEAAEPEAVNTFS_ATTRIBUTE@@PEAVMESSAGE@@PEAVNTFS_ATTRIBUTE_COLUMNS@@@Z
0x18001D1B0: "public: __cdecl NTFS_FRS_STRUCTURE::NTFS_FRS_STRUCTURE(void) __ptr64" ??0NTFS_FRS_STRUCTURE@@QEAA@XZ
0x18007B880: "$Quota" ??_C@_06ODNKPENM@$Quota?$AA@
0x1800889F0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_FRS_STRUCTURE_cd" ?NTFS_FRS_STRUCTURE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18007BDA0: "%W%W" ??_C@_04KNFKNABF@?$CFW?$CFW?$AA@
0x18007BF00: ", %s" ??_C@_19JOIJINHG@?$AA?0?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x180088A48: "unsigned __int64 FrsOfLargestUsnEncountered" ?FrsOfLargestUsnEncountered@@3_KA
0x180052EA4: "public: __cdecl NTFS_CHKDSK_INFO::~NTFS_CHKDSK_INFO(void) __ptr64" ??1NTFS_CHKDSK_INFO@@QEAA@XZ
0x1800792C8: "__cdecl _imp_??1PATH@@UEAA@XZ" __imp_??1PATH@@UEAA@XZ
0x180051CC0: "public: unsigned char __cdecl NTFS_SA::ClearVolumeFlag(unsigned short,class NTFS_LOG_FILE * __ptr64,unsigned char,union _LARGE_INTEGER,unsigned char * __ptr64,unsigned char) __ptr64" ?ClearVolumeFlag@NTFS_SA@@QEAAEGPEAVNTFS_LOG_FILE@@ET_LARGE_INTEGER@@PEAEE@Z
0x18001C50C: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::TruncateAttribute(unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,unsigned char) __ptr64" ?TruncateAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@VBIG_INT@@11E@Z
0x18000CF40: "public: virtual __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::~NTFS_REFLECTED_MASTER_FILE_TABLE(void) __ptr64" ??1NTFS_REFLECTED_MASTER_FILE_TABLE@@UEAA@XZ
0x1800675E0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexSubTree(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexSubTree@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAXK2@Z
0x180088A50: "union _LARGE_INTEGER LargestUsnEncountered" ?LargestUsnEncountered@@3T_LARGE_INTEGER@@A
0x18007BA64: "-" ??_C@_13IMODFHAA@?$AA?9?$AA?$AA@
0x18006392C: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::FrsVerify(struct _MFT_SEGMENT_REFERENCE,class HMEM * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,unsigned char,unsigned char * __ptr64) __ptr64" ?FrsVerify@NTFS_SPOTCHECKING_UTILS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEAVHMEM@@PEAVNTFS_FRS_STRUCTURE@@KPEAVNTFS_CHKDSK_INFO@@EPEAE@Z
0x180088A40: "union _LARGE_INTEGER LargestLsnEncountered" ?LargestLsnEncountered@@3T_LARGE_INTEGER@@A
0x180076B90: "__cdecl _report_gsfailure" __report_gsfailure
0x180079170: "__cdecl _imp_?Acquire@HMEM@@UEAAPEAXKK@Z" __imp_?Acquire@HMEM@@UEAAPEAXKK@Z
0x180053038: "public: __cdecl NTFS_CHKDSK_INFO::NTFS_CHKDSK_INFO(void) __ptr64" ??0NTFS_CHKDSK_INFO@@QEAA@XZ
0x180079158: "__cdecl _imp_?Resize@HMEM@@QEAAEKK@Z" __imp_?Resize@HMEM@@QEAAEKK@Z
0x180078B70: "__cdecl _imp_?ComputeVolId@SUPERAREA@@SAKK@Z" __imp_?ComputeVolId@SUPERAREA@@SAKK@Z
0x18004F7CC: "private: unsigned char __cdecl NTFS_SA::Lookup$VCStream(class WSTRING * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?Lookup$VCStream@NTFS_SA@@AEAAEPEAVWSTRING@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_BITMAP@@2PEAVNTFS_UPCASE_TABLE@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x18007AEF0: "%x%I64x%I64x" ??_C@_0N@HJJFHEIP@?$CFx?$CFI64x?$CFI64x?$AA@
0x18007C308: "IndexCycle" ??_C@_1BG@BDEJNCMM@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAC?$AAy?$AAc?$AAl?$AAe?$AA?$AA@
0x180071994: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv
0x180072F30: "public: unsigned char __cdecl NTFS_UPCASE_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_UPCASE_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x180002C48: CorruptionContextSpecific_CallStack
0x180078F08: "__cdecl _imp_NtOpenFile" __imp_NtOpenFile
0x18007B7D8: "onecore\base\fs\utils\untfs\src\" ??_C@_0CL@NCLOHBBA@onecore?2base?2fs?2utils?2untfs?2src?2@
0x18006DEA0: "protected: virtual unsigned char __cdecl NTFS_SPOTVERIFY_COMMANDS::GetRecord(struct _CORRUPTION_RECORD * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64,void * __ptr64) __ptr64" ?GetRecord@NTFS_SPOTVERIFY_COMMANDS@@MEAAEPEAPEAU_CORRUPTION_RECORD@@PEAKPEAEPEAX@Z
0x180079AA8: "RECOVER_USER_FILES" ??_C@_1CG@NPLLBCKI@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AA_?$AAU?$AAS?$AAE?$AAR?$AA_?$AAF?$AAI?$AAL?$AAE?$AAS?$AA?$AA@
0x18007C160: "<???,%#I64x>" ??_C@_1BK@LACPMINA@?$AA?$DM?$AA?$DP?$AA?$DP?$AA?$DP?$AA?0?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$DO?$AA?$AA@
0x1800388D0: "public: unsigned char __cdecl NTFS_BITMAP::Initialize(class BIG_INT,unsigned char,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,unsigned char) __ptr64" ?Initialize@NTFS_BITMAP@@QEAAEVBIG_INT@@EPEAVLOG_IO_DP_DRIVE@@KE@Z
0x180078940: "__cdecl _imp_?Write@SECRUN@@UEAAEXZ" __imp_?Write@SECRUN@@UEAAEXZ
0x180010424: "public: unsigned char __cdecl NTFS_EXTENT_LIST::Resize(class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64" ?Resize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@PEAVNTFS_BITMAP@@@Z
0x18005A008: "private: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::TargetIdRedirected(unsigned __int64) __ptr64" ?TargetIdRedirected@NTFS_PROSCAN_COMMANDS@@AEAAE_K@Z
0x1800524B4: "public: static unsigned char __cdecl NTFS_SA::IsClusterAlignmentByPhysicalSectorSizeSupported(class DP_DRIVE * __ptr64)" ?IsClusterAlignmentByPhysicalSectorSizeSupported@NTFS_SA@@SAEPEAVDP_DRIVE@@@Z
0x1800715A8: "public: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::SpotFixCommandLoop(class NTFS_CHKDSK_INFO * __ptr64,unsigned long * __ptr64) __ptr64" ?SpotFixCommandLoop@NTFS_SPOTFIX_COMMANDS@@QEAAEPEAVNTFS_CHKDSK_INFO@@PEAK@Z
0x18003E210: "unsigned char __cdecl RecoverFreeSpace(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64)" ?RecoverFreeSpace@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x1800446C0: "public: virtual unsigned char __cdecl DriverLogManagement::CreateLogSubDirectory(class WSTRING const * __ptr64,enum _CANNED_SECURITY_TYPE * __ptr64,unsigned long,unsigned char * __ptr64) __ptr64" ?CreateLogSubDirectory@DriverLogManagement@@UEAAEPEBVWSTRING@@PEAW4_CANNED_SECURITY_TYPE@@KPEAE@Z
0x180088AE8: "__cdecl _native_startup_state" __native_startup_state
0x180079298: "__cdecl _imp_?QuerySetBit@BITVECTOR@@QEBAEKK@Z" __imp_?QuerySetBit@BITVECTOR@@QEBAEKK@Z
0x180008ED0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::DeleteEntry(unsigned long,class BIG_INT,class WSTRING const * __ptr64,struct _MFT_SEGMENT_REFERENCE const * __ptr64) __ptr64" ?DeleteEntry@NTFS_ATTRIBUTE_LIST@@QEAAEKVBIG_INT@@PEBVWSTRING@@PEBU_MFT_SEGMENT_REFERENCE@@@Z
0x180078208: "const NTFS_FILE_RECORD_SEGMENT::`vftable'" ??_7NTFS_FILE_RECORD_SEGMENT@@6B@
0x180088998: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_DEFINITION_TABLE_cd" ?NTFS_ATTRIBUTE_DEFINITION_TABLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x180046578: "private: unsigned char __cdecl NTFS_SA::FetchMftDataAttribute(class MESSAGE * __ptr64,class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?FetchMftDataAttribute@NTFS_SA@@AEAAEPEAVMESSAGE@@PEAVNTFS_ATTRIBUTE@@@Z
0x1800033AC: AddBinary
0x18007B898: "%I64x%x%x" ??_C@_09EBAFOBKE@?$CFI64x?$CFx?$CFx?$AA@
0x180049254: "private: unsigned char __cdecl NTFS_SA::VerifyAndFixAttribute(class LIST const * __ptr64,class NTFS_ATTRIBUTE_LIST * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,class SEQUENTIAL_CONTAINER * __ptr64,unsigned char * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFixAttribute@NTFS_SA@@AEAAEPEBVLIST@@PEAVNTFS_ATTRIBUTE_LIST@@PEAVNTFS_BITMAP@@PEAVNTFS_FRS_STRUCTURE@@PEAVSEQUENTIAL_CONTAINER@@PEAEPEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180086141: "public: static unsigned char NTFS_SA::_MinorVersion" ?_MinorVersion@NTFS_SA@@2EA
0x1800012E0: FormatCorruptionRecordA
0x18007B0E0: "%I64X" ??_C@_05MIPPMNIM@?$CFI64X?$AA@
0x1800791A0: "__cdecl _imp_??0DSTRING@@QEAA@XZ" __imp_??0DSTRING@@QEAA@XZ
0x1800791E0: "__cdecl _imp_?DebugDump@OBJECT@@UEBAXE@Z" __imp_?DebugDump@OBJECT@@UEBAXE@Z
0x18006E680: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::ConstructPathName(struct _MFT_SEGMENT_REFERENCE,class DSTRING * __ptr64,void * __ptr64) __ptr64" ?ConstructPathName@NTFS_SPOTCHECKING_UTILS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEAVDSTRING@@PEAX@Z
0x18007C4AC: "__cdecl _real@5f800000" __real@5f800000
0x1800012F0: FormatCorruptionRecordW
0x18000BA2C: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::CheckForUnUseClustersBootRelocations(class NTFS_BITMAP * __ptr64,class NTFS_CHKDSK_INFO * __ptr64)const __ptr64" ?CheckForUnUseClustersBootRelocations@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_BITMAP@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180013270: "public: virtual unsigned char __cdecl NTFS_SA::Create(class NUMBER_SET const * __ptr64,class MESSAGE * __ptr64,class WSTRING const * __ptr64,unsigned long,unsigned long,unsigned long) __ptr64" ?Create@NTFS_SA@@UEAAEPEBVNUMBER_SET@@PEAVMESSAGE@@PEBVWSTRING@@KKK@Z
0x18007B6E8: "onecore\base\fs\utils\untfs\src\" ??_C@_0CN@EMPBECLB@onecore?2base?2fs?2utils?2untfs?2src?2@
0x18004CF00: "unsigned char __cdecl EnsureValidFileAttributes(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?EnsureValidFileAttributes@@YAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@PEAEKPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x180088A98: "private: static unsigned char NTFS_MFT_INFO::_minor" ?_minor@NTFS_MFT_INFO@@0EA
0x1800589A0: "public: void * __ptr64 __cdecl PROSCAN_CHILD_ENTRY::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPROSCAN_CHILD_ENTRY@@QEAAPEAXI@Z
0x18000C330: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_BAD_CLUSTER_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x18007B090: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@MGJFLJEE@onecore?2base?2fs?2utils?2untfs?2src?2@
0x18003060C: "private: void __cdecl NTFS_INDEX_ROOT::Destroy(void) __ptr64" ?Destroy@NTFS_INDEX_ROOT@@AEAAXXZ
0x180078168: "const NTFS_CLUSTER_RUN::`vftable'" ??_7NTFS_CLUSTER_RUN@@6B@
0x180072BB0: "public: unsigned char __cdecl NTFS_UPCASE_TABLE::Initialize(unsigned short * __ptr64,unsigned long) __ptr64" ?Initialize@NTFS_UPCASE_TABLE@@QEAAEPEAGK@Z
0x1800523C4: "public: static unsigned char __cdecl NTFS_SA::IsClusterAlignedByPhysicalSectorSize(class DP_DRIVE * __ptr64,unsigned long)" ?IsClusterAlignedByPhysicalSectorSize@NTFS_SA@@SAEPEAVDP_DRIVE@@K@Z
0x180078FF8: "__cdecl _imp_NtFlushBuffersFile" __imp_NtFlushBuffersFile
0x180031790: "public: unsigned char __cdecl NTFS_INDEX_TREE::Save(class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?Save@NTFS_INDEX_TREE@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x180079200: "__cdecl _imp_?Initialize@FSTRING@@QEAAPEAVWSTRING@@PEAGK@Z" __imp_?Initialize@FSTRING@@QEAAPEAVWSTRING@@PEAGK@Z
0x180052DE0: "public: virtual void * __ptr64 __cdecl NTFS_SA::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_SA@@UEAAPEAXI@Z
0x180072C40: "public: unsigned char __cdecl NTFS_UPCASE_TABLE::Initialize(void) __ptr64" ?Initialize@NTFS_UPCASE_TABLE@@QEAAEXZ
0x18001BFB4: "private: class NTFS_FILE_RECORD_SEGMENT * __ptr64 __cdecl NTFS_FILE_RECORD_SEGMENT::GetChild(class BIG_INT) __ptr64" ?GetChild@NTFS_FILE_RECORD_SEGMENT@@AEAAPEAV1@VBIG_INT@@@Z
0x1800753E0: "public: unsigned char __cdecl NTFS_VOLUME_FILE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64,struct _VOLUME_INFORMATION * __ptr64,class WSTRING * __ptr64,enum FIX_LEVEL) __ptr64" ?Initialize@NTFS_VOLUME_FILE@@QEAAEPEAVLOG_IO_DP_DRIVE@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@PEAU_VOLUME_INFORMATION@@PEAVWSTRING@@W4FIX_LEVEL@@@Z
0x180014120: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class BIG_INT,class NTFS_MFT_FILE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@VBIG_INT@@PEAVNTFS_MFT_FILE@@@Z
0x1800792B8: "__cdecl _imp_??0ADMINFILEPRIVS@@QEAA@XZ" __imp_??0ADMINFILEPRIVS@@QEAA@XZ
0x1800792B0: "__cdecl _imp_??1ADMINFILEPRIVS@@QEAA@XZ" __imp_??1ADMINFILEPRIVS@@QEAA@XZ
0x18007B430: "%W%I64x%x%x" ??_C@_0M@IENCLPC@?$CFW?$CFI64x?$CFx?$CFx?$AA@
0x18006AF40: "public: virtual void * __ptr64 __cdecl FileName::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFileName@@UEAAPEAXI@Z
0x180017A00: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttribute(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long,class WSTRING const * __ptr64) __ptr64" ?QueryAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKPEBVWSTRING@@@Z
0x1800889A0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_cd" ?NTFS_ATTRIBUTE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1800786D0: "const FileName::`vftable'" ??_7FileName@@6B@
0x180078238: "const NTFS_FRS_STRUCTURE::`vftable'" ??_7NTFS_FRS_STRUCTURE@@6B@
0x180078398: "const NonDriverLogManagement::`vftable'" ??_7NonDriverLogManagement@@6B@
0x18005337C: "public: virtual __cdecl NTFS_VOL::~NTFS_VOL(void) __ptr64" ??1NTFS_VOL@@UEAA@XZ
0x18007B25C: """" ??_C@_02JMMFPCED@?$CC?$CC?$AA@
0x18007B5D8: "AddMissingOrStaleEntries" ??_C@_1DC@JFEFBBHM@?$AAA?$AAd?$AAd?$AAM?$AAi?$AAs?$AAs?$AAi?$AAn?$AAg?$AAO?$AAr?$AAS?$AAt?$AAa?$AAl?$AAe?$AAE?$AAn?$AAt?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x180009594: "unsigned char __cdecl SwapAttributeListEntries(void * __ptr64)" ?SwapAttributeListEntries@@YAEPEAX@Z
0x1800339F4: "private: unsigned char __cdecl NTFS_INDEX_TREE::InsertIntoRoot(struct _INDEX_ENTRY const * __ptr64,struct _INDEX_ENTRY * __ptr64) __ptr64" ?InsertIntoRoot@NTFS_INDEX_TREE@@AEAAEPEBU_INDEX_ENTRY@@PEAU2@@Z
0x1800397C0: "private: virtual unsigned char __cdecl NTFS_PROSCAN_COMMANDS::GetRecord(struct _CORRUPTION_RECORD * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64,void * __ptr64) __ptr64" ?GetRecord@NTFS_PROSCAN_COMMANDS@@EEAAEPEAPEAU_CORRUPTION_RECORD@@PEAKPEAEPEAX@Z
0x180078988: "__cdecl _imp_?Add@NUMBER_SET@@QEAAEVBIG_INT@@@Z" __imp_?Add@NUMBER_SET@@QEAAEVBIG_INT@@@Z
0x180079070: "__cdecl _imp_?DisplayMsg@MESSAGE@@QEAAEKW4MESSAGE_TYPE@@K@Z" __imp_?DisplayMsg@MESSAGE@@QEAAEKW4MESSAGE_TYPE@@K@Z
0x18005A324: "private: unsigned char __cdecl NTFS_SA::ProcessFiles(class BIG_INT,class BIG_INT * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,enum FIX_LEVEL,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS * __ptr64,class NUMBER_SET * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?ProcessFiles@NTFS_SA@@AEAAEVBIG_INT@@PEAV2@PEAKPEAEPEAVNTFS_FRS_STRUCTURE@@W4FIX_LEVEL@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@7PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_ATTRIBUTE_COLUMNS@@PEAVNUMBER_SET@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x180078920: "__cdecl _imp_?Add@NUMBER_SET@@QEAAEVBIG_INT@@0@Z" __imp_?Add@NUMBER_SET@@QEAAEVBIG_INT@@0@Z
0x180079198: "__cdecl _imp_??1DSTRING@@UEAA@XZ" __imp_??1DSTRING@@UEAA@XZ
0x18007BC00: "$Verify" ??_C@_1BA@EKPAPFAH@?$AA$?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?$AA@
0x18007BB68: "$Boot" ??_C@_05JLKOMFOP@$Boot?$AA@
0x18001EC10: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Write(void) __ptr64" ?Write@NTFS_FRS_STRUCTURE@@QEAAEXZ
0x180079188: "__cdecl _imp_?Initialize@WSTRING@@QEAAEPEBDK@Z" __imp_?Initialize@WSTRING@@QEAAEPEBDK@Z
0x180078F70: "__cdecl _imp_WinSqmStartSession" __imp_WinSqmStartSession
0x180038880: "private: void __cdecl NTFS_BITMAP::Destroy(void) __ptr64" ?Destroy@NTFS_BITMAP@@AEAAXXZ
0x180082728: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x180069284: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ReconnectFileName(class FRN,class NTFS_INDEX_TREE * __ptr64,class FRN,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ReconnectFileName@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEAVNTFS_INDEX_TREE@@00PEAE22PEAVNTFS_CHKDSK_INFO@@@Z
0x180079178: "__cdecl _imp_?ResetBit@BITVECTOR@@QEAAXKK@Z" __imp_?ResetBit@BITVECTOR@@QEAAXKK@Z
0x18007C468: "%I64x%I64x%I64x%I64x" ??_C@_0BF@FJNDFGHD@?$CFI64x?$CFI64x?$CFI64x?$CFI64x?$AA@
0x180058BE4: "private: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::FlushConnectHash(class PROSCAN_CONNECT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FlushConnectHash@NTFS_PROSCAN_COMMANDS@@AEAAEPEAVPROSCAN_CONNECT@@PEAVNTFS_CHKDSK_INFO@@@Z
0x18007BE18: "%s, ReparseTag: %#08x" ??_C@_1CM@DBANOLGO@?$AA?$CF?$AAs?$AA?0?$AA?5?$AAR?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AAT?$AAa?$AAg?$AA?3?$AA?5?$AA?$CF?$AA?$CD?$AA0?$AA8?$AAx?$AA?$AA@
0x180075678: "private: unsigned char __cdecl NTFS_VOLUME_FILE::CreateStandardInformation(void) __ptr64" ?CreateStandardInformation@NTFS_VOLUME_FILE@@AEAAEXZ
0x18007C330: "BreakCycle" ??_C@_1BG@IBDCCMJD@?$AAB?$AAr?$AAe?$AAa?$AAk?$AAC?$AAy?$AAc?$AAl?$AAe?$AA?$AA@
0x18000B0C0: "public: virtual void * __ptr64 __cdecl NTFS_BOOT_RELOC_INFO::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BOOT_RELOC_INFO@@UEAAPEAXI@Z
0x18006E630: "public: virtual void * __ptr64 __cdecl FRNObject::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFRNObject@@UEAAPEAXI@Z
0x18000C394: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64,class NTFS_BITMAP * __ptr64,class NUMBER_SET const * __ptr64) __ptr64" ?Create@NTFS_BAD_CLUSTER_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@PEAVNTFS_BITMAP@@PEBVNUMBER_SET@@@Z
0x18007B248: "%I64x%I64x" ??_C@_0L@JBHBIMAN@?$CFI64x?$CFI64x?$AA@
0x180004E64: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_ATTRIBUTE_RECORD const * __ptr64,unsigned char) __ptr64" ?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBVNTFS_ATTRIBUTE_RECORD@@E@Z
0x180034420: "public: unsigned char __cdecl NTFS_INDEX_TREE::ResetIterator(unsigned char) __ptr64" ?ResetIterator@NTFS_INDEX_TREE@@QEAAEE@Z
0x180052520: "public: static unsigned long __cdecl NTFS_SA::QueryDefaultClustersPerIndexBuffer(class DP_DRIVE const * __ptr64,unsigned long)" ?QueryDefaultClustersPerIndexBuffer@NTFS_SA@@SAKPEBVDP_DRIVE@@K@Z
0x180066000: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::BadFreeClusters(class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?BadFreeClusters@NTFS_SPOTFIX_COMMANDS@@UEAAEVBIG_INT@@KKPEAX@Z
0x180078EA0: "__cdecl _imp_free" __imp_free
0x180076D90: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180078DE8: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180036D1C: "public: unsigned char __cdecl NTFS_MFT_FILE::Create(unsigned long,struct _STANDARD_INFORMATION const * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_MFT_FILE@@QEAAEKPEBU_STANDARD_INFORMATION@@PEAVNTFS_BITMAP@@@Z
0x180064860: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::OrphanChildFrs(unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64) __ptr64" ?OrphanChildFrs@NTFS_SPOTFIX_COMMANDS@@UEAAEKPEAU_MFT_SEGMENT_REFERENCE@@KPEAX@Z
0x1800203CC: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::InsertEntry(struct _INDEX_ENTRY const * __ptr64,struct _INDEX_ENTRY * __ptr64) __ptr64" ?InsertEntry@NTFS_INDEX_BUFFER@@QEAAEPEBU_INDEX_ENTRY@@PEAU2@@Z
0x180064D50: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::AssureHasDataAttribute(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?AssureHasDataAttribute@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@@Z
0x180055398: "public: unsigned char __cdecl NTFS_PROSCAN_COMMANDS::BadClusters(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,unsigned long,unsigned long,void * __ptr64,unsigned long) __ptr64" ?BadClusters@NTFS_PROSCAN_COMMANDS@@QEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@KKPEAXK@Z
0x18000D1A0: "public: __cdecl NTFS_BOOT_FILE::NTFS_BOOT_FILE(void) __ptr64" ??0NTFS_BOOT_FILE@@QEAA@XZ
0x180018650: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeByTag(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long) __ptr64" ?QueryAttributeByTag@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEK@Z
0x180052160: "public: static unsigned char __cdecl NTFS_SA::IsNtfsName(struct _FILE_NAME const * __ptr64)" ?IsNtfsName@NTFS_SA@@SAEPEBU_FILE_NAME@@@Z
0x180082660: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x180078DD8: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180082700: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x1800770CA: memset
0x180082778: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180003488: FsRtlInitializeLargeMcb
0x18006E088: "public: static unsigned char __cdecl NTFS_SPOTVERIFY_COMMANDS::Purge(void * __ptr64,enum CORRUPTION_LOG_FILE_ID,unsigned __int64,enum _CORRUPTION_OUTCOME)" ?Purge@NTFS_SPOTVERIFY_COMMANDS@@SAEPEAXW4CORRUPTION_LOG_FILE_ID@@_KW4_CORRUPTION_OUTCOME@@@Z
0x180078B50: "__cdecl _imp_?QueryCompressedInteger@BIG_INT@@QEBAXPEAE0@Z" __imp_?QueryCompressedInteger@BIG_INT@@QEBAXPEAE0@Z

[JEB Decompiler by PNF Software]