Generated by JEB on 2019/08/01

PE: C:\Windows\System32\autoconv.exe Base=0x140000000 SHA-256=D9C70D9DB3512834DBA65648EDF305339D4FC3A023956E5DF12EE54023251F3D
PDB: autoconv.pdb GUID={F2A6604D-F1D3-C925-E5A83A50A8E21EF3} Age=1

2045 located named symbols:
0x140092630: "const EA_SET::`vftable'" ??_7EA_SET@@6B@
0x14001B83C: "public: virtual __cdecl SORTED_LIST::~SORTED_LIST(void) __ptr64" ??1SORTED_LIST@@UEAA@XZ
0x140025728: "public: __cdecl NTFS_FILE_RECORD_SEGMENT::NTFS_FILE_RECORD_SEGMENT(void) __ptr64" ??0NTFS_FILE_RECORD_SEGMENT@@QEAA@XZ
0x14001B410: "public: virtual void * __ptr64 __cdecl LIST::`scalar deleting destructor'(unsigned int) __ptr64" ??_GLIST@@UEAAPEAXI@Z
0x14000D3AC: "public: unsigned char __cdecl CANNED_SECURITY::Initialize(void) __ptr64" ?Initialize@CANNED_SECURITY@@QEAAEXZ
0x1400579D0: "private: unsigned char __cdecl NTFS_SA::ValidateAndAddExtent(class BIG_INT,class BIG_INT,class BIG_INT,class NTFS_EXTENT_LIST * __ptr64) __ptr64" ?ValidateAndAddExtent@NTFS_SA@@AEAAEVBIG_INT@@00PEAVNTFS_EXTENT_LIST@@@Z
0x140092A68: "const LIST::`vftable'" ??_7LIST@@6B@
0x140096790: "\ <%#x,%#I64x>" ??_C@_1BO@GEFEMFNF@?$AA?2?$AA?5?$AA?$DM?$AA?$CF?$AA?$CD?$AAx?$AA?0?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$DO?$AA?$AA@
0x140025474: "private: void __cdecl NTFS_EXTENT_LIST::Truncate(class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64" ?Truncate@NTFS_EXTENT_LIST@@AEAAXVBIG_INT@@PEAVNTFS_BITMAP@@@Z
0x140093540: "__cdecl _imp_RtlEnumerateGenericTableWithoutSplaying" __imp_RtlEnumerateGenericTableWithoutSplaying
0x14005653C: "private: unsigned char __cdecl NTFS_SA::SendTelemetry(class WSTRING const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,long,struct _VOLUME_CORRUPTION_STATE * __ptr64) __ptr64" ?SendTelemetry@NTFS_SA@@AEAAEPEBVWSTRING@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@JPEAU_VOLUME_CORRUPTION_STATE@@@Z
0x140095F40: "%s:%I64u," ??_C@_1BE@NGHFOKFL@?$AA?$CF?$AAs?$AA?3?$AA?$CF?$AAI?$AA6?$AA4?$AAu?$AA?0?$AA?$AA@
0x140038A40: "public: virtual void * __ptr64 __cdecl NTFS_MFT_INFO::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_MFT_INFO@@UEAAPEAXI@Z
0x140087E00: "public: unsigned char __cdecl NTFS_SA::VerifyOneSdEntry(struct _SECURITY_DESCRIPTOR_HEADER * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyOneSdEntry@NTFS_SA@@QEAAEPEAU_SECURITY_DESCRIPTOR_HEADER@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_INDEX_TREE@@2PEAVNTFS_CHKDSK_INFO@@PEAE4@Z
0x140062EDC: "private: unsigned char __cdecl NTFS_SA::ValidateSDSStream(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,void * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,class SPARSE_SET * __ptr64,class NUMBER_SET * __ptr64,enum FIX_LEVEL,unsigned long * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned __int64 * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?ValidateSDSStream@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_INDEX_TREE@@5PEAXVBIG_INT@@77PEAVSPARSE_SET@@PEAVNUMBER_SET@@W4FIX_LEVEL@@PEAKPEAEPEAEPEAEPEA_K9PEAVMESSAGE@@@Z
0x140011340: "public: virtual unsigned char __cdecl CLUSTER_CHAIN::Read(void) __ptr64" ?Read@CLUSTER_CHAIN@@UEAAEXZ
0x14002F4D0: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::LoneFrsAllocationCheck2(class NTFS_BITMAP * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,enum NTFS_FRS_STRUCTURE::LoneFrsAllocationCheckDiskErrorFlags & __ptr64) __ptr64" ?LoneFrsAllocationCheck2@NTFS_FRS_STRUCTURE@@QEAAEPEAVNTFS_BITMAP@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@AEAW4LoneFrsAllocationCheckDiskErrorFlags@1@@Z
0x1400012D0: "public: virtual void * __ptr64 __cdecl SUPERAREA::GetBuf(void) __ptr64" ?GetBuf@SUPERAREA@@UEAAPEAXXZ
0x14001A80C: "protected: unsigned char __cdecl SUPERAREA::SetSystemId(void) __ptr64" ?SetSystemId@SUPERAREA@@IEAAEXZ
0x1400159DC: "private: unsigned char __cdecl REAL_FAT_SA::InitializeRootDirectory(class MESSAGE * __ptr64) __ptr64" ?InitializeRootDirectory@REAL_FAT_SA@@AEAAEPEAVMESSAGE@@@Z
0x14007C334: "private: unsigned char __cdecl NTFS_SA::AdvanceUsnJournal(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?AdvanceUsnJournal@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@1PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x140091024: "__cdecl _raise_securityfailure" __raise_securityfailure
0x140011EB0: "public: virtual void * __ptr64 __cdecl FAT::`vector deleting destructor'(unsigned int) __ptr64" ??_EFAT@@UEAAPEAXI@Z
0x140096C08: "__cdecl fltused" _fltused
0x140095BB8: "\EA DATA. SF" ??_C@_0N@PACNPAMM@?2EA?5DATA?4?5SF?$AA@
0x1400376C8: "private: void __cdecl NTFS_MASTER_FILE_TABLE::Destroy(void) __ptr64" ?Destroy@NTFS_MASTER_FILE_TABLE@@AEAAXXZ
0x140094078: "%s-%s" ??_C@_1M@FFFOEHJD@?$AA?$CF?$AAs?$AA?9?$AA?$CF?$AAs?$AA?$AA@
0x1400324A0: "public: unsigned char __cdecl NTFS_INDEX_TREE::QueryEntry(unsigned long,void * __ptr64,unsigned long,struct _INDEX_ENTRY * __ptr64 * __ptr64,class NTFS_INDEX_BUFFER * __ptr64 * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryEntry@NTFS_INDEX_TREE@@QEAAEKPEAXKPEAPEAU_INDEX_ENTRY@@PEAPEAVNTFS_INDEX_BUFFER@@PEAE@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl NTFS_SA::CProblemSid::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCProblemSid@NTFS_SA@@UEAAPEAXI@Z
0x14006E0F8: "public: unsigned char __cdecl NTFS_SA::VerifyAndFixIndex(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class BIG_INT,class NUMBER_SET * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,unsigned char * __ptr64,long * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,class LIST * __ptr64,class INTSTACK * __ptr64,class INTSTACK * __ptr64,class INTSTACK * __ptr64,unsigned char) __ptr64" ?VerifyAndFixIndex@NTFS_SA@@QEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_ATTRIBUTE@@1PEAVNTFS_BITMAP@@VBIG_INT@@PEAVNUMBER_SET@@PEAVNTFS_MASTER_FILE_TABLE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAEPEAJW4FIX_LEVEL@@PEAVMESSAGE@@7PEAVLIST@@PEAVINTSTACK@@PEAVINTSTACK@@PEAVINTSTACK@@E@Z
0x140008D1C: "public: static unsigned char __cdecl IFS_SYSTEM::QueryCanonicalNtDriveName(class WSTRING const * __ptr64,class WSTRING * __ptr64)" ?QueryCanonicalNtDriveName@IFS_SYSTEM@@SAEPEBVWSTRING@@PEAV2@@Z
0x140009AD0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ForceFullChkdsk(unsigned long,void * __ptr64) __ptr64" ?ForceFullChkdsk@NTFS_SPOTFIX_COMMANDS@@UEAAEKPEAX@Z
0x140094280: "private: static unsigned char const * const BITVECTOR::_BitsSetLookUp" ?_BitsSetLookUp@BITVECTOR@@0QBEB
0x140012164: "public: unsigned long __cdecl FAT::QueryBadClusters(void)const __ptr64" ?QueryBadClusters@FAT@@QEBAKXZ
0x140036324: "private: unsigned char __cdecl INDEX_TREE_BUFCACHE::Initialize(unsigned short) __ptr64" ?Initialize@INDEX_TREE_BUFCACHE@@AEAAEG@Z
0x14000C9AC: "public: virtual __cdecl HMEM::~HMEM(void) __ptr64" ??1HMEM@@UEAA@XZ
0x140038A7C: "private: void __cdecl NTFS_MFT_INFO::Destroy(void) __ptr64" ?Destroy@NTFS_MFT_INFO@@AEAAXXZ
0x1400935F8: "__cdecl _imp_RtlCrc64" __imp_RtlCrc64
0x140093420: "__cdecl _imp_NtSerializeBoot" __imp_NtSerializeBoot
0x14000D958: "private: static unsigned char __cdecl CANNED_SECURITY::QueryUsersSid(void * __ptr64,unsigned long * __ptr64)" ?QueryUsersSid@CANNED_SECURITY@@CAEPEAXPEAK@Z
0x140054C00: "public: unsigned char __cdecl NTFS_SA::QueryFileReference(class WSTRING const * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64,struct _MFT_SEGMENT_REFERENCE * __ptr64) __ptr64" ?QueryFileReference@NTFS_SA@@QEAAEPEBVWSTRING@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@PEAU_MFT_SEGMENT_REFERENCE@@@Z
0x14007CDBC: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetCorruptDataStream(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetCorruptDataStream@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x14000B450: "public: virtual void * __ptr64 __cdecl VOL_LIODPDRV::`vector deleting destructor'(unsigned int) __ptr64" ??_EVOL_LIODPDRV@@UEAAPEAXI@Z
0x14002ADC8: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::InsertExternalAttributeRecord(class NTFS_ATTRIBUTE_RECORD * __ptr64) __ptr64" ?InsertExternalAttributeRecord@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAVNTFS_ATTRIBUTE_RECORD@@@Z
0x140081444: "public: unsigned char __cdecl NTFS_SA::ValidateIndexHeader(char * __ptr64,unsigned long,unsigned long,enum INDEX_ENTRY_TYPE,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,unsigned long,unsigned char * __ptr64,unsigned char * __ptr64,class BIG_INT,class WSTRING const * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ValidateIndexHeader@NTFS_SA@@QEAAEPEADKKW4INDEX_ENTRY_TYPE@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@KPEAE4VBIG_INT@@PEBVWSTRING@@KPEAVNTFS_CHKDSK_INFO@@@Z
0x14002CEC8: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::UpdateFileNames(struct _DUPLICATED_INFORMATION * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char) __ptr64" ?UpdateFileNames@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_DUPLICATED_INFORMATION@@PEAVNTFS_INDEX_TREE@@E@Z
0x140060C00: "unsigned char __cdecl ScopeSnapshot(void * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned long)" ?ScopeSnapshot@@YAEPEAXPEAVNTFS_CHKDSK_INFO@@K@Z
0x14004F1AC: "unsigned char __cdecl RecoverAllUserFiles(class NTFS_CHKDSK_INFO * __ptr64,unsigned char,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64)" ?RecoverAllUserFiles@@YAEPEAVNTFS_CHKDSK_INFO@@EPEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x14003C700: "public: virtual void * __ptr64 __cdecl NTFS_BITMAP::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BITMAP@@UEAAPEAXI@Z
0x140023744: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::IsBase(void)const __ptr64" ?IsBase@NTFS_FRS_STRUCTURE@@QEBAEXZ
0x140002EE0: "public: virtual void * __ptr64 __cdecl ClusterRun::`scalar deleting destructor'(unsigned int) __ptr64" ??_GClusterRun@@UEAAPEAXI@Z
0x14000C760: "public: void __cdecl MESSAGE::Lock(void) __ptr64" ?Lock@MESSAGE@@QEAAXXZ
0x140030424: "public: void __cdecl NTFS_FRS_STRUCTURE::DeleteAttributeRecord(void * __ptr64) __ptr64" ?DeleteAttributeRecord@NTFS_FRS_STRUCTURE@@QEAAXPEAX@Z
0x14008F2B4: "private: unsigned char __cdecl FAT_NTFS::FreeReservedSectors(void) __ptr64" ?FreeReservedSectors@FAT_NTFS@@AEAAEXZ
0x14000A100: "public: virtual unsigned char __cdecl AUTOCHECK_MESSAGE::WaitForUserSignal(void) __ptr64" ?WaitForUserSignal@AUTOCHECK_MESSAGE@@UEAAEXZ
0x140095934: "%I64x" ??_C@_05FNHLOJCO@?$CFI64x?$AA@
0x140093C28: "\Fat" ??_C@_19HHFKNBBB@?$AA?2?$AAF?$AAa?$AAt?$AA?$AA@
0x1400389C0: "public: __cdecl NTFS_MFT_INFO::NTFS_MFT_INFO(void) __ptr64" ??0NTFS_MFT_INFO@@QEAA@XZ
0x14000F1E0: "public: virtual void * __ptr64 __cdecl DRIVE_CACHE::`vector deleting destructor'(unsigned int) __ptr64" ??_EDRIVE_CACHE@@UEAAPEAXI@Z
0x1400959B8: "%X%W%X" ??_C@_06MNEHIBI@?$CFX?$CFW?$CFX?$AA@
0x1400933A8: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x140039774: "public: class BIG_INT __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::QueryFirstLcn(void) __ptr64" ?QueryFirstLcn@NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAA?AVBIG_INT@@XZ
0x14009F4C8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 STATIC_MEM_BLOCK_MGR_cd" ?STATIC_MEM_BLOCK_MGR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009A86C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x1400876F4: "public: unsigned char __cdecl NTFS_SA::SDSEntryCorrupt(class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned __int64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NUMBER_SET * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?SDSEntryCorrupt@NTFS_SA@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@_KPEAVNTFS_ATTRIBUTE@@PEAVNTFS_INDEX_TREE@@3PEAVNUMBER_SET@@PEAVNTFS_CHKDSK_INFO@@PEAE6@Z
0x140093530: "__cdecl _imp_RtlFindSetBits" __imp_RtlFindSetBits
0x1400935B0: "__cdecl _imp_RtlSystemTimeToLocalTime" __imp_RtlSystemTimeToLocalTime
0x14002AA30: "public: virtual unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::InsertAttributeRecord(class NTFS_ATTRIBUTE_RECORD * __ptr64,unsigned char) __ptr64" ?InsertAttributeRecord@NTFS_FILE_RECORD_SEGMENT@@UEAAEPEAVNTFS_ATTRIBUTE_RECORD@@E@Z
0x140037608: "public: __cdecl NTFS_MASTER_FILE_TABLE::NTFS_MASTER_FILE_TABLE(void) __ptr64" ??0NTFS_MASTER_FILE_TABLE@@QEAA@XZ
0x14001275C: "public: void __cdecl FAT::ScrubChain(unsigned long,class BITVECTOR * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64) __ptr64" ?ScrubChain@FAT@@QEAAXKPEAVBITVECTOR@@PEAE1PEAK@Z
0x1400900C8: "private: unsigned char __cdecl FAT_SA::InitRelocationList(class INTSTACK * __ptr64,unsigned long * __ptr64,class SORTED_LIST * __ptr64,unsigned char * __ptr64) __ptr64" ?InitRelocationList@FAT_SA@@AEAAEPEAVINTSTACK@@PEAKPEAVSORTED_LIST@@PEAE@Z
0x140035DEC: "public: unsigned char __cdecl NTFS_INDEX_TREE::DeleteCurrentEntry(void) __ptr64" ?DeleteCurrentEntry@NTFS_INDEX_TREE@@QEAAEXZ
0x1400958A0: "$Bad" ??_C@_04HEAFBOCE@$Bad?$AA@
0x14008CDF4: "private: unsigned char __cdecl FAT_NTFS::ConvertRoot(class FATDIR * __ptr64) __ptr64" ?ConvertRoot@FAT_NTFS@@AEAAEPEAVFATDIR@@@Z
0x140080240: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FRSAllocate(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,unsigned long,void * __ptr64) __ptr64" ?FRSAllocate@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@22KPEAX@Z
0x1400968A0: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x140054D6C: "public: static unsigned char __cdecl NTFS_SA::GetRootFrsIndex(enum FIX_LEVEL,class NTFS_MFT_FILE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64)" ?GetRootFrsIndex@NTFS_SA@@SAEW4FIX_LEVEL@@PEAVNTFS_MFT_FILE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@@Z
0x140013550: "public: virtual void * __ptr64 __cdecl FAT_DIRENT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFAT_DIRENT@@UEAAPEAXI@Z
0x140005010: "public: virtual void * __ptr64 __cdecl IO_DP_DRIVE::`vector deleting destructor'(unsigned int) __ptr64" ??_EIO_DP_DRIVE@@UEAAPEAXI@Z
0x140092188: "const NTFS_SA::CProblemSid::`vftable'" ??_7CProblemSid@NTFS_SA@@6B@
0x14009F480: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 ITERATOR_cd" ?ITERATOR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000F50C: "private: void __cdecl INTSTACK::Destroy(void) __ptr64" ?Destroy@INTSTACK@@AEAAXXZ
0x14007DFF0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ForceFullChkdsk(class NTFS_CHKDSK_INFO * __ptr64,unsigned long) __ptr64" ?ForceFullChkdsk@NTFS_SPOTFIX_COMMANDS@@UEAAEPEAVNTFS_CHKDSK_INFO@@K@Z
0x14001C2D4: "public: unsigned char __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::VerifyAndFix(class NTFS_ATTRIBUTE_COLUMNS * __ptr64,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char) __ptr64" ?VerifyAndFix@NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE_COLUMNS@@PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@PEAVNTFS_INDEX_TREE@@PEAEW4FIX_LEVEL@@PEAVMESSAGE@@E@Z
0x140095B70: "fat" ??_C@_17KLKMGCJO@?$AAf?$AAa?$AAt?$AA?$AA@
0x14003B8C4: "public: static unsigned char __cdecl NTFS_SA::ArePhysicalSectorsSupportedByClusterSize(class DP_DRIVE * __ptr64,unsigned long)" ?ArePhysicalSectorsSupportedByClusterSize@NTFS_SA@@SAEPEAVDP_DRIVE@@K@Z
0x14000F360: "public: virtual void * __ptr64 __cdecl INTSTACK::`vector deleting destructor'(unsigned int) __ptr64" ??_EINTSTACK@@UEAAPEAXI@Z
0x14001B800: "public: virtual void * __ptr64 __cdecl SORTED_LIST::`vector deleting destructor'(unsigned int) __ptr64" ??_ESORTED_LIST@@UEAAPEAXI@Z
0x140096A48: "NoOp" ??_C@_19PMAKKI@?$AAN?$AAo?$AAO?$AAp?$AA?$AA@
0x1400572A4: "private: unsigned char __cdecl NTFS_SA::RecoverMftDataAttribute(class MESSAGE * __ptr64,class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?RecoverMftDataAttribute@NTFS_SA@@AEAAEPEAVMESSAGE@@PEAVNTFS_ATTRIBUTE@@@Z
0x14009C0D8: "__cdecl _security_cookie_complement" __security_cookie_complement
0x14009F498: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SEQUENTIAL_CONTAINER_cd" ?SEQUENTIAL_CONTAINER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140033798: "public: static unsigned char __cdecl NTFS_INDEX_TREE::IsIndexEntryCorrupt(struct _INDEX_ENTRY const * __ptr64,unsigned long,class MESSAGE * __ptr64,enum INDEX_ENTRY_TYPE)" ?IsIndexEntryCorrupt@NTFS_INDEX_TREE@@SAEPEBU_INDEX_ENTRY@@KPEAVMESSAGE@@W4INDEX_ENTRY_TYPE@@@Z
0x140096A90: "\$Extend\$ObjId" ??_C@_1CA@DOKLNKFP@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAO?$AAb?$AAj?$AAI?$AAd?$AA?$AA@
0x14001F118: "unsigned char __cdecl AccountForBadClusters(class BIG_INT,class BIG_INT,class NTFS_BITMAP * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,unsigned char * __ptr64,class NUMBER_SET * __ptr64)" ?AccountForBadClusters@@YAEVBIG_INT@@0PEAVNTFS_BITMAP@@PEAVLOG_IO_DP_DRIVE@@KPEAEPEAVNUMBER_SET@@@Z
0x140093288: "__cdecl _imp__stricmp" __imp__stricmp
0x14000127C: "void __cdecl _TlgCreateDesc<unsigned int>(struct _EVENT_DATA_DESCRIPTOR * __ptr64,unsigned int const & __ptr64)" ??$_TlgCreateDesc@I@@YAXPEAU_EVENT_DATA_DESCRIPTOR@@AEBI@Z
0x14002C110: "public: enum NTFS_SORT_CODE __cdecl NTFS_FILE_RECORD_SEGMENT::SortIndex(class WSTRING const * __ptr64,class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?SortIndex@NTFS_FILE_RECORD_SEGMENT@@QEAA?AW4NTFS_SORT_CODE@@PEBVWSTRING@@VBIG_INT@@KPEAVNTFS_BITMAP@@EPEAVNTFS_CHKDSK_INFO@@@Z
0x14007DA20: "private: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetRecord(struct _CORRUPTION_RECORD * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64,void * __ptr64) __ptr64" ?GetRecord@NTFS_SPOTFIX_COMMANDS@@EEAAEPEAPEAU_CORRUPTION_RECORD@@PEAKPEAEPEAX@Z
0x140092418: "const ARRAY::`vftable'" ??_7ARRAY@@6B@
0x14001A9A0: "public: virtual unsigned char __cdecl ROOTDIR::Write(void) __ptr64" ?Write@ROOTDIR@@UEAAEXZ
0x14000279C: "public: unsigned char __cdecl WSTRING::Initialize(class WSTRING const * __ptr64,unsigned long,unsigned long) __ptr64" ?Initialize@WSTRING@@QEAAEPEBV1@KK@Z
0x1400419B0: "private: unsigned char __cdecl FAT_SA::PerformEaLogOperations(unsigned long,enum FIX_LEVEL,struct _FATCHK_REPORT * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?PerformEaLogOperations@FAT_SA@@AEAAEKW4FIX_LEVEL@@PEAU_FATCHK_REPORT@@PEAVMESSAGE@@PEAE@Z
0x14002FC5C: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::CheckInstanceTags(enum FIX_LEVEL,unsigned char,class MESSAGE * __ptr64,unsigned char * __ptr64,class NTFS_ATTRIBUTE_LIST * __ptr64) __ptr64" ?CheckInstanceTags@NTFS_FRS_STRUCTURE@@QEAAEW4FIX_LEVEL@@EPEAVMESSAGE@@PEAEPEAVNTFS_ATTRIBUTE_LIST@@@Z
0x140095C58: "%I64x%ws%ws" ??_C@_0M@DHKIOBCH@?$CFI64x?$CFws?$CFws?$AA@
0x140096118: "%W%I64x" ??_C@_07NOHPCMOP@?$CFW?$CFI64x?$AA@
0x14000504C: "private: void __cdecl IO_DP_DRIVE::Destroy(void) __ptr64" ?Destroy@IO_DP_DRIVE@@AEAAXXZ
0x140019B70: "public: virtual unsigned char __cdecl REAL_FAT_SA::RecoverChain(unsigned long * __ptr64,unsigned char * __ptr64,unsigned long,unsigned char,class BITVECTOR * __ptr64) __ptr64" ?RecoverChain@REAL_FAT_SA@@UEAAEPEAKPEAEKEPEAVBITVECTOR@@@Z
0x140096B18: "HPFS" ??_C@_19MEIHGKCG@?$AAH?$AAP?$AAF?$AAS?$AA?$AA@
0x140093D2C: "0" ??_C@_01GBGANLPD@0?$AA@
0x14009F5D8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_VOLUME_FILE_cd" ?NTFS_VOLUME_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14004B764: "unsigned char __cdecl EnsureSystemFilesInUse(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?EnsureSystemFilesInUse@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x14000FD70: "private: static enum _RTL_GENERIC_COMPARE_RESULTS __cdecl NUMBER_SET::CompareNumberExtent(struct _RTL_AVL_TABLE * __ptr64,void * __ptr64,void * __ptr64)" ?CompareNumberExtent@NUMBER_SET@@CA?AW4_RTL_GENERIC_COMPARE_RESULTS@@PEAU_RTL_AVL_TABLE@@PEAX1@Z
0x14001B900: "public: virtual class ITERATOR * __ptr64 __cdecl SORTED_LIST::QueryIterator(void)const __ptr64" ?QueryIterator@SORTED_LIST@@UEBAPEAVITERATOR@@XZ
0x14002036C: "public: virtual __cdecl NTFS_ATTRIBUTE_COLUMNS::~NTFS_ATTRIBUTE_COLUMNS(void) __ptr64" ??1NTFS_ATTRIBUTE_COLUMNS@@UEAA@XZ
0x140093C54: "BEA01" ??_C@_05FNCAPPHI@BEA01?$AA@
0x14007FB50: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::CrossLink(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?CrossLink@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@20K122KKPEAX@Z
0x1400941A0: "FAT16/12" ??_C@_08FHBMGDJL@FAT16?112?$AA@
0x1400264D0: "public: virtual void * __ptr64 __cdecl DFileName::`vector deleting destructor'(unsigned int) __ptr64" ??_EDFileName@@UEAAPEAXI@Z
0x140095A00: "%X%W%I64X" ??_C@_09KNKNJEKI@?$CFX?$CFW?$CFI64X?$AA@
0x14009F230: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 LOG_IO_DP_DRIVE_cd" ?LOG_IO_DP_DRIVE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400791F4: "public: unsigned char __cdecl NTFS_SA::VerifyAndFixFrsSd(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyAndFixFrsSd@NTFS_SA@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x1400935A0: "__cdecl _imp_RtlWriteRegistryValue" __imp_RtlWriteRegistryValue
0x140095818: "%I64x%x%x%x" ??_C@_0M@MEAGJNPD@?$CFI64x?$CFx?$CFx?$CFx?$AA@
0x14000ACE0: "public: virtual unsigned char __cdecl MESSAGE::SetDotsOnly(unsigned char) __ptr64" ?SetDotsOnly@MESSAGE@@UEAAEE@Z
0x14000287C: "public: unsigned char __cdecl WSTRING::Initialize(char const * __ptr64,unsigned long) __ptr64" ?Initialize@WSTRING@@QEAAEPEBDK@Z
0x140009A90: "public: virtual unsigned char __cdecl AUTOCHECK_MESSAGE::SetDotsOnly(unsigned char) __ptr64" ?SetDotsOnly@AUTOCHECK_MESSAGE@@UEAAEE@Z
0x140087990: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::CorruptSDEntry(unsigned __int64,unsigned long,void * __ptr64) __ptr64" ?CorruptSDEntry@NTFS_SPOTFIX_COMMANDS@@UEAAE_KKPEAX@Z
0x140095E90: "System Volume Information\Chkdsk" ??_C@_1EC@BAINBBBH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?2?$AAC?$AAh?$AAk?$AAd?$AAs?$AAk@
0x1400426B8: "unsigned long __cdecl ComputeFileNameHashValue(void * __ptr64)" ?ComputeFileNameHashValue@@YAKPEAX@Z
0x1400082E4: "private: static unsigned char __cdecl IFS_SYSTEM::QueryFileSystemTypePrimary(class LOG_IO_DP_DRIVE * __ptr64,class WSTRING * __ptr64,class WSTRING * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64)" ?QueryFileSystemTypePrimary@IFS_SYSTEM@@CAEPEAVLOG_IO_DP_DRIVE@@PEAVWSTRING@@1PEAKPEAE@Z
0x140096158: "GarbageCollectSDS" ??_C@_1CE@OKBPGPIH@?$AAG?$AAa?$AAr?$AAb?$AAa?$AAg?$AAe?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAS?$AAD?$AAS?$AA?$AA@
0x14002DD04: "public: static unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::InitializeGenericSystemFrs(enum FIX_LEVEL,class FRN,class HMEM * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64)" ?InitializeGenericSystemFrs@NTFS_FILE_RECORD_SEGMENT@@SAEW4FIX_LEVEL@@VFRN@@PEAVHMEM@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_BITMAP@@@Z
0x140093260: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x1400967D0: "???" ??_C@_17JLFEDMMI@?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$AA@
0x1400934B0: "__cdecl _imp_RtlAddAce" __imp_RtlAddAce
0x140038AD8: "public: virtual __cdecl NTFS_MFT_INFO::~NTFS_MFT_INFO(void) __ptr64" ??1NTFS_MFT_INFO@@UEAA@XZ
0x14009F568: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_INDEX_TREE_cd" ?NTFS_INDEX_TREE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400672C8: "public: static unsigned char __cdecl NTFS_SA::CProblemSid::AddProblemSid(class ARRAY * __ptr64,void * __ptr64,unsigned short,struct _SECURITY_DESCRIPTOR_HEADER * __ptr64)" ?AddProblemSid@CProblemSid@NTFS_SA@@SAEPEAVARRAY@@PEAXGPEAU_SECURITY_DESCRIPTOR_HEADER@@@Z
0x1400914E0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x140007AC4: "public: static unsigned char __cdecl IFS_SYSTEM::IsThisFat32(class BIG_INT,void * __ptr64,unsigned long * __ptr64)" ?IsThisFat32@IFS_SYSTEM@@SAEVBIG_INT@@PEAXPEAK@Z
0x14002E96C: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::VerifyAndFix(enum FIX_LEVEL,class MESSAGE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyAndFix@NTFS_FRS_STRUCTURE@@QEAAEW4FIX_LEVEL@@PEAVMESSAGE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x14009F540: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_EXTENT_cd" ?NTFS_EXTENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140069A30: "public: virtual unsigned char __cdecl NTFS_SA::Create(class NUMBER_SET const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,unsigned char,unsigned char,unsigned char,unsigned char,unsigned long,class MESSAGE * __ptr64,class WSTRING const * __ptr64,unsigned char) __ptr64" ?Create@NTFS_SA@@UEAAEPEBVNUMBER_SET@@KKKKEEEEKPEAVMESSAGE@@PEBVWSTRING@@E@Z
0x140095A0C: "%x" ??_C@_02NJNOFBBI@?$CFx?$AA@
0x14002E1C4: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::MftEvictFromBaseRecord(unsigned long,class NTFS_ATTRIBUTE_RECORD * __ptr64,class HMEM * __ptr64,unsigned char * __ptr64) __ptr64" ?MftEvictFromBaseRecord@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEAVNTFS_ATTRIBUTE_RECORD@@PEAVHMEM@@PEAE@Z
0x1400963F0: "%I64x%W%x%I64x" ??_C@_0P@EKMDFJKE@?$CFI64x?$CFW?$CFx?$CFI64x?$AA@
0x14001B44C: "public: virtual __cdecl LIST::~LIST(void) __ptr64" ??1LIST@@UEAA@XZ
0x14000B588: "protected: enum FORMAT_ERROR_CODE __cdecl VOL_LIODPDRV::Initialize(class WSTRING const * __ptr64,class SUPERAREA * __ptr64,class MESSAGE * __ptr64,unsigned char,unsigned char,enum _MEDIA_TYPE,unsigned short,unsigned char,unsigned int,unsigned char) __ptr64" ?Initialize@VOL_LIODPDRV@@IEAA?AW4FORMAT_ERROR_CODE@@PEBVWSTRING@@PEAVSUPERAREA@@PEAVMESSAGE@@EEW4_MEDIA_TYPE@@GEIE@Z
0x140093328: "__cdecl _imp__wcslwr" __imp__wcslwr
0x14001147C: "private: void __cdecl CLUSTER_CHAIN::Destroy(void) __ptr64" ?Destroy@CLUSTER_CHAIN@@AEAAXXZ
0x140092F00: "const FileDescriptor::`vftable'" ??_7FileDescriptor@@6B@
0x140095BD0: "????????.???" ??_C@_1BK@NAALCJEO@?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?4?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$AA@
0x140095FC8: "$MFTMirr" ??_C@_08GIIGGGFL@$MFTMirr?$AA@
0x140093C74: "CDW01" ??_C@_05NOGOANCO@CDW01?$AA@
0x14009F510: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_RECORD_cd" ?NTFS_ATTRIBUTE_RECORD_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140096BB0: "\$BadClus" ??_C@_09INNHAHMB@?2$BadClus?$AA@
0x140096610: "$Volume" ??_C@_1BA@MCLMJALN@?$AA$?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?$AA@
0x140093EB0: "VALIDATE_EA" ??_C@_1BI@FNLOBEPA@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAE?$AAA?$AA?$AA@
0x140005C78: "public: unsigned char __cdecl DP_DRIVE::IsThinlyProvisioned(void) __ptr64" ?IsThinlyProvisioned@DP_DRIVE@@QEAAEXZ
0x140008660: "private: static unsigned char __cdecl IFS_SYSTEM::QueryFileSystemTypeSecondary(class LOG_IO_DP_DRIVE * __ptr64,class WSTRING * __ptr64,class WSTRING * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64)" ?QueryFileSystemTypeSecondary@IFS_SYSTEM@@CAEPEAVLOG_IO_DP_DRIVE@@PEAVWSTRING@@1PEAKPEAE@Z
0x140093D58: " " ??_C@_15JNBOKNOG@?$AA?$AN?$AA?6?$AA?$AA@
0x140067080: "public: virtual void * __ptr64 __cdecl SIDTAB::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSIDTAB@@UEAAPEAXI@Z
0x1400960A0: "$Repair" ??_C@_1BA@KCBLIEEA@?$AA$?$AAR?$AAe?$AAp?$AAa?$AAi?$AAr?$AA?$AA@
0x140095918: "$EFS" ??_C@_19DLAHLBJH@?$AA$?$AAE?$AAF?$AAS?$AA?$AA@
0x140024ED8: "public: void __cdecl NTFS_EXTENT_LIST::DeleteExtent(unsigned long,unsigned char) __ptr64" ?DeleteExtent@NTFS_EXTENT_LIST@@QEAAXKE@Z
0x140014B60: "public: void __cdecl FAT_DIRENT::SetFileSize(unsigned long) __ptr64" ?SetFileSize@FAT_DIRENT@@QEAAXK@Z
0x140096C68: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x140092E10: "const NTFS_MFT_INFO::`vftable'" ??_7NTFS_MFT_INFO@@6B@
0x140009AD0: "private: virtual unsigned char __cdecl REAL_FAT_SA::CheckSectorHeapAllocation(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?CheckSectorHeapAllocation@REAL_FAT_SA@@EEAAEW4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x140095FE8: "$Volume" ??_C@_07GOACAEL@$Volume?$AA@
0x140013254: "public: void * __ptr64 __cdecl FATDIR::GetFreeDirEntry(void) __ptr64" ?GetFreeDirEntry@FATDIR@@QEAAPEAXXZ
0x1400149B8: "public: static unsigned char __cdecl FAT_SA::IsValidString(class WSTRING const * __ptr64)" ?IsValidString@FAT_SA@@SAEPEBVWSTRING@@@Z
0x14009F268: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 VOL_LIODPDRV_cd" ?VOL_LIODPDRV_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140014020: "public: virtual void * __ptr64 __cdecl FAT_SA::`vector deleting destructor'(unsigned int) __ptr64" ??_EFAT_SA@@UEAAPEAXI@Z
0x14003D4F8: "unsigned char __cdecl RenameFileName(unsigned long * __ptr64,void * __ptr64)" ?RenameFileName@@YAEPEAKPEAX@Z
0x14000AC30: "public: virtual unsigned char __cdecl SP_AUTOCHECK_MESSAGE::IsYesResponse(unsigned char) __ptr64" ?IsYesResponse@SP_AUTOCHECK_MESSAGE@@UEAAEE@Z
0x14009F2B0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 DRIVE_CACHE_cd" ?DRIVE_CACHE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093518: "__cdecl _imp_RtlSetBits" __imp_RtlSetBits
0x1400103B0: "public: virtual unsigned char __cdecl READ_WRITE_CACHE::Write(class BIG_INT,unsigned long,void * __ptr64) __ptr64" ?Write@READ_WRITE_CACHE@@UEAAEVBIG_INT@@KPEAX@Z
0x140002FFC: "public: virtual __cdecl DSTRING::~DSTRING(void) __ptr64" ??1DSTRING@@UEAA@XZ
0x140093378: "__cdecl _imp_NtReadFile" __imp_NtReadFile
0x140015FF8: "unsigned long __cdecl ComputeClusters(unsigned long,unsigned long,unsigned long,unsigned long,unsigned long,enum FATTYPE)" ?ComputeClusters@@YAKKKKKKW4FATTYPE@@@Z
0x14000ACE0: "public: virtual unsigned char __cdecl SP_AUTOCHECK_MESSAGE::IsInAutoChk(void) __ptr64" ?IsInAutoChk@SP_AUTOCHECK_MESSAGE@@UEAAEXZ
0x140093D90: "onecore\base\fs\utils\ufat\src\f" ??_C@_0CK@BKGGAGFD@onecore?2base?2fs?2utils?2ufat?2src?2f@
0x14000E770: "public: virtual void * __ptr64 __cdecl DIGRAPH::`vector deleting destructor'(unsigned int) __ptr64" ??_EDIGRAPH@@UEAAPEAXI@Z
0x14001B00C: "public: __cdecl BITVECTOR::BITVECTOR(void) __ptr64" ??0BITVECTOR@@QEAA@XZ
0x140013E18: "public: unsigned char __cdecl FAT_DIRENT::SetLastAccessTime(void) __ptr64" ?SetLastAccessTime@FAT_DIRENT@@QEAAEXZ
0x140093560: "__cdecl _imp_RtlLookupFirstMatchingElementGenericTableAvl" __imp_RtlLookupFirstMatchingElementGenericTableAvl
0x140093358: "__cdecl _imp_wcstoul" __imp_wcstoul
0x140093D60: "\Device\KeyboardClass%d" ??_C@_1DA@CJFMBFLK@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?2?$AAK?$AAe?$AAy?$AAb?$AAo?$AAa?$AAr?$AAd?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?$CF?$AAd?$AA?$AA@
0x1400451B4: "private: unsigned char __cdecl FAT_SA::ValidateDirent(class FAT_DIRENT * __ptr64,class WSTRING const * __ptr64,enum FIX_LEVEL,unsigned char,struct _FATCHK_REPORT * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64,class BITVECTOR * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64) __ptr64" ?ValidateDirent@FAT_SA@@AEAAEPEAVFAT_DIRENT@@PEBVWSTRING@@W4FIX_LEVEL@@EPEAU_FATCHK_REPORT@@PEAVMESSAGE@@PEAEPEAVBITVECTOR@@5PEAK@Z
0x140095768: "%x%x%x%x%x%I64x" ??_C@_0BA@EFOMEOLN@?$CFx?$CFx?$CFx?$CFx?$CFx?$CFI64x?$AA@
0x140002F84: "public: __cdecl DSTRING::DSTRING(void) __ptr64" ??0DSTRING@@QEAA@XZ
0x140096620: "onecore\base\fs\utils\untfs\src\" ??_C@_0CJ@HMCHKKMN@onecore?2base?2fs?2utils?2untfs?2src?2@
0x1400399F8: "public: unsigned char __cdecl NTFS_UPCASE_FILE::VerifyAndFix(class NTFS_UPCASE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_UPCASE_FILE@@QEAAEPEAVNTFS_UPCASE_TABLE@@PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@PEAVNTFS_INDEX_TREE@@PEAE4W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x140019AEC: "private: unsigned long __cdecl REAL_FAT_SA::ComputeStartDataLbn(void)const __ptr64" ?ComputeStartDataLbn@REAL_FAT_SA@@AEBAKXZ
0x140093A84: "" ??_C@_00CNPNBAHC@?$AA@
0x1400968D0: "SDEntry" ??_C@_1BA@LFOJJIED@?$AAS?$AAD?$AAE?$AAn?$AAt?$AAr?$AAy?$AA?$AA@
0x14009C460: "struct _GENERIC_MAPPING IopFileMapping" ?IopFileMapping@@3U_GENERIC_MAPPING@@A
0x14009F290: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 CACHE_cd" ?CACHE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14008DDB8: "private: unsigned char __cdecl FAT_NTFS::ConvertExtendedAttributes(class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned short) __ptr64" ?ConvertExtendedAttributes@FAT_NTFS@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@G@Z
0x1400932F0: "__cdecl _imp_isspace" __imp_isspace
0x140093588: "__cdecl _imp_RtlDeleteElementGenericTableAvlEx" __imp_RtlDeleteElementGenericTableAvlEx
0x140030168: "public: void * __ptr64 __cdecl NTFS_FRS_STRUCTURE::GetNextAttributeRecord(void const * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?GetNextAttributeRecord@NTFS_FRS_STRUCTURE@@QEAAPEAXPEBXPEAVMESSAGE@@PEAE@Z
0x140057F0C: "private: unsigned char __cdecl NTFS_SA::QueryDefaultAttributeDefinitionTable(class NTFS_ATTRIBUTE_COLUMNS * __ptr64,class MESSAGE * __ptr64) __ptr64" ?QueryDefaultAttributeDefinitionTable@NTFS_SA@@AEAAEPEAVNTFS_ATTRIBUTE_COLUMNS@@PEAVMESSAGE@@@Z
0x140023E88: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::VerifyAndFix(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_BAD_CLUSTER_FILE@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@PEAEW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x14001A700: "public: virtual unsigned char __cdecl REAL_FAT_SA::QuerySystemId(void)const __ptr64" ?QuerySystemId@REAL_FAT_SA@@UEBAEXZ
0x140096700: "\$Extend\$RmMetadata\$Repair" ??_C@_1DK@PEPCFIKB@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAR?$AAm?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?2?$AA$?$AAR?$AAe?$AAp?$AAa?$AAi?$AAr?$AA?$AA@
0x14000127C: "void __cdecl _TlgCreateDesc<int>(struct _EVENT_DATA_DESCRIPTOR * __ptr64,int const & __ptr64)" ??$_TlgCreateDesc@H@@YAXPEAU_EVENT_DATA_DESCRIPTOR@@AEBH@Z
0x140014B90: "public: __cdecl FILEDIR::FILEDIR(void) __ptr64" ??0FILEDIR@@QEAA@XZ
0x1400120D4: "public: unsigned long __cdecl FAT::QueryFreeClusters(void)const __ptr64" ?QueryFreeClusters@FAT@@QEBAKXZ
0x1400963C8: "%W%I64x%I64x%I64x" ??_C@_0BC@CJKJBOHB@?$CFW?$CFI64x?$CFI64x?$CFI64x?$AA@
0x14001BDE8: "public: void * __ptr64 __cdecl MEM_BLOCK_MGR::Alloc(void) __ptr64" ?Alloc@MEM_BLOCK_MGR@@QEAAPEAXXZ
0x140007FA8: "public: static unsigned char __cdecl IFS_SYSTEM::IsThisUdf(class LOG_IO_DP_DRIVE * __ptr64,unsigned long * __ptr64)" ?IsThisUdf@IFS_SYSTEM@@SAEPEAVLOG_IO_DP_DRIVE@@PEAK@Z
0x140093CD0: "exFAT" ??_C@_05MOFGBDPN@exFAT?$AA@
0x140020A9C: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::DeleteEntry(unsigned long) __ptr64" ?DeleteEntry@NTFS_ATTRIBUTE_LIST@@QEAAEK@Z
0x14000CBC0: "public: virtual void * __ptr64 __cdecl ARRAY::`vector deleting destructor'(unsigned int) __ptr64" ??_EARRAY@@UEAAPEAXI@Z
0x140009AD0: "public: virtual unsigned char __cdecl MESSAGE::WaitForUserSignal(void) __ptr64" ?WaitForUserSignal@MESSAGE@@UEAAEXZ
0x140006BFC: "public: __cdecl _DUPLICATED_INFORMATION::_DUPLICATED_INFORMATION(void) __ptr64" ??0_DUPLICATED_INFORMATION@@QEAA@XZ
0x140025B28: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@@Z
0x140003A80: "public: unsigned char __cdecl DP_DRIVE::Initialize(class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned char,unsigned char,void * __ptr64 * __ptr64,unsigned char) __ptr64" ?Initialize@DP_DRIVE@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@EEPEAPEAXE@Z
0x1400932E8: "__cdecl _imp_RtlUnicodeStringToAnsiString" __imp_RtlUnicodeStringToAnsiString
0x140030594: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::UpdateAttributeList(class NTFS_ATTRIBUTE_LIST const * __ptr64,unsigned char) __ptr64" ?UpdateAttributeList@NTFS_FRS_STRUCTURE@@QEAAEPEBVNTFS_ATTRIBUTE_LIST@@E@Z
0x140006BE4: "class BIG_INT __cdecl operator/(class BIG_INT,class BIG_INT)" ??K@YA?AVBIG_INT@@V0@0@Z
0x140093A90: "\Registry\Machine\System\Current" ??_C@_1HC@FBCDNKPG@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x14005C604: "private: unsigned char __cdecl NTFS_SA::SynchronizeMft(class NTFS_INDEX_TREE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,enum MessageMode) __ptr64" ?SynchronizeMft@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_MASTER_FILE_TABLE@@PEAE2W4FIX_LEVEL@@PEAVMESSAGE@@W4MessageMode@@@Z
0x140093298: "__cdecl _imp_NtLoadDriver" __imp_NtLoadDriver
0x14009F538: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_EXTENT_LIST_cd" ?NTFS_EXTENT_LIST_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140014C4C: "public: virtual __cdecl FILEDIR::~FILEDIR(void) __ptr64" ??1FILEDIR@@UEAA@XZ
0x14009F298: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 CANNED_SECURITY_cd" ?CANNED_SECURITY_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F440: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 STRING_ARGUMENT_cd" ?STRING_ARGUMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400934C8: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x140013EE8: "public: unsigned char __cdecl FAT_DIRENT::IsWellTerminatedLongNameEntry(void)const __ptr64" ?IsWellTerminatedLongNameEntry@FAT_DIRENT@@QEBAEXZ
0x14001F858: "public: unsigned char __cdecl NTFS_ATTRIBUTE::ReplaceVcns(class BIG_INT,class BIG_INT,class BIG_INT) __ptr64" ?ReplaceVcns@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@00@Z
0x140096A00: "ForceFullChkdsk" ??_C@_1CA@FCAALOGI@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAu?$AAl?$AAl?$AAC?$AAh?$AAk?$AAd?$AAs?$AAk?$AA?$AA@
0x140031824: "public: unsigned char __cdecl NTFS_INDEX_ROOT::Initialize(unsigned long,unsigned long,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,unsigned long,unsigned long) __ptr64" ?Initialize@NTFS_INDEX_ROOT@@QEAAEKKPEAVNTFS_UPCASE_TABLE@@KKK@Z
0x14008BDA4: "unsigned char __cdecl ConvertFATVolume(class LOG_IO_DP_DRIVE * __ptr64,class WSTRING const * __ptr64,class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned long,enum _CONVERT_STATUS * __ptr64)" ?ConvertFATVolume@@YAEPEAVLOG_IO_DP_DRIVE@@PEBVWSTRING@@1PEAVMESSAGE@@KPEAW4_CONVERT_STATUS@@@Z
0x140093368: "__cdecl _imp_NtWriteFile" __imp_NtWriteFile
0x140037650: "public: virtual void * __ptr64 __cdecl NTFS_MASTER_FILE_TABLE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_MASTER_FILE_TABLE@@UEAAPEAXI@Z
0x14002D1A0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Backtrack(class WSTRING * __ptr64) __ptr64" ?Backtrack@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVWSTRING@@@Z
0x140028B68: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddSecurityDescriptor(enum _CANNED_SECURITY_TYPE,class NTFS_BITMAP * __ptr64) __ptr64" ?AddSecurityDescriptor@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4_CANNED_SECURITY_TYPE@@PEAVNTFS_BITMAP@@@Z
0x140093330: "__cdecl _imp_wcschr" __imp_wcschr
0x14009F2A0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 DIGRAPH_EDGE_cd" ?DIGRAPH_EDGE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14003396C: "public: unsigned char __cdecl NTFS_INDEX_TREE::ResetLsns(class MESSAGE * __ptr64) __ptr64" ?ResetLsns@NTFS_INDEX_TREE@@QEAAEPEAVMESSAGE@@@Z
0x14009F358: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 RELOCATION_CLUSTER_cd" ?RELOCATION_CLUSTER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093C7C: "CDW02" ??_C@_05PFEDFOON@CDW02?$AA@
0x140014D50: "public: virtual unsigned long __cdecl SORTED_LIST::QueryMemberCount(void)const __ptr64" ?QueryMemberCount@SORTED_LIST@@UEBAKXZ
0x140079BE4: "private: unsigned char __cdecl NTFS_SA::StartProcessingFiles(class BIG_INT,unsigned char * __ptr64,enum FIX_LEVEL,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS * __ptr64,class NUMBER_SET * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?StartProcessingFiles@NTFS_SA@@AEAAEVBIG_INT@@PEAEW4FIX_LEVEL@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@4PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_ATTRIBUTE_COLUMNS@@PEAVNUMBER_SET@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x14001A9A0: "public: virtual unsigned char __cdecl SORTED_LIST::DeleteAllMembers(void) __ptr64" ?DeleteAllMembers@SORTED_LIST@@UEAAEXZ
0x14007C8D8: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::GetFileNameFrn(class WSTRING * __ptr64,class FRN * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetFileNameFrn@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVWSTRING@@PEAVFRN@@PEAVNTFS_CHKDSK_INFO@@@Z
0x14000AA90: "public: virtual unsigned char __cdecl FILEDIR::Read(void) __ptr64" ?Read@FILEDIR@@UEAAEXZ
0x140096028: "$UpCase" ??_C@_07EPNKHMPP@$UpCase?$AA@
0x140095BA8: "EA DATA. SF" ??_C@_0M@BHLMPOKL@EA?5DATA?4?5SF?$AA@
0x140094270: "%I64" ??_C@_19COLJANJN@?$AA?$CF?$AAI?$AA6?$AA4?$AA?$AA@
0x1400934C0: "__cdecl _imp_RtlQueryInformationAcl" __imp_RtlQueryInformationAcl
0x140013510: "public: void __cdecl FAT_DIRENT::SetEndOfDirectory(void) __ptr64" ?SetEndOfDirectory@FAT_DIRENT@@QEAAXXZ
0x14009F548: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_FILE_RECORD_SEGMENT_cd" ?NTFS_FILE_RECORD_SEGMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400353E4: "private: void __cdecl NTFS_INDEX_TREE::FreeChildren(struct _INDEX_ENTRY * __ptr64) __ptr64" ?FreeChildren@NTFS_INDEX_TREE@@AEAAXPEAU_INDEX_ENTRY@@@Z
0x14003B9D0: "private: unsigned char __cdecl NTFS_SA::LogFileMayNeedResize(void) __ptr64" ?LogFileMayNeedResize@NTFS_SA@@AEAAEXZ
0x1400218FC: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::CreateNonresidentRecord(class NTFS_EXTENT_LIST const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,unsigned long,class WSTRING const * __ptr64,unsigned short,unsigned short,unsigned long) __ptr64" ?CreateNonresidentRecord@NTFS_ATTRIBUTE_RECORD@@QEAAEPEBVNTFS_EXTENT_LIST@@VBIG_INT@@11KPEBVWSTRING@@GGK@Z
0x140093528: "__cdecl _imp_RtlClearBits" __imp_RtlClearBits
0x14000115C: "__cdecl TlgWrite" _TlgWrite
0x140092D18: "const DFileName::`vftable'" ??_7DFileName@@6B@
0x1400201F0: "public: virtual unsigned char __cdecl NTFS_CLUSTER_RUN::Write(void) __ptr64" ?Write@NTFS_CLUSTER_RUN@@UEAAEXZ
0x140093680: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1400012DC: "public: class WSTRING * __ptr64 __cdecl FSTRING::Initialize(unsigned short * __ptr64,unsigned long) __ptr64" ?Initialize@FSTRING@@QEAAPEAVWSTRING@@PEAGK@Z
0x140010C74: "protected: unsigned char __cdecl SUPERAREA::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class MESSAGE * __ptr64) __ptr64" ?Initialize@SUPERAREA@@IEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@KPEAVMESSAGE@@@Z
0x140093D54: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x140035BD4: "private: struct _INDEX_ENTRY const * __ptr64 __cdecl NTFS_INDEX_TREE::GetNextUnfiltered(unsigned long * __ptr64,unsigned char * __ptr64) __ptr64" ?GetNextUnfiltered@NTFS_INDEX_TREE@@AEAAPEBU_INDEX_ENTRY@@PEAKPEAE@Z
0x140096B4C: "\$Mft" ??_C@_05GPEHJEJE@?2$Mft?$AA@
0x14003D680: "public: virtual unsigned char __cdecl FAT_SA::VerifyAndFix(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned long,unsigned long,unsigned short,unsigned long * __ptr64,class WSTRING const * __ptr64) __ptr64" ?VerifyAndFix@FAT_SA@@UEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KKGPEAKPEBVWSTRING@@@Z
0x140058E6C: "private: unsigned char __cdecl NTFS_SA::VerifyAndFixChildFrs(unsigned long,class NUMBER_SET const * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class HMEM * __ptr64 * __ptr64,class CONTAINER * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyAndFixChildFrs@NTFS_SA@@AEAAEKPEBVNUMBER_SET@@PEAVNTFS_ATTRIBUTE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAVNTFS_UPCASE_TABLE@@PEAPEAVHMEM@@PEAVCONTAINER@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x140009AD0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ForceProactiveScan(unsigned long,void * __ptr64) __ptr64" ?ForceProactiveScan@NTFS_SPOTFIX_COMMANDS@@UEAAEKPEAX@Z
0x14001B138: "public: virtual __cdecl BITVECTOR::~BITVECTOR(void) __ptr64" ??1BITVECTOR@@UEAA@XZ
0x14003BC34: "public: unsigned char __cdecl NTFS_SA::SetVolumeFlag(unsigned short,unsigned char * __ptr64) __ptr64" ?SetVolumeFlag@NTFS_SA@@QEAAEGPEAE@Z
0x14002D13C: "public: void __cdecl NTFS_FILE_RECORD_SEGMENT::SetLsn(class BIG_INT) __ptr64" ?SetLsn@NTFS_FILE_RECORD_SEGMENT@@QEAAXVBIG_INT@@@Z
0x14002E038: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::MftMakeNonResident(unsigned long,unsigned long,class NTFS_BITMAP * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?MftMakeNonResident@NTFS_FILE_RECORD_SEGMENT@@QEAAEKKPEAVNTFS_BITMAP@@PEAE11@Z
0x14006DDB8: "private: unsigned char __cdecl NTFS_SA::ScanAndValidateIndexes(class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NUMBER_SET * __ptr64,unsigned long * __ptr64,unsigned char,unsigned char,unsigned char,unsigned char * __ptr64) __ptr64" ?ScanAndValidateIndexes@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAVNTFS_MASTER_FILE_TABLE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAUNTFS_CHKDSK_REPORT@@PEAVNUMBER_SET@@PEAKEEEPEAE@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl ARRAY_ITERATOR::`scalar deleting destructor'(unsigned int) __ptr64" ??_GARRAY_ITERATOR@@UEAAPEAXI@Z
0x14000932C: "public: static unsigned char __cdecl IFS_SYSTEM::WriteToFile(class WSTRING const * __ptr64,void * __ptr64,unsigned long,unsigned char)" ?WriteToFile@IFS_SYSTEM@@SAEPEBVWSTRING@@PEAXKE@Z
0x14001B410: "public: virtual void * __ptr64 __cdecl LIST::`vector deleting destructor'(unsigned int) __ptr64" ??_ELIST@@UEAAPEAXI@Z
0x140084DA0: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::Reconnect(class FRN,class WSTRING const * __ptr64,class NTFS_INDEX_TREE * __ptr64,class FRN,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?Reconnect@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEBVWSTRING@@PEAVNTFS_INDEX_TREE@@00PEAE33PEAVNTFS_CHKDSK_INFO@@@Z
0x14009F330: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FATDIR_cd" ?FATDIR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001CF2C: "public: unsigned char __cdecl NTFS_ATTRIBUTE::VerifyAndFix(class BIG_INT) __ptr64" ?VerifyAndFix@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@@Z
0x140093558: "__cdecl _imp_RtlEnumerateGenericTableAvl" __imp_RtlEnumerateGenericTableAvl
0x1400924B8: "const DRIVE_CACHE::`vftable'" ??_7DRIVE_CACHE@@6B@
0x140092ED0: "const NTFS_BITMAP::`vftable'" ??_7NTFS_BITMAP@@6B@
0x14001F4E0: "public: unsigned char __cdecl NTFS_ATTRIBUTE::HotfixPreserveData(class BIG_INT,class BIG_INT,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64) __ptr64" ?HotfixPreserveData@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@0PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@@Z
0x140094380: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@DACBLDAE@onecore?2base?2fs?2utils?2untfs?2src?2@
0x140005130: "protected: unsigned char __cdecl IO_DP_DRIVE::Initialize(class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned char) __ptr64" ?Initialize@IO_DP_DRIVE@@IEAAEPEBVWSTRING@@PEAVMESSAGE@@E@Z
0x14009F5B0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_SA_cd" ?NTFS_SA_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14008EF20: "private: unsigned char __cdecl FAT_NTFS::CreateElementary(void) __ptr64" ?CreateElementary@FAT_NTFS@@AEAAEXZ
0x1400098F0: "public: virtual unsigned char __cdecl AUTOCHECK_MESSAGE::IsYesResponse(unsigned char) __ptr64" ?IsYesResponse@AUTOCHECK_MESSAGE@@UEAAEE@Z
0x1400869E0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexSort(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?IndexSort@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@VBIG_INT@@KKPEAX@Z
0x140038A40: "public: virtual void * __ptr64 __cdecl NTFS_MFT_INFO::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_MFT_INFO@@UEAAPEAXI@Z
0x1400079E0: "private: virtual void __cdecl REAL_FAT_SA::SetClusterCompressed(unsigned long,unsigned char) __ptr64" ?SetClusterCompressed@REAL_FAT_SA@@EEAAXKE@Z
0x14007854C: "public: __cdecl NTFS_VOLUME_FILE::NTFS_VOLUME_FILE(void) __ptr64" ??0NTFS_VOLUME_FILE@@QEAA@XZ
0x140021B04: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Verify(class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,unsigned char,unsigned long,unsigned char)const __ptr64" ?Verify@NTFS_ATTRIBUTE_RECORD@@QEBAEPEBVNTFS_ATTRIBUTE_COLUMNS@@EKE@Z
0x140095E1C: "$SII" ??_C@_04IKNEGDGJ@$SII?$AA@
0x1400381A0: "public: virtual unsigned char __cdecl NTFS_MFT_FILE::Read(void) __ptr64" ?Read@NTFS_MFT_FILE@@UEAAEXZ
0x140011EB0: "public: virtual void * __ptr64 __cdecl FAT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFAT@@UEAAPEAXI@Z
0x1400012F0: main
0x1400920D0: "const IO_DP_DRIVE::`vftable'" ??_7IO_DP_DRIVE@@6B@
0x1400941E8: "MSTK_PRO.IND" ??_C@_1BK@FNKKPPEF@?$AAM?$AAS?$AAT?$AAK?$AA_?$AAP?$AAR?$AAO?$AA?4?$AAI?$AAN?$AAD?$AA?$AA@
0x140002EE0: "public: virtual void * __ptr64 __cdecl NTFS_SA::CProblemSid::`vector deleting destructor'(unsigned int) __ptr64" ??_ECProblemSid@NTFS_SA@@UEAAPEAXI@Z
0x140093B28: "%W" ??_C@_02MLMCGJHF@?$CFW?$AA@
0x14009F238: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 IO_DP_DRIVE_cd" ?IO_DP_DRIVE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001A7F0: "private: virtual unsigned long __cdecl REAL_FAT_SA::QueryVolId(void)const __ptr64" ?QueryVolId@REAL_FAT_SA@@EEBAKXZ
0x140093E50: "%02x " ??_C@_1M@OMOAGDNC@?$AA?$CF?$AA0?$AA2?$AAx?$AA?5?$AA?$AA@
0x14004E550: "unsigned char __cdecl ValidateReparsePoint(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,unsigned char * __ptr64,class MESSAGE * __ptr64)" ?ValidateReparsePoint@@YAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAEPEAVMESSAGE@@@Z
0x1400232C4: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::QueryName(class WSTRING * __ptr64)const __ptr64" ?QueryName@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVWSTRING@@@Z
0x14009F288: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 AUTOENTRY_cd" ?AUTOENTRY_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001193C: "public: virtual __cdecl EA_SET::~EA_SET(void) __ptr64" ??1EA_SET@@UEAA@XZ
0x14009F3C0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 TIMEINFO_ARGUMENT_cd" ?TIMEINFO_ARGUMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140073E78: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInReparseIndex(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEntriesInReparseIndex@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAEPEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@3@Z
0x140014D70: "public: virtual void * __ptr64 __cdecl FILEDIR::GetDirEntry(long) __ptr64" ?GetDirEntry@FILEDIR@@UEAAPEAXJ@Z
0x14000B450: "public: virtual void * __ptr64 __cdecl VOL_LIODPDRV::`scalar deleting destructor'(unsigned int) __ptr64" ??_GVOL_LIODPDRV@@UEAAPEAXI@Z
0x14001B6E0: "public: virtual class OBJECT * __ptr64 __cdecl LIST_ITERATOR::GetCurrent(void) __ptr64" ?GetCurrent@LIST_ITERATOR@@UEAAPEAVOBJECT@@XZ
0x140093F78: "RECOVER_ORPHAN_LOSTFOUND" ??_C@_1DC@JGNGPBJM@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AA_?$AAO?$AAR?$AAP?$AAH?$AAA?$AAN?$AA_?$AAL?$AAO?$AAS?$AAT?$AAF?$AAO?$AAU?$AAN?$AAD?$AA?$AA@
0x1400079EC: "public: static unsigned char __cdecl IFS_SYSTEM::IsThisFat(class BIG_INT,void * __ptr64,unsigned long * __ptr64)" ?IsThisFat@IFS_SYSTEM@@SAEVBIG_INT@@PEAXPEAK@Z
0x140037574: "public: class BIG_INT __cdecl NTFS_BITMAP::QueryFreeClusters(void)const __ptr64" ?QueryFreeClusters@NTFS_BITMAP@@QEBA?AVBIG_INT@@XZ
0x140093B90: "%d" ??_C@_02DPKJAMEF@?$CFd?$AA@
0x140092300: "const VOL_LIODPDRV::`vftable'" ??_7VOL_LIODPDRV@@6B@
0x14003C700: "public: virtual void * __ptr64 __cdecl NTFS_BITMAP::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_BITMAP@@UEAAPEAXI@Z
0x140092840: "const HASH_INDEX::`vftable'" ??_7HASH_INDEX@@6B@
0x140002EE0: "public: virtual void * __ptr64 __cdecl ClusterRun::`vector deleting destructor'(unsigned int) __ptr64" ??_EClusterRun@@UEAAPEAXI@Z
0x14001C928: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_EXTENT_LIST const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,class WSTRING const * __ptr64,unsigned short) __ptr64" ?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBVNTFS_EXTENT_LIST@@VBIG_INT@@2KPEBVWSTRING@@G@Z
0x14000F1E0: "public: virtual void * __ptr64 __cdecl DRIVE_CACHE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDRIVE_CACHE@@UEAAPEAXI@Z
0x14000EB98: "public: unsigned char __cdecl DIGRAPH::QueryParents(unsigned long,class NUMBER_SET * __ptr64)const __ptr64" ?QueryParents@DIGRAPH@@QEBAEKPEAVNUMBER_SET@@@Z
0x140031CA8: "private: void __cdecl NTFS_INDEX_TREE::Destroy(void) __ptr64" ?Destroy@NTFS_INDEX_TREE@@AEAAXXZ
0x1400011F8: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x1400069E8: "public: unsigned char __cdecl IO_DP_DRIVE::IssueDeleteNotification(unsigned __int64,unsigned long) __ptr64" ?IssueDeleteNotification@IO_DP_DRIVE@@QEAAE_KK@Z
0x140094090: "BootExecute" ??_C@_1BI@NDACJMLF@?$AAB?$AAo?$AAo?$AAt?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AA?$AA@
0x140063BB8: "public: unsigned char __cdecl NTFS_SA::GenerateUsedNotFoundEntries(class NUMBER_SET * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class MESSAGE * __ptr64) __ptr64" ?GenerateUsedNotFoundEntries@NTFS_SA@@QEAAEPEAVNUMBER_SET@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_INDEX_TREE@@3PEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVMESSAGE@@@Z
0x140095C88: "$O" ??_C@_02EIBLJLBL@$O?$AA@
0x14003D298: "public: unsigned char __cdecl NTFS_BITMAP::Resize(class BIG_INT) __ptr64" ?Resize@NTFS_BITMAP@@QEAAEVBIG_INT@@@Z
0x140092658: "const FAT::`vftable'" ??_7FAT@@6B@
0x140013550: "public: virtual void * __ptr64 __cdecl FAT_DIRENT::`vector deleting destructor'(unsigned int) __ptr64" ??_EFAT_DIRENT@@UEAAPEAXI@Z
0x140005010: "public: virtual void * __ptr64 __cdecl IO_DP_DRIVE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GIO_DP_DRIVE@@UEAAPEAXI@Z
0x140078B1C: "private: unsigned char __cdecl NTFS_VOLUME_FILE::CreateFileName(void) __ptr64" ?CreateFileName@NTFS_VOLUME_FILE@@AEAAEXZ
0x140096BF0: "\$Quota" ??_C@_07BJBNBCEC@?2$Quota?$AA@
0x1400933F0: "__cdecl _imp_RtlValidRelativeSecurityDescriptor" __imp_RtlValidRelativeSecurityDescriptor
0x140095988: "onecore\base\fs\utils\untfs\src\" ??_C@_0CN@KMDJGCJF@onecore?2base?2fs?2utils?2untfs?2src?2@
0x14002A35C: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::SetupAttributeList(void) __ptr64" ?SetupAttributeList@NTFS_FILE_RECORD_SEGMENT@@AEAAEXZ
0x140095F18: "bootex.log" ??_C@_1BG@NBJEMHON@?$AAb?$AAo?$AAo?$AAt?$AAe?$AAx?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x14002FF2C: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::ReadNext(class BIG_INT) __ptr64" ?ReadNext@NTFS_FRS_STRUCTURE@@QEAAEVBIG_INT@@@Z
0x14001A360: "public: virtual unsigned char __cdecl REAL_FAT_SA::IsFileContiguous(unsigned long)const __ptr64" ?IsFileContiguous@REAL_FAT_SA@@UEBAEK@Z
0x140094224: "%13u" ??_C@_04MAOOBCI@?$CF13u?$AA@
0x140093D30: "\ArcName\" ??_C@_09CCMBCHDC@?2ArcName?2?$AA@
0x14003A4E0: "public: class BIG_INT __cdecl NTFS_SA::QueryVolumeSectors(void)const __ptr64" ?QueryVolumeSectors@NTFS_SA@@QEBA?AVBIG_INT@@XZ
0x14008E5F0: "private: unsigned char __cdecl FAT_NTFS::ConvertFileDataResident(class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertFileDataResident@FAT_NTFS@@AEAAEPEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x14002D974: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::PurgeAttributeList(void) __ptr64" ?PurgeAttributeList@NTFS_FILE_RECORD_SEGMENT@@QEAAEXZ
0x14000F360: "public: virtual void * __ptr64 __cdecl INTSTACK::`scalar deleting destructor'(unsigned int) __ptr64" ??_GINTSTACK@@UEAAPEAXI@Z
0x14001B800: "public: virtual void * __ptr64 __cdecl SORTED_LIST::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSORTED_LIST@@UEAAPEAXI@Z
0x14000C590: "public: virtual unsigned long __cdecl MESSAGE::SelectResponse(unsigned long,...) __ptr64" ?SelectResponse@MESSAGE@@UEAAKKZZ
0x140092510: "const INTSTACK::`vftable'" ??_7INTSTACK@@6B@
0x140095BEC: "%W%W%W" ??_C@_06HKBKNGAC@?$CFW?$CFW?$CFW?$AA@
0x14001A0E0: "private: virtual unsigned long __cdecl REAL_FAT_SA::SecPerBoot(void) __ptr64" ?SecPerBoot@REAL_FAT_SA@@EEAAKXZ
0x140020B0C: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::DeleteCurrentEntry(struct _ATTR_LIST_CURR_ENTRY * __ptr64) __ptr64" ?DeleteCurrentEntry@NTFS_ATTRIBUTE_LIST@@QEAAEPEAU_ATTR_LIST_CURR_ENTRY@@@Z
0x1400107A0: "public: virtual unsigned char __cdecl SECRUN::VerifyRead(unsigned char * __ptr64) __ptr64" ?VerifyRead@SECRUN@@UEAAEPEAE@Z
0x140096380: "%W%x%I64x" ??_C@_09NOGFDGKO@?$CFW?$CFx?$CFI64x?$AA@
0x140032B3C: "public: unsigned char __cdecl NTFS_INDEX_TREE::IsBadlyOrdered(unsigned char * __ptr64,unsigned char,unsigned char) __ptr64" ?IsBadlyOrdered@NTFS_INDEX_TREE@@QEAAEPEAEEE@Z
0x140009AD0: "public: virtual unsigned char __cdecl DRIVE_CACHE::SqmExport(unsigned char (__cdecl*)(void * __ptr64,unsigned long,unsigned char,char * __ptr64,...),void * __ptr64) __ptr64" ?SqmExport@DRIVE_CACHE@@UEAAEP6AEPEAXKEPEADZZ0@Z
0x14007C5A4: "private: unsigned char __cdecl NTFS_SA::AdvanceUsnJournal(class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?AdvanceUsnJournal@NTFS_SA@@AEAAEPEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x140093580: "__cdecl _imp_RtlInsertElementGenericTableFullAvl" __imp_RtlInsertElementGenericTableFullAvl
0x1400391A4: "public: unsigned char __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::VerifyAndFix(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@PEAVNTFS_INDEX_TREE@@PEAEW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x14003BED0: "public: virtual unsigned char __cdecl NTFS_SA::Read(void) __ptr64" ?Read@NTFS_SA@@UEAAEXZ
0x140003040: "public: virtual unsigned char __cdecl DSTRING::Resize(unsigned long) __ptr64" ?Resize@DSTRING@@UEAAEK@Z
0x140002F10: "public: virtual unsigned char __cdecl FSTRING::Resize(unsigned long) __ptr64" ?Resize@FSTRING@@UEAAEK@Z
0x14000C5AC: "public: unsigned char __cdecl MESSAGE::QueryPackedLog(class HMEM * __ptr64,unsigned long * __ptr64) __ptr64" ?QueryPackedLog@MESSAGE@@QEAAEPEAVHMEM@@PEAK@Z
0x1400560D0: "public: virtual unsigned char __cdecl NonDriverLogManagement::Initialize(class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?Initialize@NonDriverLogManagement@@UEAAEPEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x1400203AC: "public: unsigned char __cdecl NTFS_ATTRIBUTE_COLUMNS::QueryIndex(unsigned long,unsigned long * __ptr64)const __ptr64" ?QueryIndex@NTFS_ATTRIBUTE_COLUMNS@@QEBAEKPEAK@Z
0x140096690: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@CINIMOHM@onecore?2base?2fs?2utils?2untfs?2src?2@
0x14009F654: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUuhUfgrohUmgoryUhixUfhzUlyquivUznwGEUkxsOlyq@ntlib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUuhUfgrohUmgoryUhixUfhzUlyquivUznwGEUkxsOlyq@ntlib
0x14003983C: "public: unsigned char __cdecl NTFS_UPCASE_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_UPCASE_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_BITMAP@@@Z
0x140092AE8: "const SORTED_LIST::`vftable'" ??_7SORTED_LIST@@6B@
0x140005DBC: "public: unsigned char __cdecl IO_DP_DRIVE::Verify(class BIG_INT,class BIG_INT) __ptr64" ?Verify@IO_DP_DRIVE@@QEAAEVBIG_INT@@0@Z
0x140095E78: "ProScan" ??_C@_1BA@JOMMDOID@?$AAP?$AAr?$AAo?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140093418: "__cdecl _imp_NtDisplayString" __imp_NtDisplayString
0x1400264D0: "public: virtual void * __ptr64 __cdecl DFileName::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDFileName@@UEAAPEAXI@Z
0x14009F650: "private: static unsigned char AUTOCHECK_MESSAGE::_serialized" ?_serialized@AUTOCHECK_MESSAGE@@0EA
0x1400967D8: "@@@" ??_C@_17CHAMLACK@?$AA?$EA?$AA?$EA?$AA?$EA?$AA?$AA@
0x14009F468: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 ARRAY_ITERATOR_cd" ?ARRAY_ITERATOR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140015C14: "public: enum _VALIDATION_STATUS __cdecl REAL_FAT_SA::ValidateClusterSize(unsigned long,unsigned long,unsigned long,unsigned long,enum FATTYPE * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ?ValidateClusterSize@REAL_FAT_SA@@QEAA?AW4_VALIDATION_STATUS@@KKKKPEAW4FATTYPE@@PEAK1@Z
0x140050260: "public: virtual unsigned char __cdecl NTFS_SA::VerifyAndFix(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned long,unsigned long,unsigned short,unsigned long * __ptr64,class WSTRING const * __ptr64) __ptr64" ?VerifyAndFix@NTFS_SA@@UEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KKGPEAKPEBVWSTRING@@@Z
0x1400234D0: "long __cdecl CompareAttributeRecords(class NTFS_ATTRIBUTE_RECORD const * __ptr64,class NTFS_ATTRIBUTE_RECORD const * __ptr64,class NTFS_UPCASE_TABLE const * __ptr64)" ?CompareAttributeRecords@@YAJPEBVNTFS_ATTRIBUTE_RECORD@@0PEBVNTFS_UPCASE_TABLE@@@Z
0x140093C48: "EXFAT " ??_C@_08CIIHHIJH@EXFAT?5?5?5?$AA@
0x14000D0C0: "private: static int __cdecl ARRAY::CompareDescending(void const * __ptr64,void const * __ptr64)" ?CompareDescending@ARRAY@@CAHPEBX0@Z
0x1400935C0: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x140093D00: "\\?\" ??_C@_19MJCDBCKE@?$AA?2?$AA?2?$AA?$DP?$AA?2?$AA?$AA@
0x140037A04: "public: unsigned char __cdecl NTFS_MASTER_FILE_TABLE::Extend(unsigned long) __ptr64" ?Extend@NTFS_MASTER_FILE_TABLE@@QEAAEK@Z
0x1400914A3: memcpy
0x140065ED8: "void __cdecl ClearSecurityDescriptorEntry(struct _SECURITY_ENTRY * __ptr64,unsigned long)" ?ClearSecurityDescriptorEntry@@YAXPEAU_SECURITY_ENTRY@@K@Z
0x1400672B0: "private: static enum _RTL_GENERIC_COMPARE_RESULTS __cdecl SIDTAB::CompareSidTabEntry(struct _RTL_AVL_TABLE * __ptr64,void * __ptr64,void * __ptr64)" ?CompareSidTabEntry@SIDTAB@@CA?AW4_RTL_GENERIC_COMPARE_RESULTS@@PEAU_RTL_AVL_TABLE@@PEAX1@Z
0x1400670F4: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::UsedSidDone(void) __ptr64" ?UsedSidDone@NTFS_CHKDSK_INFO@@QEAAEXZ
0x140030D8C: "private: unsigned char __cdecl NTFS_FRS_STRUCTURE::Sort(unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?Sort@NTFS_FRS_STRUCTURE@@AEAAEPEAE0@Z
0x140014B70: "public: void __cdecl FAT_DIRENT::SetStartingCluster(unsigned long) __ptr64" ?SetStartingCluster@FAT_DIRENT@@QEAAXK@Z
0x1400924A0: "const DIGRAPH::`vftable'" ??_7DIGRAPH@@6B@
0x14008BB8C: "long __cdecl FileExists(class WSTRING const * __ptr64)" ?FileExists@@YAJPEBVWSTRING@@@Z
0x140096148: "%I64x%W%d" ??_C@_09FPCDADJB@?$CFI64x?$CFW?$CFd?$AA@
0x14000FFA4: "public: unsigned char __cdecl READ_WRITE_CACHE::Initialize(class IO_DP_DRIVE * __ptr64,unsigned long,unsigned char) __ptr64" ?Initialize@READ_WRITE_CACHE@@QEAAEPEAVIO_DP_DRIVE@@KE@Z
0x140011E10: "public: virtual unsigned char __cdecl EA_SET::Write(void) __ptr64" ?Write@EA_SET@@UEAAEXZ
0x140091294: "__cdecl _security_init_cookie_ex" __security_init_cookie_ex
0x14001F274: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Hotfix(class BIG_INT,class BIG_INT,class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,unsigned char,unsigned char) __ptr64" ?Hotfix@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@0PEAVNTFS_BITMAP@@PEAVNUMBER_SET@@EE@Z
0x140006B3C: "public: static void __cdecl DRIVE_CACHE::SetPhaseSubPhase(unsigned short * __ptr64,unsigned short * __ptr64)" ?SetPhaseSubPhase@DRIVE_CACHE@@SAXPEAG0@Z
0x1400246C0: "public: unsigned char __cdecl NTFS_BOOT_FILE::VerifyAndFix(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_BOOT_FILE@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@PEAEW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x1400932C8: "__cdecl _imp_memset" __imp_memset
0x140067080: "public: virtual void * __ptr64 __cdecl SIDTAB::`vector deleting destructor'(unsigned int) __ptr64" ??_ESIDTAB@@UEAAPEAXI@Z
0x140060F80: "public: virtual long __cdecl FileDescriptor::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@FileDescriptor@@UEBAJPEBVOBJECT@@@Z
0x1400934D0: "__cdecl _imp_RtlSetGroupSecurityDescriptor" __imp_RtlSetGroupSecurityDescriptor
0x140095738: "%x%I64x" ??_C@_07OHIKGFJK@?$CFx?$CFI64x?$AA@
0x140095FF0: "$AttrDef" ??_C@_08EBJHPIEN@$AttrDef?$AA@
0x140014020: "public: virtual void * __ptr64 __cdecl FAT_SA::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFAT_SA@@UEAAPEAXI@Z
0x140093FC8: "VALIDATE_SD" ??_C@_1BI@LPOPAFEE@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAS?$AAD?$AA?$AA@
0x1400204E0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::VerifyAndFix(enum FIX_LEVEL,class NTFS_BITMAP * __ptr64,class MESSAGE * __ptr64,class BIG_INT,unsigned char * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyAndFix@NTFS_ATTRIBUTE_LIST@@QEAAEW4FIX_LEVEL@@PEAVNTFS_BITMAP@@PEAVMESSAGE@@VBIG_INT@@PEAE4@Z
0x14000F6D0: "public: unsigned char __cdecl NUMBER_SET::Add(class NUMBER_SET const * __ptr64) __ptr64" ?Add@NUMBER_SET@@QEAAEPEBV1@@Z
0x140014430: "public: virtual unsigned char __cdecl FAT_SA::QueryLabel(class WSTRING * __ptr64)const __ptr64" ?QueryLabel@FAT_SA@@UEBAEPEAVWSTRING@@@Z
0x14000C878: "public: static unsigned __int64 __cdecl MESSAGE::MakeFileToken(char const * __ptr64)" ?MakeFileToken@MESSAGE@@SA_KPEBD@Z
0x14002E768: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(struct _FILE_RECORD_SEGMENT_HEADER * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAU_FILE_RECORD_SEGMENT_HEADER@@PEAVNTFS_ATTRIBUTE@@VBIG_INT@@KK2KPEAVNTFS_UPCASE_TABLE@@@Z
0x14000D26C: "private: void __cdecl CANNED_SECURITY::Destroy(void) __ptr64" ?Destroy@CANNED_SECURITY@@AEAAXXZ
0x140096298: "BuildMFTcache" ??_C@_1BM@KNALFDCC@?$AAB?$AAu?$AAi?$AAl?$AAd?$AAM?$AAF?$AAT?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x14009F408: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FSN_FILE_cd" ?FSN_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140010510: "private: void __cdecl READ_WRITE_CACHE::FlushThisCacheBlock(struct RW_CACHE_BLOCK * __ptr64) __ptr64" ?FlushThisCacheBlock@READ_WRITE_CACHE@@AEAAXPEAURW_CACHE_BLOCK@@@Z
0x14000F170: "public: void __cdecl BITVECTOR::SetBit(unsigned long) __ptr64" ?SetBit@BITVECTOR@@QEAAXK@Z
0x14001FFC4: "public: unsigned char __cdecl NTFS_ATTRIBUTE::IsAllocationZeroed(unsigned char * __ptr64) __ptr64" ?IsAllocationZeroed@NTFS_ATTRIBUTE@@QEAAEPEAE@Z
0x14001BFB0: "public: void * __ptr64 __cdecl MEM_ALLOCATOR::Allocate(unsigned long) __ptr64" ?Allocate@MEM_ALLOCATOR@@QEAAPEAXK@Z
0x14000215C: "public: virtual __cdecl FSTRING::~FSTRING(void) __ptr64" ??1FSTRING@@UEAA@XZ
0x140095E58: "Chkdsk" ??_C@_1O@CBPFBAEP@?$AAC?$AAh?$AAk?$AAd?$AAs?$AAk?$AA?$AA@
0x140071354: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInIndex(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEntriesInIndex@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAE4PEAVNTFS_MASTER_FILE_TABLE@@EEW4FIX_LEVEL@@PEAVMESSAGE@@4@Z
0x140093498: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x140006154: "private: unsigned char __cdecl IO_DP_DRIVE::VerifyWithRead(class BIG_INT,class BIG_INT) __ptr64" ?VerifyWithRead@IO_DP_DRIVE@@AEAAEVBIG_INT@@0@Z
0x1400960C0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CK@GEOPMIMO@onecore?2base?2fs?2utils?2untfs?2src?2@
0x14000FCC4: "public: unsigned char __cdecl NUMBER_SET::Subtract(class NUMBER_SET * __ptr64,class NUMBER_SET * __ptr64) __ptr64" ?Subtract@NUMBER_SET@@QEAAEPEAV1@0@Z
0x14000E770: "public: virtual void * __ptr64 __cdecl DIGRAPH::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDIGRAPH@@UEAAPEAXI@Z
0x1400815E0: "public: unsigned char __cdecl NTFS_SA::ValidateIndexBufferHeader(struct _INDEX_ALLOCATION_BUFFER * __ptr64,enum INDEX_ENTRY_TYPE,unsigned long,unsigned char * __ptr64,class BIG_INT,class WSTRING const * __ptr64,unsigned long,class BIG_INT,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ValidateIndexBufferHeader@NTFS_SA@@QEAAEPEAU_INDEX_ALLOCATION_BUFFER@@W4INDEX_ENTRY_TYPE@@KPEAEVBIG_INT@@PEBVWSTRING@@K3PEAVNTFS_CHKDSK_INFO@@@Z
0x1400933B0: "__cdecl _imp_NtOpenProcessToken" __imp_NtOpenProcessToken
0x14000F728: "public: unsigned char __cdecl NUMBER_SET::CheckAndAdd(class BIG_INT,unsigned char * __ptr64) __ptr64" ?CheckAndAdd@NUMBER_SET@@QEAAEVBIG_INT@@PEAE@Z
0x140091356: RtlUnhandledExceptionFilter
0x14000AA64: "public: unsigned long __cdecl FAT_DIRENT::QueryStartingCluster(void)const __ptr64" ?QueryStartingCluster@FAT_DIRENT@@QEBAKXZ
0x140002EB8: "public: __cdecl FSTRING::FSTRING(void) __ptr64" ??0FSTRING@@QEAA@XZ
0x140093668: "__cdecl _imp_wcscmp" __imp_wcscmp
0x1400964F8: "%I64x%x%x%I64x" ??_C@_0P@BHILBENG@?$CFI64x?$CFx?$CFx?$CFI64x?$AA@
0x140010F8C: "public: virtual __cdecl CLUSTER_CHAIN::~CLUSTER_CHAIN(void) __ptr64" ??1CLUSTER_CHAIN@@UEAA@XZ
0x140093590: "__cdecl _imp_RtlInsertElementGenericTableAvl" __imp_RtlInsertElementGenericTableAvl
0x14000F660: "public: unsigned char __cdecl NUMBER_SET::Add(class BIG_INT,class BIG_INT) __ptr64" ?Add@NUMBER_SET@@QEAAEVBIG_INT@@0@Z
0x140091362: "__cdecl _C_specific_handler" __C_specific_handler
0x14003D5D8: "unsigned char __cdecl PushVisitDir(struct _VISIT_DIR * __ptr64 * __ptr64,unsigned long,class WSTRING * __ptr64)" ?PushVisitDir@@YAEPEAPEAU_VISIT_DIR@@KPEAVWSTRING@@@Z
0x140092858: "const RELOCATION_CLUSTER::`vftable'" ??_7RELOCATION_CLUSTER@@6B@
0x140066164: "private: unsigned char __cdecl NTFS_SA::GarbageCollectSDS(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?GarbageCollectSDS@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x140093FF8: "VALIDATE_USN" ??_C@_1BK@EHAINFML@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAU?$AAS?$AAN?$AA?$AA@
0x140029D00: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::DeleteResidentAttribute(unsigned long,class WSTRING const * __ptr64,void const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned char,struct _MFT_SEGMENT_REFERENCE,unsigned short) __ptr64" ?DeleteResidentAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@PEBXKPEAEEU_MFT_SEGMENT_REFERENCE@@G@Z
0x140091332: RtlCaptureContext
0x140010DF0: SaveAutocheckEntries
0x14001BBC8: "public: void * __ptr64 __cdecl STATIC_MEM_BLOCK_MGR::Alloc(void) __ptr64" ?Alloc@STATIC_MEM_BLOCK_MGR@@QEAAPEAXXZ
0x140096B00: "%d.%1d" ??_C@_1O@NHLHCMPH@?$AA?$CF?$AAd?$AA?4?$AA?$CF?$AA1?$AAd?$AA?$AA@
0x14000CBC0: "public: virtual void * __ptr64 __cdecl ARRAY::`scalar deleting destructor'(unsigned int) __ptr64" ??_GARRAY@@UEAAPEAXI@Z
0x140096440: "%I64x%W%I64x%I64x" ??_C@_0BC@MDHHMEPB@?$CFI64x?$CFW?$CFI64x?$CFI64x?$AA@
0x140095C64: "%W%X" ??_C@_04CKMCMMNK@?$CFW?$CFX?$AA@
0x14001B09C: "public: unsigned char __cdecl BITVECTOR::Initialize(unsigned long,enum BIT,unsigned long * __ptr64) __ptr64" ?Initialize@BITVECTOR@@QEAAEKW4BIT@@PEAK@Z
0x140096308: "ValidateEntriesInIndex2" ??_C@_1DA@PMEBLCDD@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAE?$AAn?$AAt?$AAr?$AAi?$AAe?$AAs?$AAI?$AAn?$AAI?$AAn?$AAd?$AAe?$AAx?$AA2?$AA?$AA@
0x140093C8C: "NSR02" ??_C@_05KMMDPGJD@NSR02?$AA@
0x1400914AF: memmove
0x14001E900: "public: unsigned char __cdecl NTFS_ATTRIBUTE::RecoverAttribute(class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,class BIG_INT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?RecoverAttribute@NTFS_ATTRIBUTE@@QEAAEPEAVNTFS_BITMAP@@PEAVNUMBER_SET@@PEAVBIG_INT@@PEAVNTFS_CHKDSK_INFO@@@Z
0x140079198: "public: unsigned char __cdecl NTFS_SA::VerifyAndFixFrsSdInitialize(class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyAndFixFrsSdInitialize@NTFS_SA@@QEAAEPEAVNTFS_CHKDSK_INFO@@@Z
0x14003643C: "private: unsigned char __cdecl INDEX_TREE_BUFCACHE_ENTRY::Initialize(class INDEX_TREE_BUFCACHE * __ptr64,class BIG_INT,unsigned long) __ptr64" ?Initialize@INDEX_TREE_BUFCACHE_ENTRY@@AEAAEPEAVINDEX_TREE_BUFCACHE@@VBIG_INT@@K@Z
0x14002095C: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::AddEntry(unsigned long,class BIG_INT,struct _MFT_SEGMENT_REFERENCE const * __ptr64,unsigned short,class WSTRING const * __ptr64) __ptr64" ?AddEntry@NTFS_ATTRIBUTE_LIST@@QEAAEKVBIG_INT@@PEBU_MFT_SEGMENT_REFERENCE@@GPEBVWSTRING@@@Z
0x140093270: "__cdecl _imp_NtDelayExecution" __imp_NtDelayExecution
0x140054BF0: "public: __cdecl NTFS_SPOTCHECKING::~NTFS_SPOTCHECKING(void) __ptr64" ??1NTFS_SPOTCHECKING@@QEAA@XZ
0x140093488: "__cdecl _imp_RtlLengthRequiredSid" __imp_RtlLengthRequiredSid
0x140037650: "public: virtual void * __ptr64 __cdecl NTFS_MASTER_FILE_TABLE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_MASTER_FILE_TABLE@@UEAAPEAXI@Z
0x140095788: "%X%X" ??_C@_04HCKBNMIM@?$CFX?$CFX?$AA@
0x140005214: "public: void __cdecl IO_DP_DRIVE::QueryCacheSize(unsigned __int64 * __ptr64,unsigned __int64 * __ptr64) __ptr64" ?QueryCacheSize@IO_DP_DRIVE@@QEAAXPEA_K0@Z
0x1400934B8: "__cdecl _imp_RtlCreateAcl" __imp_RtlCreateAcl
0x140095838: "%I64x%I64x%x%x" ??_C@_0P@NFKDIOKO@?$CFI64x?$CFI64x?$CFx?$CFx?$AA@
0x140010EEC: "public: __cdecl CLUSTER_CHAIN::CLUSTER_CHAIN(void) __ptr64" ??0CLUSTER_CHAIN@@QEAA@XZ
0x140024AC8: "public: unsigned char __cdecl NTFS_EXTENT_LIST::Initialize(class BIG_INT,class BIG_INT) __ptr64" ?Initialize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@0@Z
0x140095974: "$Q" ??_C@_02JMFKKEME@$Q?$AA@
0x14009F308: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 TLINK_cd" ?TLINK_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14002049C: "public: virtual __cdecl NTFS_ATTRIBUTE_LIST::~NTFS_ATTRIBUTE_LIST(void) __ptr64" ??1NTFS_ATTRIBUTE_LIST@@UEAA@XZ
0x14001B980: "protected: virtual unsigned long __cdecl SORTED_LIST::Search(class OBJECT const * __ptr64,unsigned long,unsigned long) __ptr64" ?Search@SORTED_LIST@@MEAAKPEBVOBJECT@@KK@Z
0x140095848: "%I64x%I64x%I64x%x%x" ??_C@_0BE@DEIOBPJG@?$CFI64x?$CFI64x?$CFI64x?$CFx?$CFx?$AA@
0x140002810: "public: unsigned char __cdecl WSTRING::Initialize(unsigned short const * __ptr64,unsigned long) __ptr64" ?Initialize@WSTRING@@QEAAEPEBGK@Z
0x14009139C: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x140093430: "__cdecl _imp_NtCreateEvent" __imp_NtCreateEvent
0x14009F578: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_MASTER_FILE_TABLE_cd" ?NTFS_MASTER_FILE_TABLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140055A50: "public: virtual unsigned char __cdecl NonDriverLogManagement::Flush(void) __ptr64" ?Flush@NonDriverLogManagement@@UEAAEXZ
0x140028BD4: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::IsAttributePresent(unsigned long,class WSTRING const * __ptr64,unsigned char) __ptr64" ?IsAttributePresent@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@E@Z
0x1400203E8: "public: __cdecl NTFS_ATTRIBUTE_LIST::NTFS_ATTRIBUTE_LIST(void) __ptr64" ??0NTFS_ATTRIBUTE_LIST@@QEAA@XZ
0x14007BF88: "private: unsigned char __cdecl NTFS_SA::ResetUsns(class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?ResetUsns@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x140025194: "public: unsigned char __cdecl NTFS_EXTENT_LIST::QueryCompressedMappingPairs(class BIG_INT * __ptr64,class BIG_INT * __ptr64,unsigned long * __ptr64,unsigned long,void * __ptr64,unsigned char * __ptr64)const __ptr64" ?QueryCompressedMappingPairs@NTFS_EXTENT_LIST@@QEBAEPEAVBIG_INT@@0PEAKKPEAXPEAE@Z
0x140026980: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::VerifyAndFixFileNames(class NTFS_BITMAP * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,unsigned char,unsigned char) __ptr64" ?VerifyAndFixFileNames@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAEEE@Z
0x14000CDE0: "public: virtual unsigned char __cdecl ARRAY::Put(class OBJECT * __ptr64) __ptr64" ?Put@ARRAY@@UEAAEPEAVOBJECT@@@Z
0x1400966BC: "$J" ??_C@_02DFGMGPFO@$J?$AA@
0x140093520: "__cdecl _imp_RtlLookupElementGenericTable" __imp_RtlLookupElementGenericTable
0x140002EE0: "public: virtual void * __ptr64 __cdecl ARRAY_ITERATOR::`vector deleting destructor'(unsigned int) __ptr64" ??_EARRAY_ITERATOR@@UEAAPEAXI@Z
0x14000FA64: "public: unsigned char __cdecl NUMBER_SET::Remove(class BIG_INT,class BIG_INT) __ptr64" ?Remove@NUMBER_SET@@QEAAEVBIG_INT@@0@Z
0x140025BEC: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@PEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x140096B30: "CDFS" ??_C@_19MEJGKOAA@?$AAC?$AAD?$AAF?$AAS?$AA?$AA@
0x1400249F4: "public: virtual __cdecl NTFS_EXTENT_LIST::~NTFS_EXTENT_LIST(void) __ptr64" ??1NTFS_EXTENT_LIST@@UEAA@XZ
0x140010F50: "public: virtual void * __ptr64 __cdecl CLUSTER_CHAIN::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLUSTER_CHAIN@@UEAAPEAXI@Z
0x14000966C: "public: virtual __cdecl AUTOCHECK_MESSAGE::~AUTOCHECK_MESSAGE(void) __ptr64" ??1AUTOCHECK_MESSAGE@@UEAA@XZ
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_BITMAP_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BITMAP_FILE@@UEAAPEAXI@Z
0x14003A858: "public: unsigned char __cdecl NTFS_SA::Read(class MESSAGE * __ptr64) __ptr64" ?Read@NTFS_SA@@QEAAEPEAVMESSAGE@@@Z
0x14000C93C: "public: __cdecl HMEM::HMEM(void) __ptr64" ??0HMEM@@QEAA@XZ
0x1400132D0: "public: unsigned char __cdecl FATDIR::QueryLongName(long,class WSTRING * __ptr64) __ptr64" ?QueryLongName@FATDIR@@QEAAEJPEAVWSTRING@@@Z
0x140096BA4: "\$Boot" ??_C@_06FDHFDIPB@?2$Boot?$AA@
0x140023530: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Truncate(class BIG_INT,class BIG_INT,class BIG_INT) __ptr64" ?Truncate@NTFS_ATTRIBUTE_RECORD@@QEAAEVBIG_INT@@00@Z
0x14002586C: "public: virtual __cdecl NTFS_FILE_RECORD_SEGMENT::~NTFS_FILE_RECORD_SEGMENT(void) __ptr64" ??1NTFS_FILE_RECORD_SEGMENT@@UEAA@XZ
0x140092BA0: "const NTFS_ATTRIBUTE_DEFINITION_TABLE::`vftable'" ??_7NTFS_ATTRIBUTE_DEFINITION_TABLE@@6B@
0x140083C64: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::VerifyParent(class FRN,struct _FILE_NAME * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifyParent@NTFS_SPOTCHECKING_UTILS@@QEAAEVFRN@@PEAU_FILE_NAME@@PEAE2PEAVNTFS_CHKDSK_INFO@@@Z
0x14000DD34: "private: static unsigned char __cdecl CANNED_SECURITY::GenerateCannedAcl(struct _ACL * __ptr64,unsigned long,unsigned long,void * __ptr64,void * __ptr64)" ?GenerateCannedAcl@CANNED_SECURITY@@CAEPEAU_ACL@@KKPEAX1@Z
0x140093570: "__cdecl _imp_RtlDeleteElementGenericTableAvl" __imp_RtlDeleteElementGenericTableAvl
0x140096830: "OrphanChildFRS" ??_C@_1BO@BLEPBNOP@?$AAO?$AAr?$AAp?$AAh?$AAa?$AAn?$AAC?$AAh?$AAi?$AAl?$AAd?$AAF?$AAR?$AAS?$AA?$AA@
0x1400932D8: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x14002E550: "public: virtual void * __ptr64 __cdecl NTFS_FRS_STRUCTURE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_FRS_STRUCTURE@@UEAAPEAXI@Z
0x1400115F4: "public: unsigned char __cdecl EA_HEADER::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class FAT_SA * __ptr64,class FAT const * __ptr64,unsigned long,unsigned long) __ptr64" ?Initialize@EA_HEADER@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z
0x140009B30: "public: virtual unsigned char __cdecl AUTOCHECK_MESSAGE::IsKeyPressed(unsigned long,unsigned long) __ptr64" ?IsKeyPressed@AUTOCHECK_MESSAGE@@UEAAEKK@Z
0x140038FE8: "private: static void __cdecl NTFS_MFT_INFO::ComputeDupInfoSignature(struct _DUPLICATED_INFORMATION * __ptr64,unsigned char * __ptr64 const)" ?ComputeDupInfoSignature@NTFS_MFT_INFO@@CAXPEAU_DUPLICATED_INFORMATION@@QEAE@Z
0x140093258: "__cdecl _imp_LdrSetMUICacheType" __imp_LdrSetMUICacheType
0x1400134D8: "public: unsigned char __cdecl FAT_DIRENT::IsLastLongEntry(void)const __ptr64" ?IsLastLongEntry@FAT_DIRENT@@QEBAEXZ
0x140093440: "__cdecl _imp_NtSetThreadExecutionState" __imp_NtSetThreadExecutionState
0x14001D490: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::InsertIntoFile(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?InsertIntoFile@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_BITMAP@@@Z
0x14001BF1C: "private: void __cdecl MEM_ALLOCATOR::Destroy(void) __ptr64" ?Destroy@MEM_ALLOCATOR@@AEAAXXZ
0x140021248: "private: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::Sort(unsigned char * __ptr64) __ptr64" ?Sort@NTFS_ATTRIBUTE_LIST@@AEAAEPEAE@Z
0x14001BF80: "public: virtual __cdecl MEM_ALLOCATOR::~MEM_ALLOCATOR(void) __ptr64" ??1MEM_ALLOCATOR@@UEAA@XZ
0x14000AA90: "public: virtual unsigned char __cdecl ROOTDIR::Read(void) __ptr64" ?Read@ROOTDIR@@UEAAEXZ
0x14000FDA0: "private: static void * __ptr64 __cdecl NUMBER_SET::AllocateTableEntry(struct _RTL_AVL_TABLE * __ptr64,unsigned long)" ?AllocateTableEntry@NUMBER_SET@@CAPEAXPEAU_RTL_AVL_TABLE@@K@Z
0x14009F488: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 LIST_cd" ?LIST_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14005856C: "public: unsigned char __cdecl NTFS_SA::VerifyAndFixMultiFrsFile(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE_LIST * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyAndFixMultiFrsFile@NTFS_SA@@QEAAEPEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_ATTRIBUTE_LIST@@PEAVNTFS_ATTRIBUTE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAVNTFS_BITMAP@@4PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x140014C88: "public: unsigned char __cdecl FILEDIR::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class FAT_SA * __ptr64,class FAT const * __ptr64,unsigned long) __ptr64" ?Initialize@FILEDIR@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@K@Z
0x140011F04: "public: unsigned char __cdecl FAT::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,unsigned long,unsigned long) __ptr64" ?Initialize@FAT@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@KKK@Z
0x1400935C8: "__cdecl _imp_RtlInitAnsiStringEx" __imp_RtlInitAnsiStringEx
0x140096BE0: "\$Extend" ??_C@_08ECJMOJFK@?2$Extend?$AA@
0x14000A810: "public: unsigned char __cdecl FAT_VOL::Initialize(class MESSAGE * __ptr64,class WSTRING const * __ptr64,unsigned char,unsigned short,unsigned char) __ptr64" ?Initialize@FAT_VOL@@QEAAEPEAVMESSAGE@@PEBVWSTRING@@EGE@Z
0x140092B88: "const MEM_ALLOCATOR::`vftable'" ??_7MEM_ALLOCATOR@@6B@
0x140037698: "public: virtual __cdecl NTFS_MASTER_FILE_TABLE::~NTFS_MASTER_FILE_TABLE(void) __ptr64" ??1NTFS_MASTER_FILE_TABLE@@UEAA@XZ
0x14008F8D4: "private: unsigned char __cdecl FAT_NTFS::ReserveCluster(unsigned long) __ptr64" ?ReserveCluster@FAT_NTFS@@AEAAEK@Z
0x140035B74: "public: struct _INDEX_ENTRY const * __ptr64 __cdecl NTFS_INDEX_TREE::GetNext(unsigned long * __ptr64,unsigned char * __ptr64,unsigned char) __ptr64" ?GetNext@NTFS_INDEX_TREE@@QEAAPEBU_INDEX_ENTRY@@PEAKPEAEE@Z
0x14000DA7C: "private: static unsigned char __cdecl CANNED_SECURITY::QueryAdminsSid(void * __ptr64,unsigned long * __ptr64)" ?QueryAdminsSid@CANNED_SECURITY@@CAEPEAXPEAK@Z
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_BOOT_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BOOT_FILE@@UEAAPEAXI@Z
0x14001B920: "public: virtual class OBJECT * __ptr64 __cdecl SORTED_LIST::Remove(class ITERATOR * __ptr64) __ptr64" ?Remove@SORTED_LIST@@UEAAPEAVOBJECT@@PEAVITERATOR@@@Z
0x14000CF90: "public: virtual unsigned char __cdecl ARRAY::Sort(int (__cdecl*)(void * __ptr64,void * __ptr64)) __ptr64" ?Sort@ARRAY@@UEAAEP6AHPEAX0@Z@Z
0x140060EB0: "public: virtual void * __ptr64 __cdecl NTFS_CHKDSK_STATS_BY_PHASE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CHKDSK_STATS_BY_PHASE@@UEAAPEAXI@Z
0x14000C9F4: "public: unsigned char __cdecl HMEM::Initialize(void) __ptr64" ?Initialize@HMEM@@QEAAEXZ
0x14009F490: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 LIST_ITERATOR_cd" ?LIST_ITERATOR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140018800: "public: virtual unsigned char __cdecl REAL_FAT_SA::Read(class MESSAGE * __ptr64) __ptr64" ?Read@REAL_FAT_SA@@UEAAEPEAVMESSAGE@@@Z
0x140096A20: "ForceProactiveScan" ??_C@_1CG@LOHCMEDA@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAP?$AAr?$AAo?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x14008FD20: DoPatchMessagesIntoBootCode
0x140093030: "const NTFS_VOLUME_FILE::`vftable'" ??_7NTFS_VOLUME_FILE@@6B@
0x140024CB4: "public: unsigned char __cdecl NTFS_EXTENT_LIST::Initialize(class NTFS_EXTENT_LIST const * __ptr64) __ptr64" ?Initialize@NTFS_EXTENT_LIST@@QEAAEPEBV1@@Z
0x14002E4A8: "public: struct _MFT_SEGMENT_REFERENCE __cdecl NTFS_FRS_STRUCTURE::QuerySegmentReference(void)const __ptr64" ?QuerySegmentReference@NTFS_FRS_STRUCTURE@@QEBA?AU_MFT_SEGMENT_REFERENCE@@XZ
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_ATTRIBUTE_DEFINITION_TABLE@@UEAAPEAXI@Z
0x140009630: "public: virtual void * __ptr64 __cdecl AUTOCHECK_MESSAGE::`vector deleting destructor'(unsigned int) __ptr64" ??_EAUTOCHECK_MESSAGE@@UEAAPEAXI@Z
0x1400785C0: "public: virtual void * __ptr64 __cdecl NTFS_VOLUME_FILE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_VOLUME_FILE@@UEAAPEAXI@Z
0x140026528: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::DeleteDuplicateFileNames(unsigned char * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?DeleteDuplicateFileNames@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAEW4FIX_LEVEL@@PEAVMESSAGE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x1400969E8: "FRSAllocate" ??_C@_1BI@HACJFJMG@?$AAF?$AAR?$AAS?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x14000ACE0: "public: virtual unsigned char __cdecl MESSAGE::IsInAutoChk(void) __ptr64" ?IsInAutoChk@MESSAGE@@UEAAEXZ
0x140096A58: "default" ??_C@_1BA@HANLFFFG@?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x14000CEF0: "public: virtual class OBJECT * __ptr64 __cdecl ARRAY::RemoveAt(unsigned long) __ptr64" ?RemoveAt@ARRAY@@UEAAPEAVOBJECT@@K@Z
0x14001B4E0: "public: virtual unsigned long __cdecl LIST::QueryMemberCount(void)const __ptr64" ?QueryMemberCount@LIST@@UEBAKXZ
0x140004E58: "public: void __cdecl DP_DRIVE::CloseDriveHandle(void) __ptr64" ?CloseDriveHandle@DP_DRIVE@@QEAAXXZ
0x140093320: "__cdecl _imp_RtlUnicodeToOemN" __imp_RtlUnicodeToOemN
0x14009F3C8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 TIMEINFO_cd" ?TIMEINFO_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F370: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 STREAM_MESSAGE_cd" ?STREAM_MESSAGE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140038B10: "public: unsigned char __cdecl NTFS_MFT_INFO::Initialize(class BIG_INT,class NTFS_UPCASE_TABLE * __ptr64,unsigned char,unsigned char,unsigned __int64) __ptr64" ?Initialize@NTFS_MFT_INFO@@QEAAEVBIG_INT@@PEAVNTFS_UPCASE_TABLE@@EE_K@Z
0x140092048: "const FSTRING::`vftable'" ??_7FSTRING@@6B@
0x140092010: "const DSTRING::`vftable'" ??_7DSTRING@@6B@
0x140034214: "private: unsigned char __cdecl NTFS_INDEX_TREE::QueryReplacementEntry(struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class BIG_INT * __ptr64) __ptr64" ?QueryReplacementEntry@NTFS_INDEX_TREE@@AEAAEPEAU_INDEX_ENTRY@@0PEAE1PEAVBIG_INT@@@Z
0x140079698: "public: unsigned char __cdecl NTFS_SA::AddNewSdAttributes(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class MESSAGE * __ptr64) __ptr64" ?AddNewSdAttributes@NTFS_SA@@QEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVMESSAGE@@@Z
0x14000E8D8: "public: unsigned char __cdecl DIGRAPH::AddEdge(unsigned long,unsigned long) __ptr64" ?AddEdge@DIGRAPH@@QEAAEKK@Z
0x14000CED0: "public: virtual class OBJECT * __ptr64 __cdecl ARRAY::Remove(class ITERATOR * __ptr64) __ptr64" ?Remove@ARRAY@@UEAAPEAVOBJECT@@PEAVITERATOR@@@Z
0x1400932A0: "__cdecl _imp_NtTerminateProcess" __imp_NtTerminateProcess
0x14002DEAC: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::ReInitializeGenericSystemFrs(class NTFS_BITMAP * __ptr64) __ptr64" ?ReInitializeGenericSystemFrs@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@@Z
0x14008E328: "private: unsigned char __cdecl FAT_NTFS::ConvertFileDataNonResident(class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertFileDataNonResident@FAT_NTFS@@AEAAEPEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x140096454: "%X%W%W" ??_C@_06ILEMGENH@?$CFX?$CFW?$CFW?$AA@
0x1400064A0: "private: unsigned char __cdecl IO_DP_DRIVE::Dismount(void) __ptr64" ?Dismount@IO_DP_DRIVE@@AEAAEXZ
0x1400184D0: "public: virtual unsigned char __cdecl REAL_FAT_SA::RecoverFile(class WSTRING const * __ptr64,class MESSAGE * __ptr64) __ptr64" ?RecoverFile@REAL_FAT_SA@@UEAAEPEBVWSTRING@@PEAVMESSAGE@@@Z
0x140056928: "private: unsigned char __cdecl NTFS_SA::ValidateCriticalFrs(class NTFS_ATTRIBUTE * __ptr64,class MESSAGE * __ptr64,enum FIX_LEVEL) __ptr64" ?ValidateCriticalFrs@NTFS_SA@@AEAAEPEAVNTFS_ATTRIBUTE@@PEAVMESSAGE@@W4FIX_LEVEL@@@Z
0x14009F518: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_BAD_CLUSTER_FILE_cd" ?NTFS_BAD_CLUSTER_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001A6F0: "public: virtual unsigned long __cdecl REAL_FAT_SA::QueryClusterCount(void)const __ptr64" ?QueryClusterCount@REAL_FAT_SA@@UEBAKXZ
0x14006241C: "private: unsigned char __cdecl NTFS_SA::FixProblemSids(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class DSTRING * __ptr64,class ARRAY * __ptr64,class NTFS_SA::CResizeParams * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FixProblemSids@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_INDEX_TREE@@PEAVDSTRING@@PEAVARRAY@@PEAVCResizeParams@1@PEAVNTFS_CHKDSK_INFO@@@Z
0x140011580: "public: virtual void * __ptr64 __cdecl EA_HEADER::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEA_HEADER@@UEAAPEAXI@Z
0x1400095A4: "public: __cdecl AUTOCHECK_MESSAGE::AUTOCHECK_MESSAGE(void) __ptr64" ??0AUTOCHECK_MESSAGE@@QEAA@XZ
0x140093B38: "AUTOCONV" ??_C@_08KOIMEEEA@AUTOCONV?$AA@
0x14008BAE4: "long __cdecl IsConversionAvailable(class WSTRING const * __ptr64)" ?IsConversionAvailable@@YAJPEBVWSTRING@@@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl NTFS_CORRUPT_RECORD::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CORRUPT_RECORD@@UEAAPEAXI@Z
0x1400079E0: "public: virtual void __cdecl DRIVE_CACHE::AdjustCacheSize(unsigned __int64 * __ptr64,unsigned __int64 * __ptr64) __ptr64" ?AdjustCacheSize@DRIVE_CACHE@@UEAAXPEA_K0@Z
0x14003AA50: "public: virtual unsigned char __cdecl NTFS_SA::Write(class MESSAGE * __ptr64) __ptr64" ?Write@NTFS_SA@@UEAAEPEAVMESSAGE@@@Z
0x140016374: "private: unsigned char __cdecl REAL_FAT_SA::SetBpb(unsigned long,unsigned long,class MESSAGE * __ptr64) __ptr64" ?SetBpb@REAL_FAT_SA@@AEAAEKKPEAVMESSAGE@@@Z
0x14000E8A0: "enum _RTL_GENERIC_COMPARE_RESULTS __cdecl GenericChildCompare(struct _RTL_GENERIC_TABLE * __ptr64,void * __ptr64,void * __ptr64)" ?GenericChildCompare@@YA?AW4_RTL_GENERIC_COMPARE_RESULTS@@PEAU_RTL_GENERIC_TABLE@@PEAX1@Z
0x140095754: "%X" ??_C@_02EMFKHFLK@?$CFX?$AA@
0x140092DE0: "const NTFS_MFT_FILE::`vftable'" ??_7NTFS_MFT_FILE@@6B@
0x14000DF8C: "private: static unsigned char __cdecl CANNED_SECURITY::GenerateCannedServerRootAcl(struct _ACL * __ptr64,unsigned long)" ?GenerateCannedServerRootAcl@CANNED_SECURITY@@CAEPEAU_ACL@@K@Z
0x140008994: "public: static unsigned char __cdecl IFS_SYSTEM::NtDriveNameToDosDriveName(class WSTRING const * __ptr64,class WSTRING * __ptr64)" ?NtDriveNameToDosDriveName@IFS_SYSTEM@@SAEPEBVWSTRING@@PEAV2@@Z
0x140085C18: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::FindIndexFileName(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class ARRAY * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64) __ptr64" ?FindIndexFileName@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVARRAY@@PEAVNTFS_CHKDSK_INFO@@PEAE@Z
0x14005611C: "public: unsigned char __cdecl NTFS_SA::ArchiveMessageLog(class NTFS_MFT_FILE * __ptr64,class HMEM * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?ArchiveMessageLog@NTFS_SA@@QEAAEPEAVNTFS_MFT_FILE@@PEAVHMEM@@KPEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x140035EF4: "private: void __cdecl NTFS_INDEX_TREE::SaveCurrentKey(void) __ptr64" ?SaveCurrentKey@NTFS_INDEX_TREE@@AEAAXXZ
0x140093CE0: "\??\" ??_C@_19JHEHLFPM@?$AA?2?$AA?$DP?$AA?$DP?$AA?2?$AA?$AA@
0x140092170: "const DRIVE::`vftable'" ??_7DRIVE@@6B@
0x1400316C0: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_ROOT::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_INDEX_ROOT@@UEAAPEAXI@Z
0x1400965C0: "$Quota" ??_C@_1O@FHNAEEOC@?$AA$?$AAQ?$AAu?$AAo?$AAt?$AAa?$AA?$AA@
0x1400422B4: "private: unsigned long __cdecl FAT_SA::VerifyAndFixEaSet(unsigned long,struct _EA_INFO * __ptr64,enum FIX_LEVEL,struct _FATCHK_REPORT * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyAndFixEaSet@FAT_SA@@AEAAKKPEAU_EA_INFO@@W4FIX_LEVEL@@PEAU_FATCHK_REPORT@@PEAVMESSAGE@@PEAE@Z
0x140004CE0: "public: virtual unsigned long __cdecl DP_DRIVE::QueryWriteBlockSize(void)const __ptr64" ?QueryWriteBlockSize@DP_DRIVE@@UEBAKXZ
0x14004B414: "unsigned char __cdecl EnsureValidParentFileName(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,struct _MFT_SEGMENT_REFERENCE,unsigned char * __ptr64)" ?EnsureValidParentFileName@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_FILE_RECORD_SEGMENT@@U_MFT_SEGMENT_REFERENCE@@PEAE@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl FSTRING::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFSTRING@@UEAAPEAXI@Z
0x140002FC0: "public: virtual void * __ptr64 __cdecl DSTRING::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDSTRING@@UEAAPEAXI@Z
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_LOG_FILE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_LOG_FILE@@UEAAPEAXI@Z
0x1400101C0: "public: virtual unsigned char __cdecl READ_WRITE_CACHE::Read(class BIG_INT,unsigned long,void * __ptr64) __ptr64" ?Read@READ_WRITE_CACHE@@UEAAEVBIG_INT@@KPEAX@Z
0x140002F70: "public: virtual unsigned char __cdecl FSTRING::SPrintf(unsigned short const * __ptr64,...) __ptr64" ?SPrintf@FSTRING@@UEAAEPEBGZZ
0x140020460: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_LIST::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE_LIST@@UEAAPEAXI@Z
0x14001527C: "private: unsigned char __cdecl REAL_FAT_SA::DosSaInit(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class MESSAGE * __ptr64) __ptr64" ?DosSaInit@REAL_FAT_SA@@AEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@KPEAVMESSAGE@@@Z
0x14009F4A0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SORTABLE_CONTAINER_cd" ?SORTABLE_CONTAINER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14004AD94: "public: unsigned char __cdecl SQM_UTIL_START_END::Initialize(unsigned long,class ARRAY * __ptr64) __ptr64" ?Initialize@SQM_UTIL_START_END@@QEAAEKPEAVARRAY@@@Z
0x14004AC8C: "public: unsigned char __cdecl FAT::QueryMediaByte(void)const __ptr64" ?QueryMediaByte@FAT@@QEBAEXZ
0x14000A6D0: "public: enum FORMAT_ERROR_CODE __cdecl FAT_VOL::Initialize(class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned char,unsigned char,enum _MEDIA_TYPE,unsigned short,unsigned char,unsigned int,unsigned char) __ptr64" ?Initialize@FAT_VOL@@QEAA?AW4FORMAT_ERROR_CODE@@PEBVWSTRING@@PEAVMESSAGE@@EEW4_MEDIA_TYPE@@GEIE@Z
0x14005E0C4: "unsigned char __cdecl GetSystemFileName(unsigned char,class BIG_INT,class WSTRING * __ptr64,unsigned char * __ptr64)" ?GetSystemFileName@@YAEEVBIG_INT@@PEAVWSTRING@@PEAE@Z
0x140095C70: "%I64x%W" ??_C@_07BJKNEBBD@?$CFI64x?$CFW?$AA@
0x140025DA0: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Create(unsigned short) __ptr64" ?Create@NTFS_FILE_RECORD_SEGMENT@@AEAAEG@Z
0x1400610FC: FsRtlTruncateLargeMcb
0x14008CF94: "private: unsigned char __cdecl FAT_NTFS::ConvertDirectory(class FATDIR * __ptr64,class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertDirectory@FAT_NTFS@@AEAAEPEAVFATDIR@@PEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x140035820: "private: unsigned char __cdecl NTFS_INDEX_TREE::GetNextLeafEntry(void) __ptr64" ?GetNextLeafEntry@NTFS_INDEX_TREE@@AEAAEXZ
0x14000F5B0: "public: virtual void * __ptr64 __cdecl NUMBER_SET::`vector deleting destructor'(unsigned int) __ptr64" ??_ENUMBER_SET@@UEAAPEAXI@Z
0x140020308: "public: __cdecl NTFS_ATTRIBUTE_COLUMNS::NTFS_ATTRIBUTE_COLUMNS(void) __ptr64" ??0NTFS_ATTRIBUTE_COLUMNS@@QEAA@XZ
0x14003156C: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::FindEntry(struct _INDEX_ENTRY const * __ptr64,unsigned long * __ptr64,struct _INDEX_ENTRY * __ptr64 * __ptr64) __ptr64" ?FindEntry@NTFS_INDEX_BUFFER@@QEAAEPEBU_INDEX_ENTRY@@PEAKPEAPEAU2@@Z
0x140020D08: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryExternalReference(unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long * __ptr64,class WSTRING const * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryExternalReference@NTFS_ATTRIBUTE_LIST@@QEBAEKPEAU_MFT_SEGMENT_REFERENCE@@PEAKPEBVWSTRING@@PEAVBIG_INT@@3@Z
0x14009F3B8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 BUFFER_STREAM_cd" ?BUFFER_STREAM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400362C8: "private: class INDEX_TREE_BUFCACHE_ENTRY * __ptr64 __cdecl INDEX_TREE_BUFCACHE::Lookup(class BIG_INT) __ptr64" ?Lookup@INDEX_TREE_BUFCACHE@@AEAAPEAVINDEX_TREE_BUFCACHE_ENTRY@@VBIG_INT@@@Z
0x14003A19C: "public: unsigned char __cdecl NTFS_UPCASE_TABLE::Initialize(class NTFS_ATTRIBUTE * __ptr64,unsigned __int64 * __ptr64) __ptr64" ?Initialize@NTFS_UPCASE_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE@@PEA_K@Z
0x140094DB0: "struct _ATTRIBUTE_DEFINITION_COLUMNS const * const NtfsAttributeDefinitions_1" ?NtfsAttributeDefinitions_1@@3QBU_ATTRIBUTE_DEFINITION_COLUMNS@@B
0x14000D220: "public: virtual void * __ptr64 __cdecl CANNED_SECURITY::`vector deleting destructor'(unsigned int) __ptr64" ??_ECANNED_SECURITY@@UEAAPEAXI@Z
0x14009C1D0: "struct _msg_translate * TranslateTable" ?TranslateTable@@3PAU_msg_translate@@A
0x1400935B8: "__cdecl _imp_RtlFindMessage" __imp_RtlFindMessage
0x140093B64: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x140093FE0: "CHECK_DATA" ??_C@_1BG@NDLNPMMC@?$AAC?$AAH?$AAE?$AAC?$AAK?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x140093B14: "/O" ??_C@_02EEEOHEPK@?1O?$AA@
0x1400152F4: "public: virtual __cdecl REAL_FAT_SA::~REAL_FAT_SA(void) __ptr64" ??1REAL_FAT_SA@@UEAA@XZ
0x140072144: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInIndex2(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEntriesInIndex2@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAE4PEAVNTFS_MASTER_FILE_TABLE@@EW4FIX_LEVEL@@PEAVMESSAGE@@4@Z
0x14000375C: "public: virtual __cdecl DRIVE::~DRIVE(void) __ptr64" ??1DRIVE@@UEAA@XZ
0x14000ACE0: "private: virtual unsigned char __cdecl REAL_FAT_SA::QuerySectorsRequiredForPlainData(unsigned long) __ptr64" ?QuerySectorsRequiredForPlainData@REAL_FAT_SA@@EEAAEK@Z
0x1400856E0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexEntry(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexEntry@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAXK2@Z
0x1400933B8: "__cdecl _imp_NtAdjustPrivilegesToken" __imp_NtAdjustPrivilegesToken
0x140096928: "IndexSubtree" ??_C@_1BK@FGCCIGFI@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAS?$AAu?$AAb?$AAt?$AAr?$AAe?$AAe?$AA?$AA@
0x140080738: "public: static unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::AddToBadClustersFile(class NUMBER_SET * __ptr64,class NTFS_CHKDSK_INFO * __ptr64)" ?AddToBadClustersFile@NTFS_SPOTFIX_COMMANDS@@SAEPEAVNUMBER_SET@@PEAVNTFS_CHKDSK_INFO@@@Z
0x140094220: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x140061774: FsRtlGetNextLargeMcbEntry
0x1400249CC: MemAllocOrRaise
0x140094040: "RECOVER_FREE_SPACE" ??_C@_1CG@EGKDMGEF@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AA_?$AAF?$AAR?$AAE?$AAE?$AA_?$AAS?$AAP?$AAA?$AAC?$AAE?$AA?$AA@
0x14002B2D0: "public: virtual unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Write(void) __ptr64" ?Write@NTFS_FILE_RECORD_SEGMENT@@UEAAEXZ
0x14003623C: "private: void __cdecl INDEX_TREE_BUFCACHE::Remove(class INDEX_TREE_BUFCACHE_ENTRY * __ptr64) __ptr64" ?Remove@INDEX_TREE_BUFCACHE@@AEAAXPEAVINDEX_TREE_BUFCACHE_ENTRY@@@Z
0x1400556E0: "public: virtual unsigned char __cdecl NonDriverLogManagement::EnumerateLogFiles(class ARRAY * __ptr64) __ptr64" ?EnumerateLogFiles@NonDriverLogManagement@@UEAAEPEAVARRAY@@@Z
0x14009F4B8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 CONT_MEM_cd" ?CONT_MEM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140086690: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexOrder(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexOrder@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAX@Z
0x14001B3A4: "public: __cdecl LIST::LIST(void) __ptr64" ??0LIST@@QEAA@XZ
0x1400966C0: "%x%W%I64x%x%I64x" ??_C@_0BB@CNJMOPHB@?$CFx?$CFW?$CFI64x?$CFx?$CFI64x?$AA@
0x140095720: "%I64x%I64x%I64x%x" ??_C@_0BC@FIIHKDDF@?$CFI64x?$CFI64x?$CFI64x?$CFx?$AA@
0x140015150: "public: __cdecl REAL_FAT_SA::REAL_FAT_SA(void) __ptr64" ??0REAL_FAT_SA@@QEAA@XZ
0x140093CA4: "NTFS" ??_C@_04HPPAIJNK@NTFS?$AA@
0x14002E488: "public: __cdecl FRN::operator unsigned __int64(void) __ptr64" ??BFRN@@QEAA_KXZ
0x14001B2E0: "private: unsigned long __cdecl BITVECTOR::ComputeCountSet(void)const __ptr64" ?ComputeCountSet@BITVECTOR@@AEBAKXZ
0x140094170: "onecore\base\fs\utils\ufat\src\f" ??_C@_0CJ@NBAAFOJF@onecore?2base?2fs?2utils?2ufat?2src?2f@
0x140093B44: "%s%W" ??_C@_04ICAKOIHM@?$CFs?$CFW?$AA@
0x1400554A8: "public: static unsigned char __cdecl FileDescriptor::RecognizeAndAdd(class WSTRING const * __ptr64,class ARRAY * __ptr64,class BIG_INT,class BIG_INT)" ?RecognizeAndAdd@FileDescriptor@@SAEPEBVWSTRING@@PEAVARRAY@@VBIG_INT@@2@Z
0x1400925E0: "const CLUSTER_CHAIN::`vftable'" ??_7CLUSTER_CHAIN@@6B@
0x140093250: "__cdecl _imp__wcsupr" __imp__wcsupr
0x1400921A0: "const AUTOCHECK_MESSAGE::`vftable'" ??_7AUTOCHECK_MESSAGE@@6B@
0x140072D18: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInObjIdIndex(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEntriesInObjIdIndex@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAEPEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@3@Z
0x14000E638: "private: static unsigned char __cdecl CANNED_SECURITY::GenerateCannedSviAclHelper(struct _ACL * __ptr64,unsigned long)" ?GenerateCannedSviAclHelper@CANNED_SECURITY@@CAEPEAU_ACL@@K@Z
0x14000E7AC: "public: virtual __cdecl DIGRAPH::~DIGRAPH(void) __ptr64" ??1DIGRAPH@@UEAA@XZ
0x14000FC08: "public: void __cdecl NUMBER_SET::QueryDisjointRange(unsigned long,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryDisjointRange@NUMBER_SET@@QEBAXKPEAVBIG_INT@@0@Z
0x140095E24: "$SDH" ??_C@_04JLBHMBHL@$SDH?$AA@
0x140006B30: "public: unsigned long const __cdecl BIG_INT::GetLowPart(void)const __ptr64" ?GetLowPart@BIG_INT@@QEBA?BKXZ
0x140096B40: "FAT32" ??_C@_1M@CDKMPPAL@?$AAF?$AAA?$AAT?$AA3?$AA2?$AA?$AA@
0x1400228CC: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::CheckForUseClustersBootRelocations(class NTFS_BITMAP * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64)const __ptr64" ?CheckForUseClustersBootRelocations@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_BITMAP@@VBIG_INT@@11PEAVNTFS_CHKDSK_INFO@@PEAE@Z
0x14001B590: "public: virtual class OBJECT * __ptr64 __cdecl LIST::Remove(class ITERATOR * __ptr64) __ptr64" ?Remove@LIST@@UEAAPEAVOBJECT@@PEAVITERATOR@@@Z
0x140001294: "void __cdecl _TlgCreateDesc<unsigned __int64>(struct _EVENT_DATA_DESCRIPTOR * __ptr64,unsigned __int64 const & __ptr64)" ??$_TlgCreateDesc@_K@@YAXPEAU_EVENT_DATA_DESCRIPTOR@@AEB_K@Z
0x14000BE70: "public: __cdecl MESSAGE::MESSAGE(void) __ptr64" ??0MESSAGE@@QEAA@XZ
0x140093338: "__cdecl _imp_NtQueryInformationFile" __imp_NtQueryInformationFile
0x140093B0C: "/S" ??_C@_02KCDJCJKH@?1S?$AA@
0x140031460: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::Write(class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?Write@NTFS_INDEX_BUFFER@@QEAAEPEAVNTFS_ATTRIBUTE@@@Z
0x14009F318: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 EA_HEADER_cd" ?EA_HEADER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093B18: "-O" ??_C@_02EHMKKAJE@?9O?$AA@
0x14007F358: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FindChildFrsReference(class NTFS_ATTRIBUTE_LIST * __ptr64,struct _MFT_SEGMENT_REFERENCE) __ptr64" ?FindChildFrsReference@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_ATTRIBUTE_LIST@@U_MFT_SEGMENT_REFERENCE@@@Z
0x14000CB84: "public: __cdecl ARRAY::ARRAY(void) __ptr64" ??0ARRAY@@QEAA@XZ
0x140096AB0: "\$Extend\$Reparse" ??_C@_1CE@JEHNAHNH@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAR?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AA?$AA@
0x1400943B0: "struct _ATTRIBUTE_DEFINITION_COLUMNS const * const NtfsAttributeDefinitions_2" ?NtfsAttributeDefinitions_2@@3QBU_ATTRIBUTE_DEFINITION_COLUMNS@@B
0x140096010: "$BadClus" ??_C@_08CLHMBNNP@$BadClus?$AA@
0x14009F668: "protected: static long DRIVE_CACHE::_inuse" ?_inuse@DRIVE_CACHE@@1JA
0x140029B20: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::PurgeAttribute(unsigned long,class WSTRING const * __ptr64,unsigned char) __ptr64" ?PurgeAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@E@Z
0x14007E274: "public: static unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::HotFixFrsEntry(struct _MFT_SEGMENT_REFERENCE,class NTFS_CHKDSK_INFO * __ptr64)" ?HotFixFrsEntry@NTFS_SPOTFIX_COMMANDS@@SAEU_MFT_SEGMENT_REFERENCE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x1400846F0: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ReconnectReparsePoint(class FRN,class NTFS_INDEX_TREE * __ptr64,class FRN,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ReconnectReparsePoint@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEAVNTFS_INDEX_TREE@@00PEAE22PEAVNTFS_CHKDSK_INFO@@@Z
0x1400108F0: "public: virtual void * __ptr64 __cdecl SPARSE_SET::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSPARSE_SET@@UEAAPEAXI@Z
0x14000E6C8: "public: __cdecl DIGRAPH::DIGRAPH(void) __ptr64" ??0DIGRAPH@@QEAA@XZ
0x140061E28: "private: unsigned char __cdecl NTFS_SA::ProbeAndRepairDescriptorsSegment(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,unsigned __int64,void * __ptr64,unsigned long,enum FIX_LEVEL,unsigned char * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ProbeAndRepairDescriptorsSegment@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_ATTRIBUTE@@_KPEAXKW4FIX_LEVEL@@PEAEPEAVNUMBER_SET@@PEAVMESSAGE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x14000BF0C: "public: virtual __cdecl MESSAGE::~MESSAGE(void) __ptr64" ??1MESSAGE@@UEAA@XZ
0x14001BEE0: "public: virtual void * __ptr64 __cdecl MEM_ALLOCATOR::`vector deleting destructor'(unsigned int) __ptr64" ??_EMEM_ALLOCATOR@@UEAAPEAXI@Z
0x14009F400: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FSN_FILTER_cd" ?FSN_FILTER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140061DC8: FsRtlRemoveLargeEntry
0x140096410: "%I64x%W%I64x%W%I64x" ??_C@_0BE@JNAADHEG@?$CFI64x?$CFW?$CFI64x?$CFW?$CFI64x?$AA@
0x14005E424: "public: class NTFS_CHKDSK_STATS * __ptr64 __cdecl NTFS_CHKDSK_INFO::GetChkdskStats(void) __ptr64" ?GetChkdskStats@NTFS_CHKDSK_INFO@@QEAAPEAVNTFS_CHKDSK_STATS@@XZ
0x1400940C8: "AutoChkTimeOut" ??_C@_1BO@MHFLMDNG@?$AAA?$AAu?$AAt?$AAo?$AAC?$AAh?$AAk?$AAT?$AAi?$AAm?$AAe?$AAO?$AAu?$AAt?$AA?$AA@
0x14009F460: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 ARGUMENT_cd" ?ARGUMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140095860: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@NKDIBKBL@onecore?2base?2fs?2utils?2untfs?2src?2@
0x14001AFC0: "public: virtual class OBJECT * __ptr64 __cdecl ARRAY_ITERATOR::GetPrevious(void) __ptr64" ?GetPrevious@ARRAY_ITERATOR@@UEAAPEAVOBJECT@@XZ
0x140046E84: "private: unsigned char __cdecl FAT_SA::CopyClusters(unsigned long,unsigned long * __ptr64,class BITVECTOR * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?CopyClusters@FAT_SA@@AEAAEKPEAKPEAVBITVECTOR@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x14002BA90: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::FixIndexCycle(class WSTRING const * __ptr64,class NTFS_BITMAP * __ptr64,class INTSTACK * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FixIndexCycle@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBVWSTRING@@PEAVNTFS_BITMAP@@PEAVINTSTACK@@EPEAVNTFS_CHKDSK_INFO@@@Z
0x140093B68: "autocheck " ??_C@_0L@EGHIBCAF@autocheck?5?$AA@
0x14001AF60: "public: virtual class OBJECT * __ptr64 __cdecl ARRAY_ITERATOR::GetNext(void) __ptr64" ?GetNext@ARRAY_ITERATOR@@UEAAPEAVOBJECT@@XZ
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_UPCASE_FILE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_UPCASE_FILE@@UEAAPEAXI@Z
0x140093CB8: "OS/2 Boot Manager" ??_C@_0BC@DIHCFIPB@OS?12?5Boot?5Manager?$AA@
0x14001A9C0: "public: virtual void * __ptr64 __cdecl ROOTDIR::GetDirEntry(long) __ptr64" ?GetDirEntry@ROOTDIR@@UEAAPEAXJ@Z
0x14000F974: "public: unsigned char __cdecl NUMBER_SET::CheckAndRemove(class BIG_INT,unsigned char * __ptr64) __ptr64" ?CheckAndRemove@NUMBER_SET@@QEAAEVBIG_INT@@PEAE@Z
0x1400958E4: "$I30" ??_C@_04BCOLPLKL@$I30?$AA@
0x14000FCA4: "public: unsigned char __cdecl NUMBER_SET::Enumerate(unsigned char,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?Enumerate@NUMBER_SET@@QEBAEEPEAVBIG_INT@@0@Z
0x1400933E8: "__cdecl _imp_NtQuerySystemEnvironmentValue" __imp_NtQuerySystemEnvironmentValue
0x140014D50: "public: virtual unsigned char __cdecl FILEDIR::Write(void) __ptr64" ?Write@FILEDIR@@UEAAEXZ
0x140092BA0: "const NTFS_UPCASE_FILE::`vftable'" ??_7NTFS_UPCASE_FILE@@6B@
0x14007DB80: "private: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::Acknowledge(enum _CORRUPTION_OUTCOME,void * __ptr64) __ptr64" ?Acknowledge@NTFS_SPOTFIX_COMMANDS@@EEAAEW4_CORRUPTION_OUTCOME@@PEAX@Z
0x1400798E4: "public: unsigned char __cdecl NTFS_SA::InvalidateFrsSid(class NUMBER_SET * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?InvalidateFrsSid@NTFS_SA@@QEAAEPEAVNUMBER_SET@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x14009F580: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_MFT_FILE_cd" ?NTFS_MFT_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14002E3A4: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddEmptyAttribute(unsigned long,class WSTRING const * __ptr64) __ptr64" ?AddEmptyAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@@Z
0x14001BD18: "public: virtual __cdecl MEM_BLOCK_MGR::~MEM_BLOCK_MGR(void) __ptr64" ??1MEM_BLOCK_MGR@@UEAA@XZ
0x1400316FC: "public: virtual __cdecl NTFS_INDEX_ROOT::~NTFS_INDEX_ROOT(void) __ptr64" ??1NTFS_INDEX_ROOT@@UEAA@XZ
0x140072D90: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInObjIdIndex2(class MESSAGE * __ptr64,struct NTFS_SA::IndexEntriesValidationCtxt & __ptr64) __ptr64" ?ValidateEntriesInObjIdIndex2@NTFS_SA@@AEAAEPEAVMESSAGE@@AEAUIndexEntriesValidationCtxt@1@@Z
0x1400788E0: "private: unsigned char __cdecl NTFS_VOLUME_FILE::GetParentFrsIndex(class BIG_INT,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64) __ptr64" ?GetParentFrsIndex@NTFS_VOLUME_FILE@@AEAAEVBIG_INT@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@@Z
0x14009F418: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FSNODE_cd" ?FSNODE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001C700: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE@@UEAAPEAXI@Z
0x140091400: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x140038BE4: "public: unsigned char __cdecl NTFS_MFT_INFO::Initialize(void) __ptr64" ?Initialize@NTFS_MFT_INFO@@QEAAEXZ
0x140004980: "public: virtual long __cdecl DP_DRIVE::QueryReadCacheSize(unsigned __int64 * __ptr64) __ptr64" ?QueryReadCacheSize@DP_DRIVE@@UEAAJPEA_K@Z
0x140096B28: "FAT" ??_C@_17PFEEKKMA@?$AAF?$AAA?$AAT?$AA?$AA@
0x140093248: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x14004BCB4: "private: unsigned char __cdecl NTFS_SA::CheckExtendSystemFiles(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?CheckExtendSystemFiles@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x140093458: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x140002D60: "public: unsigned char __cdecl WSTRING::Strcat(class WSTRING const * __ptr64) __ptr64" ?Strcat@WSTRING@@QEAAEPEBV1@@Z
0x14000C1E8: "public: unsigned char __cdecl MESSAGE::DumpDataToLog(void * __ptr64,unsigned long) __ptr64" ?DumpDataToLog@MESSAGE@@QEAAEPEAXK@Z
0x14000ACE0: "public: virtual unsigned char __cdecl MESSAGE::IsInSetup(void) __ptr64" ?IsInSetup@MESSAGE@@UEAAEXZ
0x14001BABC: "public: virtual __cdecl STATIC_MEM_BLOCK_MGR::~STATIC_MEM_BLOCK_MGR(void) __ptr64" ??1STATIC_MEM_BLOCK_MGR@@UEAA@XZ
0x140093360: "__cdecl _imp__wcstoui64" __imp__wcstoui64
0x1400932A8: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1400941B8: "NO NAME " ??_C@_0M@BCIBMEHP@NO?5NAME?5?5?5?5?$AA@
0x14000929C: "public: static unsigned char __cdecl IFS_SYSTEM::FileSetAttributes(void * __ptr64,unsigned long,unsigned long * __ptr64)" ?FileSetAttributes@IFS_SYSTEM@@SAEPEAXKPEAK@Z
0x140010680: "public: virtual void * __ptr64 __cdecl SECRUN::`vector deleting destructor'(unsigned int) __ptr64" ??_ESECRUN@@UEAAPEAXI@Z
0x1400215D8: "public: void __cdecl NTFS_ATTRIBUTE::QueryValueLength(class BIG_INT * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryValueLength@NTFS_ATTRIBUTE@@QEBAXPEAVBIG_INT@@00@Z
0x14001BA80: "public: virtual void * __ptr64 __cdecl STATIC_MEM_BLOCK_MGR::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSTATIC_MEM_BLOCK_MGR@@UEAAPEAXI@Z
0x140002F40: "public: virtual unsigned char __cdecl FSTRING::NewBuf(unsigned long) __ptr64" ?NewBuf@FSTRING@@UEAAEK@Z
0x140096488: "ObjIdIndexScan" ??_C@_1BO@LCNBCICA@?$AAO?$AAb?$AAj?$AAI?$AAd?$AAI?$AAn?$AAd?$AAe?$AAx?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x1400030E0: "public: virtual unsigned char __cdecl DSTRING::NewBuf(unsigned long) __ptr64" ?NewBuf@DSTRING@@UEAAEK@Z
0x1400960B0: "public: static unsigned short const * const FileDescriptor::LogSuffix" ?LogSuffix@FileDescriptor@@2QBGB
0x14003B80C: "public: static unsigned long __cdecl NTFS_SA::QueryBestClusterFactor(class DP_DRIVE * __ptr64,unsigned long)" ?QueryBestClusterFactor@NTFS_SA@@SAKPEAVDP_DRIVE@@K@Z
0x1400550E0: "public: virtual unsigned char __cdecl NonDriverLogManagement::CreateLogSubDirectory(class WSTRING const * __ptr64,enum _CANNED_SECURITY_TYPE * __ptr64,unsigned long,unsigned char * __ptr64) __ptr64" ?CreateLogSubDirectory@NonDriverLogManagement@@UEAAEPEBVWSTRING@@PEAW4_CANNED_SECURITY_TYPE@@KPEAE@Z
0x14001B31C: "public: void __cdecl BITVECTOR::ResetAll(void) __ptr64" ?ResetAll@BITVECTOR@@QEAAXXZ
0x140093460: "__cdecl _imp_RtlQueryRegistryValuesEx" __imp_RtlQueryRegistryValuesEx
0x14000F2B0: "public: virtual unsigned char __cdecl DRIVE_CACHE::Write(class BIG_INT,unsigned long,void * __ptr64) __ptr64" ?Write@DRIVE_CACHE@@UEAAEVBIG_INT@@KPEAX@Z
0x140016DCC: "private: unsigned char __cdecl REAL_FAT_SA::DiskIsUsable(class NUMBER_SET const * __ptr64,class MESSAGE * __ptr64) __ptr64" ?DiskIsUsable@REAL_FAT_SA@@AEAAEPEBVNUMBER_SET@@PEAVMESSAGE@@@Z
0x140092B70: "const STATIC_MEM_BLOCK_MGR::`vftable'" ??_7STATIC_MEM_BLOCK_MGR@@6B@
0x140096B58: "\$MftMirr" ??_C@_09GDMEAOP@?2$MftMirr?$AA@
0x140096684: "$Max" ??_C@_04MKBBFDCP@$Max?$AA@
0x14000B220: "unsigned char __cdecl PatchNtfsBootCodeMessages(void)" ?PatchNtfsBootCodeMessages@@YAEXZ
0x140013FAC: "private: unsigned char __cdecl FAT_DIRENT::TimeStampsAreValid(unsigned short,unsigned short)const __ptr64" ?TimeStampsAreValid@FAT_DIRENT@@AEBAEGG@Z
0x14002D858: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeListAttribute(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryAttributeListAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAE@Z
0x14009F420: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 COMM_DEVICE_cd" ?COMM_DEVICE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000FEEC: "private: void __cdecl READ_WRITE_CACHE::Destroy(void) __ptr64" ?Destroy@READ_WRITE_CACHE@@AEAAXXZ
0x140095BC8: "%d%s" ??_C@_04LOCMGGPM@?$CFd?$CFs?$AA@
0x140033670: "public: unsigned char __cdecl NTFS_INDEX_TREE::UpdateFileName(struct _FILE_NAME const * __ptr64,struct _MFT_SEGMENT_REFERENCE) __ptr64" ?UpdateFileName@NTFS_INDEX_TREE@@QEAAEPEBU_FILE_NAME@@U_MFT_SEGMENT_REFERENCE@@@Z
0x140093BD8: "\??\Volume{" ??_C@_1BI@JOFCPFBN@?$AA?2?$AA?$DP?$AA?$DP?$AA?2?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?$HL?$AA?$AA@
0x140003720: "public: virtual void * __ptr64 __cdecl DRIVE::`vector deleting destructor'(unsigned int) __ptr64" ??_EDRIVE@@UEAAPEAXI@Z
0x140031A58: "long __cdecl NtfsCollate(void const * __ptr64,unsigned long,void const * __ptr64,unsigned long,unsigned long,class NTFS_UPCASE_TABLE * __ptr64)" ?NtfsCollate@@YAJPEBXK0KKPEAVNTFS_UPCASE_TABLE@@@Z
0x14009F458: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 ARGUMENT_LEXEMIZER_cd" ?ARGUMENT_LEXEMIZER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14002E470: "public: void __cdecl FRN::SetFrsNumber(struct _MFT_SEGMENT_REFERENCE) __ptr64" ?SetFrsNumber@FRN@@QEAAXU_MFT_SEGMENT_REFERENCE@@@Z
0x1400625F0: "private: unsigned char __cdecl NTFS_SA::VerifySecurityDescriptorBlock(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class BIG_INT,void * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class BIG_INT,class NUMBER_SET * __ptr64,class NUMBER_SET * __ptr64,class SPARSE_SET * __ptr64,class SPARSE_SET * __ptr64,class NTFS_SA::CResizeParams * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?VerifySecurityDescriptorBlock@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@VBIG_INT@@PEAXPEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_INDEX_TREE@@41PEAVNUMBER_SET@@5PEAVSPARSE_SET@@6PEAVCResizeParams@1@W4FIX_LEVEL@@PEAVMESSAGE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x140095CA4: "$R" ??_C@_02LHHHPHAH@$R?$AA@
0x140037C30: "public: virtual void * __ptr64 __cdecl NTFS_MFT_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_MFT_FILE@@UEAAPEAXI@Z
0x140020330: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_COLUMNS::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE_COLUMNS@@UEAAPEAXI@Z
0x14000CBFC: "public: virtual __cdecl ARRAY::~ARRAY(void) __ptr64" ??1ARRAY@@UEAA@XZ
0x140093C94: "BOOT2" ??_C@_05JDLMKANF@BOOT2?$AA@
0x140096AD8: "\$Extend\$UsnJrnl" ??_C@_1CE@GHCABAHC@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAU?$AAs?$AAn?$AAJ?$AAr?$AAn?$AAl?$AA?$AA@
0x140095E10: "NTFS" ??_C@_19ENNDBEJL@?$AAN?$AAT?$AAF?$AAS?$AA?$AA@
0x1400121F8: "public: unsigned long __cdecl FAT::QueryAllocatedClusters(void)const __ptr64" ?QueryAllocatedClusters@FAT@@QEBAKXZ
0x140010F50: "public: virtual void * __ptr64 __cdecl CLUSTER_CHAIN::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLUSTER_CHAIN@@UEAAPEAXI@Z
0x14000D730: "unsigned char __cdecl QueryWorldSid(void * __ptr64,unsigned long * __ptr64)" ?QueryWorldSid@@YAEPEAXPEAK@Z
0x140091378: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x140010A1C: "public: unsigned char __cdecl SPARSE_SET::CheckAndRemove(class BIG_INT,unsigned char * __ptr64) __ptr64" ?CheckAndRemove@SPARSE_SET@@QEAAEVBIG_INT@@PEAE@Z
0x140093C20: "%I64x%x" ??_C@_07LLBHJHO@?$CFI64x?$CFx?$AA@
0x14009F2E0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 READ_CACHE_cd" ?READ_CACHE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140011850: "public: __cdecl EA_SET::EA_SET(void) __ptr64" ??0EA_SET@@QEAA@XZ
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_BITMAP_FILE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_BITMAP_FILE@@UEAAPEAXI@Z
0x14008C88C: "public: unsigned char __cdecl FAT_NTFS::Convert(enum _CONVERT_STATUS * __ptr64) __ptr64" ?Convert@FAT_NTFS@@QEAAEPEAW4_CONVERT_STATUS@@@Z
0x140067008: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::InitUsedSidTracking(void) __ptr64" ?InitUsedSidTracking@NTFS_CHKDSK_INFO@@QEAAEXZ
0x1400804A0: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetBadClusters(class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,class ARRAY * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetBadClusters@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_ATTRIBUTE@@VBIG_INT@@KPEAVARRAY@@PEAVNTFS_CHKDSK_INFO@@@Z
0x140092BA0: "const NTFS_BITMAP_FILE::`vftable'" ??_7NTFS_BITMAP_FILE@@6B@
0x140005264: "protected: unsigned char __cdecl IO_DP_DRIVE::CommonHardRead(void * __ptr64,class BIG_INT,unsigned long,void * __ptr64) __ptr64" ?CommonHardRead@IO_DP_DRIVE@@IEAAEPEAXVBIG_INT@@K0@Z
0x14000FDA0: "private: static void * __ptr64 __cdecl SIDTAB::AllocateSidTabEntry(struct _RTL_AVL_TABLE * __ptr64,unsigned long)" ?AllocateSidTabEntry@SIDTAB@@CAPEAXPEAU_RTL_AVL_TABLE@@K@Z
0x14003685C: "public: unsigned char __cdecl NTFS_LOG_FILE::MarkVolumeChecked(unsigned char,union _LARGE_INTEGER) __ptr64" ?MarkVolumeChecked@NTFS_LOG_FILE@@QEAAEET_LARGE_INTEGER@@@Z
0x14003BF58: "public: unsigned long __cdecl NTFS_SA::QueryClusterFactor(void)const __ptr64" ?QueryClusterFactor@NTFS_SA@@QEBAKXZ
0x140012388: "public: unsigned long __cdecl FAT::QueryLengthOfChain(unsigned long,unsigned long * __ptr64)const __ptr64" ?QueryLengthOfChain@FAT@@QEBAKKPEAK@Z
0x140013D68: "public: unsigned char __cdecl FAT_DIRENT::SetCreationTime(void) __ptr64" ?SetCreationTime@FAT_DIRENT@@QEAAEXZ
0x140093650: "__cdecl _imp_memcmp" __imp_memcmp
0x14009F2D8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NUMBER_EXTENT_cd" ?NUMBER_EXTENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14002E550: "public: virtual void * __ptr64 __cdecl NTFS_FRS_STRUCTURE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_FRS_STRUCTURE@@UEAAPEAXI@Z
0x140025928: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class BIG_INT,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@VBIG_INT@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x1400934F8: "__cdecl _imp_RtlAddAccessAllowedAce" __imp_RtlAddAccessAllowedAce
0x140095E2C: "%10u" ??_C@_04OEIFPHB@?$CF10u?$AA@
0x14000B48C: "public: virtual __cdecl VOL_LIODPDRV::~VOL_LIODPDRV(void) __ptr64" ??1VOL_LIODPDRV@@UEAA@XZ
0x140078D9C: "private: unsigned char __cdecl NTFS_VOLUME_FILE::CreateVolumeInformation(void) __ptr64" ?CreateVolumeInformation@NTFS_VOLUME_FILE@@AEAAEXZ
0x14008EAE8: "private: unsigned char __cdecl FAT_NTFS::CreateBitmaps(void) __ptr64" ?CreateBitmaps@FAT_NTFS@@AEAAEXZ
0x1400785FC: "public: virtual __cdecl NTFS_VOLUME_FILE::~NTFS_VOLUME_FILE(void) __ptr64" ??1NTFS_VOLUME_FILE@@UEAA@XZ
0x140006BC4: "public: long const __cdecl BIG_INT::GetHighPart(void)const __ptr64" ?GetHighPart@BIG_INT@@QEBA?BJXZ
0x14009653C: "%x%W" ??_C@_04FFALGPHN@?$CFx?$CFW?$AA@
0x140035F48: "public: unsigned char __cdecl NTFS_INDEX_TREE::SetCache(void) __ptr64" ?SetCache@NTFS_INDEX_TREE@@QEAAEXZ
0x140095740: "%x%I64x%I64x%I64x" ??_C@_0BC@MBIIBPFO@?$CFx?$CFI64x?$CFI64x?$CFI64x?$AA@
0x140093348: "__cdecl _imp_NtDeviceIoControlFile" __imp_NtDeviceIoControlFile
0x140096B78: "\$Volume" ??_C@_08BBKNFJOO@?2$Volume?$AA@
0x140036058: "public: unsigned char __cdecl NTFS_INDEX_TREE::WriteCache(class BIG_INT,void * __ptr64,unsigned char * __ptr64) __ptr64" ?WriteCache@NTFS_INDEX_TREE@@QEAAEVBIG_INT@@PEAXPEAE@Z
0x140095B30: "$Info" ??_C@_1M@IFDLEMOG@?$AA$?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x140032204: "public: unsigned char __cdecl NTFS_INDEX_TREE::Initialize(unsigned long,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,unsigned long,unsigned long,class WSTRING const * __ptr64) __ptr64" ?Initialize@NTFS_INDEX_TREE@@QEAAEKPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KKKPEBVWSTRING@@@Z
0x140093280: "__cdecl _imp_RtlAdjustPrivilege" __imp_RtlAdjustPrivilege
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_BOOT_FILE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_BOOT_FILE@@UEAAPEAXI@Z
0x140096360: "%W%W%I64x" ??_C@_09OHJAHPNL@?$CFW?$CFW?$CFI64x?$AA@
0x1400616C4: FsRtlLookupLargeMcbEntry
0x140003B8C: "private: unsigned char __cdecl DP_DRIVE::Initialize(class MESSAGE * __ptr64) __ptr64" ?Initialize@DP_DRIVE@@AEAAEPEAVMESSAGE@@@Z
0x14001A0D0: "private: virtual void __cdecl REAL_FAT_SA::SetFat32RootDirStartingCluster(unsigned long) __ptr64" ?SetFat32RootDirStartingCluster@REAL_FAT_SA@@EEAAXK@Z
0x140096948: "IndexOffset" ??_C@_1BI@PMAEAEFL@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAO?$AAf?$AAf?$AAs?$AAe?$AAt?$AA?$AA@
0x14001AF30: "public: virtual class OBJECT * __ptr64 __cdecl ARRAY_ITERATOR::GetCurrent(void) __ptr64" ?GetCurrent@ARRAY_ITERATOR@@UEAAPEAVOBJECT@@XZ
0x14009F390: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 PRINT_STREAM_cd" ?PRINT_STREAM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140060EB0: "public: virtual void * __ptr64 __cdecl NTFS_CHKDSK_STATS_BY_PHASE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CHKDSK_STATS_BY_PHASE@@UEAAPEAXI@Z
0x140017F40: "public: virtual void __cdecl REAL_FAT_SA::PrintFormatReport(class MESSAGE * __ptr64,struct _FILE_FS_SIZE_INFORMATION * __ptr64,struct _FILE_FS_VOLUME_INFORMATION * __ptr64) __ptr64" ?PrintFormatReport@REAL_FAT_SA@@UEAAXPEAVMESSAGE@@PEAU_FILE_FS_SIZE_INFORMATION@@PEAU_FILE_FS_VOLUME_INFORMATION@@@Z
0x140002170: "unsigned char __cdecl DeRegister(int,char * __ptr64 * __ptr64)" ?DeRegister@@YAEHPEAPEAD@Z
0x14001DE64: "public: unsigned char __cdecl NTFS_ATTRIBUTE::ReadWithAltExtents(void * __ptr64,class BIG_INT,unsigned long,unsigned long * __ptr64,class NTFS_EXTENT_LIST * __ptr64) __ptr64" ?ReadWithAltExtents@NTFS_ATTRIBUTE@@QEAAEPEAXVBIG_INT@@KPEAKPEAVNTFS_EXTENT_LIST@@@Z
0x140093DC8: "DisableDeleteNotification" ??_C@_1DE@OCICBLDB@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14001B940: "public: virtual unsigned char __cdecl SORTED_LIST::Sort(unsigned char) __ptr64" ?Sort@SORTED_LIST@@UEAAEE@Z
0x140010BF4: "public: unsigned char __cdecl SPARSE_SET::Add(class SPARSE_SET const * __ptr64) __ptr64" ?Add@SPARSE_SET@@QEAAEPEBV1@@Z
0x1400325EC: "public: unsigned char __cdecl NTFS_INDEX_TREE::InsertEntry(struct _INDEX_ENTRY const * __ptr64,unsigned char,unsigned char * __ptr64) __ptr64" ?InsertEntry@NTFS_INDEX_TREE@@QEAAEPEBU_INDEX_ENTRY@@EPEAE@Z
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE_DEFINITION_TABLE@@UEAAPEAXI@Z
0x140009630: "public: virtual void * __ptr64 __cdecl AUTOCHECK_MESSAGE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAUTOCHECK_MESSAGE@@UEAAPEAXI@Z
0x14001CC08: "public: unsigned char __cdecl NTFS_ATTRIBUTE::AddAttributeRecord(class NTFS_ATTRIBUTE_RECORD const * __ptr64,class NTFS_EXTENT_LIST * __ptr64 * __ptr64) __ptr64" ?AddAttributeRecord@NTFS_ATTRIBUTE@@QEAAEPEBVNTFS_ATTRIBUTE_RECORD@@PEAPEAVNTFS_EXTENT_LIST@@@Z
0x1400785C0: "public: virtual void * __ptr64 __cdecl NTFS_VOLUME_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_VOLUME_FILE@@UEAAPEAXI@Z
0x140093428: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x14000E8C0: "void * __ptr64 __cdecl GenericChildAllocate(struct _RTL_GENERIC_TABLE * __ptr64,unsigned long)" ?GenericChildAllocate@@YAPEAXPEAU_RTL_GENERIC_TABLE@@K@Z
0x140029660: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeByOrdinal(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long) __ptr64" ?QueryAttributeByOrdinal@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKK@Z
0x14000D0A0: "private: static int __cdecl ARRAY::CompareAscending(void const * __ptr64,void const * __ptr64)" ?CompareAscending@ARRAY@@CAHPEBX0@Z
0x140093DBC: "%W%d" ??_C@_04FJDBLFCF@?$CFW?$CFd?$AA@
0x14004AC58: "public: void __cdecl FAT::SetEarlyEntries(unsigned char) __ptr64" ?SetEarlyEntries@FAT@@QEAAXE@Z
0x14009F3E0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 PROGRAM_cd" ?PROGRAM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140092C28: "const NTFS_ATTRIBUTE_LIST::`vftable'" ??_7NTFS_ATTRIBUTE_LIST@@6B@
0x140093B10: "-S" ??_C@_02KBLNPNMJ@?9S?$AA@
0x140092D98: "const NTFS_INDEX_ROOT::`vftable'" ??_7NTFS_INDEX_ROOT@@6B@
0x14000C6CC: "public: unsigned char __cdecl MESSAGE::LogMessage(class WSTRING const * __ptr64) __ptr64" ?LogMessage@MESSAGE@@QEAAEPEBVWSTRING@@@Z
0x140002700: NtProcessStartup
0x1400933F8: "__cdecl _imp_RtlGetVersion" __imp_RtlGetVersion
0x14009F3B0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FILE_STREAM_cd" ?FILE_STREAM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140010FC4: "public: unsigned char __cdecl CLUSTER_CHAIN::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class FAT_SA * __ptr64,class FAT const * __ptr64,unsigned long,unsigned long) __ptr64" ?Initialize@CLUSTER_CHAIN@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z
0x14001AB04: "public: static unsigned char __cdecl BASE_SYSTEM::QueryResourceString(class WSTRING * __ptr64,unsigned long,char const * __ptr64,...)" ?QueryResourceString@BASE_SYSTEM@@SAEPEAVWSTRING@@KPEBDZZ
0x1400428D4: "private: unsigned char __cdecl FAT_SA::WalkDirectoryTree(struct _EA_INFO * __ptr64,unsigned short * __ptr64,class BITVECTOR * __ptr64,struct _FATCHK_REPORT * __ptr64,enum FIX_LEVEL,unsigned char,class MESSAGE * __ptr64,unsigned char,unsigned char * __ptr64) __ptr64" ?WalkDirectoryTree@FAT_SA@@AEAAEPEAU_EA_INFO@@PEAGPEAVBITVECTOR@@PEAU_FATCHK_REPORT@@W4FIX_LEVEL@@EPEAVMESSAGE@@EPEAE@Z
0x14000ACE0: "private: virtual unsigned char __cdecl REAL_FAT_SA::IsClusterCompressed(unsigned long)const __ptr64" ?IsClusterCompressed@REAL_FAT_SA@@EEBAEK@Z
0x14003662C: "public: unsigned char __cdecl NTFS_LOG_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_LOG_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@KPEAVNTFS_BITMAP@@@Z
0x14001A170: "public: virtual unsigned char __cdecl REAL_FAT_SA::QueryVolumeFlags(void)const __ptr64" ?QueryVolumeFlags@REAL_FAT_SA@@UEBAEXZ
0x140034E60: "private: unsigned char __cdecl NTFS_INDEX_TREE::InsertIntoBuffer(class NTFS_INDEX_BUFFER * __ptr64,class INTSTACK * __ptr64,struct _INDEX_ENTRY const * __ptr64,struct _INDEX_ENTRY * __ptr64) __ptr64" ?InsertIntoBuffer@NTFS_INDEX_TREE@@AEAAEPEAVNTFS_INDEX_BUFFER@@PEAVINTSTACK@@PEBU_INDEX_ENTRY@@PEAU4@@Z
0x140083100: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexOffset(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?IndexOffset@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@VBIG_INT@@2KKPEAX@Z
0x14002E61C: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVNTFS_ATTRIBUTE@@VBIG_INT@@K2KPEAVNTFS_UPCASE_TABLE@@@Z
0x140020154: "public: void __cdecl NTFS_BITMAP::SetAllocated(class BIG_INT,class BIG_INT) __ptr64" ?SetAllocated@NTFS_BITMAP@@QEAAXVBIG_INT@@0@Z
0x14000E3BC: "private: static unsigned char __cdecl CANNED_SECURITY::GenerateCannedNewRootAcl(struct _ACL * __ptr64,unsigned long)" ?GenerateCannedNewRootAcl@CANNED_SECURITY@@CAEPEAU_ACL@@K@Z
0x14008E1C0: "private: unsigned char __cdecl FAT_NTFS::ConvertFile(class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertFile@FAT_NTFS@@AEAAEPEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x140030734: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::SafeQueryAttribute(unsigned long,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class WSTRING * __ptr64) __ptr64" ?SafeQueryAttribute@NTFS_FRS_STRUCTURE@@QEAAEKPEAVNTFS_ATTRIBUTE@@0PEAVWSTRING@@@Z
0x14003D420: "unsigned char __cdecl IsFileNameMatch(class FATDIR * __ptr64,unsigned char,unsigned long,unsigned long,unsigned long * __ptr64)" ?IsFileNameMatch@@YAEPEAVFATDIR@@EKKPEAK@Z
0x140011580: "public: virtual void * __ptr64 __cdecl EA_HEADER::`vector deleting destructor'(unsigned int) __ptr64" ??_EEA_HEADER@@UEAAPEAXI@Z
0x1400958D8: "%W%X%I64X" ??_C@_09IEFMCLJA@?$CFW?$CFX?$CFI64X?$AA@
0x1400608EC: "private: unsigned char __cdecl NTFS_SA::FetchIndex(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FetchIndex@NTFS_SA@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVWSTRING@@PEAPEAVNTFS_ATTRIBUTE@@22PEAVNTFS_INDEX_TREE@@PEAVNTFS_BITMAP@@PEAV4@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x14000E190: "private: static unsigned char __cdecl CANNED_SECURITY::GenerateCannedClientRootAcl(struct _ACL * __ptr64,unsigned long)" ?GenerateCannedClientRootAcl@CANNED_SECURITY@@CAEPEAU_ACL@@K@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl NTFS_CORRUPT_RECORD::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CORRUPT_RECORD@@UEAAPEAXI@Z
0x1400326FC: "public: unsigned char __cdecl NTFS_INDEX_TREE::DeleteEntry(unsigned long,void * __ptr64,unsigned long) __ptr64" ?DeleteEntry@NTFS_INDEX_TREE@@QEAAEKPEAXK@Z
0x14009F388: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 REST_OF_LINE_ARGUMENT_cd" ?REST_OF_LINE_ARGUMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F760: FsRtlFreeFirstMappingArray
0x140012A10: "public: unsigned char __cdecl FAT::IsValidChain(unsigned long)const __ptr64" ?IsValidChain@FAT@@QEBAEK@Z
0x14009F6B0: FsRtlFreeFirstMappingSize
0x1400316C0: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_ROOT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_INDEX_ROOT@@UEAAPEAXI@Z
0x140064174: "private: unsigned char __cdecl NTFS_SA::ValidateSecurityDescriptors(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char) __ptr64" ?ValidateSecurityDescriptors@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@EW4FIX_LEVEL@@PEAVMESSAGE@@E@Z
0x140093438: "__cdecl _imp_NtClearEvent" __imp_NtClearEvent
0x140002EE0: "public: virtual void * __ptr64 __cdecl FSTRING::`vector deleting destructor'(unsigned int) __ptr64" ??_EFSTRING@@UEAAPEAXI@Z
0x140093408: "__cdecl _imp_VerSetConditionMask" __imp_VerSetConditionMask
0x14002E4EC: "public: class NTFS_UPCASE_TABLE * __ptr64 __cdecl NTFS_MASTER_FILE_TABLE::GetUpcaseTable(void) __ptr64" ?GetUpcaseTable@NTFS_MASTER_FILE_TABLE@@QEAAPEAVNTFS_UPCASE_TABLE@@XZ
0x140002FC0: "public: virtual void * __ptr64 __cdecl DSTRING::`vector deleting destructor'(unsigned int) __ptr64" ??_EDSTRING@@UEAAPEAXI@Z
0x14001C0D0: "public: virtual __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::~NTFS_ATTRIBUTE_DEFINITION_TABLE(void) __ptr64" ??1NTFS_ATTRIBUTE_DEFINITION_TABLE@@UEAA@XZ
0x14009F320: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 EA_SET_cd" ?EA_SET_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_LOG_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_LOG_FILE@@UEAAPEAXI@Z
0x14003C66C: "public: __cdecl NTFS_BITMAP::NTFS_BITMAP(void) __ptr64" ??0NTFS_BITMAP@@QEAA@XZ
0x140003310: "public: virtual unsigned char __cdecl DSTRING::SPrintf(unsigned short const * __ptr64,...) __ptr64" ?SPrintf@DSTRING@@UEAAEPEBGZZ
0x140020460: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_LIST::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_ATTRIBUTE_LIST@@UEAAPEAXI@Z
0x140093398: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x140093510: "__cdecl _imp_RtlInitializeBitMap" __imp_RtlInitializeBitMap
0x140065EF8: "public: unsigned char __cdecl NTFS_SA::DeleteAttribute(class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned long,class WSTRING const * __ptr64,unsigned char) __ptr64" ?DeleteAttribute@NTFS_SA@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@KPEBVWSTRING@@E@Z
0x140059180: "void __cdecl DeleteAllAttributes(class SEQUENTIAL_CONTAINER * __ptr64)" ?DeleteAllAttributes@@YAXPEAVSEQUENTIAL_CONTAINER@@@Z
0x140006BFC: "public: __cdecl BIG_INT::BIG_INT(void) __ptr64" ??0BIG_INT@@QEAA@XZ
0x14009F278: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 HMEM_cd" ?HMEM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093078: "const NTFS_CORRUPT_RECORD::`vftable'" ??_7NTFS_CORRUPT_RECORD@@6B@
0x14001BCBC: "private: void __cdecl MEM_BLOCK_MGR::Destroy(void) __ptr64" ?Destroy@MEM_BLOCK_MGR@@AEAAXXZ
0x14002B2DC: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Flush(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char) __ptr64" ?Flush@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@E@Z
0x14000F5B0: "public: virtual void * __ptr64 __cdecl NUMBER_SET::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNUMBER_SET@@UEAAPEAXI@Z
0x14004DD30: "unsigned char __cdecl ValidateEa(class NTFS_FILE_RECORD_SEGMENT * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,unsigned char * __ptr64,class NTFS_BITMAP * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?ValidateEa@@YAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAUNTFS_CHKDSK_REPORT@@PEAEPEAVNTFS_BITMAP@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x14000A69C: "public: virtual __cdecl FAT_VOL::~FAT_VOL(void) __ptr64" ??1FAT_VOL@@UEAA@XZ
0x14003C73C: "public: virtual __cdecl NTFS_BITMAP::~NTFS_BITMAP(void) __ptr64" ??1NTFS_BITMAP@@UEAA@XZ
0x1400201FC: "public: void __cdecl NTFS_BITMAP::SetFree(class BIG_INT,class BIG_INT) __ptr64" ?SetFree@NTFS_BITMAP@@QEAAXVBIG_INT@@0@Z
0x140030550: "public: void * __ptr64 __cdecl NTFS_FRS_STRUCTURE::GetAttribute(unsigned long) __ptr64" ?GetAttribute@NTFS_FRS_STRUCTURE@@QEAAPEAXK@Z
0x1400934F0: "__cdecl _imp_RtlLengthSecurityDescriptor" __imp_RtlLengthSecurityDescriptor
0x14009EC81: "public: static unsigned char NTFS_SA::_MajorVersion" ?_MajorVersion@NTFS_SA@@2EA
0x140093A80: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x1400051E0: "public: unsigned char __cdecl IO_DP_DRIVE::Write(class BIG_INT,unsigned long,void * __ptr64) __ptr64" ?Write@IO_DP_DRIVE@@QEAAEVBIG_INT@@KPEAX@Z
0x1400967E8: " <%#x,%#I64x>" ??_C@_1BM@EFPINEOD@?$AA?5?$AA?$DM?$AA?$CF?$AA?$CD?$AAx?$AA?0?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$DO?$AA?$AA@
0x140015088: "public: void __cdecl HASH_INDEX::RemoveLastEntry(unsigned long,unsigned long) __ptr64" ?RemoveLastEntry@HASH_INDEX@@QEAAXKK@Z
0x14000D0E0: "private: class OBJECT * __ptr64 __cdecl ARRAY::OrderedSearchInternal(class OBJECT * __ptr64,void * __ptr64 * __ptr64) __ptr64" ?OrderedSearchInternal@ARRAY@@AEAAPEAVOBJECT@@PEAV2@PEAPEAX@Z
0x140096338: "RefCountValidation" ??_C@_1CG@DIKMOIGG@?$AAR?$AAe?$AAf?$AAC?$AAo?$AAu?$AAn?$AAt?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14000D220: "public: virtual void * __ptr64 __cdecl CANNED_SECURITY::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCANNED_SECURITY@@UEAAPEAXI@Z
0x140017E6C: "private: void __cdecl REAL_FAT_SA::PrintFormatReport(unsigned long,class MESSAGE * __ptr64) __ptr64" ?PrintFormatReport@REAL_FAT_SA@@AEAAXKPEAVMESSAGE@@@Z
0x14001F020: "public: unsigned char __cdecl NTFS_ATTRIBUTE::MarkAsAllocated(class NTFS_BITMAP * __ptr64)const __ptr64" ?MarkAsAllocated@NTFS_ATTRIBUTE@@QEBAEPEAVNTFS_BITMAP@@@Z
0x140093E18: "%I64d" ??_C@_05LLAMLEHD@?$CFI64d?$AA@
0x140093318: "__cdecl _imp_RtlUnicodeToMultiByteN" __imp_RtlUnicodeToMultiByteN
0x1400933A0: "__cdecl _imp_RtlDosPathNameToNtPathName_U" __imp_RtlDosPathNameToNtPathName_U
0x14003A048: "public: __cdecl NTFS_UPCASE_TABLE::NTFS_UPCASE_TABLE(void) __ptr64" ??0NTFS_UPCASE_TABLE@@QEAA@XZ
0x14004AD4C: "public: __cdecl SQM_COMMAND_DATA::SQM_COMMAND_DATA(unsigned long,unsigned long,long,unsigned long,unsigned long,unsigned long,unsigned __int64,unsigned __int64) __ptr64" ??0SQM_COMMAND_DATA@@QEAA@KKJKKK_K0@Z
0x14009F689: "private: static unsigned char NTFS_MFT_INFO::_major" ?_major@NTFS_MFT_INFO@@0EA
0x14001A720: "public: void __cdecl FAT::InsertChain(unsigned long,unsigned long,unsigned long) __ptr64" ?InsertChain@FAT@@QEAAXKKK@Z
0x140096248: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@BPHICJME@onecore?2base?2fs?2utils?2untfs?2src?2@
0x1400934E0: "__cdecl _imp_RtlNewSecurityObject" __imp_RtlNewSecurityObject
0x140025030: "public: unsigned char __cdecl NTFS_EXTENT_LIST::QueryExtent(unsigned long,class BIG_INT * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryExtent@NTFS_EXTENT_LIST@@QEBAEKPEAVBIG_INT@@00@Z
0x140096548: "%W%I64X%X" ??_C@_09HOIKBNG@?$CFW?$CFI64X?$CFX?$AA@
0x14002E6C0: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,unsigned long,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVNTFS_ATTRIBUTE@@VBIG_INT@@KK2KPEAVNTFS_UPCASE_TABLE@@@Z
0x140096558: "dir%04d.chk" ??_C@_0M@GDBGCKBP@dir?$CF04d?4chk?$AA@
0x140025CB0: "protected: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@IEAAEW4FIX_LEVEL@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x140004D04: "public: unsigned char __cdecl DP_DRIVE::QueryMediaByte(void)const __ptr64" ?QueryMediaByte@DP_DRIVE@@QEBAEXZ
0x140033E30: "private: unsigned char __cdecl NTFS_INDEX_TREE::RemoveEntry(struct _INDEX_ENTRY * __ptr64,class NTFS_INDEX_BUFFER * __ptr64,class INTSTACK * __ptr64) __ptr64" ?RemoveEntry@NTFS_INDEX_TREE@@AEAAEPEAU_INDEX_ENTRY@@PEAVNTFS_INDEX_BUFFER@@PEAVINTSTACK@@@Z
0x1400617EC: FsRtlRemoveMcbEntryPrivate
0x140004D68: "private: void __cdecl DP_DRIVE::Destroy(void) __ptr64" ?Destroy@DP_DRIVE@@AEAAXXZ
0x140006BA4: "public: void __cdecl BIG_INT::operator=(unsigned long) __ptr64" ??4BIG_INT@@QEAAXK@Z
0x140095C10: "FILE%04d.CHK" ??_C@_0N@PMFOEJDK@FILE?$CF04d?4CHK?$AA@
0x14009F530: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_CLUSTER_RUN_cd" ?NTFS_CLUSTER_RUN_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14005E72C: "public: void __cdecl NTFS_CHKDSK_INFO::PassUpdateEstimate(unsigned long) __ptr64" ?PassUpdateEstimate@NTFS_CHKDSK_INFO@@QEAAXK@Z
0x1400079E0: "void __cdecl GenericChildDeallocate(struct _RTL_GENERIC_TABLE * __ptr64,void * __ptr64)" ?GenericChildDeallocate@@YAXPEAU_RTL_GENERIC_TABLE@@PEAX@Z
0x140092488: "const CANNED_SECURITY::`vftable'" ??_7CANNED_SECURITY@@6B@
0x14007C840: "public: virtual long __cdecl NTFS_CORRUPT_RECORD::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@NTFS_CORRUPT_RECORD@@UEBAJPEBVOBJECT@@@Z
0x14000ACE0: "public: virtual unsigned char __cdecl REAL_FAT_SA::IsCompressed(void)const __ptr64" ?IsCompressed@REAL_FAT_SA@@UEBAEXZ
0x14001F8BC: "unsigned char __cdecl operator==(class NTFS_ATTRIBUTE const & __ptr64,class NTFS_ATTRIBUTE const & __ptr64)" ??8@YAEAEBVNTFS_ATTRIBUTE@@0@Z
0x1400365F8: "public: __cdecl NTFS_LOG_FILE::NTFS_LOG_FILE(void) __ptr64" ??0NTFS_LOG_FILE@@QEAA@XZ
0x14009F228: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 PHYS_IO_DP_DRIVE_cd" ?PHYS_IO_DP_DRIVE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000CC38: "public: unsigned char __cdecl ARRAY::Initialize(unsigned long,unsigned long) __ptr64" ?Initialize@ARRAY@@QEAAEKK@Z
0x1400108F0: "public: virtual void * __ptr64 __cdecl SPARSE_SET::`vector deleting destructor'(unsigned int) __ptr64" ??_ESPARSE_SET@@UEAAPEAXI@Z
0x140028A84: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddAttribute(unsigned long,class WSTRING const * __ptr64,void const * __ptr64,unsigned long,class NTFS_BITMAP * __ptr64,unsigned char) __ptr64" ?AddAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@PEBXKPEAVNTFS_BITMAP@@E@Z
0x14001DBF0: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::Resize(class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64" ?Resize@NTFS_ATTRIBUTE@@UEAAEVBIG_INT@@PEAVNTFS_BITMAP@@@Z
0x140090B04: "private: unsigned char __cdecl FAT_SA::DoDirectoryCensusAndRelocation(class FATDIR * __ptr64,struct _CENSUS_REPORT * __ptr64,class SORTED_LIST * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64) __ptr64" ?DoDirectoryCensusAndRelocation@FAT_SA@@AEAAEPEAVFATDIR@@PEAU_CENSUS_REPORT@@PEAVSORTED_LIST@@PEAKPEAE@Z
0x14001BEE0: "public: virtual void * __ptr64 __cdecl MEM_ALLOCATOR::`scalar deleting destructor'(unsigned int) __ptr64" ??_GMEM_ALLOCATOR@@UEAAPEAXI@Z
0x140095958: "%x%W%I64x" ??_C@_09LKNIDCKJ@?$CFx?$CFW?$CFI64x?$AA@
0x14009079C: "private: unsigned long __cdecl FAT_SA::RelocateOneCluster(unsigned long,unsigned long) __ptr64" ?RelocateOneCluster@FAT_SA@@AEAAKKK@Z
0x1400959D0: "%x%x%I64x%I64x%I64x" ??_C@_0BE@OJFPHHDJ@?$CFx?$CFx?$CFI64x?$CFI64x?$CFI64x?$AA@
0x140087F80: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::InvalidSid(unsigned long,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64) __ptr64" ?InvalidSid@NTFS_SPOTFIX_COMMANDS@@UEAAEKKPEAU_MFT_SEGMENT_REFERENCE@@KPEAX@Z
0x140004B20: "public: virtual long __cdecl DP_DRIVE::QueryTierCount(unsigned long * __ptr64) __ptr64" ?QueryTierCount@DP_DRIVE@@UEAAJPEAK@Z
0x14003B70C: "public: static unsigned long __cdecl NTFS_SA::QueryDefaultClusterFactor(class DP_DRIVE * __ptr64)" ?QueryDefaultClusterFactor@NTFS_SA@@SAKPEAVDP_DRIVE@@@Z
0x140007E6C: "public: static unsigned char __cdecl IFS_SYSTEM::IsThisReFSEx(class BIG_INT,unsigned long,void * __ptr64,unsigned long * __ptr64)" ?IsThisReFSEx@IFS_SYSTEM@@SAEVBIG_INT@@KPEAXPEAK@Z
0x14001450C: "public: unsigned long __cdecl FAT_SA::QueryFileStartingCluster(class WSTRING const * __ptr64,class HMEM * __ptr64,class FATDIR * __ptr64 * __ptr64,unsigned char * __ptr64,class FAT_DIRENT * __ptr64) __ptr64" ?QueryFileStartingCluster@FAT_SA@@QEAAKPEBVWSTRING@@PEAVHMEM@@PEAPEAVFATDIR@@PEAEPEAVFAT_DIRENT@@@Z
0x140092608: "const EA_HEADER::`vftable'" ??_7EA_HEADER@@6B@
0x140087170: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexCycle(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,class BIG_INT * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexCycle@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAVBIG_INT@@KPEAX@Z
0x14009597C: "$SDS" ??_C@_04DCCBAKOB@$SDS?$AA@
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_UPCASE_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_UPCASE_FILE@@UEAAPEAXI@Z
0x140096000: "$Bitmap" ??_C@_07LILKMHMI@$Bitmap?$AA@
0x140093568: "__cdecl _imp_RtlEnumerateGenericTableWithoutSplayingAvl" __imp_RtlEnumerateGenericTableWithoutSplayingAvl
0x140095790: "%x%x%I64x" ??_C@_09IDCNHLNM@?$CFx?$CFx?$CFI64x?$AA@
0x140005B98: "public: static unsigned char __cdecl DP_DRIVE::QueryMrwSupport(void * __ptr64)" ?QueryMrwSupport@DP_DRIVE@@SAEPEAX@Z
0x14007DE10: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::UpdateState(class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?UpdateState@NTFS_SPOTFIX_COMMANDS@@UEAAEPEAVNTFS_CHKDSK_INFO@@@Z
0x14001A1F0: "public: virtual void __cdecl REAL_FAT_SA::SetVolumeFlags(unsigned char,unsigned char) __ptr64" ?SetVolumeFlags@REAL_FAT_SA@@UEAAXEE@Z
0x140065F7C: "public: unsigned char __cdecl NTFS_SA::DeleteAttribute(class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned long,char const * __ptr64,unsigned char) __ptr64" ?DeleteAttribute@NTFS_SA@@QEAAEPEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_FILE_RECORD_SEGMENT@@KPEBDE@Z
0x14003C8DC: "public: unsigned char __cdecl NTFS_BITMAP::Write(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?Write@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAV1@@Z
0x14002C984: "public: enum NTFS_SECURITY_CODE __cdecl NTFS_FILE_RECORD_SEGMENT::FindSecurityIndexEntryAndValidate(class NTFS_INDEX_TREE * __ptr64,void * __ptr64,unsigned short,struct _SECURITY_DESCRIPTOR_HEADER * __ptr64,class NTFS_BITMAP * __ptr64,unsigned char,unsigned char) __ptr64" ?FindSecurityIndexEntryAndValidate@NTFS_FILE_RECORD_SEGMENT@@QEAA?AW4NTFS_SECURITY_CODE@@PEAVNTFS_INDEX_TREE@@PEAXGPEAU_SECURITY_DESCRIPTOR_HEADER@@PEAVNTFS_BITMAP@@EE@Z
0x14001AF20: "public: virtual void __cdecl ARRAY_ITERATOR::Reset(void) __ptr64" ?Reset@ARRAY_ITERATOR@@UEAAXXZ
0x14001E390: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::Write(void const * __ptr64,class BIG_INT,unsigned long,unsigned long * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?Write@NTFS_ATTRIBUTE@@UEAAEPEBXVBIG_INT@@KPEAKPEAVNTFS_BITMAP@@@Z
0x140011BA0: "public: virtual unsigned char __cdecl EA_SET::Read(void) __ptr64" ?Read@EA_SET@@UEAAEXZ
0x14009F500: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_COLUMNS_cd" ?NTFS_ATTRIBUTE_COLUMNS_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400199F8: "private: unsigned char __cdecl REAL_FAT_SA::DupFats(void) __ptr64" ?DupFats@REAL_FAT_SA@@AEAAEXZ
0x14001C700: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_ATTRIBUTE@@UEAAPEAXI@Z
0x1400261D4: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::CreateExtendSystemFile(class WSTRING const * __ptr64,unsigned short,unsigned long) __ptr64" ?CreateExtendSystemFile@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBVWSTRING@@GK@Z
0x140095F30: "autochk" ??_C@_1BA@LLOFMKIP@?$AAa?$AAu?$AAt?$AAo?$AAc?$AAh?$AAk?$AA?$AA@
0x1400373C8: "public: static unsigned long __cdecl NTFS_LOG_FILE::QueryDefaultSize(class DP_DRIVE const * __ptr64,class BIG_INT)" ?QueryDefaultSize@NTFS_LOG_FILE@@SAKPEBVDP_DRIVE@@VBIG_INT@@@Z
0x1400319C8: "public: void __cdecl NTFS_INDEX_ROOT::Recreate(unsigned char,class BIG_INT) __ptr64" ?Recreate@NTFS_INDEX_ROOT@@QEAAXEVBIG_INT@@@Z
0x14003A0AC: "public: virtual __cdecl NTFS_UPCASE_TABLE::~NTFS_UPCASE_TABLE(void) __ptr64" ??1NTFS_UPCASE_TABLE@@UEAA@XZ
0x140092188: "const OBJECT::`vftable'" ??_7OBJECT@@6B@
0x140095FA8: "%x" ??_C@_15LHNHECKK@?$AA?$CF?$AAx?$AA?$AA@
0x14002A1FC: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::DeleteResidentAttributeLocal(unsigned long,class WSTRING const * __ptr64,void const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned char * __ptr64,unsigned short * __ptr64,unsigned short) __ptr64" ?DeleteResidentAttributeLocal@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@PEBXKPEAE2PEAGG@Z
0x14002A974: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeRecord(class NTFS_ATTRIBUTE_RECORD * __ptr64,unsigned long,class WSTRING const * __ptr64) __ptr64" ?QueryAttributeRecord@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE_RECORD@@KPEBVWSTRING@@@Z
0x1400062B4: "public: unsigned char __cdecl IO_DP_DRIVE::Lock(void) __ptr64" ?Lock@IO_DP_DRIVE@@QEAAEXZ
0x14008C944: "private: unsigned char __cdecl FAT_NTFS::CheckSpaceAndCreateHoles(void) __ptr64" ?CheckSpaceAndCreateHoles@FAT_NTFS@@AEAAEXZ
0x140094068: "Default" ??_C@_1BA@GHOECOCL@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x1400940A8: "Session Manager" ??_C@_1CA@NGDFGHGA@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x140095890: "%x%x%I64x%I64x" ??_C@_0P@MDEGBMIM@?$CFx?$CFx?$CFI64x?$CFI64x?$AA@
0x14000B95C: "public: unsigned char __cdecl VOL_LIODPDRV::ChkDsk(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned long,unsigned long,unsigned short,unsigned long * __ptr64,class WSTRING const * __ptr64) __ptr64" ?ChkDsk@VOL_LIODPDRV@@QEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KKGPEAKPEBVWSTRING@@@Z
0x1400963B0: "%W%I64x%x%x%I64x" ??_C@_0BB@OGBKAIOL@?$CFW?$CFI64x?$CFx?$CFx?$CFI64x?$AA@
0x14001A920: "public: virtual unsigned long __cdecl REAL_FAT_SA::QuerySectorsPerFat(void)const __ptr64" ?QuerySectorsPerFat@REAL_FAT_SA@@UEBAKXZ
0x140006BD4: "public: __cdecl BIG_INT::BIG_INT(unsigned long) __ptr64" ??0BIG_INT@@QEAA@K@Z
0x14001C0D0: "public: virtual __cdecl NTFS_LOG_FILE::~NTFS_LOG_FILE(void) __ptr64" ??1NTFS_LOG_FILE@@UEAA@XZ
0x140010680: "public: virtual void * __ptr64 __cdecl SECRUN::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSECRUN@@UEAAPEAXI@Z
0x140096820: "BadFRS" ??_C@_1O@JCGEPDND@?$AAB?$AAa?$AAd?$AAF?$AAR?$AAS?$AA?$AA@
0x14001BA80: "public: virtual void * __ptr64 __cdecl STATIC_MEM_BLOCK_MGR::`vector deleting destructor'(unsigned int) __ptr64" ??_ESTATIC_MEM_BLOCK_MGR@@UEAAPEAXI@Z
0x1400233A0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::QueryExtentList(class NTFS_EXTENT_LIST * __ptr64)const __ptr64" ?QueryExtentList@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_EXTENT_LIST@@@Z
0x14001B6D0: "public: virtual void __cdecl LIST_ITERATOR::Reset(void) __ptr64" ?Reset@LIST_ITERATOR@@UEAAXXZ
0x140093370: "__cdecl _imp_NtCreateFile" __imp_NtCreateFile
0x140006348: "public: unsigned char __cdecl IO_DP_DRIVE::InvalidateVolume(void) __ptr64" ?InvalidateVolume@IO_DP_DRIVE@@QEAAEXZ
0x1400310EC: "public: virtual __cdecl NTFS_INDEX_BUFFER::~NTFS_INDEX_BUFFER(void) __ptr64" ??1NTFS_INDEX_BUFFER@@UEAA@XZ
0x140039050: "public: unsigned char __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_REFLECTED_MASTER_FILE_TABLE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@KPEAVNTFS_BITMAP@@@Z
0x140095A48: "UNTFS: Log File $DATA attribute " ??_C@_0CO@GAIFOIPI@UNTFS?3?5Log?5File?5$DATA?5attribute?5@
0x140004CF0: "public: virtual class BIG_INT __cdecl DP_DRIVE::QuerySectors(void)const __ptr64" ?QuerySectors@DP_DRIVE@@UEBA?AVBIG_INT@@XZ
0x14000F2D0: "public: virtual void __cdecl DRIVE_CACHE::QueryCacheSize(unsigned __int64 * __ptr64,unsigned __int64 * __ptr64) __ptr64" ?QueryCacheSize@DRIVE_CACHE@@UEAAXPEA_K0@Z
0x140009AD0: "private: virtual unsigned char __cdecl REAL_FAT_SA::VerifyFatExtensions(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyFatExtensions@REAL_FAT_SA@@EEAAEW4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x14004DA60: "unsigned char __cdecl MarkQuotaOutOfDate(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?MarkQuotaOutOfDate@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x140093678: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x140035520: "private: unsigned char __cdecl NTFS_INDEX_TREE::CreateAllocationAttribute(void) __ptr64" ?CreateAllocationAttribute@NTFS_INDEX_TREE@@AEAAEXZ
0x140010E60: QueryTimeOutValue
0x14000D67C: "public: void * __ptr64 __cdecl CANNED_SECURITY::GetCannedSecurityDescriptor(enum _CANNED_SECURITY_TYPE,unsigned long * __ptr64) __ptr64" ?GetCannedSecurityDescriptor@CANNED_SECURITY@@QEAAPEAXW4_CANNED_SECURITY_TYPE@@PEAK@Z
0x140092BA0: "const NTFS_LOG_FILE::`vftable'" ??_7NTFS_LOG_FILE@@6B@
0x14001A8F0: "public: virtual unsigned long __cdecl REAL_FAT_SA::QueryVirtualSectors(void)const __ptr64" ?QueryVirtualSectors@REAL_FAT_SA@@UEBAKXZ
0x1400323EC: "public: unsigned char __cdecl NTFS_INDEX_TREE::QueryFileReference(unsigned long,void * __ptr64,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryFileReference@NTFS_INDEX_TREE@@QEAAEKPEAXKPEAU_MFT_SEGMENT_REFERENCE@@PEAE@Z
0x14009133E: RtlLookupFunctionEntry
0x140013C88: "public: unsigned char __cdecl FAT_DIRENT::QueryCreationTime(union _LARGE_INTEGER * __ptr64)const __ptr64" ?QueryCreationTime@FAT_DIRENT@@QEBAEPEAT_LARGE_INTEGER@@@Z
0x140003720: "public: virtual void * __ptr64 __cdecl DRIVE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDRIVE@@UEAAPEAXI@Z
0x140074B54: "unsigned char __cdecl RemoveBadLink(class NTFS_CHKDSK_INFO * __ptr64,class NUMBER_SET * __ptr64,unsigned long,unsigned long,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?RemoveBadLink@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNUMBER_SET@@KKPEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x14002410C: "public: class BIG_INT __cdecl NTFS_BAD_CLUSTER_FILE::QueryNumBad(void) __ptr64" ?QueryNumBad@NTFS_BAD_CLUSTER_FILE@@QEAA?AVBIG_INT@@XZ
0x1400113D0: "public: virtual unsigned char __cdecl CLUSTER_CHAIN::Write(void) __ptr64" ?Write@CLUSTER_CHAIN@@UEAAEXZ
0x140095C90: "%W%I64X" ??_C@_07ELPLAIEN@?$CFW?$CFI64X?$AA@
0x140035A14: "private: unsigned char __cdecl NTFS_INDEX_TREE::GetNextParent(void) __ptr64" ?GetNextParent@NTFS_INDEX_TREE@@AEAAEXZ
0x140095948: "%W %X%I64X" ??_C@_0L@JNOECKCG@?$CFW?5?$CFX?$CFI64X?$AA@
0x140037C30: "public: virtual void * __ptr64 __cdecl NTFS_MFT_FILE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_MFT_FILE@@UEAAPEAXI@Z
0x140020330: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_COLUMNS::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_ATTRIBUTE_COLUMNS@@UEAAPEAXI@Z
0x14005E1EC: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::UpdatePhaseProgress(enum PHASE,class BIG_INT,class BIG_INT) __ptr64" ?UpdatePhaseProgress@NTFS_CHKDSK_INFO@@QEAAEW4PHASE@@VBIG_INT@@1@Z
0x140096390: "%W%I64x%x%I64x" ??_C@_0P@EFNIOPAL@?$CFW?$CFI64x?$CFx?$CFI64x?$AA@
0x140013884: "public: unsigned char __cdecl FAT_DIRENT::SetName(class WSTRING const * __ptr64) __ptr64" ?SetName@FAT_DIRENT@@QEAAEPEBVWSTRING@@@Z
0x14005D238: "public: unsigned char __cdecl NTFS_SA::ResizeCleanLogFile(class MESSAGE * __ptr64,unsigned char,unsigned long) __ptr64" ?ResizeCleanLogFile@NTFS_SA@@QEAAEPEAVMESSAGE@@EK@Z
0x1400602CC: "private: unsigned char __cdecl NTFS_SA::ClearVerifyCorruptStreams(class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ClearVerifyCorruptStreams@NTFS_SA@@AEAAEPEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_BITMAP@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_CHKDSK_INFO@@@Z
0x14001BA50: "public: virtual void * __ptr64 __cdecl CONT_MEM::Acquire(unsigned long,unsigned long) __ptr64" ?Acquire@CONT_MEM@@UEAAPEAXKK@Z
0x14009F470: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 BITVECTOR_cd" ?BITVECTOR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140031768: "public: unsigned char __cdecl NTFS_INDEX_ROOT::Initialize(class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long) __ptr64" ?Initialize@NTFS_INDEX_ROOT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAVNTFS_UPCASE_TABLE@@K@Z
0x140024950: "public: virtual unsigned char __cdecl NTFS_CLUSTER_RUN::Write(unsigned char) __ptr64" ?Write@NTFS_CLUSTER_RUN@@UEAAEE@Z
0x14005E1B4: "public: void __cdecl NTFS_CHKDSK_INFO::InitializeProgressTracking(unsigned long) __ptr64" ?InitializeProgressTracking@NTFS_CHKDSK_INFO@@QEAAXK@Z
0x14009F598: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_UPCASE_FILE_cd" ?NTFS_UPCASE_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140020084: "public: unsigned char __cdecl NTFS_ATTRIBUTE::GetNextAllocationOffset(class BIG_INT * __ptr64,class BIG_INT * __ptr64) __ptr64" ?GetNextAllocationOffset@NTFS_ATTRIBUTE@@QEAAEPEAVBIG_INT@@0@Z
0x1400366C0: "public: unsigned char __cdecl NTFS_LOG_FILE::CreateDataAttribute(class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64" ?CreateDataAttribute@NTFS_LOG_FILE@@QEAAEVBIG_INT@@KPEAVNTFS_BITMAP@@@Z
0x140093F08: "VALIDATE_INDEX" ??_C@_1BO@BBMBMKJI@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAI?$AAN?$AAD?$AAE?$AAX?$AA?$AA@
0x1400960F0: "ValidateSDSStream" ??_C@_1CE@FHDDGBKP@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAS?$AAD?$AAS?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AA?$AA@
0x140013048: "public: unsigned char __cdecl FAT::IsClusterReserved(unsigned long)const __ptr64" ?IsClusterReserved@FAT@@QEBAEK@Z
0x1400096A0: "public: virtual unsigned char __cdecl AUTOCHECK_MESSAGE::DisplayV(char const * __ptr64,char * __ptr64) __ptr64" ?DisplayV@AUTOCHECK_MESSAGE@@UEAAEPEBDPEAD@Z
0x1400966F0: "%I64x%x%I64x" ??_C@_0N@GEPLELCG@?$CFI64x?$CFx?$CFI64x?$AA@
0x140096808: "SpotVerify" ??_C@_1BG@ECIMDEBA@?$AAS?$AAp?$AAo?$AAt?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?$AA@
0x14001A940: "public: virtual void * __ptr64 __cdecl ROOTDIR::`scalar deleting destructor'(unsigned int) __ptr64" ??_GROOTDIR@@UEAAPEAXI@Z
0x140093B1C: "FAT" ??_C@_03MPELFIKF@FAT?$AA@
0x14004A69C: "private: unsigned char __cdecl FAT_SA::RecoverFreeSpace(struct _FATCHK_REPORT * __ptr64,class MESSAGE * __ptr64) __ptr64" ?RecoverFreeSpace@FAT_SA@@AEAAEPEAU_FATCHK_REPORT@@PEAVMESSAGE@@@Z
0x140093F30: "RECOVER_ORPHAN_ORIGINAL_RECONNEC" ??_C@_1EE@EEAIGPLO@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AA_?$AAO?$AAR?$AAP?$AAH?$AAA?$AAN?$AA_?$AAO?$AAR?$AAI?$AAG?$AAI?$AAN?$AAA?$AAL?$AA_?$AAR?$AAE?$AAC?$AAO?$AAN?$AAN?$AAE?$AAC@
0x14002330C: "public: void __cdecl NTFS_ATTRIBUTE_RECORD::QueryValueLength(class BIG_INT * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryValueLength@NTFS_ATTRIBUTE_RECORD@@QEBAXPEAVBIG_INT@@000@Z
0x140093610: "__cdecl _imp_EtwEventRegister" __imp_EtwEventRegister
0x1400106C0: "public: unsigned char __cdecl SECRUN::Initialize(class MEM * __ptr64,class IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long) __ptr64" ?Initialize@SECRUN@@QEAAEPEAVMEM@@PEAVIO_DP_DRIVE@@VBIG_INT@@K@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl NUMBER_EXTENT::`vector deleting destructor'(unsigned int) __ptr64" ??_ENUMBER_EXTENT@@UEAAPEAXI@Z
0x140091326: NtTerminateProcess
0x140014D40: "public: virtual long __cdecl FILEDIR::QueryNumberOfEntries(void) __ptr64" ?QueryNumberOfEntries@FILEDIR@@UEAAJXZ
0x140081A40: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexAttribute(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexAttribute@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAX@Z
0x1400935D8: "__cdecl _imp_RtlFormatMessage" __imp_RtlFormatMessage
0x140040FFC: "private: unsigned char __cdecl FAT_SA::VerifyAndFixFat32RootDir(class BITVECTOR * __ptr64,class MESSAGE * __ptr64,struct _FATCHK_REPORT * __ptr64,unsigned char * __ptr64) __ptr64" ?VerifyAndFixFat32RootDir@FAT_SA@@AEAAEPEAVBITVECTOR@@PEAVMESSAGE@@PEAU_FATCHK_REPORT@@PEAE@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl RELOCATION_CLUSTER::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRELOCATION_CLUSTER@@UEAAPEAXI@Z
0x1400352AC: "private: unsigned char __cdecl NTFS_INDEX_TREE::AllocateIndexBuffer(class BIG_INT * __ptr64) __ptr64" ?AllocateIndexBuffer@NTFS_INDEX_TREE@@AEAAEPEAVBIG_INT@@@Z
0x140094208: " " ??_C@_0O@POACNMMN@?5?5?5?5?5?5?5?5?5?5?5?5?5?$AA@
0x14008D2A8: "private: unsigned char __cdecl FAT_NTFS::ConvertDir(class FATDIR * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertDir@FAT_NTFS@@AEAAEPEAVFATDIR@@PEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x14009C480: "unsigned char * Fat32BootCode" ?Fat32BootCode@@3PAEA
0x14004778C: "protected: unsigned char __cdecl FAT_SA::RecoverOrphans(class BITVECTOR * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,struct _FATCHK_REPORT * __ptr64,unsigned char) __ptr64" ?RecoverOrphans@FAT_SA@@IEAAEPEAVBITVECTOR@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAEPEAU_FATCHK_REPORT@@E@Z
0x1400929D8: "const ROOTDIR::`vftable'" ??_7ROOTDIR@@6B@
0x1400807F0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::BadClusters(struct _MFT_SEGMENT_REFERENCE,unsigned long,class WSTRING const * __ptr64,class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?BadClusters@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@KPEBVWSTRING@@VBIG_INT@@KKPEAX@Z
0x140094148: "." ??_C@_01LFCBOECM@?4?$AA@
0x14008FEA8: PatchMessagesIntoFatBootCode
0x140060F30: "public: virtual void * __ptr64 __cdecl FileDescriptor::`vector deleting destructor'(unsigned int) __ptr64" ??_EFileDescriptor@@UEAAPEAXI@Z
0x14009F378: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 STREAM_cd" ?STREAM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140021440: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryNextEntry(struct _ATTRIBUTE_LIST_ENTRY * __ptr64 * __ptr64,unsigned long,class WSTRING const * __ptr64,struct _MFT_SEGMENT_REFERENCE * __ptr64) __ptr64" ?QueryNextEntry@NTFS_ATTRIBUTE_LIST@@QEAAEPEAPEAU_ATTRIBUTE_LIST_ENTRY@@KPEBVWSTRING@@PEAU_MFT_SEGMENT_REFERENCE@@@Z
0x1400941B0: "%u" ??_C@_02GMHACPFF@?$CFu?$AA@
0x1400012D0: "public: unsigned short * __ptr64 __cdecl WSTRING::GetWSTRNonConst(void) __ptr64" ?GetWSTRNonConst@WSTRING@@QEAAPEAGXZ
0x1400108C4: "public: __cdecl SPARSE_SET::SPARSE_SET(void) __ptr64" ??0SPARSE_SET@@QEAA@XZ
0x140095AA0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@JGOFPKFP@onecore?2base?2fs?2utils?2untfs?2src?2@
0x14009F2F8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SPARSE_SET_cd" ?SPARSE_SET_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140014100: "public: virtual unsigned char __cdecl FAT_SA::RecoverFile(class WSTRING const * __ptr64,class MESSAGE * __ptr64) __ptr64" ?RecoverFile@FAT_SA@@UEAAEPEBVWSTRING@@PEAVMESSAGE@@@Z
0x1400965A0: "file%08X.chk" ??_C@_1BK@OBHBLBPE@?$AAf?$AAi?$AAl?$AAe?$AA?$CF?$AA0?$AA8?$AAX?$AA?4?$AAc?$AAh?$AAk?$AA?$AA@
0x14002169C: "private: void __cdecl NTFS_ATTRIBUTE_RECORD::Destroy(void) __ptr64" ?Destroy@NTFS_ATTRIBUTE_RECORD@@AEAAXXZ
0x14000BED0: "public: virtual void * __ptr64 __cdecl MESSAGE::`vector deleting destructor'(unsigned int) __ptr64" ??_EMESSAGE@@UEAAPEAXI@Z
0x14000DB18: "private: static void * __ptr64 __cdecl CANNED_SECURITY::GenerateCannedSd(enum _CANNED_SECURITY_TYPE,unsigned long,void * __ptr64,void * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?GenerateCannedSd@CANNED_SECURITY@@CAPEAXW4_CANNED_SECURITY_TYPE@@KPEAX11PEAK@Z
0x140024B4C: "public: unsigned char __cdecl NTFS_EXTENT_LIST::Initialize(class BIG_INT,void const * __ptr64,unsigned long,unsigned char * __ptr64) __ptr64" ?Initialize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@PEBXKPEAE@Z
0x1400012B0: "protected: void __cdecl WSTRING::PutString(unsigned short * __ptr64) __ptr64" ?PutString@WSTRING@@IEAAXPEAG@Z
0x140025F5C: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::CreateSystemFile(unsigned char,unsigned char) __ptr64" ?CreateSystemFile@NTFS_FILE_RECORD_SEGMENT@@QEAAEEE@Z
0x1400243D8: "public: unsigned char __cdecl NTFS_BITMAP_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,unsigned long,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_BITMAP_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@KPEAVNTFS_BITMAP@@@Z
0x140095C0C: ".." ??_C@_02DJGKEECL@?4?4?$AA@
0x140092188: "const SQM_COMMAND_DATA::`vftable'" ??_7SQM_COMMAND_DATA@@6B@
0x140093CCC: "UDF" ??_C@_03PDNIBCOM@UDF?$AA@
0x140010750: "public: virtual unsigned char __cdecl SECRUN::Read(void) __ptr64" ?Read@SECRUN@@UEAAEXZ
0x140096B10: "%d%W" ??_C@_04EPMEIHFK@?$CFd?$CFW?$AA@
0x140005248: "public: unsigned char __cdecl IO_DP_DRIVE::FlushCache(void) __ptr64" ?FlushCache@IO_DP_DRIVE@@QEAAEXZ
0x14009F310: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 CLUSTER_CHAIN_cd" ?CLUSTER_CHAIN_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140002EE0: "public: virtual void * __ptr64 __cdecl SQM_COMMAND_DATA::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSQM_COMMAND_DATA@@UEAAPEAXI@Z
0x140002A5C: "public: unsigned char __cdecl WSTRING::InsertString(unsigned long,class WSTRING const * __ptr64,unsigned long,unsigned long) __ptr64" ?InsertString@WSTRING@@QEAAEKPEBV1@KK@Z
0x14002C750: "public: enum NTFS_QUOTA_CODE __cdecl NTFS_FILE_RECORD_SEGMENT::VerifyAndFixQuotaDefaultId(class NTFS_BITMAP * __ptr64,unsigned char) __ptr64" ?VerifyAndFixQuotaDefaultId@NTFS_FILE_RECORD_SEGMENT@@QEAA?AW4NTFS_QUOTA_CODE@@PEAVNTFS_BITMAP@@E@Z
0x14001A0F0: "private: virtual unsigned long __cdecl REAL_FAT_SA::QuerySectorFromCluster(unsigned long,unsigned char * __ptr64) __ptr64" ?QuerySectorFromCluster@REAL_FAT_SA@@EEAAKKPEAE@Z
0x1400926A0: "const FAT_SA::`vftable'" ??_7FAT_SA@@6B@
0x1400963E0: "%I64x%W%I64x" ??_C@_0N@FNAOACFD@?$CFI64x?$CFW?$CFI64x?$AA@
0x14002BE04: "public: enum NTFS_SORT_CODE __cdecl NTFS_FILE_RECORD_SEGMENT::SortIndex(class WSTRING const * __ptr64,class NTFS_BITMAP * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?SortIndex@NTFS_FILE_RECORD_SEGMENT@@QEAA?AW4NTFS_SORT_CODE@@PEBVWSTRING@@PEAVNTFS_BITMAP@@EPEAVNTFS_CHKDSK_INFO@@@Z
0x140095800: "$TXF_DATA" ??_C@_1BE@LBLCBKFP@?$AA$?$AAT?$AAX?$AAF?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x140096990: "IndexSort" ??_C@_1BE@PNJPDAFK@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAS?$AAo?$AAr?$AAt?$AA?$AA@
0x1400935E0: "__cdecl _imp_RtlNumberGenericTableElementsAvl" __imp_RtlNumberGenericTableElementsAvl
0x14009F430: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 BYTE_STREAM_cd" ?BYTE_STREAM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001A7C0: "public: void __cdecl BITVECTOR::ResetBit(unsigned long) __ptr64" ?ResetBit@BITVECTOR@@QEAAXK@Z
0x14002FE80: "public: virtual unsigned char __cdecl NTFS_FRS_STRUCTURE::Read(void) __ptr64" ?Read@NTFS_FRS_STRUCTURE@@UEAAEXZ
0x1400957A0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CN@LDEEHFJN@onecore?2base?2fs?2utils?2untfs?2src?2@
0x140006AF0: "public: virtual void * __ptr64 __cdecl LOG_IO_DP_DRIVE::`vector deleting destructor'(unsigned int) __ptr64" ??_ELOG_IO_DP_DRIVE@@UEAAPEAXI@Z
0x140041DD4: "private: struct _EA_INFO * __ptr64 __cdecl FAT_SA::RecoverEaSets(unsigned long,unsigned short * __ptr64,enum FIX_LEVEL,struct _FATCHK_REPORT * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?RecoverEaSets@FAT_SA@@AEAAPEAU_EA_INFO@@KPEAGW4FIX_LEVEL@@PEAU_FATCHK_REPORT@@PEAVMESSAGE@@PEAE@Z
0x140076FD4: "unsigned char __cdecl BuildOrphanSubDir(unsigned long,class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,unsigned long,class NUMBER_SET * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64)" ?BuildOrphanSubDir@@YAEKPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@KPEAVNUMBER_SET@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x14000E9E8: "public: unsigned char __cdecl DIGRAPH::RemoveEdge(unsigned long,unsigned long) __ptr64" ?RemoveEdge@DIGRAPH@@QEAAEKK@Z
0x140006C1C: "__cdecl TlgDefineProvider_annotation__TlgUntfsTraceLoggingProviderProv" _TlgDefineProvider_annotation__TlgUntfsTraceLoggingProviderProv
0x140093C6C: "CD001" ??_C@_05HIJPMCJE@CD001?$AA@
0x1400932E0: "__cdecl _imp_RtlNormalizeProcessParams" __imp_RtlNormalizeProcessParams
0x1400029B4: "public: class WSTRING * __ptr64 __cdecl WSTRING::QueryString(unsigned long,unsigned long)const __ptr64" ?QueryString@WSTRING@@QEBAPEAV1@KK@Z
0x14008C120: "unsigned char __cdecl ConvertFatToNtfs(class LOG_IO_DP_DRIVE * __ptr64,class REAL_FAT_SA * __ptr64,class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned long,enum _CONVERT_STATUS * __ptr64)" ?ConvertFatToNtfs@@YAEPEAVLOG_IO_DP_DRIVE@@PEAVREAL_FAT_SA@@PEBVWSTRING@@PEAVMESSAGE@@KPEAW4_CONVERT_STATUS@@@Z
0x140095E68: "SpotFix" ??_C@_1BA@NDFMLAGJ@?$AAS?$AAp?$AAo?$AAt?$AAF?$AAi?$AAx?$AA?$AA@
0x140093548: "__cdecl _imp_RtlNumberOfSetBits" __imp_RtlNumberOfSetBits
0x140024A24: "private: void __cdecl NTFS_EXTENT_LIST::Destroy(void) __ptr64" ?Destroy@NTFS_EXTENT_LIST@@AEAAXXZ
0x14009F508: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_LIST_cd" ?NTFS_ATTRIBUTE_LIST_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140096BD0: "\$UpCase" ??_C@_08FIJHAFFK@?2$UpCase?$AA@
0x140012570: "public: void __cdecl FAT::Scrub(unsigned char * __ptr64) __ptr64" ?Scrub@FAT@@QEAAXPEAE@Z
0x14003CD3C: "public: unsigned char __cdecl NTFS_BITMAP::IsFree(class BIG_INT,class BIG_INT)const __ptr64" ?IsFree@NTFS_BITMAP@@QEBAEVBIG_INT@@0@Z
0x140092DB0: "const NTFS_INDEX_TREE::`vftable'" ??_7NTFS_INDEX_TREE@@6B@
0x14009F520: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_BITMAP_FILE_cd" ?NTFS_BITMAP_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400888E8: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::ConstructFileName(struct _MFT_SEGMENT_REFERENCE,class DSTRING * __ptr64,void * __ptr64) __ptr64" ?ConstructFileName@NTFS_SPOTCHECKING_UTILS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEAVDSTRING@@PEAX@Z
0x140092D80: "const NTFS_INDEX_BUFFER::`vftable'" ??_7NTFS_INDEX_BUFFER@@6B@
0x140019180: "public: virtual unsigned char __cdecl REAL_FAT_SA::Write(class MESSAGE * __ptr64) __ptr64" ?Write@REAL_FAT_SA@@UEAAEPEAVMESSAGE@@@Z
0x14006F08C: "unsigned char __cdecl GetAllocationVcnLcnOffset(class NTFS_INDEX_TREE const * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64,unsigned long * __ptr64)" ?GetAllocationVcnLcnOffset@@YAEPEBVNTFS_INDEX_TREE@@PEAVBIG_INT@@1PEAK@Z
0x14003ABA8: "public: unsigned short __cdecl NTFS_SA::QueryVolumeFlagsAndLabel(unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class WSTRING * __ptr64) __ptr64" ?QueryVolumeFlagsAndLabel@NTFS_SA@@QEAAGPEAE00PEAVWSTRING@@@Z
0x140095AD0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@GKADAILO@onecore?2base?2fs?2utils?2untfs?2src?2@
0x140021630: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_RECORD::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_ATTRIBUTE_RECORD@@UEAAPEAXI@Z
0x14009F260: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SP_AUTOCHECK_MESSAGE_cd" ?SP_AUTOCHECK_MESSAGE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140010D58: QueryAutocheckEntries
0x140095C20: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x140014858: "protected: unsigned char __cdecl FAT_SA::ComputeSystemId(void)const __ptr64" ?ComputeSystemId@FAT_SA@@IEBAEXZ
0x14001E2E8: "public: void __cdecl NTFS_ATTRIBUTE::PrimeCache(class BIG_INT,unsigned long) __ptr64" ?PrimeCache@NTFS_ATTRIBUTE@@QEAAXVBIG_INT@@K@Z
0x140001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x1400676EC: "public: unsigned char __cdecl NTFS_SA::CreateElementaryStructures(class NTFS_BITMAP * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,class NUMBER_SET const * __ptr64,unsigned char,unsigned char,unsigned char,unsigned char,unsigned char,unsigned long,class MESSAGE * __ptr64,struct BIOS_PARAMETER_BLOCK * __ptr64,class WSTRING const * __ptr64,unsigned char) __ptr64" ?CreateElementaryStructures@NTFS_SA@@QEAAEPEAVNTFS_BITMAP@@KKKKPEBVNUMBER_SET@@EEEEEKPEAVMESSAGE@@PEAUBIOS_PARAMETER_BLOCK@@PEBVWSTRING@@E@Z
0x14000FE70: "public: virtual void * __ptr64 __cdecl READ_WRITE_CACHE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GREAD_WRITE_CACHE@@UEAAPEAXI@Z
0x14000D870: "unsigned char __cdecl GenerateWorldAcl(struct _ACL * __ptr64,unsigned long)" ?GenerateWorldAcl@@YAEPEAU_ACL@@K@Z
0x140006ED0: "unsigned char __cdecl PatchFatAndFat32BootCodeMessages(void)" ?PatchFatAndFat32BootCodeMessages@@YAEXZ
0x140031C30: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_TREE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_INDEX_TREE@@UEAAPEAXI@Z
0x140088800: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FRS(struct _MFT_SEGMENT_REFERENCE,unsigned long,void * __ptr64) __ptr64" ?FRS@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@KPEAX@Z
0x140092540: "const READ_WRITE_CACHE::`vftable'" ??_7READ_WRITE_CACHE@@6B@
0x140093E64: "%d%d" ??_C@_04LLKPOCGK@?$CFd?$CFd?$AA@
0x1400397F4: "public: __cdecl NTFS_UPCASE_FILE::NTFS_UPCASE_FILE(void) __ptr64" ??0NTFS_UPCASE_FILE@@QEAA@XZ
0x14003A070: "public: virtual void * __ptr64 __cdecl NTFS_UPCASE_TABLE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_UPCASE_TABLE@@UEAAPEAXI@Z
0x140093350: "__cdecl _imp_NtQueryVolumeInformationFile" __imp_NtQueryVolumeInformationFile
0x1400911A0: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x1400258AC: "private: void __cdecl NTFS_FILE_RECORD_SEGMENT::Destroy(void) __ptr64" ?Destroy@NTFS_FILE_RECORD_SEGMENT@@AEAAXXZ
0x140004C70: "public: virtual unsigned char __cdecl DP_DRIVE::QueryPartitionInfo(struct _PARTITION_INFORMATION_EX * __ptr64) __ptr64" ?QueryPartitionInfo@DP_DRIVE@@UEAAEPEAU_PARTITION_INFORMATION_EX@@@Z
0x140037474: "public: unsigned char __cdecl NTFS_LOG_FILE::EnsureCleanShutdown(union _LARGE_INTEGER * __ptr64) __ptr64" ?EnsureCleanShutdown@NTFS_LOG_FILE@@QEAAEPEAT_LARGE_INTEGER@@@Z
0x140076884: "private: unsigned char __cdecl NTFS_SA::ProperOrphanRecovery(class NUMBER_SET * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class DIGRAPH * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?ProperOrphanRecovery@NTFS_SA@@AEAAEPEAVNUMBER_SET@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVDIGRAPH@@EPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x14009F3E8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 PATH_ARGUMENT_cd" ?PATH_ARGUMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F348: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FILEDIR_cd" ?FILEDIR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000BF50: "public: virtual unsigned char __cdecl MESSAGE::IsSuppressedMessage(unsigned char) __ptr64" ?IsSuppressedMessage@MESSAGE@@UEAAEE@Z
0x14002E7E8: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,class BIG_INT,unsigned long,class NTFS_UPCASE_TABLE * __ptr64,unsigned long) __ptr64" ?Initialize@NTFS_FRS_STRUCTURE@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@K2KPEAVNTFS_UPCASE_TABLE@@K@Z
0x140006AB8: "public: __cdecl LOG_IO_DP_DRIVE::LOG_IO_DP_DRIVE(void) __ptr64" ??0LOG_IO_DP_DRIVE@@QEAA@XZ
0x14000F924: "public: unsigned char __cdecl NUMBER_SET::RemoveAll(void) __ptr64" ?RemoveAll@NUMBER_SET@@QEAAEXZ
0x14001A8C0: "private: virtual unsigned long __cdecl REAL_FAT_SA::SetVolId(unsigned long) __ptr64" ?SetVolId@REAL_FAT_SA@@EEAAKK@Z
0x14000C7AC: TrackMsgId
0x140061C9C: FsRtlAddLargeEntry
0x140092188: "const NUMBER_EXTENT::`vftable'" ??_7NUMBER_EXTENT@@6B@
0x140006514: "public: unsigned char __cdecl IO_DP_DRIVE::FormatVerifyFloppy(enum _MEDIA_TYPE,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64,unsigned char) __ptr64" ?FormatVerifyFloppy@IO_DP_DRIVE@@QEAAEW4_MEDIA_TYPE@@PEAVNUMBER_SET@@PEAVMESSAGE@@E@Z
0x1400134F4: "public: unsigned char __cdecl FAT_DIRENT::QueryLongOrdinal(void)const __ptr64" ?QueryLongOrdinal@FAT_DIRENT@@QEBAEXZ
0x140014DE0: "public: virtual void * __ptr64 __cdecl HASH_INDEX::`scalar deleting destructor'(unsigned int) __ptr64" ??_GHASH_INDEX@@UEAAPEAXI@Z
0x140007224: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x1400789EC: "private: unsigned char __cdecl NTFS_VOLUME_FILE::DeleteFromIndex(struct _FILE_NAME * __ptr64) __ptr64" ?DeleteFromIndex@NTFS_VOLUME_FILE@@AEAAEPEAU_FILE_NAME@@@Z
0x140038C78: "public: unsigned char __cdecl NTFS_MFT_INFO::ExtractIndexEntryInfo(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class MESSAGE * __ptr64,unsigned char,unsigned char * __ptr64) __ptr64" ?ExtractIndexEntryInfo@NTFS_MFT_INFO@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVMESSAGE@@EPEAE@Z
0x1400365A0: "public: unsigned char __cdecl NTFS_BITMAP::Read(class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?Read@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@@Z
0x14002154C: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::WriteList(class NTFS_BITMAP * __ptr64) __ptr64" ?WriteList@NTFS_ATTRIBUTE_LIST@@QEAAEPEAVNTFS_BITMAP@@@Z
0x1400941AC: "%s" ??_C@_02DKCKIIND@?$CFs?$AA@
0x140023CB4: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::AddRun(class BIG_INT,class BIG_INT) __ptr64" ?AddRun@NTFS_BAD_CLUSTER_FILE@@QEAAEVBIG_INT@@0@Z
0x14009CA80: "unsigned char * FatBootCode" ?FatBootCode@@3PAEA
0x1400611A0: FsRtlAddLargeMcbEntry
0x14000F3F0: "public: unsigned char __cdecl INTSTACK::Initialize(void) __ptr64" ?Initialize@INTSTACK@@QEAAEXZ
0x140024D68: "public: unsigned char __cdecl NTFS_EXTENT_LIST::IsSparse(void)const __ptr64" ?IsSparse@NTFS_EXTENT_LIST@@QEBAEXZ
0x14000C410: "public: unsigned char __cdecl MESSAGE::LogV(char const * __ptr64,char * __ptr64) __ptr64" ?LogV@MESSAGE@@QEAAEPEBDPEAD@Z
0x14005E80C: "public: void __cdecl NTFS_CHKDSK_INFO::UpdateStorageEstimate(class BIG_INT,unsigned long) __ptr64" ?UpdateStorageEstimate@NTFS_CHKDSK_INFO@@QEAAXVBIG_INT@@K@Z
0x140096A68: "?.?" ??_C@_17FDNOONPG@?$AA?$DP?$AA?4?$AA?$DP?$AA?$AA@
0x140010880: "public: virtual unsigned char __cdecl SECRUN::Write(void) __ptr64" ?Write@SECRUN@@UEAAEXZ
0x140054E90: "public: virtual unsigned char __cdecl NonDriverLogManagement::LookupDirectory(class WSTRING const * __ptr64) __ptr64" ?LookupDirectory@NonDriverLogManagement@@UEAAEPEBVWSTRING@@@Z
0x1400237B0: "public: virtual void * __ptr64 __cdecl NTFS_BAD_CLUSTER_FILE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_BAD_CLUSTER_FILE@@UEAAPEAXI@Z
0x14009F6AC: FsRtlNetFirstMapping
0x14001E814: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Fill(class BIG_INT,char,unsigned long) __ptr64" ?Fill@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@DK@Z
0x140016F90: "private: unsigned char __cdecl REAL_FAT_SA::WriteNewFats(class NUMBER_SET const * __ptr64,unsigned long * __ptr64,class MESSAGE * __ptr64) __ptr64" ?WriteNewFats@REAL_FAT_SA@@AEAAEPEBVNUMBER_SET@@PEAKPEAVMESSAGE@@@Z
0x14009F588: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_MFT_INFO_cd" ?NTFS_MFT_INFO_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400909AC: "private: unsigned char __cdecl FAT_SA::DoVolumeCensusAndRelocation(struct _CENSUS_REPORT * __ptr64,class SORTED_LIST * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64) __ptr64" ?DoVolumeCensusAndRelocation@FAT_SA@@AEAAEPEAU_CENSUS_REPORT@@PEAVSORTED_LIST@@PEAKPEAE@Z
0x140096140: "%X%W%d" ??_C@_06HPCHABOH@?$CFX?$CFW?$CFd?$AA@
0x140031B94: "public: __cdecl NTFS_INDEX_TREE::NTFS_INDEX_TREE(void) __ptr64" ??0NTFS_INDEX_TREE@@QEAA@XZ
0x1400932F8: "__cdecl _imp__vsnprintf" __imp__vsnprintf
0x140011900: "public: virtual void * __ptr64 __cdecl EA_SET::`vector deleting destructor'(unsigned int) __ptr64" ??_EEA_SET@@UEAAPEAXI@Z
0x140091000: "__cdecl _security_check_cookie" __security_check_cookie
0x14003C1D0: "public: virtual void * __ptr64 __cdecl NTFS_CHKDSK_STATS::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CHKDSK_STATS@@UEAAPEAXI@Z
0x140093E88: "ORPHAN_FRS" ??_C@_1BG@KNEGCAJM@?$AAO?$AAR?$AAP?$AAH?$AAA?$AAN?$AA_?$AAF?$AAR?$AAS?$AA?$AA@
0x140096020: "$Secure" ??_C@_07GAGJFPBG@$Secure?$AA@
0x140093C00: "%I64d%x%x" ??_C@_09DFBBCDEE@?$CFI64d?$CFx?$CFx?$AA@
0x140095758: "%x%x%x%I64x" ??_C@_0M@NPABMKJL@?$CFx?$CFx?$CFx?$CFI64x?$AA@
0x140095B78: "onecore\base\fs\utils\ufat\src\f" ??_C@_0CM@MJPJFBHD@onecore?2base?2fs?2utils?2ufat?2src?2f@
0x14009F3D0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 STRING_ARRAY_cd" ?STRING_ARRAY_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14003A4F8: "public: __cdecl NTFS_SA::NTFS_SA(void) __ptr64" ??0NTFS_SA@@QEAA@XZ
0x14009F210: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 DSTRING_cd" ?DSTRING_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093D10: "%SystemRoot%" ??_C@_1BK@HCAHJHON@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?$AA@
0x140095ED8: "%s%04d%02d%02d%02d%02d%02d%s" ??_C@_1DK@KLCKJJPL@?$AA?$CF?$AAs?$AA?$CF?$AA0?$AA4?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AA0?$AA2?$AAd?$AA?$CF?$AAs?$AA?$AA@
0x14003113C: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::Initialize(class LOG_IO_DP_DRIVE const * __ptr64,class BIG_INT,unsigned long,unsigned long,unsigned long,unsigned long,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_INDEX_TREE * __ptr64) __ptr64" ?Initialize@NTFS_INDEX_BUFFER@@QEAAEPEBVLOG_IO_DP_DRIVE@@VBIG_INT@@KKKKPEAVNTFS_UPCASE_TABLE@@PEAVNTFS_INDEX_TREE@@@Z
0x140031C6C: "public: virtual __cdecl NTFS_INDEX_TREE::~NTFS_INDEX_TREE(void) __ptr64" ??1NTFS_INDEX_TREE@@UEAA@XZ
0x1400958F0: "onecore\base\fs\utils\untfs\src\" ??_C@_0CI@GABCLGNL@onecore?2base?2fs?2utils?2untfs?2src?2@
0x14003B3F0: "public: static unsigned char __cdecl NTFS_SA::PostReadMultiSectorFixup(void * __ptr64,unsigned long,class IO_DP_DRIVE * __ptr64,unsigned long)" ?PostReadMultiSectorFixup@NTFS_SA@@SAEPEAXKPEAVIO_DP_DRIVE@@K@Z
0x14006607C: "private: unsigned char __cdecl NTFS_SA::ReportIndexAllocation(struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,char const * __ptr64,unsigned char) __ptr64" ?ReportIndexAllocation@NTFS_SA@@AEAAEPEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEBDE@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl NTFS_CORRUPT_HEADER::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CORRUPT_HEADER@@UEAAPEAXI@Z
0x140012308: "public: unsigned long __cdecl FAT::QueryNthCluster(unsigned long,unsigned long)const __ptr64" ?QueryNthCluster@FAT@@QEBAKKK@Z
0x14009C000: "struct _FILESYSTEM_MAP * FileSystemMap" ?FileSystemMap@@3PAU_FILESYSTEM_MAP@@A
0x140061C0C: FsRtlFindLargeIndex
0x140020E2C: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::ReadList(void) __ptr64" ?ReadList@NTFS_ATTRIBUTE_LIST@@QEAAEXZ
0x14000F5EC: "public: virtual __cdecl NUMBER_SET::~NUMBER_SET(void) __ptr64" ??1NUMBER_SET@@UEAA@XZ
0x14008F98C: "private: unsigned char __cdecl FAT_NTFS::WriteBoot(void) __ptr64" ?WriteBoot@FAT_NTFS@@AEAAEXZ
0x140073EF0: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInReparseIndex2(class MESSAGE * __ptr64,struct NTFS_SA::IndexEntriesValidationCtxt & __ptr64) __ptr64" ?ValidateEntriesInReparseIndex2@NTFS_SA@@AEAAEPEAVMESSAGE@@AEAUIndexEntriesValidationCtxt@1@@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl DIGRAPH_EDGE::`vector deleting destructor'(unsigned int) __ptr64" ??_EDIGRAPH_EDGE@@UEAAPEAXI@Z
0x14003A64C: "public: virtual __cdecl NTFS_SA::~NTFS_SA(void) __ptr64" ??1NTFS_SA@@UEAA@XZ
0x14000D9F4: "private: static unsigned char __cdecl CANNED_SECURITY::QuerySystemSid(void * __ptr64,unsigned long * __ptr64)" ?QuerySystemSid@CANNED_SECURITY@@CAEPEAXPEAK@Z
0x14003B618: "public: static unsigned char __cdecl NTFS_SA::IsDosName(struct _FILE_NAME const * __ptr64)" ?IsDosName@NTFS_SA@@SAEPEBU_FILE_NAME@@@Z
0x1400932D0: "__cdecl _imp_RtlFreeAnsiString" __imp_RtlFreeAnsiString
0x14003CDB0: "public: unsigned char __cdecl NTFS_BITMAP::IsAllocated(class BIG_INT,class BIG_INT)const __ptr64" ?IsAllocated@NTFS_BITMAP@@QEBAEVBIG_INT@@0@Z
0x140093450: "__cdecl _imp_NtCancelIoFile" __imp_NtCancelIoFile
0x1400314C8: "public: static unsigned char __cdecl NTFS_INDEX_BUFFER::WriteBack(class NTFS_ATTRIBUTE * __ptr64,class BIG_INT,struct _INDEX_ALLOCATION_BUFFER * __ptr64,unsigned long,unsigned long)" ?WriteBack@NTFS_INDEX_BUFFER@@SAEPEAVNTFS_ATTRIBUTE@@VBIG_INT@@PEAU_INDEX_ALLOCATION_BUFFER@@KK@Z
0x140015240: "public: virtual void * __ptr64 __cdecl REAL_FAT_SA::`scalar deleting destructor'(unsigned int) __ptr64" ??_GREAL_FAT_SA@@UEAAPEAXI@Z
0x140006430: "public: unsigned char __cdecl IO_DP_DRIVE::Unlock(void) __ptr64" ?Unlock@IO_DP_DRIVE@@QEAAEXZ
0x14009F2B8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 INTSTACK_cd" ?INTSTACK_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093EC8: "VALIDATE_REPARSE_OBJID_INDEXES" ??_C@_1DO@HCPEAHIC@?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAR?$AAE?$AAP?$AAA?$AAR?$AAS?$AAE?$AA_?$AAO?$AAB?$AAJ?$AAI?$AAD?$AA_?$AAI?$AAN?$AAD?$AAE?$AAX?$AAE?$AAS?$AA?$AA@
0x140095F98: "%x%x%W%x%W%I64x" ??_C@_0BA@GJHNHMNJ@?$CFx?$CFx?$CFW?$CFx?$CFW?$CFI64x?$AA@
0x140001224: "__cdecl TlgCreateWsz" _TlgCreateWsz
0x140093E20: "onecore\base\fs\utils\ifsutil\sr" ??_C@_0CN@HEOIHFCD@onecore?2base?2fs?2utils?2ifsutil?2sr@
0x140095FB0: ", %x" ??_C@_19EJIIAKHH@?$AA?0?$AA?5?$AA?$CF?$AAx?$AA?$AA@
0x14002D3A4: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddChild(class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?AddChild@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAV1@@Z
0x14000B4DC: "unsigned char __cdecl QueryDisableDeleteNotification(void)" ?QueryDisableDeleteNotification@@YAEXZ
0x14001B22C: "public: void __cdecl BITVECTOR::ResetBit(unsigned long,unsigned long) __ptr64" ?ResetBit@BITVECTOR@@QEAAXKK@Z
0x140023E1C: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Flush(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64) __ptr64" ?Flush@NTFS_BAD_CLUSTER_FILE@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@@Z
0x140077764: "private: unsigned char __cdecl NTFS_SA::OldOrphanRecovery(class NUMBER_SET * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,class WSTRING * __ptr64) __ptr64" ?OldOrphanRecovery@NTFS_SA@@AEAAEPEAVNUMBER_SET@@PEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAVWSTRING@@@Z
0x14000C084: "public: unsigned char __cdecl MESSAGE::DisplayMsg(unsigned long,enum MESSAGE_TYPE,unsigned long,char const * __ptr64,...) __ptr64" ?DisplayMsg@MESSAGE@@QEAAEKW4MESSAGE_TYPE@@KPEBDZZ
0x14000C930: "public: virtual unsigned char __cdecl MESSAGE::Set(unsigned long,enum MESSAGE_TYPE,unsigned long) __ptr64" ?Set@MESSAGE@@UEAAEKW4MESSAGE_TYPE@@K@Z
0x14004FE8C: "public: static unsigned char __cdecl NTFS_SA::FileRecoverTelemetryData(class WSTRING const * __ptr64,class NTFS_MFT_FILE * __ptr64,void * __ptr64,unsigned long,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class MESSAGE * __ptr64)" ?FileRecoverTelemetryData@NTFS_SA@@SAEPEBVWSTRING@@PEAVNTFS_MFT_FILE@@PEAXKPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVMESSAGE@@@Z
0x140097110: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_REFLECTED_MASTER_FILE_TABLE@@UEAAPEAXI@Z
0x140093468: "__cdecl _imp_RtlRandomEx" __imp_RtlRandomEx
0x140092BA0: "const NTFS_REFLECTED_MASTER_FILE_TABLE::`vftable'" ??_7NTFS_REFLECTED_MASTER_FILE_TABLE@@6B@
0x14000F338: "public: __cdecl INTSTACK::INTSTACK(void) __ptr64" ??0INTSTACK@@QEAA@XZ
0x140096BF8: "%8d" ??_C@_03GCLOGFGE@?$CF8d?$AA@
0x14008B650: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::GetFileNumber(unsigned short * __ptr64,class BIG_INT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetFileNumber@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAGPEAVBIG_INT@@PEAVNTFS_CHKDSK_INFO@@@Z
0x14008213C: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexSearchBuffer(struct _INDEX_HEADER * __ptr64,void * __ptr64,unsigned long,unsigned long,enum INDEX_ENTRY_TYPE,struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64 * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?IndexSearchBuffer@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAU_INDEX_HEADER@@PEAXKKW4INDEX_ENTRY_TYPE@@PEAU_INDEX_ENTRY@@PEAPEAU4@PEAE5PEAVNTFS_CHKDSK_INFO@@@Z
0x14000880C: "protected: static unsigned char __cdecl IFS_SYSTEM::QueryFileSystemNameInternal(class LOG_IO_DP_DRIVE * __ptr64,class WSTRING * __ptr64,unsigned long * __ptr64,class WSTRING * __ptr64)" ?QueryFileSystemNameInternal@IFS_SYSTEM@@KAEPEAVLOG_IO_DP_DRIVE@@PEAVWSTRING@@PEAK1@Z
0x14000A660: "public: virtual void * __ptr64 __cdecl FAT_VOL::`vector deleting destructor'(unsigned int) __ptr64" ??_EFAT_VOL@@UEAAPEAXI@Z
0x14009F660: "protected: static unsigned short * __ptr64 __ptr64 DRIVE_CACHE::_phase" ?_phase@DRIVE_CACHE@@1PEAGEA
0x140095828: "%x%x%x%x%x" ??_C@_0L@DFMACDEG@?$CFx?$CFx?$CFx?$CFx?$CFx?$AA@
0x1400968A8: "CrossLink" ??_C@_1BE@EBENBLNE@?$AAC?$AAr?$AAo?$AAs?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14009F658: "protected: static unsigned short * __ptr64 __ptr64 DRIVE_CACHE::_sub_phase" ?_sub_phase@DRIVE_CACHE@@1PEAGEA
0x1400312FC: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::Read(class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?Read@NTFS_INDEX_BUFFER@@QEAAEPEAVNTFS_ATTRIBUTE@@@Z
0x140014E9C: "public: virtual __cdecl HASH_INDEX::~HASH_INDEX(void) __ptr64" ??1HASH_INDEX@@UEAA@XZ
0x14001B060: "public: virtual void * __ptr64 __cdecl BITVECTOR::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBITVECTOR@@UEAAPEAXI@Z
0x140005104: "public: virtual __cdecl IO_DP_DRIVE::~IO_DP_DRIVE(void) __ptr64" ??1IO_DP_DRIVE@@UEAA@XZ
0x140078758: "private: unsigned char __cdecl NTFS_VOLUME_FILE::DeleteAttribute(unsigned long,char const * __ptr64) __ptr64" ?DeleteAttribute@NTFS_VOLUME_FILE@@AEAAEKPEBD@Z
0x140023B40: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Add(class NUMBER_SET const * __ptr64) __ptr64" ?Add@NTFS_BAD_CLUSTER_FILE@@QEAAEPEBVNUMBER_SET@@@Z
0x140023428: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::IsMatch(unsigned long,class WSTRING const * __ptr64,void const * __ptr64,unsigned long)const __ptr64" ?IsMatch@NTFS_ATTRIBUTE_RECORD@@QEBAEKPEBVWSTRING@@PEBXK@Z
0x140096060: "$Corrupt" ??_C@_1BC@CCPHMJGD@?$AA$?$AAC?$AAo?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x140092870: "const REAL_FAT_SA::`vftable'" ??_7REAL_FAT_SA@@6B@
0x140009AD0: "public: virtual unsigned char __cdecl SP_AUTOCHECK_MESSAGE::IsInSetup(void) __ptr64" ?IsInSetup@SP_AUTOCHECK_MESSAGE@@UEAAEXZ
0x14000701C: "void * __ptr64 __cdecl AutoChkMalloc(unsigned __int64)" ?AutoChkMalloc@@YAPEAX_K@Z
0x14009148B: "__cdecl _chkstk" __chkstk
0x14000FEAC: "public: virtual __cdecl READ_WRITE_CACHE::~READ_WRITE_CACHE(void) __ptr64" ??1READ_WRITE_CACHE@@UEAA@XZ
0x14000A580: "public: virtual unsigned char __cdecl AUTOCHECK_MESSAGE::Set(unsigned long,enum MESSAGE_TYPE,unsigned long) __ptr64" ?Set@AUTOCHECK_MESSAGE@@UEAAEKW4MESSAGE_TYPE@@K@Z
0x1400079E0: "public: virtual void __cdecl OBJECT::DebugDump(unsigned char)const __ptr64" ?DebugDump@OBJECT@@UEBAXE@Z
0x140093D40: "SystemPartition" ??_C@_0BA@JMCFFOAO@SystemPartition?$AA@
0x14000CEC0: "public: virtual unsigned long __cdecl ARRAY::QueryMemberCount(void)const __ptr64" ?QueryMemberCount@ARRAY@@UEBAKXZ
0x140004F78: "protected: __cdecl IO_DP_DRIVE::IO_DP_DRIVE(void) __ptr64" ??0IO_DP_DRIVE@@IEAA@XZ
0x140024688: "public: unsigned char __cdecl NTFS_BOOT_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64) __ptr64" ?Create@NTFS_BOOT_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@@Z
0x140096658: "onecore\base\fs\utils\untfs\src\" ??_C@_0CL@LNIHCKJD@onecore?2base?2fs?2utils?2untfs?2src?2@
0x140094150: ".. " ??_C@_0M@JBDBKIFA@?4?4?5?5?5?5?5?5?5?5?5?$AA@
0x140093B04: "/V" ??_C@_02NPEONNOC@?1V?$AA@
0x14000CCB0: "public: virtual unsigned char __cdecl ARRAY::DeleteAllMembers(void) __ptr64" ?DeleteAllMembers@ARRAY@@UEAAEXZ
0x140092C80: "const NTFS_ATTRIBUTE_RECORD::`vftable'" ??_7NTFS_ATTRIBUTE_RECORD@@6B@
0x140096428: "%I64x%W%W%I64x%I64x" ??_C@_0BE@NDDOAFBD@?$CFI64x?$CFW?$CFW?$CFI64x?$CFI64x?$AA@
0x1400310B0: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_BUFFER::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_INDEX_BUFFER@@UEAAPEAXI@Z
0x14009F4A8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SORTED_LIST_cd" ?SORTED_LIST_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400965E0: "$UsnJrnl" ??_C@_1BC@PIEEEGL@?$AA$?$AAU?$AAs?$AAn?$AAJ?$AAr?$AAn?$AAl?$AA?$AA@
0x14000ACE0: "public: virtual unsigned char __cdecl MESSAGE::IsKeyPressed(unsigned long,unsigned long) __ptr64" ?IsKeyPressed@MESSAGE@@UEAAEKK@Z
0x140095F58: "TotalDuration:%I64u" ??_C@_1CI@FKLPEDNA@?$AAT?$AAo?$AAt?$AAa?$AAl?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?$CF?$AAI?$AA6?$AA4?$AAu?$AA?$AA@
0x14000CFB8: "public: unsigned char __cdecl ARRAY::Insert(class OBJECT * __ptr64,unsigned long) __ptr64" ?Insert@ARRAY@@QEAAEPEAVOBJECT@@K@Z
0x140092C98: "const NTFS_BAD_CLUSTER_FILE::`vftable'" ??_7NTFS_BAD_CLUSTER_FILE@@6B@
0x140093538: "__cdecl _imp_RtlDeleteElementGenericTable" __imp_RtlDeleteElementGenericTable
0x14003B51C: "public: static void __cdecl NTFS_SA::PreWriteMultiSectorFixup(void * __ptr64,unsigned long)" ?PreWriteMultiSectorFixup@NTFS_SA@@SAXPEAXK@Z
0x14003CE24: "public: unsigned char __cdecl NTFS_BITMAP::AllocateClusters(class BIG_INT,class BIG_INT,class BIG_INT * __ptr64,unsigned long) __ptr64" ?AllocateClusters@NTFS_BITMAP@@QEAAEVBIG_INT@@0PEAV2@K@Z
0x14000B3B4: "protected: __cdecl VOL_LIODPDRV::VOL_LIODPDRV(void) __ptr64" ??0VOL_LIODPDRV@@IEAA@XZ
0x1400010B8: TraceLoggingRegisterEx
0x1400079E0: "public: virtual void __cdecl NTFS_SA::PrintFormatReport(class MESSAGE * __ptr64,struct _FILE_FS_SIZE_INFORMATION * __ptr64,struct _FILE_FS_VOLUME_INFORMATION * __ptr64) __ptr64" ?PrintFormatReport@NTFS_SA@@UEAAXPEAVMESSAGE@@PEAU_FILE_FS_SIZE_INFORMATION@@PEAU_FILE_FS_VOLUME_INFORMATION@@@Z
0x14001A940: "public: virtual void * __ptr64 __cdecl ROOTDIR::`vector deleting destructor'(unsigned int) __ptr64" ??_EROOTDIR@@UEAAPEAXI@Z
0x140012B14: "public: unsigned long __cdecl FAT::AllocChain(unsigned long,unsigned long * __ptr64) __ptr64" ?AllocChain@FAT@@QEAAKKPEAK@Z
0x14001C73C: "public: virtual __cdecl NTFS_ATTRIBUTE::~NTFS_ATTRIBUTE(void) __ptr64" ??1NTFS_ATTRIBUTE@@UEAA@XZ
0x140024390: "public: __cdecl NTFS_BITMAP_FILE::NTFS_BITMAP_FILE(void) __ptr64" ??0NTFS_BITMAP_FILE@@QEAA@XZ
0x14009F5A8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_VOL_cd" ?NTFS_VOL_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000AB50: "public: virtual unsigned char __cdecl SP_AUTOCHECK_MESSAGE::DisplayV(char const * __ptr64,char * __ptr64) __ptr64" ?DisplayV@SP_AUTOCHECK_MESSAGE@@UEAAEPEBDPEAD@Z
0x140095C80: "%X%W" ??_C@_04PFDJMAED@?$CFX?$CFW?$AA@
0x140002EE0: "public: virtual void * __ptr64 __cdecl NUMBER_EXTENT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNUMBER_EXTENT@@UEAAPEAXI@Z
0x140096460: "ObjIdIndexDupScan" ??_C@_1CE@GHAEHHMM@?$AAO?$AAb?$AAj?$AAI?$AAd?$AAI?$AAn?$AAd?$AAe?$AAx?$AAD?$AAu?$AAp?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140014ECC: "public: unsigned char __cdecl HASH_INDEX::Initialize(unsigned long,unsigned short) __ptr64" ?Initialize@HASH_INDEX@@QEAAEKG@Z
0x1400968E0: "InvalidSecurityId" ??_C@_1CE@OEPKPHHN@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAI?$AAd?$AA?$AA@
0x14007ACD8: "private: unsigned char __cdecl NTFS_SA::ValidateUsnJournal(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?ValidateUsnJournal@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x140092378: "const MESSAGE::`vftable'" ??_7MESSAGE@@6B@
0x1400472FC: "private: unsigned char __cdecl FAT_SA::PurgeEaFile(struct _EA_INFO * __ptr64,unsigned short,class BITVECTOR * __ptr64,enum FIX_LEVEL,struct _FATCHK_REPORT * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?PurgeEaFile@FAT_SA@@AEAAEPEAU_EA_INFO@@GPEAVBITVECTOR@@W4FIX_LEVEL@@PEAU_FATCHK_REPORT@@PEAVMESSAGE@@PEAE@Z
0x140032F1C: "public: unsigned char __cdecl NTFS_INDEX_TREE::IsBadlyOrdered(class BIG_INT,unsigned long,unsigned char * __ptr64,unsigned char,unsigned char) __ptr64" ?IsBadlyOrdered@NTFS_INDEX_TREE@@QEAAEVBIG_INT@@KPEAEEE@Z
0x140013520: "public: __cdecl FAT_DIRENT::FAT_DIRENT(void) __ptr64" ??0FAT_DIRENT@@QEAA@XZ
0x140002EE0: "public: virtual void * __ptr64 __cdecl RELOCATION_CLUSTER::`vector deleting destructor'(unsigned int) __ptr64" ??_ERELOCATION_CLUSTER@@UEAAPEAXI@Z
0x140096850: "BadClusters" ??_C@_1BI@DMHAJIAB@?$AAB?$AAa?$AAd?$AAC?$AAl?$AAu?$AAs?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x140070864: "private: unsigned char __cdecl NTFS_SA::ValidateEntriesInIndexUsingMftInfo(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MFT_INFO * __ptr64,class DIGRAPH * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEntriesInIndexUsingMftInfo@NTFS_SA@@AEAAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MFT_INFO@@PEAVDIGRAPH@@PEAE5PEAVNTFS_MASTER_FILE_TABLE@@EW4FIX_LEVEL@@PEAVMESSAGE@@5@Z
0x140093B08: "-V" ??_C@_02NMMKAJIM@?9V?$AA@
0x14009F66C: "protected: static long DRIVE_CACHE::_refcount" ?_refcount@DRIVE_CACHE@@1JA
0x140006BB0: "class BIG_INT __cdecl operator*(class BIG_INT,long)" ??D@YA?AVBIG_INT@@V0@J@Z
0x140060F30: "public: virtual void * __ptr64 __cdecl FileDescriptor::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFileDescriptor@@UEAAPEAXI@Z
0x1400591F8: "private: unsigned char __cdecl NTFS_SA::EnsureWellDefinedAttrList(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE_LIST * __ptr64,class SEQUENTIAL_CONTAINER * __ptr64,class NTFS_BITMAP * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?EnsureWellDefinedAttrList@NTFS_SA@@AEAAEPEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_ATTRIBUTE_LIST@@PEAVSEQUENTIAL_CONTAINER@@PEAVNTFS_BITMAP@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x14001B17C: "public: void __cdecl BITVECTOR::SetBit(unsigned long,unsigned long) __ptr64" ?SetBit@BITVECTOR@@QEAAXKK@Z
0x14009F220: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 WSTRING_cd" ?WSTRING_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000F434: "public: unsigned char __cdecl INTSTACK::Push(class BIG_INT) __ptr64" ?Push@INTSTACK@@QEAAEVBIG_INT@@@Z
0x14000F2F0: "public: virtual unsigned char __cdecl DRIVE_CACHE::QueryMemoryLimit(unsigned __int64 * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryMemoryLimit@DRIVE_CACHE@@UEAAEPEA_KPEAE@Z
0x1400934E8: "__cdecl _imp_RtlValidSecurityDescriptor" __imp_RtlValidSecurityDescriptor
0x14009F450: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FLAG_ARGUMENT_cd" ?FLAG_ARGUMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000FDB0: "private: static void __cdecl NUMBER_SET::FreeTableEntry(struct _RTL_AVL_TABLE * __ptr64,void * __ptr64)" ?FreeTableEntry@NUMBER_SET@@CAXPEAU_RTL_AVL_TABLE@@PEAX@Z
0x14000BED0: "public: virtual void * __ptr64 __cdecl MESSAGE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GMESSAGE@@UEAAPEAXI@Z
0x14009F340: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FAT_SA_cd" ?FAT_SA_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001A9DC: "unsigned char __cdecl SimpleFetchMessageTextInOemCharSet(unsigned long,char * __ptr64,unsigned long)" ?SimpleFetchMessageTextInOemCharSet@@YAEKPEADK@Z
0x1400935E8: "__cdecl _imp_RtlComputeCrc32" __imp_RtlComputeCrc32
0x140093018: "const SIDTAB::`vftable'" ??_7SIDTAB@@6B@
0x1400707C0: "public: static unsigned char __cdecl NTFS_SA::QueryFileNameFromIndex(struct _FILE_NAME const * __ptr64,unsigned long,class WSTRING * __ptr64)" ?QueryFileNameFromIndex@NTFS_SA@@SAEPEBU_FILE_NAME@@KPEAVWSTRING@@@Z
0x140092E40: "const NTFS_CHKDSK_STATS::`vftable'" ??_7NTFS_CHKDSK_STATS@@6B@
0x14001FA34: "private: unsigned char __cdecl NTFS_ATTRIBUTE::InsertMftDataIntoFile(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?InsertMftDataIntoFile@NTFS_ATTRIBUTE@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_BITMAP@@@Z
0x14000CA94: "public: unsigned char __cdecl HMEM::Resize(unsigned long,unsigned long) __ptr64" ?Resize@HMEM@@QEAAEKK@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl SQM_COMMAND_DATA::`vector deleting destructor'(unsigned int) __ptr64" ??_ESQM_COMMAND_DATA@@UEAAPEAXI@Z
0x14001D8D0: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::MakeNonresident(class NTFS_BITMAP * __ptr64) __ptr64" ?MakeNonresident@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_BITMAP@@@Z
0x140093688: "__cdecl _guard_fids_table" __guard_fids_table
0x140036AC8: "public: unsigned char __cdecl NTFS_LOG_FILE::Resize(class BIG_INT,class NTFS_BITMAP * __ptr64,unsigned char,unsigned char * __ptr64,unsigned char * __ptr64,class MESSAGE * __ptr64) __ptr64" ?Resize@NTFS_LOG_FILE@@QEAAEVBIG_INT@@PEAVNTFS_BITMAP@@EPEAE2PEAVMESSAGE@@@Z
0x1400311FC: "public: void __cdecl NTFS_INDEX_BUFFER::Create(unsigned char,class BIG_INT) __ptr64" ?Create@NTFS_INDEX_BUFFER@@QEAAXEVBIG_INT@@@Z
0x14000ACE0: "public: virtual unsigned char __cdecl SUPERAREA::SpotFixVerify(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned long,unsigned long * __ptr64,class WSTRING const * __ptr64) __ptr64" ?SpotFixVerify@SUPERAREA@@UEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KPEAKPEBVWSTRING@@@Z
0x140022C24: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::UseClusters(class NTFS_BITMAP * __ptr64,class BIG_INT * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64)const __ptr64" ?UseClusters@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_BITMAP@@PEAVBIG_INT@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x1400933C0: "__cdecl _imp_NtShutdownSystem" __imp_NtShutdownSystem
0x140095C00: "FOUND.%03d" ??_C@_0L@JCLCINOH@FOUND?4?$CF03d?$AA@
0x140010CE8: "public: static unsigned long __cdecl SUPERAREA::ComputeVolId(unsigned long)" ?ComputeVolId@SUPERAREA@@SAKK@Z
0x140006AF0: "public: virtual void * __ptr64 __cdecl LOG_IO_DP_DRIVE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GLOG_IO_DP_DRIVE@@UEAAPEAXI@Z
0x14000C128: "public: unsigned char __cdecl MESSAGE::LogMsg(unsigned long,char const * __ptr64,...) __ptr64" ?LogMsg@MESSAGE@@QEAAEKPEBDZZ
0x140031DCC: "private: void * __ptr64 __cdecl INDEX_TREE_BUFCACHE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GINDEX_TREE_BUFCACHE@@AEAAPEAXI@Z
0x140093140: "__cdecl load_config_used" _load_config_used
0x14003D3A4: "public: void __cdecl NTFS_BITMAP::RecordAllocated(class BIG_INT,class BIG_INT) __ptr64" ?RecordAllocated@NTFS_BITMAP@@QEAAXVBIG_INT@@0@Z
0x140037D54: "public: unsigned char __cdecl NTFS_MFT_FILE::Initialize(enum FIX_LEVEL,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,unsigned long,class BIG_INT,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?Initialize@NTFS_MFT_FILE@@QEAAEW4FIX_LEVEL@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK2PEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_ATTRIBUTE@@@Z
0x1400616AC: FsRtlRemoveLargeMcbEntry
0x1400934A8: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x14003A350: NtfsUpcaseCompare
0x140002BC8: "public: char * __ptr64 __cdecl WSTRING::QuerySTR(unsigned long,unsigned long,char * __ptr64,unsigned long,unsigned char)const __ptr64" ?QuerySTR@WSTRING@@QEBAPEADKKPEADKE@Z
0x14000C1C0: "public: unsigned char __cdecl MESSAGE::Log(char const * __ptr64,...) __ptr64" ?Log@MESSAGE@@QEAAEPEBDZZ
0x14001A8D0: "public: virtual unsigned short __cdecl REAL_FAT_SA::QuerySectorsPerCluster(void)const __ptr64" ?QuerySectorsPerCluster@REAL_FAT_SA@@UEBAGXZ
0x140096278: "IndexValidation" ??_C@_1CA@BHHGADLB@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140084C70: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::MapIndexNameToAttributeType(class WSTRING const * __ptr64,unsigned long * __ptr64) __ptr64" ?MapIndexNameToAttributeType@NTFS_SPOTFIX_COMMANDS@@AEAAEPEBVWSTRING@@PEAK@Z
0x14002E58C: "public: virtual __cdecl NTFS_FRS_STRUCTURE::~NTFS_FRS_STRUCTURE(void) __ptr64" ??1NTFS_FRS_STRUCTURE@@UEAA@XZ
0x140021524: "unsigned char __cdecl operator==(struct _MFT_SEGMENT_REFERENCE const & __ptr64,struct _MFT_SEGMENT_REFERENCE const & __ptr64)" ??8@YAEAEBU_MFT_SEGMENT_REFERENCE@@0@Z
0x140092A10: "const ARRAY_ITERATOR::`vftable'" ??_7ARRAY_ITERATOR@@6B@
0x14001198C: "public: unsigned char __cdecl EA_SET::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class FAT_SA * __ptr64,class FAT const * __ptr64,unsigned long,unsigned long) __ptr64" ?Initialize@EA_SET@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z
0x140015360: "public: virtual unsigned char __cdecl REAL_FAT_SA::Initialize(class LOG_IO_DP_DRIVE * __ptr64,class MESSAGE * __ptr64,unsigned char) __ptr64" ?Initialize@REAL_FAT_SA@@UEAAEPEAVLOG_IO_DP_DRIVE@@PEAVMESSAGE@@E@Z
0x14002319C: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::UnUseClusters(class NTFS_BITMAP * __ptr64,class NTFS_CHKDSK_INFO * __ptr64)const __ptr64" ?UnUseClusters@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_BITMAP@@PEAVNTFS_CHKDSK_INFO@@@Z
0x14001B700: "public: virtual class OBJECT * __ptr64 __cdecl LIST_ITERATOR::GetNext(void) __ptr64" ?GetNext@LIST_ITERATOR@@UEAAPEAVOBJECT@@XZ
0x14009F630: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FAT_NTFS_cd" ?FAT_NTFS_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14004AD40: "public: virtual unsigned long __cdecl NTFS_SPOTFIX_COMMANDS::MajorTag(void) __ptr64" ?MajorTag@NTFS_SPOTFIX_COMMANDS@@UEAAKXZ
0x140092080: "const LOG_IO_DP_DRIVE::`vftable'" ??_7LOG_IO_DP_DRIVE@@6B@
0x140025A24: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Initialize(enum FIX_LEVEL,class BIG_INT,unsigned long,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@VBIG_INT@@KPEAVNTFS_MASTER_FILE_TABLE@@@Z
0x140021630: "public: virtual void * __ptr64 __cdecl NTFS_ATTRIBUTE_RECORD::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_ATTRIBUTE_RECORD@@UEAAPEAXI@Z
0x140038F58: "private: static void __cdecl NTFS_MFT_INFO::ComputeFileNameSignature(unsigned long,struct _FILE_NAME * __ptr64,unsigned char * __ptr64 const)" ?ComputeFileNameSignature@NTFS_MFT_INFO@@CAXKPEAU_FILE_NAME@@QEAE@Z
0x140013E9C: "public: unsigned char __cdecl FAT_DIRENT::QueryChecksum(void)const __ptr64" ?QueryChecksum@FAT_DIRENT@@QEBAEXZ
0x140021094: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryAttributeRecord(void * __ptr64,unsigned long,class NTFS_ATTRIBUTE_RECORD * __ptr64)const __ptr64" ?QueryAttributeRecord@NTFS_ATTRIBUTE_LIST@@QEBAEPEAXKPEAVNTFS_ATTRIBUTE_RECORD@@@Z
0x140095E00: "ntfs" ??_C@_19FMGGNPBF@?$AAn?$AAt?$AAf?$AAs?$AA?$AA@
0x140096078: "$Extend" ??_C@_1BA@NGAFGIIF@?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?$AA@
0x1400860E0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::BreakCycle(struct _MFT_SEGMENT_REFERENCE,struct _MFT_SEGMENT_REFERENCE,unsigned long,void * __ptr64) __ptr64" ?BreakCycle@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@0KPEAX@Z
0x140013BD8: "public: unsigned char __cdecl FAT_DIRENT::SetLastWriteTime(void) __ptr64" ?SetLastWriteTime@FAT_DIRENT@@QEAAEXZ
0x14000F198: "public: __cdecl DRIVE_CACHE::DRIVE_CACHE(void) __ptr64" ??0DRIVE_CACHE@@QEAA@XZ
0x140026400: "public: virtual long __cdecl DFileName::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@DFileName@@UEBAJPEBVOBJECT@@@Z
0x14009C470: "protected: static union _LARGE_INTEGER DRIVE_CACHE::_timeout" ?_timeout@DRIVE_CACHE@@1T_LARGE_INTEGER@@A
0x14000FACC: "public: unsigned char __cdecl NUMBER_SET::Remove(class NUMBER_SET const * __ptr64) __ptr64" ?Remove@NUMBER_SET@@QEAAEPEBV1@@Z
0x14005E3A0: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::PhaseProgressComplete(enum PHASE) __ptr64" ?PhaseProgressComplete@NTFS_CHKDSK_INFO@@QEAAEW4PHASE@@@Z
0x14004EA4C: "private: unsigned char __cdecl NTFS_SA::CheckAllForData(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?CheckAllForData@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x14001BD48: "public: unsigned char __cdecl MEM_BLOCK_MGR::Initialize(unsigned long,unsigned long) __ptr64" ?Initialize@MEM_BLOCK_MGR@@QEAAEKK@Z
0x14001B730: "public: virtual class OBJECT * __ptr64 __cdecl LIST_ITERATOR::GetPrevious(void) __ptr64" ?GetPrevious@LIST_ITERATOR@@UEAAPEAVOBJECT@@XZ
0x14000FE70: "public: virtual void * __ptr64 __cdecl READ_WRITE_CACHE::`vector deleting destructor'(unsigned int) __ptr64" ??_EREAD_WRITE_CACHE@@UEAAPEAXI@Z
0x14000ACE0: "private: virtual unsigned char __cdecl REAL_FAT_SA::FreeClusterData(unsigned long) __ptr64" ?FreeClusterData@REAL_FAT_SA@@EEAAEK@Z
0x14000B378: "unsigned long __cdecl TranslateMessage(unsigned long,enum FIX_LEVEL)" ?TranslateMessage@@YAKKW4FIX_LEVEL@@@Z
0x140031C30: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_TREE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_INDEX_TREE@@UEAAPEAXI@Z
0x140093550: "__cdecl _imp_RtlInitializeGenericTableAvl" __imp_RtlInitializeGenericTableAvl
0x140016A14: "void __cdecl InsertSeparators(unsigned short * __ptr64,char const * __ptr64,unsigned long)" ?InsertSeparators@@YAXPEAGPEBDK@Z
0x140003388: "private: unsigned char __cdecl DSTRING::SPrintfWorker(unsigned short const * __ptr64,char * __ptr64) __ptr64" ?SPrintfWorker@DSTRING@@AEAAEPEBGPEAD@Z
0x140029524: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryResidentAttribute(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long,void const * __ptr64,unsigned long,unsigned long) __ptr64" ?QueryResidentAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKPEBXKK@Z
0x14003A070: "public: virtual void * __ptr64 __cdecl NTFS_UPCASE_TABLE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_UPCASE_TABLE@@UEAAPEAXI@Z
0x1400957E0: "%x%x%x%x" ??_C@_08KKBLGAPN@?$CFx?$CFx?$CFx?$CFx?$AA@
0x140017480: "private: unsigned char __cdecl REAL_FAT_SA::WriteNewRootDirAndVolumeLabel(class WSTRING const * __ptr64,class MESSAGE * __ptr64) __ptr64" ?WriteNewRootDirAndVolumeLabel@REAL_FAT_SA@@AEAAEPEBVWSTRING@@PEAVMESSAGE@@@Z
0x140035768: "public: unsigned char __cdecl NTFS_INDEX_TREE::ResetIterator(struct _INDEX_ENTRY const * __ptr64,unsigned char) __ptr64" ?ResetIterator@NTFS_INDEX_TREE@@QEAAEPEBU_INDEX_ENTRY@@E@Z
0x14009F338: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FAT_DIRENT_cd" ?FAT_DIRENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000F21C: "public: virtual __cdecl DRIVE_CACHE::~DRIVE_CACHE(void) __ptr64" ??1DRIVE_CACHE@@UEAA@XZ
0x1400957D0: "%I64x%I64x%I64x" ??_C@_0BA@HBDAMDHM@?$CFI64x?$CFI64x?$CFI64x?$AA@
0x140092DC8: "const NTFS_MASTER_FILE_TABLE::`vftable'" ??_7NTFS_MASTER_FILE_TABLE@@6B@
0x140092A50: "const BITVECTOR::`vftable'" ??_7BITVECTOR@@6B@
0x14004AFAC: "unsigned char __cdecl UpdateChkdskInfo(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64)" ?UpdateChkdskInfo@@YAEPEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x140096A70: "\$Extend\$Quota" ??_C@_1CA@NJCKJEAJ@?$AA?2?$AA$?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?2?$AA$?$AAQ?$AAu?$AAo?$AAt?$AAa?$AA?$AA@
0x140094084: "0x%x" ??_C@_04OPBHEPOC@0x?$CFx?$AA@
0x140005A98: "public: unsigned char __cdecl DP_DRIVE::CheckHotPlugInfo(void) __ptr64" ?CheckHotPlugInfo@DP_DRIVE@@QEAAEXZ
0x1400675C8: "public: unsigned char __cdecl NTFS_SA::WriteRemainingBootCode(void) __ptr64" ?WriteRemainingBootCode@NTFS_SA@@QEAAEXZ
0x140076150: "unsigned char __cdecl ConnectFile(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class DIGRAPH * __ptr64,unsigned char * __ptr64,unsigned char,unsigned char,class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?ConnectFile@@YAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVDIGRAPH@@PEAEEEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x1400104B0: "public: virtual unsigned char __cdecl READ_WRITE_CACHE::Flush(void) __ptr64" ?Flush@READ_WRITE_CACHE@@UEAAEXZ
0x140093480: "__cdecl _imp_qsort" __imp_qsort
0x1400891EC: "protected: unsigned char __cdecl NTFS_SPOTCHECKING_COMMANDS::ProcessInput(void * __ptr64,unsigned char * __ptr64) __ptr64" ?ProcessInput@NTFS_SPOTCHECKING_COMMANDS@@IEAAEPEAXPEAE@Z
0x14007CFC0: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FillBuffer(class NTFS_ATTRIBUTE * __ptr64,class HMEM * __ptr64,unsigned long,unsigned long,unsigned __int64,unsigned __int64,unsigned __int64 * __ptr64,char * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,unsigned long) __ptr64" ?FillBuffer@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_ATTRIBUTE@@PEAVHMEM@@KK_K2PEA_KPEADPEAK5K@Z
0x14007EF9C: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::FrsVerifyChild(struct _MFT_SEGMENT_REFERENCE,class HMEM * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,unsigned char) __ptr64" ?FrsVerifyChild@NTFS_SPOTFIX_COMMANDS@@AEAAEU_MFT_SEGMENT_REFERENCE@@PEAVHMEM@@PEAVNTFS_FRS_STRUCTURE@@KPEAVNTFS_CHKDSK_INFO@@E@Z
0x14003A0EC: "public: static void __cdecl NTFS_UPCASE_TABLE::InitializeInfo(struct _UPCASE_INFORMATION * __ptr64,void const * __ptr64,unsigned long)" ?InitializeInfo@NTFS_UPCASE_TABLE@@SAXPEAU_UPCASE_INFORMATION@@PEBXK@Z
0x140092188: "const ClusterRun::`vftable'" ??_7ClusterRun@@6B@
0x140014DE0: "public: virtual void * __ptr64 __cdecl HASH_INDEX::`vector deleting destructor'(unsigned int) __ptr64" ??_EHASH_INDEX@@UEAAPEAXI@Z
0x14000F304: "protected: static void __cdecl DRIVE_CACHE::PhaseSubPhaseLock(void)" ?PhaseSubPhaseLock@DRIVE_CACHE@@KAXXZ
0x14009F2C8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 MOUNT_POINT_MAP_cd" ?MOUNT_POINT_MAP_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140085DD8: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::FindFrsFileName(class NTFS_FRS_STRUCTURE * __ptr64,class ARRAY * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64) __ptr64" ?FindFrsFileName@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVNTFS_FRS_STRUCTURE@@PEAVARRAY@@PEAVNTFS_CHKDSK_INFO@@PEAE@Z
0x14001B670: "public: virtual class ITERATOR * __ptr64 __cdecl LIST::QueryIterator(void)const __ptr64" ?QueryIterator@LIST@@UEBAPEAVITERATOR@@XZ
0x14002B558: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryNextAttribute(unsigned long * __ptr64,class WSTRING * __ptr64) __ptr64" ?QueryNextAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAKPEAVWSTRING@@@Z
0x140093640: "__cdecl _imp_RtlLocalTimeToSystemTime" __imp_RtlLocalTimeToSystemTime
0x140004E9C: "protected: unsigned char __cdecl DP_DRIVE::SetMediaType(enum _MEDIA_TYPE) __ptr64" ?SetMediaType@DP_DRIVE@@IEAAEW4_MEDIA_TYPE@@@Z
0x14002D4B4: "private: class NTFS_FILE_RECORD_SEGMENT * __ptr64 __cdecl NTFS_FILE_RECORD_SEGMENT::SetupChild(class BIG_INT) __ptr64" ?SetupChild@NTFS_FILE_RECORD_SEGMENT@@AEAAPEAV1@VBIG_INT@@@Z
0x140037738: "public: unsigned char __cdecl NTFS_MASTER_FILE_TABLE::AllocateFileRecordSegment(class BIG_INT * __ptr64,unsigned char) __ptr64" ?AllocateFileRecordSegment@NTFS_MASTER_FILE_TABLE@@QEAAEPEAVBIG_INT@@E@Z
0x140084FB0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::Connect(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned char,struct _MFT_SEGMENT_REFERENCE,unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64) __ptr64" ?Connect@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@E0KPEAU2@KPEAX@Z
0x1400964D0: "ReparseIndexScan" ??_C@_1CC@LKCPEJOA@?$AAR?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AAI?$AAn?$AAd?$AAe?$AAx?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x1400964A8: "ObjIdFoundFilesScan" ??_C@_1CI@NEPIIEKF@?$AAO?$AAb?$AAj?$AAI?$AAd?$AAF?$AAo?$AAu?$AAn?$AAd?$AAF?$AAi?$AAl?$AAe?$AAs?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140092688: "const FAT_DIRENT::`vftable'" ??_7FAT_DIRENT@@6B@
0x14000ACE0: "private: virtual unsigned char __cdecl REAL_FAT_SA::SetBpb(void) __ptr64" ?SetBpb@REAL_FAT_SA@@EEAAEXZ
0x1400237B0: "public: virtual void * __ptr64 __cdecl NTFS_BAD_CLUSTER_FILE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BAD_CLUSTER_FILE@@UEAAPEAXI@Z
0x140092188: "const NTFS_CORRUPT_HEADER::`vftable'" ??_7NTFS_CORRUPT_HEADER@@6B@
0x14008E870: "private: unsigned char __cdecl FAT_NTFS::ConvertFileSystem(void) __ptr64" ?ConvertFileSystem@FAT_NTFS@@AEAAEXZ
0x140093278: "__cdecl _imp_NtClose" __imp_NtClose
0x14001A4D0: "private: virtual unsigned char __cdecl REAL_FAT_SA::QueryMediaByte(void)const __ptr64" ?QueryMediaByte@REAL_FAT_SA@@EEBAEXZ
0x140002720: "long __cdecl StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@@YAJPEAD_KPEBDZZ
0x140095778: "%x%x%x%x%I64x" ??_C@_0O@NMFPMMGP@?$CFx?$CFx?$CFx?$CFx?$CFI64x?$AA@
0x140011900: "public: virtual void * __ptr64 __cdecl EA_SET::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEA_SET@@UEAAPEAXI@Z
0x14003C1D0: "public: virtual void * __ptr64 __cdecl NTFS_CHKDSK_STATS::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CHKDSK_STATS@@UEAAPEAXI@Z
0x140093C84: "NSR01" ??_C@_05IHOOKFFA@NSR01?$AA@
0x14000FDB0: "private: static void __cdecl SIDTAB::FreeSidTabEntry(struct _RTL_AVL_TABLE * __ptr64,void * __ptr64)" ?FreeSidTabEntry@SIDTAB@@CAXPEAU_RTL_AVL_TABLE@@PEAX@Z
0x14000BDF0: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x14009F3A0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 PIPE_cd" ?PIPE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14002E428: "public: static unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::IsGenericSystemFrs(class FRN)" ?IsGenericSystemFrs@NTFS_FILE_RECORD_SEGMENT@@SAEVFRN@@@Z
0x14009F218: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FSTRING_cd" ?FSTRING_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000ACE0: "public: virtual unsigned char __cdecl NTFS_SA::RecoverFile(class WSTRING const * __ptr64,class MESSAGE * __ptr64) __ptr64" ?RecoverFile@NTFS_SA@@UEAAEPEBVWSTRING@@PEAVMESSAGE@@@Z
0x14000BFB4: "public: unsigned char __cdecl MESSAGE::Display(char const * __ptr64,...) __ptr64" ?Display@MESSAGE@@QEAAEPEBDZZ
0x140025EB8: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Create(struct _STANDARD_INFORMATION const * __ptr64,unsigned short) __ptr64" ?Create@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBU_STANDARD_INFORMATION@@G@Z
0x14000BFE4: "public: unsigned char __cdecl MESSAGE::DisplayMsg(unsigned long,char const * __ptr64,...) __ptr64" ?DisplayMsg@MESSAGE@@QEAAEKPEBDZZ
0x1400932B0: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x140002EE0: "public: virtual void * __ptr64 __cdecl NTFS_CORRUPT_HEADER::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CORRUPT_HEADER@@UEAAPEAXI@Z
0x1400930B0: "public: static unsigned short const * __ptr64 const * const FileDescriptor::LogPrefixes" ?LogPrefixes@FileDescriptor@@2QBQEBGB
0x140017FC4: "void __cdecl PrintFormatReport(unsigned long,class MESSAGE * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned short,unsigned short * __ptr64)" ?PrintFormatReport@@YAXKPEAVMESSAGE@@VBIG_INT@@1KGPEAG@Z
0x14000A970: "public: virtual class VOL_LIODPDRV * __ptr64 __cdecl FAT_VOL::QueryDupVolume(class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned char,unsigned char,enum _MEDIA_TYPE)const __ptr64" ?QueryDupVolume@FAT_VOL@@UEBAPEAVVOL_LIODPDRV@@PEBVWSTRING@@PEAVMESSAGE@@EEW4_MEDIA_TYPE@@@Z
0x140060FCC: "public: unsigned char __cdecl NTFS_CHKDSK_INFO::IncrementPhaseProgressCurrent(enum PHASE) __ptr64" ?IncrementPhaseProgressCurrent@NTFS_CHKDSK_INFO@@QEAAEW4PHASE@@@Z
0x14007D160: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetNumberRecords(unsigned long * __ptr64,void * __ptr64) __ptr64" ?GetNumberRecords@NTFS_SPOTFIX_COMMANDS@@UEAAEPEAKPEAX@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl DIGRAPH_EDGE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDIGRAPH_EDGE@@UEAAPEAXI@Z
0x140078630: "private: unsigned char __cdecl NTFS_VOLUME_FILE::Create(void) __ptr64" ?Create@NTFS_VOLUME_FILE@@AEAAEXZ
0x14001A4E0: "public: virtual unsigned char __cdecl REAL_FAT_SA::ReadSectorZero(void) __ptr64" ?ReadSectorZero@REAL_FAT_SA@@UEAAEXZ
0x14001A710: "public: virtual unsigned long __cdecl REAL_FAT_SA::QueryStartDataLbn(void)const __ptr64" ?QueryStartDataLbn@REAL_FAT_SA@@UEBAKXZ
0x140038314: "public: unsigned char __cdecl NTFS_MFT_FILE::Flush(void) __ptr64" ?Flush@NTFS_MFT_FILE@@QEAAEXZ
0x1400248CC: "public: unsigned char __cdecl NTFS_CLUSTER_RUN::Initialize(class MEM * __ptr64,class LOG_IO_DP_DRIVE * __ptr64,class BIG_INT,unsigned long,unsigned long) __ptr64" ?Initialize@NTFS_CLUSTER_RUN@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK@Z
0x140092188: "const DIGRAPH_EDGE::`vftable'" ??_7DIGRAPH_EDGE@@6B@
0x14004ACCC: "public: void __cdecl BIG_INT::QueryCompressedInteger(unsigned char * __ptr64,unsigned char * __ptr64)const __ptr64" ?QueryCompressedInteger@BIG_INT@@QEBAXPEAE0@Z
0x140025534: "private: static unsigned char __cdecl NTFS_EXTENT_LIST::ExpandMappingPairs(void const * __ptr64,class BIG_INT,unsigned long,unsigned long,struct _MAPPING_PAIR * __ptr64,unsigned long * __ptr64)" ?ExpandMappingPairs@NTFS_EXTENT_LIST@@CAEPEBXVBIG_INT@@KKPEAU_MAPPING_PAIR@@PEAK@Z
0x1400150E0: "public: virtual long __cdecl RELOCATION_CLUSTER::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@RELOCATION_CLUSTER@@UEBAJPEBVOBJECT@@@Z
0x140015240: "public: virtual void * __ptr64 __cdecl REAL_FAT_SA::`vector deleting destructor'(unsigned int) __ptr64" ??_EREAL_FAT_SA@@UEAAPEAXI@Z
0x14002166C: "public: virtual __cdecl NTFS_ATTRIBUTE_RECORD::~NTFS_ATTRIBUTE_RECORD(void) __ptr64" ??1NTFS_ATTRIBUTE_RECORD@@UEAA@XZ
0x140096740: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@HANGLOJC@onecore?2base?2fs?2utils?2untfs?2src?2@
0x140096400: "%I64x%W%W%I64x" ??_C@_0P@HDDGBANB@?$CFI64x?$CFW?$CFW?$CFI64x?$AA@
0x14003A6F8: "public: unsigned char __cdecl NTFS_SA::Initialize(class LOG_IO_DP_DRIVE * __ptr64,class MESSAGE * __ptr64,class BIG_INT,class BIG_INT,unsigned long,unsigned char) __ptr64" ?Initialize@NTFS_SA@@QEAAEPEAVLOG_IO_DP_DRIVE@@PEAVMESSAGE@@VBIG_INT@@2KE@Z
0x1400935D0: "__cdecl _imp_RtlAnsiStringToUnicodeString" __imp_RtlAnsiStringToUnicodeString
0x140095C98: "$Reparse" ??_C@_08CIBNNNMH@$Reparse?$AA@
0x140031EA0: "public: unsigned char __cdecl NTFS_INDEX_TREE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING const * __ptr64) __ptr64" ?Initialize@NTFS_INDEX_TREE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@@Z
0x140093308: "__cdecl _imp_RtlMultiByteToUnicodeN" __imp_RtlMultiByteToUnicodeN
0x1400256C8: "public: class BIG_INT __cdecl NTFS_EXTENT_LIST::QueryClustersAllocated(void)const __ptr64" ?QueryClustersAllocated@NTFS_EXTENT_LIST@@QEBA?AVBIG_INT@@XZ
0x140093380: "__cdecl _imp_RtlRaiseStatus" __imp_RtlRaiseStatus
0x14002BCA8: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::FixIndexCycle(class NTFS_INDEX_TREE * __ptr64,struct _INDEX_ENTRY const * __ptr64,struct _INDEX_ENTRY const * __ptr64,unsigned long,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?FixIndexCycle@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_INDEX_TREE@@PEBU_INDEX_ENTRY@@1KEPEAVNTFS_CHKDSK_INFO@@@Z
0x140007D00: "public: static unsigned char __cdecl IFS_SYSTEM::IsThisNtfsEx(class BIG_INT,unsigned long,void * __ptr64,unsigned long * __ptr64)" ?IsThisNtfsEx@IFS_SYSTEM@@SAEVBIG_INT@@KPEAXPEAK@Z
0x140035EA0: "private: void __cdecl NTFS_INDEX_TREE::UpdateOrdinal(void) __ptr64" ?UpdateOrdinal@NTFS_INDEX_TREE@@AEAAXXZ
0x140096B88: "\$AttrDef" ??_C@_09OHDMOCFD@?2$AttrDef?$AA@
0x14001092C: "private: void __cdecl SPARSE_SET::Destroy(void) __ptr64" ?Destroy@SPARSE_SET@@AEAAXXZ
0x14009CC80: NtfsBootCode
0x14004F93C: "public: static unsigned char __cdecl NTFS_SA::DumpToFile(class WSTRING const * __ptr64,class NTFS_MFT_FILE * __ptr64,void * __ptr64,unsigned long,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class MESSAGE * __ptr64,enum _CANNED_SECURITY_TYPE)" ?DumpToFile@NTFS_SA@@SAEPEBVWSTRING@@PEAVNTFS_MFT_FILE@@PEAXKPEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVMESSAGE@@W4_CANNED_SECURITY_TYPE@@@Z
0x1400038DC: "public: virtual __cdecl DP_DRIVE::~DP_DRIVE(void) __ptr64" ??1DP_DRIVE@@UEAA@XZ
0x140006C1C: "__cdecl TlgDefineProvider_annotation__TlgUfatTraceLoggingProviderProv" _TlgDefineProvider_annotation__TlgUfatTraceLoggingProviderProv
0x140096650: "%X%I64X" ??_C@_07LNLDHIKE@?$CFX?$CFI64X?$AA@
0x14001C090: "public: virtual void * __ptr64 __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_REFLECTED_MASTER_FILE_TABLE@@UEAAPEAXI@Z
0x14008FF84: "public: unsigned char __cdecl FAT_SA::QueryCensusAndRelocate(struct _CENSUS_REPORT * __ptr64,class INTSTACK * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryCensusAndRelocate@FAT_SA@@QEAAEPEAU_CENSUS_REPORT@@PEAVINTSTACK@@PEAE@Z
0x1400965F8: "$Reparse" ??_C@_1BC@PMNJFDMO@?$AA$?$AAR?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AA?$AA@
0x140093340: "__cdecl _imp_NtFsControlFile" __imp_NtFsControlFile
0x1400344D0: "private: unsigned char __cdecl NTFS_INDEX_TREE::FixupEmptyLeaf(class BIG_INT) __ptr64" ?FixupEmptyLeaf@NTFS_INDEX_TREE@@AEAAEVBIG_INT@@@Z
0x14000A660: "public: virtual void * __ptr64 __cdecl FAT_VOL::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFAT_VOL@@UEAAPEAXI@Z
0x14001B48C: "public: unsigned char __cdecl LIST::Initialize(void) __ptr64" ?Initialize@LIST@@QEAAEXZ
0x140018448: "void __cdecl Set(unsigned char * __ptr64,unsigned long,unsigned long,unsigned long,enum FATTYPE)" ?Set@@YAXPEAEKKKW4FATTYPE@@@Z
0x1400932B8: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x140085FC0: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::DeleteIndexFileName(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class ARRAY * __ptr64,class FRN,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64) __ptr64" ?DeleteIndexFileName@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVARRAY@@VFRN@@PEAVNTFS_CHKDSK_INFO@@PEAE@Z
0x14006F0F4: "private: unsigned char __cdecl NTFS_SA::TraverseIndexTree(struct _INDEX_HEADER * __ptr64,unsigned long,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,unsigned long,unsigned char * __ptr64,unsigned char * __ptr64,class BIG_INT,class WSTRING const * __ptr64,enum INDEX_ENTRY_TYPE,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64,struct _INDEX_ENTRY * __ptr64,long * __ptr64,unsigned long,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,class INTSTACK * __ptr64,class LIST * __ptr64,class INTSTACK * __ptr64,class INTSTACK * __ptr64,class INTSTACK * __ptr64) __ptr64" ?TraverseIndexTree@NTFS_SA@@AEAAEPEAU_INDEX_HEADER@@KPEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@KPEAE3VBIG_INT@@PEBVWSTRING@@W4INDEX_ENTRY_TYPE@@3PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@PEAU_INDEX_ENTRY@@999PEAJKW4FIX_LEVEL@@PEAVMESSAGE@@3EPEAVNTFS_CHKDSK_INFO@@3PEAVINTSTACK@@PEAVLIST@@PEAVINTSTACK@@PEAVINTSTACK@@PEAVINTSTACK@@@Z
0x140093C5C: "TEA01" ??_C@_05IIKPBOPO@TEA01?$AA@
0x14003BF90: "public: virtual void * __ptr64 __cdecl NTFS_SA::GetBuf(void) __ptr64" ?GetBuf@NTFS_SA@@UEAAPEAXXZ
0x140007010: "__cdecl purecall" _purecall
0x14001B060: "public: virtual void * __ptr64 __cdecl BITVECTOR::`vector deleting destructor'(unsigned int) __ptr64" ??_EBITVECTOR@@UEAAPEAXI@Z
0x140092E28: "const NTFS_UPCASE_TABLE::`vftable'" ??_7NTFS_UPCASE_TABLE@@6B@
0x14000C560: "public: virtual unsigned char __cdecl MESSAGE::IsYesResponse(unsigned char) __ptr64" ?IsYesResponse@MESSAGE@@UEAAEE@Z
0x140096BC0: "\$Secure" ??_C@_08HHCECGLD@?2$Secure?$AA@
0x14000EE6C: "private: unsigned char __cdecl DIGRAPH::DescendDigraph(unsigned long,class BITVECTOR * __ptr64,class INTSTACK * __ptr64,class CONTAINER * __ptr64) __ptr64" ?DescendDigraph@DIGRAPH@@AEAAEKPEAVBITVECTOR@@PEAVINTSTACK@@PEAVCONTAINER@@@Z
0x140096880: "BadFreeClusters" ??_C@_1CA@BAAKFPHP@?$AAB?$AAa?$AAd?$AAF?$AAr?$AAe?$AAe?$AAC?$AAl?$AAu?$AAs?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x140016B30: "public: virtual unsigned char __cdecl REAL_FAT_SA::Create(class NUMBER_SET const * __ptr64,class MESSAGE * __ptr64,class WSTRING const * __ptr64,unsigned long,unsigned long,unsigned long) __ptr64" ?Create@REAL_FAT_SA@@UEAAEPEBVNUMBER_SET@@PEAVMESSAGE@@PEBVWSTRING@@KKK@Z
0x140006C08: "public: unsigned char __cdecl MESSAGE::DisplayMsg(unsigned long) __ptr64" ?DisplayMsg@MESSAGE@@QEAAEK@Z
0x14009F590: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_REFLECTED_MASTER_FILE_TABLE_cd" ?NTFS_REFLECTED_MASTER_FILE_TABLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140092220: "const FAT_VOL::`vftable'" ??_7FAT_VOL@@6B@
0x1400079E0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x140091497: memcmp
0x14001C0D0: "public: virtual __cdecl NTFS_BOOT_FILE::~NTFS_BOOT_FILE(void) __ptr64" ??1NTFS_BOOT_FILE@@UEAA@XZ
0x140093BA0: "\Device\MountPointManager" ??_C@_1DE@MJJBHHAG@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?2?$AAM?$AAo?$AAu?$AAn?$AAt?$AAP?$AAo?$AAi?$AAn?$AAt?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x140036CBC: "public: unsigned char __cdecl NTFS_LOG_FILE::VerifyAndFix(class NTFS_BITMAP * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,enum FIX_LEVEL,unsigned char,unsigned long,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_LOG_FILE@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@PEAEPEAUNTFS_CHKDSK_REPORT@@W4FIX_LEVEL@@EKPEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x1400388B0: "private: unsigned char __cdecl NTFS_MFT_FILE::CheckMirrorSize(class NTFS_ATTRIBUTE * __ptr64,unsigned char,class NTFS_BITMAP * __ptr64,class BIG_INT * __ptr64) __ptr64" ?CheckMirrorSize@NTFS_MFT_FILE@@AEAAEPEAVNTFS_ATTRIBUTE@@EPEAVNTFS_BITMAP@@PEAVBIG_INT@@@Z
0x14000CA30: "public: virtual void * __ptr64 __cdecl HMEM::Acquire(unsigned long,unsigned long) __ptr64" ?Acquire@HMEM@@UEAAPEAXKK@Z
0x1400957EC: "%x%x" ??_C@_04EHBHFHBA@?$CFx?$CFx?$AA@
0x1400310B0: "public: virtual void * __ptr64 __cdecl NTFS_INDEX_BUFFER::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_INDEX_BUFFER@@UEAAPEAXI@Z
0x140093E70: "FRS_SCAN" ??_C@_1BC@DMJHDEOJ@?$AAF?$AAR?$AAS?$AA_?$AAS?$AAC?$AAA?$AAN?$AA?$AA@
0x140002F70: "public: virtual unsigned char __cdecl FSTRING::SPrintfAppend(unsigned short const * __ptr64,...) __ptr64" ?SPrintfAppend@FSTRING@@UEAAEPEBGZZ
0x14009F280: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 ARRAY_cd" ?ARRAY_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093CAC: "REFS" ??_C@_04DCEFMDKD@REFS?$AA@
0x14005AEA0: "private: unsigned char __cdecl NTFS_SA::HotFixMftDataGenerateFrs(class HMEM * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,class BIG_INT,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char * __ptr64,enum FIX_LEVEL) __ptr64" ?HotFixMftDataGenerateFrs@NTFS_SA@@AEAAEPEAVHMEM@@PEAVNTFS_FRS_STRUCTURE@@VBIG_INT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@4PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_MASTER_FILE_TABLE@@PEAEW4FIX_LEVEL@@@Z
0x140002B04: "public: unsigned short * __ptr64 __cdecl WSTRING::QueryWSTR(unsigned long,unsigned long,unsigned short * __ptr64,unsigned long,unsigned char)const __ptr64" ?QueryWSTR@WSTRING@@QEBAPEAGKKPEAGKE@Z
0x140024E38: "public: unsigned char __cdecl NTFS_EXTENT_LIST::AddExtent(class BIG_INT,class BIG_INT,class BIG_INT) __ptr64" ?AddExtent@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@00@Z
0x140093578: "__cdecl _imp_RtlLookupElementGenericTableFullAvl" __imp_RtlLookupElementGenericTableFullAvl
0x140033B38: "private: unsigned char __cdecl NTFS_INDEX_TREE::FindEntry(unsigned long,void * __ptr64,unsigned long,struct _INDEX_ENTRY * __ptr64 * __ptr64,class NTFS_INDEX_BUFFER * __ptr64 * __ptr64,class INTSTACK * __ptr64) __ptr64" ?FindEntry@NTFS_INDEX_TREE@@AEAAEKPEAXKPEAPEAU_INDEX_ENTRY@@PEAPEAVNTFS_INDEX_BUFFER@@PEAVINTSTACK@@@Z
0x140002E10: "public: long __cdecl WSTRING::Stricmp(class WSTRING const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long)const __ptr64" ?Stricmp@WSTRING@@QEBAJPEBV1@KKKK@Z
0x140014AD0: "public: virtual unsigned char __cdecl FAT_SA::Read(void) __ptr64" ?Read@FAT_SA@@UEAAEXZ
0x140025090: "public: unsigned char __cdecl NTFS_EXTENT_LIST::QueryLcnFromVcn(class BIG_INT,class BIG_INT * __ptr64,class BIG_INT * __ptr64)const __ptr64" ?QueryLcnFromVcn@NTFS_EXTENT_LIST@@QEBAEVBIG_INT@@PEAV2@1@Z
0x140037AFC: "public: __cdecl NTFS_MFT_FILE::NTFS_MFT_FILE(void) __ptr64" ??0NTFS_MFT_FILE@@QEAA@XZ
0x140096120: "RemoveUnusedSDs" ??_C@_1CA@GGGOINDL@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAU?$AAn?$AAu?$AAs?$AAe?$AAd?$AAS?$AAD?$AAs?$AA?$AA@
0x140082C30: "public: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexOffsetIndexRoot(struct _INDEX_ROOT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?IndexOffsetIndexRoot@NTFS_SPOTFIX_COMMANDS@@QEAAEPEAU_INDEX_ROOT@@PEAVNTFS_ATTRIBUTE@@1VFRN@@PEAE3PEAVNTFS_CHKDSK_INFO@@@Z
0x14001BC80: "public: virtual void * __ptr64 __cdecl MEM_BLOCK_MGR::`vector deleting destructor'(unsigned int) __ptr64" ??_EMEM_BLOCK_MGR@@UEAAPEAXI@Z
0x14003D3CC: "void __cdecl dofmsg(class MESSAGE * __ptr64,unsigned char * __ptr64)" ?dofmsg@@YAXPEAVMESSAGE@@PEAE@Z
0x140005930: "private: unsigned char __cdecl DP_DRIVE::CheckForSystemPartition(void) __ptr64" ?CheckForSystemPartition@DP_DRIVE@@AEAAEXZ
0x14008C340: "public: virtual void * __ptr64 __cdecl FAT_NTFS::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFAT_NTFS@@UEAAPEAXI@Z
0x140095E34: "%10u%u" ??_C@_06KBDOADCC@?$CF10u?$CFu?$AA@
0x14005CF00: "private: unsigned char __cdecl NTFS_SA::ResetLsns(class MESSAGE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char) __ptr64" ?ResetLsns@NTFS_SA@@AEAAEPEAVMESSAGE@@PEAVNTFS_MASTER_FILE_TABLE@@E@Z
0x140093090: "const FAT_NTFS::`vftable'" ??_7FAT_NTFS@@6B@
0x14001A4C0: "private: virtual void __cdecl REAL_FAT_SA::SetMediaByte(unsigned char) __ptr64" ?SetMediaByte@REAL_FAT_SA@@EEAAXE@Z
0x140010AF0: "public: unsigned char __cdecl SPARSE_SET::Add(class BIG_INT) __ptr64" ?Add@SPARSE_SET@@QEAAEVBIG_INT@@@Z
0x14000CD50: "public: virtual unsigned long __cdecl ARRAY::GetMemberIndex(class OBJECT * __ptr64)const __ptr64" ?GetMemberIndex@ARRAY@@UEBAKPEAVOBJECT@@@Z
0x140092F50: "const NTFS_SPOTFIX_COMMANDS::`vftable'" ??_7NTFS_SPOTFIX_COMMANDS@@6B@
0x14000CE60: "public: virtual class ITERATOR * __ptr64 __cdecl ARRAY::QueryIterator(void)const __ptr64" ?QueryIterator@ARRAY@@UEBAPEAVITERATOR@@XZ
0x140032534: "public: unsigned char __cdecl NTFS_INDEX_TREE::InsertEntry(unsigned long,void * __ptr64,struct _MFT_SEGMENT_REFERENCE,unsigned char) __ptr64" ?InsertEntry@NTFS_INDEX_TREE@@QEAAEKPEAXU_MFT_SEGMENT_REFERENCE@@E@Z
0x1400038A0: "public: virtual void * __ptr64 __cdecl DP_DRIVE::`vector deleting destructor'(unsigned int) __ptr64" ??_EDP_DRIVE@@UEAAPEAXI@Z
0x140003188: "public: unsigned char __cdecl WSTRING::Split(class ARRAY * __ptr64,class WSTRING const * __ptr64,unsigned char)const __ptr64" ?Split@WSTRING@@QEBAEPEAVARRAY@@PEBV1@E@Z
0x140094240: "onecore\base\fs\utils\ufat\src\r" ??_C@_0CK@FOAHEPEE@onecore?2base?2fs?2utils?2ufat?2src?2r@
0x1400237EC: "public: virtual __cdecl NTFS_BAD_CLUSTER_FILE::~NTFS_BAD_CLUSTER_FILE(void) __ptr64" ??1NTFS_BAD_CLUSTER_FILE@@UEAA@XZ
0x14008F754: "private: void __cdecl FAT_NTFS::QuerySectorsNeededForConversion(struct _CENSUS_REPORT * __ptr64,class BIG_INT * __ptr64) __ptr64" ?QuerySectorsNeededForConversion@FAT_NTFS@@AEAAXPEAU_CENSUS_REPORT@@PEAVBIG_INT@@@Z
0x14002B7A0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::RecoverFile(class NTFS_BITMAP * __ptr64,class NUMBER_SET * __ptr64,unsigned char,unsigned long * __ptr64,class BIG_INT * __ptr64,class BIG_INT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?RecoverFile@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNUMBER_SET@@EPEAKPEAVBIG_INT@@3PEAVNTFS_CHKDSK_INFO@@@Z
0x14001B760: "public: virtual unsigned char __cdecl SEQUENTIAL_CONTAINER::DeleteAllMembers(void) __ptr64" ?DeleteAllMembers@SEQUENTIAL_CONTAINER@@UEAAEXZ
0x140024990: "public: virtual void * __ptr64 __cdecl NTFS_EXTENT_LIST::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_EXTENT_LIST@@UEAAPEAXI@Z
0x14009F4D8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 MEM_cd" ?MEM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001C104: "public: unsigned char __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::Create(struct _STANDARD_INFORMATION const * __ptr64,class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAAEPEBU_STANDARD_INFORMATION@@VBIG_INT@@PEAVNTFS_BITMAP@@@Z
0x140093CF0: "Volume{" ??_C@_1BA@MABEENLO@?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?$HL?$AA?$AA@
0x140096088: "$RmMetadata" ??_C@_1BI@ICDMCLPB@?$AA$?$AAR?$AAm?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?$AA@
0x140093C9C: "NSR03" ??_C@_05LFNIMHNC@NSR03?$AA@
0x140001090: TraceLoggingUnregister
0x14009F4E8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 BGFX_AUTOCHECK_MESSAGE_cd" ?BGFX_AUTOCHECK_MESSAGE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F250: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 AUTOCHECK_MESSAGE_cd" ?AUTOCHECK_MESSAGE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F4E0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 TM_AUTOCHECK_MESSAGE_cd" ?TM_AUTOCHECK_MESSAGE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400109A0: "public: virtual __cdecl SPARSE_SET::~SPARSE_SET(void) __ptr64" ??1SPARSE_SET@@UEAA@XZ
0x140024550: "private: unsigned char __cdecl NTFS_BOOT_FILE::CreateDataAttribute(unsigned long * __ptr64) __ptr64" ?CreateDataAttribute@NTFS_BOOT_FILE@@AEAAEPEAK@Z
0x14000E804: "public: unsigned char __cdecl DIGRAPH::Initialize(unsigned long) __ptr64" ?Initialize@DIGRAPH@@QEAAEK@Z
0x14003A45C: "public: class NTFS_BITMAP * __ptr64 __cdecl NTFS_MASTER_FILE_TABLE::GetVolumeBitmap(void) __ptr64" ?GetVolumeBitmap@NTFS_MASTER_FILE_TABLE@@QEAAPEAVNTFS_BITMAP@@XZ
0x140020C70: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::QueryNextEntry(struct _ATTR_LIST_CURR_ENTRY * __ptr64,unsigned long * __ptr64,class BIG_INT * __ptr64,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned short * __ptr64,class WSTRING * __ptr64)const __ptr64" ?QueryNextEntry@NTFS_ATTRIBUTE_LIST@@QEBAEPEAU_ATTR_LIST_CURR_ENTRY@@PEAKPEAVBIG_INT@@PEAU_MFT_SEGMENT_REFERENCE@@PEAGPEAVWSTRING@@@Z
0x140095CB0: "$UsnJrnl" ??_C@_08GMCHILLO@$UsnJrnl?$AA@
0x140092AA8: "const LIST_ITERATOR::`vftable'" ??_7LIST_ITERATOR@@6B@
0x140011828: "public: void * __ptr64 __cdecl CLUSTER_CHAIN::GetBuf(void) __ptr64" ?GetBuf@CLUSTER_CHAIN@@QEAAPEAXXZ
0x1400965D0: "$ObjId" ??_C@_1O@LAFBAKLE@?$AA$?$AAO?$AAb?$AAj?$AAI?$AAd?$AA?$AA@
0x140096868: "%#I64x" ??_C@_1O@BIEBCCNN@?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$AA@
0x14009F478: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 CONTAINER_cd" ?CONTAINER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14002CC80: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryDuplicatedInformation(struct _DUPLICATED_INFORMATION * __ptr64) __ptr64" ?QueryDuplicatedInformation@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_DUPLICATED_INFORMATION@@@Z
0x1400932C0: "__cdecl _imp_RtlUnhandledExceptionFilter" __imp_RtlUnhandledExceptionFilter
0x140009AD0: "public: virtual unsigned char __cdecl AUTOCHECK_MESSAGE::IsInAutoChk(void) __ptr64" ?IsInAutoChk@AUTOCHECK_MESSAGE@@UEAAEXZ
0x140096908: "IndexAttribute" ??_C@_1BO@DJDDKOFM@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AA?$AA@
0x140096580: "dir_%08X.chk" ??_C@_1BK@DLFBJHEK@?$AAd?$AAi?$AAr?$AA_?$AA?$CF?$AA0?$AA8?$AAX?$AA?4?$AAc?$AAh?$AAk?$AA?$AA@
0x140014A40: "public: virtual unsigned char __cdecl FAT_SA::Write(void) __ptr64" ?Write@FAT_SA@@UEAAEXZ
0x140093670: ntdll_NULL_THUNK_DATA
0x14004AB4C: "public: unsigned long __cdecl FAT::QueryAllocatedClusterCount(void) __ptr64" ?QueryAllocatedClusterCount@FAT@@QEAAKXZ
0x140093658: "__cdecl _imp_memcpy" __imp_memcpy
0x14001C774: "private: void __cdecl NTFS_ATTRIBUTE::Destroy(void) __ptr64" ?Destroy@NTFS_ATTRIBUTE@@AEAAXXZ
0x14009F398: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 PIPE_STREAM_cd" ?PIPE_STREAM_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F570: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_LOG_FILE_cd" ?NTFS_LOG_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140092188: "const FRNObject::`vftable'" ??_7FRNObject@@6B@
0x140092598: "const SECRUN::`vftable'" ??_7SECRUN@@6B@
0x140076CA4: "unsigned char __cdecl CreateNtfsDirectory(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING const * __ptr64,unsigned long,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64)" ?CreateNtfsDirectory@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@K12PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x1400348D8: "private: unsigned char __cdecl NTFS_INDEX_TREE::FindBuffer(class BIG_INT,class NTFS_INDEX_BUFFER * __ptr64,class NTFS_INDEX_BUFFER * __ptr64,class INTSTACK * __ptr64,unsigned char * __ptr64) __ptr64" ?FindBuffer@NTFS_INDEX_TREE@@AEAAEVBIG_INT@@PEAVNTFS_INDEX_BUFFER@@1PEAVINTSTACK@@PEAE@Z
0x14005AA04: "private: unsigned char __cdecl NTFS_SA::EnsureSurjectiveAttrList(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE_LIST const * __ptr64,class SEQUENTIAL_CONTAINER * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?EnsureSurjectiveAttrList@NTFS_SA@@AEAAEPEAVNTFS_FRS_STRUCTURE@@PEBVNTFS_ATTRIBUTE_LIST@@PEAVSEQUENTIAL_CONTAINER@@W4FIX_LEVEL@@PEAVMESSAGE@@PEAE@Z
0x1400957F4: "%x%x%x" ??_C@_06GGKNOGOE@?$CFx?$CFx?$CFx?$AA@
0x14000EC78: "public: unsigned char __cdecl DIGRAPH::QueryParentsWithChildren(class NUMBER_SET * __ptr64,unsigned long)const __ptr64" ?QueryParentsWithChildren@DIGRAPH@@QEBAEPEAVNUMBER_SET@@K@Z
0x14000C570: "public: virtual unsigned char __cdecl MESSAGE::QueryStringInput(class WSTRING * __ptr64) __ptr64" ?QueryStringInput@MESSAGE@@UEAAEPEAVWSTRING@@@Z
0x140060B44: "unsigned char __cdecl StartScoping(void * __ptr64,unsigned long)" ?StartScoping@@YAEPEAXK@Z
0x1400088A4: "public: static unsigned char __cdecl IFS_SYSTEM::DosDriveNameToNtDriveName(class WSTRING const * __ptr64,class WSTRING * __ptr64)" ?DosDriveNameToNtDriveName@IFS_SYSTEM@@SAEPEBVWSTRING@@PEAV2@@Z
0x1400376EC: "public: unsigned char __cdecl NTFS_MASTER_FILE_TABLE::Initialize(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned long,unsigned long,unsigned long,class BIG_INT,enum FIX_LEVEL) __ptr64" ?Initialize@NTFS_MASTER_FILE_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@1PEAVNTFS_UPCASE_TABLE@@KKKVBIG_INT@@W4FIX_LEVEL@@@Z
0x140092C10: "const NTFS_ATTRIBUTE_COLUMNS::`vftable'" ??_7NTFS_ATTRIBUTE_COLUMNS@@6B@
0x140093608: "__cdecl _imp_EtwEventUnregister" __imp_EtwEventUnregister
0x140037C6C: "public: virtual __cdecl NTFS_MFT_FILE::~NTFS_MFT_FILE(void) __ptr64" ??1NTFS_MFT_FILE@@UEAA@XZ
0x140093400: "__cdecl _imp_RtlTimeToTimeFields" __imp_RtlTimeToTimeFields
0x14000EAC0: "public: unsigned char __cdecl DIGRAPH::QueryChildren(unsigned long,class NUMBER_SET * __ptr64)const __ptr64" ?QueryChildren@DIGRAPH@@QEBAEKPEAVNUMBER_SET@@@Z
0x1400933C8: "__cdecl _imp_NtQuerySystemTime" __imp_NtQuerySystemTime
0x14001B870: "public: virtual unsigned char __cdecl SORTED_LIST::Put(class OBJECT * __ptr64) __ptr64" ?Put@SORTED_LIST@@UEAAEPEAVOBJECT@@@Z
0x14009F300: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SUPERAREA_cd" ?SUPERAREA_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140009AD0: "public: virtual unsigned char __cdecl MESSAGE::DisplayV(char const * __ptr64,char * __ptr64) __ptr64" ?DisplayV@MESSAGE@@UEAAEPEBDPEAD@Z
0x14001C0D0: "public: virtual __cdecl NTFS_UPCASE_FILE::~NTFS_UPCASE_FILE(void) __ptr64" ??1NTFS_UPCASE_FILE@@UEAA@XZ
0x14009F428: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 CHKDSK_MESSAGE_cd" ?CHKDSK_MESSAGE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14005B254: "public: unsigned char __cdecl NTFS_SA::HotfixMftData(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NUMBER_SET * __ptr64,class NUMBER_SET * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?HotfixMftData@NTFS_SA@@QEAAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@2PEAVNTFS_UPCASE_TABLE@@PEAVNUMBER_SET@@4W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x140096878: "%#x" ??_C@_17EPILDEP@?$AA?$CF?$AA?$CD?$AAx?$AA?$AA@
0x14001C0E8: "public: unsigned char __cdecl NTFS_ATTRIBUTE_DEFINITION_TABLE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char) __ptr64" ?Initialize@NTFS_ATTRIBUTE_DEFINITION_TABLE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@E@Z
0x140093620: "__cdecl _imp_EtwEventWriteTransfer" __imp_EtwEventWriteTransfer
0x14001312C: "public: void * __ptr64 __cdecl FATDIR::SearchForDirEntry(class WSTRING const * __ptr64) __ptr64" ?SearchForDirEntry@FATDIR@@QEAAPEAXPEBVWSTRING@@@Z
0x140093638: "__cdecl _imp_NtQueryAttributesFile" __imp_NtQueryAttributesFile
0x14000C920: "public: virtual long __cdecl MESSAGE_ID_COUNT::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@MESSAGE_ID_COUNT@@UEBAJPEBVOBJECT@@@Z
0x14009F2E8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 READ_WRITE_CACHE_cd" ?READ_WRITE_CACHE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14002A5C0: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::SaveAttributeList(class NTFS_BITMAP * __ptr64) __ptr64" ?SaveAttributeList@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAVNTFS_BITMAP@@@Z
0x14008BC0C: "unsigned char __cdecl CheckForNTFSReserveNames(class WSTRING const * __ptr64,unsigned char * __ptr64)" ?CheckForNTFSReserveNames@@YAEPEBVWSTRING@@PEAE@Z
0x1400962B8: "ValidateEntriesInIndex" ??_C@_1CO@LFJBGGKM@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAE?$AAn?$AAt?$AAr?$AAi?$AAe?$AAs?$AAI?$AAn?$AAI?$AAn?$AAd?$AAe?$AAx?$AA?$AA@
0x140008CD0: "public: static unsigned long __cdecl IFS_SYSTEM::QueryPageSize(void)" ?QueryPageSize@IFS_SYSTEM@@SAKXZ
0x140017994: "private: unsigned char __cdecl REAL_FAT_SA::WriteNewBootArea(class MESSAGE * __ptr64) __ptr64" ?WriteNewBootArea@REAL_FAT_SA@@AEAAEPEAVMESSAGE@@@Z
0x14002E4D0: "public: class NTFS_MASTER_FILE_TABLE * __ptr64 __cdecl NTFS_MFT_FILE::GetMasterFileTable(void) __ptr64" ?GetMasterFileTable@NTFS_MFT_FILE@@QEAAPEAVNTFS_MASTER_FILE_TABLE@@XZ
0x14001D270: "unsigned char __cdecl PartitionExtentList(class NTFS_EXTENT_LIST const * __ptr64,unsigned long,class NTFS_EXTENT_LIST * __ptr64,class NTFS_EXTENT_LIST * __ptr64)" ?PartitionExtentList@@YAEPEBVNTFS_EXTENT_LIST@@KPEAV1@1@Z
0x14009F528: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_BOOT_FILE_cd" ?NTFS_BOOT_FILE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093E5C: "%ws%ws" ??_C@_06JFADJKDA@?$CFws?$CFws?$AA@
0x140002EE0: "public: virtual void * __ptr64 __cdecl OBJECT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GOBJECT@@UEAAPEAXI@Z
0x14009C0D0: "__cdecl _security_cookie" __security_cookie
0x140023774: "public: __cdecl NTFS_BAD_CLUSTER_FILE::NTFS_BAD_CLUSTER_FILE(void) __ptr64" ??0NTFS_BAD_CLUSTER_FILE@@QEAA@XZ
0x140095FD8: "$LogFile" ??_C@_08BIAMFEHE@$LogFile?$AA@
0x140096038: "..." ??_C@_17LGKOMLJ@?$AA?4?$AA?4?$AA?4?$AA?$AA@
0x140092BD0: "const NTFS_ATTRIBUTE::`vftable'" ??_7NTFS_ATTRIBUTE@@6B@
0x140025830: "public: virtual void * __ptr64 __cdecl NTFS_FILE_RECORD_SEGMENT::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_FILE_RECORD_SEGMENT@@UEAAPEAXI@Z
0x14008300C: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::CheckForFileNameCorruption(class NTFS_INDEX_TREE * __ptr64,unsigned long,void * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?CheckForFileNameCorruption@NTFS_SPOTFIX_COMMANDS@@AEAAEPEAVNTFS_INDEX_TREE@@KPEAXPEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x140002DC0: "public: class WSTRING * __ptr64 __cdecl WSTRING::Strlwr(unsigned long,unsigned long) __ptr64" ?Strlwr@WSTRING@@QEAAPEAV1@KK@Z
0x14003BF80: "public: virtual unsigned char __cdecl NTFS_SA::QuerySystemId(void)const __ptr64" ?QuerySystemId@NTFS_SA@@UEBAEXZ
0x140092B38: "const CONT_MEM::`vftable'" ??_7CONT_MEM@@6B@
0x140096B98: "\$BitMap" ??_C@_08PMFBBFD@?2$BitMap?$AA@
0x140094218: "%10.1f" ??_C@_06MHPCMBLP@?$CF10?41f?$AA@
0x1400962E8: "GatherRefCounts" ??_C@_1CA@GOHKDFPG@?$AAG?$AAa?$AAt?$AAh?$AAe?$AAr?$AAR?$AAe?$AAf?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?$AA@
0x140096770: "<%#x,%#I64x>" ??_C@_1BK@FMNLLOJI@?$AA?$DM?$AA?$CF?$AA?$CD?$AAx?$AA?0?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$DO?$AA?$AA@
0x1400849B4: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ReconnectObjId(class FRN,class NTFS_INDEX_TREE * __ptr64,class FRN,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ReconnectObjId@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEAVNTFS_INDEX_TREE@@00PEAE22PEAVNTFS_CHKDSK_INFO@@@Z
0x140095B40: "onecore\base\fs\utils\untfs\src\" ??_C@_0CL@FMNANFMG@onecore?2base?2fs?2utils?2untfs?2src?2@
0x140007240: UlibRealloc
0x14009F5B8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_BITMAP_cd" ?NTFS_BITMAP_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140002EE0: "public: virtual void * __ptr64 __cdecl CONT_MEM::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCONT_MEM@@UEAAPEAXI@Z
0x14009F3F8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 MULTIPLE_PATH_ARGUMENT_cd" ?MULTIPLE_PATH_ARGUMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140009AD0: "public: virtual unsigned char __cdecl DRIVE_CACHE::Flush(void) __ptr64" ?Flush@DRIVE_CACHE@@UEAAEXZ
0x14009F2D0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NUMBER_SET_cd" ?NUMBER_SET_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140092B58: "const MEM_BLOCK_MGR::`vftable'" ??_7MEM_BLOCK_MGR@@6B@
0x140092BA0: "const NTFS_BOOT_FILE::`vftable'" ??_7NTFS_BOOT_FILE@@6B@
0x140092E58: "const NTFS_SA::`vftable'" ??_7NTFS_SA@@6B@
0x140024224: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::ResetBadClusters(class NTFS_BITMAP * __ptr64) __ptr64" ?ResetBadClusters@NTFS_BAD_CLUSTER_FILE@@QEAAEPEAVNTFS_BITMAP@@@Z
0x140005F04: "public: unsigned char __cdecl IO_DP_DRIVE::Verify(class BIG_INT,class BIG_INT,class NUMBER_SET * __ptr64) __ptr64" ?Verify@IO_DP_DRIVE@@QEAAEVBIG_INT@@0PEAVNUMBER_SET@@@Z
0x140009AD0: "public: virtual unsigned char __cdecl DRIVE_CACHE::Prefetch(class BIG_INT,unsigned long) __ptr64" ?Prefetch@DRIVE_CACHE@@UEAAEVBIG_INT@@K@Z
0x14002D598: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::Delete(class NTFS_BITMAP * __ptr64) __ptr64" ?Delete@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@@Z
0x14009F2C0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 MOUNT_POINT_TUPLE_cd" ?MOUNT_POINT_TUPLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F258: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FAT_VOL_cd" ?FAT_VOL_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140092EE8: "const NTFS_CHKDSK_STATS_BY_PHASE::`vftable'" ??_7NTFS_CHKDSK_STATS_BY_PHASE@@6B@
0x14001BB14: "public: unsigned char __cdecl STATIC_MEM_BLOCK_MGR::Initialize(unsigned long,unsigned long) __ptr64" ?Initialize@STATIC_MEM_BLOCK_MGR@@QEAAEKK@Z
0x140009AD0: "public: virtual unsigned char __cdecl MESSAGE::SqmExport(unsigned char (__cdecl*)(void * __ptr64,unsigned long,unsigned char,char * __ptr64,...),void * __ptr64) __ptr64" ?SqmExport@MESSAGE@@UEAAEP6AEPEAXKEPEADZZ0@Z
0x1400217C0: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::CreateResidentRecord(void const * __ptr64,unsigned long,unsigned long,class WSTRING const * __ptr64,unsigned short,unsigned char) __ptr64" ?CreateResidentRecord@NTFS_ATTRIBUTE_RECORD@@QEAAEPEBXKKPEBVWSTRING@@GE@Z
0x14009F648: "public: static class CANNED_SECURITY * __ptr64 __ptr64 IFS_SYSTEM::_CannedSecurity" ?_CannedSecurity@IFS_SYSTEM@@2PEAVCANNED_SECURITY@@EA
0x140023764: "public: __cdecl FRN::FRN(void) __ptr64" ??0FRN@@QEAA@XZ
0x140093D50: "\" ??_C@_01KICIPPFI@?2?$AA@
0x140024880: "public: virtual void * __ptr64 __cdecl NTFS_CLUSTER_RUN::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_CLUSTER_RUN@@UEAAPEAXI@Z
0x140093B20: "FAT32" ??_C@_05HNJNFBJJ@FAT32?$AA@
0x140008B14: "public: static void __cdecl IFS_SYSTEM::Reboot(unsigned char)" ?Reboot@IFS_SYSTEM@@SAXE@Z
0x14000D048: "private: unsigned long __cdecl ARRAY::SetArrayCapacity(unsigned long) __ptr64" ?SetArrayCapacity@ARRAY@@AEAAKK@Z
0x140093FB0: "COMPACT_SD" ??_C@_1BG@FFCGGGKM@?$AAC?$AAO?$AAM?$AAP?$AAA?$AAC?$AAT?$AA_?$AAS?$AAD?$AA?$AA@
0x14002453C: "public: unsigned char __cdecl NTFS_BOOT_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_BOOT_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x140095F80: "%x%x%I64x%x%I64x%I64x" ??_C@_0BG@OINANEMC@?$CFx?$CFx?$CFI64x?$CFx?$CFI64x?$CFI64x?$AA@
0x14003A488: "public: unsigned long __cdecl NTFS_SA::QueryFrsSize(void)const __ptr64" ?QueryFrsSize@NTFS_SA@@QEBAKXZ
0x14003A610: "public: virtual void * __ptr64 __cdecl NTFS_SA::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_SA@@UEAAPEAXI@Z
0x140078D34: "private: unsigned char __cdecl NTFS_VOLUME_FILE::CreateVolumeName(void) __ptr64" ?CreateVolumeName@NTFS_VOLUME_FILE@@AEAAEXZ
0x140020ED0: "private: struct _ATTRIBUTE_LIST_ENTRY * __ptr64 __cdecl NTFS_ATTRIBUTE_LIST::FindEntry(unsigned long,class WSTRING const * __ptr64,class BIG_INT,unsigned long * __ptr64,unsigned long * __ptr64)const __ptr64" ?FindEntry@NTFS_ATTRIBUTE_LIST@@AEBAPEAU_ATTRIBUTE_LIST_ENTRY@@KPEBVWSTRING@@VBIG_INT@@PEAK2@Z
0x1400243C4: "public: unsigned char __cdecl NTFS_BITMAP_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_BITMAP_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x14000FBB0: "public: unsigned char __cdecl NUMBER_SET::DoesIntersectSet(class BIG_INT,class BIG_INT)const __ptr64" ?DoesIntersectSet@NUMBER_SET@@QEBAEVBIG_INT@@0@Z
0x14009F4D0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 MEM_ALLOCATOR_cd" ?MEM_ALLOCATOR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140014AD0: "public: virtual unsigned char __cdecl NTFS_SA::Write(void) __ptr64" ?Write@NTFS_SA@@UEAAEXZ
0x14000AB10: "public: virtual void * __ptr64 __cdecl SP_AUTOCHECK_MESSAGE::`vector deleting destructor'(unsigned int) __ptr64" ??_ESP_AUTOCHECK_MESSAGE@@UEAAPEAXI@Z
0x14000F58C: "public: __cdecl NUMBER_SET::NUMBER_SET(void) __ptr64" ??0NUMBER_SET@@QEAA@XZ
0x140094230: "%04X%04X" ??_C@_08EAKGLGNO@?$CF04X?$CF04X?$AA@
0x140095CD0: "Autochk cannot lock system volum" ??_C@_0BCP@KCEJBME@Autochk?5cannot?5lock?5system?5volum@
0x140085BC0: "public: virtual void * __ptr64 __cdecl FileName::`vector deleting destructor'(unsigned int) __ptr64" ??_EFileName@@UEAAPEAXI@Z
0x140093508: "__cdecl _imp_RtlInsertElementGenericTable" __imp_RtlInsertElementGenericTable
0x14002E5BC: "private: void __cdecl NTFS_FRS_STRUCTURE::Destroy(void) __ptr64" ?Destroy@NTFS_FRS_STRUCTURE@@AEAAXXZ
0x140093628: "__cdecl _imp_DbgPrintEx" __imp_DbgPrintEx
0x14009F4B0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SORTED_LIST_ITERATOR_cd" ?SORTED_LIST_ITERATOR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001A910: "public: virtual unsigned short __cdecl REAL_FAT_SA::QueryFats(void)const __ptr64" ?QueryFats@REAL_FAT_SA@@UEBAGXZ
0x1400353A8: "public: void __cdecl NTFS_INDEX_TREE::FreeIndexBuffer(class BIG_INT) __ptr64" ?FreeIndexBuffer@NTFS_INDEX_TREE@@QEAAXVBIG_INT@@@Z
0x14000D7B4: "long __cdecl AddInheritableAccessAllowedAce(struct _ACL * __ptr64,unsigned long,unsigned long,unsigned char,void * __ptr64)" ?AddInheritableAccessAllowedAce@@YAJPEAU_ACL@@KKEPEAX@Z
0x140030D14: "unsigned char __cdecl SwapAttributeRecords(void * __ptr64)" ?SwapAttributeRecords@@YAEPEAX@Z
0x1400557F0: "public: virtual unsigned char __cdecl NonDriverLogManagement::DeleteLogFile(class FileDescriptor * __ptr64) __ptr64" ?DeleteLogFile@NonDriverLogManagement@@UEAAEPEAVFileDescriptor@@@Z
0x140095CC0: "%x%x%x%x%x%x" ??_C@_0N@NNCENLME@?$CFx?$CFx?$CFx?$CFx?$CFx?$CFx?$AA@
0x140093B78: "\BOOTEX.LOG" ??_C@_1BI@GLGHPBLP@?$AA?2?$AAB?$AAO?$AAO?$AAT?$AAE?$AAX?$AA?4?$AAL?$AAO?$AAG?$AA?$AA@
0x140014C10: "public: virtual void * __ptr64 __cdecl FILEDIR::`vector deleting destructor'(unsigned int) __ptr64" ??_EFILEDIR@@UEAAPEAXI@Z
0x140093470: "__cdecl _imp_NtQueryPerformanceCounter" __imp_NtQueryPerformanceCounter
0x14001AB28: "public: static unsigned char __cdecl BASE_SYSTEM::QueryResourceStringV(class WSTRING * __ptr64,unsigned long,char const * __ptr64,char * __ptr64)" ?QueryResourceStringV@BASE_SYSTEM@@SAEPEAVWSTRING@@KPEBDPEAD@Z
0x14001C7EC: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,void const * __ptr64,unsigned long,unsigned long,class WSTRING const * __ptr64,unsigned short) __ptr64" ?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBXKKPEBVWSTRING@@G@Z
0x140004890: "public: virtual long __cdecl DP_DRIVE::QueryDataRedundancyCount(unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ?QueryDataRedundancyCount@DP_DRIVE@@UEAAJPEAK0@Z
0x14001DD70: "public: virtual unsigned char __cdecl NTFS_ATTRIBUTE::SetSparse(class BIG_INT,class NTFS_BITMAP * __ptr64,unsigned char) __ptr64" ?SetSparse@NTFS_ATTRIBUTE@@UEAAEVBIG_INT@@PEAVNTFS_BITMAP@@E@Z
0x1400216DC: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Initialize(class IO_DP_DRIVE * __ptr64,void * __ptr64,unsigned long,unsigned char) __ptr64" ?Initialize@NTFS_ATTRIBUTE_RECORD@@QEAAEPEAVIO_DP_DRIVE@@PEAXKE@Z
0x140093EA0: "BAD_FRS" ??_C@_1BA@GKFKOCCE@?$AAB?$AAA?$AAD?$AA_?$AAF?$AAR?$AAS?$AA?$AA@
0x14004ECFC: "unsigned char __cdecl PerformBootRelocation(class NTFS_CHKDSK_INFO const * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?PerformBootRelocation@@YAEPEBVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x1400933D8: "__cdecl _imp_NtQuerySymbolicLinkObject" __imp_NtQuerySymbolicLinkObject
0x14000ED50: "public: unsigned char __cdecl DIGRAPH::EliminateCycles(class CONTAINER * __ptr64,unsigned char * __ptr64) __ptr64" ?EliminateCycles@DIGRAPH@@QEAAEPEAVCONTAINER@@PEAE@Z
0x140008BD8: "public: static class CANNED_SECURITY * __ptr64 __cdecl IFS_SYSTEM::GetCannedSecurity(void)" ?GetCannedSecurity@IFS_SYSTEM@@SAPEAVCANNED_SECURITY@@XZ
0x140094108: "\Registry\Machine\System\Setup" ??_C@_1DO@PGOAJPNE@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x14000F39C: "public: virtual __cdecl INTSTACK::~INTSTACK(void) __ptr64" ??1INTSTACK@@UEAA@XZ
0x140002EE0: "public: virtual void * __ptr64 __cdecl MESSAGE_ID_COUNT::`vector deleting destructor'(unsigned int) __ptr64" ??_EMESSAGE_ID_COUNT@@UEAAPEAXI@Z
0x140094160: ". " ??_C@_0M@MDEHIDFG@?4?5?5?5?5?5?5?5?5?5?5?$AA@
0x14002D208: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::BacktrackWorker(class WSTRING * __ptr64) __ptr64" ?BacktrackWorker@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAVWSTRING@@@Z
0x140055B60: "public: virtual unsigned char __cdecl NonDriverLogManagement::DumpToFile(class WSTRING const * __ptr64,class HMEM * __ptr64,unsigned long,enum _CANNED_SECURITY_TYPE,unsigned char * __ptr64,unsigned char) __ptr64" ?DumpToFile@NonDriverLogManagement@@UEAAEPEBVWSTRING@@PEAVHMEM@@KW4_CANNED_SECURITY_TYPE@@PEAEE@Z
0x14001E18C: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Prefetch(class BIG_INT,unsigned long) __ptr64" ?Prefetch@NTFS_ATTRIBUTE@@QEAAEVBIG_INT@@K@Z
0x14001A0C0: "private: virtual unsigned long __cdecl REAL_FAT_SA::QueryFat32RootDirStartingCluster(void) __ptr64" ?QueryFat32RootDirStartingCluster@REAL_FAT_SA@@EEAAKXZ
0x140022BE0: "public: virtual void * __ptr64 __cdecl NTFS_BOOT_RELOC_INFO::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_BOOT_RELOC_INFO@@UEAAPEAXI@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl FRNObject::`vector deleting destructor'(unsigned int) __ptr64" ??_EFRNObject@@UEAAPEAXI@Z
0x1400968C0: "%W%W%W%W" ??_C@_08JGPKCAOB@?$CFW?$CFW?$CFW?$CFW?$AA@
0x140008E2C: "public: static unsigned char __cdecl IFS_SYSTEM::QueryNtSystemDriveName(class WSTRING * __ptr64)" ?QueryNtSystemDriveName@IFS_SYSTEM@@SAEPEAVWSTRING@@@Z
0x140092528: "const NUMBER_SET::`vftable'" ??_7NUMBER_SET@@6B@
0x140014E1C: "private: void __cdecl HASH_INDEX::Destroy(void) __ptr64" ?Destroy@HASH_INDEX@@AEAAXXZ
0x1400959C0: "%x%I64x%x%I64x" ??_C@_0P@NOCICDCF@?$CFx?$CFI64x?$CFx?$CFI64x?$AA@
0x140093300: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x1400967E0: "\%s" ??_C@_17LGLPFNOI@?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x14001A990: "public: virtual long __cdecl ROOTDIR::QueryNumberOfEntries(void) __ptr64" ?QueryNumberOfEntries@ROOTDIR@@UEAAJXZ
0x140092C68: "const NTFS_BOOT_RELOC_INFO::`vftable'" ??_7NTFS_BOOT_RELOC_INFO@@6B@
0x140096978: "IndexOrder" ??_C@_1BG@OKHFDEN@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAO?$AAr?$AAd?$AAe?$AAr?$AA?$AA@
0x1400079B0: "public: virtual long __cdecl OBJECT::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@OBJECT@@UEBAJPEBV1@@Z
0x14001405C: "public: virtual __cdecl FAT_SA::~FAT_SA(void) __ptr64" ??1FAT_SA@@UEAA@XZ
0x140069630: "public: static unsigned char __cdecl NTFS_SA::IsClusterSizeValidForVolume(class MESSAGE * __ptr64,class DP_DRIVE * __ptr64,unsigned long,unsigned char,unsigned int * __ptr64)" ?IsClusterSizeValidForVolume@NTFS_SA@@SAEPEAVMESSAGE@@PEAVDP_DRIVE@@KEPEAI@Z
0x1400935F0: "__cdecl _imp_DbgPrint" __imp_DbgPrint
0x14009F560: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_INDEX_ROOT_cd" ?NTFS_INDEX_ROOT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140002EE0: "public: virtual void * __ptr64 __cdecl LIST_ITERATOR::`vector deleting destructor'(unsigned int) __ptr64" ??_ELIST_ITERATOR@@UEAAPEAXI@Z
0x14008DD2C: "private: unsigned char __cdecl FAT_NTFS::ConvertExtendedAttributes(class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertExtendedAttributes@FAT_NTFS@@AEAAEPEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x140093CD8: "RAW" ??_C@_03DLBNMLKO@RAW?$AA@
0x14000FDCC: "public: __cdecl READ_WRITE_CACHE::READ_WRITE_CACHE(void) __ptr64" ??0READ_WRITE_CACHE@@QEAA@XZ
0x14009F6B4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuyzhvUuhUfgrohUxlmeoryUhixUfhzUlyquivUznwGEUkxsOlyq@convlib" __@@_PchSym_@00@KxulyqvxgPillgKxuyzhvUuhUfgrohUxlmeoryUhixUfhzUlyquivUznwGEUkxsOlyq@convlib
0x14003C98C: "public: unsigned char __cdecl NTFS_BITMAP::WriteModified(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?WriteModified@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAV1@@Z
0x140023838: "private: void __cdecl NTFS_BAD_CLUSTER_FILE::Destroy(void) __ptr64" ?Destroy@NTFS_BAD_CLUSTER_FILE@@AEAAXXZ
0x14000C970: "public: virtual void * __ptr64 __cdecl HMEM::`vector deleting destructor'(unsigned int) __ptr64" ??_EHMEM@@UEAAPEAXI@Z
0x14009F2A8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 DIGRAPH_cd" ?DIGRAPH_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140058B7C: "private: unsigned char __cdecl NTFS_SA::QueryListOfFrs(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE_LIST const * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64) __ptr64" ?QueryListOfFrs@NTFS_SA@@AEAAEPEAVNTFS_FRS_STRUCTURE@@PEBVNTFS_ATTRIBUTE_LIST@@PEAVNTFS_ATTRIBUTE@@PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x14000CD20: "public: virtual class OBJECT * __ptr64 __cdecl ARRAY::GetAt(unsigned long)const __ptr64" ?GetAt@ARRAY@@UEBAPEAVOBJECT@@K@Z
0x140093598: "__cdecl _imp_RtlLookupElementGenericTableAvl" __imp_RtlLookupElementGenericTableAvl
0x14004690C: "private: unsigned char __cdecl FAT_SA::ValidateEaHandle(class FAT_DIRENT * __ptr64,unsigned long,unsigned long,struct _EA_INFO * __ptr64,unsigned short,class WSTRING const * __ptr64,enum FIX_LEVEL,struct _FATCHK_REPORT * __ptr64,class MESSAGE * __ptr64,unsigned char * __ptr64) __ptr64" ?ValidateEaHandle@FAT_SA@@AEAAEPEAVFAT_DIRENT@@KKPEAU_EA_INFO@@GPEBVWSTRING@@W4FIX_LEVEL@@PEAU_FATCHK_REPORT@@PEAVMESSAGE@@PEAE@Z
0x140091248: "__cdecl _security_init_cookie" __security_init_cookie
0x140096568: "found.%03d" ??_C@_1BG@HOFOCNEO@?$AAf?$AAo?$AAu?$AAn?$AAd?$AA?4?$AA?$CF?$AA0?$AA3?$AAd?$AA?$AA@
0x14006C0E8: "private: unsigned char __cdecl NTFS_SA::VerifyIndexesInFileRecord(class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned long,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NUMBER_SET * __ptr64,unsigned long * __ptr64,unsigned char,unsigned char,unsigned char,unsigned char * __ptr64) __ptr64" ?VerifyIndexesInFileRecord@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAVNTFS_MASTER_FILE_TABLE@@KPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAUNTFS_CHKDSK_REPORT@@PEAVNUMBER_SET@@PEAKEEEPEAE@Z
0x140014DB4: "public: __cdecl HASH_INDEX::HASH_INDEX(void) __ptr64" ??0HASH_INDEX@@QEAA@XZ
0x140093648: "__cdecl _imp___chkstk" __imp___chkstk
0x1400012D0: "public: unsigned short const * __ptr64 __cdecl WSTRING::GetWSTR(void)const __ptr64" ?GetWSTR@WSTRING@@QEBAPEBGXZ
0x14009F360: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 REAL_FAT_SA_cd" ?REAL_FAT_SA_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140095928: "%W%x%x%I64x" ??_C@_0M@MKGFLBIK@?$CFW?$CFx?$CFx?$CFI64x?$AA@
0x1400109D0: "public: unsigned char __cdecl SPARSE_SET::Initialize(void) __ptr64" ?Initialize@SPARSE_SET@@QEAAEXZ
0x1400292C4: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryFileSizes(class BIG_INT * __ptr64,class BIG_INT * __ptr64,unsigned char * __ptr64) __ptr64" ?QueryFileSizes@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVBIG_INT@@0PEAE@Z
0x14000CF50: "public: virtual unsigned char __cdecl ARRAY::Sort(unsigned char) __ptr64" ?Sort@ARRAY@@UEAAEE@Z
0x14009F638: "private: static unsigned char WSTRING::_UseAnsiConversions" ?_UseAnsiConversions@WSTRING@@0EA
0x140012FC8: "private: void __cdecl FAT::Set(unsigned long,unsigned long) __ptr64" ?Set@FAT@@AEAAXKK@Z
0x140093388: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x140007BB4: "public: static unsigned char __cdecl IFS_SYSTEM::IsThisExFat(class BIG_INT,void * __ptr64,unsigned long * __ptr64)" ?IsThisExFat@IFS_SYSTEM@@SAEVBIG_INT@@PEAXPEAK@Z
0x14009F3A8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 KEYBOARD_cd" ?KEYBOARD_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14002A3FC: "private: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::CreateAttributeList(class NTFS_ATTRIBUTE_LIST * __ptr64) __ptr64" ?CreateAttributeList@NTFS_FILE_RECORD_SEGMENT@@AEAAEPEAVNTFS_ATTRIBUTE_LIST@@@Z
0x140003360: "public: virtual unsigned char __cdecl DSTRING::SPrintfAppend(unsigned short const * __ptr64,...) __ptr64" ?SPrintfAppend@DSTRING@@UEAAEPEBGZZ
0x1400580F0: "unsigned char __cdecl FetchUpcaseInfoChecksum(class NTFS_FRS_STRUCTURE * __ptr64,class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned __int64 * __ptr64)" ?FetchUpcaseInfoChecksum@@YAEPEAVNTFS_FRS_STRUCTURE@@PEAVNTFS_ATTRIBUTE@@PEAEPEA_K@Z
0x140058250: "private: unsigned char __cdecl NTFS_SA::FetchUpcaseTable(class NTFS_ATTRIBUTE * __ptr64,class MESSAGE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,enum FIX_LEVEL,unsigned char * __ptr64) __ptr64" ?FetchUpcaseTable@NTFS_SA@@AEAAEPEAVNTFS_ATTRIBUTE@@PEAVMESSAGE@@PEAVNTFS_UPCASE_TABLE@@W4FIX_LEVEL@@PEAE@Z
0x14003A470: "public: class BIG_INT __cdecl NTFS_SA::QueryMftStartingLcn(void)const __ptr64" ?QueryMftStartingLcn@NTFS_SA@@QEBA?AVBIG_INT@@XZ
0x140093600: "__cdecl _imp_RtlUpcaseUnicodeString" __imp_RtlUpcaseUnicodeString
0x140085568: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::GetValueParameters(class FRN,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long * __ptr64,void * __ptr64 * __ptr64,class FRN * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetValueParameters@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEBVWSTRING@@KPEAXPEAKPEAPEAXPEAV2@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x14004AB7C: "public: unsigned long __cdecl FAT::RemoveChain(unsigned long,unsigned long) __ptr64" ?RemoveChain@FAT@@QEAAKKK@Z
0x1400959E8: "%X%x%I64x%I64x%I64x" ??_C@_0BE@MPNLABCN@?$CFX?$CFx?$CFI64x?$CFI64x?$CFI64x?$AA@
0x14009F240: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 DRIVE_cd" ?DRIVE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140078244: "unsigned char __cdecl ExtractExtendInfo(class NTFS_INDEX_TREE * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64)" ?ExtractExtendInfo@@YAEPEAVNTFS_INDEX_TREE@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x1400933D0: "__cdecl _imp_NtOpenSymbolicLinkObject" __imp_NtOpenSymbolicLinkObject
0x140002314: "unsigned char __cdecl SaveMessageLog(class MESSAGE * __ptr64,class WSTRING const * __ptr64)" ?SaveMessageLog@@YAEPEAVMESSAGE@@PEBVWSTRING@@@Z
0x140013584: "public: virtual __cdecl FAT_DIRENT::~FAT_DIRENT(void) __ptr64" ??1FAT_DIRENT@@UEAA@XZ
0x140009A00: "public: virtual class MESSAGE * __ptr64 __cdecl AUTOCHECK_MESSAGE::Dup(void) __ptr64" ?Dup@AUTOCHECK_MESSAGE@@UEAAPEAVMESSAGE@@XZ
0x14000F84C: "public: unsigned char __cdecl NUMBER_SET::Remove(class BIG_INT) __ptr64" ?Remove@NUMBER_SET@@QEAAEVBIG_INT@@@Z
0x140031914: "public: unsigned char __cdecl NTFS_INDEX_ROOT::FindEntry(struct _INDEX_ENTRY const * __ptr64,unsigned long * __ptr64,struct _INDEX_ENTRY * __ptr64 * __ptr64) __ptr64" ?FindEntry@NTFS_INDEX_ROOT@@QEAAEPEBU_INDEX_ENTRY@@PEAKPEAPEAU2@@Z
0x140011C5C: "public: struct _EA * __ptr64 __cdecl EA_SET::GetEa(unsigned long,long * __ptr64,unsigned char * __ptr64) __ptr64" ?GetEa@EA_SET@@QEAAPEAU_EA@@KPEAJPEAE@Z
0x140067158: "public: unsigned char __cdecl SIDTAB::Add(unsigned long,class FRN,unsigned long * __ptr64) __ptr64" ?Add@SIDTAB@@QEAAEKVFRN@@PEAK@Z
0x1400673B8: "public: static unsigned long __cdecl NTFS_SA::QuerySectorsInElementaryStructures(class DP_DRIVE * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,unsigned char)" ?QuerySectorsInElementaryStructures@NTFS_SA@@SAKPEAVDP_DRIVE@@KKKKE@Z
0x14001BC80: "public: virtual void * __ptr64 __cdecl MEM_BLOCK_MGR::`scalar deleting destructor'(unsigned int) __ptr64" ??_GMEM_BLOCK_MGR@@UEAAPEAXI@Z
0x14009F558: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_INDEX_BUFFER_cd" ?NTFS_INDEX_BUFFER_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400914C7: wcscmp
0x14009F5A0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_UPCASE_TABLE_cd" ?NTFS_UPCASE_TABLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400925C8: "const SPARSE_SET::`vftable'" ??_7SPARSE_SET@@6B@
0x140095C28: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@KBBJBCOE@onecore?2base?2fs?2utils?2untfs?2src?2@
0x14008C340: "public: virtual void * __ptr64 __cdecl FAT_NTFS::`vector deleting destructor'(unsigned int) __ptr64" ??_EFAT_NTFS@@UEAAPEAXI@Z
0x140076B60: "unsigned char __cdecl RecordParentPointers(class NUMBER_SET const * __ptr64,class NTFS_CHKDSK_INFO const * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class DIGRAPH * __ptr64)" ?RecordParentPointers@@YAEPEBVNUMBER_SET@@PEBVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVDIGRAPH@@@Z
0x140093E00: "FileSystem" ??_C@_1BG@MGGDIOJP@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x14000F4D8: "public: class BIG_INT __cdecl INTSTACK::Look(unsigned long)const __ptr64" ?Look@INTSTACK@@QEBA?AVBIG_INT@@K@Z
0x140093660: "__cdecl _imp_memmove" __imp_memmove
0x14000F54C: "public: unsigned char __cdecl INTSTACK::ReverseCopy(class INTSTACK * __ptr64) __ptr64" ?ReverseCopy@INTSTACK@@QEAAEPEAV1@@Z
0x140078E00: "public: unsigned char __cdecl NTFS_VOLUME_FILE::VerifyAndFix(unsigned char * __ptr64,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFix@NTFS_VOLUME_FILE@@QEAAEPEAEPEAVMESSAGE@@@Z
0x140093B50: "autoconv" ??_C@_1BC@NDPGHDCF@?$AAa?$AAu?$AAt?$AAo?$AAc?$AAo?$AAn?$AAv?$AA?$AA@
0x14006A114: "private: unsigned char __cdecl NTFS_SA::ValidateIndices(class NTFS_CHKDSK_INFO * __ptr64,class DIGRAPH * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS const * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NUMBER_SET * __ptr64,unsigned short,unsigned char,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char) __ptr64" ?ValidateIndices@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAVDIGRAPH@@PEAVNTFS_MASTER_FILE_TABLE@@PEBVNTFS_ATTRIBUTE_COLUMNS@@PEAUNTFS_CHKDSK_REPORT@@PEAVNUMBER_SET@@GEPEAE6E@Z
0x14000E4D4: "private: static unsigned char __cdecl CANNED_SECURITY::GenerateCannedWorldFileAcl(struct _ACL * __ptr64,unsigned long,unsigned long,void * __ptr64,void * __ptr64)" ?GenerateCannedWorldFileAcl@CANNED_SECURITY@@CAEPEAU_ACL@@KKPEAX1@Z
0x140095A78: "UNTFS: Can't read log file signa" ??_C@_0CH@OEHAOBAA@UNTFS?3?5Can?8t?5read?5log?5file?5signa@
0x14001C68C: "public: __cdecl NTFS_ATTRIBUTE::NTFS_ATTRIBUTE(void) __ptr64" ??0NTFS_ATTRIBUTE@@QEAA@XZ
0x14001C0D0: "public: virtual __cdecl NTFS_BITMAP_FILE::~NTFS_BITMAP_FILE(void) __ptr64" ??1NTFS_BITMAP_FILE@@UEAA@XZ
0x1400969C0: "Connect" ??_C@_1BA@DCMAKCEI@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x1400038A0: "public: virtual void * __ptr64 __cdecl DP_DRIVE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDP_DRIVE@@UEAAPEAXI@Z
0x140095FBC: "$MFT" ??_C@_04MOCCGIOE@$MFT?$AA@
0x140095BF4: "%d%s%s" ??_C@_06CGEMHKMO@?$CFd?$CFs?$CFs?$AA@
0x14009F248: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 DP_DRIVE_cd" ?DP_DRIVE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14001359C: "public: unsigned char __cdecl FAT_DIRENT::Initialize(void * __ptr64,unsigned char) __ptr64" ?Initialize@FAT_DIRENT@@QEAAEPEAXE@Z
0x14009F6A8: FsRtlNetFastMutex
0x140092120: "const DP_DRIVE::`vftable'" ??_7DP_DRIVE@@6B@
0x140020298: "public: class BIG_INT __cdecl NTFS_ATTRIBUTE::QueryAllocatedLength(void)const __ptr64" ?QueryAllocatedLength@NTFS_ATTRIBUTE@@QEBA?AVBIG_INT@@XZ
0x140003914: "protected: static long __cdecl DP_DRIVE::OpenDrive(class WSTRING const * __ptr64,unsigned long,unsigned char,void * __ptr64 * __ptr64,unsigned long * __ptr64,class MESSAGE * __ptr64)" ?OpenDrive@DP_DRIVE@@KAJPEBVWSTRING@@KEPEAPEAXPEAKPEAVMESSAGE@@@Z
0x140092D00: "const NTFS_EXTENT_LIST::`vftable'" ??_7NTFS_EXTENT_LIST@@6B@
0x14000BAF0: "public: virtual enum FORMAT_ERROR_CODE __cdecl VOL_LIODPDRV::WriteEntireDrive(class MESSAGE * __ptr64,void * __ptr64,unsigned long,unsigned int,unsigned int) __ptr64" ?WriteEntireDrive@VOL_LIODPDRV@@UEAA?AW4FORMAT_ERROR_CODE@@PEAVMESSAGE@@PEAXKII@Z
0x14009F3F0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 PATH_cd" ?PATH_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140075290: "private: unsigned char __cdecl NTFS_SA::RecoverOrphans(class NTFS_CHKDSK_INFO * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class DIGRAPH * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,unsigned char,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?RecoverOrphans@NTFS_SA@@AEAAEPEAVNTFS_CHKDSK_INFO@@PEAUNTFS_CHKDSK_REPORT@@PEAVDIGRAPH@@PEAVNTFS_MASTER_FILE_TABLE@@EW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x140024990: "public: virtual void * __ptr64 __cdecl NTFS_EXTENT_LIST::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_EXTENT_LIST@@UEAAPEAXI@Z
0x1400935A8: "__cdecl _imp_RtlTimeFieldsToTime" __imp_RtlTimeFieldsToTime
0x140096030: "$Extend" ??_C@_07FFNBJAPP@$Extend?$AA@
0x14005E8E0: "public: virtual unsigned char __cdecl NTFS_SA::SpotFixVerify(enum FIX_LEVEL,class MESSAGE * __ptr64,unsigned long,unsigned long * __ptr64,class WSTRING const * __ptr64) __ptr64" ?SpotFixVerify@NTFS_SA@@UEAAEW4FIX_LEVEL@@PEAVMESSAGE@@KPEAKPEBVWSTRING@@@Z
0x140004880: "public: virtual unsigned long __cdecl DP_DRIVE::QuerySectorSize(void)const __ptr64" ?QuerySectorSize@DP_DRIVE@@UEBAKXZ
0x14009F5E0: "struct _AUTOCHK_TELEMETRY_SUMMARY AutoChkTelemetry" ?AutoChkTelemetry@@3U_AUTOCHK_TELEMETRY_SUMMARY@@A
0x140081000: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::IndexVerify(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class WSTRING const * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_ATTRIBUTE * __ptr64 * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?IndexVerify@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@PEAPEAVNTFS_ATTRIBUTE@@22PEAVNTFS_INDEX_TREE@@EPEAVNTFS_CHKDSK_INFO@@@Z
0x140021778: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::Initialize(class IO_DP_DRIVE * __ptr64,void * __ptr64) __ptr64" ?Initialize@NTFS_ATTRIBUTE_RECORD@@QEAAEPEAVIO_DP_DRIVE@@PEAX@Z
0x14009F350: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 HASH_INDEX_cd" ?HASH_INDEX_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093B98: "-{}" ??_C@_17BONCFC@?$AA?9?$AA?$HL?$AA?$HN?$AA?$AA@
0x14009134A: RtlVirtualUnwind
0x140060FF0: "public: __cdecl NTFS_SA::IndexEntriesValidationCtxt::IndexEntriesValidationCtxt(class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,unsigned char * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,unsigned char * __ptr64,unsigned __int64,unsigned char) __ptr64" ??0IndexEntriesValidationCtxt@NTFS_SA@@QEAA@PEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@PEAEPEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@3_KE@Z
0x14000F61C: "public: unsigned char __cdecl NUMBER_SET::Initialize(void) __ptr64" ?Initialize@NUMBER_SET@@QEAAEXZ
0x14005C1B4: "private: static unsigned char __cdecl NTFS_SA::AreBitmapsEqual(class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class BIG_INT,class MESSAGE * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64)" ?AreBitmapsEqual@NTFS_SA@@CAEPEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@VBIG_INT@@PEAVMESSAGE@@PEAE44@Z
0x140095C78: "$ObjId" ??_C@_06GONMKOBB@$ObjId?$AA@
0x140001264: "void __cdecl _TlgCreateDesc<struct _GUID>(struct _EVENT_DATA_DESCRIPTOR * __ptr64,struct _GUID const & __ptr64)" ??$_TlgCreateDesc@U_GUID@@@@YAXPEAU_EVENT_DATA_DESCRIPTOR@@AEBU_GUID@@@Z
0x1400426F4: "unsigned char __cdecl DisplayTwnkPercent(unsigned long)" ?DisplayTwnkPercent@@YAEK@Z
0x1400963A0: "%W%I64x%I64x" ??_C@_0N@BDDADAAG@?$CFW?$CFI64x?$CFI64x?$AA@
0x1400289E4: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::AddFileNameAttribute(struct _FILE_NAME * __ptr64) __ptr64" ?AddFileNameAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_FILE_NAME@@@Z
0x14000F48C: "public: void __cdecl INTSTACK::Pop(unsigned long) __ptr64" ?Pop@INTSTACK@@QEAAXK@Z
0x14001B340: "public: virtual class OBJECT * __ptr64 __cdecl ITERATOR::FindNext(class OBJECT const * __ptr64) __ptr64" ?FindNext@ITERATOR@@UEAAPEAVOBJECT@@PEBV2@@Z
0x140005508: "public: unsigned char __cdecl IO_DP_DRIVE::HardWrite(class BIG_INT,unsigned long,void * __ptr64,unsigned char) __ptr64" ?HardWrite@IO_DP_DRIVE@@QEAAEVBIG_INT@@KPEAXE@Z
0x14000428C: "public: unsigned char __cdecl DP_DRIVE::QueryID(struct _GUID * __ptr64,class WSTRING const * __ptr64) __ptr64" ?QueryID@DP_DRIVE@@QEAAEPEAU_GUID@@PEBVWSTRING@@@Z
0x1400369D8: "public: unsigned char __cdecl NTFS_LOG_FILE::Reset(class MESSAGE * __ptr64) __ptr64" ?Reset@NTFS_LOG_FILE@@QEAAEPEAVMESSAGE@@@Z
0x140030470: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::QueryAttributeList(class NTFS_ATTRIBUTE_LIST * __ptr64) __ptr64" ?QueryAttributeList@NTFS_FRS_STRUCTURE@@QEAAEPEAVNTFS_ATTRIBUTE_LIST@@@Z
0x140081868: "public: unsigned char __cdecl NTFS_SA::GetIndexAttributes(class BIG_INT,class WSTRING const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,enum INDEX_ENTRY_TYPE * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?GetIndexAttributes@NTFS_SA@@QEAAEVBIG_INT@@PEBVWSTRING@@PEAEPEAKPEAW4INDEX_ENTRY_TYPE@@332PEAVNTFS_CHKDSK_INFO@@@Z
0x14000243C: NtProcessStartup_AfterSecurityCookieInitialized
0x140096960: "IndexEntry" ??_C@_1BG@GMGLFOED@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAE?$AAn?$AAt?$AAr?$AAy?$AA?$AA@
0x140057FF8: "private: unsigned char __cdecl NTFS_SA::FetchAttributeDefinitionTable(class NTFS_ATTRIBUTE * __ptr64,class MESSAGE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS * __ptr64) __ptr64" ?FetchAttributeDefinitionTable@NTFS_SA@@AEAAEPEAVNTFS_ATTRIBUTE@@PEAVMESSAGE@@PEAVNTFS_ATTRIBUTE_COLUMNS@@@Z
0x1400941C8: "MEMSTICK.IND" ??_C@_1BK@NGENACHF@?$AAM?$AAE?$AAM?$AAS?$AAT?$AAI?$AAC?$AAK?$AA?4?$AAI?$AAN?$AAD?$AA?$AA@
0x1400415B8: "private: unsigned char __cdecl FAT_SA::RelocateNewFat32RootDirectory(struct _FATCHK_REPORT * __ptr64,class BITVECTOR * __ptr64,class MESSAGE * __ptr64) __ptr64" ?RelocateNewFat32RootDirectory@FAT_SA@@AEAAEPEAU_FATCHK_REPORT@@PEAVBITVECTOR@@PEAVMESSAGE@@@Z
0x1400934A0: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x14002E4F8: "public: __cdecl NTFS_FRS_STRUCTURE::NTFS_FRS_STRUCTURE(void) __ptr64" ??0NTFS_FRS_STRUCTURE@@QEAA@XZ
0x140095CA8: "$Quota" ??_C@_06ODNKPENM@$Quota?$AA@
0x14009F550: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_FRS_STRUCTURE_cd" ?NTFS_FRS_STRUCTURE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093B2C: "%W%W" ??_C@_04KNFKNABF@?$CFW?$CFW?$AA@
0x14009F410: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FSN_DIRECTORY_cd" ?FSN_DIRECTORY_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F5C0: "unsigned __int64 FrsOfLargestUsnEncountered" ?FrsOfLargestUsnEncountered@@3_KA
0x140096040: "%3d%I64d%I64d" ??_C@_0O@LFGECPOC@?$CF3d?$CFI64d?$CFI64d?$AA@
0x14003C044: "public: __cdecl NTFS_CHKDSK_INFO::~NTFS_CHKDSK_INFO(void) __ptr64" ??1NTFS_CHKDSK_INFO@@QEAA@XZ
0x140093268: "__cdecl _imp_NtSetInformationFile" __imp_NtSetInformationFile
0x14003B0BC: "public: unsigned char __cdecl NTFS_SA::ClearVolumeFlag(unsigned short,class NTFS_LOG_FILE * __ptr64,unsigned char,union _LARGE_INTEGER,unsigned char * __ptr64,unsigned char) __ptr64" ?ClearVolumeFlag@NTFS_SA@@QEAAEGPEAVNTFS_LOG_FILE@@ET_LARGE_INTEGER@@PEAEE@Z
0x14002D9C0: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::TruncateAttribute(unsigned long,class WSTRING const * __ptr64,class BIG_INT,class BIG_INT,class BIG_INT,unsigned char) __ptr64" ?TruncateAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@VBIG_INT@@11E@Z
0x140015870: "private: unsigned long __cdecl REAL_FAT_SA::DetermineClusterCountAndFatType(unsigned long * __ptr64,enum FATTYPE * __ptr64) __ptr64" ?DetermineClusterCountAndFatType@REAL_FAT_SA@@AEAAKPEAKPEAW4FATTYPE@@@Z
0x14001C0D0: "public: virtual __cdecl NTFS_REFLECTED_MASTER_FILE_TABLE::~NTFS_REFLECTED_MASTER_FILE_TABLE(void) __ptr64" ??1NTFS_REFLECTED_MASTER_FILE_TABLE@@UEAA@XZ
0x140082260: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::IndexSubTree(struct _MFT_SEGMENT_REFERENCE,class WSTRING const * __ptr64,unsigned long,void * __ptr64,unsigned long,void * __ptr64) __ptr64" ?IndexSubTree@NTFS_SPOTFIX_COMMANDS@@UEAAEU_MFT_SEGMENT_REFERENCE@@PEBVWSTRING@@KPEAXK2@Z
0x14009F270: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 MESSAGE_cd" ?MESSAGE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093C64: "CDROM" ??_C@_05DFJHOEIL@CDROM?$AA@
0x14009F5C8: "union _LARGE_INTEGER LargestUsnEncountered" ?LargestUsnEncountered@@3T_LARGE_INTEGER@@A
0x14007E3E8: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::FrsVerify(struct _MFT_SEGMENT_REFERENCE,class HMEM * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,unsigned char,unsigned char * __ptr64) __ptr64" ?FrsVerify@NTFS_SPOTCHECKING_UTILS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEAVHMEM@@PEAVNTFS_FRS_STRUCTURE@@KPEAVNTFS_CHKDSK_INFO@@EPEAE@Z
0x14009F5D0: "union _LARGE_INTEGER LargestLsnEncountered" ?LargestLsnEncountered@@3T_LARGE_INTEGER@@A
0x140091050: "__cdecl _report_gsfailure" __report_gsfailure
0x14003C220: "public: __cdecl NTFS_CHKDSK_INFO::NTFS_CHKDSK_INFO(void) __ptr64" ??0NTFS_CHKDSK_INFO@@QEAA@XZ
0x140096BFC: "%s%s" ??_C@_04HDOCAJNK@?$CFs?$CFs?$AA@
0x1400604E0: "private: unsigned char __cdecl NTFS_SA::Lookup$VCStream(class WSTRING * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_ATTRIBUTE * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?Lookup$VCStream@NTFS_SA@@AEAAEPEAVWSTRING@@PEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNTFS_BITMAP@@2PEAVNTFS_UPCASE_TABLE@@PEAEPEAVNTFS_CHKDSK_INFO@@@Z
0x14009F680: "private: static unsigned short * __ptr64 __ptr64 BASE_SYSTEM::DisplayBuffer" ?DisplayBuffer@BASE_SYSTEM@@0PEAGEA
0x14009F438: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 BDSTRING_cd" ?BDSTRING_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140095710: "%x%I64x%I64x" ??_C@_0N@HJJFHEIP@?$CFx?$CFI64x?$CFI64x?$AA@
0x1400969A8: "IndexCycle" ??_C@_1BG@BDEJNCMM@?$AAI?$AAn?$AAd?$AAe?$AAx?$AAC?$AAy?$AAc?$AAl?$AAe?$AA?$AA@
0x140061040: "public: void __cdecl NTFS_CHKDSK_INFO::SetPhaseProgressTotal(enum PHASE,class BIG_INT) __ptr64" ?SetPhaseProgressTotal@NTFS_CHKDSK_INFO@@QEAAXW4PHASE@@VBIG_INT@@@Z
0x140039828: "public: unsigned char __cdecl NTFS_UPCASE_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_UPCASE_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x140093290: "__cdecl _imp_NtOpenFile" __imp_NtOpenFile
0x140095B00: "onecore\base\fs\utils\untfs\src\" ??_C@_0CL@NCLOHBBA@onecore?2base?2fs?2utils?2untfs?2src?2@
0x1400933E0: "__cdecl _imp_RtlExpandEnvironmentStrings_U" __imp_RtlExpandEnvironmentStrings_U
0x140094018: "RECOVER_USER_FILES" ??_C@_1CG@NPLLBCKI@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AA_?$AAU?$AAS?$AAE?$AAR?$AA_?$AAF?$AAI?$AAL?$AAE?$AAS?$AA?$AA@
0x14001B4F0: "public: virtual unsigned char __cdecl LIST::Put(class OBJECT * __ptr64) __ptr64" ?Put@LIST@@UEAAEPEAVOBJECT@@@Z
0x1400967B0: "<???,%#I64x>" ??_C@_1BK@LACPMINA@?$AA?$DM?$AA?$DP?$AA?$DP?$AA?$DP?$AA?0?$AA?$CF?$AA?$CD?$AAI?$AA6?$AA4?$AAx?$AA?$DO?$AA?$AA@
0x14003C7C4: "public: unsigned char __cdecl NTFS_BITMAP::Initialize(class BIG_INT,unsigned char,class LOG_IO_DP_DRIVE * __ptr64,unsigned long,unsigned char) __ptr64" ?Initialize@NTFS_BITMAP@@QEAAEVBIG_INT@@EPEAVLOG_IO_DP_DRIVE@@KE@Z
0x140024F3C: "public: unsigned char __cdecl NTFS_EXTENT_LIST::Resize(class BIG_INT,class NTFS_BITMAP * __ptr64) __ptr64" ?Resize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@PEAVNTFS_BITMAP@@@Z
0x14009F328: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FAT_cd" ?FAT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14009F380: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SCREEN_cd" ?SCREEN_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000CE40: "public: virtual unsigned char __cdecl ARRAY::PutAt(class OBJECT * __ptr64,unsigned long) __ptr64" ?PutAt@ARRAY@@UEAAEPEAVOBJECT@@K@Z
0x14003B96C: "public: static unsigned char __cdecl NTFS_SA::IsClusterAlignmentByPhysicalSectorSizeSupported(class DP_DRIVE * __ptr64)" ?IsClusterAlignmentByPhysicalSectorSizeSupported@NTFS_SA@@SAEPEAVDP_DRIVE@@@Z
0x14008B700: "public: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::SpotFixCommandLoop(class NTFS_CHKDSK_INFO * __ptr64,unsigned long * __ptr64) __ptr64" ?SpotFixCommandLoop@NTFS_SPOTFIX_COMMANDS@@QEAAEPEAVNTFS_CHKDSK_INFO@@PEAK@Z
0x14004F558: "unsigned char __cdecl RecoverFreeSpace(class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,class NUMBER_SET * __ptr64,class MESSAGE * __ptr64)" ?RecoverFreeSpace@@YAEPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@PEAVNUMBER_SET@@PEAVMESSAGE@@@Z
0x140020B58: "public: unsigned char __cdecl NTFS_ATTRIBUTE_LIST::DeleteEntry(unsigned long,class BIG_INT,class WSTRING const * __ptr64,struct _MFT_SEGMENT_REFERENCE const * __ptr64) __ptr64" ?DeleteEntry@NTFS_ATTRIBUTE_LIST@@QEAAEKVBIG_INT@@PEBVWSTRING@@PEBU_MFT_SEGMENT_REFERENCE@@@Z
0x140093410: "__cdecl _imp_RtlVerifyVersionInfo" __imp_RtlVerifyVersionInfo
0x140002EE0: "public: virtual void * __ptr64 __cdecl OBJECT::`vector deleting destructor'(unsigned int) __ptr64" ??_EOBJECT@@UEAAPEAXI@Z
0x140092D30: "const NTFS_FILE_RECORD_SEGMENT::`vftable'" ??_7NTFS_FILE_RECORD_SEGMENT@@6B@
0x14000A5C0: "public: virtual unsigned char __cdecl AUTOCHECK_MESSAGE::SqmExport(unsigned char (__cdecl*)(void * __ptr64,unsigned long,unsigned char,char * __ptr64,...),void * __ptr64) __ptr64" ?SqmExport@AUTOCHECK_MESSAGE@@UEAAEP6AEPEAXKEPEADZZ0@Z
0x14009F4F0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_DEFINITION_TABLE_cd" ?NTFS_ATTRIBUTE_DEFINITION_TABLE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140056EFC: "private: unsigned char __cdecl NTFS_SA::FetchMftDataAttribute(class MESSAGE * __ptr64,class NTFS_ATTRIBUTE * __ptr64) __ptr64" ?FetchMftDataAttribute@NTFS_SA@@AEAAEPEAVMESSAGE@@PEAVNTFS_ATTRIBUTE@@@Z
0x140093C10: "%I64x%x%x" ??_C@_09EBAFOBKE@?$CFI64x?$CFx?$CFx?$AA@
0x140059D8C: "private: unsigned char __cdecl NTFS_SA::VerifyAndFixAttribute(class LIST const * __ptr64,class NTFS_ATTRIBUTE_LIST * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,class SEQUENTIAL_CONTAINER * __ptr64,unsigned char * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?VerifyAndFixAttribute@NTFS_SA@@AEAAEPEBVLIST@@PEAVNTFS_ATTRIBUTE_LIST@@PEAVNTFS_BITMAP@@PEAVNTFS_FRS_STRUCTURE@@PEAVSEQUENTIAL_CONTAINER@@PEAEPEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x14009EC80: "public: static unsigned char NTFS_SA::_MinorVersion" ?_MinorVersion@NTFS_SA@@2EA
0x140025830: "public: virtual void * __ptr64 __cdecl NTFS_FILE_RECORD_SEGMENT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_FILE_RECORD_SEGMENT@@UEAAPEAXI@Z
0x14008C37C: "public: virtual __cdecl FAT_NTFS::~FAT_NTFS(void) __ptr64" ??1FAT_NTFS@@UEAA@XZ
0x14009593C: "%I64X" ??_C@_05MIPPMNIM@?$CFI64X?$AA@
0x140002EE0: "public: virtual void * __ptr64 __cdecl CONT_MEM::`vector deleting destructor'(unsigned int) __ptr64" ??_ECONT_MEM@@UEAAPEAXI@Z
0x14009F2F0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 SECRUN_cd" ?SECRUN_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14008894C: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::ConstructPathName(struct _MFT_SEGMENT_REFERENCE,class DSTRING * __ptr64,void * __ptr64) __ptr64" ?ConstructPathName@NTFS_SPOTCHECKING_UTILS@@QEAAEU_MFT_SEGMENT_REFERENCE@@PEAVDSTRING@@PEAX@Z
0x140008F3C: "public: static unsigned char __cdecl IFS_SYSTEM::IsArcSystemPartition(class WSTRING const * __ptr64,unsigned char * __ptr64)" ?IsArcSystemPartition@IFS_SYSTEM@@SAEPEBVWSTRING@@PEAE@Z
0x140096C04: "__cdecl _real@5f800000" __real@5f800000
0x1400135B4: "public: unsigned char __cdecl FAT_DIRENT::QueryName(class WSTRING * __ptr64)const __ptr64" ?QueryName@FAT_DIRENT@@QEBAEPEAVWSTRING@@@Z
0x140022FE4: "public: unsigned char __cdecl NTFS_ATTRIBUTE_RECORD::CheckForUnUseClustersBootRelocations(class NTFS_BITMAP * __ptr64,class NTFS_CHKDSK_INFO * __ptr64)const __ptr64" ?CheckForUnUseClustersBootRelocations@NTFS_ATTRIBUTE_RECORD@@QEBAEPEAVNTFS_BITMAP@@PEAVNTFS_CHKDSK_INFO@@@Z
0x140069840: "public: virtual unsigned char __cdecl NTFS_SA::Create(class NUMBER_SET const * __ptr64,class MESSAGE * __ptr64,class WSTRING const * __ptr64,unsigned long,unsigned long,unsigned long) __ptr64" ?Create@NTFS_SA@@UEAAEPEBVNUMBER_SET@@PEAVMESSAGE@@PEBVWSTRING@@KKK@Z
0x140095A10: "onecore\base\fs\utils\untfs\src\" ??_C@_0CN@EMPBECLB@onecore?2base?2fs?2utils?2untfs?2src?2@
0x140093500: "__cdecl _imp_RtlInitializeGenericTable" __imp_RtlInitializeGenericTable
0x14005DC5C: "unsigned char __cdecl EnsureValidFileAttributes(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_INDEX_TREE * __ptr64,unsigned char * __ptr64,unsigned long,class NTFS_CHKDSK_INFO * __ptr64,class NTFS_MASTER_FILE_TABLE * __ptr64,enum FIX_LEVEL,class MESSAGE * __ptr64)" ?EnsureValidFileAttributes@@YAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_INDEX_TREE@@PEAEKPEAVNTFS_CHKDSK_INFO@@PEAVNTFS_MASTER_FILE_TABLE@@W4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x140012EDC: "public: void __cdecl FAT::FreeChain(unsigned long) __ptr64" ?FreeChain@FAT@@QEAAXK@Z
0x140093C38: PARTITION_BASIC_DATA_GUID
0x14002E45C: "public: __cdecl FRN::FRN(int) __ptr64" ??0FRN@@QEAA@H@Z
0x14009F688: "private: static unsigned char NTFS_MFT_INFO::_minor" ?_minor@NTFS_MFT_INFO@@0EA
0x140023874: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Initialize(enum FIX_LEVEL,class NTFS_MASTER_FILE_TABLE * __ptr64) __ptr64" ?Initialize@NTFS_BAD_CLUSTER_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x14009F368: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 ROOTDIR_cd" ?ROOTDIR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x1400958A8: "onecore\base\fs\utils\untfs\src\" ??_C@_0CM@MGJFLJEE@onecore?2base?2fs?2utils?2untfs?2src?2@
0x14003172C: "private: void __cdecl NTFS_INDEX_ROOT::Destroy(void) __ptr64" ?Destroy@NTFS_INDEX_ROOT@@AEAAXXZ
0x140092CC8: "const NTFS_CLUSTER_RUN::`vftable'" ??_7NTFS_CLUSTER_RUN@@6B@
0x14001618C: "public: unsigned long __cdecl REAL_FAT_SA::ComputeDefaultClusterSize(unsigned long,unsigned long,unsigned long,unsigned long,enum _MEDIA_TYPE,enum FATTYPE,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ?ComputeDefaultClusterSize@REAL_FAT_SA@@QEAAKKKKKW4_MEDIA_TYPE@@W4FATTYPE@@PEAK2@Z
0x140092808: "const FILEDIR::`vftable'" ??_7FILEDIR@@6B@
0x140024880: "public: virtual void * __ptr64 __cdecl NTFS_CLUSTER_RUN::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNTFS_CLUSTER_RUN@@UEAAPEAXI@Z
0x140093630: "__cdecl _imp_NtFlushBuffersFile" __imp_NtFlushBuffersFile
0x1400327D4: "public: unsigned char __cdecl NTFS_INDEX_TREE::Save(class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?Save@NTFS_INDEX_TREE@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x14009F448: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 LONG_ARGUMENT_cd" ?LONG_ARGUMENT_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x14000C4E0: "public: virtual class MESSAGE * __ptr64 __cdecl MESSAGE::Dup(void) __ptr64" ?Dup@MESSAGE@@UEAAPEAV1@XZ
0x14003A610: "public: virtual void * __ptr64 __cdecl NTFS_SA::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_SA@@UEAAPEAXI@Z
0x140092280: "const SP_AUTOCHECK_MESSAGE::`vftable'" ??_7SP_AUTOCHECK_MESSAGE@@6B@
0x14003A278: "public: unsigned char __cdecl NTFS_UPCASE_TABLE::Initialize(void) __ptr64" ?Initialize@NTFS_UPCASE_TABLE@@QEAAEXZ
0x140096B68: "\$LogFile" ??_C@_09LOKHEOGK@?2$LogFile?$AA@
0x140093448: "__cdecl _imp_NtWaitForMultipleObjects" __imp_NtWaitForMultipleObjects
0x14000AB10: "public: virtual void * __ptr64 __cdecl SP_AUTOCHECK_MESSAGE::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSP_AUTOCHECK_MESSAGE@@UEAAPEAXI@Z
0x14000FB24: "public: class BIG_INT __cdecl NUMBER_SET::QueryNumber(class BIG_INT)const __ptr64" ?QueryNumber@NUMBER_SET@@QEBA?AVBIG_INT@@V2@@Z
0x14002D460: "private: class NTFS_FILE_RECORD_SEGMENT * __ptr64 __cdecl NTFS_FILE_RECORD_SEGMENT::GetChild(class BIG_INT) __ptr64" ?GetChild@NTFS_FILE_RECORD_SEGMENT@@AEAAPEAV1@VBIG_INT@@@Z
0x14009F3D8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 BSTRING_cd" ?BSTRING_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140096370: "%W%I64x%x%x" ??_C@_0M@IENCLPC@?$CFW?$CFI64x?$CFx?$CFx?$AA@
0x140085BC0: "public: virtual void * __ptr64 __cdecl FileName::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFileName@@UEAAPEAXI@Z
0x14000F280: "public: virtual unsigned char __cdecl DRIVE_CACHE::Read(class BIG_INT,unsigned long,void * __ptr64) __ptr64" ?Read@DRIVE_CACHE@@UEAAEVBIG_INT@@KPEAX@Z
0x140028DAC: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttribute(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long,class WSTRING const * __ptr64) __ptr64" ?QueryAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKPEBVWSTRING@@@Z
0x14009F4F8: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 NTFS_ATTRIBUTE_cd" ?NTFS_ATTRIBUTE_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140093060: "const FileName::`vftable'" ??_7FileName@@6B@
0x140093478: "__cdecl _imp_isprint" __imp_isprint
0x140092D60: "const NTFS_FRS_STRUCTURE::`vftable'" ??_7NTFS_FRS_STRUCTURE@@6B@
0x140092F18: "const NonDriverLogManagement::`vftable'" ??_7NonDriverLogManagement@@6B@
0x1400115D0: "public: virtual __cdecl EA_HEADER::~EA_HEADER(void) __ptr64" ??1EA_HEADER@@UEAA@XZ
0x140095978: """" ??_C@_02JMMFPCED@?$CC?$CC?$AA@
0x140019944: "private: void __cdecl REAL_FAT_SA::Destroy(void) __ptr64" ?Destroy@REAL_FAT_SA@@AEAAXXZ
0x140096508: "AddMissingOrStaleEntries" ??_C@_1DC@JFEFBBHM@?$AAA?$AAd?$AAd?$AAM?$AAi?$AAs?$AAs?$AAi?$AAn?$AAg?$AAO?$AAr?$AAS?$AAt?$AAa?$AAl?$AAe?$AAE?$AAn?$AAt?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x140093490: "__cdecl _imp_RtlInitializeSid" __imp_RtlInitializeSid
0x140014C10: "public: virtual void * __ptr64 __cdecl FILEDIR::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFILEDIR@@UEAAPEAXI@Z
0x140021178: "unsigned char __cdecl SwapAttributeListEntries(void * __ptr64)" ?SwapAttributeListEntries@@YAEPEAX@Z
0x140034B8C: "private: unsigned char __cdecl NTFS_INDEX_TREE::InsertIntoRoot(struct _INDEX_ENTRY const * __ptr64,struct _INDEX_ENTRY * __ptr64) __ptr64" ?InsertIntoRoot@NTFS_INDEX_TREE@@AEAAEPEBU_INDEX_ENTRY@@PEAU2@@Z
0x1400940E8: "SystemPartition" ??_C@_1CA@BCILKFEE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140079E1C: "private: unsigned char __cdecl NTFS_SA::ProcessFiles(class BIG_INT,class BIG_INT * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64,class NTFS_FRS_STRUCTURE * __ptr64,enum FIX_LEVEL,class NTFS_ATTRIBUTE * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_BITMAP * __ptr64,class NTFS_UPCASE_TABLE * __ptr64,class NTFS_ATTRIBUTE_COLUMNS * __ptr64,class NUMBER_SET * __ptr64,struct NTFS_CHKDSK_REPORT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64,class MESSAGE * __ptr64) __ptr64" ?ProcessFiles@NTFS_SA@@AEAAEVBIG_INT@@PEAV2@PEAKPEAEPEAVNTFS_FRS_STRUCTURE@@W4FIX_LEVEL@@PEAVNTFS_ATTRIBUTE@@PEAVNTFS_BITMAP@@7PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_ATTRIBUTE_COLUMNS@@PEAVNUMBER_SET@@PEAUNTFS_CHKDSK_REPORT@@PEAVNTFS_CHKDSK_INFO@@PEAVMESSAGE@@@Z
0x1400934D8: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x140003790: "public: __cdecl DP_DRIVE::DP_DRIVE(void) __ptr64" ??0DP_DRIVE@@QEAA@XZ
0x140012484: "public: unsigned long __cdecl FAT::QueryPrevious(unsigned long)const __ptr64" ?QueryPrevious@FAT@@QEBAKK@Z
0x140096050: "$Verify" ??_C@_1BA@EKPAPFAH@?$AA$?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?$AA@
0x140096008: "$Boot" ??_C@_05JLKOMFOP@$Boot?$AA@
0x14002FFC0: "public: unsigned char __cdecl NTFS_FRS_STRUCTURE::Write(void) __ptr64" ?Write@NTFS_FRS_STRUCTURE@@QEAAEXZ
0x140007864: "public: static unsigned char __cdecl AUTOREG::DeleteEntry(class WSTRING const * __ptr64,unsigned char)" ?DeleteEntry@AUTOREG@@SAEPEBVWSTRING@@E@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl MESSAGE_ID_COUNT::`scalar deleting destructor'(unsigned int) __ptr64" ??_GMESSAGE_ID_COUNT@@UEAAPEAXI@Z
0x14003C788: "private: void __cdecl NTFS_BITMAP::Destroy(void) __ptr64" ?Destroy@NTFS_BITMAP@@AEAAXXZ
0x140083F30: "private: unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::ReconnectFileName(class FRN,class NTFS_INDEX_TREE * __ptr64,class FRN,class FRN,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?ReconnectFileName@NTFS_SPOTFIX_COMMANDS@@AEAAEVFRN@@PEAVNTFS_INDEX_TREE@@00PEAE22PEAVNTFS_CHKDSK_INFO@@@Z
0x1400966D8: "%I64x%I64x%I64x%I64x" ??_C@_0BF@FJNDFGHD@?$CFI64x?$CFI64x?$CFI64x?$CFI64x?$AA@
0x140092360: "const MESSAGE_ID_COUNT::`vftable'" ??_7MESSAGE_ID_COUNT@@6B@
0x140078844: "private: unsigned char __cdecl NTFS_VOLUME_FILE::CreateStandardInformation(void) __ptr64" ?CreateStandardInformation@NTFS_VOLUME_FILE@@AEAAEXZ
0x1400969D0: "BreakCycle" ??_C@_1BG@IBDCCMJD@?$AAB?$AAr?$AAe?$AAa?$AAk?$AAC?$AAy?$AAc?$AAl?$AAe?$AA?$AA@
0x14009F4C0: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 MEM_BLOCK_MGR_cd" ?MEM_BLOCK_MGR_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x140022BE0: "public: virtual void * __ptr64 __cdecl NTFS_BOOT_RELOC_INFO::`vector deleting destructor'(unsigned int) __ptr64" ??_ENTFS_BOOT_RELOC_INFO@@UEAAPEAXI@Z
0x140095E40: "bootTel.dat" ??_C@_1BI@EJJBKFBB@?$AAb?$AAo?$AAo?$AAt?$AAT?$AAe?$AAl?$AA?4?$AAd?$AAa?$AAt?$AA?$AA@
0x140002EE0: "public: virtual void * __ptr64 __cdecl FRNObject::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFRNObject@@UEAAPEAXI@Z
0x140093390: "__cdecl _imp_RtlSizeHeap" __imp_RtlSizeHeap
0x1400238D8: "public: unsigned char __cdecl NTFS_BAD_CLUSTER_FILE::Create(struct _STANDARD_INFORMATION const * __ptr64,class NTFS_BITMAP * __ptr64,class NUMBER_SET const * __ptr64) __ptr64" ?Create@NTFS_BAD_CLUSTER_FILE@@QEAAEPEBU_STANDARD_INFORMATION@@PEAVNTFS_BITMAP@@PEBVNUMBER_SET@@@Z
0x14000ACE0: "private: virtual unsigned char __cdecl REAL_FAT_SA::AllocateClusterData(unsigned long,unsigned char,unsigned char,unsigned char) __ptr64" ?AllocateClusterData@REAL_FAT_SA@@EEAAEKEEE@Z
0x14000717C: "void __cdecl AutoChkMFree(void * __ptr64)" ?AutoChkMFree@@YAXPEAX@Z
0x140095968: "%I64x%I64x" ??_C@_0L@JBHBIMAN@?$CFI64x?$CFI64x?$AA@
0x14001CA50: "public: unsigned char __cdecl NTFS_ATTRIBUTE::Initialize(class LOG_IO_DP_DRIVE * __ptr64,unsigned long,class NTFS_ATTRIBUTE_RECORD const * __ptr64,unsigned char) __ptr64" ?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBVNTFS_ATTRIBUTE_RECORD@@E@Z
0x14003568C: "public: unsigned char __cdecl NTFS_INDEX_TREE::ResetIterator(unsigned char) __ptr64" ?ResetIterator@NTFS_INDEX_TREE@@QEAAEE@Z
0x140080CA0: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::BadFreeClusters(class BIG_INT,unsigned long,unsigned long,void * __ptr64) __ptr64" ?BadFreeClusters@NTFS_SPOTFIX_COMMANDS@@UEAAEVBIG_INT@@KKPEAX@Z
0x140002EE0: "public: virtual void * __ptr64 __cdecl LIST_ITERATOR::`scalar deleting destructor'(unsigned int) __ptr64" ??_GLIST_ITERATOR@@UEAAPEAXI@Z
0x14004671C: "private: unsigned char __cdecl FAT_SA::EraseEaHandle(struct _EA_INFO * __ptr64,unsigned short,unsigned short,enum FIX_LEVEL,class MESSAGE * __ptr64) __ptr64" ?EraseEaHandle@FAT_SA@@AEAAEPEAU_EA_INFO@@GGW4FIX_LEVEL@@PEAVMESSAGE@@@Z
0x140037EF0: "public: unsigned char __cdecl NTFS_MFT_FILE::Create(unsigned long,struct _STANDARD_INFORMATION const * __ptr64,class NTFS_BITMAP * __ptr64) __ptr64" ?Create@NTFS_MFT_FILE@@QEAAEKPEBU_STANDARD_INFORMATION@@PEAVNTFS_BITMAP@@@Z
0x14007F440: "public: virtual unsigned char __cdecl NTFS_SPOTFIX_COMMANDS::OrphanChildFrs(unsigned long,struct _MFT_SEGMENT_REFERENCE * __ptr64,unsigned long,void * __ptr64) __ptr64" ?OrphanChildFrs@NTFS_SPOTFIX_COMMANDS@@UEAAEKPEAU_MFT_SEGMENT_REFERENCE@@KPEAX@Z
0x14003161C: "public: unsigned char __cdecl NTFS_INDEX_BUFFER::InsertEntry(struct _INDEX_ENTRY const * __ptr64,struct _INDEX_ENTRY * __ptr64) __ptr64" ?InsertEntry@NTFS_INDEX_BUFFER@@QEAAEPEBU_INDEX_ENTRY@@PEAU2@@Z
0x140093618: "__cdecl _imp_EtwEventSetInformation" __imp_EtwEventSetInformation
0x140011504: "public: __cdecl EA_HEADER::EA_HEADER(void) __ptr64" ??0EA_HEADER@@QEAA@XZ
0x14007FA44: "public: unsigned char __cdecl NTFS_SPOTCHECKING_UTILS::AssureHasDataAttribute(class NTFS_FILE_RECORD_SEGMENT * __ptr64,class NTFS_CHKDSK_INFO * __ptr64) __ptr64" ?AssureHasDataAttribute@NTFS_SPOTCHECKING_UTILS@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_CHKDSK_INFO@@@Z
0x140029A28: "public: unsigned char __cdecl NTFS_FILE_RECORD_SEGMENT::QueryAttributeByTag(class NTFS_ATTRIBUTE * __ptr64,unsigned char * __ptr64,unsigned long) __ptr64" ?QueryAttributeByTag@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEK@Z
0x14003B5B4: "public: static unsigned char __cdecl NTFS_SA::IsNtfsName(struct _FILE_NAME const * __ptr64)" ?IsNtfsName@NTFS_SA@@SAEPEBU_FILE_NAME@@@Z
0x14000C970: "public: virtual void * __ptr64 __cdecl HMEM::`scalar deleting destructor'(unsigned int) __ptr64" ??_GHMEM@@UEAAPEAXI@Z
0x140093310: "__cdecl _imp_RtlOemToUnicodeN" __imp_RtlOemToUnicodeN
0x1400094BC: "public: static unsigned char __cdecl IFS_SYSTEM::QuerySystemMemory(unsigned long * __ptr64,unsigned __int64 * __ptr64,unsigned __int64 * __ptr64,unsigned __int64 * __ptr64)" ?QuerySystemMemory@IFS_SYSTEM@@SAEPEAKPEA_K11@Z
0x14000CB50: "private: void __cdecl HMEM::Destroy(void) __ptr64" ?Destroy@HMEM@@AEAAXXZ
0x1400923F8: "const HMEM::`vftable'" ??_7HMEM@@6B@
0x140012C74: "public: unsigned long __cdecl FAT::ReAllocChain(unsigned long,unsigned long,unsigned long * __ptr64) __ptr64" ?ReAllocChain@FAT@@QEAAKKKPEAK@Z
0x14000AAA8: "private: unsigned long __cdecl FAT::Index(unsigned long)const __ptr64" ?Index@FAT@@AEBAKK@Z
0x14004287C: "void __cdecl DoInsufMemory(void)" ?DoInsufMemory@@YAXXZ
0x140014F8C: "public: unsigned char __cdecl HASH_INDEX::QueryAndAdd(unsigned long,unsigned long,unsigned long * __ptr64 * __ptr64,unsigned long * __ptr64) __ptr64" ?QueryAndAdd@HASH_INDEX@@QEAAEKKPEAPEAKPEAK@Z
0x14008C424: "public: unsigned char __cdecl FAT_NTFS::Initialize(class LOG_IO_DP_DRIVE * __ptr64,class REAL_FAT_SA * __ptr64,class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned long) __ptr64" ?Initialize@FAT_NTFS@@QEAAEPEAVLOG_IO_DP_DRIVE@@PEAVREAL_FAT_SA@@PEBVWSTRING@@PEAVMESSAGE@@K@Z
0x1400914BB: memset
0x14009A880: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1400610B4: FsRtlInitializeLargeMcb
0x1400911BC: "__cdecl _report_securityfailure" __report_securityfailure
0x140090558: "private: unsigned char __cdecl FAT_SA::RelocateFirstCluster(class FAT_DIRENT * __ptr64) __ptr64" ?RelocateFirstCluster@FAT_SA@@AEAAEPEAVFAT_DIRENT@@@Z
0x14000DE10: "private: static unsigned char __cdecl CANNED_SECURITY::GenerateCannedWorldDirAcl(struct _ACL * __ptr64,unsigned long,unsigned long,void * __ptr64,void * __ptr64)" ?GenerateCannedWorldDirAcl@CANNED_SECURITY@@CAEPEAU_ACL@@KKPEAX1@Z
0x14004A470: "private: unsigned char __cdecl FAT_SA::AllocSectorsForChain(unsigned long) __ptr64" ?AllocSectorsForChain@FAT_SA@@AEAAEK@Z
0x140093BF0: "%x%I64x%x" ??_C@_09GPBGGHDI@?$CFx?$CFI64x?$CFx?$AA@

[JEB Decompiler by PNF Software]