Generated by JEB on 2019/08/01

PE: C:\Windows\System32\rascustom.dll Base=0x180000000 SHA-256=F3EFC88968E3E5524354C3B1021EDE6007FB09B06A05A791A6CD73ED72F56AD9
PDB: rascustom.pdb GUID={3507650F-E987-7A1A-8B4A1A8E52047E01} Age=1

2000 located named symbols:
0x180054088: "NtQuerySystemInformation" ??_C@_0BJ@NDLOPGCH@NtQuerySystemInformation?$AA@
0x1800105E0: "public: virtual long __cdecl LibInterface::GetCredentials(enum _PROTOCOL_CREDENTIAL_TYPE,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long,int) __ptr64" ?GetCredentials@LibInterface@@UEAAJW4_PROTOCOL_CREDENTIAL_TYPE@@PEAGK1K1KPEAEKH@Z
0x18004E570: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x180037A5C: VpnPluginProfileConfigCopy
0x18004E518: "__cdecl _imp_UnregisterTraceGuids" __imp_UnregisterTraceGuids
0x18004DF30: "__cdecl _imp_RasFreeEntryAdvancedProperties" __imp_RasFreeEntryAdvancedProperties
0x1800552A0: "VpnStringBuild" ??_C@_0P@GDPHECPA@VpnStringBuild?$AA@
0x180016E60: SetIPAddressOnInterface
0x1800486A8: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180035C58: VpnSmProtocolLibInterfaceCreate
0x18004E4B8: "__cdecl _imp_CreateThreadpoolWork" __imp_CreateThreadpoolWork
0x18004DF38: "__cdecl _imp_RasGetEntryPropertiesW" __imp_RasGetEntryPropertiesW
0x18004E650: "__cdecl _imp_EapHostPeerFreeErrorMemory" __imp_EapHostPeerFreeErrorMemory
0x18004007C: "protected: void __cdecl std::vector<class SohBlock * __ptr64,class std::allocator<class SohBlock * __ptr64> >::_Insert_n(class std::_Vector_iterator<class SohBlock * __ptr64,class std::allocator<class SohBlock * __ptr64> >,unsigned __int64,class SohBlock * __ptr64 const & __ptr64) __ptr64" ?_Insert_n@?$vector@PEAVSohBlock@@V?$allocator@PEAVSohBlock@@@std@@@std@@IEAAXV?$_Vector_iterator@PEAVSohBlock@@V?$allocator@PEAVSohBlock@@@std@@@2@_KAEBQEAVSohBlock@@@Z
0x18004E598: "__cdecl _imp_ImpersonateLoggedOnUser" __imp_ImpersonateLoggedOnUser
0x18002E2AC: VpnSmCommsProtEngKaOverrideClassify
0x180032638: VpnSmCommsRulesHasAppId
0x18004FB28: "FALSE" ??_C@_05MAJJAKPI@FALSE?$AA@
0x18004E1A0: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x180025FE8: VpnBrokerConstructEventBlob
0x180055330: "ExpandEnvironmentStringsW" ??_C@_0BK@MIHKMAHC@ExpandEnvironmentStringsW?$AA@
0x18004E560: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180059620: "ipConfig" ??_C@_1BC@GPPEHOJC@?$AAi?$AAp?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x180043D74: VpnProfileCleanNRPTRule
0x180050B68: "RegOpenKeyEx(%ws) failed and ret" ??_C@_0CJ@GDDJIAKN@RegOpenKeyEx?$CI?$CFws?$CJ?5failed?5and?5ret@
0x18004F2C0: VpnStateMachineStatusDisconnected
0x18004F358: "PROTOCOL_MSG_Start" ??_C@_0BD@EFDIIGLJ@PROTOCOL_MSG_Start?$AA@
0x18001AFBC: "private: static unsigned long __cdecl CustomUISerializer::ListSerialize(unsigned short * __ptr64 const * __ptr64 const,unsigned long,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64)" ?ListSerialize@CustomUISerializer@@CAKQEBQEAGKAEAPEAEAEAK@Z
0x18003F2DC: "public: __cdecl TypeValue_MachineName::TypeValue_MachineName(void) __ptr64" ??0TypeValue_MachineName@@QEAA@XZ
0x1800488D0: "__cdecl FindPESection" _FindPESection
0x18005E7D0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-2-0
0x18005E310: FirewallAPI_NULL_THUNK_DATA_DLB
0x18004E720: "__cdecl _imp_atol" __imp_atol
0x18001C554: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x18004FD50: "ToStack" ??_C@_07PPAFIKID@ToStack?$AA@
0x1800389E0: VpnNamespaceAssignmentFree
0x18004E0D0: "__cdecl _imp_CoCreateGuid" __imp_CoCreateGuid
0x18004F890: "PROTOCOL_RESSRV_Authenticated" ??_C@_0BO@FLKAJKMC@PROTOCOL_RESSRV_Authenticated?$AA@
0x180018440: StringCchCatW
0x180057310: "O:SYG:SYD:(A;;RCWD;;;BA)(A;;RCWD" ??_C@_1EO@IAJGMGHI@?$AAO?$AA?3?$AAS?$AAY?$AAG?$AA?3?$AAS?$AAY?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC?$AAW?$AAD?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC?$AAW?$AAD@
0x18004E0E8: "__cdecl _imp_StringFromCLSID" __imp_StringFromCLSID
0x18004F538: "PROTOCOL_MSG_Renegotiate" ??_C@_0BJ@MOGJCEJM@PROTOCOL_MSG_Renegotiate?$AA@
0x180021458: VpnRequestNgcCachedPin
0x180058C88: "proxy" ??_C@_1M@KKFBDPGM@?$AAp?$AAr?$AAo?$AAx?$AAy?$AA?$AA@
0x18004E0F8: "__cdecl _imp_CoInitializeEx" __imp_CoInitializeEx
0x1800292F4: VpnSmCommsProtEngClose
0x18004762C: WnfStatusUpdate
0x18001E634: "public: void __cdecl std::allocator<struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node>::deallocate(struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$allocator@U_Node@?$_Tree_nod@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@@std@@QEAAXPEAU_Node@?$_Tree_nod@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@2@_K@Z
0x18004E2C8: "__cdecl _imp_SetThreadToken" __imp_SetThreadToken
0x180051120: "pTcpipInfo or wszAdapterName is " ??_C@_0CF@BCMNDHPE@pTcpipInfo?5or?5wszAdapterName?5is?5@
0x18001D630: "public: virtual void __cdecl BaseConnectionFactory::GetAllConnections(class BaseConnection * __ptr64 * __ptr64 & __ptr64,unsigned long & __ptr64) __ptr64" ?GetAllConnections@BaseConnectionFactory@@UEAAXAEAPEAPEAVBaseConnection@@AEAK@Z
0x1800449F0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18004E798: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x18006338C: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUiizhUxlnnlmUxlnkorzmxvUlyquivUznwGEUkivxlnkOlyq@VpnCompliance" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUiizhUxlnnlmUxlnkorzmxvUlyquivUznwGEUkivxlnkOlyq@VpnCompliance
0x18005E4EC: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18004E748: "__cdecl _imp_??0exception@@QEAA@XZ" __imp_??0exception@@QEAA@XZ
0x18005E640: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x1800660D8: "__cdecl _imp_UMgrQueryUserToken" __imp_UMgrQueryUserToken
0x18004FC18: "AllocateAndGetIpAddrTable failed" ??_C@_0DB@KEDOOAGP@AllocateAndGetIpAddrTable?5failed@
0x1800552E0: "VpnStringCopyAToWAlloc" ??_C@_0BH@CKKDMIMP@VpnStringCopyAToWAlloc?$AA@
0x180028248: VpnSmCommsGetRpcClientUserSid
0x18004E4B0: "__cdecl _imp_SetThreadpoolThreadMinimum" __imp_SetThreadpoolThreadMinimum
0x180066098: "__cdecl _imp_VpnCmIpRuleAdd" __imp_VpnCmIpRuleAdd
0x180059D90: WPP_800e9b30be933e81e7bcaac075b94a75_Traceguids
0x18005E85C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x18004B360: "const BaseProtocolEngine::`vftable'" ??_7BaseProtocolEngine@@6B@
0x18004F478: "PROTOCOL_MSG_DhcpInform" ??_C@_0BI@KNEEHFOL@PROTOCOL_MSG_DhcpInform?$AA@
0x180056EA0: "Vpn V4 callout for rio appid tag" ??_C@_1EK@FKPIAEIK@?$AAV?$AAp?$AAn?$AA?5?$AAV?$AA4?$AA?5?$AAc?$AAa?$AAl?$AAl?$AAo?$AAu?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAr?$AAi?$AAo?$AA?5?$AAa?$AAp?$AAp?$AAi?$AAd?$AA?5?$AAt?$AAa?$AAg@
0x180033C90: MIDL_vpn_allocate
0x180059C30: "ThreadPoolHelper::QueueWorkItem(" ??_C@_1JA@GJOECPEJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?3?$AA?3?$AAQ?$AAu?$AAe?$AAu?$AAe?$AAW?$AAo?$AAr?$AAk?$AAI?$AAt?$AAe?$AAm?$AA?$CI@
0x18004F9B8: WPP_4f73d344a0ab3b153b759f4875ed7efb_Traceguids
0x18004B4A8: "const ConnectionTable::`vftable'" ??_7ConnectionTable@@6B@
0x18004DEA0: "__cdecl _imp_SetCurrentThreadCompartmentId" __imp_SetCurrentThreadCompartmentId
0x18001EC18: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>(char const * __ptr64) __ptr64" ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@std@@QEAA@PEBD@Z
0x180044A2C: WPP_SF_dcccc
0x180033CF8: WPP_SF_dddcd
0x18004E0A8: "__cdecl _imp_PackageFamilyNameFromFullName" __imp_PackageFamilyNameFromFullName
0x180032710: VpnSmCommsGetPhysicalInterfaceId
0x1800336CC: VpnSmUnregisterGpNotify
0x180062980: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180054170: "ThreadPoolHelper Initialize fail" ??_C@_1EG@PAODNNPK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?5?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl@
0x18003023C: VpnSmCommsGetProtocolInstanceBySmInstance
0x180054760: "Signalling the event that the nu" ??_C@_1IE@JKMNIPHK@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAl?$AAi?$AAn?$AAg?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAt?$AAh?$AAa?$AAt?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAn?$AAu@
0x18004FB10: WPP_c039f735cde132ef6a559e2aaa05b2fd_Traceguids
0x180048B18: "__cdecl _tailMerge_ext_ms_win_net_vpn_l1_1_0_dll" __tailMerge_ext_ms_win_net_vpn_l1_1_0_dll
0x180050DC0: "SaveWinsParam" ??_C@_0O@PPKCNNK@SaveWinsParam?$AA@
0x18001D3E0: "public: virtual void __cdecl BaseConnectionFactory::AddRefAllActiveConnections(void) __ptr64" ?AddRefAllActiveConnections@BaseConnectionFactory@@UEAAXXZ
0x18003191C: VpnSmCommsPluginCertificateConsentUiClosed
0x18004E208: "__cdecl _imp_DeviceIoControl" __imp_DeviceIoControl
0x180050320: "AllocateAndGetIpAddrTable Begin" ??_C@_0CA@LIAOPCKH@AllocateAndGetIpAddrTable?5Begin?$AA@
0x18003BD20: VpnRpcAPIsSecurityCallback
0x18004F7D0: "PROTOCOL_RES_Reconnected" ??_C@_0BJ@IHMIACHH@PROTOCOL_RES_Reconnected?$AA@
0x180058C50: "netsh int 6to4 show state" ??_C@_1DE@BBHMNLNP@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAi?$AAn?$AAt?$AA?5?$AA6?$AAt?$AAo?$AA4?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x180055D70: "OSDATA\SYSTEM\CurrentControlSet\" ??_C@_1KK@DFFCNIBB@?$AAO?$AAS?$AAD?$AAA?$AAT?$AAA?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2@
0x180057580: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x180063150: "__cdecl _hmod__api_ms_win_appmodel_identity_l1_2_0_dll" __hmod__api_ms_win_appmodel_identity_l1_2_0_dll
0x18004E550: api-ms-win-eventing-obsolete-l1-1-0_NULL_THUNK_DATA
0x18003F4A8: VpmSmQecGetSoh
0x18001C570: "protected: virtual void __cdecl std::bad_alloc::_Doraise(void)const __ptr64" ?_Doraise@bad_alloc@std@@MEBAXXZ
0x18004F330: WPP_ec69e3291caf3e31eb9b0bdaf096e630_Traceguids
0x18004811C: "__cdecl CRT_INIT" _CRT_INIT
0x180063404: g_bAllowedPluginDeclInit
0x18004E750: "__cdecl _imp_??0exception@@QEAA@AEBQEBD@Z" __imp_??0exception@@QEAA@AEBQEBD@Z
0x1800493BB: "__cdecl _imp_load_UMgrEnumerateSessionUsers" __imp_load_UMgrEnumerateSessionUsers
0x18004F0A0: "__cdecl _sz_ext_ms_win_session_usermgr_l1_1_0_dll" __sz_ext_ms_win_session_usermgr_l1_1_0_dll
0x180045390: RasAddNrptRulesEx
0x18001CE08: "public: __cdecl std::set<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long> >::~set<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long> >(void) __ptr64" ??1?$set@KU?$less@K@std@@V?$allocator@K@2@@std@@QEAA@XZ
0x180034D7C: VpnSmProtocolLibConnected
0x180055388: "PathCanonicalize" ??_C@_0BB@DAIHMEEM@PathCanonicalize?$AA@
0x180056310: "OSDATA\SYSTEM\CurrentControlSet\" ??_C@_1IE@MNNGLKKO@?$AAO?$AAS?$AAD?$AAA?$AAT?$AAA?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2@
0x18004E2A8: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18004E4D8: "__cdecl _imp_CloseThreadpoolWait" __imp_CloseThreadpoolWait
0x18004DFA0: "__cdecl _imp_NdrServerCallAll" __imp_NdrServerCallAll
0x180029038: VpnSmCommsProtEngOpen
0x18004DF88: "__cdecl _imp_RpcAsyncCompleteCall" __imp_RpcAsyncCompleteCall
0x18005DB68: "__stdcall CT??_R0K" _CT??_R0K@84
0x1800485F6: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x180062180: MS_VPN_PLGN_PLATFORM_Operational_Context
0x180002DA0: "public: virtual void * __ptr64 __cdecl Connection::`scalar deleting destructor'(unsigned int) __ptr64" ??_GConnection@@UEAAPEAXI@Z
0x18004F230: CLSID_DOMDocument60
0x18004E610: "__cdecl _imp_BCryptGetFipsAlgorithmMode" __imp_BCryptGetFipsAlgorithmMode
0x180048048: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x180020AE0: WPP_SF_L
0x18004E900: "__cdecl _imp_RasSendProtocolResultToRasman" __imp_RasSendProtocolResultToRasman
0x180031758: VpnSmCommsPluginCertificateConsentUiOpened
0x18004E840: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x18004DF90: "__cdecl _imp_RpcServerSubscribeForNotification" __imp_RpcServerSubscribeForNotification
0x18003C650: Rpc_VpnProtEngSendNegotiatingNetworkRequest
0x180001290: WppControlCallback
0x180048AB8: IsVpnCmIpRuleAddPresent
0x180048FD6: "__cdecl _imp_load_WTSEnumerateSessionsW" __imp_load_WTSEnumerateSessionsW
0x180049550: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180022194: VpnLoadMuiStringTable
0x180056180: WNF_CNET_VPN_STATUS
0x18004DDE8: "__cdecl _imp_CertFreeCertificateContext" __imp_CertFreeCertificateContext
0x18004E008: "__cdecl _imp_RpcEpUnregister" __imp_RpcEpUnregister
0x18004E000: "__cdecl _imp_RpcServerRegisterAuthInfoW" __imp_RpcServerRegisterAuthInfoW
0x18004E738: "__cdecl _imp__wcslwr" __imp__wcslwr
0x18004E380: "__cdecl _imp_PathCanonicalizeW" __imp_PathCanonicalizeW
0x18004E198: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x180038184: VpnBrokerGetIndexString
0x18004E678: "__cdecl _imp_FwpmFilterAdd0" __imp_FwpmFilterAdd0
0x180012AD8: "public: unsigned long __cdecl LibInterface::ResetNetworkParams(void) __ptr64" ?ResetNetworkParams@LibInterface@@QEAAKXZ
0x1800628F8: "__vectorcall ??_R0?AVlogic_error@std@" ??_R0?AVlogic_error@std@@@8
0x18004E868: "__cdecl _imp_RtlUnsubscribeWnfNotificationWaitForCompletion" __imp_RtlUnsubscribeWnfNotificationWaitForCompletion
0x18004F5D8: "PROTOCOL_MSG_DeleteRDIkev2Policy" ??_C@_0CB@CBLDLEJK@PROTOCOL_MSG_DeleteRDIkev2Policy@
0x18005E370: ext-ms-net-vpn-soh-l1-1-0_NULL_THUNK_DATA_DLB
0x180058CA0: "Proxy State (netsh winhttp sho p" ??_C@_1FA@CNOCLEEE@?$AAP?$AAr?$AAo?$AAx?$AAy?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAw?$AAi?$AAn?$AAh?$AAt?$AAt?$AAp?$AA?5?$AAs?$AAh?$AAo?$AA?5?$AAp@
0x18004E980: rasmans_NULL_THUNK_DATA
0x180046970: RasFreeEapMemory
0x18005E80C: "__cdecl _IMPORT_DESCRIPTOR_OLEAUT32" __IMPORT_DESCRIPTOR_OLEAUT32
0x18005A4C8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x18003EF00: "public: virtual unsigned long __cdecl TypeValue::CopyIntoBuffer(unsigned char * __ptr64,unsigned long * __ptr64,unsigned long) __ptr64" ?CopyIntoBuffer@TypeValue@@UEAAKPEAEPEAKK@Z
0x180011010: "public: virtual long __cdecl LibInterface::CloseConsentUIHandle(struct _CERT_HASH * __ptr64 const) __ptr64" ?CloseConsentUIHandle@LibInterface@@UEAAJQEAU_CERT_HASH@@@Z
0x18001F5FC: "public: class BaseConnection * __ptr64 __cdecl ConnectionTable::Remove(union _CONNECTION_ID_) __ptr64" ?Remove@ConnectionTable@@QEAAPEAVBaseConnection@@T_CONNECTION_ID_@@@Z
0x1800518B0: "GetPerAdapterInfo failed and ret" ??_C@_1FC@LBDOJOLG@?$AAG?$AAe?$AAt?$AAP?$AAe?$AAr?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr?$AAe?$AAt@
0x180028BE4: VpnSmCommsNotifyRegistrations
0x1800632F0: "struct _MCGEN_TRACE_CONTEXT * __ptr64 __ptr64 gTPHEtwContext" ?gTPHEtwContext@@3PEAU_MCGEN_TRACE_CONTEXT@@EA
0x18004E4F0: "__cdecl _imp_CreateThreadpoolWait" __imp_CreateThreadpoolWait
0x18001D0A0: "public: virtual class BaseConnection * __ptr64 __cdecl BaseConnectionFactory::GetConnection(union _CONNECTION_ID_) __ptr64" ?GetConnection@BaseConnectionFactory@@UEAAPEAVBaseConnection@@T_CONNECTION_ID_@@@Z
0x18001C948: "public: __cdecl std::out_of_range::out_of_range(class std::out_of_range const & __ptr64) __ptr64" ??0out_of_range@std@@QEAA@AEBV01@@Z
0x180019F88: SaveTcpipV6Info
0x180051068: "RegDeleteValue(%ws) failed and r" ??_C@_0CL@CFIPJPEM@RegDeleteValue?$CI?$CFws?$CJ?5failed?5and?5r@
0x180046A98: RasFreeEapMethodInfo
0x18004E628: dmEnrollEngine_NULL_THUNK_DATA
0x18003E3F0: Rpc_VpnProtEngWinRtGetEapXml
0x180050FC8: "SaveTcpipParam" ??_C@_1BO@PJOPCKID@?$AAS?$AAa?$AAv?$AAe?$AAT?$AAc?$AAp?$AAi?$AAp?$AAP?$AAa?$AAr?$AAa?$AAm?$AA?$AA@
0x180022350: VpnStringCopy
0x18004E470: "__cdecl _imp_SetThreadpoolWait" __imp_SetThreadpoolWait
0x180001B98: "public: virtual __cdecl CustomProtocolEngine::~CustomProtocolEngine(void) __ptr64" ??1CustomProtocolEngine@@UEAA@XZ
0x180048F27: "__cdecl _imp_load_AppContainerLookupMoniker" __imp_load_AppContainerLookupMoniker
0x18004E7E8: "__cdecl _imp_NCryptSignHash" __imp_NCryptSignHash
0x18004E058: "__cdecl _imp_LsaDeregisterLogonProcess" __imp_LsaDeregisterLogonProcess
0x180050340: "AllocateAndGetIpNetTable: SetCur" ??_C@_1JO@HAOKKNJD@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAN?$AAe?$AAt?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAC?$AAu?$AAr@
0x18001EE98: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70> & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>::assign(char const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@std@@QEAAAEAV12@PEBD_K@Z
0x1800598C0: "VpnStringCopy for szPluginApplic" ??_C@_0CI@NPAMPEGC@VpnStringCopy?5for?5szPluginApplic@
0x1800635A0: gVpnSmComms
0x180020200: contract_HF_table
0x18004E478: "__cdecl _imp_WaitForThreadpoolWaitCallbacks" __imp_WaitForThreadpoolWaitCallbacks
0x1800410E8: "unsigned long __cdecl VpnScriptLogsOpenLogFile(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?VpnScriptLogsOpenLogFile@@YAKPEBGPEAPEAX@Z
0x18004E758: "__cdecl _imp_memmove_s" __imp_memmove_s
0x180059940: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x180002A40: "public: virtual struct _RAS_AUTH_ATTRIBUTE * __ptr64 __cdecl Connection::GetUserAttributes(void) __ptr64" ?GetUserAttributes@Connection@@UEAAPEAU_RAS_AUTH_ATTRIBUTE@@XZ
0x180063378: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUorxvmhrmtUhkxzooUoryUyfrowPxorvmgPfnUlyquivUznwGEUhgwzucOlyq@spcall_client_um" __@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUorxvmhrmtUhkxzooUoryUyfrowPxorvmgPfnUlyquivUznwGEUhgwzucOlyq@spcall_client_um
0x180051370: "RegOpenKeyEx(%ws) (v6) failed an" ??_C@_1FM@NDJGDCC@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AA?$CI?$AAv?$AA6?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn@
0x180050800: "AllocateAndGetIpForwardTable End" ??_C@_1EC@FEMJACLF@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAE?$AAn?$AAd@
0x180050740: "AllocateAndGetIpForwardTable : e" ??_C@_1HI@PMCHKPNF@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AA?3?$AA?5?$AAe@
0x18003C2B0: Rpc_VpnProtEngEventSubscriptionGetLastEvent
0x180054450: "InitializeCriticalSectionAndSpin" ??_C@_1GE@PFJBGB@?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAC?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAA?$AAn?$AAd?$AAS?$AAp?$AAi?$AAn@
0x180054620: "noActiveConnections event initia" ??_C@_1HM@HGOIDLNB@?$AAn?$AAo?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa@
0x180018598: PrependWszIpAddress
0x18005E7E4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-2-0
0x18005DEF8: api-ms-win-core-bicltapi-l1-1-5_NULL_THUNK_DATA_DLN
0x180054F60: "Total number of connections retu" ??_C@_1FC@KMKKEGBM@?$AAT?$AAo?$AAt?$AAa?$AAl?$AA?5?$AAn?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?5?$AAo?$AAf?$AA?5?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?5?$AAr?$AAe?$AAt?$AAu@
0x18004E328: "__cdecl _imp_RegEnumValueW" __imp_RegEnumValueW
0x18005E5F0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x18001CE50: "public: virtual union _CONNECTION_ID_ __cdecl BaseConnectionFactory::GenerateConnectionId(void) __ptr64" ?GenerateConnectionId@BaseConnectionFactory@@UEAA?AT_CONNECTION_ID_@@XZ
0x18004FAC0: "Ipv6Dns" ??_C@_07OBFAIJPE@Ipv6Dns?$AA@
0x180034F54: VpnSmProtocolLibSupplyCustomUIResult
0x18004E618: bcrypt_NULL_THUNK_DATA
0x18005E500: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0
0x18004DE18: "__cdecl _imp_MdmProcessConfigXmlWithAttributes" __imp_MdmProcessConfigXmlWithAttributes
0x180035670: VpnSmProtocolLibFormatCertHash
0x180036D5C: VpnSmProtocolLibDeleteNrptListFromCm
0x18001D6D0: "public: virtual void __cdecl BaseConnectionFactory::GetNumberofActiveConnections(unsigned long & __ptr64) __ptr64" ?GetNumberofActiveConnections@BaseConnectionFactory@@UEAAXAEAK@Z
0x180037BF8: VpnPluginProfileConfigFree
0x180041F04: "unsigned long __cdecl VpnScriptLogsWriteBody(void * __ptr64,void * __ptr64)" ?VpnScriptLogsWriteBody@@YAKPEAX0@Z
0x18004DF40: "__cdecl _imp_RasGetEntryAdvancedProperties" __imp_RasGetEntryAdvancedProperties
0x180051528: "GetAdapterInfo" ??_C@_1BO@COIPBPED@?$AAG?$AAe?$AAt?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18004F050: "ext-ms-win-devmgmt-policy-l1-1-2" ??_C@_1EC@PJPAPDNK@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAd?$AAe?$AAv?$AAm?$AAg?$AAm?$AAt?$AA?9?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA2@
0x180004690: WPP_SF_dII
0x180050E80: "RegSetValueEx(%ws) failed: %d" ??_C@_1DM@OMEBAFGP@?$AAR?$AAe?$AAg?$AAS?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAE?$AAx?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?3?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x18004E760: "__cdecl _imp_wcsncat_s" __imp_wcsncat_s
0x1800501C0: "GetAdapterInfo failed and return" ??_C@_0CG@LDLAPJOJ@GetAdapterInfo?5failed?5and?5return@
0x180059070: "nrptPolicy" ??_C@_1BG@PIGDDAJB@?$AAn?$AAr?$AAp?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18004F290: VpnStateMachineStatusRequestingCreds
0x18004E200: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x1800026B4: "public: static void __cdecl CustomProtocolEngine::NotifyCaller(void * __ptr64,enum _PROTOCOL_RESULT_ID,void * __ptr64)" ?NotifyCaller@CustomProtocolEngine@@SAXPEAXW4_PROTOCOL_RESULT_ID@@0@Z
0x1800553A0: "VpnGetLongPathName" ??_C@_0BD@KOBCEIFF@VpnGetLongPathName?$AA@
0x180018C80: LoadTcpipInfo
0x180011450: "public: virtual long __cdecl LibInterface::SetNetworkParametersEnd(struct _PROTOCOL_PROJECTION_RESULT const * __ptr64,unsigned long,unsigned long,struct in_addr const * __ptr64 const,unsigned long,struct in6_addr const * __ptr64 const,unsigned long,unsigned short const * __ptr64,int,int,enum _TRAFFIC_RULES_HANDLED) __ptr64" ?SetNetworkParametersEnd@LibInterface@@UEAAJPEBU_PROTOCOL_PROJECTION_RESULT@@KKQEBUin_addr@@KQEBUin6_addr@@KPEBGHHW4_TRAFFIC_RULES_HANDLED@@@Z
0x180014A28: "public: static unsigned long __cdecl NicHelper::RemoveIPv4Settings(struct _RASMAN_ROUTEINFO const & __ptr64,union _NET_LUID_LH const & __ptr64,unsigned long,struct in_addr const * __ptr64 const,char * __ptr64 const,unsigned long & __ptr64,int,unsigned long)" ?RemoveIPv4Settings@NicHelper@@SAKAEBU_RASMAN_ROUTEINFO@@AEBT_NET_LUID_LH@@KQEBUin_addr@@QEADAEAKHK@Z
0x18004DFA8: "__cdecl _imp_Ndr64AsyncServerCallAll" __imp_Ndr64AsyncServerCallAll
0x180058A80: "IPv6 State (netsh int ipv6 show " ??_C@_1EO@PLBDCMEB@?$AAI?$AAP?$AAv?$AA6?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAi?$AAn?$AAt?$AA?5?$AAi?$AAp?$AAv?$AA6?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5@
0x180066048: "__cdecl _imp_AppContainerDeriveSidFromMoniker" __imp_AppContainerDeriveSidFromMoniker
0x180030C50: VpnSmCommsPluginsRoamToBestCostInterface
0x1800492C4: "__cdecl _imp_load_FWOpenPolicyStore" __imp_load_FWOpenPolicyStore
0x180063360: gIsIphlpEtwTracingAvailable
0x1800505A8: "AllocateAndGetIpAddrTable End" ??_C@_1DM@ENBFFEHN@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAA?$AAd?$AAd?$AAr?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAE?$AAn?$AAd?$AA?$AA@
0x18004E7C0: "__cdecl _imp_wcschr" __imp_wcschr
0x18004F728: "PROTOCOL_RES_Progress" ??_C@_0BG@MMPCBNKJ@PROTOCOL_RES_Progress?$AA@
0x18004E5D0: "__cdecl _imp_CredFree" __imp_CredFree
0x18003D060: Rpc_VpnProtEngSendGetCustomPromptRequest
0x180050A50: "PrependWszIpAddress: Integer ove" ??_C@_0CG@LHDMNIMH@PrependWszIpAddress?3?5Integer?5ove@
0x18001DF80: "public: virtual void __cdecl BaseConnectionFactory::AcquireLock(void) __ptr64" ?AcquireLock@BaseConnectionFactory@@UEAAXXZ
0x180059B18: "ThreadPoolHelper::Uninitialize" ??_C@_1DO@ECJHGLFD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?3?$AA?3?$AAU?$AAn?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x180022BDC: VpnGetLongPathName
0x18004E3F8: "__cdecl _imp_SetEvent" __imp_SetEvent
0x18004F1C0: "ext-ms-net-vpn-soh-l1-1-0" ??_C@_1DE@FECBHDJF@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAn?$AAe?$AAt?$AA?9?$AAv?$AAp?$AAn?$AA?9?$AAs?$AAo?$AAh?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA0?$AA?$AA@
0x180056290: "ms-windows-store:PDP?PFN=" ??_C@_1DE@KPMPNIAK@?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?9?$AAs?$AAt?$AAo?$AAr?$AAe?$AA?3?$AAP?$AAD?$AAP?$AA?$DP?$AAP?$AAF?$AAN?$AA?$DN?$AA?$AA@
0x180062830: g_Callouts
0x180058A38: "vector<T> too long" ??_C@_0BD@OLBABOEK@vector?$DMT?$DO?5too?5long?$AA@
0x180050C38: "LoadTcpipInfo" ??_C@_1BM@MNCNDDAD@?$AAL?$AAo?$AAa?$AAd?$AAT?$AAc?$AAp?$AAi?$AAp?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18004B8B8: "const TypeValue_MachineName::`vftable'" ??_7TypeValue_MachineName@@6B@
0x180038B88: VpnNamespaceAssignmentCopy
0x180066110: "__cdecl _imp_WTSQuerySessionInformationW" __imp_WTSQuerySessionInformationW
0x180030460: VpnSmCommsProtocolInstanceRearmRundown
0x18004DE08: "__cdecl _imp_CryptReleaseContext" __imp_CryptReleaseContext
0x180026BD8: VpnSmCommsTelemetryEventWriteCredentialsRequest
0x180001E2C: "public: unsigned long __cdecl CustomProtocolEngine::Initialize(void * __ptr64,unsigned long) __ptr64" ?Initialize@CustomProtocolEngine@@QEAAKPEAXK@Z
0x1800010A0: "__cdecl TlgWrite" _TlgWrite
0x18004E9A0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18004F900: "PROTOCOL_RESSRV_PnPNotification" ??_C@_0CA@BFEAOCNG@PROTOCOL_RESSRV_PnPNotification?$AA@
0x180055034: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x180048E80: NdrServerCall2
0x18004F4D0: "PROTOCOL_MSG_IPProtocolEvent" ??_C@_0BN@BOAIHMGN@PROTOCOL_MSG_IPProtocolEvent?$AA@
0x18004E8C8: "__cdecl _imp_RasSetConnectionUserData" __imp_RasSetConnectionUserData
0x1800330BC: VpnSmCommsMoveOrDeleteSettings
0x1800552C8: "VpnStringCopyAtoW" ??_C@_0BC@FEACJKCP@VpnStringCopyAtoW?$AA@
0x1800040AC: "public: static class BaseConnectionFactory * __ptr64 __cdecl ConnectionFactory::GetInstance(void)" ?GetInstance@ConnectionFactory@@SAPEAVBaseConnectionFactory@@XZ
0x180055440: "GetTokenInformation" ??_C@_0BE@JIDLIKOL@GetTokenInformation?$AA@
0x18004E010: "__cdecl _imp_RpcEpRegisterW" __imp_RpcEpRegisterW
0x18004EDA0: NPI_MS_NDIS_MODULEID
0x18004E6B8: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x18004E248: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x18004E590: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x180016CBC: GetParameter
0x18004F7F0: "PROTOCOL_RES_UpdateConnectionSta" ??_C@_0CD@EFEKMNKJ@PROTOCOL_RES_UpdateConnectionSta@
0x18003E6C0: Rpc_VpnProtEngWinRtGetConnectionStatus
0x1800490FF: "__cdecl _imp_load_VpnCmIpRuleAdd" __imp_load_VpnCmIpRuleAdd
0x180057360: "O:SYG:SYD:(A;;RCWD;;;BA)(A;;RCWD" ??_C@_1CBM@MDLOBDKD@?$AAO?$AA?3?$AAS?$AAY?$AAG?$AA?3?$AAS?$AAY?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC?$AAW?$AAD?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC?$AAW?$AAD@
0x18004F4F0: "PROTOCOL_MSG_PostLineDown" ??_C@_0BK@MGFANPKE@PROTOCOL_MSG_PostLineDown?$AA@
0x180023F98: VpnRegDeleteValue
0x18004DEB8: "__cdecl _imp_GetCurrentThreadCompartmentId" __imp_GetCurrentThreadCompartmentId
0x18004FA70: "IPv6" ??_C@_04HOFDLIOP@IPv6?$AA@
0x18004F510: "PROTOCOL_MSG_DdmRemoveQuarantine" ??_C@_0CB@JGLHNMLO@PROTOCOL_MSG_DdmRemoveQuarantine@
0x180066088: ext-ms-net-vpn-soh-l1-1-0_NULL_THUNK_DATA_DLA
0x180059178: "netsh dns show state" ??_C@_1CK@HGHEAPKE@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAd?$AAn?$AAs?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1800408D0: VpnSmGetFirstV4V6DefaultGateways
0x18002EF70: VpnSmCommsProtEngKeepAliveOverrideIdleWatchdogOnFired
0x180059E58: "SmartCardNgcKeyName" ??_C@_1CI@IKCCEABI@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAC?$AAa?$AAr?$AAd?$AAN?$AAg?$AAc?$AAK?$AAe?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800431CC: VpnRpcAPIsInterfaceSecurityCallback
0x1800351E4: VpnSmProtocolLibDisconnect
0x18005DE28: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usermgr_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usermgr_l1_1_0_dll
0x180055FD0: "SYSTEM\CurrentControlSet\Service" ??_C@_1JC@KEBKGKJI@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180023CE4: VpnRegSetString
0x18004E190: "__cdecl _imp_SetFilePointer" __imp_SetFilePointer
0x18004FAA8: "IpInterfaceMetric" ??_C@_0BC@IAODFIO@IpInterfaceMetric?$AA@
0x1800157A0: "public: static unsigned long __cdecl NicHelper::RemoveIPv6Settings(struct _RASMAN_ROUTEINFO const & __ptr64,union _NET_LUID_LH const & __ptr64,unsigned long,struct in6_addr const * __ptr64 const,char * __ptr64 const,unsigned long & __ptr64,int,unsigned long)" ?RemoveIPv6Settings@NicHelper@@SAKAEBU_RASMAN_ROUTEINFO@@AEBT_NET_LUID_LH@@KQEBUin6_addr@@QEADAEAKHK@Z
0x18002925C: VpnSmCommsProtEngCloseCore
0x180066058: "__cdecl _imp_BiSignalEvent" __imp_BiSignalEvent
0x18005E898: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0
0x180048B0C: "__cdecl _imp_load_VpnRequestSmartcard" __imp_load_VpnRequestSmartcard
0x180045880: "public: virtual unsigned long __cdecl ThreadPoolHelper::Initialize(unsigned long,unsigned long) __ptr64" ?Initialize@ThreadPoolHelper@@UEAAKKK@Z
0x18004E658: eappcfg_NULL_THUNK_DATA
0x180063450: "unsigned short * __ptr64 * wszVpnScriptLogHtmlHeader" ?wszVpnScriptLogHtmlHeader@@3PAPEAGA
0x180028180: VpnSmCommsUpdateConnectionState
0x1800124F0: "private: unsigned long __cdecl LibInterface::SetNetworkParamsWorker(int,int,unsigned long) __ptr64" ?SetNetworkParamsWorker@LibInterface@@AEAAKHHK@Z
0x180056188: VpnKaOverrideIdlePolicy
0x18003DA50: Rpc_VpnProtEngExecuteAndCaptureLogs
0x180056100: "SOFTWARE\Policies\Microsoft\Wind" ??_C@_1GC@OGAPIFFE@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x18003D4C0: Rpc_VpnProtEngPluginUninstall
0x180051AC0: "Couldn't get IpAddress for the a" ??_C@_1EO@MIJFCCEB@?$AAC?$AAo?$AAu?$AAl?$AAd?$AAn?$AA?8?$AAt?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAI?$AAp?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAa@
0x1800488B4: "__cdecl XcptFilter" _XcptFilter
0x180066100: "__cdecl _imp_WTSQueryUserToken" __imp_WTSQueryUserToken
0x18002B254: VpnSmCommsProtEngAddRemoveExcludeRoutes
0x18004E9A8: "__cdecl _xc_a" __xc_a
0x18002F550: VpnSmCommsProtEngKeepAliveOverrideBatterySaverChange
0x18004E740: "__cdecl _imp_wcsstr" __imp_wcsstr
0x180054410: "BaseConnection::BaseConnection" ??_C@_1DO@FNOONDFE@?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?3?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180012C5C: "private: unsigned long __cdecl LibInterface::PopulateSmartcardPin(unsigned char * __ptr64,unsigned long) __ptr64" ?PopulateSmartcardPin@LibInterface@@AEAAKPEAEK@Z
0x180066080: "__cdecl _imp_VpnWscFreeProductInfo" __imp_VpnWscFreeProductInfo
0x18004E2A0: "__cdecl _imp_CreateProcessW" __imp_CreateProcessW
0x180022754: VpnStringCopyAToWAlloc
0x180030128: VpnSmCommsGetCorrespondingProtocolInstance
0x1800632D8: "struct _LIST_ENTRY g_DisconnectList" ?g_DisconnectList@@3U_LIST_ENTRY@@A
0x18001663C: "private: static void __cdecl NicHelper::GetIpv6StaticConfiguration(char * __ptr64 const,struct in6_addr & __ptr64,struct in6_addr & __ptr64,int & __ptr64,long & __ptr64,unsigned short * __ptr64)" ?GetIpv6StaticConfiguration@NicHelper@@CAXQEADAEAUin6_addr@@1AEAHAEAJPEAG@Z
0x18001C520: "public: __cdecl std::bad_alloc::bad_alloc(char const * __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@PEBD@Z
0x1800302CC: VpnSmCommsGetProtInstanceByConnectionHandle
0x180055CA0: "SearchList" ??_C@_1BG@KFONOGAO@?$AAS?$AAe?$AAa?$AAr?$AAc?$AAh?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180048FE8: "__cdecl _imp_load_WTSFreeMemory" __imp_load_WTSFreeMemory
0x18001ACC0: "private: static unsigned long __cdecl CustomUISerializer::StringLength(unsigned short const * __ptr64)" ?StringLength@CustomUISerializer@@CAKPEBG@Z
0x180063178: "__cdecl _hmod__ext_ms_win_session_usertoken_l1_1_0_dll" __hmod__ext_ms_win_session_usertoken_l1_1_0_dll
0x180055750: "SYSTEM\CurrentControlSet\Service" ??_C@_1KC@CFFAEBPI@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18002679C: WPP_SF_qqDDS
0x180063418: gVpnWinrtLock
0x1800556A0: "OSDATA\SYSTEM\CurrentControlSet\" ??_C@_1LA@DHKBHBHC@?$AAO?$AAS?$AAD?$AAA?$AAT?$AAA?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2@
0x18004F638: "PROTOCOL_RES_Done" ??_C@_0BC@LBIJCMHO@PROTOCOL_RES_Done?$AA@
0x18004E938: "__cdecl _imp_RasFreeInterfaceLuidIndex" __imp_RasFreeInterfaceLuidIndex
0x1800043FC: "public: static void __cdecl ConnectionFactory::DestroyInstance(void)" ?DestroyInstance@ConnectionFactory@@SAXXZ
0x180050430: "AllocateAndGetIpNetTable : error" ??_C@_1HO@JNGODOGG@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAN?$AAe?$AAt?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AA?3?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr@
0x180048AB8: IsVpnCmNameRuleAddPresent
0x18005E8FC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-job-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-job-l2-1-0
0x18004E5F0: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x180033CA0: MIDL_vpn_free
0x18004E438: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x1800589E8: "Windows Firewall" ??_C@_1CC@MPFLJHIJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AA?$AA@
0x18004E950: rasman_NULL_THUNK_DATA
0x180062AF8: "struct _GUID g_VPN_BROKER_ID" ?g_VPN_BROKER_ID@@3U_GUID@@A
0x180063350: "protected: static long ConnectionFactory::ReferenceCount" ?ReferenceCount@ConnectionFactory@@1JA
0x180062350: gVpnRpcAPIsControlStruct
0x180059CC0: "ThreadPoolHelper::QueueWorkItem(" ??_C@_1JM@LGELOKNG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?3?$AA?3?$AAQ?$AAu?$AAe?$AAu?$AAe?$AAW?$AAo?$AAr?$AAk?$AAI?$AAt?$AAe?$AAm?$AA?$CI@
0x180013B10: StringCchCopyW
0x18003A618: VpnBrokerWinrtGetHrasconn
0x18001C89C: "public: __cdecl std::out_of_range::out_of_range(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70> const & __ptr64,class _STL70 * __ptr64) __ptr64" ??0out_of_range@std@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@1@PEAV_STL70@@@Z
0x1800561B0: "%SystemRoot%\System32\rundll32.e" ??_C@_1EG@HJDAGLJC@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAr?$AAu?$AAn?$AAd?$AAl?$AAl?$AA3?$AA2?$AA?4?$AAe@
0x1800427DC: VpnScriptLogsShutdown
0x180049484: "__cdecl _tailMerge_ext_ms_net_vpn_soh_l1_1_0_dll" __tailMerge_ext_ms_net_vpn_soh_l1_1_0_dll
0x180055E20: "SYSTEM\CurrentControlSet\Service" ??_C@_1JM@HKGAPKG@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180025588: VpnBrokerPluginUninstall
0x18005E870: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0
0x180048BAC: "public: static void __cdecl std::_String_base::_Xlen(void)" ?_Xlen@_String_base@std@@SAXXZ
0x1800634A0: "struct VPN_SCRIPT_LOG_COMP_ gVpnScriptLogComp" ?gVpnScriptLogComp@@3UVPN_SCRIPT_LOG_COMP_@@A
0x18004E1E0: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180024284: VpnRegNotifyDestroy
0x180043B94: NlmUpdateNetworkCategory
0x18004DEC0: "__cdecl _imp_GetIpForwardTable" __imp_GetIpForwardTable
0x18001D780: "public: virtual unsigned long __cdecl BaseConnectionFactory::AddConnection(class BaseConnection * __ptr64) __ptr64" ?AddConnection@BaseConnectionFactory@@UEAAKPEAVBaseConnection@@@Z
0x1800464C0: RasConvertConfigXmlToBlob
0x18004EDD0: NPI_MS_IPV4_MODULEID
0x180062940: "__vectorcall ??_R0?AVout_of_range@std@" ??_R0?AVout_of_range@std@@@8
0x18004E7F8: "__cdecl _imp_NCryptOpenStorageProvider" __imp_NCryptOpenStorageProvider
0x18004F710: "PROTOCOL_RES_LinkSpeed" ??_C@_0BH@LPHDIJDC@PROTOCOL_RES_LinkSpeed?$AA@
0x180002B04: "public: __cdecl Connection::Connection(struct _PROTOCOL_ENGINE_MESSAGE const & __ptr64,union _CONNECTION_ID_ const & __ptr64) __ptr64" ??0Connection@@QEAA@AEBU_PROTOCOL_ENGINE_MESSAGE@@AEBT_CONNECTION_ID_@@@Z
0x180056C50: "O:SYG:SYD:(A;;RCWDCC;;;BA)(A;;RC" ??_C@_1CDE@BIOCHLBP@?$AAO?$AA?3?$AAS?$AAY?$AAG?$AA?3?$AAS?$AAY?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC?$AAW?$AAD?$AAC?$AAC?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC@
0x18004DDE0: "__cdecl _imp_CertOpenStore" __imp_CertOpenStore
0x18001BA54: "public: void __cdecl SP<unsigned long,class SP_MEM<unsigned long> >::Reset(void) __ptr64" ?Reset@?$SP@KV?$SP_MEM@K@@@@QEAAXXZ
0x180058A50: WPP_796c2cebeaa8392cc5ed7113035ebd2c_Traceguids
0x18004FC4C: "Stack" ??_C@_05IHHHDFHJ@Stack?$AA@
0x180062AF0: "private: static void * __ptr64 __ptr64 BaseConnectionFactory::FactoryHandle" ?FactoryHandle@BaseConnectionFactory@@0PEAXEA
0x18004889C: "__cdecl callnewh" _callnewh
0x18004B8C8: "const TLV_ProductTimeStamp::`vftable'" ??_7TLV_ProductTimeStamp@@6B@
0x1800502E0: "AllocateAndGetIpAddrTable Begin" ??_C@_1EA@DLMNOOCN@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAA?$AAd?$AAd?$AAr?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAB?$AAe?$AAg?$AAi?$AAn?$AA?$AA@
0x18001C7F0: "protected: virtual void __cdecl std::length_error::_Doraise(void)const __ptr64" ?_Doraise@length_error@std@@MEBAXXZ
0x180054C40: "Memory allocation failure when a" ??_C@_1JA@CKFCEOH@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?5?$AAa?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?5?$AAw?$AAh?$AAe?$AAn?$AA?5?$AAa@
0x180002DA0: "public: virtual void * __ptr64 __cdecl Connection::`vector deleting destructor'(unsigned int) __ptr64" ??_EConnection@@UEAAPEAXI@Z
0x180011C40: "public: virtual long __cdecl LibInterface::SetConnectError(unsigned long,unsigned long,unsigned short const * __ptr64) __ptr64" ?SetConnectError@LibInterface@@UEAAJKKPEBG@Z
0x18004E078: "__cdecl _imp_WinHttpGetProxyForUrl" __imp_WinHttpGetProxyForUrl
0x1800565C0: "B4D42709.CheckPointVPN_wz4qkf3wx" ??_C@_1EK@JHOOCPBC@?$AAB?$AA4?$AAD?$AA4?$AA2?$AA7?$AA0?$AA9?$AA?4?$AAC?$AAh?$AAe?$AAc?$AAk?$AAP?$AAo?$AAi?$AAn?$AAt?$AAV?$AAP?$AAN?$AA_?$AAw?$AAz?$AA4?$AAq?$AAk?$AAf?$AA3?$AAw?$AAx@
0x18002D39C: VpnSmCommsProtEngSendInterfaceCreateRequest
0x18004EC68: "__cdecl _guard_iat_table" __guard_iat_table
0x180057F28: AccessCheckAccessRights
0x18004E288: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x180054700: "BaseConnectionFactory::ReleaseCo" ??_C@_1FG@FGLDGGGL@?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAa?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?3?$AA?3?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AAC?$AAo@
0x180058D40: "Teredo State (netsh interface te" ??_C@_1GC@IKCEPDCK@?$AAT?$AAe?$AAr?$AAe?$AAd?$AAo?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAi?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?5?$AAt?$AAe@
0x180049522: memcpy
0x1800312D0: VpnSmCommsPluginIfReconectionCannotProgress
0x1800554F8: "VpnRegQueryNumValues" ??_C@_0BF@KKLMCLJJ@VpnRegQueryNumValues?$AA@
0x18004FF48: "ConvertInterfaceLuidToIndex fail" ??_C@_0DD@LOGOHAOE@ConvertInterfaceLuidToIndex?5fail@
0x18004EDB8: NPI_MS_IPV6_MODULEID
0x1800501F0: "SetIpForwardEntry failed and ret" ??_C@_1JM@HAHPEDHH@?$AAS?$AAe?$AAt?$AAI?$AAp?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAE?$AAn?$AAt?$AAr?$AAy?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr?$AAe?$AAt@
0x1800237D8: VpnRegOpenKey
0x180058D28: "teredo" ??_C@_1O@PHOBPABN@?$AAt?$AAe?$AAr?$AAe?$AAd?$AAo?$AA?$AA@
0x180056F30: "Vpn V6 callout for rio appid tag" ??_C@_1EK@JPODFJOB@?$AAV?$AAp?$AAn?$AA?5?$AAV?$AA6?$AA?5?$AAc?$AAa?$AAl?$AAl?$AAo?$AAu?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAr?$AAi?$AAo?$AA?5?$AAa?$AAp?$AAp?$AAi?$AAd?$AA?5?$AAt?$AAa?$AAg@
0x180028674: VpnSmCommsRegistrationApiShutdown
0x180018E88: SaveWinsParam
0x180056690: "F5.VPN.Client_cw5n1h2txyewy" ??_C@_1DI@CICCKEJI@?$AAF?$AA5?$AA?4?$AAV?$AAP?$AAN?$AA?4?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA_?$AAc?$AAw?$AA5?$AAn?$AA1?$AAh?$AA2?$AAt?$AAx?$AAy?$AAe?$AAw?$AAy?$AA?$AA@
0x180048DC8: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x18004E108: "__cdecl _imp_CLSIDFromString" __imp_CLSIDFromString
0x18004E558: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x180051560: "GetAdapterInfo: SetCurrentThread" ??_C@_1IK@GLGFCIPB@?$AAG?$AAe?$AAt?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd@
0x18004DEC8: "__cdecl _imp_SetIpForwardEntry" __imp_SetIpForwardEntry
0x18002F910: VpnSmCommsProtEngKeepAliveOverrideConnectedStandbyChange
0x18004E188: "__cdecl _imp_GetTempFileNameW" __imp_GetTempFileNameW
0x180059D80: WPP_536d1b3787ef33bd1a817fda09380931_Traceguids
0x18004E6E0: "__cdecl _imp_memset" __imp_memset
0x1800340F0: VpnSmProtocolLibInitialize
0x1800283D8: VpnSmCommsGetRpcClientAppContainerSid
0x180029A68: VpnSmCommsProtEngSendGetCredentialsRequest
0x180028F74: VpnSmCommsIsRegistrationsValid
0x180066090: "__cdecl _imp_VpnRequestSmartcardComplete" __imp_VpnRequestSmartcardComplete
0x180055C20: "SYSTEM\CurrentControlSet\Service" ??_C@_1HO@HLLKLHMA@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180063390: gVpnThisModuleHandle
0x18004E090: "__cdecl _imp_htonl" __imp_htonl
0x18004E490: "__cdecl _imp_CloseThreadpoolCleanupGroup" __imp_CloseThreadpoolCleanupGroup
0x18004E968: "__cdecl _imp_NlmGetCostedNetworkSettings" __imp_NlmGetCostedNetworkSettings
0x18004F650: "PROTOCOL_RES_Failure" ??_C@_0BF@OCCLEIFK@PROTOCOL_RES_Failure?$AA@
0x18004E3D0: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x18004E1B0: api-ms-win-core-file-l1-2-0_NULL_THUNK_DATA
0x180048A8F: "__cdecl initterm" _initterm
0x1800490ED: "__cdecl _imp_load_BiSignalEvent" __imp_load_BiSignalEvent
0x18004E530: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x180062B95: g_header_init_InitializeResultExceptions
0x18001C5E0: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x180058EE8: "certMy" ??_C@_1O@BBFOALLJ@?$AAc?$AAe?$AAr?$AAt?$AAM?$AAy?$AA?$AA@
0x18004DFE0: "__cdecl _imp_RpcServerInqDefaultPrincNameW" __imp_RpcServerInqDefaultPrincNameW
0x18002D874: VpnSmCommsProtEngSendInterfaceDestroyRequest
0x18004DEB0: "__cdecl _imp_ConvertInterfaceIndexToLuid" __imp_ConvertInterfaceIndexToLuid
0x18003D870: VPN_PROTENG_HANDLE_rundown
0x18005E690: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x180063510: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x1800373BC: VpnSmProtocolLibDeleteNrptList
0x180066038: FirewallAPI_NULL_THUNK_DATA_DLA
0x180057090: "SYSTEM\CurrentControlSet\Service" ??_C@_1IM@CKHKLIFG@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18004E410: "__cdecl _imp_Sleep" __imp_Sleep
0x180056E88: WPP_0a2d471bfa4936577e22519f830c384a_Traceguids
0x180056200: " %SystemRoot%\System32\windows.n" ??_C@_1IO@BEHPJIHI@?$AA?5?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAn@
0x18005DC68: "__cdecl CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z64" _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z64
0x180055420: "VpnCriticalSectionCreate" ??_C@_0BJ@JNGDCJLM@VpnCriticalSectionCreate?$AA@
0x18004FB80: "GetProcessHeap failed and return" ??_C@_0CG@KLPPCPAM@GetProcessHeap?5failed?5and?5return@
0x1800506F8: "AllocateAndGetIpForwardTable : e" ??_C@_0DL@FMLEALLI@AllocateAndGetIpForwardTable?5?3?5e@
0x18004E9D0: "__cdecl _xi_z" __xi_z
0x180057E78: WPP_82dfce46582a32abe156e68d63469be6_Traceguids
0x1800516C0: "Couldn't get info for the adapte" ??_C@_1EE@FMKLBGOC@?$AAC?$AAo?$AAu?$AAl?$AAd?$AAn?$AA?8?$AAt?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAi?$AAn?$AAf?$AAo?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAa?$AAd?$AAa?$AAp?$AAt?$AAe@
0x18004DE30: "__cdecl _imp_DnsSetConfigDword" __imp_DnsSetConfigDword
0x180016BD8: FindStringInParamBuf
0x18004DE48: "__cdecl _imp_DnsGetNrptRuleNamesList" __imp_DnsGetNrptRuleNamesList
0x18004E150: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18000484C: "private: int __cdecl LibInterface::IsMobileCore(void) __ptr64" ?IsMobileCore@LibInterface@@AEAAHXZ
0x1800632C0: "struct _MCGEN_TRACE_CONTEXT * __ptr64 __ptr64 gBaseEtwContext" ?gBaseEtwContext@@3PEAU_MCGEN_TRACE_CONTEXT@@EA
0x180054080: WNF_PO_SCENARIO_CHANGE
0x1800409D0: VpnSmGetHostSpecificExclusionsFromInterface
0x18004EEF0: "__cdecl _sz_api_ms_win_core_bicltapi_l1_1_5_dll" __sz_api_ms_win_core_bicltapi_l1_1_5_dll
0x18004FC60: "RasTcpSetRoute(Dest: 0x%x, Mask:" ??_C@_1KA@CDBBNMDA@?$AAR?$AAa?$AAs?$AAT?$AAc?$AAp?$AAS?$AAe?$AAt?$AAR?$AAo?$AAu?$AAt?$AAe?$AA?$CI?$AAD?$AAe?$AAs?$AAt?$AA?3?$AA?5?$AA0?$AAx?$AA?$CF?$AAx?$AA?0?$AA?5?$AAM?$AAa?$AAs?$AAk?$AA?3@
0x180050170: "GetAdapterInfo failed and return" ??_C@_1EM@ENNLKHGJ@?$AAG?$AAe?$AAt?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr?$AAe?$AAt?$AAu?$AAr?$AAn@
0x180030514: VpnSmCommsAddProtocolInstance
0x18004FC54: "Add" ??_C@_03LDFMNCOE@Add?$AA@
0x18003CE30: Rpc_VpnProtEngGetStatementOfHealth
0x18004E7D8: "__cdecl _imp_wcscmp" __imp_wcscmp
0x18005DD20: "__cdecl TI3?AVlength_error@std@@" _TI3?AVlength_error@std@@
0x180046A04: RasFreeEapConfigErrorMemory
0x18003D960: VPN_PROTENG_EVENT_SUBSCRIPTION_HANDLE_rundown
0x180056488: "VPN_" ??_C@_19FLGFOGKI@?$AAV?$AAP?$AAN?$AA_?$AA?$AA@
0x180048A9B: "__cdecl _C_specific_handler" __C_specific_handler
0x180059840: WPP_34103fc5c52c30e1531066aefa6081e1_Traceguids
0x180047D40: SCardCertToNgcKeyName
0x180049227: "__cdecl _imp_load_FWDeleteFirewallRule" __imp_load_FWDeleteFirewallRule
0x18005DE08: "__cdecl _DELAY_IMPORT_DESCRIPTOR_FirewallAPI_dll" __DELAY_IMPORT_DESCRIPTOR_FirewallAPI_dll
0x18004EF20: "ext-ms-win-session-usertoken-l1-" ??_C@_1EI@KDCLJMDP@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAt?$AAo?$AAk?$AAe?$AAn?$AA?9?$AAl?$AA1?$AA?9@
0x180050AC8: "Freeing Tcpip info for adapter %" ??_C@_0CD@BACLHADN@Freeing?5Tcpip?5info?5for?5adapter?5?$CF@
0x180028EB0: VpnSmCommsSendNotification
0x1800548D0: "BaseConnectionFactory::~BaseConn" ??_C@_1FM@FIMOJHFC@?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAa?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?3?$AA?3?$AA?$HO?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn@
0x1800169C0: "public: static unsigned long __cdecl NicHelper::UpdateMTU(void * __ptr64,unsigned long)" ?UpdateMTU@NicHelper@@SAKPEAXK@Z
0x18004F740: "PROTOCOL_RES_Stopped" ??_C@_0BF@KHHDCJGE@PROTOCOL_RES_Stopped?$AA@
0x180063690: gIphlpTemplateFunc
0x180020AD4: "__cdecl TlgDefineProvider_annotation__Tlgg_hRasMediaManagerProv" _TlgDefineProvider_annotation__Tlgg_hRasMediaManagerProv
0x180059670: "ipconfig /all" ??_C@_1BM@LBNGDMEP@?$AAi?$AAp?$AAc?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?5?$AA?1?$AAa?$AAl?$AAl?$AA?$AA@
0x1800596D8: WPP_b7e0b01780253bc9c4a9e7ae70bac863_Traceguids
0x18004E218: "__cdecl _imp_TerminateJobObject" __imp_TerminateJobObject
0x18004E1C8: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180066008: "__cdecl _imp_FWOpenPolicyStore" __imp_FWOpenPolicyStore
0x180017044: CreateOrSetIpForwardEntry
0x180054DC0: "Connection object with %d could " ??_C@_1FK@GJGJEJGK@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAo?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AA?$CF?$AAd?$AA?5?$AAc?$AAo?$AAu?$AAl?$AAd?$AA?5@
0x180055950: "OSDATA\SYSTEM\CurrentControlSet\" ??_C@_1JM@GKPBMLJI@?$AAO?$AAS?$AAD?$AAA?$AAT?$AAA?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2@
0x18001B6F8: "public: static unsigned long __cdecl CustomUISerializer::ResponseDeserialize(unsigned char * __ptr64 const,unsigned long,struct _VPN_CUSTOM_PROMPT_RESPONSE * __ptr64 * __ptr64,unsigned long)" ?ResponseDeserialize@CustomUISerializer@@SAKQEAEKPEAPEAU_VPN_CUSTOM_PROMPT_RESPONSE@@K@Z
0x18005E8AC: "__cdecl _IMPORT_DESCRIPTOR_NSI" __IMPORT_DESCRIPTOR_NSI
0x1800631F8: WPP_REGISTRATION_GUIDS
0x180056840: "SonicWALL.MobileConnect_cw5n1h2t" ??_C@_1EM@FHJDCJIA@?$AAS?$AAo?$AAn?$AAi?$AAc?$AAW?$AAA?$AAL?$AAL?$AA?4?$AAM?$AAo?$AAb?$AAi?$AAl?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA_?$AAc?$AAw?$AA5?$AAn?$AA1?$AAh?$AA2?$AAt@
0x180021F8C: WPP_SF_ssL
0x180037984: VpnServerListCopyContents
0x18001490C: "public: static unsigned long __cdecl NicHelper::GetInterfaceInfo(struct _MIB_IF_ROW2 & __ptr64)" ?GetInterfaceInfo@NicHelper@@SAKAEAU_MIB_IF_ROW2@@@Z
0x180051328: "TcpIp V4 Interface sub-key not f" ??_C@_0DL@PCCIMMJC@TcpIp?5V4?5Interface?5sub?9key?5not?5f@
0x180048AB8: IsVpnRequestSmartcardCompletePresent
0x180036EF4: VpnSmProtocolLibAddNrptList
0x180055310: "VpnStringCopyAUtf8ToWAlloc" ??_C@_0BL@EGEAPJAC@VpnStringCopyAUtf8ToWAlloc?$AA@
0x180059590: "IPsec Quick Mode SA's (netsh adv" ??_C@_1GA@GNGABNBB@?$AAI?$AAP?$AAs?$AAe?$AAc?$AA?5?$AAQ?$AAu?$AAi?$AAc?$AAk?$AA?5?$AAM?$AAo?$AAd?$AAe?$AA?5?$AAS?$AAA?$AA?8?$AAs?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAa?$AAd?$AAv@
0x18004F2E0: VpnStateMachineStatusConnected
0x18003DEA0: Rpc_VpnProtEngWinRtConnect
0x18004F9F0: "RasBase-RasMobileCore" ??_C@_1CM@MOKOEDOC@?$AAR?$AAa?$AAs?$AAB?$AAa?$AAs?$AAe?$AA?9?$AAR?$AAa?$AAs?$AAM?$AAo?$AAb?$AAi?$AAl?$AAe?$AAC?$AAo?$AAr?$AAe?$AA?$AA@
0x18004F438: "PROTOCOL_MSG_DdmCallbackDone" ??_C@_0BN@KPPDINBM@PROTOCOL_MSG_DdmCallbackDone?$AA@
0x18004E1C0: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18004E3C0: "__cdecl _imp_InitializeCriticalSectionAndSpinCount" __imp_InitializeCriticalSectionAndSpinCount
0x180058DF8: "iphttps" ??_C@_1BA@JGFPCGHL@?$AAi?$AAp?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?$AA@
0x18003E010: Rpc_VpnProtEngWinRtDisconnect
0x18004F778: "PROTOCOL_RES_SetCustomAuthData" ??_C@_0BP@MBOHFEG@PROTOCOL_RES_SetCustomAuthData?$AA@
0x180050DA0: "SaveWinsParam" ??_C@_1BM@PLNHMHOD@?$AAS?$AAa?$AAv?$AAe?$AAW?$AAi?$AAn?$AAs?$AAP?$AAa?$AAr?$AAa?$AAm?$AA?$AA@
0x18004E358: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x18004E6A8: fwpuclnt_NULL_THUNK_DATA
0x18004DE40: "__cdecl _imp_DnsFreeNrptRuleNamesList" __imp_DnsFreeNrptRuleNamesList
0x180051010: "RegDeleteValue(%ws) failed and r" ??_C@_1FG@PGDOPIDD@?$AAR?$AAe?$AAg?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr@
0x180048D64: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180001700: SendMessageToProtocolEngine
0x18002C5DC: VpnSmCommsProtEngUpdateNamespace
0x18005DF68: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLN
0x18005E6CC: "__cdecl _IMPORT_DESCRIPTOR_RASAPI32" __IMPORT_DESCRIPTOR_RASAPI32
0x1800178C0: RasTcpAdjustMulticastRouteMetric
0x18004E860: "__cdecl _imp_RtlIpv6StringToAddressA" __imp_RtlIpv6StringToAddressA
0x18004F840: "PROTOCOL_RESSRV_Done" ??_C@_0BF@JICAHCNJ@PROTOCOL_RESSRV_Done?$AA@
0x18004F8B0: "PROTOCOL_RESSRV_Stopped" ??_C@_0BI@PAHGAJDO@PROTOCOL_RESSRV_Stopped?$AA@
0x18004E888: "__cdecl _imp_RtlIpv6StringToAddressW" __imp_RtlIpv6StringToAddressW
0x18004E870: "__cdecl _imp_RtlIpv4StringToAddressW" __imp_RtlIpv4StringToAddressW
0x180026E34: VpnSmCommsTelemetryEventWriteNetworkNegotiation
0x180055510: "VpnRegQueryDWord" ??_C@_0BB@CBBBGNBJ@VpnRegQueryDWord?$AA@
0x18004F870: "PROTOCOL_RESSRV_CallbackRequest" ??_C@_0CA@BBEDNALE@PROTOCOL_RESSRV_CallbackRequest?$AA@
0x180054968: WPP_03707402e5d63a31e680c1ef4a179c3e_Traceguids
0x18002D15C: VpnSmCommsTrafficFiltersEnd
0x1800512B0: "TcpIp V4 Interface sub-key not f" ??_C@_1HG@PNBHILBN@?$AAT?$AAc?$AAp?$AAI?$AAp?$AA?5?$AAV?$AA4?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?5?$AAs?$AAu?$AAb?$AA?9?$AAk?$AAe?$AAy?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAf@
0x18004E670: "__cdecl _imp_FwpmFilterDeleteById0" __imp_FwpmFilterDeleteById0
0x180058FE0: "Certificate Store (root) (certut" ??_C@_1GA@PPFEEHOH@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?5?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?5?$AA?$CI?$AAr?$AAo?$AAo?$AAt?$AA?$CJ?$AA?5?$AA?$CI?$AAc?$AAe?$AAr?$AAt?$AAu?$AAt@
0x180056498: WPP_52d852d69ba9317a45bf4a402c5c6f86_Traceguids
0x180062B50: "unsigned long * VpnScriptLogCommandsIds" ?VpnScriptLogCommandsIds@@3PAKA
0x180049135: "__cdecl _imp_load_VpnCmNameRuleAdd" __imp_load_VpnCmNameRuleAdd
0x18004E978: "__cdecl _imp_NlmGetBestCostNetworkConnection" __imp_NlmGetBestCostNetworkConnection
0x18004E930: "__cdecl _imp_RasDeAllocateRoute" __imp_RasDeAllocateRoute
0x180035AA0: VpnSmProtocolLibCloseCertificateConsentBlankUi
0x180055660: WPP_fd3083d4ca16351c474edcefedcad984_Traceguids
0x180049503: "__cdecl _imp_load_VpnWscFreeProductInfo" __imp_load_VpnWscFreeProductInfo
0x180011E10: "public: virtual long __cdecl LibInterface::InterfaceDestroy(void) __ptr64" ?InterfaceDestroy@LibInterface@@UEAAJXZ
0x180047C8C: SCardCertToNgc
0x1800563A0: "SYSTEM\CurrentControlSet\Service" ??_C@_1HG@EKFMALBC@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18004F9C8: WPP_556108b85cbb387ab6dc73c5dd950aab_Traceguids
0x1800593A0: "netsh advfirewall consec show ru" ??_C@_1HC@DDLNNDII@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAa?$AAd?$AAv?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AA?5?$AAc?$AAo?$AAn?$AAs?$AAe?$AAc?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAr?$AAu@
0x180020F6C: VpnGetCertContext
0x180063400: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUmvgrlUekmkoftrmUkilglxlovmtrmvUhnUlyquivUznwGEUkivxlnkOlyq@VpnProtoEngSm" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUmvgrlUekmkoftrmUkilglxlovmtrmvUhnUlyquivUznwGEUkivxlnkOlyq@VpnProtoEngSm
0x18004E3A8: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x18004EDF8: FWPM_LAYER_ALE_AUTH_CONNECT_V6
0x1800631D0: WPP_MAIN_CB
0x180023400: VpnStringArrayFree
0x18004E920: "__cdecl _imp_RasSetIPAddresses" __imp_RasSetIPAddresses
0x18004FA40: "\\.\SstpDrv" ??_C@_1BI@LAPJMKKI@?$AA?2?$AA?2?$AA?4?$AA?2?$AAS?$AAs?$AAt?$AAp?$AAD?$AAr?$AAv?$AA?$AA@
0x180059888: "RasGetEntryPropertiesW" ??_C@_0BH@CJOIKGBF@RasGetEntryPropertiesW?$AA@
0x18004F8E0: "PROTOCOL_RESSRV_NewBundle" ??_C@_0BK@LPAKJMCE@PROTOCOL_RESSRV_NewBundle?$AA@
0x180050E30: "RegCreateKey(%ws) (v4) failed an" ??_C@_0CO@GONOKKMN@RegCreateKey?$CI?$CFws?$CJ?5?$CIv4?$CJ?5failed?5an@
0x18002C180: VpnSmCommsProtEngDeleteRoutes
0x18005E71C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x180054570: "Unable to get ConnectionTable in" ??_C@_1GM@LGCCKOGA@?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAi?$AAn@
0x180025F30: VpnBrokerRegisterForPluginInstallations
0x18004E318: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x1800488C0: "__cdecl amsg_exit" _amsg_exit
0x18004E788: "__cdecl _imp__callnewh" __imp__callnewh
0x18004F3B8: "PROTOCOL_MSG_Retry" ??_C@_0BD@BINDCMO@PROTOCOL_MSG_Retry?$AA@
0x180059480: "%systemroot%\system32\whoami.exe" ??_C@_1EC@KGACKNP@?$AA?$CF?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAr?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAw?$AAh?$AAo?$AAa?$AAm?$AAi?$AA?4?$AAe?$AAx?$AAe@
0x180051490: "SaveTcpipV6Info" ??_C@_1CA@DLIFHPHB@?$AAS?$AAa?$AAv?$AAe?$AAT?$AAc?$AAp?$AAi?$AAp?$AAV?$AA6?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180056FF0: "OSDATA\SYSTEM\CurrentControlSet\" ??_C@_1JK@DMJDAOBL@?$AAO?$AAS?$AAD?$AAA?$AAT?$AAA?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2@
0x180045FB0: TPHTraceFunction
0x180058BA0: "%systemroot%\system32\systeminfo" ??_C@_1EK@MMKENJGH@?$AA?$CF?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAr?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAi?$AAn?$AAf?$AAo@
0x18001D890: "public: virtual unsigned long __cdecl BaseConnectionFactory::DeleteConnection(union _CONNECTION_ID_) __ptr64" ?DeleteConnection@BaseConnectionFactory@@UEAAKT_CONNECTION_ID_@@@Z
0x180062990: "private: static void * __ptr64 __ptr64 KernelHelper::hMiniport" ?hMiniport@KernelHelper@@0PEAXEA
0x18004FDF0: "RasTcpSetRouteEx(Dest: 0x%x, Mas" ??_C@_1JC@JDGJAPKO@?$AAR?$AAa?$AAs?$AAT?$AAc?$AAp?$AAS?$AAe?$AAt?$AAR?$AAo?$AAu?$AAt?$AAe?$AAE?$AAx?$AA?$CI?$AAD?$AAe?$AAs?$AAt?$AA?3?$AA?5?$AA0?$AAx?$AA?$CF?$AAx?$AA?0?$AA?5?$AAM?$AAa?$AAs@
0x18001E100: "protected: class std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::iterator __cdecl std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Insert(bool,struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node * __ptr64,unsigned long const & __ptr64) __ptr64" ?_Insert@?$_Tree@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@IEAA?AViterator@12@_NPEAU_Node@?$_Tree_nod@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@2@AEBK@Z
0x18004DF20: "__cdecl _imp_RasSetPerConnectionProxy" __imp_RasSetPerConnectionProxy
0x18002A894: VpnSmCommsProtEngSendNegotiatingNetworkRequest
0x180044AB0: WPP_SF_dccddSSS
0x18001C6B0: "public: virtual void * __ptr64 __cdecl std::out_of_range::`vector deleting destructor'(unsigned int) __ptr64" ??_Eout_of_range@std@@UEAAPEAXI@Z
0x18003E160: Rpc_VpnProtEngWinRtEnumerate
0x180059938: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x18004F7B8: "PROTOCOL_RES_Dormant" ??_C@_0BF@DNNOFGFO@PROTOCOL_RES_Dormant?$AA@
0x18001C608: "public: virtual __cdecl std::logic_error::~logic_error(void) __ptr64" ??1logic_error@std@@UEAA@XZ
0x18004F280: VpnStateMachineStatusRequestingCredsCustomUI
0x1800596F0: "%08lX-%04X-%04X-%02X%02X-%02X%02" ??_C@_1GE@PJOKKCLH@?$AA?$CF?$AA0?$AA8?$AAl?$AAX?$AA?9?$AA?$CF?$AA0?$AA4?$AAX?$AA?9?$AA?$CF?$AA0?$AA4?$AAX?$AA?9?$AA?$CF?$AA0?$AA2?$AAX?$AA?$CF?$AA0?$AA2?$AAX?$AA?9?$AA?$CF?$AA0?$AA2?$AAX?$AA?$CF?$AA0?$AA2@
0x180054510: "BaseConnectionFactory::BaseConne" ??_C@_1FK@JFDICPMG@?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAa?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?3?$AA?3?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe@
0x1800660B8: "__cdecl _imp_VpnRequestSmartcard" __imp_VpnRequestSmartcard
0x180051B40: "HelperSetDefaultInterfaceNet(IP " ??_C@_1KG@LHCJEEM@?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AAS?$AAe?$AAt?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AAN?$AAe?$AAt?$AA?$CI?$AAI?$AAP?$AA?5@
0x18005E884: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x18003990C: VpnRegisterRioAppIdCallouts
0x180063158: "__cdecl _hmod__ext_ms_win_session_wtsapi32_l1_1_0_dll" __hmod__ext_ms_win_session_wtsapi32_l1_1_0_dll
0x18004F5B8: "PROTOCOL_MSG_PlumbRDIkev2Policy" ??_C@_0CA@NHOIDODL@PROTOCOL_MSG_PlumbRDIkev2Policy?$AA@
0x18004919C: "__cdecl _imp_load_QueryUserToken" __imp_load_QueryUserToken
0x180051A00: "GetAdapterInfo: replacing DNS2 w" ??_C@_1HI@JBLEELKF@?$AAG?$AAe?$AAt?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAr?$AAe?$AAp?$AAl?$AAa?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAD?$AAN?$AAS?$AA2?$AA?5?$AAw@
0x18004DE58: DNSAPI_NULL_THUNK_DATA
0x18004E5A0: "__cdecl _imp_AccessCheck" __imp_AccessCheck
0x180062B38: "unsigned long * VpnMobileSkuScriptLogCommandsIds" ?VpnMobileSkuScriptLogCommandsIds@@3PAKA
0x180039460: VpnAllowedPluginDeclarationGetSecurityDescriptor
0x180016B04: StringCchCopyA
0x180062470: "struct VPN_COMMAND_ENVIROMENT_ * gScriptLogCommands" ?gScriptLogCommands@@3PAUVPN_COMMAND_ENVIROMENT_@@A
0x18004DED8: "__cdecl _imp_NsiGetParameterEx" __imp_NsiGetParameterEx
0x1800404D8: VpnNsiAddSetDeleteRoute
0x18003AE28: VpnBrokerWinrtDisconnect
0x180048AB8: IsVpnRequestSmartcardPresent
0x180018A14: PrependDwIpAddressToMwsz
0x18005E758: "__cdecl _IMPORT_DESCRIPTOR_ncrypt" __IMPORT_DESCRIPTOR_ncrypt
0x18005E7BC: "__cdecl _IMPORT_DESCRIPTOR_bcrypt" __IMPORT_DESCRIPTOR_bcrypt
0x180051908: "GetPerAdapterInfo failed and ret" ??_C@_0CJ@DJPOLCBA@GetPerAdapterInfo?5failed?5and?5ret@
0x1800632E8: "unsigned long (__cdecl* __ptr64 gTPHTemplateFunc)(struct _MCGEN_TRACE_CONTEXT * __ptr64,struct _EVENT_DESCRIPTOR const * __ptr64,unsigned short const * __ptr64)" ?gTPHTemplateFunc@@3P6AKPEAU_MCGEN_TRACE_CONTEXT@@PEBU_EVENT_DESCRIPTOR@@PEBG@ZEA
0x180055F30: "OSDATA\SYSTEM\CurrentControlSet\" ??_C@_1KA@DLIHFPOO@?$AAO?$AAS?$AAD?$AAA?$AAT?$AAA?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2@
0x180002F70: "public: virtual __cdecl Connection::~Connection(void) __ptr64" ??1Connection@@UEAA@XZ
0x18001C3E4: "protected: void __cdecl BaseConnection::Cleanup(void) __ptr64" ?Cleanup@BaseConnection@@IEAAXXZ
0x1800632C8: "struct _LIST_ENTRY g_DisconnectNotificationsList" ?g_DisconnectNotificationsList@@3U_LIST_ENTRY@@A
0x18003C8C0: Rpc_VpnProtEngSendInterfaceDestroyRequest
0x180013F94: "public: static unsigned long __cdecl KernelHelper::Disconnect(struct _GUID const & __ptr64)" ?Disconnect@KernelHelper@@SAKAEBU_GUID@@@Z
0x18002FDF4: VpnSmCommsProtocolInstanceIsPendingCleanup
0x18004FAE8: "Ipv6InterfaceMetric" ??_C@_0BE@KKKCBPCG@Ipv6InterfaceMetric?$AA@
0x18004E4C0: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x180062B08: "unsigned long * VpnScriptLogHtmlHeaderIds" ?VpnScriptLogHtmlHeaderIds@@3PAKA
0x18004EC80: GUID_NULL
0x18004E3B0: "__cdecl _imp_lstrcmpiW" __imp_lstrcmpiW
0x180039E04: VpnBrokerWinrtInitialize
0x18004E390: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x1800562F4: "00" ??_C@_15LKGMKBFA@?$AA0?$AA0?$AA?$AA@
0x1800633FC: "unsigned long g_smInitialization" ?g_smInitialization@@3KA
0x18004DF10: OLEAUT32_NULL_THUNK_DATA
0x1800554E0: "RegQueryInfoKeyW" ??_C@_0BB@BILFPGMA@RegQueryInfoKeyW?$AA@
0x1800633E8: gVpnBtTestHook
0x180059850: "RasGetEntryProperties" ??_C@_0BG@MEGAEJCO@RasGetEntryProperties?$AA@
0x1800660C0: ext-ms-win-net-vpn-l1-1-0_NULL_THUNK_DATA_DLA
0x18002280C: VpnStringCopyAUtf8ToWAlloc
0x180022F20: VpnSidCopy
0x180057130: "O:SYG:SYD:(A;;RC;;;AU)(A;;RC;;;S" ??_C@_1BOA@NKGINJAO@?$AAO?$AA?3?$AAS?$AAY?$AAG?$AA?3?$AAS?$AAY?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC?$AA?$DL?$AA?$DL?$AA?$DL?$AAA?$AAU?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC?$AA?$DL?$AA?$DL?$AA?$DL?$AAS@
0x18004FA98: "IpRemote" ??_C@_08GCHBKCCN@IpRemote?$AA@
0x18004EE28: CLSID_NetworkListManager
0x180054980: "ConnectionTable Instance is gett" ??_C@_1FI@NCLBGBHK@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAg?$AAe?$AAt?$AAt@
0x18004F248: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x18004F120: "ext-ms-win-session-usermgr-l1-2-" ??_C@_1EE@POGAKNCO@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAm?$AAg?$AAr?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9@
0x18005DBD0: "__cdecl CTA3?AVlength_error@std@@" _CTA3?AVlength_error@std@@
0x1800591A8: "winsock" ??_C@_1BA@KEMBLBMD@?$AAw?$AAi?$AAn?$AAs?$AAo?$AAc?$AAk?$AA?$AA@
0x1800553F8: "InitializeCriticalSectionAndSpin" ??_C@_0CG@PKBDLMEO@InitializeCriticalSectionAndSpin@
0x1800430E0: VpnRpcAPIsInterfaceDestroy
0x1800509F0: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x18004E080: "__cdecl _imp_WinHttpOpen" __imp_WinHttpOpen
0x180016368: "private: static unsigned long __cdecl NicHelper::GetDnsSuffix(char * __ptr64 const,unsigned short * __ptr64)" ?GetDnsSuffix@NicHelper@@CAKQEADPEAG@Z
0x18004E0F0: "__cdecl _imp_CoUninitialize" __imp_CoUninitialize
0x18001C438: "protected: virtual __cdecl BaseConnection::~BaseConnection(void) __ptr64" ??1BaseConnection@@MEAA@XZ
0x1800517B0: "GetAdapterInfo: replacing WINS1 " ??_C@_0DN@FDOHIKGP@GetAdapterInfo?3?5replacing?5WINS1?5@
0x1800631B8: "class CustomProtocolEngine * __ptr64 __ptr64 TPProtocolEngine" ?TPProtocolEngine@@3PEAVCustomProtocolEngine@@EA
0x18001C77C: "public: __cdecl std::length_error::length_error(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70> const & __ptr64) __ptr64" ??0length_error@std@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@1@@Z
0x1800338E4: VpnSmProtEngGetProxyForUrlAndSingleSessionDeviceUser
0x18004E400: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180054D28: "ConnectionTable::Remove" ??_C@_1DA@OHCOPKPB@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?3?$AA?3?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AA?$AA@
0x180066108: "__cdecl _imp_WTSEnumerateSessionsW" __imp_WTSEnumerateSessionsW
0x180054948: "invalid map/set<T> iterator" ??_C@_0BM@PAPJHAGI@invalid?5map?1set?$DMT?$DO?5iterator?$AA@
0x180035F58: VpnSmProtocolLibInterfaceDestroy
0x180059428: "Groups (whoami /all)" ??_C@_1CK@HOMFNFHK@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAs?$AA?5?$AA?$CI?$AAw?$AAh?$AAo?$AAa?$AAm?$AAi?$AA?5?$AA?1?$AAa?$AAl?$AAl?$AA?$CJ?$AA?$AA@
0x18004DE38: "__cdecl _imp_DnsRemoveNrptRule" __imp_DnsRemoveNrptRule
0x18004E368: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x180066040: "__cdecl _imp_AppContainerLookupMoniker" __imp_AppContainerLookupMoniker
0x18004E3E8: "__cdecl _imp_CreateEventA" __imp_CreateEventA
0x18004E538: "__cdecl _imp_GetTraceLoggerHandle" __imp_GetTraceLoggerHandle
0x18004ED68: "Invalid parameter passed to C ru" ??_C@_0DB@OPDBMGNG@Invalid?5parameter?5passed?5to?5C?5ru@
0x18004E648: "__cdecl _imp_EapHostPeerFreeMemory" __imp_EapHostPeerFreeMemory
0x18004E168: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18004E528: "__cdecl _imp_GetTraceEnableLevel" __imp_GetTraceEnableLevel
0x18004E488: "__cdecl _imp_CreateThreadpoolCleanupGroup" __imp_CreateThreadpoolCleanupGroup
0x18004E240: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x180050BF0: "DhcpSubnetMask" ??_C@_1BO@CCBMBJDK@?$AAD?$AAh?$AAc?$AAp?$AAS?$AAu?$AAb?$AAn?$AAe?$AAt?$AAM?$AAa?$AAs?$AAk?$AA?$AA@
0x18001EB68: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70> & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@std@@QEAAAEAV12@_K0@Z
0x180028730: VpnSmCommsRegistrationDequeueEvent
0x180049148: IsQueryUserTokenPresent
0x180010760: "public: virtual long __cdecl LibInterface::GetCustomUI(struct _VPN_CUSTOM_PROMPT_REQUEST * __ptr64 const) __ptr64" ?GetCustomUI@LibInterface@@UEAAJQEAU_VPN_CUSTOM_PROMPT_REQUEST@@@Z
0x180055188: "HWND Handle" ??_C@_1BI@NMDAIEK@?$AAH?$AAW?$AAN?$AAD?$AA?5?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?$AA@
0x180028010: VpnSmCommsDpInitialize
0x180054230: "Initialize Threadpool Initialize" ??_C@_1HA@JJDDNLFK@?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAp?$AAo?$AAo?$AAl?$AA?5?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe@
0x18004E8F8: "__cdecl _imp_RasInitializeNoWait" __imp_RasInitializeNoWait
0x18004E070: "__cdecl _imp_WinHttpCloseHandle" __imp_WinHttpCloseHandle
0x18004EF70: "__cdecl _sz_ext_ms_win_session_usertoken_l1_1_0_dll" __sz_ext_ms_win_session_usertoken_l1_1_0_dll
0x180047EF4: SCardContainerNameToNgcKeyName
0x18001E6A8: "public: class std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::iterator __cdecl std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::erase(class std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::iterator) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@QEAA?AViterator@12@V312@@Z
0x18003ED18: "public: __cdecl TLV_ProductStatus::TLV_ProductStatus(struct __SohProductInfo * __ptr64) __ptr64" ??0TLV_ProductStatus@@QEAA@PEAU__SohProductInfo@@@Z
0x18004E2E0: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x18003A258: VpnBrokerWinrtGetActiveUserToken
0x180056164: ";" ??_C@_13PJJBFPED@?$AA?$DL?$AA?$AA@
0x18005E8D4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-lsalookup-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-lsalookup-l1-1-0
0x180045D60: "public: virtual unsigned long __cdecl ThreadPoolHelper::QueueWorkItem(void (__cdecl*)(struct _TP_CALLBACK_INSTANCE * __ptr64,void * __ptr64,struct _TP_WORK * __ptr64),void * __ptr64,unsigned long) __ptr64" ?QueueWorkItem@ThreadPoolHelper@@UEAAKP6AXPEAU_TP_CALLBACK_INSTANCE@@PEAXPEAU_TP_WORK@@@Z1K@Z
0x18004FF80: "IpForwardEntry (%hs) failed with" ??_C@_1FI@LKKHIEAG@?$AAI?$AAp?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAE?$AAn?$AAt?$AAr?$AAy?$AA?5?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh@
0x180063270: "private: static struct _FACTORY_PARAMS BaseConnectionFactory::FactoryParams" ?FactoryParams@BaseConnectionFactory@@0U_FACTORY_PARAMS@@A
0x1800562C8: "winsta0\default" ??_C@_1CA@DLNENPIB@?$AAw?$AAi?$AAn?$AAs?$AAt?$AAa?$AA0?$AA?2?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x180063500: "__cdecl _native_startup_lock" __native_startup_lock
0x180027DD8: VpnSmCommsShutdown
0x18002344C: VpnStringArrayCopy
0x180054B90: "ConnectionTable Instance is NOT " ??_C@_1HO@OLCNCHEO@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAN?$AAO?$AAT?$AA?5@
0x180051548: "GetAdapterInfo" ??_C@_0P@BJPDOHIH@GetAdapterInfo?$AA@
0x180059D60: WPP_bb9c17dee93d3ea21e63ec089cae9ace_Traceguids
0x1800017EC: DllMain
0x180021E08: VpnFreeNgcTicketContext
0x180059868: "VpnProfileGetEntryByName" ??_C@_0BJ@LLJMPBHK@VpnProfileGetEntryByName?$AA@
0x180059300: "ipsec" ??_C@_1M@JEONLKOG@?$AAi?$AAp?$AAs?$AAe?$AAc?$AA?$AA@
0x18001B0FC: "private: static unsigned long __cdecl CustomUISerializer::GetStringListForInput(struct _VPN_CUSTOM_PROMPT_INPUT const * __ptr64,struct _VPN_STRING_LIST & __ptr64)" ?GetStringListForInput@CustomUISerializer@@CAKPEBU_VPN_CUSTOM_PROMPT_INPUT@@AEAU_VPN_STRING_LIST@@@Z
0x1800511B0: "PrependWszIpV6Address: LocalAllo" ??_C@_0DA@MNHANGGK@PrependWszIpV6Address?3?5LocalAllo@
0x180054FE8: "Leaving %ws" ??_C@_1BI@CLBGEJEH@?$AAL?$AAe?$AAa?$AAv?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18004F000: "ext-ms-win-devmgmt-policy-l1-1-1" ??_C@_1EC@OLEFFMDE@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAd?$AAe?$AAv?$AAm?$AAg?$AAm?$AAt?$AA?9?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA1@
0x18002633C: McTemplateU0kzq
0x180032108: VpnSmCommsPluginAbort
0x18004E8D8: "__cdecl _imp_RasGetPortDialParams" __imp_RasGetPortDialParams
0x18004F420: "PROTOCOL_MSG_DdmStart" ??_C@_0BG@KPKCHAFH@PROTOCOL_MSG_DdmStart?$AA@
0x18003A480: VpnBrokerWinrtGetUsersPhonebook
0x18004E018: "__cdecl _imp_RpcServerInqBindings" __imp_RpcServerInqBindings
0x18001E4B4: "protected: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@std@@IEAAX_N_K@Z
0x18005E58C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x18004E710: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x18004E6D8: "__cdecl _imp_wcscat_s" __imp_wcscat_s
0x180001A08: WPP_SF_Is
0x18004E6F8: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180056790: "F5Networks.vpn.client_btcnfmkykc" ??_C@_1EI@PGGEPFIK@?$AAF?$AA5?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAs?$AA?4?$AAv?$AAp?$AAn?$AA?4?$AAc?$AAl?$AAi?$AAe?$AAn?$AAt?$AA_?$AAb?$AAt?$AAc?$AAn?$AAf?$AAm?$AAk?$AAy?$AAk?$AAc@
0x180022E28: VpnCriticalSectionCreate
0x1800660E8: "__cdecl _imp_QueryUserToken" __imp_QueryUserToken
0x18004F258: Microsoft_Windows_Networking_VPN_Plugin_PlatformLevels
0x1800554A0: "RegOpenKeyExW" ??_C@_0O@COHOBMLB@RegOpenKeyExW?$AA@
0x180054888: "BaseConnectionFactory::Cleanup" ??_C@_1DO@IBDGGAGH@?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAa?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?3?$AA?3?$AAC?$AAl?$AAe?$AAa?$AAn?$AAu?$AAp?$AA?$AA@
0x18005E280: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLB
0x18004E290: "__cdecl _imp_ResumeThread" __imp_ResumeThread
0x18004E858: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x18004F490: "PROTOCOL_MSG_EapUIData" ??_C@_0BH@FLBEEPAG@PROTOCOL_MSG_EapUIData?$AA@
0x18002A528: VpnSmCommsProtEngSendGetCertificateConsentBlankUiRequest
0x180063168: "__cdecl _hmod__api_ms_win_core_bicltapi_l1_1_5_dll" __hmod__api_ms_win_core_bicltapi_l1_1_5_dll
0x18004E278: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x1800542A0: "BaseProtocolEngine::Uninitialize" ??_C@_1EC@HMPDHBBO@?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AA?3?$AA?3?$AAU?$AAn?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe@
0x180055480: "RegCreateKeyExW" ??_C@_0BA@MPOFGLLA@RegCreateKeyExW?$AA@
0x180027354: VpnSmCommsTelemetryEventWriteAbort
0x1800555C8: "VpnRegNotifyCreate" ??_C@_0BD@ICGJAENA@VpnRegNotifyCreate?$AA@
0x1800507B8: "AllocateAndGetIpForwardTable : e" ??_C@_0DM@OCLGLNLA@AllocateAndGetIpForwardTable?5?3?5e@
0x1800226C8: VpnStringCopyAtoW
0x180050848: "AllocateAndGetIpForwardTable End" ??_C@_0CB@IKEJMPAB@AllocateAndGetIpForwardTable?5End@
0x18004DDD0: "__cdecl _imp_CertCloseStore" __imp_CertCloseStore
0x18005E514: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x18004B368: "const BaseConnection::`vftable'" ??_7BaseConnection@@6B@
0x180058FC8: "certRoot" ??_C@_1BC@FDCJNGFE@?$AAc?$AAe?$AAr?$AAt?$AAR?$AAo?$AAo?$AAt?$AA?$AA@
0x18002B3E0: VpnSmCommsProtEngAddRemoveIncludeRoutes
0x180022048: VpnLoadMuiString
0x1800141F0: WPP_SF_i
0x1800264B4: WPP_SF_I
0x1800631B0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUiizhUgsriwkzigbUvmtrmvUlyquivUznwGEUkivxlnkOlyq@rascustom" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUiizhUgsriwkzigbUvmtrmvUlyquivUznwGEUkivxlnkOlyq@rascustom
0x180066078: "__cdecl _imp_VpnWscGetProductInfo" __imp_VpnWscGetProductInfo
0x18005DF78: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLN
0x1800249D0: "unsigned long __cdecl VpnBrokerBiEventDestroy(void * __ptr64,unsigned short * __ptr64,enum VPN_BROKER_EVENT_MSG_TYPE_)" ?VpnBrokerBiEventDestroy@@YAKPEAXPEAGW4VPN_BROKER_EVENT_MSG_TYPE_@@@Z
0x18002626C: McTemplateU0kz
0x1800504B0: "AllocateAndGetIpNetTable : error" ??_C@_0DP@FHFPAOKG@AllocateAndGetIpNetTable?5?3?5error@
0x180001640: UninitializeProtocolEngine
0x180020AD4: "__cdecl TlgDefineProvider_annotation__Tlgg_hRasManagerProv" _TlgDefineProvider_annotation__Tlgg_hRasManagerProv
0x18004E148: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180063190: "__cdecl _hmod__ext_ms_win_session_usermgr_l1_1_0_dll" __hmod__ext_ms_win_session_usermgr_l1_1_0_dll
0x18004807C: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x180010E44: "private: unsigned long __cdecl LibInterface::CloseConsentUIWorker(void) __ptr64" ?CloseConsentUIWorker@LibInterface@@AEAAKXZ
0x18004E8D0: "__cdecl _imp_RasGetConnectionUserData" __imp_RasGetConnectionUserData
0x18004E5F8: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x18004E578: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x18001C608: "public: virtual __cdecl std::length_error::~length_error(void) __ptr64" ??1length_error@std@@UEAA@XZ
0x18001FDEC: assign_HF_handle
0x180062970: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180031E60: VpnSmCommsPluginDisconnected
0x1800550E0: "PinCacheApplicationTicket" ??_C@_1DE@KKEEKLEN@?$AAP?$AAi?$AAn?$AAC?$AAa?$AAc?$AAh?$AAe?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAc?$AAk?$AAe?$AAt?$AA?$AA@
0x180048D40: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18002B05C: VpnSmCommsProtEngAddRemoveHostSpecificRoutes
0x18001FEC4: release_HF_handle
0x180054930: "map/set<T> too long" ??_C@_0BE@JONHPENG@map?1set?$DMT?$DO?5too?5long?$AA@
0x1800492D6: "__cdecl _imp_load_NetworkIsolationCreateInterfaceContainer" __imp_load_NetworkIsolationCreateInterfaceContainer
0x18005E924: "__cdecl _IMPORT_DESCRIPTOR_rtutils" __IMPORT_DESCRIPTOR_rtutils
0x18004FAC8: "Ipv6Dns2" ??_C@_08FHEBDCPN@Ipv6Dns2?$AA@
0x180023E28: VpnRegEnumValueName
0x18004E830: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x180055BC8: "O:LSD:(A;;RCWD;;;BA)" ??_C@_1CK@KIGPNLGK@?$AAO?$AA?3?$AAL?$AAS?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAR?$AAC?$AAW?$AAD?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$AA@
0x18003EC3C: "public: __cdecl TLV_ProductName::TLV_ProductName(unsigned short * __ptr64) __ptr64" ??0TLV_ProductName@@QEAA@PEAG@Z
0x180050C20: "NameServer" ??_C@_1BG@KBCGEDDL@?$AAN?$AAa?$AAm?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x18004E378: api-ms-win-core-registry-l2-1-0_NULL_THUNK_DATA
0x18004E6B0: "__cdecl _imp_memcmp" __imp_memcmp
0x180055578: "VpnRegEnumValueName" ??_C@_0BE@JHFGJLFC@VpnRegEnumValueName?$AA@
0x180048E70: Ndr64AsyncServerCallAll
0x18004EDE8: FWPM_LAYER_ALE_AUTH_CONNECT_V4
0x180002A30: "public: virtual void __cdecl Connection::ClearUserAttributes(void) __ptr64" ?ClearUserAttributes@Connection@@UEAAXXZ
0x18002DD08: VpnSmCommsProtEngGetConfiguration
0x180054FB8: WPP_26e0c61aa2cc3415a7faef1056c8a9f8_Traceguids
0x180018988: PrependDwIpAddress
0x18004F858: "PROTOCOL_RESSRV_Failure" ??_C@_0BI@LFCOGIAA@PROTOCOL_RESSRV_Failure?$AA@
0x180011380: "public: virtual long __cdecl LibInterface::SetNetworkParametersBegin(void) __ptr64" ?SetNetworkParametersBegin@LibInterface@@UEAAJXZ
0x18004F818: "PROTOCOL_RES_UpdateConnectionCom" ??_C@_0CG@COJHEHEI@PROTOCOL_RES_UpdateConnectionCom@
0x180050A80: "Freeing Tcpip info for adapter %" ??_C@_1EG@HEPOKOLE@?$AAF?$AAr?$AAe?$AAe?$AAi?$AAn?$AAg?$AA?5?$AAT?$AAc?$AAp?$AAi?$AAp?$AA?5?$AAi?$AAn?$AAf?$AAo?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAa?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA?5?$AA?$CF@
0x18004E718: "__cdecl _imp_strchr" __imp_strchr
0x1800515F0: "GetAdapterInfo: SetCurrentThread" ??_C@_0EF@FNNKOMHA@GetAdapterInfo?3?5SetCurrentThread@
0x18004E118: "__cdecl _imp_OutputDebugStringA" __imp_OutputDebugStringA
0x1800036D0: "public: virtual void __cdecl Connection::ProcessStop(unsigned long) __ptr64" ?ProcessStop@Connection@@UEAAXK@Z
0x18004FA20: "(null)" ??_C@_1O@CEDCILHN@?$AA?$CI?$AAn?$AAu?$AAl?$AAl?$AA?$CJ?$AA?$AA@
0x18001B518: "private: static unsigned long __cdecl CustomUISerializer::OutputDeserialize(unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,struct _VPN_CUSTOM_PROMPT_OUTPUT & __ptr64)" ?OutputDeserialize@CustomUISerializer@@CAKAEAPEAEAEAKAEAU_VPN_CUSTOM_PROMPT_OUTPUT@@@Z
0x180001FA0: "public: unsigned long __cdecl CustomProtocolEngine::Uninitialize(void) __ptr64" ?Uninitialize@CustomProtocolEngine@@QEAAKXZ
0x18004DDD8: "__cdecl _imp_CertFindCertificateInStore" __imp_CertFindCertificateInStore
0x18001C6B0: "public: virtual void * __ptr64 __cdecl std::out_of_range::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gout_of_range@std@@UEAAPEAXI@Z
0x18004F9D8: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x180027BC0: VpnSmCommsInitialize
0x180063520: gVpnRpcAPIs
0x18004E7F0: "__cdecl _imp_NCryptSetProperty" __imp_NCryptSetProperty
0x18004B3D0: "const std::out_of_range::`vftable'" ??_7out_of_range@std@@6B@
0x18004E948: "__cdecl _imp_RasProtocolStarted" __imp_RasProtocolStarted
0x18002FFD0: VpnSmCommsPluginsNotifyLogOff
0x18005E834: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x18004E298: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18002FA68: VpnSmCommsProtEngKeepAliveOverrideConnectedStandbyMonitorStart
0x180059310: "IPsec Rules (netsh advfirewall c" ??_C@_1IO@EKEGBCJB@?$AAI?$AAP?$AAs?$AAe?$AAc?$AA?5?$AAR?$AAu?$AAl?$AAe?$AAs?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAa?$AAd?$AAv?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AA?5?$AAc@
0x180049050: "__cdecl _imp_load_BiCreateEvent" __imp_load_BiCreateEvent
0x18004E3C8: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x18004F370: "PROTOCOL_MSG_Stop" ??_C@_0BC@IIBKDGIA@PROTOCOL_MSG_Stop?$AA@
0x180059758: "OMADM::AccountID" ??_C@_1CC@OBPGICEG@?$AAO?$AAM?$AAA?$AAD?$AAM?$AA?3?$AA?3?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAI?$AAD?$AA?$AA@
0x18004E808: "__cdecl _imp_NCryptGetProperty" __imp_NCryptGetProperty
0x1800133CC: "public: unsigned long __cdecl LibInterface::RetryAuthentication(unsigned char * __ptr64,unsigned long) __ptr64" ?RetryAuthentication@LibInterface@@QEAAKPEAEK@Z
0x18004E180: "__cdecl _imp_GetLongPathNameW" __imp_GetLongPathNameW
0x18001F378: "public: unsigned long __cdecl ConnectionTable::Add(class BaseConnection * __ptr64) __ptr64" ?Add@ConnectionTable@@QEAAKPEAVBaseConnection@@@Z
0x1800407F0: VpnSmCopyAddresses
0x180055350: "VpnExpandEnvironmentStrings" ??_C@_0BM@CDHLKGKI@VpnExpandEnvironmentStrings?$AA@
0x1800550B8: "Algorithm Name" ??_C@_1BO@LONLFJGG@?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180012E18: "private: unsigned long __cdecl LibInterface::SetCredentialUserData(void) __ptr64" ?SetCredentialUserData@LibInterface@@AEAAKXZ
0x18004E388: api-ms-win-core-shlwapi-legacy-l1-1-0_NULL_THUNK_DATA
0x18004E348: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x180036B68: "void __cdecl VpnStringFromGUID(struct _GUID & __ptr64,unsigned short * __ptr64,unsigned long)" ?VpnStringFromGUID@@YAXAEAU_GUID@@PEAGK@Z
0x180059938: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x180048980: "__cdecl ValidateImageBase" _ValidateImageBase
0x18004F220: IID_IXMLDOMDocument3
0x18004DF60: "__cdecl _imp_RasGetEntryHrasconnW" __imp_RasGetEntryHrasconnW
0x18004E8E8: "__cdecl _imp_RasSetPortUserData" __imp_RasSetPortUserData
0x180020AD4: "__cdecl TlgDefineProvider_annotation__Tlgg_hVpnPluginProv" _TlgDefineProvider_annotation__Tlgg_hVpnPluginProv
0x180037F9C: VpnProtEngCustomPromptResponseCopy
0x18001DE80: "public: virtual void __cdecl BaseConnectionFactory::DeleteTmpConnection(unsigned long) __ptr64" ?DeleteTmpConnection@BaseConnectionFactory@@UEAAXK@Z
0x18004E8E0: "__cdecl _imp_RasPortGetBundle" __imp_RasPortGetBundle
0x180054E20: "Removed connection with Id %d at" ??_C@_1FE@FLFLGMCJ@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAd?$AA?5?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAI?$AAd?$AA?5?$AA?$CF?$AAd?$AA?5?$AAa?$AAt@
0x18004DF80: "__cdecl _imp_RpcAsyncAbortCall" __imp_RpcAsyncAbortCall
0x18004DFE8: "__cdecl _imp_RpcServerRegisterIf3" __imp_RpcServerRegisterIf3
0x180041484: "unsigned long __cdecl VpnScriptLogsCreateTempFile(void * __ptr64 * __ptr64)" ?VpnScriptLogsCreateTempFile@@YAKPEAPEAX@Z
0x180048873: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x180013B10: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x180055F00: "Microsoft Unified Security Proto" ??_C@_0CN@NMCHMJNP@Microsoft?5Unified?5Security?5Proto@
0x1800335D0: VpnSmGpRegistryOnChange
0x180055B20: "SYSTEM\CurrentControlSet\Service" ??_C@_1IO@JDNLIANC@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180066050: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLA
0x18002AA70: VpnSmCommsGetBestInterfaceIndexAndNextHop
0x18004F170: "ext-ms-win-networking-wlanapi-l1" ??_C@_1EK@BKMKBILC@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?9?$AAw?$AAl?$AAa?$AAn?$AAa?$AAp?$AAi?$AA?9?$AAl?$AA1@
0x18003E570: Rpc_VpnProtEngWinRtGetMoniker
0x18004E588: "__cdecl _imp_DuplicateTokenEx" __imp_DuplicateTokenEx
0x18004ED40: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x18004E988: "__cdecl _imp_TraceVprintfExA" __imp_TraceVprintfExA
0x1800590E0: "netsh name show policy" ??_C@_1CO@JDKNLEDD@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180048E50: NdrAsyncServerCall
0x1800519B8: "GetAdapterInfo: replacing DNS1 w" ??_C@_0DM@EOHBPPCN@GetAdapterInfo?3?5replacing?5DNS1?5w@
0x180043F48: VpnProfileConfigFree
0x18004E4D0: "__cdecl _imp_CloseThreadpool" __imp_CloseThreadpool
0x18005E53C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x18004E5C8: "__cdecl _imp_CredMarshalCredentialW" __imp_CredMarshalCredentialW
0x18004EFA0: "__cdecl _sz_FirewallAPI_dll" __sz_FirewallAPI_dll
0x18004E680: "__cdecl _imp_FwpmCalloutAdd0" __imp_FwpmCalloutAdd0
0x180059458: "whoami /all " ??_C@_1BK@IGFMOOHJ@?$AAw?$AAh?$AAo?$AAa?$AAm?$AAi?$AA?5?$AA?1?$AAa?$AAl?$AAl?$AA?5?$AA?$AA@
0x180048FFC: IsWTSEnumerateSessionsWPresent
0x18004F240: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x180056970: "SonicWALL.MobileConnect_e5kpm93d" ??_C@_1EM@GAICOFOA@?$AAS?$AAo?$AAn?$AAi?$AAc?$AAW?$AAA?$AAL?$AAL?$AA?4?$AAM?$AAo?$AAb?$AAi?$AAl?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA_?$AAe?$AA5?$AAk?$AAp?$AAm?$AA9?$AA3?$AAd@
0x180028AC4: VpnSmCommsRegistrationClientDisconnectUnsubscribe
0x18004E1A8: "__cdecl _imp_GetTempPathW" __imp_GetTempPathW
0x180063180: "__cdecl _hmod__FirewallAPI_dll" __hmod__FirewallAPI_dll
0x180051708: "Couldn't get info for the adapte" ??_C@_0CC@ICOIKHBF@Couldn?8t?5get?5info?5for?5the?5adapte@
0x180051150: "PrependWszIpV6Address: LocalAllo" ??_C@_1GA@LFMBOFDC@?$AAP?$AAr?$AAe?$AAp?$AAe?$AAn?$AAd?$AAW?$AAs?$AAz?$AAI?$AAp?$AAV?$AA6?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo@
0x180001184: WPP_SF_
0x180050F40: "RegSetValueEx(%ws) failed and re" ??_C@_1FE@FBPLNNGB@?$AAR?$AAe?$AAg?$AAS?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAE?$AAx?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr?$AAe@
0x18004ED50: "invalid string position" ??_C@_0BI@CFPLBAOH@invalid?5string?5position?$AA@
0x1800551F0: "PinCacheFreeApplicationTicket" ??_C@_1DM@PPMNFJDC@?$AAP?$AAi?$AAn?$AAC?$AAa?$AAc?$AAh?$AAe?$AAF?$AAr?$AAe?$AAe?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAc?$AAk?$AAe?$AAt?$AA?$AA@
0x18004E1D8: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x1800555E0: "CreateEventW" ??_C@_0N@PFDOPFFB@CreateEventW?$AA@
0x18004F9A8: WPP_3cca1a34819832813bcb05fbda8d7090_Traceguids
0x18004E260: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180050B98: "NameServerList" ??_C@_1BO@BDDPGENI@?$AAN?$AAa?$AAm?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18004DE90: "__cdecl _imp_InitializeIpForwardEntry" __imp_InitializeIpForwardEntry
0x18004E3A0: "__cdecl _imp_CompareStringW" __imp_CompareStringW
0x18003B954: VpnRpcAPIsInitSecurityMode
0x180037C94: VpnProtEngCustomPromptResponseFree
0x180055EE0: "VpnSmCommsPluginConnected" ??_C@_0BK@CJODJDHD@VpnSmCommsPluginConnected?$AA@
0x1800514C0: "System\CurrentControlSet\Service" ??_C@_1GI@LFPCAANP@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180063680: gIphlpParamTemplateFunc
0x18004E708: "__cdecl _imp__strnicmp" __imp__strnicmp
0x180050B00: "%s%s" ??_C@_19LJDFFCJJ@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA@
0x18005DE68: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x180059928: WPP_41799cdf13fd3ff023fe41c1f29d2220_Traceguids
0x18004E5D8: api-ms-win-security-credentials-l1-1-0_NULL_THUNK_DATA
0x18004E970: "__cdecl _imp_NlmSetCostedNetworkSettings" __imp_NlmSetCostedNetworkSettings
0x18004E688: "__cdecl _imp_FwpmEngineOpen0" __imp_FwpmEngineOpen0
0x180017CF4: AllocateAndGetIpAddrTable
0x18004F978: "PROTOCOL_RESSRV_UpdateConnection" ??_C@_0CJ@DANCMADD@PROTOCOL_RESSRV_UpdateConnection@
0x18001DD90: "public: virtual int __cdecl BaseConnectionFactory::IsTmpConnectionValid(unsigned long) __ptr64" ?IsTmpConnectionValid@BaseConnectionFactory@@UEAAHK@Z
0x1800309D4: VpnSmCommsDeleteProtocolInstance
0x18004F400: "PROTOCOL_MSG_ListenResult" ??_C@_0BK@MAHPPCIF@PROTOCOL_MSG_ListenResult?$AA@
0x18004E3B8: api-ms-win-core-string-obsolete-l1-1-0_NULL_THUNK_DATA
0x180054A50: "Failed to create ConnectionTable" ??_C@_1FG@BMEBJKNI@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe@
0x180039F34: VpnBrokerWinrtShutdown
0x180050870: "LocalAlloc failed and returned %" ??_C@_1EE@LMFGOLDD@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr?$AAe?$AAt?$AAu?$AAr?$AAn?$AAe?$AAd?$AA?5?$AA?$CF@
0x18004E660: "__cdecl _imp_FwpmEngineClose0" __imp_FwpmEngineClose0
0x18001E000: "public: virtual void __cdecl BaseConnectionFactory::ReleaseLock(void) __ptr64" ?ReleaseLock@BaseConnectionFactory@@UEAAXXZ
0x180048360: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180048E60: NdrServerCallAll
0x18002F698: VpnSmCommsProtEngKeepAliveOverrideBatterySaverMonitorStart
0x18004E768: "__cdecl _imp__initterm" __imp__initterm
0x18005E780: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180056560: "CheckPointVpnPluginAppBg.VpnBack" ??_C@_1FG@OBNLAOMA@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAP?$AAo?$AAi?$AAn?$AAt?$AAV?$AAp?$AAn?$AAP?$AAl?$AAu?$AAg?$AAi?$AAn?$AAA?$AAp?$AAp?$AAB?$AAg?$AA?4?$AAV?$AAp?$AAn?$AAB?$AAa?$AAc?$AAk@
0x180055370: "VpnGetCanonicalPathName" ??_C@_0BI@PMLLAHGH@VpnGetCanonicalPathName?$AA@
0x18004E020: "__cdecl _imp_RpcImpersonateClient" __imp_RpcImpersonateClient
0x18004E0E0: "__cdecl _imp_StringFromGUID2" __imp_StringFromGUID2
0x1800566D0: "f5.vpn.client_1.0.0.11_neutral_n" ??_C@_1GK@OCNENALE@?$AAf?$AA5?$AA?4?$AAv?$AAp?$AAn?$AA?4?$AAc?$AAl?$AAi?$AAe?$AAn?$AAt?$AA_?$AA1?$AA?4?$AA0?$AA?4?$AA0?$AA?4?$AA1?$AA1?$AA_?$AAn?$AAe?$AAu?$AAt?$AAr?$AAa?$AAl?$AA_?$AAn@
0x18004DF58: "__cdecl _imp_RasTriggerConnectionEx" __imp_RasTriggerConnectionEx
0x18004E160: "__cdecl _imp_SetLastError" __imp_SetLastError
0x1800594C8: "ipsecMain" ??_C@_1BE@MMOBEHBD@?$AAi?$AAp?$AAs?$AAe?$AAc?$AAM?$AAa?$AAi?$AAn?$AA?$AA@
0x18004E8F0: "__cdecl _imp_RasActivateRouteEx2" __imp_RasActivateRouteEx2
0x18004F8C8: "PROTOCOL_RESSRV_NewLink" ??_C@_0BI@PLOJIEPE@PROTOCOL_RESSRV_NewLink?$AA@
0x18004FB20: "TRUE" ??_C@_04HCDDPBNL@TRUE?$AA@
0x18003D3A0: Rpc_VpnProtEngPluginInstall
0x18005E820: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x180025D48: VpnBrokerAcidGet
0x18005DC08: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x18002463C: "unsigned long __cdecl VpnBrokerBiEventCreate(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum VPN_BROKER_EVENT_MSG_TYPE_)" ?VpnBrokerBiEventCreate@@YAKPEAXPEBG1W4VPN_BROKER_EVENT_MSG_TYPE_@@@Z
0x18002B908: VpnSmCommsProtEngUpdateRoutesEnd
0x180034E84: VpnSmProtocolLibSupplyCredentials
0x18004E4A0: "__cdecl _imp_SetThreadpoolThreadMaximum" __imp_SetThreadpoolThreadMaximum
0x18004E250: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x180051B10: "Couldn't get IpAddress for the a" ??_C@_0CH@ICCDMOKL@Couldn?8t?5get?5IpAddress?5for?5the?5a@
0x18004E048: "__cdecl _imp_LsaRegisterLogonProcess" __imp_LsaRegisterLogonProcess
0x18004887F: "public: virtual __cdecl exception::~exception(void) __ptr64" ??1exception@@UEAA@XZ
0x180058A60: WPP_e5886f5c0bd5337dd2145dd1dd42484a_Traceguids
0x180066018: "__cdecl _imp_FWClosePolicyStore" __imp_FWClosePolicyStore
0x18004E4F8: "__cdecl _imp_CloseThreadpoolCleanupGroupMembers" __imp_CloseThreadpoolCleanupGroupMembers
0x18005DB58: "__cdecl CTA1K" _CTA1K
0x1800333A4: VpnSmRegisterGpNotify
0x18004E450: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x18001DC60: "public: virtual unsigned long __cdecl BaseConnectionFactory::AddTmpConnection(unsigned long) __ptr64" ?AddTmpConnection@BaseConnectionFactory@@UEAAKK@Z
0x18005E618: "__cdecl _IMPORT_DESCRIPTOR_IPHLPAPI" __IMPORT_DESCRIPTOR_IPHLPAPI
0x18003EFCC: "public: __cdecl TypeValue_MachineInventory::TypeValue_MachineInventory(void) __ptr64" ??0TypeValue_MachineInventory@@QEAA@XZ
0x18005E668: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x180056BE0: "%SystemRoot%\vpnplugins\Juniper\" ??_C@_1GI@OLHNOPEO@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAv?$AAp?$AAn?$AAp?$AAl?$AAu?$AAg?$AAi?$AAn?$AAs?$AA?2?$AAJ?$AAu?$AAn?$AAi?$AAp?$AAe?$AAr?$AA?2@
0x18003D280: Rpc_VpnProtEngSendCloseCertificateConsentBlankUiRequest
0x18004FFD8: "IpForwardEntry (%hs) failed with" ??_C@_0CM@NMODGOBI@IpForwardEntry?5?$CI?$CFhs?$CJ?5failed?5with@
0x18003BDD8: VpnRpcAPIsSecModeAccessCheckForClient
0x180044FD0: "unsigned long __cdecl AddNrptRule(struct tagRASNRPTRULE * __ptr64,int)" ?AddNrptRule@@YAKPEAUtagRASNRPTRULE@@H@Z
0x18005DCF8: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x1800558B0: "SYSTEM\CurrentControlSet\Service" ??_C@_1JI@JDPBBOJP@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18004DE00: CRYPT32_NULL_THUNK_DATA
0x180059690: "%systemroot%\system32\ipconfig.e" ??_C@_1EG@KMLMPJLF@?$AA?$CF?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAr?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAi?$AAp?$AAc?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?4?$AAe@
0x180018518: StringCchPrintfW
0x180054CD0: "Add new connection with Id %d @ " ??_C@_1FC@MKOICEMK@?$AAA?$AAd?$AAd?$AA?5?$AAn?$AAe?$AAw?$AA?5?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAI?$AAd?$AA?5?$AA?$CF?$AAd?$AA?5?$AA?$EA?$AA?5@
0x1800540F0: "BaseProtocolEngine is already in" ??_C@_1HI@NNAAOKHL@?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAa?$AAl?$AAr?$AAe?$AAa?$AAd?$AAy?$AA?5?$AAi?$AAn@
0x1800546A0: "BaseConnectionFactory::GenerateC" ??_C@_1FI@NAAOMCNF@?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAa?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?3?$AA?3?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAC@
0x18005E848: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l2-1-0
0x180051C80: "Default" ??_C@_1BA@GHOECOCL@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x180030E30: VpnSmCommsPluginConnect
0x18004033C: InternalSetAllParameters
0x180033D7C: "void __cdecl VpnSmProtocolLibTelemetryEventWriteProfileGet(unsigned short const * __ptr64,unsigned short const * __ptr64,struct _VPNPROFILECONFIG * __ptr64)" ?VpnSmProtocolLibTelemetryEventWriteProfileGet@@YAXPEBG0PEAU_VPNPROFILECONFIG@@@Z
0x180045BE0: "public: virtual unsigned long __cdecl ThreadPoolHelper::Uninitialize(void) __ptr64" ?Uninitialize@ThreadPoolHelper@@UEAAKXZ
0x18004DDC8: "__cdecl _imp_CryptAcquireCertificatePrivateKey" __imp_CryptAcquireCertificatePrivateKey
0x1800634F0: "__cdecl _onexitend" __onexitend
0x18004E2C0: "__cdecl _imp_CreateThread" __imp_CreateThread
0x1800564A8: "CheckPoint.VPN_cw5n1h2txyewy" ??_C@_1DK@LDCEMLEP@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAP?$AAo?$AAi?$AAn?$AAt?$AA?4?$AAV?$AAP?$AAN?$AA_?$AAc?$AAw?$AA5?$AAn?$AA1?$AAh?$AA2?$AAt?$AAx?$AAy?$AAe?$AAw?$AAy?$AA?$AA@
0x18005E268: ext-ms-win-net-vpn-l1-1-0_NULL_THUNK_DATA_DLB
0x18004EFB0: "ext-ms-win-devmgmt-policy-l1-1-0" ??_C@_1EC@FDPJDLFB@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAd?$AAe?$AAv?$AAm?$AAg?$AAm?$AAt?$AA?9?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA0@
0x18004E998: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1800503E0: "AllocateAndGetIpNetTable: SetCur" ??_C@_0EP@JLGAJFLB@AllocateAndGetIpNetTable?3?5SetCur@
0x18004B8C8: "const TLV_GenerationTime::`vftable'" ??_7TLV_GenerationTime@@6B@
0x180056AB0: "JuniperNetworks.JunosPulseVpn_1." ??_C@_1IM@MECHOLDJ@?$AAJ?$AAu?$AAn?$AAi?$AAp?$AAe?$AAr?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAs?$AA?4?$AAJ?$AAu?$AAn?$AAo?$AAs?$AAP?$AAu?$AAl?$AAs?$AAe?$AAV?$AAp?$AAn?$AA_?$AA1?$AA?4@
0x18004B418: "const BaseConnectionFactory::`vftable'" ??_7BaseConnectionFactory@@6B@
0x18001ED14: "protected: void __cdecl std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Erase(struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@IEAAXPEAU_Node@?$_Tree_nod@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@2@@Z
0x18004E780: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x180004200: "public: virtual unsigned long __cdecl ConnectionFactory::CreateConnection(struct _PROTOCOL_ENGINE_MESSAGE const * __ptr64,class BaseConnection * __ptr64 * __ptr64) __ptr64" ?CreateConnection@ConnectionFactory@@UEAAKPEBU_PROTOCOL_ENGINE_MESSAGE@@PEAPEAVBaseConnection@@@Z
0x18004FBB0: "AllocateAndGetIpAddrTable failed" ??_C@_1GC@CKEDGANI@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAA?$AAd?$AAd?$AAr?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd@
0x180031030: VpnSmCommsPluginConnected
0x180048650: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x18004F350: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x180054AB0: "ConnectionTable Instance is NOT " ??_C@_1HK@EFJFMNEF@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAN?$AAO?$AAT?$AA?5@
0x18004E2B8: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180039BC4: VpnUnregisterRioAppIdCallouts
0x18002C328: VpnSmCommsProtEndGetVpnSpecificNameExemption
0x1800500D0: "AllocateAndGetIpForwardTable fai" ??_C@_1GI@LJHMHECL@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAf?$AAa?$AAi@
0x1800660B0: "__cdecl _imp_VpnCmNameRuleAdd" __imp_VpnCmNameRuleAdd
0x18004E480: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x1800364E4: VpnSmProtocolLibConstructSuffixList
0x18004F2B0: VpnStateMachineStatusAbort
0x180062210: allowedPluginDecl
0x1800040A0: "public: virtual unsigned long __cdecl ConnectionFactory::CreateConnection(class ConnectionParams * __ptr64,class BaseConnection * __ptr64 * __ptr64) __ptr64" ?CreateConnection@ConnectionFactory@@UEAAKPEAVConnectionParams@@PEAPEAVBaseConnection@@@Z
0x18004F6B8: "PROTOCOL_RES_CallbackRequest" ??_C@_0BN@MAOGIEEO@PROTOCOL_RES_CallbackRequest?$AA@
0x1800547F0: "Signalling the event that the nu" ??_C@_1JC@NCKIPIKE@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAl?$AAi?$AAn?$AAg?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAt?$AAh?$AAa?$AAt?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAn?$AAu@
0x180055038: "VPN" ??_C@_17HONBPNCO@?$AAV?$AAP?$AAN?$AA?$AA@
0x180059260: "WFP Netevents (netsh wfp show ne" ??_C@_1GA@KCAFHIGM@?$AAW?$AAF?$AAP?$AA?5?$AAN?$AAe?$AAt?$AAe?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAw?$AAf?$AAp?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAn?$AAe@
0x18004E580: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180028B50: VpnSmCommsProtEngOnAsyncCallClientDisconnect
0x18004F920: "PROTOCOL_RESSRV_PortCleanedUp" ??_C@_0BO@JJBNIAEP@PROTOCOL_RESSRV_PortCleanedUp?$AA@
0x18004DE20: DMProcessXMLFiltered_NULL_THUNK_DATA
0x180051460: "RegCreateKey(%ws) (v6) failed an" ??_C@_0CO@HLJEOBKC@RegCreateKey?$CI?$CFws?$CJ?5?$CIv6?$CJ?5failed?5an@
0x18001BA94: "public: void __cdecl SH<void * __ptr64,class SH_HANDLE>::Reset(void) __ptr64" ?Reset@?$SH@PEAXVSH_HANDLE@@@@QEAAXXZ
0x1800555A0: "VpnRegDeleteValue" ??_C@_0BC@FJLINPMM@VpnRegDeleteValue?$AA@
0x18003E270: Rpc_VpnProtEngWinRtGetEapBlob
0x18004E8A0: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x180062B30: "unsigned long * VpnScriptLogUserStatusIds" ?VpnScriptLogUserStatusIds@@3PAKA
0x18004FB30: "GetProcessHeap failed and return" ??_C@_1EM@NPNAIEGJ@?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAH?$AAe?$AAa?$AAp?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr?$AAe?$AAt?$AAu?$AAr?$AAn@
0x18004E068: "__cdecl _imp_WinHttpGetIEProxyConfigForCurrentUser" __imp_WinHttpGetIEProxyConfigForCurrentUser
0x1800240B8: VpnRegNotifyCreate
0x180066010: "__cdecl _imp_NetworkIsolationCreateInterfaceContainer" __imp_NetworkIsolationCreateInterfaceContainer
0x18004FA88: "IpDisableNetbt" ??_C@_0P@EDGCKNJF@IpDisableNetbt?$AA@
0x180038F84: VpnFirewallRulesFromTrafficRules
0x180059040: "certutil -store root" ??_C@_1CK@ILFCKOOD@?$AAc?$AAe?$AAr?$AAt?$AAu?$AAt?$AAi?$AAl?$AA?5?$AA?9?$AAs?$AAt?$AAo?$AAr?$AAe?$AA?5?$AAr?$AAo?$AAo?$AAt?$AA?$AA@
0x18004121C: "unsigned long __cdecl VpnScriptLogsWriteHeader(void * __ptr64,void * __ptr64)" ?VpnScriptLogsWriteHeader@@YAKPEAX0@Z
0x18002E3A8: VpnSmCommsProtEngSetKeepAliveFrequencyOverrideRequest
0x18004E800: "__cdecl _imp_NCryptFreeObject" __imp_NCryptFreeObject
0x1800511E0: "SaveTcpipV6Param" ??_C@_1CC@JNJDOCAA@?$AAS?$AAa?$AAv?$AAe?$AAT?$AAc?$AAp?$AAi?$AAp?$AAV?$AA6?$AAP?$AAa?$AAr?$AAa?$AAm?$AA?$AA@
0x18004DEE8: "__cdecl _imp_NsiGetAllParametersEx" __imp_NsiGetAllParametersEx
0x18002856C: VpnSmCommsRegistrationApiInitialize
0x18004E458: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18004E9C0: "__cdecl _xi_a" __xi_a
0x18004E468: api-ms-win-core-sysinfo-l1-2-0_NULL_THUNK_DATA
0x180003B4C: "public: void __cdecl Connection::ProcessRetryAuthentication(struct _PROTOCOL_ENGINE_MESSAGE & __ptr64) __ptr64" ?ProcessRetryAuthentication@Connection@@QEAAXAEAU_PROTOCOL_ENGINE_MESSAGE@@@Z
0x180059958: "ThreadPoolHelper::Initialize" ??_C@_1DK@DEKLDBEF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?3?$AA?3?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x18004E460: "__cdecl _imp_GetNativeSystemInfo" __imp_GetNativeSystemInfo
0x18004E2F8: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x18001D240: "public: virtual class BaseConnection * __ptr64 __cdecl BaseConnectionFactory::GetConnection(void * __ptr64) __ptr64" ?GetConnection@BaseConnectionFactory@@UEAAPEAVBaseConnection@@PEAX@Z
0x18004E448: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18003BC84: VpnRpcAPIsShutdown
0x180042AB4: VpnRpcAPIsInterfaceCreate
0x18004E120: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x1800164E4: "private: static void __cdecl NicHelper::GetIpv4StaticConfiguration(char * __ptr64 const,int & __ptr64,int & __ptr64,long & __ptr64,unsigned short * __ptr64)" ?GetIpv4StaticConfiguration@NicHelper@@CAXQEADAEAH1AEAJPEAG@Z
0x18004E138: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x180051208: "SaveTcpipV6Param" ??_C@_0BB@IJLGOHAJ@SaveTcpipV6Param?$AA@
0x180020D34: VpnCredRequireNgc
0x1800540A8: "BaseProtocolEngine::Initialize" ??_C@_1DO@MFHACJII@?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AA?3?$AA?3?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x18002E7F8: VpnSmCommsConstructConnectionBlob
0x180063410: g_Engine
0x1800343DC: "long __cdecl VpnRunLauncher(void * __ptr64,unsigned short * __ptr64)" ?VpnRunLauncher@@YAJPEAXPEAG@Z
0x18005DDC8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_bicltapi_l1_1_5_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_bicltapi_l1_1_5_dll
0x18005DB90: "__cdecl TI1K" _TI1K
0x180066118: ext-ms-win-session-wtsapi32-l1-1-0_NULL_THUNK_DATA_DLA
0x180054D60: "Found the connection object %d a" ??_C@_1FG@CFMGAHLF@?$AAF?$AAo?$AAu?$AAn?$AAd?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAo?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?5?$AA?$CF?$AAd?$AA?5?$AAa@
0x1800599A0: "ThreadPoolHelper::Initialize() c" ??_C@_1JC@MOBINBPA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?3?$AA?3?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$CI?$AA?$CJ?$AA?5?$AAc@
0x18005E298: ext-ms-win-session-wtsapi32-l1-1-0_NULL_THUNK_DATA_DLB
0x18001EC54: "public: class std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::iterator & __ptr64 __cdecl std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::iterator::operator++(void) __ptr64" ??Eiterator@?$_Tree@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@QEAAAEAV012@XZ
0x180020008: expand_HF_table
0x18005DFA0: ext-ms-win-session-wtsapi32-l1-1-0_NULL_THUNK_DATA_DLN
0x180055D68: "+" ??_C@_13KJIIAINM@?$AA?$CL?$AA?$AA@
0x18004E880: "__cdecl _imp_RtlSubscribeWnfStateChangeNotification" __imp_RtlSubscribeWnfStateChangeNotification
0x180049233: "__cdecl _tailMerge_firewallapi_dll" __tailMerge_firewallapi_dll
0x180018AD8: PrependDwIpV6Address
0x1800492B2: "__cdecl _imp_load_NetworkIsolationDeleteInterfaceContainer" __imp_load_NetworkIsolationDeleteInterfaceContainer
0x1800597A0: "D:(A;;GRGWGX;;;WD)(A;;GRGWGX;;;R" ??_C@_1IO@HIFOIHJG@?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAR?$AAG?$AAW?$AAG?$AAX?$AA?$DL?$AA?$DL?$AA?$DL?$AAW?$AAD?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAR?$AAG?$AAW?$AAG?$AAX?$AA?$DL?$AA?$DL?$AA?$DL?$AAR@
0x18000EE7C: "private: unsigned long __cdecl LibInterface::GetCachedPasswordFromLSA(void) __ptr64" ?GetCachedPasswordFromLSA@LibInterface@@AEAAKXZ
0x18004E5B8: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x180056420: "%08x-%04x-%04x-%02x%02x-%02x%02x" ??_C@_1GC@MIJCAPDC@?$AA?$CF?$AA0?$AA8?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2?$AAx@
0x18004DF50: "__cdecl _imp_RasEnumEntriesW" __imp_RasEnumEntriesW
0x18005E6B8: "__cdecl _IMPORT_DESCRIPTOR_rasman" __IMPORT_DESCRIPTOR_rasman
0x180001B60: "public: virtual void * __ptr64 __cdecl CustomProtocolEngine::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCustomProtocolEngine@@UEAAPEAXI@Z
0x180031598: VpnSmCommsPluginSupplyCustomPromptResponse
0x1800162B4: "private: static unsigned short * __ptr64 __cdecl NicHelper::GetDeviceName(struct _RASMAN_ROUTEINFO const & __ptr64)" ?GetDeviceName@NicHelper@@CAPEAGAEBU_RASMAN_ROUTEINFO@@@Z
0x180054C10: "ConnectionTable::Add" ??_C@_1CK@PAFAFBIJ@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?3?$AA?3?$AAA?$AAd?$AAd?$AA?$AA@
0x18004B0B8: "const CustomProtocolEngine::`vftable'" ??_7CustomProtocolEngine@@6B@
0x18004E0D8: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x180055D40: "Operation timed out" ??_C@_1CI@GKOMJEBC@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAt?$AAi?$AAm?$AAe?$AAd?$AA?5?$AAo?$AAu?$AAt?$AA?$AA@
0x180066030: "__cdecl _imp_FWCopyFirewallRule" __imp_FWCopyFirewallRule
0x18001E0C8: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>::~basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>(void) __ptr64" ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@std@@QEAA@XZ
0x1800567E0: "%SystemRoot%\vpnplugins\F5\F5Vpn" ??_C@_1GA@BOGIIPD@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAv?$AAp?$AAn?$AAp?$AAl?$AAu?$AAg?$AAi?$AAn?$AAs?$AA?2?$AAF?$AA5?$AA?2?$AAF?$AA5?$AAV?$AAp?$AAn@
0x180050960: "PrependWszIpAddress: LocalAlloc " ??_C@_1FM@NPOEAGD@?$AAP?$AAr?$AAe?$AAp?$AAe?$AAn?$AAd?$AAW?$AAs?$AAz?$AAI?$AAp?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?5@
0x180048FC4: "__cdecl _imp_load_WTSQueryUserToken" __imp_load_WTSQueryUserToken
0x18001C5A0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x180033CAC: WPP_SF_dc
0x180033774: AppendProxyToProxyList
0x18001D9C4: "private: void __cdecl BaseConnectionFactory::Cleanup(void) __ptr64" ?Cleanup@BaseConnectionFactory@@AEAAXXZ
0x18005DD40: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x18001F1F4: "public: static void __cdecl ConnectionTable::DestroyInstance(void)" ?DestroyInstance@ConnectionTable@@SAXXZ
0x180023AF4: VpnRegQueryString
0x18004DED0: IPHLPAPI_NULL_THUNK_DATA
0x18000123C: WPP_SF_dD
0x18000123C: WPP_SF_dd
0x18000123C: WPP_SF_DD
0x1800508B8: "LocalAlloc failed and returned %" ??_C@_0CC@HPJEPDLB@LocalAlloc?5failed?5and?5returned?5?$CF@
0x18003EA70: "public: virtual unsigned long __cdecl TypeLengthValue::CopyIntoBuffer(unsigned char * __ptr64,unsigned long * __ptr64,unsigned long) __ptr64" ?CopyIntoBuffer@TypeLengthValue@@UEAAKPEAEPEAKK@Z
0x18004DFD8: "__cdecl _imp_RpcServerUseProtseqW" __imp_RpcServerUseProtseqW
0x1800041C0: "public: virtual void * __ptr64 __cdecl ConnectionFactory::`vector deleting destructor'(unsigned int) __ptr64" ??_EConnectionFactory@@UEAAPEAXI@Z
0x1800140E4: WPP_SF_DS
0x18001AA60: WPP_SF_dS
0x1800238B0: VpnRegQueryNumValues
0x18003EB94: "public: __cdecl TLV_HealthClassID::TLV_HealthClassID(unsigned char) __ptr64" ??0TLV_HealthClassID@@QEAA@E@Z
0x180003100: "public: virtual void __cdecl Connection::ProcessStart(struct _PROTOCOL_START & __ptr64) __ptr64" ?ProcessStart@Connection@@UEAAXAEAU_PROTOCOL_START@@@Z
0x180020C80: WPP_SF_dq
0x180048C74: "__cdecl invoke_watson" _invoke_watson
0x18004ECD0: "__cdecl _sz_ext_ms_win_net_vpn_l1_1_0_dll" __sz_ext_ms_win_net_vpn_l1_1_0_dll
0x18004F458: "PROTOCOL_MSG_DdmInterfaceInfo" ??_C@_0BO@MAOHGFNG@PROTOCOL_MSG_DdmInterfaceInfo?$AA@
0x18004DF68: RASAPI32_NULL_THUNK_DATA
0x18004E640: "__cdecl _imp_EapHostPeerConfigXml2Blob" __imp_EapHostPeerConfigXml2Blob
0x18001E634: "public: void __cdecl std::allocator<class SohBlock * __ptr64>::deallocate(class SohBlock * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$allocator@PEAVSohBlock@@@std@@QEAAXPEAPEAVSohBlock@@_K@Z
0x180026210: McGenEventWrite
0x1800621C8: WPP_GLOBAL_Control
0x18004B8C8: "const TLV_SystemHealthID::`vftable'" ??_7TLV_SystemHealthID@@6B@
0x18001FC60: "protected: virtual void * __ptr64 __cdecl ConnectionTable::`scalar deleting destructor'(unsigned int) __ptr64" ??_GConnectionTable@@MEAAPEAXI@Z
0x18005DDA8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_wtsapi32_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_wtsapi32_l1_1_0_dll
0x18004EE08: FWPM_CONDITION_INTERFACE_INDEX
0x18005E938: "__cdecl _IMPORT_DESCRIPTOR_rasmans" __IMPORT_DESCRIPTOR_rasmans
0x18005086C: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18005E5B4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18005E6F4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x180001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x18004F600: "PROTOCOL_MSG_GetNewIkeTunnelIdPR" ??_C@_0DF@HELNPING@PROTOCOL_MSG_GetNewIkeTunnelIdPR@
0x18002EDE0: VpnSmCommsProtEngKeepAliveOverrideOnFired
0x18004F340: WPP_ThisDir_CTLGUID_CtlGuid
0x18003771C: VpnCopyBlob
0x1800011A8: WPP_SF_D
0x1800011A8: WPP_SF_d
0x180012060: "private: static unsigned long __cdecl LibInterface::WorkerThread(void * __ptr64)" ?WorkerThread@LibInterface@@CAKPEAX@Z
0x180063518: "__cdecl pRawDllMain" _pRawDllMain
0x180016B7C: FindLongInParamBuf
0x180040F38: "unsigned long __cdecl VpnScriptLogsGetUserStatus(void * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long * __ptr64)" ?VpnScriptLogsGetUserStatus@@YAKPEAXKPEAGPEAK@Z
0x18004FE90: "RasTcpSetRouteEx(Dest: 0x%x, Mas" ??_C@_0EJ@CGEBKJHM@RasTcpSetRouteEx?$CIDest?3?50x?$CFx?0?5Mas@
0x18004E6E8: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x180051BF0: "HelperSetDefaultInterfaceNet(IP " ??_C@_0FD@IJMAPKAP@HelperSetDefaultInterfaceNet?$CIIP?5@
0x180058E90: "netsh interface httpstunnel show" ??_C@_1FG@NGKFKOFI@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAi?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?5?$AAh?$AAt?$AAt?$AAp?$AAs?$AAt?$AAu?$AAn?$AAn?$AAe?$AAl?$AA?5?$AAs?$AAh?$AAo?$AAw@
0x180048AB8: IsVpnCmIpRuleDeletePresent
0x18003E920: Rpc_VpnProtEngGetProxyForUrlAndSingleSessionDeviceUser
0x180050088: "RasTcpAdjustMulticastRouteMetric" ??_C@_0DK@OKIKPIAO@RasTcpAdjustMulticastRouteMetric@
0x18004F388: "PROTOCOL_MSG_Callback" ??_C@_0BG@OPGGAIMN@PROTOCOL_MSG_Callback?$AA@
0x18004F578: "PROTOCOL_MSG_PlumbPSKPolicy" ??_C@_0BM@EPKGJGGA@PROTOCOL_MSG_PlumbPSKPolicy?$AA@
0x18004E510: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x180055000: "Leaving %ws (status: %d)." ??_C@_1DE@KPJLLANP@?$AAL?$AAe?$AAa?$AAv?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAw?$AAs?$AA?5?$AA?$CI?$AAs?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?5?$AA?$CF?$AAd?$AA?$CJ?$AA?4?$AA?$AA@
0x18004E890: "__cdecl _imp_RtlFreeSid" __imp_RtlFreeSid
0x180056178: WNF_OS_BATTERY_SAVINGS_STATE
0x180042368: VpnScriptLogsGenerateLogsAndCaptureFile
0x1800245C0: VpnBrokerShutdown
0x18003A044: VpnBrokerWinrtGetTokenFromSessionId
0x180048AB8: IsVpnSingleSessionDeviceQueryUserTokenPresent
0x18004E940: "__cdecl _imp_RasAllocInterfaceLuidIndex" __imp_RasAllocInterfaceLuidIndex
0x180057590: "ncacn_ip_tcp" ??_C@_1BK@BPGFLIHL@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAi?$AAp?$AA_?$AAt?$AAc?$AAp?$AA?$AA@
0x18004DEF0: "__cdecl _imp_NsiSetAllParameters" __imp_NsiSetAllParameters
0x1800559F0: "SYSTEM\CurrentControlSet\Service" ??_C@_1IO@NCEPKIA@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180002A30: "public: virtual void __cdecl Connection::ProcessStart(struct _PROTOCOL_DDM_START & __ptr64) __ptr64" ?ProcessStart@Connection@@UEAAXAEAU_PROTOCOL_DDM_START@@@Z
0x180047A14: WnfUpdateConnectionState
0x1800480CC: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18001C6B0: "public: virtual void * __ptr64 __cdecl std::logic_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elogic_error@std@@UEAAPEAXI@Z
0x180055BF8: "Key Access Policy" ??_C@_1CE@JBMILJJA@?$AAK?$AAe?$AAy?$AA?5?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18001AB3C: "private: static unsigned long __cdecl CustomUISerializer::DwordSerialize(unsigned long,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64)" ?DwordSerialize@CustomUISerializer@@CAKKAEAPEAEAEAK@Z
0x18005E910: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-appmodel-runtime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-appmodel-runtime-l1-1-0
0x18001BB10: "protected: virtual void * __ptr64 __cdecl BaseProtocolEngine::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseProtocolEngine@@MEAAPEAXI@Z
0x180039304: VpnAllowedPluginDeclarationFindBySid
0x1800553B8: "GetLongPathNameW" ??_C@_0BB@PPFKPLJJ@GetLongPathNameW?$AA@
0x18004E060: SspiCli_NULL_THUNK_DATA
0x18003D5D0: Rpc_VpnProtEngSetCostNetworkSettings
0x180051A78: "GetAdapterInfo: replacing DNS2 w" ??_C@_0DM@FNFJMGFO@GetAdapterInfo?3?5replacing?5DNS2?5w@
0x18001FCA8: constructHandleFactory
0x1800236F8: VpnRegCreateKey
0x18004B000: "const type_info::`vftable'" ??_7type_info@@6B@
0x180059258: "wfp" ??_C@_17IJNKPEME@?$AAw?$AAf?$AAp?$AA?$AA@
0x1800660C8: "__cdecl _imp_UMgrFreeSessionUsers" __imp_UMgrFreeSessionUsers
0x18005E550: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180002A50: "public: virtual unsigned long __cdecl Connection::PopulateUserAttributes(void) __ptr64" ?PopulateUserAttributes@Connection@@UEAAKXZ
0x180040CA4: "unsigned long __cdecl VpnUserStoreGetUsername(void * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long * __ptr64)" ?VpnUserStoreGetUsername@@YAKPEAXKPEAGPEAK@Z
0x180048AB8: IsVpnCmNameRuleDeletePresent
0x18005DD68: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_net_vpn_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_net_vpn_l1_1_0_dll
0x180050CB0: "System\CurrentControlSet\Service" ??_C@_1GG@JJEIMNHF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18004E3E0: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180048610: "__cdecl _security_check_cookie" __security_check_cookie
0x18004E0C8: "__cdecl _imp_CoCreateInstanceEx" __imp_CoCreateInstanceEx
0x180055040: "<NULL>" ??_C@_1O@DPFEOIGE@?$AA?$DM?$AAN?$AAU?$AAL?$AAL?$AA?$DO?$AA?$AA@
0x18004F958: "PROTOCOL_RESSRV_Reconnected" ??_C@_0BM@JDENJLED@PROTOCOL_RESSRV_Reconnected?$AA@
0x18001BA2C: "public: void __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::Reset(void) __ptr64" ?Reset@?$SP@EV?$SP_HLOCAL@E@@@@QEAAXXZ
0x18004E9B8: "__cdecl _xc_z" __xc_z
0x18004FD00: "RasTcpSetRoute(Dest: 0x%x, Mask:" ??_C@_0FA@IHOAJIKL@RasTcpSetRoute?$CIDest?3?50x?$CFx?0?5Mask?3@
0x18005E5A0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18004E2E8: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180022920: VpnExpandEnvironmentStrings
0x1800660A0: "__cdecl _imp_VpnCmIpRuleDelete" __imp_VpnCmIpRuleDelete
0x1800564F0: "CheckPoint.VPN_1.0.0.1_neutral_n" ??_C@_1GK@KFMBCLHG@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAP?$AAo?$AAi?$AAn?$AAt?$AA?4?$AAV?$AAP?$AAN?$AA_?$AA1?$AA?4?$AA0?$AA?4?$AA0?$AA?4?$AA1?$AA_?$AAn?$AAe?$AAu?$AAt?$AAr?$AAa?$AAl?$AA_?$AAn@
0x18004DE98: "__cdecl _imp_GetAdaptersAddresses" __imp_GetAdaptersAddresses
0x18003B6EC: VpnBrokerWinrtUpdateRegistryProfileList
0x18004E258: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180046234: "unsigned long __cdecl RasGetStringFromXml(class ATL::CComPtr<struct IXMLDOMDocument2> & __ptr64,unsigned short * __ptr64 * __ptr64)" ?RasGetStringFromXml@@YAKAEAV?$CComPtr@UIXMLDOMDocument2@@@ATL@@PEAPEAG@Z
0x18003C750: Rpc_VpnProtEngSendInterfaceCreateRequest
0x18004E2D8: "__cdecl _imp_CreateProcessAsUserW" __imp_CreateProcessAsUserW
0x180019AC0: SaveTcpipV6Param
0x180055628: "VpnRegNotifyRegisterForChanges" ??_C@_0BP@EIHNFOIE@VpnRegNotifyRegisterForChanges?$AA@
0x18004E958: "__cdecl _imp_VpnProfileMatchingNrpt" __imp_VpnProfileMatchingNrpt
0x18003956C: VpnAllowedPluginDeclarationInitialize
0x180056A50: "JuniperNetworks.JunosPulseVpn_cw" ??_C@_1FI@FNLLJBCI@?$AAJ?$AAu?$AAn?$AAi?$AAp?$AAe?$AAr?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAs?$AA?4?$AAJ?$AAu?$AAn?$AAo?$AAs?$AAP?$AAu?$AAl?$AAs?$AAe?$AAV?$AAp?$AAn?$AA_?$AAc?$AAw@
0x180049111: "__cdecl _imp_load_VpnCmIpRuleDelete" __imp_load_VpnCmIpRuleDelete
0x180059540: "netsh adv mon show mmsa" ??_C@_1DA@IBCGFHDM@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAa?$AAd?$AAv?$AA?5?$AAm?$AAo?$AAn?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAm?$AAm?$AAs?$AAa?$AA?$AA@
0x180039848: VpnRioAppIdCalloutSessionAlloc
0x18005DBB0: "__cdecl TI3?AVout_of_range@std@@" _TI3?AVout_of_range@std@@
0x1800550D8: "RSA" ??_C@_17CEGMJBCM@?$AAR?$AAS?$AAA?$AA?$AA@
0x180062B94: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x18005E94C: "__cdecl _IMPORT_DESCRIPTOR_fwpuclnt" __IMPORT_DESCRIPTOR_fwpuclnt
0x180058A70: "ipv6" ??_C@_19JFOMGAAC@?$AAi?$AAp?$AAv?$AA6?$AA?$AA@
0x18003431C: VpnSmProtocolLibShutdown
0x18004B110: "const ConnectionFactory::`vftable'" ??_7ConnectionFactory@@6B@
0x180051220: "RegOpenKeyEx(%ws) (v4) failed an" ??_C@_1FM@NOKAJLDI@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AA?$CI?$AAv?$AA4?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn@
0x18004E698: "__cdecl _imp_WfpCloseDPConfigureHandle" __imp_WfpCloseDPConfigureHandle
0x18004F6F0: "PROTOCOL_RES_ChangePwRequest" ??_C@_0BN@IAHINKPN@PROTOCOL_RES_ChangePwRequest?$AA@
0x18004E638: "__cdecl _imp_EapHostPeerConfigBlob2Xml" __imp_EapHostPeerConfigBlob2Xml
0x18004DE28: "__cdecl _imp_DnsNotifyResolver" __imp_DnsNotifyResolver
0x18002EA30: VpnSmCommsProtEngOnPluginKilled
0x18002FC58: VpnSmCommsProtocolInstanceDeletePendingCleanup
0x1800298A4: VpnSmCommsVpnSmCommsProtEngEventUnsubscribeCore
0x18004F2F0: VpnStateMachineStatusConnecting
0x18004FB00: "IpDnsFlags" ??_C@_0L@BLHINCBO@IpDnsFlags?$AA@
0x18004E310: "__cdecl _imp_RegCopyTreeW" __imp_RegCopyTreeW
0x1800488A8: "__cdecl CxxThrowException" _CxxThrowException
0x18001C910: "protected: virtual void __cdecl std::out_of_range::_Doraise(void)const __ptr64" ?_Doraise@out_of_range@std@@MEBAXXZ
0x18004E6F0: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x180056168: WPP_d58def4df9163dd8cee1e0cea46df809_Traceguids
0x180021D20: VpnPopulateNgcPin
0x1800660A8: "__cdecl _imp_VpnCmNameRuleDelete" __imp_VpnCmNameRuleDelete
0x18004E210: api-ms-win-core-io-l1-1-0_NULL_THUNK_DATA
0x18005B013: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x18002EC90: VpnSmCommsProtEngTimeoutWatchDogOnFired
0x180059090: "NRPT Policy (netsh name show pol" ??_C@_1EK@EDKMDDFP@?$AAN?$AAR?$AAP?$AAT?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAp?$AAo?$AAl@
0x1800266C4: WPP_SF_qdd
0x1800287B8: VpnSmCommsProtocolEngineEventCopy
0x18004E100: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x18004E430: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1800510B8: "SaveTcpipInfo" ??_C@_0O@NHABAN@SaveTcpipInfo?$AA@
0x1800011E4: WPP_SF_Dqq
0x180026874: WPP_SF_qqd
0x180050F20: "RegDeleteValue(%ws) failed: %d" ??_C@_0BP@FMGCDDKJ@RegDeleteValue?$CI?$CFws?$CJ?5failed?3?5?$CFd?$AA@
0x1800628A8: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x18001A970: HelperSetDefaultInterfaceNet
0x18005DC28: "__cdecl TI2?AVlogic_error@std@@" _TI2?AVlogic_error@std@@
0x18004E1F0: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x18005DED8: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLN
0x18004E128: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x18004E5E8: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA
0x18001E644: "protected: struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node * __ptr64 __cdecl std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Buynode(struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node * __ptr64,struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node * __ptr64,struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node * __ptr64,unsigned long const & __ptr64,char) __ptr64" ?_Buynode@?$_Tree@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@IEAAPEAU_Node@?$_Tree_nod@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@2@PEAU342@00AEBKD@Z
0x180062B20: "unsigned long * VpnScriptLogProcessStatusIds" ?VpnScriptLogProcessStatusIds@@3PAKA
0x18004E1D0: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x1800504F0: "AllocateAndGetIpAddrTable : erro" ??_C@_1HC@MMIPKAKH@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAA?$AAd?$AAd?$AAr?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AA?3?$AA?5?$AAe?$AAr?$AAr?$AAo@
0x180049570: "__cdecl _chkstk" __chkstk
0x1800426D0: VpnScriptLogsInitialize
0x180038EE4: VpnFirewallRulesFree
0x180013D40: "public: static unsigned long __cdecl KernelHelper::ConnectComplete(struct _GUID const & __ptr64,unsigned long,unsigned long,unsigned __int64,unsigned __int64,unsigned char * __ptr64 const,unsigned long)" ?ConnectComplete@KernelHelper@@SAKAEBU_GUID@@KK_K1QEAEK@Z
0x18005E300: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLB
0x18004F3E8: "PROTOCOL_MSG_LineDown" ??_C@_0BG@JLKMMODG@PROTOCOL_MSG_LineDown?$AA@
0x180062890: "unsigned long `RTTI Type Descriptor'" ??_R0K@8
0x180050658: "AllocateAndGetIpForwardTable Beg" ??_C@_0CD@NGNIHMOI@AllocateAndGetIpForwardTable?5Beg@
0x180026728: WPP_SF_qqDD
0x180024420: VpnAllocCheckSize
0x18004E5E0: "__cdecl _imp_LookupAccountSidLocalW" __imp_LookupAccountSidLocalW
0x18004F4A8: "PROTOCOL_MSG_DdmChangeNotificati" ??_C@_0CD@IJILJIBG@PROTOCOL_MSG_DdmChangeNotificati@
0x180051640: "GetAdaptersInfo failed and retur" ??_C@_1EO@EICAODFA@?$AAG?$AAe?$AAt?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAs?$AAI?$AAn?$AAf?$AAo?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr?$AAe?$AAt?$AAu?$AAr@
0x1800438DC: "long __cdecl NlmGetNetworkFromAdapterId(struct _GUID,struct INetwork * __ptr64 * __ptr64)" ?NlmGetNetworkFromAdapterId@@YAJU_GUID@@PEAPEAUINetwork@@@Z
0x18004E4E0: "__cdecl _imp_CloseThreadpoolWork" __imp_CloseThreadpoolWork
0x180048650: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x18001EFA0: "void __cdecl BaseTraceFunction(unsigned short * __ptr64,void * __ptr64,struct _GUID * __ptr64,unsigned short * __ptr64,unsigned long)" ?BaseTraceFunction@@YAXPEAGPEAXPEAU_GUID@@0K@Z
0x180039750: VpnAllowedPluginDeclarationShutdown
0x18002BB94: VpnSmCommsProtEngUpdatePhysicalSupportNames
0x1800289C4: VpnSmCommsProtocolEngineEventFree
0x180027988: VpnSmCommsTelemetryEventWriteWatchdogFired
0x1800020BC: "public: unsigned long __cdecl CustomProtocolEngine::ProcessMessage(struct _PROTOCOL_ENGINE_MESSAGE * __ptr64) __ptr64" ?ProcessMessage@CustomProtocolEngine@@QEAAKPEAU_PROTOCOL_ENGINE_MESSAGE@@@Z
0x180059130: "DNS State (netsh dns show state)" ??_C@_1EC@FELPPFKF@?$AAD?$AAN?$AAS?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAd?$AAn?$AAs?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAe?$AA?$CJ@
0x18003A820: VpnBrokerWinrtConnect
0x18004E320: "__cdecl _imp_RegNotifyChangeKeyValue" __imp_RegNotifyChangeKeyValue
0x180063490: "unsigned short * __ptr64 * wszVpnScriptLogUserStatus" ?wszVpnScriptLogUserStatus@@3PAPEAGA
0x180001C1C: "public: static class CustomProtocolEngine * __ptr64 __cdecl CustomProtocolEngine::GetInstance(void)" ?GetInstance@CustomProtocolEngine@@SAPEAV1@XZ
0x18003DDA0: Rpc_VpnProtEngAddProfileFromXml
0x18003CF50: Rpc_VpnProtEngSetKeepAliveFrequencyOverrideRequest
0x18004DFF8: "__cdecl _imp_RpcStringBindingParseW" __imp_RpcStringBindingParseW
0x1800550A0: "MY" ??_C@_15ELPOAHMG@?$AAM?$AAY?$AA?$AA@
0x180048C68: "__cdecl invalid_parameter" _invalid_parameter
0x18004F680: "PROTOCOL_RES_Projecting" ??_C@_0BI@BGJHIDKG@PROTOCOL_RES_Projecting?$AA@
0x18004378C: VpnAPIsIsAccessGranted
0x1800014A0: InitializeProtocolEngine
0x1800419A8: "unsigned long __cdecl VpnScriptLogsCopyOutput(void * __ptr64,void * __ptr64)" ?VpnScriptLogsCopyOutput@@YAKPEAX0@Z
0x180055BC0: "" ??_C@_07JKNNCAJG@?$AA?$AA?$AA?$AA?$AA?$AA?$AA?$AA@
0x18002447C: VpnAlloc
0x1800598E8: "VpnProfileConfigGet" ??_C@_0BE@OOPHDNO@VpnProfileConfigGet?$AA@
0x18002504C: VpnBrokerBiInvoke
0x18003C050: Rpc_VpnProtEngClose
0x180066020: "__cdecl _imp_FWDeleteFirewallRule" __imp_FWDeleteFirewallRule
0x180051000: "0.0.0.0" ??_C@_1BA@OJFOBGOM@?$AA0?$AA?4?$AA0?$AA?4?$AA0?$AA?4?$AA0?$AA?$AA@
0x1800293AC: VpnSmCommsProtEngEventSubscribe
0x18004E500: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x1800377E4: VpnProtEngCredentialsShallowCopy
0x180059790: WPP_d4ea7e77c3303ee78703345a4009b74a_Traceguids
0x180050E60: "NetbiosOptions" ??_C@_1BO@FOGBACGG@?$AAN?$AAe?$AAt?$AAb?$AAi?$AAo?$AAs?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180035488: "enum _PROTOCOL_CREDENTIAL_TYPE __cdecl VpnCredentialTypeToProtoEngine(enum VPN_CREDENTIAL_TYPE,int)" ?VpnCredentialTypeToProtoEngine@@YA?AW4_PROTOCOL_CREDENTIAL_TYPE@@W4VPN_CREDENTIAL_TYPE@@H@Z
0x180055670: "VpnPlugin Scheduling" ??_C@_1CK@BELMPHJK@?$AAV?$AAp?$AAn?$AAP?$AAl?$AAu?$AAg?$AAi?$AAn?$AA?5?$AAS?$AAc?$AAh?$AAe?$AAd?$AAu?$AAl?$AAi?$AAn?$AAg?$AA?$AA@
0x180035B84: VpnSmProtocolLibSetNegotiatingNetwork
0x180056910: "MobileConnectVpnPluginAppBg.VpnB" ??_C@_1FM@OMEFNKIP@?$AAM?$AAo?$AAb?$AAi?$AAl?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAV?$AAp?$AAn?$AAP?$AAl?$AAu?$AAg?$AAi?$AAn?$AAA?$AAp?$AAp?$AAB?$AAg?$AA?4?$AAV?$AAp?$AAn?$AAB@
0x18004EE70: "__cdecl _sz_ext_ms_win_session_wtsapi32_l1_1_0_dll" __sz_ext_ms_win_session_wtsapi32_l1_1_0_dll
0x180024364: "long __cdecl VpnRegNotifyRegisterForChanges(struct VPN_REG_NOTIFY_ * __ptr64)" ?VpnRegNotifyRegisterForChanges@@YAJPEAUVPN_REG_NOTIFY_@@@Z
0x180002350: "public: static unsigned long __cdecl CustomProtocolEngine::DispatchMessageA(struct _TP_CALLBACK_INSTANCE * __ptr64,void * __ptr64,struct _TP_WORK * __ptr64)" ?DispatchMessageA@CustomProtocolEngine@@SAKPEAU_TP_CALLBACK_INSTANCE@@PEAXPEAU_TP_WORK@@@Z
0x180050680: "AllocateAndGetIpForwardTable : e" ??_C@_1HG@FFAACFDJ@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AA?3?$AA?5?$AAe@
0x18004E960: "__cdecl _imp_VpnProfileNrptHasExemptions" __imp_VpnProfileNrptHasExemptions
0x180036708: "unsigned long __cdecl VpnSmProtocolLibConstructServersListString(struct VPN_SERVER_LIST_ * __ptr64,unsigned short * __ptr64 * __ptr64)" ?VpnSmProtocolLibConstructServersListString@@YAKPEAUVPN_SERVER_LIST_@@PEAPEAG@Z
0x180049478: "__cdecl _imp_load_VpnWscGetProductInfo" __imp_load_VpnWscGetProductInfo
0x18004E228: "__cdecl _imp_CreateJobObjectW" __imp_CreateJobObjectW
0x18004E398: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x1800122A8: "private: unsigned long __cdecl LibInterface::SupplyCredsWorker(void) __ptr64" ?SupplyCredsWorker@LibInterface@@AEAAKXZ
0x18004F598: "PROTOCOL_MSG_DeletePSKPolicy" ??_C@_0BN@GMDGEHLE@PROTOCOL_MSG_DeletePSKPolicy?$AA@
0x18004E898: "__cdecl _imp_RtlIsStateSeparationEnabled" __imp_RtlIsStateSeparationEnabled
0x180058F00: "Certificate Store (my) (certutil" ??_C@_1FI@FAMIMLAF@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?5?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?5?$AA?$CI?$AAm?$AAy?$AA?$CJ?$AA?5?$AA?$CI?$AAc?$AAe?$AAr?$AAt?$AAu?$AAt?$AAi?$AAl@
0x18005E8C0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x18004E308: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x1800509C0: "PrependWszIpAddress: LocalAlloc " ??_C@_0CO@NENAEEFK@PrependWszIpAddress?3?5LocalAlloc?5@
0x18003BEF0: Rpc_VpnProtEngOpen
0x18004E9D8: "__cdecl _guard_fids_table" __guard_fids_table
0x18004E728: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x18004932A: "__cdecl _tailMerge_ext_ms_win_session_usermgr_l1_1_0_dll" __tailMerge_ext_ms_win_session_usermgr_l1_1_0_dll
0x18005E960: "__cdecl _IMPORT_DESCRIPTOR_DMProcessXMLFiltered" __IMPORT_DESCRIPTOR_DMProcessXMLFiltered
0x180058B68: "System Info (systeminfo)" ??_C@_1DC@MBOKGAPA@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?5?$AA?$CI?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAi?$AAn?$AAf?$AAo?$AA?$CJ?$AA?$AA@
0x180054E78: "ConnectionTable::GetConnection" ??_C@_1DO@MPFOFHJK@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180001B60: "public: virtual void * __ptr64 __cdecl CustomProtocolEngine::`vector deleting destructor'(unsigned int) __ptr64" ??_ECustomProtocolEngine@@UEAAPEAXI@Z
0x1800544C0: "BaseConnection::~BaseConnection" ??_C@_1EA@MEELKPDH@?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?3?$AA?$HO?$AAB?$AAa?$AAs?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18004E7E0: msvcrt_NULL_THUNK_DATA
0x18003DB50: Rpc_VpnProtEngGetInterface
0x18004E220: "__cdecl _imp_AssignProcessToJobObject" __imp_AssignProcessToJobObject
0x18005E8E8: "__cdecl _IMPORT_DESCRIPTOR_CRYPTSP" __IMPORT_DESCRIPTOR_CRYPTSP
0x18004DCC0: "__cdecl load_config_used" _load_config_used
0x1800208F0: FormatRRASErrorString
0x1800628D0: "__vectorcall ??_R0?AVlength_error@std@" ??_R0?AVlength_error@std@@@8
0x18003C9C0: Rpc_VpnProtEngDisconnectInternal
0x18004E7A8: "__cdecl _imp_??0exception@@QEAA@AEBQEBDH@Z" __imp_??0exception@@QEAA@AEBQEBDH@Z
0x180063388: "protected: static long ConnectionTable::referenceCount" ?referenceCount@ConnectionTable@@1JA
0x18004E690: "__cdecl _imp_WfpConfigureDPSecurityDescriptor" __imp_WfpConfigureDPSecurityDescriptor
0x180013C54: "public: static unsigned long __cdecl KernelHelper::Initialize(void)" ?Initialize@KernelHelper@@SAKXZ
0x18004E508: "__cdecl _imp_UnregisterWaitEx" __imp_UnregisterWaitEx
0x180063280: "struct _EVENT_DESCRIPTOR * __ptr64 * gBaseTracingDesc" ?gBaseTracingDesc@@3PAPEAU_EVENT_DESCRIPTOR@@A
0x18004E8A8: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x180056B40: "JunosPulseVpnBg.VpnBackgroundTas" ??_C@_1EE@EDLHCHEL@?$AAJ?$AAu?$AAn?$AAo?$AAs?$AAP?$AAu?$AAl?$AAs?$AAe?$AAV?$AAp?$AAn?$AAB?$AAg?$AA?4?$AAV?$AAp?$AAn?$AAB?$AAa?$AAc?$AAk?$AAg?$AAr?$AAo?$AAu?$AAn?$AAd?$AAT?$AAa?$AAs@
0x18001C5A0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x18004B8B8: "const TypeValue_MachineInventory::`vftable'" ??_7TypeValue_MachineInventory@@6B@
0x18004E620: "__cdecl _imp_EnrollEngineInitialize" __imp_EnrollEngineInitialize
0x18005E730: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0
0x180055240: "Unable to load string message" ??_C@_1DM@EMDKHCFL@?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAl?$AAo?$AAa?$AAd?$AA?5?$AAs?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?5?$AAm?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x18004905C: "__cdecl _tailMerge_api_ms_win_core_bicltapi_l1_1_5_dll" __tailMerge_api_ms_win_core_bicltapi_l1_1_5_dll
0x18005DCB8: "__cdecl CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z64" _CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z64
0x1800041C0: "public: virtual void * __ptr64 __cdecl ConnectionFactory::`scalar deleting destructor'(unsigned int) __ptr64" ??_GConnectionFactory@@UEAAPEAXI@Z
0x18004F2A0: VpnStateMachineStatusNegotiatingNetwork
0x18004E140: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18004E130: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x18002E5FC: VpnSmCommsProtEngSendGetCustomPromptRequest
0x180001464: McGenEventUnregister
0x180051870: "GetAdapterInfo: replacing WINS2 " ??_C@_0DN@EAMPLDBM@GetAdapterInfo?3?5replacing?5WINS2?5@
0x180051940: "GetAdapterInfo: replacing DNS1 w" ??_C@_1HI@JAOJGNHE@?$AAG?$AAe?$AAt?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAr?$AAe?$AAp?$AAl?$AAa?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAD?$AAN?$AAS?$AA1?$AA?5?$AAw@
0x18001FC60: "protected: virtual void * __ptr64 __cdecl ConnectionTable::`vector deleting destructor'(unsigned int) __ptr64" ??_EConnectionTable@@MEAAPEAXI@Z
0x180042850: VpnGuidToString
0x180055648: "RegNotifyChangeKeyValue" ??_C@_0BI@ILHBFDHH@RegNotifyChangeKeyValue?$AA@
0x180050010: "RasTcpAdjustMulticastRouteMetric" ??_C@_1HE@OGINGBAP@?$AAR?$AAa?$AAs?$AAT?$AAc?$AAp?$AAA?$AAd?$AAj?$AAu?$AAs?$AAt?$AAM?$AAu?$AAl?$AAt?$AAi?$AAc?$AAa?$AAs?$AAt?$AAR?$AAo?$AAu?$AAt?$AAe?$AAM?$AAe?$AAt?$AAr?$AAi?$AAc@
0x1800368CC: "unsigned long __cdecl VpnSmProtocolLibConstructServersListRasIPs(struct VPN_SERVER_LIST_ * __ptr64,unsigned long * __ptr64,struct tagRASIPADDRESS * __ptr64 * __ptr64)" ?VpnSmProtocolLibConstructServersListRasIPs@@YAKPEAUVPN_SERVER_LIST_@@PEAKPEAPEAUtagRASIPADDRESS@@@Z
0x18005E5DC: "__cdecl _IMPORT_DESCRIPTOR_CRYPT32" __IMPORT_DESCRIPTOR_CRYPT32
0x18004E878: "__cdecl _imp_NtQueryWnfStateData" __imp_NtQueryWnfStateData
0x180029F50: VpnSmCommsSetAccessPolicyKey
0x18003CD20: Rpc_VpnProtEngGetBestCostInterface
0x180031ADC: VpnSmCommsPluginDisconnect
0x18002AC00: VpnSmCommsProtEngAddRemoveRoute
0x1800660F0: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLA
0x1800513D0: "RegOpenKeyEx(%ws) (v6) failed an" ??_C@_0CO@CFJMHGAH@RegOpenKeyEx?$CI?$CFws?$CJ?5?$CIv6?$CJ?5failed?5an@
0x18005E604: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-io-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-io-l1-1-0
0x18005E76C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x18003E820: Rpc_VpnProtEngWinRtUpdateRegistryProfileList
0x180025960: VpnBrokerPluginIsInstalled
0x18004166C: "unsigned long __cdecl VpnScriptLogsStartProcess(unsigned short * __ptr64,unsigned short * __ptr64,void * __ptr64,void * __ptr64,void * __ptr64,struct VPN_COMMAND_ENVIROMENT_ * __ptr64)" ?VpnScriptLogsStartProcess@@YAKPEAG0PEAX11PEAUVPN_COMMAND_ENVIROMENT_@@@Z
0x18004FD60: "SetIpForwardEntry%hs failed and " ??_C@_1FM@FLDAICOK@?$AAS?$AAe?$AAt?$AAI?$AAp?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAE?$AAn?$AAt?$AAr?$AAy?$AA?$CF?$AAh?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5@
0x180058C00: "6to4 State (netsh int 6to4 show " ??_C@_1EO@PBKHGKPO@?$AA6?$AAt?$AAo?$AA4?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAi?$AAn?$AAt?$AA?5?$AA6?$AAt?$AAo?$AA4?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5@
0x18004DFC8: "__cdecl _imp_RpcBindingToStringBindingW" __imp_RpcBindingToStringBindingW
0x18001BB48: "public: unsigned long __cdecl BaseProtocolEngine::Initialize(void * __ptr64,unsigned long) __ptr64" ?Initialize@BaseProtocolEngine@@QEAAKPEAXK@Z
0x180066028: "__cdecl _imp_FWFreeFirewallRule" __imp_FWFreeFirewallRule
0x18004DE80: "__cdecl _imp_GetIpAddrTable" __imp_GetIpAddrTable
0x18004DE60: "__cdecl _imp_GetPerAdapterInfo" __imp_GetPerAdapterInfo
0x18004E770: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x18003C160: Rpc_VpnProtEngEventSubscribe
0x180048890: "public: virtual char const * __ptr64 __cdecl exception::what(void)const __ptr64" ?what@exception@@UEBAPEBDXZ
0x18004F300: VpnPluginBackgroundTaskInstanceEnter
0x18001AE98: "private: static unsigned long __cdecl CustomUISerializer::StringDeserialize(unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,unsigned short * __ptr64 & __ptr64)" ?StringDeserialize@CustomUISerializer@@CAKAEAPEAEAEAKAEAPEAG@Z
0x18001C6B0: "public: virtual void * __ptr64 __cdecl std::logic_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glogic_error@std@@UEAAPEAXI@Z
0x18004E230: api-ms-win-core-job-l2-1-0_NULL_THUNK_DATA
0x180059B60: "ThreadPoolHelper::Uninitialize()" ??_C@_1IO@KMBCMOLE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?3?$AA?3?$AAU?$AAn?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$CI?$AA?$CJ@
0x18003EE14: "public: __cdecl TLV_GenerationTime::TLV_GenerationTime(void) __ptr64" ??0TLV_GenerationTime@@QEAA@XZ
0x18001BB10: "protected: virtual void * __ptr64 __cdecl BaseProtocolEngine::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseProtocolEngine@@MEAAPEAXI@Z
0x1800552B0: "MultiByteToWideChar" ??_C@_0BE@HCIKGJGE@MultiByteToWideChar?$AA@
0x18002321C: VpnReportError
0x180050EC0: "RegSetValueEx(%ws) failed: %d" ??_C@_0BO@NGHHCDPE@RegSetValueEx?$CI?$CFws?$CJ?5failed?3?5?$CFd?$AA@
0x180058BF0: "6to4" ??_C@_19NHGJCIOF@?$AA6?$AAt?$AAo?$AA4?$AA?$AA@
0x18005E974: "__cdecl _IMPORT_DESCRIPTOR_dmEnrollEngine" __IMPORT_DESCRIPTOR_dmEnrollEngine
0x18004F2D0: VpnStateMachineStatusDisconnecting
0x18004EE40: "__cdecl _sz_api_ms_win_appmodel_identity_l1_2_0_dll" __sz_api_ms_win_appmodel_identity_l1_2_0_dll
0x18003602C: VpnSmProtocolLibSetConnectError
0x18004E268: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x18001F9B8: "public: void __cdecl ConnectionTable::GetAllConnections(class BaseConnection * __ptr64 * __ptr64 & __ptr64,unsigned long & __ptr64) __ptr64" ?GetAllConnections@ConnectionTable@@QEAAXAEAPEAPEAVBaseConnection@@AEAK@Z
0x18004DF18: "__cdecl _imp_RasGetConnectStatusW" __imp_RasGetConnectStatusW
0x18004DFB8: "__cdecl _imp_RpcBindingInqAuthClientW" __imp_RpcBindingInqAuthClientW
0x1800633F0: "unsigned long (__cdecl* __ptr64 gRasProfileGetPackageId)(void * __ptr64 * __ptr64)" ?gRasProfileGetPackageId@@3P6AKPEAPEAX@ZEA
0x18001C670: "protected: virtual void __cdecl std::logic_error::_Doraise(void)const __ptr64" ?_Doraise@logic_error@std@@MEBAXXZ
0x1800242F0: VpnRegNotifyOnChange
0x1800541C0: "ThreadPoolHelper Initialize fail" ??_C@_1GM@EELIOCK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?5?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl@
0x180059E00: "Microsoft Smart Card Key Storage" ??_C@_1FE@DJIHBEMA@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?5?$AAS?$AAm?$AAa?$AAr?$AAt?$AA?5?$AAC?$AAa?$AAr?$AAd?$AA?5?$AAK?$AAe?$AAy?$AA?5?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe@
0x18004E270: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x180018518: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180051098: "SaveTcpipInfo" ??_C@_1BM@OMHICFOP@?$AAS?$AAa?$AAv?$AAe?$AAT?$AAc?$AAp?$AAi?$AAp?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18004FDC0: "SetIpForwardEntry%hs failed and " ??_C@_0CO@NGMFBIBC@SetIpForwardEntry?$CFhs?5failed?5and?5@
0x180063278: "unsigned long (__cdecl* __ptr64 gBaseTemplateFunc)(struct _MCGEN_TRACE_CONTEXT * __ptr64,struct _EVENT_DESCRIPTOR const * __ptr64,unsigned short const * __ptr64)" ?gBaseTemplateFunc@@3P6AKPEAU_MCGEN_TRACE_CONTEXT@@PEBU_EVENT_DESCRIPTOR@@PEBG@ZEA
0x18001C828: "public: __cdecl std::length_error::length_error(class std::length_error const & __ptr64) __ptr64" ??0length_error@std@@QEAA@AEBV01@@Z
0x180054500: WPP_df25ed24783635e6fce0cdcde74bf0c1_Traceguids
0x180018770: PrependWszIpAddressToMwsz
0x18004E850: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18001C100: "public: __cdecl BaseConnection::BaseConnection(struct _PROTOCOL_ENGINE_MESSAGE const & __ptr64,union _CONNECTION_ID_ const & __ptr64) __ptr64" ??0BaseConnection@@QEAA@AEBU_PROTOCOL_ENGINE_MESSAGE@@AEBT_CONNECTION_ID_@@@Z
0x180055118: "%windir%\System32\lsass.exe" ??_C@_1DI@GCNGBEFA@?$AA?$CF?$AAw?$AAi?$AAn?$AAd?$AAi?$AAr?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAl?$AAs?$AAa?$AAs?$AAs?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x18004E300: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x18005E6A4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-obsolete-l1-1-0
0x18004E420: "__cdecl _imp_WaitForMultipleObjects" __imp_WaitForMultipleObjects
0x18004E908: "__cdecl _imp_RasAllocateRoute" __imp_RasAllocateRoute
0x18004B400: "const std::logic_error::`vftable'" ??_7logic_error@std@@6B@
0x18004F3A0: "PROTOCOL_MSG_ChangePw" ??_C@_0BG@FLOOMNJO@PROTOCOL_MSG_ChangePw?$AA@
0x180037DE8: VpnProtEngCustomPromptOutputCopy
0x180032380: VpnSmCommsClearSslCache
0x18004E8B8: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x1800555B8: "RegDeleteValueW" ??_C@_0BA@GJPNJIAM@RegDeleteValueW?$AA@
0x18005DE48: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_net_vpn_soh_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_net_vpn_soh_l1_1_0_dll
0x1800358D4: VpnSmProtocolLibGetCustomPrompt
0x18004E4E8: "__cdecl _imp_SubmitThreadpoolWork" __imp_SubmitThreadpoolWork
0x180043568: VpnRpcAPIsIsAccessGranted
0x18004B8D8: "const ThreadPoolHelper::`vftable'" ??_7ThreadPoolHelper@@6B@
0x180056610: "%SystemRoot%\vpnplugins\checkpoi" ??_C@_1HM@KBLLNJKG@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAv?$AAp?$AAn?$AAp?$AAl?$AAu?$AAg?$AAi?$AAn?$AAs?$AA?2?$AAc?$AAh?$AAe?$AAc?$AAk?$AAp?$AAo?$AAi@
0x180021100: VpnDummySign
0x180023974: VpnRegQueryDWord
0x18004E7A0: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x18003CAC0: Rpc_VpnProtEngSendConnectError
0x180055528: "RegQueryValueExW" ??_C@_0BB@GLNAEDBD@RegQueryValueExW?$AA@
0x180013B98: WPP_SF__guid_
0x18004E5C0: "__cdecl _imp_CredUnprotectW" __imp_CredUnprotectW
0x180048E90: ApiSetQueryApiSetPresence
0x18004B3E8: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x18003D710: Rpc_VpnProtEngGetCostNetworkSettings
0x1800046F4: WPP_SF_dcc
0x18000474C: WPP_SF_ddS
0x180026570: WPP_SF_cdd
0x1800040A0: "public: virtual unsigned long __cdecl BaseConnectionFactory::CreateConnection(struct _PROTOCOL_ENGINE_MESSAGE const * __ptr64,class BaseConnection * __ptr64 * __ptr64) __ptr64" ?CreateConnection@BaseConnectionFactory@@UEAAKPEBU_PROTOCOL_ENGINE_MESSAGE@@PEAPEAVBaseConnection@@@Z
0x180035114: VpnSmProtocolLibCloseConsentUIHandleComplete
0x18004E910: "__cdecl _imp_RasPortSetFramingEx" __imp_RasPortSetFramingEx
0x18004B0C0: "const Connection::`vftable'" ??_7Connection@@6B@
0x18002E15C: VpnSmCommsProtEngGetStatementOfHealth
0x1800244F0: WPP_SF_dSS
0x180020B24: WPP_SF_SSD
0x180021ED0: WPP_SF_ssD
0x18004DFF0: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x18003BB28: VpnRpcAPIsInitialize
0x18004E848: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18003BA7C: VpnRpcAPIsShutdownSecurityMode
0x180048690: "__cdecl purecall" _purecall
0x18004E330: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x180030088: VpnSmCommsIsProtocolInstanceValid
0x180058DB0: "netsh interface teredo show stat" ??_C@_1EE@EHLECEOP@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAi?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?5?$AAt?$AAe?$AAr?$AAe?$AAd?$AAo?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAs?$AAt?$AAa?$AAt@
0x180059940: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180051C48: WPP_bf70031bae2e31687fbe068563992d8b_Traceguids
0x1800329FC: VpnSmCommsPluginEnumerate
0x180048634: "__cdecl _std_terminate" __std_terminate
0x180035034: VpnSmProtocolLibSupplyConsentUIResult
0x18004B8C8: "const TLV_ProductStatus::`vftable'" ??_7TLV_ProductStatus@@6B@
0x18004E028: "__cdecl _imp_NdrAsyncServerCall" __imp_NdrAsyncServerCall
0x18004DEA8: "__cdecl _imp_ConvertIpv4MaskToLength" __imp_ConvertIpv4MaskToLength
0x18005DC90: "__cdecl CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z64" _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z64
0x180066000: "__cdecl _imp_NetworkIsolationDeleteInterfaceContainer" __imp_NetworkIsolationDeleteInterfaceContainer
0x180046774: RasConvertBlobToConfigXml
0x1800594E0: "IPsec Main Mode SA's (netsh adv " ??_C@_1FO@OAMNDDJM@?$AAI?$AAP?$AAs?$AAe?$AAc?$AA?5?$AAM?$AAa?$AAi?$AAn?$AA?5?$AAM?$AAo?$AAd?$AAe?$AA?5?$AAS?$AAA?$AA?8?$AAs?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAa?$AAd?$AAv?$AA?5@
0x18005DF48: ext-ms-win-net-vpn-l1-1-0_NULL_THUNK_DATA_DLN
0x1800264FC: WPP_SF_ccdd
0x180002A30: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18004E280: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180049516: memcmp
0x180059A40: "Thread Pool Creation Failed with" ??_C@_1FI@DBIDCDDM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAP?$AAo?$AAo?$AAl?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh@
0x180048F45: "__cdecl _tailMerge_ext_ms_win_session_wtsapi32_l1_1_0_dll" __tailMerge_ext_ms_win_session_wtsapi32_l1_1_0_dll
0x180032540: VpnBackGroundTaskInvoke
0x18002F214: VpnSmCommsProtEngKeepAliveFrequencyOverrideStop
0x1800592C0: "netsh wfp show netevents file=-" ??_C@_1EA@JEKJMLKE@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAw?$AAf?$AAp?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAn?$AAe?$AAt?$AAe?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?$DN?$AA?9?$AA?$AA@
0x1800386FC: VpnV6RouteListCopyContents
0x18005DDE8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usertoken_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usertoken_l1_1_0_dll
0x1800385EC: VpnV4RouteListCopyContents
0x180055540: "RegSetValueExW" ??_C@_0P@LIPJIDOO@RegSetValueExW?$AA@
0x180055EC0: "NlmUpdateNetworkCategory" ??_C@_0BJ@EJJFKONI@NlmUpdateNetworkCategory?$AA@
0x18001C608: "public: virtual __cdecl std::out_of_range::~out_of_range(void) __ptr64" ??1out_of_range@std@@UEAA@XZ
0x1800384F0: VpnRouteAssignmentFree
0x18003CBF0: Rpc_VpnProtEngGetConfiguration
0x18001EFE4: "public: static class ConnectionTable * __ptr64 __cdecl ConnectionTable::GetInstance(void)" ?GetInstance@ConnectionTable@@SAPEAV1@XZ
0x18003EA60: "public: virtual unsigned long __cdecl TypeLengthValue::GetTotalSize(void) __ptr64" ?GetTotalSize@TypeLengthValue@@UEAAKXZ
0x180063398: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUmvgrlUekmkoftrmUfgrohUlyquivUznwGEUkivxlnkOlyq@VpnUtil" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUmvgrlUekmkoftrmUfgrohUlyquivUznwGEUkivxlnkOlyq@VpnUtil
0x18004869C: wcschr
0x18004E600: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x180048F39: "__cdecl _imp_load_WTSQuerySessionInformationW" __imp_load_WTSQuerySessionInformationW
0x18004DFC0: "__cdecl _imp_RpcServerUnregisterIfEx" __imp_RpcServerUnregisterIfEx
0x18005E578: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x180002A30: "public: virtual void __cdecl Connection::ProcessUpdateConnection(struct _PROTOCOL_UPDATE & __ptr64) __ptr64" ?ProcessUpdateConnection@Connection@@UEAAXAEAU_PROTOCOL_UPDATE@@@Z
0x180045688: RasRemoveNrptRules
0x180038354: VpnBrokerGetAppContainerSidFromPackageFullName
0x18004E838: "__cdecl _imp_RtlIpv4AddressToStringW" __imp_RtlIpv4AddressToStringW
0x180046B58: RasGetEapMethodTypeFromEapType
0x18004E820: "__cdecl _imp_RtlIpv6AddressToStringW" __imp_RtlIpv6AddressToStringW
0x180020670: revoke_ancient_HF_handles
0x18001C6B0: "public: virtual void * __ptr64 __cdecl std::length_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elength_error@std@@UEAAPEAXI@Z
0x180050568: "AllocateAndGetIpAddrTable : erro" ??_C@_0DJ@PPMMMADA@AllocateAndGetIpAddrTable?5?3?5erro@
0x18005DEC0: FirewallAPI_NULL_THUNK_DATA_DLN
0x180055BB0: WPP_5a0d17614aee3884a933e8787899013e_Traceguids
0x180063640: gIphlpTracingDesc
0x18004DEE0: "__cdecl _imp_NsiSetAllParametersEx" __imp_NsiSetAllParametersEx
0x18002F0EC: VpnSmCommsProtEngKeepAliveFrequencyOverrideStart
0x1800359B8: VpnSmProtocolLibGetCertificateConsentBlankUi
0x180019738: SaveTcpipInfo
0x18002B568: VpnSmCommsProtEngUpdateRoutesBegin
0x180059830: WPP_05a9ba8cfeb5373913727e0267b5db2c_Traceguids
0x180059948: WPP_49c4fcf0079f3ca3e38167d700db70ba_Traceguids
0x18004E238: "__cdecl _imp_RegisterWaitForSingleObject" __imp_RegisterWaitForSingleObject
0x180055150: "PinCacheApplicationImage" ??_C@_1DC@GHJANHO@?$AAP?$AAi?$AAn?$AAC?$AAa?$AAc?$AAh?$AAe?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?$AA@
0x180044388: VpnProfileConfigGet
0x18002CD7C: VpnSmCommsProtEngUpdateSuffixSearchList
0x180044C34: "unsigned long __cdecl constructIpAddrString(struct tagRASNRPTRULE * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?constructIpAddrString@@YAKPEAUtagRASNRPTRULE@@PEAPEAGPEAK@Z
0x180016DCC: SetAllParameters
0x180022D18: VpnGetExpandedCanonicalLongPathName
0x18004E030: "__cdecl _imp_RpcBindingVectorFree" __imp_RpcBindingVectorFree
0x180056418: "," ??_C@_13DEFPDAGF@?$AA?0?$AA?$AA@
0x180059900: "VpnStringCopy for pszCustomConfi" ??_C@_0CG@EMBPGOHN@VpnStringCopy?5for?5pszCustomConfi@
0x18004E6D0: "__cdecl _imp__time64" __imp__time64
0x18004E540: api-ms-win-eventing-classicprovider-l1-1-0_NULL_THUNK_DATA
0x1800493A9: "__cdecl _imp_load_UMgrFreeSessionUsers" __imp_load_UMgrFreeSessionUsers
0x1800633F8: "unsigned long gdwEpoch" ?gdwEpoch@@3KA
0x18004F698: "PROTOCOL_RES_ProjectionResult" ??_C@_0BO@NHFBDHG@PROTOCOL_RES_ProjectionResult?$AA@
0x18004E828: "__cdecl _imp_RtlPublishWnfStateData" __imp_RtlPublishWnfStateData
0x180042914: VpnCheckAndCreateEnrollmentRecord
0x1800633A0: "struct VPN_BROKER_COMP_ gVpnBrokerComp" ?gVpnBrokerComp@@3UVPN_BROKER_COMP_@@A
0x18005E7A8: "__cdecl _IMPORT_DESCRIPTOR_WINHTTP" __IMPORT_DESCRIPTOR_WINHTTP
0x180016D38: GetAllParameters
0x18003D170: Rpc_VpnProtEngSendGetCertificateConsentBlankUiRequest
0x180035E68: VpnSmProtocolLibSetConnectionBlob
0x18002FB70: VpnSmCommsProtEngKeepAliveOverrideConnectedStandbyMonitorStop
0x18004E6C0: "__cdecl _imp_wcstok_s" __imp_wcstok_s
0x180023308: VpnReportErrorAsWinError
0x18001E520: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70> & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>::assign(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70> const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180036C1C: VpnSmProtocolLibUpdateProxyInfo
0x18004E778: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x18004B9E0: "char const * __ptr64 * szProtocolEngineMsg" ?szProtocolEngineMsg@@3PAPEBDA
0x18001128C: "private: long __cdecl LibInterface::CloseCredentialHandle(void * __ptr64) __ptr64" ?CloseCredentialHandle@LibInterface@@AEAAJPEAX@Z
0x18005E62C: "__cdecl _IMPORT_DESCRIPTOR_DNSAPI" __IMPORT_DESCRIPTOR_DNSAPI
0x18001C370: "protected: virtual void * __ptr64 __cdecl BaseConnection::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseConnection@@MEAAPEAXI@Z
0x1800569C0: "%SystemRoot%\vpnplugins\sonicwal" ??_C@_1IE@LFJMNILK@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAv?$AAp?$AAn?$AAp?$AAl?$AAu?$AAg?$AAi?$AAn?$AAs?$AA?2?$AAs?$AAo?$AAn?$AAi?$AAc?$AAw?$AAa?$AAl@
0x18004E8C0: ntdll_NULL_THUNK_DATA
0x18004E6C8: "__cdecl _imp_memcpy" __imp_memcpy
0x18004DDF0: "__cdecl _imp_CryptProtectData" __imp_CryptProtectData
0x18004DE50: "__cdecl _imp_DnsSetNrptRule" __imp_DnsSetNrptRule
0x180062920: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x18005E708: "__cdecl _IMPORT_DESCRIPTOR_SspiCli" __IMPORT_DESCRIPTOR_SspiCli
0x18005DC48: "__cdecl CTA3?AVout_of_range@std@@" _CTA3?AVout_of_range@std@@
0x180059AA0: "Thread Pool Cleanup Group creati" ??_C@_1HE@HELOJCPN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAP?$AAo?$AAo?$AAl?$AA?5?$AAC?$AAl?$AAe?$AAa?$AAn?$AAu?$AAp?$AA?5?$AAG?$AAr?$AAo?$AAu?$AAp?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAi@
0x180062000: "char const * __ptr64 const __ptr64 std::_bad_alloc_Message" ?_bad_alloc_Message@std@@3PEBDEB
0x18003C3E0: Rpc_VpnProtEngEventUnsubscribe
0x18001ABE0: "private: static unsigned long __cdecl CustomUISerializer::DwordDeserialize(unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64,unsigned long & __ptr64)" ?DwordDeserialize@CustomUISerializer@@CAKAEAPEAEAEAK1@Z
0x18001D500: "public: virtual void __cdecl BaseConnectionFactory::ReleaseAllActiveConnections(void) __ptr64" ?ReleaseAllActiveConnections@BaseConnectionFactory@@UEAAXXZ
0x1800235E8: WPP_SF_SSS
0x180014754: "public: static unsigned long __cdecl NicHelper::DestroyNetworkInterface(void * __ptr64,void * __ptr64,enum _RAS_PROTOCOLTYPE,unsigned long & __ptr64,union _NET_LUID_LH const & __ptr64)" ?DestroyNetworkInterface@NicHelper@@SAKPEAX0W4_RAS_PROTOCOLTYPE@@AEAKAEBT_NET_LUID_LH@@@Z
0x18005E6E0: "__cdecl _IMPORT_DESCRIPTOR_WS2_32" __IMPORT_DESCRIPTOR_WS2_32
0x180048C08: "public: static void __cdecl std::_String_base::_Xran(void)" ?_Xran@_String_base@std@@SAXXZ
0x180058CF0: "netsh winhttp sho proxy " ??_C@_1DE@BDNFFFPI@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAw?$AAi?$AAn?$AAh?$AAt?$AAt?$AAp?$AA?5?$AAs?$AAh?$AAo?$AA?5?$AAp?$AAr?$AAo?$AAx?$AAy?$AA?7?$AA?5?$AA?$AA@
0x1800554B0: "VpnRegOpenKey" ??_C@_0O@DLBOMBNK@VpnRegOpenKey?$AA@
0x18001A938: TraceHlp
0x18001BA54: "public: void __cdecl SP<unsigned char,class SP_MEM<unsigned char> >::Reset(void) __ptr64" ?Reset@?$SP@EV?$SP_MEM@E@@@@QEAAXXZ
0x180048B97: "__cdecl _imp_load_VpnRequestSmartcardComplete" __imp_load_VpnRequestSmartcardComplete
0x1800041C0: "protected: virtual void * __ptr64 __cdecl BaseConnectionFactory::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseConnectionFactory@@MEAAPEAXI@Z
0x180049123: "__cdecl _imp_load_VpnCmNameRuleDelete" __imp_load_VpnCmNameRuleDelete
0x18004931E: "__cdecl _imp_load_UMgrQueryUserToken" __imp_load_UMgrQueryUserToken
0x1800634EC: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUmvgrlUekmkoftrmUkilurovntngUlyquivUznwGEUkivxlnkOlyq@profileMgmt" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUmvgUmvgrlUekmkoftrmUkilurovntngUlyquivUznwGEUkivxlnkOlyq@profileMgmt
0x18004E520: "__cdecl _imp_GetTraceEnableFlags" __imp_GetTraceEnableFlags
0x18003DCA0: Rpc_VpnProtEngPluginEnumerate
0x18005E528: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x18004FEE0: "ConvertInterfaceLuidToIndex fail" ??_C@_1GG@GNIHKGKI@?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AAL?$AAu?$AAi?$AAd?$AAT?$AAo?$AAI?$AAn?$AAd?$AAe?$AAx?$AA?5?$AAf?$AAa?$AAi?$AAl@
0x18004E498: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x18004E548: "__cdecl _imp_RegisterTraceGuidsA" __imp_RegisterTraceGuidsA
0x18004F260: Microsoft_Windows_Networking_VPN_Plugin_PlatformKeywords
0x180058B50: "systeminfo" ??_C@_1BG@HBLHACOB@?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAi?$AAn?$AAf?$AAo?$AA?$AA@
0x1800492FA: "__cdecl _imp_load_FWFreeFirewallRule" __imp_load_FWFreeFirewallRule
0x1800660E0: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLA
0x180059DA0: "Microsoft Base Smart Card Crypto" ??_C@_1FE@NOLICOFB@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?5?$AAB?$AAa?$AAs?$AAe?$AA?5?$AAS?$AAm?$AAa?$AAr?$AAt?$AA?5?$AAC?$AAa?$AAr?$AAd?$AA?5?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo@
0x18004E700: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x180056890: "SonicWALL.MobileConnect_1.0.0.8_" ??_C@_1HM@ICEAHIBL@?$AAS?$AAo?$AAn?$AAi?$AAc?$AAW?$AAA?$AAL?$AAL?$AA?4?$AAM?$AAo?$AAb?$AAi?$AAl?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA_?$AA1?$AA?4?$AA0?$AA?4?$AA0?$AA?4?$AA8?$AA_@
0x18004E0B8: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x180062978: "__cdecl _security_cookie" __security_cookie
0x1800543B0: "BaseProtocolEngine::~BaseProtoco" ??_C@_1FA@FONMOOHB@?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AA?3?$AA?3?$AA?$HO?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo@
0x1800562E8: "%8lX" ??_C@_19JCKGPPLJ@?$AA?$CF?$AA8?$AAl?$AAX?$AA?$AA@
0x18004E350: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x18004F798: "PROTOCOL_RES_SetAuthMethod" ??_C@_0BL@MAPEFPOL@PROTOCOL_RES_SetAuthMethod?$AA@
0x180049570: "__cdecl alloca_probe" _alloca_probe
0x18004B8C8: "const TLV_HealthClassID::`vftable'" ??_7TLV_HealthClassID@@6B@
0x18004E0A0: WS2_32_NULL_THUNK_DATA
0x1800491A8: "__cdecl _tailMerge_ext_ms_win_session_usertoken_l1_1_0_dll" __tailMerge_ext_ms_win_session_usertoken_l1_1_0_dll
0x18001ED68: "protected: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char>,class _STL70>::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@V_STL70@@@std@@IEAAX_K0@Z
0x18004DF98: "__cdecl _imp_RpcServerUnsubscribeForNotification" __imp_RpcServerUnsubscribeForNotification
0x18002E8F8: VpnSmCommsProtEngTimeoutWatchDogStart
0x1800598A0: "RasGetEntryAdvancedProperties" ??_C@_0BO@CHMNKMMP@RasGetEntryAdvancedProperties?$AA@
0x180055050: "_$_5bb789f2-9e37-401b-965e-e4de9" ??_C@_1FA@DNPHJKNF@?$AA_?$AA$?$AA_?$AA5?$AAb?$AAb?$AA7?$AA8?$AA9?$AAf?$AA2?$AA?9?$AA9?$AAe?$AA3?$AA7?$AA?9?$AA4?$AA0?$AA1?$AAb?$AA?9?$AA9?$AA6?$AA5?$AAe?$AA?9?$AAe?$AA4?$AAd?$AAe?$AA9@
0x18004E4A8: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x1800492E8: "__cdecl _imp_load_FWClosePolicyStore" __imp_load_FWClosePolicyStore
0x18003EEF0: "public: virtual unsigned long __cdecl TypeValue::GetTotalSize(void) __ptr64" ?GetTotalSize@TypeValue@@UEAAKXZ
0x180050F98: "RegSetValueEx(%ws) failed and re" ??_C@_0CK@BLFBMABI@RegSetValueEx?$CI?$CFws?$CJ?5failed?5and?5re@
0x180056F80: "Vpn V6 filter for Rio AoppId" ??_C@_1DK@MJIDFGMK@?$AAV?$AAp?$AAn?$AA?5?$AAV?$AA6?$AA?5?$AAf?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAR?$AAi?$AAo?$AA?5?$AAA?$AAo?$AAp?$AAp?$AAI?$AAd?$AA?$AA@
0x180020AD4: "__cdecl TlgDefineProvider_annotation__Tlgg_hRasDialerProv" _TlgDefineProvider_annotation__Tlgg_hRasDialerProv
0x18005DF10: ext-ms-net-vpn-soh-l1-1-0_NULL_THUNK_DATA_DLN
0x18002CB8C: VpnSmGetInterfaceNameFromIndex
0x1800268D8: VpnSmCommsTelemetryEventWriteStateChage
0x180001D44: "public: static void __cdecl CustomProtocolEngine::DestroyInstance(void)" ?DestroyInstance@CustomProtocolEngine@@SAXXZ
0x180055568: "VpnRegSetString" ??_C@_0BA@CKNEMFON@VpnRegSetString?$AA@
0x18004E3D8: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x1800252F4: VpnBrokerPluginInstall
0x180056740: "F5VpnPluginAppBg.VpnBackgroundTa" ??_C@_1EG@FKKOHOHH@?$AAF?$AA5?$AAV?$AAp?$AAn?$AAP?$AAl?$AAu?$AAg?$AAi?$AAn?$AAA?$AAp?$AAp?$AAB?$AAg?$AA?4?$AAV?$AAp?$AAn?$AAB?$AAa?$AAc?$AAk?$AAg?$AAr?$AAo?$AAu?$AAn?$AAd?$AAT?$AAa@
0x18004E1B8: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x1800660F8: "__cdecl _imp_WTSFreeMemory" __imp_WTSFreeMemory
0x180058E10: "IP-HTTPs State (netsh interface " ??_C@_1HI@PFIAMMGK@?$AAI?$AAP?$AA?9?$AAH?$AAT?$AAT?$AAP?$AAs?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAi?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?5@
0x180018B78: FreeTcpipInfo
0x18002F820: VpnSmCommsProtEngKeepAliveOverrideBatterySaverMonitorStop
0x18004E1E8: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18004E040: "__cdecl _imp_LsaCallAuthenticationPackage" __imp_LsaCallAuthenticationPackage
0x18004E5A8: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x18002BCF0: VpnSmCommsProtEngUpdatePhysicalSupportRoutes
0x18000ED68: "public: __cdecl LibInterface::LibInterface(class Connection * __ptr64) __ptr64" ??0LibInterface@@QEAA@PEAVConnection@@@Z
0x180063340: "private: static long CustomProtocolEngine::ReferenceCount" ?ReferenceCount@CustomProtocolEngine@@0JA
0x18005E564: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180001320: McGenControlCallbackV2
0x180063688: gIphlpEtwContext
0x18004E110: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x1800143C0: "public: static unsigned long __cdecl NicHelper::CreateNetworkInterface(void * __ptr64,enum _RAS_PROTOCOLTYPE,struct _PROTOCOL_PROJECTION_RESULT const & __ptr64,int & __ptr64,unsigned long & __ptr64,struct _RASMAN_ROUTEINFO & __ptr64,union _NET_LUID_LH & __ptr64,enum _TRAFFIC_RULES_HANDLED)" ?CreateNetworkInterface@NicHelper@@SAKPEAXW4_RAS_PROTOCOLTYPE@@AEBU_PROTOCOL_PROJECTION_RESULT@@AEAHAEAKAEAU_RASMAN_ROUTEINFO@@AEAT_NET_LUID_LH@@W4_TRAFFIC_RULES_HANDLED@@@Z
0x180054360: "ThreadPool failed to Uninitializ" ??_C@_1EE@POKCALJG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAU?$AAn?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz@
0x18004E1F8: "__cdecl _imp_GlobalFree" __imp_GlobalFree
0x180055CC0: "SYSTEM\CurrentControlSet\Service" ??_C@_1IA@HHFOGJIM@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18004DF28: "__cdecl _imp_RasHangUpW" __imp_RasHangUpW
0x18002AE1C: VpnSmCommsProtEngAddRemoveRouteList
0x180050B10: "RegOpenKeyEx(%ws) failed and ret" ??_C@_1FC@EMLOLCMP@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAr?$AAe?$AAt@
0x180055280: "VpnStringCopy" ??_C@_0O@JNHHGMPM@VpnStringCopy?$AA@
0x1800295D4: VpnSmCommsProtEngSubscriptionGetLastEvent
0x18004DF08: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x1800554D0: "VpnRegDeleteKey" ??_C@_0BA@ILKEBJJD@VpnRegDeleteKey?$AA@
0x180035398: VpnSmProtocolLibAbort
0x18004E360: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x180056300: "Port" ??_C@_19OBNDINH@?$AAP?$AAo?$AAr?$AAt?$AA?$AA@
0x1800634F8: "__cdecl _onexitbegin" __onexitbegin
0x18004E088: WINHTTP_NULL_THUNK_DATA
0x18004DE68: "__cdecl _imp_GetAdaptersInfo" __imp_GetAdaptersInfo
0x180026424: QueryLoggedOnUserForSingleSessionDevice
0x180002DD8: "public: void * __ptr64 __cdecl LibInterface::`scalar deleting destructor'(unsigned int) __ptr64" ??_GLibInterface@@QEAAPEAXI@Z
0x18004DFD0: "__cdecl _imp_I_RpcBindingIsClientLocal" __imp_I_RpcBindingIsClientLocal
0x180050DD0: "RegCreateKey(%ws) (v4) failed an" ??_C@_1FM@CICACGO@?$AAR?$AAe?$AAg?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAK?$AAe?$AAy?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AA?$CI?$AAv?$AA4?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn@
0x18004EC90: "ext-ms-win-net-vpn-l1-1-0" ??_C@_1DE@GHGBANFL@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAe?$AAt?$AA?9?$AAv?$AAp?$AAn?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA0?$AA?$AA@
0x18003C4E0: Rpc_VpnProtEngSendGetCredentialsRequest
0x1800322C0: VpnSmCommsDisconnectInternal
0x18004E050: "__cdecl _imp_LsaLookupAuthenticationPackage" __imp_LsaLookupAuthenticationPackage
0x180059110: "dnsState" ??_C@_1BC@MPAHIHIL@?$AAd?$AAn?$AAs?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x180037444: "long __cdecl StringCchPrintfExW(unsigned short * __ptr64,unsigned __int64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long,unsigned short const * __ptr64,...)" ?StringCchPrintfExW@@YAJPEAG_KPEAPEAGPEA_KKPEBGZZ
0x180058F58: "certutil -store my" ??_C@_1CG@NOKGJKFP@?$AAc?$AAe?$AAr?$AAt?$AAu?$AAt?$AAi?$AAl?$AA?5?$AA?9?$AAs?$AAt?$AAo?$AAr?$AAe?$AA?5?$AAm?$AAy?$AA?$AA@
0x18003AF6C: VpnBrokerWinrtEnumerate
0x180051C70: "WinSta0" ??_C@_1BA@IMLGMNLL@?$AAW?$AAi?$AAn?$AAS?$AAt?$AAa?$AA0?$AA?$AA@
0x1800493D0: IsUMgrEnumerateSessionUsersPresent
0x180056484: "_" ??_C@_13ENNFDPBH@?$AA_?$AA?$AA@
0x18005E2C0: api-ms-win-core-bicltapi-l1-1-5_NULL_THUNK_DATA_DLB
0x18004E370: "__cdecl _imp_RegCreateKeyW" __imp_RegCreateKeyW
0x18004E928: "__cdecl _imp_RasUpdateDefaultRouteSettings" __imp_RasUpdateDefaultRouteSettings
0x18004E818: ncrypt_NULL_THUNK_DATA
0x180011A80: "public: virtual long __cdecl LibInterface::SetConnectionBlob(unsigned char * __ptr64,unsigned long) __ptr64" ?SetConnectionBlob@LibInterface@@UEAAJPEAEK@Z
0x180045FF4: "unsigned long __cdecl RasGetXmlFromString(unsigned short * __ptr64 const,class ATL::CComPtr<struct IXMLDOMDocument2> & __ptr64)" ?RasGetXmlFromString@@YAKQEAGAEAV?$CComPtr@UIXMLDOMDocument2@@@ATL@@@Z
0x18004E730: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x180063300: "struct _EVENT_DESCRIPTOR * __ptr64 * gTPHTracingDesc" ?gTPHTracingDesc@@3PAPEAU_EVENT_DESCRIPTOR@@A
0x180023138: VpnReportReturnError
0x180020CDC: WPP_SF_qc
0x18004E790: "__cdecl _imp_?what@exception@@UEBAPEBDXZ" __imp_?what@exception@@UEBAPEBDXZ
0x180001A90: WPP_SF_qd
0x18003880C: VpnRouteAssignmentCopy
0x18004DF78: "__cdecl _imp_RpcRevertToSelf" __imp_RpcRevertToSelf
0x18005E5C8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-credentials-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-credentials-l1-1-0
0x18004E6A0: "__cdecl _imp_WfpCreateDPConfigureHandle" __imp_WfpCreateDPConfigureHandle
0x18004E158: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18004E2B0: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x18004F310: VpnConnectError
0x180003820: "public: virtual void __cdecl Connection::ProcessLineDown(void) __ptr64" ?ProcessLineDown@Connection@@UEAAXXZ
0x180050D20: "System\CurrentControlSet\Service" ??_C@_1HM@PNOIHBBF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18005E988: "__cdecl _IMPORT_DESCRIPTOR_eappcfg" __IMPORT_DESCRIPTOR_eappcfg
0x18001AAF4: WPP_SF_qq
0x18001927C: SaveTcpipParam
0x1800265D4: WPP_SF_qS
0x18004E338: "__cdecl _imp_RegDeleteTreeW" __imp_RegDeleteTreeW
0x18002DEB8: VpnSmCommsProtEngGetBestCostInterface
0x18004EE18: IID_INetworkListManager
0x180046F0C: MapEapHostErrorToRasError
0x18004E990: rtutils_NULL_THUNK_DATA
0x180022EC8: VpnCriticalSectionDestroy
0x180056EF0: "Vpn V4 filter for Rio AoppId" ??_C@_1DK@LCOAIPHC@?$AAV?$AAp?$AAn?$AA?5?$AAV?$AA4?$AA?5?$AAf?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAR?$AAi?$AAo?$AA?5?$AAA?$AAo?$AAp?$AAp?$AAI?$AAd?$AA?$AA@
0x18004E340: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180056FE0: WPP_943c4a61c3273666db15e0573abe434a_Traceguids
0x180029970: VpnSmCommsProtEngEventUnsubscribe
0x1800631A8: "__cdecl _hmod__ext_ms_net_vpn_soh_l1_1_0_dll" __hmod__ext_ms_net_vpn_soh_l1_1_0_dll
0x180066060: "__cdecl _imp_BiAssociateApplicationExtensionClass" __imp_BiAssociateApplicationExtensionClass
0x180050138: "AllocateAndGetIpForwardTable fai" ??_C@_0DE@OGCHLHMD@AllocateAndGetIpForwardTable?5fai@
0x1800489B4: "__cdecl _security_init_cookie" __security_init_cookie
0x180058AD0: "netsh int ipv6 show route" ??_C@_1DE@GNFHCCJI@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAi?$AAn?$AAt?$AA?5?$AAi?$AAp?$AAv?$AA6?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAr?$AAo?$AAu?$AAt?$AAe?$AA?$AA@
0x180003FDC: "private: void __cdecl Connection::NotifyFailure(unsigned long,unsigned long,unsigned long) __ptr64" ?NotifyFailure@Connection@@AEAAXKKK@Z
0x180020C44: WPP_SF_q
0x180050BB8: "Interfaces" ??_C@_1BG@JELGADA@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AAs?$AA?$AA@
0x18004E098: "__cdecl _imp_inet_addr" __imp_inet_addr
0x18002F460: VpnSmCommsProtEngKeepAliveOverrideIdleWatchdogStop
0x18004B8C8: "const TLV_ProductName::`vftable'" ??_7TLV_ProductName@@6B@
0x18004DE10: CRYPTSP_NULL_THUNK_DATA
0x180017170: AdjustSelfInterfaceMetrics
0x18004B1A0: "const LibInterface::`vftable'" ??_7LibInterface@@6B@
0x180054FC8: "Entering %ws..." ??_C@_1CA@LLDJDIOF@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAw?$AAs?$AA?4?$AA?4?$AA?4?$AA?$AA@
0x18004B8F0: "char const * __ptr64 * szProtocolResultMsg" ?szProtocolResultMsg@@3PAPEBDA
0x18004F200: "__cdecl _sz_ext_ms_net_vpn_soh_l1_1_0_dll" __sz_ext_ms_net_vpn_soh_l1_1_0_dll
0x180055590: "RegEnumValueW" ??_C@_0O@GLENPJE@RegEnumValueW?$AA@
0x1800595F0: "netsh adv mon show qmsa" ??_C@_1DA@LMLEDGFK@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAa?$AAd?$AAv?$AA?5?$AAm?$AAo?$AAn?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAq?$AAm?$AAs?$AAa?$AA?$AA@
0x180024B18: VpnBrokerBiEventDestroyById
0x180050C58: "LoadTcpipInfo" ??_C@_0O@HDBJFOJE@LoadTcpipInfo?$AA@
0x180027078: VpnSmCommsTelemetryEventWriteCustomUIRequest
0x180022488: VpnStringBuild
0x180048867: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64,int) __ptr64" ??0exception@@QEAA@AEBQEBDH@Z
0x180051730: "GetAdapterInfo: replacing WINS1 " ??_C@_1HK@PHAPEPKC@?$AAG?$AAe?$AAt?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAr?$AAe?$AAp?$AAl?$AAa?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAW?$AAI?$AAN?$AAS?$AA1?$AA?5@
0x180013BD4: WPP_SF__guid_DdII
0x180010DC0: "public: virtual long __cdecl LibInterface::GetConsentUIHandle(int) __ptr64" ?GetConsentUIHandle@LibInterface@@UEAAJH@Z
0x18002A700: VpnSmCommsProtEngSendCloseCertificateConsentBlankUiRequest
0x180055490: "VpnRegCreateKey" ??_C@_0BA@EKNJBCGK@VpnRegCreateKey?$AA@
0x18004F320: MS_VPN_PLGN_PLATFORM_Operational
0x180051690: "GetAdaptersInfo failed and retur" ??_C@_0CH@CGBNBNIB@GetAdaptersInfo?5failed?5and?5retur@
0x18005E4D8: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x180015A54: "public: static unsigned long __cdecl NicHelper::ApplyIpv6Settings(void * __ptr64,struct _RASMAN_ROUTEINFO const & __ptr64,union _NET_LUID_LH const & __ptr64,unsigned long,struct in6_addr const * __ptr64 const,unsigned long,char * __ptr64 const,unsigned short * __ptr64,enum _ForceTunnelingSetting,int,unsigned long & __ptr64,unsigned long)" ?ApplyIpv6Settings@NicHelper@@SAKPEAXAEBU_RASMAN_ROUTEINFO@@AEBT_NET_LUID_LH@@KQEBUin6_addr@@KQEADPEAGW4_ForceTunnelingSetting@@HAEAKK@Z
0x18004953A: wcscmp
0x18004F3D0: "PROTOCOL_MSG_Receive" ??_C@_0BF@EJFCAPOD@PROTOCOL_MSG_Receive?$AA@
0x180063448: g_EventList
0x180050C68: "wszAdapterName is NULL" ??_C@_1CO@EGOOBBNF@?$AAw?$AAs?$AAz?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x18004E608: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA
0x18004FA58: WPP_1e0d70197da038c3746f61925d7f97e4_Traceguids
0x18004B3B8: "const std::length_error::`vftable'" ??_7length_error@std@@6B@
0x18003B1D8: VpnBrokerWinrtGetMoniker
0x18001C6B0: "public: virtual void * __ptr64 __cdecl std::length_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glength_error@std@@UEAAPEAXI@Z
0x180063470: "unsigned short * __ptr64 * wszVpnScriptLogProcessStatus" ?wszVpnScriptLogProcessStatus@@3PAPEAGA
0x18004E0B0: api-ms-win-appmodel-runtime-l1-1-0_NULL_THUNK_DATA
0x180037660: VpnProtEngCredentialsEmtpy
0x180055458: "VpnGetTokenInformation" ??_C@_0BH@FHPMEHPI@VpnGetTokenInformation?$AA@
0x180020AD4: "__cdecl TlgDefineProvider_annotation__Tlgg_hVpnPluginGeneralProv" _TlgDefineProvider_annotation__Tlgg_hVpnPluginGeneralProv
0x1800168FC: "private: static void __cdecl NicHelper::GetDnsParameters(char * __ptr64 const,int & __ptr64,int & __ptr64)" ?GetDnsParameters@NicHelper@@CAXQEADAEAH1@Z
0x18001CF90: "public: virtual void __cdecl BaseConnectionFactory::ReleaseConnectionId(union _CONNECTION_ID_) __ptr64" ?ReleaseConnectionId@BaseConnectionFactory@@UEAAXT_CONNECTION_ID_@@@Z
0x18000142C: McGenEventRegister
0x180044034: "unsigned long __cdecl VpnProfileGetEntryByName(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,struct tagRASENTRYW * __ptr64 * __ptr64,struct tagRASENTRYADVANCED * __ptr64 * __ptr64)" ?VpnProfileGetEntryByName@@YAKPEBG0KPEAPEAUtagRASENTRYW@@PEAPEAUtagRASENTRYADVANCED@@@Z
0x18004E810: "__cdecl _imp_NCryptOpenKey" __imp_NCryptOpenKey
0x18004DE88: "__cdecl _imp_GetIfEntry2" __imp_GetIfEntry2
0x180054400: WPP_e1a2d1625c33368e64d6d7271eeb8a81_Traceguids
0x180055290: "VpnAlloc" ??_C@_08ILAKMKMC@VpnAlloc?$AA@
0x18004E7B0: "__cdecl _imp_malloc" __imp_malloc
0x180020940: "public: void __cdecl EtwFuncEntryExitTracer::Initialize(unsigned short * __ptr64,unsigned long * __ptr64,void (__cdecl*)(unsigned short * __ptr64,void * __ptr64,struct _GUID * __ptr64,unsigned short * __ptr64,unsigned long)) __ptr64" ?Initialize@EtwFuncEntryExitTracer@@QEAAXPEAGPEAKP6AX0PEAXPEAU_GUID@@0K@Z@Z
0x18001C3A8: "public: long __cdecl BaseConnection::DeleteRef(void) __ptr64" ?DeleteRef@BaseConnection@@QEAAJXZ
0x18004E7C8: "__cdecl _imp__purecall" __imp__purecall
0x180055A80: "OSDATA\SYSTEM\CurrentControlSet\" ??_C@_1JM@PEAOLBMK@?$AAO?$AAS?$AAD?$AAA?$AAT?$AAA?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2@
0x180048E9C: "__cdecl _imp_load_AppContainerDeriveSidFromMoniker" __imp_load_AppContainerDeriveSidFromMoniker
0x18004E568: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x18004E178: "__cdecl _imp_WriteFile" __imp_WriteFile
0x180050AF0: "Tcpip_" ??_C@_1O@OOIOFAHL@?$AAT?$AAc?$AAp?$AAi?$AAp?$AA_?$AA?$AA@
0x1800552F8: "VpnStringCopyAUtf8toW" ??_C@_0BG@KLLIINH@VpnStringCopyAUtf8toW?$AA@
0x180063408: g_engineRefCount
0x1800542F0: "BaseProtocolEngine is not intial" ??_C@_1HA@GEIBJIKH@?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAi?$AAn?$AAt?$AAi?$AAa?$AAl@
0x18005E744: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x180051280: "RegOpenKeyEx(%ws) (v4) failed an" ??_C@_0CO@DANGDNGI@RegOpenKeyEx?$CI?$CFws?$CJ?5?$CIv4?$CJ?5failed?5an@
0x18004F940: "PROTOCOL_RESSRV_Dormant" ??_C@_0BI@GKNLHGAE@PROTOCOL_RESSRV_Dormant?$AA@
0x1800561A0: GUID_SPM_LOW_POWER_CS
0x180050290: "SetIpForwardEntry failed and ret" ??_C@_0EO@IOIBJDKD@SetIpForwardEntry?5failed?5and?5ret@
0x18004E440: "__cdecl _imp_GetTickCount64" __imp_GetTickCount64
0x18002E9A0: VpnSmCommsProtEngTimeoutWatchDogStop
0x18001C370: "protected: virtual void * __ptr64 __cdecl BaseConnection::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseConnection@@MEAAPEAXI@Z
0x18004E8B0: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x18004E5B0: "__cdecl _imp_DuplicateToken" __imp_DuplicateToken
0x180066070: api-ms-win-core-bicltapi-l1-1-5_NULL_THUNK_DATA_DLA
0x180051400: "RegCreateKey(%ws) (v6) failed an" ??_C@_1FM@NBBLPKHE@?$AAR?$AAe?$AAg?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAK?$AAe?$AAy?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AA?$CI?$AAv?$AA6?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAa?$AAn@
0x180050BD0: "DhcpIPAddress" ??_C@_1BM@JIOBENHN@?$AAD?$AAh?$AAc?$AAp?$AAI?$AAP?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x180055800: "OSDATA\SYSTEM\CurrentControlSet\" ??_C@_1KG@JOCOABAB@?$AAO?$AAS?$AAD?$AAA?$AAT?$AAA?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2@
0x18001ECD4: "protected: struct std::_Tree_nod<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Node * __ptr64 __cdecl std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::_Buynode(void) __ptr64" ?_Buynode@?$_Tree@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@IEAAPEAU_Node@?$_Tree_nod@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@2@XZ
0x18002D030: VpnSmCommsTrafficFiltersBegin
0x18003B8F0: WPP_SF_qcc
0x180056B90: "951D7986.PulseSecureVPN_qzpvqh70" ??_C@_1EM@FGBBJNPB@?$AA9?$AA5?$AA1?$AAD?$AA7?$AA9?$AA8?$AA6?$AA?4?$AAP?$AAu?$AAl?$AAs?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAV?$AAP?$AAN?$AA_?$AAq?$AAz?$AAp?$AAv?$AAq?$AAh?$AA7?$AA0@
0x180014238: WPP_SF_qdc
0x18004E038: RPCRT4_NULL_THUNK_DATA
0x1800508E0: "PrependWszIpAddress: Not prepend" ??_C@_1FA@HEBEFGHN@?$AAP?$AAr?$AAe?$AAp?$AAe?$AAn?$AAd?$AAW?$AAs?$AAz?$AAI?$AAp?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAN?$AAo?$AAt?$AA?5?$AAp?$AAr?$AAe?$AAp?$AAe?$AAn?$AAd@
0x1800218E0: VpnRequestNgcCachedPinComplete
0x180056070: "SOFTWARE\Policies\Microsoft\Wind" ??_C@_1IC@KOINJPMG@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x180050610: "AllocateAndGetIpForwardTable Beg" ??_C@_1EG@KJODFIBF@?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAG?$AAe?$AAt?$AAI?$AAp?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAB?$AAe?$AAg@
0x18004DEF8: NSI_NULL_THUNK_DATA
0x180039D28: WPP_SF_qSS
0x18004F558: "PROTOCOL_MSG_UpdateConnection" ??_C@_0BO@EKAIDCAA@PROTOCOL_MSG_UpdateConnection?$AA@
0x1800486F0: "__cdecl _report_gsfailure" __report_gsfailure
0x180058F80: "%systemroot%\system32\certutil.e" ??_C@_1EG@NEJNJFHK@?$AA?$CF?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAr?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAc?$AAe?$AAr?$AAt?$AAu?$AAt?$AAi?$AAl?$AA?4?$AAe@
0x18004E0C0: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x180058B10: "%systemroot%\system32\netsh.exe" ??_C@_1EA@HBAEILNA@?$AA?$CF?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAr?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x180050A00: "PrependWszIpAddress: Integer ove" ??_C@_1EM@PDGLFAEM@?$AAP?$AAr?$AAe?$AAp?$AAe?$AAn?$AAd?$AAW?$AAs?$AAz?$AAI?$AAp?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAg?$AAe?$AAr?$AA?5?$AAo?$AAv?$AAe@
0x18001BA54: "public: void __cdecl SP<unsigned short,class SP_MEM<unsigned short> >::Reset(void) __ptr64" ?Reset@?$SP@GV?$SP_MEM@G@@@@QEAAXXZ
0x180012368: "private: unsigned long __cdecl LibInterface::RemoveIPParams(int,unsigned long) __ptr64" ?RemoveIPParams@LibInterface@@AEAAKHK@Z
0x1800575B0: "Vpn APIs" ??_C@_1BC@PHCENJIJ@?$AAV?$AAp?$AAn?$AA?5?$AAA?$AAP?$AAI?$AAs?$AA?$AA@
0x180055550: "VpnRegQueryString" ??_C@_0BC@HPEIJHGO@VpnRegQueryString?$AA@
0x1800244C0: VpnFree
0x1800352A8: VpnSmProtocolLibDisconnected
0x1800222A4: VpnFreeMuiStringTable
0x18004E4C8: "__cdecl _imp_CreateThreadpool" __imp_CreateThreadpool
0x1800041C0: "protected: virtual void * __ptr64 __cdecl BaseConnectionFactory::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseConnectionFactory@@MEAAPEAXI@Z
0x18004FA30: WPP_a576e8c608cd3e4aa0c4239aed967a16_Traceguids
0x1800505E8: "AllocateAndGetIpAddrTable End" ??_C@_0BO@LPBDEEPB@AllocateAndGetIpAddrTable?5End?$AA@
0x18004E3F0: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x18005E7F8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-1
0x180063380: "protected: static class ConnectionTable * __ptr64 __ptr64 ConnectionTable::Instance" ?Instance@ConnectionTable@@1PEAV1@EA
0x1800142A0: WPP_SF_qdsd
0x18001BDF0: "public: unsigned long __cdecl BaseProtocolEngine::Uninitialize(void) __ptr64" ?Uninitialize@BaseProtocolEngine@@QEAAKXZ
0x18002665C: WPP_SF_qdcc
0x18004EEA0: "ext-ms-win-session-wtsapi32-l1-1" ??_C@_1EG@MFPCCJEE@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAw?$AAt?$AAs?$AAa?$AAp?$AAi?$AA3?$AA2?$AA?9?$AAl?$AA1?$AA?9?$AA1@
0x180054EC0: "ConnectionTable::GetAllConnectio" ??_C@_1EG@LHIPBBFO@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAA?$AAl?$AAl?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo@
0x180063508: "__cdecl _native_startup_state" __native_startup_state
0x180020A20: "public: __cdecl EtwFuncEntryExitTracer::~EtwFuncEntryExitTracer(void) __ptr64" ??1EtwFuncEntryExitTracer@@QEAA@XZ
0x180018098: AllocateAndGetIpForwardTable
0x180036134: "unsigned long __cdecl VpnRasProfileGetPackageIdAndProfile(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,void * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,struct VPN_PLUGIN_PROFILE_CONFIG_ * __ptr64 * __ptr64)" ?VpnRasProfileGetPackageIdAndProfile@@YAKPEBG00PEAPEAXPEAPEAGPEAPEAUVPN_PLUGIN_PROFILE_CONFIG_@@@Z
0x180055470: WPP_5a5d60d5e9053e953be1929246283d69_Traceguids
0x180051C58: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800549E0: "Failed to create ConnectionTable" ??_C@_1GM@GLALILFI@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe@
0x180022AB0: VpnGetCanonicalPathName
0x18004E630: "__cdecl _imp_EapHostPeerGetMethods" __imp_EapHostPeerGetMethods
0x1800660D0: "__cdecl _imp_UMgrEnumerateSessionUsers" __imp_UMgrEnumerateSessionUsers
0x18001AD7C: "private: static unsigned long __cdecl CustomUISerializer::StringSerialize(unsigned short const * __ptr64,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64)" ?StringSerialize@CustomUISerializer@@CAKPEBGAEAPEAEAEAK@Z
0x180002A30: "public: virtual void __cdecl Connection::ProcessRenegotiate(void) __ptr64" ?ProcessRenegotiate@Connection@@UEAAXXZ
0x180041BF0: "unsigned long __cdecl VpnScriptLogsFinishProcess(void * __ptr64,struct VPN_COMMAND_ENVIROMENT_ * __ptr64)" ?VpnScriptLogsFinishProcess@@YAKPEAXPEAUVPN_COMMAND_ENVIROMENT_@@@Z
0x18005DD88: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_appmodel_identity_l1_2_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_appmodel_identity_l1_2_0_dll
0x180016F14: CreateOrSetOrDeleteIpv6ForwardEntry
0x1800347A4: VpnSmProtocolLibConnect
0x180063358: "protected: static class ConnectionFactory * __ptr64 __ptr64 ConnectionFactory::Instance" ?Instance@ConnectionFactory@@1PEAV1@EA
0x180014D6C: "public: static unsigned long __cdecl NicHelper::ApplyIpv4Settings(void * __ptr64,struct _PROTOCOL_PROJECTION_RESULT const & __ptr64,struct _RASMAN_ROUTEINFO const & __ptr64,union _NET_LUID_LH const & __ptr64,unsigned long,struct in_addr const * __ptr64 const,char * __ptr64 const,unsigned short * __ptr64,enum _ForceTunnelingSetting,int,unsigned long & __ptr64,unsigned long)" ?ApplyIpv4Settings@NicHelper@@SAKPEAXAEBU_PROTOCOL_PROJECTION_RESULT@@AEBU_RASMAN_ROUTEINFO@@AEBT_NET_LUID_LH@@KQEBUin_addr@@QEADPEAGW4_ForceTunnelingSetting@@HAEAKK@Z
0x180059D70: WPP_caa652ac11593ecbe0ffe27261a5c994_Traceguids
0x180048FFC: IsWTSFreeMemoryPresent
0x180050C10: "Domain" ??_C@_1O@OAMNPMOM@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x18004FAD8: "Ipv6Remote" ??_C@_0L@KKMJGBPE@Ipv6Remote?$AA@
0x18004DDF8: "__cdecl _imp_CertGetCertificateContextProperty" __imp_CertGetCertificateContextProperty
0x180025B60: VpnBrokerPluginPackageFullNameGet
0x18005DCE0: "__cdecl CTA2?AVlogic_error@std@@" _CTA2?AVlogic_error@std@@
0x1800550A8: "SHA256" ??_C@_1O@HECGKAIN@?$AAS?$AAH?$AAA?$AA2?$AA5?$AA6?$AA?$AA@
0x1800555F0: "RegisterWaitForSingleObject" ??_C@_0BM@ONKCFHFK@RegisterWaitForSingleObject?$AA@
0x180055610: "VpnRegNotifyCreateKey" ??_C@_0BG@CBHPDNAC@VpnRegNotifyCreateKey?$AA@
0x180058A10: "Windows Defender" ??_C@_1CC@BGCBEJJH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?$AA@
0x180026424: "int __cdecl QueryLoggedOnUserForSingleSessionDevice(unsigned long,void * __ptr64 * __ptr64)" ?QueryLoggedOnUserForSingleSessionDevice@@YAHKPEAPEAX@Z
0x18004DE78: "__cdecl _imp_ConvertInterfaceLuidToIndex" __imp_ConvertInterfaceLuidToIndex
0x1800490DB: "__cdecl _imp_load_BiAssociateApplicationExtensionClass" __imp_load_BiAssociateApplicationExtensionClass
0x18004FA68: "IPv4" ??_C@_04EMGFNKGN@IPv4?$AA@
0x18004930C: "__cdecl _imp_load_FWCopyFirewallRule" __imp_load_FWCopyFirewallRule
0x18004F6D8: "PROTOCOL_RES_Callback" ??_C@_0BG@IBBLIEHH@PROTOCOL_RES_Callback?$AA@
0x180050EE0: "RegDeleteValue(%ws) failed: %d" ??_C@_1DO@CJCDANDN@?$AAR?$AAe?$AAg?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?3?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x18002C910: VpnSmGetInterfaceIndexFromName
0x1800517F0: "GetAdapterInfo: replacing WINS2 " ??_C@_1HK@PGFCGJHD@?$AAG?$AAe?$AAt?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAr?$AAe?$AAp?$AAl?$AAa?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAW?$AAI?$AAN?$AAS?$AA2?$AA?5@
0x18001C9BC: "protected: __cdecl BaseConnectionFactory::BaseConnectionFactory(void) __ptr64" ??0BaseConnectionFactory@@IEAA@XZ
0x1800176A0: RasTcpSetRouteEx
0x180024C98: VpnBrokerBiEventGet
0x18004E2D0: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180054B30: "ConnectionTable Instance is gett" ??_C@_1FI@KPEKOODF@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAg?$AAe?$AAt?$AAt@
0x1800510D0: "pTcpipInfo or wszAdapterName is " ??_C@_1EK@HEFHEGAA@?$AAp?$AAT?$AAc?$AAp?$AAi?$AAp?$AAI?$AAn?$AAf?$AAo?$AA?5?$AAo?$AAr?$AA?5?$AAw?$AAs?$AAz?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?5?$AAi?$AAs?$AA?5@
0x18001E3F4: "public: class std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::iterator __cdecl std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::erase(class std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::iterator,class std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::iterator) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@QEAA?AViterator@12@V312@0@Z
0x18001C650: "public: virtual char const * __ptr64 __cdecl std::logic_error::what(void)const __ptr64" ?what@logic_error@std@@UEBAPEBDXZ
0x180054F10: "VPNIKE_MALLOC failed to allocate" ??_C@_1FA@MEJMLAHH@?$AAV?$AAP?$AAN?$AAI?$AAK?$AAE?$AA_?$AAM?$AAA?$AAL?$AAL?$AAO?$AAC?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAa?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe@
0x18004DF70: "__cdecl _imp_UuidCreate" __imp_UuidCreate
0x18004FA78: "IpDnsSuffix" ??_C@_0M@BHOAMLKG@IpDnsSuffix?$AA@
0x1800631C0: Microsoft_Windows_Networking_VPN_Plugin_PlatformEnableBits
0x180066068: "__cdecl _imp_BiCreateEvent" __imp_BiCreateEvent
0x180049424: IsVpnWscGetProductInfoPresent
0x180059638: "IPconfig (ipconfig /all)" ??_C@_1DC@FLCDHAKF@?$AAI?$AAP?$AAc?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?5?$AA?$CI?$AAi?$AAp?$AAc?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?5?$AA?1?$AAa?$AAl?$AAl?$AA?$CJ?$AA?$AA@
0x180059418: "groups" ??_C@_1O@LJNBHOAA@?$AAg?$AAr?$AAo?$AAu?$AAp?$AAs?$AA?$AA@
0x18004DF00: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x18003B2F0: VpnBrokerWinrtAddProfileFromXml
0x180050930: "PrependWszIpAddress: Not prepend" ??_C@_0CI@IDLEAEDB@PrependWszIpAddress?3?5Not?5prepend@
0x180059220: "netsh winsock show catalog" ??_C@_1DG@POMGEFOO@?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAw?$AAi?$AAn?$AAs?$AAo?$AAc?$AAk?$AA?5?$AAs?$AAh?$AAo?$AAw?$AA?5?$AAc?$AAa?$AAt?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x18005DBF0: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x180063348: "private: static class CustomProtocolEngine * __ptr64 __ptr64 CustomProtocolEngine::Instance" ?Instance@CustomProtocolEngine@@0PEAV1@EA
0x18004E2F0: "__cdecl _imp_GetProcessMitigationPolicy" __imp_GetProcessMitigationPolicy
0x180059570: "ipsecQuick" ??_C@_1BG@POLJLLHD@?$AAi?$AAp?$AAs?$AAe?$AAc?$AAQ?$AAu?$AAi?$AAc?$AAk?$AA?$AA@
0x1800514B0: "SaveTcpipV6Info" ??_C@_0BA@OGPADHPL@SaveTcpipV6Info?$AA@
0x18005E67C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x1800554C0: "SHDeleteKeyW" ??_C@_0N@MMLIMGAO@SHDeleteKeyW?$AA@
0x1800545E0: "FactoryHandle not created = %x" ??_C@_1DO@BONDFMGB@?$AAF?$AAa?$AAc?$AAt?$AAo?$AAr?$AAy?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AAd?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAx?$AA?$AA@
0x18001BA54: "public: void __cdecl SP<unsigned short * __ptr64,class SP_MEM<unsigned short * __ptr64> >::Reset(void) __ptr64" ?Reset@?$SP@PEAGV?$SP_MEM@PEAG@@@@QEAAXXZ
0x18004DFB0: "__cdecl _imp_NdrServerCall2" __imp_NdrServerCall2
0x180001ADC: WPP_SF_sI
0x1800591C0: "Winsock Catalog (netsh winsock s" ??_C@_1FK@JBKOOPDO@?$AAW?$AAi?$AAn?$AAs?$AAo?$AAc?$AAk?$AA?5?$AAC?$AAa?$AAt?$AAa?$AAl?$AAo?$AAg?$AA?5?$AA?$CI?$AAn?$AAe?$AAt?$AAs?$AAh?$AA?5?$AAw?$AAi?$AAn?$AAs?$AAo?$AAc?$AAk?$AA?5?$AAs@
0x18000F330: "private: long __cdecl LibInterface::GetCredentialsInternal(enum _PROTOCOL_CREDENTIAL_TYPE,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long,int,int) __ptr64" ?GetCredentialsInternal@LibInterface@@AEAAJW4_PROTOCOL_CREDENTIAL_TYPE@@PEAGK1K1KPEAEKHH@Z
0x180020BF0: WPP_SF_cc
0x18004E918: "__cdecl _imp_RasPortGetFramingEx" __imp_RasPortGetFramingEx
0x180014350: WPP_SF_sd
0x180014350: WPP_SF_sD
0x180014174: WPP_SF_SD
0x180014174: WPP_SF_Sd
0x18002DB04: VpnSmCommsProtEngSendConnectError
0x18001E080: "public: __cdecl std::_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >::~_Tree<class std::_Tset_traits<unsigned long,struct std::less<unsigned long>,class std::allocator<unsigned long>,0> >(void) __ptr64" ??1?$_Tree@V?$_Tset_traits@KU?$less@K@std@@V?$allocator@K@2@$0A@@std@@@std@@QEAA@XZ
0x180004644: WPP_SF_cd
0x1800475D4: WPP_SF_cD
0x18004E7B8: "__cdecl _imp_free" __imp_free
0x180023014: VpnGetTokenInformation
0x180035754: VpnSmProtocolLibGetCredentials
0x180050C98: "wszAdapterName is NULL" ??_C@_0BH@PIJAAJLJ@wszAdapterName?5is?5NULL?$AA@
0x18004F758: "PROTOCOL_RES_InvokeEapUI" ??_C@_0BJ@KEEMKCIN@PROTOCOL_RES_InvokeEapUI?$AA@
0x1800313A4: VpnSmCommsPluginSupplyCredentials
0x180048920: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x18004E418: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x18004E428: api-ms-win-core-synch-l1-2-1_NULL_THUNK_DATA
0x18002F304: VpnSmCommsProtEngKeepAliveOverrideIdleWatchdogStart
0x18001B2D4: "private: static unsigned long __cdecl CustomUISerializer::InputSerialize(struct _VPN_CUSTOM_PROMPT_INPUT const * __ptr64,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64)" ?InputSerialize@CustomUISerializer@@CAKPEBU_VPN_CUSTOM_PROMPT_INPUT@@AEAPEAEAEAK@Z
0x1800172D4: RasTcpSetRoute
0x180002A5C: WPP_SF_ss
0x180004550: WPP_SF_SS
0x18004DF48: "__cdecl _imp_RasGetPbkPath" __imp_RasGetPbkPath
0x180062390: "struct VPN_COMMAND_ENVIROMENT_ * gMobileSkuScriptLogCommands" ?gMobileSkuScriptLogCommands@@3PAUVPN_COMMAND_ENVIROMENT_@@A
0x180048EA8: "__cdecl _tailMerge_api_ms_win_appmodel_identity_l1_2_0_dll" __tailMerge_api_ms_win_appmodel_identity_l1_2_0_dll
0x18004E7D0: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x18005E794: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x1800199C4: PrependWszIpV6Address
0x180055230: WPP_dd21b865422e3c326347d8899f92629a_Traceguids
0x18001C714: "public: __cdecl std::logic_error::logic_error(class std::logic_error const & __ptr64) __ptr64" ??0logic_error@std@@QEAA@AEBV01@@Z
0x18004DE70: "__cdecl _imp_GetBestRoute2" __imp_GetBestRoute2
0x18004E668: "__cdecl _imp_FwpmCalloutDeleteByKey0" __imp_FwpmCalloutDeleteByKey0
0x1800553D0: "VpnGetExpandedCanonicalLongPathN" ??_C@_0CE@NJHMNINJ@VpnGetExpandedCanonicalLongPathN@
0x180050FE8: "SaveTcpipParam" ??_C@_0P@NNIOJHBG@SaveTcpipParam?$AA@
0x18003B528: VpnBrokerWinrtConnectionStatus
0x180027604: VpnSmCommsTelemetryEventStateError
0x18004E408: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180059BF0: "ThreadPoolHelper::QueueWorkItem" ??_C@_1EA@BIHNAHCB@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?3?$AA?3?$AAQ?$AAu?$AAe?$AAu?$AAe?$AAW?$AAo?$AAr?$AAk?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x180057120: WPP_1456f6c923c53c38c12d1b15e5524ec7_Traceguids
0x18001C000: "protected: virtual __cdecl BaseProtocolEngine::~BaseProtocolEngine(void) __ptr64" ??1BaseProtocolEngine@@MEAA@XZ
0x180063148: "__cdecl _hmod__ext_ms_win_net_vpn_l1_1_0_dll" __hmod__ext_ms_win_net_vpn_l1_1_0_dll
0x18005E654: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18004F0D0: "ext-ms-win-session-usermgr-l1-1-" ??_C@_1EE@HAOPKKMN@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAm?$AAg?$AAr?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9@
0x18001A1F0: GetAdapterInfo
0x1800047F0: WPP_SF_s
0x1800044E8: WPP_SF_S
0x18005E350: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLB
0x180004608: WPP_SF_c
0x18003A570: VpnBrokerWinrtCallBack
0x18004952E: memset
0x18005E99C: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18001DB3C: "protected: virtual __cdecl BaseConnectionFactory::~BaseConnectionFactory(void) __ptr64" ??1BaseConnectionFactory@@MEAA@XZ
0x18004E170: "__cdecl _imp_ReadFile" __imp_ReadFile
0x180040020: "protected: static void __cdecl std::vector<class SohBlock * __ptr64,class std::allocator<class SohBlock * __ptr64> >::_Xlen(void)" ?_Xlen@?$vector@PEAVSohBlock@@V?$allocator@PEAVSohBlock@@@std@@@std@@KAXXZ
0x1800551A0: "Microsoft Passport Key Storage P" ??_C@_1FA@CLLHPPAG@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?5?$AAP?$AAa?$AAs?$AAs?$AAp?$AAo?$AAr?$AAt?$AA?5?$AAK?$AAe?$AAy?$AA?5?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?5?$AAP@
0x1800455B0: RasAddNrptRules
0x18004F668: "PROTOCOL_RES_AuthRetry" ??_C@_0BH@LBBGKGNN@PROTOCOL_RES_AuthRetry?$AA@

[JEB Decompiler by PNF Software]