Definition at line 71 of file mapping.h.
Referenced by _DoDLLInjection(), _Success_(), _tWinMain(), CIconWatcher::AddIconToWatcher(), AllocateUserPhysicalPages(), AssignProcessToJobObject(), BaseCreateStack(), BaseFreeThreadStack(), CheckRemoteDebuggerPresent(), CloseProcess(), CloseProcessAndVerify_(), CreateRemoteThread(), CsrCreateProcess(), CsrGetProcessLuid(), CsrSbCreateSession(), CsrSetProcessSecurity(), DoDuplicateHandle(), DoSetPriority(), doSymEnumSymbols(), doSymSearch(), DumpEnum(), DumpType(), DumpUDT(), EmptyWorkingSet(), EnumDirTree(), EnumDirTreeW(), EnumerateLoadedModules(), EnumerateLoadedModules64(), EnumerateLoadedModulesW64(), EnumProcessModules(), ExecuteKill(), ExecutePipeline(), FindModule(), FlushInstructionCache(), FreeUserPhysicalPages(), getCommandLineFromProcess(), GetExitCodeProcess(), GetGuiResources(), CIconWatcher::GetListEntry(), GetMappedFileNameA(), GetMappedFileNameW(), GetModuleBaseNameA(), GetModuleBaseNameW(), GetModuleFileNameExA(), GetModuleFileNameExW(), GetModuleInformation(), GetPriorityClass(), GetProcessAffinityMask(), GetProcessExecutablePath(), GetProcessExecutablePathById(), GetProcessHandleCount(), GetProcessImageFileNameA(), GetProcessImageFileNameW(), GetProcessIoCounters(), GetProcessPriorityBoost(), GetProcessTimes(), GetProcessWorkingSetSize(), GetProcessWorkingSetSizeEx(), GetVersionFromProcess(), GetWsChanges(), Ghost_DestroyTarget(), ImageSymToVa(), InitDbgHelp(), InitializeProcessForWsWatch(), IntResolveDesktop(), IsCriticalProcess(), IsProcessRunning(), IsWow64Process(), LsapAddNotification(), main(), Main(), MiniDumpWriteDump(), MyDuplicateHandle(), NtOpenProcess(), NtUserGetGuiResources(), NtUserWaitForInputIdle(), PerfDataGetCommandLine(), PerfDataRefresh(), PNP_ReportLogOn(), PrintProcess(), process_find_by_handle(), process_invade_cb(), ProcessKeys(), ProcessList_Update(), ProcessPage_OnEndProcess(), ProcessPage_OnEndProcessTree(), ProcessPageShowContextMenu(), ProcessRunning(), PspCreateProcess(), QueryFullProcessImageNameA(), QueryFullProcessImageNameW(), QueryWorkingSet(), QueryWorkingSetEx(), read_mem(), read_mem64(), ReadProcessMemory(), reg_cb64to32(), RtlQueryProcessDebugInformation(), SaveProcessHandle(), SetPriorityClass(), SetProcessAffinityMask(), SetProcessPriorityBoost(), SetProcessWorkingSetSize(), SetProcessWorkingSetSizeEx(), StackWalk(), StackWalk64(), START_TEST(), sym_enum(), sym_register_cb(), SymAddSymbol(), SymAddSymbolW(), SymCleanup(), SymEnumerateModules(), SymEnumerateModules64(), SymEnumerateModulesW64(), SymEnumerateSymbols(), SymEnumerateSymbols64(), SymEnumLines(), SymEnumSourceFiles(), SymEnumSourceFilesW(), SymEnumSourceLines(), SymEnumSourceLinesW(), SymEnumSymbols(), SymEnumSymbolsW(), SymEnumTypes(), SymEnumTypesW(), SymFindFileInPath(), SymFindFileInPathW(), SymFromAddr(), SymFromAddrW(), SymFromIndex(), SymFromIndexW(), SymFromName(), SymFunctionTableAccess(), SymFunctionTableAccess64(), SymGetLineFromAddr(), SymGetLineFromAddr64(), SymGetLineFromAddrW64(), SymGetLineFromName(), SymGetLineFromName64(), SymGetLineFromNameW64(), SymGetLineNext(), SymGetLineNext64(), SymGetLinePrev(), SymGetLinePrev64(), SymGetModuleBase(), SymGetModuleBase64(), SymGetModuleInfo(), SymGetModuleInfo64(), SymGetModuleInfoW(), SymGetModuleInfoW64(), SymGetSearchPath(), SymGetSearchPathW(), SymGetSourceFileToken(), SymGetSourceFileTokenW(), SymGetSymFromAddr(), SymGetSymFromAddr64(), SymGetSymFromName(), SymGetSymFromName64(), SymGetSymNext(), SymGetSymNext64(), SymGetSymPrev(), SymGetSymPrev64(), SymGetTypeFromName(), SymGetTypeInfo(), SymInitialize(), SymInitializeW(), SymLoadModule(), SymLoadModule64(), SymLoadModuleEx(), SymLoadModuleExW(), SymRefreshModuleList(), SymRegisterCallback(), SymRegisterCallback64(), SymRegisterCallbackW64(), SymSearch(), SymSearchW(), SymSetContext(), SymSetHomeDirectory(), SymSetHomeDirectoryW(), SymSetScopeFromAddr(), SymSetSearchPath(), SymSetSearchPathW(), SymUnloadModule(), SymUnloadModule64(), TerminateProcess(), test_CreateRemoteThread(), test_NtMapViewOfSection(), test_pack_CREATE_PROCESS_DEBUG_INFO(), test_pack_PROCESS_INFORMATION(), test_QueryInformationJobObject(), test_shell_window(), test_VirtualAllocEx(), TestTerminateProcess(), Toolhelp32ReadProcessMemory(), ModuleData::Update(), UserpCaptureStringParameters(), UserpFormatMessages(), UserpGetClientFileName(), VirtualAllocEx(), VirtualFreeEx(), VirtualProtectEx(), VirtualQueryEx(), WaitForInputIdle(), WaitForSettingsDialog(), WlxAssignShellProtection(), WOWShellExecute(), WriteProcessMemory(), WSPDuplicateSocket(), and wWinMain().