Kernel32 related functions

Source: Internet
Author: User
Call dword ptr [<& kernel32.writefile>] kernel32.writefile writes data to a file, you can also apply this function to call dword ptr [<& kernel32.writeconsole>] to process communication devices, pipelines, sockets, and mail slots, and write strings to the console screen buffer at the current cursor position. call dword ptr [<& kernel32.widechartomultibyte>] kernel32.widechartomultibyte maps a unicode string to a multi-byte string. Call dword ptr [<& kernel32.waitforsingleobject>] kernel32.waitforsingleobject is used to detect the signal status of the hhandle event call dword ptr [<& kernel32.virtualquery>] kernel32.virtualquery traverses virtual space by page. Call dword ptr [<& kernel32.virtualprotect>] In the virtual address space of the kernel32.virtualprotect call processing sequence, change the protection on the page area. Call dword ptr [<& kernel32.virtualfree>] Call dword ptr in a region on the virtual address space page of the calling process to cancel or release the call dword ptr [<& kernel32.virtualalloc>] kernel32.virtualalloc uses the virtual address space of the process, call dword ptr [<& kernel32.unhandledexceptionfilter>] [<& kernel32.unhandledexceptionfilter>] indicates that an error occurs. Call dword ptr [<& kernel32.tlssetvalue>] kernel32.tlssetvalue sets values in call dword ptr [<& kernel32.tlsgetvalue>] kernel32.t Lsgetvalue reads the value of call dword ptr [<& kernel32.tlsfree>] kernel32.tlsfree to cancel or release the TLS array index variable of a thread. Call dword ptr [<& kernel32.tlsalloc>] kernel32.tlsalloc defines some DWORD thread global variables or function static variables, and prepares to access the index variables of their TLS arrays as each thread. Call dword ptr [<& kernel32.terminateprocess>] kernel32.terminateprocess ends a process call dword ptr [<& kernel32.sleep>] The kernel32.sleep program is suspended and the execution is delayed for several times. the duration is determined by the parameters. Call dword ptr [<& kernel32.sizeofresource>] kernel32.sizeofresource returns the size of the specified resource byte call dword ptr [<& kernel32.setunhandledexceptionfilter>] handler sets the exception capture. when the exception is not handled, the system will call the exception processing function set by setunhandledexceptionfilter. call Dword ptr [<& strong>] kernel32.setstdhandle: sets sub-processes and parent processes to share standard input, standard output, and standard error handle call dword ptr [<& kernel32.sethandlecount>] kernel32.sethandlecount sets available file handle call dword ptr [<& kernel32.setfilepointer>] kernel32.setfilepointer sets the current read/write location in a file call dword ptr [<& kernel32.setevent>] kernel32.setevent sets the event status to marked, release any wait thread call dword ptr [<& kernel32.setenvironmentvariablea>] kernel32.setenvironme Ntvariablea sets the specified environment variable of the current process call dword ptr [<& kernel32.setendoffile>] kernel32.setendoffile for an open file, set the location of the current file to call dword ptr [<& kernel32.resetevent>] kernel32.resetevent at the end of the file to set the specified event object to the signal-less state. Call dword ptr [<& kernel32.readfile>] kernel32.readfile reads data from the position indicated by the file pointer to a file, and supports synchronous and asynchronous operations, call dword ptr [<& kernel32.raiseexception>] kernel32.raiseexception triggers an exception object call dword ptr [<& strong>] Notify return count frequency call dword ptr [<& kernel32.queryperformancecounter>] seek is used to obtain high precision the value of the timer (if such a timer exists) call dword ptr [<& Kern El32.outputdebugstring>] kernel32.outputdebugstring sends the call dword ptr [<& kernel32.multibytetowidechar>] To the debug client. This function maps a string to a unicode string. The string mapped by this function does not need to be a multi-byte character group. Call dword ptr [<& kernel32.movefile>] kernel32.movefile description transfers one or more files from one location to another call dword ptr [<& kernel32.lstrlen>] kernel32.lstrlen this function returns the bytes of the specified string length (ANSI) or the length (double-byte Standard Edition). It does not include the end null character. Call dword ptr [<& kernel32.lstrcmp>] kernel32.lstrcmp compares two strings, which are case sensitive. Call dword ptr [<& kernel32.lstrcmpi>] kernel32.lstrcmpi compares two strings, which are case insensitive. Call dword ptr [<& kernel32.loadresource>] kernel32.loadresource loads the specified resource to the global storage. Call dword ptr [<& kernel32.loadlibrary>] kernel32.loadlibrary loads the specified dynamic link library and maps it to the address space used by the current process. Once loaded, you can access the resources stored in the database call dword ptr [<& kernel32.lcmapstring>] kernel32.lcmapstring image string call dword ptr [<& kernel32.isvalidlocale>] Notify to determine whether the local code is valid call dword ptr [<& kernel32.isvalidcodepage>] kernel32.isvalidcodepage judge whether a code page is valid call dword ptr [<& strong>] handler gets the features of X86 processors supported in the System Call dword ptr [<& kernel32.isdebuggerpresent>] Ke Rnel32.isdebuggerpresent indicates whether the called process runs call dword ptr [<& strong>] using a debugger to convert the character encoding of the current code page to unicode encoding call dword ptr [<& kernel32.interlockedincrement>] kernel32.interlockedincrement sets the value of a long integer variable. The operations executed by this function can safely avoid synchronization problems-even if the call dword ptr is a shared variable [<& kernel32.interlockedexchange>] kernel32.interlockedexchange can exchange two parameters A and B in an atomic operation mode, the call dword ptr [<& kernel32.interlockeddecrement>] kernel32.interlockeddecrement is returned to ensure that the value of the variable is not changed by other places (such as threads) during this operation. Call dword ptr [<& kernel32.interlockedcompareexchange>] kernel32.interlockedcompareexchange locks the frontend bus call dword ptr [<& hyperlink>] initialize a critical resource object call dword ptr [<& hyperlink>] callback call dword ptr [<& kernel32.heapdestroy>] kernel32.heapdestroy cancel heap call DWORD PTR [<& kernel32.heapcreate>] kernel32.heapcreate create heap call dword ptr [<& kernel32.globalunlock>] kernel32.globalunlock unlock global memory call dword ptr [<& cite>] Notify check memory status call dword ptr [<& kernel32.globallock>] kernel32.globallock locks the memory object and returns a pointer call dword ptr [<& kernel32.globalfree>] kernel32.globalfree releases the global memory block call dword ptr [<& kernel32.globalalloc>] Kernel32. Globalalloc this function allocates a certain number of bytes from the heap. call dword ptr [<& kernel32.getversionex>] kernel32.getversionex returns extended OS version information call DWORD PTR [<& strong>] Notify to get the user's default local ID call DWORD PTR [<& kernel32.gettimezoneinformation>] kernel32.gettimezoneinformation returns the current time zone information call dword ptr [<& kernel32.gettickcount>] The number of milliseconds that have elapsed since the operating system started kernel32.gett call dword ptr [<& kernel32.gett Hreadlocale>] kernel32.getthreadlocale obtains the local information of a clue. Call dword ptr [<& kernel32.getsystemtimeasfiletime>] kernel32.getsystemtimeasfiletime is used to obtain the Current Time (UTC) of the system and return it in the form. Call dword ptr [<& kernel32.getsysteminfo>] kernel32.getsysteminfo returns information about the current system. Call dword ptr [<& kernel32.getsystemdirectory>] kernel32.getsystemdirectory to obtain the Windows System directory (system directory) call dword ptr [<& kernel32.getstringtype>] kernel32.getstringtype to obtain the Unicode string type call dword ptr [<& kernel32.getstdhandle>] handler returns the handle of the standard input, output, or error device, that is, the handle to obtain the input, output, or error screen buffer. Call dword ptr [<& kernel32.getstartupinfo>] The startupinfo structure Call dword ptr specified by the process at startup [<& cite>] kernel32.getprocessheap is used to obtain the heap handle call dword ptr of the call process. [<& kernel32.getprocaddress>] kernel32.getprocaddress retrieves the specified dynamic link library (DLL) function address of the output library. Call dword ptr [<& kernel32.getoemcp>] kernel32.getoemcp get OEM system code page call dword ptr [<& kernel32.getmodulehandle>] handler get module handle of an application or dynamic link library call dword ptr [< & gt;] callback returns the path of the specified module call dword ptr [<& kernel32.getlocaleinfo>] kernel32.getlocaleinfo gets the local information from the record call dword ptr [<& kernel32.getfiletype>] kernel32.getfiletype provides, file Type C All dword ptr [<& kernel32.getfilesize>] kernel32.getfilesize returns the specified file size. Call dword ptr [<& kernel32.getfileattributes>] locate the attribute of the specified file and call dword ptr [<& cite>] obtain the token call dword ptr [<& kernel32.getexitcodeprocess>] kernel32.getexitcodeprocess obtains the exit code of an interrupted process call dword ptr [<& kernel32.getenvironmentstrings>] kernel32.getenv Ironmentstringsa the return value of this function is a pointer to the system environment variable of the current process. call dword ptr [<& kernel32.getdiskfreespaceex>] Notify to obtain information about a disk organization and its available space. Call dword ptr [<& kernel32.getcurrentthreadid>] kernel32.getcurrentthreadid to obtain a unique thread of the current thread the identifier call dword ptr [<& kernel32.getcurrentprocessid>] kernel32.getcurrentprocessid obtains a unique identifier of the current process call dword ptr [<& kernel32.getcurrentprocess>] kernel32.getcurrentproc ESS obtains a pseudo handle of the current process. This pseudo handle can be used as long as the current process requires a process handle. The handle can be copied but cannot be inherited. You do not need to call the closehandle function to close the handle call dword ptr [<& kernel32.getcurrentdirectory>] kernel32.getcurrentdirectory to load the current directory call dword ptr in a buffer [<& kernel32.getcpinfo>] kernel32.getcpinfo call dword ptr [<& strong>] obtain the code page call dword ptr for console output [<& kernel32.getconsolemode>] kernel32.getconsolemode return the console input/output mode call dword ptr [<& kernel32.getconsolecp>] Ke Token: Enter the get code page call dword ptr on the console [<& kernel32.getcommandline>] kernel32.getcommandline to obtain a pointer to the current command line buffer call dword ptr [<& kernel32.getacp>] kernel32.getacp to identify the currently active ANSI code page call dword ptr [<& kernel32.freelibrary>] kernel32.freelibrary releases the specified dynamic link library, they were previously called dword ptr loaded using the loadlibrary API function [<& kernel32.freeenvironmentstrings>] kernel32.freeenvironmentstrings translate the specified environment string block call dword ptr [<& Kernel32.formatmessage>] kernel32.formatmessage refers to the error message obtained by getlasterror (this error message is a numerical code) call dword ptr [<& kernel32.flushinstructioncache>] kernel32.flushinstructioncache, which converts the cached data back to the main memory and allows the CPU to reload new commands, to execute the new command call dword ptr [<& kernel32.flushfilebuffers>] kernel32.flushfilebuffers for the specified file handle, refresh the internal File Buffer call dword ptr [<& kernel32.findresource>] kernel32.findresource this function determines the location of the resource with the specified type and name in the specified module call Dword ptr [<& kernel32.findnextfile>] locate the next file call dword ptr based on a file name specified when the findfirstfile function is called [<& kernel32.findfirstfile>] kernel32.findfirstfile this function is assigned to) to search for a specified file, use the findfirstfileex function call dword ptr [<& kernel32.findclose>] kernel32.findclose to close a search handle called dword ptr created by the findfirstfile function [<& kernel32.exitthread>] kernel32.exitthread terminates a thread call dword ptr [<& Kern El32.exitprocess>] kernel32.exitprocess abort a process call dword ptr [<& kernel32.enumsystemlocales>] kernel32.enumsystemlocales enumeration system has been installed or supports "local" setting call dword ptr [<& gt>] specifies the current handle of an existing system object, create a new handle for that object. The current handle may be located in a different process call dword ptr [<& kernel32.deletefile>] kernel32.deletefile delete a specified file call dword ptr [<& kernel32.createthread>] kernel32.createthread create the new thread call dword ptr [<& kernel32.createprocess>] kernel32.createprocess is used to create a new process and its main thread, this new process runs the specified executable call dword ptr [<& kernel32.createpipe>] kernel32.createpipe to create an anonymous pipeline. The anonymous pipeline does not allow asynchronous operations. For example, if you write data in one pipeline, when the buffer zone is full, the write function is used unless another process reads data from the pipeline to free up the buffer space. Call dword ptr [<& kernel32.createmutex>] kernel32.createmutex creates a mutex call dword ptr [<& kernel32.createfile>] kernel32.createfile. This is a full-featured routine, you can call dword ptr [<& kernel32.createevent>] kernel32.createevent in the console buffer to open and create a named or unknown event object call DWORD. PTR [<& kernel32.createdirectory>] kernel32.createdirectory create a new directory call dword ptr [<& kernel32.copyfile>] kernel32.copyfile Copy a file. Similar to the filecopy command of VB, call dword ptr [<& kernel32.comparestring>] kernel32.comparestring is set based on text comparison for specific "local" environments, compare two strings: Call dword ptr [<& kernel32.closehandle>] kernel32.closehandle to close a kernel object. This includes file, file ing, process, thread, security, and synchronization objects.

  

Kernel32 related functions

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.