Package winappdbg :: Package win32 :: Module kernel32
[hide private]
[frames] | no frames]

Module kernel32

Debugging API wrappers in ctypes.


See Also: http://apps.sourceforge.net/trac/winappdbg/wiki/Win32APIWrappers

Classes [hide private]
  Handle
Encapsulates Win32 handles to avoid leaking them.
  ProcessHandle
Win32 process handle.
  ThreadHandle
Win32 thread handle.
  FileHandle
Win32 file handle.
  ProcessInformation
Process information object returned by CreateProcess.
  SECURITY_ATTRIBUTES
  VS_FIXEDFILEINFO
  THREADNAME_INFO
  _SYSTEM_INFO_OEM_ID_STRUCT
  _SYSTEM_INFO_OEM_ID
  SYSTEM_INFO
  MEMORY_BASIC_INFORMATION
  FILETIME
  BY_HANDLE_FILE_INFORMATION
  FILE_INFO_BY_HANDLE_CLASS
  PROCESS_INFORMATION
  STARTUPINFO
  STARTUPINFOEX
  EXCEPTION_RECORD
  PEXCEPTION_RECORD
  EXCEPTION_DEBUG_INFO
  CREATE_THREAD_DEBUG_INFO
  CREATE_PROCESS_DEBUG_INFO
  EXIT_THREAD_DEBUG_INFO
  EXIT_PROCESS_DEBUG_INFO
  LOAD_DLL_DEBUG_INFO
  UNLOAD_DLL_DEBUG_INFO
  OUTPUT_DEBUG_STRING_INFO
  RIP_INFO
  _DEBUG_EVENT_UNION_
  DEBUG_EVENT
  _LDT_ENTRY_BYTES_
  _LDT_ENTRY_BITS_
  _LDT_ENTRY_HIGHWORD_
  LDT_ENTRY
  FLOATING_SAVE_AREA
  CONTEXT
  PCONTEXT
  THREADENTRY32
  PROCESSENTRY32
  MODULEENTRY32
  HEAPENTRY32
  HEAPLIST32
Functions [hide private]
 
GetLastError()
 
SetLastError(dwErrCode)
 
SetLastErrorEx(dwErrCode, dwType)
 
CloseHandle(hHandle)
 
DuplicateHandle(hSourceHandle, hSourceProcessHandle=None, hTargetProcessHandle=None, dwDesiredAccess=2031616, bInheritHandle=False, dwOptions=2)
 
OutputDebugStringA(lpOutputString)
 
OutputDebugStringW(lpOutputString)
 
SetDllDirectory(lpPathName)
 
LoadLibrary(pszLibrary)
 
LoadLibraryEx(pszLibrary, dwFlags)
 
GetModuleHandleA(lpModuleName)
 
GetModuleHandleW(lpModuleName)
 
GetProcAddress(hModule, lpProcName)
 
FreeLibrary()
 
QueryFullProcessImageNameA(hProcess, dwFlags=0)
 
QueryFullProcessImageNameW(hProcess, dwFlags=0)
 
GetLogicalDriveStringsA()
 
GetLogicalDriveStringsW()
 
QueryDosDeviceA(lpDeviceName)
 
QueryDosDeviceW(lpDeviceName)
 
MapViewOfFile(hFileMappingObject, dwDesiredAccess=983103, dwFileOffsetHigh=0, dwFileOffsetLow=0, dwNumberOfBytesToMap=0)
 
UnmapViewOfFile(lpBaseAddress)
 
OpenFileMappingA(dwDesiredAccess, bInheritHandle, lpName)
 
OpenFileMappingW(dwDesiredAccess, bInheritHandle, lpName)
 
CreateFileMappingA(hFile, lpAttributes=0, flProtect=64, dwMaximumSizeHigh=0, dwMaximumSizeLow=0, lpName=0)
 
CreateFileMappingW(hFile, lpAttributes=0, flProtect=64, dwMaximumSizeHigh=0, dwMaximumSizeLow=0, lpName=0)
 
CreateFileA(lpFileName, dwDesiredAccess=268435456, dwShareMode=0, lpSecurityAttributes=0, dwCreationDisposition=4, dwFlagsAndAttributes=128, hTemplateFile=0)
 
CreateFileW(lpFileName, dwDesiredAccess=268435456, dwShareMode=0, lpSecurityAttributes=0, dwCreationDisposition=4, dwFlagsAndAttributes=128, hTemplateFile=0)
 
FlushFileBuffers(hFile)
 
FlushViewOfFile(lpBaseAddress, dwNumberOfBytesToFlush=0)
 
SearchPathA(lpPath, lpFileName, lpExtension)
 
SearchPathW(lpPath, lpFileName, lpExtension)
 
SetSearchPathMode(Flags)
 
DeviceIoControl(hDevice, dwIoControlCode, lpInBuffer, nInBufferSize, lpOutBuffer, nOutBufferSize, lpOverlapped)
 
GetFileInformationByHandle(hFile)
 
GetFileInformationByHandleEx(hFile, FileInformationClass, lpFileInformation, dwBufferSize)
 
GetFullPathNameA(lpFileName, nBufferLength=260)
 
GetFullPathNameW(lpFileName, nBufferLength=260)
 
GetTempPathA()
 
GetTempPathW()
 
GetTempFileNameA(lpPathName=None, lpPrefixString='TMP', uUnique=0)
 
GetTempFileNameW(lpPathName=None, lpPrefixString=u'TMP', uUnique=0)
 
LocalFree(hMem)
 
SetConsoleCtrlHandler(HandlerRoutine=None, Add=True)
 
GenerateConsoleCtrlEvent(dwCtrlEvent, dwProcessGroupId)
 
WaitForSingleObject(hHandle, dwMilliseconds=-1)
 
WaitForSingleObjectEx(hHandle, dwMilliseconds=-1, bAlertable=True)
 
WaitForMultipleObjects(handles, bWaitAll=False, dwMilliseconds=-1)
 
WaitForMultipleObjectsEx(handles, bWaitAll=False, dwMilliseconds=-1)
 
WaitForDebugEvent(dwMilliseconds=-1)
 
ContinueDebugEvent(dwProcessId, dwThreadId, dwContinueStatus=2147549185)
 
FlushInstructionCache(hProcess, lpBaseAddress=0, dwSize=0)
 
DebugActiveProcess(dwProcessId)
 
DebugActiveProcessStop(dwProcessId)
 
CreateProcessA(lpApplicationName, lpCommandLine=None, lpProcessAttributes=None, lpThreadAttributes=None, bInheritHandles=False, dwCreationFlags=0, lpEnvironment=None, lpCurrentDirectory=None, lpStartupInfo=None)
 
CreateProcessW(lpApplicationName, lpCommandLine=None, lpProcessAttributes=None, lpThreadAttributes=None, bInheritHandles=False, dwCreationFlags=0, lpEnvironment=None, lpCurrentDirectory=None, lpStartupInfo=None)
 
CreateProcessAsUserA(hToken, lpApplicationName, lpCommandLine=None, lpProcessAttributes=None, lpThreadAttributes=None, bInheritHandles=False, dwCreationFlags=0, lpEnvironment=None, lpCurrentDirectory=None, lpStartupInfo=None)
 
OpenProcess(dwDesiredAccess, bInheritHandle, dwProcessId)
 
OpenThread(dwDesiredAccess, bInheritHandle, dwThreadId)
 
SuspendThread(hThread)
 
ResumeThread(hThread)
 
TerminateThread(hThread, dwExitCode=0)
 
TerminateProcess(hProcess, dwExitCode=0)
 
ReadProcessMemory(hProcess, lpBaseAddress, nSize)
 
WriteProcessMemory(hProcess, lpBaseAddress, lpBuffer)
 
VirtualAllocEx(hProcess, lpAddress=0, dwSize=4096, flAllocationType=12288, flProtect=64)
 
VirtualQueryEx(hProcess, lpAddress)
 
VirtualProtectEx(hProcess, lpAddress, dwSize, flNewProtect=64)
 
VirtualFreeEx(hProcess, lpAddress, dwSize=0, dwFreeType=32768)
 
GetThreadSelectorEntry(hThread, dwSelector)
 
CreateRemoteThread(hProcess, lpThreadAttributes, dwStackSize, lpStartAddress, lpParameter, dwCreationFlags)
 
GetCurrentProcess()
 
GetCurrentThread()
 
GetProcessId(hProcess)
 
GetThreadId(hThread)
 
GetProcessIdOfThread(hThread)
 
GetExitCodeProcess(hProcess)
 
GetExitCodeThread(hThread)
 
GetProcessVersion(ProcessId)
 
GetPriorityClass(hProcess)
 
SetPriorityClass(hProcess, dwPriorityClass)
 
GetProcessPriorityBoost(hProcess)
 
SetProcessPriorityBoost(hProcess, DisablePriorityBoost)
 
CheckRemoteDebuggerPresent(hProcess)
 
DebugSetProcessKillOnExit(KillOnExit)
 
DebugBreakProcess(hProcess)
 
GetThreadContext(hThread, ContextFlags=65599)
 
SetThreadContext(hThread, lpContext)
 
CreateToolhelp32Snapshot(dwFlags=15, th32ProcessID=0)
 
Process32First(hSnapshot)
 
Process32Next(hSnapshot, pe=None)
 
Thread32First(hSnapshot)
 
Thread32Next(hSnapshot, te=None)
 
Module32First(hSnapshot)
 
Module32Next(hSnapshot, me=None)
 
Heap32First(th32ProcessID, th32HeapID)
 
Heap32Next(he)
 
Heap32ListFirst(hSnapshot)
 
Heap32ListNext(hSnapshot, hl=None)
 
Toolhelp32ReadProcessMemory(th32ProcessID, lpBaseAddress, nSize)
 
GetCurrentProcessorNumber()
 
FlushProcessWriteBuffers()
 
GetGuiResources(hProcess, uiFlags)
 
GetProcessHandleCount(hProcess)
 
GetSystemInfo()
 
GetNativeSystemInfo()
 
IsWow64Process(hProcess)
Variables [hide private]
  __revision__ = '$Id$'
  STILL_ACTIVE = 259
  WAIT_TIMEOUT = 258
  WAIT_FAILED = -1
  WAIT_OBJECT_0 = 0
  EXCEPTION_NONCONTINUABLE = 1
  EXCEPTION_MAXIMUM_PARAMETERS = 15
  MAXIMUM_WAIT_OBJECTS = 64
  MAXIMUM_SUSPEND_COUNT = 127
  FORMAT_MESSAGE_ALLOCATE_BUFFER = 256
  FORMAT_MESSAGE_FROM_SYSTEM = 4096
  GR_GDIOBJECTS = 0
  GR_USEROBJECTS = 1
  PROCESS_NAME_NATIVE = 1
  DONT_RESOLVE_DLL_REFERENCES = 1
  LOAD_LIBRARY_AS_DATAFILE = 2
  LOAD_WITH_ALTERED_SEARCH_PATH = 8
  LOAD_IGNORE_CODE_AUTHZ_LEVEL = 16
  LOAD_LIBRARY_AS_IMAGE_RESOURCE = 32
  LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE = 64
  CTRL_C_EVENT = 0
  CTRL_BREAK_EVENT = 1
  CTRL_CLOSE_EVENT = 2
  CTRL_LOGOFF_EVENT = 5
  CTRL_SHUTDOWN_EVENT = 6
  DELETE = 65536
  READ_CONTROL = 131072
  WRITE_DAC = 262144
  WRITE_OWNER = 524288
  SYNCHRONIZE = 1048576
  STANDARD_RIGHTS_REQUIRED = 983040
  STANDARD_RIGHTS_READ = 131072
  STANDARD_RIGHTS_WRITE = 131072
  STANDARD_RIGHTS_EXECUTE = 131072
  STANDARD_RIGHTS_ALL = 2031616
  SPECIFIC_RIGHTS_ALL = 65535
  PROCESS_TERMINATE = 1
  PROCESS_CREATE_THREAD = 2
  PROCESS_SET_SESSIONID = 4
  PROCESS_VM_OPERATION = 8
  PROCESS_VM_READ = 16
  PROCESS_VM_WRITE = 32
  PROCESS_DUP_HANDLE = 64
  PROCESS_CREATE_PROCESS = 128
  PROCESS_SET_QUOTA = 256
  PROCESS_SET_INFORMATION = 512
  PROCESS_QUERY_INFORMATION = 1024
  PROCESS_SUSPEND_RESUME = 2048
  PROCESS_ALL_ACCESS = 2035711
  PROCESS_MODE_BACKGROUND_BEGIN = 1048576
  PROCESS_MODE_BACKGROUND_END = 2097152
  DEBUG_PROCESS = 1
  DEBUG_ONLY_THIS_PROCESS = 2
  CREATE_SUSPENDED = 4
  DETACHED_PROCESS = 8
  CREATE_NEW_CONSOLE = 16
  NORMAL_PRIORITY_CLASS = 32
  IDLE_PRIORITY_CLASS = 64
  HIGH_PRIORITY_CLASS = 128
  REALTIME_PRIORITY_CLASS = 256
  CREATE_NEW_PROCESS_GROUP = 512
  CREATE_UNICODE_ENVIRONMENT = 1024
  CREATE_SEPARATE_WOW_VDM = 2048
  CREATE_SHARED_WOW_VDM = 4096
  CREATE_FORCEDOS = 8192
  BELOW_NORMAL_PRIORITY_CLASS = 16384
  ABOVE_NORMAL_PRIORITY_CLASS = 32768
  STACK_SIZE_PARAM_IS_A_RESERVATION = 65536
  CREATE_BREAKAWAY_FROM_JOB = 16777216
  CREATE_PRESERVE_CODE_AUTHZ_LEVEL = 33554432
  CREATE_DEFAULT_ERROR_MODE = 67108864
  CREATE_NO_WINDOW = 134217728
  PROFILE_USER = 268435456
  PROFILE_KERNEL = 536870912
  PROFILE_SERVER = 1073741824
  CREATE_IGNORE_SYSTEM_DEFAULT = 2147483648
  THREAD_BASE_PRIORITY_LOWRT = 15
  THREAD_BASE_PRIORITY_MAX = 2
  THREAD_BASE_PRIORITY_MIN = -2
  THREAD_BASE_PRIORITY_IDLE = -15
  THREAD_PRIORITY_LOWEST = -2
  THREAD_PRIORITY_BELOW_NORMAL = -1
  THREAD_PRIORITY_NORMAL = 0
  THREAD_PRIORITY_HIGHEST = 2
  THREAD_PRIORITY_ABOVE_NORMAL = 1
  THREAD_PRIORITY_ERROR_RETURN = 4294967295
  THREAD_PRIORITY_TIME_CRITICAL = 15
  THREAD_PRIORITY_IDLE = -15
  PAGE_NOACCESS = 1
  PAGE_READONLY = 2
  PAGE_READWRITE = 4
  PAGE_WRITECOPY = 8
  PAGE_EXECUTE = 16
  PAGE_EXECUTE_READ = 32
  PAGE_EXECUTE_READWRITE = 64
  PAGE_EXECUTE_WRITECOPY = 128
  PAGE_GUARD = 256
  PAGE_NOCACHE = 512
  PAGE_WRITECOMBINE = 1024
  MEM_COMMIT = 4096
  MEM_RESERVE = 8192
  MEM_DECOMMIT = 16384
  MEM_RELEASE = 32768
  MEM_FREE = 65536
  MEM_PRIVATE = 131072
  MEM_MAPPED = 262144
  MEM_RESET = 524288
  MEM_TOP_DOWN = 1048576
  MEM_WRITE_WATCH = 2097152
  MEM_PHYSICAL = 4194304
  MEM_LARGE_PAGES = 536870912
  MEM_4MB_PAGES = 2147483648
  SEC_FILE = 8388608
  SEC_IMAGE = 16777216
  SEC_RESERVE = 67108864
  SEC_COMMIT = 134217728
  SEC_NOCACHE = 268435456
  SEC_LARGE_PAGES = 2147483648
  MEM_IMAGE = 16777216
  WRITE_WATCH_FLAG_RESET = 1
  SECTION_QUERY = 1
  SECTION_MAP_WRITE = 2
  SECTION_MAP_READ = 4
  SECTION_MAP_EXECUTE = 8
  SECTION_EXTEND_SIZE = 16
  SECTION_MAP_EXECUTE_EXPLICIT = 32
  SECTION_ALL_ACCESS = 983071
  FILE_MAP_COPY = 1
  FILE_MAP_WRITE = 2
  FILE_MAP_READ = 4
  FILE_MAP_ALL_ACCESS = 983071
  FILE_MAP_EXECUTE = 32
  GENERIC_READ = 2147483648
  GENERIC_WRITE = 1073741824
  GENERIC_EXECUTE = 536870912
  GENERIC_ALL = 268435456
  FILE_SHARE_READ = 1
  FILE_SHARE_WRITE = 2
  FILE_SHARE_DELETE = 4
  CREATE_NEW = 1
  CREATE_ALWAYS = 2
  OPEN_EXISTING = 3
  OPEN_ALWAYS = 4
  TRUNCATE_EXISTING = 5
  FILE_FLAG_WRITE_THROUGH = 2147483648
  FILE_FLAG_NO_BUFFERING = 536870912
  FILE_FLAG_RANDOM_ACCESS = 268435456
  FILE_FLAG_SEQUENTIAL_SCAN = 134217728
  FILE_FLAG_DELETE_ON_CLOSE = 67108864
  FILE_FLAG_OVERLAPPED = 1073741824
  FILE_ATTRIBUTE_READONLY = 1
  FILE_ATTRIBUTE_HIDDEN = 2
  FILE_ATTRIBUTE_SYSTEM = 4
  FILE_ATTRIBUTE_DIRECTORY = 16
  FILE_ATTRIBUTE_ARCHIVE = 32
  FILE_ATTRIBUTE_DEVICE = 64
  FILE_ATTRIBUTE_NORMAL = 128
  FILE_ATTRIBUTE_TEMPORARY = 256
  EXCEPTION_DEBUG_EVENT = 1
  CREATE_THREAD_DEBUG_EVENT = 2
  CREATE_PROCESS_DEBUG_EVENT = 3
  EXIT_THREAD_DEBUG_EVENT = 4
  EXIT_PROCESS_DEBUG_EVENT = 5
  LOAD_DLL_DEBUG_EVENT = 6
  UNLOAD_DLL_DEBUG_EVENT = 7
  OUTPUT_DEBUG_STRING_EVENT = 8
  RIP_EVENT = 9
  STATUS_WAIT_0 = 0
  STATUS_ABANDONED_WAIT_0 = 128
  STATUS_USER_APC = 192
  STATUS_TIMEOUT = 258
  STATUS_PENDING = 259
  DBG_EXCEPTION_HANDLED = 65537
  DBG_CONTINUE = 65538
  DBG_EXCEPTION_NOT_HANDLED = 2147549185
  STATUS_SEGMENT_NOTIFICATION = 1073741829
  STATUS_GUARD_PAGE_VIOLATION = 2147483649
  STATUS_DATATYPE_MISALIGNMENT = 2147483650
  STATUS_BREAKPOINT = 2147483651
  STATUS_SINGLE_STEP = 2147483652
  STATUS_INVALID_INFO_CLASS = 3221225475
  STATUS_ACCESS_VIOLATION = 3221225477
  STATUS_IN_PAGE_ERROR = 3221225478
  STATUS_INVALID_HANDLE = 3221225480
  STATUS_NO_MEMORY = 3221225495
  STATUS_ILLEGAL_INSTRUCTION = 3221225501
  STATUS_NONCONTINUABLE_EXCEPTION = 3221225509
  STATUS_INVALID_DISPOSITION = 3221225510
  STATUS_ARRAY_BOUNDS_EXCEEDED = 3221225612
  STATUS_FLOAT_DENORMAL_OPERAND = 3221225613
  STATUS_FLOAT_DIVIDE_BY_ZERO = 3221225614
  STATUS_FLOAT_INEXACT_RESULT = 3221225615
  STATUS_FLOAT_INVALID_OPERATION = 3221225616
  STATUS_FLOAT_OVERFLOW = 3221225617
  STATUS_FLOAT_STACK_CHECK = 3221225618
  STATUS_FLOAT_UNDERFLOW = 3221225619
  STATUS_INTEGER_DIVIDE_BY_ZERO = 3221225620
  STATUS_INTEGER_OVERFLOW = 3221225621
  STATUS_PRIVILEGED_INSTRUCTION = 3221225622
  STATUS_STACK_OVERFLOW = 3221225725
  STATUS_CONTROL_C_EXIT = 3221225786
  STATUS_FLOAT_MULTIPLE_FAULTS = 3221226164
  STATUS_FLOAT_MULTIPLE_TRAPS = 3221226165
  STATUS_REG_NAT_CONSUMPTION = 3221226185
  STATUS_SXS_EARLY_DEACTIVATION = 3222601743
  STATUS_SXS_INVALID_DEACTIVATION = 3222601744
  STATUS_POSSIBLE_DEADLOCK = 3221225876
  STATUS_UNWIND_CONSOLIDATE = 2147483689
  EXCEPTION_ACCESS_VIOLATION = 3221225477
  EXCEPTION_ARRAY_BOUNDS_EXCEEDED = 3221225612
  EXCEPTION_BREAKPOINT = 2147483651
  EXCEPTION_DATATYPE_MISALIGNMENT = 2147483650
  EXCEPTION_FLT_DENORMAL_OPERAND = 3221225613
  EXCEPTION_FLT_DIVIDE_BY_ZERO = 3221225614
  EXCEPTION_FLT_INEXACT_RESULT = 3221225615
  EXCEPTION_FLT_INVALID_OPERATION = 3221225616
  EXCEPTION_FLT_OVERFLOW = 3221225617
  EXCEPTION_FLT_STACK_CHECK = 3221225618
  EXCEPTION_FLT_UNDERFLOW = 3221225619
  EXCEPTION_ILLEGAL_INSTRUCTION = 3221225501
  EXCEPTION_IN_PAGE_ERROR = 3221225478
  EXCEPTION_INT_DIVIDE_BY_ZERO = 3221225620
  EXCEPTION_INT_OVERFLOW = 3221225621
  EXCEPTION_INVALID_DISPOSITION = 3221225510
  EXCEPTION_NONCONTINUABLE_EXCEPTION = 3221225509
  EXCEPTION_PRIV_INSTRUCTION = 3221225622
  EXCEPTION_SINGLE_STEP = 2147483652
  EXCEPTION_STACK_OVERFLOW = 3221225725
  EXCEPTION_GUARD_PAGE = 2147483649
  EXCEPTION_INVALID_HANDLE = 3221225480
  EXCEPTION_POSSIBLE_DEADLOCK = 3221225876
  CONTROL_C_EXIT = 3221225786
  DBG_CONTROL_C = 1073807365
  MS_VC_EXCEPTION = 1080890248
  DUPLICATE_CLOSE_SOURCE = 1
  DUPLICATE_SAME_ACCESS = 2
  EXCEPTION_READ_FAULT = 0
  EXCEPTION_WRITE_FAULT = 1
  EXCEPTION_EXECUTE_FAULT = 8
  SIZE_OF_80387_REGISTERS = 80
  CONTEXT_i386 = 65536
  CONTEXT_i486 = 65536
  CONTEXT_CONTROL = 65537
  CONTEXT_INTEGER = 65538
  CONTEXT_SEGMENTS = 65540
  CONTEXT_FLOATING_POINT = 65544
  CONTEXT_DEBUG_REGISTERS = 65552
  CONTEXT_EXTENDED_REGISTERS = 65568
  CONTEXT_FULL = 65543
  CONTEXT_ALL = 65599
  MAXIMUM_SUPPORTED_EXTENSION = 512
  TH32CS_SNAPHEAPLIST = 1
  TH32CS_SNAPPROCESS = 2
  TH32CS_SNAPTHREAD = 4
  TH32CS_SNAPMODULE = 8
  TH32CS_INHERIT = 2147483648
  TH32CS_SNAPALL = 15
  OutputDebugString = GuessStringType(OutputDebugStringA, Output...
  GetModuleHandle = GuessStringType(GetModuleHandleA, GetModuleH...
  QueryFullProcessImageName = GuessStringType(QueryFullProcessIm...
  GetLogicalDriveStrings = GuessStringType(GetLogicalDriveString...
  QueryDosDevice = GuessStringType(QueryDosDeviceA, QueryDosDevi...
  OpenFileMapping = GuessStringType(OpenFileMappingA, OpenFileMa...
  CreateFileMapping = GuessStringType(CreateFileMappingA, Create...
  CreateFile = GuessStringType(CreateFileA, CreateFileW)
  SearchPath = GuessStringType(SearchPathA, SearchPathW)
  GetFullPathName = GuessStringType(GetFullPathNameA, GetFullPat...
  GetTempPath = GuessStringType(GetTempPathA, GetTempPathW)
  GetTempFileName = GuessStringType(GetTempFileNameA, GetTempFil...
  CreateProcess = GuessStringType(CreateProcessA, CreateProcessW)
  __package__ = 'winappdbg.win32'
Variables Details [hide private]

OutputDebugString

Value:
GuessStringType(OutputDebugStringA, OutputDebugStringW)

GetModuleHandle

Value:
GuessStringType(GetModuleHandleA, GetModuleHandleW)

QueryFullProcessImageName

Value:
GuessStringType(QueryFullProcessImageNameA, QueryFullProcessImageNameW\
)

GetLogicalDriveStrings

Value:
GuessStringType(GetLogicalDriveStringsA, GetLogicalDriveStringsW)

QueryDosDevice

Value:
GuessStringType(QueryDosDeviceA, QueryDosDeviceW)

OpenFileMapping

Value:
GuessStringType(OpenFileMappingA, OpenFileMappingW)

CreateFileMapping

Value:
GuessStringType(CreateFileMappingA, CreateFileMappingW)

GetFullPathName

Value:
GuessStringType(GetFullPathNameA, GetFullPathNameW)

GetTempFileName

Value:
GuessStringType(GetTempFileNameA, GetTempFileNameW)