Generated by JEB on 2019/08/01

PE: C:\Windows\System32\wlanext.exe Base=0x140000000 SHA-256=90BA99F33F2E6E16479787FA752AAC77EFA5EAB80187F3AA1E464223EB18F392
PDB: wlanext.pdb GUID={F283D3BA-78A8-D3F9-F1B682D4BFA96635} Age=1

665 located named symbols:
0x140014EE8: "__cdecl _imp_UnregisterTraceGuids" __imp_UnregisterTraceGuids
0x140011C6C: "__cdecl _raise_securityfailure" __raise_securityfailure
0x1400151F0: "Software\Microsoft\Wlansvc\IHVEx" ??_C@_1FI@EMJFKAJH@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAl?$AAa?$AAn?$AAs?$AAv?$AAc?$AA?2?$AAI?$AAH?$AAV?$AAE?$AAx@
0x140019698: g_pdot11IhvHandlers
0x1400156C0: "Dot11ExtIhvGetVersionInfo" ??_C@_0BK@JMCIANNJ@Dot11ExtIhvGetVersionInfo?$AA@
0x140014CF8: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x140011A90: "__cdecl FindPESection" _FindPESection
0x1400114EC: AllocWLMem
0x1400166C8: "StopPostAssociate" ??_C@_0BC@GGHNDALH@StopPostAssociate?$AA@
0x140019700: g_lInited_FSI_TIMER
0x14000ECA0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x14000CF0C: InitDriverApi
0x140014FF0: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x140017E4C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x140017E60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x140011A80: "__cdecl wsetargv" _wsetargv
0x1400166E0: "ReceivePacket" ??_C@_0O@GEHFKCBD@ReceivePacket?$AA@
0x140019620: g_hInstance
0x140019020: "__cdecl _security_cookie_complement" __security_cookie_complement
0x140014F98: "__cdecl _imp___wgetmainargs" __imp___wgetmainargs
0x140015910: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x140014D90: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x14001B050: "__cdecl _imp_RpcAsyncCompleteCall" __imp_RpcAsyncCompleteCall
0x140019920: g_cs_FSI_MSM_API_CLIENT
0x14001B0D8: "__cdecl _imp_RpcServerRegisterIfEx" __imp_RpcServerRegisterIfEx
0x140001034: WPP_SF_L
0x140001080: WppControlCallback
0x140012360: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x14001B0E8: "__cdecl _imp_RpcEpUnregister" __imp_RpcEpUnregister
0x14001B0E0: "__cdecl _imp_RpcServerRegisterAuthInfoW" __imp_RpcServerRegisterAuthInfoW
0x14000CB9C: AllocateAndCopyEapAttributes
0x140014CE0: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x14000DF00: DriverSetDefaultKeyId
0x14000CA04: AllocateAndCopyDot11EapResult
0x14000FCBC: NWFDeInitialize
0x1400064F0: RpcDot11ExtIhvIsUIRequestPending
0x140002130: ShutDownWithDefaultParameters
0x140011FA6: "__cdecl _imp_load_RpcMgmtStopServerListening" __imp_load_RpcMgmtStopServerListening
0x1400154F8: "Dot11ExtIhvPerformPostAssociate" ??_C@_0CA@KDKBNNMJ@Dot11ExtIhvPerformPostAssociate?$AA@
0x14000E1B0: DriverSetKeyMappingKey
0x14000FB28: FreeMemory
0x140007400: RpcDot11ExtIhvQueryUIRequest
0x140015318: "SendUIRequest" ??_C@_0O@EEENOICH@SendUIRequest?$AA@
0x140016708: WPP_2b57415c415c32376b33787bab7eaca6_Traceguids
0x14001587B: "" ??_C@_00CNPNBAHC@?$AA@
0x1400154E0: "Dot11ExtIhvAdapterReset" ??_C@_0BI@NBEBHNPM@Dot11ExtIhvAdapterReset?$AA@
0x140019068: "__cdecl commode" _commode
0x140005660: DeinitThreadProc
0x140016720: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x140003ABC: ISFExtNotifyChangeState
0x14000AFA4: GetBindingHandle
0x140017E38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x140017CE4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0
0x1400196E0: g_hTimer
0x1400105A4: SendDot11SecurityPacket
0x140015668: "Dot11ExtIhvQueryUIRequest" ??_C@_0BK@NCIKDJJF@Dot11ExtIhvQueryUIRequest?$AA@
0x140012248: "__cdecl _imp_load_NdrAsyncServerCall" __imp_load_NdrAsyncServerCall
0x140014D40: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x140017CA8: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLB
0x14001B020: "__cdecl _imp_Ndr64AsyncServerCallAll" __imp_Ndr64AsyncServerCallAll
0x1400156E0: "Dot11ExtIhvInitService" ??_C@_0BH@JGOIHJEA@Dot11ExtIhvInitService?$AA@
0x140002180: FRAMEWORK_CONTEXT_HANDLE_rundown
0x140007F90: InitRPCServer
0x140019600: "__cdecl _hmod__api_ms_win_ntuser_sysparams_l1_1_0_dll" __hmod__api_ms_win_ntuser_sysparams_l1_1_0_dll
0x140014E38: "__cdecl _imp_SetEvent" __imp_SetEvent
0x140015728: WPP_17acbe3d8cde3566e8e5dda1484019c0_Traceguids
0x140012199: "__cdecl _imp_load_RpcBindingVectorFree" __imp_load_RpcBindingVectorFree
0x140015300: "PostAssociateCompletion" ??_C@_0BI@PGHFJECE@PostAssociateCompletion?$AA@
0x140014D18: "__cdecl _imp_HeapSetInformation" __imp_HeapSetInformation
0x140011960: "long __cdecl __CxxUnhandledExceptionFilter(struct _EXCEPTION_POINTERS * __ptr64)" ?__CxxUnhandledExceptionFilter@@YAJPEAU_EXCEPTION_POINTERS@@@Z
0x140015018: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x140019074: "__cdecl fmode" _fmode
0x140014E48: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x14000C69C: FreeIhvSecProfile
0x14001B0D0: "__cdecl _imp_RpcEpRegisterW" __imp_RpcEpRegisterW
0x140019768: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUfgroUhgoHAUlyquivUznwGEUkivxlnkOlyq@wlutil" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUfgroUhgoHAUlyquivUznwGEUkivxlnkOlyq@wlutil
0x140016740: "HtDestroyHandleTable" ??_C@_0BF@PAGGPGBB@HtDestroyHandleTable?$AA@
0x140003CD0: ISFExtStartOneX
0x1400195F0: "__cdecl _hmod__RPCRT4_dll" __hmod__RPCRT4_dll
0x1400119BE: "__cdecl XcptFilter" _XcptFilter
0x140015020: "__cdecl _xc_a" __xc_a
0x140019678: g_hMSMBindingHandle
0x140005EE0: RpcDot11ExtIhvInitAdapter
0x14001B040: "__cdecl _imp_RpcMgmtWaitServerListen" __imp_RpcMgmtWaitServerListen
0x14000ECE4: InitializeRWLock
0x140019780: gDot11IniAdapterTblRWLock
0x140004934: ReleaseRefIHVDLL
0x1400153A8: "StopOneX" ??_C@_08DBMLKJHK@StopOneX?$AA@
0x1400054A8: DeinitIHVDLL
0x140009D34: ReleaseExclusiveLockHandleTableEntry
0x14000EEB4: AcquireExclusiveLock
0x140005C50: RpcDot11ExtIhvInitService
0x140011F82: "__cdecl _imp_load_RpcServerListen" __imp_load_RpcServerListen
0x140014D30: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x14001B128: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLA
0x14000CAF0: Dot11ExtFreeDot11EapResult
0x140002BB4: AcquireMSMBindingHandle
0x14000CDB0: Dot11ExtFreeEapAttributes
0x140015168: "__cdecl _guard_iat_table" __guard_iat_table
0x140012325: memcpy
0x1400085AC: LockedIncrement
0x140014D68: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x14000CFC4: OpenAdapterHandle
0x140008668: StartAsyncCallTimerRoutine
0x140003960: ISFExtSetCurrentProfile
0x140014F48: "__cdecl _imp_memset" __imp_memset
0x1400095D0: QueueFreeHandleTableEntry
0x140015340: "GetProfileCustomUserData" ??_C@_0BJ@BDLHMFCL@GetProfileCustomUserData?$AA@
0x140014E28: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x140011C4F: "__cdecl initterm" _initterm
0x140014EF8: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x140014FE8: "__cdecl _imp_NtWaitForSingleObject" __imp_NtWaitForSingleObject
0x140012055: "__cdecl _imp_load_RpcBindingFree" __imp_load_RpcBindingFree
0x1400155A8: "Dot11ExtIhvProcessSessionChange" ??_C@_0CA@NNIJLGAP@Dot11ExtIhvProcessSessionChange?$AA@
0x140010C00: KSetDot11UlongData
0x140017DD4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x140019760: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x140015248: "HandlerTimeout" ??_C@_1BO@HDGFBJML@?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AA?$AA@
0x1400120E5: "__cdecl _imp_load_RpcBindingToStringBindingW" __imp_load_RpcBindingToStringBindingW
0x140014E70: "__cdecl _imp_Sleep" __imp_Sleep
0x14001B110: "__cdecl _imp_GetSystemMetrics" __imp_GetSystemMetrics
0x140010FF8: KSetDot11WEPKeyMappingEntry
0x140015050: "__cdecl _xi_z" __xi_z
0x140014CB8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x1400157E8: "CreateDiscoveryProfiles" ??_C@_0BI@KCDNMPEI@CreateDiscoveryProfiles?$AA@
0x140014FC8: "__cdecl _imp_wcscmp" __imp_wcscmp
0x14001B000: "__cdecl _imp_CryptUnprotectData" __imp_CryptUnprotectData
0x140011954: "__cdecl _C_specific_handler" __C_specific_handler
0x140015468: "Dot11ExtIhvDeinitService" ??_C@_0BJ@LLJGFMBD@Dot11ExtIhvDeinitService?$AA@
0x14000FCA0: MIDL_user_free
0x14000DD40: DriverSetDefaultKey
0x140016660: "SetDefaultKeyId" ??_C@_0BA@ECNJOOCE@SetDefaultKeyId?$AA@
0x140014D28: "__cdecl _imp_HeapFree" __imp_HeapFree
0x140004780: WPP_SF_sLL
0x1400029B8: InitRPCClient
0x140019948: WPP_REGISTRATION_GUIDS
0x140019988: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUrseuinUvcvUlyquivUznwGEUkivxlnkOlyq@wlanext" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUrseuinUvcvUlyquivUznwGEUkivxlnkOlyq@wlanext
0x1400120C1: "__cdecl _imp_load_RpcBindingSetAuthInfoExW" __imp_load_RpcBindingSetAuthInfoExW
0x140015858: WPP_f07493a252c33f7dcad8a92f32139bdb_Traceguids
0x140014D08: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x140014E60: "__cdecl _imp_InitializeCriticalSectionAndSpinCount" __imp_InitializeCriticalSectionAndSpinCount
0x1400196D8: g_dwThrottleWaitCounter
0x140014DE0: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x1400122C4: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x140010CCC: KSetDot11BoolData
0x1400154C0: "Dot11ExtIhvPerformPreAssociate" ??_C@_0BP@GLGACPAD@Dot11ExtIhvPerformPreAssociate?$AA@
0x140019718: g_ZeroGuid
0x140019640: g_dot11CallTable
0x14000D440: Dot11MsmSendSecurityPacketCompletion
0x14000BF28: WLIhvImpersonateClient
0x140004080: ISFExtRequestVirtualStation
0x1400088E0: CancelAsyncCallTimerRoutine
0x1400197F8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUxlnnlmUnhexigUlyquivUznwGEUkivxlnkOlyq@wlshr" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUxlnnlmUnhexigUlyquivUznwGEUkivxlnkOlyq@wlshr
0x140017758: CRYPT32_NULL_THUNK_DATA_DLN
0x140019034: g_dwIhvDllState
0x140015890: WPP_9fd7255c457835e955a0f79d965dc0b5_Traceguids
0x140019960: WPP_MAIN_CB
0x1400197F0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUmdunhnUwireviUmduUlyquivUznwGEUkivxlnkOlyq@nwf" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUmdunhnUwireviUmduUlyquivUznwGEUkivxlnkOlyq@nwf
0x140017D34: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x140011A73: "__cdecl amsg_exit" _amsg_exit
0x140015798: "PerformCapabilityMatch" ??_C@_0BH@DGGBBICA@PerformCapabilityMatch?$AA@
0x140014D80: "__cdecl _imp_ExitProcess" __imp_ExitProcess
0x140019658: g_dot11AdapterTable
0x140016718: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x1400037A0: ISFExtSetProfileCustomUserData
0x140017DFC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x14000C738: CopyIhvConnectivityProfile
0x1400096C0: AddEntryHandleTable
0x1400041F0: ISFExtReleaseVirtualStation
0x140001A30: DisableUnnecessaryPrivileges
0x140012175: "__cdecl _imp_load_RpcEpUnregister" __imp_load_RpcEpUnregister
0x140019688: g_pdot11ExtVSAPIs
0x140016758: "HtGrowTable" ??_C@_0M@IFKMPEOF@HtGrowTable?$AA@
0x140015818: "QueryUIRequest" ??_C@_0P@CMJBLHAC@QueryUIRequest?$AA@
0x140019608: "__cdecl _hmod__api_ms_win_security_sddl_l1_1_0_dll" __hmod__api_ms_win_security_sddl_l1_1_0_dll
0x140014F80: "__cdecl _imp_exit" __imp_exit
0x1400198A0: g_cs_FSI_IHV_HANDLER_SRV
0x1400195F8: "__cdecl _hmod__CRYPT32_dll" __hmod__CRYPT32_dll
0x140015800: "ProcessUIResponse" ??_C@_0BC@PDNDFBEA@ProcessUIResponse?$AA@
0x1400083B0: DeinitRPCServer
0x14001208B: "__cdecl _imp_load_RpcEpResolveBinding" __imp_load_RpcEpResolveBinding
0x1400176A4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_RPCRT4_dll" __DELAY_IMPORT_DESCRIPTOR_RPCRT4_dll
0x140007BA0: RpcDot11ExtIhvControl
0x140015538: "Dot11ExtIhvValidateProfile" ??_C@_0BL@LPKCLPPF@Dot11ExtIhvValidateProfile?$AA@
0x140016630: "SetMulticastCipherAlgorithm" ??_C@_0BM@GBJHHGLE@SetMulticastCipherAlgorithm?$AA@
0x1400061C0: RpcDot11ExtIhvDeinitAdapter
0x140014E58: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x14000C150: AllocateAndCopyMemory
0x14001212D: "__cdecl _imp_load_RpcServerInqBindings" __imp_load_RpcServerInqBindings
0x140014DF8: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x140014EE0: "__cdecl _imp_GetTraceLoggerHandle" __imp_GetTraceLoggerHandle
0x140014CD8: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x140014ED8: "__cdecl _imp_GetTraceEnableLevel" __imp_GetTraceEnableLevel
0x140014D50: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x140016788: WPP_b007a3da4009371375bdf03bebd7fa4b_Traceguids
0x1400196B8: g_pUuidVector
0x140015190: "__cdecl _sz_api_ms_win_ntuser_sysparams_l1_1_0_dll" __sz_api_ms_win_ntuser_sysparams_l1_1_0_dll
0x14000EAEC: DriverAuthorizePort
0x14000E070: DriverSetExcludeUnencrypted
0x1400152C8: WPP_808445688ba6399c69240f2db14d3f5f_Traceguids
0x1400196D4: g_lInitStarted_FSI_HANDLE_TABLE
0x1400165D0: "NicSpecificExtension" ??_C@_0BF@MMILDOOI@NicSpecificExtension?$AA@
0x140014DC0: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x140016728: "HtCreateHandleTable" ??_C@_0BE@LNJFOKCE@HtCreateHandleTable?$AA@
0x140019730: g_bPendingDeInit
0x1400196DC: g_ulBatch
0x1400196A8: g_hIhvDllModule
0x14001B108: RPCRT4_NULL_THUNK_DATA_DLA
0x140017BA8: RPCRT4_NULL_THUNK_DATA_DLB
0x14000C4D0: FreeProfileParams
0x140019750: "__cdecl _native_startup_lock" __native_startup_lock
0x140015848: WPP_7d462b751ac43577c7e5d3677a45ec34_Traceguids
0x140019860: g_cs_FSI_HANDLE_TABLE
0x140017850: RPCRT4_NULL_THUNK_DATA_DLN
0x1400196A0: g_lIhvDllCallCount
0x1400196CC: g_lInitStarted_FSI_IHV_HANDLER_SRV
0x140002EE0: ISFExtPreAssociateCompletion
0x14000FE04: WPP_SF_II
0x140015170: "__cdecl _sz_RPCRT4_dll" __sz_RPCRT4_dll
0x14001B0C8: "__cdecl _imp_RpcServerInqBindings" __imp_RpcServerInqBindings
0x1400119A0: "__cdecl _CxxSetUnhandledExceptionFilter" __CxxSetUnhandledExceptionFilter
0x140014F10: "__cdecl _imp_IsValidSid" __imp_IsValidSid
0x140014FB8: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x14001B048: "__cdecl _imp_RpcMgmtStopServerListening" __imp_RpcMgmtStopServerListening
0x1400157C0: "PerformPreAssociate" ??_C@_0BE@JPIMJFKJ@PerformPreAssociate?$AA@
0x140014E10: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x140014D78: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x14000C3CC: AllocateAndCopyProfileParams
0x140002AB8: DeinitRPCClient
0x14000FDB8: WPP_SF_I
0x140008BD0: FreeHandleTable
0x140014CD0: "__cdecl _imp_GetLastError" __imp_GetLastError
0x140016670: "SetExcludeUnencrypted" ??_C@_0BG@JMEKJOOA@SetExcludeUnencrypted?$AA@
0x14001B120: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x140009CA8: AcquireExclusiveLockHandleTableEntry
0x1400122A0: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x1400158B0: WPP_c414ae587cfc346f7fe7f7dd6f4f6b41_Traceguids
0x14000D550: DriverNicSpecificExtension
0x14000D8A0: DriverSetAuthAlgorithm
0x1400196B0: g_lInited_FSI_IHV_DLL_CALLS
0x140014FF8: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x140011FCA: "__cdecl _imp_load_GetSystemMetrics" __imp_load_GetSystemMetrics
0x140016650: "SetDefaultKey" ??_C@_0O@BCBJCEAA@SetDefaultKey?$AA@
0x14000C600: FreeIhvConnProfile
0x140012280: Ndr64AsyncServerCallAll
0x140014F50: "__cdecl _imp__commode" __imp__commode
0x14000FE60: DeRefIniAdapterHandle
0x140014FE0: "__cdecl _imp_NtDeviceIoControlFile" __imp_NtDeviceIoControlFile
0x140014F68: "__cdecl _imp___setusermatherr" __imp___setusermatherr
0x140015748: "InitAdapter" ??_C@_0M@LMADAHGN@InitAdapter?$AA@
0x140014F30: "__cdecl _imp_EqualSid" __imp_EqualSid
0x140015380: "SetCurrentProfile" ??_C@_0BC@FAEJBLNF@SetCurrentProfile?$AA@
0x140002CAC: ReleaseMSMBindingHandle
0x140016688: "SetKeyMappingKey" ??_C@_0BB@MACHOJMP@SetKeyMappingKey?$AA@
0x140015450: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x140017E24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x140014DA0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x140009AFC: ReleaseRefHandleTableEntry
0x140014E40: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x140005E30: RpcDot11ExtIhvDeinitService
0x14000B380: LocalSecurityCheckCallback
0x140015930: "IhvExtRpcServer" ??_C@_1CA@OCKMONMJ@?$AAI?$AAh?$AAv?$AAE?$AAx?$AAt?$AAR?$AAp?$AAc?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x14000A904: Dot11ExtStartTimer
0x140016718: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x140011B40: "__cdecl ValidateImageBase" _ValidateImageBase
0x14001B080: "__cdecl _imp_RpcEpResolveBinding" __imp_RpcEpResolveBinding
0x1400157B0: "ValidateProfile" ??_C@_0BA@NBDHKCJM@ValidateProfile?$AA@
0x140015718: "DeinitService" ??_C@_0O@HEADLNIL@DeinitService?$AA@
0x140015950: WPP_b447d4ed96d439ca029cf301bf64b22e_Traceguids
0x1400092E8: GetNewHandleTableEntry
0x140008CE0: ReleaseAllResources
0x1400165A0: "SetEtherTypeHandling" ??_C@_0BF@GMCLDECL@SetEtherTypeHandling?$AA@
0x14000C7EC: CopyIhvSecurityProfile
0x140012260: NdrAsyncServerCall
0x140017D98: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x1400035E0: ISFExtGetProfileCustomUserData
0x140010938: KOpenWSIDot11Driver
0x1400198E0: g_cs_FSI_IHV_DLL_CALLS
0x140015488: "Dot11ExtIhvInitAdapter" ??_C@_0BH@KHHOLGFB@Dot11ExtIhvInitAdapter?$AA@
0x1400049F0: InitAPIStruct
0x140001008: WPP_SF_
0x140015648: "Dot11ExtIhvProcessUIResponse" ??_C@_0BN@CEOKIDOC@Dot11ExtIhvProcessUIResponse?$AA@
0x140014D20: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x140019728: g_bNWFInitialize
0x140014D70: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x140017724: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x140015688: "Dot11ExtIhvOnexIndicateResult" ??_C@_0BO@IAOACLIG@Dot11ExtIhvOnexIndicateResult?$AA@
0x140019070: "__cdecl newmode" _newmode
0x14001B068: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x140005718: TimedCallDeinitService
0x140014F60: "__cdecl _imp__initterm" __imp__initterm
0x140009EF0: Dot11ExtAllocateBuffer
0x14001B070: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x1400165E8: "SendPacket" ??_C@_0L@FFGNDDJL@SendPacket?$AA@
0x140014F88: "__cdecl _imp___set_app_type" __imp___set_app_type
0x14001B030: "__cdecl _imp_RpcImpersonateClient" __imp_RpcImpersonateClient
0x140001174: GetAdapterHandles
0x140014CC8: "__cdecl _imp_SetLastError" __imp_SetLastError
0x140003460: ISFExtSendNotification
0x14000FEA8: DeRefDot11AdapterHandle
0x1400176E4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_ntuser_sysparams_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_ntuser_sysparams_l1_1_0_dll
0x140012151: "__cdecl _imp_load_RpcServerRegisterIfEx" __imp_load_RpcServerRegisterIfEx
0x140017E10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x140019820: g_cs_FSI_TIMER
0x1400090C8: SetStatusAsDeiniting
0x14000DA20: DriverSetUnicastCipherAlgorithm
0x1400153D0: "RequestVirtualStation" ??_C@_0BG@KNDILGML@RequestVirtualStation?$AA@
0x140017CF8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x140019630: g_RpcUuid
0x1400068E0: RpcDot11ExtIhvValidateProfile
0x14001211B: "__cdecl _imp_load_RpcServerUseProtseqW" __imp_load_RpcServerUseProtseqW
0x140011E36: "__cdecl _imp_load_UuidCreate" __imp_load_UuidCreate
0x140015440: WPP_28515c8edbfd3661898f9266abf52e52_Traceguids
0x1400091C0: DeinitHandleTable
0x1400156A8: "Dot11ExtIhvControl" ??_C@_0BD@OMCLLIFM@Dot11ExtIhvControl?$AA@
0x140003F30: ISFExtProcessSecurityPacket
0x140019740: "__cdecl _onexitend" __onexitend
0x140014DB0: "__cdecl _imp_CreateThread" __imp_CreateThread
0x140014F28: "__cdecl _imp_AdjustTokenPrivileges" __imp_AdjustTokenPrivileges
0x140014F78: "__cdecl _imp__exit" __imp__exit
0x140015010: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x140011F94: "__cdecl _imp_load_RpcMgmtWaitServerListen" __imp_load_RpcMgmtWaitServerListen
0x140015758: "DeinitAdapter" ??_C@_0O@EFJFHCJK@DeinitAdapter?$AA@
0x14001545C: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x140014D98: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x14000C8AC: AllocateAndCopyIhvSsidList
0x140004360: ISFExtQueryVirtualStationProperties
0x140014F18: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x1400196F8: g_pTimerData
0x140017BC0: CRYPT32_NULL_THUNK_DATA_DLB
0x140015000: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x1400153B8: "ProcessSecurityPacket" ??_C@_0BG@HLLHPFFM@ProcessSecurityPacket?$AA@
0x140012109: "__cdecl _imp_load_RpcBindingInqAuthClientW" __imp_load_RpcBindingInqAuthClientW
0x140014E98: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x140015038: "__cdecl _xi_a" __xi_a
0x140014E90: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x14001209D: "__cdecl _imp_load_RpcBindingSetOption" __imp_load_RpcBindingSetOption
0x140014CA8: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x14000AD74: InitResources
0x140011A80: "__cdecl matherr" _matherr
0x14000DBB0: DriverSetMulticastCipherAlgorithm
0x140015628: "Dot11ExtIhvIsUIRequestPending" ??_C@_0BO@HIIGOAKC@Dot11ExtIhvIsUIRequestPending?$AA@
0x140002830: wmain
0x140014EB0: "__cdecl _imp_QueueUserWorkItem" __imp_QueueUserWorkItem
0x140004E64: InitIHVDllCalls
0x140014F40: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x140015518: "Dot11ExtIhvStopPostAssociate" ??_C@_0BN@LBEEOCBF@Dot11ExtIhvStopPostAssociate?$AA@
0x140007ED4: FreeUUIDVector
0x140015920: WPP_e2ae265907833518923a565436e9e66b_Traceguids
0x14001B0C0: "__cdecl _imp_RpcServerUseProtseqW" __imp_RpcServerUseProtseqW
0x14000186C: LoadTimeOutValue
0x140019000: WPP_GLOBAL_Control
0x14000990C: AddRefHandleTableEntry
0x14000C224: AllocateAndCopyString
0x140012187: "__cdecl _imp_load_RpcServerUnregisterIfEx" __imp_load_RpcServerUnregisterIfEx
0x140017D0C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x1400196F0: g_bContinue
0x14001226C: "__cdecl _imp_load_Ndr64AsyncServerCallAll" __imp_load_Ndr64AsyncServerCallAll
0x140015880: WPP_207c186b681b3a73d68f9072b1aa4291_Traceguids
0x1400075D0: RpcDot11ExtIhvOnexIndicateResult
0x14000F7DC: WPP_SF_d
0x140019680: g_lInited_FSI_MSM_API_CLIENT
0x140019690: g_pdot11ExtAPIs
0x14001B018: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x140014ED0: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x140015420: "SetVirtualStationAPProperties" ??_C@_0BO@OCONLCK@SetVirtualStationAPProperties?$AA@
0x140015558: "Dot11ExtIhvPerformCapabilityMatc" ??_C@_0CC@FFBICIAD@Dot11ExtIhvPerformCapabilityMatc@
0x140007260: RpcDot11ExtIhvProcessUIResponse
0x1400157D8: "AdapterReset" ??_C@_0N@PODFHMMK@AdapterReset?$AA@
0x1400158C0: "Security=Impersonation Dynamic F" ??_C@_1EK@JJEDDIEE@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$DN?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AA?5?$AAF@
0x140010D98: KSetDot11AuthAlgoList
0x140015360: "SetProfileCustomUserData" ??_C@_0BJ@LABNKILO@SetProfileCustomUserData?$AA@
0x140015780: "IsUIRequestPending" ??_C@_0BD@EAIJBLLE@IsUIRequestPending?$AA@
0x140017D5C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x1400108B0: ThreadPoolCallback
0x1400121AB: "__cdecl _imp_load_ConvertSidToStringSidW" __imp_load_ConvertSidToStringSidW
0x140014E20: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x14000F338: HtDereferenceHandleWithTag
0x140004460: ISFExtSetVirtualStationAPProperties
0x140011930: "__cdecl _security_check_cookie" __security_check_cookie
0x140015030: "__cdecl _xc_z" __xc_z
0x1400196E8: g_hTimerQueue
0x14001125C: KSetDot11PortState
0x1400104F4: SetDot11SecurityProvider
0x140017DAC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x140014DC8: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x1400084D8: CompleteAsyncCall
0x140014D60: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x14000EE3C: AcquireSharedLock
0x140019628: g_bWppCleanupTransfered
0x140008A70: InitHandleTable
0x140011364: KSetDot11SecurityProvider
0x1400155E8: "Dot11ExtIhvReceivePacket" ??_C@_0BJ@KLOAEDIL@Dot11ExtIhvReceivePacket?$AA@
0x14000B8C0: DeinitGenericRPCServer
0x140001118: WppCleanupUm
0x140001C1C: ProcessStartup
0x140014EA0: "__cdecl _imp_DeleteTimerQueueEx" __imp_DeleteTimerQueueEx
0x140014FA0: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x140010468: GetAndRefIniAdapterHandle
0x140014E88: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x14000BD04: GetProcessSID
0x140014C98: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x14000FF00: OpenDot11AdapterHandle
0x1400167C0: "\\.\NativeWiFiP" ??_C@_1CA@PHHINHKN@?$AA?2?$AA?2?$AA?4?$AA?2?$AAN?$AAa?$AAt?$AAi?$AAv?$AAe?$AAW?$AAi?$AAF?$AAi?$AAP?$AA?$AA@
0x140019008: gpDot11IniAdapterTblRWLock
0x140014D10: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x1400156F8: "Dot11ExtIhvInitVirtualStation" ??_C@_0BO@ODPFHCBF@Dot11ExtIhvInitVirtualStation?$AA@
0x1400166B0: "PerformPostAssociate" ??_C@_0BF@JFFGHLIF@PerformPostAssociate?$AA@
0x140015608: "Dot11ExtIhvSendPacketCompletion" ??_C@_0CA@KKJPABIF@Dot11ExtIhvSendPacketCompletion?$AA@
0x14000BE14: GetThreadSID
0x14000222C: ProcessShutdown
0x140014D48: "__cdecl _imp_BindIoCompletionCallback" __imp_BindIoCompletionCallback
0x140006F40: RpcDot11ExtIhvCreateDiscoveryProfiles
0x1400158A0: WPP_eb599c3ed2583a88fc5783df0a1264ea_Traceguids
0x140006660: RpcDot11ExtIhvPerformCapabilityMatch
0x14001B0B0: "__cdecl _imp_RpcStringBindingParseW" __imp_RpcStringBindingParseW
0x140011EC1: "__cdecl _imp_load_I_RpcExceptionFilter" __imp_load_I_RpcExceptionFilter
0x140014E18: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x140019618: g_hServiceInited
0x1400012C8: ReleaseAdapter
0x14000D0EC: RegisterForUpCalls
0x14001B088: "__cdecl _imp_RpcBindingSetOption" __imp_RpcBindingSetOption
0x140012236: "__cdecl _imp_load_RpcRevertToSelf" __imp_load_RpcRevertToSelf
0x140017DE8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x14000A674: Dot11ExtDeinitTimer
0x140014DD8: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x140015058: "__cdecl _guard_fids_table" __guard_fids_table
0x140014FD0: msvcrt_NULL_THUNK_DATA
0x140014EC0: "__cdecl _imp_CreateTimerQueue" __imp_CreateTimerQueue
0x140014B90: "__cdecl load_config_used" _load_config_used
0x14000EF4C: HtCreateHandleTable
0x140017704: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll
0x140015768: "ProcessSessionChange" ??_C@_0BF@OLHOBAED@ProcessSessionChange?$AA@
0x140016610: "SetUnicastCipherAlgorithm" ??_C@_0BK@MHNNFGFP@SetUnicastCipherAlgorithm?$AA@
0x1400197FC: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUrseuinUwirevizkrUlyquivUznwGEUkivxlnkOlyq@DriverApi" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUrseuinUwirevizkrUlyquivUznwGEUkivxlnkOlyq@DriverApi
0x140014CB0: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x140014CA0: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x14001B090: "__cdecl _imp_RpcMgmtInqServerPrincNameW" __imp_RpcMgmtInqServerPrincNameW
0x140011128: KSetDot11CipherAlgoList
0x14000F9F4: AllocateMemory
0x14001213F: "__cdecl _imp_load_RpcEpRegisterW" __imp_load_RpcEpRegisterW
0x1400196C0: g_ullRpcCallBatch
0x14001B0A8: "__cdecl _imp_RpcBindingToStringBindingW" __imp_RpcBindingToStringBindingW
0x14001B078: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x140014FA8: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x140008EE0: ReleaseEntryResources
0x140014EC8: "__cdecl _imp_ChangeTimerQueueTimer" __imp_ChangeTimerQueueTimer
0x14001B010: CRYPT32_NULL_THUNK_DATA_DLA
0x140011F5E: "__cdecl _imp_load_CryptProtectData" __imp_load_CryptProtectData
0x14000AEE0: FreeBindingHandle
0x140009E58: ReleaseSharedLockHandleTableEntry
0x14001B0B8: "__cdecl _imp_RpcBindingInqAuthClientW" __imp_RpcBindingInqAuthClientW
0x140019800: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUrseuinUfgrohUlyquivUznwGEUkivxlnkOlyq@WLANExtUtils" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUdozmUrseuinUfgrohUlyquivUznwGEUkivxlnkOlyq@WLANExtUtils
0x140011568: FreeWLMem
0x140014E00: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x140019610: g_ulStopStarted
0x140014DD0: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x14000C520: AllocateAndCopyBssList
0x14001906C: "__cdecl dowildcard" _dowildcard
0x140015840: "Control" ??_C@_07DFGIDBBA@Control?$AA@
0x140008100: ListenRPCServer
0x140004AFC: ValidateHandlers
0x14000A160: DoTimerOps
0x14000ABD4: Dot11ExtCancelTimer
0x14000F828: WPP_SF_sdd
0x140015270: g_pszShedPrivilegesList
0x140019708: g_pBindingVector
0x140011EDF: "__cdecl _tailMerge_crypt32_dll" __tailMerge_crypt32_dll
0x14001B0A0: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x140019684: g_lInitStarted_FSI_MSM_API_CLIENT
0x140014E08: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x14001972C: g_dwPendingUpcalls
0x140016720: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x1400152D8: WPP_ThisDir_CTLGUID_IHVServiceFrameworkCtlGuid
0x14000BA10: GetSIDFromToken
0x1400176C4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll
0x14000598C: TraceIhvEvent
0x1400121B7: "__cdecl _tailMerge_api_ms_win_security_sddl_l1_1_0_dll" __tailMerge_api_ms_win_security_sddl_l1_1_0_dll
0x14001B058: "__cdecl _imp_NdrAsyncServerCall" __imp_NdrAsyncServerCall
0x140010AC8: NwfDevIoctl
0x14000FC90: MIDL_user_allocate
0x140011C60: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x1400119CC: RtlpImageNtHeader
0x140015738: "InitService" ??_C@_0M@INJFMIHM@InitService?$AA@
0x14001077C: KCreateOverlappedRecord
0x14000C2EC: AllocateAndCopyMSSecuritySettings
0x14000A388: Dot11ExtInitTimer
0x14001B0F0: "__cdecl _imp_RpcServerUnregisterIfEx" __imp_RpcServerUnregisterIfEx
0x140004810: AddRefIHVDLL
0x140017D48: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x140006B30: RpcDot11ExtIhvPerformPreAssociate
0x140014D58: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x14001B038: "__cdecl _imp_RpcServerListen" __imp_RpcServerListen
0x1400166F0: "ReceiveIndication" ??_C@_0BC@EAHBAAFK@ReceiveIndication?$AA@
0x1400197F4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUoCxnmUfgrohUlyquivUznwGEUkivxlnkOlyq@l2utils" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUoCxnmUfgrohUlyquivUznwGEUkivxlnkOlyq@l2utils
0x140003090: ISFExtPostAssociateCompletion
0x140014EB8: "__cdecl _imp_CreateTimerQueueTimer" __imp_CreateTimerQueueTimer
0x14001B0F8: "__cdecl _imp_RpcBindingVectorFree" __imp_RpcBindingVectorFree
0x140014F08: api-ms-win-eventing-classicprovider-l1-1-0_NULL_THUNK_DATA
0x140014FB0: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x140011ED3: "__cdecl _imp_load_CryptUnprotectData" __imp_load_CryptUnprotectData
0x140015008: ntdll_NULL_THUNK_DATA
0x140014F90: "__cdecl _imp_memcpy" __imp_memcpy
0x14001B008: "__cdecl _imp_CryptProtectData" __imp_CryptProtectData
0x14000D2E0: DriverSetEtherTypeHandling
0x140019738: gpIniAdapterHandle
0x14000E374: Dot11MsmSecurityPacketParser
0x14000CEA4: WPP_SF_ddd
0x140010ECC: KSetDot11WEPKeyEntry
0x1400152E8: "PreAssociateCompletion" ??_C@_0BH@MICCFLCG@PreAssociateCompletion?$AA@
0x140006DC0: RpcDot11ExtIhvAdapterReset
0x1400154A0: "Dot11ExtIhvDeinitAdapter" ??_C@_0BJ@IKAAJDAC@Dot11ExtIhvDeinitAdapter?$AA@
0x14000F048: HtDestroyHandleTable
0x140014EF0: "__cdecl _imp_GetTraceEnableFlags" __imp_GetTraceEnableFlags
0x140017D70: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x14000D730: DriverSendPacket
0x1400015A8: SetAdapterPortState
0x140002D6C: ISFExtRegisterIhvProcess
0x140019704: g_lInitStarted_FSI_TIMER
0x140014F00: "__cdecl _imp_RegisterTraceGuidsW" __imp_RegisterTraceGuidsW
0x140019018: "__cdecl _security_cookie" __security_cookie
0x140015328: "SendNotification" ??_C@_0BB@EDLPDJFI@SendNotification?$AA@
0x140014FC0: "__cdecl _imp__wtoi64" __imp__wtoi64
0x140009FF0: Dot11ExtFreeBuffer
0x140014DE8: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x1400115A4: AllocateWLMemory
0x1400013BC: GetAdapterPortState
0x140015960: WPP_9709a4587f273be59497dd3a67bd80e5_Traceguids
0x1400120AF: "__cdecl _imp_load_RpcMgmtInqServerPrincNameW" __imp_load_RpcMgmtInqServerPrincNameW
0x14000F258: HtReferenceHandleWithTag
0x1400087E0: CompleteAsyncCallTimerRoutine
0x140014E30: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x1400196D0: g_lInited_FSI_HANDLE_TABLE
0x140016778: WPP_813eb40181953e3d5c16996a630a8084_Traceguids
0x140014D00: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x140014D38: "__cdecl _imp_LocalFree" __imp_LocalFree
0x140014F38: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x140019010: "__cdecl _defaultmatherr" __defaultmatherr
0x140017D20: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x14000B5F8: InitGenericRPCServer
0x140011E42: "__cdecl _tailMerge_rpcrt4_dll" __tailMerge_rpcrt4_dll
0x14000A090: CallBackRoutine
0x14000D1E4: CloseAdapterHandle
0x140015400: "QueryVirtualStationProperties" ??_C@_0BO@JCAEFBHF@QueryVirtualStationProperties?$AA@
0x140014F20: "__cdecl _imp_CopySid" __imp_CopySid
0x140015398: "StartOneX" ??_C@_09CJDIIHNE@StartOneX?$AA@
0x14001228C: "__cdecl _imp_load_NdrClientCall3" __imp_load_NdrClientCall3
0x140019748: "__cdecl _onexitbegin" __onexitbegin
0x140014FD8: "__cdecl _imp_RtlStringFromGUID" __imp_RtlStringFromGUID
0x140016768: "HtShrinkTable" ??_C@_0O@DCJCMIJC@HtShrinkTable?$AA@
0x140010720: WPP_SF_qd
0x14001B060: "__cdecl _imp_RpcRevertToSelf" __imp_RpcRevertToSelf
0x140014CC0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x140014DB8: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x140004F18: InitIHVDLL
0x140017870: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLN
0x14000EEF8: ReleaseSharedLock
0x1400196B4: g_lInitStarted_FSI_IHV_DLL_CALLS
0x140014DF0: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x140012067: "__cdecl _imp_load_RpcStringBindingComposeW" __imp_load_RpcStringBindingComposeW
0x140011B74: "__cdecl _security_init_cookie" __security_init_cookie
0x1400106D8: WPP_SF_q
0x140019030: g_dwHandlerTimeOut
0x1400165F8: "SetAuthAlgorithm" ??_C@_0BB@JKGONIDI@SetAuthAlgorithm?$AA@
0x140014F70: "__cdecl _imp__cexit" __imp__cexit
0x14000FFE8: PostDot11Listener
0x140011A28: "__cdecl get_image_app_type" _get_image_app_type
0x140015828: "OnexIndicateResult" ??_C@_0BD@LIOPNAJA@OnexIndicateResult?$AA@
0x1400166A0: "DriverUpcall" ??_C@_0N@MCMDBCIK@DriverUpcall?$AA@
0x1400120D3: "__cdecl _imp_load_RpcStringFreeW" __imp_load_RpcStringFreeW
0x140017CD0: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x14001233D: wcscmp
0x140015580: "Dot11ExtIhvCreateDiscoveryProfil" ??_C@_0CD@DJMHAK@Dot11ExtIhvCreateDiscoveryProfil@
0x140011900: wmainCRTStartup
0x140019674: g_lNumClientThreads
0x1400167E0: WPP_d5803391c28d3277a0ccfd6dd737866f_Traceguids
0x140014CF0: "__cdecl _imp_WriteFile" __imp_WriteFile
0x140010858: KFreeOverlappedRecord
0x140014E80: "__cdecl _imp_GetTickCount64" __imp_GetTickCount64
0x140015180: "__cdecl _sz_CRYPT32_dll" __sz_CRYPT32_dll
0x140012079: "__cdecl _imp_load_RpcBindingFromStringBindingW" __imp_load_RpcBindingFromStringBindingW
0x14000F8B8: WPP_SF_sdq
0x140011FB8: "__cdecl _imp_load_RpcAsyncCompleteCall" __imp_load_RpcAsyncCompleteCall
0x140011FD6: "__cdecl _tailMerge_api_ms_win_ntuser_sysparams_l1_1_0_dll" __tailMerge_api_ms_win_ntuser_sysparams_l1_1_0_dll
0x140011CB0: "__cdecl _report_gsfailure" __report_gsfailure
0x140016798: "\\.\NativeWiFiP\" ??_C@_1CC@ICMFMCLB@?$AA?2?$AA?2?$AA?4?$AA?2?$AAN?$AAa?$AAt?$AAi?$AAv?$AAe?$AAW?$AAi?$AAF?$AAi?$AAP?$AA?2?$AA?$AA@
0x140014E50: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x14000F94C: WPP_SF_sdqd
0x140019758: "__cdecl _native_startup_state" __native_startup_state
0x1400120F7: "__cdecl _imp_load_RpcStringBindingParseW" __imp_load_RpcStringBindingParseW
0x14000C07C: WLIhvRevertToSelf
0x14000F14C: HtNewHandle
0x140006360: RpcDot11ExtIhvProcessSessionChange
0x140009440: FreeHandleTableEntry
0x140003E00: ISFExtStopOneX
0x140015868: "adapter" ??_C@_07HEFHPBAB@adapter?$AA@
0x14000826C: StopRPCServer
0x1400032E0: ISFExtSendUIRequest
0x1400151C0: "__cdecl _sz_api_ms_win_security_sddl_l1_1_0_dll" __sz_api_ms_win_security_sddl_l1_1_0_dll
0x140001720: GetAdapterVSTAProperties
0x140014F58: "__cdecl _imp__fmode" __imp__fmode
0x140014DA8: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x1400196C8: g_lInited_FSI_IHV_HANDLER_SRV
0x14001B100: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x14001B028: "__cdecl _imp_UuidCreate" __imp_UuidCreate
0x140019670: g_bAllowClientThreads
0x140017860: api-ms-win-ntuser-sysparams-l1-1-0_NULL_THUNK_DATA_DLN
0x14001B118: api-ms-win-ntuser-sysparams-l1-1-0_NULL_THUNK_DATA_DLA
0x140017C00: api-ms-win-ntuser-sysparams-l1-1-0_NULL_THUNK_DATA_DLB
0x140015870: "call table" ??_C@_0L@GNEMKMLI@call?5table?$AA@
0x140011F70: "__cdecl _imp_load_RpcImpersonateClient" __imp_load_RpcImpersonateClient
0x140017DC0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x14001903C: g_ulPreTimeoutInterval
0x140004624: WPP_SF_SL
0x140004708: WPP_SF_sL
0x140014EA8: "__cdecl _imp_DeleteTimerQueueTimer" __imp_DeleteTimerQueueTimer
0x140011AE0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x140014E78: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x1400155C8: "Dot11ExtIhvReceiveIndication" ??_C@_0BN@JHEINCPI@Dot11ExtIhvReceiveIndication?$AA@
0x14001B098: "__cdecl _imp_RpcBindingSetAuthInfoExW" __imp_RpcBindingSetAuthInfoExW
0x140007DE8: GetUuidVector
0x1400153E8: "ReleaseVirtualStation" ??_C@_0BG@KLAKFIEA@ReleaseVirtualStation?$AA@
0x140014D88: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x140012163: "__cdecl _imp_load_RpcServerRegisterAuthInfoW" __imp_load_RpcServerRegisterAuthInfoW
0x140014E68: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x1400165B8: "SendPacketCompletion" ??_C@_0BF@JMGIKHMJ@SendPacketCompletion?$AA@
0x140017D84: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x140009DCC: AcquireSharedLockHandleTableEntry
0x14000B304: WPP_SF_S
0x1400046A8: WPP_SF_s
0x140012331: memset
0x140017E74: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x14000EDD0: DestroyRWLock
0x140014CE8: "__cdecl _imp_ReadFile" __imp_ReadFile
0x140019038: g_dwRpcServerState

[JEB Decompiler by PNF Software]