他人の空似自作物置場

KernelXP.zip/KernelXP/main.cpp


#include <stdio.h>

#include <windows.h>

FARPROC p_BaseThreadInitThunk = NULL;
FARPROC p_InterlockedPushListSList = NULL;
FARPROC p_AcquireSRWLockExclusive = NULL;
FARPROC p_AcquireSRWLockShared = NULL;
FARPROC p_ActivateActCtx = NULL;
FARPROC p_ActivateActCtxWorker = NULL;
FARPROC p_AddAtomA = NULL;
FARPROC p_AddAtomW = NULL;
FARPROC p_AddConsoleAliasA = NULL;
FARPROC p_AddConsoleAliasW = NULL;
FARPROC p_AddDllDirectory = NULL;
FARPROC p_AddIntegrityLabelToBoundaryDescriptor = NULL;
FARPROC p_AddLocalAlternateComputerNameA = NULL;
FARPROC p_AddLocalAlternateComputerNameW = NULL;
FARPROC p_AddRefActCtx = NULL;
FARPROC p_AddRefActCtxWorker = NULL;
FARPROC p_AddSIDToBoundaryDescriptor = NULL;
FARPROC p_AddSecureMemoryCacheCallback = NULL;
FARPROC p_AddVectoredContinueHandler = NULL;
FARPROC p_AddVectoredExceptionHandler = NULL;
FARPROC p_AdjustCalendarDate = NULL;
FARPROC p_AllocConsole = NULL;
FARPROC p_AllocateUserPhysicalPages = NULL;
FARPROC p_AllocateUserPhysicalPagesNuma = NULL;
FARPROC p_AppContainerDeriveSidFromMoniker = NULL;
FARPROC p_AppContainerFreeMemory = NULL;
FARPROC p_AppContainerLookupDisplayNameMrtReference = NULL;
FARPROC p_AppContainerLookupMoniker = NULL;
FARPROC p_AppContainerRegisterSid = NULL;
FARPROC p_AppContainerUnregisterSid = NULL;
FARPROC p_AppXFreeMemory = NULL;
FARPROC p_AppXGetApplicationData = NULL;
FARPROC p_AppXGetDevelopmentMode = NULL;
FARPROC p_AppXGetOSMaxVersionTested = NULL;
FARPROC p_AppXGetOSMinVersion = NULL;
FARPROC p_AppXGetPackageCapabilities = NULL;
FARPROC p_AppXGetPackageSid = NULL;
FARPROC p_AppXGetPackageState = NULL;
FARPROC p_AppXLookupDisplayName = NULL;
FARPROC p_AppXLookupMoniker = NULL;
FARPROC p_AppXSetPackageState = NULL;
FARPROC p_ApplicationRecoveryFinished = NULL;
FARPROC p_ApplicationRecoveryInProgress = NULL;
FARPROC p_AreFileApisANSI = NULL;
FARPROC p_AssignProcessToJobObject = NULL;
FARPROC p_AttachConsole = NULL;
FARPROC p_BackupRead = NULL;
FARPROC p_BackupSeek = NULL;
FARPROC p_BackupWrite = NULL;
FARPROC p_BaseCheckAppcompatCache = NULL;
FARPROC p_BaseCheckAppcompatCacheEx = NULL;
FARPROC p_BaseCheckAppcompatCacheExWorker = NULL;
FARPROC p_BaseCheckAppcompatCacheWorker = NULL;
FARPROC p_BaseCheckElevation = NULL;
FARPROC p_BaseCheckRunApp = NULL;
FARPROC p_BaseCleanupAppcompatCacheSupport = NULL;
FARPROC p_BaseCleanupAppcompatCacheSupportWorker = NULL;
FARPROC p_BaseDestroyVDMEnvironment = NULL;
FARPROC p_BaseDllReadWriteIniFile = NULL;
FARPROC p_BaseDumpAppcompatCache = NULL;
FARPROC p_BaseDumpAppcompatCacheWorker = NULL;
FARPROC p_BaseElevationPostProcessing = NULL;
FARPROC p_BaseFlushAppcompatCache = NULL;
FARPROC p_BaseFlushAppcompatCacheWorker = NULL;
FARPROC p_BaseFormatObjectAttributes = NULL;
FARPROC p_BaseFormatTimeOut = NULL;
FARPROC p_BaseGenerateAppCompatData = NULL;
FARPROC p_BaseGetNamedObjectDirectory = NULL;
FARPROC p_BaseInitAppcompatCacheSupport = NULL;
FARPROC p_BaseInitAppcompatCacheSupportWorker = NULL;
FARPROC p_BaseIsAppcompatInfrastructureDisabled = NULL;
FARPROC p_BaseIsAppcompatInfrastructureDisabledWorker = NULL;
FARPROC p_BaseIsDosApplication = NULL;
FARPROC p_BaseQueryModuleData = NULL;
FARPROC p_BaseSetLastNTError = NULL;
FARPROC p_BaseUpdateAppcompatCache = NULL;
FARPROC p_BaseUpdateAppcompatCacheWorker = NULL;
FARPROC p_BaseUpdateVDMEntry = NULL;
FARPROC p_BaseVerifyUnicodeString = NULL;
FARPROC p_BaseWriteErrorElevationRequiredEvent = NULL;
FARPROC p_Basep8BitStringToDynamicUnicodeString = NULL;
FARPROC p_BasepAllocateActivationContextActivationBlock = NULL;
FARPROC p_BasepAnsiStringToDynamicUnicodeString = NULL;
FARPROC p_BasepAppCompatHookDLL = NULL;
FARPROC p_BasepAppContainerEnvironmentExtension = NULL;
FARPROC p_BasepAppXExtension = NULL;
FARPROC p_BasepCheckAppCompat = NULL;
FARPROC p_BasepCheckBadapp = NULL;
FARPROC p_BasepCheckWebBladeHashes = NULL;
FARPROC p_BasepCheckWinSaferRestrictions = NULL;
FARPROC p_BasepConstructSxsCreateProcessMessage = NULL;
FARPROC p_BasepCopyEncryption = NULL;
FARPROC p_BasepFreeActivationContextActivationBlock = NULL;
FARPROC p_BasepFreeAppCompatData = NULL;
FARPROC p_BasepGetAppCompatData = NULL;
FARPROC p_BasepGetComputerNameFromNtPath = NULL;
FARPROC p_BasepGetExeArchType = NULL;
FARPROC p_BasepIsProcessAllowed = NULL;
FARPROC p_BasepMapModuleHandle = NULL;
FARPROC p_BasepNotifyLoadStringResource = NULL;
FARPROC p_BasepPostSuccessAppXExtension = NULL;
FARPROC p_BasepProcessInvalidImage = NULL;
FARPROC p_BasepQueryAppCompat = NULL;
FARPROC p_BasepReleaseAppXContext = NULL;
FARPROC p_BasepReleaseSxsCreateProcessUtilityStruct = NULL;
FARPROC p_BasepReportFault = NULL;
FARPROC p_BasepSetFileEncryptionCompression = NULL;
FARPROC p_Beep = NULL;
FARPROC p_BeginUpdateResourceA = NULL;
FARPROC p_BeginUpdateResourceW = NULL;
FARPROC p_BindIoCompletionCallback = NULL;
FARPROC p_BuildCommDCBA = NULL;
FARPROC p_BuildCommDCBAndTimeoutsA = NULL;
FARPROC p_BuildCommDCBAndTimeoutsW = NULL;
FARPROC p_BuildCommDCBW = NULL;
FARPROC p_CallNamedPipeA = NULL;
FARPROC p_CallNamedPipeW = NULL;
FARPROC p_CallbackMayRunLong = NULL;
FARPROC p_CancelDeviceWakeupRequest = NULL;
FARPROC p_CancelIo = NULL;
FARPROC p_CancelIoEx = NULL;
FARPROC p_CancelSynchronousIo = NULL;
FARPROC p_CancelThreadpoolIo = NULL;
FARPROC p_CancelTimerQueueTimer = NULL;
FARPROC p_CancelWaitableTimer = NULL;
FARPROC p_ChangeTimerQueueTimer = NULL;
FARPROC p_CheckAllowDecryptedRemoteDestinationPolicy = NULL;
FARPROC p_CheckElevation = NULL;
FARPROC p_CheckElevationEnabled = NULL;
FARPROC p_CheckForReadOnlyResource = NULL;
FARPROC p_CheckForReadOnlyResourceFilter = NULL;
FARPROC p_CheckNameLegalDOS8Dot3A = NULL;
FARPROC p_CheckNameLegalDOS8Dot3W = NULL;
FARPROC p_CheckRemoteDebuggerPresent = NULL;
FARPROC p_CheckTokenCapability = NULL;
FARPROC p_CheckTokenMembershipEx = NULL;
FARPROC p_ClearCommBreak = NULL;
FARPROC p_ClearCommError = NULL;
FARPROC p_CloseConsoleHandle = NULL;
FARPROC p_CloseHandle = NULL;
FARPROC p_ClosePackageInfo = NULL;
FARPROC p_ClosePrivateNamespace = NULL;
FARPROC p_CloseProfileUserMapping = NULL;
FARPROC p_CloseState = NULL;
FARPROC p_CloseStateAtom = NULL;
FARPROC p_CloseStateChangeNotification = NULL;
FARPROC p_CloseStateContainer = NULL;
FARPROC p_CloseThreadpool = NULL;
FARPROC p_CloseThreadpoolCleanupGroup = NULL;
FARPROC p_CloseThreadpoolCleanupGroupMembers = NULL;
FARPROC p_CloseThreadpoolIo = NULL;
FARPROC p_CloseThreadpoolTimer = NULL;
FARPROC p_CloseThreadpoolWait = NULL;
FARPROC p_CloseThreadpoolWork = NULL;
FARPROC p_CmdBatNotification = NULL;
FARPROC p_CommConfigDialogA = NULL;
FARPROC p_CommConfigDialogW = NULL;
FARPROC p_CommitStateAtom = NULL;
FARPROC p_CompareCalendarDates = NULL;
FARPROC p_CompareFileTime = NULL;
FARPROC p_CompareStringA = NULL;
FARPROC p_CompareStringEx = NULL;
FARPROC p_CompareStringOrdinal = NULL;
FARPROC p_CompareStringW = NULL;
FARPROC p_ConnectNamedPipe = NULL;
FARPROC p_ConsoleMenuControl = NULL;
FARPROC p_ContinueDebugEvent = NULL;
FARPROC p_ConvertCalDateTimeToSystemTime = NULL;
FARPROC p_ConvertDefaultLocale = NULL;
FARPROC p_ConvertFiberToThread = NULL;
FARPROC p_ConvertNLSDayOfWeekToWin32DayOfWeek = NULL;
FARPROC p_ConvertSystemTimeToCalDateTime = NULL;
FARPROC p_ConvertThreadToFiber = NULL;
FARPROC p_ConvertThreadToFiberEx = NULL;
FARPROC p_CopyContext = NULL;
FARPROC p_CopyFile2 = NULL;
FARPROC p_CopyFileA = NULL;
FARPROC p_CopyFileExA = NULL;
FARPROC p_CopyFileExW = NULL;
FARPROC p_CopyFileTransactedA = NULL;
FARPROC p_CopyFileTransactedW = NULL;
FARPROC p_CopyFileW = NULL;
FARPROC p_CopyLZFile = NULL;
FARPROC p_CreateActCtxA = NULL;
FARPROC p_CreateActCtxW = NULL;
FARPROC p_CreateActCtxWWorker = NULL;
FARPROC p_CreateBoundaryDescriptorA = NULL;
FARPROC p_CreateBoundaryDescriptorW = NULL;
FARPROC p_CreateConsoleScreenBuffer = NULL;
FARPROC p_CreateDirectoryA = NULL;
FARPROC p_CreateDirectoryExA = NULL;
FARPROC p_CreateDirectoryExW = NULL;
FARPROC p_CreateDirectoryTransactedA = NULL;
FARPROC p_CreateDirectoryTransactedW = NULL;
FARPROC p_CreateDirectoryW = NULL;
FARPROC p_CreateEventA = NULL;
FARPROC p_CreateEventExA = NULL;
FARPROC p_CreateEventExW = NULL;
FARPROC p_CreateEventW = NULL;
FARPROC p_CreateFiber = NULL;
FARPROC p_CreateFiberEx = NULL;
FARPROC p_CreateFile2 = NULL;
FARPROC p_CreateFileA = NULL;
FARPROC p_CreateFileMappingA = NULL;
FARPROC p_CreateFileMappingNumaA = NULL;
FARPROC p_CreateFileMappingNumaW = NULL;
FARPROC p_CreateFileMappingW = NULL;
FARPROC p_CreateFileTransactedA = NULL;
FARPROC p_CreateFileTransactedW = NULL;
FARPROC p_CreateFileW = NULL;
FARPROC p_CreateHardLinkA = NULL;
FARPROC p_CreateHardLinkTransactedA = NULL;
FARPROC p_CreateHardLinkTransactedW = NULL;
FARPROC p_CreateHardLinkW = NULL;
FARPROC p_CreateIoCompletionPort = NULL;
FARPROC p_CreateJobObjectA = NULL;
FARPROC p_CreateJobObjectW = NULL;
FARPROC p_CreateJobSet = NULL;
FARPROC p_CreateMailslotA = NULL;
FARPROC p_CreateMailslotW = NULL;
FARPROC p_CreateMemoryResourceNotification = NULL;
FARPROC p_CreateMutexA = NULL;
FARPROC p_CreateMutexExA = NULL;
FARPROC p_CreateMutexExW = NULL;
FARPROC p_CreateMutexW = NULL;
FARPROC p_CreateNamedPipeA = NULL;
FARPROC p_CreateNamedPipeW = NULL;
FARPROC p_CreatePipe = NULL;
FARPROC p_CreatePrivateNamespaceA = NULL;
FARPROC p_CreatePrivateNamespaceW = NULL;
FARPROC p_CreateProcessA = NULL;
FARPROC p_CreateProcessAsUserW = NULL;
FARPROC p_CreateProcessInternalA = NULL;
FARPROC p_CreateProcessInternalW = NULL;
FARPROC p_CreateProcessW = NULL;
FARPROC p_CreateRemoteThread = NULL;
FARPROC p_CreateRemoteThreadEx = NULL;
FARPROC p_CreateSemaphoreA = NULL;
FARPROC p_CreateSemaphoreExA = NULL;
FARPROC p_CreateSemaphoreExW = NULL;
FARPROC p_CreateSemaphoreW = NULL;
FARPROC p_CreateSocketHandle = NULL;
FARPROC p_CreateStateAtom = NULL;
FARPROC p_CreateStateChangeNotification = NULL;
FARPROC p_CreateStateContainer = NULL;
FARPROC p_CreateStateSubcontainer = NULL;
FARPROC p_CreateSymbolicLinkA = NULL;
FARPROC p_CreateSymbolicLinkTransactedA = NULL;
FARPROC p_CreateSymbolicLinkTransactedW = NULL;
FARPROC p_CreateSymbolicLinkW = NULL;
FARPROC p_CreateTapePartition = NULL;
FARPROC p_CreateThread = NULL;
FARPROC p_CreateThreadpool = NULL;
FARPROC p_CreateThreadpoolCleanupGroup = NULL;
FARPROC p_CreateThreadpoolIo = NULL;
FARPROC p_CreateThreadpoolTimer = NULL;
FARPROC p_CreateThreadpoolWait = NULL;
FARPROC p_CreateThreadpoolWork = NULL;
FARPROC p_CreateTimerQueue = NULL;
FARPROC p_CreateTimerQueueTimer = NULL;
FARPROC p_CreateToolhelp32Snapshot = NULL;
FARPROC p_CreateWaitableTimerA = NULL;
FARPROC p_CreateWaitableTimerExA = NULL;
FARPROC p_CreateWaitableTimerExW = NULL;
FARPROC p_CreateWaitableTimerW = NULL;
FARPROC p_CtrlRoutine = NULL;
FARPROC p_DeactivateActCtx = NULL;
FARPROC p_DeactivateActCtxWorker = NULL;
FARPROC p_DebugActiveProcess = NULL;
FARPROC p_DebugActiveProcessStop = NULL;
FARPROC p_DebugBreak = NULL;
FARPROC p_DebugBreakProcess = NULL;
FARPROC p_DebugSetProcessKillOnExit = NULL;
FARPROC p_DecodePointer = NULL;
FARPROC p_DecodeSystemPointer = NULL;
FARPROC p_DefineDosDeviceA = NULL;
FARPROC p_DefineDosDeviceW = NULL;
FARPROC p_DelayLoadFailureHook = NULL;
FARPROC p_DeleteAtom = NULL;
FARPROC p_DeleteBoundaryDescriptor = NULL;
FARPROC p_DeleteCriticalSection = NULL;
FARPROC p_DeleteFiber = NULL;
FARPROC p_DeleteFileA = NULL;
FARPROC p_DeleteFileTransactedA = NULL;
FARPROC p_DeleteFileTransactedW = NULL;
FARPROC p_DeleteFileW = NULL;
FARPROC p_DeleteProcThreadAttributeList = NULL;
FARPROC p_DeleteStateAtomValue = NULL;
FARPROC p_DeleteStateContainer = NULL;
FARPROC p_DeleteStateContainerValue = NULL;
FARPROC p_DeleteTimerQueue = NULL;
FARPROC p_DeleteTimerQueueEx = NULL;
FARPROC p_DeleteTimerQueueTimer = NULL;
FARPROC p_DeleteVolumeMountPointA = NULL;
FARPROC p_DeleteVolumeMountPointW = NULL;
FARPROC p_DeviceIoControl = NULL;
FARPROC p_DisableThreadLibraryCalls = NULL;
FARPROC p_DisableThreadProfiling = NULL;
FARPROC p_DisassociateCurrentThreadFromCallback = NULL;
FARPROC p_DisconnectNamedPipe = NULL;
FARPROC p_DnsHostnameToComputerNameA = NULL;
FARPROC p_DnsHostnameToComputerNameW = NULL;
FARPROC p_DosDateTimeToFileTime = NULL;
FARPROC p_DosPathToSessionPathA = NULL;
FARPROC p_DosPathToSessionPathW = NULL;
FARPROC p_DuplicateConsoleHandle = NULL;
FARPROC p_DuplicateEncryptionInfoFileExt = NULL;
FARPROC p_DuplicateHandle = NULL;
FARPROC p_DuplicateStateContainerHandle = NULL;
FARPROC p_EnableThreadProfiling = NULL;
FARPROC p_EncodePointer = NULL;
FARPROC p_EncodeSystemPointer = NULL;
FARPROC p_EndUpdateResourceA = NULL;
FARPROC p_EndUpdateResourceW = NULL;
FARPROC p_EnterCriticalSection = NULL;
FARPROC p_EnumCalendarInfoA = NULL;
FARPROC p_EnumCalendarInfoExA = NULL;
FARPROC p_EnumCalendarInfoExEx = NULL;
FARPROC p_EnumCalendarInfoExW = NULL;
FARPROC p_EnumCalendarInfoW = NULL;
FARPROC p_EnumDateFormatsA = NULL;
FARPROC p_EnumDateFormatsExA = NULL;
FARPROC p_EnumDateFormatsExEx = NULL;
FARPROC p_EnumDateFormatsExW = NULL;
FARPROC p_EnumDateFormatsW = NULL;
FARPROC p_EnumLanguageGroupLocalesA = NULL;
FARPROC p_EnumLanguageGroupLocalesW = NULL;
FARPROC p_EnumResourceLanguagesA = NULL;
FARPROC p_EnumResourceLanguagesExA = NULL;
FARPROC p_EnumResourceLanguagesExW = NULL;
FARPROC p_EnumResourceLanguagesW = NULL;
FARPROC p_EnumResourceNamesA = NULL;
FARPROC p_EnumResourceNamesExA = NULL;
FARPROC p_EnumResourceNamesExW = NULL;
FARPROC p_EnumResourceNamesW = NULL;
FARPROC p_EnumResourceTypesA = NULL;
FARPROC p_EnumResourceTypesExA = NULL;
FARPROC p_EnumResourceTypesExW = NULL;
FARPROC p_EnumResourceTypesW = NULL;
FARPROC p_EnumSystemCodePagesA = NULL;
FARPROC p_EnumSystemCodePagesW = NULL;
FARPROC p_EnumSystemFirmwareTables = NULL;
FARPROC p_EnumSystemGeoID = NULL;
FARPROC p_EnumSystemLanguageGroupsA = NULL;
FARPROC p_EnumSystemLanguageGroupsW = NULL;
FARPROC p_EnumSystemLocalesA = NULL;
FARPROC p_EnumSystemLocalesEx = NULL;
FARPROC p_EnumSystemLocalesW = NULL;
FARPROC p_EnumTimeFormatsA = NULL;
FARPROC p_EnumTimeFormatsEx = NULL;
FARPROC p_EnumTimeFormatsW = NULL;
FARPROC p_EnumUILanguagesA = NULL;
FARPROC p_EnumUILanguagesW = NULL;
FARPROC p_EnumerateLocalComputerNamesA = NULL;
FARPROC p_EnumerateLocalComputerNamesW = NULL;
FARPROC p_EnumerateStateAtomValues = NULL;
FARPROC p_EnumerateStateContainerItems = NULL;
FARPROC p_EraseTape = NULL;
FARPROC p_EscapeCommFunction = NULL;
FARPROC p_ExitProcess = NULL;
FARPROC p_ExitThread = NULL;
FARPROC p_ExitVDM = NULL;
FARPROC p_ExpandEnvironmentStringsA = NULL;
FARPROC p_ExpandEnvironmentStringsW = NULL;
FARPROC p_ExpungeConsoleCommandHistoryA = NULL;
FARPROC p_ExpungeConsoleCommandHistoryW = NULL;
FARPROC p_FatalAppExitA = NULL;
FARPROC p_FatalAppExitW = NULL;
FARPROC p_FatalExit = NULL;
FARPROC p_FileTimeToDosDateTime = NULL;
FARPROC p_FileTimeToLocalFileTime = NULL;
FARPROC p_FileTimeToSystemTime = NULL;
FARPROC p_FillConsoleOutputAttribute = NULL;
FARPROC p_FillConsoleOutputCharacterA = NULL;
FARPROC p_FillConsoleOutputCharacterW = NULL;
FARPROC p_FindActCtxSectionGuid = NULL;
FARPROC p_FindActCtxSectionGuidWorker = NULL;
FARPROC p_FindActCtxSectionStringA = NULL;
FARPROC p_FindActCtxSectionStringW = NULL;
FARPROC p_FindActCtxSectionStringWWorker = NULL;
FARPROC p_FindAtomA = NULL;
FARPROC p_FindAtomW = NULL;
FARPROC p_FindClose = NULL;
FARPROC p_FindCloseChangeNotification = NULL;
FARPROC p_FindFirstChangeNotificationA = NULL;
FARPROC p_FindFirstChangeNotificationW = NULL;
FARPROC p_FindFirstFileA = NULL;
FARPROC p_FindFirstFileExA = NULL;
FARPROC p_FindFirstFileExW = NULL;
FARPROC p_FindFirstFileNameTransactedW = NULL;
FARPROC p_FindFirstFileNameW = NULL;
FARPROC p_FindFirstFileTransactedA = NULL;
FARPROC p_FindFirstFileTransactedW = NULL;
FARPROC p_FindFirstFileW = NULL;
FARPROC p_FindFirstStreamTransactedW = NULL;
FARPROC p_FindFirstStreamW = NULL;
FARPROC p_FindFirstVolumeA = NULL;
FARPROC p_FindFirstVolumeMountPointA = NULL;
FARPROC p_FindFirstVolumeMountPointW = NULL;
FARPROC p_FindFirstVolumeW = NULL;
FARPROC p_FindNLSString = NULL;
FARPROC p_FindNLSStringEx = NULL;
FARPROC p_FindNextChangeNotification = NULL;
FARPROC p_FindNextFileA = NULL;
FARPROC p_FindNextFileNameW = NULL;
FARPROC p_FindNextFileW = NULL;
FARPROC p_FindNextStreamW = NULL;
FARPROC p_FindNextVolumeA = NULL;
FARPROC p_FindNextVolumeMountPointA = NULL;
FARPROC p_FindNextVolumeMountPointW = NULL;
FARPROC p_FindNextVolumeW = NULL;
FARPROC p_FindResourceA = NULL;
FARPROC p_FindResourceExA = NULL;
FARPROC p_FindResourceExW = NULL;
FARPROC p_FindResourceW = NULL;
FARPROC p_FindStringOrdinal = NULL;
FARPROC p_FindVolumeClose = NULL;
FARPROC p_FindVolumeMountPointClose = NULL;
FARPROC p_FlsAlloc = NULL;
FARPROC p_FlsFree = NULL;
FARPROC p_FlsGetValue = NULL;
FARPROC p_FlsSetValue = NULL;
FARPROC p_FlushConsoleInputBuffer = NULL;
FARPROC p_FlushFileBuffers = NULL;
FARPROC p_FlushInstructionCache = NULL;
FARPROC p_FlushProcessWriteBuffers = NULL;
FARPROC p_FlushViewOfFile = NULL;
FARPROC p_FoldStringA = NULL;
FARPROC p_FoldStringW = NULL;
FARPROC p_FormatMessageA = NULL;
FARPROC p_FormatMessageW = NULL;
FARPROC p_FreeConsole = NULL;
FARPROC p_FreeEnvironmentStringsA = NULL;
FARPROC p_FreeEnvironmentStringsW = NULL;
FARPROC p_FreeLibrary = NULL;
FARPROC p_FreeLibraryAndExitThread = NULL;
FARPROC p_FreeLibraryWhenCallbackReturns = NULL;
FARPROC p_FreeResource = NULL;
FARPROC p_FreeUserPhysicalPages = NULL;
FARPROC p_GenerateConsoleCtrlEvent = NULL;
FARPROC p_GetACP = NULL;
FARPROC p_GetActiveProcessorCount = NULL;
FARPROC p_GetActiveProcessorGroupCount = NULL;
FARPROC p_GetAppContainerAce = NULL;
FARPROC p_GetAppContainerNamedObjectPath = NULL;
FARPROC p_GetApplicationRecoveryCallback = NULL;
FARPROC p_GetApplicationRecoveryCallbackWorker = NULL;
FARPROC p_GetApplicationRestartSettings = NULL;
FARPROC p_GetApplicationRestartSettingsWorker = NULL;
FARPROC p_GetAtomNameA = NULL;
FARPROC p_GetAtomNameW = NULL;
FARPROC p_GetBinaryType = NULL;
FARPROC p_GetBinaryTypeA = NULL;
FARPROC p_GetBinaryTypeW = NULL;
FARPROC p_GetCPInfo = NULL;
FARPROC p_GetCPInfoExA = NULL;
FARPROC p_GetCPInfoExW = NULL;
FARPROC p_GetCachedSigningLevel = NULL;
FARPROC p_GetCalendarDateFormat = NULL;
FARPROC p_GetCalendarDateFormatEx = NULL;
FARPROC p_GetCalendarDaysInMonth = NULL;
FARPROC p_GetCalendarDifferenceInDays = NULL;
FARPROC p_GetCalendarInfoA = NULL;
FARPROC p_GetCalendarInfoEx = NULL;
FARPROC p_GetCalendarInfoW = NULL;
FARPROC p_GetCalendarMonthsInYear = NULL;
FARPROC p_GetCalendarSupportedDateRange = NULL;
FARPROC p_GetCalendarWeekNumber = NULL;
FARPROC p_GetComPlusPackageInstallStatus = NULL;
FARPROC p_GetCommConfig = NULL;
FARPROC p_GetCommMask = NULL;
FARPROC p_GetCommModemStatus = NULL;
FARPROC p_GetCommProperties = NULL;
FARPROC p_GetCommState = NULL;
FARPROC p_GetCommTimeouts = NULL;
FARPROC p_GetCommandLineA = NULL;
FARPROC p_GetCommandLineW = NULL;
FARPROC p_GetCompressedFileSizeA = NULL;
FARPROC p_GetCompressedFileSizeTransactedA = NULL;
FARPROC p_GetCompressedFileSizeTransactedW = NULL;
FARPROC p_GetCompressedFileSizeW = NULL;
FARPROC p_GetComputerNameA = NULL;
FARPROC p_GetComputerNameExA = NULL;
FARPROC p_GetComputerNameExW = NULL;
FARPROC p_GetComputerNameW = NULL;
FARPROC p_GetConsoleAliasA = NULL;
FARPROC p_GetConsoleAliasExesA = NULL;
FARPROC p_GetConsoleAliasExesLengthA = NULL;
FARPROC p_GetConsoleAliasExesLengthW = NULL;
FARPROC p_GetConsoleAliasExesW = NULL;
FARPROC p_GetConsoleAliasW = NULL;
FARPROC p_GetConsoleAliasesA = NULL;
FARPROC p_GetConsoleAliasesLengthA = NULL;
FARPROC p_GetConsoleAliasesLengthW = NULL;
FARPROC p_GetConsoleAliasesW = NULL;
FARPROC p_GetConsoleCP = NULL;
FARPROC p_GetConsoleCharType = NULL;
FARPROC p_GetConsoleCommandHistoryA = NULL;
FARPROC p_GetConsoleCommandHistoryLengthA = NULL;
FARPROC p_GetConsoleCommandHistoryLengthW = NULL;
FARPROC p_GetConsoleCommandHistoryW = NULL;
FARPROC p_GetConsoleCursorInfo = NULL;
FARPROC p_GetConsoleCursorMode = NULL;
FARPROC p_GetConsoleDisplayMode = NULL;
FARPROC p_GetConsoleFontInfo = NULL;
FARPROC p_GetConsoleFontSize = NULL;
FARPROC p_GetConsoleHardwareState = NULL;
FARPROC p_GetConsoleHistoryInfo = NULL;
FARPROC p_GetConsoleInputExeNameA = NULL;
FARPROC p_GetConsoleInputExeNameW = NULL;
FARPROC p_GetConsoleInputWaitHandle = NULL;
FARPROC p_GetConsoleKeyboardLayoutNameA = NULL;
FARPROC p_GetConsoleKeyboardLayoutNameW = NULL;
FARPROC p_GetConsoleMode = NULL;
FARPROC p_GetConsoleNlsMode = NULL;
FARPROC p_GetConsoleOriginalTitleA = NULL;
FARPROC p_GetConsoleOriginalTitleW = NULL;
FARPROC p_GetConsoleOutputCP = NULL;
FARPROC p_GetConsoleProcessList = NULL;
FARPROC p_GetConsoleScreenBufferInfo = NULL;
FARPROC p_GetConsoleScreenBufferInfoEx = NULL;
FARPROC p_GetConsoleSelectionInfo = NULL;
FARPROC p_GetConsoleTitleA = NULL;
FARPROC p_GetConsoleTitleW = NULL;
FARPROC p_GetConsoleWindow = NULL;
FARPROC p_GetCurrencyFormatA = NULL;
FARPROC p_GetCurrencyFormatEx = NULL;
FARPROC p_GetCurrencyFormatW = NULL;
FARPROC p_GetCurrentActCtx = NULL;
FARPROC p_GetCurrentActCtxWorker = NULL;
FARPROC p_GetCurrentConsoleFont = NULL;
FARPROC p_GetCurrentConsoleFontEx = NULL;
FARPROC p_GetCurrentDirectoryA = NULL;
FARPROC p_GetCurrentDirectoryW = NULL;
FARPROC p_GetCurrentPackageFamilyName = NULL;
FARPROC p_GetCurrentPackageFullName = NULL;
FARPROC p_GetCurrentPackageId = NULL;
FARPROC p_GetCurrentPackageInfo = NULL;
FARPROC p_GetCurrentPackagePath = NULL;
FARPROC p_GetCurrentProcess = NULL;
FARPROC p_GetCurrentProcessId = NULL;
FARPROC p_GetCurrentProcessorNumber = NULL;
FARPROC p_GetCurrentProcessorNumberEx = NULL;
FARPROC p_GetCurrentThread = NULL;
FARPROC p_GetCurrentThreadId = NULL;
FARPROC p_GetCurrentThreadStackLimits = NULL;
FARPROC p_GetDateFormatA = NULL;
FARPROC p_GetDateFormatAWorker = NULL;
FARPROC p_GetDateFormatEx = NULL;
FARPROC p_GetDateFormatW = NULL;
FARPROC p_GetDateFormatWWorker = NULL;
FARPROC p_GetDefaultCommConfigA = NULL;
FARPROC p_GetDefaultCommConfigW = NULL;
FARPROC p_GetDevicePowerState = NULL;
FARPROC p_GetDiskFreeSpaceA = NULL;
FARPROC p_GetDiskFreeSpaceExA = NULL;
FARPROC p_GetDiskFreeSpaceExW = NULL;
FARPROC p_GetDiskFreeSpaceW = NULL;
FARPROC p_GetDllDirectoryA = NULL;
FARPROC p_GetDllDirectoryW = NULL;
FARPROC p_GetDriveTypeA = NULL;
FARPROC p_GetDriveTypeW = NULL;
FARPROC p_GetDurationFormat = NULL;
FARPROC p_GetDurationFormatEx = NULL;
FARPROC p_GetDynamicTimeZoneInformation = NULL;
FARPROC p_GetEnabledXStateFeatures = NULL;
FARPROC p_GetEnvironmentStrings = NULL;
FARPROC p_GetEnvironmentStringsA = NULL;
FARPROC p_GetEnvironmentStringsW = NULL;
FARPROC p_GetEnvironmentVariableA = NULL;
FARPROC p_GetEnvironmentVariableW = NULL;
FARPROC p_GetEraNameCountedString = NULL;
FARPROC p_GetErrorMode = NULL;
FARPROC p_GetExitCodeProcess = NULL;
FARPROC p_GetExitCodeThread = NULL;
FARPROC p_GetExpandedNameA = NULL;
FARPROC p_GetExpandedNameW = NULL;
FARPROC p_GetFileAttributesA = NULL;
FARPROC p_GetFileAttributesExA = NULL;
FARPROC p_GetFileAttributesExW = NULL;
FARPROC p_GetFileAttributesTransactedA = NULL;
FARPROC p_GetFileAttributesTransactedW = NULL;
FARPROC p_GetFileAttributesW = NULL;
FARPROC p_GetFileBandwidthReservation = NULL;
FARPROC p_GetFileInformationByHandle = NULL;
FARPROC p_GetFileInformationByHandleEx = NULL;
FARPROC p_GetFileMUIInfo = NULL;
FARPROC p_GetFileMUIPath = NULL;
FARPROC p_GetFileSize = NULL;
FARPROC p_GetFileSizeEx = NULL;
FARPROC p_GetFileTime = NULL;
FARPROC p_GetFileType = NULL;
FARPROC p_GetFinalPathNameByHandleA = NULL;
FARPROC p_GetFinalPathNameByHandleW = NULL;
FARPROC p_GetFirmwareEnvironmentVariableA = NULL;
FARPROC p_GetFirmwareEnvironmentVariableW = NULL;
FARPROC p_GetFirmwareType = NULL;
FARPROC p_GetFullPathNameA = NULL;
FARPROC p_GetFullPathNameTransactedA = NULL;
FARPROC p_GetFullPathNameTransactedW = NULL;
FARPROC p_GetFullPathNameW = NULL;
FARPROC p_GetGeoInfoA = NULL;
FARPROC p_GetGeoInfoW = NULL;
FARPROC p_GetHandleContext = NULL;
FARPROC p_GetHandleInformation = NULL;
FARPROC p_GetHivePath = NULL;
FARPROC p_GetLargePageMinimum = NULL;
FARPROC p_GetLargestConsoleWindowSize = NULL;
FARPROC p_GetLastError = NULL;
FARPROC p_GetLocalTime = NULL;
FARPROC p_GetLocaleInfoA = NULL;
FARPROC p_GetLocaleInfoEx = NULL;
FARPROC p_GetLocaleInfoW = NULL;
FARPROC p_GetLogicalDriveStringsA = NULL;
FARPROC p_GetLogicalDriveStringsW = NULL;
FARPROC p_GetLogicalDrives = NULL;
FARPROC p_GetLogicalProcessorInformation = NULL;
FARPROC p_GetLogicalProcessorInformationEx = NULL;
FARPROC p_GetLongPathNameA = NULL;
FARPROC p_GetLongPathNameTransactedA = NULL;
FARPROC p_GetLongPathNameTransactedW = NULL;
FARPROC p_GetLongPathNameW = NULL;
FARPROC p_GetMailslotInfo = NULL;
FARPROC p_GetMaximumProcessorCount = NULL;
FARPROC p_GetMaximumProcessorGroupCount = NULL;
FARPROC p_GetMemoryErrorHandlingCapabilities = NULL;
FARPROC p_GetModuleFileNameA = NULL;
FARPROC p_GetModuleFileNameW = NULL;
FARPROC p_GetModuleHandleA = NULL;
FARPROC p_GetModuleHandleExA = NULL;
FARPROC p_GetModuleHandleExW = NULL;
FARPROC p_GetModuleHandleW = NULL;
FARPROC p_GetNLSVersion = NULL;
FARPROC p_GetNLSVersionEx = NULL;
FARPROC p_GetNamedPipeAttribute = NULL;
FARPROC p_GetNamedPipeClientComputerNameA = NULL;
FARPROC p_GetNamedPipeClientComputerNameW = NULL;
FARPROC p_GetNamedPipeClientProcessId = NULL;
FARPROC p_GetNamedPipeClientSessionId = NULL;
FARPROC p_GetNamedPipeHandleStateA = NULL;
FARPROC p_GetNamedPipeHandleStateW = NULL;
FARPROC p_GetNamedPipeInfo = NULL;
FARPROC p_GetNamedPipeServerProcessId = NULL;
FARPROC p_GetNamedPipeServerSessionId = NULL;
FARPROC p_GetNativeSystemInfo = NULL;
FARPROC p_GetNextVDMCommand = NULL;
FARPROC p_GetNumaAvailableMemoryNode = NULL;
FARPROC p_GetNumaAvailableMemoryNodeEx = NULL;
FARPROC p_GetNumaHighestNodeNumber = NULL;
FARPROC p_GetNumaNodeNumberFromHandle = NULL;
FARPROC p_GetNumaNodeProcessorMask = NULL;
FARPROC p_GetNumaNodeProcessorMaskEx = NULL;
FARPROC p_GetNumaProcessorNode = NULL;
FARPROC p_GetNumaProcessorNodeEx = NULL;
FARPROC p_GetNumaProximityNode = NULL;
FARPROC p_GetNumaProximityNodeEx = NULL;
FARPROC p_GetNumberFormatA = NULL;
FARPROC p_GetNumberFormatEx = NULL;
FARPROC p_GetNumberFormatW = NULL;
FARPROC p_GetNumberOfConsoleFonts = NULL;
FARPROC p_GetNumberOfConsoleInputEvents = NULL;
FARPROC p_GetNumberOfConsoleMouseButtons = NULL;
FARPROC p_GetOEMCP = NULL;
FARPROC p_GetOverlappedResult = NULL;
FARPROC p_GetOverlappedResultEx = NULL;
FARPROC p_GetPackageFamilyName = NULL;
FARPROC p_GetPackageFullName = NULL;
FARPROC p_GetPackageId = NULL;
FARPROC p_GetPackageInfo = NULL;
FARPROC p_GetPackagePath = NULL;
FARPROC p_GetPackagesByPackageFamily = NULL;
FARPROC p_GetPhysicallyInstalledSystemMemory = NULL;
FARPROC p_GetPriorityClass = NULL;
FARPROC p_GetPrivateProfileIntA = NULL;
FARPROC p_GetPrivateProfileIntW = NULL;
FARPROC p_GetPrivateProfileSectionA = NULL;
FARPROC p_GetPrivateProfileSectionNamesA = NULL;
FARPROC p_GetPrivateProfileSectionNamesW = NULL;
FARPROC p_GetPrivateProfileSectionW = NULL;
FARPROC p_GetPrivateProfileStringA = NULL;
FARPROC p_GetPrivateProfileStringW = NULL;
FARPROC p_GetPrivateProfileStructA = NULL;
FARPROC p_GetPrivateProfileStructW = NULL;
FARPROC p_GetProcAddress = NULL;
FARPROC p_GetProcessAffinityMask = NULL;
FARPROC p_GetProcessDEPPolicy = NULL;
FARPROC p_GetProcessGroupAffinity = NULL;
FARPROC p_GetProcessHandleCount = NULL;
FARPROC p_GetProcessHeap = NULL;
FARPROC p_GetProcessHeaps = NULL;
FARPROC p_GetProcessId = NULL;
FARPROC p_GetProcessIdOfThread = NULL;
FARPROC p_GetProcessInformation = NULL;
FARPROC p_GetProcessIoCounters = NULL;
FARPROC p_GetProcessMitigationPolicy = NULL;
FARPROC p_GetProcessPreferredUILanguages = NULL;
FARPROC p_GetProcessPriorityBoost = NULL;
FARPROC p_GetProcessShutdownParameters = NULL;
FARPROC p_GetProcessTimes = NULL;
FARPROC p_GetProcessVersion = NULL;
FARPROC p_GetProcessWorkingSetSize = NULL;
FARPROC p_GetProcessWorkingSetSizeEx = NULL;
FARPROC p_GetProcessorSystemCycleTime = NULL;
FARPROC p_GetProductInfo = NULL;
FARPROC p_GetProfileIntA = NULL;
FARPROC p_GetProfileIntW = NULL;
FARPROC p_GetProfileSectionA = NULL;
FARPROC p_GetProfileSectionW = NULL;
FARPROC p_GetProfileStringA = NULL;
FARPROC p_GetProfileStringW = NULL;
FARPROC p_GetQueuedCompletionStatus = NULL;
FARPROC p_GetQueuedCompletionStatusEx = NULL;
FARPROC p_GetRoamingLastObservedChangeTime = NULL;
FARPROC p_GetShortPathNameA = NULL;
FARPROC p_GetShortPathNameW = NULL;
FARPROC p_GetStartupInfoA = NULL;
FARPROC p_GetStartupInfoW = NULL;
FARPROC p_GetStateFolder = NULL;
FARPROC p_GetStateRootFolder = NULL;
FARPROC p_GetStateSettingsFolder = NULL;
FARPROC p_GetStateVersion = NULL;
FARPROC p_GetStdHandle = NULL;
FARPROC p_GetStringScripts = NULL;
FARPROC p_GetStringTypeA = NULL;
FARPROC p_GetStringTypeExA = NULL;
FARPROC p_GetStringTypeExW = NULL;
FARPROC p_GetStringTypeW = NULL;
FARPROC p_GetSystemAppDataFolder = NULL;
FARPROC p_GetSystemAppDataKey = NULL;
FARPROC p_GetSystemDEPPolicy = NULL;
FARPROC p_GetSystemDefaultLCID = NULL;
FARPROC p_GetSystemDefaultLangID = NULL;
FARPROC p_GetSystemDefaultLocaleName = NULL;
FARPROC p_GetSystemDefaultUILanguage = NULL;
FARPROC p_GetSystemDirectoryA = NULL;
FARPROC p_GetSystemDirectoryW = NULL;
FARPROC p_GetSystemFileCacheSize = NULL;
FARPROC p_GetSystemFirmwareTable = NULL;
FARPROC p_GetSystemInfo = NULL;
FARPROC p_GetSystemPowerStatus = NULL;
FARPROC p_GetSystemPreferredUILanguages = NULL;
FARPROC p_GetSystemRegistryQuota = NULL;
FARPROC p_GetSystemTime = NULL;
FARPROC p_GetSystemTimeAdjustment = NULL;
FARPROC p_GetSystemTimeAsFileTime = NULL;
FARPROC p_GetSystemTimePreciseAsFileTime = NULL;
FARPROC p_GetSystemTimes = NULL;
FARPROC p_GetSystemWindowsDirectoryA = NULL;
FARPROC p_GetSystemWindowsDirectoryW = NULL;
FARPROC p_GetSystemWow64DirectoryA = NULL;
FARPROC p_GetSystemWow64DirectoryW = NULL;
FARPROC p_GetTapeParameters = NULL;
FARPROC p_GetTapePosition = NULL;
FARPROC p_GetTapeStatus = NULL;
FARPROC p_GetTempFileNameA = NULL;
FARPROC p_GetTempFileNameW = NULL;
FARPROC p_GetTempPathA = NULL;
FARPROC p_GetTempPathW = NULL;
FARPROC p_GetThreadContext = NULL;
FARPROC p_GetThreadErrorMode = NULL;
FARPROC p_GetThreadGroupAffinity = NULL;
FARPROC p_GetThreadIOPendingFlag = NULL;
FARPROC p_GetThreadId = NULL;
FARPROC p_GetThreadIdealProcessorEx = NULL;
FARPROC p_GetThreadInformation = NULL;
FARPROC p_GetThreadLocale = NULL;
FARPROC p_GetThreadPreferredUILanguages = NULL;
FARPROC p_GetThreadPriority = NULL;
FARPROC p_GetThreadPriorityBoost = NULL;
FARPROC p_GetThreadSelectorEntry = NULL;
FARPROC p_GetThreadTimes = NULL;
FARPROC p_GetThreadUILanguage = NULL;
FARPROC p_GetTickCount64 = NULL;
FARPROC p_GetTickCount = NULL;
FARPROC p_GetTimeFormatA = NULL;
FARPROC p_GetTimeFormatAWorker = NULL;
FARPROC p_GetTimeFormatEx = NULL;
FARPROC p_GetTimeFormatW = NULL;
FARPROC p_GetTimeFormatWWorker = NULL;
FARPROC p_GetTimeZoneInformation = NULL;
FARPROC p_GetTimeZoneInformationForYear = NULL;
FARPROC p_GetUILanguageInfo = NULL;
FARPROC p_GetUserDefaultLCID = NULL;
FARPROC p_GetUserDefaultLangID = NULL;
FARPROC p_GetUserDefaultLocaleName = NULL;
FARPROC p_GetUserDefaultUILanguage = NULL;
FARPROC p_GetUserGeoID = NULL;
FARPROC p_GetUserPreferredUILanguages = NULL;
FARPROC p_GetVDMCurrentDirectories = NULL;
FARPROC p_GetVersion = NULL;
FARPROC p_GetVersionExA = NULL;
FARPROC p_GetVersionExW = NULL;
FARPROC p_GetVolumeInformationA = NULL;
FARPROC p_GetVolumeInformationByHandleW = NULL;
FARPROC p_GetVolumeInformationW = NULL;
FARPROC p_GetVolumeNameForVolumeMountPointA = NULL;
FARPROC p_GetVolumeNameForVolumeMountPointW = NULL;
FARPROC p_GetVolumePathNameA = NULL;
FARPROC p_GetVolumePathNameW = NULL;
FARPROC p_GetVolumePathNamesForVolumeNameA = NULL;
FARPROC p_GetVolumePathNamesForVolumeNameW = NULL;
FARPROC p_GetWindowsDirectoryA = NULL;
FARPROC p_GetWindowsDirectoryW = NULL;
FARPROC p_GetWriteWatch = NULL;
FARPROC p_GetXStateFeaturesMask = NULL;
FARPROC p_GlobalAddAtomA = NULL;
FARPROC p_GlobalAddAtomExA = NULL;
FARPROC p_GlobalAddAtomExW = NULL;
FARPROC p_GlobalAddAtomW = NULL;
FARPROC p_GlobalAlloc = NULL;
FARPROC p_GlobalCompact = NULL;
FARPROC p_GlobalDeleteAtom = NULL;
FARPROC p_GlobalFindAtomA = NULL;
FARPROC p_GlobalFindAtomW = NULL;
FARPROC p_GlobalFix = NULL;
FARPROC p_GlobalFlags = NULL;
FARPROC p_GlobalFree = NULL;
FARPROC p_GlobalGetAtomNameA = NULL;
FARPROC p_GlobalGetAtomNameW = NULL;
FARPROC p_GlobalHandle = NULL;
FARPROC p_GlobalLock = NULL;
FARPROC p_GlobalMemoryStatus = NULL;
FARPROC p_GlobalMemoryStatusEx = NULL;
FARPROC p_GlobalReAlloc = NULL;
FARPROC p_GlobalSize = NULL;
FARPROC p_GlobalUnWire = NULL;
FARPROC p_GlobalUnfix = NULL;
FARPROC p_GlobalUnlock = NULL;
FARPROC p_GlobalWire = NULL;
FARPROC p_Heap32First = NULL;
FARPROC p_Heap32ListFirst = NULL;
FARPROC p_Heap32ListNext = NULL;
FARPROC p_Heap32Next = NULL;
FARPROC p_HeapAlloc = NULL;
FARPROC p_HeapCompact = NULL;
FARPROC p_HeapCreate = NULL;
FARPROC p_HeapDestroy = NULL;
FARPROC p_HeapFree = NULL;
FARPROC p_HeapLock = NULL;
FARPROC p_HeapQueryInformation = NULL;
FARPROC p_HeapReAlloc = NULL;
FARPROC p_HeapSetInformation = NULL;
FARPROC p_HeapSize = NULL;
FARPROC p_HeapSummary = NULL;
FARPROC p_HeapUnlock = NULL;
FARPROC p_HeapValidate = NULL;
FARPROC p_HeapWalk = NULL;
FARPROC p_IdnToAscii = NULL;
FARPROC p_IdnToNameprepUnicode = NULL;
FARPROC p_IdnToUnicode = NULL;
FARPROC p_InitAtomTable = NULL;
FARPROC p_InitOnceBeginInitialize = NULL;
FARPROC p_InitOnceComplete = NULL;
FARPROC p_InitOnceExecuteOnce = NULL;
FARPROC p_InitOnceInitialize = NULL;
FARPROC p_InitializeConditionVariable = NULL;
FARPROC p_InitializeContext = NULL;
FARPROC p_InitializeCriticalSection = NULL;
FARPROC p_InitializeCriticalSectionAndSpinCount = NULL;
FARPROC p_InitializeCriticalSectionEx = NULL;
FARPROC p_InitializeProcThreadAttributeList = NULL;
FARPROC p_InitializeSListHead = NULL;
FARPROC p_InitializeSRWLock = NULL;
FARPROC p_InterlockedCompareExchange64 = NULL;
FARPROC p_InterlockedCompareExchange = NULL;
FARPROC p_InterlockedDecrement = NULL;
FARPROC p_InterlockedExchange = NULL;
FARPROC p_InterlockedExchangeAdd = NULL;
FARPROC p_InterlockedFlushSList = NULL;
FARPROC p_InterlockedIncrement = NULL;
FARPROC p_InterlockedPopEntrySList = NULL;
FARPROC p_InterlockedPushEntrySList = NULL;
FARPROC p_InterlockedPushListSListEx = NULL;
FARPROC p_InvalidateConsoleDIBits = NULL;
FARPROC p_IsBadCodePtr = NULL;
FARPROC p_IsBadHugeReadPtr = NULL;
FARPROC p_IsBadHugeWritePtr = NULL;
FARPROC p_IsBadReadPtr = NULL;
FARPROC p_IsBadStringPtrA = NULL;
FARPROC p_IsBadStringPtrW = NULL;
FARPROC p_IsBadWritePtr = NULL;
FARPROC p_IsCalendarLeapDay = NULL;
FARPROC p_IsCalendarLeapMonth = NULL;
FARPROC p_IsCalendarLeapYear = NULL;
FARPROC p_IsDBCSLeadByte = NULL;
FARPROC p_IsDBCSLeadByteEx = NULL;
FARPROC p_IsDebuggerPresent = NULL;
FARPROC p_IsNLSDefinedString = NULL;
FARPROC p_IsNativeVhdBoot = NULL;
FARPROC p_IsNormalizedString = NULL;
FARPROC p_IsProcessInJob = NULL;
FARPROC p_IsProcessorFeaturePresent = NULL;
FARPROC p_IsSystemResumeAutomatic = NULL;
FARPROC p_IsThreadAFiber = NULL;
FARPROC p_IsThreadpoolTimerSet = NULL;
FARPROC p_IsValidCalDateTime = NULL;
FARPROC p_IsValidCodePage = NULL;
FARPROC p_IsValidLanguageGroup = NULL;
FARPROC p_IsValidLocale = NULL;
FARPROC p_IsValidLocaleName = NULL;
FARPROC p_IsValidNLSVersion = NULL;
FARPROC p_IsWow64Process = NULL;
FARPROC p_K32EmptyWorkingSet = NULL;
FARPROC p_K32EnumDeviceDrivers = NULL;
FARPROC p_K32EnumPageFilesA = NULL;
FARPROC p_K32EnumPageFilesW = NULL;
FARPROC p_K32EnumProcessModules = NULL;
FARPROC p_K32EnumProcessModulesEx = NULL;
FARPROC p_K32EnumProcesses = NULL;
FARPROC p_K32GetDeviceDriverBaseNameA = NULL;
FARPROC p_K32GetDeviceDriverBaseNameW = NULL;
FARPROC p_K32GetDeviceDriverFileNameA = NULL;
FARPROC p_K32GetDeviceDriverFileNameW = NULL;
FARPROC p_K32GetMappedFileNameA = NULL;
FARPROC p_K32GetMappedFileNameW = NULL;
FARPROC p_K32GetModuleBaseNameA = NULL;
FARPROC p_K32GetModuleBaseNameW = NULL;
FARPROC p_K32GetModuleFileNameExA = NULL;
FARPROC p_K32GetModuleFileNameExW = NULL;
FARPROC p_K32GetModuleInformation = NULL;
FARPROC p_K32GetPerformanceInfo = NULL;
FARPROC p_K32GetProcessImageFileNameA = NULL;
FARPROC p_K32GetProcessImageFileNameW = NULL;
FARPROC p_K32GetProcessMemoryInfo = NULL;
FARPROC p_K32GetWsChanges = NULL;
FARPROC p_K32GetWsChangesEx = NULL;
FARPROC p_K32InitializeProcessForWsWatch = NULL;
FARPROC p_K32QueryWorkingSet = NULL;
FARPROC p_K32QueryWorkingSetEx = NULL;
FARPROC p_LCIDToLocaleName = NULL;
FARPROC p_LCMapStringA = NULL;
FARPROC p_LCMapStringEx = NULL;
FARPROC p_LCMapStringW = NULL;
FARPROC p_LZClose = NULL;
FARPROC p_LZCloseFile = NULL;
FARPROC p_LZCopy = NULL;
FARPROC p_LZCreateFileW = NULL;
FARPROC p_LZDone = NULL;
FARPROC p_LZInit = NULL;
FARPROC p_LZOpenFileA = NULL;
FARPROC p_LZOpenFileW = NULL;
FARPROC p_LZRead = NULL;
FARPROC p_LZSeek = NULL;
FARPROC p_LZStart = NULL;
FARPROC p_LeaveCriticalSection = NULL;
FARPROC p_LeaveCriticalSectionWhenCallbackReturns = NULL;
FARPROC p_LoadAppInitDlls = NULL;
FARPROC p_LoadLibraryA = NULL;
FARPROC p_LoadLibraryExA = NULL;
FARPROC p_LoadLibraryExW = NULL;
FARPROC p_LoadLibraryW = NULL;
FARPROC p_LoadModule = NULL;
FARPROC p_LoadPackagedLibrary = NULL;
FARPROC p_LoadResource = NULL;
FARPROC p_LoadStringBaseExW = NULL;
FARPROC p_LoadStringBaseW = NULL;
FARPROC p_LocalAlloc = NULL;
FARPROC p_LocalCompact = NULL;
FARPROC p_LocalFileTimeToFileTime = NULL;
FARPROC p_LocalFlags = NULL;
FARPROC p_LocalFree = NULL;
FARPROC p_LocalHandle = NULL;
FARPROC p_LocalLock = NULL;
FARPROC p_LocalReAlloc = NULL;
FARPROC p_LocalShrink = NULL;
FARPROC p_LocalSize = NULL;
FARPROC p_LocalUnlock = NULL;
FARPROC p_LocaleNameToLCID = NULL;
FARPROC p_LocateXStateFeature = NULL;
FARPROC p_LockFile = NULL;
FARPROC p_LockFileEx = NULL;
FARPROC p_LockResource = NULL;
FARPROC p_MapUserPhysicalPages = NULL;
FARPROC p_MapUserPhysicalPagesScatter = NULL;
FARPROC p_MapViewOfFile = NULL;
FARPROC p_MapViewOfFileEx = NULL;
FARPROC p_MapViewOfFileExNuma = NULL;
FARPROC p_Module32First = NULL;
FARPROC p_Module32FirstW = NULL;
FARPROC p_Module32Next = NULL;
FARPROC p_Module32NextW = NULL;
FARPROC p_MoveFileA = NULL;
FARPROC p_MoveFileExA = NULL;
FARPROC p_MoveFileExW = NULL;
FARPROC p_MoveFileTransactedA = NULL;
FARPROC p_MoveFileTransactedW = NULL;
FARPROC p_MoveFileW = NULL;
FARPROC p_MoveFileWithProgressA = NULL;
FARPROC p_MoveFileWithProgressW = NULL;
FARPROC p_MulDiv = NULL;
FARPROC p_MultiByteToWideChar = NULL;
FARPROC p_NeedCurrentDirectoryForExePathA = NULL;
FARPROC p_NeedCurrentDirectoryForExePathW = NULL;
FARPROC p_NlsCheckPolicy = NULL;
FARPROC p_NlsEventDataDescCreate = NULL;
FARPROC p_NlsGetCacheUpdateCount = NULL;
FARPROC p_NlsUpdateLocale = NULL;
FARPROC p_NlsUpdateSystemLocale = NULL;
FARPROC p_NlsWriteEtwEvent = NULL;
FARPROC p_NormalizeString = NULL;
FARPROC p_NotifyMountMgr = NULL;
FARPROC p_NotifyUILanguageChange = NULL;
FARPROC p_NtVdm64CreateProcessInternalW = NULL;
FARPROC p_OpenConsoleW = NULL;
FARPROC p_OpenConsoleWStub = NULL;
FARPROC p_OpenEventA = NULL;
FARPROC p_OpenEventW = NULL;
FARPROC p_OpenFile = NULL;
FARPROC p_OpenFileById = NULL;
FARPROC p_OpenFileMappingA = NULL;
FARPROC p_OpenFileMappingW = NULL;
FARPROC p_OpenJobObjectA = NULL;
FARPROC p_OpenJobObjectW = NULL;
FARPROC p_OpenMutexA = NULL;
FARPROC p_OpenMutexW = NULL;
FARPROC p_OpenPackageInfoByFullName = NULL;
FARPROC p_OpenPrivateNamespaceA = NULL;
FARPROC p_OpenPrivateNamespaceW = NULL;
FARPROC p_OpenProcess = NULL;
FARPROC p_OpenProcessToken = NULL;
FARPROC p_OpenProfileUserMapping = NULL;
FARPROC p_OpenRoamingMutexes = NULL;
FARPROC p_OpenRoamingNotificationEvent = NULL;
FARPROC p_OpenSemaphoreA = NULL;
FARPROC p_OpenSemaphoreW = NULL;
FARPROC p_OpenState = NULL;
FARPROC p_OpenStateAtom = NULL;
FARPROC p_OpenStateExplicit = NULL;
FARPROC p_OpenThread = NULL;
FARPROC p_OpenThreadToken = NULL;
FARPROC p_OpenWaitableTimerA = NULL;
FARPROC p_OpenWaitableTimerW = NULL;
FARPROC p_OutputDebugStringA = NULL;
FARPROC p_OutputDebugStringW = NULL;
FARPROC p_OverrideRoamingDataModificationTimesInRange = NULL;
FARPROC p_PackageFamilyNameFromFullName = NULL;
FARPROC p_PackageFamilyNameFromId = NULL;
FARPROC p_PackageFullNameFromId = NULL;
FARPROC p_PackageIdFromFullName = NULL;
FARPROC p_PackageNameAndPublisherIdFromFamilyName = NULL;
FARPROC p_PeekConsoleInputA = NULL;
FARPROC p_PeekConsoleInputW = NULL;
FARPROC p_PeekNamedPipe = NULL;
FARPROC p_PostQueuedCompletionStatus = NULL;
FARPROC p_PowerClearRequest = NULL;
FARPROC p_PowerCreateRequest = NULL;
FARPROC p_PowerSetRequest = NULL;
FARPROC p_PrefetchVirtualMemory = NULL;
FARPROC p_PrepareTape = NULL;
FARPROC p_PrivCopyFileExW = NULL;
FARPROC p_PrivMoveFileIdentityW = NULL;
FARPROC p_Process32First = NULL;
FARPROC p_Process32FirstW = NULL;
FARPROC p_Process32Next = NULL;
FARPROC p_Process32NextW = NULL;
FARPROC p_ProcessIdToSessionId = NULL;
FARPROC p_PublishStateChangeNotification = NULL;
FARPROC p_PulseEvent = NULL;
FARPROC p_PurgeComm = NULL;
FARPROC p_QueryActCtxSettingsW = NULL;
FARPROC p_QueryActCtxSettingsWWorker = NULL;
FARPROC p_QueryActCtxW = NULL;
FARPROC p_QueryActCtxWWorker = NULL;
FARPROC p_QueryDepthSList = NULL;
FARPROC p_QueryDosDeviceA = NULL;
FARPROC p_QueryDosDeviceW = NULL;
FARPROC p_QueryFullProcessImageNameA = NULL;
FARPROC p_QueryFullProcessImageNameW = NULL;
FARPROC p_QueryIdleProcessorCycleTime = NULL;
FARPROC p_QueryIdleProcessorCycleTimeEx = NULL;
FARPROC p_QueryInformationJobObject = NULL;
FARPROC p_QueryMemoryResourceNotification = NULL;
FARPROC p_QueryPerformanceCounter = NULL;
FARPROC p_QueryPerformanceFrequency = NULL;
FARPROC p_QueryProcessAffinityUpdateMode = NULL;
FARPROC p_QueryProcessCycleTime = NULL;
FARPROC p_QueryStateAtomValueInfo = NULL;
FARPROC p_QueryStateContainerItemInfo = NULL;
FARPROC p_QueryThreadCycleTime = NULL;
FARPROC p_QueryThreadProfiling = NULL;
FARPROC p_QueryThreadpoolStackInformation = NULL;
FARPROC p_QueryUnbiasedInterruptTime = NULL;
FARPROC p_QueueUserAPC = NULL;
FARPROC p_QueueUserWorkItem = NULL;
FARPROC p_RaiseException = NULL;
FARPROC p_RaiseFailFastException = NULL;
FARPROC p_RaiseInvalid16BitExeError = NULL;
FARPROC p_ReOpenFile = NULL;
FARPROC p_ReadConsoleA = NULL;
FARPROC p_ReadConsoleInputA = NULL;
FARPROC p_ReadConsoleInputExA = NULL;
FARPROC p_ReadConsoleInputExW = NULL;
FARPROC p_ReadConsoleInputW = NULL;
FARPROC p_ReadConsoleOutputA = NULL;
FARPROC p_ReadConsoleOutputAttribute = NULL;
FARPROC p_ReadConsoleOutputCharacterA = NULL;
FARPROC p_ReadConsoleOutputCharacterW = NULL;
FARPROC p_ReadConsoleOutputW = NULL;
FARPROC p_ReadConsoleW = NULL;
FARPROC p_ReadDirectoryChangesW = NULL;
FARPROC p_ReadFile = NULL;
FARPROC p_ReadFileEx = NULL;
FARPROC p_ReadFileScatter = NULL;
FARPROC p_ReadProcessMemory = NULL;
FARPROC p_ReadStateAtomValue = NULL;
FARPROC p_ReadStateContainerValue = NULL;
FARPROC p_ReadThreadProfilingData = NULL;
FARPROC p_RegCloseKey = NULL;
FARPROC p_RegCopyTreeW = NULL;
FARPROC p_RegCreateKeyExA = NULL;
FARPROC p_RegCreateKeyExW = NULL;
FARPROC p_RegDeleteKeyExA = NULL;
FARPROC p_RegDeleteKeyExW = NULL;
FARPROC p_RegDeleteTreeA = NULL;
FARPROC p_RegDeleteTreeW = NULL;
FARPROC p_RegDeleteValueA = NULL;
FARPROC p_RegDeleteValueW = NULL;
FARPROC p_RegDisablePredefinedCacheEx = NULL;
FARPROC p_RegEnumKeyExA = NULL;
FARPROC p_RegEnumKeyExW = NULL;
FARPROC p_RegEnumValueA = NULL;
FARPROC p_RegEnumValueW = NULL;
FARPROC p_RegFlushKey = NULL;
FARPROC p_RegGetKeySecurity = NULL;
FARPROC p_RegGetValueA = NULL;
FARPROC p_RegGetValueW = NULL;
FARPROC p_RegLoadKeyA = NULL;
FARPROC p_RegLoadKeyW = NULL;
FARPROC p_RegLoadMUIStringA = NULL;
FARPROC p_RegLoadMUIStringW = NULL;
FARPROC p_RegNotifyChangeKeyValue = NULL;
FARPROC p_RegOpenCurrentUser = NULL;
FARPROC p_RegOpenKeyExA = NULL;
FARPROC p_RegOpenKeyExW = NULL;
FARPROC p_RegOpenUserClassesRoot = NULL;
FARPROC p_RegQueryInfoKeyA = NULL;
FARPROC p_RegQueryInfoKeyW = NULL;
FARPROC p_RegQueryValueExA = NULL;
FARPROC p_RegQueryValueExW = NULL;
FARPROC p_RegRestoreKeyA = NULL;
FARPROC p_RegRestoreKeyW = NULL;
FARPROC p_RegSaveKeyExA = NULL;
FARPROC p_RegSaveKeyExW = NULL;
FARPROC p_RegSetKeySecurity = NULL;
FARPROC p_RegSetValueExA = NULL;
FARPROC p_RegSetValueExW = NULL;
FARPROC p_RegUnLoadKeyA = NULL;
FARPROC p_RegUnLoadKeyW = NULL;
FARPROC p_RegisterApplicationRecoveryCallback = NULL;
FARPROC p_RegisterApplicationRestart = NULL;
FARPROC p_RegisterBadMemoryNotification = NULL;
FARPROC p_RegisterConsoleIME = NULL;
FARPROC p_RegisterConsoleOS2 = NULL;
FARPROC p_RegisterConsoleVDM = NULL;
FARPROC p_RegisterStateChangeNotification = NULL;
FARPROC p_RegisterWaitForInputIdle = NULL;
FARPROC p_RegisterWaitForSingleObject = NULL;
FARPROC p_RegisterWaitForSingleObjectEx = NULL;
FARPROC p_RegisterWowBaseHandlers = NULL;
FARPROC p_RegisterWowExec = NULL;
FARPROC p_ReleaseActCtx = NULL;
FARPROC p_ReleaseActCtxWorker = NULL;
FARPROC p_ReleaseMutex = NULL;
FARPROC p_ReleaseMutexWhenCallbackReturns = NULL;
FARPROC p_ReleaseSRWLockExclusive = NULL;
FARPROC p_ReleaseSRWLockShared = NULL;
FARPROC p_ReleaseSemaphore = NULL;
FARPROC p_ReleaseSemaphoreWhenCallbackReturns = NULL;
FARPROC p_RemoveDirectoryA = NULL;
FARPROC p_RemoveDirectoryTransactedA = NULL;
FARPROC p_RemoveDirectoryTransactedW = NULL;
FARPROC p_RemoveDirectoryW = NULL;
FARPROC p_RemoveDllDirectory = NULL;
FARPROC p_RemoveLocalAlternateComputerNameA = NULL;
FARPROC p_RemoveLocalAlternateComputerNameW = NULL;
FARPROC p_RemoveSecureMemoryCacheCallback = NULL;
FARPROC p_RemoveVectoredContinueHandler = NULL;
FARPROC p_RemoveVectoredExceptionHandler = NULL;
FARPROC p_ReplaceFile = NULL;
FARPROC p_ReplaceFileA = NULL;
FARPROC p_ReplaceFileW = NULL;
FARPROC p_ReplacePartitionUnit = NULL;
FARPROC p_RequestDeviceWakeup = NULL;
FARPROC p_RequestWakeupLatency = NULL;
FARPROC p_ResetEvent = NULL;
FARPROC p_ResetState = NULL;
FARPROC p_ResetWriteWatch = NULL;
FARPROC p_ResolveDelayLoadedAPI = NULL;
FARPROC p_ResolveDelayLoadsFromDll = NULL;
FARPROC p_ResolveLocaleName = NULL;
FARPROC p_RestoreLastError = NULL;
FARPROC p_ResumeThread = NULL;
FARPROC p_RtlCaptureContext = NULL;
FARPROC p_RtlCaptureStackBackTrace = NULL;
FARPROC p_RtlFillMemory = NULL;
FARPROC p_RtlMoveMemory = NULL;
FARPROC p_RtlUnwind = NULL;
FARPROC p_RtlZeroMemory = NULL;
FARPROC p_ScrollConsoleScreenBufferA = NULL;
FARPROC p_ScrollConsoleScreenBufferW = NULL;
FARPROC p_SearchPathA = NULL;
FARPROC p_SearchPathW = NULL;
FARPROC p_SetCachedSigningLevel = NULL;
FARPROC p_SetCalendarInfoA = NULL;
FARPROC p_SetCalendarInfoW = NULL;
FARPROC p_SetComPlusPackageInstallStatus = NULL;
FARPROC p_SetCommBreak = NULL;
FARPROC p_SetCommConfig = NULL;
FARPROC p_SetCommMask = NULL;
FARPROC p_SetCommState = NULL;
FARPROC p_SetCommTimeouts = NULL;
FARPROC p_SetComputerNameA = NULL;
FARPROC p_SetComputerNameExA = NULL;
FARPROC p_SetComputerNameExW = NULL;
FARPROC p_SetComputerNameW = NULL;
FARPROC p_SetConsoleActiveScreenBuffer = NULL;
FARPROC p_SetConsoleCP = NULL;
FARPROC p_SetConsoleCtrlHandler = NULL;
FARPROC p_SetConsoleCursor = NULL;
FARPROC p_SetConsoleCursorInfo = NULL;
FARPROC p_SetConsoleCursorMode = NULL;
FARPROC p_SetConsoleCursorPosition = NULL;
FARPROC p_SetConsoleDisplayMode = NULL;
FARPROC p_SetConsoleFont = NULL;
FARPROC p_SetConsoleHardwareState = NULL;
FARPROC p_SetConsoleHistoryInfo = NULL;
FARPROC p_SetConsoleIcon = NULL;
FARPROC p_SetConsoleInputExeNameA = NULL;
FARPROC p_SetConsoleInputExeNameW = NULL;
FARPROC p_SetConsoleKeyShortcuts = NULL;
FARPROC p_SetConsoleLocalEUDC = NULL;
FARPROC p_SetConsoleMaximumWindowSize = NULL;
FARPROC p_SetConsoleMenuClose = NULL;
FARPROC p_SetConsoleMode = NULL;
FARPROC p_SetConsoleNlsMode = NULL;
FARPROC p_SetConsoleNumberOfCommandsA = NULL;
FARPROC p_SetConsoleNumberOfCommandsW = NULL;
FARPROC p_SetConsoleOS2OemFormat = NULL;
FARPROC p_SetConsoleOutputCP = NULL;
FARPROC p_SetConsolePalette = NULL;
FARPROC p_SetConsoleScreenBufferInfoEx = NULL;
FARPROC p_SetConsoleScreenBufferSize = NULL;
FARPROC p_SetConsoleTextAttribute = NULL;
FARPROC p_SetConsoleTitleA = NULL;
FARPROC p_SetConsoleTitleW = NULL;
FARPROC p_SetConsoleWindowInfo = NULL;
FARPROC p_SetCriticalSectionSpinCount = NULL;
FARPROC p_SetCurrentConsoleFontEx = NULL;
FARPROC p_SetCurrentDirectoryA = NULL;
FARPROC p_SetCurrentDirectoryW = NULL;
FARPROC p_SetDefaultCommConfigA = NULL;
FARPROC p_SetDefaultCommConfigW = NULL;
FARPROC p_SetDefaultDllDirectories = NULL;
FARPROC p_SetDllDirectoryA = NULL;
FARPROC p_SetDllDirectoryW = NULL;
FARPROC p_SetDynamicTimeZoneInformation = NULL;
FARPROC p_SetEndOfFile = NULL;
FARPROC p_SetEnvironmentStringsA = NULL;
FARPROC p_SetEnvironmentStringsW = NULL;
FARPROC p_SetEnvironmentVariableA = NULL;
FARPROC p_SetEnvironmentVariableW = NULL;
FARPROC p_SetErrorMode = NULL;
FARPROC p_SetEvent = NULL;
FARPROC p_SetEventWhenCallbackReturns = NULL;
FARPROC p_SetFileApisToANSI = NULL;
FARPROC p_SetFileApisToOEM = NULL;
FARPROC p_SetFileAttributesA = NULL;
FARPROC p_SetFileAttributesTransactedA = NULL;
FARPROC p_SetFileAttributesTransactedW = NULL;
FARPROC p_SetFileAttributesW = NULL;
FARPROC p_SetFileBandwidthReservation = NULL;
FARPROC p_SetFileCompletionNotificationModes = NULL;
FARPROC p_SetFileInformationByHandle = NULL;
FARPROC p_SetFileIoOverlappedRange = NULL;
FARPROC p_SetFilePointer = NULL;
FARPROC p_SetFilePointerEx = NULL;
FARPROC p_SetFileShortNameA = NULL;
FARPROC p_SetFileShortNameW = NULL;
FARPROC p_SetFileTime = NULL;
FARPROC p_SetFileValidData = NULL;
FARPROC p_SetFirmwareEnvironmentVariableA = NULL;
FARPROC p_SetFirmwareEnvironmentVariableW = NULL;
FARPROC p_SetHandleContext = NULL;
FARPROC p_SetHandleCount = NULL;
FARPROC p_SetHandleInformation = NULL;
FARPROC p_SetInformationJobObject = NULL;
FARPROC p_SetLastConsoleEventActive = NULL;
FARPROC p_SetLastError = NULL;
FARPROC p_SetLocalPrimaryComputerNameA = NULL;
FARPROC p_SetLocalPrimaryComputerNameW = NULL;
FARPROC p_SetLocalTime = NULL;
FARPROC p_SetLocaleInfoA = NULL;
FARPROC p_SetLocaleInfoW = NULL;
FARPROC p_SetMailslotInfo = NULL;
FARPROC p_SetMessageWaitingIndicator = NULL;
FARPROC p_SetNamedPipeAttribute = NULL;
FARPROC p_SetNamedPipeHandleState = NULL;
FARPROC p_SetPriorityClass = NULL;
FARPROC p_SetProcessAffinityMask = NULL;
FARPROC p_SetProcessAffinityUpdateMode = NULL;
FARPROC p_SetProcessDEPPolicy = NULL;
FARPROC p_SetProcessInformation = NULL;
FARPROC p_SetProcessMitigationPolicy = NULL;
FARPROC p_SetProcessPreferredUILanguages = NULL;
FARPROC p_SetProcessPriorityBoost = NULL;
FARPROC p_SetProcessShutdownParameters = NULL;
FARPROC p_SetProcessWorkingSetSize = NULL;
FARPROC p_SetProcessWorkingSetSizeEx = NULL;
FARPROC p_SetRoamingLastObservedChangeTime = NULL;
FARPROC p_SetSearchPathMode = NULL;
FARPROC p_SetStateVersion = NULL;
FARPROC p_SetStdHandle = NULL;
FARPROC p_SetStdHandleEx = NULL;
FARPROC p_SetSystemFileCacheSize = NULL;
FARPROC p_SetSystemPowerState = NULL;
FARPROC p_SetSystemTime = NULL;
FARPROC p_SetSystemTimeAdjustment = NULL;
FARPROC p_SetTapeParameters = NULL;
FARPROC p_SetTapePosition = NULL;
FARPROC p_SetTermsrvAppInstallMode = NULL;
FARPROC p_SetThreadAffinityMask = NULL;
FARPROC p_SetThreadContext = NULL;
FARPROC p_SetThreadErrorMode = NULL;
FARPROC p_SetThreadExecutionState = NULL;
FARPROC p_SetThreadGroupAffinity = NULL;
FARPROC p_SetThreadIdealProcessor = NULL;
FARPROC p_SetThreadIdealProcessorEx = NULL;
FARPROC p_SetThreadInformation = NULL;
FARPROC p_SetThreadLocale = NULL;
FARPROC p_SetThreadPreferredUILanguages = NULL;
FARPROC p_SetThreadPriority = NULL;
FARPROC p_SetThreadPriorityBoost = NULL;
FARPROC p_SetThreadStackGuarantee = NULL;
FARPROC p_SetThreadToken = NULL;
FARPROC p_SetThreadUILanguage = NULL;
FARPROC p_SetThreadpoolStackInformation = NULL;
FARPROC p_SetThreadpoolThreadMaximum = NULL;
FARPROC p_SetThreadpoolThreadMinimum = NULL;
FARPROC p_SetThreadpoolTimer = NULL;
FARPROC p_SetThreadpoolTimerEx = NULL;
FARPROC p_SetThreadpoolWait = NULL;
FARPROC p_SetThreadpoolWaitEx = NULL;
FARPROC p_SetTimeZoneInformation = NULL;
FARPROC p_SetTimerQueueTimer = NULL;
FARPROC p_SetUnhandledExceptionFilter = NULL;
FARPROC p_SetUserGeoID = NULL;
FARPROC p_SetVDMCurrentDirectories = NULL;
FARPROC p_SetVolumeLabelA = NULL;
FARPROC p_SetVolumeLabelW = NULL;
FARPROC p_SetVolumeMountPointA = NULL;
FARPROC p_SetVolumeMountPointW = NULL;
FARPROC p_SetVolumeMountPointWStub = NULL;
FARPROC p_SetWaitableTimer = NULL;
FARPROC p_SetWaitableTimerEx = NULL;
FARPROC p_SetXStateFeaturesMask = NULL;
FARPROC p_SetupComm = NULL;
FARPROC p_ShowConsoleCursor = NULL;
FARPROC p_SignalObjectAndWait = NULL;
FARPROC p_SizeofResource = NULL;
FARPROC p_Sleep = NULL;
FARPROC p_SleepConditionVariableCS = NULL;
FARPROC p_SleepConditionVariableSRW = NULL;
FARPROC p_SleepEx = NULL;
FARPROC p_SortCloseHandle = NULL;
FARPROC p_SortGetHandle = NULL;
FARPROC p_StartThreadpoolIo = NULL;
FARPROC p_SubmitThreadpoolWork = NULL;
FARPROC p_SubscribeStateChangeNotification = NULL;
FARPROC p_SuspendThread = NULL;
FARPROC p_SwitchToFiber = NULL;
FARPROC p_SwitchToThread = NULL;
FARPROC p_SystemTimeToFileTime = NULL;
FARPROC p_SystemTimeToTzSpecificLocalTime = NULL;
FARPROC p_TerminateJobObject = NULL;
FARPROC p_TerminateProcess = NULL;
FARPROC p_TerminateThread = NULL;
FARPROC p_TermsrvAppInstallMode = NULL;
FARPROC p_TermsrvConvertSysRootToUserDir = NULL;
FARPROC p_TermsrvCreateRegEntry = NULL;
FARPROC p_TermsrvDeleteKey = NULL;
FARPROC p_TermsrvDeleteValue = NULL;
FARPROC p_TermsrvGetPreSetValue = NULL;
FARPROC p_TermsrvGetWindowsDirectoryA = NULL;
FARPROC p_TermsrvGetWindowsDirectoryW = NULL;
FARPROC p_TermsrvOpenRegEntry = NULL;
FARPROC p_TermsrvOpenUserClasses = NULL;
FARPROC p_TermsrvRestoreKey = NULL;
FARPROC p_TermsrvSetKeySecurity = NULL;
FARPROC p_TermsrvSetValueKey = NULL;
FARPROC p_TermsrvSyncUserIniFileExt = NULL;
FARPROC p_Thread32First = NULL;
FARPROC p_Thread32Next = NULL;
FARPROC p_TlsAlloc = NULL;
FARPROC p_TlsFree = NULL;
FARPROC p_TlsGetValue = NULL;
FARPROC p_TlsSetValue = NULL;
FARPROC p_Toolhelp32ReadProcessMemory = NULL;
FARPROC p_TransactNamedPipe = NULL;
FARPROC p_TransmitCommChar = NULL;
FARPROC p_TryAcquireSRWLockExclusive = NULL;
FARPROC p_TryAcquireSRWLockShared = NULL;
FARPROC p_TryEnterCriticalSection = NULL;
FARPROC p_TrySubmitThreadpoolCallback = NULL;
FARPROC p_TzSpecificLocalTimeToSystemTime = NULL;
FARPROC p_UTRegister = NULL;
FARPROC p_UTUnRegister = NULL;
FARPROC p_UnhandledExceptionFilter = NULL;
FARPROC p_UnlockFile = NULL;
FARPROC p_UnlockFileEx = NULL;
FARPROC p_UnmapViewOfFile = NULL;
FARPROC p_UnmapViewOfFileEx = NULL;
FARPROC p_UnregisterApplicationRecoveryCallback = NULL;
FARPROC p_UnregisterApplicationRestart = NULL;
FARPROC p_UnregisterBadMemoryNotification = NULL;
FARPROC p_UnregisterConsoleIME = NULL;
FARPROC p_UnregisterStateChangeNotification = NULL;
FARPROC p_UnregisterWait = NULL;
FARPROC p_UnregisterWaitEx = NULL;
FARPROC p_UnsubscribeStateChangeNotification = NULL;
FARPROC p_UpdateCalendarDayOfWeek = NULL;
FARPROC p_UpdateProcThreadAttribute = NULL;
FARPROC p_UpdateResourceA = NULL;
FARPROC p_UpdateResourceW = NULL;
FARPROC p_VDMConsoleOperation = NULL;
FARPROC p_VDMOperationStarted = NULL;
FARPROC p_VerLanguageNameA = NULL;
FARPROC p_VerLanguageNameW = NULL;
FARPROC p_VerSetConditionMask = NULL;
FARPROC p_VerifyConsoleIoHandle = NULL;
FARPROC p_VerifyScripts = NULL;
FARPROC p_VerifyVersionInfoA = NULL;
FARPROC p_VerifyVersionInfoW = NULL;
FARPROC p_VirtualAlloc = NULL;
FARPROC p_VirtualAllocEx = NULL;
FARPROC p_VirtualAllocExNuma = NULL;
FARPROC p_VirtualFree = NULL;
FARPROC p_VirtualFreeEx = NULL;
FARPROC p_VirtualLock = NULL;
FARPROC p_VirtualProtect = NULL;
FARPROC p_VirtualProtectEx = NULL;
FARPROC p_VirtualQuery = NULL;
FARPROC p_VirtualQueryEx = NULL;
FARPROC p_VirtualUnlock = NULL;
FARPROC p_WTSGetActiveConsoleSessionId = NULL;
FARPROC p_WaitCommEvent = NULL;
FARPROC p_WaitForDebugEvent = NULL;
FARPROC p_WaitForMultipleObjects = NULL;
FARPROC p_WaitForMultipleObjectsEx = NULL;
FARPROC p_WaitForSingleObject = NULL;
FARPROC p_WaitForSingleObjectEx = NULL;
FARPROC p_WaitForThreadpoolIoCallbacks = NULL;
FARPROC p_WaitForThreadpoolTimerCallbacks = NULL;
FARPROC p_WaitForThreadpoolWaitCallbacks = NULL;
FARPROC p_WaitForThreadpoolWorkCallbacks = NULL;
FARPROC p_WaitNamedPipeA = NULL;
FARPROC p_WaitNamedPipeW = NULL;
FARPROC p_WakeAllConditionVariable = NULL;
FARPROC p_WakeConditionVariable = NULL;
FARPROC p_WerGetFlags = NULL;
FARPROC p_WerRegisterFile = NULL;
FARPROC p_WerRegisterMemoryBlock = NULL;
FARPROC p_WerRegisterMemoryBlockWorker = NULL;
FARPROC p_WerRegisterRuntimeExceptionModule = NULL;
FARPROC p_WerSetFlags = NULL;
FARPROC p_WerUnregisterFile = NULL;
FARPROC p_WerUnregisterMemoryBlock = NULL;
FARPROC p_WerUnregisterMemoryBlockWorker = NULL;
FARPROC p_WerUnregisterRuntimeExceptionModule = NULL;
FARPROC p_WerpCleanupMessageMapping = NULL;
FARPROC p_WerpGetDebugger = NULL;
FARPROC p_WerpInitiateRemoteRecovery = NULL;
FARPROC p_WerpLaunchAeDebug = NULL;
FARPROC p_WerpNotifyLoadStringResource = NULL;
FARPROC p_WerpNotifyLoadStringResourceEx = NULL;
FARPROC p_WerpNotifyLoadStringResourceWorker = NULL;
FARPROC p_WerpNotifyUseStringResource = NULL;
FARPROC p_WerpNotifyUseStringResourceWorker = NULL;
FARPROC p_WerpStringLookup = NULL;
FARPROC p_WideCharToMultiByte = NULL;
FARPROC p_WinExec = NULL;
FARPROC p_Wow64DisableWow64FsRedirection = NULL;
FARPROC p_Wow64EnableWow64FsRedirection = NULL;
FARPROC p_Wow64GetThreadContext = NULL;
FARPROC p_Wow64GetThreadSelectorEntry = NULL;
FARPROC p_Wow64RevertWow64FsRedirection = NULL;
FARPROC p_Wow64SetThreadContext = NULL;
FARPROC p_Wow64SuspendThread = NULL;
FARPROC p_WriteConsoleA = NULL;
FARPROC p_WriteConsoleInputA = NULL;
FARPROC p_WriteConsoleInputVDMA = NULL;
FARPROC p_WriteConsoleInputVDMW = NULL;
FARPROC p_WriteConsoleInputW = NULL;
FARPROC p_WriteConsoleOutputA = NULL;
FARPROC p_WriteConsoleOutputAttribute = NULL;
FARPROC p_WriteConsoleOutputCharacterA = NULL;
FARPROC p_WriteConsoleOutputCharacterW = NULL;
FARPROC p_WriteConsoleOutputW = NULL;
FARPROC p_WriteConsoleW = NULL;
FARPROC p_WriteFile = NULL;
FARPROC p_WriteFileEx = NULL;
FARPROC p_WriteFileGather = NULL;
FARPROC p_WritePrivateProfileSectionA = NULL;
FARPROC p_WritePrivateProfileSectionW = NULL;
FARPROC p_WritePrivateProfileStringA = NULL;
FARPROC p_WritePrivateProfileStringW = NULL;
FARPROC p_WritePrivateProfileStructA = NULL;
FARPROC p_WritePrivateProfileStructW = NULL;
FARPROC p_WriteProcessMemory = NULL;
FARPROC p_WriteProfileSectionA = NULL;
FARPROC p_WriteProfileSectionW = NULL;
FARPROC p_WriteProfileStringA = NULL;
FARPROC p_WriteProfileStringW = NULL;
FARPROC p_WriteStateAtomValue = NULL;
FARPROC p_WriteStateContainerValue = NULL;
FARPROC p_WriteTapemark = NULL;
FARPROC p_ZombifyActCtx = NULL;
FARPROC p_ZombifyActCtxWorker = NULL;
FARPROC p__hread = NULL;
FARPROC p__hwrite = NULL;
FARPROC p__lclose = NULL;
FARPROC p__lcreat = NULL;
FARPROC p__llseek = NULL;
FARPROC p__lopen = NULL;
FARPROC p__lread = NULL;
FARPROC p__lwrite = NULL;
FARPROC p_lstrcat = NULL;
FARPROC p_lstrcatA = NULL;
FARPROC p_lstrcatW = NULL;
FARPROC p_lstrcmp = NULL;
FARPROC p_lstrcmpA = NULL;
FARPROC p_lstrcmpW = NULL;
FARPROC p_lstrcmpi = NULL;
FARPROC p_lstrcmpiA = NULL;
FARPROC p_lstrcmpiW = NULL;
FARPROC p_lstrcpy = NULL;
FARPROC p_lstrcpyA = NULL;
FARPROC p_lstrcpyW = NULL;
FARPROC p_lstrcpyn = NULL;
FARPROC p_lstrcpynA = NULL;
FARPROC p_lstrcpynW = NULL;
FARPROC p_lstrlen = NULL;
FARPROC p_lstrlenA = NULL;
FARPROC p_lstrlenW = NULL;
FARPROC p_timeBeginPeriod = NULL;
FARPROC p_timeEndPeriod = NULL;
FARPROC p_timeGetDevCaps = NULL;
FARPROC p_timeGetSystemTime = NULL;
FARPROC p_timeGetTime = NULL;
/*
__declspec( naked ) void WINAPI d_ActivateActCtx() { _asm{ jmp p_ActivateActCtx } }
__declspec( naked ) void WINAPI d_AddAtomA() { _asm{ jmp p_AddAtomA } }
__declspec( naked ) void WINAPI d_AddAtomW() { _asm{ jmp p_AddAtomW } }
__declspec( naked ) void WINAPI d_AddConsoleAliasA() { _asm{ jmp p_AddConsoleAliasA } }
__declspec( naked ) void WINAPI d_AddConsoleAliasW() { _asm{ jmp p_AddConsoleAliasW } }
__declspec( naked ) void WINAPI d_AddLocalAlternateComputerNameA() { _asm{ jmp p_AddLocalAlternateComputerNameA } }
__declspec( naked ) void WINAPI d_AddLocalAlternateComputerNameW() { _asm{ jmp p_AddLocalAlternateComputerNameW } }
__declspec( naked ) void WINAPI d_AddRefActCtx() { _asm{ jmp p_AddRefActCtx } }
__declspec( naked ) void WINAPI d_AddVectoredExceptionHandler() { _asm{ jmp p_AddVectoredExceptionHandler } }
__declspec( naked ) void WINAPI d_AllocConsole() { _asm{ jmp p_AllocConsole } }
__declspec( naked ) void WINAPI d_AllocateUserPhysicalPages() { _asm{ jmp p_AllocateUserPhysicalPages } }
__declspec( naked ) void WINAPI d_AreFileApisANSI() { _asm{ jmp p_AreFileApisANSI } }
__declspec( naked ) void WINAPI d_AssignProcessToJobObject() { _asm{ jmp p_AssignProcessToJobObject } }
__declspec( naked ) void WINAPI d_AttachConsole() { _asm{ jmp p_AttachConsole } }
__declspec( naked ) void WINAPI d_BackupRead() { _asm{ jmp p_BackupRead } }
__declspec( naked ) void WINAPI d_BackupSeek() { _asm{ jmp p_BackupSeek } }
__declspec( naked ) void WINAPI d_BackupWrite() { _asm{ jmp p_BackupWrite } }
__declspec( naked ) void WINAPI d_BaseCheckAppcompatCache() { _asm{ jmp p_BaseCheckAppcompatCache } }
__declspec( naked ) void WINAPI d_BaseCleanupAppcompatCacheSupport() { _asm{ jmp p_BaseCleanupAppcompatCacheSupport } }
__declspec( naked ) void WINAPI d_BaseDumpAppcompatCache() { _asm{ jmp p_BaseDumpAppcompatCache } }
__declspec( naked ) void WINAPI d_BaseFlushAppcompatCache() { _asm{ jmp p_BaseFlushAppcompatCache } }
__declspec( naked ) void WINAPI d_BaseInitAppcompatCacheSupport() { _asm{ jmp p_BaseInitAppcompatCacheSupport } }
__declspec( naked ) void WINAPI d_BaseQueryModuleData() { _asm{ jmp p_BaseQueryModuleData } }
__declspec( naked ) void WINAPI d_BaseUpdateAppcompatCache() { _asm{ jmp p_BaseUpdateAppcompatCache } }
__declspec( naked ) void WINAPI d_BasepCheckWinSaferRestrictions() { _asm{ jmp p_BasepCheckWinSaferRestrictions } }
__declspec( naked ) void WINAPI d_Beep() { _asm{ jmp p_Beep } }
__declspec( naked ) void WINAPI d_BeginUpdateResourceA() { _asm{ jmp p_BeginUpdateResourceA } }
__declspec( naked ) void WINAPI d_BeginUpdateResourceW() { _asm{ jmp p_BeginUpdateResourceW } }
__declspec( naked ) void WINAPI d_BindIoCompletionCallback() { _asm{ jmp p_BindIoCompletionCallback } }
__declspec( naked ) void WINAPI d_BuildCommDCBA() { _asm{ jmp p_BuildCommDCBA } }
__declspec( naked ) void WINAPI d_BuildCommDCBAndTimeoutsA() { _asm{ jmp p_BuildCommDCBAndTimeoutsA } }
__declspec( naked ) void WINAPI d_BuildCommDCBAndTimeoutsW() { _asm{ jmp p_BuildCommDCBAndTimeoutsW } }
__declspec( naked ) void WINAPI d_BuildCommDCBW() { _asm{ jmp p_BuildCommDCBW } }
__declspec( naked ) void WINAPI d_CallNamedPipeA() { _asm{ jmp p_CallNamedPipeA } }
__declspec( naked ) void WINAPI d_CallNamedPipeW() { _asm{ jmp p_CallNamedPipeW } }
__declspec( naked ) void WINAPI d_CancelDeviceWakeupRequest() { _asm{ jmp p_CancelDeviceWakeupRequest } }
__declspec( naked ) void WINAPI d_CancelIo() { _asm{ jmp p_CancelIo } }
__declspec( naked ) void WINAPI d_CancelTimerQueueTimer() { _asm{ jmp p_CancelTimerQueueTimer } }
__declspec( naked ) void WINAPI d_CancelWaitableTimer() { _asm{ jmp p_CancelWaitableTimer } }
__declspec( naked ) void WINAPI d_ChangeTimerQueueTimer() { _asm{ jmp p_ChangeTimerQueueTimer } }
__declspec( naked ) void WINAPI d_CheckNameLegalDOS8Dot3A() { _asm{ jmp p_CheckNameLegalDOS8Dot3A } }
__declspec( naked ) void WINAPI d_CheckNameLegalDOS8Dot3W() { _asm{ jmp p_CheckNameLegalDOS8Dot3W } }
__declspec( naked ) void WINAPI d_CheckRemoteDebuggerPresent() { _asm{ jmp p_CheckRemoteDebuggerPresent } }
__declspec( naked ) void WINAPI d_ClearCommBreak() { _asm{ jmp p_ClearCommBreak } }
__declspec( naked ) void WINAPI d_ClearCommError() { _asm{ jmp p_ClearCommError } }
__declspec( naked ) void WINAPI d_CloseConsoleHandle() { _asm{ jmp p_CloseConsoleHandle } }
__declspec( naked ) void WINAPI d_CloseHandle() { _asm{ jmp p_CloseHandle } }
__declspec( naked ) void WINAPI d_CloseProfileUserMapping() { _asm{ jmp p_CloseProfileUserMapping } }
__declspec( naked ) void WINAPI d_CmdBatNotification() { _asm{ jmp p_CmdBatNotification } }
__declspec( naked ) void WINAPI d_CommConfigDialogA() { _asm{ jmp p_CommConfigDialogA } }
__declspec( naked ) void WINAPI d_CommConfigDialogW() { _asm{ jmp p_CommConfigDialogW } }
__declspec( naked ) void WINAPI d_CompareFileTime() { _asm{ jmp p_CompareFileTime } }
__declspec( naked ) void WINAPI d_CompareStringA() { _asm{ jmp p_CompareStringA } }
__declspec( naked ) void WINAPI d_CompareStringW() { _asm{ jmp p_CompareStringW } }
__declspec( naked ) void WINAPI d_ConnectNamedPipe() { _asm{ jmp p_ConnectNamedPipe } }
__declspec( naked ) void WINAPI d_ConsoleMenuControl() { _asm{ jmp p_ConsoleMenuControl } }
__declspec( naked ) void WINAPI d_ContinueDebugEvent() { _asm{ jmp p_ContinueDebugEvent } }
__declspec( naked ) void WINAPI d_ConvertDefaultLocale() { _asm{ jmp p_ConvertDefaultLocale } }
__declspec( naked ) void WINAPI d_ConvertFiberToThread() { _asm{ jmp p_ConvertFiberToThread } }
__declspec( naked ) void WINAPI d_ConvertThreadToFiber() { _asm{ jmp p_ConvertThreadToFiber } }
__declspec( naked ) void WINAPI d_CopyFileA() { _asm{ jmp p_CopyFileA } }
__declspec( naked ) void WINAPI d_CopyFileExA() { _asm{ jmp p_CopyFileExA } }
__declspec( naked ) void WINAPI d_CopyFileExW() { _asm{ jmp p_CopyFileExW } }
__declspec( naked ) void WINAPI d_CopyFileW() { _asm{ jmp p_CopyFileW } }
__declspec( naked ) void WINAPI d_CopyLZFile() { _asm{ jmp p_CopyLZFile } }
__declspec( naked ) void WINAPI d_CreateActCtxA() { _asm{ jmp p_CreateActCtxA } }
__declspec( naked ) void WINAPI d_CreateActCtxW() { _asm{ jmp p_CreateActCtxW } }
__declspec( naked ) void WINAPI d_CreateConsoleScreenBuffer() { _asm{ jmp p_CreateConsoleScreenBuffer } }
__declspec( naked ) void WINAPI d_CreateDirectoryA() { _asm{ jmp p_CreateDirectoryA } }
__declspec( naked ) void WINAPI d_CreateDirectoryExA() { _asm{ jmp p_CreateDirectoryExA } }
__declspec( naked ) void WINAPI d_CreateDirectoryExW() { _asm{ jmp p_CreateDirectoryExW } }
__declspec( naked ) void WINAPI d_CreateDirectoryW() { _asm{ jmp p_CreateDirectoryW } }
__declspec( naked ) void WINAPI d_CreateEventA() { _asm{ jmp p_CreateEventA } }
__declspec( naked ) void WINAPI d_CreateEventW() { _asm{ jmp p_CreateEventW } }
__declspec( naked ) void WINAPI d_CreateFiber() { _asm{ jmp p_CreateFiber } }
__declspec( naked ) void WINAPI d_CreateFiberEx() { _asm{ jmp p_CreateFiberEx } }
__declspec( naked ) void WINAPI d_CreateFileA() { _asm{ jmp p_CreateFileA } }
__declspec( naked ) void WINAPI d_CreateFileMappingA() { _asm{ jmp p_CreateFileMappingA } }
__declspec( naked ) void WINAPI d_CreateFileMappingW() { _asm{ jmp p_CreateFileMappingW } }
__declspec( naked ) void WINAPI d_CreateFileW() { _asm{ jmp p_CreateFileW } }
__declspec( naked ) void WINAPI d_CreateHardLinkA() { _asm{ jmp p_CreateHardLinkA } }
__declspec( naked ) void WINAPI d_CreateHardLinkW() { _asm{ jmp p_CreateHardLinkW } }
__declspec( naked ) void WINAPI d_CreateIoCompletionPort() { _asm{ jmp p_CreateIoCompletionPort } }
__declspec( naked ) void WINAPI d_CreateJobObjectA() { _asm{ jmp p_CreateJobObjectA } }
__declspec( naked ) void WINAPI d_CreateJobObjectW() { _asm{ jmp p_CreateJobObjectW } }
__declspec( naked ) void WINAPI d_CreateJobSet() { _asm{ jmp p_CreateJobSet } }
__declspec( naked ) void WINAPI d_CreateMailslotA() { _asm{ jmp p_CreateMailslotA } }
__declspec( naked ) void WINAPI d_CreateMailslotW() { _asm{ jmp p_CreateMailslotW } }
__declspec( naked ) void WINAPI d_CreateMemoryResourceNotification() { _asm{ jmp p_CreateMemoryResourceNotification } }
__declspec( naked ) void WINAPI d_CreateMutexA() { _asm{ jmp p_CreateMutexA } }
__declspec( naked ) void WINAPI d_CreateMutexW() { _asm{ jmp p_CreateMutexW } }
__declspec( naked ) void WINAPI d_CreateNamedPipeA() { _asm{ jmp p_CreateNamedPipeA } }
__declspec( naked ) void WINAPI d_CreateNamedPipeW() { _asm{ jmp p_CreateNamedPipeW } }
__declspec( naked ) void WINAPI d_CreatePipe() { _asm{ jmp p_CreatePipe } }
__declspec( naked ) void WINAPI d_CreateProcessA() { _asm{ jmp p_CreateProcessA } }
__declspec( naked ) void WINAPI d_CreateProcessInternalA() { _asm{ jmp p_CreateProcessInternalA } }
__declspec( naked ) void WINAPI d_CreateProcessInternalW() { _asm{ jmp p_CreateProcessInternalW } }
__declspec( naked ) void WINAPI d_CreateProcessW() { _asm{ jmp p_CreateProcessW } }
__declspec( naked ) void WINAPI d_CreateRemoteThread() { _asm{ jmp p_CreateRemoteThread } }
__declspec( naked ) void WINAPI d_CreateSemaphoreA() { _asm{ jmp p_CreateSemaphoreA } }
__declspec( naked ) void WINAPI d_CreateSemaphoreW() { _asm{ jmp p_CreateSemaphoreW } }
__declspec( naked ) void WINAPI d_CreateSocketHandle() { _asm{ jmp p_CreateSocketHandle } }
__declspec( naked ) void WINAPI d_CreateTapePartition() { _asm{ jmp p_CreateTapePartition } }
__declspec( naked ) void WINAPI d_CreateThread() { _asm{ jmp p_CreateThread } }
__declspec( naked ) void WINAPI d_CreateTimerQueue() { _asm{ jmp p_CreateTimerQueue } }
__declspec( naked ) void WINAPI d_CreateTimerQueueTimer() { _asm{ jmp p_CreateTimerQueueTimer } }
__declspec( naked ) void WINAPI d_CreateToolhelp32Snapshot() { _asm{ jmp p_CreateToolhelp32Snapshot } }
__declspec( naked ) void WINAPI d_CreateWaitableTimerA() { _asm{ jmp p_CreateWaitableTimerA } }
__declspec( naked ) void WINAPI d_CreateWaitableTimerW() { _asm{ jmp p_CreateWaitableTimerW } }
__declspec( naked ) void WINAPI d_DeactivateActCtx() { _asm{ jmp p_DeactivateActCtx } }
__declspec( naked ) void WINAPI d_DebugActiveProcess() { _asm{ jmp p_DebugActiveProcess } }
__declspec( naked ) void WINAPI d_DebugActiveProcessStop() { _asm{ jmp p_DebugActiveProcessStop } }
__declspec( naked ) void WINAPI d_DebugBreak() { _asm{ jmp p_DebugBreak } }
__declspec( naked ) void WINAPI d_DebugBreakProcess() { _asm{ jmp p_DebugBreakProcess } }
__declspec( naked ) void WINAPI d_DebugSetProcessKillOnExit() { _asm{ jmp p_DebugSetProcessKillOnExit } }
__declspec( naked ) void WINAPI d_DecodePointer() { _asm{ jmp p_DecodePointer } }
__declspec( naked ) void WINAPI d_DecodeSystemPointer() { _asm{ jmp p_DecodeSystemPointer } }
__declspec( naked ) void WINAPI d_DefineDosDeviceA() { _asm{ jmp p_DefineDosDeviceA } }
__declspec( naked ) void WINAPI d_DefineDosDeviceW() { _asm{ jmp p_DefineDosDeviceW } }
__declspec( naked ) void WINAPI d_DelayLoadFailureHook() { _asm{ jmp p_DelayLoadFailureHook } }
__declspec( naked ) void WINAPI d_DeleteAtom() { _asm{ jmp p_DeleteAtom } }
__declspec( naked ) void WINAPI d_DeleteCriticalSection() { _asm{ jmp p_DeleteCriticalSection } }
__declspec( naked ) void WINAPI d_DeleteFiber() { _asm{ jmp p_DeleteFiber } }
__declspec( naked ) void WINAPI d_DeleteFileA() { _asm{ jmp p_DeleteFileA } }
__declspec( naked ) void WINAPI d_DeleteFileW() { _asm{ jmp p_DeleteFileW } }
__declspec( naked ) void WINAPI d_DeleteTimerQueue() { _asm{ jmp p_DeleteTimerQueue } }
__declspec( naked ) void WINAPI d_DeleteTimerQueueEx() { _asm{ jmp p_DeleteTimerQueueEx } }
__declspec( naked ) void WINAPI d_DeleteTimerQueueTimer() { _asm{ jmp p_DeleteTimerQueueTimer } }
__declspec( naked ) void WINAPI d_DeleteVolumeMountPointA() { _asm{ jmp p_DeleteVolumeMountPointA } }
__declspec( naked ) void WINAPI d_DeleteVolumeMountPointW() { _asm{ jmp p_DeleteVolumeMountPointW } }
__declspec( naked ) void WINAPI d_DeviceIoControl() { _asm{ jmp p_DeviceIoControl } }
__declspec( naked ) void WINAPI d_DisableThreadLibraryCalls() { _asm{ jmp p_DisableThreadLibraryCalls } }
__declspec( naked ) void WINAPI d_DisconnectNamedPipe() { _asm{ jmp p_DisconnectNamedPipe } }
__declspec( naked ) void WINAPI d_DnsHostnameToComputerNameA() { _asm{ jmp p_DnsHostnameToComputerNameA } }
__declspec( naked ) void WINAPI d_DnsHostnameToComputerNameW() { _asm{ jmp p_DnsHostnameToComputerNameW } }
__declspec( naked ) void WINAPI d_DosDateTimeToFileTime() { _asm{ jmp p_DosDateTimeToFileTime } }
__declspec( naked ) void WINAPI d_DosPathToSessionPathA() { _asm{ jmp p_DosPathToSessionPathA } }
__declspec( naked ) void WINAPI d_DosPathToSessionPathW() { _asm{ jmp p_DosPathToSessionPathW } }
__declspec( naked ) void WINAPI d_DuplicateConsoleHandle() { _asm{ jmp p_DuplicateConsoleHandle } }
__declspec( naked ) void WINAPI d_DuplicateHandle() { _asm{ jmp p_DuplicateHandle } }
__declspec( naked ) void WINAPI d_EncodePointer() { _asm{ jmp p_EncodePointer } }
__declspec( naked ) void WINAPI d_EncodeSystemPointer() { _asm{ jmp p_EncodeSystemPointer } }
__declspec( naked ) void WINAPI d_EndUpdateResourceA() { _asm{ jmp p_EndUpdateResourceA } }
__declspec( naked ) void WINAPI d_EndUpdateResourceW() { _asm{ jmp p_EndUpdateResourceW } }
__declspec( naked ) void WINAPI d_EnterCriticalSection() { _asm{ jmp p_EnterCriticalSection } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoA() { _asm{ jmp p_EnumCalendarInfoA } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoExA() { _asm{ jmp p_EnumCalendarInfoExA } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoExW() { _asm{ jmp p_EnumCalendarInfoExW } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoW() { _asm{ jmp p_EnumCalendarInfoW } }
__declspec( naked ) void WINAPI d_EnumDateFormatsA() { _asm{ jmp p_EnumDateFormatsA } }
__declspec( naked ) void WINAPI d_EnumDateFormatsExA() { _asm{ jmp p_EnumDateFormatsExA } }
__declspec( naked ) void WINAPI d_EnumDateFormatsExW() { _asm{ jmp p_EnumDateFormatsExW } }
__declspec( naked ) void WINAPI d_EnumDateFormatsW() { _asm{ jmp p_EnumDateFormatsW } }
__declspec( naked ) void WINAPI d_EnumLanguageGroupLocalesA() { _asm{ jmp p_EnumLanguageGroupLocalesA } }
__declspec( naked ) void WINAPI d_EnumLanguageGroupLocalesW() { _asm{ jmp p_EnumLanguageGroupLocalesW } }
__declspec( naked ) void WINAPI d_EnumResourceLanguagesA() { _asm{ jmp p_EnumResourceLanguagesA } }
__declspec( naked ) void WINAPI d_EnumResourceLanguagesW() { _asm{ jmp p_EnumResourceLanguagesW } }
__declspec( naked ) void WINAPI d_EnumResourceNamesA() { _asm{ jmp p_EnumResourceNamesA } }
__declspec( naked ) void WINAPI d_EnumResourceNamesW() { _asm{ jmp p_EnumResourceNamesW } }
__declspec( naked ) void WINAPI d_EnumResourceTypesA() { _asm{ jmp p_EnumResourceTypesA } }
__declspec( naked ) void WINAPI d_EnumResourceTypesW() { _asm{ jmp p_EnumResourceTypesW } }
__declspec( naked ) void WINAPI d_EnumSystemCodePagesA() { _asm{ jmp p_EnumSystemCodePagesA } }
__declspec( naked ) void WINAPI d_EnumSystemCodePagesW() { _asm{ jmp p_EnumSystemCodePagesW } }
__declspec( naked ) void WINAPI d_EnumSystemGeoID() { _asm{ jmp p_EnumSystemGeoID } }
__declspec( naked ) void WINAPI d_EnumSystemLanguageGroupsA() { _asm{ jmp p_EnumSystemLanguageGroupsA } }
__declspec( naked ) void WINAPI d_EnumSystemLanguageGroupsW() { _asm{ jmp p_EnumSystemLanguageGroupsW } }
__declspec( naked ) void WINAPI d_EnumSystemLocalesA() { _asm{ jmp p_EnumSystemLocalesA } }
__declspec( naked ) void WINAPI d_EnumSystemLocalesW() { _asm{ jmp p_EnumSystemLocalesW } }
__declspec( naked ) void WINAPI d_EnumTimeFormatsA() { _asm{ jmp p_EnumTimeFormatsA } }
__declspec( naked ) void WINAPI d_EnumTimeFormatsW() { _asm{ jmp p_EnumTimeFormatsW } }
__declspec( naked ) void WINAPI d_EnumUILanguagesA() { _asm{ jmp p_EnumUILanguagesA } }
__declspec( naked ) void WINAPI d_EnumUILanguagesW() { _asm{ jmp p_EnumUILanguagesW } }
__declspec( naked ) void WINAPI d_EnumerateLocalComputerNamesA() { _asm{ jmp p_EnumerateLocalComputerNamesA } }
__declspec( naked ) void WINAPI d_EnumerateLocalComputerNamesW() { _asm{ jmp p_EnumerateLocalComputerNamesW } }
__declspec( naked ) void WINAPI d_EraseTape() { _asm{ jmp p_EraseTape } }
__declspec( naked ) void WINAPI d_EscapeCommFunction() { _asm{ jmp p_EscapeCommFunction } }
__declspec( naked ) void WINAPI d_ExitProcess() { _asm{ jmp p_ExitProcess } }
__declspec( naked ) void WINAPI d_ExitThread() { _asm{ jmp p_ExitThread } }
__declspec( naked ) void WINAPI d_ExitVDM() { _asm{ jmp p_ExitVDM } }
__declspec( naked ) void WINAPI d_ExpandEnvironmentStringsA() { _asm{ jmp p_ExpandEnvironmentStringsA } }
__declspec( naked ) void WINAPI d_ExpandEnvironmentStringsW() { _asm{ jmp p_ExpandEnvironmentStringsW } }
__declspec( naked ) void WINAPI d_ExpungeConsoleCommandHistoryA() { _asm{ jmp p_ExpungeConsoleCommandHistoryA } }
__declspec( naked ) void WINAPI d_ExpungeConsoleCommandHistoryW() { _asm{ jmp p_ExpungeConsoleCommandHistoryW } }
__declspec( naked ) void WINAPI d_FatalAppExitA() { _asm{ jmp p_FatalAppExitA } }
__declspec( naked ) void WINAPI d_FatalAppExitW() { _asm{ jmp p_FatalAppExitW } }
__declspec( naked ) void WINAPI d_FatalExit() { _asm{ jmp p_FatalExit } }
__declspec( naked ) void WINAPI d_FileTimeToDosDateTime() { _asm{ jmp p_FileTimeToDosDateTime } }
__declspec( naked ) void WINAPI d_FileTimeToLocalFileTime() { _asm{ jmp p_FileTimeToLocalFileTime } }
__declspec( naked ) void WINAPI d_FileTimeToSystemTime() { _asm{ jmp p_FileTimeToSystemTime } }
__declspec( naked ) void WINAPI d_FillConsoleOutputAttribute() { _asm{ jmp p_FillConsoleOutputAttribute } }
__declspec( naked ) void WINAPI d_FillConsoleOutputCharacterA() { _asm{ jmp p_FillConsoleOutputCharacterA } }
__declspec( naked ) void WINAPI d_FillConsoleOutputCharacterW() { _asm{ jmp p_FillConsoleOutputCharacterW } }
__declspec( naked ) void WINAPI d_FindActCtxSectionGuid() { _asm{ jmp p_FindActCtxSectionGuid } }
__declspec( naked ) void WINAPI d_FindActCtxSectionStringA() { _asm{ jmp p_FindActCtxSectionStringA } }
__declspec( naked ) void WINAPI d_FindActCtxSectionStringW() { _asm{ jmp p_FindActCtxSectionStringW } }
__declspec( naked ) void WINAPI d_FindAtomA() { _asm{ jmp p_FindAtomA } }
__declspec( naked ) void WINAPI d_FindAtomW() { _asm{ jmp p_FindAtomW } }
__declspec( naked ) void WINAPI d_FindClose() { _asm{ jmp p_FindClose } }
__declspec( naked ) void WINAPI d_FindCloseChangeNotification() { _asm{ jmp p_FindCloseChangeNotification } }
__declspec( naked ) void WINAPI d_FindFirstChangeNotificationA() { _asm{ jmp p_FindFirstChangeNotificationA } }
__declspec( naked ) void WINAPI d_FindFirstChangeNotificationW() { _asm{ jmp p_FindFirstChangeNotificationW } }
__declspec( naked ) void WINAPI d_FindFirstFileA() { _asm{ jmp p_FindFirstFileA } }
__declspec( naked ) void WINAPI d_FindFirstFileExA() { _asm{ jmp p_FindFirstFileExA } }
__declspec( naked ) void WINAPI d_FindFirstFileExW() { _asm{ jmp p_FindFirstFileExW } }
__declspec( naked ) void WINAPI d_FindFirstFileW() { _asm{ jmp p_FindFirstFileW } }
__declspec( naked ) void WINAPI d_FindFirstVolumeA() { _asm{ jmp p_FindFirstVolumeA } }
__declspec( naked ) void WINAPI d_FindFirstVolumeMountPointA() { _asm{ jmp p_FindFirstVolumeMountPointA } }
__declspec( naked ) void WINAPI d_FindFirstVolumeMountPointW() { _asm{ jmp p_FindFirstVolumeMountPointW } }
__declspec( naked ) void WINAPI d_FindFirstVolumeW() { _asm{ jmp p_FindFirstVolumeW } }
__declspec( naked ) void WINAPI d_FindNextChangeNotification() { _asm{ jmp p_FindNextChangeNotification } }
__declspec( naked ) void WINAPI d_FindNextFileA() { _asm{ jmp p_FindNextFileA } }
__declspec( naked ) void WINAPI d_FindNextFileW() { _asm{ jmp p_FindNextFileW } }
__declspec( naked ) void WINAPI d_FindNextVolumeA() { _asm{ jmp p_FindNextVolumeA } }
__declspec( naked ) void WINAPI d_FindNextVolumeMountPointA() { _asm{ jmp p_FindNextVolumeMountPointA } }
__declspec( naked ) void WINAPI d_FindNextVolumeMountPointW() { _asm{ jmp p_FindNextVolumeMountPointW } }
__declspec( naked ) void WINAPI d_FindNextVolumeW() { _asm{ jmp p_FindNextVolumeW } }
__declspec( naked ) void WINAPI d_FindResourceA() { _asm{ jmp p_FindResourceA } }
__declspec( naked ) void WINAPI d_FindResourceExA() { _asm{ jmp p_FindResourceExA } }
__declspec( naked ) void WINAPI d_FindResourceExW() { _asm{ jmp p_FindResourceExW } }
__declspec( naked ) void WINAPI d_FindResourceW() { _asm{ jmp p_FindResourceW } }
__declspec( naked ) void WINAPI d_FindVolumeClose() { _asm{ jmp p_FindVolumeClose } }
__declspec( naked ) void WINAPI d_FindVolumeMountPointClose() { _asm{ jmp p_FindVolumeMountPointClose } }
__declspec( naked ) void WINAPI d_FlushConsoleInputBuffer() { _asm{ jmp p_FlushConsoleInputBuffer } }
__declspec( naked ) void WINAPI d_FlushFileBuffers() { _asm{ jmp p_FlushFileBuffers } }
__declspec( naked ) void WINAPI d_FlushInstructionCache() { _asm{ jmp p_FlushInstructionCache } }
__declspec( naked ) void WINAPI d_FlushViewOfFile() { _asm{ jmp p_FlushViewOfFile } }
__declspec( naked ) void WINAPI d_FoldStringA() { _asm{ jmp p_FoldStringA } }
__declspec( naked ) void WINAPI d_FoldStringW() { _asm{ jmp p_FoldStringW } }
__declspec( naked ) void WINAPI d_FormatMessageA() { _asm{ jmp p_FormatMessageA } }
__declspec( naked ) void WINAPI d_FormatMessageW() { _asm{ jmp p_FormatMessageW } }
__declspec( naked ) void WINAPI d_FreeConsole() { _asm{ jmp p_FreeConsole } }
__declspec( naked ) void WINAPI d_FreeEnvironmentStringsA() { _asm{ jmp p_FreeEnvironmentStringsA } }
__declspec( naked ) void WINAPI d_FreeEnvironmentStringsW() { _asm{ jmp p_FreeEnvironmentStringsW } }
__declspec( naked ) void WINAPI d_FreeLibrary() { _asm{ jmp p_FreeLibrary } }
__declspec( naked ) void WINAPI d_FreeLibraryAndExitThread() { _asm{ jmp p_FreeLibraryAndExitThread } }
__declspec( naked ) void WINAPI d_FreeResource() { _asm{ jmp p_FreeResource } }
__declspec( naked ) void WINAPI d_FreeUserPhysicalPages() { _asm{ jmp p_FreeUserPhysicalPages } }
__declspec( naked ) void WINAPI d_GenerateConsoleCtrlEvent() { _asm{ jmp p_GenerateConsoleCtrlEvent } }
__declspec( naked ) void WINAPI d_GetACP() { _asm{ jmp p_GetACP } }
__declspec( naked ) void WINAPI d_GetAtomNameA() { _asm{ jmp p_GetAtomNameA } }
__declspec( naked ) void WINAPI d_GetAtomNameW() { _asm{ jmp p_GetAtomNameW } }
__declspec( naked ) void WINAPI d_GetBinaryType() { _asm{ jmp p_GetBinaryType } }
__declspec( naked ) void WINAPI d_GetBinaryTypeA() { _asm{ jmp p_GetBinaryTypeA } }
__declspec( naked ) void WINAPI d_GetBinaryTypeW() { _asm{ jmp p_GetBinaryTypeW } }
__declspec( naked ) void WINAPI d_GetCPInfo() { _asm{ jmp p_GetCPInfo } }
__declspec( naked ) void WINAPI d_GetCPInfoExA() { _asm{ jmp p_GetCPInfoExA } }
__declspec( naked ) void WINAPI d_GetCPInfoExW() { _asm{ jmp p_GetCPInfoExW } }
__declspec( naked ) void WINAPI d_GetCalendarInfoA() { _asm{ jmp p_GetCalendarInfoA } }
__declspec( naked ) void WINAPI d_GetCalendarInfoW() { _asm{ jmp p_GetCalendarInfoW } }
__declspec( naked ) void WINAPI d_GetComPlusPackageInstallStatus() { _asm{ jmp p_GetComPlusPackageInstallStatus } }
__declspec( naked ) void WINAPI d_GetCommConfig() { _asm{ jmp p_GetCommConfig } }
__declspec( naked ) void WINAPI d_GetCommMask() { _asm{ jmp p_GetCommMask } }
__declspec( naked ) void WINAPI d_GetCommModemStatus() { _asm{ jmp p_GetCommModemStatus } }
__declspec( naked ) void WINAPI d_GetCommProperties() { _asm{ jmp p_GetCommProperties } }
__declspec( naked ) void WINAPI d_GetCommState() { _asm{ jmp p_GetCommState } }
__declspec( naked ) void WINAPI d_GetCommTimeouts() { _asm{ jmp p_GetCommTimeouts } }
__declspec( naked ) void WINAPI d_GetCommandLineA() { _asm{ jmp p_GetCommandLineA } }
__declspec( naked ) void WINAPI d_GetCommandLineW() { _asm{ jmp p_GetCommandLineW } }
__declspec( naked ) void WINAPI d_GetCompressedFileSizeA() { _asm{ jmp p_GetCompressedFileSizeA } }
__declspec( naked ) void WINAPI d_GetCompressedFileSizeW() { _asm{ jmp p_GetCompressedFileSizeW } }
__declspec( naked ) void WINAPI d_GetComputerNameA() { _asm{ jmp p_GetComputerNameA } }
__declspec( naked ) void WINAPI d_GetComputerNameExA() { _asm{ jmp p_GetComputerNameExA } }
__declspec( naked ) void WINAPI d_GetComputerNameExW() { _asm{ jmp p_GetComputerNameExW } }
__declspec( naked ) void WINAPI d_GetComputerNameW() { _asm{ jmp p_GetComputerNameW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasA() { _asm{ jmp p_GetConsoleAliasA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasExesA() { _asm{ jmp p_GetConsoleAliasExesA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasExesLengthA() { _asm{ jmp p_GetConsoleAliasExesLengthA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasExesLengthW() { _asm{ jmp p_GetConsoleAliasExesLengthW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasExesW() { _asm{ jmp p_GetConsoleAliasExesW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasW() { _asm{ jmp p_GetConsoleAliasW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasesA() { _asm{ jmp p_GetConsoleAliasesA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasesLengthA() { _asm{ jmp p_GetConsoleAliasesLengthA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasesLengthW() { _asm{ jmp p_GetConsoleAliasesLengthW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasesW() { _asm{ jmp p_GetConsoleAliasesW } }
__declspec( naked ) void WINAPI d_GetConsoleCP() { _asm{ jmp p_GetConsoleCP } }
__declspec( naked ) void WINAPI d_GetConsoleCharType() { _asm{ jmp p_GetConsoleCharType } }
__declspec( naked ) void WINAPI d_GetConsoleCommandHistoryA() { _asm{ jmp p_GetConsoleCommandHistoryA } }
__declspec( naked ) void WINAPI d_GetConsoleCommandHistoryLengthA() { _asm{ jmp p_GetConsoleCommandHistoryLengthA } }
__declspec( naked ) void WINAPI d_GetConsoleCommandHistoryLengthW() { _asm{ jmp p_GetConsoleCommandHistoryLengthW } }
__declspec( naked ) void WINAPI d_GetConsoleCommandHistoryW() { _asm{ jmp p_GetConsoleCommandHistoryW } }
__declspec( naked ) void WINAPI d_GetConsoleCursorInfo() { _asm{ jmp p_GetConsoleCursorInfo } }
__declspec( naked ) void WINAPI d_GetConsoleCursorMode() { _asm{ jmp p_GetConsoleCursorMode } }
__declspec( naked ) void WINAPI d_GetConsoleDisplayMode() { _asm{ jmp p_GetConsoleDisplayMode } }
__declspec( naked ) void WINAPI d_GetConsoleFontInfo() { _asm{ jmp p_GetConsoleFontInfo } }
__declspec( naked ) void WINAPI d_GetConsoleFontSize() { _asm{ jmp p_GetConsoleFontSize } }
__declspec( naked ) void WINAPI d_GetConsoleHardwareState() { _asm{ jmp p_GetConsoleHardwareState } }
__declspec( naked ) void WINAPI d_GetConsoleInputExeNameA() { _asm{ jmp p_GetConsoleInputExeNameA } }
__declspec( naked ) void WINAPI d_GetConsoleInputExeNameW() { _asm{ jmp p_GetConsoleInputExeNameW } }
__declspec( naked ) void WINAPI d_GetConsoleInputWaitHandle() { _asm{ jmp p_GetConsoleInputWaitHandle } }
__declspec( naked ) void WINAPI d_GetConsoleKeyboardLayoutNameA() { _asm{ jmp p_GetConsoleKeyboardLayoutNameA } }
__declspec( naked ) void WINAPI d_GetConsoleKeyboardLayoutNameW() { _asm{ jmp p_GetConsoleKeyboardLayoutNameW } }
__declspec( naked ) void WINAPI d_GetConsoleMode() { _asm{ jmp p_GetConsoleMode } }
__declspec( naked ) void WINAPI d_GetConsoleNlsMode() { _asm{ jmp p_GetConsoleNlsMode } }
__declspec( naked ) void WINAPI d_GetConsoleOutputCP() { _asm{ jmp p_GetConsoleOutputCP } }
__declspec( naked ) void WINAPI d_GetConsoleProcessList() { _asm{ jmp p_GetConsoleProcessList } }
__declspec( naked ) void WINAPI d_GetConsoleScreenBufferInfo() { _asm{ jmp p_GetConsoleScreenBufferInfo } }
__declspec( naked ) void WINAPI d_GetConsoleSelectionInfo() { _asm{ jmp p_GetConsoleSelectionInfo } }
__declspec( naked ) void WINAPI d_GetConsoleTitleA() { _asm{ jmp p_GetConsoleTitleA } }
__declspec( naked ) void WINAPI d_GetConsoleTitleW() { _asm{ jmp p_GetConsoleTitleW } }
__declspec( naked ) void WINAPI d_GetConsoleWindow() { _asm{ jmp p_GetConsoleWindow } }
__declspec( naked ) void WINAPI d_GetCurrencyFormatA() { _asm{ jmp p_GetCurrencyFormatA } }
__declspec( naked ) void WINAPI d_GetCurrencyFormatW() { _asm{ jmp p_GetCurrencyFormatW } }
__declspec( naked ) void WINAPI d_GetCurrentActCtx() { _asm{ jmp p_GetCurrentActCtx } }
__declspec( naked ) void WINAPI d_GetCurrentConsoleFont() { _asm{ jmp p_GetCurrentConsoleFont } }
__declspec( naked ) void WINAPI d_GetCurrentDirectoryA() { _asm{ jmp p_GetCurrentDirectoryA } }
__declspec( naked ) void WINAPI d_GetCurrentDirectoryW() { _asm{ jmp p_GetCurrentDirectoryW } }
__declspec( naked ) void WINAPI d_GetCurrentProcess() { _asm{ jmp p_GetCurrentProcess } }
__declspec( naked ) void WINAPI d_GetCurrentProcessId() { _asm{ jmp p_GetCurrentProcessId } }
__declspec( naked ) void WINAPI d_GetCurrentThread() { _asm{ jmp p_GetCurrentThread } }
__declspec( naked ) void WINAPI d_GetCurrentThreadId() { _asm{ jmp p_GetCurrentThreadId } }
__declspec( naked ) void WINAPI d_GetDateFormatA() { _asm{ jmp p_GetDateFormatA } }
__declspec( naked ) void WINAPI d_GetDateFormatW() { _asm{ jmp p_GetDateFormatW } }
__declspec( naked ) void WINAPI d_GetDefaultCommConfigA() { _asm{ jmp p_GetDefaultCommConfigA } }
__declspec( naked ) void WINAPI d_GetDefaultCommConfigW() { _asm{ jmp p_GetDefaultCommConfigW } }
__declspec( naked ) void WINAPI d_GetDevicePowerState() { _asm{ jmp p_GetDevicePowerState } }
__declspec( naked ) void WINAPI d_GetDiskFreeSpaceA() { _asm{ jmp p_GetDiskFreeSpaceA } }
__declspec( naked ) void WINAPI d_GetDiskFreeSpaceExA() { _asm{ jmp p_GetDiskFreeSpaceExA } }
__declspec( naked ) void WINAPI d_GetDiskFreeSpaceExW() { _asm{ jmp p_GetDiskFreeSpaceExW } }
__declspec( naked ) void WINAPI d_GetDiskFreeSpaceW() { _asm{ jmp p_GetDiskFreeSpaceW } }
__declspec( naked ) void WINAPI d_GetDllDirectoryA() { _asm{ jmp p_GetDllDirectoryA } }
__declspec( naked ) void WINAPI d_GetDllDirectoryW() { _asm{ jmp p_GetDllDirectoryW } }
__declspec( naked ) void WINAPI d_GetDriveTypeA() { _asm{ jmp p_GetDriveTypeA } }
__declspec( naked ) void WINAPI d_GetDriveTypeW() { _asm{ jmp p_GetDriveTypeW } }
__declspec( naked ) void WINAPI d_GetEnvironmentStrings() { _asm{ jmp p_GetEnvironmentStrings } }
__declspec( naked ) void WINAPI d_GetEnvironmentStringsA() { _asm{ jmp p_GetEnvironmentStringsA } }
__declspec( naked ) void WINAPI d_GetEnvironmentStringsW() { _asm{ jmp p_GetEnvironmentStringsW } }
__declspec( naked ) void WINAPI d_GetEnvironmentVariableA() { _asm{ jmp p_GetEnvironmentVariableA } }
__declspec( naked ) void WINAPI d_GetEnvironmentVariableW() { _asm{ jmp p_GetEnvironmentVariableW } }
__declspec( naked ) void WINAPI d_GetExitCodeProcess() { _asm{ jmp p_GetExitCodeProcess } }
__declspec( naked ) void WINAPI d_GetExitCodeThread() { _asm{ jmp p_GetExitCodeThread } }
__declspec( naked ) void WINAPI d_GetExpandedNameA() { _asm{ jmp p_GetExpandedNameA } }
__declspec( naked ) void WINAPI d_GetExpandedNameW() { _asm{ jmp p_GetExpandedNameW } }
__declspec( naked ) void WINAPI d_GetFileAttributesA() { _asm{ jmp p_GetFileAttributesA } }
__declspec( naked ) void WINAPI d_GetFileAttributesExA() { _asm{ jmp p_GetFileAttributesExA } }
__declspec( naked ) void WINAPI d_GetFileAttributesExW() { _asm{ jmp p_GetFileAttributesExW } }
__declspec( naked ) void WINAPI d_GetFileAttributesW() { _asm{ jmp p_GetFileAttributesW } }
__declspec( naked ) void WINAPI d_GetFileInformationByHandle() { _asm{ jmp p_GetFileInformationByHandle } }
__declspec( naked ) void WINAPI d_GetFileSize() { _asm{ jmp p_GetFileSize } }
__declspec( naked ) void WINAPI d_GetFileSizeEx() { _asm{ jmp p_GetFileSizeEx } }
__declspec( naked ) void WINAPI d_GetFileTime() { _asm{ jmp p_GetFileTime } }
__declspec( naked ) void WINAPI d_GetFileType() { _asm{ jmp p_GetFileType } }
__declspec( naked ) void WINAPI d_GetFirmwareEnvironmentVariableA() { _asm{ jmp p_GetFirmwareEnvironmentVariableA } }
__declspec( naked ) void WINAPI d_GetFirmwareEnvironmentVariableW() { _asm{ jmp p_GetFirmwareEnvironmentVariableW } }
__declspec( naked ) void WINAPI d_GetFullPathNameA() { _asm{ jmp p_GetFullPathNameA } }
__declspec( naked ) void WINAPI d_GetFullPathNameW() { _asm{ jmp p_GetFullPathNameW } }
__declspec( naked ) void WINAPI d_GetGeoInfoA() { _asm{ jmp p_GetGeoInfoA } }
__declspec( naked ) void WINAPI d_GetGeoInfoW() { _asm{ jmp p_GetGeoInfoW } }
__declspec( naked ) void WINAPI d_GetHandleContext() { _asm{ jmp p_GetHandleContext } }
__declspec( naked ) void WINAPI d_GetHandleInformation() { _asm{ jmp p_GetHandleInformation } }
__declspec( naked ) void WINAPI d_GetLargestConsoleWindowSize() { _asm{ jmp p_GetLargestConsoleWindowSize } }
__declspec( naked ) void WINAPI d_GetLastError() { _asm{ jmp p_GetLastError } }
__declspec( naked ) void WINAPI d_GetLocalTime() { _asm{ jmp p_GetLocalTime } }
__declspec( naked ) void WINAPI d_GetLocaleInfoA() { _asm{ jmp p_GetLocaleInfoA } }
__declspec( naked ) void WINAPI d_GetLocaleInfoW() { _asm{ jmp p_GetLocaleInfoW } }
__declspec( naked ) void WINAPI d_GetLogicalDriveStringsA() { _asm{ jmp p_GetLogicalDriveStringsA } }
__declspec( naked ) void WINAPI d_GetLogicalDriveStringsW() { _asm{ jmp p_GetLogicalDriveStringsW } }
__declspec( naked ) void WINAPI d_GetLogicalDrives() { _asm{ jmp p_GetLogicalDrives } }
__declspec( naked ) void WINAPI d_GetLogicalProcessorInformation() { _asm{ jmp p_GetLogicalProcessorInformation } }
__declspec( naked ) void WINAPI d_GetLongPathNameA() { _asm{ jmp p_GetLongPathNameA } }
__declspec( naked ) void WINAPI d_GetLongPathNameW() { _asm{ jmp p_GetLongPathNameW } }
__declspec( naked ) void WINAPI d_GetMailslotInfo() { _asm{ jmp p_GetMailslotInfo } }
__declspec( naked ) void WINAPI d_GetModuleFileNameA() { _asm{ jmp p_GetModuleFileNameA } }
__declspec( naked ) void WINAPI d_GetModuleFileNameW() { _asm{ jmp p_GetModuleFileNameW } }
__declspec( naked ) void WINAPI d_GetModuleHandleA() { _asm{ jmp p_GetModuleHandleA } }
__declspec( naked ) void WINAPI d_GetModuleHandleExA() { _asm{ jmp p_GetModuleHandleExA } }
__declspec( naked ) void WINAPI d_GetModuleHandleExW() { _asm{ jmp p_GetModuleHandleExW } }
__declspec( naked ) void WINAPI d_GetModuleHandleW() { _asm{ jmp p_GetModuleHandleW } }
__declspec( naked ) void WINAPI d_GetNamedPipeHandleStateA() { _asm{ jmp p_GetNamedPipeHandleStateA } }
__declspec( naked ) void WINAPI d_GetNamedPipeHandleStateW() { _asm{ jmp p_GetNamedPipeHandleStateW } }
__declspec( naked ) void WINAPI d_GetNamedPipeInfo() { _asm{ jmp p_GetNamedPipeInfo } }
__declspec( naked ) void WINAPI d_GetNativeSystemInfo() { _asm{ jmp p_GetNativeSystemInfo } }
__declspec( naked ) void WINAPI d_GetNextVDMCommand() { _asm{ jmp p_GetNextVDMCommand } }
__declspec( naked ) void WINAPI d_GetNumaAvailableMemoryNode() { _asm{ jmp p_GetNumaAvailableMemoryNode } }
__declspec( naked ) void WINAPI d_GetNumaHighestNodeNumber() { _asm{ jmp p_GetNumaHighestNodeNumber } }
__declspec( naked ) void WINAPI d_GetNumaNodeProcessorMask() { _asm{ jmp p_GetNumaNodeProcessorMask } }
__declspec( naked ) void WINAPI d_GetNumaProcessorNode() { _asm{ jmp p_GetNumaProcessorNode } }
__declspec( naked ) void WINAPI d_GetNumberFormatA() { _asm{ jmp p_GetNumberFormatA } }
__declspec( naked ) void WINAPI d_GetNumberFormatW() { _asm{ jmp p_GetNumberFormatW } }
__declspec( naked ) void WINAPI d_GetNumberOfConsoleFonts() { _asm{ jmp p_GetNumberOfConsoleFonts } }
__declspec( naked ) void WINAPI d_GetNumberOfConsoleInputEvents() { _asm{ jmp p_GetNumberOfConsoleInputEvents } }
__declspec( naked ) void WINAPI d_GetNumberOfConsoleMouseButtons() { _asm{ jmp p_GetNumberOfConsoleMouseButtons } }
__declspec( naked ) void WINAPI d_GetOEMCP() { _asm{ jmp p_GetOEMCP } }
__declspec( naked ) void WINAPI d_GetOverlappedResult() { _asm{ jmp p_GetOverlappedResult } }
__declspec( naked ) void WINAPI d_GetPriorityClass() { _asm{ jmp p_GetPriorityClass } }
__declspec( naked ) void WINAPI d_GetPrivateProfileIntA() { _asm{ jmp p_GetPrivateProfileIntA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileIntW() { _asm{ jmp p_GetPrivateProfileIntW } }
__declspec( naked ) void WINAPI d_GetPrivateProfileSectionA() { _asm{ jmp p_GetPrivateProfileSectionA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileSectionNamesA() { _asm{ jmp p_GetPrivateProfileSectionNamesA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileSectionNamesW() { _asm{ jmp p_GetPrivateProfileSectionNamesW } }
__declspec( naked ) void WINAPI d_GetPrivateProfileSectionW() { _asm{ jmp p_GetPrivateProfileSectionW } }
__declspec( naked ) void WINAPI d_GetPrivateProfileStringA() { _asm{ jmp p_GetPrivateProfileStringA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileStringW() { _asm{ jmp p_GetPrivateProfileStringW } }
__declspec( naked ) void WINAPI d_GetPrivateProfileStructA() { _asm{ jmp p_GetPrivateProfileStructA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileStructW() { _asm{ jmp p_GetPrivateProfileStructW } }
__declspec( naked ) void WINAPI d_GetProcAddress() { _asm{ jmp p_GetProcAddress } }
__declspec( naked ) void WINAPI d_GetProcessAffinityMask() { _asm{ jmp p_GetProcessAffinityMask } }
__declspec( naked ) void WINAPI d_GetProcessDEPPolicy() { _asm{ jmp p_GetProcessDEPPolicy } }
__declspec( naked ) void WINAPI d_GetProcessHandleCount() { _asm{ jmp p_GetProcessHandleCount } }
__declspec( naked ) void WINAPI d_GetProcessHeap() { _asm{ jmp p_GetProcessHeap } }
__declspec( naked ) void WINAPI d_GetProcessHeaps() { _asm{ jmp p_GetProcessHeaps } }
__declspec( naked ) void WINAPI d_GetProcessId() { _asm{ jmp p_GetProcessId } }
__declspec( naked ) void WINAPI d_GetProcessIoCounters() { _asm{ jmp p_GetProcessIoCounters } }
__declspec( naked ) void WINAPI d_GetProcessPriorityBoost() { _asm{ jmp p_GetProcessPriorityBoost } }
__declspec( naked ) void WINAPI d_GetProcessShutdownParameters() { _asm{ jmp p_GetProcessShutdownParameters } }
__declspec( naked ) void WINAPI d_GetProcessTimes() { _asm{ jmp p_GetProcessTimes } }
__declspec( naked ) void WINAPI d_GetProcessVersion() { _asm{ jmp p_GetProcessVersion } }
__declspec( naked ) void WINAPI d_GetProcessWorkingSetSize() { _asm{ jmp p_GetProcessWorkingSetSize } }
__declspec( naked ) void WINAPI d_GetProfileIntA() { _asm{ jmp p_GetProfileIntA } }
__declspec( naked ) void WINAPI d_GetProfileIntW() { _asm{ jmp p_GetProfileIntW } }
__declspec( naked ) void WINAPI d_GetProfileSectionA() { _asm{ jmp p_GetProfileSectionA } }
__declspec( naked ) void WINAPI d_GetProfileSectionW() { _asm{ jmp p_GetProfileSectionW } }
__declspec( naked ) void WINAPI d_GetProfileStringA() { _asm{ jmp p_GetProfileStringA } }
__declspec( naked ) void WINAPI d_GetProfileStringW() { _asm{ jmp p_GetProfileStringW } }
__declspec( naked ) void WINAPI d_GetQueuedCompletionStatus() { _asm{ jmp p_GetQueuedCompletionStatus } }
__declspec( naked ) void WINAPI d_GetShortPathNameA() { _asm{ jmp p_GetShortPathNameA } }
__declspec( naked ) void WINAPI d_GetShortPathNameW() { _asm{ jmp p_GetShortPathNameW } }
__declspec( naked ) void WINAPI d_GetStartupInfoA() { _asm{ jmp p_GetStartupInfoA } }
__declspec( naked ) void WINAPI d_GetStartupInfoW() { _asm{ jmp p_GetStartupInfoW } }
__declspec( naked ) void WINAPI d_GetStdHandle() { _asm{ jmp p_GetStdHandle } }
__declspec( naked ) void WINAPI d_GetStringTypeA() { _asm{ jmp p_GetStringTypeA } }
__declspec( naked ) void WINAPI d_GetStringTypeExA() { _asm{ jmp p_GetStringTypeExA } }
__declspec( naked ) void WINAPI d_GetStringTypeExW() { _asm{ jmp p_GetStringTypeExW } }
__declspec( naked ) void WINAPI d_GetStringTypeW() { _asm{ jmp p_GetStringTypeW } }
__declspec( naked ) void WINAPI d_GetSystemDEPPolicy() { _asm{ jmp p_GetSystemDEPPolicy } }
__declspec( naked ) void WINAPI d_GetSystemDefaultLCID() { _asm{ jmp p_GetSystemDefaultLCID } }
__declspec( naked ) void WINAPI d_GetSystemDefaultLangID() { _asm{ jmp p_GetSystemDefaultLangID } }
__declspec( naked ) void WINAPI d_GetSystemDefaultUILanguage() { _asm{ jmp p_GetSystemDefaultUILanguage } }
__declspec( naked ) void WINAPI d_GetSystemDirectoryA() { _asm{ jmp p_GetSystemDirectoryA } }
__declspec( naked ) void WINAPI d_GetSystemDirectoryW() { _asm{ jmp p_GetSystemDirectoryW } }
__declspec( naked ) void WINAPI d_GetSystemInfo() { _asm{ jmp p_GetSystemInfo } }
__declspec( naked ) void WINAPI d_GetSystemPowerStatus() { _asm{ jmp p_GetSystemPowerStatus } }
__declspec( naked ) void WINAPI d_GetSystemRegistryQuota() { _asm{ jmp p_GetSystemRegistryQuota } }
__declspec( naked ) void WINAPI d_GetSystemTime() { _asm{ jmp p_GetSystemTime } }
__declspec( naked ) void WINAPI d_GetSystemTimeAdjustment() { _asm{ jmp p_GetSystemTimeAdjustment } }
__declspec( naked ) void WINAPI d_GetSystemTimeAsFileTime() { _asm{ jmp p_GetSystemTimeAsFileTime } }
__declspec( naked ) void WINAPI d_GetSystemTimes() { _asm{ jmp p_GetSystemTimes } }
__declspec( naked ) void WINAPI d_GetSystemWindowsDirectoryA() { _asm{ jmp p_GetSystemWindowsDirectoryA } }
__declspec( naked ) void WINAPI d_GetSystemWindowsDirectoryW() { _asm{ jmp p_GetSystemWindowsDirectoryW } }
__declspec( naked ) void WINAPI d_GetSystemWow64DirectoryA() { _asm{ jmp p_GetSystemWow64DirectoryA } }
__declspec( naked ) void WINAPI d_GetSystemWow64DirectoryW() { _asm{ jmp p_GetSystemWow64DirectoryW } }
__declspec( naked ) void WINAPI d_GetTapeParameters() { _asm{ jmp p_GetTapeParameters } }
__declspec( naked ) void WINAPI d_GetTapePosition() { _asm{ jmp p_GetTapePosition } }
__declspec( naked ) void WINAPI d_GetTapeStatus() { _asm{ jmp p_GetTapeStatus } }
__declspec( naked ) void WINAPI d_GetTempFileNameA() { _asm{ jmp p_GetTempFileNameA } }
__declspec( naked ) void WINAPI d_GetTempFileNameW() { _asm{ jmp p_GetTempFileNameW } }
__declspec( naked ) void WINAPI d_GetTempPathA() { _asm{ jmp p_GetTempPathA } }
__declspec( naked ) void WINAPI d_GetTempPathW() { _asm{ jmp p_GetTempPathW } }
__declspec( naked ) void WINAPI d_GetThreadContext() { _asm{ jmp p_GetThreadContext } }
__declspec( naked ) void WINAPI d_GetThreadIOPendingFlag() { _asm{ jmp p_GetThreadIOPendingFlag } }
__declspec( naked ) void WINAPI d_GetThreadLocale() { _asm{ jmp p_GetThreadLocale } }
__declspec( naked ) void WINAPI d_GetThreadPriority() { _asm{ jmp p_GetThreadPriority } }
__declspec( naked ) void WINAPI d_GetThreadPriorityBoost() { _asm{ jmp p_GetThreadPriorityBoost } }
__declspec( naked ) void WINAPI d_GetThreadSelectorEntry() { _asm{ jmp p_GetThreadSelectorEntry } }
__declspec( naked ) void WINAPI d_GetThreadTimes() { _asm{ jmp p_GetThreadTimes } }
__declspec( naked ) void WINAPI d_GetTickCount() { _asm{ jmp p_GetTickCount } }
__declspec( naked ) void WINAPI d_GetTimeFormatA() { _asm{ jmp p_GetTimeFormatA } }
__declspec( naked ) void WINAPI d_GetTimeFormatW() { _asm{ jmp p_GetTimeFormatW } }
__declspec( naked ) void WINAPI d_GetTimeZoneInformation() { _asm{ jmp p_GetTimeZoneInformation } }
__declspec( naked ) void WINAPI d_GetUserDefaultLCID() { _asm{ jmp p_GetUserDefaultLCID } }
__declspec( naked ) void WINAPI d_GetUserDefaultLangID() { _asm{ jmp p_GetUserDefaultLangID } }
__declspec( naked ) void WINAPI d_GetUserDefaultUILanguage() { _asm{ jmp p_GetUserDefaultUILanguage } }
__declspec( naked ) void WINAPI d_GetUserGeoID() { _asm{ jmp p_GetUserGeoID } }
__declspec( naked ) void WINAPI d_GetVDMCurrentDirectories() { _asm{ jmp p_GetVDMCurrentDirectories } }
__declspec( naked ) void WINAPI d_GetVersion() { _asm{ jmp p_GetVersion } }
__declspec( naked ) void WINAPI d_GetVersionExA() { _asm{ jmp p_GetVersionExA } }
__declspec( naked ) void WINAPI d_GetVersionExW() { _asm{ jmp p_GetVersionExW } }
__declspec( naked ) void WINAPI d_GetVolumeInformationA() { _asm{ jmp p_GetVolumeInformationA } }
__declspec( naked ) void WINAPI d_GetVolumeInformationW() { _asm{ jmp p_GetVolumeInformationW } }
__declspec( naked ) void WINAPI d_GetVolumeNameForVolumeMountPointA() { _asm{ jmp p_GetVolumeNameForVolumeMountPointA } }
__declspec( naked ) void WINAPI d_GetVolumeNameForVolumeMountPointW() { _asm{ jmp p_GetVolumeNameForVolumeMountPointW } }
__declspec( naked ) void WINAPI d_GetVolumePathNameA() { _asm{ jmp p_GetVolumePathNameA } }
__declspec( naked ) void WINAPI d_GetVolumePathNameW() { _asm{ jmp p_GetVolumePathNameW } }
__declspec( naked ) void WINAPI d_GetVolumePathNamesForVolumeNameA() { _asm{ jmp p_GetVolumePathNamesForVolumeNameA } }
__declspec( naked ) void WINAPI d_GetVolumePathNamesForVolumeNameW() { _asm{ jmp p_GetVolumePathNamesForVolumeNameW } }
__declspec( naked ) void WINAPI d_GetWindowsDirectoryA() { _asm{ jmp p_GetWindowsDirectoryA } }
__declspec( naked ) void WINAPI d_GetWindowsDirectoryW() { _asm{ jmp p_GetWindowsDirectoryW } }
__declspec( naked ) void WINAPI d_GetWriteWatch() { _asm{ jmp p_GetWriteWatch } }
__declspec( naked ) void WINAPI d_GlobalAddAtomA() { _asm{ jmp p_GlobalAddAtomA } }
__declspec( naked ) void WINAPI d_GlobalAddAtomW() { _asm{ jmp p_GlobalAddAtomW } }
__declspec( naked ) void WINAPI d_GlobalAlloc() { _asm{ jmp p_GlobalAlloc } }
__declspec( naked ) void WINAPI d_GlobalCompact() { _asm{ jmp p_GlobalCompact } }
__declspec( naked ) void WINAPI d_GlobalDeleteAtom() { _asm{ jmp p_GlobalDeleteAtom } }
__declspec( naked ) void WINAPI d_GlobalFindAtomA() { _asm{ jmp p_GlobalFindAtomA } }
__declspec( naked ) void WINAPI d_GlobalFindAtomW() { _asm{ jmp p_GlobalFindAtomW } }
__declspec( naked ) void WINAPI d_GlobalFix() { _asm{ jmp p_GlobalFix } }
__declspec( naked ) void WINAPI d_GlobalFlags() { _asm{ jmp p_GlobalFlags } }
__declspec( naked ) void WINAPI d_GlobalFree() { _asm{ jmp p_GlobalFree } }
__declspec( naked ) void WINAPI d_GlobalGetAtomNameA() { _asm{ jmp p_GlobalGetAtomNameA } }
__declspec( naked ) void WINAPI d_GlobalGetAtomNameW() { _asm{ jmp p_GlobalGetAtomNameW } }
__declspec( naked ) void WINAPI d_GlobalHandle() { _asm{ jmp p_GlobalHandle } }
__declspec( naked ) void WINAPI d_GlobalLock() { _asm{ jmp p_GlobalLock } }
__declspec( naked ) void WINAPI d_GlobalMemoryStatus() { _asm{ jmp p_GlobalMemoryStatus } }
__declspec( naked ) void WINAPI d_GlobalMemoryStatusEx() { _asm{ jmp p_GlobalMemoryStatusEx } }
__declspec( naked ) void WINAPI d_GlobalReAlloc() { _asm{ jmp p_GlobalReAlloc } }
__declspec( naked ) void WINAPI d_GlobalSize() { _asm{ jmp p_GlobalSize } }
__declspec( naked ) void WINAPI d_GlobalUnWire() { _asm{ jmp p_GlobalUnWire } }
__declspec( naked ) void WINAPI d_GlobalUnfix() { _asm{ jmp p_GlobalUnfix } }
__declspec( naked ) void WINAPI d_GlobalUnlock() { _asm{ jmp p_GlobalUnlock } }
__declspec( naked ) void WINAPI d_GlobalWire() { _asm{ jmp p_GlobalWire } }
__declspec( naked ) void WINAPI d_Heap32First() { _asm{ jmp p_Heap32First } }
__declspec( naked ) void WINAPI d_Heap32ListFirst() { _asm{ jmp p_Heap32ListFirst } }
__declspec( naked ) void WINAPI d_Heap32ListNext() { _asm{ jmp p_Heap32ListNext } }
__declspec( naked ) void WINAPI d_Heap32Next() { _asm{ jmp p_Heap32Next } }
__declspec( naked ) void WINAPI d_HeapAlloc() { _asm{ jmp p_HeapAlloc } }
__declspec( naked ) void WINAPI d_HeapCompact() { _asm{ jmp p_HeapCompact } }
__declspec( naked ) void WINAPI d_HeapCreate() { _asm{ jmp p_HeapCreate } }
__declspec( naked ) void WINAPI d_HeapDestroy() { _asm{ jmp p_HeapDestroy } }
__declspec( naked ) void WINAPI d_HeapFree() { _asm{ jmp p_HeapFree } }
__declspec( naked ) void WINAPI d_HeapLock() { _asm{ jmp p_HeapLock } }
__declspec( naked ) void WINAPI d_HeapQueryInformation() { _asm{ jmp p_HeapQueryInformation } }
__declspec( naked ) void WINAPI d_HeapReAlloc() { _asm{ jmp p_HeapReAlloc } }
__declspec( naked ) void WINAPI d_HeapSetInformation() { _asm{ jmp p_HeapSetInformation } }
__declspec( naked ) void WINAPI d_HeapSize() { _asm{ jmp p_HeapSize } }
__declspec( naked ) void WINAPI d_HeapSummary() { _asm{ jmp p_HeapSummary } }
__declspec( naked ) void WINAPI d_HeapUnlock() { _asm{ jmp p_HeapUnlock } }
__declspec( naked ) void WINAPI d_HeapValidate() { _asm{ jmp p_HeapValidate } }
__declspec( naked ) void WINAPI d_HeapWalk() { _asm{ jmp p_HeapWalk } }
__declspec( naked ) void WINAPI d_InitAtomTable() { _asm{ jmp p_InitAtomTable } }
__declspec( naked ) void WINAPI d_InitializeCriticalSection() { _asm{ jmp p_InitializeCriticalSection } }
__declspec( naked ) void WINAPI d_InitializeCriticalSectionAndSpinCount() { _asm{ jmp p_InitializeCriticalSectionAndSpinCount } }
__declspec( naked ) void WINAPI d_InitializeSListHead() { _asm{ jmp p_InitializeSListHead } }
__declspec( naked ) void WINAPI d_InterlockedCompareExchange() { _asm{ jmp p_InterlockedCompareExchange } }
__declspec( naked ) void WINAPI d_InterlockedDecrement() { _asm{ jmp p_InterlockedDecrement } }
__declspec( naked ) void WINAPI d_InterlockedExchange() { _asm{ jmp p_InterlockedExchange } }
__declspec( naked ) void WINAPI d_InterlockedExchangeAdd() { _asm{ jmp p_InterlockedExchangeAdd } }
__declspec( naked ) void WINAPI d_InterlockedFlushSList() { _asm{ jmp p_InterlockedFlushSList } }
__declspec( naked ) void WINAPI d_InterlockedIncrement() { _asm{ jmp p_InterlockedIncrement } }
__declspec( naked ) void WINAPI d_InterlockedPopEntrySList() { _asm{ jmp p_InterlockedPopEntrySList } }
__declspec( naked ) void WINAPI d_InterlockedPushEntrySList() { _asm{ jmp p_InterlockedPushEntrySList } }
__declspec( naked ) void WINAPI d_InvalidateConsoleDIBits() { _asm{ jmp p_InvalidateConsoleDIBits } }
__declspec( naked ) void WINAPI d_IsBadCodePtr() { _asm{ jmp p_IsBadCodePtr } }
__declspec( naked ) void WINAPI d_IsBadHugeReadPtr() { _asm{ jmp p_IsBadHugeReadPtr } }
__declspec( naked ) void WINAPI d_IsBadHugeWritePtr() { _asm{ jmp p_IsBadHugeWritePtr } }
__declspec( naked ) void WINAPI d_IsBadReadPtr() { _asm{ jmp p_IsBadReadPtr } }
__declspec( naked ) void WINAPI d_IsBadStringPtrA() { _asm{ jmp p_IsBadStringPtrA } }
__declspec( naked ) void WINAPI d_IsBadStringPtrW() { _asm{ jmp p_IsBadStringPtrW } }
__declspec( naked ) void WINAPI d_IsBadWritePtr() { _asm{ jmp p_IsBadWritePtr } }
__declspec( naked ) void WINAPI d_IsDBCSLeadByte() { _asm{ jmp p_IsDBCSLeadByte } }
__declspec( naked ) void WINAPI d_IsDBCSLeadByteEx() { _asm{ jmp p_IsDBCSLeadByteEx } }
__declspec( naked ) void WINAPI d_IsDebuggerPresent() { _asm{ jmp p_IsDebuggerPresent } }
__declspec( naked ) void WINAPI d_IsProcessInJob() { _asm{ jmp p_IsProcessInJob } }
__declspec( naked ) void WINAPI d_IsProcessorFeaturePresent() { _asm{ jmp p_IsProcessorFeaturePresent } }
__declspec( naked ) void WINAPI d_IsSystemResumeAutomatic() { _asm{ jmp p_IsSystemResumeAutomatic } }
__declspec( naked ) void WINAPI d_IsValidCodePage() { _asm{ jmp p_IsValidCodePage } }
__declspec( naked ) void WINAPI d_IsValidLanguageGroup() { _asm{ jmp p_IsValidLanguageGroup } }
__declspec( naked ) void WINAPI d_IsValidLocale() { _asm{ jmp p_IsValidLocale } }
__declspec( naked ) void WINAPI d_IsWow64Process() { _asm{ jmp p_IsWow64Process } }
__declspec( naked ) void WINAPI d_LCMapStringA() { _asm{ jmp p_LCMapStringA } }
__declspec( naked ) void WINAPI d_LCMapStringW() { _asm{ jmp p_LCMapStringW } }
__declspec( naked ) void WINAPI d_LZClose() { _asm{ jmp p_LZClose } }
__declspec( naked ) void WINAPI d_LZCloseFile() { _asm{ jmp p_LZCloseFile } }
__declspec( naked ) void WINAPI d_LZCopy() { _asm{ jmp p_LZCopy } }
__declspec( naked ) void WINAPI d_LZCreateFileW() { _asm{ jmp p_LZCreateFileW } }
__declspec( naked ) void WINAPI d_LZDone() { _asm{ jmp p_LZDone } }
__declspec( naked ) void WINAPI d_LZInit() { _asm{ jmp p_LZInit } }
__declspec( naked ) void WINAPI d_LZOpenFileA() { _asm{ jmp p_LZOpenFileA } }
__declspec( naked ) void WINAPI d_LZOpenFileW() { _asm{ jmp p_LZOpenFileW } }
__declspec( naked ) void WINAPI d_LZRead() { _asm{ jmp p_LZRead } }
__declspec( naked ) void WINAPI d_LZSeek() { _asm{ jmp p_LZSeek } }
__declspec( naked ) void WINAPI d_LZStart() { _asm{ jmp p_LZStart } }
__declspec( naked ) void WINAPI d_LeaveCriticalSection() { _asm{ jmp p_LeaveCriticalSection } }
__declspec( naked ) void WINAPI d_LoadLibraryA() { _asm{ jmp p_LoadLibraryA } }
__declspec( naked ) void WINAPI d_LoadLibraryExA() { _asm{ jmp p_LoadLibraryExA } }
__declspec( naked ) void WINAPI d_LoadLibraryExW() { _asm{ jmp p_LoadLibraryExW } }
__declspec( naked ) void WINAPI d_LoadLibraryW() { _asm{ jmp p_LoadLibraryW } }
__declspec( naked ) void WINAPI d_LoadModule() { _asm{ jmp p_LoadModule } }
__declspec( naked ) void WINAPI d_LoadResource() { _asm{ jmp p_LoadResource } }
__declspec( naked ) void WINAPI d_LocalAlloc() { _asm{ jmp p_LocalAlloc } }
__declspec( naked ) void WINAPI d_LocalCompact() { _asm{ jmp p_LocalCompact } }
__declspec( naked ) void WINAPI d_LocalFileTimeToFileTime() { _asm{ jmp p_LocalFileTimeToFileTime } }
__declspec( naked ) void WINAPI d_LocalFlags() { _asm{ jmp p_LocalFlags } }
__declspec( naked ) void WINAPI d_LocalFree() { _asm{ jmp p_LocalFree } }
__declspec( naked ) void WINAPI d_LocalHandle() { _asm{ jmp p_LocalHandle } }
__declspec( naked ) void WINAPI d_LocalLock() { _asm{ jmp p_LocalLock } }
__declspec( naked ) void WINAPI d_LocalReAlloc() { _asm{ jmp p_LocalReAlloc } }
__declspec( naked ) void WINAPI d_LocalShrink() { _asm{ jmp p_LocalShrink } }
__declspec( naked ) void WINAPI d_LocalSize() { _asm{ jmp p_LocalSize } }
__declspec( naked ) void WINAPI d_LocalUnlock() { _asm{ jmp p_LocalUnlock } }
__declspec( naked ) void WINAPI d_LockFile() { _asm{ jmp p_LockFile } }
__declspec( naked ) void WINAPI d_LockFileEx() { _asm{ jmp p_LockFileEx } }
__declspec( naked ) void WINAPI d_LockResource() { _asm{ jmp p_LockResource } }
__declspec( naked ) void WINAPI d_MapUserPhysicalPages() { _asm{ jmp p_MapUserPhysicalPages } }
__declspec( naked ) void WINAPI d_MapUserPhysicalPagesScatter() { _asm{ jmp p_MapUserPhysicalPagesScatter } }
__declspec( naked ) void WINAPI d_MapViewOfFile() { _asm{ jmp p_MapViewOfFile } }
__declspec( naked ) void WINAPI d_MapViewOfFileEx() { _asm{ jmp p_MapViewOfFileEx } }
__declspec( naked ) void WINAPI d_Module32First() { _asm{ jmp p_Module32First } }
__declspec( naked ) void WINAPI d_Module32FirstW() { _asm{ jmp p_Module32FirstW } }
__declspec( naked ) void WINAPI d_Module32Next() { _asm{ jmp p_Module32Next } }
__declspec( naked ) void WINAPI d_Module32NextW() { _asm{ jmp p_Module32NextW } }
__declspec( naked ) void WINAPI d_MoveFileA() { _asm{ jmp p_MoveFileA } }
__declspec( naked ) void WINAPI d_MoveFileExA() { _asm{ jmp p_MoveFileExA } }
__declspec( naked ) void WINAPI d_MoveFileExW() { _asm{ jmp p_MoveFileExW } }
__declspec( naked ) void WINAPI d_MoveFileW() { _asm{ jmp p_MoveFileW } }
__declspec( naked ) void WINAPI d_MoveFileWithProgressA() { _asm{ jmp p_MoveFileWithProgressA } }
__declspec( naked ) void WINAPI d_MoveFileWithProgressW() { _asm{ jmp p_MoveFileWithProgressW } }
__declspec( naked ) void WINAPI d_MulDiv() { _asm{ jmp p_MulDiv } }
__declspec( naked ) void WINAPI d_MultiByteToWideChar() { _asm{ jmp p_MultiByteToWideChar } }
__declspec( naked ) void WINAPI d_NlsGetCacheUpdateCount() { _asm{ jmp p_NlsGetCacheUpdateCount } }
__declspec( naked ) void WINAPI d_OpenConsoleW() { _asm{ jmp p_OpenConsoleW } }
__declspec( naked ) void WINAPI d_OpenEventA() { _asm{ jmp p_OpenEventA } }
__declspec( naked ) void WINAPI d_OpenEventW() { _asm{ jmp p_OpenEventW } }
__declspec( naked ) void WINAPI d_OpenFile() { _asm{ jmp p_OpenFile } }
__declspec( naked ) void WINAPI d_OpenFileMappingA() { _asm{ jmp p_OpenFileMappingA } }
__declspec( naked ) void WINAPI d_OpenFileMappingW() { _asm{ jmp p_OpenFileMappingW } }
__declspec( naked ) void WINAPI d_OpenJobObjectA() { _asm{ jmp p_OpenJobObjectA } }
__declspec( naked ) void WINAPI d_OpenJobObjectW() { _asm{ jmp p_OpenJobObjectW } }
__declspec( naked ) void WINAPI d_OpenMutexA() { _asm{ jmp p_OpenMutexA } }
__declspec( naked ) void WINAPI d_OpenMutexW() { _asm{ jmp p_OpenMutexW } }
__declspec( naked ) void WINAPI d_OpenProcess() { _asm{ jmp p_OpenProcess } }
__declspec( naked ) void WINAPI d_OpenProfileUserMapping() { _asm{ jmp p_OpenProfileUserMapping } }
__declspec( naked ) void WINAPI d_OpenSemaphoreA() { _asm{ jmp p_OpenSemaphoreA } }
__declspec( naked ) void WINAPI d_OpenSemaphoreW() { _asm{ jmp p_OpenSemaphoreW } }
__declspec( naked ) void WINAPI d_OpenThread() { _asm{ jmp p_OpenThread } }
__declspec( naked ) void WINAPI d_OpenWaitableTimerA() { _asm{ jmp p_OpenWaitableTimerA } }
__declspec( naked ) void WINAPI d_OpenWaitableTimerW() { _asm{ jmp p_OpenWaitableTimerW } }
__declspec( naked ) void WINAPI d_OutputDebugStringA() { _asm{ jmp p_OutputDebugStringA } }
__declspec( naked ) void WINAPI d_OutputDebugStringW() { _asm{ jmp p_OutputDebugStringW } }
__declspec( naked ) void WINAPI d_PeekConsoleInputA() { _asm{ jmp p_PeekConsoleInputA } }
__declspec( naked ) void WINAPI d_PeekConsoleInputW() { _asm{ jmp p_PeekConsoleInputW } }
__declspec( naked ) void WINAPI d_PeekNamedPipe() { _asm{ jmp p_PeekNamedPipe } }
__declspec( naked ) void WINAPI d_PostQueuedCompletionStatus() { _asm{ jmp p_PostQueuedCompletionStatus } }
__declspec( naked ) void WINAPI d_PrepareTape() { _asm{ jmp p_PrepareTape } }
__declspec( naked ) void WINAPI d_PrivCopyFileExW() { _asm{ jmp p_PrivCopyFileExW } }
__declspec( naked ) void WINAPI d_PrivMoveFileIdentityW() { _asm{ jmp p_PrivMoveFileIdentityW } }
__declspec( naked ) void WINAPI d_Process32First() { _asm{ jmp p_Process32First } }
__declspec( naked ) void WINAPI d_Process32FirstW() { _asm{ jmp p_Process32FirstW } }
__declspec( naked ) void WINAPI d_Process32Next() { _asm{ jmp p_Process32Next } }
__declspec( naked ) void WINAPI d_Process32NextW() { _asm{ jmp p_Process32NextW } }
__declspec( naked ) void WINAPI d_ProcessIdToSessionId() { _asm{ jmp p_ProcessIdToSessionId } }
__declspec( naked ) void WINAPI d_PulseEvent() { _asm{ jmp p_PulseEvent } }
__declspec( naked ) void WINAPI d_PurgeComm() { _asm{ jmp p_PurgeComm } }
__declspec( naked ) void WINAPI d_QueryActCtxW() { _asm{ jmp p_QueryActCtxW } }
__declspec( naked ) void WINAPI d_QueryDepthSList() { _asm{ jmp p_QueryDepthSList } }
__declspec( naked ) void WINAPI d_QueryDosDeviceA() { _asm{ jmp p_QueryDosDeviceA } }
__declspec( naked ) void WINAPI d_QueryDosDeviceW() { _asm{ jmp p_QueryDosDeviceW } }
__declspec( naked ) void WINAPI d_QueryInformationJobObject() { _asm{ jmp p_QueryInformationJobObject } }
__declspec( naked ) void WINAPI d_QueryMemoryResourceNotification() { _asm{ jmp p_QueryMemoryResourceNotification } }
__declspec( naked ) void WINAPI d_QueryPerformanceCounter() { _asm{ jmp p_QueryPerformanceCounter } }
__declspec( naked ) void WINAPI d_QueryPerformanceFrequency() { _asm{ jmp p_QueryPerformanceFrequency } }
__declspec( naked ) void WINAPI d_QueueUserAPC() { _asm{ jmp p_QueueUserAPC } }
__declspec( naked ) void WINAPI d_QueueUserWorkItem() { _asm{ jmp p_QueueUserWorkItem } }
__declspec( naked ) void WINAPI d_RaiseException() { _asm{ jmp p_RaiseException } }
__declspec( naked ) void WINAPI d_ReadConsoleA() { _asm{ jmp p_ReadConsoleA } }
__declspec( naked ) void WINAPI d_ReadConsoleInputA() { _asm{ jmp p_ReadConsoleInputA } }
__declspec( naked ) void WINAPI d_ReadConsoleInputExA() { _asm{ jmp p_ReadConsoleInputExA } }
__declspec( naked ) void WINAPI d_ReadConsoleInputExW() { _asm{ jmp p_ReadConsoleInputExW } }
__declspec( naked ) void WINAPI d_ReadConsoleInputW() { _asm{ jmp p_ReadConsoleInputW } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputA() { _asm{ jmp p_ReadConsoleOutputA } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputAttribute() { _asm{ jmp p_ReadConsoleOutputAttribute } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputCharacterA() { _asm{ jmp p_ReadConsoleOutputCharacterA } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputCharacterW() { _asm{ jmp p_ReadConsoleOutputCharacterW } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputW() { _asm{ jmp p_ReadConsoleOutputW } }
__declspec( naked ) void WINAPI d_ReadConsoleW() { _asm{ jmp p_ReadConsoleW } }
__declspec( naked ) void WINAPI d_ReadDirectoryChangesW() { _asm{ jmp p_ReadDirectoryChangesW } }
__declspec( naked ) void WINAPI d_ReadFile() { _asm{ jmp p_ReadFile } }
__declspec( naked ) void WINAPI d_ReadFileEx() { _asm{ jmp p_ReadFileEx } }
__declspec( naked ) void WINAPI d_ReadFileScatter() { _asm{ jmp p_ReadFileScatter } }
__declspec( naked ) void WINAPI d_ReadProcessMemory() { _asm{ jmp p_ReadProcessMemory } }
__declspec( naked ) void WINAPI d_RegisterConsoleIME() { _asm{ jmp p_RegisterConsoleIME } }
__declspec( naked ) void WINAPI d_RegisterConsoleOS2() { _asm{ jmp p_RegisterConsoleOS2 } }
__declspec( naked ) void WINAPI d_RegisterConsoleVDM() { _asm{ jmp p_RegisterConsoleVDM } }
__declspec( naked ) void WINAPI d_RegisterWaitForInputIdle() { _asm{ jmp p_RegisterWaitForInputIdle } }
__declspec( naked ) void WINAPI d_RegisterWaitForSingleObject() { _asm{ jmp p_RegisterWaitForSingleObject } }
__declspec( naked ) void WINAPI d_RegisterWaitForSingleObjectEx() { _asm{ jmp p_RegisterWaitForSingleObjectEx } }
__declspec( naked ) void WINAPI d_RegisterWowBaseHandlers() { _asm{ jmp p_RegisterWowBaseHandlers } }
__declspec( naked ) void WINAPI d_RegisterWowExec() { _asm{ jmp p_RegisterWowExec } }
__declspec( naked ) void WINAPI d_ReleaseActCtx() { _asm{ jmp p_ReleaseActCtx } }
__declspec( naked ) void WINAPI d_ReleaseMutex() { _asm{ jmp p_ReleaseMutex } }
__declspec( naked ) void WINAPI d_ReleaseSemaphore() { _asm{ jmp p_ReleaseSemaphore } }
__declspec( naked ) void WINAPI d_RemoveDirectoryA() { _asm{ jmp p_RemoveDirectoryA } }
__declspec( naked ) void WINAPI d_RemoveDirectoryW() { _asm{ jmp p_RemoveDirectoryW } }
__declspec( naked ) void WINAPI d_RemoveLocalAlternateComputerNameA() { _asm{ jmp p_RemoveLocalAlternateComputerNameA } }
__declspec( naked ) void WINAPI d_RemoveLocalAlternateComputerNameW() { _asm{ jmp p_RemoveLocalAlternateComputerNameW } }
__declspec( naked ) void WINAPI d_RemoveVectoredExceptionHandler() { _asm{ jmp p_RemoveVectoredExceptionHandler } }
__declspec( naked ) void WINAPI d_ReplaceFile() { _asm{ jmp p_ReplaceFile } }
__declspec( naked ) void WINAPI d_ReplaceFileA() { _asm{ jmp p_ReplaceFileA } }
__declspec( naked ) void WINAPI d_ReplaceFileW() { _asm{ jmp p_ReplaceFileW } }
__declspec( naked ) void WINAPI d_RequestDeviceWakeup() { _asm{ jmp p_RequestDeviceWakeup } }
__declspec( naked ) void WINAPI d_RequestWakeupLatency() { _asm{ jmp p_RequestWakeupLatency } }
__declspec( naked ) void WINAPI d_ResetEvent() { _asm{ jmp p_ResetEvent } }
__declspec( naked ) void WINAPI d_ResetWriteWatch() { _asm{ jmp p_ResetWriteWatch } }
__declspec( naked ) void WINAPI d_RestoreLastError() { _asm{ jmp p_RestoreLastError } }
__declspec( naked ) void WINAPI d_ResumeThread() { _asm{ jmp p_ResumeThread } }
__declspec( naked ) void WINAPI d_RtlCaptureContext() { _asm{ jmp p_RtlCaptureContext } }
__declspec( naked ) void WINAPI d_RtlCaptureStackBackTrace() { _asm{ jmp p_RtlCaptureStackBackTrace } }
__declspec( naked ) void WINAPI d_RtlFillMemory() { _asm{ jmp p_RtlFillMemory } }
__declspec( naked ) void WINAPI d_RtlMoveMemory() { _asm{ jmp p_RtlMoveMemory } }
__declspec( naked ) void WINAPI d_RtlUnwind() { _asm{ jmp p_RtlUnwind } }
__declspec( naked ) void WINAPI d_RtlZeroMemory() { _asm{ jmp p_RtlZeroMemory } }
__declspec( naked ) void WINAPI d_ScrollConsoleScreenBufferA() { _asm{ jmp p_ScrollConsoleScreenBufferA } }
__declspec( naked ) void WINAPI d_ScrollConsoleScreenBufferW() { _asm{ jmp p_ScrollConsoleScreenBufferW } }
__declspec( naked ) void WINAPI d_SearchPathA() { _asm{ jmp p_SearchPathA } }
__declspec( naked ) void WINAPI d_SearchPathW() { _asm{ jmp p_SearchPathW } }
__declspec( naked ) void WINAPI d_SetCalendarInfoA() { _asm{ jmp p_SetCalendarInfoA } }
__declspec( naked ) void WINAPI d_SetCalendarInfoW() { _asm{ jmp p_SetCalendarInfoW } }
__declspec( naked ) void WINAPI d_SetComPlusPackageInstallStatus() { _asm{ jmp p_SetComPlusPackageInstallStatus } }
__declspec( naked ) void WINAPI d_SetCommBreak() { _asm{ jmp p_SetCommBreak } }
__declspec( naked ) void WINAPI d_SetCommConfig() { _asm{ jmp p_SetCommConfig } }
__declspec( naked ) void WINAPI d_SetCommMask() { _asm{ jmp p_SetCommMask } }
__declspec( naked ) void WINAPI d_SetCommState() { _asm{ jmp p_SetCommState } }
__declspec( naked ) void WINAPI d_SetCommTimeouts() { _asm{ jmp p_SetCommTimeouts } }
__declspec( naked ) void WINAPI d_SetComputerNameA() { _asm{ jmp p_SetComputerNameA } }
__declspec( naked ) void WINAPI d_SetComputerNameExA() { _asm{ jmp p_SetComputerNameExA } }
__declspec( naked ) void WINAPI d_SetComputerNameExW() { _asm{ jmp p_SetComputerNameExW } }
__declspec( naked ) void WINAPI d_SetComputerNameW() { _asm{ jmp p_SetComputerNameW } }
__declspec( naked ) void WINAPI d_SetConsoleActiveScreenBuffer() { _asm{ jmp p_SetConsoleActiveScreenBuffer } }
__declspec( naked ) void WINAPI d_SetConsoleCP() { _asm{ jmp p_SetConsoleCP } }
__declspec( naked ) void WINAPI d_SetConsoleCtrlHandler() { _asm{ jmp p_SetConsoleCtrlHandler } }
__declspec( naked ) void WINAPI d_SetConsoleCursor() { _asm{ jmp p_SetConsoleCursor } }
__declspec( naked ) void WINAPI d_SetConsoleCursorInfo() { _asm{ jmp p_SetConsoleCursorInfo } }
__declspec( naked ) void WINAPI d_SetConsoleCursorMode() { _asm{ jmp p_SetConsoleCursorMode } }
__declspec( naked ) void WINAPI d_SetConsoleCursorPosition() { _asm{ jmp p_SetConsoleCursorPosition } }
__declspec( naked ) void WINAPI d_SetConsoleDisplayMode() { _asm{ jmp p_SetConsoleDisplayMode } }
__declspec( naked ) void WINAPI d_SetConsoleFont() { _asm{ jmp p_SetConsoleFont } }
__declspec( naked ) void WINAPI d_SetConsoleHardwareState() { _asm{ jmp p_SetConsoleHardwareState } }
__declspec( naked ) void WINAPI d_SetConsoleIcon() { _asm{ jmp p_SetConsoleIcon } }
__declspec( naked ) void WINAPI d_SetConsoleInputExeNameA() { _asm{ jmp p_SetConsoleInputExeNameA } }
__declspec( naked ) void WINAPI d_SetConsoleInputExeNameW() { _asm{ jmp p_SetConsoleInputExeNameW } }
__declspec( naked ) void WINAPI d_SetConsoleKeyShortcuts() { _asm{ jmp p_SetConsoleKeyShortcuts } }
__declspec( naked ) void WINAPI d_SetConsoleLocalEUDC() { _asm{ jmp p_SetConsoleLocalEUDC } }
__declspec( naked ) void WINAPI d_SetConsoleMaximumWindowSize() { _asm{ jmp p_SetConsoleMaximumWindowSize } }
__declspec( naked ) void WINAPI d_SetConsoleMenuClose() { _asm{ jmp p_SetConsoleMenuClose } }
__declspec( naked ) void WINAPI d_SetConsoleMode() { _asm{ jmp p_SetConsoleMode } }
__declspec( naked ) void WINAPI d_SetConsoleNlsMode() { _asm{ jmp p_SetConsoleNlsMode } }
__declspec( naked ) void WINAPI d_SetConsoleNumberOfCommandsA() { _asm{ jmp p_SetConsoleNumberOfCommandsA } }
__declspec( naked ) void WINAPI d_SetConsoleNumberOfCommandsW() { _asm{ jmp p_SetConsoleNumberOfCommandsW } }
__declspec( naked ) void WINAPI d_SetConsoleOS2OemFormat() { _asm{ jmp p_SetConsoleOS2OemFormat } }
__declspec( naked ) void WINAPI d_SetConsoleOutputCP() { _asm{ jmp p_SetConsoleOutputCP } }
__declspec( naked ) void WINAPI d_SetConsolePalette() { _asm{ jmp p_SetConsolePalette } }
__declspec( naked ) void WINAPI d_SetConsoleScreenBufferSize() { _asm{ jmp p_SetConsoleScreenBufferSize } }
__declspec( naked ) void WINAPI d_SetConsoleTextAttribute() { _asm{ jmp p_SetConsoleTextAttribute } }
__declspec( naked ) void WINAPI d_SetConsoleTitleA() { _asm{ jmp p_SetConsoleTitleA } }
__declspec( naked ) void WINAPI d_SetConsoleTitleW() { _asm{ jmp p_SetConsoleTitleW } }
__declspec( naked ) void WINAPI d_SetConsoleWindowInfo() { _asm{ jmp p_SetConsoleWindowInfo } }
__declspec( naked ) void WINAPI d_SetCriticalSectionSpinCount() { _asm{ jmp p_SetCriticalSectionSpinCount } }
__declspec( naked ) void WINAPI d_SetCurrentDirectoryA() { _asm{ jmp p_SetCurrentDirectoryA } }
__declspec( naked ) void WINAPI d_SetCurrentDirectoryW() { _asm{ jmp p_SetCurrentDirectoryW } }
__declspec( naked ) void WINAPI d_SetDefaultCommConfigA() { _asm{ jmp p_SetDefaultCommConfigA } }
__declspec( naked ) void WINAPI d_SetDefaultCommConfigW() { _asm{ jmp p_SetDefaultCommConfigW } }
__declspec( naked ) void WINAPI d_SetDllDirectoryA() { _asm{ jmp p_SetDllDirectoryA } }
__declspec( naked ) void WINAPI d_SetDllDirectoryW() { _asm{ jmp p_SetDllDirectoryW } }
__declspec( naked ) void WINAPI d_SetEndOfFile() { _asm{ jmp p_SetEndOfFile } }
__declspec( naked ) void WINAPI d_SetEnvironmentVariableA() { _asm{ jmp p_SetEnvironmentVariableA } }
__declspec( naked ) void WINAPI d_SetEnvironmentVariableW() { _asm{ jmp p_SetEnvironmentVariableW } }
__declspec( naked ) void WINAPI d_SetErrorMode() { _asm{ jmp p_SetErrorMode } }
__declspec( naked ) void WINAPI d_SetEvent() { _asm{ jmp p_SetEvent } }
__declspec( naked ) void WINAPI d_SetFileApisToANSI() { _asm{ jmp p_SetFileApisToANSI } }
__declspec( naked ) void WINAPI d_SetFileApisToOEM() { _asm{ jmp p_SetFileApisToOEM } }
__declspec( naked ) void WINAPI d_SetFileAttributesA() { _asm{ jmp p_SetFileAttributesA } }
__declspec( naked ) void WINAPI d_SetFileAttributesW() { _asm{ jmp p_SetFileAttributesW } }
__declspec( naked ) void WINAPI d_SetFilePointer() { _asm{ jmp p_SetFilePointer } }
__declspec( naked ) void WINAPI d_SetFilePointerEx() { _asm{ jmp p_SetFilePointerEx } }
__declspec( naked ) void WINAPI d_SetFileShortNameA() { _asm{ jmp p_SetFileShortNameA } }
__declspec( naked ) void WINAPI d_SetFileShortNameW() { _asm{ jmp p_SetFileShortNameW } }
__declspec( naked ) void WINAPI d_SetFileTime() { _asm{ jmp p_SetFileTime } }
__declspec( naked ) void WINAPI d_SetFileValidData() { _asm{ jmp p_SetFileValidData } }
__declspec( naked ) void WINAPI d_SetFirmwareEnvironmentVariableA() { _asm{ jmp p_SetFirmwareEnvironmentVariableA } }
__declspec( naked ) void WINAPI d_SetFirmwareEnvironmentVariableW() { _asm{ jmp p_SetFirmwareEnvironmentVariableW } }
__declspec( naked ) void WINAPI d_SetHandleContext() { _asm{ jmp p_SetHandleContext } }
__declspec( naked ) void WINAPI d_SetHandleCount() { _asm{ jmp p_SetHandleCount } }
__declspec( naked ) void WINAPI d_SetHandleInformation() { _asm{ jmp p_SetHandleInformation } }
__declspec( naked ) void WINAPI d_SetInformationJobObject() { _asm{ jmp p_SetInformationJobObject } }
__declspec( naked ) void WINAPI d_SetLastConsoleEventActive() { _asm{ jmp p_SetLastConsoleEventActive } }
__declspec( naked ) void WINAPI d_SetLastError() { _asm{ jmp p_SetLastError } }
__declspec( naked ) void WINAPI d_SetLocalPrimaryComputerNameA() { _asm{ jmp p_SetLocalPrimaryComputerNameA } }
__declspec( naked ) void WINAPI d_SetLocalPrimaryComputerNameW() { _asm{ jmp p_SetLocalPrimaryComputerNameW } }
__declspec( naked ) void WINAPI d_SetLocalTime() { _asm{ jmp p_SetLocalTime } }
__declspec( naked ) void WINAPI d_SetLocaleInfoA() { _asm{ jmp p_SetLocaleInfoA } }
__declspec( naked ) void WINAPI d_SetLocaleInfoW() { _asm{ jmp p_SetLocaleInfoW } }
__declspec( naked ) void WINAPI d_SetMailslotInfo() { _asm{ jmp p_SetMailslotInfo } }
__declspec( naked ) void WINAPI d_SetMessageWaitingIndicator() { _asm{ jmp p_SetMessageWaitingIndicator } }
__declspec( naked ) void WINAPI d_SetNamedPipeHandleState() { _asm{ jmp p_SetNamedPipeHandleState } }
__declspec( naked ) void WINAPI d_SetPriorityClass() { _asm{ jmp p_SetPriorityClass } }
__declspec( naked ) void WINAPI d_SetProcessAffinityMask() { _asm{ jmp p_SetProcessAffinityMask } }
__declspec( naked ) void WINAPI d_SetProcessDEPPolicy() { _asm{ jmp p_SetProcessDEPPolicy } }
__declspec( naked ) void WINAPI d_SetProcessPriorityBoost() { _asm{ jmp p_SetProcessPriorityBoost } }
__declspec( naked ) void WINAPI d_SetProcessShutdownParameters() { _asm{ jmp p_SetProcessShutdownParameters } }
__declspec( naked ) void WINAPI d_SetProcessWorkingSetSize() { _asm{ jmp p_SetProcessWorkingSetSize } }
__declspec( naked ) void WINAPI d_SetSearchPathMode() { _asm{ jmp p_SetSearchPathMode } }
__declspec( naked ) void WINAPI d_SetStdHandle() { _asm{ jmp p_SetStdHandle } }
__declspec( naked ) void WINAPI d_SetSystemPowerState() { _asm{ jmp p_SetSystemPowerState } }
__declspec( naked ) void WINAPI d_SetSystemTime() { _asm{ jmp p_SetSystemTime } }
__declspec( naked ) void WINAPI d_SetSystemTimeAdjustment() { _asm{ jmp p_SetSystemTimeAdjustment } }
__declspec( naked ) void WINAPI d_SetTapeParameters() { _asm{ jmp p_SetTapeParameters } }
__declspec( naked ) void WINAPI d_SetTapePosition() { _asm{ jmp p_SetTapePosition } }
__declspec( naked ) void WINAPI d_SetTermsrvAppInstallMode() { _asm{ jmp p_SetTermsrvAppInstallMode } }
__declspec( naked ) void WINAPI d_SetThreadAffinityMask() { _asm{ jmp p_SetThreadAffinityMask } }
__declspec( naked ) void WINAPI d_SetThreadContext() { _asm{ jmp p_SetThreadContext } }
__declspec( naked ) void WINAPI d_SetThreadExecutionState() { _asm{ jmp p_SetThreadExecutionState } }
__declspec( naked ) void WINAPI d_SetThreadIdealProcessor() { _asm{ jmp p_SetThreadIdealProcessor } }
__declspec( naked ) void WINAPI d_SetThreadLocale() { _asm{ jmp p_SetThreadLocale } }
__declspec( naked ) void WINAPI d_SetThreadPriority() { _asm{ jmp p_SetThreadPriority } }
__declspec( naked ) void WINAPI d_SetThreadPriorityBoost() { _asm{ jmp p_SetThreadPriorityBoost } }
__declspec( naked ) void WINAPI d_SetThreadUILanguage() { _asm{ jmp p_SetThreadUILanguage } }
__declspec( naked ) void WINAPI d_SetTimeZoneInformation() { _asm{ jmp p_SetTimeZoneInformation } }
__declspec( naked ) void WINAPI d_SetTimerQueueTimer() { _asm{ jmp p_SetTimerQueueTimer } }
__declspec( naked ) void WINAPI d_SetUnhandledExceptionFilter() { _asm{ jmp p_SetUnhandledExceptionFilter } }
__declspec( naked ) void WINAPI d_SetUserGeoID() { _asm{ jmp p_SetUserGeoID } }
__declspec( naked ) void WINAPI d_SetVDMCurrentDirectories() { _asm{ jmp p_SetVDMCurrentDirectories } }
__declspec( naked ) void WINAPI d_SetVolumeLabelA() { _asm{ jmp p_SetVolumeLabelA } }
__declspec( naked ) void WINAPI d_SetVolumeLabelW() { _asm{ jmp p_SetVolumeLabelW } }
__declspec( naked ) void WINAPI d_SetVolumeMountPointA() { _asm{ jmp p_SetVolumeMountPointA } }
__declspec( naked ) void WINAPI d_SetVolumeMountPointW() { _asm{ jmp p_SetVolumeMountPointW } }
__declspec( naked ) void WINAPI d_SetWaitableTimer() { _asm{ jmp p_SetWaitableTimer } }
__declspec( naked ) void WINAPI d_SetupComm() { _asm{ jmp p_SetupComm } }
__declspec( naked ) void WINAPI d_ShowConsoleCursor() { _asm{ jmp p_ShowConsoleCursor } }
__declspec( naked ) void WINAPI d_SignalObjectAndWait() { _asm{ jmp p_SignalObjectAndWait } }
__declspec( naked ) void WINAPI d_SizeofResource() { _asm{ jmp p_SizeofResource } }
__declspec( naked ) void WINAPI d_Sleep() { _asm{ jmp p_Sleep } }
__declspec( naked ) void WINAPI d_SleepEx() { _asm{ jmp p_SleepEx } }
__declspec( naked ) void WINAPI d_SuspendThread() { _asm{ jmp p_SuspendThread } }
__declspec( naked ) void WINAPI d_SwitchToFiber() { _asm{ jmp p_SwitchToFiber } }
__declspec( naked ) void WINAPI d_SwitchToThread() { _asm{ jmp p_SwitchToThread } }
__declspec( naked ) void WINAPI d_SystemTimeToFileTime() { _asm{ jmp p_SystemTimeToFileTime } }
__declspec( naked ) void WINAPI d_SystemTimeToTzSpecificLocalTime() { _asm{ jmp p_SystemTimeToTzSpecificLocalTime } }
__declspec( naked ) void WINAPI d_TerminateJobObject() { _asm{ jmp p_TerminateJobObject } }
__declspec( naked ) void WINAPI d_TerminateProcess() { _asm{ jmp p_TerminateProcess } }
__declspec( naked ) void WINAPI d_TerminateThread() { _asm{ jmp p_TerminateThread } }
__declspec( naked ) void WINAPI d_TermsrvAppInstallMode() { _asm{ jmp p_TermsrvAppInstallMode } }
__declspec( naked ) void WINAPI d_Thread32First() { _asm{ jmp p_Thread32First } }
__declspec( naked ) void WINAPI d_Thread32Next() { _asm{ jmp p_Thread32Next } }
__declspec( naked ) void WINAPI d_TlsAlloc() { _asm{ jmp p_TlsAlloc } }
__declspec( naked ) void WINAPI d_TlsFree() { _asm{ jmp p_TlsFree } }
__declspec( naked ) void WINAPI d_TlsGetValue() { _asm{ jmp p_TlsGetValue } }
__declspec( naked ) void WINAPI d_TlsSetValue() { _asm{ jmp p_TlsSetValue } }
__declspec( naked ) void WINAPI d_Toolhelp32ReadProcessMemory() { _asm{ jmp p_Toolhelp32ReadProcessMemory } }
__declspec( naked ) void WINAPI d_TransactNamedPipe() { _asm{ jmp p_TransactNamedPipe } }
__declspec( naked ) void WINAPI d_TransmitCommChar() { _asm{ jmp p_TransmitCommChar } }
__declspec( naked ) void WINAPI d_TryEnterCriticalSection() { _asm{ jmp p_TryEnterCriticalSection } }
__declspec( naked ) void WINAPI d_TzSpecificLocalTimeToSystemTime() { _asm{ jmp p_TzSpecificLocalTimeToSystemTime } }
__declspec( naked ) void WINAPI d_UTRegister() { _asm{ jmp p_UTRegister } }
__declspec( naked ) void WINAPI d_UTUnRegister() { _asm{ jmp p_UTUnRegister } }
__declspec( naked ) void WINAPI d_UnhandledExceptionFilter() { _asm{ jmp p_UnhandledExceptionFilter } }
__declspec( naked ) void WINAPI d_UnlockFile() { _asm{ jmp p_UnlockFile } }
__declspec( naked ) void WINAPI d_UnlockFileEx() { _asm{ jmp p_UnlockFileEx } }
__declspec( naked ) void WINAPI d_UnmapViewOfFile() { _asm{ jmp p_UnmapViewOfFile } }
__declspec( naked ) void WINAPI d_UnregisterConsoleIME() { _asm{ jmp p_UnregisterConsoleIME } }
__declspec( naked ) void WINAPI d_UnregisterWait() { _asm{ jmp p_UnregisterWait } }
__declspec( naked ) void WINAPI d_UnregisterWaitEx() { _asm{ jmp p_UnregisterWaitEx } }
__declspec( naked ) void WINAPI d_UpdateResourceA() { _asm{ jmp p_UpdateResourceA } }
__declspec( naked ) void WINAPI d_UpdateResourceW() { _asm{ jmp p_UpdateResourceW } }
__declspec( naked ) void WINAPI d_VDMConsoleOperation() { _asm{ jmp p_VDMConsoleOperation } }
__declspec( naked ) void WINAPI d_VDMOperationStarted() { _asm{ jmp p_VDMOperationStarted } }
__declspec( naked ) void WINAPI d_VerLanguageNameA() { _asm{ jmp p_VerLanguageNameA } }
__declspec( naked ) void WINAPI d_VerLanguageNameW() { _asm{ jmp p_VerLanguageNameW } }
__declspec( naked ) void WINAPI d_VerSetConditionMask() { _asm{ jmp p_VerSetConditionMask } }
__declspec( naked ) void WINAPI d_VerifyConsoleIoHandle() { _asm{ jmp p_VerifyConsoleIoHandle } }
__declspec( naked ) void WINAPI d_VerifyVersionInfoA() { _asm{ jmp p_VerifyVersionInfoA } }
__declspec( naked ) void WINAPI d_VerifyVersionInfoW() { _asm{ jmp p_VerifyVersionInfoW } }
__declspec( naked ) void WINAPI d_VirtualAlloc() { _asm{ jmp p_VirtualAlloc } }
__declspec( naked ) void WINAPI d_VirtualAllocEx() { _asm{ jmp p_VirtualAllocEx } }
__declspec( naked ) void WINAPI d_VirtualFree() { _asm{ jmp p_VirtualFree } }
__declspec( naked ) void WINAPI d_VirtualFreeEx() { _asm{ jmp p_VirtualFreeEx } }
__declspec( naked ) void WINAPI d_VirtualLock() { _asm{ jmp p_VirtualLock } }
__declspec( naked ) void WINAPI d_VirtualProtect() { _asm{ jmp p_VirtualProtect } }
__declspec( naked ) void WINAPI d_VirtualProtectEx() { _asm{ jmp p_VirtualProtectEx } }
__declspec( naked ) void WINAPI d_VirtualQuery() { _asm{ jmp p_VirtualQuery } }
__declspec( naked ) void WINAPI d_VirtualQueryEx() { _asm{ jmp p_VirtualQueryEx } }
__declspec( naked ) void WINAPI d_VirtualUnlock() { _asm{ jmp p_VirtualUnlock } }
__declspec( naked ) void WINAPI d_WTSGetActiveConsoleSessionId() { _asm{ jmp p_WTSGetActiveConsoleSessionId } }
__declspec( naked ) void WINAPI d_WaitCommEvent() { _asm{ jmp p_WaitCommEvent } }
__declspec( naked ) void WINAPI d_WaitForDebugEvent() { _asm{ jmp p_WaitForDebugEvent } }
__declspec( naked ) void WINAPI d_WaitForMultipleObjects() { _asm{ jmp p_WaitForMultipleObjects } }
__declspec( naked ) void WINAPI d_WaitForMultipleObjectsEx() { _asm{ jmp p_WaitForMultipleObjectsEx } }
__declspec( naked ) void WINAPI d_WaitForSingleObject() { _asm{ jmp p_WaitForSingleObject } }
__declspec( naked ) void WINAPI d_WaitForSingleObjectEx() { _asm{ jmp p_WaitForSingleObjectEx } }
__declspec( naked ) void WINAPI d_WaitNamedPipeA() { _asm{ jmp p_WaitNamedPipeA } }
__declspec( naked ) void WINAPI d_WaitNamedPipeW() { _asm{ jmp p_WaitNamedPipeW } }
__declspec( naked ) void WINAPI d_WideCharToMultiByte() { _asm{ jmp p_WideCharToMultiByte } }
__declspec( naked ) void WINAPI d_WinExec() { _asm{ jmp p_WinExec } }
__declspec( naked ) void WINAPI d_WriteConsoleA() { _asm{ jmp p_WriteConsoleA } }
__declspec( naked ) void WINAPI d_WriteConsoleInputA() { _asm{ jmp p_WriteConsoleInputA } }
__declspec( naked ) void WINAPI d_WriteConsoleInputVDMA() { _asm{ jmp p_WriteConsoleInputVDMA } }
__declspec( naked ) void WINAPI d_WriteConsoleInputVDMW() { _asm{ jmp p_WriteConsoleInputVDMW } }
__declspec( naked ) void WINAPI d_WriteConsoleInputW() { _asm{ jmp p_WriteConsoleInputW } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputA() { _asm{ jmp p_WriteConsoleOutputA } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputAttribute() { _asm{ jmp p_WriteConsoleOutputAttribute } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputCharacterA() { _asm{ jmp p_WriteConsoleOutputCharacterA } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputCharacterW() { _asm{ jmp p_WriteConsoleOutputCharacterW } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputW() { _asm{ jmp p_WriteConsoleOutputW } }
__declspec( naked ) void WINAPI d_WriteConsoleW() { _asm{ jmp p_WriteConsoleW } }
__declspec( naked ) void WINAPI d_WriteFile() { _asm{ jmp p_WriteFile } }
__declspec( naked ) void WINAPI d_WriteFileEx() { _asm{ jmp p_WriteFileEx } }
__declspec( naked ) void WINAPI d_WriteFileGather() { _asm{ jmp p_WriteFileGather } }
__declspec( naked ) void WINAPI d_WritePrivateProfileSectionA() { _asm{ jmp p_WritePrivateProfileSectionA } }
__declspec( naked ) void WINAPI d_WritePrivateProfileSectionW() { _asm{ jmp p_WritePrivateProfileSectionW } }
__declspec( naked ) void WINAPI d_WritePrivateProfileStringA() { _asm{ jmp p_WritePrivateProfileStringA } }
__declspec( naked ) void WINAPI d_WritePrivateProfileStringW() { _asm{ jmp p_WritePrivateProfileStringW } }
__declspec( naked ) void WINAPI d_WritePrivateProfileStructA() { _asm{ jmp p_WritePrivateProfileStructA } }
__declspec( naked ) void WINAPI d_WritePrivateProfileStructW() { _asm{ jmp p_WritePrivateProfileStructW } }
__declspec( naked ) void WINAPI d_WriteProcessMemory() { _asm{ jmp p_WriteProcessMemory } }
__declspec( naked ) void WINAPI d_WriteProfileSectionA() { _asm{ jmp p_WriteProfileSectionA } }
__declspec( naked ) void WINAPI d_WriteProfileSectionW() { _asm{ jmp p_WriteProfileSectionW } }
__declspec( naked ) void WINAPI d_WriteProfileStringA() { _asm{ jmp p_WriteProfileStringA } }
__declspec( naked ) void WINAPI d_WriteProfileStringW() { _asm{ jmp p_WriteProfileStringW } }
__declspec( naked ) void WINAPI d_WriteTapemark() { _asm{ jmp p_WriteTapemark } }
__declspec( naked ) void WINAPI d_ZombifyActCtx() { _asm{ jmp p_ZombifyActCtx } }
__declspec( naked ) void WINAPI d__hread() { _asm{ jmp p__hread } }
__declspec( naked ) void WINAPI d__hwrite() { _asm{ jmp p__hwrite } }
__declspec( naked ) void WINAPI d__lclose() { _asm{ jmp p__lclose } }
__declspec( naked ) void WINAPI d__lcreat() { _asm{ jmp p__lcreat } }
__declspec( naked ) void WINAPI d__llseek() { _asm{ jmp p__llseek } }
__declspec( naked ) void WINAPI d__lopen() { _asm{ jmp p__lopen } }
__declspec( naked ) void WINAPI d__lread() { _asm{ jmp p__lread } }
__declspec( naked ) void WINAPI d__lwrite() { _asm{ jmp p__lwrite } }
__declspec( naked ) void WINAPI d_lstrcat() { _asm{ jmp p_lstrcat } }
__declspec( naked ) void WINAPI d_lstrcatA() { _asm{ jmp p_lstrcatA } }
__declspec( naked ) void WINAPI d_lstrcatW() { _asm{ jmp p_lstrcatW } }
__declspec( naked ) void WINAPI d_lstrcmp() { _asm{ jmp p_lstrcmp } }
__declspec( naked ) void WINAPI d_lstrcmpA() { _asm{ jmp p_lstrcmpA } }
__declspec( naked ) void WINAPI d_lstrcmpW() { _asm{ jmp p_lstrcmpW } }
__declspec( naked ) void WINAPI d_lstrcmpi() { _asm{ jmp p_lstrcmpi } }
__declspec( naked ) void WINAPI d_lstrcmpiA() { _asm{ jmp p_lstrcmpiA } }
__declspec( naked ) void WINAPI d_lstrcmpiW() { _asm{ jmp p_lstrcmpiW } }
__declspec( naked ) void WINAPI d_lstrcpy() { _asm{ jmp p_lstrcpy } }
__declspec( naked ) void WINAPI d_lstrcpyA() { _asm{ jmp p_lstrcpyA } }
__declspec( naked ) void WINAPI d_lstrcpyW() { _asm{ jmp p_lstrcpyW } }
__declspec( naked ) void WINAPI d_lstrcpyn() { _asm{ jmp p_lstrcpyn } }
__declspec( naked ) void WINAPI d_lstrcpynA() { _asm{ jmp p_lstrcpynA } }
__declspec( naked ) void WINAPI d_lstrcpynW() { _asm{ jmp p_lstrcpynW } }
__declspec( naked ) void WINAPI d_lstrlen() { _asm{ jmp p_lstrlen } }
__declspec( naked ) void WINAPI d_lstrlenA() { _asm{ jmp p_lstrlenA } }
__declspec( naked ) void WINAPI d_lstrlenW() { _asm{ jmp p_lstrlenW } }
*/

__declspec( naked ) void WINAPI d_BaseThreadInitThunk() { _asm{ jmp p_BaseThreadInitThunk } }
__declspec( naked ) void WINAPI d_InterlockedPushListSList() { _asm{ jmp p_InterlockedPushListSList } }
__declspec( naked ) void WINAPI d_AcquireSRWLockExclusive() { _asm{ jmp p_AcquireSRWLockExclusive } }
__declspec( naked ) void WINAPI d_AcquireSRWLockShared() { _asm{ jmp p_AcquireSRWLockShared } }
__declspec( naked ) void WINAPI d_ActivateActCtx() { _asm{ jmp p_ActivateActCtx } }
__declspec( naked ) void WINAPI d_ActivateActCtxWorker() { _asm{ jmp p_ActivateActCtxWorker } }
__declspec( naked ) void WINAPI d_AddAtomA() { _asm{ jmp p_AddAtomA } }
__declspec( naked ) void WINAPI d_AddAtomW() { _asm{ jmp p_AddAtomW } }
__declspec( naked ) void WINAPI d_AddConsoleAliasA() { _asm{ jmp p_AddConsoleAliasA } }
__declspec( naked ) void WINAPI d_AddConsoleAliasW() { _asm{ jmp p_AddConsoleAliasW } }
__declspec( naked ) void WINAPI d_AddDllDirectory() { _asm{ jmp p_AddDllDirectory } }
__declspec( naked ) void WINAPI d_AddIntegrityLabelToBoundaryDescriptor() { _asm{ jmp p_AddIntegrityLabelToBoundaryDescriptor } }
__declspec( naked ) void WINAPI d_AddLocalAlternateComputerNameA() { _asm{ jmp p_AddLocalAlternateComputerNameA } }
__declspec( naked ) void WINAPI d_AddLocalAlternateComputerNameW() { _asm{ jmp p_AddLocalAlternateComputerNameW } }
__declspec( naked ) void WINAPI d_AddRefActCtx() { _asm{ jmp p_AddRefActCtx } }
__declspec( naked ) void WINAPI d_AddRefActCtxWorker() { _asm{ jmp p_AddRefActCtxWorker } }
__declspec( naked ) void WINAPI d_AddSIDToBoundaryDescriptor() { _asm{ jmp p_AddSIDToBoundaryDescriptor } }
__declspec( naked ) void WINAPI d_AddSecureMemoryCacheCallback() { _asm{ jmp p_AddSecureMemoryCacheCallback } }
__declspec( naked ) void WINAPI d_AddVectoredContinueHandler() { _asm{ jmp p_AddVectoredContinueHandler } }
__declspec( naked ) void WINAPI d_AddVectoredExceptionHandler() { _asm{ jmp p_AddVectoredExceptionHandler } }
__declspec( naked ) void WINAPI d_AdjustCalendarDate() { _asm{ jmp p_AdjustCalendarDate } }
__declspec( naked ) void WINAPI d_AllocConsole() { _asm{ jmp p_AllocConsole } }
__declspec( naked ) void WINAPI d_AllocateUserPhysicalPages() { _asm{ jmp p_AllocateUserPhysicalPages } }
__declspec( naked ) void WINAPI d_AllocateUserPhysicalPagesNuma() { _asm{ jmp p_AllocateUserPhysicalPagesNuma } }
__declspec( naked ) void WINAPI d_AppContainerDeriveSidFromMoniker() { _asm{ jmp p_AppContainerDeriveSidFromMoniker } }
__declspec( naked ) void WINAPI d_AppContainerFreeMemory() { _asm{ jmp p_AppContainerFreeMemory } }
__declspec( naked ) void WINAPI d_AppContainerLookupDisplayNameMrtReference() { _asm{ jmp p_AppContainerLookupDisplayNameMrtReference } }
__declspec( naked ) void WINAPI d_AppContainerLookupMoniker() { _asm{ jmp p_AppContainerLookupMoniker } }
__declspec( naked ) void WINAPI d_AppContainerRegisterSid() { _asm{ jmp p_AppContainerRegisterSid } }
__declspec( naked ) void WINAPI d_AppContainerUnregisterSid() { _asm{ jmp p_AppContainerUnregisterSid } }
__declspec( naked ) void WINAPI d_AppXFreeMemory() { _asm{ jmp p_AppXFreeMemory } }
__declspec( naked ) void WINAPI d_AppXGetApplicationData() { _asm{ jmp p_AppXGetApplicationData } }
__declspec( naked ) void WINAPI d_AppXGetDevelopmentMode() { _asm{ jmp p_AppXGetDevelopmentMode } }
__declspec( naked ) void WINAPI d_AppXGetOSMaxVersionTested() { _asm{ jmp p_AppXGetOSMaxVersionTested } }
__declspec( naked ) void WINAPI d_AppXGetOSMinVersion() { _asm{ jmp p_AppXGetOSMinVersion } }
__declspec( naked ) void WINAPI d_AppXGetPackageCapabilities() { _asm{ jmp p_AppXGetPackageCapabilities } }
__declspec( naked ) void WINAPI d_AppXGetPackageSid() { _asm{ jmp p_AppXGetPackageSid } }
__declspec( naked ) void WINAPI d_AppXGetPackageState() { _asm{ jmp p_AppXGetPackageState } }
__declspec( naked ) void WINAPI d_AppXLookupDisplayName() { _asm{ jmp p_AppXLookupDisplayName } }
__declspec( naked ) void WINAPI d_AppXLookupMoniker() { _asm{ jmp p_AppXLookupMoniker } }
__declspec( naked ) void WINAPI d_AppXSetPackageState() { _asm{ jmp p_AppXSetPackageState } }
__declspec( naked ) void WINAPI d_ApplicationRecoveryFinished() { _asm{ jmp p_ApplicationRecoveryFinished } }
__declspec( naked ) void WINAPI d_ApplicationRecoveryInProgress() { _asm{ jmp p_ApplicationRecoveryInProgress } }
__declspec( naked ) void WINAPI d_AreFileApisANSI() { _asm{ jmp p_AreFileApisANSI } }
__declspec( naked ) void WINAPI d_AssignProcessToJobObject() { _asm{ jmp p_AssignProcessToJobObject } }
__declspec( naked ) void WINAPI d_AttachConsole() { _asm{ jmp p_AttachConsole } }
__declspec( naked ) void WINAPI d_BackupRead() { _asm{ jmp p_BackupRead } }
__declspec( naked ) void WINAPI d_BackupSeek() { _asm{ jmp p_BackupSeek } }
__declspec( naked ) void WINAPI d_BackupWrite() { _asm{ jmp p_BackupWrite } }
__declspec( naked ) void WINAPI d_BaseCheckAppcompatCache() { _asm{ jmp p_BaseCheckAppcompatCache } }
__declspec( naked ) void WINAPI d_BaseCheckAppcompatCacheEx() { _asm{ jmp p_BaseCheckAppcompatCacheEx } }
__declspec( naked ) void WINAPI d_BaseCheckAppcompatCacheExWorker() { _asm{ jmp p_BaseCheckAppcompatCacheExWorker } }
__declspec( naked ) void WINAPI d_BaseCheckAppcompatCacheWorker() { _asm{ jmp p_BaseCheckAppcompatCacheWorker } }
__declspec( naked ) void WINAPI d_BaseCheckElevation() { _asm{ jmp p_BaseCheckElevation } }
__declspec( naked ) void WINAPI d_BaseCheckRunApp() { _asm{ jmp p_BaseCheckRunApp } }
__declspec( naked ) void WINAPI d_BaseCleanupAppcompatCacheSupport() { _asm{ jmp p_BaseCleanupAppcompatCacheSupport } }
__declspec( naked ) void WINAPI d_BaseCleanupAppcompatCacheSupportWorker() { _asm{ jmp p_BaseCleanupAppcompatCacheSupportWorker } }
__declspec( naked ) void WINAPI d_BaseDestroyVDMEnvironment() { _asm{ jmp p_BaseDestroyVDMEnvironment } }
__declspec( naked ) void WINAPI d_BaseDllReadWriteIniFile() { _asm{ jmp p_BaseDllReadWriteIniFile } }
__declspec( naked ) void WINAPI d_BaseDumpAppcompatCache() { _asm{ jmp p_BaseDumpAppcompatCache } }
__declspec( naked ) void WINAPI d_BaseDumpAppcompatCacheWorker() { _asm{ jmp p_BaseDumpAppcompatCacheWorker } }
__declspec( naked ) void WINAPI d_BaseElevationPostProcessing() { _asm{ jmp p_BaseElevationPostProcessing } }
__declspec( naked ) void WINAPI d_BaseFlushAppcompatCache() { _asm{ jmp p_BaseFlushAppcompatCache } }
__declspec( naked ) void WINAPI d_BaseFlushAppcompatCacheWorker() { _asm{ jmp p_BaseFlushAppcompatCacheWorker } }
__declspec( naked ) void WINAPI d_BaseFormatObjectAttributes() { _asm{ jmp p_BaseFormatObjectAttributes } }
__declspec( naked ) void WINAPI d_BaseFormatTimeOut() { _asm{ jmp p_BaseFormatTimeOut } }
__declspec( naked ) void WINAPI d_BaseGenerateAppCompatData() { _asm{ jmp p_BaseGenerateAppCompatData } }
__declspec( naked ) void WINAPI d_BaseGetNamedObjectDirectory() { _asm{ jmp p_BaseGetNamedObjectDirectory } }
__declspec( naked ) void WINAPI d_BaseInitAppcompatCacheSupport() { _asm{ jmp p_BaseInitAppcompatCacheSupport } }
__declspec( naked ) void WINAPI d_BaseInitAppcompatCacheSupportWorker() { _asm{ jmp p_BaseInitAppcompatCacheSupportWorker } }
__declspec( naked ) void WINAPI d_BaseIsAppcompatInfrastructureDisabled() { _asm{ jmp p_BaseIsAppcompatInfrastructureDisabled } }
__declspec( naked ) void WINAPI d_BaseIsAppcompatInfrastructureDisabledWorker() { _asm{ jmp p_BaseIsAppcompatInfrastructureDisabledWorker } }
__declspec( naked ) void WINAPI d_BaseIsDosApplication() { _asm{ jmp p_BaseIsDosApplication } }
__declspec( naked ) void WINAPI d_BaseQueryModuleData() { _asm{ jmp p_BaseQueryModuleData } }
__declspec( naked ) void WINAPI d_BaseSetLastNTError() { _asm{ jmp p_BaseSetLastNTError } }
__declspec( naked ) void WINAPI d_BaseUpdateAppcompatCache() { _asm{ jmp p_BaseUpdateAppcompatCache } }
__declspec( naked ) void WINAPI d_BaseUpdateAppcompatCacheWorker() { _asm{ jmp p_BaseUpdateAppcompatCacheWorker } }
__declspec( naked ) void WINAPI d_BaseUpdateVDMEntry() { _asm{ jmp p_BaseUpdateVDMEntry } }
__declspec( naked ) void WINAPI d_BaseVerifyUnicodeString() { _asm{ jmp p_BaseVerifyUnicodeString } }
__declspec( naked ) void WINAPI d_BaseWriteErrorElevationRequiredEvent() { _asm{ jmp p_BaseWriteErrorElevationRequiredEvent } }
__declspec( naked ) void WINAPI d_Basep8BitStringToDynamicUnicodeString() { _asm{ jmp p_Basep8BitStringToDynamicUnicodeString } }
__declspec( naked ) void WINAPI d_BasepAllocateActivationContextActivationBlock() { _asm{ jmp p_BasepAllocateActivationContextActivationBlock } }
__declspec( naked ) void WINAPI d_BasepAnsiStringToDynamicUnicodeString() { _asm{ jmp p_BasepAnsiStringToDynamicUnicodeString } }
__declspec( naked ) void WINAPI d_BasepAppCompatHookDLL() { _asm{ jmp p_BasepAppCompatHookDLL } }
__declspec( naked ) void WINAPI d_BasepAppContainerEnvironmentExtension() { _asm{ jmp p_BasepAppContainerEnvironmentExtension } }
__declspec( naked ) void WINAPI d_BasepAppXExtension() { _asm{ jmp p_BasepAppXExtension } }
__declspec( naked ) void WINAPI d_BasepCheckAppCompat() { _asm{ jmp p_BasepCheckAppCompat } }
__declspec( naked ) void WINAPI d_BasepCheckBadapp() { _asm{ jmp p_BasepCheckBadapp } }
__declspec( naked ) void WINAPI d_BasepCheckWebBladeHashes() { _asm{ jmp p_BasepCheckWebBladeHashes } }
__declspec( naked ) void WINAPI d_BasepCheckWinSaferRestrictions() { _asm{ jmp p_BasepCheckWinSaferRestrictions } }
__declspec( naked ) void WINAPI d_BasepConstructSxsCreateProcessMessage() { _asm{ jmp p_BasepConstructSxsCreateProcessMessage } }
__declspec( naked ) void WINAPI d_BasepCopyEncryption() { _asm{ jmp p_BasepCopyEncryption } }
__declspec( naked ) void WINAPI d_BasepFreeActivationContextActivationBlock() { _asm{ jmp p_BasepFreeActivationContextActivationBlock } }
__declspec( naked ) void WINAPI d_BasepFreeAppCompatData() { _asm{ jmp p_BasepFreeAppCompatData } }
__declspec( naked ) void WINAPI d_BasepGetAppCompatData() { _asm{ jmp p_BasepGetAppCompatData } }
__declspec( naked ) void WINAPI d_BasepGetComputerNameFromNtPath() { _asm{ jmp p_BasepGetComputerNameFromNtPath } }
__declspec( naked ) void WINAPI d_BasepGetExeArchType() { _asm{ jmp p_BasepGetExeArchType } }
__declspec( naked ) void WINAPI d_BasepIsProcessAllowed() { _asm{ jmp p_BasepIsProcessAllowed } }
__declspec( naked ) void WINAPI d_BasepMapModuleHandle() { _asm{ jmp p_BasepMapModuleHandle } }
__declspec( naked ) void WINAPI d_BasepNotifyLoadStringResource() { _asm{ jmp p_BasepNotifyLoadStringResource } }
__declspec( naked ) void WINAPI d_BasepPostSuccessAppXExtension() { _asm{ jmp p_BasepPostSuccessAppXExtension } }
__declspec( naked ) void WINAPI d_BasepProcessInvalidImage() { _asm{ jmp p_BasepProcessInvalidImage } }
__declspec( naked ) void WINAPI d_BasepQueryAppCompat() { _asm{ jmp p_BasepQueryAppCompat } }
__declspec( naked ) void WINAPI d_BasepReleaseAppXContext() { _asm{ jmp p_BasepReleaseAppXContext } }
__declspec( naked ) void WINAPI d_BasepReleaseSxsCreateProcessUtilityStruct() { _asm{ jmp p_BasepReleaseSxsCreateProcessUtilityStruct } }
__declspec( naked ) void WINAPI d_BasepReportFault() { _asm{ jmp p_BasepReportFault } }
__declspec( naked ) void WINAPI d_BasepSetFileEncryptionCompression() { _asm{ jmp p_BasepSetFileEncryptionCompression } }
__declspec( naked ) void WINAPI d_Beep() { _asm{ jmp p_Beep } }
__declspec( naked ) void WINAPI d_BeginUpdateResourceA() { _asm{ jmp p_BeginUpdateResourceA } }
__declspec( naked ) void WINAPI d_BeginUpdateResourceW() { _asm{ jmp p_BeginUpdateResourceW } }
__declspec( naked ) void WINAPI d_BindIoCompletionCallback() { _asm{ jmp p_BindIoCompletionCallback } }
__declspec( naked ) void WINAPI d_BuildCommDCBA() { _asm{ jmp p_BuildCommDCBA } }
__declspec( naked ) void WINAPI d_BuildCommDCBAndTimeoutsA() { _asm{ jmp p_BuildCommDCBAndTimeoutsA } }
__declspec( naked ) void WINAPI d_BuildCommDCBAndTimeoutsW() { _asm{ jmp p_BuildCommDCBAndTimeoutsW } }
__declspec( naked ) void WINAPI d_BuildCommDCBW() { _asm{ jmp p_BuildCommDCBW } }
__declspec( naked ) void WINAPI d_CallNamedPipeA() { _asm{ jmp p_CallNamedPipeA } }
__declspec( naked ) void WINAPI d_CallNamedPipeW() { _asm{ jmp p_CallNamedPipeW } }
__declspec( naked ) void WINAPI d_CallbackMayRunLong() { _asm{ jmp p_CallbackMayRunLong } }
__declspec( naked ) void WINAPI d_CancelDeviceWakeupRequest() { _asm{ jmp p_CancelDeviceWakeupRequest } }
__declspec( naked ) void WINAPI d_CancelIo() { _asm{ jmp p_CancelIo } }
__declspec( naked ) void WINAPI d_CancelIoEx() { _asm{ jmp p_CancelIoEx } }
__declspec( naked ) void WINAPI d_CancelSynchronousIo() { _asm{ jmp p_CancelSynchronousIo } }
__declspec( naked ) void WINAPI d_CancelThreadpoolIo() { _asm{ jmp p_CancelThreadpoolIo } }
__declspec( naked ) void WINAPI d_CancelTimerQueueTimer() { _asm{ jmp p_CancelTimerQueueTimer } }
__declspec( naked ) void WINAPI d_CancelWaitableTimer() { _asm{ jmp p_CancelWaitableTimer } }
__declspec( naked ) void WINAPI d_ChangeTimerQueueTimer() { _asm{ jmp p_ChangeTimerQueueTimer } }
__declspec( naked ) void WINAPI d_CheckAllowDecryptedRemoteDestinationPolicy() { _asm{ jmp p_CheckAllowDecryptedRemoteDestinationPolicy } }
__declspec( naked ) void WINAPI d_CheckElevation() { _asm{ jmp p_CheckElevation } }
__declspec( naked ) void WINAPI d_CheckElevationEnabled() { _asm{ jmp p_CheckElevationEnabled } }
__declspec( naked ) void WINAPI d_CheckForReadOnlyResource() { _asm{ jmp p_CheckForReadOnlyResource } }
__declspec( naked ) void WINAPI d_CheckForReadOnlyResourceFilter() { _asm{ jmp p_CheckForReadOnlyResourceFilter } }
__declspec( naked ) void WINAPI d_CheckNameLegalDOS8Dot3A() { _asm{ jmp p_CheckNameLegalDOS8Dot3A } }
__declspec( naked ) void WINAPI d_CheckNameLegalDOS8Dot3W() { _asm{ jmp p_CheckNameLegalDOS8Dot3W } }
__declspec( naked ) void WINAPI d_CheckRemoteDebuggerPresent() { _asm{ jmp p_CheckRemoteDebuggerPresent } }
__declspec( naked ) void WINAPI d_CheckTokenCapability() { _asm{ jmp p_CheckTokenCapability } }
__declspec( naked ) void WINAPI d_CheckTokenMembershipEx() { _asm{ jmp p_CheckTokenMembershipEx } }
__declspec( naked ) void WINAPI d_ClearCommBreak() { _asm{ jmp p_ClearCommBreak } }
__declspec( naked ) void WINAPI d_ClearCommError() { _asm{ jmp p_ClearCommError } }
__declspec( naked ) void WINAPI d_CloseConsoleHandle() { _asm{ jmp p_CloseConsoleHandle } }
__declspec( naked ) void WINAPI d_CloseHandle() { _asm{ jmp p_CloseHandle } }
__declspec( naked ) void WINAPI d_ClosePackageInfo() { _asm{ jmp p_ClosePackageInfo } }
__declspec( naked ) void WINAPI d_ClosePrivateNamespace() { _asm{ jmp p_ClosePrivateNamespace } }
__declspec( naked ) void WINAPI d_CloseProfileUserMapping() { _asm{ jmp p_CloseProfileUserMapping } }
__declspec( naked ) void WINAPI d_CloseState() { _asm{ jmp p_CloseState } }
__declspec( naked ) void WINAPI d_CloseStateAtom() { _asm{ jmp p_CloseStateAtom } }
__declspec( naked ) void WINAPI d_CloseStateChangeNotification() { _asm{ jmp p_CloseStateChangeNotification } }
__declspec( naked ) void WINAPI d_CloseStateContainer() { _asm{ jmp p_CloseStateContainer } }
__declspec( naked ) void WINAPI d_CloseThreadpool() { _asm{ jmp p_CloseThreadpool } }
__declspec( naked ) void WINAPI d_CloseThreadpoolCleanupGroup() { _asm{ jmp p_CloseThreadpoolCleanupGroup } }
__declspec( naked ) void WINAPI d_CloseThreadpoolCleanupGroupMembers() { _asm{ jmp p_CloseThreadpoolCleanupGroupMembers } }
__declspec( naked ) void WINAPI d_CloseThreadpoolIo() { _asm{ jmp p_CloseThreadpoolIo } }
__declspec( naked ) void WINAPI d_CloseThreadpoolTimer() { _asm{ jmp p_CloseThreadpoolTimer } }
__declspec( naked ) void WINAPI d_CloseThreadpoolWait() { _asm{ jmp p_CloseThreadpoolWait } }
__declspec( naked ) void WINAPI d_CloseThreadpoolWork() { _asm{ jmp p_CloseThreadpoolWork } }
__declspec( naked ) void WINAPI d_CmdBatNotification() { _asm{ jmp p_CmdBatNotification } }
__declspec( naked ) void WINAPI d_CommConfigDialogA() { _asm{ jmp p_CommConfigDialogA } }
__declspec( naked ) void WINAPI d_CommConfigDialogW() { _asm{ jmp p_CommConfigDialogW } }
__declspec( naked ) void WINAPI d_CommitStateAtom() { _asm{ jmp p_CommitStateAtom } }
__declspec( naked ) void WINAPI d_CompareCalendarDates() { _asm{ jmp p_CompareCalendarDates } }
__declspec( naked ) void WINAPI d_CompareFileTime() { _asm{ jmp p_CompareFileTime } }
__declspec( naked ) void WINAPI d_CompareStringA() { _asm{ jmp p_CompareStringA } }
__declspec( naked ) void WINAPI d_CompareStringOrdinal() { _asm{ jmp p_CompareStringOrdinal } }
__declspec( naked ) void WINAPI d_CompareStringW() { _asm{ jmp p_CompareStringW } }
__declspec( naked ) void WINAPI d_ConnectNamedPipe() { _asm{ jmp p_ConnectNamedPipe } }
__declspec( naked ) void WINAPI d_ConsoleMenuControl() { _asm{ jmp p_ConsoleMenuControl } }
__declspec( naked ) void WINAPI d_ContinueDebugEvent() { _asm{ jmp p_ContinueDebugEvent } }
__declspec( naked ) void WINAPI d_ConvertCalDateTimeToSystemTime() { _asm{ jmp p_ConvertCalDateTimeToSystemTime } }
__declspec( naked ) void WINAPI d_ConvertDefaultLocale() { _asm{ jmp p_ConvertDefaultLocale } }
__declspec( naked ) void WINAPI d_ConvertFiberToThread() { _asm{ jmp p_ConvertFiberToThread } }
__declspec( naked ) void WINAPI d_ConvertNLSDayOfWeekToWin32DayOfWeek() { _asm{ jmp p_ConvertNLSDayOfWeekToWin32DayOfWeek } }
__declspec( naked ) void WINAPI d_ConvertSystemTimeToCalDateTime() { _asm{ jmp p_ConvertSystemTimeToCalDateTime } }
__declspec( naked ) void WINAPI d_ConvertThreadToFiber() { _asm{ jmp p_ConvertThreadToFiber } }
__declspec( naked ) void WINAPI d_ConvertThreadToFiberEx() { _asm{ jmp p_ConvertThreadToFiberEx } }
__declspec( naked ) void WINAPI d_CopyContext() { _asm{ jmp p_CopyContext } }
__declspec( naked ) void WINAPI d_CopyFile2() { _asm{ jmp p_CopyFile2 } }
__declspec( naked ) void WINAPI d_CopyFileA() { _asm{ jmp p_CopyFileA } }
__declspec( naked ) void WINAPI d_CopyFileExA() { _asm{ jmp p_CopyFileExA } }
__declspec( naked ) void WINAPI d_CopyFileExW() { _asm{ jmp p_CopyFileExW } }
__declspec( naked ) void WINAPI d_CopyFileTransactedA() { _asm{ jmp p_CopyFileTransactedA } }
__declspec( naked ) void WINAPI d_CopyFileTransactedW() { _asm{ jmp p_CopyFileTransactedW } }
__declspec( naked ) void WINAPI d_CopyFileW() { _asm{ jmp p_CopyFileW } }
__declspec( naked ) void WINAPI d_CopyLZFile() { _asm{ jmp p_CopyLZFile } }
__declspec( naked ) void WINAPI d_CreateActCtxA() { _asm{ jmp p_CreateActCtxA } }
__declspec( naked ) void WINAPI d_CreateActCtxW() { _asm{ jmp p_CreateActCtxW } }
__declspec( naked ) void WINAPI d_CreateActCtxWWorker() { _asm{ jmp p_CreateActCtxWWorker } }
__declspec( naked ) void WINAPI d_CreateBoundaryDescriptorA() { _asm{ jmp p_CreateBoundaryDescriptorA } }
__declspec( naked ) void WINAPI d_CreateBoundaryDescriptorW() { _asm{ jmp p_CreateBoundaryDescriptorW } }
__declspec( naked ) void WINAPI d_CreateConsoleScreenBuffer() { _asm{ jmp p_CreateConsoleScreenBuffer } }
__declspec( naked ) void WINAPI d_CreateDirectoryA() { _asm{ jmp p_CreateDirectoryA } }
__declspec( naked ) void WINAPI d_CreateDirectoryExA() { _asm{ jmp p_CreateDirectoryExA } }
__declspec( naked ) void WINAPI d_CreateDirectoryExW() { _asm{ jmp p_CreateDirectoryExW } }
__declspec( naked ) void WINAPI d_CreateDirectoryTransactedA() { _asm{ jmp p_CreateDirectoryTransactedA } }
__declspec( naked ) void WINAPI d_CreateDirectoryTransactedW() { _asm{ jmp p_CreateDirectoryTransactedW } }
__declspec( naked ) void WINAPI d_CreateDirectoryW() { _asm{ jmp p_CreateDirectoryW } }
__declspec( naked ) void WINAPI d_CreateEventA() { _asm{ jmp p_CreateEventA } }
__declspec( naked ) void WINAPI d_CreateEventExA() { _asm{ jmp p_CreateEventExA } }
__declspec( naked ) void WINAPI d_CreateEventExW() { _asm{ jmp p_CreateEventExW } }
__declspec( naked ) void WINAPI d_CreateEventW() { _asm{ jmp p_CreateEventW } }
__declspec( naked ) void WINAPI d_CreateFiber() { _asm{ jmp p_CreateFiber } }
__declspec( naked ) void WINAPI d_CreateFiberEx() { _asm{ jmp p_CreateFiberEx } }
__declspec( naked ) void WINAPI d_CreateFile2() { _asm{ jmp p_CreateFile2 } }
__declspec( naked ) void WINAPI d_CreateFileA() { _asm{ jmp p_CreateFileA } }
__declspec( naked ) void WINAPI d_CreateFileMappingA() { _asm{ jmp p_CreateFileMappingA } }
__declspec( naked ) void WINAPI d_CreateFileMappingNumaA() { _asm{ jmp p_CreateFileMappingNumaA } }
__declspec( naked ) void WINAPI d_CreateFileMappingNumaW() { _asm{ jmp p_CreateFileMappingNumaW } }
__declspec( naked ) void WINAPI d_CreateFileMappingW() { _asm{ jmp p_CreateFileMappingW } }
__declspec( naked ) void WINAPI d_CreateFileTransactedA() { _asm{ jmp p_CreateFileTransactedA } }
__declspec( naked ) void WINAPI d_CreateFileTransactedW() { _asm{ jmp p_CreateFileTransactedW } }
__declspec( naked ) void WINAPI d_CreateFileW() { _asm{ jmp p_CreateFileW } }
__declspec( naked ) void WINAPI d_CreateHardLinkA() { _asm{ jmp p_CreateHardLinkA } }
__declspec( naked ) void WINAPI d_CreateHardLinkTransactedA() { _asm{ jmp p_CreateHardLinkTransactedA } }
__declspec( naked ) void WINAPI d_CreateHardLinkTransactedW() { _asm{ jmp p_CreateHardLinkTransactedW } }
__declspec( naked ) void WINAPI d_CreateHardLinkW() { _asm{ jmp p_CreateHardLinkW } }
__declspec( naked ) void WINAPI d_CreateIoCompletionPort() { _asm{ jmp p_CreateIoCompletionPort } }
__declspec( naked ) void WINAPI d_CreateJobObjectA() { _asm{ jmp p_CreateJobObjectA } }
__declspec( naked ) void WINAPI d_CreateJobObjectW() { _asm{ jmp p_CreateJobObjectW } }
__declspec( naked ) void WINAPI d_CreateJobSet() { _asm{ jmp p_CreateJobSet } }
__declspec( naked ) void WINAPI d_CreateMailslotA() { _asm{ jmp p_CreateMailslotA } }
__declspec( naked ) void WINAPI d_CreateMailslotW() { _asm{ jmp p_CreateMailslotW } }
__declspec( naked ) void WINAPI d_CreateMemoryResourceNotification() { _asm{ jmp p_CreateMemoryResourceNotification } }
__declspec( naked ) void WINAPI d_CreateMutexA() { _asm{ jmp p_CreateMutexA } }
__declspec( naked ) void WINAPI d_CreateMutexExA() { _asm{ jmp p_CreateMutexExA } }
__declspec( naked ) void WINAPI d_CreateMutexExW() { _asm{ jmp p_CreateMutexExW } }
__declspec( naked ) void WINAPI d_CreateMutexW() { _asm{ jmp p_CreateMutexW } }
__declspec( naked ) void WINAPI d_CreateNamedPipeA() { _asm{ jmp p_CreateNamedPipeA } }
__declspec( naked ) void WINAPI d_CreateNamedPipeW() { _asm{ jmp p_CreateNamedPipeW } }
__declspec( naked ) void WINAPI d_CreatePipe() { _asm{ jmp p_CreatePipe } }
__declspec( naked ) void WINAPI d_CreatePrivateNamespaceA() { _asm{ jmp p_CreatePrivateNamespaceA } }
__declspec( naked ) void WINAPI d_CreatePrivateNamespaceW() { _asm{ jmp p_CreatePrivateNamespaceW } }
__declspec( naked ) void WINAPI d_CreateProcessA() { _asm{ jmp p_CreateProcessA } }
__declspec( naked ) void WINAPI d_CreateProcessAsUserW() { _asm{ jmp p_CreateProcessAsUserW } }
__declspec( naked ) void WINAPI d_CreateProcessInternalA() { _asm{ jmp p_CreateProcessInternalA } }
__declspec( naked ) void WINAPI d_CreateProcessInternalW() { _asm{ jmp p_CreateProcessInternalW } }
__declspec( naked ) void WINAPI d_CreateProcessW() { _asm{ jmp p_CreateProcessW } }
__declspec( naked ) void WINAPI d_CreateRemoteThread() { _asm{ jmp p_CreateRemoteThread } }
__declspec( naked ) void WINAPI d_CreateRemoteThreadEx() { _asm{ jmp p_CreateRemoteThreadEx } }
__declspec( naked ) void WINAPI d_CreateSemaphoreA() { _asm{ jmp p_CreateSemaphoreA } }
__declspec( naked ) void WINAPI d_CreateSemaphoreExA() { _asm{ jmp p_CreateSemaphoreExA } }
__declspec( naked ) void WINAPI d_CreateSemaphoreExW() { _asm{ jmp p_CreateSemaphoreExW } }
__declspec( naked ) void WINAPI d_CreateSemaphoreW() { _asm{ jmp p_CreateSemaphoreW } }
__declspec( naked ) void WINAPI d_CreateSocketHandle() { _asm{ jmp p_CreateSocketHandle } }
__declspec( naked ) void WINAPI d_CreateStateAtom() { _asm{ jmp p_CreateStateAtom } }
__declspec( naked ) void WINAPI d_CreateStateChangeNotification() { _asm{ jmp p_CreateStateChangeNotification } }
__declspec( naked ) void WINAPI d_CreateStateContainer() { _asm{ jmp p_CreateStateContainer } }
__declspec( naked ) void WINAPI d_CreateStateSubcontainer() { _asm{ jmp p_CreateStateSubcontainer } }
__declspec( naked ) void WINAPI d_CreateSymbolicLinkA() { _asm{ jmp p_CreateSymbolicLinkA } }
__declspec( naked ) void WINAPI d_CreateSymbolicLinkTransactedA() { _asm{ jmp p_CreateSymbolicLinkTransactedA } }
__declspec( naked ) void WINAPI d_CreateSymbolicLinkTransactedW() { _asm{ jmp p_CreateSymbolicLinkTransactedW } }
__declspec( naked ) void WINAPI d_CreateSymbolicLinkW() { _asm{ jmp p_CreateSymbolicLinkW } }
__declspec( naked ) void WINAPI d_CreateTapePartition() { _asm{ jmp p_CreateTapePartition } }
__declspec( naked ) void WINAPI d_CreateThread() { _asm{ jmp p_CreateThread } }
__declspec( naked ) void WINAPI d_CreateThreadpool() { _asm{ jmp p_CreateThreadpool } }
__declspec( naked ) void WINAPI d_CreateThreadpoolCleanupGroup() { _asm{ jmp p_CreateThreadpoolCleanupGroup } }
__declspec( naked ) void WINAPI d_CreateThreadpoolIo() { _asm{ jmp p_CreateThreadpoolIo } }
__declspec( naked ) void WINAPI d_CreateThreadpoolTimer() { _asm{ jmp p_CreateThreadpoolTimer } }
__declspec( naked ) void WINAPI d_CreateThreadpoolWait() { _asm{ jmp p_CreateThreadpoolWait } }
__declspec( naked ) void WINAPI d_CreateThreadpoolWork() { _asm{ jmp p_CreateThreadpoolWork } }
__declspec( naked ) void WINAPI d_CreateTimerQueue() { _asm{ jmp p_CreateTimerQueue } }
__declspec( naked ) void WINAPI d_CreateTimerQueueTimer() { _asm{ jmp p_CreateTimerQueueTimer } }
__declspec( naked ) void WINAPI d_CreateToolhelp32Snapshot() { _asm{ jmp p_CreateToolhelp32Snapshot } }
__declspec( naked ) void WINAPI d_CreateWaitableTimerA() { _asm{ jmp p_CreateWaitableTimerA } }
__declspec( naked ) void WINAPI d_CreateWaitableTimerExA() { _asm{ jmp p_CreateWaitableTimerExA } }
__declspec( naked ) void WINAPI d_CreateWaitableTimerExW() { _asm{ jmp p_CreateWaitableTimerExW } }
__declspec( naked ) void WINAPI d_CreateWaitableTimerW() { _asm{ jmp p_CreateWaitableTimerW } }
__declspec( naked ) void WINAPI d_CtrlRoutine() { _asm{ jmp p_CtrlRoutine } }
__declspec( naked ) void WINAPI d_DeactivateActCtx() { _asm{ jmp p_DeactivateActCtx } }
__declspec( naked ) void WINAPI d_DeactivateActCtxWorker() { _asm{ jmp p_DeactivateActCtxWorker } }
__declspec( naked ) void WINAPI d_DebugActiveProcess() { _asm{ jmp p_DebugActiveProcess } }
__declspec( naked ) void WINAPI d_DebugActiveProcessStop() { _asm{ jmp p_DebugActiveProcessStop } }
__declspec( naked ) void WINAPI d_DebugBreak() { _asm{ jmp p_DebugBreak } }
__declspec( naked ) void WINAPI d_DebugBreakProcess() { _asm{ jmp p_DebugBreakProcess } }
__declspec( naked ) void WINAPI d_DebugSetProcessKillOnExit() { _asm{ jmp p_DebugSetProcessKillOnExit } }
__declspec( naked ) void WINAPI d_DecodePointer() { _asm{ jmp p_DecodePointer } }
__declspec( naked ) void WINAPI d_DecodeSystemPointer() { _asm{ jmp p_DecodeSystemPointer } }
__declspec( naked ) void WINAPI d_DefineDosDeviceA() { _asm{ jmp p_DefineDosDeviceA } }
__declspec( naked ) void WINAPI d_DefineDosDeviceW() { _asm{ jmp p_DefineDosDeviceW } }
__declspec( naked ) void WINAPI d_DelayLoadFailureHook() { _asm{ jmp p_DelayLoadFailureHook } }
__declspec( naked ) void WINAPI d_DeleteAtom() { _asm{ jmp p_DeleteAtom } }
__declspec( naked ) void WINAPI d_DeleteBoundaryDescriptor() { _asm{ jmp p_DeleteBoundaryDescriptor } }
__declspec( naked ) void WINAPI d_DeleteCriticalSection() { _asm{ jmp p_DeleteCriticalSection } }
__declspec( naked ) void WINAPI d_DeleteFiber() { _asm{ jmp p_DeleteFiber } }
__declspec( naked ) void WINAPI d_DeleteFileA() { _asm{ jmp p_DeleteFileA } }
__declspec( naked ) void WINAPI d_DeleteFileTransactedA() { _asm{ jmp p_DeleteFileTransactedA } }
__declspec( naked ) void WINAPI d_DeleteFileTransactedW() { _asm{ jmp p_DeleteFileTransactedW } }
__declspec( naked ) void WINAPI d_DeleteFileW() { _asm{ jmp p_DeleteFileW } }
__declspec( naked ) void WINAPI d_DeleteProcThreadAttributeList() { _asm{ jmp p_DeleteProcThreadAttributeList } }
__declspec( naked ) void WINAPI d_DeleteStateAtomValue() { _asm{ jmp p_DeleteStateAtomValue } }
__declspec( naked ) void WINAPI d_DeleteStateContainer() { _asm{ jmp p_DeleteStateContainer } }
__declspec( naked ) void WINAPI d_DeleteStateContainerValue() { _asm{ jmp p_DeleteStateContainerValue } }
__declspec( naked ) void WINAPI d_DeleteTimerQueue() { _asm{ jmp p_DeleteTimerQueue } }
__declspec( naked ) void WINAPI d_DeleteTimerQueueEx() { _asm{ jmp p_DeleteTimerQueueEx } }
__declspec( naked ) void WINAPI d_DeleteTimerQueueTimer() { _asm{ jmp p_DeleteTimerQueueTimer } }
__declspec( naked ) void WINAPI d_DeleteVolumeMountPointA() { _asm{ jmp p_DeleteVolumeMountPointA } }
__declspec( naked ) void WINAPI d_DeleteVolumeMountPointW() { _asm{ jmp p_DeleteVolumeMountPointW } }
__declspec( naked ) void WINAPI d_DeviceIoControl() { _asm{ jmp p_DeviceIoControl } }
__declspec( naked ) void WINAPI d_DisableThreadLibraryCalls() { _asm{ jmp p_DisableThreadLibraryCalls } }
__declspec( naked ) void WINAPI d_DisableThreadProfiling() { _asm{ jmp p_DisableThreadProfiling } }
__declspec( naked ) void WINAPI d_DisassociateCurrentThreadFromCallback() { _asm{ jmp p_DisassociateCurrentThreadFromCallback } }
__declspec( naked ) void WINAPI d_DisconnectNamedPipe() { _asm{ jmp p_DisconnectNamedPipe } }
__declspec( naked ) void WINAPI d_DnsHostnameToComputerNameA() { _asm{ jmp p_DnsHostnameToComputerNameA } }
__declspec( naked ) void WINAPI d_DnsHostnameToComputerNameW() { _asm{ jmp p_DnsHostnameToComputerNameW } }
__declspec( naked ) void WINAPI d_DosDateTimeToFileTime() { _asm{ jmp p_DosDateTimeToFileTime } }
__declspec( naked ) void WINAPI d_DosPathToSessionPathA() { _asm{ jmp p_DosPathToSessionPathA } }
__declspec( naked ) void WINAPI d_DosPathToSessionPathW() { _asm{ jmp p_DosPathToSessionPathW } }
__declspec( naked ) void WINAPI d_DuplicateConsoleHandle() { _asm{ jmp p_DuplicateConsoleHandle } }
__declspec( naked ) void WINAPI d_DuplicateEncryptionInfoFileExt() { _asm{ jmp p_DuplicateEncryptionInfoFileExt } }
__declspec( naked ) void WINAPI d_DuplicateHandle() { _asm{ jmp p_DuplicateHandle } }
__declspec( naked ) void WINAPI d_DuplicateStateContainerHandle() { _asm{ jmp p_DuplicateStateContainerHandle } }
__declspec( naked ) void WINAPI d_EnableThreadProfiling() { _asm{ jmp p_EnableThreadProfiling } }
__declspec( naked ) void WINAPI d_EncodePointer() { _asm{ jmp p_EncodePointer } }
__declspec( naked ) void WINAPI d_EncodeSystemPointer() { _asm{ jmp p_EncodeSystemPointer } }
__declspec( naked ) void WINAPI d_EndUpdateResourceA() { _asm{ jmp p_EndUpdateResourceA } }
__declspec( naked ) void WINAPI d_EndUpdateResourceW() { _asm{ jmp p_EndUpdateResourceW } }
__declspec( naked ) void WINAPI d_EnterCriticalSection() { _asm{ jmp p_EnterCriticalSection } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoA() { _asm{ jmp p_EnumCalendarInfoA } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoExA() { _asm{ jmp p_EnumCalendarInfoExA } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoExEx() { _asm{ jmp p_EnumCalendarInfoExEx } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoExW() { _asm{ jmp p_EnumCalendarInfoExW } }
__declspec( naked ) void WINAPI d_EnumCalendarInfoW() { _asm{ jmp p_EnumCalendarInfoW } }
__declspec( naked ) void WINAPI d_EnumDateFormatsA() { _asm{ jmp p_EnumDateFormatsA } }
__declspec( naked ) void WINAPI d_EnumDateFormatsExA() { _asm{ jmp p_EnumDateFormatsExA } }
__declspec( naked ) void WINAPI d_EnumDateFormatsExEx() { _asm{ jmp p_EnumDateFormatsExEx } }
__declspec( naked ) void WINAPI d_EnumDateFormatsExW() { _asm{ jmp p_EnumDateFormatsExW } }
__declspec( naked ) void WINAPI d_EnumDateFormatsW() { _asm{ jmp p_EnumDateFormatsW } }
__declspec( naked ) void WINAPI d_EnumLanguageGroupLocalesA() { _asm{ jmp p_EnumLanguageGroupLocalesA } }
__declspec( naked ) void WINAPI d_EnumLanguageGroupLocalesW() { _asm{ jmp p_EnumLanguageGroupLocalesW } }
__declspec( naked ) void WINAPI d_EnumResourceLanguagesA() { _asm{ jmp p_EnumResourceLanguagesA } }
__declspec( naked ) void WINAPI d_EnumResourceLanguagesExA() { _asm{ jmp p_EnumResourceLanguagesExA } }
__declspec( naked ) void WINAPI d_EnumResourceLanguagesExW() { _asm{ jmp p_EnumResourceLanguagesExW } }
__declspec( naked ) void WINAPI d_EnumResourceLanguagesW() { _asm{ jmp p_EnumResourceLanguagesW } }
__declspec( naked ) void WINAPI d_EnumResourceNamesA() { _asm{ jmp p_EnumResourceNamesA } }
__declspec( naked ) void WINAPI d_EnumResourceNamesExA() { _asm{ jmp p_EnumResourceNamesExA } }
__declspec( naked ) void WINAPI d_EnumResourceNamesExW() { _asm{ jmp p_EnumResourceNamesExW } }
__declspec( naked ) void WINAPI d_EnumResourceNamesW() { _asm{ jmp p_EnumResourceNamesW } }
__declspec( naked ) void WINAPI d_EnumResourceTypesA() { _asm{ jmp p_EnumResourceTypesA } }
__declspec( naked ) void WINAPI d_EnumResourceTypesExA() { _asm{ jmp p_EnumResourceTypesExA } }
__declspec( naked ) void WINAPI d_EnumResourceTypesExW() { _asm{ jmp p_EnumResourceTypesExW } }
__declspec( naked ) void WINAPI d_EnumResourceTypesW() { _asm{ jmp p_EnumResourceTypesW } }
__declspec( naked ) void WINAPI d_EnumSystemCodePagesA() { _asm{ jmp p_EnumSystemCodePagesA } }
__declspec( naked ) void WINAPI d_EnumSystemCodePagesW() { _asm{ jmp p_EnumSystemCodePagesW } }
__declspec( naked ) void WINAPI d_EnumSystemFirmwareTables() { _asm{ jmp p_EnumSystemFirmwareTables } }
__declspec( naked ) void WINAPI d_EnumSystemGeoID() { _asm{ jmp p_EnumSystemGeoID } }
__declspec( naked ) void WINAPI d_EnumSystemLanguageGroupsA() { _asm{ jmp p_EnumSystemLanguageGroupsA } }
__declspec( naked ) void WINAPI d_EnumSystemLanguageGroupsW() { _asm{ jmp p_EnumSystemLanguageGroupsW } }
__declspec( naked ) void WINAPI d_EnumSystemLocalesA() { _asm{ jmp p_EnumSystemLocalesA } }
__declspec( naked ) void WINAPI d_EnumSystemLocalesW() { _asm{ jmp p_EnumSystemLocalesW } }
__declspec( naked ) void WINAPI d_EnumTimeFormatsA() { _asm{ jmp p_EnumTimeFormatsA } }
__declspec( naked ) void WINAPI d_EnumTimeFormatsEx() { _asm{ jmp p_EnumTimeFormatsEx } }
__declspec( naked ) void WINAPI d_EnumTimeFormatsW() { _asm{ jmp p_EnumTimeFormatsW } }
__declspec( naked ) void WINAPI d_EnumUILanguagesA() { _asm{ jmp p_EnumUILanguagesA } }
__declspec( naked ) void WINAPI d_EnumUILanguagesW() { _asm{ jmp p_EnumUILanguagesW } }
__declspec( naked ) void WINAPI d_EnumerateLocalComputerNamesA() { _asm{ jmp p_EnumerateLocalComputerNamesA } }
__declspec( naked ) void WINAPI d_EnumerateLocalComputerNamesW() { _asm{ jmp p_EnumerateLocalComputerNamesW } }
__declspec( naked ) void WINAPI d_EnumerateStateAtomValues() { _asm{ jmp p_EnumerateStateAtomValues } }
__declspec( naked ) void WINAPI d_EnumerateStateContainerItems() { _asm{ jmp p_EnumerateStateContainerItems } }
__declspec( naked ) void WINAPI d_EraseTape() { _asm{ jmp p_EraseTape } }
__declspec( naked ) void WINAPI d_EscapeCommFunction() { _asm{ jmp p_EscapeCommFunction } }
__declspec( naked ) void WINAPI d_ExitProcess() { _asm{ jmp p_ExitProcess } }
__declspec( naked ) void WINAPI d_ExitThread() { _asm{ jmp p_ExitThread } }
__declspec( naked ) void WINAPI d_ExitVDM() { _asm{ jmp p_ExitVDM } }
__declspec( naked ) void WINAPI d_ExpandEnvironmentStringsA() { _asm{ jmp p_ExpandEnvironmentStringsA } }
__declspec( naked ) void WINAPI d_ExpandEnvironmentStringsW() { _asm{ jmp p_ExpandEnvironmentStringsW } }
__declspec( naked ) void WINAPI d_ExpungeConsoleCommandHistoryA() { _asm{ jmp p_ExpungeConsoleCommandHistoryA } }
__declspec( naked ) void WINAPI d_ExpungeConsoleCommandHistoryW() { _asm{ jmp p_ExpungeConsoleCommandHistoryW } }
__declspec( naked ) void WINAPI d_FatalAppExitA() { _asm{ jmp p_FatalAppExitA } }
__declspec( naked ) void WINAPI d_FatalAppExitW() { _asm{ jmp p_FatalAppExitW } }
__declspec( naked ) void WINAPI d_FatalExit() { _asm{ jmp p_FatalExit } }
__declspec( naked ) void WINAPI d_FileTimeToDosDateTime() { _asm{ jmp p_FileTimeToDosDateTime } }
__declspec( naked ) void WINAPI d_FileTimeToLocalFileTime() { _asm{ jmp p_FileTimeToLocalFileTime } }
__declspec( naked ) void WINAPI d_FileTimeToSystemTime() { _asm{ jmp p_FileTimeToSystemTime } }
__declspec( naked ) void WINAPI d_FillConsoleOutputAttribute() { _asm{ jmp p_FillConsoleOutputAttribute } }
__declspec( naked ) void WINAPI d_FillConsoleOutputCharacterA() { _asm{ jmp p_FillConsoleOutputCharacterA } }
__declspec( naked ) void WINAPI d_FillConsoleOutputCharacterW() { _asm{ jmp p_FillConsoleOutputCharacterW } }
__declspec( naked ) void WINAPI d_FindActCtxSectionGuid() { _asm{ jmp p_FindActCtxSectionGuid } }
__declspec( naked ) void WINAPI d_FindActCtxSectionGuidWorker() { _asm{ jmp p_FindActCtxSectionGuidWorker } }
__declspec( naked ) void WINAPI d_FindActCtxSectionStringA() { _asm{ jmp p_FindActCtxSectionStringA } }
__declspec( naked ) void WINAPI d_FindActCtxSectionStringW() { _asm{ jmp p_FindActCtxSectionStringW } }
__declspec( naked ) void WINAPI d_FindActCtxSectionStringWWorker() { _asm{ jmp p_FindActCtxSectionStringWWorker } }
__declspec( naked ) void WINAPI d_FindAtomA() { _asm{ jmp p_FindAtomA } }
__declspec( naked ) void WINAPI d_FindAtomW() { _asm{ jmp p_FindAtomW } }
__declspec( naked ) void WINAPI d_FindClose() { _asm{ jmp p_FindClose } }
__declspec( naked ) void WINAPI d_FindCloseChangeNotification() { _asm{ jmp p_FindCloseChangeNotification } }
__declspec( naked ) void WINAPI d_FindFirstChangeNotificationA() { _asm{ jmp p_FindFirstChangeNotificationA } }
__declspec( naked ) void WINAPI d_FindFirstChangeNotificationW() { _asm{ jmp p_FindFirstChangeNotificationW } }
__declspec( naked ) void WINAPI d_FindFirstFileA() { _asm{ jmp p_FindFirstFileA } }
__declspec( naked ) void WINAPI d_FindFirstFileExA() { _asm{ jmp p_FindFirstFileExA } }
__declspec( naked ) void WINAPI d_FindFirstFileExW() { _asm{ jmp p_FindFirstFileExW } }
__declspec( naked ) void WINAPI d_FindFirstFileNameTransactedW() { _asm{ jmp p_FindFirstFileNameTransactedW } }
__declspec( naked ) void WINAPI d_FindFirstFileNameW() { _asm{ jmp p_FindFirstFileNameW } }
__declspec( naked ) void WINAPI d_FindFirstFileTransactedA() { _asm{ jmp p_FindFirstFileTransactedA } }
__declspec( naked ) void WINAPI d_FindFirstFileTransactedW() { _asm{ jmp p_FindFirstFileTransactedW } }
__declspec( naked ) void WINAPI d_FindFirstFileW() { _asm{ jmp p_FindFirstFileW } }
__declspec( naked ) void WINAPI d_FindFirstStreamTransactedW() { _asm{ jmp p_FindFirstStreamTransactedW } }
__declspec( naked ) void WINAPI d_FindFirstStreamW() { _asm{ jmp p_FindFirstStreamW } }
__declspec( naked ) void WINAPI d_FindFirstVolumeA() { _asm{ jmp p_FindFirstVolumeA } }
__declspec( naked ) void WINAPI d_FindFirstVolumeMountPointA() { _asm{ jmp p_FindFirstVolumeMountPointA } }
__declspec( naked ) void WINAPI d_FindFirstVolumeMountPointW() { _asm{ jmp p_FindFirstVolumeMountPointW } }
__declspec( naked ) void WINAPI d_FindFirstVolumeW() { _asm{ jmp p_FindFirstVolumeW } }
__declspec( naked ) void WINAPI d_FindNLSString() { _asm{ jmp p_FindNLSString } }
__declspec( naked ) void WINAPI d_FindNLSStringEx() { _asm{ jmp p_FindNLSStringEx } }
__declspec( naked ) void WINAPI d_FindNextChangeNotification() { _asm{ jmp p_FindNextChangeNotification } }
__declspec( naked ) void WINAPI d_FindNextFileA() { _asm{ jmp p_FindNextFileA } }
__declspec( naked ) void WINAPI d_FindNextFileNameW() { _asm{ jmp p_FindNextFileNameW } }
__declspec( naked ) void WINAPI d_FindNextFileW() { _asm{ jmp p_FindNextFileW } }
__declspec( naked ) void WINAPI d_FindNextStreamW() { _asm{ jmp p_FindNextStreamW } }
__declspec( naked ) void WINAPI d_FindNextVolumeA() { _asm{ jmp p_FindNextVolumeA } }
__declspec( naked ) void WINAPI d_FindNextVolumeMountPointA() { _asm{ jmp p_FindNextVolumeMountPointA } }
__declspec( naked ) void WINAPI d_FindNextVolumeMountPointW() { _asm{ jmp p_FindNextVolumeMountPointW } }
__declspec( naked ) void WINAPI d_FindNextVolumeW() { _asm{ jmp p_FindNextVolumeW } }
__declspec( naked ) void WINAPI d_FindResourceA() { _asm{ jmp p_FindResourceA } }
__declspec( naked ) void WINAPI d_FindResourceExA() { _asm{ jmp p_FindResourceExA } }
__declspec( naked ) void WINAPI d_FindResourceExW() { _asm{ jmp p_FindResourceExW } }
__declspec( naked ) void WINAPI d_FindResourceW() { _asm{ jmp p_FindResourceW } }
__declspec( naked ) void WINAPI d_FindStringOrdinal() { _asm{ jmp p_FindStringOrdinal } }
__declspec( naked ) void WINAPI d_FindVolumeClose() { _asm{ jmp p_FindVolumeClose } }
__declspec( naked ) void WINAPI d_FindVolumeMountPointClose() { _asm{ jmp p_FindVolumeMountPointClose } }
__declspec( naked ) void WINAPI d_FlushConsoleInputBuffer() { _asm{ jmp p_FlushConsoleInputBuffer } }
__declspec( naked ) void WINAPI d_FlushFileBuffers() { _asm{ jmp p_FlushFileBuffers } }
__declspec( naked ) void WINAPI d_FlushInstructionCache() { _asm{ jmp p_FlushInstructionCache } }
__declspec( naked ) void WINAPI d_FlushProcessWriteBuffers() { _asm{ jmp p_FlushProcessWriteBuffers } }
__declspec( naked ) void WINAPI d_FlushViewOfFile() { _asm{ jmp p_FlushViewOfFile } }
__declspec( naked ) void WINAPI d_FoldStringA() { _asm{ jmp p_FoldStringA } }
__declspec( naked ) void WINAPI d_FoldStringW() { _asm{ jmp p_FoldStringW } }
__declspec( naked ) void WINAPI d_FormatMessageA() { _asm{ jmp p_FormatMessageA } }
__declspec( naked ) void WINAPI d_FormatMessageW() { _asm{ jmp p_FormatMessageW } }
__declspec( naked ) void WINAPI d_FreeConsole() { _asm{ jmp p_FreeConsole } }
__declspec( naked ) void WINAPI d_FreeEnvironmentStringsA() { _asm{ jmp p_FreeEnvironmentStringsA } }
__declspec( naked ) void WINAPI d_FreeEnvironmentStringsW() { _asm{ jmp p_FreeEnvironmentStringsW } }
__declspec( naked ) void WINAPI d_FreeLibrary() { _asm{ jmp p_FreeLibrary } }
__declspec( naked ) void WINAPI d_FreeLibraryAndExitThread() { _asm{ jmp p_FreeLibraryAndExitThread } }
__declspec( naked ) void WINAPI d_FreeLibraryWhenCallbackReturns() { _asm{ jmp p_FreeLibraryWhenCallbackReturns } }
__declspec( naked ) void WINAPI d_FreeResource() { _asm{ jmp p_FreeResource } }
__declspec( naked ) void WINAPI d_FreeUserPhysicalPages() { _asm{ jmp p_FreeUserPhysicalPages } }
__declspec( naked ) void WINAPI d_GenerateConsoleCtrlEvent() { _asm{ jmp p_GenerateConsoleCtrlEvent } }
__declspec( naked ) void WINAPI d_GetACP() { _asm{ jmp p_GetACP } }
__declspec( naked ) void WINAPI d_GetActiveProcessorCount() { _asm{ jmp p_GetActiveProcessorCount } }
__declspec( naked ) void WINAPI d_GetActiveProcessorGroupCount() { _asm{ jmp p_GetActiveProcessorGroupCount } }
__declspec( naked ) void WINAPI d_GetAppContainerAce() { _asm{ jmp p_GetAppContainerAce } }
__declspec( naked ) void WINAPI d_GetAppContainerNamedObjectPath() { _asm{ jmp p_GetAppContainerNamedObjectPath } }
__declspec( naked ) void WINAPI d_GetApplicationRecoveryCallback() { _asm{ jmp p_GetApplicationRecoveryCallback } }
__declspec( naked ) void WINAPI d_GetApplicationRecoveryCallbackWorker() { _asm{ jmp p_GetApplicationRecoveryCallbackWorker } }
__declspec( naked ) void WINAPI d_GetApplicationRestartSettings() { _asm{ jmp p_GetApplicationRestartSettings } }
__declspec( naked ) void WINAPI d_GetApplicationRestartSettingsWorker() { _asm{ jmp p_GetApplicationRestartSettingsWorker } }
__declspec( naked ) void WINAPI d_GetAtomNameA() { _asm{ jmp p_GetAtomNameA } }
__declspec( naked ) void WINAPI d_GetAtomNameW() { _asm{ jmp p_GetAtomNameW } }
__declspec( naked ) void WINAPI d_GetBinaryType() { _asm{ jmp p_GetBinaryType } }
__declspec( naked ) void WINAPI d_GetBinaryTypeA() { _asm{ jmp p_GetBinaryTypeA } }
__declspec( naked ) void WINAPI d_GetBinaryTypeW() { _asm{ jmp p_GetBinaryTypeW } }
__declspec( naked ) void WINAPI d_GetCPInfo() { _asm{ jmp p_GetCPInfo } }
__declspec( naked ) void WINAPI d_GetCPInfoExA() { _asm{ jmp p_GetCPInfoExA } }
__declspec( naked ) void WINAPI d_GetCPInfoExW() { _asm{ jmp p_GetCPInfoExW } }
__declspec( naked ) void WINAPI d_GetCachedSigningLevel() { _asm{ jmp p_GetCachedSigningLevel } }
__declspec( naked ) void WINAPI d_GetCalendarDateFormat() { _asm{ jmp p_GetCalendarDateFormat } }
__declspec( naked ) void WINAPI d_GetCalendarDateFormatEx() { _asm{ jmp p_GetCalendarDateFormatEx } }
__declspec( naked ) void WINAPI d_GetCalendarDaysInMonth() { _asm{ jmp p_GetCalendarDaysInMonth } }
__declspec( naked ) void WINAPI d_GetCalendarDifferenceInDays() { _asm{ jmp p_GetCalendarDifferenceInDays } }
__declspec( naked ) void WINAPI d_GetCalendarInfoA() { _asm{ jmp p_GetCalendarInfoA } }
__declspec( naked ) void WINAPI d_GetCalendarInfoEx() { _asm{ jmp p_GetCalendarInfoEx } }
__declspec( naked ) void WINAPI d_GetCalendarInfoW() { _asm{ jmp p_GetCalendarInfoW } }
__declspec( naked ) void WINAPI d_GetCalendarMonthsInYear() { _asm{ jmp p_GetCalendarMonthsInYear } }
__declspec( naked ) void WINAPI d_GetCalendarSupportedDateRange() { _asm{ jmp p_GetCalendarSupportedDateRange } }
__declspec( naked ) void WINAPI d_GetCalendarWeekNumber() { _asm{ jmp p_GetCalendarWeekNumber } }
__declspec( naked ) void WINAPI d_GetComPlusPackageInstallStatus() { _asm{ jmp p_GetComPlusPackageInstallStatus } }
__declspec( naked ) void WINAPI d_GetCommConfig() { _asm{ jmp p_GetCommConfig } }
__declspec( naked ) void WINAPI d_GetCommMask() { _asm{ jmp p_GetCommMask } }
__declspec( naked ) void WINAPI d_GetCommModemStatus() { _asm{ jmp p_GetCommModemStatus } }
__declspec( naked ) void WINAPI d_GetCommProperties() { _asm{ jmp p_GetCommProperties } }
__declspec( naked ) void WINAPI d_GetCommState() { _asm{ jmp p_GetCommState } }
__declspec( naked ) void WINAPI d_GetCommTimeouts() { _asm{ jmp p_GetCommTimeouts } }
__declspec( naked ) void WINAPI d_GetCommandLineA() { _asm{ jmp p_GetCommandLineA } }
__declspec( naked ) void WINAPI d_GetCommandLineW() { _asm{ jmp p_GetCommandLineW } }
__declspec( naked ) void WINAPI d_GetCompressedFileSizeA() { _asm{ jmp p_GetCompressedFileSizeA } }
__declspec( naked ) void WINAPI d_GetCompressedFileSizeTransactedA() { _asm{ jmp p_GetCompressedFileSizeTransactedA } }
__declspec( naked ) void WINAPI d_GetCompressedFileSizeTransactedW() { _asm{ jmp p_GetCompressedFileSizeTransactedW } }
__declspec( naked ) void WINAPI d_GetCompressedFileSizeW() { _asm{ jmp p_GetCompressedFileSizeW } }
__declspec( naked ) void WINAPI d_GetComputerNameA() { _asm{ jmp p_GetComputerNameA } }
__declspec( naked ) void WINAPI d_GetComputerNameExA() { _asm{ jmp p_GetComputerNameExA } }
__declspec( naked ) void WINAPI d_GetComputerNameExW() { _asm{ jmp p_GetComputerNameExW } }
__declspec( naked ) void WINAPI d_GetComputerNameW() { _asm{ jmp p_GetComputerNameW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasA() { _asm{ jmp p_GetConsoleAliasA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasExesA() { _asm{ jmp p_GetConsoleAliasExesA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasExesLengthA() { _asm{ jmp p_GetConsoleAliasExesLengthA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasExesLengthW() { _asm{ jmp p_GetConsoleAliasExesLengthW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasExesW() { _asm{ jmp p_GetConsoleAliasExesW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasW() { _asm{ jmp p_GetConsoleAliasW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasesA() { _asm{ jmp p_GetConsoleAliasesA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasesLengthA() { _asm{ jmp p_GetConsoleAliasesLengthA } }
__declspec( naked ) void WINAPI d_GetConsoleAliasesLengthW() { _asm{ jmp p_GetConsoleAliasesLengthW } }
__declspec( naked ) void WINAPI d_GetConsoleAliasesW() { _asm{ jmp p_GetConsoleAliasesW } }
__declspec( naked ) void WINAPI d_GetConsoleCP() { _asm{ jmp p_GetConsoleCP } }
__declspec( naked ) void WINAPI d_GetConsoleCharType() { _asm{ jmp p_GetConsoleCharType } }
__declspec( naked ) void WINAPI d_GetConsoleCommandHistoryA() { _asm{ jmp p_GetConsoleCommandHistoryA } }
__declspec( naked ) void WINAPI d_GetConsoleCommandHistoryLengthA() { _asm{ jmp p_GetConsoleCommandHistoryLengthA } }
__declspec( naked ) void WINAPI d_GetConsoleCommandHistoryLengthW() { _asm{ jmp p_GetConsoleCommandHistoryLengthW } }
__declspec( naked ) void WINAPI d_GetConsoleCommandHistoryW() { _asm{ jmp p_GetConsoleCommandHistoryW } }
__declspec( naked ) void WINAPI d_GetConsoleCursorInfo() { _asm{ jmp p_GetConsoleCursorInfo } }
__declspec( naked ) void WINAPI d_GetConsoleCursorMode() { _asm{ jmp p_GetConsoleCursorMode } }
__declspec( naked ) void WINAPI d_GetConsoleDisplayMode() { _asm{ jmp p_GetConsoleDisplayMode } }
__declspec( naked ) void WINAPI d_GetConsoleFontInfo() { _asm{ jmp p_GetConsoleFontInfo } }
__declspec( naked ) void WINAPI d_GetConsoleFontSize() { _asm{ jmp p_GetConsoleFontSize } }
__declspec( naked ) void WINAPI d_GetConsoleHardwareState() { _asm{ jmp p_GetConsoleHardwareState } }
__declspec( naked ) void WINAPI d_GetConsoleHistoryInfo() { _asm{ jmp p_GetConsoleHistoryInfo } }
__declspec( naked ) void WINAPI d_GetConsoleInputExeNameA() { _asm{ jmp p_GetConsoleInputExeNameA } }
__declspec( naked ) void WINAPI d_GetConsoleInputExeNameW() { _asm{ jmp p_GetConsoleInputExeNameW } }
__declspec( naked ) void WINAPI d_GetConsoleInputWaitHandle() { _asm{ jmp p_GetConsoleInputWaitHandle } }
__declspec( naked ) void WINAPI d_GetConsoleKeyboardLayoutNameA() { _asm{ jmp p_GetConsoleKeyboardLayoutNameA } }
__declspec( naked ) void WINAPI d_GetConsoleKeyboardLayoutNameW() { _asm{ jmp p_GetConsoleKeyboardLayoutNameW } }
__declspec( naked ) void WINAPI d_GetConsoleMode() { _asm{ jmp p_GetConsoleMode } }
__declspec( naked ) void WINAPI d_GetConsoleNlsMode() { _asm{ jmp p_GetConsoleNlsMode } }
__declspec( naked ) void WINAPI d_GetConsoleOriginalTitleA() { _asm{ jmp p_GetConsoleOriginalTitleA } }
__declspec( naked ) void WINAPI d_GetConsoleOriginalTitleW() { _asm{ jmp p_GetConsoleOriginalTitleW } }
__declspec( naked ) void WINAPI d_GetConsoleOutputCP() { _asm{ jmp p_GetConsoleOutputCP } }
__declspec( naked ) void WINAPI d_GetConsoleProcessList() { _asm{ jmp p_GetConsoleProcessList } }
__declspec( naked ) void WINAPI d_GetConsoleScreenBufferInfo() { _asm{ jmp p_GetConsoleScreenBufferInfo } }
__declspec( naked ) void WINAPI d_GetConsoleScreenBufferInfoEx() { _asm{ jmp p_GetConsoleScreenBufferInfoEx } }
__declspec( naked ) void WINAPI d_GetConsoleSelectionInfo() { _asm{ jmp p_GetConsoleSelectionInfo } }
__declspec( naked ) void WINAPI d_GetConsoleTitleA() { _asm{ jmp p_GetConsoleTitleA } }
__declspec( naked ) void WINAPI d_GetConsoleTitleW() { _asm{ jmp p_GetConsoleTitleW } }
__declspec( naked ) void WINAPI d_GetConsoleWindow() { _asm{ jmp p_GetConsoleWindow } }
__declspec( naked ) void WINAPI d_GetCurrencyFormatA() { _asm{ jmp p_GetCurrencyFormatA } }
__declspec( naked ) void WINAPI d_GetCurrencyFormatEx() { _asm{ jmp p_GetCurrencyFormatEx } }
__declspec( naked ) void WINAPI d_GetCurrencyFormatW() { _asm{ jmp p_GetCurrencyFormatW } }
__declspec( naked ) void WINAPI d_GetCurrentActCtx() { _asm{ jmp p_GetCurrentActCtx } }
__declspec( naked ) void WINAPI d_GetCurrentActCtxWorker() { _asm{ jmp p_GetCurrentActCtxWorker } }
__declspec( naked ) void WINAPI d_GetCurrentConsoleFont() { _asm{ jmp p_GetCurrentConsoleFont } }
__declspec( naked ) void WINAPI d_GetCurrentConsoleFontEx() { _asm{ jmp p_GetCurrentConsoleFontEx } }
__declspec( naked ) void WINAPI d_GetCurrentDirectoryA() { _asm{ jmp p_GetCurrentDirectoryA } }
__declspec( naked ) void WINAPI d_GetCurrentDirectoryW() { _asm{ jmp p_GetCurrentDirectoryW } }
__declspec( naked ) void WINAPI d_GetCurrentPackageFamilyName() { _asm{ jmp p_GetCurrentPackageFamilyName } }
__declspec( naked ) void WINAPI d_GetCurrentPackageFullName() { _asm{ jmp p_GetCurrentPackageFullName } }
__declspec( naked ) void WINAPI d_GetCurrentPackageId() { _asm{ jmp p_GetCurrentPackageId } }
__declspec( naked ) void WINAPI d_GetCurrentPackageInfo() { _asm{ jmp p_GetCurrentPackageInfo } }
__declspec( naked ) void WINAPI d_GetCurrentPackagePath() { _asm{ jmp p_GetCurrentPackagePath } }
__declspec( naked ) void WINAPI d_GetCurrentProcess() { _asm{ jmp p_GetCurrentProcess } }
__declspec( naked ) void WINAPI d_GetCurrentProcessId() { _asm{ jmp p_GetCurrentProcessId } }
__declspec( naked ) void WINAPI d_GetCurrentProcessorNumber() { _asm{ jmp p_GetCurrentProcessorNumber } }
__declspec( naked ) void WINAPI d_GetCurrentProcessorNumberEx() { _asm{ jmp p_GetCurrentProcessorNumberEx } }
__declspec( naked ) void WINAPI d_GetCurrentThread() { _asm{ jmp p_GetCurrentThread } }
__declspec( naked ) void WINAPI d_GetCurrentThreadId() { _asm{ jmp p_GetCurrentThreadId } }
__declspec( naked ) void WINAPI d_GetCurrentThreadStackLimits() { _asm{ jmp p_GetCurrentThreadStackLimits } }
__declspec( naked ) void WINAPI d_GetDateFormatA() { _asm{ jmp p_GetDateFormatA } }
__declspec( naked ) void WINAPI d_GetDateFormatAWorker() { _asm{ jmp p_GetDateFormatAWorker } }
__declspec( naked ) void WINAPI d_GetDateFormatW() { _asm{ jmp p_GetDateFormatW } }
__declspec( naked ) void WINAPI d_GetDateFormatWWorker() { _asm{ jmp p_GetDateFormatWWorker } }
__declspec( naked ) void WINAPI d_GetDefaultCommConfigA() { _asm{ jmp p_GetDefaultCommConfigA } }
__declspec( naked ) void WINAPI d_GetDefaultCommConfigW() { _asm{ jmp p_GetDefaultCommConfigW } }
__declspec( naked ) void WINAPI d_GetDevicePowerState() { _asm{ jmp p_GetDevicePowerState } }
__declspec( naked ) void WINAPI d_GetDiskFreeSpaceA() { _asm{ jmp p_GetDiskFreeSpaceA } }
__declspec( naked ) void WINAPI d_GetDiskFreeSpaceExA() { _asm{ jmp p_GetDiskFreeSpaceExA } }
__declspec( naked ) void WINAPI d_GetDiskFreeSpaceExW() { _asm{ jmp p_GetDiskFreeSpaceExW } }
__declspec( naked ) void WINAPI d_GetDiskFreeSpaceW() { _asm{ jmp p_GetDiskFreeSpaceW } }
__declspec( naked ) void WINAPI d_GetDllDirectoryA() { _asm{ jmp p_GetDllDirectoryA } }
__declspec( naked ) void WINAPI d_GetDllDirectoryW() { _asm{ jmp p_GetDllDirectoryW } }
__declspec( naked ) void WINAPI d_GetDriveTypeA() { _asm{ jmp p_GetDriveTypeA } }
__declspec( naked ) void WINAPI d_GetDriveTypeW() { _asm{ jmp p_GetDriveTypeW } }
__declspec( naked ) void WINAPI d_GetDurationFormat() { _asm{ jmp p_GetDurationFormat } }
__declspec( naked ) void WINAPI d_GetDurationFormatEx() { _asm{ jmp p_GetDurationFormatEx } }
__declspec( naked ) void WINAPI d_GetDynamicTimeZoneInformation() { _asm{ jmp p_GetDynamicTimeZoneInformation } }
__declspec( naked ) void WINAPI d_GetEnabledXStateFeatures() { _asm{ jmp p_GetEnabledXStateFeatures } }
__declspec( naked ) void WINAPI d_GetEnvironmentStrings() { _asm{ jmp p_GetEnvironmentStrings } }
__declspec( naked ) void WINAPI d_GetEnvironmentStringsA() { _asm{ jmp p_GetEnvironmentStringsA } }
__declspec( naked ) void WINAPI d_GetEnvironmentStringsW() { _asm{ jmp p_GetEnvironmentStringsW } }
__declspec( naked ) void WINAPI d_GetEnvironmentVariableA() { _asm{ jmp p_GetEnvironmentVariableA } }
__declspec( naked ) void WINAPI d_GetEnvironmentVariableW() { _asm{ jmp p_GetEnvironmentVariableW } }
__declspec( naked ) void WINAPI d_GetEraNameCountedString() { _asm{ jmp p_GetEraNameCountedString } }
__declspec( naked ) void WINAPI d_GetErrorMode() { _asm{ jmp p_GetErrorMode } }
__declspec( naked ) void WINAPI d_GetExitCodeProcess() { _asm{ jmp p_GetExitCodeProcess } }
__declspec( naked ) void WINAPI d_GetExitCodeThread() { _asm{ jmp p_GetExitCodeThread } }
__declspec( naked ) void WINAPI d_GetExpandedNameA() { _asm{ jmp p_GetExpandedNameA } }
__declspec( naked ) void WINAPI d_GetExpandedNameW() { _asm{ jmp p_GetExpandedNameW } }
__declspec( naked ) void WINAPI d_GetFileAttributesA() { _asm{ jmp p_GetFileAttributesA } }
__declspec( naked ) void WINAPI d_GetFileAttributesExA() { _asm{ jmp p_GetFileAttributesExA } }
__declspec( naked ) void WINAPI d_GetFileAttributesExW() { _asm{ jmp p_GetFileAttributesExW } }
__declspec( naked ) void WINAPI d_GetFileAttributesTransactedA() { _asm{ jmp p_GetFileAttributesTransactedA } }
__declspec( naked ) void WINAPI d_GetFileAttributesTransactedW() { _asm{ jmp p_GetFileAttributesTransactedW } }
__declspec( naked ) void WINAPI d_GetFileAttributesW() { _asm{ jmp p_GetFileAttributesW } }
__declspec( naked ) void WINAPI d_GetFileBandwidthReservation() { _asm{ jmp p_GetFileBandwidthReservation } }
__declspec( naked ) void WINAPI d_GetFileInformationByHandle() { _asm{ jmp p_GetFileInformationByHandle } }
__declspec( naked ) void WINAPI d_GetFileInformationByHandleEx() { _asm{ jmp p_GetFileInformationByHandleEx } }
__declspec( naked ) void WINAPI d_GetFileMUIInfo() { _asm{ jmp p_GetFileMUIInfo } }
__declspec( naked ) void WINAPI d_GetFileMUIPath() { _asm{ jmp p_GetFileMUIPath } }
__declspec( naked ) void WINAPI d_GetFileSize() { _asm{ jmp p_GetFileSize } }
__declspec( naked ) void WINAPI d_GetFileSizeEx() { _asm{ jmp p_GetFileSizeEx } }
__declspec( naked ) void WINAPI d_GetFileTime() { _asm{ jmp p_GetFileTime } }
__declspec( naked ) void WINAPI d_GetFileType() { _asm{ jmp p_GetFileType } }
__declspec( naked ) void WINAPI d_GetFinalPathNameByHandleA() { _asm{ jmp p_GetFinalPathNameByHandleA } }
__declspec( naked ) void WINAPI d_GetFinalPathNameByHandleW() { _asm{ jmp p_GetFinalPathNameByHandleW } }
__declspec( naked ) void WINAPI d_GetFirmwareEnvironmentVariableA() { _asm{ jmp p_GetFirmwareEnvironmentVariableA } }
__declspec( naked ) void WINAPI d_GetFirmwareEnvironmentVariableW() { _asm{ jmp p_GetFirmwareEnvironmentVariableW } }
__declspec( naked ) void WINAPI d_GetFirmwareType() { _asm{ jmp p_GetFirmwareType } }
__declspec( naked ) void WINAPI d_GetFullPathNameA() { _asm{ jmp p_GetFullPathNameA } }
__declspec( naked ) void WINAPI d_GetFullPathNameTransactedA() { _asm{ jmp p_GetFullPathNameTransactedA } }
__declspec( naked ) void WINAPI d_GetFullPathNameTransactedW() { _asm{ jmp p_GetFullPathNameTransactedW } }
__declspec( naked ) void WINAPI d_GetFullPathNameW() { _asm{ jmp p_GetFullPathNameW } }
__declspec( naked ) void WINAPI d_GetGeoInfoA() { _asm{ jmp p_GetGeoInfoA } }
__declspec( naked ) void WINAPI d_GetGeoInfoW() { _asm{ jmp p_GetGeoInfoW } }
__declspec( naked ) void WINAPI d_GetHandleContext() { _asm{ jmp p_GetHandleContext } }
__declspec( naked ) void WINAPI d_GetHandleInformation() { _asm{ jmp p_GetHandleInformation } }
__declspec( naked ) void WINAPI d_GetHivePath() { _asm{ jmp p_GetHivePath } }
__declspec( naked ) void WINAPI d_GetLargePageMinimum() { _asm{ jmp p_GetLargePageMinimum } }
__declspec( naked ) void WINAPI d_GetLargestConsoleWindowSize() { _asm{ jmp p_GetLargestConsoleWindowSize } }
__declspec( naked ) void WINAPI d_GetLastError() { _asm{ jmp p_GetLastError } }
__declspec( naked ) void WINAPI d_GetLocalTime() { _asm{ jmp p_GetLocalTime } }
__declspec( naked ) void WINAPI d_GetLocaleInfoA() { _asm{ jmp p_GetLocaleInfoA } }
__declspec( naked ) void WINAPI d_GetLocaleInfoW() { _asm{ jmp p_GetLocaleInfoW } }
__declspec( naked ) void WINAPI d_GetLogicalDriveStringsA() { _asm{ jmp p_GetLogicalDriveStringsA } }
__declspec( naked ) void WINAPI d_GetLogicalDriveStringsW() { _asm{ jmp p_GetLogicalDriveStringsW } }
__declspec( naked ) void WINAPI d_GetLogicalDrives() { _asm{ jmp p_GetLogicalDrives } }
__declspec( naked ) void WINAPI d_GetLogicalProcessorInformation() { _asm{ jmp p_GetLogicalProcessorInformation } }
__declspec( naked ) void WINAPI d_GetLogicalProcessorInformationEx() { _asm{ jmp p_GetLogicalProcessorInformationEx } }
__declspec( naked ) void WINAPI d_GetLongPathNameA() { _asm{ jmp p_GetLongPathNameA } }
__declspec( naked ) void WINAPI d_GetLongPathNameTransactedA() { _asm{ jmp p_GetLongPathNameTransactedA } }
__declspec( naked ) void WINAPI d_GetLongPathNameTransactedW() { _asm{ jmp p_GetLongPathNameTransactedW } }
__declspec( naked ) void WINAPI d_GetLongPathNameW() { _asm{ jmp p_GetLongPathNameW } }
__declspec( naked ) void WINAPI d_GetMailslotInfo() { _asm{ jmp p_GetMailslotInfo } }
__declspec( naked ) void WINAPI d_GetMaximumProcessorCount() { _asm{ jmp p_GetMaximumProcessorCount } }
__declspec( naked ) void WINAPI d_GetMaximumProcessorGroupCount() { _asm{ jmp p_GetMaximumProcessorGroupCount } }
__declspec( naked ) void WINAPI d_GetMemoryErrorHandlingCapabilities() { _asm{ jmp p_GetMemoryErrorHandlingCapabilities } }
__declspec( naked ) void WINAPI d_GetModuleFileNameA() { _asm{ jmp p_GetModuleFileNameA } }
__declspec( naked ) void WINAPI d_GetModuleFileNameW() { _asm{ jmp p_GetModuleFileNameW } }
__declspec( naked ) void WINAPI d_GetModuleHandleA() { _asm{ jmp p_GetModuleHandleA } }
__declspec( naked ) void WINAPI d_GetModuleHandleExA() { _asm{ jmp p_GetModuleHandleExA } }
__declspec( naked ) void WINAPI d_GetModuleHandleExW() { _asm{ jmp p_GetModuleHandleExW } }
__declspec( naked ) void WINAPI d_GetModuleHandleW() { _asm{ jmp p_GetModuleHandleW } }
__declspec( naked ) void WINAPI d_GetNLSVersion() { _asm{ jmp p_GetNLSVersion } }
__declspec( naked ) void WINAPI d_GetNLSVersionEx() { _asm{ jmp p_GetNLSVersionEx } }
__declspec( naked ) void WINAPI d_GetNamedPipeAttribute() { _asm{ jmp p_GetNamedPipeAttribute } }
__declspec( naked ) void WINAPI d_GetNamedPipeClientComputerNameA() { _asm{ jmp p_GetNamedPipeClientComputerNameA } }
__declspec( naked ) void WINAPI d_GetNamedPipeClientComputerNameW() { _asm{ jmp p_GetNamedPipeClientComputerNameW } }
__declspec( naked ) void WINAPI d_GetNamedPipeClientProcessId() { _asm{ jmp p_GetNamedPipeClientProcessId } }
__declspec( naked ) void WINAPI d_GetNamedPipeClientSessionId() { _asm{ jmp p_GetNamedPipeClientSessionId } }
__declspec( naked ) void WINAPI d_GetNamedPipeHandleStateA() { _asm{ jmp p_GetNamedPipeHandleStateA } }
__declspec( naked ) void WINAPI d_GetNamedPipeHandleStateW() { _asm{ jmp p_GetNamedPipeHandleStateW } }
__declspec( naked ) void WINAPI d_GetNamedPipeInfo() { _asm{ jmp p_GetNamedPipeInfo } }
__declspec( naked ) void WINAPI d_GetNamedPipeServerProcessId() { _asm{ jmp p_GetNamedPipeServerProcessId } }
__declspec( naked ) void WINAPI d_GetNamedPipeServerSessionId() { _asm{ jmp p_GetNamedPipeServerSessionId } }
__declspec( naked ) void WINAPI d_GetNativeSystemInfo() { _asm{ jmp p_GetNativeSystemInfo } }
__declspec( naked ) void WINAPI d_GetNextVDMCommand() { _asm{ jmp p_GetNextVDMCommand } }
__declspec( naked ) void WINAPI d_GetNumaAvailableMemoryNode() { _asm{ jmp p_GetNumaAvailableMemoryNode } }
__declspec( naked ) void WINAPI d_GetNumaAvailableMemoryNodeEx() { _asm{ jmp p_GetNumaAvailableMemoryNodeEx } }
__declspec( naked ) void WINAPI d_GetNumaHighestNodeNumber() { _asm{ jmp p_GetNumaHighestNodeNumber } }
__declspec( naked ) void WINAPI d_GetNumaNodeNumberFromHandle() { _asm{ jmp p_GetNumaNodeNumberFromHandle } }
__declspec( naked ) void WINAPI d_GetNumaNodeProcessorMask() { _asm{ jmp p_GetNumaNodeProcessorMask } }
__declspec( naked ) void WINAPI d_GetNumaNodeProcessorMaskEx() { _asm{ jmp p_GetNumaNodeProcessorMaskEx } }
__declspec( naked ) void WINAPI d_GetNumaProcessorNode() { _asm{ jmp p_GetNumaProcessorNode } }
__declspec( naked ) void WINAPI d_GetNumaProcessorNodeEx() { _asm{ jmp p_GetNumaProcessorNodeEx } }
__declspec( naked ) void WINAPI d_GetNumaProximityNode() { _asm{ jmp p_GetNumaProximityNode } }
__declspec( naked ) void WINAPI d_GetNumaProximityNodeEx() { _asm{ jmp p_GetNumaProximityNodeEx } }
__declspec( naked ) void WINAPI d_GetNumberFormatA() { _asm{ jmp p_GetNumberFormatA } }
__declspec( naked ) void WINAPI d_GetNumberFormatEx() { _asm{ jmp p_GetNumberFormatEx } }
__declspec( naked ) void WINAPI d_GetNumberFormatW() { _asm{ jmp p_GetNumberFormatW } }
__declspec( naked ) void WINAPI d_GetNumberOfConsoleFonts() { _asm{ jmp p_GetNumberOfConsoleFonts } }
__declspec( naked ) void WINAPI d_GetNumberOfConsoleInputEvents() { _asm{ jmp p_GetNumberOfConsoleInputEvents } }
__declspec( naked ) void WINAPI d_GetNumberOfConsoleMouseButtons() { _asm{ jmp p_GetNumberOfConsoleMouseButtons } }
__declspec( naked ) void WINAPI d_GetOEMCP() { _asm{ jmp p_GetOEMCP } }
__declspec( naked ) void WINAPI d_GetOverlappedResult() { _asm{ jmp p_GetOverlappedResult } }
__declspec( naked ) void WINAPI d_GetOverlappedResultEx() { _asm{ jmp p_GetOverlappedResultEx } }
__declspec( naked ) void WINAPI d_GetPackageFamilyName() { _asm{ jmp p_GetPackageFamilyName } }
__declspec( naked ) void WINAPI d_GetPackageFullName() { _asm{ jmp p_GetPackageFullName } }
__declspec( naked ) void WINAPI d_GetPackageId() { _asm{ jmp p_GetPackageId } }
__declspec( naked ) void WINAPI d_GetPackageInfo() { _asm{ jmp p_GetPackageInfo } }
__declspec( naked ) void WINAPI d_GetPackagePath() { _asm{ jmp p_GetPackagePath } }
__declspec( naked ) void WINAPI d_GetPackagesByPackageFamily() { _asm{ jmp p_GetPackagesByPackageFamily } }
__declspec( naked ) void WINAPI d_GetPhysicallyInstalledSystemMemory() { _asm{ jmp p_GetPhysicallyInstalledSystemMemory } }
__declspec( naked ) void WINAPI d_GetPriorityClass() { _asm{ jmp p_GetPriorityClass } }
__declspec( naked ) void WINAPI d_GetPrivateProfileIntA() { _asm{ jmp p_GetPrivateProfileIntA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileIntW() { _asm{ jmp p_GetPrivateProfileIntW } }
__declspec( naked ) void WINAPI d_GetPrivateProfileSectionA() { _asm{ jmp p_GetPrivateProfileSectionA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileSectionNamesA() { _asm{ jmp p_GetPrivateProfileSectionNamesA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileSectionNamesW() { _asm{ jmp p_GetPrivateProfileSectionNamesW } }
__declspec( naked ) void WINAPI d_GetPrivateProfileSectionW() { _asm{ jmp p_GetPrivateProfileSectionW } }
__declspec( naked ) void WINAPI d_GetPrivateProfileStringA() { _asm{ jmp p_GetPrivateProfileStringA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileStringW() { _asm{ jmp p_GetPrivateProfileStringW } }
__declspec( naked ) void WINAPI d_GetPrivateProfileStructA() { _asm{ jmp p_GetPrivateProfileStructA } }
__declspec( naked ) void WINAPI d_GetPrivateProfileStructW() { _asm{ jmp p_GetPrivateProfileStructW } }
__declspec( naked ) void WINAPI d_GetProcAddress() { _asm{ jmp p_GetProcAddress } }
__declspec( naked ) void WINAPI d_GetProcessAffinityMask() { _asm{ jmp p_GetProcessAffinityMask } }
__declspec( naked ) void WINAPI d_GetProcessDEPPolicy() { _asm{ jmp p_GetProcessDEPPolicy } }
__declspec( naked ) void WINAPI d_GetProcessGroupAffinity() { _asm{ jmp p_GetProcessGroupAffinity } }
__declspec( naked ) void WINAPI d_GetProcessHandleCount() { _asm{ jmp p_GetProcessHandleCount } }
__declspec( naked ) void WINAPI d_GetProcessHeap() { _asm{ jmp p_GetProcessHeap } }
__declspec( naked ) void WINAPI d_GetProcessHeaps() { _asm{ jmp p_GetProcessHeaps } }
__declspec( naked ) void WINAPI d_GetProcessId() { _asm{ jmp p_GetProcessId } }
__declspec( naked ) void WINAPI d_GetProcessIdOfThread() { _asm{ jmp p_GetProcessIdOfThread } }
__declspec( naked ) void WINAPI d_GetProcessInformation() { _asm{ jmp p_GetProcessInformation } }
__declspec( naked ) void WINAPI d_GetProcessIoCounters() { _asm{ jmp p_GetProcessIoCounters } }
__declspec( naked ) void WINAPI d_GetProcessMitigationPolicy() { _asm{ jmp p_GetProcessMitigationPolicy } }
__declspec( naked ) void WINAPI d_GetProcessPreferredUILanguages() { _asm{ jmp p_GetProcessPreferredUILanguages } }
__declspec( naked ) void WINAPI d_GetProcessPriorityBoost() { _asm{ jmp p_GetProcessPriorityBoost } }
__declspec( naked ) void WINAPI d_GetProcessShutdownParameters() { _asm{ jmp p_GetProcessShutdownParameters } }
__declspec( naked ) void WINAPI d_GetProcessTimes() { _asm{ jmp p_GetProcessTimes } }
__declspec( naked ) void WINAPI d_GetProcessVersion() { _asm{ jmp p_GetProcessVersion } }
__declspec( naked ) void WINAPI d_GetProcessWorkingSetSize() { _asm{ jmp p_GetProcessWorkingSetSize } }
__declspec( naked ) void WINAPI d_GetProcessWorkingSetSizeEx() { _asm{ jmp p_GetProcessWorkingSetSizeEx } }
__declspec( naked ) void WINAPI d_GetProcessorSystemCycleTime() { _asm{ jmp p_GetProcessorSystemCycleTime } }
__declspec( naked ) void WINAPI d_GetProductInfo() { _asm{ jmp p_GetProductInfo } }
__declspec( naked ) void WINAPI d_GetProfileIntA() { _asm{ jmp p_GetProfileIntA } }
__declspec( naked ) void WINAPI d_GetProfileIntW() { _asm{ jmp p_GetProfileIntW } }
__declspec( naked ) void WINAPI d_GetProfileSectionA() { _asm{ jmp p_GetProfileSectionA } }
__declspec( naked ) void WINAPI d_GetProfileSectionW() { _asm{ jmp p_GetProfileSectionW } }
__declspec( naked ) void WINAPI d_GetProfileStringA() { _asm{ jmp p_GetProfileStringA } }
__declspec( naked ) void WINAPI d_GetProfileStringW() { _asm{ jmp p_GetProfileStringW } }
__declspec( naked ) void WINAPI d_GetQueuedCompletionStatus() { _asm{ jmp p_GetQueuedCompletionStatus } }
__declspec( naked ) void WINAPI d_GetQueuedCompletionStatusEx() { _asm{ jmp p_GetQueuedCompletionStatusEx } }
__declspec( naked ) void WINAPI d_GetRoamingLastObservedChangeTime() { _asm{ jmp p_GetRoamingLastObservedChangeTime } }
__declspec( naked ) void WINAPI d_GetShortPathNameA() { _asm{ jmp p_GetShortPathNameA } }
__declspec( naked ) void WINAPI d_GetShortPathNameW() { _asm{ jmp p_GetShortPathNameW } }
__declspec( naked ) void WINAPI d_GetStartupInfoA() { _asm{ jmp p_GetStartupInfoA } }
__declspec( naked ) void WINAPI d_GetStartupInfoW() { _asm{ jmp p_GetStartupInfoW } }
__declspec( naked ) void WINAPI d_GetStateFolder() { _asm{ jmp p_GetStateFolder } }
__declspec( naked ) void WINAPI d_GetStateRootFolder() { _asm{ jmp p_GetStateRootFolder } }
__declspec( naked ) void WINAPI d_GetStateSettingsFolder() { _asm{ jmp p_GetStateSettingsFolder } }
__declspec( naked ) void WINAPI d_GetStateVersion() { _asm{ jmp p_GetStateVersion } }
__declspec( naked ) void WINAPI d_GetStdHandle() { _asm{ jmp p_GetStdHandle } }
__declspec( naked ) void WINAPI d_GetStringScripts() { _asm{ jmp p_GetStringScripts } }
__declspec( naked ) void WINAPI d_GetStringTypeA() { _asm{ jmp p_GetStringTypeA } }
__declspec( naked ) void WINAPI d_GetStringTypeExA() { _asm{ jmp p_GetStringTypeExA } }
__declspec( naked ) void WINAPI d_GetStringTypeExW() { _asm{ jmp p_GetStringTypeExW } }
__declspec( naked ) void WINAPI d_GetStringTypeW() { _asm{ jmp p_GetStringTypeW } }
__declspec( naked ) void WINAPI d_GetSystemAppDataFolder() { _asm{ jmp p_GetSystemAppDataFolder } }
__declspec( naked ) void WINAPI d_GetSystemAppDataKey() { _asm{ jmp p_GetSystemAppDataKey } }
__declspec( naked ) void WINAPI d_GetSystemDEPPolicy() { _asm{ jmp p_GetSystemDEPPolicy } }
__declspec( naked ) void WINAPI d_GetSystemDefaultLCID() { _asm{ jmp p_GetSystemDefaultLCID } }
__declspec( naked ) void WINAPI d_GetSystemDefaultLangID() { _asm{ jmp p_GetSystemDefaultLangID } }
__declspec( naked ) void WINAPI d_GetSystemDefaultLocaleName() { _asm{ jmp p_GetSystemDefaultLocaleName } }
__declspec( naked ) void WINAPI d_GetSystemDefaultUILanguage() { _asm{ jmp p_GetSystemDefaultUILanguage } }
__declspec( naked ) void WINAPI d_GetSystemDirectoryA() { _asm{ jmp p_GetSystemDirectoryA } }
__declspec( naked ) void WINAPI d_GetSystemDirectoryW() { _asm{ jmp p_GetSystemDirectoryW } }
__declspec( naked ) void WINAPI d_GetSystemFileCacheSize() { _asm{ jmp p_GetSystemFileCacheSize } }
__declspec( naked ) void WINAPI d_GetSystemFirmwareTable() { _asm{ jmp p_GetSystemFirmwareTable } }
__declspec( naked ) void WINAPI d_GetSystemInfo() { _asm{ jmp p_GetSystemInfo } }
__declspec( naked ) void WINAPI d_GetSystemPowerStatus() { _asm{ jmp p_GetSystemPowerStatus } }
__declspec( naked ) void WINAPI d_GetSystemPreferredUILanguages() { _asm{ jmp p_GetSystemPreferredUILanguages } }
__declspec( naked ) void WINAPI d_GetSystemRegistryQuota() { _asm{ jmp p_GetSystemRegistryQuota } }
__declspec( naked ) void WINAPI d_GetSystemTime() { _asm{ jmp p_GetSystemTime } }
__declspec( naked ) void WINAPI d_GetSystemTimeAdjustment() { _asm{ jmp p_GetSystemTimeAdjustment } }
__declspec( naked ) void WINAPI d_GetSystemTimeAsFileTime() { _asm{ jmp p_GetSystemTimeAsFileTime } }
__declspec( naked ) void WINAPI d_GetSystemTimePreciseAsFileTime() { _asm{ jmp p_GetSystemTimePreciseAsFileTime } }
__declspec( naked ) void WINAPI d_GetSystemTimes() { _asm{ jmp p_GetSystemTimes } }
__declspec( naked ) void WINAPI d_GetSystemWindowsDirectoryA() { _asm{ jmp p_GetSystemWindowsDirectoryA } }
__declspec( naked ) void WINAPI d_GetSystemWindowsDirectoryW() { _asm{ jmp p_GetSystemWindowsDirectoryW } }
__declspec( naked ) void WINAPI d_GetSystemWow64DirectoryA() { _asm{ jmp p_GetSystemWow64DirectoryA } }
__declspec( naked ) void WINAPI d_GetSystemWow64DirectoryW() { _asm{ jmp p_GetSystemWow64DirectoryW } }
__declspec( naked ) void WINAPI d_GetTapeParameters() { _asm{ jmp p_GetTapeParameters } }
__declspec( naked ) void WINAPI d_GetTapePosition() { _asm{ jmp p_GetTapePosition } }
__declspec( naked ) void WINAPI d_GetTapeStatus() { _asm{ jmp p_GetTapeStatus } }
__declspec( naked ) void WINAPI d_GetTempFileNameA() { _asm{ jmp p_GetTempFileNameA } }
__declspec( naked ) void WINAPI d_GetTempFileNameW() { _asm{ jmp p_GetTempFileNameW } }
__declspec( naked ) void WINAPI d_GetTempPathA() { _asm{ jmp p_GetTempPathA } }
__declspec( naked ) void WINAPI d_GetTempPathW() { _asm{ jmp p_GetTempPathW } }
__declspec( naked ) void WINAPI d_GetThreadContext() { _asm{ jmp p_GetThreadContext } }
__declspec( naked ) void WINAPI d_GetThreadErrorMode() { _asm{ jmp p_GetThreadErrorMode } }
__declspec( naked ) void WINAPI d_GetThreadGroupAffinity() { _asm{ jmp p_GetThreadGroupAffinity } }
__declspec( naked ) void WINAPI d_GetThreadIOPendingFlag() { _asm{ jmp p_GetThreadIOPendingFlag } }
__declspec( naked ) void WINAPI d_GetThreadId() { _asm{ jmp p_GetThreadId } }
__declspec( naked ) void WINAPI d_GetThreadIdealProcessorEx() { _asm{ jmp p_GetThreadIdealProcessorEx } }
__declspec( naked ) void WINAPI d_GetThreadInformation() { _asm{ jmp p_GetThreadInformation } }
__declspec( naked ) void WINAPI d_GetThreadLocale() { _asm{ jmp p_GetThreadLocale } }
__declspec( naked ) void WINAPI d_GetThreadPreferredUILanguages() { _asm{ jmp p_GetThreadPreferredUILanguages } }
__declspec( naked ) void WINAPI d_GetThreadPriority() { _asm{ jmp p_GetThreadPriority } }
__declspec( naked ) void WINAPI d_GetThreadPriorityBoost() { _asm{ jmp p_GetThreadPriorityBoost } }
__declspec( naked ) void WINAPI d_GetThreadSelectorEntry() { _asm{ jmp p_GetThreadSelectorEntry } }
__declspec( naked ) void WINAPI d_GetThreadTimes() { _asm{ jmp p_GetThreadTimes } }
__declspec( naked ) void WINAPI d_GetThreadUILanguage() { _asm{ jmp p_GetThreadUILanguage } }
__declspec( naked ) void WINAPI d_GetTickCount() { _asm{ jmp p_GetTickCount } }
__declspec( naked ) void WINAPI d_GetTimeFormatA() { _asm{ jmp p_GetTimeFormatA } }
__declspec( naked ) void WINAPI d_GetTimeFormatAWorker() { _asm{ jmp p_GetTimeFormatAWorker } }
__declspec( naked ) void WINAPI d_GetTimeFormatW() { _asm{ jmp p_GetTimeFormatW } }
__declspec( naked ) void WINAPI d_GetTimeFormatWWorker() { _asm{ jmp p_GetTimeFormatWWorker } }
__declspec( naked ) void WINAPI d_GetTimeZoneInformation() { _asm{ jmp p_GetTimeZoneInformation } }
__declspec( naked ) void WINAPI d_GetTimeZoneInformationForYear() { _asm{ jmp p_GetTimeZoneInformationForYear } }
__declspec( naked ) void WINAPI d_GetUILanguageInfo() { _asm{ jmp p_GetUILanguageInfo } }
__declspec( naked ) void WINAPI d_GetUserDefaultLCID() { _asm{ jmp p_GetUserDefaultLCID } }
__declspec( naked ) void WINAPI d_GetUserDefaultLangID() { _asm{ jmp p_GetUserDefaultLangID } }
__declspec( naked ) void WINAPI d_GetUserDefaultUILanguage() { _asm{ jmp p_GetUserDefaultUILanguage } }
__declspec( naked ) void WINAPI d_GetUserGeoID() { _asm{ jmp p_GetUserGeoID } }
__declspec( naked ) void WINAPI d_GetUserPreferredUILanguages() { _asm{ jmp p_GetUserPreferredUILanguages } }
__declspec( naked ) void WINAPI d_GetVDMCurrentDirectories() { _asm{ jmp p_GetVDMCurrentDirectories } }
__declspec( naked ) void WINAPI d_GetVersion() { _asm{ jmp p_GetVersion } }
__declspec( naked ) void WINAPI d_GetVersionExA() { _asm{ jmp p_GetVersionExA } }
__declspec( naked ) void WINAPI d_GetVersionExW() { _asm{ jmp p_GetVersionExW } }
__declspec( naked ) void WINAPI d_GetVolumeInformationA() { _asm{ jmp p_GetVolumeInformationA } }
__declspec( naked ) void WINAPI d_GetVolumeInformationByHandleW() { _asm{ jmp p_GetVolumeInformationByHandleW } }
__declspec( naked ) void WINAPI d_GetVolumeInformationW() { _asm{ jmp p_GetVolumeInformationW } }
__declspec( naked ) void WINAPI d_GetVolumeNameForVolumeMountPointA() { _asm{ jmp p_GetVolumeNameForVolumeMountPointA } }
__declspec( naked ) void WINAPI d_GetVolumeNameForVolumeMountPointW() { _asm{ jmp p_GetVolumeNameForVolumeMountPointW } }
__declspec( naked ) void WINAPI d_GetVolumePathNameA() { _asm{ jmp p_GetVolumePathNameA } }
__declspec( naked ) void WINAPI d_GetVolumePathNameW() { _asm{ jmp p_GetVolumePathNameW } }
__declspec( naked ) void WINAPI d_GetVolumePathNamesForVolumeNameA() { _asm{ jmp p_GetVolumePathNamesForVolumeNameA } }
__declspec( naked ) void WINAPI d_GetVolumePathNamesForVolumeNameW() { _asm{ jmp p_GetVolumePathNamesForVolumeNameW } }
__declspec( naked ) void WINAPI d_GetWindowsDirectoryA() { _asm{ jmp p_GetWindowsDirectoryA } }
__declspec( naked ) void WINAPI d_GetWindowsDirectoryW() { _asm{ jmp p_GetWindowsDirectoryW } }
__declspec( naked ) void WINAPI d_GetWriteWatch() { _asm{ jmp p_GetWriteWatch } }
__declspec( naked ) void WINAPI d_GetXStateFeaturesMask() { _asm{ jmp p_GetXStateFeaturesMask } }
__declspec( naked ) void WINAPI d_GlobalAddAtomA() { _asm{ jmp p_GlobalAddAtomA } }
__declspec( naked ) void WINAPI d_GlobalAddAtomExA() { _asm{ jmp p_GlobalAddAtomExA } }
__declspec( naked ) void WINAPI d_GlobalAddAtomExW() { _asm{ jmp p_GlobalAddAtomExW } }
__declspec( naked ) void WINAPI d_GlobalAddAtomW() { _asm{ jmp p_GlobalAddAtomW } }
__declspec( naked ) void WINAPI d_GlobalAlloc() { _asm{ jmp p_GlobalAlloc } }
__declspec( naked ) void WINAPI d_GlobalCompact() { _asm{ jmp p_GlobalCompact } }
__declspec( naked ) void WINAPI d_GlobalDeleteAtom() { _asm{ jmp p_GlobalDeleteAtom } }
__declspec( naked ) void WINAPI d_GlobalFindAtomA() { _asm{ jmp p_GlobalFindAtomA } }
__declspec( naked ) void WINAPI d_GlobalFindAtomW() { _asm{ jmp p_GlobalFindAtomW } }
__declspec( naked ) void WINAPI d_GlobalFix() { _asm{ jmp p_GlobalFix } }
__declspec( naked ) void WINAPI d_GlobalFlags() { _asm{ jmp p_GlobalFlags } }
__declspec( naked ) void WINAPI d_GlobalFree() { _asm{ jmp p_GlobalFree } }
__declspec( naked ) void WINAPI d_GlobalGetAtomNameA() { _asm{ jmp p_GlobalGetAtomNameA } }
__declspec( naked ) void WINAPI d_GlobalGetAtomNameW() { _asm{ jmp p_GlobalGetAtomNameW } }
__declspec( naked ) void WINAPI d_GlobalHandle() { _asm{ jmp p_GlobalHandle } }
__declspec( naked ) void WINAPI d_GlobalLock() { _asm{ jmp p_GlobalLock } }
__declspec( naked ) void WINAPI d_GlobalMemoryStatus() { _asm{ jmp p_GlobalMemoryStatus } }
__declspec( naked ) void WINAPI d_GlobalMemoryStatusEx() { _asm{ jmp p_GlobalMemoryStatusEx } }
__declspec( naked ) void WINAPI d_GlobalReAlloc() { _asm{ jmp p_GlobalReAlloc } }
__declspec( naked ) void WINAPI d_GlobalSize() { _asm{ jmp p_GlobalSize } }
__declspec( naked ) void WINAPI d_GlobalUnWire() { _asm{ jmp p_GlobalUnWire } }
__declspec( naked ) void WINAPI d_GlobalUnfix() { _asm{ jmp p_GlobalUnfix } }
__declspec( naked ) void WINAPI d_GlobalUnlock() { _asm{ jmp p_GlobalUnlock } }
__declspec( naked ) void WINAPI d_GlobalWire() { _asm{ jmp p_GlobalWire } }
__declspec( naked ) void WINAPI d_Heap32First() { _asm{ jmp p_Heap32First } }
__declspec( naked ) void WINAPI d_Heap32ListFirst() { _asm{ jmp p_Heap32ListFirst } }
__declspec( naked ) void WINAPI d_Heap32ListNext() { _asm{ jmp p_Heap32ListNext } }
__declspec( naked ) void WINAPI d_Heap32Next() { _asm{ jmp p_Heap32Next } }
__declspec( naked ) void WINAPI d_HeapAlloc() { _asm{ jmp p_HeapAlloc } }
__declspec( naked ) void WINAPI d_HeapCompact() { _asm{ jmp p_HeapCompact } }
__declspec( naked ) void WINAPI d_HeapCreate() { _asm{ jmp p_HeapCreate } }
__declspec( naked ) void WINAPI d_HeapDestroy() { _asm{ jmp p_HeapDestroy } }
__declspec( naked ) void WINAPI d_HeapFree() { _asm{ jmp p_HeapFree } }
__declspec( naked ) void WINAPI d_HeapLock() { _asm{ jmp p_HeapLock } }
__declspec( naked ) void WINAPI d_HeapQueryInformation() { _asm{ jmp p_HeapQueryInformation } }
__declspec( naked ) void WINAPI d_HeapReAlloc() { _asm{ jmp p_HeapReAlloc } }
__declspec( naked ) void WINAPI d_HeapSetInformation() { _asm{ jmp p_HeapSetInformation } }
__declspec( naked ) void WINAPI d_HeapSize() { _asm{ jmp p_HeapSize } }
__declspec( naked ) void WINAPI d_HeapSummary() { _asm{ jmp p_HeapSummary } }
__declspec( naked ) void WINAPI d_HeapUnlock() { _asm{ jmp p_HeapUnlock } }
__declspec( naked ) void WINAPI d_HeapValidate() { _asm{ jmp p_HeapValidate } }
__declspec( naked ) void WINAPI d_HeapWalk() { _asm{ jmp p_HeapWalk } }
__declspec( naked ) void WINAPI d_IdnToAscii() { _asm{ jmp p_IdnToAscii } }
__declspec( naked ) void WINAPI d_IdnToNameprepUnicode() { _asm{ jmp p_IdnToNameprepUnicode } }
__declspec( naked ) void WINAPI d_IdnToUnicode() { _asm{ jmp p_IdnToUnicode } }
__declspec( naked ) void WINAPI d_InitAtomTable() { _asm{ jmp p_InitAtomTable } }
__declspec( naked ) void WINAPI d_InitOnceBeginInitialize() { _asm{ jmp p_InitOnceBeginInitialize } }
__declspec( naked ) void WINAPI d_InitOnceComplete() { _asm{ jmp p_InitOnceComplete } }
__declspec( naked ) void WINAPI d_InitOnceExecuteOnce() { _asm{ jmp p_InitOnceExecuteOnce } }
__declspec( naked ) void WINAPI d_InitOnceInitialize() { _asm{ jmp p_InitOnceInitialize } }
__declspec( naked ) void WINAPI d_InitializeConditionVariable() { _asm{ jmp p_InitializeConditionVariable } }
__declspec( naked ) void WINAPI d_InitializeContext() { _asm{ jmp p_InitializeContext } }
__declspec( naked ) void WINAPI d_InitializeCriticalSection() { _asm{ jmp p_InitializeCriticalSection } }
__declspec( naked ) void WINAPI d_InitializeCriticalSectionAndSpinCount() { _asm{ jmp p_InitializeCriticalSectionAndSpinCount } }
__declspec( naked ) void WINAPI d_InitializeProcThreadAttributeList() { _asm{ jmp p_InitializeProcThreadAttributeList } }
__declspec( naked ) void WINAPI d_InitializeSListHead() { _asm{ jmp p_InitializeSListHead } }
__declspec( naked ) void WINAPI d_InitializeSRWLock() { _asm{ jmp p_InitializeSRWLock } }
__declspec( naked ) void WINAPI d_InterlockedCompareExchange64() { _asm{ jmp p_InterlockedCompareExchange64 } }
__declspec( naked ) void WINAPI d_InterlockedCompareExchange() { _asm{ jmp p_InterlockedCompareExchange } }
__declspec( naked ) void WINAPI d_InterlockedDecrement() { _asm{ jmp p_InterlockedDecrement } }
__declspec( naked ) void WINAPI d_InterlockedExchange() { _asm{ jmp p_InterlockedExchange } }
__declspec( naked ) void WINAPI d_InterlockedExchangeAdd() { _asm{ jmp p_InterlockedExchangeAdd } }
__declspec( naked ) void WINAPI d_InterlockedFlushSList() { _asm{ jmp p_InterlockedFlushSList } }
__declspec( naked ) void WINAPI d_InterlockedIncrement() { _asm{ jmp p_InterlockedIncrement } }
__declspec( naked ) void WINAPI d_InterlockedPopEntrySList() { _asm{ jmp p_InterlockedPopEntrySList } }
__declspec( naked ) void WINAPI d_InterlockedPushEntrySList() { _asm{ jmp p_InterlockedPushEntrySList } }
__declspec( naked ) void WINAPI d_InterlockedPushListSListEx() { _asm{ jmp p_InterlockedPushListSListEx } }
__declspec( naked ) void WINAPI d_InvalidateConsoleDIBits() { _asm{ jmp p_InvalidateConsoleDIBits } }
__declspec( naked ) void WINAPI d_IsBadCodePtr() { _asm{ jmp p_IsBadCodePtr } }
__declspec( naked ) void WINAPI d_IsBadHugeReadPtr() { _asm{ jmp p_IsBadHugeReadPtr } }
__declspec( naked ) void WINAPI d_IsBadHugeWritePtr() { _asm{ jmp p_IsBadHugeWritePtr } }
__declspec( naked ) void WINAPI d_IsBadReadPtr() { _asm{ jmp p_IsBadReadPtr } }
__declspec( naked ) void WINAPI d_IsBadStringPtrA() { _asm{ jmp p_IsBadStringPtrA } }
__declspec( naked ) void WINAPI d_IsBadStringPtrW() { _asm{ jmp p_IsBadStringPtrW } }
__declspec( naked ) void WINAPI d_IsBadWritePtr() { _asm{ jmp p_IsBadWritePtr } }
__declspec( naked ) void WINAPI d_IsCalendarLeapDay() { _asm{ jmp p_IsCalendarLeapDay } }
__declspec( naked ) void WINAPI d_IsCalendarLeapMonth() { _asm{ jmp p_IsCalendarLeapMonth } }
__declspec( naked ) void WINAPI d_IsCalendarLeapYear() { _asm{ jmp p_IsCalendarLeapYear } }
__declspec( naked ) void WINAPI d_IsDBCSLeadByte() { _asm{ jmp p_IsDBCSLeadByte } }
__declspec( naked ) void WINAPI d_IsDBCSLeadByteEx() { _asm{ jmp p_IsDBCSLeadByteEx } }
__declspec( naked ) void WINAPI d_IsDebuggerPresent() { _asm{ jmp p_IsDebuggerPresent } }
__declspec( naked ) void WINAPI d_IsNLSDefinedString() { _asm{ jmp p_IsNLSDefinedString } }
__declspec( naked ) void WINAPI d_IsNativeVhdBoot() { _asm{ jmp p_IsNativeVhdBoot } }
__declspec( naked ) void WINAPI d_IsNormalizedString() { _asm{ jmp p_IsNormalizedString } }
__declspec( naked ) void WINAPI d_IsProcessInJob() { _asm{ jmp p_IsProcessInJob } }
__declspec( naked ) void WINAPI d_IsProcessorFeaturePresent() { _asm{ jmp p_IsProcessorFeaturePresent } }
__declspec( naked ) void WINAPI d_IsSystemResumeAutomatic() { _asm{ jmp p_IsSystemResumeAutomatic } }
__declspec( naked ) void WINAPI d_IsThreadAFiber() { _asm{ jmp p_IsThreadAFiber } }
__declspec( naked ) void WINAPI d_IsThreadpoolTimerSet() { _asm{ jmp p_IsThreadpoolTimerSet } }
__declspec( naked ) void WINAPI d_IsValidCalDateTime() { _asm{ jmp p_IsValidCalDateTime } }
__declspec( naked ) void WINAPI d_IsValidCodePage() { _asm{ jmp p_IsValidCodePage } }
__declspec( naked ) void WINAPI d_IsValidLanguageGroup() { _asm{ jmp p_IsValidLanguageGroup } }
__declspec( naked ) void WINAPI d_IsValidLocale() { _asm{ jmp p_IsValidLocale } }
__declspec( naked ) void WINAPI d_IsValidNLSVersion() { _asm{ jmp p_IsValidNLSVersion } }
__declspec( naked ) void WINAPI d_IsWow64Process() { _asm{ jmp p_IsWow64Process } }
__declspec( naked ) void WINAPI d_K32EmptyWorkingSet() { _asm{ jmp p_K32EmptyWorkingSet } }
__declspec( naked ) void WINAPI d_K32EnumDeviceDrivers() { _asm{ jmp p_K32EnumDeviceDrivers } }
__declspec( naked ) void WINAPI d_K32EnumPageFilesA() { _asm{ jmp p_K32EnumPageFilesA } }
__declspec( naked ) void WINAPI d_K32EnumPageFilesW() { _asm{ jmp p_K32EnumPageFilesW } }
__declspec( naked ) void WINAPI d_K32EnumProcessModules() { _asm{ jmp p_K32EnumProcessModules } }
__declspec( naked ) void WINAPI d_K32EnumProcessModulesEx() { _asm{ jmp p_K32EnumProcessModulesEx } }
__declspec( naked ) void WINAPI d_K32EnumProcesses() { _asm{ jmp p_K32EnumProcesses } }
__declspec( naked ) void WINAPI d_K32GetDeviceDriverBaseNameA() { _asm{ jmp p_K32GetDeviceDriverBaseNameA } }
__declspec( naked ) void WINAPI d_K32GetDeviceDriverBaseNameW() { _asm{ jmp p_K32GetDeviceDriverBaseNameW } }
__declspec( naked ) void WINAPI d_K32GetDeviceDriverFileNameA() { _asm{ jmp p_K32GetDeviceDriverFileNameA } }
__declspec( naked ) void WINAPI d_K32GetDeviceDriverFileNameW() { _asm{ jmp p_K32GetDeviceDriverFileNameW } }
__declspec( naked ) void WINAPI d_K32GetMappedFileNameA() { _asm{ jmp p_K32GetMappedFileNameA } }
__declspec( naked ) void WINAPI d_K32GetMappedFileNameW() { _asm{ jmp p_K32GetMappedFileNameW } }
__declspec( naked ) void WINAPI d_K32GetModuleBaseNameA() { _asm{ jmp p_K32GetModuleBaseNameA } }
__declspec( naked ) void WINAPI d_K32GetModuleBaseNameW() { _asm{ jmp p_K32GetModuleBaseNameW } }
__declspec( naked ) void WINAPI d_K32GetModuleFileNameExA() { _asm{ jmp p_K32GetModuleFileNameExA } }
__declspec( naked ) void WINAPI d_K32GetModuleFileNameExW() { _asm{ jmp p_K32GetModuleFileNameExW } }
__declspec( naked ) void WINAPI d_K32GetModuleInformation() { _asm{ jmp p_K32GetModuleInformation } }
__declspec( naked ) void WINAPI d_K32GetPerformanceInfo() { _asm{ jmp p_K32GetPerformanceInfo } }
__declspec( naked ) void WINAPI d_K32GetProcessImageFileNameA() { _asm{ jmp p_K32GetProcessImageFileNameA } }
__declspec( naked ) void WINAPI d_K32GetProcessImageFileNameW() { _asm{ jmp p_K32GetProcessImageFileNameW } }
__declspec( naked ) void WINAPI d_K32GetProcessMemoryInfo() { _asm{ jmp p_K32GetProcessMemoryInfo } }
__declspec( naked ) void WINAPI d_K32GetWsChanges() { _asm{ jmp p_K32GetWsChanges } }
__declspec( naked ) void WINAPI d_K32GetWsChangesEx() { _asm{ jmp p_K32GetWsChangesEx } }
__declspec( naked ) void WINAPI d_K32InitializeProcessForWsWatch() { _asm{ jmp p_K32InitializeProcessForWsWatch } }
__declspec( naked ) void WINAPI d_K32QueryWorkingSet() { _asm{ jmp p_K32QueryWorkingSet } }
__declspec( naked ) void WINAPI d_K32QueryWorkingSetEx() { _asm{ jmp p_K32QueryWorkingSetEx } }
__declspec( naked ) void WINAPI d_LCIDToLocaleName() { _asm{ jmp p_LCIDToLocaleName } }
__declspec( naked ) void WINAPI d_LCMapStringA() { _asm{ jmp p_LCMapStringA } }
__declspec( naked ) void WINAPI d_LCMapStringW() { _asm{ jmp p_LCMapStringW } }
__declspec( naked ) void WINAPI d_LZClose() { _asm{ jmp p_LZClose } }
__declspec( naked ) void WINAPI d_LZCloseFile() { _asm{ jmp p_LZCloseFile } }
__declspec( naked ) void WINAPI d_LZCopy() { _asm{ jmp p_LZCopy } }
__declspec( naked ) void WINAPI d_LZCreateFileW() { _asm{ jmp p_LZCreateFileW } }
__declspec( naked ) void WINAPI d_LZDone() { _asm{ jmp p_LZDone } }
__declspec( naked ) void WINAPI d_LZInit() { _asm{ jmp p_LZInit } }
__declspec( naked ) void WINAPI d_LZOpenFileA() { _asm{ jmp p_LZOpenFileA } }
__declspec( naked ) void WINAPI d_LZOpenFileW() { _asm{ jmp p_LZOpenFileW } }
__declspec( naked ) void WINAPI d_LZRead() { _asm{ jmp p_LZRead } }
__declspec( naked ) void WINAPI d_LZSeek() { _asm{ jmp p_LZSeek } }
__declspec( naked ) void WINAPI d_LZStart() { _asm{ jmp p_LZStart } }
__declspec( naked ) void WINAPI d_LeaveCriticalSection() { _asm{ jmp p_LeaveCriticalSection } }
__declspec( naked ) void WINAPI d_LeaveCriticalSectionWhenCallbackReturns() { _asm{ jmp p_LeaveCriticalSectionWhenCallbackReturns } }
__declspec( naked ) void WINAPI d_LoadAppInitDlls() { _asm{ jmp p_LoadAppInitDlls } }
__declspec( naked ) void WINAPI d_LoadLibraryA() { _asm{ jmp p_LoadLibraryA } }
__declspec( naked ) void WINAPI d_LoadLibraryExA() { _asm{ jmp p_LoadLibraryExA } }
__declspec( naked ) void WINAPI d_LoadLibraryExW() { _asm{ jmp p_LoadLibraryExW } }
__declspec( naked ) void WINAPI d_LoadLibraryW() { _asm{ jmp p_LoadLibraryW } }
__declspec( naked ) void WINAPI d_LoadModule() { _asm{ jmp p_LoadModule } }
__declspec( naked ) void WINAPI d_LoadPackagedLibrary() { _asm{ jmp p_LoadPackagedLibrary } }
__declspec( naked ) void WINAPI d_LoadResource() { _asm{ jmp p_LoadResource } }
__declspec( naked ) void WINAPI d_LoadStringBaseExW() { _asm{ jmp p_LoadStringBaseExW } }
__declspec( naked ) void WINAPI d_LoadStringBaseW() { _asm{ jmp p_LoadStringBaseW } }
__declspec( naked ) void WINAPI d_LocalAlloc() { _asm{ jmp p_LocalAlloc } }
__declspec( naked ) void WINAPI d_LocalCompact() { _asm{ jmp p_LocalCompact } }
__declspec( naked ) void WINAPI d_LocalFileTimeToFileTime() { _asm{ jmp p_LocalFileTimeToFileTime } }
__declspec( naked ) void WINAPI d_LocalFlags() { _asm{ jmp p_LocalFlags } }
__declspec( naked ) void WINAPI d_LocalFree() { _asm{ jmp p_LocalFree } }
__declspec( naked ) void WINAPI d_LocalHandle() { _asm{ jmp p_LocalHandle } }
__declspec( naked ) void WINAPI d_LocalLock() { _asm{ jmp p_LocalLock } }
__declspec( naked ) void WINAPI d_LocalReAlloc() { _asm{ jmp p_LocalReAlloc } }
__declspec( naked ) void WINAPI d_LocalShrink() { _asm{ jmp p_LocalShrink } }
__declspec( naked ) void WINAPI d_LocalSize() { _asm{ jmp p_LocalSize } }
__declspec( naked ) void WINAPI d_LocalUnlock() { _asm{ jmp p_LocalUnlock } }
__declspec( naked ) void WINAPI d_LocaleNameToLCID() { _asm{ jmp p_LocaleNameToLCID } }
__declspec( naked ) void WINAPI d_LocateXStateFeature() { _asm{ jmp p_LocateXStateFeature } }
__declspec( naked ) void WINAPI d_LockFile() { _asm{ jmp p_LockFile } }
__declspec( naked ) void WINAPI d_LockFileEx() { _asm{ jmp p_LockFileEx } }
__declspec( naked ) void WINAPI d_LockResource() { _asm{ jmp p_LockResource } }
__declspec( naked ) void WINAPI d_MapUserPhysicalPages() { _asm{ jmp p_MapUserPhysicalPages } }
__declspec( naked ) void WINAPI d_MapUserPhysicalPagesScatter() { _asm{ jmp p_MapUserPhysicalPagesScatter } }
__declspec( naked ) void WINAPI d_MapViewOfFile() { _asm{ jmp p_MapViewOfFile } }
__declspec( naked ) void WINAPI d_MapViewOfFileEx() { _asm{ jmp p_MapViewOfFileEx } }
__declspec( naked ) void WINAPI d_MapViewOfFileExNuma() { _asm{ jmp p_MapViewOfFileExNuma } }
__declspec( naked ) void WINAPI d_Module32First() { _asm{ jmp p_Module32First } }
__declspec( naked ) void WINAPI d_Module32FirstW() { _asm{ jmp p_Module32FirstW } }
__declspec( naked ) void WINAPI d_Module32Next() { _asm{ jmp p_Module32Next } }
__declspec( naked ) void WINAPI d_Module32NextW() { _asm{ jmp p_Module32NextW } }
__declspec( naked ) void WINAPI d_MoveFileA() { _asm{ jmp p_MoveFileA } }
__declspec( naked ) void WINAPI d_MoveFileExA() { _asm{ jmp p_MoveFileExA } }
__declspec( naked ) void WINAPI d_MoveFileExW() { _asm{ jmp p_MoveFileExW } }
__declspec( naked ) void WINAPI d_MoveFileTransactedA() { _asm{ jmp p_MoveFileTransactedA } }
__declspec( naked ) void WINAPI d_MoveFileTransactedW() { _asm{ jmp p_MoveFileTransactedW } }
__declspec( naked ) void WINAPI d_MoveFileW() { _asm{ jmp p_MoveFileW } }
__declspec( naked ) void WINAPI d_MoveFileWithProgressA() { _asm{ jmp p_MoveFileWithProgressA } }
__declspec( naked ) void WINAPI d_MoveFileWithProgressW() { _asm{ jmp p_MoveFileWithProgressW } }
__declspec( naked ) void WINAPI d_MulDiv() { _asm{ jmp p_MulDiv } }
__declspec( naked ) void WINAPI d_MultiByteToWideChar() { _asm{ jmp p_MultiByteToWideChar } }
__declspec( naked ) void WINAPI d_NeedCurrentDirectoryForExePathA() { _asm{ jmp p_NeedCurrentDirectoryForExePathA } }
__declspec( naked ) void WINAPI d_NeedCurrentDirectoryForExePathW() { _asm{ jmp p_NeedCurrentDirectoryForExePathW } }
__declspec( naked ) void WINAPI d_NlsCheckPolicy() { _asm{ jmp p_NlsCheckPolicy } }
__declspec( naked ) void WINAPI d_NlsEventDataDescCreate() { _asm{ jmp p_NlsEventDataDescCreate } }
__declspec( naked ) void WINAPI d_NlsGetCacheUpdateCount() { _asm{ jmp p_NlsGetCacheUpdateCount } }
__declspec( naked ) void WINAPI d_NlsUpdateLocale() { _asm{ jmp p_NlsUpdateLocale } }
__declspec( naked ) void WINAPI d_NlsUpdateSystemLocale() { _asm{ jmp p_NlsUpdateSystemLocale } }
__declspec( naked ) void WINAPI d_NlsWriteEtwEvent() { _asm{ jmp p_NlsWriteEtwEvent } }
__declspec( naked ) void WINAPI d_NormalizeString() { _asm{ jmp p_NormalizeString } }
__declspec( naked ) void WINAPI d_NotifyMountMgr() { _asm{ jmp p_NotifyMountMgr } }
__declspec( naked ) void WINAPI d_NotifyUILanguageChange() { _asm{ jmp p_NotifyUILanguageChange } }
__declspec( naked ) void WINAPI d_NtVdm64CreateProcessInternalW() { _asm{ jmp p_NtVdm64CreateProcessInternalW } }
__declspec( naked ) void WINAPI d_OpenConsoleW() { _asm{ jmp p_OpenConsoleW } }
__declspec( naked ) void WINAPI d_OpenConsoleWStub() { _asm{ jmp p_OpenConsoleWStub } }
__declspec( naked ) void WINAPI d_OpenEventA() { _asm{ jmp p_OpenEventA } }
__declspec( naked ) void WINAPI d_OpenEventW() { _asm{ jmp p_OpenEventW } }
__declspec( naked ) void WINAPI d_OpenFile() { _asm{ jmp p_OpenFile } }
__declspec( naked ) void WINAPI d_OpenFileById() { _asm{ jmp p_OpenFileById } }
__declspec( naked ) void WINAPI d_OpenFileMappingA() { _asm{ jmp p_OpenFileMappingA } }
__declspec( naked ) void WINAPI d_OpenFileMappingW() { _asm{ jmp p_OpenFileMappingW } }
__declspec( naked ) void WINAPI d_OpenJobObjectA() { _asm{ jmp p_OpenJobObjectA } }
__declspec( naked ) void WINAPI d_OpenJobObjectW() { _asm{ jmp p_OpenJobObjectW } }
__declspec( naked ) void WINAPI d_OpenMutexA() { _asm{ jmp p_OpenMutexA } }
__declspec( naked ) void WINAPI d_OpenMutexW() { _asm{ jmp p_OpenMutexW } }
__declspec( naked ) void WINAPI d_OpenPackageInfoByFullName() { _asm{ jmp p_OpenPackageInfoByFullName } }
__declspec( naked ) void WINAPI d_OpenPrivateNamespaceA() { _asm{ jmp p_OpenPrivateNamespaceA } }
__declspec( naked ) void WINAPI d_OpenPrivateNamespaceW() { _asm{ jmp p_OpenPrivateNamespaceW } }
__declspec( naked ) void WINAPI d_OpenProcess() { _asm{ jmp p_OpenProcess } }
__declspec( naked ) void WINAPI d_OpenProcessToken() { _asm{ jmp p_OpenProcessToken } }
__declspec( naked ) void WINAPI d_OpenProfileUserMapping() { _asm{ jmp p_OpenProfileUserMapping } }
__declspec( naked ) void WINAPI d_OpenRoamingMutexes() { _asm{ jmp p_OpenRoamingMutexes } }
__declspec( naked ) void WINAPI d_OpenRoamingNotificationEvent() { _asm{ jmp p_OpenRoamingNotificationEvent } }
__declspec( naked ) void WINAPI d_OpenSemaphoreA() { _asm{ jmp p_OpenSemaphoreA } }
__declspec( naked ) void WINAPI d_OpenSemaphoreW() { _asm{ jmp p_OpenSemaphoreW } }
__declspec( naked ) void WINAPI d_OpenState() { _asm{ jmp p_OpenState } }
__declspec( naked ) void WINAPI d_OpenStateAtom() { _asm{ jmp p_OpenStateAtom } }
__declspec( naked ) void WINAPI d_OpenStateExplicit() { _asm{ jmp p_OpenStateExplicit } }
__declspec( naked ) void WINAPI d_OpenThread() { _asm{ jmp p_OpenThread } }
__declspec( naked ) void WINAPI d_OpenThreadToken() { _asm{ jmp p_OpenThreadToken } }
__declspec( naked ) void WINAPI d_OpenWaitableTimerA() { _asm{ jmp p_OpenWaitableTimerA } }
__declspec( naked ) void WINAPI d_OpenWaitableTimerW() { _asm{ jmp p_OpenWaitableTimerW } }
__declspec( naked ) void WINAPI d_OutputDebugStringA() { _asm{ jmp p_OutputDebugStringA } }
__declspec( naked ) void WINAPI d_OutputDebugStringW() { _asm{ jmp p_OutputDebugStringW } }
__declspec( naked ) void WINAPI d_OverrideRoamingDataModificationTimesInRange() { _asm{ jmp p_OverrideRoamingDataModificationTimesInRange } }
__declspec( naked ) void WINAPI d_PackageFamilyNameFromFullName() { _asm{ jmp p_PackageFamilyNameFromFullName } }
__declspec( naked ) void WINAPI d_PackageFamilyNameFromId() { _asm{ jmp p_PackageFamilyNameFromId } }
__declspec( naked ) void WINAPI d_PackageFullNameFromId() { _asm{ jmp p_PackageFullNameFromId } }
__declspec( naked ) void WINAPI d_PackageIdFromFullName() { _asm{ jmp p_PackageIdFromFullName } }
__declspec( naked ) void WINAPI d_PackageNameAndPublisherIdFromFamilyName() { _asm{ jmp p_PackageNameAndPublisherIdFromFamilyName } }
__declspec( naked ) void WINAPI d_PeekConsoleInputA() { _asm{ jmp p_PeekConsoleInputA } }
__declspec( naked ) void WINAPI d_PeekConsoleInputW() { _asm{ jmp p_PeekConsoleInputW } }
__declspec( naked ) void WINAPI d_PeekNamedPipe() { _asm{ jmp p_PeekNamedPipe } }
__declspec( naked ) void WINAPI d_PostQueuedCompletionStatus() { _asm{ jmp p_PostQueuedCompletionStatus } }
__declspec( naked ) void WINAPI d_PowerClearRequest() { _asm{ jmp p_PowerClearRequest } }
__declspec( naked ) void WINAPI d_PowerCreateRequest() { _asm{ jmp p_PowerCreateRequest } }
__declspec( naked ) void WINAPI d_PowerSetRequest() { _asm{ jmp p_PowerSetRequest } }
__declspec( naked ) void WINAPI d_PrefetchVirtualMemory() { _asm{ jmp p_PrefetchVirtualMemory } }
__declspec( naked ) void WINAPI d_PrepareTape() { _asm{ jmp p_PrepareTape } }
__declspec( naked ) void WINAPI d_PrivCopyFileExW() { _asm{ jmp p_PrivCopyFileExW } }
__declspec( naked ) void WINAPI d_PrivMoveFileIdentityW() { _asm{ jmp p_PrivMoveFileIdentityW } }
__declspec( naked ) void WINAPI d_Process32First() { _asm{ jmp p_Process32First } }
__declspec( naked ) void WINAPI d_Process32FirstW() { _asm{ jmp p_Process32FirstW } }
__declspec( naked ) void WINAPI d_Process32Next() { _asm{ jmp p_Process32Next } }
__declspec( naked ) void WINAPI d_Process32NextW() { _asm{ jmp p_Process32NextW } }
__declspec( naked ) void WINAPI d_ProcessIdToSessionId() { _asm{ jmp p_ProcessIdToSessionId } }
__declspec( naked ) void WINAPI d_PublishStateChangeNotification() { _asm{ jmp p_PublishStateChangeNotification } }
__declspec( naked ) void WINAPI d_PulseEvent() { _asm{ jmp p_PulseEvent } }
__declspec( naked ) void WINAPI d_PurgeComm() { _asm{ jmp p_PurgeComm } }
__declspec( naked ) void WINAPI d_QueryActCtxSettingsW() { _asm{ jmp p_QueryActCtxSettingsW } }
__declspec( naked ) void WINAPI d_QueryActCtxSettingsWWorker() { _asm{ jmp p_QueryActCtxSettingsWWorker } }
__declspec( naked ) void WINAPI d_QueryActCtxW() { _asm{ jmp p_QueryActCtxW } }
__declspec( naked ) void WINAPI d_QueryActCtxWWorker() { _asm{ jmp p_QueryActCtxWWorker } }
__declspec( naked ) void WINAPI d_QueryDepthSList() { _asm{ jmp p_QueryDepthSList } }
__declspec( naked ) void WINAPI d_QueryDosDeviceA() { _asm{ jmp p_QueryDosDeviceA } }
__declspec( naked ) void WINAPI d_QueryDosDeviceW() { _asm{ jmp p_QueryDosDeviceW } }
__declspec( naked ) void WINAPI d_QueryFullProcessImageNameA() { _asm{ jmp p_QueryFullProcessImageNameA } }
__declspec( naked ) void WINAPI d_QueryFullProcessImageNameW() { _asm{ jmp p_QueryFullProcessImageNameW } }
__declspec( naked ) void WINAPI d_QueryIdleProcessorCycleTime() { _asm{ jmp p_QueryIdleProcessorCycleTime } }
__declspec( naked ) void WINAPI d_QueryIdleProcessorCycleTimeEx() { _asm{ jmp p_QueryIdleProcessorCycleTimeEx } }
__declspec( naked ) void WINAPI d_QueryInformationJobObject() { _asm{ jmp p_QueryInformationJobObject } }
__declspec( naked ) void WINAPI d_QueryMemoryResourceNotification() { _asm{ jmp p_QueryMemoryResourceNotification } }
__declspec( naked ) void WINAPI d_QueryPerformanceCounter() { _asm{ jmp p_QueryPerformanceCounter } }
__declspec( naked ) void WINAPI d_QueryPerformanceFrequency() { _asm{ jmp p_QueryPerformanceFrequency } }
__declspec( naked ) void WINAPI d_QueryProcessAffinityUpdateMode() { _asm{ jmp p_QueryProcessAffinityUpdateMode } }
__declspec( naked ) void WINAPI d_QueryProcessCycleTime() { _asm{ jmp p_QueryProcessCycleTime } }
__declspec( naked ) void WINAPI d_QueryStateAtomValueInfo() { _asm{ jmp p_QueryStateAtomValueInfo } }
__declspec( naked ) void WINAPI d_QueryStateContainerItemInfo() { _asm{ jmp p_QueryStateContainerItemInfo } }
__declspec( naked ) void WINAPI d_QueryThreadCycleTime() { _asm{ jmp p_QueryThreadCycleTime } }
__declspec( naked ) void WINAPI d_QueryThreadProfiling() { _asm{ jmp p_QueryThreadProfiling } }
__declspec( naked ) void WINAPI d_QueryThreadpoolStackInformation() { _asm{ jmp p_QueryThreadpoolStackInformation } }
__declspec( naked ) void WINAPI d_QueryUnbiasedInterruptTime() { _asm{ jmp p_QueryUnbiasedInterruptTime } }
__declspec( naked ) void WINAPI d_QueueUserAPC() { _asm{ jmp p_QueueUserAPC } }
__declspec( naked ) void WINAPI d_QueueUserWorkItem() { _asm{ jmp p_QueueUserWorkItem } }
__declspec( naked ) void WINAPI d_RaiseException() { _asm{ jmp p_RaiseException } }
__declspec( naked ) void WINAPI d_RaiseFailFastException() { _asm{ jmp p_RaiseFailFastException } }
__declspec( naked ) void WINAPI d_RaiseInvalid16BitExeError() { _asm{ jmp p_RaiseInvalid16BitExeError } }
__declspec( naked ) void WINAPI d_ReOpenFile() { _asm{ jmp p_ReOpenFile } }
__declspec( naked ) void WINAPI d_ReadConsoleA() { _asm{ jmp p_ReadConsoleA } }
__declspec( naked ) void WINAPI d_ReadConsoleInputA() { _asm{ jmp p_ReadConsoleInputA } }
__declspec( naked ) void WINAPI d_ReadConsoleInputExA() { _asm{ jmp p_ReadConsoleInputExA } }
__declspec( naked ) void WINAPI d_ReadConsoleInputExW() { _asm{ jmp p_ReadConsoleInputExW } }
__declspec( naked ) void WINAPI d_ReadConsoleInputW() { _asm{ jmp p_ReadConsoleInputW } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputA() { _asm{ jmp p_ReadConsoleOutputA } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputAttribute() { _asm{ jmp p_ReadConsoleOutputAttribute } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputCharacterA() { _asm{ jmp p_ReadConsoleOutputCharacterA } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputCharacterW() { _asm{ jmp p_ReadConsoleOutputCharacterW } }
__declspec( naked ) void WINAPI d_ReadConsoleOutputW() { _asm{ jmp p_ReadConsoleOutputW } }
__declspec( naked ) void WINAPI d_ReadConsoleW() { _asm{ jmp p_ReadConsoleW } }
__declspec( naked ) void WINAPI d_ReadDirectoryChangesW() { _asm{ jmp p_ReadDirectoryChangesW } }
__declspec( naked ) void WINAPI d_ReadFile() { _asm{ jmp p_ReadFile } }
__declspec( naked ) void WINAPI d_ReadFileEx() { _asm{ jmp p_ReadFileEx } }
__declspec( naked ) void WINAPI d_ReadFileScatter() { _asm{ jmp p_ReadFileScatter } }
__declspec( naked ) void WINAPI d_ReadProcessMemory() { _asm{ jmp p_ReadProcessMemory } }
__declspec( naked ) void WINAPI d_ReadStateAtomValue() { _asm{ jmp p_ReadStateAtomValue } }
__declspec( naked ) void WINAPI d_ReadStateContainerValue() { _asm{ jmp p_ReadStateContainerValue } }
__declspec( naked ) void WINAPI d_ReadThreadProfilingData() { _asm{ jmp p_ReadThreadProfilingData } }
__declspec( naked ) void WINAPI d_RegCloseKey() { _asm{ jmp p_RegCloseKey } }
__declspec( naked ) void WINAPI d_RegCopyTreeW() { _asm{ jmp p_RegCopyTreeW } }
__declspec( naked ) void WINAPI d_RegCreateKeyExA() { _asm{ jmp p_RegCreateKeyExA } }
__declspec( naked ) void WINAPI d_RegCreateKeyExW() { _asm{ jmp p_RegCreateKeyExW } }
__declspec( naked ) void WINAPI d_RegDeleteKeyExA() { _asm{ jmp p_RegDeleteKeyExA } }
__declspec( naked ) void WINAPI d_RegDeleteKeyExW() { _asm{ jmp p_RegDeleteKeyExW } }
__declspec( naked ) void WINAPI d_RegDeleteTreeA() { _asm{ jmp p_RegDeleteTreeA } }
__declspec( naked ) void WINAPI d_RegDeleteTreeW() { _asm{ jmp p_RegDeleteTreeW } }
__declspec( naked ) void WINAPI d_RegDeleteValueA() { _asm{ jmp p_RegDeleteValueA } }
__declspec( naked ) void WINAPI d_RegDeleteValueW() { _asm{ jmp p_RegDeleteValueW } }
__declspec( naked ) void WINAPI d_RegDisablePredefinedCacheEx() { _asm{ jmp p_RegDisablePredefinedCacheEx } }
__declspec( naked ) void WINAPI d_RegEnumKeyExA() { _asm{ jmp p_RegEnumKeyExA } }
__declspec( naked ) void WINAPI d_RegEnumKeyExW() { _asm{ jmp p_RegEnumKeyExW } }
__declspec( naked ) void WINAPI d_RegEnumValueA() { _asm{ jmp p_RegEnumValueA } }
__declspec( naked ) void WINAPI d_RegEnumValueW() { _asm{ jmp p_RegEnumValueW } }
__declspec( naked ) void WINAPI d_RegFlushKey() { _asm{ jmp p_RegFlushKey } }
__declspec( naked ) void WINAPI d_RegGetKeySecurity() { _asm{ jmp p_RegGetKeySecurity } }
__declspec( naked ) void WINAPI d_RegGetValueA() { _asm{ jmp p_RegGetValueA } }
__declspec( naked ) void WINAPI d_RegGetValueW() { _asm{ jmp p_RegGetValueW } }
__declspec( naked ) void WINAPI d_RegLoadKeyA() { _asm{ jmp p_RegLoadKeyA } }
__declspec( naked ) void WINAPI d_RegLoadKeyW() { _asm{ jmp p_RegLoadKeyW } }
__declspec( naked ) void WINAPI d_RegLoadMUIStringA() { _asm{ jmp p_RegLoadMUIStringA } }
__declspec( naked ) void WINAPI d_RegLoadMUIStringW() { _asm{ jmp p_RegLoadMUIStringW } }
__declspec( naked ) void WINAPI d_RegNotifyChangeKeyValue() { _asm{ jmp p_RegNotifyChangeKeyValue } }
__declspec( naked ) void WINAPI d_RegOpenCurrentUser() { _asm{ jmp p_RegOpenCurrentUser } }
__declspec( naked ) void WINAPI d_RegOpenKeyExA() { _asm{ jmp p_RegOpenKeyExA } }
__declspec( naked ) void WINAPI d_RegOpenKeyExW() { _asm{ jmp p_RegOpenKeyExW } }
__declspec( naked ) void WINAPI d_RegOpenUserClassesRoot() { _asm{ jmp p_RegOpenUserClassesRoot } }
__declspec( naked ) void WINAPI d_RegQueryInfoKeyA() { _asm{ jmp p_RegQueryInfoKeyA } }
__declspec( naked ) void WINAPI d_RegQueryInfoKeyW() { _asm{ jmp p_RegQueryInfoKeyW } }
__declspec( naked ) void WINAPI d_RegQueryValueExA() { _asm{ jmp p_RegQueryValueExA } }
__declspec( naked ) void WINAPI d_RegQueryValueExW() { _asm{ jmp p_RegQueryValueExW } }
__declspec( naked ) void WINAPI d_RegRestoreKeyA() { _asm{ jmp p_RegRestoreKeyA } }
__declspec( naked ) void WINAPI d_RegRestoreKeyW() { _asm{ jmp p_RegRestoreKeyW } }
__declspec( naked ) void WINAPI d_RegSaveKeyExA() { _asm{ jmp p_RegSaveKeyExA } }
__declspec( naked ) void WINAPI d_RegSaveKeyExW() { _asm{ jmp p_RegSaveKeyExW } }
__declspec( naked ) void WINAPI d_RegSetKeySecurity() { _asm{ jmp p_RegSetKeySecurity } }
__declspec( naked ) void WINAPI d_RegSetValueExA() { _asm{ jmp p_RegSetValueExA } }
__declspec( naked ) void WINAPI d_RegSetValueExW() { _asm{ jmp p_RegSetValueExW } }
__declspec( naked ) void WINAPI d_RegUnLoadKeyA() { _asm{ jmp p_RegUnLoadKeyA } }
__declspec( naked ) void WINAPI d_RegUnLoadKeyW() { _asm{ jmp p_RegUnLoadKeyW } }
__declspec( naked ) void WINAPI d_RegisterApplicationRecoveryCallback() { _asm{ jmp p_RegisterApplicationRecoveryCallback } }
__declspec( naked ) void WINAPI d_RegisterApplicationRestart() { _asm{ jmp p_RegisterApplicationRestart } }
__declspec( naked ) void WINAPI d_RegisterBadMemoryNotification() { _asm{ jmp p_RegisterBadMemoryNotification } }
__declspec( naked ) void WINAPI d_RegisterConsoleIME() { _asm{ jmp p_RegisterConsoleIME } }
__declspec( naked ) void WINAPI d_RegisterConsoleOS2() { _asm{ jmp p_RegisterConsoleOS2 } }
__declspec( naked ) void WINAPI d_RegisterConsoleVDM() { _asm{ jmp p_RegisterConsoleVDM } }
__declspec( naked ) void WINAPI d_RegisterStateChangeNotification() { _asm{ jmp p_RegisterStateChangeNotification } }
__declspec( naked ) void WINAPI d_RegisterWaitForInputIdle() { _asm{ jmp p_RegisterWaitForInputIdle } }
__declspec( naked ) void WINAPI d_RegisterWaitForSingleObject() { _asm{ jmp p_RegisterWaitForSingleObject } }
__declspec( naked ) void WINAPI d_RegisterWaitForSingleObjectEx() { _asm{ jmp p_RegisterWaitForSingleObjectEx } }
__declspec( naked ) void WINAPI d_RegisterWowBaseHandlers() { _asm{ jmp p_RegisterWowBaseHandlers } }
__declspec( naked ) void WINAPI d_RegisterWowExec() { _asm{ jmp p_RegisterWowExec } }
__declspec( naked ) void WINAPI d_ReleaseActCtx() { _asm{ jmp p_ReleaseActCtx } }
__declspec( naked ) void WINAPI d_ReleaseActCtxWorker() { _asm{ jmp p_ReleaseActCtxWorker } }
__declspec( naked ) void WINAPI d_ReleaseMutex() { _asm{ jmp p_ReleaseMutex } }
__declspec( naked ) void WINAPI d_ReleaseMutexWhenCallbackReturns() { _asm{ jmp p_ReleaseMutexWhenCallbackReturns } }
__declspec( naked ) void WINAPI d_ReleaseSRWLockExclusive() { _asm{ jmp p_ReleaseSRWLockExclusive } }
__declspec( naked ) void WINAPI d_ReleaseSRWLockShared() { _asm{ jmp p_ReleaseSRWLockShared } }
__declspec( naked ) void WINAPI d_ReleaseSemaphore() { _asm{ jmp p_ReleaseSemaphore } }
__declspec( naked ) void WINAPI d_ReleaseSemaphoreWhenCallbackReturns() { _asm{ jmp p_ReleaseSemaphoreWhenCallbackReturns } }
__declspec( naked ) void WINAPI d_RemoveDirectoryA() { _asm{ jmp p_RemoveDirectoryA } }
__declspec( naked ) void WINAPI d_RemoveDirectoryTransactedA() { _asm{ jmp p_RemoveDirectoryTransactedA } }
__declspec( naked ) void WINAPI d_RemoveDirectoryTransactedW() { _asm{ jmp p_RemoveDirectoryTransactedW } }
__declspec( naked ) void WINAPI d_RemoveDirectoryW() { _asm{ jmp p_RemoveDirectoryW } }
__declspec( naked ) void WINAPI d_RemoveDllDirectory() { _asm{ jmp p_RemoveDllDirectory } }
__declspec( naked ) void WINAPI d_RemoveLocalAlternateComputerNameA() { _asm{ jmp p_RemoveLocalAlternateComputerNameA } }
__declspec( naked ) void WINAPI d_RemoveLocalAlternateComputerNameW() { _asm{ jmp p_RemoveLocalAlternateComputerNameW } }
__declspec( naked ) void WINAPI d_RemoveSecureMemoryCacheCallback() { _asm{ jmp p_RemoveSecureMemoryCacheCallback } }
__declspec( naked ) void WINAPI d_RemoveVectoredContinueHandler() { _asm{ jmp p_RemoveVectoredContinueHandler } }
__declspec( naked ) void WINAPI d_RemoveVectoredExceptionHandler() { _asm{ jmp p_RemoveVectoredExceptionHandler } }
__declspec( naked ) void WINAPI d_ReplaceFile() { _asm{ jmp p_ReplaceFile } }
__declspec( naked ) void WINAPI d_ReplaceFileA() { _asm{ jmp p_ReplaceFileA } }
__declspec( naked ) void WINAPI d_ReplaceFileW() { _asm{ jmp p_ReplaceFileW } }
__declspec( naked ) void WINAPI d_ReplacePartitionUnit() { _asm{ jmp p_ReplacePartitionUnit } }
__declspec( naked ) void WINAPI d_RequestDeviceWakeup() { _asm{ jmp p_RequestDeviceWakeup } }
__declspec( naked ) void WINAPI d_RequestWakeupLatency() { _asm{ jmp p_RequestWakeupLatency } }
__declspec( naked ) void WINAPI d_ResetEvent() { _asm{ jmp p_ResetEvent } }
__declspec( naked ) void WINAPI d_ResetState() { _asm{ jmp p_ResetState } }
__declspec( naked ) void WINAPI d_ResetWriteWatch() { _asm{ jmp p_ResetWriteWatch } }
__declspec( naked ) void WINAPI d_ResolveDelayLoadedAPI() { _asm{ jmp p_ResolveDelayLoadedAPI } }
__declspec( naked ) void WINAPI d_ResolveDelayLoadsFromDll() { _asm{ jmp p_ResolveDelayLoadsFromDll } }
__declspec( naked ) void WINAPI d_ResolveLocaleName() { _asm{ jmp p_ResolveLocaleName } }
__declspec( naked ) void WINAPI d_RestoreLastError() { _asm{ jmp p_RestoreLastError } }
__declspec( naked ) void WINAPI d_ResumeThread() { _asm{ jmp p_ResumeThread } }
__declspec( naked ) void WINAPI d_RtlCaptureContext() { _asm{ jmp p_RtlCaptureContext } }
__declspec( naked ) void WINAPI d_RtlCaptureStackBackTrace() { _asm{ jmp p_RtlCaptureStackBackTrace } }
__declspec( naked ) void WINAPI d_RtlFillMemory() { _asm{ jmp p_RtlFillMemory } }
__declspec( naked ) void WINAPI d_RtlMoveMemory() { _asm{ jmp p_RtlMoveMemory } }
__declspec( naked ) void WINAPI d_RtlUnwind() { _asm{ jmp p_RtlUnwind } }
__declspec( naked ) void WINAPI d_RtlZeroMemory() { _asm{ jmp p_RtlZeroMemory } }
__declspec( naked ) void WINAPI d_ScrollConsoleScreenBufferA() { _asm{ jmp p_ScrollConsoleScreenBufferA } }
__declspec( naked ) void WINAPI d_ScrollConsoleScreenBufferW() { _asm{ jmp p_ScrollConsoleScreenBufferW } }
__declspec( naked ) void WINAPI d_SearchPathA() { _asm{ jmp p_SearchPathA } }
__declspec( naked ) void WINAPI d_SearchPathW() { _asm{ jmp p_SearchPathW } }
__declspec( naked ) void WINAPI d_SetCachedSigningLevel() { _asm{ jmp p_SetCachedSigningLevel } }
__declspec( naked ) void WINAPI d_SetCalendarInfoA() { _asm{ jmp p_SetCalendarInfoA } }
__declspec( naked ) void WINAPI d_SetCalendarInfoW() { _asm{ jmp p_SetCalendarInfoW } }
__declspec( naked ) void WINAPI d_SetComPlusPackageInstallStatus() { _asm{ jmp p_SetComPlusPackageInstallStatus } }
__declspec( naked ) void WINAPI d_SetCommBreak() { _asm{ jmp p_SetCommBreak } }
__declspec( naked ) void WINAPI d_SetCommConfig() { _asm{ jmp p_SetCommConfig } }
__declspec( naked ) void WINAPI d_SetCommMask() { _asm{ jmp p_SetCommMask } }
__declspec( naked ) void WINAPI d_SetCommState() { _asm{ jmp p_SetCommState } }
__declspec( naked ) void WINAPI d_SetCommTimeouts() { _asm{ jmp p_SetCommTimeouts } }
__declspec( naked ) void WINAPI d_SetComputerNameA() { _asm{ jmp p_SetComputerNameA } }
__declspec( naked ) void WINAPI d_SetComputerNameExA() { _asm{ jmp p_SetComputerNameExA } }
__declspec( naked ) void WINAPI d_SetComputerNameExW() { _asm{ jmp p_SetComputerNameExW } }
__declspec( naked ) void WINAPI d_SetComputerNameW() { _asm{ jmp p_SetComputerNameW } }
__declspec( naked ) void WINAPI d_SetConsoleActiveScreenBuffer() { _asm{ jmp p_SetConsoleActiveScreenBuffer } }
__declspec( naked ) void WINAPI d_SetConsoleCP() { _asm{ jmp p_SetConsoleCP } }
__declspec( naked ) void WINAPI d_SetConsoleCtrlHandler() { _asm{ jmp p_SetConsoleCtrlHandler } }
__declspec( naked ) void WINAPI d_SetConsoleCursor() { _asm{ jmp p_SetConsoleCursor } }
__declspec( naked ) void WINAPI d_SetConsoleCursorInfo() { _asm{ jmp p_SetConsoleCursorInfo } }
__declspec( naked ) void WINAPI d_SetConsoleCursorMode() { _asm{ jmp p_SetConsoleCursorMode } }
__declspec( naked ) void WINAPI d_SetConsoleCursorPosition() { _asm{ jmp p_SetConsoleCursorPosition } }
__declspec( naked ) void WINAPI d_SetConsoleDisplayMode() { _asm{ jmp p_SetConsoleDisplayMode } }
__declspec( naked ) void WINAPI d_SetConsoleFont() { _asm{ jmp p_SetConsoleFont } }
__declspec( naked ) void WINAPI d_SetConsoleHardwareState() { _asm{ jmp p_SetConsoleHardwareState } }
__declspec( naked ) void WINAPI d_SetConsoleHistoryInfo() { _asm{ jmp p_SetConsoleHistoryInfo } }
__declspec( naked ) void WINAPI d_SetConsoleIcon() { _asm{ jmp p_SetConsoleIcon } }
__declspec( naked ) void WINAPI d_SetConsoleInputExeNameA() { _asm{ jmp p_SetConsoleInputExeNameA } }
__declspec( naked ) void WINAPI d_SetConsoleInputExeNameW() { _asm{ jmp p_SetConsoleInputExeNameW } }
__declspec( naked ) void WINAPI d_SetConsoleKeyShortcuts() { _asm{ jmp p_SetConsoleKeyShortcuts } }
__declspec( naked ) void WINAPI d_SetConsoleLocalEUDC() { _asm{ jmp p_SetConsoleLocalEUDC } }
__declspec( naked ) void WINAPI d_SetConsoleMaximumWindowSize() { _asm{ jmp p_SetConsoleMaximumWindowSize } }
__declspec( naked ) void WINAPI d_SetConsoleMenuClose() { _asm{ jmp p_SetConsoleMenuClose } }
__declspec( naked ) void WINAPI d_SetConsoleMode() { _asm{ jmp p_SetConsoleMode } }
__declspec( naked ) void WINAPI d_SetConsoleNlsMode() { _asm{ jmp p_SetConsoleNlsMode } }
__declspec( naked ) void WINAPI d_SetConsoleNumberOfCommandsA() { _asm{ jmp p_SetConsoleNumberOfCommandsA } }
__declspec( naked ) void WINAPI d_SetConsoleNumberOfCommandsW() { _asm{ jmp p_SetConsoleNumberOfCommandsW } }
__declspec( naked ) void WINAPI d_SetConsoleOS2OemFormat() { _asm{ jmp p_SetConsoleOS2OemFormat } }
__declspec( naked ) void WINAPI d_SetConsoleOutputCP() { _asm{ jmp p_SetConsoleOutputCP } }
__declspec( naked ) void WINAPI d_SetConsolePalette() { _asm{ jmp p_SetConsolePalette } }
__declspec( naked ) void WINAPI d_SetConsoleScreenBufferInfoEx() { _asm{ jmp p_SetConsoleScreenBufferInfoEx } }
__declspec( naked ) void WINAPI d_SetConsoleScreenBufferSize() { _asm{ jmp p_SetConsoleScreenBufferSize } }
__declspec( naked ) void WINAPI d_SetConsoleTextAttribute() { _asm{ jmp p_SetConsoleTextAttribute } }
__declspec( naked ) void WINAPI d_SetConsoleTitleA() { _asm{ jmp p_SetConsoleTitleA } }
__declspec( naked ) void WINAPI d_SetConsoleTitleW() { _asm{ jmp p_SetConsoleTitleW } }
__declspec( naked ) void WINAPI d_SetConsoleWindowInfo() { _asm{ jmp p_SetConsoleWindowInfo } }
__declspec( naked ) void WINAPI d_SetCriticalSectionSpinCount() { _asm{ jmp p_SetCriticalSectionSpinCount } }
__declspec( naked ) void WINAPI d_SetCurrentConsoleFontEx() { _asm{ jmp p_SetCurrentConsoleFontEx } }
__declspec( naked ) void WINAPI d_SetCurrentDirectoryA() { _asm{ jmp p_SetCurrentDirectoryA } }
__declspec( naked ) void WINAPI d_SetCurrentDirectoryW() { _asm{ jmp p_SetCurrentDirectoryW } }
__declspec( naked ) void WINAPI d_SetDefaultCommConfigA() { _asm{ jmp p_SetDefaultCommConfigA } }
__declspec( naked ) void WINAPI d_SetDefaultCommConfigW() { _asm{ jmp p_SetDefaultCommConfigW } }
__declspec( naked ) void WINAPI d_SetDefaultDllDirectories() { _asm{ jmp p_SetDefaultDllDirectories } }
__declspec( naked ) void WINAPI d_SetDllDirectoryA() { _asm{ jmp p_SetDllDirectoryA } }
__declspec( naked ) void WINAPI d_SetDllDirectoryW() { _asm{ jmp p_SetDllDirectoryW } }
__declspec( naked ) void WINAPI d_SetDynamicTimeZoneInformation() { _asm{ jmp p_SetDynamicTimeZoneInformation } }
__declspec( naked ) void WINAPI d_SetEndOfFile() { _asm{ jmp p_SetEndOfFile } }
__declspec( naked ) void WINAPI d_SetEnvironmentStringsA() { _asm{ jmp p_SetEnvironmentStringsA } }
__declspec( naked ) void WINAPI d_SetEnvironmentStringsW() { _asm{ jmp p_SetEnvironmentStringsW } }
__declspec( naked ) void WINAPI d_SetEnvironmentVariableA() { _asm{ jmp p_SetEnvironmentVariableA } }
__declspec( naked ) void WINAPI d_SetEnvironmentVariableW() { _asm{ jmp p_SetEnvironmentVariableW } }
__declspec( naked ) void WINAPI d_SetErrorMode() { _asm{ jmp p_SetErrorMode } }
__declspec( naked ) void WINAPI d_SetEvent() { _asm{ jmp p_SetEvent } }
__declspec( naked ) void WINAPI d_SetEventWhenCallbackReturns() { _asm{ jmp p_SetEventWhenCallbackReturns } }
__declspec( naked ) void WINAPI d_SetFileApisToANSI() { _asm{ jmp p_SetFileApisToANSI } }
__declspec( naked ) void WINAPI d_SetFileApisToOEM() { _asm{ jmp p_SetFileApisToOEM } }
__declspec( naked ) void WINAPI d_SetFileAttributesA() { _asm{ jmp p_SetFileAttributesA } }
__declspec( naked ) void WINAPI d_SetFileAttributesTransactedA() { _asm{ jmp p_SetFileAttributesTransactedA } }
__declspec( naked ) void WINAPI d_SetFileAttributesTransactedW() { _asm{ jmp p_SetFileAttributesTransactedW } }
__declspec( naked ) void WINAPI d_SetFileAttributesW() { _asm{ jmp p_SetFileAttributesW } }
__declspec( naked ) void WINAPI d_SetFileBandwidthReservation() { _asm{ jmp p_SetFileBandwidthReservation } }
__declspec( naked ) void WINAPI d_SetFileCompletionNotificationModes() { _asm{ jmp p_SetFileCompletionNotificationModes } }
__declspec( naked ) void WINAPI d_SetFileInformationByHandle() { _asm{ jmp p_SetFileInformationByHandle } }
__declspec( naked ) void WINAPI d_SetFileIoOverlappedRange() { _asm{ jmp p_SetFileIoOverlappedRange } }
__declspec( naked ) void WINAPI d_SetFilePointer() { _asm{ jmp p_SetFilePointer } }
__declspec( naked ) void WINAPI d_SetFilePointerEx() { _asm{ jmp p_SetFilePointerEx } }
__declspec( naked ) void WINAPI d_SetFileShortNameA() { _asm{ jmp p_SetFileShortNameA } }
__declspec( naked ) void WINAPI d_SetFileShortNameW() { _asm{ jmp p_SetFileShortNameW } }
__declspec( naked ) void WINAPI d_SetFileTime() { _asm{ jmp p_SetFileTime } }
__declspec( naked ) void WINAPI d_SetFileValidData() { _asm{ jmp p_SetFileValidData } }
__declspec( naked ) void WINAPI d_SetFirmwareEnvironmentVariableA() { _asm{ jmp p_SetFirmwareEnvironmentVariableA } }
__declspec( naked ) void WINAPI d_SetFirmwareEnvironmentVariableW() { _asm{ jmp p_SetFirmwareEnvironmentVariableW } }
__declspec( naked ) void WINAPI d_SetHandleContext() { _asm{ jmp p_SetHandleContext } }
__declspec( naked ) void WINAPI d_SetHandleCount() { _asm{ jmp p_SetHandleCount } }
__declspec( naked ) void WINAPI d_SetHandleInformation() { _asm{ jmp p_SetHandleInformation } }
__declspec( naked ) void WINAPI d_SetInformationJobObject() { _asm{ jmp p_SetInformationJobObject } }
__declspec( naked ) void WINAPI d_SetLastConsoleEventActive() { _asm{ jmp p_SetLastConsoleEventActive } }
__declspec( naked ) void WINAPI d_SetLastError() { _asm{ jmp p_SetLastError } }
__declspec( naked ) void WINAPI d_SetLocalPrimaryComputerNameA() { _asm{ jmp p_SetLocalPrimaryComputerNameA } }
__declspec( naked ) void WINAPI d_SetLocalPrimaryComputerNameW() { _asm{ jmp p_SetLocalPrimaryComputerNameW } }
__declspec( naked ) void WINAPI d_SetLocalTime() { _asm{ jmp p_SetLocalTime } }
__declspec( naked ) void WINAPI d_SetLocaleInfoA() { _asm{ jmp p_SetLocaleInfoA } }
__declspec( naked ) void WINAPI d_SetLocaleInfoW() { _asm{ jmp p_SetLocaleInfoW } }
__declspec( naked ) void WINAPI d_SetMailslotInfo() { _asm{ jmp p_SetMailslotInfo } }
__declspec( naked ) void WINAPI d_SetMessageWaitingIndicator() { _asm{ jmp p_SetMessageWaitingIndicator } }
__declspec( naked ) void WINAPI d_SetNamedPipeAttribute() { _asm{ jmp p_SetNamedPipeAttribute } }
__declspec( naked ) void WINAPI d_SetNamedPipeHandleState() { _asm{ jmp p_SetNamedPipeHandleState } }
__declspec( naked ) void WINAPI d_SetPriorityClass() { _asm{ jmp p_SetPriorityClass } }
__declspec( naked ) void WINAPI d_SetProcessAffinityMask() { _asm{ jmp p_SetProcessAffinityMask } }
__declspec( naked ) void WINAPI d_SetProcessAffinityUpdateMode() { _asm{ jmp p_SetProcessAffinityUpdateMode } }
__declspec( naked ) void WINAPI d_SetProcessDEPPolicy() { _asm{ jmp p_SetProcessDEPPolicy } }
__declspec( naked ) void WINAPI d_SetProcessInformation() { _asm{ jmp p_SetProcessInformation } }
__declspec( naked ) void WINAPI d_SetProcessMitigationPolicy() { _asm{ jmp p_SetProcessMitigationPolicy } }
__declspec( naked ) void WINAPI d_SetProcessPreferredUILanguages() { _asm{ jmp p_SetProcessPreferredUILanguages } }
__declspec( naked ) void WINAPI d_SetProcessPriorityBoost() { _asm{ jmp p_SetProcessPriorityBoost } }
__declspec( naked ) void WINAPI d_SetProcessShutdownParameters() { _asm{ jmp p_SetProcessShutdownParameters } }
__declspec( naked ) void WINAPI d_SetProcessWorkingSetSize() { _asm{ jmp p_SetProcessWorkingSetSize } }
__declspec( naked ) void WINAPI d_SetProcessWorkingSetSizeEx() { _asm{ jmp p_SetProcessWorkingSetSizeEx } }
__declspec( naked ) void WINAPI d_SetRoamingLastObservedChangeTime() { _asm{ jmp p_SetRoamingLastObservedChangeTime } }
__declspec( naked ) void WINAPI d_SetSearchPathMode() { _asm{ jmp p_SetSearchPathMode } }
__declspec( naked ) void WINAPI d_SetStateVersion() { _asm{ jmp p_SetStateVersion } }
__declspec( naked ) void WINAPI d_SetStdHandle() { _asm{ jmp p_SetStdHandle } }
__declspec( naked ) void WINAPI d_SetStdHandleEx() { _asm{ jmp p_SetStdHandleEx } }
__declspec( naked ) void WINAPI d_SetSystemFileCacheSize() { _asm{ jmp p_SetSystemFileCacheSize } }
__declspec( naked ) void WINAPI d_SetSystemPowerState() { _asm{ jmp p_SetSystemPowerState } }
__declspec( naked ) void WINAPI d_SetSystemTime() { _asm{ jmp p_SetSystemTime } }
__declspec( naked ) void WINAPI d_SetSystemTimeAdjustment() { _asm{ jmp p_SetSystemTimeAdjustment } }
__declspec( naked ) void WINAPI d_SetTapeParameters() { _asm{ jmp p_SetTapeParameters } }
__declspec( naked ) void WINAPI d_SetTapePosition() { _asm{ jmp p_SetTapePosition } }
__declspec( naked ) void WINAPI d_SetTermsrvAppInstallMode() { _asm{ jmp p_SetTermsrvAppInstallMode } }
__declspec( naked ) void WINAPI d_SetThreadAffinityMask() { _asm{ jmp p_SetThreadAffinityMask } }
__declspec( naked ) void WINAPI d_SetThreadContext() { _asm{ jmp p_SetThreadContext } }
__declspec( naked ) void WINAPI d_SetThreadErrorMode() { _asm{ jmp p_SetThreadErrorMode } }
__declspec( naked ) void WINAPI d_SetThreadExecutionState() { _asm{ jmp p_SetThreadExecutionState } }
__declspec( naked ) void WINAPI d_SetThreadGroupAffinity() { _asm{ jmp p_SetThreadGroupAffinity } }
__declspec( naked ) void WINAPI d_SetThreadIdealProcessor() { _asm{ jmp p_SetThreadIdealProcessor } }
__declspec( naked ) void WINAPI d_SetThreadIdealProcessorEx() { _asm{ jmp p_SetThreadIdealProcessorEx } }
__declspec( naked ) void WINAPI d_SetThreadInformation() { _asm{ jmp p_SetThreadInformation } }
__declspec( naked ) void WINAPI d_SetThreadLocale() { _asm{ jmp p_SetThreadLocale } }
__declspec( naked ) void WINAPI d_SetThreadPreferredUILanguages() { _asm{ jmp p_SetThreadPreferredUILanguages } }
__declspec( naked ) void WINAPI d_SetThreadPriority() { _asm{ jmp p_SetThreadPriority } }
__declspec( naked ) void WINAPI d_SetThreadPriorityBoost() { _asm{ jmp p_SetThreadPriorityBoost } }
__declspec( naked ) void WINAPI d_SetThreadStackGuarantee() { _asm{ jmp p_SetThreadStackGuarantee } }
__declspec( naked ) void WINAPI d_SetThreadToken() { _asm{ jmp p_SetThreadToken } }
__declspec( naked ) void WINAPI d_SetThreadUILanguage() { _asm{ jmp p_SetThreadUILanguage } }
__declspec( naked ) void WINAPI d_SetThreadpoolStackInformation() { _asm{ jmp p_SetThreadpoolStackInformation } }
__declspec( naked ) void WINAPI d_SetThreadpoolThreadMaximum() { _asm{ jmp p_SetThreadpoolThreadMaximum } }
__declspec( naked ) void WINAPI d_SetThreadpoolThreadMinimum() { _asm{ jmp p_SetThreadpoolThreadMinimum } }
__declspec( naked ) void WINAPI d_SetThreadpoolTimer() { _asm{ jmp p_SetThreadpoolTimer } }
__declspec( naked ) void WINAPI d_SetThreadpoolTimerEx() { _asm{ jmp p_SetThreadpoolTimerEx } }
__declspec( naked ) void WINAPI d_SetThreadpoolWait() { _asm{ jmp p_SetThreadpoolWait } }
__declspec( naked ) void WINAPI d_SetThreadpoolWaitEx() { _asm{ jmp p_SetThreadpoolWaitEx } }
__declspec( naked ) void WINAPI d_SetTimeZoneInformation() { _asm{ jmp p_SetTimeZoneInformation } }
__declspec( naked ) void WINAPI d_SetTimerQueueTimer() { _asm{ jmp p_SetTimerQueueTimer } }
__declspec( naked ) void WINAPI d_SetUnhandledExceptionFilter() { _asm{ jmp p_SetUnhandledExceptionFilter } }
__declspec( naked ) void WINAPI d_SetUserGeoID() { _asm{ jmp p_SetUserGeoID } }
__declspec( naked ) void WINAPI d_SetVDMCurrentDirectories() { _asm{ jmp p_SetVDMCurrentDirectories } }
__declspec( naked ) void WINAPI d_SetVolumeLabelA() { _asm{ jmp p_SetVolumeLabelA } }
__declspec( naked ) void WINAPI d_SetVolumeLabelW() { _asm{ jmp p_SetVolumeLabelW } }
__declspec( naked ) void WINAPI d_SetVolumeMountPointA() { _asm{ jmp p_SetVolumeMountPointA } }
__declspec( naked ) void WINAPI d_SetVolumeMountPointW() { _asm{ jmp p_SetVolumeMountPointW } }
__declspec( naked ) void WINAPI d_SetVolumeMountPointWStub() { _asm{ jmp p_SetVolumeMountPointWStub } }
__declspec( naked ) void WINAPI d_SetWaitableTimer() { _asm{ jmp p_SetWaitableTimer } }
__declspec( naked ) void WINAPI d_SetWaitableTimerEx() { _asm{ jmp p_SetWaitableTimerEx } }
__declspec( naked ) void WINAPI d_SetXStateFeaturesMask() { _asm{ jmp p_SetXStateFeaturesMask } }
__declspec( naked ) void WINAPI d_SetupComm() { _asm{ jmp p_SetupComm } }
__declspec( naked ) void WINAPI d_ShowConsoleCursor() { _asm{ jmp p_ShowConsoleCursor } }
__declspec( naked ) void WINAPI d_SignalObjectAndWait() { _asm{ jmp p_SignalObjectAndWait } }
__declspec( naked ) void WINAPI d_SizeofResource() { _asm{ jmp p_SizeofResource } }
__declspec( naked ) void WINAPI d_Sleep() { _asm{ jmp p_Sleep } }
__declspec( naked ) void WINAPI d_SleepConditionVariableCS() { _asm{ jmp p_SleepConditionVariableCS } }
__declspec( naked ) void WINAPI d_SleepConditionVariableSRW() { _asm{ jmp p_SleepConditionVariableSRW } }
__declspec( naked ) void WINAPI d_SleepEx() { _asm{ jmp p_SleepEx } }
__declspec( naked ) void WINAPI d_SortCloseHandle() { _asm{ jmp p_SortCloseHandle } }
__declspec( naked ) void WINAPI d_SortGetHandle() { _asm{ jmp p_SortGetHandle } }
__declspec( naked ) void WINAPI d_StartThreadpoolIo() { _asm{ jmp p_StartThreadpoolIo } }
__declspec( naked ) void WINAPI d_SubmitThreadpoolWork() { _asm{ jmp p_SubmitThreadpoolWork } }
__declspec( naked ) void WINAPI d_SubscribeStateChangeNotification() { _asm{ jmp p_SubscribeStateChangeNotification } }
__declspec( naked ) void WINAPI d_SuspendThread() { _asm{ jmp p_SuspendThread } }
__declspec( naked ) void WINAPI d_SwitchToFiber() { _asm{ jmp p_SwitchToFiber } }
__declspec( naked ) void WINAPI d_SwitchToThread() { _asm{ jmp p_SwitchToThread } }
__declspec( naked ) void WINAPI d_SystemTimeToFileTime() { _asm{ jmp p_SystemTimeToFileTime } }
__declspec( naked ) void WINAPI d_SystemTimeToTzSpecificLocalTime() { _asm{ jmp p_SystemTimeToTzSpecificLocalTime } }
__declspec( naked ) void WINAPI d_TerminateJobObject() { _asm{ jmp p_TerminateJobObject } }
__declspec( naked ) void WINAPI d_TerminateProcess() { _asm{ jmp p_TerminateProcess } }
__declspec( naked ) void WINAPI d_TerminateThread() { _asm{ jmp p_TerminateThread } }
__declspec( naked ) void WINAPI d_TermsrvAppInstallMode() { _asm{ jmp p_TermsrvAppInstallMode } }
__declspec( naked ) void WINAPI d_TermsrvConvertSysRootToUserDir() { _asm{ jmp p_TermsrvConvertSysRootToUserDir } }
__declspec( naked ) void WINAPI d_TermsrvCreateRegEntry() { _asm{ jmp p_TermsrvCreateRegEntry } }
__declspec( naked ) void WINAPI d_TermsrvDeleteKey() { _asm{ jmp p_TermsrvDeleteKey } }
__declspec( naked ) void WINAPI d_TermsrvDeleteValue() { _asm{ jmp p_TermsrvDeleteValue } }
__declspec( naked ) void WINAPI d_TermsrvGetPreSetValue() { _asm{ jmp p_TermsrvGetPreSetValue } }
__declspec( naked ) void WINAPI d_TermsrvGetWindowsDirectoryA() { _asm{ jmp p_TermsrvGetWindowsDirectoryA } }
__declspec( naked ) void WINAPI d_TermsrvGetWindowsDirectoryW() { _asm{ jmp p_TermsrvGetWindowsDirectoryW } }
__declspec( naked ) void WINAPI d_TermsrvOpenRegEntry() { _asm{ jmp p_TermsrvOpenRegEntry } }
__declspec( naked ) void WINAPI d_TermsrvOpenUserClasses() { _asm{ jmp p_TermsrvOpenUserClasses } }
__declspec( naked ) void WINAPI d_TermsrvRestoreKey() { _asm{ jmp p_TermsrvRestoreKey } }
__declspec( naked ) void WINAPI d_TermsrvSetKeySecurity() { _asm{ jmp p_TermsrvSetKeySecurity } }
__declspec( naked ) void WINAPI d_TermsrvSetValueKey() { _asm{ jmp p_TermsrvSetValueKey } }
__declspec( naked ) void WINAPI d_TermsrvSyncUserIniFileExt() { _asm{ jmp p_TermsrvSyncUserIniFileExt } }
__declspec( naked ) void WINAPI d_Thread32First() { _asm{ jmp p_Thread32First } }
__declspec( naked ) void WINAPI d_Thread32Next() { _asm{ jmp p_Thread32Next } }
__declspec( naked ) void WINAPI d_TlsAlloc() { _asm{ jmp p_TlsAlloc } }
__declspec( naked ) void WINAPI d_TlsFree() { _asm{ jmp p_TlsFree } }
__declspec( naked ) void WINAPI d_TlsGetValue() { _asm{ jmp p_TlsGetValue } }
__declspec( naked ) void WINAPI d_TlsSetValue() { _asm{ jmp p_TlsSetValue } }
__declspec( naked ) void WINAPI d_Toolhelp32ReadProcessMemory() { _asm{ jmp p_Toolhelp32ReadProcessMemory } }
__declspec( naked ) void WINAPI d_TransactNamedPipe() { _asm{ jmp p_TransactNamedPipe } }
__declspec( naked ) void WINAPI d_TransmitCommChar() { _asm{ jmp p_TransmitCommChar } }
__declspec( naked ) void WINAPI d_TryAcquireSRWLockExclusive() { _asm{ jmp p_TryAcquireSRWLockExclusive } }
__declspec( naked ) void WINAPI d_TryAcquireSRWLockShared() { _asm{ jmp p_TryAcquireSRWLockShared } }
__declspec( naked ) void WINAPI d_TryEnterCriticalSection() { _asm{ jmp p_TryEnterCriticalSection } }
__declspec( naked ) void WINAPI d_TrySubmitThreadpoolCallback() { _asm{ jmp p_TrySubmitThreadpoolCallback } }
__declspec( naked ) void WINAPI d_TzSpecificLocalTimeToSystemTime() { _asm{ jmp p_TzSpecificLocalTimeToSystemTime } }
__declspec( naked ) void WINAPI d_UTRegister() { _asm{ jmp p_UTRegister } }
__declspec( naked ) void WINAPI d_UTUnRegister() { _asm{ jmp p_UTUnRegister } }
__declspec( naked ) void WINAPI d_UnhandledExceptionFilter() { _asm{ jmp p_UnhandledExceptionFilter } }
__declspec( naked ) void WINAPI d_UnlockFile() { _asm{ jmp p_UnlockFile } }
__declspec( naked ) void WINAPI d_UnlockFileEx() { _asm{ jmp p_UnlockFileEx } }
__declspec( naked ) void WINAPI d_UnmapViewOfFile() { _asm{ jmp p_UnmapViewOfFile } }
__declspec( naked ) void WINAPI d_UnmapViewOfFileEx() { _asm{ jmp p_UnmapViewOfFileEx } }
__declspec( naked ) void WINAPI d_UnregisterApplicationRecoveryCallback() { _asm{ jmp p_UnregisterApplicationRecoveryCallback } }
__declspec( naked ) void WINAPI d_UnregisterApplicationRestart() { _asm{ jmp p_UnregisterApplicationRestart } }
__declspec( naked ) void WINAPI d_UnregisterBadMemoryNotification() { _asm{ jmp p_UnregisterBadMemoryNotification } }
__declspec( naked ) void WINAPI d_UnregisterConsoleIME() { _asm{ jmp p_UnregisterConsoleIME } }
__declspec( naked ) void WINAPI d_UnregisterStateChangeNotification() { _asm{ jmp p_UnregisterStateChangeNotification } }
__declspec( naked ) void WINAPI d_UnregisterWait() { _asm{ jmp p_UnregisterWait } }
__declspec( naked ) void WINAPI d_UnregisterWaitEx() { _asm{ jmp p_UnregisterWaitEx } }
__declspec( naked ) void WINAPI d_UnsubscribeStateChangeNotification() { _asm{ jmp p_UnsubscribeStateChangeNotification } }
__declspec( naked ) void WINAPI d_UpdateCalendarDayOfWeek() { _asm{ jmp p_UpdateCalendarDayOfWeek } }
__declspec( naked ) void WINAPI d_UpdateProcThreadAttribute() { _asm{ jmp p_UpdateProcThreadAttribute } }
__declspec( naked ) void WINAPI d_UpdateResourceA() { _asm{ jmp p_UpdateResourceA } }
__declspec( naked ) void WINAPI d_UpdateResourceW() { _asm{ jmp p_UpdateResourceW } }
__declspec( naked ) void WINAPI d_VDMConsoleOperation() { _asm{ jmp p_VDMConsoleOperation } }
__declspec( naked ) void WINAPI d_VDMOperationStarted() { _asm{ jmp p_VDMOperationStarted } }
__declspec( naked ) void WINAPI d_VerLanguageNameA() { _asm{ jmp p_VerLanguageNameA } }
__declspec( naked ) void WINAPI d_VerLanguageNameW() { _asm{ jmp p_VerLanguageNameW } }
__declspec( naked ) void WINAPI d_VerSetConditionMask() { _asm{ jmp p_VerSetConditionMask } }
__declspec( naked ) void WINAPI d_VerifyConsoleIoHandle() { _asm{ jmp p_VerifyConsoleIoHandle } }
__declspec( naked ) void WINAPI d_VerifyScripts() { _asm{ jmp p_VerifyScripts } }
__declspec( naked ) void WINAPI d_VerifyVersionInfoA() { _asm{ jmp p_VerifyVersionInfoA } }
__declspec( naked ) void WINAPI d_VerifyVersionInfoW() { _asm{ jmp p_VerifyVersionInfoW } }
__declspec( naked ) void WINAPI d_VirtualAlloc() { _asm{ jmp p_VirtualAlloc } }
__declspec( naked ) void WINAPI d_VirtualAllocEx() { _asm{ jmp p_VirtualAllocEx } }
__declspec( naked ) void WINAPI d_VirtualAllocExNuma() { _asm{ jmp p_VirtualAllocExNuma } }
__declspec( naked ) void WINAPI d_VirtualFree() { _asm{ jmp p_VirtualFree } }
__declspec( naked ) void WINAPI d_VirtualFreeEx() { _asm{ jmp p_VirtualFreeEx } }
__declspec( naked ) void WINAPI d_VirtualLock() { _asm{ jmp p_VirtualLock } }
__declspec( naked ) void WINAPI d_VirtualProtect() { _asm{ jmp p_VirtualProtect } }
__declspec( naked ) void WINAPI d_VirtualProtectEx() { _asm{ jmp p_VirtualProtectEx } }
__declspec( naked ) void WINAPI d_VirtualQuery() { _asm{ jmp p_VirtualQuery } }
__declspec( naked ) void WINAPI d_VirtualQueryEx() { _asm{ jmp p_VirtualQueryEx } }
__declspec( naked ) void WINAPI d_VirtualUnlock() { _asm{ jmp p_VirtualUnlock } }
__declspec( naked ) void WINAPI d_WTSGetActiveConsoleSessionId() { _asm{ jmp p_WTSGetActiveConsoleSessionId } }
__declspec( naked ) void WINAPI d_WaitCommEvent() { _asm{ jmp p_WaitCommEvent } }
__declspec( naked ) void WINAPI d_WaitForDebugEvent() { _asm{ jmp p_WaitForDebugEvent } }
__declspec( naked ) void WINAPI d_WaitForMultipleObjects() { _asm{ jmp p_WaitForMultipleObjects } }
__declspec( naked ) void WINAPI d_WaitForMultipleObjectsEx() { _asm{ jmp p_WaitForMultipleObjectsEx } }
__declspec( naked ) void WINAPI d_WaitForSingleObject() { _asm{ jmp p_WaitForSingleObject } }
__declspec( naked ) void WINAPI d_WaitForSingleObjectEx() { _asm{ jmp p_WaitForSingleObjectEx } }
__declspec( naked ) void WINAPI d_WaitForThreadpoolIoCallbacks() { _asm{ jmp p_WaitForThreadpoolIoCallbacks } }
__declspec( naked ) void WINAPI d_WaitForThreadpoolTimerCallbacks() { _asm{ jmp p_WaitForThreadpoolTimerCallbacks } }
__declspec( naked ) void WINAPI d_WaitForThreadpoolWaitCallbacks() { _asm{ jmp p_WaitForThreadpoolWaitCallbacks } }
__declspec( naked ) void WINAPI d_WaitForThreadpoolWorkCallbacks() { _asm{ jmp p_WaitForThreadpoolWorkCallbacks } }
__declspec( naked ) void WINAPI d_WaitNamedPipeA() { _asm{ jmp p_WaitNamedPipeA } }
__declspec( naked ) void WINAPI d_WaitNamedPipeW() { _asm{ jmp p_WaitNamedPipeW } }
__declspec( naked ) void WINAPI d_WakeAllConditionVariable() { _asm{ jmp p_WakeAllConditionVariable } }
__declspec( naked ) void WINAPI d_WakeConditionVariable() { _asm{ jmp p_WakeConditionVariable } }
__declspec( naked ) void WINAPI d_WerGetFlags() { _asm{ jmp p_WerGetFlags } }
__declspec( naked ) void WINAPI d_WerRegisterFile() { _asm{ jmp p_WerRegisterFile } }
__declspec( naked ) void WINAPI d_WerRegisterMemoryBlock() { _asm{ jmp p_WerRegisterMemoryBlock } }
__declspec( naked ) void WINAPI d_WerRegisterMemoryBlockWorker() { _asm{ jmp p_WerRegisterMemoryBlockWorker } }
__declspec( naked ) void WINAPI d_WerRegisterRuntimeExceptionModule() { _asm{ jmp p_WerRegisterRuntimeExceptionModule } }
__declspec( naked ) void WINAPI d_WerSetFlags() { _asm{ jmp p_WerSetFlags } }
__declspec( naked ) void WINAPI d_WerUnregisterFile() { _asm{ jmp p_WerUnregisterFile } }
__declspec( naked ) void WINAPI d_WerUnregisterMemoryBlock() { _asm{ jmp p_WerUnregisterMemoryBlock } }
__declspec( naked ) void WINAPI d_WerUnregisterMemoryBlockWorker() { _asm{ jmp p_WerUnregisterMemoryBlockWorker } }
__declspec( naked ) void WINAPI d_WerUnregisterRuntimeExceptionModule() { _asm{ jmp p_WerUnregisterRuntimeExceptionModule } }
__declspec( naked ) void WINAPI d_WerpCleanupMessageMapping() { _asm{ jmp p_WerpCleanupMessageMapping } }
__declspec( naked ) void WINAPI d_WerpGetDebugger() { _asm{ jmp p_WerpGetDebugger } }
__declspec( naked ) void WINAPI d_WerpInitiateRemoteRecovery() { _asm{ jmp p_WerpInitiateRemoteRecovery } }
__declspec( naked ) void WINAPI d_WerpLaunchAeDebug() { _asm{ jmp p_WerpLaunchAeDebug } }
__declspec( naked ) void WINAPI d_WerpNotifyLoadStringResource() { _asm{ jmp p_WerpNotifyLoadStringResource } }
__declspec( naked ) void WINAPI d_WerpNotifyLoadStringResourceEx() { _asm{ jmp p_WerpNotifyLoadStringResourceEx } }
__declspec( naked ) void WINAPI d_WerpNotifyLoadStringResourceWorker() { _asm{ jmp p_WerpNotifyLoadStringResourceWorker } }
__declspec( naked ) void WINAPI d_WerpNotifyUseStringResource() { _asm{ jmp p_WerpNotifyUseStringResource } }
__declspec( naked ) void WINAPI d_WerpNotifyUseStringResourceWorker() { _asm{ jmp p_WerpNotifyUseStringResourceWorker } }
__declspec( naked ) void WINAPI d_WerpStringLookup() { _asm{ jmp p_WerpStringLookup } }
__declspec( naked ) void WINAPI d_WideCharToMultiByte() { _asm{ jmp p_WideCharToMultiByte } }
__declspec( naked ) void WINAPI d_WinExec() { _asm{ jmp p_WinExec } }
__declspec( naked ) void WINAPI d_Wow64DisableWow64FsRedirection() { _asm{ jmp p_Wow64DisableWow64FsRedirection } }
__declspec( naked ) void WINAPI d_Wow64EnableWow64FsRedirection() { _asm{ jmp p_Wow64EnableWow64FsRedirection } }
__declspec( naked ) void WINAPI d_Wow64GetThreadContext() { _asm{ jmp p_Wow64GetThreadContext } }
__declspec( naked ) void WINAPI d_Wow64GetThreadSelectorEntry() { _asm{ jmp p_Wow64GetThreadSelectorEntry } }
__declspec( naked ) void WINAPI d_Wow64RevertWow64FsRedirection() { _asm{ jmp p_Wow64RevertWow64FsRedirection } }
__declspec( naked ) void WINAPI d_Wow64SetThreadContext() { _asm{ jmp p_Wow64SetThreadContext } }
__declspec( naked ) void WINAPI d_Wow64SuspendThread() { _asm{ jmp p_Wow64SuspendThread } }
__declspec( naked ) void WINAPI d_WriteConsoleA() { _asm{ jmp p_WriteConsoleA } }
__declspec( naked ) void WINAPI d_WriteConsoleInputA() { _asm{ jmp p_WriteConsoleInputA } }
__declspec( naked ) void WINAPI d_WriteConsoleInputVDMA() { _asm{ jmp p_WriteConsoleInputVDMA } }
__declspec( naked ) void WINAPI d_WriteConsoleInputVDMW() { _asm{ jmp p_WriteConsoleInputVDMW } }
__declspec( naked ) void WINAPI d_WriteConsoleInputW() { _asm{ jmp p_WriteConsoleInputW } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputA() { _asm{ jmp p_WriteConsoleOutputA } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputAttribute() { _asm{ jmp p_WriteConsoleOutputAttribute } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputCharacterA() { _asm{ jmp p_WriteConsoleOutputCharacterA } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputCharacterW() { _asm{ jmp p_WriteConsoleOutputCharacterW } }
__declspec( naked ) void WINAPI d_WriteConsoleOutputW() { _asm{ jmp p_WriteConsoleOutputW } }
__declspec( naked ) void WINAPI d_WriteConsoleW() { _asm{ jmp p_WriteConsoleW } }
__declspec( naked ) void WINAPI d_WriteFile() { _asm{ jmp p_WriteFile } }
__declspec( naked ) void WINAPI d_WriteFileEx() { _asm{ jmp p_WriteFileEx } }
__declspec( naked ) void WINAPI d_WriteFileGather() { _asm{ jmp p_WriteFileGather } }
__declspec( naked ) void WINAPI d_WritePrivateProfileSectionA() { _asm{ jmp p_WritePrivateProfileSectionA } }
__declspec( naked ) void WINAPI d_WritePrivateProfileSectionW() { _asm{ jmp p_WritePrivateProfileSectionW } }
__declspec( naked ) void WINAPI d_WritePrivateProfileStringA() { _asm{ jmp p_WritePrivateProfileStringA } }
__declspec( naked ) void WINAPI d_WritePrivateProfileStringW() { _asm{ jmp p_WritePrivateProfileStringW } }
__declspec( naked ) void WINAPI d_WritePrivateProfileStructA() { _asm{ jmp p_WritePrivateProfileStructA } }
__declspec( naked ) void WINAPI d_WritePrivateProfileStructW() { _asm{ jmp p_WritePrivateProfileStructW } }
__declspec( naked ) void WINAPI d_WriteProcessMemory() { _asm{ jmp p_WriteProcessMemory } }
__declspec( naked ) void WINAPI d_WriteProfileSectionA() { _asm{ jmp p_WriteProfileSectionA } }
__declspec( naked ) void WINAPI d_WriteProfileSectionW() { _asm{ jmp p_WriteProfileSectionW } }
__declspec( naked ) void WINAPI d_WriteProfileStringA() { _asm{ jmp p_WriteProfileStringA } }
__declspec( naked ) void WINAPI d_WriteProfileStringW() { _asm{ jmp p_WriteProfileStringW } }
__declspec( naked ) void WINAPI d_WriteStateAtomValue() { _asm{ jmp p_WriteStateAtomValue } }
__declspec( naked ) void WINAPI d_WriteStateContainerValue() { _asm{ jmp p_WriteStateContainerValue } }
__declspec( naked ) void WINAPI d_WriteTapemark() { _asm{ jmp p_WriteTapemark } }
__declspec( naked ) void WINAPI d_ZombifyActCtx() { _asm{ jmp p_ZombifyActCtx } }
__declspec( naked ) void WINAPI d_ZombifyActCtxWorker() { _asm{ jmp p_ZombifyActCtxWorker } }
__declspec( naked ) void WINAPI d__hread() { _asm{ jmp p__hread } }
__declspec( naked ) void WINAPI d__hwrite() { _asm{ jmp p__hwrite } }
__declspec( naked ) void WINAPI d__lclose() { _asm{ jmp p__lclose } }
__declspec( naked ) void WINAPI d__lcreat() { _asm{ jmp p__lcreat } }
__declspec( naked ) void WINAPI d__llseek() { _asm{ jmp p__llseek } }
__declspec( naked ) void WINAPI d__lopen() { _asm{ jmp p__lopen } }
__declspec( naked ) void WINAPI d__lread() { _asm{ jmp p__lread } }
__declspec( naked ) void WINAPI d__lwrite() { _asm{ jmp p__lwrite } }
__declspec( naked ) void WINAPI d_lstrcat() { _asm{ jmp p_lstrcat } }
__declspec( naked ) void WINAPI d_lstrcatA() { _asm{ jmp p_lstrcatA } }
__declspec( naked ) void WINAPI d_lstrcatW() { _asm{ jmp p_lstrcatW } }
__declspec( naked ) void WINAPI d_lstrcmp() { _asm{ jmp p_lstrcmp } }
__declspec( naked ) void WINAPI d_lstrcmpA() { _asm{ jmp p_lstrcmpA } }
__declspec( naked ) void WINAPI d_lstrcmpW() { _asm{ jmp p_lstrcmpW } }
__declspec( naked ) void WINAPI d_lstrcmpi() { _asm{ jmp p_lstrcmpi } }
__declspec( naked ) void WINAPI d_lstrcmpiA() { _asm{ jmp p_lstrcmpiA } }
__declspec( naked ) void WINAPI d_lstrcmpiW() { _asm{ jmp p_lstrcmpiW } }
__declspec( naked ) void WINAPI d_lstrcpy() { _asm{ jmp p_lstrcpy } }
__declspec( naked ) void WINAPI d_lstrcpyA() { _asm{ jmp p_lstrcpyA } }
__declspec( naked ) void WINAPI d_lstrcpyW() { _asm{ jmp p_lstrcpyW } }
__declspec( naked ) void WINAPI d_lstrcpyn() { _asm{ jmp p_lstrcpyn } }
__declspec( naked ) void WINAPI d_lstrcpynA() { _asm{ jmp p_lstrcpynA } }
__declspec( naked ) void WINAPI d_lstrcpynW() { _asm{ jmp p_lstrcpynW } }
__declspec( naked ) void WINAPI d_lstrlen() { _asm{ jmp p_lstrlen } }
__declspec( naked ) void WINAPI d_lstrlenA() { _asm{ jmp p_lstrlenA } }
__declspec( naked ) void WINAPI d_lstrlenW() { _asm{ jmp p_lstrlenW } }
__declspec( naked ) void WINAPI d_timeBeginPeriod() { _asm{ jmp p_timeBeginPeriod } }
__declspec( naked ) void WINAPI d_timeEndPeriod() { _asm{ jmp p_timeEndPeriod } }
__declspec( naked ) void WINAPI d_timeGetDevCaps() { _asm{ jmp p_timeGetDevCaps } }
__declspec( naked ) void WINAPI d_timeGetSystemTime() { _asm{ jmp p_timeGetSystemTime } }
__declspec( naked ) void WINAPI d_timeGetTime() { _asm{ jmp p_timeGetTime } }

HMODULE h_original = NULL;

template<typename T>
T GetOriginal(T original, FARPROC ptr) {
	return reinterpret_cast<T>(ptr);
}

DWORD WINAPI d_FlsAlloc(__in_opt PFLS_CALLBACK_FUNCTION lpCallback) {
	if (p_FlsAlloc != NULL) {
		return GetOriginal(::FlsAlloc, p_FlsAlloc)(lpCallback);
	}
	return ::TlsAlloc();
}
BOOL WINAPI d_FlsFree(__in DWORD dwFlsIndex) {
	if (p_FlsFree != NULL) {
		return GetOriginal(::FlsFree, p_FlsFree)(dwFlsIndex);
	}
	return ::TlsFree(dwFlsIndex);
}
BOOL WINAPI d_FlsSetValue(__in DWORD dwFlsIndex, __in_opt PVOID lpFlsData) {
  if (p_FlsSetValue != NULL) {
    return GetOriginal(::FlsSetValue, p_FlsSetValue)(dwFlsIndex, lpFlsData);
  }
  return ::TlsSetValue(dwFlsIndex, lpFlsData);
}
PVOID WINAPI d_FlsGetValue( __in DWORD dwFlsIndex ) {
  if (p_FlsGetValue != NULL) {
    return GetOriginal(::FlsGetValue, p_FlsGetValue)(DSPRINT_PENDING);
  }
  return ::TlsGetValue(dwFlsIndex);
}
int WINAPI d_CompareStringEx(
    __in_opt LPCWSTR lpLocaleName,
    __in DWORD dwCmpFlags,
    __in_ecount(cchCount1) LPCWSTR lpString1,
    __in int cchCount1,
    __in_ecount(cchCount2) LPCWSTR lpString2,
    __in int cchCount2,
    __in_opt LPNLSVERSIONINFO lpVersionInformation,
    __in_opt LPVOID lpReserved,
    __in_opt LPARAM lParam
) {
  if (p_CompareStringEx != NULL) {
    return GetOriginal(::CompareStringEx, p_CompareStringEx)(lpLocaleName, dwCmpFlags, lpString1, cchCount1, lpString2, cchCount2, lpVersionInformation, lpReserved, lParam);
  }
  return ::CompareStringW(LOCALE_USER_DEFAULT, dwCmpFlags, lpString1, cchCount1, lpString2, cchCount2);
}
ULONGLONG WINAPI d_GetTickCount64(VOID) {
  if (p_GetTickCount64 != NULL) {
    return GetOriginal(::GetTickCount64, p_GetTickCount64)();
  }
  return ::GetTickCount();
}
BOOL WINAPI d_InitializeCriticalSectionEx(__out LPCRITICAL_SECTION lpCriticalSection, __in  DWORD dwSpinCount, __in  DWORD Flags) {
  if (p_InitializeCriticalSectionEx != NULL) {
    return GetOriginal(::InitializeCriticalSectionEx, p_InitializeCriticalSectionEx)(lpCriticalSection, dwSpinCount, Flags);
  }
  ::InitializeCriticalSection(lpCriticalSection);
  return TRUE;
}
int WINAPI d_LCMapStringEx(
    __in_opt LPCWSTR lpLocaleName,
    __in DWORD dwMapFlags,
    __in_ecount(cchSrc) LPCWSTR lpSrcStr,
    __in int cchSrc,
    __out_xcount_opt(cchDest) LPWSTR lpDestStr,
    __in int cchDest,
    __in_opt LPNLSVERSIONINFO lpVersionInformation,
    __in_opt LPVOID lpReserved,
    __in_opt LPARAM lParam
) {
  if (p_LCMapStringEx != NULL) {
    return GetOriginal(::LCMapStringEx, p_LCMapStringEx)(lpLocaleName, dwMapFlags, lpSrcStr, cchSrc, lpDestStr, cchDest, lpVersionInformation, lpReserved, lParam);
  }
  return ::LCMapStringW(LOCALE_NAME_USER_DEFAULT, dwMapFlags, lpSrcStr, cchSrc, lpDestStr, cchDest);
}
int WINAPI d_GetUserDefaultLocaleName(__out_ecount(cchLocaleName) LPWSTR lpLocaleName, __in int cchLocaleName) {
  if (p_GetUserDefaultLocaleName != NULL) {
    return GetOriginal(::GetUserDefaultLocaleName, p_GetUserDefaultLocaleName)(lpLocaleName, cchLocaleName);
  }
  if (lpLocaleName == NULL || cchLocaleName < 6) {
    return ERROR_INSUFFICIENT_BUFFER;
  }
  ::wcscpy(lpLocaleName, L"ja-JP");
  return 6;
}
int WINAPI d_GetLocaleInfoEx(__in_opt LPCWSTR lpLocaleName, __in LCTYPE LCType, __out_ecount_opt(cchData) LPWSTR lpLCData, __in int cchData) {
  if (p_GetLocaleInfoEx != NULL) {
    return GetOriginal(::GetLocaleInfoEx, p_GetLocaleInfoEx)(lpLocaleName, LCType, lpLCData, cchData);
  }
  return GetLocaleInfoW(LOCALE_USER_DEFAULT, LCType, lpLCData, cchData);
}
BOOL WINAPI d_IsValidLocaleName(__in LPCWSTR lpLocaleName) {
  if (p_IsValidLocaleName != NULL) {
    return GetOriginal(::IsValidLocaleName, p_IsValidLocaleName)(lpLocaleName);
  }
  return IsValidLocale(LOCALE_USER_DEFAULT, LCID_INSTALLED);
}
BOOL WINAPI d_EnumSystemLocalesEx( __in LOCALE_ENUMPROCEX lpLocaleEnumProcEx, __in DWORD dwFlags, __in LPARAM lParam, __in_opt LPVOID lpReserved) {
  if (p_EnumSystemLocalesEx != NULL) {
    return GetOriginal(::EnumSystemLocalesEx, p_EnumSystemLocalesEx)(lpLocaleEnumProcEx, dwFlags, lParam, lpReserved);
  }
  wchar_t * const localeList[] = {
    L"ja-JP", L"jp-JP_radstr"
  };
  const unsigned int flagList[] = {
    LOCALE_SPECIFICDATA | LOCALE_WINDOWS, LOCALE_ALTERNATE_SORTS
  };
  for (unsigned int i = 0; i < _countof(flagList); i++) {
    if ((flagList[i] & dwFlags) != 0) {
      lpLocaleEnumProcEx(localeList[i], flagList[i], lParam);
    }
  }
  return TRUE;
}
int WINAPI d_GetTimeFormatEx(
    __in_opt LPCWSTR lpLocaleName,
    __in DWORD dwFlags,
    __in_opt CONST SYSTEMTIME *lpTime,
    __in_opt LPCWSTR lpFormat,
    __out_ecount_opt(cchTime) LPWSTR lpTimeStr,
    __in int cchTime
) {
  if (p_GetTimeFormatEx != NULL) {
    return GetOriginal(::GetTimeFormatEx, p_GetTimeFormatEx)(lpLocaleName, dwFlags, lpTime, lpFormat, lpTimeStr, cchTime);
  }
  return GetTimeFormatW(LOCALE_USER_DEFAULT, dwFlags, lpTime, lpFormat, lpTimeStr, cchTime);
}
int WINAPI d_GetDateFormatEx(
    __in_opt LPCWSTR lpLocaleName,
    __in DWORD dwFlags,
    __in_opt CONST SYSTEMTIME *lpDate,
    __in_opt LPCWSTR lpFormat,
    __out_ecount_opt(cchDate) LPWSTR lpDateStr,
    __in int cchDate,
    __in_opt LPCWSTR lpCalendar
) {
  if (p_GetDateFormatEx != NULL) {
    return GetOriginal(::GetDateFormatEx, p_GetDateFormatEx)(lpLocaleName, dwFlags, lpDate, lpFormat, lpDateStr, cchDate, lpCalendar);
  }
  return GetDateFormatW(LOCALE_USER_DEFAULT, dwFlags, lpDate, lpFormat, lpDateStr, cchDate);
}
/*
__declspec( naked ) void WINAPI d_FlsAlloc() { _asm{ jmp p_FlsAlloc } }
__declspec( naked ) void WINAPI d_FlsFree() { _asm{ jmp p_FlsFree } }
__declspec( naked ) void WINAPI d_FlsGetValue() { _asm{ jmp p_FlsGetValue } }
__declspec( naked ) void WINAPI d_FlsSetValue() { _asm{ jmp p_FlsSetValue } }
__declspec( naked ) void WINAPI d_CompareStringEx() { _asm{ jmp p_CompareStringEx } }
__declspec( naked ) void WINAPI d_GetTickCount64() { _asm{ jmp p_GetTickCount64 } }
__declspec( naked ) void WINAPI d_InitializeCriticalSectionEx() { _asm{ jmp p_InitializeCriticalSectionEx } }
__declspec( naked ) void WINAPI d_LCMapStringEx() { _asm{ jmp p_LCMapStringEx } }
__declspec( naked ) void WINAPI d_GetUserDefaultLocaleName() { _asm{ jmp p_GetUserDefaultLocaleName } }
__declspec( naked ) void WINAPI d_GetLocaleInfoEx() { _asm{ jmp p_GetLocaleInfoEx } }
__declspec( naked ) void WINAPI d_IsValidLocaleName() { _asm{ jmp p_IsValidLocaleName } }
__declspec( naked ) void WINAPI d_EnumSystemLocalesEx() { _asm{ jmp p_EnumSystemLocalesEx } }
__declspec( naked ) void WINAPI d_GetDateFormatEx() { _asm{ jmp p_GetDateFormatEx } }
__declspec( naked ) void WINAPI d_GetTimeFormatEx() { _asm{ jmp p_GetTimeFormatEx } }*/



FARPROC MyGetProcAddress(HMODULE module, const char * const procName) {
  FARPROC result = ::GetProcAddress(module, procName);
  if (result == NULL) {
  }
  return result;
}

BOOL APIENTRY DllMain(HANDLE , DWORD ul_reason_for_call, LPVOID) {
	switch(ul_reason_for_call) {
		case DLL_PROCESS_ATTACH: {
			h_original = ::LoadLibrary("kernel32.dll");
			if(h_original == NULL) {
				return FALSE;
			}
			p_BaseThreadInitThunk = MyGetProcAddress(h_original, "BaseThreadInitThunk");
			p_InterlockedPushListSList = MyGetProcAddress(h_original, "InterlockedPushListSList");
			p_AcquireSRWLockExclusive = MyGetProcAddress(h_original, "AcquireSRWLockExclusive");
			p_AcquireSRWLockShared = MyGetProcAddress(h_original, "AcquireSRWLockShared");
			p_ActivateActCtx = MyGetProcAddress(h_original, "ActivateActCtx");
			p_ActivateActCtxWorker = MyGetProcAddress(h_original, "ActivateActCtxWorker");
			p_AddAtomA = MyGetProcAddress(h_original, "AddAtomA");
			p_AddAtomW = MyGetProcAddress(h_original, "AddAtomW");
			p_AddConsoleAliasA = MyGetProcAddress(h_original, "AddConsoleAliasA");
			p_AddConsoleAliasW = MyGetProcAddress(h_original, "AddConsoleAliasW");
			p_AddDllDirectory = MyGetProcAddress(h_original, "AddDllDirectory");
			p_AddIntegrityLabelToBoundaryDescriptor = MyGetProcAddress(h_original, "AddIntegrityLabelToBoundaryDescriptor");
			p_AddLocalAlternateComputerNameA = MyGetProcAddress(h_original, "AddLocalAlternateComputerNameA");
			p_AddLocalAlternateComputerNameW = MyGetProcAddress(h_original, "AddLocalAlternateComputerNameW");
			p_AddRefActCtx = MyGetProcAddress(h_original, "AddRefActCtx");
			p_AddRefActCtxWorker = MyGetProcAddress(h_original, "AddRefActCtxWorker");
			p_AddSIDToBoundaryDescriptor = MyGetProcAddress(h_original, "AddSIDToBoundaryDescriptor");
			p_AddSecureMemoryCacheCallback = MyGetProcAddress(h_original, "AddSecureMemoryCacheCallback");
			p_AddVectoredContinueHandler = MyGetProcAddress(h_original, "AddVectoredContinueHandler");
			p_AddVectoredExceptionHandler = MyGetProcAddress(h_original, "AddVectoredExceptionHandler");
			p_AdjustCalendarDate = MyGetProcAddress(h_original, "AdjustCalendarDate");
			p_AllocConsole = MyGetProcAddress(h_original, "AllocConsole");
			p_AllocateUserPhysicalPages = MyGetProcAddress(h_original, "AllocateUserPhysicalPages");
			p_AllocateUserPhysicalPagesNuma = MyGetProcAddress(h_original, "AllocateUserPhysicalPagesNuma");
			p_AppContainerDeriveSidFromMoniker = MyGetProcAddress(h_original, "AppContainerDeriveSidFromMoniker");
			p_AppContainerFreeMemory = MyGetProcAddress(h_original, "AppContainerFreeMemory");
			p_AppContainerLookupDisplayNameMrtReference = MyGetProcAddress(h_original, "AppContainerLookupDisplayNameMrtReference");
			p_AppContainerLookupMoniker = MyGetProcAddress(h_original, "AppContainerLookupMoniker");
			p_AppContainerRegisterSid = MyGetProcAddress(h_original, "AppContainerRegisterSid");
			p_AppContainerUnregisterSid = MyGetProcAddress(h_original, "AppContainerUnregisterSid");
			p_AppXFreeMemory = MyGetProcAddress(h_original, "AppXFreeMemory");
			p_AppXGetApplicationData = MyGetProcAddress(h_original, "AppXGetApplicationData");
			p_AppXGetDevelopmentMode = MyGetProcAddress(h_original, "AppXGetDevelopmentMode");
			p_AppXGetOSMaxVersionTested = MyGetProcAddress(h_original, "AppXGetOSMaxVersionTested");
			p_AppXGetOSMinVersion = MyGetProcAddress(h_original, "AppXGetOSMinVersion");
			p_AppXGetPackageCapabilities = MyGetProcAddress(h_original, "AppXGetPackageCapabilities");
			p_AppXGetPackageSid = MyGetProcAddress(h_original, "AppXGetPackageSid");
			p_AppXGetPackageState = MyGetProcAddress(h_original, "AppXGetPackageState");
			p_AppXLookupDisplayName = MyGetProcAddress(h_original, "AppXLookupDisplayName");
			p_AppXLookupMoniker = MyGetProcAddress(h_original, "AppXLookupMoniker");
			p_AppXSetPackageState = MyGetProcAddress(h_original, "AppXSetPackageState");
			p_ApplicationRecoveryFinished = MyGetProcAddress(h_original, "ApplicationRecoveryFinished");
			p_ApplicationRecoveryInProgress = MyGetProcAddress(h_original, "ApplicationRecoveryInProgress");
			p_AreFileApisANSI = MyGetProcAddress(h_original, "AreFileApisANSI");
			p_AssignProcessToJobObject = MyGetProcAddress(h_original, "AssignProcessToJobObject");
			p_AttachConsole = MyGetProcAddress(h_original, "AttachConsole");
			p_BackupRead = MyGetProcAddress(h_original, "BackupRead");
			p_BackupSeek = MyGetProcAddress(h_original, "BackupSeek");
			p_BackupWrite = MyGetProcAddress(h_original, "BackupWrite");
			p_BaseCheckAppcompatCache = MyGetProcAddress(h_original, "BaseCheckAppcompatCache");
			p_BaseCheckAppcompatCacheEx = MyGetProcAddress(h_original, "BaseCheckAppcompatCacheEx");
			p_BaseCheckAppcompatCacheExWorker = MyGetProcAddress(h_original, "BaseCheckAppcompatCacheExWorker");
			p_BaseCheckAppcompatCacheWorker = MyGetProcAddress(h_original, "BaseCheckAppcompatCacheWorker");
			p_BaseCheckElevation = MyGetProcAddress(h_original, "BaseCheckElevation");
			p_BaseCheckRunApp = MyGetProcAddress(h_original, "BaseCheckRunApp");
			p_BaseCleanupAppcompatCacheSupport = MyGetProcAddress(h_original, "BaseCleanupAppcompatCacheSupport");
			p_BaseCleanupAppcompatCacheSupportWorker = MyGetProcAddress(h_original, "BaseCleanupAppcompatCacheSupportWorker");
			p_BaseDestroyVDMEnvironment = MyGetProcAddress(h_original, "BaseDestroyVDMEnvironment");
			p_BaseDllReadWriteIniFile = MyGetProcAddress(h_original, "BaseDllReadWriteIniFile");
			p_BaseDumpAppcompatCache = MyGetProcAddress(h_original, "BaseDumpAppcompatCache");
			p_BaseDumpAppcompatCacheWorker = MyGetProcAddress(h_original, "BaseDumpAppcompatCacheWorker");
			p_BaseElevationPostProcessing = MyGetProcAddress(h_original, "BaseElevationPostProcessing");
			p_BaseFlushAppcompatCache = MyGetProcAddress(h_original, "BaseFlushAppcompatCache");
			p_BaseFlushAppcompatCacheWorker = MyGetProcAddress(h_original, "BaseFlushAppcompatCacheWorker");
			p_BaseFormatObjectAttributes = MyGetProcAddress(h_original, "BaseFormatObjectAttributes");
			p_BaseFormatTimeOut = MyGetProcAddress(h_original, "BaseFormatTimeOut");
			p_BaseGenerateAppCompatData = MyGetProcAddress(h_original, "BaseGenerateAppCompatData");
			p_BaseGetNamedObjectDirectory = MyGetProcAddress(h_original, "BaseGetNamedObjectDirectory");
			p_BaseInitAppcompatCacheSupport = MyGetProcAddress(h_original, "BaseInitAppcompatCacheSupport");
			p_BaseInitAppcompatCacheSupportWorker = MyGetProcAddress(h_original, "BaseInitAppcompatCacheSupportWorker");
			p_BaseIsAppcompatInfrastructureDisabled = MyGetProcAddress(h_original, "BaseIsAppcompatInfrastructureDisabled");
			p_BaseIsAppcompatInfrastructureDisabledWorker = MyGetProcAddress(h_original, "BaseIsAppcompatInfrastructureDisabledWorker");
			p_BaseIsDosApplication = MyGetProcAddress(h_original, "BaseIsDosApplication");
			p_BaseQueryModuleData = MyGetProcAddress(h_original, "BaseQueryModuleData");
			p_BaseSetLastNTError = MyGetProcAddress(h_original, "BaseSetLastNTError");
			p_BaseUpdateAppcompatCache = MyGetProcAddress(h_original, "BaseUpdateAppcompatCache");
			p_BaseUpdateAppcompatCacheWorker = MyGetProcAddress(h_original, "BaseUpdateAppcompatCacheWorker");
			p_BaseUpdateVDMEntry = MyGetProcAddress(h_original, "BaseUpdateVDMEntry");
			p_BaseVerifyUnicodeString = MyGetProcAddress(h_original, "BaseVerifyUnicodeString");
			p_BaseWriteErrorElevationRequiredEvent = MyGetProcAddress(h_original, "BaseWriteErrorElevationRequiredEvent");
			p_Basep8BitStringToDynamicUnicodeString = MyGetProcAddress(h_original, "Basep8BitStringToDynamicUnicodeString");
			p_BasepAllocateActivationContextActivationBlock = MyGetProcAddress(h_original, "BasepAllocateActivationContextActivationBlock");
			p_BasepAnsiStringToDynamicUnicodeString = MyGetProcAddress(h_original, "BasepAnsiStringToDynamicUnicodeString");
			p_BasepAppCompatHookDLL = MyGetProcAddress(h_original, "BasepAppCompatHookDLL");
			p_BasepAppContainerEnvironmentExtension = MyGetProcAddress(h_original, "BasepAppContainerEnvironmentExtension");
			p_BasepAppXExtension = MyGetProcAddress(h_original, "BasepAppXExtension");
			p_BasepCheckAppCompat = MyGetProcAddress(h_original, "BasepCheckAppCompat");
			p_BasepCheckBadapp = MyGetProcAddress(h_original, "BasepCheckBadapp");
			p_BasepCheckWebBladeHashes = MyGetProcAddress(h_original, "BasepCheckWebBladeHashes");
			p_BasepCheckWinSaferRestrictions = MyGetProcAddress(h_original, "BasepCheckWinSaferRestrictions");
			p_BasepConstructSxsCreateProcessMessage = MyGetProcAddress(h_original, "BasepConstructSxsCreateProcessMessage");
			p_BasepCopyEncryption = MyGetProcAddress(h_original, "BasepCopyEncryption");
			p_BasepFreeActivationContextActivationBlock = MyGetProcAddress(h_original, "BasepFreeActivationContextActivationBlock");
			p_BasepFreeAppCompatData = MyGetProcAddress(h_original, "BasepFreeAppCompatData");
			p_BasepGetAppCompatData = MyGetProcAddress(h_original, "BasepGetAppCompatData");
			p_BasepGetComputerNameFromNtPath = MyGetProcAddress(h_original, "BasepGetComputerNameFromNtPath");
			p_BasepGetExeArchType = MyGetProcAddress(h_original, "BasepGetExeArchType");
			p_BasepIsProcessAllowed = MyGetProcAddress(h_original, "BasepIsProcessAllowed");
			p_BasepMapModuleHandle = MyGetProcAddress(h_original, "BasepMapModuleHandle");
			p_BasepNotifyLoadStringResource = MyGetProcAddress(h_original, "BasepNotifyLoadStringResource");
			p_BasepPostSuccessAppXExtension = MyGetProcAddress(h_original, "BasepPostSuccessAppXExtension");
			p_BasepProcessInvalidImage = MyGetProcAddress(h_original, "BasepProcessInvalidImage");
			p_BasepQueryAppCompat = MyGetProcAddress(h_original, "BasepQueryAppCompat");
			p_BasepReleaseAppXContext = MyGetProcAddress(h_original, "BasepReleaseAppXContext");
			p_BasepReleaseSxsCreateProcessUtilityStruct = MyGetProcAddress(h_original, "BasepReleaseSxsCreateProcessUtilityStruct");
			p_BasepReportFault = MyGetProcAddress(h_original, "BasepReportFault");
			p_BasepSetFileEncryptionCompression = MyGetProcAddress(h_original, "BasepSetFileEncryptionCompression");
			p_Beep = MyGetProcAddress(h_original, "Beep");
			p_BeginUpdateResourceA = MyGetProcAddress(h_original, "BeginUpdateResourceA");
			p_BeginUpdateResourceW = MyGetProcAddress(h_original, "BeginUpdateResourceW");
			p_BindIoCompletionCallback = MyGetProcAddress(h_original, "BindIoCompletionCallback");
			p_BuildCommDCBA = MyGetProcAddress(h_original, "BuildCommDCBA");
			p_BuildCommDCBAndTimeoutsA = MyGetProcAddress(h_original, "BuildCommDCBAndTimeoutsA");
			p_BuildCommDCBAndTimeoutsW = MyGetProcAddress(h_original, "BuildCommDCBAndTimeoutsW");
			p_BuildCommDCBW = MyGetProcAddress(h_original, "BuildCommDCBW");
			p_CallNamedPipeA = MyGetProcAddress(h_original, "CallNamedPipeA");
			p_CallNamedPipeW = MyGetProcAddress(h_original, "CallNamedPipeW");
			p_CallbackMayRunLong = MyGetProcAddress(h_original, "CallbackMayRunLong");
			p_CancelDeviceWakeupRequest = MyGetProcAddress(h_original, "CancelDeviceWakeupRequest");
			p_CancelIo = MyGetProcAddress(h_original, "CancelIo");
			p_CancelIoEx = MyGetProcAddress(h_original, "CancelIoEx");
			p_CancelSynchronousIo = MyGetProcAddress(h_original, "CancelSynchronousIo");
			p_CancelThreadpoolIo = MyGetProcAddress(h_original, "CancelThreadpoolIo");
			p_CancelTimerQueueTimer = MyGetProcAddress(h_original, "CancelTimerQueueTimer");
			p_CancelWaitableTimer = MyGetProcAddress(h_original, "CancelWaitableTimer");
			p_ChangeTimerQueueTimer = MyGetProcAddress(h_original, "ChangeTimerQueueTimer");
			p_CheckAllowDecryptedRemoteDestinationPolicy = MyGetProcAddress(h_original, "CheckAllowDecryptedRemoteDestinationPolicy");
			p_CheckElevation = MyGetProcAddress(h_original, "CheckElevation");
			p_CheckElevationEnabled = MyGetProcAddress(h_original, "CheckElevationEnabled");
			p_CheckForReadOnlyResource = MyGetProcAddress(h_original, "CheckForReadOnlyResource");
			p_CheckForReadOnlyResourceFilter = MyGetProcAddress(h_original, "CheckForReadOnlyResourceFilter");
			p_CheckNameLegalDOS8Dot3A = MyGetProcAddress(h_original, "CheckNameLegalDOS8Dot3A");
			p_CheckNameLegalDOS8Dot3W = MyGetProcAddress(h_original, "CheckNameLegalDOS8Dot3W");
			p_CheckRemoteDebuggerPresent = MyGetProcAddress(h_original, "CheckRemoteDebuggerPresent");
			p_CheckTokenCapability = MyGetProcAddress(h_original, "CheckTokenCapability");
			p_CheckTokenMembershipEx = MyGetProcAddress(h_original, "CheckTokenMembershipEx");
			p_ClearCommBreak = MyGetProcAddress(h_original, "ClearCommBreak");
			p_ClearCommError = MyGetProcAddress(h_original, "ClearCommError");
			p_CloseConsoleHandle = MyGetProcAddress(h_original, "CloseConsoleHandle");
			p_CloseHandle = MyGetProcAddress(h_original, "CloseHandle");
			p_ClosePackageInfo = MyGetProcAddress(h_original, "ClosePackageInfo");
			p_ClosePrivateNamespace = MyGetProcAddress(h_original, "ClosePrivateNamespace");
			p_CloseProfileUserMapping = MyGetProcAddress(h_original, "CloseProfileUserMapping");
			p_CloseState = MyGetProcAddress(h_original, "CloseState");
			p_CloseStateAtom = MyGetProcAddress(h_original, "CloseStateAtom");
			p_CloseStateChangeNotification = MyGetProcAddress(h_original, "CloseStateChangeNotification");
			p_CloseStateContainer = MyGetProcAddress(h_original, "CloseStateContainer");
			p_CloseThreadpool = MyGetProcAddress(h_original, "CloseThreadpool");
			p_CloseThreadpoolCleanupGroup = MyGetProcAddress(h_original, "CloseThreadpoolCleanupGroup");
			p_CloseThreadpoolCleanupGroupMembers = MyGetProcAddress(h_original, "CloseThreadpoolCleanupGroupMembers");
			p_CloseThreadpoolIo = MyGetProcAddress(h_original, "CloseThreadpoolIo");
			p_CloseThreadpoolTimer = MyGetProcAddress(h_original, "CloseThreadpoolTimer");
			p_CloseThreadpoolWait = MyGetProcAddress(h_original, "CloseThreadpoolWait");
			p_CloseThreadpoolWork = MyGetProcAddress(h_original, "CloseThreadpoolWork");
			p_CmdBatNotification = MyGetProcAddress(h_original, "CmdBatNotification");
			p_CommConfigDialogA = MyGetProcAddress(h_original, "CommConfigDialogA");
			p_CommConfigDialogW = MyGetProcAddress(h_original, "CommConfigDialogW");
			p_CommitStateAtom = MyGetProcAddress(h_original, "CommitStateAtom");
			p_CompareCalendarDates = MyGetProcAddress(h_original, "CompareCalendarDates");
			p_CompareFileTime = MyGetProcAddress(h_original, "CompareFileTime");
			p_CompareStringA = MyGetProcAddress(h_original, "CompareStringA");
			p_CompareStringOrdinal = MyGetProcAddress(h_original, "CompareStringOrdinal");
			p_CompareStringW = MyGetProcAddress(h_original, "CompareStringW");
			p_ConnectNamedPipe = MyGetProcAddress(h_original, "ConnectNamedPipe");
			p_ConsoleMenuControl = MyGetProcAddress(h_original, "ConsoleMenuControl");
			p_ContinueDebugEvent = MyGetProcAddress(h_original, "ContinueDebugEvent");
			p_ConvertCalDateTimeToSystemTime = MyGetProcAddress(h_original, "ConvertCalDateTimeToSystemTime");
			p_ConvertDefaultLocale = MyGetProcAddress(h_original, "ConvertDefaultLocale");
			p_ConvertFiberToThread = MyGetProcAddress(h_original, "ConvertFiberToThread");
			p_ConvertNLSDayOfWeekToWin32DayOfWeek = MyGetProcAddress(h_original, "ConvertNLSDayOfWeekToWin32DayOfWeek");
			p_ConvertSystemTimeToCalDateTime = MyGetProcAddress(h_original, "ConvertSystemTimeToCalDateTime");
			p_ConvertThreadToFiber = MyGetProcAddress(h_original, "ConvertThreadToFiber");
			p_ConvertThreadToFiberEx = MyGetProcAddress(h_original, "ConvertThreadToFiberEx");
			p_CopyContext = MyGetProcAddress(h_original, "CopyContext");
			p_CopyFile2 = MyGetProcAddress(h_original, "CopyFile2");
			p_CopyFileA = MyGetProcAddress(h_original, "CopyFileA");
			p_CopyFileExA = MyGetProcAddress(h_original, "CopyFileExA");
			p_CopyFileExW = MyGetProcAddress(h_original, "CopyFileExW");
			p_CopyFileTransactedA = MyGetProcAddress(h_original, "CopyFileTransactedA");
			p_CopyFileTransactedW = MyGetProcAddress(h_original, "CopyFileTransactedW");
			p_CopyFileW = MyGetProcAddress(h_original, "CopyFileW");
			p_CopyLZFile = MyGetProcAddress(h_original, "CopyLZFile");
			p_CreateActCtxA = MyGetProcAddress(h_original, "CreateActCtxA");
			p_CreateActCtxW = MyGetProcAddress(h_original, "CreateActCtxW");
			p_CreateActCtxWWorker = MyGetProcAddress(h_original, "CreateActCtxWWorker");
			p_CreateBoundaryDescriptorA = MyGetProcAddress(h_original, "CreateBoundaryDescriptorA");
			p_CreateBoundaryDescriptorW = MyGetProcAddress(h_original, "CreateBoundaryDescriptorW");
			p_CreateConsoleScreenBuffer = MyGetProcAddress(h_original, "CreateConsoleScreenBuffer");
			p_CreateDirectoryA = MyGetProcAddress(h_original, "CreateDirectoryA");
			p_CreateDirectoryExA = MyGetProcAddress(h_original, "CreateDirectoryExA");
			p_CreateDirectoryExW = MyGetProcAddress(h_original, "CreateDirectoryExW");
			p_CreateDirectoryTransactedA = MyGetProcAddress(h_original, "CreateDirectoryTransactedA");
			p_CreateDirectoryTransactedW = MyGetProcAddress(h_original, "CreateDirectoryTransactedW");
			p_CreateDirectoryW = MyGetProcAddress(h_original, "CreateDirectoryW");
			p_CreateEventA = MyGetProcAddress(h_original, "CreateEventA");
			p_CreateEventExA = MyGetProcAddress(h_original, "CreateEventExA");
			p_CreateEventExW = MyGetProcAddress(h_original, "CreateEventExW");
			p_CreateEventW = MyGetProcAddress(h_original, "CreateEventW");
			p_CreateFiber = MyGetProcAddress(h_original, "CreateFiber");
			p_CreateFiberEx = MyGetProcAddress(h_original, "CreateFiberEx");
			p_CreateFile2 = MyGetProcAddress(h_original, "CreateFile2");
			p_CreateFileA = MyGetProcAddress(h_original, "CreateFileA");
			p_CreateFileMappingA = MyGetProcAddress(h_original, "CreateFileMappingA");
			p_CreateFileMappingNumaA = MyGetProcAddress(h_original, "CreateFileMappingNumaA");
			p_CreateFileMappingNumaW = MyGetProcAddress(h_original, "CreateFileMappingNumaW");
			p_CreateFileMappingW = MyGetProcAddress(h_original, "CreateFileMappingW");
			p_CreateFileTransactedA = MyGetProcAddress(h_original, "CreateFileTransactedA");
			p_CreateFileTransactedW = MyGetProcAddress(h_original, "CreateFileTransactedW");
			p_CreateFileW = MyGetProcAddress(h_original, "CreateFileW");
			p_CreateHardLinkA = MyGetProcAddress(h_original, "CreateHardLinkA");
			p_CreateHardLinkTransactedA = MyGetProcAddress(h_original, "CreateHardLinkTransactedA");
			p_CreateHardLinkTransactedW = MyGetProcAddress(h_original, "CreateHardLinkTransactedW");
			p_CreateHardLinkW = MyGetProcAddress(h_original, "CreateHardLinkW");
			p_CreateIoCompletionPort = MyGetProcAddress(h_original, "CreateIoCompletionPort");
			p_CreateJobObjectA = MyGetProcAddress(h_original, "CreateJobObjectA");
			p_CreateJobObjectW = MyGetProcAddress(h_original, "CreateJobObjectW");
			p_CreateJobSet = MyGetProcAddress(h_original, "CreateJobSet");
			p_CreateMailslotA = MyGetProcAddress(h_original, "CreateMailslotA");
			p_CreateMailslotW = MyGetProcAddress(h_original, "CreateMailslotW");
			p_CreateMemoryResourceNotification = MyGetProcAddress(h_original, "CreateMemoryResourceNotification");
			p_CreateMutexA = MyGetProcAddress(h_original, "CreateMutexA");
			p_CreateMutexExA = MyGetProcAddress(h_original, "CreateMutexExA");
			p_CreateMutexExW = MyGetProcAddress(h_original, "CreateMutexExW");
			p_CreateMutexW = MyGetProcAddress(h_original, "CreateMutexW");
			p_CreateNamedPipeA = MyGetProcAddress(h_original, "CreateNamedPipeA");
			p_CreateNamedPipeW = MyGetProcAddress(h_original, "CreateNamedPipeW");
			p_CreatePipe = MyGetProcAddress(h_original, "CreatePipe");
			p_CreatePrivateNamespaceA = MyGetProcAddress(h_original, "CreatePrivateNamespaceA");
			p_CreatePrivateNamespaceW = MyGetProcAddress(h_original, "CreatePrivateNamespaceW");
			p_CreateProcessA = MyGetProcAddress(h_original, "CreateProcessA");
			p_CreateProcessAsUserW = MyGetProcAddress(h_original, "CreateProcessAsUserW");
			p_CreateProcessInternalA = MyGetProcAddress(h_original, "CreateProcessInternalA");
			p_CreateProcessInternalW = MyGetProcAddress(h_original, "CreateProcessInternalW");
			p_CreateProcessW = MyGetProcAddress(h_original, "CreateProcessW");
			p_CreateRemoteThread = MyGetProcAddress(h_original, "CreateRemoteThread");
			p_CreateRemoteThreadEx = MyGetProcAddress(h_original, "CreateRemoteThreadEx");
			p_CreateSemaphoreA = MyGetProcAddress(h_original, "CreateSemaphoreA");
			p_CreateSemaphoreExA = MyGetProcAddress(h_original, "CreateSemaphoreExA");
			p_CreateSemaphoreExW = MyGetProcAddress(h_original, "CreateSemaphoreExW");
			p_CreateSemaphoreW = MyGetProcAddress(h_original, "CreateSemaphoreW");
			p_CreateSocketHandle = MyGetProcAddress(h_original, "CreateSocketHandle");
			p_CreateStateAtom = MyGetProcAddress(h_original, "CreateStateAtom");
			p_CreateStateChangeNotification = MyGetProcAddress(h_original, "CreateStateChangeNotification");
			p_CreateStateContainer = MyGetProcAddress(h_original, "CreateStateContainer");
			p_CreateStateSubcontainer = MyGetProcAddress(h_original, "CreateStateSubcontainer");
			p_CreateSymbolicLinkA = MyGetProcAddress(h_original, "CreateSymbolicLinkA");
			p_CreateSymbolicLinkTransactedA = MyGetProcAddress(h_original, "CreateSymbolicLinkTransactedA");
			p_CreateSymbolicLinkTransactedW = MyGetProcAddress(h_original, "CreateSymbolicLinkTransactedW");
			p_CreateSymbolicLinkW = MyGetProcAddress(h_original, "CreateSymbolicLinkW");
			p_CreateTapePartition = MyGetProcAddress(h_original, "CreateTapePartition");
			p_CreateThread = MyGetProcAddress(h_original, "CreateThread");
			p_CreateThreadpool = MyGetProcAddress(h_original, "CreateThreadpool");
			p_CreateThreadpoolCleanupGroup = MyGetProcAddress(h_original, "CreateThreadpoolCleanupGroup");
			p_CreateThreadpoolIo = MyGetProcAddress(h_original, "CreateThreadpoolIo");
			p_CreateThreadpoolTimer = MyGetProcAddress(h_original, "CreateThreadpoolTimer");
			p_CreateThreadpoolWait = MyGetProcAddress(h_original, "CreateThreadpoolWait");
			p_CreateThreadpoolWork = MyGetProcAddress(h_original, "CreateThreadpoolWork");
			p_CreateTimerQueue = MyGetProcAddress(h_original, "CreateTimerQueue");
			p_CreateTimerQueueTimer = MyGetProcAddress(h_original, "CreateTimerQueueTimer");
			p_CreateToolhelp32Snapshot = MyGetProcAddress(h_original, "CreateToolhelp32Snapshot");
			p_CreateWaitableTimerA = MyGetProcAddress(h_original, "CreateWaitableTimerA");
			p_CreateWaitableTimerExA = MyGetProcAddress(h_original, "CreateWaitableTimerExA");
			p_CreateWaitableTimerExW = MyGetProcAddress(h_original, "CreateWaitableTimerExW");
			p_CreateWaitableTimerW = MyGetProcAddress(h_original, "CreateWaitableTimerW");
			p_CtrlRoutine = MyGetProcAddress(h_original, "CtrlRoutine");
			p_DeactivateActCtx = MyGetProcAddress(h_original, "DeactivateActCtx");
			p_DeactivateActCtxWorker = MyGetProcAddress(h_original, "DeactivateActCtxWorker");
			p_DebugActiveProcess = MyGetProcAddress(h_original, "DebugActiveProcess");
			p_DebugActiveProcessStop = MyGetProcAddress(h_original, "DebugActiveProcessStop");
			p_DebugBreak = MyGetProcAddress(h_original, "DebugBreak");
			p_DebugBreakProcess = MyGetProcAddress(h_original, "DebugBreakProcess");
			p_DebugSetProcessKillOnExit = MyGetProcAddress(h_original, "DebugSetProcessKillOnExit");
			p_DecodePointer = MyGetProcAddress(h_original, "DecodePointer");
			p_DecodeSystemPointer = MyGetProcAddress(h_original, "DecodeSystemPointer");
			p_DefineDosDeviceA = MyGetProcAddress(h_original, "DefineDosDeviceA");
			p_DefineDosDeviceW = MyGetProcAddress(h_original, "DefineDosDeviceW");
			p_DelayLoadFailureHook = MyGetProcAddress(h_original, "DelayLoadFailureHook");
			p_DeleteAtom = MyGetProcAddress(h_original, "DeleteAtom");
			p_DeleteBoundaryDescriptor = MyGetProcAddress(h_original, "DeleteBoundaryDescriptor");
			p_DeleteCriticalSection = MyGetProcAddress(h_original, "DeleteCriticalSection");
			p_DeleteFiber = MyGetProcAddress(h_original, "DeleteFiber");
			p_DeleteFileA = MyGetProcAddress(h_original, "DeleteFileA");
			p_DeleteFileTransactedA = MyGetProcAddress(h_original, "DeleteFileTransactedA");
			p_DeleteFileTransactedW = MyGetProcAddress(h_original, "DeleteFileTransactedW");
			p_DeleteFileW = MyGetProcAddress(h_original, "DeleteFileW");
			p_DeleteProcThreadAttributeList = MyGetProcAddress(h_original, "DeleteProcThreadAttributeList");
			p_DeleteStateAtomValue = MyGetProcAddress(h_original, "DeleteStateAtomValue");
			p_DeleteStateContainer = MyGetProcAddress(h_original, "DeleteStateContainer");
			p_DeleteStateContainerValue = MyGetProcAddress(h_original, "DeleteStateContainerValue");
			p_DeleteTimerQueue = MyGetProcAddress(h_original, "DeleteTimerQueue");
			p_DeleteTimerQueueEx = MyGetProcAddress(h_original, "DeleteTimerQueueEx");
			p_DeleteTimerQueueTimer = MyGetProcAddress(h_original, "DeleteTimerQueueTimer");
			p_DeleteVolumeMountPointA = MyGetProcAddress(h_original, "DeleteVolumeMountPointA");
			p_DeleteVolumeMountPointW = MyGetProcAddress(h_original, "DeleteVolumeMountPointW");
			p_DeviceIoControl = MyGetProcAddress(h_original, "DeviceIoControl");
			p_DisableThreadLibraryCalls = MyGetProcAddress(h_original, "DisableThreadLibraryCalls");
			p_DisableThreadProfiling = MyGetProcAddress(h_original, "DisableThreadProfiling");
			p_DisassociateCurrentThreadFromCallback = MyGetProcAddress(h_original, "DisassociateCurrentThreadFromCallback");
			p_DisconnectNamedPipe = MyGetProcAddress(h_original, "DisconnectNamedPipe");
			p_DnsHostnameToComputerNameA = MyGetProcAddress(h_original, "DnsHostnameToComputerNameA");
			p_DnsHostnameToComputerNameW = MyGetProcAddress(h_original, "DnsHostnameToComputerNameW");
			p_DosDateTimeToFileTime = MyGetProcAddress(h_original, "DosDateTimeToFileTime");
			p_DosPathToSessionPathA = MyGetProcAddress(h_original, "DosPathToSessionPathA");
			p_DosPathToSessionPathW = MyGetProcAddress(h_original, "DosPathToSessionPathW");
			p_DuplicateConsoleHandle = MyGetProcAddress(h_original, "DuplicateConsoleHandle");
			p_DuplicateEncryptionInfoFileExt = MyGetProcAddress(h_original, "DuplicateEncryptionInfoFileExt");
			p_DuplicateHandle = MyGetProcAddress(h_original, "DuplicateHandle");
			p_DuplicateStateContainerHandle = MyGetProcAddress(h_original, "DuplicateStateContainerHandle");
			p_EnableThreadProfiling = MyGetProcAddress(h_original, "EnableThreadProfiling");
			p_EncodePointer = MyGetProcAddress(h_original, "EncodePointer");
			p_EncodeSystemPointer = MyGetProcAddress(h_original, "EncodeSystemPointer");
			p_EndUpdateResourceA = MyGetProcAddress(h_original, "EndUpdateResourceA");
			p_EndUpdateResourceW = MyGetProcAddress(h_original, "EndUpdateResourceW");
			p_EnterCriticalSection = MyGetProcAddress(h_original, "EnterCriticalSection");
			p_EnumCalendarInfoA = MyGetProcAddress(h_original, "EnumCalendarInfoA");
			p_EnumCalendarInfoExA = MyGetProcAddress(h_original, "EnumCalendarInfoExA");
			p_EnumCalendarInfoExEx = MyGetProcAddress(h_original, "EnumCalendarInfoExEx");
			p_EnumCalendarInfoExW = MyGetProcAddress(h_original, "EnumCalendarInfoExW");
			p_EnumCalendarInfoW = MyGetProcAddress(h_original, "EnumCalendarInfoW");
			p_EnumDateFormatsA = MyGetProcAddress(h_original, "EnumDateFormatsA");
			p_EnumDateFormatsExA = MyGetProcAddress(h_original, "EnumDateFormatsExA");
			p_EnumDateFormatsExEx = MyGetProcAddress(h_original, "EnumDateFormatsExEx");
			p_EnumDateFormatsExW = MyGetProcAddress(h_original, "EnumDateFormatsExW");
			p_EnumDateFormatsW = MyGetProcAddress(h_original, "EnumDateFormatsW");
			p_EnumLanguageGroupLocalesA = MyGetProcAddress(h_original, "EnumLanguageGroupLocalesA");
			p_EnumLanguageGroupLocalesW = MyGetProcAddress(h_original, "EnumLanguageGroupLocalesW");
			p_EnumResourceLanguagesA = MyGetProcAddress(h_original, "EnumResourceLanguagesA");
			p_EnumResourceLanguagesExA = MyGetProcAddress(h_original, "EnumResourceLanguagesExA");
			p_EnumResourceLanguagesExW = MyGetProcAddress(h_original, "EnumResourceLanguagesExW");
			p_EnumResourceLanguagesW = MyGetProcAddress(h_original, "EnumResourceLanguagesW");
			p_EnumResourceNamesA = MyGetProcAddress(h_original, "EnumResourceNamesA");
			p_EnumResourceNamesExA = MyGetProcAddress(h_original, "EnumResourceNamesExA");
			p_EnumResourceNamesExW = MyGetProcAddress(h_original, "EnumResourceNamesExW");
			p_EnumResourceNamesW = MyGetProcAddress(h_original, "EnumResourceNamesW");
			p_EnumResourceTypesA = MyGetProcAddress(h_original, "EnumResourceTypesA");
			p_EnumResourceTypesExA = MyGetProcAddress(h_original, "EnumResourceTypesExA");
			p_EnumResourceTypesExW = MyGetProcAddress(h_original, "EnumResourceTypesExW");
			p_EnumResourceTypesW = MyGetProcAddress(h_original, "EnumResourceTypesW");
			p_EnumSystemCodePagesA = MyGetProcAddress(h_original, "EnumSystemCodePagesA");
			p_EnumSystemCodePagesW = MyGetProcAddress(h_original, "EnumSystemCodePagesW");
			p_EnumSystemFirmwareTables = MyGetProcAddress(h_original, "EnumSystemFirmwareTables");
			p_EnumSystemGeoID = MyGetProcAddress(h_original, "EnumSystemGeoID");
			p_EnumSystemLanguageGroupsA = MyGetProcAddress(h_original, "EnumSystemLanguageGroupsA");
			p_EnumSystemLanguageGroupsW = MyGetProcAddress(h_original, "EnumSystemLanguageGroupsW");
			p_EnumSystemLocalesA = MyGetProcAddress(h_original, "EnumSystemLocalesA");
			p_EnumSystemLocalesW = MyGetProcAddress(h_original, "EnumSystemLocalesW");
			p_EnumTimeFormatsA = MyGetProcAddress(h_original, "EnumTimeFormatsA");
			p_EnumTimeFormatsEx = MyGetProcAddress(h_original, "EnumTimeFormatsEx");
			p_EnumTimeFormatsW = MyGetProcAddress(h_original, "EnumTimeFormatsW");
			p_EnumUILanguagesA = MyGetProcAddress(h_original, "EnumUILanguagesA");
			p_EnumUILanguagesW = MyGetProcAddress(h_original, "EnumUILanguagesW");
			p_EnumerateLocalComputerNamesA = MyGetProcAddress(h_original, "EnumerateLocalComputerNamesA");
			p_EnumerateLocalComputerNamesW = MyGetProcAddress(h_original, "EnumerateLocalComputerNamesW");
			p_EnumerateStateAtomValues = MyGetProcAddress(h_original, "EnumerateStateAtomValues");
			p_EnumerateStateContainerItems = MyGetProcAddress(h_original, "EnumerateStateContainerItems");
			p_EraseTape = MyGetProcAddress(h_original, "EraseTape");
			p_EscapeCommFunction = MyGetProcAddress(h_original, "EscapeCommFunction");
			p_ExitProcess = MyGetProcAddress(h_original, "ExitProcess");
			p_ExitThread = MyGetProcAddress(h_original, "ExitThread");
			p_ExitVDM = MyGetProcAddress(h_original, "ExitVDM");
			p_ExpandEnvironmentStringsA = MyGetProcAddress(h_original, "ExpandEnvironmentStringsA");
			p_ExpandEnvironmentStringsW = MyGetProcAddress(h_original, "ExpandEnvironmentStringsW");
			p_ExpungeConsoleCommandHistoryA = MyGetProcAddress(h_original, "ExpungeConsoleCommandHistoryA");
			p_ExpungeConsoleCommandHistoryW = MyGetProcAddress(h_original, "ExpungeConsoleCommandHistoryW");
			p_FatalAppExitA = MyGetProcAddress(h_original, "FatalAppExitA");
			p_FatalAppExitW = MyGetProcAddress(h_original, "FatalAppExitW");
			p_FatalExit = MyGetProcAddress(h_original, "FatalExit");
			p_FileTimeToDosDateTime = MyGetProcAddress(h_original, "FileTimeToDosDateTime");
			p_FileTimeToLocalFileTime = MyGetProcAddress(h_original, "FileTimeToLocalFileTime");
			p_FileTimeToSystemTime = MyGetProcAddress(h_original, "FileTimeToSystemTime");
			p_FillConsoleOutputAttribute = MyGetProcAddress(h_original, "FillConsoleOutputAttribute");
			p_FillConsoleOutputCharacterA = MyGetProcAddress(h_original, "FillConsoleOutputCharacterA");
			p_FillConsoleOutputCharacterW = MyGetProcAddress(h_original, "FillConsoleOutputCharacterW");
			p_FindActCtxSectionGuid = MyGetProcAddress(h_original, "FindActCtxSectionGuid");
			p_FindActCtxSectionGuidWorker = MyGetProcAddress(h_original, "FindActCtxSectionGuidWorker");
			p_FindActCtxSectionStringA = MyGetProcAddress(h_original, "FindActCtxSectionStringA");
			p_FindActCtxSectionStringW = MyGetProcAddress(h_original, "FindActCtxSectionStringW");
			p_FindActCtxSectionStringWWorker = MyGetProcAddress(h_original, "FindActCtxSectionStringWWorker");
			p_FindAtomA = MyGetProcAddress(h_original, "FindAtomA");
			p_FindAtomW = MyGetProcAddress(h_original, "FindAtomW");
			p_FindClose = MyGetProcAddress(h_original, "FindClose");
			p_FindCloseChangeNotification = MyGetProcAddress(h_original, "FindCloseChangeNotification");
			p_FindFirstChangeNotificationA = MyGetProcAddress(h_original, "FindFirstChangeNotificationA");
			p_FindFirstChangeNotificationW = MyGetProcAddress(h_original, "FindFirstChangeNotificationW");
			p_FindFirstFileA = MyGetProcAddress(h_original, "FindFirstFileA");
			p_FindFirstFileExA = MyGetProcAddress(h_original, "FindFirstFileExA");
			p_FindFirstFileExW = MyGetProcAddress(h_original, "FindFirstFileExW");
			p_FindFirstFileNameTransactedW = MyGetProcAddress(h_original, "FindFirstFileNameTransactedW");
			p_FindFirstFileNameW = MyGetProcAddress(h_original, "FindFirstFileNameW");
			p_FindFirstFileTransactedA = MyGetProcAddress(h_original, "FindFirstFileTransactedA");
			p_FindFirstFileTransactedW = MyGetProcAddress(h_original, "FindFirstFileTransactedW");
			p_FindFirstFileW = MyGetProcAddress(h_original, "FindFirstFileW");
			p_FindFirstStreamTransactedW = MyGetProcAddress(h_original, "FindFirstStreamTransactedW");
			p_FindFirstStreamW = MyGetProcAddress(h_original, "FindFirstStreamW");
			p_FindFirstVolumeA = MyGetProcAddress(h_original, "FindFirstVolumeA");
			p_FindFirstVolumeMountPointA = MyGetProcAddress(h_original, "FindFirstVolumeMountPointA");
			p_FindFirstVolumeMountPointW = MyGetProcAddress(h_original, "FindFirstVolumeMountPointW");
			p_FindFirstVolumeW = MyGetProcAddress(h_original, "FindFirstVolumeW");
			p_FindNLSString = MyGetProcAddress(h_original, "FindNLSString");
			p_FindNLSStringEx = MyGetProcAddress(h_original, "FindNLSStringEx");
			p_FindNextChangeNotification = MyGetProcAddress(h_original, "FindNextChangeNotification");
			p_FindNextFileA = MyGetProcAddress(h_original, "FindNextFileA");
			p_FindNextFileNameW = MyGetProcAddress(h_original, "FindNextFileNameW");
			p_FindNextFileW = MyGetProcAddress(h_original, "FindNextFileW");
			p_FindNextStreamW = MyGetProcAddress(h_original, "FindNextStreamW");
			p_FindNextVolumeA = MyGetProcAddress(h_original, "FindNextVolumeA");
			p_FindNextVolumeMountPointA = MyGetProcAddress(h_original, "FindNextVolumeMountPointA");
			p_FindNextVolumeMountPointW = MyGetProcAddress(h_original, "FindNextVolumeMountPointW");
			p_FindNextVolumeW = MyGetProcAddress(h_original, "FindNextVolumeW");
			p_FindResourceA = MyGetProcAddress(h_original, "FindResourceA");
			p_FindResourceExA = MyGetProcAddress(h_original, "FindResourceExA");
			p_FindResourceExW = MyGetProcAddress(h_original, "FindResourceExW");
			p_FindResourceW = MyGetProcAddress(h_original, "FindResourceW");
			p_FindStringOrdinal = MyGetProcAddress(h_original, "FindStringOrdinal");
			p_FindVolumeClose = MyGetProcAddress(h_original, "FindVolumeClose");
			p_FindVolumeMountPointClose = MyGetProcAddress(h_original, "FindVolumeMountPointClose");
			p_FlushConsoleInputBuffer = MyGetProcAddress(h_original, "FlushConsoleInputBuffer");
			p_FlushFileBuffers = MyGetProcAddress(h_original, "FlushFileBuffers");
			p_FlushInstructionCache = MyGetProcAddress(h_original, "FlushInstructionCache");
			p_FlushProcessWriteBuffers = MyGetProcAddress(h_original, "FlushProcessWriteBuffers");
			p_FlushViewOfFile = MyGetProcAddress(h_original, "FlushViewOfFile");
			p_FoldStringA = MyGetProcAddress(h_original, "FoldStringA");
			p_FoldStringW = MyGetProcAddress(h_original, "FoldStringW");
			p_FormatMessageA = MyGetProcAddress(h_original, "FormatMessageA");
			p_FormatMessageW = MyGetProcAddress(h_original, "FormatMessageW");
			p_FreeConsole = MyGetProcAddress(h_original, "FreeConsole");
			p_FreeEnvironmentStringsA = MyGetProcAddress(h_original, "FreeEnvironmentStringsA");
			p_FreeEnvironmentStringsW = MyGetProcAddress(h_original, "FreeEnvironmentStringsW");
			p_FreeLibrary = MyGetProcAddress(h_original, "FreeLibrary");
			p_FreeLibraryAndExitThread = MyGetProcAddress(h_original, "FreeLibraryAndExitThread");
			p_FreeLibraryWhenCallbackReturns = MyGetProcAddress(h_original, "FreeLibraryWhenCallbackReturns");
			p_FreeResource = MyGetProcAddress(h_original, "FreeResource");
			p_FreeUserPhysicalPages = MyGetProcAddress(h_original, "FreeUserPhysicalPages");
			p_GenerateConsoleCtrlEvent = MyGetProcAddress(h_original, "GenerateConsoleCtrlEvent");
			p_GetACP = MyGetProcAddress(h_original, "GetACP");
			p_GetActiveProcessorCount = MyGetProcAddress(h_original, "GetActiveProcessorCount");
			p_GetActiveProcessorGroupCount = MyGetProcAddress(h_original, "GetActiveProcessorGroupCount");
			p_GetAppContainerAce = MyGetProcAddress(h_original, "GetAppContainerAce");
			p_GetAppContainerNamedObjectPath = MyGetProcAddress(h_original, "GetAppContainerNamedObjectPath");
			p_GetApplicationRecoveryCallback = MyGetProcAddress(h_original, "GetApplicationRecoveryCallback");
			p_GetApplicationRecoveryCallbackWorker = MyGetProcAddress(h_original, "GetApplicationRecoveryCallbackWorker");
			p_GetApplicationRestartSettings = MyGetProcAddress(h_original, "GetApplicationRestartSettings");
			p_GetApplicationRestartSettingsWorker = MyGetProcAddress(h_original, "GetApplicationRestartSettingsWorker");
			p_GetAtomNameA = MyGetProcAddress(h_original, "GetAtomNameA");
			p_GetAtomNameW = MyGetProcAddress(h_original, "GetAtomNameW");
			p_GetBinaryType = MyGetProcAddress(h_original, "GetBinaryType");
			p_GetBinaryTypeA = MyGetProcAddress(h_original, "GetBinaryTypeA");
			p_GetBinaryTypeW = MyGetProcAddress(h_original, "GetBinaryTypeW");
			p_GetCPInfo = MyGetProcAddress(h_original, "GetCPInfo");
			p_GetCPInfoExA = MyGetProcAddress(h_original, "GetCPInfoExA");
			p_GetCPInfoExW = MyGetProcAddress(h_original, "GetCPInfoExW");
			p_GetCachedSigningLevel = MyGetProcAddress(h_original, "GetCachedSigningLevel");
			p_GetCalendarDateFormat = MyGetProcAddress(h_original, "GetCalendarDateFormat");
			p_GetCalendarDateFormatEx = MyGetProcAddress(h_original, "GetCalendarDateFormatEx");
			p_GetCalendarDaysInMonth = MyGetProcAddress(h_original, "GetCalendarDaysInMonth");
			p_GetCalendarDifferenceInDays = MyGetProcAddress(h_original, "GetCalendarDifferenceInDays");
			p_GetCalendarInfoA = MyGetProcAddress(h_original, "GetCalendarInfoA");
			p_GetCalendarInfoEx = MyGetProcAddress(h_original, "GetCalendarInfoEx");
			p_GetCalendarInfoW = MyGetProcAddress(h_original, "GetCalendarInfoW");
			p_GetCalendarMonthsInYear = MyGetProcAddress(h_original, "GetCalendarMonthsInYear");
			p_GetCalendarSupportedDateRange = MyGetProcAddress(h_original, "GetCalendarSupportedDateRange");
			p_GetCalendarWeekNumber = MyGetProcAddress(h_original, "GetCalendarWeekNumber");
			p_GetComPlusPackageInstallStatus = MyGetProcAddress(h_original, "GetComPlusPackageInstallStatus");
			p_GetCommConfig = MyGetProcAddress(h_original, "GetCommConfig");
			p_GetCommMask = MyGetProcAddress(h_original, "GetCommMask");
			p_GetCommModemStatus = MyGetProcAddress(h_original, "GetCommModemStatus");
			p_GetCommProperties = MyGetProcAddress(h_original, "GetCommProperties");
			p_GetCommState = MyGetProcAddress(h_original, "GetCommState");
			p_GetCommTimeouts = MyGetProcAddress(h_original, "GetCommTimeouts");
			p_GetCommandLineA = MyGetProcAddress(h_original, "GetCommandLineA");
			p_GetCommandLineW = MyGetProcAddress(h_original, "GetCommandLineW");
			p_GetCompressedFileSizeA = MyGetProcAddress(h_original, "GetCompressedFileSizeA");
			p_GetCompressedFileSizeTransactedA = MyGetProcAddress(h_original, "GetCompressedFileSizeTransactedA");
			p_GetCompressedFileSizeTransactedW = MyGetProcAddress(h_original, "GetCompressedFileSizeTransactedW");
			p_GetCompressedFileSizeW = MyGetProcAddress(h_original, "GetCompressedFileSizeW");
			p_GetComputerNameA = MyGetProcAddress(h_original, "GetComputerNameA");
			p_GetComputerNameExA = MyGetProcAddress(h_original, "GetComputerNameExA");
			p_GetComputerNameExW = MyGetProcAddress(h_original, "GetComputerNameExW");
			p_GetComputerNameW = MyGetProcAddress(h_original, "GetComputerNameW");
			p_GetConsoleAliasA = MyGetProcAddress(h_original, "GetConsoleAliasA");
			p_GetConsoleAliasExesA = MyGetProcAddress(h_original, "GetConsoleAliasExesA");
			p_GetConsoleAliasExesLengthA = MyGetProcAddress(h_original, "GetConsoleAliasExesLengthA");
			p_GetConsoleAliasExesLengthW = MyGetProcAddress(h_original, "GetConsoleAliasExesLengthW");
			p_GetConsoleAliasExesW = MyGetProcAddress(h_original, "GetConsoleAliasExesW");
			p_GetConsoleAliasW = MyGetProcAddress(h_original, "GetConsoleAliasW");
			p_GetConsoleAliasesA = MyGetProcAddress(h_original, "GetConsoleAliasesA");
			p_GetConsoleAliasesLengthA = MyGetProcAddress(h_original, "GetConsoleAliasesLengthA");
			p_GetConsoleAliasesLengthW = MyGetProcAddress(h_original, "GetConsoleAliasesLengthW");
			p_GetConsoleAliasesW = MyGetProcAddress(h_original, "GetConsoleAliasesW");
			p_GetConsoleCP = MyGetProcAddress(h_original, "GetConsoleCP");
			p_GetConsoleCharType = MyGetProcAddress(h_original, "GetConsoleCharType");
			p_GetConsoleCommandHistoryA = MyGetProcAddress(h_original, "GetConsoleCommandHistoryA");
			p_GetConsoleCommandHistoryLengthA = MyGetProcAddress(h_original, "GetConsoleCommandHistoryLengthA");
			p_GetConsoleCommandHistoryLengthW = MyGetProcAddress(h_original, "GetConsoleCommandHistoryLengthW");
			p_GetConsoleCommandHistoryW = MyGetProcAddress(h_original, "GetConsoleCommandHistoryW");
			p_GetConsoleCursorInfo = MyGetProcAddress(h_original, "GetConsoleCursorInfo");
			p_GetConsoleCursorMode = MyGetProcAddress(h_original, "GetConsoleCursorMode");
			p_GetConsoleDisplayMode = MyGetProcAddress(h_original, "GetConsoleDisplayMode");
			p_GetConsoleFontInfo = MyGetProcAddress(h_original, "GetConsoleFontInfo");
			p_GetConsoleFontSize = MyGetProcAddress(h_original, "GetConsoleFontSize");
			p_GetConsoleHardwareState = MyGetProcAddress(h_original, "GetConsoleHardwareState");
			p_GetConsoleHistoryInfo = MyGetProcAddress(h_original, "GetConsoleHistoryInfo");
			p_GetConsoleInputExeNameA = MyGetProcAddress(h_original, "GetConsoleInputExeNameA");
			p_GetConsoleInputExeNameW = MyGetProcAddress(h_original, "GetConsoleInputExeNameW");
			p_GetConsoleInputWaitHandle = MyGetProcAddress(h_original, "GetConsoleInputWaitHandle");
			p_GetConsoleKeyboardLayoutNameA = MyGetProcAddress(h_original, "GetConsoleKeyboardLayoutNameA");
			p_GetConsoleKeyboardLayoutNameW = MyGetProcAddress(h_original, "GetConsoleKeyboardLayoutNameW");
			p_GetConsoleMode = MyGetProcAddress(h_original, "GetConsoleMode");
			p_GetConsoleNlsMode = MyGetProcAddress(h_original, "GetConsoleNlsMode");
			p_GetConsoleOriginalTitleA = MyGetProcAddress(h_original, "GetConsoleOriginalTitleA");
			p_GetConsoleOriginalTitleW = MyGetProcAddress(h_original, "GetConsoleOriginalTitleW");
			p_GetConsoleOutputCP = MyGetProcAddress(h_original, "GetConsoleOutputCP");
			p_GetConsoleProcessList = MyGetProcAddress(h_original, "GetConsoleProcessList");
			p_GetConsoleScreenBufferInfo = MyGetProcAddress(h_original, "GetConsoleScreenBufferInfo");
			p_GetConsoleScreenBufferInfoEx = MyGetProcAddress(h_original, "GetConsoleScreenBufferInfoEx");
			p_GetConsoleSelectionInfo = MyGetProcAddress(h_original, "GetConsoleSelectionInfo");
			p_GetConsoleTitleA = MyGetProcAddress(h_original, "GetConsoleTitleA");
			p_GetConsoleTitleW = MyGetProcAddress(h_original, "GetConsoleTitleW");
			p_GetConsoleWindow = MyGetProcAddress(h_original, "GetConsoleWindow");
			p_GetCurrencyFormatA = MyGetProcAddress(h_original, "GetCurrencyFormatA");
			p_GetCurrencyFormatEx = MyGetProcAddress(h_original, "GetCurrencyFormatEx");
			p_GetCurrencyFormatW = MyGetProcAddress(h_original, "GetCurrencyFormatW");
			p_GetCurrentActCtx = MyGetProcAddress(h_original, "GetCurrentActCtx");
			p_GetCurrentActCtxWorker = MyGetProcAddress(h_original, "GetCurrentActCtxWorker");
			p_GetCurrentConsoleFont = MyGetProcAddress(h_original, "GetCurrentConsoleFont");
			p_GetCurrentConsoleFontEx = MyGetProcAddress(h_original, "GetCurrentConsoleFontEx");
			p_GetCurrentDirectoryA = MyGetProcAddress(h_original, "GetCurrentDirectoryA");
			p_GetCurrentDirectoryW = MyGetProcAddress(h_original, "GetCurrentDirectoryW");
			p_GetCurrentPackageFamilyName = MyGetProcAddress(h_original, "GetCurrentPackageFamilyName");
			p_GetCurrentPackageFullName = MyGetProcAddress(h_original, "GetCurrentPackageFullName");
			p_GetCurrentPackageId = MyGetProcAddress(h_original, "GetCurrentPackageId");
			p_GetCurrentPackageInfo = MyGetProcAddress(h_original, "GetCurrentPackageInfo");
			p_GetCurrentPackagePath = MyGetProcAddress(h_original, "GetCurrentPackagePath");
			p_GetCurrentProcess = MyGetProcAddress(h_original, "GetCurrentProcess");
			p_GetCurrentProcessId = MyGetProcAddress(h_original, "GetCurrentProcessId");
			p_GetCurrentProcessorNumber = MyGetProcAddress(h_original, "GetCurrentProcessorNumber");
			p_GetCurrentProcessorNumberEx = MyGetProcAddress(h_original, "GetCurrentProcessorNumberEx");
			p_GetCurrentThread = MyGetProcAddress(h_original, "GetCurrentThread");
			p_GetCurrentThreadId = MyGetProcAddress(h_original, "GetCurrentThreadId");
			p_GetCurrentThreadStackLimits = MyGetProcAddress(h_original, "GetCurrentThreadStackLimits");
			p_GetDateFormatA = MyGetProcAddress(h_original, "GetDateFormatA");
			p_GetDateFormatAWorker = MyGetProcAddress(h_original, "GetDateFormatAWorker");
			p_GetDateFormatW = MyGetProcAddress(h_original, "GetDateFormatW");
			p_GetDateFormatWWorker = MyGetProcAddress(h_original, "GetDateFormatWWorker");
			p_GetDefaultCommConfigA = MyGetProcAddress(h_original, "GetDefaultCommConfigA");
			p_GetDefaultCommConfigW = MyGetProcAddress(h_original, "GetDefaultCommConfigW");
			p_GetDevicePowerState = MyGetProcAddress(h_original, "GetDevicePowerState");
			p_GetDiskFreeSpaceA = MyGetProcAddress(h_original, "GetDiskFreeSpaceA");
			p_GetDiskFreeSpaceExA = MyGetProcAddress(h_original, "GetDiskFreeSpaceExA");
			p_GetDiskFreeSpaceExW = MyGetProcAddress(h_original, "GetDiskFreeSpaceExW");
			p_GetDiskFreeSpaceW = MyGetProcAddress(h_original, "GetDiskFreeSpaceW");
			p_GetDllDirectoryA = MyGetProcAddress(h_original, "GetDllDirectoryA");
			p_GetDllDirectoryW = MyGetProcAddress(h_original, "GetDllDirectoryW");
			p_GetDriveTypeA = MyGetProcAddress(h_original, "GetDriveTypeA");
			p_GetDriveTypeW = MyGetProcAddress(h_original, "GetDriveTypeW");
			p_GetDurationFormat = MyGetProcAddress(h_original, "GetDurationFormat");
			p_GetDurationFormatEx = MyGetProcAddress(h_original, "GetDurationFormatEx");
			p_GetDynamicTimeZoneInformation = MyGetProcAddress(h_original, "GetDynamicTimeZoneInformation");
			p_GetEnabledXStateFeatures = MyGetProcAddress(h_original, "GetEnabledXStateFeatures");
			p_GetEnvironmentStrings = MyGetProcAddress(h_original, "GetEnvironmentStrings");
			p_GetEnvironmentStringsA = MyGetProcAddress(h_original, "GetEnvironmentStringsA");
			p_GetEnvironmentStringsW = MyGetProcAddress(h_original, "GetEnvironmentStringsW");
			p_GetEnvironmentVariableA = MyGetProcAddress(h_original, "GetEnvironmentVariableA");
			p_GetEnvironmentVariableW = MyGetProcAddress(h_original, "GetEnvironmentVariableW");
			p_GetEraNameCountedString = MyGetProcAddress(h_original, "GetEraNameCountedString");
			p_GetErrorMode = MyGetProcAddress(h_original, "GetErrorMode");
			p_GetExitCodeProcess = MyGetProcAddress(h_original, "GetExitCodeProcess");
			p_GetExitCodeThread = MyGetProcAddress(h_original, "GetExitCodeThread");
			p_GetExpandedNameA = MyGetProcAddress(h_original, "GetExpandedNameA");
			p_GetExpandedNameW = MyGetProcAddress(h_original, "GetExpandedNameW");
			p_GetFileAttributesA = MyGetProcAddress(h_original, "GetFileAttributesA");
			p_GetFileAttributesExA = MyGetProcAddress(h_original, "GetFileAttributesExA");
			p_GetFileAttributesExW = MyGetProcAddress(h_original, "GetFileAttributesExW");
			p_GetFileAttributesTransactedA = MyGetProcAddress(h_original, "GetFileAttributesTransactedA");
			p_GetFileAttributesTransactedW = MyGetProcAddress(h_original, "GetFileAttributesTransactedW");
			p_GetFileAttributesW = MyGetProcAddress(h_original, "GetFileAttributesW");
			p_GetFileBandwidthReservation = MyGetProcAddress(h_original, "GetFileBandwidthReservation");
			p_GetFileInformationByHandle = MyGetProcAddress(h_original, "GetFileInformationByHandle");
			p_GetFileInformationByHandleEx = MyGetProcAddress(h_original, "GetFileInformationByHandleEx");
			p_GetFileMUIInfo = MyGetProcAddress(h_original, "GetFileMUIInfo");
			p_GetFileMUIPath = MyGetProcAddress(h_original, "GetFileMUIPath");
			p_GetFileSize = MyGetProcAddress(h_original, "GetFileSize");
			p_GetFileSizeEx = MyGetProcAddress(h_original, "GetFileSizeEx");
			p_GetFileTime = MyGetProcAddress(h_original, "GetFileTime");
			p_GetFileType = MyGetProcAddress(h_original, "GetFileType");
			p_GetFinalPathNameByHandleA = MyGetProcAddress(h_original, "GetFinalPathNameByHandleA");
			p_GetFinalPathNameByHandleW = MyGetProcAddress(h_original, "GetFinalPathNameByHandleW");
			p_GetFirmwareEnvironmentVariableA = MyGetProcAddress(h_original, "GetFirmwareEnvironmentVariableA");
			p_GetFirmwareEnvironmentVariableW = MyGetProcAddress(h_original, "GetFirmwareEnvironmentVariableW");
			p_GetFirmwareType = MyGetProcAddress(h_original, "GetFirmwareType");
			p_GetFullPathNameA = MyGetProcAddress(h_original, "GetFullPathNameA");
			p_GetFullPathNameTransactedA = MyGetProcAddress(h_original, "GetFullPathNameTransactedA");
			p_GetFullPathNameTransactedW = MyGetProcAddress(h_original, "GetFullPathNameTransactedW");
			p_GetFullPathNameW = MyGetProcAddress(h_original, "GetFullPathNameW");
			p_GetGeoInfoA = MyGetProcAddress(h_original, "GetGeoInfoA");
			p_GetGeoInfoW = MyGetProcAddress(h_original, "GetGeoInfoW");
			p_GetHandleContext = MyGetProcAddress(h_original, "GetHandleContext");
			p_GetHandleInformation = MyGetProcAddress(h_original, "GetHandleInformation");
			p_GetHivePath = MyGetProcAddress(h_original, "GetHivePath");
			p_GetLargePageMinimum = MyGetProcAddress(h_original, "GetLargePageMinimum");
			p_GetLargestConsoleWindowSize = MyGetProcAddress(h_original, "GetLargestConsoleWindowSize");
			p_GetLastError = MyGetProcAddress(h_original, "GetLastError");
			p_GetLocalTime = MyGetProcAddress(h_original, "GetLocalTime");
			p_GetLocaleInfoA = MyGetProcAddress(h_original, "GetLocaleInfoA");
			p_GetLocaleInfoW = MyGetProcAddress(h_original, "GetLocaleInfoW");
			p_GetLogicalDriveStringsA = MyGetProcAddress(h_original, "GetLogicalDriveStringsA");
			p_GetLogicalDriveStringsW = MyGetProcAddress(h_original, "GetLogicalDriveStringsW");
			p_GetLogicalDrives = MyGetProcAddress(h_original, "GetLogicalDrives");
			p_GetLogicalProcessorInformation = MyGetProcAddress(h_original, "GetLogicalProcessorInformation");
			p_GetLogicalProcessorInformationEx = MyGetProcAddress(h_original, "GetLogicalProcessorInformationEx");
			p_GetLongPathNameA = MyGetProcAddress(h_original, "GetLongPathNameA");
			p_GetLongPathNameTransactedA = MyGetProcAddress(h_original, "GetLongPathNameTransactedA");
			p_GetLongPathNameTransactedW = MyGetProcAddress(h_original, "GetLongPathNameTransactedW");
			p_GetLongPathNameW = MyGetProcAddress(h_original, "GetLongPathNameW");
			p_GetMailslotInfo = MyGetProcAddress(h_original, "GetMailslotInfo");
			p_GetMaximumProcessorCount = MyGetProcAddress(h_original, "GetMaximumProcessorCount");
			p_GetMaximumProcessorGroupCount = MyGetProcAddress(h_original, "GetMaximumProcessorGroupCount");
			p_GetMemoryErrorHandlingCapabilities = MyGetProcAddress(h_original, "GetMemoryErrorHandlingCapabilities");
			p_GetModuleFileNameA = MyGetProcAddress(h_original, "GetModuleFileNameA");
			p_GetModuleFileNameW = MyGetProcAddress(h_original, "GetModuleFileNameW");
			p_GetModuleHandleA = MyGetProcAddress(h_original, "GetModuleHandleA");
			p_GetModuleHandleExA = MyGetProcAddress(h_original, "GetModuleHandleExA");
			p_GetModuleHandleExW = MyGetProcAddress(h_original, "GetModuleHandleExW");
			p_GetModuleHandleW = MyGetProcAddress(h_original, "GetModuleHandleW");
			p_GetNLSVersion = MyGetProcAddress(h_original, "GetNLSVersion");
			p_GetNLSVersionEx = MyGetProcAddress(h_original, "GetNLSVersionEx");
			p_GetNamedPipeAttribute = MyGetProcAddress(h_original, "GetNamedPipeAttribute");
			p_GetNamedPipeClientComputerNameA = MyGetProcAddress(h_original, "GetNamedPipeClientComputerNameA");
			p_GetNamedPipeClientComputerNameW = MyGetProcAddress(h_original, "GetNamedPipeClientComputerNameW");
			p_GetNamedPipeClientProcessId = MyGetProcAddress(h_original, "GetNamedPipeClientProcessId");
			p_GetNamedPipeClientSessionId = MyGetProcAddress(h_original, "GetNamedPipeClientSessionId");
			p_GetNamedPipeHandleStateA = MyGetProcAddress(h_original, "GetNamedPipeHandleStateA");
			p_GetNamedPipeHandleStateW = MyGetProcAddress(h_original, "GetNamedPipeHandleStateW");
			p_GetNamedPipeInfo = MyGetProcAddress(h_original, "GetNamedPipeInfo");
			p_GetNamedPipeServerProcessId = MyGetProcAddress(h_original, "GetNamedPipeServerProcessId");
			p_GetNamedPipeServerSessionId = MyGetProcAddress(h_original, "GetNamedPipeServerSessionId");
			p_GetNativeSystemInfo = MyGetProcAddress(h_original, "GetNativeSystemInfo");
			p_GetNextVDMCommand = MyGetProcAddress(h_original, "GetNextVDMCommand");
			p_GetNumaAvailableMemoryNode = MyGetProcAddress(h_original, "GetNumaAvailableMemoryNode");
			p_GetNumaAvailableMemoryNodeEx = MyGetProcAddress(h_original, "GetNumaAvailableMemoryNodeEx");
			p_GetNumaHighestNodeNumber = MyGetProcAddress(h_original, "GetNumaHighestNodeNumber");
			p_GetNumaNodeNumberFromHandle = MyGetProcAddress(h_original, "GetNumaNodeNumberFromHandle");
			p_GetNumaNodeProcessorMask = MyGetProcAddress(h_original, "GetNumaNodeProcessorMask");
			p_GetNumaNodeProcessorMaskEx = MyGetProcAddress(h_original, "GetNumaNodeProcessorMaskEx");
			p_GetNumaProcessorNode = MyGetProcAddress(h_original, "GetNumaProcessorNode");
			p_GetNumaProcessorNodeEx = MyGetProcAddress(h_original, "GetNumaProcessorNodeEx");
			p_GetNumaProximityNode = MyGetProcAddress(h_original, "GetNumaProximityNode");
			p_GetNumaProximityNodeEx = MyGetProcAddress(h_original, "GetNumaProximityNodeEx");
			p_GetNumberFormatA = MyGetProcAddress(h_original, "GetNumberFormatA");
			p_GetNumberFormatEx = MyGetProcAddress(h_original, "GetNumberFormatEx");
			p_GetNumberFormatW = MyGetProcAddress(h_original, "GetNumberFormatW");
			p_GetNumberOfConsoleFonts = MyGetProcAddress(h_original, "GetNumberOfConsoleFonts");
			p_GetNumberOfConsoleInputEvents = MyGetProcAddress(h_original, "GetNumberOfConsoleInputEvents");
			p_GetNumberOfConsoleMouseButtons = MyGetProcAddress(h_original, "GetNumberOfConsoleMouseButtons");
			p_GetOEMCP = MyGetProcAddress(h_original, "GetOEMCP");
			p_GetOverlappedResult = MyGetProcAddress(h_original, "GetOverlappedResult");
			p_GetOverlappedResultEx = MyGetProcAddress(h_original, "GetOverlappedResultEx");
			p_GetPackageFamilyName = MyGetProcAddress(h_original, "GetPackageFamilyName");
			p_GetPackageFullName = MyGetProcAddress(h_original, "GetPackageFullName");
			p_GetPackageId = MyGetProcAddress(h_original, "GetPackageId");
			p_GetPackageInfo = MyGetProcAddress(h_original, "GetPackageInfo");
			p_GetPackagePath = MyGetProcAddress(h_original, "GetPackagePath");
			p_GetPackagesByPackageFamily = MyGetProcAddress(h_original, "GetPackagesByPackageFamily");
			p_GetPhysicallyInstalledSystemMemory = MyGetProcAddress(h_original, "GetPhysicallyInstalledSystemMemory");
			p_GetPriorityClass = MyGetProcAddress(h_original, "GetPriorityClass");
			p_GetPrivateProfileIntA = MyGetProcAddress(h_original, "GetPrivateProfileIntA");
			p_GetPrivateProfileIntW = MyGetProcAddress(h_original, "GetPrivateProfileIntW");
			p_GetPrivateProfileSectionA = MyGetProcAddress(h_original, "GetPrivateProfileSectionA");
			p_GetPrivateProfileSectionNamesA = MyGetProcAddress(h_original, "GetPrivateProfileSectionNamesA");
			p_GetPrivateProfileSectionNamesW = MyGetProcAddress(h_original, "GetPrivateProfileSectionNamesW");
			p_GetPrivateProfileSectionW = MyGetProcAddress(h_original, "GetPrivateProfileSectionW");
			p_GetPrivateProfileStringA = MyGetProcAddress(h_original, "GetPrivateProfileStringA");
			p_GetPrivateProfileStringW = MyGetProcAddress(h_original, "GetPrivateProfileStringW");
			p_GetPrivateProfileStructA = MyGetProcAddress(h_original, "GetPrivateProfileStructA");
			p_GetPrivateProfileStructW = MyGetProcAddress(h_original, "GetPrivateProfileStructW");
			p_GetProcAddress = MyGetProcAddress(h_original, "GetProcAddress");
			p_GetProcessAffinityMask = MyGetProcAddress(h_original, "GetProcessAffinityMask");
			p_GetProcessDEPPolicy = MyGetProcAddress(h_original, "GetProcessDEPPolicy");
			p_GetProcessGroupAffinity = MyGetProcAddress(h_original, "GetProcessGroupAffinity");
			p_GetProcessHandleCount = MyGetProcAddress(h_original, "GetProcessHandleCount");
			p_GetProcessHeap = MyGetProcAddress(h_original, "GetProcessHeap");
			p_GetProcessHeaps = MyGetProcAddress(h_original, "GetProcessHeaps");
			p_GetProcessId = MyGetProcAddress(h_original, "GetProcessId");
			p_GetProcessIdOfThread = MyGetProcAddress(h_original, "GetProcessIdOfThread");
			p_GetProcessInformation = MyGetProcAddress(h_original, "GetProcessInformation");
			p_GetProcessIoCounters = MyGetProcAddress(h_original, "GetProcessIoCounters");
			p_GetProcessMitigationPolicy = MyGetProcAddress(h_original, "GetProcessMitigationPolicy");
			p_GetProcessPreferredUILanguages = MyGetProcAddress(h_original, "GetProcessPreferredUILanguages");
			p_GetProcessPriorityBoost = MyGetProcAddress(h_original, "GetProcessPriorityBoost");
			p_GetProcessShutdownParameters = MyGetProcAddress(h_original, "GetProcessShutdownParameters");
			p_GetProcessTimes = MyGetProcAddress(h_original, "GetProcessTimes");
			p_GetProcessVersion = MyGetProcAddress(h_original, "GetProcessVersion");
			p_GetProcessWorkingSetSize = MyGetProcAddress(h_original, "GetProcessWorkingSetSize");
			p_GetProcessWorkingSetSizeEx = MyGetProcAddress(h_original, "GetProcessWorkingSetSizeEx");
			p_GetProcessorSystemCycleTime = MyGetProcAddress(h_original, "GetProcessorSystemCycleTime");
			p_GetProductInfo = MyGetProcAddress(h_original, "GetProductInfo");
			p_GetProfileIntA = MyGetProcAddress(h_original, "GetProfileIntA");
			p_GetProfileIntW = MyGetProcAddress(h_original, "GetProfileIntW");
			p_GetProfileSectionA = MyGetProcAddress(h_original, "GetProfileSectionA");
			p_GetProfileSectionW = MyGetProcAddress(h_original, "GetProfileSectionW");
			p_GetProfileStringA = MyGetProcAddress(h_original, "GetProfileStringA");
			p_GetProfileStringW = MyGetProcAddress(h_original, "GetProfileStringW");
			p_GetQueuedCompletionStatus = MyGetProcAddress(h_original, "GetQueuedCompletionStatus");
			p_GetQueuedCompletionStatusEx = MyGetProcAddress(h_original, "GetQueuedCompletionStatusEx");
			p_GetRoamingLastObservedChangeTime = MyGetProcAddress(h_original, "GetRoamingLastObservedChangeTime");
			p_GetShortPathNameA = MyGetProcAddress(h_original, "GetShortPathNameA");
			p_GetShortPathNameW = MyGetProcAddress(h_original, "GetShortPathNameW");
			p_GetStartupInfoA = MyGetProcAddress(h_original, "GetStartupInfoA");
			p_GetStartupInfoW = MyGetProcAddress(h_original, "GetStartupInfoW");
			p_GetStateFolder = MyGetProcAddress(h_original, "GetStateFolder");
			p_GetStateRootFolder = MyGetProcAddress(h_original, "GetStateRootFolder");
			p_GetStateSettingsFolder = MyGetProcAddress(h_original, "GetStateSettingsFolder");
			p_GetStateVersion = MyGetProcAddress(h_original, "GetStateVersion");
			p_GetStdHandle = MyGetProcAddress(h_original, "GetStdHandle");
			p_GetStringScripts = MyGetProcAddress(h_original, "GetStringScripts");
			p_GetStringTypeA = MyGetProcAddress(h_original, "GetStringTypeA");
			p_GetStringTypeExA = MyGetProcAddress(h_original, "GetStringTypeExA");
			p_GetStringTypeExW = MyGetProcAddress(h_original, "GetStringTypeExW");
			p_GetStringTypeW = MyGetProcAddress(h_original, "GetStringTypeW");
			p_GetSystemAppDataFolder = MyGetProcAddress(h_original, "GetSystemAppDataFolder");
			p_GetSystemAppDataKey = MyGetProcAddress(h_original, "GetSystemAppDataKey");
			p_GetSystemDEPPolicy = MyGetProcAddress(h_original, "GetSystemDEPPolicy");
			p_GetSystemDefaultLCID = MyGetProcAddress(h_original, "GetSystemDefaultLCID");
			p_GetSystemDefaultLangID = MyGetProcAddress(h_original, "GetSystemDefaultLangID");
			p_GetSystemDefaultLocaleName = MyGetProcAddress(h_original, "GetSystemDefaultLocaleName");
			p_GetSystemDefaultUILanguage = MyGetProcAddress(h_original, "GetSystemDefaultUILanguage");
			p_GetSystemDirectoryA = MyGetProcAddress(h_original, "GetSystemDirectoryA");
			p_GetSystemDirectoryW = MyGetProcAddress(h_original, "GetSystemDirectoryW");
			p_GetSystemFileCacheSize = MyGetProcAddress(h_original, "GetSystemFileCacheSize");
			p_GetSystemFirmwareTable = MyGetProcAddress(h_original, "GetSystemFirmwareTable");
			p_GetSystemInfo = MyGetProcAddress(h_original, "GetSystemInfo");
			p_GetSystemPowerStatus = MyGetProcAddress(h_original, "GetSystemPowerStatus");
			p_GetSystemPreferredUILanguages = MyGetProcAddress(h_original, "GetSystemPreferredUILanguages");
			p_GetSystemRegistryQuota = MyGetProcAddress(h_original, "GetSystemRegistryQuota");
			p_GetSystemTime = MyGetProcAddress(h_original, "GetSystemTime");
			p_GetSystemTimeAdjustment = MyGetProcAddress(h_original, "GetSystemTimeAdjustment");
			p_GetSystemTimeAsFileTime = MyGetProcAddress(h_original, "GetSystemTimeAsFileTime");
			p_GetSystemTimePreciseAsFileTime = MyGetProcAddress(h_original, "GetSystemTimePreciseAsFileTime");
			p_GetSystemTimes = MyGetProcAddress(h_original, "GetSystemTimes");
			p_GetSystemWindowsDirectoryA = MyGetProcAddress(h_original, "GetSystemWindowsDirectoryA");
			p_GetSystemWindowsDirectoryW = MyGetProcAddress(h_original, "GetSystemWindowsDirectoryW");
			p_GetSystemWow64DirectoryA = MyGetProcAddress(h_original, "GetSystemWow64DirectoryA");
			p_GetSystemWow64DirectoryW = MyGetProcAddress(h_original, "GetSystemWow64DirectoryW");
			p_GetTapeParameters = MyGetProcAddress(h_original, "GetTapeParameters");
			p_GetTapePosition = MyGetProcAddress(h_original, "GetTapePosition");
			p_GetTapeStatus = MyGetProcAddress(h_original, "GetTapeStatus");
			p_GetTempFileNameA = MyGetProcAddress(h_original, "GetTempFileNameA");
			p_GetTempFileNameW = MyGetProcAddress(h_original, "GetTempFileNameW");
			p_GetTempPathA = MyGetProcAddress(h_original, "GetTempPathA");
			p_GetTempPathW = MyGetProcAddress(h_original, "GetTempPathW");
			p_GetThreadContext = MyGetProcAddress(h_original, "GetThreadContext");
			p_GetThreadErrorMode = MyGetProcAddress(h_original, "GetThreadErrorMode");
			p_GetThreadGroupAffinity = MyGetProcAddress(h_original, "GetThreadGroupAffinity");
			p_GetThreadIOPendingFlag = MyGetProcAddress(h_original, "GetThreadIOPendingFlag");
			p_GetThreadId = MyGetProcAddress(h_original, "GetThreadId");
			p_GetThreadIdealProcessorEx = MyGetProcAddress(h_original, "GetThreadIdealProcessorEx");
			p_GetThreadInformation = MyGetProcAddress(h_original, "GetThreadInformation");
			p_GetThreadLocale = MyGetProcAddress(h_original, "GetThreadLocale");
			p_GetThreadPreferredUILanguages = MyGetProcAddress(h_original, "GetThreadPreferredUILanguages");
			p_GetThreadPriority = MyGetProcAddress(h_original, "GetThreadPriority");
			p_GetThreadPriorityBoost = MyGetProcAddress(h_original, "GetThreadPriorityBoost");
			p_GetThreadSelectorEntry = MyGetProcAddress(h_original, "GetThreadSelectorEntry");
			p_GetThreadTimes = MyGetProcAddress(h_original, "GetThreadTimes");
			p_GetThreadUILanguage = MyGetProcAddress(h_original, "GetThreadUILanguage");
			p_GetTickCount = MyGetProcAddress(h_original, "GetTickCount");
			p_GetTimeFormatA = MyGetProcAddress(h_original, "GetTimeFormatA");
			p_GetTimeFormatAWorker = MyGetProcAddress(h_original, "GetTimeFormatAWorker");
			p_GetTimeFormatW = MyGetProcAddress(h_original, "GetTimeFormatW");
			p_GetTimeFormatWWorker = MyGetProcAddress(h_original, "GetTimeFormatWWorker");
			p_GetTimeZoneInformation = MyGetProcAddress(h_original, "GetTimeZoneInformation");
			p_GetTimeZoneInformationForYear = MyGetProcAddress(h_original, "GetTimeZoneInformationForYear");
			p_GetUILanguageInfo = MyGetProcAddress(h_original, "GetUILanguageInfo");
			p_GetUserDefaultLCID = MyGetProcAddress(h_original, "GetUserDefaultLCID");
			p_GetUserDefaultLangID = MyGetProcAddress(h_original, "GetUserDefaultLangID");
			p_GetUserDefaultUILanguage = MyGetProcAddress(h_original, "GetUserDefaultUILanguage");
			p_GetUserGeoID = MyGetProcAddress(h_original, "GetUserGeoID");
			p_GetUserPreferredUILanguages = MyGetProcAddress(h_original, "GetUserPreferredUILanguages");
			p_GetVDMCurrentDirectories = MyGetProcAddress(h_original, "GetVDMCurrentDirectories");
			p_GetVersion = MyGetProcAddress(h_original, "GetVersion");
			p_GetVersionExA = MyGetProcAddress(h_original, "GetVersionExA");
			p_GetVersionExW = MyGetProcAddress(h_original, "GetVersionExW");
			p_GetVolumeInformationA = MyGetProcAddress(h_original, "GetVolumeInformationA");
			p_GetVolumeInformationByHandleW = MyGetProcAddress(h_original, "GetVolumeInformationByHandleW");
			p_GetVolumeInformationW = MyGetProcAddress(h_original, "GetVolumeInformationW");
			p_GetVolumeNameForVolumeMountPointA = MyGetProcAddress(h_original, "GetVolumeNameForVolumeMountPointA");
			p_GetVolumeNameForVolumeMountPointW = MyGetProcAddress(h_original, "GetVolumeNameForVolumeMountPointW");
			p_GetVolumePathNameA = MyGetProcAddress(h_original, "GetVolumePathNameA");
			p_GetVolumePathNameW = MyGetProcAddress(h_original, "GetVolumePathNameW");
			p_GetVolumePathNamesForVolumeNameA = MyGetProcAddress(h_original, "GetVolumePathNamesForVolumeNameA");
			p_GetVolumePathNamesForVolumeNameW = MyGetProcAddress(h_original, "GetVolumePathNamesForVolumeNameW");
			p_GetWindowsDirectoryA = MyGetProcAddress(h_original, "GetWindowsDirectoryA");
			p_GetWindowsDirectoryW = MyGetProcAddress(h_original, "GetWindowsDirectoryW");
			p_GetWriteWatch = MyGetProcAddress(h_original, "GetWriteWatch");
			p_GetXStateFeaturesMask = MyGetProcAddress(h_original, "GetXStateFeaturesMask");
			p_GlobalAddAtomA = MyGetProcAddress(h_original, "GlobalAddAtomA");
			p_GlobalAddAtomExA = MyGetProcAddress(h_original, "GlobalAddAtomExA");
			p_GlobalAddAtomExW = MyGetProcAddress(h_original, "GlobalAddAtomExW");
			p_GlobalAddAtomW = MyGetProcAddress(h_original, "GlobalAddAtomW");
			p_GlobalAlloc = MyGetProcAddress(h_original, "GlobalAlloc");
			p_GlobalCompact = MyGetProcAddress(h_original, "GlobalCompact");
			p_GlobalDeleteAtom = MyGetProcAddress(h_original, "GlobalDeleteAtom");
			p_GlobalFindAtomA = MyGetProcAddress(h_original, "GlobalFindAtomA");
			p_GlobalFindAtomW = MyGetProcAddress(h_original, "GlobalFindAtomW");
			p_GlobalFix = MyGetProcAddress(h_original, "GlobalFix");
			p_GlobalFlags = MyGetProcAddress(h_original, "GlobalFlags");
			p_GlobalFree = MyGetProcAddress(h_original, "GlobalFree");
			p_GlobalGetAtomNameA = MyGetProcAddress(h_original, "GlobalGetAtomNameA");
			p_GlobalGetAtomNameW = MyGetProcAddress(h_original, "GlobalGetAtomNameW");
			p_GlobalHandle = MyGetProcAddress(h_original, "GlobalHandle");
			p_GlobalLock = MyGetProcAddress(h_original, "GlobalLock");
			p_GlobalMemoryStatus = MyGetProcAddress(h_original, "GlobalMemoryStatus");
			p_GlobalMemoryStatusEx = MyGetProcAddress(h_original, "GlobalMemoryStatusEx");
			p_GlobalReAlloc = MyGetProcAddress(h_original, "GlobalReAlloc");
			p_GlobalSize = MyGetProcAddress(h_original, "GlobalSize");
			p_GlobalUnWire = MyGetProcAddress(h_original, "GlobalUnWire");
			p_GlobalUnfix = MyGetProcAddress(h_original, "GlobalUnfix");
			p_GlobalUnlock = MyGetProcAddress(h_original, "GlobalUnlock");
			p_GlobalWire = MyGetProcAddress(h_original, "GlobalWire");
			p_Heap32First = MyGetProcAddress(h_original, "Heap32First");
			p_Heap32ListFirst = MyGetProcAddress(h_original, "Heap32ListFirst");
			p_Heap32ListNext = MyGetProcAddress(h_original, "Heap32ListNext");
			p_Heap32Next = MyGetProcAddress(h_original, "Heap32Next");
			p_HeapAlloc = MyGetProcAddress(h_original, "HeapAlloc");
			p_HeapCompact = MyGetProcAddress(h_original, "HeapCompact");
			p_HeapCreate = MyGetProcAddress(h_original, "HeapCreate");
			p_HeapDestroy = MyGetProcAddress(h_original, "HeapDestroy");
			p_HeapFree = MyGetProcAddress(h_original, "HeapFree");
			p_HeapLock = MyGetProcAddress(h_original, "HeapLock");
			p_HeapQueryInformation = MyGetProcAddress(h_original, "HeapQueryInformation");
			p_HeapReAlloc = MyGetProcAddress(h_original, "HeapReAlloc");
			p_HeapSetInformation = MyGetProcAddress(h_original, "HeapSetInformation");
			p_HeapSize = MyGetProcAddress(h_original, "HeapSize");
			p_HeapSummary = MyGetProcAddress(h_original, "HeapSummary");
			p_HeapUnlock = MyGetProcAddress(h_original, "HeapUnlock");
			p_HeapValidate = MyGetProcAddress(h_original, "HeapValidate");
			p_HeapWalk = MyGetProcAddress(h_original, "HeapWalk");
			p_IdnToAscii = MyGetProcAddress(h_original, "IdnToAscii");
			p_IdnToNameprepUnicode = MyGetProcAddress(h_original, "IdnToNameprepUnicode");
			p_IdnToUnicode = MyGetProcAddress(h_original, "IdnToUnicode");
			p_InitAtomTable = MyGetProcAddress(h_original, "InitAtomTable");
			p_InitOnceBeginInitialize = MyGetProcAddress(h_original, "InitOnceBeginInitialize");
			p_InitOnceComplete = MyGetProcAddress(h_original, "InitOnceComplete");
			p_InitOnceExecuteOnce = MyGetProcAddress(h_original, "InitOnceExecuteOnce");
			p_InitOnceInitialize = MyGetProcAddress(h_original, "InitOnceInitialize");
			p_InitializeConditionVariable = MyGetProcAddress(h_original, "InitializeConditionVariable");
			p_InitializeContext = MyGetProcAddress(h_original, "InitializeContext");
			p_InitializeCriticalSection = MyGetProcAddress(h_original, "InitializeCriticalSection");
			p_InitializeCriticalSectionAndSpinCount = MyGetProcAddress(h_original, "InitializeCriticalSectionAndSpinCount");
			p_InitializeProcThreadAttributeList = MyGetProcAddress(h_original, "InitializeProcThreadAttributeList");
			p_InitializeSListHead = MyGetProcAddress(h_original, "InitializeSListHead");
			p_InitializeSRWLock = MyGetProcAddress(h_original, "InitializeSRWLock");
			p_InterlockedCompareExchange64 = MyGetProcAddress(h_original, "InterlockedCompareExchange64");
			p_InterlockedCompareExchange = MyGetProcAddress(h_original, "InterlockedCompareExchange");
			p_InterlockedDecrement = MyGetProcAddress(h_original, "InterlockedDecrement");
			p_InterlockedExchange = MyGetProcAddress(h_original, "InterlockedExchange");
			p_InterlockedExchangeAdd = MyGetProcAddress(h_original, "InterlockedExchangeAdd");
			p_InterlockedFlushSList = MyGetProcAddress(h_original, "InterlockedFlushSList");
			p_InterlockedIncrement = MyGetProcAddress(h_original, "InterlockedIncrement");
			p_InterlockedPopEntrySList = MyGetProcAddress(h_original, "InterlockedPopEntrySList");
			p_InterlockedPushEntrySList = MyGetProcAddress(h_original, "InterlockedPushEntrySList");
			p_InterlockedPushListSListEx = MyGetProcAddress(h_original, "InterlockedPushListSListEx");
			p_InvalidateConsoleDIBits = MyGetProcAddress(h_original, "InvalidateConsoleDIBits");
			p_IsBadCodePtr = MyGetProcAddress(h_original, "IsBadCodePtr");
			p_IsBadHugeReadPtr = MyGetProcAddress(h_original, "IsBadHugeReadPtr");
			p_IsBadHugeWritePtr = MyGetProcAddress(h_original, "IsBadHugeWritePtr");
			p_IsBadReadPtr = MyGetProcAddress(h_original, "IsBadReadPtr");
			p_IsBadStringPtrA = MyGetProcAddress(h_original, "IsBadStringPtrA");
			p_IsBadStringPtrW = MyGetProcAddress(h_original, "IsBadStringPtrW");
			p_IsBadWritePtr = MyGetProcAddress(h_original, "IsBadWritePtr");
			p_IsCalendarLeapDay = MyGetProcAddress(h_original, "IsCalendarLeapDay");
			p_IsCalendarLeapMonth = MyGetProcAddress(h_original, "IsCalendarLeapMonth");
			p_IsCalendarLeapYear = MyGetProcAddress(h_original, "IsCalendarLeapYear");
			p_IsDBCSLeadByte = MyGetProcAddress(h_original, "IsDBCSLeadByte");
			p_IsDBCSLeadByteEx = MyGetProcAddress(h_original, "IsDBCSLeadByteEx");
			p_IsDebuggerPresent = MyGetProcAddress(h_original, "IsDebuggerPresent");
			p_IsNLSDefinedString = MyGetProcAddress(h_original, "IsNLSDefinedString");
			p_IsNativeVhdBoot = MyGetProcAddress(h_original, "IsNativeVhdBoot");
			p_IsNormalizedString = MyGetProcAddress(h_original, "IsNormalizedString");
			p_IsProcessInJob = MyGetProcAddress(h_original, "IsProcessInJob");
			p_IsProcessorFeaturePresent = MyGetProcAddress(h_original, "IsProcessorFeaturePresent");
			p_IsSystemResumeAutomatic = MyGetProcAddress(h_original, "IsSystemResumeAutomatic");
			p_IsThreadAFiber = MyGetProcAddress(h_original, "IsThreadAFiber");
			p_IsThreadpoolTimerSet = MyGetProcAddress(h_original, "IsThreadpoolTimerSet");
			p_IsValidCalDateTime = MyGetProcAddress(h_original, "IsValidCalDateTime");
			p_IsValidCodePage = MyGetProcAddress(h_original, "IsValidCodePage");
			p_IsValidLanguageGroup = MyGetProcAddress(h_original, "IsValidLanguageGroup");
			p_IsValidLocale = MyGetProcAddress(h_original, "IsValidLocale");
			p_IsValidNLSVersion = MyGetProcAddress(h_original, "IsValidNLSVersion");
			p_IsWow64Process = MyGetProcAddress(h_original, "IsWow64Process");
			p_K32EmptyWorkingSet = MyGetProcAddress(h_original, "K32EmptyWorkingSet");
			p_K32EnumDeviceDrivers = MyGetProcAddress(h_original, "K32EnumDeviceDrivers");
			p_K32EnumPageFilesA = MyGetProcAddress(h_original, "K32EnumPageFilesA");
			p_K32EnumPageFilesW = MyGetProcAddress(h_original, "K32EnumPageFilesW");
			p_K32EnumProcessModules = MyGetProcAddress(h_original, "K32EnumProcessModules");
			p_K32EnumProcessModulesEx = MyGetProcAddress(h_original, "K32EnumProcessModulesEx");
			p_K32EnumProcesses = MyGetProcAddress(h_original, "K32EnumProcesses");
			p_K32GetDeviceDriverBaseNameA = MyGetProcAddress(h_original, "K32GetDeviceDriverBaseNameA");
			p_K32GetDeviceDriverBaseNameW = MyGetProcAddress(h_original, "K32GetDeviceDriverBaseNameW");
			p_K32GetDeviceDriverFileNameA = MyGetProcAddress(h_original, "K32GetDeviceDriverFileNameA");
			p_K32GetDeviceDriverFileNameW = MyGetProcAddress(h_original, "K32GetDeviceDriverFileNameW");
			p_K32GetMappedFileNameA = MyGetProcAddress(h_original, "K32GetMappedFileNameA");
			p_K32GetMappedFileNameW = MyGetProcAddress(h_original, "K32GetMappedFileNameW");
			p_K32GetModuleBaseNameA = MyGetProcAddress(h_original, "K32GetModuleBaseNameA");
			p_K32GetModuleBaseNameW = MyGetProcAddress(h_original, "K32GetModuleBaseNameW");
			p_K32GetModuleFileNameExA = MyGetProcAddress(h_original, "K32GetModuleFileNameExA");
			p_K32GetModuleFileNameExW = MyGetProcAddress(h_original, "K32GetModuleFileNameExW");
			p_K32GetModuleInformation = MyGetProcAddress(h_original, "K32GetModuleInformation");
			p_K32GetPerformanceInfo = MyGetProcAddress(h_original, "K32GetPerformanceInfo");
			p_K32GetProcessImageFileNameA = MyGetProcAddress(h_original, "K32GetProcessImageFileNameA");
			p_K32GetProcessImageFileNameW = MyGetProcAddress(h_original, "K32GetProcessImageFileNameW");
			p_K32GetProcessMemoryInfo = MyGetProcAddress(h_original, "K32GetProcessMemoryInfo");
			p_K32GetWsChanges = MyGetProcAddress(h_original, "K32GetWsChanges");
			p_K32GetWsChangesEx = MyGetProcAddress(h_original, "K32GetWsChangesEx");
			p_K32InitializeProcessForWsWatch = MyGetProcAddress(h_original, "K32InitializeProcessForWsWatch");
			p_K32QueryWorkingSet = MyGetProcAddress(h_original, "K32QueryWorkingSet");
			p_K32QueryWorkingSetEx = MyGetProcAddress(h_original, "K32QueryWorkingSetEx");
			p_LCIDToLocaleName = MyGetProcAddress(h_original, "LCIDToLocaleName");
			p_LCMapStringA = MyGetProcAddress(h_original, "LCMapStringA");
			p_LCMapStringW = MyGetProcAddress(h_original, "LCMapStringW");
			p_LZClose = MyGetProcAddress(h_original, "LZClose");
			p_LZCloseFile = MyGetProcAddress(h_original, "LZCloseFile");
			p_LZCopy = MyGetProcAddress(h_original, "LZCopy");
			p_LZCreateFileW = MyGetProcAddress(h_original, "LZCreateFileW");
			p_LZDone = MyGetProcAddress(h_original, "LZDone");
			p_LZInit = MyGetProcAddress(h_original, "LZInit");
			p_LZOpenFileA = MyGetProcAddress(h_original, "LZOpenFileA");
			p_LZOpenFileW = MyGetProcAddress(h_original, "LZOpenFileW");
			p_LZRead = MyGetProcAddress(h_original, "LZRead");
			p_LZSeek = MyGetProcAddress(h_original, "LZSeek");
			p_LZStart = MyGetProcAddress(h_original, "LZStart");
			p_LeaveCriticalSection = MyGetProcAddress(h_original, "LeaveCriticalSection");
			p_LeaveCriticalSectionWhenCallbackReturns = MyGetProcAddress(h_original, "LeaveCriticalSectionWhenCallbackReturns");
			p_LoadAppInitDlls = MyGetProcAddress(h_original, "LoadAppInitDlls");
			p_LoadLibraryA = MyGetProcAddress(h_original, "LoadLibraryA");
			p_LoadLibraryExA = MyGetProcAddress(h_original, "LoadLibraryExA");
			p_LoadLibraryExW = MyGetProcAddress(h_original, "LoadLibraryExW");
			p_LoadLibraryW = MyGetProcAddress(h_original, "LoadLibraryW");
			p_LoadModule = MyGetProcAddress(h_original, "LoadModule");
			p_LoadPackagedLibrary = MyGetProcAddress(h_original, "LoadPackagedLibrary");
			p_LoadResource = MyGetProcAddress(h_original, "LoadResource");
			p_LoadStringBaseExW = MyGetProcAddress(h_original, "LoadStringBaseExW");
			p_LoadStringBaseW = MyGetProcAddress(h_original, "LoadStringBaseW");
			p_LocalAlloc = MyGetProcAddress(h_original, "LocalAlloc");
			p_LocalCompact = MyGetProcAddress(h_original, "LocalCompact");
			p_LocalFileTimeToFileTime = MyGetProcAddress(h_original, "LocalFileTimeToFileTime");
			p_LocalFlags = MyGetProcAddress(h_original, "LocalFlags");
			p_LocalFree = MyGetProcAddress(h_original, "LocalFree");
			p_LocalHandle = MyGetProcAddress(h_original, "LocalHandle");
			p_LocalLock = MyGetProcAddress(h_original, "LocalLock");
			p_LocalReAlloc = MyGetProcAddress(h_original, "LocalReAlloc");
			p_LocalShrink = MyGetProcAddress(h_original, "LocalShrink");
			p_LocalSize = MyGetProcAddress(h_original, "LocalSize");
			p_LocalUnlock = MyGetProcAddress(h_original, "LocalUnlock");
			p_LocaleNameToLCID = MyGetProcAddress(h_original, "LocaleNameToLCID");
			p_LocateXStateFeature = MyGetProcAddress(h_original, "LocateXStateFeature");
			p_LockFile = MyGetProcAddress(h_original, "LockFile");
			p_LockFileEx = MyGetProcAddress(h_original, "LockFileEx");
			p_LockResource = MyGetProcAddress(h_original, "LockResource");
			p_MapUserPhysicalPages = MyGetProcAddress(h_original, "MapUserPhysicalPages");
			p_MapUserPhysicalPagesScatter = MyGetProcAddress(h_original, "MapUserPhysicalPagesScatter");
			p_MapViewOfFile = MyGetProcAddress(h_original, "MapViewOfFile");
			p_MapViewOfFileEx = MyGetProcAddress(h_original, "MapViewOfFileEx");
			p_MapViewOfFileExNuma = MyGetProcAddress(h_original, "MapViewOfFileExNuma");
			p_Module32First = MyGetProcAddress(h_original, "Module32First");
			p_Module32FirstW = MyGetProcAddress(h_original, "Module32FirstW");
			p_Module32Next = MyGetProcAddress(h_original, "Module32Next");
			p_Module32NextW = MyGetProcAddress(h_original, "Module32NextW");
			p_MoveFileA = MyGetProcAddress(h_original, "MoveFileA");
			p_MoveFileExA = MyGetProcAddress(h_original, "MoveFileExA");
			p_MoveFileExW = MyGetProcAddress(h_original, "MoveFileExW");
			p_MoveFileTransactedA = MyGetProcAddress(h_original, "MoveFileTransactedA");
			p_MoveFileTransactedW = MyGetProcAddress(h_original, "MoveFileTransactedW");
			p_MoveFileW = MyGetProcAddress(h_original, "MoveFileW");
			p_MoveFileWithProgressA = MyGetProcAddress(h_original, "MoveFileWithProgressA");
			p_MoveFileWithProgressW = MyGetProcAddress(h_original, "MoveFileWithProgressW");
			p_MulDiv = MyGetProcAddress(h_original, "MulDiv");
			p_MultiByteToWideChar = MyGetProcAddress(h_original, "MultiByteToWideChar");
			p_NeedCurrentDirectoryForExePathA = MyGetProcAddress(h_original, "NeedCurrentDirectoryForExePathA");
			p_NeedCurrentDirectoryForExePathW = MyGetProcAddress(h_original, "NeedCurrentDirectoryForExePathW");
			p_NlsCheckPolicy = MyGetProcAddress(h_original, "NlsCheckPolicy");
			p_NlsEventDataDescCreate = MyGetProcAddress(h_original, "NlsEventDataDescCreate");
			p_NlsGetCacheUpdateCount = MyGetProcAddress(h_original, "NlsGetCacheUpdateCount");
			p_NlsUpdateLocale = MyGetProcAddress(h_original, "NlsUpdateLocale");
			p_NlsUpdateSystemLocale = MyGetProcAddress(h_original, "NlsUpdateSystemLocale");
			p_NlsWriteEtwEvent = MyGetProcAddress(h_original, "NlsWriteEtwEvent");
			p_NormalizeString = MyGetProcAddress(h_original, "NormalizeString");
			p_NotifyMountMgr = MyGetProcAddress(h_original, "NotifyMountMgr");
			p_NotifyUILanguageChange = MyGetProcAddress(h_original, "NotifyUILanguageChange");
			p_NtVdm64CreateProcessInternalW = MyGetProcAddress(h_original, "NtVdm64CreateProcessInternalW");
			p_OpenConsoleW = MyGetProcAddress(h_original, "OpenConsoleW");
			p_OpenConsoleWStub = MyGetProcAddress(h_original, "OpenConsoleWStub");
			p_OpenEventA = MyGetProcAddress(h_original, "OpenEventA");
			p_OpenEventW = MyGetProcAddress(h_original, "OpenEventW");
			p_OpenFile = MyGetProcAddress(h_original, "OpenFile");
			p_OpenFileById = MyGetProcAddress(h_original, "OpenFileById");
			p_OpenFileMappingA = MyGetProcAddress(h_original, "OpenFileMappingA");
			p_OpenFileMappingW = MyGetProcAddress(h_original, "OpenFileMappingW");
			p_OpenJobObjectA = MyGetProcAddress(h_original, "OpenJobObjectA");
			p_OpenJobObjectW = MyGetProcAddress(h_original, "OpenJobObjectW");
			p_OpenMutexA = MyGetProcAddress(h_original, "OpenMutexA");
			p_OpenMutexW = MyGetProcAddress(h_original, "OpenMutexW");
			p_OpenPackageInfoByFullName = MyGetProcAddress(h_original, "OpenPackageInfoByFullName");
			p_OpenPrivateNamespaceA = MyGetProcAddress(h_original, "OpenPrivateNamespaceA");
			p_OpenPrivateNamespaceW = MyGetProcAddress(h_original, "OpenPrivateNamespaceW");
			p_OpenProcess = MyGetProcAddress(h_original, "OpenProcess");
			p_OpenProcessToken = MyGetProcAddress(h_original, "OpenProcessToken");
			p_OpenProfileUserMapping = MyGetProcAddress(h_original, "OpenProfileUserMapping");
			p_OpenRoamingMutexes = MyGetProcAddress(h_original, "OpenRoamingMutexes");
			p_OpenRoamingNotificationEvent = MyGetProcAddress(h_original, "OpenRoamingNotificationEvent");
			p_OpenSemaphoreA = MyGetProcAddress(h_original, "OpenSemaphoreA");
			p_OpenSemaphoreW = MyGetProcAddress(h_original, "OpenSemaphoreW");
			p_OpenState = MyGetProcAddress(h_original, "OpenState");
			p_OpenStateAtom = MyGetProcAddress(h_original, "OpenStateAtom");
			p_OpenStateExplicit = MyGetProcAddress(h_original, "OpenStateExplicit");
			p_OpenThread = MyGetProcAddress(h_original, "OpenThread");
			p_OpenThreadToken = MyGetProcAddress(h_original, "OpenThreadToken");
			p_OpenWaitableTimerA = MyGetProcAddress(h_original, "OpenWaitableTimerA");
			p_OpenWaitableTimerW = MyGetProcAddress(h_original, "OpenWaitableTimerW");
			p_OutputDebugStringA = MyGetProcAddress(h_original, "OutputDebugStringA");
			p_OutputDebugStringW = MyGetProcAddress(h_original, "OutputDebugStringW");
			p_OverrideRoamingDataModificationTimesInRange = MyGetProcAddress(h_original, "OverrideRoamingDataModificationTimesInRange");
			p_PackageFamilyNameFromFullName = MyGetProcAddress(h_original, "PackageFamilyNameFromFullName");
			p_PackageFamilyNameFromId = MyGetProcAddress(h_original, "PackageFamilyNameFromId");
			p_PackageFullNameFromId = MyGetProcAddress(h_original, "PackageFullNameFromId");
			p_PackageIdFromFullName = MyGetProcAddress(h_original, "PackageIdFromFullName");
			p_PackageNameAndPublisherIdFromFamilyName = MyGetProcAddress(h_original, "PackageNameAndPublisherIdFromFamilyName");
			p_PeekConsoleInputA = MyGetProcAddress(h_original, "PeekConsoleInputA");
			p_PeekConsoleInputW = MyGetProcAddress(h_original, "PeekConsoleInputW");
			p_PeekNamedPipe = MyGetProcAddress(h_original, "PeekNamedPipe");
			p_PostQueuedCompletionStatus = MyGetProcAddress(h_original, "PostQueuedCompletionStatus");
			p_PowerClearRequest = MyGetProcAddress(h_original, "PowerClearRequest");
			p_PowerCreateRequest = MyGetProcAddress(h_original, "PowerCreateRequest");
			p_PowerSetRequest = MyGetProcAddress(h_original, "PowerSetRequest");
			p_PrefetchVirtualMemory = MyGetProcAddress(h_original, "PrefetchVirtualMemory");
			p_PrepareTape = MyGetProcAddress(h_original, "PrepareTape");
			p_PrivCopyFileExW = MyGetProcAddress(h_original, "PrivCopyFileExW");
			p_PrivMoveFileIdentityW = MyGetProcAddress(h_original, "PrivMoveFileIdentityW");
			p_Process32First = MyGetProcAddress(h_original, "Process32First");
			p_Process32FirstW = MyGetProcAddress(h_original, "Process32FirstW");
			p_Process32Next = MyGetProcAddress(h_original, "Process32Next");
			p_Process32NextW = MyGetProcAddress(h_original, "Process32NextW");
			p_ProcessIdToSessionId = MyGetProcAddress(h_original, "ProcessIdToSessionId");
			p_PublishStateChangeNotification = MyGetProcAddress(h_original, "PublishStateChangeNotification");
			p_PulseEvent = MyGetProcAddress(h_original, "PulseEvent");
			p_PurgeComm = MyGetProcAddress(h_original, "PurgeComm");
			p_QueryActCtxSettingsW = MyGetProcAddress(h_original, "QueryActCtxSettingsW");
			p_QueryActCtxSettingsWWorker = MyGetProcAddress(h_original, "QueryActCtxSettingsWWorker");
			p_QueryActCtxW = MyGetProcAddress(h_original, "QueryActCtxW");
			p_QueryActCtxWWorker = MyGetProcAddress(h_original, "QueryActCtxWWorker");
			p_QueryDepthSList = MyGetProcAddress(h_original, "QueryDepthSList");
			p_QueryDosDeviceA = MyGetProcAddress(h_original, "QueryDosDeviceA");
			p_QueryDosDeviceW = MyGetProcAddress(h_original, "QueryDosDeviceW");
			p_QueryFullProcessImageNameA = MyGetProcAddress(h_original, "QueryFullProcessImageNameA");
			p_QueryFullProcessImageNameW = MyGetProcAddress(h_original, "QueryFullProcessImageNameW");
			p_QueryIdleProcessorCycleTime = MyGetProcAddress(h_original, "QueryIdleProcessorCycleTime");
			p_QueryIdleProcessorCycleTimeEx = MyGetProcAddress(h_original, "QueryIdleProcessorCycleTimeEx");
			p_QueryInformationJobObject = MyGetProcAddress(h_original, "QueryInformationJobObject");
			p_QueryMemoryResourceNotification = MyGetProcAddress(h_original, "QueryMemoryResourceNotification");
			p_QueryPerformanceCounter = MyGetProcAddress(h_original, "QueryPerformanceCounter");
			p_QueryPerformanceFrequency = MyGetProcAddress(h_original, "QueryPerformanceFrequency");
			p_QueryProcessAffinityUpdateMode = MyGetProcAddress(h_original, "QueryProcessAffinityUpdateMode");
			p_QueryProcessCycleTime = MyGetProcAddress(h_original, "QueryProcessCycleTime");
			p_QueryStateAtomValueInfo = MyGetProcAddress(h_original, "QueryStateAtomValueInfo");
			p_QueryStateContainerItemInfo = MyGetProcAddress(h_original, "QueryStateContainerItemInfo");
			p_QueryThreadCycleTime = MyGetProcAddress(h_original, "QueryThreadCycleTime");
			p_QueryThreadProfiling = MyGetProcAddress(h_original, "QueryThreadProfiling");
			p_QueryThreadpoolStackInformation = MyGetProcAddress(h_original, "QueryThreadpoolStackInformation");
			p_QueryUnbiasedInterruptTime = MyGetProcAddress(h_original, "QueryUnbiasedInterruptTime");
			p_QueueUserAPC = MyGetProcAddress(h_original, "QueueUserAPC");
			p_QueueUserWorkItem = MyGetProcAddress(h_original, "QueueUserWorkItem");
			p_RaiseException = MyGetProcAddress(h_original, "RaiseException");
			p_RaiseFailFastException = MyGetProcAddress(h_original, "RaiseFailFastException");
			p_RaiseInvalid16BitExeError = MyGetProcAddress(h_original, "RaiseInvalid16BitExeError");
			p_ReOpenFile = MyGetProcAddress(h_original, "ReOpenFile");
			p_ReadConsoleA = MyGetProcAddress(h_original, "ReadConsoleA");
			p_ReadConsoleInputA = MyGetProcAddress(h_original, "ReadConsoleInputA");
			p_ReadConsoleInputExA = MyGetProcAddress(h_original, "ReadConsoleInputExA");
			p_ReadConsoleInputExW = MyGetProcAddress(h_original, "ReadConsoleInputExW");
			p_ReadConsoleInputW = MyGetProcAddress(h_original, "ReadConsoleInputW");
			p_ReadConsoleOutputA = MyGetProcAddress(h_original, "ReadConsoleOutputA");
			p_ReadConsoleOutputAttribute = MyGetProcAddress(h_original, "ReadConsoleOutputAttribute");
			p_ReadConsoleOutputCharacterA = MyGetProcAddress(h_original, "ReadConsoleOutputCharacterA");
			p_ReadConsoleOutputCharacterW = MyGetProcAddress(h_original, "ReadConsoleOutputCharacterW");
			p_ReadConsoleOutputW = MyGetProcAddress(h_original, "ReadConsoleOutputW");
			p_ReadConsoleW = MyGetProcAddress(h_original, "ReadConsoleW");
			p_ReadDirectoryChangesW = MyGetProcAddress(h_original, "ReadDirectoryChangesW");
			p_ReadFile = MyGetProcAddress(h_original, "ReadFile");
			p_ReadFileEx = MyGetProcAddress(h_original, "ReadFileEx");
			p_ReadFileScatter = MyGetProcAddress(h_original, "ReadFileScatter");
			p_ReadProcessMemory = MyGetProcAddress(h_original, "ReadProcessMemory");
			p_ReadStateAtomValue = MyGetProcAddress(h_original, "ReadStateAtomValue");
			p_ReadStateContainerValue = MyGetProcAddress(h_original, "ReadStateContainerValue");
			p_ReadThreadProfilingData = MyGetProcAddress(h_original, "ReadThreadProfilingData");
			p_RegCloseKey = MyGetProcAddress(h_original, "RegCloseKey");
			p_RegCopyTreeW = MyGetProcAddress(h_original, "RegCopyTreeW");
			p_RegCreateKeyExA = MyGetProcAddress(h_original, "RegCreateKeyExA");
			p_RegCreateKeyExW = MyGetProcAddress(h_original, "RegCreateKeyExW");
			p_RegDeleteKeyExA = MyGetProcAddress(h_original, "RegDeleteKeyExA");
			p_RegDeleteKeyExW = MyGetProcAddress(h_original, "RegDeleteKeyExW");
			p_RegDeleteTreeA = MyGetProcAddress(h_original, "RegDeleteTreeA");
			p_RegDeleteTreeW = MyGetProcAddress(h_original, "RegDeleteTreeW");
			p_RegDeleteValueA = MyGetProcAddress(h_original, "RegDeleteValueA");
			p_RegDeleteValueW = MyGetProcAddress(h_original, "RegDeleteValueW");
			p_RegDisablePredefinedCacheEx = MyGetProcAddress(h_original, "RegDisablePredefinedCacheEx");
			p_RegEnumKeyExA = MyGetProcAddress(h_original, "RegEnumKeyExA");
			p_RegEnumKeyExW = MyGetProcAddress(h_original, "RegEnumKeyExW");
			p_RegEnumValueA = MyGetProcAddress(h_original, "RegEnumValueA");
			p_RegEnumValueW = MyGetProcAddress(h_original, "RegEnumValueW");
			p_RegFlushKey = MyGetProcAddress(h_original, "RegFlushKey");
			p_RegGetKeySecurity = MyGetProcAddress(h_original, "RegGetKeySecurity");
			p_RegGetValueA = MyGetProcAddress(h_original, "RegGetValueA");
			p_RegGetValueW = MyGetProcAddress(h_original, "RegGetValueW");
			p_RegLoadKeyA = MyGetProcAddress(h_original, "RegLoadKeyA");
			p_RegLoadKeyW = MyGetProcAddress(h_original, "RegLoadKeyW");
			p_RegLoadMUIStringA = MyGetProcAddress(h_original, "RegLoadMUIStringA");
			p_RegLoadMUIStringW = MyGetProcAddress(h_original, "RegLoadMUIStringW");
			p_RegNotifyChangeKeyValue = MyGetProcAddress(h_original, "RegNotifyChangeKeyValue");
			p_RegOpenCurrentUser = MyGetProcAddress(h_original, "RegOpenCurrentUser");
			p_RegOpenKeyExA = MyGetProcAddress(h_original, "RegOpenKeyExA");
			p_RegOpenKeyExW = MyGetProcAddress(h_original, "RegOpenKeyExW");
			p_RegOpenUserClassesRoot = MyGetProcAddress(h_original, "RegOpenUserClassesRoot");
			p_RegQueryInfoKeyA = MyGetProcAddress(h_original, "RegQueryInfoKeyA");
			p_RegQueryInfoKeyW = MyGetProcAddress(h_original, "RegQueryInfoKeyW");
			p_RegQueryValueExA = MyGetProcAddress(h_original, "RegQueryValueExA");
			p_RegQueryValueExW = MyGetProcAddress(h_original, "RegQueryValueExW");
			p_RegRestoreKeyA = MyGetProcAddress(h_original, "RegRestoreKeyA");
			p_RegRestoreKeyW = MyGetProcAddress(h_original, "RegRestoreKeyW");
			p_RegSaveKeyExA = MyGetProcAddress(h_original, "RegSaveKeyExA");
			p_RegSaveKeyExW = MyGetProcAddress(h_original, "RegSaveKeyExW");
			p_RegSetKeySecurity = MyGetProcAddress(h_original, "RegSetKeySecurity");
			p_RegSetValueExA = MyGetProcAddress(h_original, "RegSetValueExA");
			p_RegSetValueExW = MyGetProcAddress(h_original, "RegSetValueExW");
			p_RegUnLoadKeyA = MyGetProcAddress(h_original, "RegUnLoadKeyA");
			p_RegUnLoadKeyW = MyGetProcAddress(h_original, "RegUnLoadKeyW");
			p_RegisterApplicationRecoveryCallback = MyGetProcAddress(h_original, "RegisterApplicationRecoveryCallback");
			p_RegisterApplicationRestart = MyGetProcAddress(h_original, "RegisterApplicationRestart");
			p_RegisterBadMemoryNotification = MyGetProcAddress(h_original, "RegisterBadMemoryNotification");
			p_RegisterConsoleIME = MyGetProcAddress(h_original, "RegisterConsoleIME");
			p_RegisterConsoleOS2 = MyGetProcAddress(h_original, "RegisterConsoleOS2");
			p_RegisterConsoleVDM = MyGetProcAddress(h_original, "RegisterConsoleVDM");
			p_RegisterStateChangeNotification = MyGetProcAddress(h_original, "RegisterStateChangeNotification");
			p_RegisterWaitForInputIdle = MyGetProcAddress(h_original, "RegisterWaitForInputIdle");
			p_RegisterWaitForSingleObject = MyGetProcAddress(h_original, "RegisterWaitForSingleObject");
			p_RegisterWaitForSingleObjectEx = MyGetProcAddress(h_original, "RegisterWaitForSingleObjectEx");
			p_RegisterWowBaseHandlers = MyGetProcAddress(h_original, "RegisterWowBaseHandlers");
			p_RegisterWowExec = MyGetProcAddress(h_original, "RegisterWowExec");
			p_ReleaseActCtx = MyGetProcAddress(h_original, "ReleaseActCtx");
			p_ReleaseActCtxWorker = MyGetProcAddress(h_original, "ReleaseActCtxWorker");
			p_ReleaseMutex = MyGetProcAddress(h_original, "ReleaseMutex");
			p_ReleaseMutexWhenCallbackReturns = MyGetProcAddress(h_original, "ReleaseMutexWhenCallbackReturns");
			p_ReleaseSRWLockExclusive = MyGetProcAddress(h_original, "ReleaseSRWLockExclusive");
			p_ReleaseSRWLockShared = MyGetProcAddress(h_original, "ReleaseSRWLockShared");
			p_ReleaseSemaphore = MyGetProcAddress(h_original, "ReleaseSemaphore");
			p_ReleaseSemaphoreWhenCallbackReturns = MyGetProcAddress(h_original, "ReleaseSemaphoreWhenCallbackReturns");
			p_RemoveDirectoryA = MyGetProcAddress(h_original, "RemoveDirectoryA");
			p_RemoveDirectoryTransactedA = MyGetProcAddress(h_original, "RemoveDirectoryTransactedA");
			p_RemoveDirectoryTransactedW = MyGetProcAddress(h_original, "RemoveDirectoryTransactedW");
			p_RemoveDirectoryW = MyGetProcAddress(h_original, "RemoveDirectoryW");
			p_RemoveDllDirectory = MyGetProcAddress(h_original, "RemoveDllDirectory");
			p_RemoveLocalAlternateComputerNameA = MyGetProcAddress(h_original, "RemoveLocalAlternateComputerNameA");
			p_RemoveLocalAlternateComputerNameW = MyGetProcAddress(h_original, "RemoveLocalAlternateComputerNameW");
			p_RemoveSecureMemoryCacheCallback = MyGetProcAddress(h_original, "RemoveSecureMemoryCacheCallback");
			p_RemoveVectoredContinueHandler = MyGetProcAddress(h_original, "RemoveVectoredContinueHandler");
			p_RemoveVectoredExceptionHandler = MyGetProcAddress(h_original, "RemoveVectoredExceptionHandler");
			p_ReplaceFile = MyGetProcAddress(h_original, "ReplaceFile");
			p_ReplaceFileA = MyGetProcAddress(h_original, "ReplaceFileA");
			p_ReplaceFileW = MyGetProcAddress(h_original, "ReplaceFileW");
			p_ReplacePartitionUnit = MyGetProcAddress(h_original, "ReplacePartitionUnit");
			p_RequestDeviceWakeup = MyGetProcAddress(h_original, "RequestDeviceWakeup");
			p_RequestWakeupLatency = MyGetProcAddress(h_original, "RequestWakeupLatency");
			p_ResetEvent = MyGetProcAddress(h_original, "ResetEvent");
			p_ResetState = MyGetProcAddress(h_original, "ResetState");
			p_ResetWriteWatch = MyGetProcAddress(h_original, "ResetWriteWatch");
			p_ResolveDelayLoadedAPI = MyGetProcAddress(h_original, "ResolveDelayLoadedAPI");
			p_ResolveDelayLoadsFromDll = MyGetProcAddress(h_original, "ResolveDelayLoadsFromDll");
			p_ResolveLocaleName = MyGetProcAddress(h_original, "ResolveLocaleName");
			p_RestoreLastError = MyGetProcAddress(h_original, "RestoreLastError");
			p_ResumeThread = MyGetProcAddress(h_original, "ResumeThread");
			p_RtlCaptureContext = MyGetProcAddress(h_original, "RtlCaptureContext");
			p_RtlCaptureStackBackTrace = MyGetProcAddress(h_original, "RtlCaptureStackBackTrace");
			p_RtlFillMemory = MyGetProcAddress(h_original, "RtlFillMemory");
			p_RtlMoveMemory = MyGetProcAddress(h_original, "RtlMoveMemory");
			p_RtlUnwind = MyGetProcAddress(h_original, "RtlUnwind");
			p_RtlZeroMemory = MyGetProcAddress(h_original, "RtlZeroMemory");
			p_ScrollConsoleScreenBufferA = MyGetProcAddress(h_original, "ScrollConsoleScreenBufferA");
			p_ScrollConsoleScreenBufferW = MyGetProcAddress(h_original, "ScrollConsoleScreenBufferW");
			p_SearchPathA = MyGetProcAddress(h_original, "SearchPathA");
			p_SearchPathW = MyGetProcAddress(h_original, "SearchPathW");
			p_SetCachedSigningLevel = MyGetProcAddress(h_original, "SetCachedSigningLevel");
			p_SetCalendarInfoA = MyGetProcAddress(h_original, "SetCalendarInfoA");
			p_SetCalendarInfoW = MyGetProcAddress(h_original, "SetCalendarInfoW");
			p_SetComPlusPackageInstallStatus = MyGetProcAddress(h_original, "SetComPlusPackageInstallStatus");
			p_SetCommBreak = MyGetProcAddress(h_original, "SetCommBreak");
			p_SetCommConfig = MyGetProcAddress(h_original, "SetCommConfig");
			p_SetCommMask = MyGetProcAddress(h_original, "SetCommMask");
			p_SetCommState = MyGetProcAddress(h_original, "SetCommState");
			p_SetCommTimeouts = MyGetProcAddress(h_original, "SetCommTimeouts");
			p_SetComputerNameA = MyGetProcAddress(h_original, "SetComputerNameA");
			p_SetComputerNameExA = MyGetProcAddress(h_original, "SetComputerNameExA");
			p_SetComputerNameExW = MyGetProcAddress(h_original, "SetComputerNameExW");
			p_SetComputerNameW = MyGetProcAddress(h_original, "SetComputerNameW");
			p_SetConsoleActiveScreenBuffer = MyGetProcAddress(h_original, "SetConsoleActiveScreenBuffer");
			p_SetConsoleCP = MyGetProcAddress(h_original, "SetConsoleCP");
			p_SetConsoleCtrlHandler = MyGetProcAddress(h_original, "SetConsoleCtrlHandler");
			p_SetConsoleCursor = MyGetProcAddress(h_original, "SetConsoleCursor");
			p_SetConsoleCursorInfo = MyGetProcAddress(h_original, "SetConsoleCursorInfo");
			p_SetConsoleCursorMode = MyGetProcAddress(h_original, "SetConsoleCursorMode");
			p_SetConsoleCursorPosition = MyGetProcAddress(h_original, "SetConsoleCursorPosition");
			p_SetConsoleDisplayMode = MyGetProcAddress(h_original, "SetConsoleDisplayMode");
			p_SetConsoleFont = MyGetProcAddress(h_original, "SetConsoleFont");
			p_SetConsoleHardwareState = MyGetProcAddress(h_original, "SetConsoleHardwareState");
			p_SetConsoleHistoryInfo = MyGetProcAddress(h_original, "SetConsoleHistoryInfo");
			p_SetConsoleIcon = MyGetProcAddress(h_original, "SetConsoleIcon");
			p_SetConsoleInputExeNameA = MyGetProcAddress(h_original, "SetConsoleInputExeNameA");
			p_SetConsoleInputExeNameW = MyGetProcAddress(h_original, "SetConsoleInputExeNameW");
			p_SetConsoleKeyShortcuts = MyGetProcAddress(h_original, "SetConsoleKeyShortcuts");
			p_SetConsoleLocalEUDC = MyGetProcAddress(h_original, "SetConsoleLocalEUDC");
			p_SetConsoleMaximumWindowSize = MyGetProcAddress(h_original, "SetConsoleMaximumWindowSize");
			p_SetConsoleMenuClose = MyGetProcAddress(h_original, "SetConsoleMenuClose");
			p_SetConsoleMode = MyGetProcAddress(h_original, "SetConsoleMode");
			p_SetConsoleNlsMode = MyGetProcAddress(h_original, "SetConsoleNlsMode");
			p_SetConsoleNumberOfCommandsA = MyGetProcAddress(h_original, "SetConsoleNumberOfCommandsA");
			p_SetConsoleNumberOfCommandsW = MyGetProcAddress(h_original, "SetConsoleNumberOfCommandsW");
			p_SetConsoleOS2OemFormat = MyGetProcAddress(h_original, "SetConsoleOS2OemFormat");
			p_SetConsoleOutputCP = MyGetProcAddress(h_original, "SetConsoleOutputCP");
			p_SetConsolePalette = MyGetProcAddress(h_original, "SetConsolePalette");
			p_SetConsoleScreenBufferInfoEx = MyGetProcAddress(h_original, "SetConsoleScreenBufferInfoEx");
			p_SetConsoleScreenBufferSize = MyGetProcAddress(h_original, "SetConsoleScreenBufferSize");
			p_SetConsoleTextAttribute = MyGetProcAddress(h_original, "SetConsoleTextAttribute");
			p_SetConsoleTitleA = MyGetProcAddress(h_original, "SetConsoleTitleA");
			p_SetConsoleTitleW = MyGetProcAddress(h_original, "SetConsoleTitleW");
			p_SetConsoleWindowInfo = MyGetProcAddress(h_original, "SetConsoleWindowInfo");
			p_SetCriticalSectionSpinCount = MyGetProcAddress(h_original, "SetCriticalSectionSpinCount");
			p_SetCurrentConsoleFontEx = MyGetProcAddress(h_original, "SetCurrentConsoleFontEx");
			p_SetCurrentDirectoryA = MyGetProcAddress(h_original, "SetCurrentDirectoryA");
			p_SetCurrentDirectoryW = MyGetProcAddress(h_original, "SetCurrentDirectoryW");
			p_SetDefaultCommConfigA = MyGetProcAddress(h_original, "SetDefaultCommConfigA");
			p_SetDefaultCommConfigW = MyGetProcAddress(h_original, "SetDefaultCommConfigW");
			p_SetDefaultDllDirectories = MyGetProcAddress(h_original, "SetDefaultDllDirectories");
			p_SetDllDirectoryA = MyGetProcAddress(h_original, "SetDllDirectoryA");
			p_SetDllDirectoryW = MyGetProcAddress(h_original, "SetDllDirectoryW");
			p_SetDynamicTimeZoneInformation = MyGetProcAddress(h_original, "SetDynamicTimeZoneInformation");
			p_SetEndOfFile = MyGetProcAddress(h_original, "SetEndOfFile");
			p_SetEnvironmentStringsA = MyGetProcAddress(h_original, "SetEnvironmentStringsA");
			p_SetEnvironmentStringsW = MyGetProcAddress(h_original, "SetEnvironmentStringsW");
			p_SetEnvironmentVariableA = MyGetProcAddress(h_original, "SetEnvironmentVariableA");
			p_SetEnvironmentVariableW = MyGetProcAddress(h_original, "SetEnvironmentVariableW");
			p_SetErrorMode = MyGetProcAddress(h_original, "SetErrorMode");
			p_SetEvent = MyGetProcAddress(h_original, "SetEvent");
			p_SetEventWhenCallbackReturns = MyGetProcAddress(h_original, "SetEventWhenCallbackReturns");
			p_SetFileApisToANSI = MyGetProcAddress(h_original, "SetFileApisToANSI");
			p_SetFileApisToOEM = MyGetProcAddress(h_original, "SetFileApisToOEM");
			p_SetFileAttributesA = MyGetProcAddress(h_original, "SetFileAttributesA");
			p_SetFileAttributesTransactedA = MyGetProcAddress(h_original, "SetFileAttributesTransactedA");
			p_SetFileAttributesTransactedW = MyGetProcAddress(h_original, "SetFileAttributesTransactedW");
			p_SetFileAttributesW = MyGetProcAddress(h_original, "SetFileAttributesW");
			p_SetFileBandwidthReservation = MyGetProcAddress(h_original, "SetFileBandwidthReservation");
			p_SetFileCompletionNotificationModes = MyGetProcAddress(h_original, "SetFileCompletionNotificationModes");
			p_SetFileInformationByHandle = MyGetProcAddress(h_original, "SetFileInformationByHandle");
			p_SetFileIoOverlappedRange = MyGetProcAddress(h_original, "SetFileIoOverlappedRange");
			p_SetFilePointer = MyGetProcAddress(h_original, "SetFilePointer");
			p_SetFilePointerEx = MyGetProcAddress(h_original, "SetFilePointerEx");
			p_SetFileShortNameA = MyGetProcAddress(h_original, "SetFileShortNameA");
			p_SetFileShortNameW = MyGetProcAddress(h_original, "SetFileShortNameW");
			p_SetFileTime = MyGetProcAddress(h_original, "SetFileTime");
			p_SetFileValidData = MyGetProcAddress(h_original, "SetFileValidData");
			p_SetFirmwareEnvironmentVariableA = MyGetProcAddress(h_original, "SetFirmwareEnvironmentVariableA");
			p_SetFirmwareEnvironmentVariableW = MyGetProcAddress(h_original, "SetFirmwareEnvironmentVariableW");
			p_SetHandleContext = MyGetProcAddress(h_original, "SetHandleContext");
			p_SetHandleCount = MyGetProcAddress(h_original, "SetHandleCount");
			p_SetHandleInformation = MyGetProcAddress(h_original, "SetHandleInformation");
			p_SetInformationJobObject = MyGetProcAddress(h_original, "SetInformationJobObject");
			p_SetLastConsoleEventActive = MyGetProcAddress(h_original, "SetLastConsoleEventActive");
			p_SetLastError = MyGetProcAddress(h_original, "SetLastError");
			p_SetLocalPrimaryComputerNameA = MyGetProcAddress(h_original, "SetLocalPrimaryComputerNameA");
			p_SetLocalPrimaryComputerNameW = MyGetProcAddress(h_original, "SetLocalPrimaryComputerNameW");
			p_SetLocalTime = MyGetProcAddress(h_original, "SetLocalTime");
			p_SetLocaleInfoA = MyGetProcAddress(h_original, "SetLocaleInfoA");
			p_SetLocaleInfoW = MyGetProcAddress(h_original, "SetLocaleInfoW");
			p_SetMailslotInfo = MyGetProcAddress(h_original, "SetMailslotInfo");
			p_SetMessageWaitingIndicator = MyGetProcAddress(h_original, "SetMessageWaitingIndicator");
			p_SetNamedPipeAttribute = MyGetProcAddress(h_original, "SetNamedPipeAttribute");
			p_SetNamedPipeHandleState = MyGetProcAddress(h_original, "SetNamedPipeHandleState");
			p_SetPriorityClass = MyGetProcAddress(h_original, "SetPriorityClass");
			p_SetProcessAffinityMask = MyGetProcAddress(h_original, "SetProcessAffinityMask");
			p_SetProcessAffinityUpdateMode = MyGetProcAddress(h_original, "SetProcessAffinityUpdateMode");
			p_SetProcessDEPPolicy = MyGetProcAddress(h_original, "SetProcessDEPPolicy");
			p_SetProcessInformation = MyGetProcAddress(h_original, "SetProcessInformation");
			p_SetProcessMitigationPolicy = MyGetProcAddress(h_original, "SetProcessMitigationPolicy");
			p_SetProcessPreferredUILanguages = MyGetProcAddress(h_original, "SetProcessPreferredUILanguages");
			p_SetProcessPriorityBoost = MyGetProcAddress(h_original, "SetProcessPriorityBoost");
			p_SetProcessShutdownParameters = MyGetProcAddress(h_original, "SetProcessShutdownParameters");
			p_SetProcessWorkingSetSize = MyGetProcAddress(h_original, "SetProcessWorkingSetSize");
			p_SetProcessWorkingSetSizeEx = MyGetProcAddress(h_original, "SetProcessWorkingSetSizeEx");
			p_SetRoamingLastObservedChangeTime = MyGetProcAddress(h_original, "SetRoamingLastObservedChangeTime");
			p_SetSearchPathMode = MyGetProcAddress(h_original, "SetSearchPathMode");
			p_SetStateVersion = MyGetProcAddress(h_original, "SetStateVersion");
			p_SetStdHandle = MyGetProcAddress(h_original, "SetStdHandle");
			p_SetStdHandleEx = MyGetProcAddress(h_original, "SetStdHandleEx");
			p_SetSystemFileCacheSize = MyGetProcAddress(h_original, "SetSystemFileCacheSize");
			p_SetSystemPowerState = MyGetProcAddress(h_original, "SetSystemPowerState");
			p_SetSystemTime = MyGetProcAddress(h_original, "SetSystemTime");
			p_SetSystemTimeAdjustment = MyGetProcAddress(h_original, "SetSystemTimeAdjustment");
			p_SetTapeParameters = MyGetProcAddress(h_original, "SetTapeParameters");
			p_SetTapePosition = MyGetProcAddress(h_original, "SetTapePosition");
			p_SetTermsrvAppInstallMode = MyGetProcAddress(h_original, "SetTermsrvAppInstallMode");
			p_SetThreadAffinityMask = MyGetProcAddress(h_original, "SetThreadAffinityMask");
			p_SetThreadContext = MyGetProcAddress(h_original, "SetThreadContext");
			p_SetThreadErrorMode = MyGetProcAddress(h_original, "SetThreadErrorMode");
			p_SetThreadExecutionState = MyGetProcAddress(h_original, "SetThreadExecutionState");
			p_SetThreadGroupAffinity = MyGetProcAddress(h_original, "SetThreadGroupAffinity");
			p_SetThreadIdealProcessor = MyGetProcAddress(h_original, "SetThreadIdealProcessor");
			p_SetThreadIdealProcessorEx = MyGetProcAddress(h_original, "SetThreadIdealProcessorEx");
			p_SetThreadInformation = MyGetProcAddress(h_original, "SetThreadInformation");
			p_SetThreadLocale = MyGetProcAddress(h_original, "SetThreadLocale");
			p_SetThreadPreferredUILanguages = MyGetProcAddress(h_original, "SetThreadPreferredUILanguages");
			p_SetThreadPriority = MyGetProcAddress(h_original, "SetThreadPriority");
			p_SetThreadPriorityBoost = MyGetProcAddress(h_original, "SetThreadPriorityBoost");
			p_SetThreadStackGuarantee = MyGetProcAddress(h_original, "SetThreadStackGuarantee");
			p_SetThreadToken = MyGetProcAddress(h_original, "SetThreadToken");
			p_SetThreadUILanguage = MyGetProcAddress(h_original, "SetThreadUILanguage");
			p_SetThreadpoolStackInformation = MyGetProcAddress(h_original, "SetThreadpoolStackInformation");
			p_SetThreadpoolThreadMaximum = MyGetProcAddress(h_original, "SetThreadpoolThreadMaximum");
			p_SetThreadpoolThreadMinimum = MyGetProcAddress(h_original, "SetThreadpoolThreadMinimum");
			p_SetThreadpoolTimer = MyGetProcAddress(h_original, "SetThreadpoolTimer");
			p_SetThreadpoolTimerEx = MyGetProcAddress(h_original, "SetThreadpoolTimerEx");
			p_SetThreadpoolWait = MyGetProcAddress(h_original, "SetThreadpoolWait");
			p_SetThreadpoolWaitEx = MyGetProcAddress(h_original, "SetThreadpoolWaitEx");
			p_SetTimeZoneInformation = MyGetProcAddress(h_original, "SetTimeZoneInformation");
			p_SetTimerQueueTimer = MyGetProcAddress(h_original, "SetTimerQueueTimer");
			p_SetUnhandledExceptionFilter = MyGetProcAddress(h_original, "SetUnhandledExceptionFilter");
			p_SetUserGeoID = MyGetProcAddress(h_original, "SetUserGeoID");
			p_SetVDMCurrentDirectories = MyGetProcAddress(h_original, "SetVDMCurrentDirectories");
			p_SetVolumeLabelA = MyGetProcAddress(h_original, "SetVolumeLabelA");
			p_SetVolumeLabelW = MyGetProcAddress(h_original, "SetVolumeLabelW");
			p_SetVolumeMountPointA = MyGetProcAddress(h_original, "SetVolumeMountPointA");
			p_SetVolumeMountPointW = MyGetProcAddress(h_original, "SetVolumeMountPointW");
			p_SetVolumeMountPointWStub = MyGetProcAddress(h_original, "SetVolumeMountPointWStub");
			p_SetWaitableTimer = MyGetProcAddress(h_original, "SetWaitableTimer");
			p_SetWaitableTimerEx = MyGetProcAddress(h_original, "SetWaitableTimerEx");
			p_SetXStateFeaturesMask = MyGetProcAddress(h_original, "SetXStateFeaturesMask");
			p_SetupComm = MyGetProcAddress(h_original, "SetupComm");
			p_ShowConsoleCursor = MyGetProcAddress(h_original, "ShowConsoleCursor");
			p_SignalObjectAndWait = MyGetProcAddress(h_original, "SignalObjectAndWait");
			p_SizeofResource = MyGetProcAddress(h_original, "SizeofResource");
			p_Sleep = MyGetProcAddress(h_original, "Sleep");
			p_SleepConditionVariableCS = MyGetProcAddress(h_original, "SleepConditionVariableCS");
			p_SleepConditionVariableSRW = MyGetProcAddress(h_original, "SleepConditionVariableSRW");
			p_SleepEx = MyGetProcAddress(h_original, "SleepEx");
			p_SortCloseHandle = MyGetProcAddress(h_original, "SortCloseHandle");
			p_SortGetHandle = MyGetProcAddress(h_original, "SortGetHandle");
			p_StartThreadpoolIo = MyGetProcAddress(h_original, "StartThreadpoolIo");
			p_SubmitThreadpoolWork = MyGetProcAddress(h_original, "SubmitThreadpoolWork");
			p_SubscribeStateChangeNotification = MyGetProcAddress(h_original, "SubscribeStateChangeNotification");
			p_SuspendThread = MyGetProcAddress(h_original, "SuspendThread");
			p_SwitchToFiber = MyGetProcAddress(h_original, "SwitchToFiber");
			p_SwitchToThread = MyGetProcAddress(h_original, "SwitchToThread");
			p_SystemTimeToFileTime = MyGetProcAddress(h_original, "SystemTimeToFileTime");
			p_SystemTimeToTzSpecificLocalTime = MyGetProcAddress(h_original, "SystemTimeToTzSpecificLocalTime");
			p_TerminateJobObject = MyGetProcAddress(h_original, "TerminateJobObject");
			p_TerminateProcess = MyGetProcAddress(h_original, "TerminateProcess");
			p_TerminateThread = MyGetProcAddress(h_original, "TerminateThread");
			p_TermsrvAppInstallMode = MyGetProcAddress(h_original, "TermsrvAppInstallMode");
			p_TermsrvConvertSysRootToUserDir = MyGetProcAddress(h_original, "TermsrvConvertSysRootToUserDir");
			p_TermsrvCreateRegEntry = MyGetProcAddress(h_original, "TermsrvCreateRegEntry");
			p_TermsrvDeleteKey = MyGetProcAddress(h_original, "TermsrvDeleteKey");
			p_TermsrvDeleteValue = MyGetProcAddress(h_original, "TermsrvDeleteValue");
			p_TermsrvGetPreSetValue = MyGetProcAddress(h_original, "TermsrvGetPreSetValue");
			p_TermsrvGetWindowsDirectoryA = MyGetProcAddress(h_original, "TermsrvGetWindowsDirectoryA");
			p_TermsrvGetWindowsDirectoryW = MyGetProcAddress(h_original, "TermsrvGetWindowsDirectoryW");
			p_TermsrvOpenRegEntry = MyGetProcAddress(h_original, "TermsrvOpenRegEntry");
			p_TermsrvOpenUserClasses = MyGetProcAddress(h_original, "TermsrvOpenUserClasses");
			p_TermsrvRestoreKey = MyGetProcAddress(h_original, "TermsrvRestoreKey");
			p_TermsrvSetKeySecurity = MyGetProcAddress(h_original, "TermsrvSetKeySecurity");
			p_TermsrvSetValueKey = MyGetProcAddress(h_original, "TermsrvSetValueKey");
			p_TermsrvSyncUserIniFileExt = MyGetProcAddress(h_original, "TermsrvSyncUserIniFileExt");
			p_Thread32First = MyGetProcAddress(h_original, "Thread32First");
			p_Thread32Next = MyGetProcAddress(h_original, "Thread32Next");
			p_TlsAlloc = MyGetProcAddress(h_original, "TlsAlloc");
			p_TlsFree = MyGetProcAddress(h_original, "TlsFree");
			p_TlsGetValue = MyGetProcAddress(h_original, "TlsGetValue");
			p_TlsSetValue = MyGetProcAddress(h_original, "TlsSetValue");
			p_Toolhelp32ReadProcessMemory = MyGetProcAddress(h_original, "Toolhelp32ReadProcessMemory");
			p_TransactNamedPipe = MyGetProcAddress(h_original, "TransactNamedPipe");
			p_TransmitCommChar = MyGetProcAddress(h_original, "TransmitCommChar");
			p_TryAcquireSRWLockExclusive = MyGetProcAddress(h_original, "TryAcquireSRWLockExclusive");
			p_TryAcquireSRWLockShared = MyGetProcAddress(h_original, "TryAcquireSRWLockShared");
			p_TryEnterCriticalSection = MyGetProcAddress(h_original, "TryEnterCriticalSection");
			p_TrySubmitThreadpoolCallback = MyGetProcAddress(h_original, "TrySubmitThreadpoolCallback");
			p_TzSpecificLocalTimeToSystemTime = MyGetProcAddress(h_original, "TzSpecificLocalTimeToSystemTime");
			p_UTRegister = MyGetProcAddress(h_original, "UTRegister");
			p_UTUnRegister = MyGetProcAddress(h_original, "UTUnRegister");
			p_UnhandledExceptionFilter = MyGetProcAddress(h_original, "UnhandledExceptionFilter");
			p_UnlockFile = MyGetProcAddress(h_original, "UnlockFile");
			p_UnlockFileEx = MyGetProcAddress(h_original, "UnlockFileEx");
			p_UnmapViewOfFile = MyGetProcAddress(h_original, "UnmapViewOfFile");
			p_UnmapViewOfFileEx = MyGetProcAddress(h_original, "UnmapViewOfFileEx");
			p_UnregisterApplicationRecoveryCallback = MyGetProcAddress(h_original, "UnregisterApplicationRecoveryCallback");
			p_UnregisterApplicationRestart = MyGetProcAddress(h_original, "UnregisterApplicationRestart");
			p_UnregisterBadMemoryNotification = MyGetProcAddress(h_original, "UnregisterBadMemoryNotification");
			p_UnregisterConsoleIME = MyGetProcAddress(h_original, "UnregisterConsoleIME");
			p_UnregisterStateChangeNotification = MyGetProcAddress(h_original, "UnregisterStateChangeNotification");
			p_UnregisterWait = MyGetProcAddress(h_original, "UnregisterWait");
			p_UnregisterWaitEx = MyGetProcAddress(h_original, "UnregisterWaitEx");
			p_UnsubscribeStateChangeNotification = MyGetProcAddress(h_original, "UnsubscribeStateChangeNotification");
			p_UpdateCalendarDayOfWeek = MyGetProcAddress(h_original, "UpdateCalendarDayOfWeek");
			p_UpdateProcThreadAttribute = MyGetProcAddress(h_original, "UpdateProcThreadAttribute");
			p_UpdateResourceA = MyGetProcAddress(h_original, "UpdateResourceA");
			p_UpdateResourceW = MyGetProcAddress(h_original, "UpdateResourceW");
			p_VDMConsoleOperation = MyGetProcAddress(h_original, "VDMConsoleOperation");
			p_VDMOperationStarted = MyGetProcAddress(h_original, "VDMOperationStarted");
			p_VerLanguageNameA = MyGetProcAddress(h_original, "VerLanguageNameA");
			p_VerLanguageNameW = MyGetProcAddress(h_original, "VerLanguageNameW");
			p_VerSetConditionMask = MyGetProcAddress(h_original, "VerSetConditionMask");
			p_VerifyConsoleIoHandle = MyGetProcAddress(h_original, "VerifyConsoleIoHandle");
			p_VerifyScripts = MyGetProcAddress(h_original, "VerifyScripts");
			p_VerifyVersionInfoA = MyGetProcAddress(h_original, "VerifyVersionInfoA");
			p_VerifyVersionInfoW = MyGetProcAddress(h_original, "VerifyVersionInfoW");
			p_VirtualAlloc = MyGetProcAddress(h_original, "VirtualAlloc");
			p_VirtualAllocEx = MyGetProcAddress(h_original, "VirtualAllocEx");
			p_VirtualAllocExNuma = MyGetProcAddress(h_original, "VirtualAllocExNuma");
			p_VirtualFree = MyGetProcAddress(h_original, "VirtualFree");
			p_VirtualFreeEx = MyGetProcAddress(h_original, "VirtualFreeEx");
			p_VirtualLock = MyGetProcAddress(h_original, "VirtualLock");
			p_VirtualProtect = MyGetProcAddress(h_original, "VirtualProtect");
			p_VirtualProtectEx = MyGetProcAddress(h_original, "VirtualProtectEx");
			p_VirtualQuery = MyGetProcAddress(h_original, "VirtualQuery");
			p_VirtualQueryEx = MyGetProcAddress(h_original, "VirtualQueryEx");
			p_VirtualUnlock = MyGetProcAddress(h_original, "VirtualUnlock");
			p_WTSGetActiveConsoleSessionId = MyGetProcAddress(h_original, "WTSGetActiveConsoleSessionId");
			p_WaitCommEvent = MyGetProcAddress(h_original, "WaitCommEvent");
			p_WaitForDebugEvent = MyGetProcAddress(h_original, "WaitForDebugEvent");
			p_WaitForMultipleObjects = MyGetProcAddress(h_original, "WaitForMultipleObjects");
			p_WaitForMultipleObjectsEx = MyGetProcAddress(h_original, "WaitForMultipleObjectsEx");
			p_WaitForSingleObject = MyGetProcAddress(h_original, "WaitForSingleObject");
			p_WaitForSingleObjectEx = MyGetProcAddress(h_original, "WaitForSingleObjectEx");
			p_WaitForThreadpoolIoCallbacks = MyGetProcAddress(h_original, "WaitForThreadpoolIoCallbacks");
			p_WaitForThreadpoolTimerCallbacks = MyGetProcAddress(h_original, "WaitForThreadpoolTimerCallbacks");
			p_WaitForThreadpoolWaitCallbacks = MyGetProcAddress(h_original, "WaitForThreadpoolWaitCallbacks");
			p_WaitForThreadpoolWorkCallbacks = MyGetProcAddress(h_original, "WaitForThreadpoolWorkCallbacks");
			p_WaitNamedPipeA = MyGetProcAddress(h_original, "WaitNamedPipeA");
			p_WaitNamedPipeW = MyGetProcAddress(h_original, "WaitNamedPipeW");
			p_WakeAllConditionVariable = MyGetProcAddress(h_original, "WakeAllConditionVariable");
			p_WakeConditionVariable = MyGetProcAddress(h_original, "WakeConditionVariable");
			p_WerGetFlags = MyGetProcAddress(h_original, "WerGetFlags");
			p_WerRegisterFile = MyGetProcAddress(h_original, "WerRegisterFile");
			p_WerRegisterMemoryBlock = MyGetProcAddress(h_original, "WerRegisterMemoryBlock");
			p_WerRegisterMemoryBlockWorker = MyGetProcAddress(h_original, "WerRegisterMemoryBlockWorker");
			p_WerRegisterRuntimeExceptionModule = MyGetProcAddress(h_original, "WerRegisterRuntimeExceptionModule");
			p_WerSetFlags = MyGetProcAddress(h_original, "WerSetFlags");
			p_WerUnregisterFile = MyGetProcAddress(h_original, "WerUnregisterFile");
			p_WerUnregisterMemoryBlock = MyGetProcAddress(h_original, "WerUnregisterMemoryBlock");
			p_WerUnregisterMemoryBlockWorker = MyGetProcAddress(h_original, "WerUnregisterMemoryBlockWorker");
			p_WerUnregisterRuntimeExceptionModule = MyGetProcAddress(h_original, "WerUnregisterRuntimeExceptionModule");
			p_WerpCleanupMessageMapping = MyGetProcAddress(h_original, "WerpCleanupMessageMapping");
			p_WerpGetDebugger = MyGetProcAddress(h_original, "WerpGetDebugger");
			p_WerpInitiateRemoteRecovery = MyGetProcAddress(h_original, "WerpInitiateRemoteRecovery");
			p_WerpLaunchAeDebug = MyGetProcAddress(h_original, "WerpLaunchAeDebug");
			p_WerpNotifyLoadStringResource = MyGetProcAddress(h_original, "WerpNotifyLoadStringResource");
			p_WerpNotifyLoadStringResourceEx = MyGetProcAddress(h_original, "WerpNotifyLoadStringResourceEx");
			p_WerpNotifyLoadStringResourceWorker = MyGetProcAddress(h_original, "WerpNotifyLoadStringResourceWorker");
			p_WerpNotifyUseStringResource = MyGetProcAddress(h_original, "WerpNotifyUseStringResource");
			p_WerpNotifyUseStringResourceWorker = MyGetProcAddress(h_original, "WerpNotifyUseStringResourceWorker");
			p_WerpStringLookup = MyGetProcAddress(h_original, "WerpStringLookup");
			p_WideCharToMultiByte = MyGetProcAddress(h_original, "WideCharToMultiByte");
			p_WinExec = MyGetProcAddress(h_original, "WinExec");
			p_Wow64DisableWow64FsRedirection = MyGetProcAddress(h_original, "Wow64DisableWow64FsRedirection");
			p_Wow64EnableWow64FsRedirection = MyGetProcAddress(h_original, "Wow64EnableWow64FsRedirection");
			p_Wow64GetThreadContext = MyGetProcAddress(h_original, "Wow64GetThreadContext");
			p_Wow64GetThreadSelectorEntry = MyGetProcAddress(h_original, "Wow64GetThreadSelectorEntry");
			p_Wow64RevertWow64FsRedirection = MyGetProcAddress(h_original, "Wow64RevertWow64FsRedirection");
			p_Wow64SetThreadContext = MyGetProcAddress(h_original, "Wow64SetThreadContext");
			p_Wow64SuspendThread = MyGetProcAddress(h_original, "Wow64SuspendThread");
			p_WriteConsoleA = MyGetProcAddress(h_original, "WriteConsoleA");
			p_WriteConsoleInputA = MyGetProcAddress(h_original, "WriteConsoleInputA");
			p_WriteConsoleInputVDMA = MyGetProcAddress(h_original, "WriteConsoleInputVDMA");
			p_WriteConsoleInputVDMW = MyGetProcAddress(h_original, "WriteConsoleInputVDMW");
			p_WriteConsoleInputW = MyGetProcAddress(h_original, "WriteConsoleInputW");
			p_WriteConsoleOutputA = MyGetProcAddress(h_original, "WriteConsoleOutputA");
			p_WriteConsoleOutputAttribute = MyGetProcAddress(h_original, "WriteConsoleOutputAttribute");
			p_WriteConsoleOutputCharacterA = MyGetProcAddress(h_original, "WriteConsoleOutputCharacterA");
			p_WriteConsoleOutputCharacterW = MyGetProcAddress(h_original, "WriteConsoleOutputCharacterW");
			p_WriteConsoleOutputW = MyGetProcAddress(h_original, "WriteConsoleOutputW");
			p_WriteConsoleW = MyGetProcAddress(h_original, "WriteConsoleW");
			p_WriteFile = MyGetProcAddress(h_original, "WriteFile");
			p_WriteFileEx = MyGetProcAddress(h_original, "WriteFileEx");
			p_WriteFileGather = MyGetProcAddress(h_original, "WriteFileGather");
			p_WritePrivateProfileSectionA = MyGetProcAddress(h_original, "WritePrivateProfileSectionA");
			p_WritePrivateProfileSectionW = MyGetProcAddress(h_original, "WritePrivateProfileSectionW");
			p_WritePrivateProfileStringA = MyGetProcAddress(h_original, "WritePrivateProfileStringA");
			p_WritePrivateProfileStringW = MyGetProcAddress(h_original, "WritePrivateProfileStringW");
			p_WritePrivateProfileStructA = MyGetProcAddress(h_original, "WritePrivateProfileStructA");
			p_WritePrivateProfileStructW = MyGetProcAddress(h_original, "WritePrivateProfileStructW");
			p_WriteProcessMemory = MyGetProcAddress(h_original, "WriteProcessMemory");
			p_WriteProfileSectionA = MyGetProcAddress(h_original, "WriteProfileSectionA");
			p_WriteProfileSectionW = MyGetProcAddress(h_original, "WriteProfileSectionW");
			p_WriteProfileStringA = MyGetProcAddress(h_original, "WriteProfileStringA");
			p_WriteProfileStringW = MyGetProcAddress(h_original, "WriteProfileStringW");
			p_WriteStateAtomValue = MyGetProcAddress(h_original, "WriteStateAtomValue");
			p_WriteStateContainerValue = MyGetProcAddress(h_original, "WriteStateContainerValue");
			p_WriteTapemark = MyGetProcAddress(h_original, "WriteTapemark");
			p_ZombifyActCtx = MyGetProcAddress(h_original, "ZombifyActCtx");
			p_ZombifyActCtxWorker = MyGetProcAddress(h_original, "ZombifyActCtxWorker");
			p__hread = MyGetProcAddress(h_original, "_hread");
			p__hwrite = MyGetProcAddress(h_original, "_hwrite");
			p__lclose = MyGetProcAddress(h_original, "_lclose");
			p__lcreat = MyGetProcAddress(h_original, "_lcreat");
			p__llseek = MyGetProcAddress(h_original, "_llseek");
			p__lopen = MyGetProcAddress(h_original, "_lopen");
			p__lread = MyGetProcAddress(h_original, "_lread");
			p__lwrite = MyGetProcAddress(h_original, "_lwrite");
			p_lstrcat = MyGetProcAddress(h_original, "lstrcat");
			p_lstrcatA = MyGetProcAddress(h_original, "lstrcatA");
			p_lstrcatW = MyGetProcAddress(h_original, "lstrcatW");
			p_lstrcmp = MyGetProcAddress(h_original, "lstrcmp");
			p_lstrcmpA = MyGetProcAddress(h_original, "lstrcmpA");
			p_lstrcmpW = MyGetProcAddress(h_original, "lstrcmpW");
			p_lstrcmpi = MyGetProcAddress(h_original, "lstrcmpi");
			p_lstrcmpiA = MyGetProcAddress(h_original, "lstrcmpiA");
			p_lstrcmpiW = MyGetProcAddress(h_original, "lstrcmpiW");
			p_lstrcpy = MyGetProcAddress(h_original, "lstrcpy");
			p_lstrcpyA = MyGetProcAddress(h_original, "lstrcpyA");
			p_lstrcpyW = MyGetProcAddress(h_original, "lstrcpyW");
			p_lstrcpyn = MyGetProcAddress(h_original, "lstrcpyn");
			p_lstrcpynA = MyGetProcAddress(h_original, "lstrcpynA");
			p_lstrcpynW = MyGetProcAddress(h_original, "lstrcpynW");
			p_lstrlen = MyGetProcAddress(h_original, "lstrlen");
			p_lstrlenA = MyGetProcAddress(h_original, "lstrlenA");
			p_lstrlenW = MyGetProcAddress(h_original, "lstrlenW");
			p_timeBeginPeriod = MyGetProcAddress(h_original, "timeBeginPeriod");
			p_timeEndPeriod = MyGetProcAddress(h_original, "timeEndPeriod");
			p_timeGetDevCaps = MyGetProcAddress(h_original, "timeGetDevCaps");
			p_timeGetSystemTime = MyGetProcAddress(h_original, "timeGetSystemTime");
			p_timeGetTime = MyGetProcAddress(h_original, "timeGetTime");

			// KernelXPとの兼ね合い上、混同するとおかしくなる
			/*
			p_FlsAlloc = MyGetProcAddress(h_original, "FlsAlloc");
			p_FlsFree = MyGetProcAddress(h_original, "FlsFree");
			p_FlsGetValue = MyGetProcAddress(h_original, "FlsGetValue");
			p_FlsSetValue = MyGetProcAddress(h_original, "FlsSetValue");*/
			p_CompareStringEx = MyGetProcAddress(h_original, "CompareStringEx");
			p_GetTickCount64 = MyGetProcAddress(h_original, "GetTickCount64");
			p_InitializeCriticalSectionEx = MyGetProcAddress(h_original, "InitializeCriticalSectionEx");
			p_LCMapStringEx = MyGetProcAddress(h_original, "LCMapStringEx");
			p_GetUserDefaultLocaleName = MyGetProcAddress(h_original, "GetUserDefaultLocaleName");
			p_GetLocaleInfoEx = MyGetProcAddress(h_original, "GetLocaleInfoEx");
			p_IsValidLocaleName = MyGetProcAddress(h_original, "IsValidLocaleName");
			p_EnumSystemLocalesEx = MyGetProcAddress(h_original, "EnumSystemLocalesEx");
			p_GetDateFormatEx = MyGetProcAddress(h_original, "GetDateFormatEx");
			p_GetTimeFormatEx = MyGetProcAddress(h_original, "GetTimeFormatEx");
			break;
		}
		case DLL_THREAD_ATTACH:
			break;
		case DLL_THREAD_DETACH:
			break;
		case DLL_PROCESS_DETACH:
			if(h_original != NULL) {
				::FreeLibrary(h_original);
			}
			break;
	}
	return TRUE;
}