Generated by JEB on 2019/08/01

PE: C:\Windows\System32\wdigest.dll Base=0x180000000 SHA-256=D64F62282C5221E9D1C4AA8E21A6869EC85BDFD5407D12981DA60CA9D40EB96B
PDB: wdigest.pdb GUID={B23AD365-B1DC-6DA5-D418686C0299D2A7} Age=1

927 located named symbols:
0x180021340: SsiIStoreRelease
0x180010924: CtxtHandlerReferenceToPtr
0x1800380C0: "__cdecl _imp_MesEncodeIncrementalHandleCreate" __imp_MesEncodeIncrementalHandleCreate
0x180029020: SpVerifySignature
0x18002EE90: "__cdecl _sz_SspiCli_dll" __sz_SspiCli_dll
0x1800293AC: SspMapDigestContext
0x18002E520: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x1800107E0: CtxtHandlerInsertCred
0x1800346B8: "__cdecl _hmod__DNSAPI_dll" __hmod__DNSAPI_dll
0x18002E938: "__cdecl _imp_EtwUnregisterTraceGuids" __imp_EtwUnregisterTraceGuids
0x18000519A: "__cdecl _imp_load_CryptDestroyKey" __imp_load_CryptDestroyKey
0x180001ED0: SpUserModeInitialize
0x18002E5D0: "__cdecl _imp_GetCurrentDirectoryW" __imp_GetCurrentDirectoryW
0x18002F240: "channel-binding" ??_C@_0BA@MPEPAKPI@channel?9binding?$AA@
0x18002E5F0: "__cdecl _imp_SetThreadToken" __imp_SetThreadToken
0x180004B60: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18002E9D0: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x1800327D8: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x1800054E8: "__cdecl _imp_load_CDLocateCheckSum" __imp_load_CDLocateCheckSum
0x18000D46C: WPP_SF_Ddddd
0x18002EF90: "__cdecl _sz_cryptdll_dll" __sz_cryptdll_dll
0x1800035B0: NtDigestReadRegistry
0x1800380C8: "__cdecl _imp_MesDecodeIncrementalHandleCreate" __imp_MesDecodeIncrementalHandleCreate
0x18001D5A0: SpSetExtendedInformation
0x18002B3C4: UnicodeStringWCharDuplicate
0x18002F0F0: SSIGUID_ACCOUNT_LOCKED_OUT
0x18001121C: ContextPrint
0x180032038: ext-ms-win-ntdsa-activedirectoryserver-l1-1-0_NULL_THUNK_DATA_DLN
0x180003BF0: SpLsaModeInitialize
0x1800300A8: "SystemRoot" ??_C@_1BG@FIGGICF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$AA@
0x1800340F8: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18002E8E0: "__cdecl _imp_wcsncpy_s" __imp_wcsncpy_s
0x18000D994: WPP_SF_LL
0x18002FEA0: "qop="auth,auth-int,auth-conf",ci" ??_C@_0EC@NNEKNANL@qop?$DN?$CCauth?0auth?9int?0auth?9conf?$CC?0ci@
0x180029DC0: WPP_SF_LD
0x18000D994: WPP_SF_lD
0x180027244: LinkBuffersToEncrypt
0x18001C310: CredentialUpdateFree
0x180029E70: WPP_SF_Lq
0x180034AE0: "unsigned long * l_ulBitMask" ?l_ulBitMask@@3PAKA
0x180038108: "__cdecl _imp_SamIConnect" __imp_SamIConnect
0x180038010: "__cdecl _imp_CryptDecrypt" __imp_CryptDecrypt
0x18002F19C: "nc" ??_C@_02MCHPIKD@nc?$AA@
0x180034B80: g_TimeForever
0x180034708: "void * __ptr64 __ptr64 g_hParamEvent" ?g_hParamEvent@@3PEAXEA
0x18002E600: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18002FD5C: "des" ??_C@_03CAPBGDEJ@des?$AA@
0x180030338: "Digest H(A1) to client-to-server" ??_C@_0DM@OGHACAAO@Digest?5H?$CIA1?$CJ?5to?5client?9to?9server@
0x180038190: cryptdll_NULL_THUNK_DATA_DLA
0x180032628: cryptdll_NULL_THUNK_DATA_DLB
0x18002FE50: "AUTHENTICATE" ??_C@_0N@PMNNBFMH@AUTHENTICATE?$AA@
0x180032028: cryptdll_NULL_THUNK_DATA_DLN
0x18000D3C4: WPP_SF_l
0x18000D3C4: WPP_SF_L
0x18002E900: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180030048: "Digest" ??_C@_1O@BHBFBDJ@?$AAD?$AAi?$AAg?$AAe?$AAs?$AAt?$AA?$AA@
0x18001D8F0: WppControlCallback
0x180005660: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180020540: SsiCredentialsUpdateFree
0x18002EBF0: "ClientCompat" ??_C@_1BK@NALIEPIO@?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAC?$AAo?$AAm?$AAp?$AAa?$AAt?$AA?$AA@
0x1800300C0: "SsiInitialize" ??_C@_0O@PLJMBAPJ@SsiInitialize?$AA@
0x180020600: SsiIGetRealmDirectives
0x180004ED9: "__cdecl _imp_load_SspiFreeAuthIdentity" __imp_load_SspiFreeAuthIdentity
0x180001EC0: "void __cdecl PacWriteFcn(void * __ptr64,char * __ptr64,unsigned int)" ?PacWriteFcn@@YAXPEAXPEADI@Z
0x1800053A9: "__cdecl _imp_load_LsaIAuditAccountLogonEx" __imp_load_LsaIAuditAccountLogonEx
0x18002B1C4: UnicodeStringDuplicate
0x180004EC7: "__cdecl _imp_load_SspiValidateAuthIdentity" __imp_load_SspiValidateAuthIdentity
0x1800224B8: DigestGetHttpOrSaslBufferCount
0x18002FE30: "MD5-sess" ??_C@_08DKLKDOBJ@MD5?9sess?$AA@
0x18001A294: DigestCompareDomainNames
0x18002B020: UnicodeStringAllocate
0x180005212: "__cdecl _tailMerge_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll" __tailMerge_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll
0x18002EC60: "Negotiate" ??_C@_1BE@ELFOBFGL@?$AAN?$AAe?$AAg?$AAo?$AAt?$AAi?$AAa?$AAt?$AAe?$AA?$AA@
0x180038068: CRYPTSP_NULL_THUNK_DATA_DLA
0x1800380F0: "__cdecl _imp_NdrMesTypeEncode3" __imp_NdrMesTypeEncode3
0x18002189C: SsipProviderLocatePackage
0x18002F160: "" ??_C@_00CNPNBAHC@?$AA@
0x18002E950: "__cdecl _imp_EtwGetTraceLoggerHandle" __imp_EtwGetTraceLoggerHandle
0x18002E868: "__cdecl _imp_isspace" __imp_isspace
0x18002BC68: "unsigned short const * __ptr64 __cdecl _DbgpGetTraceMappingName(void)" ?_DbgpGetTraceMappingName@@YAPEBGXZ
0x1800304C8: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18002F1C8: "hentity" ??_C@_07JFNKGKEF@hentity?$AA@
0x18002E9C0: "__cdecl _imp_sprintf_s" __imp_sprintf_s
0x180032904: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x1800192E0: WPP_SF_qDL
0x180010BE0: WPP_SF_qdl
0x18002E820: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x180023450: WPP_SF_qll
0x18002E850: "__cdecl _imp_wcsncat_s" __imp_wcsncat_s
0x18002E558: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x18002FF40: ",realm="%Z"" ??_C@_0M@HMDMFMIE@?0realm?$DN?$CC?$CFZ?$CC?$AA@
0x18001BD84: NonceIsTampered
0x18002EA10: "__cdecl _imp_wcschr" __imp_wcschr
0x180038008: "__cdecl _imp_CryptEncrypt" __imp_CryptEncrypt
0x180004EEB: "__cdecl _imp_load_DnsNameCompare_W" __imp_load_DnsNameCompare_W
0x180024754: DecryptData
0x18002E9C8: "__cdecl _imp_RtlEqualString" __imp_RtlEqualString
0x180038048: "__cdecl _imp_CryptReleaseContext" __imp_CryptReleaseContext
0x180019C68: "long __cdecl DigestFilterSids(struct _DIGEST_PARAMETER * __ptr64,struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64)" ?DigestFilterSids@@YAJPEAU_DIGEST_PARAMETER@@PEAU_NETLOGON_VALIDATION_SAM_INFO3@@@Z
0x18002E9A8: "__cdecl _imp_RtlEnterCriticalSection" __imp_RtlEnterCriticalSection
0x1800351B0: g_strNtDigestUTF8ServerRealm
0x18002EA68: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1800351D8: "void * __ptr64 __ptr64 g_hWait" ?g_hWait@@3PEAXEA
0x1800346C8: "__cdecl _hmod__SAMSRV_dll" __hmod__SAMSRV_dll
0x180034E70: "struct _RTL_RESOURCE * DigestContextLock" ?DigestContextLock@@3PAU_RTL_RESOURCE@@A
0x180032968: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-0
0x1800038B0: "void __cdecl ReadCipherListRegistrySetting(struct HKEY__ * __ptr64,struct HKEY__ * __ptr64,unsigned short const * __ptr64)" ?ReadCipherListRegistrySetting@@YAXPEAUHKEY__@@0PEBG@Z
0x18002ECF8: "UseLogonCredential" ??_C@_1CG@JIMGIBKG@?$AAU?$AAs?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AA?$AA@
0x18001C9C8: PrecalcDigestHash
0x18002E698: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x18002ED98: "Debug.Trace.Memory.%x" ??_C@_1CM@BKDBMICI@?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?4?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?4?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?4?$AA?$CF?$AAx?$AA?$AA@
0x18002E788: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x180034D30: "int g_bContextInitialized" ?g_bContextInitialized@@3HA
0x180017090: SpApplyControlToken
0x18002FFF0: "CLEARTEXT" ??_C@_1BE@OBOOIBOI@?$AAC?$AAL?$AAE?$AAA?$AAR?$AAT?$AAE?$AAX?$AAT?$AA?$AA@
0x1800053DF: "__cdecl _imp_load_I_RpcMapWin32Status" __imp_load_I_RpcMapWin32Status
0x180034010: MD5_AUTH_NAMES
0x18002E780: api-ms-win-eventing-controller-l1-1-0_NULL_THUNK_DATA
0x18002E9E8: "__cdecl _imp_strcat_s" __imp_strcat_s
0x18002E9F0: "__cdecl _imp_RtlInitString" __imp_RtlInitString
0x1800346E8: "__cdecl _hmod__RPCRT4_dll" __hmod__RPCRT4_dll
0x1800051E2: "__cdecl _imp_load_CryptDecrypt" __imp_load_CryptDecrypt
0x1800303B0: "\VarFileInfo\Translation" ??_C@_1DC@HCLBMGIA@?$AA?2?$AAV?$AAa?$AAr?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?2?$AAT?$AAr?$AAa?$AAn?$AAs?$AAl?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180005294: IsCrackSingleNamePresent
0x18001A974: DigestOpenSamUser
0x18002AFD4: StringReference
0x180034B78: g_LsaFunctions
0x180035218: g_NtDigestGlobalLocalSystemSid
0x18002582C: DigestUserSealHelperMulti
0x180034110: "struct _CIPHER_INFO * g_DefaultCipherInfoList" ?g_DefaultCipherInfoList@@3PAU_CIPHER_INFO@@A
0x1800346E0: "__cdecl _hmod__LSASRV_dll" __hmod__LSASRV_dll
0x18002F1A0: "algorithm" ??_C@_09JPNFBOJG@algorithm?$AA@
0x1800324D0: CRYPTSP_NULL_THUNK_DATA_DLB
0x180034D78: "struct _RTL_CRITICAL_SECTION l_LogSessCritSect" ?l_LogSessCritSect@@3U_RTL_CRITICAL_SECTION@@A
0x18002E8F0: "__cdecl _imp_RtlConvertSharedToExclusive" __imp_RtlConvertSharedToExclusive
0x180038110: "__cdecl _imp_SamIUpdateLogonStatistics" __imp_SamIUpdateLogonStatistics
0x18002F1D0: "authzid" ??_C@_07EDCIBCJA@authzid?$AA@
0x180038038: "__cdecl _imp_CryptGenRandom" __imp_CryptGenRandom
0x18000DE6C: CredHandlerLocatePtr
0x180034BF0: g_fParameter_Negotiate
0x18001EB20: DigestCreateV2Token
0x18002E6D8: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x18002E5B8: "__cdecl _imp_MapViewOfFileEx" __imp_MapViewOfFileEx
0x18002E998: "__cdecl _imp_RtlAppendUnicodeStringToString" __imp_RtlAppendUnicodeStringToString
0x18001ED60: DigestRetrieveSsiAccountInfo
0x18002E958: "__cdecl _imp_NtAllocateLocallyUniqueId" __imp_NtAllocateLocallyUniqueId
0x18000D8F4: WPP_SF_daZ
0x180038198: "__cdecl _imp_CrackSingleName" __imp_CrackSingleName
0x1800304A8: ".etl" ??_C@_19DEKJANFJ@?$AA?4?$AAe?$AAt?$AAl?$AA?$AA@
0x18002FF5C: "Digest" ??_C@_06MHCCOJOO@Digest?$AA@
0x18001B9A8: NonceHash
0x180005397: "__cdecl _imp_load_LsaIEventWritePackageNoCredential" __imp_load_LsaIEventWritePackageNoCredential
0x18002FC18: "auth-conf" ??_C@_09HPCMDFJO@auth?9conf?$AA@
0x18002E5D8: "__cdecl _imp_SetCurrentDirectoryW" __imp_SetCurrentDirectoryW
0x1800267BC: DigestUserValidateSeqNumber
0x180038058: "__cdecl _imp_CryptHashData" __imp_CryptHashData
0x180021794: SsipProviderFree
0x180004E2A: "__cdecl _imp_load_SspiUnmarshalAuthIdentity" __imp_load_SspiUnmarshalAuthIdentity
0x180038160: "__cdecl _imp_SspiValidateAuthIdentity" __imp_SspiValidateAuthIdentity
0x180027950: SpDeleteUserModeContext
0x180038090: "__cdecl _imp_LsaIAuditAccountLogonEx" __imp_LsaIAuditAccountLogonEx
0x180004A40: SpGetExtendedInformation
0x180034C00: g_NtDigestFunctionTable
0x18002EB88: "__cdecl _guard_iat_table" __guard_iat_table
0x18002E5E8: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x18000CDA8: DigestPrint
0x180020E9C: SsiIReleasePrincipal
0x180038140: "__cdecl _imp_SamIFree_UserInternal6Information" __imp_SamIFree_UserInternal6Information
0x18000E460: WPP_SF_DLZZ
0x180038030: "__cdecl _imp_CryptAcquireContextW" __imp_CryptAcquireContextW
0x180028350: SpMarshallSupplementalCreds
0x18002EC80: "System\CurrentControlSet\Control" ??_C@_1HG@ODLOFHJH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180005635: memcpy
0x18002EC10: "ServerCompat" ??_C@_1BK@OBCHHAAL@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAC?$AAo?$AAm?$AAp?$AAa?$AAt?$AA?$AA@
0x18002E588: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x18002FC34: "auth" ??_C@_04DPLCCHJC@auth?$AA@
0x18002EE40: "%SystemRoot%\SysWOW64\wdigest.dl" ??_C@_1EE@JFBAKEJD@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAW?$AAO?$AAW?$AA6?$AA4?$AA?2?$AAw?$AAd?$AAi?$AAg?$AAe?$AAs?$AAt?$AA?4?$AAd?$AAl@
0x1800052E8: "__cdecl _imp_load_LsaIEventWritePackageNotCacheLogonUser" __imp_load_LsaIEventWritePackageNotCacheLogonUser
0x18002FE60: "00000000000000000000000000000000" ??_C@_0CB@KLIODADE@00000000000000000000000000000000@
0x180003F30: "void __cdecl _DbgpRegistryChangeNotifycationCallback(void * __ptr64,unsigned char)" ?_DbgpRegistryChangeNotifycationCallback@@YAXPEAXE@Z
0x180034BE0: g_DigestSource
0x18002FD34: "rc4" ??_C@_03OODGMOHK@rc4?$AA@
0x18002EA50: "__cdecl _imp_memset" __imp_memset
0x18002E6A8: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x18002E530: api-ms-win-core-file-l2-1-0_NULL_THUNK_DATA
0x18002E8D8: "__cdecl _imp_NtWaitForSingleObject" __imp_NtWaitForSingleObject
0x18002BE60: "void __cdecl _DbgpTraceTimerCallback(void * __ptr64,unsigned char)" ?_DbgpTraceTimerCallback@@YAXPEAXE@Z
0x180032814: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18000B34C: DigestCreateChalResp
0x18002E6C8: "__cdecl _imp_Sleep" __imp_Sleep
0x18002FCF0: ",algorithm=MD5,response="%Z"" ??_C@_0BN@EHHECAAE@?0algorithm?$DNMD5?0response?$DN?$CC?$CFZ?$CC?$AA@
0x18002AFF4: StringVerify
0x18002C2DC: "long __cdecl PAC_InitAndUpdateGroupsEx(struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64,struct _SAMPR_PSID_ARRAY * __ptr64,void * __ptr64,struct _PACTYPE * __ptr64,struct _PACTYPE * __ptr64 * __ptr64)" ?PAC_InitAndUpdateGroupsEx@@YAJPEAU_NETLOGON_VALIDATION_SAM_INFO3@@PEAU_SAMPR_PSID_ARRAY@@PEAXPEAU_PACTYPE@@PEAPEAU3@@Z
0x18002E930: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x18002FFE0: "rspauth=%Z" ??_C@_0L@DIJIGFDE@rspauth?$DN?$CFZ?$AA@
0x1800380A8: "__cdecl _imp_LsaIEventWritePackageNotCacheLogonUser" __imp_LsaIEventWritePackageNotCacheLogonUser
0x180015164: DigestValidateTargetInfo
0x180038158: "__cdecl _imp_SspiFreeAuthIdentity" __imp_SspiFreeAuthIdentity
0x180014470: DigestResponseBru
0x18002A718: DigestAllocateMemory
0x18002AC84: StringAllocate
0x18002E500: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18002E7F0: "__cdecl _imp_NtOpenProcessToken" __imp_NtOpenProcessToken
0x180038070: "__cdecl _imp_DnsNameCompare_W" __imp_DnsNameCompare_W
0x18002E970: "__cdecl _imp_EtwRegisterTraceGuidsW" __imp_EtwRegisterTraceGuidsW
0x180004E1E: "__cdecl _C_specific_handler" __C_specific_handler
0x18002EC30: "UTF8SASL" ??_C@_1BC@LDMKGHJH@?$AAU?$AAT?$AAF?$AA8?$AAS?$AAA?$AAS?$AAL?$AA?$AA@
0x180034840: "int l_bSsiInitialized" ?l_bSsiInitialized@@3HA
0x18000C224: DigestGetCipherInfo
0x18002E948: "__cdecl _imp_RtlDeregisterWaitEx" __imp_RtlDeregisterWaitEx
0x18002C29C: "unsigned long __cdecl PAC_GetSize(struct _PACTYPE * __ptr64)" ?PAC_GetSize@@YAKPEAU_PACTYPE@@@Z
0x18001B360: MIDL_user_free
0x1800300D0: "System\CurrentControlSet\Control" ??_C@_1IE@DBFPFNMF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18002F18C: "nonce" ??_C@_05OOEDLKEB@nonce?$AA@
0x180004F94: "__cdecl _tailMerge_cryptsp_dll" __tailMerge_cryptsp_dll
0x18002EED0: "__cdecl _sz_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll" __sz_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll
0x180034DB0: WPP_REGISTRATION_GUIDS
0x18002F1B0: "method" ??_C@_06GABBCIBA@method?$AA@
0x180005037: "__cdecl _imp_load_CryptCreateHash" __imp_load_CryptCreateHash
0x1800172C0: SpInitLsaModeContext
0x18002EA30: "__cdecl _imp_RtlLengthRequiredSid" __imp_RtlLengthRequiredSid
0x18002AF98: UnicodeStringFree
0x1800301A8: SSIGUID_BAD_PASSWORD_COUNT
0x18002E980: "__cdecl _imp_RtlCopyUnicodeString" __imp_RtlCopyUnicodeString
0x180034D38: "struct _DBG_TCB_HEADER * __ptr64 __ptr64 DbgpGlobalControllerHeader" ?DbgpGlobalControllerHeader@@3PEAU_DBG_TCB_HEADER@@EA
0x18002E810: "__cdecl _imp_NtCreateToken" __imp_NtCreateToken
0x18002E828: "__cdecl _imp_RtlCreateAcl" __imp_RtlCreateAcl
0x18000E60C: "long __cdecl CopyAndUnmarshalSsiBuffer(void * __ptr64,unsigned long,struct _SecPkgCredentials_SSIProviderW * __ptr64 * __ptr64)" ?CopyAndUnmarshalSsiBuffer@@YAJPEAXKPEAPEAU_SecPkgCredentials_SSIProviderW@@@Z
0x18002E540: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x180001DA0: LogSessHandlerNoPasswordInsert
0x18002E650: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x18002E838: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x1800055BC: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x18002E8B0: "__cdecl _imp_NtCreateEvent" __imp_NtCreateEvent
0x180034DA0: "struct _LIST_ENTRY l_LogSessList" ?l_LogSessList@@3U_LIST_ENTRY@@A
0x180021BC8: SsipVerifyAndLoad
0x180020BF4: SsiIIsAccountInRealm
0x18002FD60: ",opaque="%Z"" ??_C@_0N@MLPIHEMK@?0opaque?$DN?$CC?$CFZ?$CC?$AA@
0x18002FD10: ",response="%Z"" ??_C@_0P@ENLLFOJH@?0response?$DN?$CC?$CFZ?$CC?$AA@
0x1800049C0: InitializeDefaultCipherList
0x180038170: "__cdecl _imp_SspiDecryptAuthIdentityEx" __imp_SspiDecryptAuthIdentityEx
0x180034A60: g_UserFunctions
0x18002FD4C: "rc4-40" ??_C@_06GNNJIOGN@rc4?940?$AA@
0x18000DA5C: CredHandlerHandleToPtr
0x1800260D8: DigestUserUnsealHelper
0x18002E878: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180021498: SsipGetDllName
0x180027AF0: SpGetContextToken
0x18002E690: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x180034DB8: WPP_MAIN_CB
0x18002EC48: "UTF8HTTP" ??_C@_1BC@FPBFPKFI@?$AAU?$AAT?$AAF?$AA8?$AAH?$AAT?$AAT?$AAP?$AA?$AA@
0x180029FC0: BackslashEncodeString
0x18002EA20: "__cdecl _imp_RtlEqualDomainName" __imp_RtlEqualDomainName
0x180032800: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x1800103A4: ContextInit
0x18002E670: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x180038148: "__cdecl _imp_SamrCloseHandle" __imp_SamrCloseHandle
0x180034100: "char * g_DefaultStrCipherList" ?g_DefaultStrCipherList@@3PADA
0x180030198: SSIGUID_LAST_LOGON
0x18002F010: WPP_ae668fe6040335b4bd65ae1a75857d2c_Traceguids
0x180034B70: "unsigned long DigestContextLockCount" ?DigestContextLockCount@@3KA
0x1800304C4: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180005373: "__cdecl _imp_load_LsaIModifyPerformanceCounter" __imp_load_LsaIModifyPerformanceCounter
0x1800329CC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x18002BEF4: "__cdecl DeleteDebugTracing" _DeleteDebugTracing
0x18001B280: LsaApCallPackageUntrusted
0x180019284: WPP_SF_lDD
0x180019224: WPP_SF_dLL
0x18002F1B8: "response" ??_C@_08HKMEAON@response?$AA@
0x18000C36C: DigestHash7
0x1800236F8: CalculateKc
0x18000E390: CredentialFree
0x180005025: "__cdecl _imp_load_CryptHashData" __imp_load_CryptHashData
0x18001AF44: DigestUpdateLogonStatistics
0x18002EEB0: "__cdecl _sz_CRYPTSP_dll" __sz_CRYPTSP_dll
0x1800350F0: "char * g_cNoncePrivateKey" ?g_cNoncePrivateKey@@3PADA
0x18002E680: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x180034A70: g_NtDigestUserFuncTable
0x18000D4EC: WPP_SF_Lddd
0x18002FD80: ",authzid=""" ??_C@_0M@CDABHFLC@?0authzid?$DN?$CC?$CC?$AA@
0x180031E34: "__cdecl _DELAY_IMPORT_DESCRIPTOR_RPCRT4_dll" __DELAY_IMPORT_DESCRIPTOR_RPCRT4_dll
0x180004060: "unsigned long __cdecl _DbgpControlTracing(struct _DBG_TRACE_CONTROL_BLOCK * __ptr64,unsigned long,int)" ?_DbgpControlTracing@@YAKPEAU_DBG_TRACE_CONTROL_BLOCK@@KH@Z
0x18000C8D8: DigestHashN
0x18002E9A0: "__cdecl _imp_RtlInitializeCriticalSection" __imp_RtlInitializeCriticalSection
0x180024E00: DigestUserHTTPHelper
0x1800351F8: "void * __ptr64 __ptr64 l_AccountSamHandle" ?l_AccountSamHandle@@3PEAXEA
0x1800380D8: "__cdecl _imp_MesHandleFree" __imp_MesHandleFree
0x180035118: g_dwParameter_ClientCompat
0x18002F1AC: "qop" ??_C@_03GBIMBCPB@qop?$AA@
0x18002E6B8: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180019BC4: LogonSessionFree
0x18002E678: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x1800105F4: CtxtHandlerHandleToContext
0x180010C44: ContextCreateChal
0x18002E510: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18001A370: DigestGetPasswd
0x1800095C0: BlobDecodeRequest
0x18000ED48: CredAuthzData
0x1800380D0: "__cdecl _imp_MesIncrementalHandleReset" __imp_MesIncrementalHandleReset
0x180034BD8: g_fParameter_UTF8HTTP
0x18002C11C: "long __cdecl PAC_EncodeValidationInformation(struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?PAC_EncodeValidationInformation@@YAJPEAU_NETLOGON_VALIDATION_SAM_INFO3@@PEAPEAEPEAK@Z
0x18002E6F0: "__cdecl _imp_GetSystemInfo" __imp_GetSystemInfo
0x18002E618: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x1800054A0: "__cdecl _imp_load_MesIncrementalHandleReset" __imp_load_MesIncrementalHandleReset
0x18002FF90: "MICROSOFT_AUTHENTICATION_PACKAGE" ??_C@_1EM@MOHCFMEB@?$AAM?$AAI?$AAC?$AAR?$AAO?$AAS?$AAO?$AAF?$AAT?$AA_?$AAA?$AAU?$AAT?$AAH?$AAE?$AAN?$AAT?$AAI?$AAC?$AAA?$AAT?$AAI?$AAO?$AAN?$AA_?$AAP?$AAA?$AAC?$AAK?$AAA?$AAG?$AAE@
0x18001951C: LogSessHandlerInsert
0x18002E9F8: "__cdecl _imp_strncmp" __imp_strncmp
0x18002C064: "long __cdecl PAC_DecodeValidationInformation(unsigned char * __ptr64,unsigned long,struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64 * __ptr64)" ?PAC_DecodeValidationInformation@@YAJPEAEKPEAPEAU_NETLOGON_VALIDATION_SAM_INFO3@@@Z
0x180038100: RPCRT4_NULL_THUNK_DATA_DLA
0x1800325E0: RPCRT4_NULL_THUNK_DATA_DLB
0x180004F76: "__cdecl _imp_load_FreeContextBuffer" __imp_load_FreeContextBuffer
0x1800233BC: UserCtxtInit
0x180031F98: RPCRT4_NULL_THUNK_DATA_DLN
0x1800212B4: SsiIStoreReference
0x18002EFAC: "" ??_C@_13BLAPAIAM@?$AA?$AI?$AA?$AA@
0x18000DE08: CredHandlerInsertCred
0x18002A30C: CopyClientString
0x18001BF20: NonceIsValid
0x18002EF80: "__cdecl _sz_RPCRT4_dll" __sz_RPCRT4_dll
0x180038180: SspiCli_NULL_THUNK_DATA_DLA
0x18002BD50: "void __cdecl _DbgpStopTracing(struct _DBG_TRACE_CONTROL_BLOCK * __ptr64)" ?_DbgpStopTracing@@YAXPEAU_DBG_TRACE_CONTROL_BLOCK@@@Z
0x180030028: "+Upgraded+" ??_C@_0L@KFMODECP@?$CLUpgraded?$CL?$AA@
0x18002C4D8: "long __cdecl PAC_InitEx2(struct _SAMPR_USER_ALL_INFORMATION * __ptr64,struct _SAMPR_GET_GROUPS_BUFFER * __ptr64,struct _SID_AND_ATTRIBUTES_LIST * __ptr64,void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long,unsigned long,struct _PAC_INFO_BUFFER * __ptr64 * __ptr64,union _LARGE_INTEGER * __ptr64,union _LARGE_INTEGER * __ptr64,struct _LSA_LAST_INTER_LOGON_INFO * __ptr64,struct _PACTYPE * __ptr64 * __ptr64)" ?PAC_InitEx2@@YAJPEAU_SAMPR_USER_ALL_INFORMATION@@PEAU_SAMPR_GET_GROUPS_BUFFER@@PEAU_SID_AND_ATTRIBUTES_LIST@@PEAXPEAU_UNICODE_STRING@@4KKKPEAPEAU_PAC_INFO_BUFFER@@PEAT_LARGE_INTEGER@@6PEAU_LSA_LAST_INTER_LOGON_INFO@@PEAPEAU_PACTYPE@@@Z
0x18002BDC0: "void __cdecl _DbgpTraceControllerTimerCallback(void * __ptr64,unsigned char)" ?_DbgpTraceControllerTimerCallback@@YAXPEAXE@Z
0x18002EA38: "__cdecl _imp_RtlSubAuthorityCountSid" __imp_RtlSubAuthorityCountSid
0x1800328DC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x18002E8A0: "__cdecl _imp_wcscat_s" __imp_wcscat_s
0x18001C014: NonceIsValidTargetInfo
0x18002E918: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180034E40: "struct _LIST_ENTRY l_UserCtxtList" ?l_UserCtxtList@@3U_LIST_ENTRY@@A
0x1800304B8: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x18002E7A0: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800351F0: "void * __ptr64 __ptr64 l_AccountDomainHandle" ?l_AccountDomainHandle@@3PEAXEA
0x18002E590: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x18002E740: api-ms-win-core-threadpool-private-l1-1-0_NULL_THUNK_DATA
0x18002EE20: "WDigest" ??_C@_1BA@JNBFDLK@?$AAW?$AAD?$AAi?$AAg?$AAe?$AAs?$AAt?$AA?$AA@
0x180023F54: CalculateSASLHMACMulti
0x180038120: "__cdecl _imp_SamIFreeSidAndAttributesList" __imp_SamIFreeSidAndAttributesList
0x18000548E: "__cdecl _imp_load_MesDecodeIncrementalHandleCreate" __imp_load_MesDecodeIncrementalHandleCreate
0x180019EFC: DigestCheckPacForSidFiltering
0x18002E6E0: "__cdecl _imp_GetWindowsDirectoryW" __imp_GetWindowsDirectoryW
0x180011D70: DigestDecodeResponse
0x18002FCC8: ",algorithm=MD5-sess,response="%Z" ??_C@_0CC@FNGDDPPH@?0algorithm?$DNMD5?9sess?0response?$DN?$CC?$CFZ@
0x18002E4F8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180038050: "__cdecl _imp_CryptDestroyHash" __imp_CryptDestroyHash
0x180005598: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18002E890: "__cdecl _imp__snwprintf_s" __imp__snwprintf_s
0x180031DD4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SAMSRV_dll" __DELAY_IMPORT_DESCRIPTOR_SAMSRV_dll
0x18002E808: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x180038128: "__cdecl _imp_SamIRetrievePrimaryCredentials" __imp_SamIRetrievePrimaryCredentials
0x18002FE84: "utf-8" ??_C@_05CAMHEFLG@utf?98?$AA@
0x18002EA48: "__cdecl _imp_memcmp" __imp_memcmp
0x18002E988: "__cdecl _imp_strncat_s" __imp_strncat_s
0x18002E830: "__cdecl _imp_RtlAddAccessAllowedAce" __imp_RtlAddAccessAllowedAce
0x18002EFF0: WPP_b80f6a60e4a03f29573f0c0cdaf90fde_Traceguids
0x180038130: "__cdecl _imp_SamIGetUserLogonInformation2" __imp_SamIGetUserLogonInformation2
0x180034E50: "struct HKEY__ * __ptr64 __ptr64 g_hkBase" ?g_hkBase@@3PEAUHKEY__@@EA
0x18002F110: SSIGUID_ACCOUNT_EXPIRES
0x180035200: g_CipherInfoList
0x18002EFA0: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x1800256BC: DigestUserProcessParameters
0x180032990: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x18002E5F8: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18002B4B4: ValidateDigestName
0x18002B848: SspVerifyAscChannelBindings
0x18000A6E0: DigestCalcHA1
0x18002FC3C: ":" ??_C@_01JLIPDDHJ@?3?$AA@
0x180026AD8: DigestUserVerifyHelper
0x18002EEC0: "__cdecl _sz_SAMSRV_dll" __sz_SAMSRV_dll
0x1800053BB: "__cdecl _imp_load_LsaIFilterSids" __imp_load_LsaIFilterSids
0x1800304C4: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x1800224F0: DigestInsertHashedDirsAndGenerateUpgradedCNonce
0x18002E5E0: "__cdecl _imp_GetEnvironmentVariableW" __imp_GetEnvironmentVariableW
0x180031D94: "__cdecl _DELAY_IMPORT_DESCRIPTOR_DNSAPI_dll" __DELAY_IMPORT_DESCRIPTOR_DNSAPI_dll
0x180032490: SspiCli_NULL_THUNK_DATA_DLB
0x180034720: "struct _SSI_ATTRIBUTE * l_RequestAttr" ?l_RequestAttr@@3PAU_SSI_ATTRIBUTE@@A
0x180019394: LogSessHandlerAccNameToPtr
0x180009B18: BlobDecodeRequestLightweight
0x180018FC0: WPP_SF_ZD
0x180004E36: "__cdecl _tailMerge_sspicli_dll" __tailMerge_sspicli_dll
0x1800324F8: SAMSRV_NULL_THUNK_DATA_DLB
0x180038150: SAMSRV_NULL_THUNK_DATA_DLA
0x18000D5CC: WPP_SF_ZZ
0x18000512E: "__cdecl _imp_load_SamrOpenDomain" __imp_load_SamrOpenDomain
0x180031FE8: SAMSRV_NULL_THUNK_DATA_DLN
0x1800054C4: "__cdecl _imp_load_NdrMesTypeEncode3" __imp_load_NdrMesTypeEncode3
0x180030390: "unsigned char * DESParityTable" ?DESParityTable@@3PAEA
0x180030038: WPP_84b9e70f0ff337bda8646e941f7357e0_Traceguids
0x1800054B2: "__cdecl _imp_load_NdrMesTypeDecode3" __imp_load_NdrMesTypeDecode3
0x1800346F0: "__cdecl _hmod__cryptdll_dll" __hmod__cryptdll_dll
0x18002E8C0: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x18002E7B8: "__cdecl _imp_RtlInitializeResource" __imp_RtlInitializeResource
0x18002F130: SSIGUID_ACCOUNT_MEMBERSHIP
0x180032864: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180020F2C: SsiIStoreAcquire
0x18000D554: WPP_SF_Z
0x18002EB90: DigestGlobalDebugTraceControlGuid
0x18002F140: SSIGUID_CLEARTEXT
0x180030058: WPP_7471b629ca2c3f6949940dd8000cdb68_Traceguids
0x180018CB4: UserCredentialsExtract
0x18002FC10: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x18000D3A0: WPP_SF_
0x180034700: "int g_bCredentialsInitialized" ?g_bCredentialsInitialized@@3HA
0x18000FC90: SpSetCredentialsAttributes
0x18002E578: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x18002F200: "cipher" ??_C@_06KDGDAFPH@cipher?$AA@
0x1800302F8: "Digest H(A1) to server-to-client" ??_C@_0DM@NEMKLFLF@Digest?5H?$CIA1?$CJ?5to?5server?9to?9client@
0x18002EA08: "__cdecl _imp__strnicmp" __imp__strnicmp
0x180031E74: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x180034B90: g_NtDigestSecPkg
0x180003200: DigestWatchParamKey
0x18002E628: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x180030168: SSIGUID_NETBIOSDOMAIN
0x18001F980: DigestSsiProcessParameters
0x180010190: ContextFree
0x18002A248: ContextIsTokenOK
0x180032940: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x1800301F8: "service-name,channel-binding" ??_C@_0BN@EOFMKMIO@service?9name?0channel?9binding?$AA@
0x18002924C: SspGetTokenUser
0x180002020: SpInstanceInit
0x18002E508: "__cdecl _imp_SetLastError" __imp_SetLastError
0x18002FC28: "auth-int" ??_C@_08DMLLJBKJ@auth?9int?$AA@
0x180034FF0: "struct _LIST_ENTRY * DigestContextList" ?DigestContextList@@3PAU_LIST_ENTRY@@A
0x18002AA48: FindNumberOfElementsInList
0x18002FD44: "rc4-56" ??_C@_06DKEBEDNM@rc4?956?$AA@
0x180030238: "RC4" ??_C@_17HLFLMDBJ@?$AAR?$AAC?$AA4?$AA?$AA@
0x18003297C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x180035210: g_NtDigestGlobalAliasAdminsSid
0x18001CED4: PrecalcForms
0x180023944: CalculateSASLHMAC
0x180005206: "__cdecl _imp_load_CrackSingleName" __imp_load_CrackSingleName
0x18002E570: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x180034710: "unsigned long l_ulRequestCount" ?l_ulRequestCount@@3KA
0x18002E9B0: "__cdecl _imp_RtlEqualUnicodeString" __imp_RtlEqualUnicodeString
0x180001010: SpAcquireCredentialsHandle
0x180038178: "__cdecl _imp_FreeContextBuffer" __imp_FreeContextBuffer
0x18002E6F8: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x18000CBE8: DigestInit
0x18002F174: "uri" ??_C@_03GBBABMJN@uri?$AA@
0x18003283C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x18002A888: EncodeUnicodeString
0x18002E528: "__cdecl _imp_MoveFileExW" __imp_MoveFileExW
0x18002F030: WPP_d52262b41ec03d5116cc78404cec9069_Traceguids
0x18002FF18: "qop="auth",algorithm=%s,nonce="%" ??_C@_0CD@NPIFAGOE@qop?$DN?$CCauth?$CC?0algorithm?$DN?$CFs?0nonce?$DN?$CC?$CF@
0x180019050: WPP_SF_ZZq
0x180030178: SSIGUID_UPN
0x180028B90: SpSealMessage
0x180004BA0: "__cdecl DllMainCRTStartupForGS" _DllMainCRTStartupForGS
0x180012544: DigestDirectiveCheck
0x18002EF70: "__cdecl _sz_LSASRV_dll" __sz_LSASRV_dll
0x18002324C: UserCtxtHandlerRelease
0x18002E898: "__cdecl _imp_RtlCompareString" __imp_RtlCompareString
0x1800325A0: LSASRV_NULL_THUNK_DATA_DLB
0x1800380B8: LSASRV_NULL_THUNK_DATA_DLA
0x18002F1E0: "stale" ??_C@_05BFAEFKPM@stale?$AA@
0x18002EA60: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x180031F50: LSASRV_NULL_THUNK_DATA_DLN
0x180004F88: "__cdecl _imp_load_CryptGetHashParam" __imp_load_CryptGetHashParam
0x18000510A: "__cdecl _imp_load_SamrCloseHandle" __imp_load_SamrCloseHandle
0x1800219F0: SsipProviderRelease
0x1800051D0: "__cdecl _imp_load_CryptSetHashParam" __imp_load_CryptSetHashParam
0x180031E14: "__cdecl _DELAY_IMPORT_DESCRIPTOR_LSASRV_dll" __DELAY_IMPORT_DESCRIPTOR_LSASRV_dll
0x18002EFB0: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x18002E610: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180026E38: EncryptData2Multi
0x1800351E8: g_dwParameter_Lifetime
0x18002E990: "__cdecl _imp_RtlAppendUnicodeToString" __imp_RtlAppendUnicodeToString
0x180034E18: "struct _RTL_CRITICAL_SECTION l_UserCtxtCritSect" ?l_UserCtxtCritSect@@3U_RTL_CRITICAL_SECTION@@A
0x18001A83C: DigestOpenSam
0x180030018: "+Upgraded+v1" ??_C@_0N@KFIJHKEG@?$CLUpgraded?$CLv1?$AA@
0x18002E790: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180019AC0: LogSessHandlerRelease
0x1800122E4: DigestDecodeUserAccount
0x18001D82C: WPP_SF_LddddD
0x18002E8C8: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x18002E4C0: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180021820: SsipProviderInsert
0x180002840: SpInitialize
0x18002E708: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18002E630: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x18002E6E8: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18000E41C: CredentialInit
0x18002E4C8: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x18002E4E0: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18002A0F8: BinToHex
0x18002E8A8: "__cdecl _imp_RtlCharToInteger" __imp_RtlCharToInteger
0x1800152B0: SpAcceptLsaModeContext
0x18002F210: "nextnonce" ??_C@_09CEDPNKB@nextnonce?$AA@
0x18002F1D8: "domain" ??_C@_06LKIIGAOE@domain?$AA@
0x18002FD90: ",charset=utf-8" ??_C@_0P@NADHLJJE@?0charset?$DNutf?98?$AA@
0x18000546A: "__cdecl _imp_load_MesHandleFree" __imp_load_MesHandleFree
0x1800301B8: SSIGUID_SAMACCOUNTNAME
0x18002FF68: ",realm="%s"" ??_C@_0M@ELKACBOL@?0realm?$DN?$CC?$CFs?$CC?$AA@
0x180005152: "__cdecl _imp_load_SamIRetrievePrimaryCredentials" __imp_load_SamIRetrievePrimaryCredentials
0x18002E798: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x180038000: "__cdecl _imp_CryptImportKey" __imp_CryptImportKey
0x18002E7D8: "__cdecl _imp_NtOpenThreadToken" __imp_NtOpenThreadToken
0x180030188: SSIGUID_INCREMENT_BAD_PASSWORD
0x180029F6C: WPP_SF_dl
0x18001B36C: WPP_SF_dL
0x18000D994: WPP_SF_DL
0x180029EBC: WPP_SF_dD
0x18000D994: WPP_SF_DD
0x18000D994: WPP_SF_dd
0x180013368: DigestGenerateParameters
0x18000D9DC: WPP_SF_ds
0x180010068: WPP_SF_Dq
0x180024C14: DigestUserCompareDirectives
0x18002FCA0: ",cnonce="%Z",nc=%Z" ??_C@_0BD@BOHPNIIA@?0cnonce?$DN?$CC?$CFZ?$CC?0nc?$DN?$CFZ?$AA@
0x18002ED20: "DigestEncryptionAlgorithms" ??_C@_1DG@COIBPAKD@?$AAD?$AAi?$AAg?$AAe?$AAs?$AAt?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AAs?$AA?$AA@
0x18002FE3C: "MD5" ??_C@_03GCGHEHKJ@MD5?$AA@
0x18002B2A4: UnicodeStringDuplicatePassword
0x180034000: WPP_GLOBAL_Control
0x18002EFB8: "" ??_C@_13FBNJLHLE@?$AA?$AE?$AA?$AA@
0x18002EE30: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1800328A0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x1800328B4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x18002E5C0: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x180024858: DigestUnpackContext
0x180001EA0: "void __cdecl PacAllocFcn(void * __ptr64,char * __ptr64 * __ptr64,unsigned int * __ptr64)" ?PacAllocFcn@@YAXPEAXPEAPEADPEAI@Z
0x180038080: "__cdecl _imp_LsaIIsDomainWithinForest" __imp_LsaIIsDomainWithinForest
0x1800053CD: "__cdecl _imp_load_LsaIIsSuppressChannelBindingInfo" __imp_load_LsaIIsSuppressChannelBindingInfo
0x180031E54: "__cdecl _DELAY_IMPORT_DESCRIPTOR_cryptdll_dll" __DELAY_IMPORT_DESCRIPTOR_cryptdll_dll
0x18000D3C4: WPP_SF_D
0x18000D3C4: WPP_SF_d
0x18000E134: CredHandlerPasswdSet
0x18000BE84: DigestDecodeDirectiveStrings
0x18001E140: "long __cdecl SsiCredentialsUpdateNotify(struct _UNICODE_STRING * __ptr64,struct _SSI_ATTRIBUTE * __ptr64,unsigned long,struct _SSI_ATTRIBUTE * __ptr64,struct _SSI_ATTRIBUTE * __ptr64 * __ptr64)" ?SsiCredentialsUpdateNotify@@YAJPEAU_UNICODE_STRING@@PEAU_SSI_ATTRIBUTE@@K1PEAPEAU2@@Z
0x18002E760: api-ms-win-core-version-l1-1-0_NULL_THUNK_DATA
0x180030240: "DES" ??_C@_17LBCHNHBC@?$AAD?$AAE?$AAS?$AA?$AA@
0x18002E730: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x18002E738: "__cdecl _imp_RegisterWaitForSingleObjectEx" __imp_RegisterWaitForSingleObjectEx
0x18002FD38: ",cipher=%s" ??_C@_0L@CFBJOLJJ@?0cipher?$DN?$CFs?$AA@
0x180022E80: UserCtxtFree
0x180005013: "__cdecl _imp_load_CryptDestroyHash" __imp_load_CryptDestroyHash
0x18002F0D0: SSIGUID_PRIMARY_GROUP
0x18002EFC0: WPP_0ed85d1a44a43a5c90eb5881927903f3_Traceguids
0x18002E908: "__cdecl _imp_RtlRegisterWait" __imp_RtlRegisterWait
0x18002F100: SSIGUID_PASSWORD_EXPIRES
0x180019E24: DigestAuditAccountLogon
0x180029974: UserContextPrint
0x18002E800: "__cdecl _imp_RtlAcquireResourceShared" __imp_RtlAcquireResourceShared
0x1800051F4: "__cdecl _imp_load_CryptEncrypt" __imp_load_CryptEncrypt
0x18002E748: "__cdecl _imp_VerQueryValueW" __imp_VerQueryValueW
0x18002E860: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x18002271C: DigestProcessUpgradedParameters
0x18002E6A0: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180004BD0: "__cdecl _security_check_cookie" __security_check_cookie
0x180032828: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18002E620: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180027C40: SpImportSecurityContext
0x18002E568: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180034E58: g_ustrWorkstationName
0x1800302B0: "Digest session key to client-to-" ??_C@_0EC@NKGDELAO@Digest?5session?5key?5to?5client?9to?9@
0x18002FBF0: " , " ??_C@_04OHMGOEGF@?5?0?7?6?$AA@
0x180030158: "DllName" ??_C@_1BA@EGNLLNNJ@?$AAD?$AAl?$AAl?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18002FE10: WPP_828bad4fb1e6307665d0216ab6b0647d_Traceguids
0x180038060: "__cdecl _imp_CryptCreateHash" __imp_CryptCreateHash
0x18001B6E8: NonceCreate
0x1800231BC: UserCtxtHandlerInsertCred
0x18002ACF0: StringCharDuplicate
0x180019C2C: LogonSessionInit
0x1800329B8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-private-l1-1-0
0x18002FC40: "username="%Z",realm="%Z",nonce="" ??_C@_0CM@CMGBGCFP@username?$DN?$CC?$CFZ?$CC?0realm?$DN?$CC?$CFZ?$CC?0nonce?$DN?$CC@
0x180005385: "__cdecl _imp_load_LsaIIsDomainWithinForest" __imp_load_LsaIIsDomainWithinForest
0x180005164: "__cdecl _imp_load_CryptReleaseContext" __imp_load_CryptReleaseContext
0x1800054F4: "__cdecl _tailMerge_cryptdll_dll" __tailMerge_cryptdll_dll
0x18002E700: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x18002C660: "long __cdecl PAC_MarshallValidationInfo(struct _SAMPR_USER_ALL_INFORMATION * __ptr64,struct _SAMPR_GET_GROUPS_BUFFER * __ptr64,struct _SID_AND_ATTRIBUTES_LIST * __ptr64,void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned char,unsigned char,union _LARGE_INTEGER * __ptr64,union _LARGE_INTEGER * __ptr64,struct _LSA_LAST_INTER_LOGON_INFO * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?PAC_MarshallValidationInfo@@YAJPEAU_SAMPR_USER_ALL_INFORMATION@@PEAU_SAMPR_GET_GROUPS_BUFFER@@PEAU_SID_AND_ATTRIBUTES_LIST@@PEAXPEAU_UNICODE_STRING@@4EEPEAT_LARGE_INTEGER@@5PEAU_LSA_LAST_INTER_LOGON_INFO@@PEAPEAEPEAK@Z
0x18000D860: WPP_SF_aZd
0x18002E7C8: "__cdecl _imp_RtlReleaseResource" __imp_RtlReleaseResource
0x18002E548: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x180035140: g_ustrNtDigestPackageName
0x18002E968: "__cdecl _imp_EtwGetTraceEnableLevel" __imp_EtwGetTraceEnableLevel
0x1800346B0: "__cdecl _hmod__SspiCli_dll" __hmod__SspiCli_dll
0x18002E4D0: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180038040: "__cdecl _imp_CryptGetHashParam" __imp_CryptGetHashParam
0x1800170E0: SpDeleteContext
0x18001B2D0: LsaApLogonUserEx2
0x1800301D8: SSIGUID_UNKNOWN
0x18000561D: "__cdecl _chkstk" __chkstk
0x1800301E8: SSIGUID_DN
0x18002F1F8: "charset" ??_C@_07EAJPFAFH@charset?$AA@
0x18002F040: WPP_d515ecce437c30a029fd2b4f2f02c94c_Traceguids
0x18002FDA0: ",hashed-dirs="%Z",service-name="" ??_C@_0DJ@KPEJGNGH@?0hashed?9dirs?$DN?$CC?$CFZ?$CC?0service?9name?$DN?$CC@
0x180018B98: SspGetTokenBufferByIndex
0x180030440: "\tracing" ??_C@_1BC@MCOJGIKC@?$AA?2?$AAt?$AAr?$AAa?$AAc?$AAi?$AAn?$AAg?$AA?$AA@
0x180022850: SspCreateTokenDacl
0x180013634: DigestPackagePassthrough
0x180034B74: g_fParameter_DisableNameValidation
0x180005049: "__cdecl _imp_load_SamIFree_UserInternal6Information" __imp_load_SamIFree_UserInternal6Information
0x18002E658: "__cdecl _imp_RegNotifyChangeKeyValue" __imp_RegNotifyChangeKeyValue
0x18002E5A0: "__cdecl _imp_UnmapViewOfFile" __imp_UnmapViewOfFile
0x1800351D0: "unsigned __int64 g_hCryptProvAES" ?g_hCryptProvAES@@3_KA
0x18002FE90: "00000001" ??_C@_08KNCPHIAE@00000001?$AA@
0x18002E758: "__cdecl _imp_GetFileVersionInfoSizeExW" __imp_GetFileVersionInfoSizeExW
0x18002E518: "__cdecl _imp_CreateDirectoryW" __imp_CreateDirectoryW
0x18001C2F0: "unsigned char __cdecl CredentialUpdateRegister(struct _UNICODE_STRING * __ptr64)" ?CredentialUpdateRegister@@YAEPEAU_UNICODE_STRING@@@Z
0x180024D18: DigestUserGetNextSeqNumber
0x18000B25C: DigestCalculation
0x18002EFE0: WPP_595f62ce15a83343399c69cd42b55cf5_Traceguids
0x18002FD20: ",qop=%Z" ??_C@_07CPIMAPJ@?0qop?$DN?$CFZ?$AA@
0x180005176: "__cdecl _imp_load_CryptGenRandom" __imp_load_CryptGenRandom
0x1800380F8: "__cdecl _imp_NdrMesTypeDecode3" __imp_NdrMesTypeDecode3
0x180038028: "__cdecl _imp_CryptDestroyKey" __imp_CryptDestroyKey
0x18002E688: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x1800351C0: g_dwParameter_ServerCompat
0x18002F1F0: "maxbuf" ??_C@_06HCEKCDEH@maxbuf?$AA@
0x18002E8D0: "__cdecl _imp_RtlDuplicateUnicodeString" __imp_RtlDuplicateUnicodeString
0x18002ADDC: StringCopy
0x1800329A4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x18002E640: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x18002EA70: "__cdecl _guard_fids_table" __guard_fids_table
0x18002E848: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x18001B320: LsaApValidateTargetInfo
0x18002FE40: "md5-sess" ??_C@_08EBDNNOOM@md5?9sess?$AA@
0x18002ED70: "wdigest" ??_C@_1BA@NDIKFABP@?$AAw?$AAd?$AAi?$AAg?$AAe?$AAs?$AAt?$AA?$AA@
0x18002D050: "__cdecl load_config_used" _load_config_used
0x18002F120: SSIGUID_ACCOUNT_DISABLED
0x18002E720: "__cdecl _imp_UnregisterWaitEx" __imp_UnregisterWaitEx
0x18002EA28: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x180032018: SspiCli_NULL_THUNK_DATA_DLN
0x180038098: "__cdecl _imp_LsaIIsSuppressChannelBindingInfo" __imp_LsaIIsSuppressChannelBindingInfo
0x180019D80: "long __cdecl DigestNullTerminateUnicodeString(struct _UNICODE_STRING * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned char * __ptr64)" ?DigestNullTerminateUnicodeString@@YAJPEAU_UNICODE_STRING@@PEAPEAGPEAE@Z
0x18001A7A0: DigestMakeDomainRelativeSid
0x180034E68: DigestGlobalTraceControlBlock
0x18002E4E8: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18001C330: CredentialUpdateNotify
0x18002E4D8: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x1800051BE: "__cdecl _imp_load_CryptSetKeyParam" __imp_load_CryptSetKeyParam
0x18002CA18: "unsigned long __cdecl PAC_UnMarshal(struct _PACTYPE * __ptr64,unsigned long)" ?PAC_UnMarshal@@YAKPEAU_PACTYPE@@K@Z
0x180031DF4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll
0x18002FD54: "3des" ??_C@_04CBBGIJBO@3des?$AA@
0x180028DF0: SpUnsealMessage
0x1800198D4: LogSessHandlerPasswdSet
0x180019718: LogSessHandlerPasswdGet
0x18002FE20: WPP_d3a37f04f4873d76b9ea8cdab9e3998b_Traceguids
0x180032850: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x180028130: SpMakeSignature
0x180034D68: "struct _LIST_ENTRY l_CredentialList" ?l_CredentialList@@3U_LIST_ENTRY@@A
0x180035150: g_RtlResource_CipherList
0x180001780: SpAcceptCredentials
0x18002E818: "__cdecl _imp_RtlGetNtProductType" __imp_RtlGetNtProductType
0x18002E7E0: "__cdecl _imp_NtSetSecurityObject" __imp_NtSetSecurityObject
0x18002E718: "__cdecl _imp_ChangeTimerQueueTimer" __imp_ChangeTimerQueueTimer
0x18002EBA0: "Debuglevel" ??_C@_1BG@DCOHJGBH@?$AAD?$AAe?$AAb?$AAu?$AAg?$AAl?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x18002AB6C: HexToBin
0x18002E580: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x18002E7C0: "__cdecl _imp_NtClose" __imp_NtClose
0x180014FFC: DigestSASLResponseAuth
0x18002455C: CreateSymmetricKey
0x18002E8F8: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18002E638: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x18002F150: SSIGUID_DIGESTKEY
0x180038188: "__cdecl _imp_CDLocateCheckSum" __imp_CDLocateCheckSum
0x18000C0E8: DigestFree
0x18002FD28: ",qop="%Z"" ??_C@_09BJPPBLCA@?0qop?$DN?$CC?$CFZ?$CC?$AA@
0x18002E7D0: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x18002E940: "__cdecl _imp_EtwGetTraceEnableFlags" __imp_EtwGetTraceEnableFlags
0x18002E7B0: "__cdecl _imp_RtlAnsiStringToUnicodeString" __imp_RtlAnsiStringToUnicodeString
0x18002F230: "service-name" ??_C@_0N@CLFINHBE@service?9name?$AA@
0x180031DB4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPTSP_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPTSP_dll
0x18002E5A8: "__cdecl _imp_VirtualAlloc" __imp_VirtualAlloc
0x18002F194: "cnonce" ??_C@_06HILDJCOE@cnonce?$AA@
0x180030068: "3des,rc4" ??_C@_1BC@PNGABNAJ@?$AA3?$AAd?$AAe?$AAs?$AA?0?$AAr?$AAc?$AA4?$AA?$AA@
0x180005580: ApiSetQueryApiSetPresence
0x18002E978: "__cdecl _imp_RtlLeaveCriticalSection" __imp_RtlLeaveCriticalSection
0x18002E598: "__cdecl _imp_CreateFileMappingW" __imp_CreateFileMappingW
0x18001D5F0: SpShutdown
0x180018EF0: WPP_SF_DSS
0x18002E888: "__cdecl _imp_NtOpenEvent" __imp_NtOpenEvent
0x18002EBB8: "DisableNameRealmValidation" ??_C@_1DG@PHPOAGMJ@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAN?$AAa?$AAm?$AAe?$AAR?$AAe?$AAa?$AAl?$AAm?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800301C8: SSIGUID_DNSDOMAIN
0x18002FC00: WPP_ThisDir_CTLGUID_DigestDebugTraceGuid
0x18002E910: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18002A7D8: DigestFreeMemory
0x18002F208: "rspauth" ??_C@_07KEGFFOHM@rspauth?$AA@
0x18000E1E4: CredHandlerRelease
0x18002AF98: StringFree
0x18002C838: "long __cdecl PAC_ReMarshallValidationInfoWithGroups(struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64,struct _SAMPR_PSID_ARRAY * __ptr64,void * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?PAC_ReMarshallValidationInfoWithGroups@@YAJPEAU_NETLOGON_VALIDATION_SAM_INFO3@@PEAU_SAMPR_PSID_ARRAY@@PEAXPEAPEAEPEAK@Z
0x1800304C8: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x1800303F0: "\StringFileInfo\%04x%04x\FileVer" ??_C@_1EK@JBGMAMNI@?$AA?2?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?2?$AA?$CF?$AA0?$AA4?$AAx?$AA?$CF?$AA0?$AA4?$AAx?$AA?2?$AAF?$AAi?$AAl?$AAe?$AAV?$AAe?$AAr@
0x18002E5B0: "__cdecl _imp_OpenFileMappingW" __imp_OpenFileMappingW
0x18001B340: MIDL_user_allocate
0x180001EC0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18002E5C8: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180005629: memcmp
0x18002EDD0: "Digest Authentication for Window" ??_C@_1EE@NNLFDCJM@?$AAD?$AAi?$AAg?$AAe?$AAs?$AAt?$AA?5?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw@
0x180018E2C: UserCredentialsFree
0x1800351C8: g_hCryptProv
0x18002E8E8: "__cdecl _imp_RtlDowncaseUnicodeString" __imp_RtlDowncaseUnicodeString
0x1800050E6: "__cdecl _imp_load_SamIConnect" __imp_load_SamIConnect
0x18002AEBC: StringDuplicate
0x18002E960: "__cdecl _imp_strtok_s" __imp_strtok_s
0x18000A19C: DigestCalcChalRsp
0x180030080: WPP_06bfb8d8af3e33a76af3b4bc101b4231_Traceguids
0x180034B8C: g_fParameter_UTF8SASL
0x180038088: "__cdecl _imp_LsaIModifyPerformanceCounter" __imp_LsaIModifyPerformanceCounter
0x18000F8D0: SpQueryCredentialsAttributes
0x1800380E0: "__cdecl _imp_NdrMesTypeAlignSize3" __imp_NdrMesTypeAlignSize3
0x18002B08C: UnicodeStringByteDuplicate
0x18001E7C8: DigestCreateTokenDacl
0x18000F780: SpFreeCredentialsHandle
0x18002B950: "void __cdecl _DbgpDeleteTraceControl(struct _DBG_TRACE_CONTROL_BLOCK * __ptr64)" ?_DbgpDeleteTraceControl@@YAXPEAU_DBG_TRACE_CONTROL_BLOCK@@@Z
0x18003288C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1800236A4: CalculateDataCount
0x18002E560: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180032918: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-version-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-version-l1-1-0
0x180034B60: g_NtDigestState
0x1800380E8: "__cdecl _imp_I_RpcMapWin32Status" __imp_I_RpcMapWin32Status
0x180001EA0: "void __cdecl PacReadFcn(void * __ptr64,char * __ptr64 * __ptr64,unsigned int * __ptr64)" ?PacReadFcn@@YAXPEAXPEAPEADPEAI@Z
0x18002E768: "__cdecl _imp_ControlTraceW" __imp_ControlTraceW
0x18002E728: "__cdecl _imp_CreateTimerQueueTimer" __imp_CreateTimerQueueTimer
0x180025E44: DigestUserSignHelperMulti
0x180031D74: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SspiCli_dll" __DELAY_IMPORT_DESCRIPTOR_SspiCli_dll
0x18002E9D8: "__cdecl _imp_strnlen" __imp_strnlen
0x180032590: ext-ms-win-ntdsa-activedirectoryserver-l1-1-0_NULL_THUNK_DATA_DLB
0x18002E840: "__cdecl _imp_RtlDeleteResource" __imp_RtlDeleteResource
0x18002FF78: ",stale=true" ??_C@_0M@CLJBPCJK@?0stale?$DNtrue?$AA@
0x1800045F0: CtxtHandlerInit
0x18002EA58: ntdll_NULL_THUNK_DATA
0x18002E928: "__cdecl _imp_memcpy" __imp_memcpy
0x180022FCC: UserCtxtHandlerHandleToContext
0x18002ED80: "\DSYSDBG.%s" ??_C@_1BI@OFHKAKEE@?$AA?2?$AAD?$AAS?$AAY?$AAS?$AAD?$AAB?$AAG?$AA?4?$AA?$CF?$AAs?$AA?$AA@
0x180030218: "MD5" ??_C@_17HLHJLHED@?$AAM?$AAD?$AA5?$AA?$AA@
0x180029F0C: WPP_SF_ddD
0x18002A5A8: DecodeUnicodeString
0x18001FDA4: DigestSsiResponseBru
0x18002E920: "__cdecl _imp_RtlDeregisterWait" __imp_RtlDeregisterWait
0x180010008: WPP_SF_DLD
0x180029E14: WPP_SF_LLL
0x18000E56C: WPP_SF_LqL
0x18002FD70: ",authzid="%Z"" ??_C@_0O@KNNCLPHH@?0authzid?$DN?$CC?$CFZ?$CC?$AA@
0x180027C90: SpInitUserModeContext
0x18000D6A8: WPP_SF_ZZZ
0x18002F220: "hashed-dirs" ??_C@_0M@OENAFIHH@hashed?9dirs?$AA@
0x18002E870: "__cdecl _imp_NtQuerySystemTime" __imp_NtQuerySystemTime
0x18002FDE0: "Credential Guard" ??_C@_0BB@MAIEELJN@Credential?5Guard?$AA@
0x18001C138: OpaqueCreate
0x18002B530: ustrlencounted
0x180038020: "__cdecl _imp_CryptSetKeyParam" __imp_CryptSetKeyParam
0x1800346C0: "__cdecl _hmod__CRYPTSP_dll" __hmod__CRYPTSP_dll
0x180032878: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x180019148: WPP_SF_aZaZ
0x18000D400: WPP_SF_Dddd
0x18002EE14: "policy" ??_C@_06NJNJNICG@policy?$AA@
0x18001B030: LsaApCallPackagePassthrough
0x18000E090: CredHandlerPasswdGet
0x18002E4B0: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x1800340F0: "__cdecl _security_cookie" __security_cookie
0x18002E660: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x18001DD00: DigestParse
0x18002EA00: "__cdecl _imp_strcpy_s" __imp_strcpy_s
0x180027854: SetDESParity
0x18002FCB8: ",response=%Z" ??_C@_0N@KPNFIAHI@?0response?$DN?$CFZ?$AA@
0x18002FC70: "username="%Z",realm="",nonce="%Z" ??_C@_0CK@NKILMLNI@username?$DN?$CC?$CFZ?$CC?0realm?$DN?$CC?$CC?0nonce?$DN?$CC?$CFZ@
0x18001F86C: DigestSsiCreateTokenInfo
0x1800052F4: "__cdecl _tailMerge_lsasrv_dll" __tailMerge_lsasrv_dll
0x18002E538: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x18002E770: "__cdecl _imp_EnableTraceEx2" __imp_EnableTraceEx2
0x18002E7F8: "__cdecl _imp_RtlCompareMemory" __imp_RtlCompareMemory
0x18003292C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-controller-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-controller-l1-1-0
0x18002E550: "__cdecl _imp_LocalFree" __imp_LocalFree
0x180020280: DigestSsiUpdateLogonStatistics
0x1800327EC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x1800053EB: "__cdecl _tailMerge_rpcrt4_dll" __tailMerge_rpcrt4_dll
0x180005188: "__cdecl _imp_load_CryptAcquireContextW" __imp_load_CryptAcquireContextW
0x180035114: g_fParameter_UseLogonCredential
0x180030254: "%0.8x" ??_C@_05DFAOONIE@?$CF0?48x?$AA@
0x1800051AC: "__cdecl _imp_load_CryptImportKey" __imp_load_CryptImportKey
0x18002E648: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x18002E750: "__cdecl _imp_GetFileVersionInfoExW" __imp_GetFileVersionInfoExW
0x180035208: g_CipherInfoListCount
0x1800050F8: "__cdecl _imp_load_SamIUpdateLogonStatistics" __imp_load_SamIUpdateLogonStatistics
0x18002E7E8: "__cdecl _imp_RtlAllocateAndInitializeSid" __imp_RtlAllocateAndInitializeSid
0x1800100C0: WPP_SF_ql
0x18002C5F4: "unsigned long __cdecl PAC_Marshal(struct _PACTYPE * __ptr64,unsigned long,unsigned char * __ptr64)" ?PAC_Marshal@@YAKPEAU_PACTYPE@@KPEAE@Z
0x18002F168: "digest-uri" ??_C@_0L@DCEHJEAL@digest?9uri?$AA@
0x1800100C0: WPP_SF_qD
0x1800100C0: WPP_SF_qd
0x18000D7E8: WPP_SF_aZ
0x18002E4F0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x1800234B0: WPP_SF_qq
0x180013710: DigestProcessParameters
0x18002EF10: "ext-ms-win-ntdsa-activedirectory" ??_C@_1FM@CBIDODDD@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAd?$AAs?$AAa?$AA?9?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy@
0x180034B88: g_IsCredGuardEnabled
0x180027AA0: SpFormatCredentials
0x18002AAAC: GetNextItemInList
0x180038018: "__cdecl _imp_CryptSetHashParam" __imp_CryptSetHashParam
0x18002E668: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180027A50: SpExportSecurityContext
0x180004180: "__cdecl InitDebugTracingEx" _InitDebugTracingEx
0x1800050D4: "__cdecl _imp_load_SamIAccountRestrictions" __imp_load_SamIAccountRestrictions
0x180004D4C: "__cdecl _security_init_cookie" __security_init_cookie
0x18003520C: g_fDomainController
0x18002FEE8: "qop="auth,auth-int",algorithm=%s" ??_C@_0CM@HJKJEBKL@qop?$DN?$CCauth?0auth?9int?$CC?0algorithm?$DN?$CFs@
0x180038168: "__cdecl _imp_SspiUnmarshalAuthIdentity" __imp_SspiUnmarshalAuthIdentity
0x18000E5D0: WPP_SF_q
0x180038118: "__cdecl _imp_SamIAccountRestrictions" __imp_SamIAccountRestrictions
0x18002EA40: "__cdecl _imp___chkstk" __imp___chkstk
0x18002ED58: "wdigest.dll" ??_C@_1BI@PMMDOCLP@?$AAw?$AAd?$AAi?$AAg?$AAe?$AAs?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003007C: "," ??_C@_01IHBHIGKO@?0?$AA@
0x18002E880: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x18002EA18: "__cdecl _imp_RtlUpcaseUnicodeString" __imp_RtlUpcaseUnicodeString
0x18002F1E8: "opaque" ??_C@_06CJCOLNBB@opaque?$AA@
0x1800234F8: AddDESParity
0x18002B738: SspGetChannelBindings
0x18000E930: "long __cdecl CredCaptureSuppliedAuthIdEx2(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,int * __ptr64)" ?CredCaptureSuppliedAuthIdEx2@@YAJPEAXPEAU_UNICODE_STRING@@11PEAH@Z
0x180011A08: DigestCalculateResponseAuth
0x1800346D0: "__cdecl _hmod__ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll" __hmod__ext_ms_win_ntdsa_activedirectoryserver_l1_1_0_dll
0x1800283A0: SpQueryContextAttributes
0x180009E08: BlobEncodeRequest
0x18002F178: "username" ??_C@_08ODGEKKOL@username?$AA@
0x180030460: "%s_%wZ_%d_%d_%d_%d_%d_%d_%s_%x_%" ??_C@_1EE@OPBIIOEJ@?$AA?$CF?$AAs?$AA_?$AA?$CF?$AAw?$AAZ?$AA_?$AA?$CF?$AAd?$AA_?$AA?$CF?$AAd?$AA_?$AA?$CF?$AAd?$AA_?$AA?$CF?$AAd?$AA_?$AA?$CF?$AAd?$AA_?$AA?$CF?$AAd?$AA_?$AA?$CF?$AAs?$AA_?$AA?$CF?$AAx?$AA_?$AA?$CF@
0x1800043A0: "struct _DBG_TCB_HEADER * __ptr64 __cdecl _DbgpOpenOrCreateSharedMem(void)" ?_DbgpOpenOrCreateSharedMem@@YAPEAU_DBG_TCB_HEADER@@XZ
0x180030248: "3DES" ??_C@_19LEELFJDG@?$AA3?$AAD?$AAE?$AAS?$AA?$AA@
0x1800380A0: "__cdecl _imp_LsaIFilterSids" __imp_LsaIFilterSids
0x1800380B0: "__cdecl _imp_LsaIEventWritePackageNoCredential" __imp_LsaIEventWritePackageNoCredential
0x180031F00: CRYPTSP_NULL_THUNK_DATA_DLN
0x180035120: g_strParameter_CipherList
0x180010ADC: CtxtHandlerRelease
0x180035130: g_strNTDigestISO8859ServerRealm
0x180005055: "__cdecl _tailMerge_samsrv_dll" __tailMerge_samsrv_dll
0x18002E9E0: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x18002FF50: ",realm=""" ??_C@_09KCCFPOAF@?0realm?$DN?$CC?$CC?$AA@
0x18002E9B8: "__cdecl _imp_RtlDeleteCriticalSection" __imp_RtlDeleteCriticalSection
0x180005140: "__cdecl _imp_load_SamIGetUserLogonInformation2" __imp_load_SamIGetUserLogonInformation2
0x18002F0E0: SSIGUID_SID
0x180004C00: "__cdecl _report_gsfailure" __report_gsfailure
0x18002E4B8: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x1800129F4: DigestForwardRequest
0x180030090: "\System32\" ??_C@_1BG@MINPLFIK@?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AA?$AA@
0x18001A20C: DigestCloseSamUser
0x180012774: DigestEncodeResponse
0x18002E6B0: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x18001AFE0: LsaApCallPackage
0x18002B4F8: strlencounted
0x18002E778: "__cdecl _imp_StartTraceW" __imp_StartTraceW
0x18002A150: CheckItemInList
0x18000547C: "__cdecl _imp_load_MesEncodeIncrementalHandleCreate" __imp_load_MesEncodeIncrementalHandleCreate
0x18001BEE8: NonceIsUpgraded
0x18000CC60: DigestIsValid
0x180038138: "__cdecl _imp_SamrOpenDomain" __imp_SamrOpenDomain
0x180004EB5: "__cdecl _imp_load_SspiDecryptAuthIdentityEx" __imp_load_SspiDecryptAuthIdentityEx
0x180034DF0: "struct _RTL_CRITICAL_SECTION l_SsiCritSect" ?l_SsiCritSect@@3U_RTL_CRITICAL_SECTION@@A
0x18002F184: "realm" ??_C@_05ELABLNGD@realm?$AA@
0x1800046E0: NonceInitialize
0x180004EF7: "__cdecl _tailMerge_dnsapi_dll" __tailMerge_dnsapi_dll
0x180032954: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x1800278A0: SpCompleteAuthToken
0x18000511C: "__cdecl _imp_load_SamIFreeSidAndAttributesList" __imp_load_SamIFreeSidAndAttributesList
0x18002E7A8: "__cdecl _imp_RtlAcquireResourceExclusive" __imp_RtlAcquireResourceExclusive
0x180001700: SpGetInfo
0x18002FDF8: "SpAcceptCredentials" ??_C@_0BE@CAGFPEMJ@SpAcceptCredentials?$AA@
0x1800054D6: "__cdecl _imp_load_NdrMesTypeAlignSize3" __imp_load_NdrMesTypeAlignSize3
0x18002E858: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x180030008: WPP_81539e84108f3d0cd14934fb6f8f52db_Traceguids
0x18001D508: ReadDwordRegistrySetting
0x1800381A0: ext-ms-win-ntdsa-activedirectoryserver-l1-1-0_NULL_THUNK_DATA_DLA
0x18002F000: WPP_74aacbbc3c593bbc7a64b527b57326de_Traceguids
0x18002BCB8: "void __cdecl _DbgpSetExt(unsigned long,unsigned short * __ptr64)" ?_DbgpSetExt@@YAXKPEAG@Z
0x1800328F0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18002EEA0: "__cdecl _sz_DNSAPI_dll" __sz_DNSAPI_dll
0x18002ABEC: SidDuplicate
0x180030378: WPP_7f4312d818583ad73fa94793f232c184_Traceguids
0x180034DE0: "struct _LIST_ENTRY l_SsiProviderList" ?l_SsiProviderList@@3U_LIST_ENTRY@@A
0x18002BA28: "int __cdecl _DbgpGetFileVersionString(unsigned short * __ptr64,unsigned long,unsigned short * __ptr64)" ?_DbgpGetFileVersionString@@YAHPEAGK0@Z
0x1800220BC: WPP_SF_Sd
0x18002E710: "__cdecl _imp_DeleteTimerQueueTimer" __imp_DeleteTimerQueueTimer
0x180038078: DNSAPI_NULL_THUNK_DATA_DLA
0x1800324B8: DNSAPI_NULL_THUNK_DATA_DLB
0x18002E6D0: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x18002E8B8: "__cdecl _imp_NtSetEvent" __imp_NtSetEvent
0x18001010C: WPP_SF_ss
0x180031F10: DNSAPI_NULL_THUNK_DATA_DLN
0x18002E608: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180034D40: "struct _RTL_CRITICAL_SECTION l_CredentialCritSect" ?l_CredentialCritSect@@3U_RTL_CRITICAL_SECTION@@A
0x180001330: CredPrint
0x180030260: "Digest session key to server-to-" ??_C@_0EC@OINJNOLF@Digest?5session?5key?5to?5server?9to?9@
0x180034704: "int g_bLogSessInitialized" ?g_bLogSessInitialized@@3HA
0x18002EFD0: SEC_WINNT_AUTH_DATA_TYPE_PASSWORD
0x180030220: "HMAC_MD5" ??_C@_1BC@CAPMGDOK@?$AAH?$AAM?$AAA?$AAC?$AA_?$AAM?$AAD?$AA5?$AA?$AA@
0x1800013E0: LsaApLogonTerminated
0x180011820: CtxtCreateLogSess
0x18002E6C0: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x1800328C8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x1800025C0: "int __cdecl _DbgpCreateTraceControl(unsigned short const * __ptr64,unsigned short const * __ptr64,struct _GUID * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,struct _DBG_TRACE_CONTROL_BLOCK * __ptr64 * __ptr64)" ?_DbgpCreateTraceControl@@YAHPEBG0PEAU_GUID@@00HPEAPEAU_DBG_TRACE_CONTROL_BLOCK@@@Z
0x180022054: WPP_SF_S
0x180019338: WPP_SF_s
0x180005641: memset
0x1800329E0: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18001957C: LogSessHandlerLogonIdToPtr
0x18002F020: WPP_9e32f8acf48930a1c3c262a938b54d15_Traceguids

[JEB Decompiler by PNF Software]