|
bool | REX::W32::CloseHandle (HANDLE a_handle) noexcept |
|
HANDLE | REX::W32::CreateFileMappingA (HANDLE a_file, SECURITY_ATTRIBUTES *a_attributes, std::uint32_t a_protect, std::uint32_t a_maxSizeHigh, std::uint32_t a_maxSizeLow, const char *a_name) noexcept |
|
HANDLE | REX::W32::CreateFileMappingW (HANDLE a_file, SECURITY_ATTRIBUTES *a_attributes, std::uint32_t a_protect, std::uint32_t a_maxSizeHigh, std::uint32_t a_maxSizeLow, const wchar_t *a_name) noexcept |
|
bool | REX::W32::CreateProcessA (const char *a_name, char *a_cmd, SECURITY_ATTRIBUTES *a_procAttr, SECURITY_ATTRIBUTES *a_threadAttr, bool a_inheritHandles, std::uint32_t a_flags, void *a_env, const char *a_curDir, STARTUPINFOA *a_startInfo, PROCESS_INFORMATION *a_procInfo) noexcept |
|
bool | REX::W32::CreateProcessW (const wchar_t *a_name, wchar_t *a_cmd, SECURITY_ATTRIBUTES *a_procAttr, SECURITY_ATTRIBUTES *a_threadAttr, bool a_inheritHandles, std::uint32_t a_flags, void *a_env, const wchar_t *a_curDir, STARTUPINFOW *a_startInfo, PROCESS_INFORMATION *a_procInfo) noexcept |
|
HANDLE | REX::W32::CreateRemoteThread (HANDLE a_process, SECURITY_ATTRIBUTES *a_threadAttr, std::size_t a_stackSize, THREAD_START_ROUTINE *a_startAddr, void *a_param, std::uint32_t a_flags, std::uint32_t *a_threadID) noexcept |
|
HANDLE | REX::W32::CreateSemaphoreA (SECURITY_ATTRIBUTES *a_semaphoreAttr, std::int32_t a_initCount, std::int32_t a_maxCount, const char *a_name) |
|
HANDLE | REX::W32::CreateThread (SECURITY_ATTRIBUTES *a_threadAttr, std::size_t a_stackSize, THREAD_START_ROUTINE *a_startAddr, void *a_param, std::uint32_t a_flags, std::uint32_t *a_threadID) noexcept |
|
void | REX::W32::DeleteCriticalSection (CRITICAL_SECTION *a_criticalSection) |
|
void | REX::W32::EnterCriticalSection (CRITICAL_SECTION *a_criticalSection) |
|
std::uint32_t | REX::W32::ExpandEnvironmentStrings (const char *a_src, char *a_dst, std::uint32_t a_dstLen) noexcept |
|
std::uint32_t | REX::W32::ExpandEnvironmentStrings (const wchar_t *a_src, wchar_t *a_dst, std::uint32_t a_dstLen) noexcept |
|
bool | REX::W32::FindClose (HANDLE a_file) noexcept |
|
HANDLE | REX::W32::FindFirstFileA (const char *a_name, WIN32_FIND_DATAA *a_data) noexcept |
|
HANDLE | REX::W32::FindFirstFileW (const wchar_t *a_name, WIN32_FIND_DATAW *a_data) noexcept |
|
bool | REX::W32::FindNextFileA (HANDLE a_file, WIN32_FIND_DATAA *a_data) noexcept |
|
bool | REX::W32::FindNextFileW (HANDLE a_file, WIN32_FIND_DATAW *a_data) noexcept |
|
bool | REX::W32::FlushInstructionCache (HANDLE a_process, const void *a_baseAddr, std::size_t a_size) noexcept |
|
bool | REX::W32::FreeLibrary (HMODULE a_module) noexcept |
|
HMODULE | REX::W32::GetCurrentModule () noexcept |
|
HANDLE | REX::W32::GetCurrentProcess () noexcept |
|
std::uint32_t | REX::W32::GetCurrentThreadId () noexcept |
|
std::uint32_t | REX::W32::GetEnvironmentVariableA (const char *a_name, char *a_buf, std::uint32_t a_bufLen) noexcept |
|
std::uint32_t | REX::W32::GetEnvironmentVariableW (const wchar_t *a_name, wchar_t *a_buf, std::uint32_t a_bufLen) noexcept |
|
std::uint32_t | REX::W32::GetLastError () noexcept |
|
std::uint32_t | REX::W32::GetModuleFileNameA (HMODULE a_module, char *a_name, std::uint32_t a_nameLen) noexcept |
|
std::uint32_t | REX::W32::GetModuleFileNameW (HMODULE a_module, wchar_t *a_name, std::uint32_t a_nameLen) noexcept |
|
HMODULE | REX::W32::GetModuleHandleA (const char *a_name) noexcept |
|
HMODULE | REX::W32::GetModuleHandleW (const wchar_t *a_name) noexcept |
|
std::uint32_t | REX::W32::GetPrivateProfileStringA (const char *a_app, const char *a_key, const char *a_default, char *a_buf, std::uint32_t a_bufLen, const char *a_name) noexcept |
|
std::uint32_t | REX::W32::GetPrivateProfileStringW (const wchar_t *a_app, const wchar_t *a_key, const wchar_t *a_default, wchar_t *a_buf, std::uint32_t a_bufLen, const wchar_t *a_name) noexcept |
|
void * | REX::W32::GetProcAddress (HMODULE a_module, const char *a_name) noexcept |
|
void | REX::W32::GetSystemInfo (SYSTEM_INFO *a_info) noexcept |
|
bool | REX::W32::IMAGE_SNAP_BY_ORDINAL64 (std::uint64_t a_ordinal) noexcept |
|
IMAGE_SECTION_HEADER * | REX::W32::IMAGE_FIRST_SECTION (const IMAGE_NT_HEADERS64 *a_header) noexcept |
|
bool | REX::W32::InitializeCriticalSectionAndSpinCount (CRITICAL_SECTION *a_criticalSection, std::uint32_t a_spinCount) |
|
std::uint32_t | REX::W32::InterlockedCompareExchange (volatile std::uint32_t *a_target, std::uint32_t a_value, std::uint32_t a_compare) noexcept |
|
std::uint64_t | REX::W32::InterlockedCompareExchange64 (volatile std::uint64_t *a_target, std::uint64_t a_value, std::uint64_t a_compare) noexcept |
|
std::uint32_t | REX::W32::InterlockedDecrement (volatile std::uint32_t *a_target) noexcept |
|
std::uint64_t | REX::W32::InterlockedDecrement64 (volatile std::uint64_t *a_target) noexcept |
|
std::uint32_t | REX::W32::InterlockedExchange (volatile std::uint32_t *a_target, std::uint32_t a_value) noexcept |
|
std::uint64_t | REX::W32::InterlockedExchange64 (volatile std::uint64_t *a_target, std::uint64_t a_value) noexcept |
|
std::uint32_t | REX::W32::InterlockedIncrement (volatile std::uint32_t *a_target) noexcept |
|
std::uint64_t | REX::W32::InterlockedIncrement64 (volatile std::uint64_t *a_target) noexcept |
|
bool | REX::W32::IsDebuggerPresent () noexcept |
|
std::int32_t | REX::W32::LCMapStringEx (const wchar_t *a_locale, std::uint32_t a_flags, const wchar_t *a_src, std::int32_t a_srcLen, wchar_t *a_dst, std::int32_t a_dstLen, NLSVERSIONINFO *a_info, void *a_reserved, std::intptr_t a_sortHandle) noexcept |
|
void | REX::W32::LeaveCriticalSection (CRITICAL_SECTION *a_criticalSection) |
|
HMODULE | REX::W32::LoadLibraryA (const char *a_name) noexcept |
|
HMODULE | REX::W32::LoadLibraryW (const wchar_t *a_name) noexcept |
|
void * | REX::W32::MapViewOfFile (HANDLE a_object, std::uint32_t a_desiredAccess, std::uint32_t a_fileOffsetHi, std::uint32_t a_fileOffsetLo, std::size_t a_numBytes) noexcept |
|
void * | REX::W32::MapViewOfFileEx (HANDLE a_object, std::uint32_t a_desiredAccess, std::uint32_t a_fileOffsetHi, std::uint32_t a_fileOffsetLo, std::size_t a_numBytes, void *a_baseAddr) noexcept |
|
std::int32_t | REX::W32::MultiByteToWideChar (std::uint32_t a_codePage, std::uint32_t a_flags, const char *a_src, std::int32_t a_srcLen, wchar_t *a_dst, std::int32_t a_dstLen) noexcept |
|
HANDLE | REX::W32::OpenFileMappingA (std::uint32_t a_desiredAccess, bool a_inheritHandle, const char *a_name) noexcept |
|
HANDLE | REX::W32::OpenFileMappingW (std::uint32_t a_desiredAccess, bool a_inheritHandle, const wchar_t *a_name) noexcept |
|
void | REX::W32::OutputDebugStringA (const char *a_str) noexcept |
|
void | REX::W32::OutputDebugStringW (const wchar_t *a_str) noexcept |
|
bool | REX::W32::QueryPerformanceCounter (std::int64_t *a_counter) noexcept |
|
bool | REX::W32::QueryPerformanceFrequency (std::int64_t *a_frequency) noexcept |
|
std::uint32_t | REX::W32::ResumeThread (HANDLE a_handle) noexcept |
|
bool | REX::W32::SetEnvironmentVariableA (const char *a_name, const char *a_value) noexcept |
|
bool | REX::W32::SetEnvironmentVariableW (const wchar_t *a_name, const wchar_t *a_value) noexcept |
|
void | REX::W32::Sleep (std::uint32_t a_milliseconds) noexcept |
|
bool | REX::W32::TerminateProcess (HANDLE a_process, std::uint32_t a_exitCode) noexcept |
|
void * | REX::W32::TlsGetValue (std::uint32_t a_index) noexcept |
|
bool | REX::W32::TlsSetValue (std::uint32_t a_index, void *a_value) noexcept |
|
bool | REX::W32::UnmapViewOfFile (const void *a_baseAddress) noexcept |
|
void * | REX::W32::VirtualAlloc (void *a_address, std::size_t a_size, std::uint32_t a_type, std::uint32_t a_protect) noexcept |
|
void * | REX::W32::VirtualAllocEx (HANDLE a_process, void *a_address, std::size_t a_size, std::uint32_t a_type, std::uint32_t a_protect) noexcept |
|
bool | REX::W32::VirtualFree (void *a_address, std::size_t a_size, std::uint32_t a_type) noexcept |
|
bool | REX::W32::VirtualFreeEx (HANDLE a_process, void *a_address, std::size_t a_size, std::uint32_t a_type) noexcept |
|
bool | REX::W32::VirtualProtect (void *a_address, std::size_t a_size, std::uint32_t a_newProtect, std::uint32_t *a_oldProtect) noexcept |
|
bool | REX::W32::VirtualProtectEx (HANDLE a_process, void *a_address, std::size_t a_size, std::uint32_t a_newProtect, std::uint32_t *a_oldProtect) noexcept |
|
std::size_t | REX::W32::VirtualQuery (const void *a_address, MEMORY_BASIC_INFORMATION *a_buf, std::size_t a_bufLen) noexcept |
|
std::size_t | REX::W32::VirtualQueryEx (HANDLE a_process, const void *a_address, MEMORY_BASIC_INFORMATION *a_buf, std::size_t a_bufLen) noexcept |
|
std::uint32_t | REX::W32::WaitForSingleObject (HANDLE a_handle, std::uint32_t a_milliseconds) noexcept |
|
std::uint32_t | REX::W32::WaitForSingleObjectEx (HANDLE a_handle, std::uint32_t a_milliseconds, bool a_alertable) noexcept |
|
std::int32_t | REX::W32::WideCharToMultiByte (std::uint32_t a_codePage, std::uint32_t a_flags, const wchar_t *a_src, std::int32_t a_srcLen, char *a_dst, std::int32_t a_dstLen, const char *a_default, std::int32_t *a_defaultLen) |
|
bool | REX::W32::WriteProcessMemory (HANDLE a_process, void *a_address, const void *a_buf, std::size_t a_bufLen, std::size_t *a_bufWritten) noexcept |
|